[El-errata] ELSA-2016-2574 Important: Oracle Linux 7 kernel security, bug fix, and enhancement update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Thu Nov 10 11:03:38 PST 2016


Oracle Linux Security Advisory ELSA-2016-2574

http://linux.oracle.com/errata/ELSA-2016-2574.html

The following updated rpms for Oracle Linux 7 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
kernel-3.10.0-514.el7.x86_64.rpm
kernel-abi-whitelists-3.10.0-514.el7.noarch.rpm
kernel-debug-3.10.0-514.el7.x86_64.rpm
kernel-debug-devel-3.10.0-514.el7.x86_64.rpm
kernel-devel-3.10.0-514.el7.x86_64.rpm
kernel-doc-3.10.0-514.el7.noarch.rpm
kernel-headers-3.10.0-514.el7.x86_64.rpm
kernel-tools-3.10.0-514.el7.x86_64.rpm
kernel-tools-libs-3.10.0-514.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-514.el7.x86_64.rpm
perf-3.10.0-514.el7.x86_64.rpm
python-perf-3.10.0-514.el7.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-3.10.0-514.el7.src.rpm



Description of changes:

- [3.10.0-514.el7.OL7]
- Oracle Linux certificates (Alexey Petrenko)
- Oracle Linux RHCK Module Signing Key was compiled into kernel 
(olkmod_signing_key.x509)(alexey.petrenko at oracle.com)
- Update x509.genkey [bug 24817676]

[3.10.0-514.el7]
- [mm] remove gup_flags FOLL_WRITE games from __get_user_pages() (Larry 
Woodman) [1385124] {CVE-2016-5195}

[3.10.0-513.el7]
- [md] dm raid: fix compat_features validation (Mike Snitzer) [1383726]

[3.10.0-512.el7]
- [fs] revert "ext4: pre-zero allocated blocks for DAX IO" (Eric 
Sandeen) [1380571]
- [fs] nfsd: fix corruption in notifier registration ("J. Bruce Fields") 
[1378363]
- [fs] xfs: log recovery tracepoints to track current lsn and buffer 
submission (Brian Foster) [1362730]
- [fs] xfs: update metadata LSN in buffers during log recovery (Brian 
Foster) [1362730]
- [fs] xfs: don't warn on buffers not being recovered due to LSN (Brian 
Foster) [1362730]
- [fs] xfs: pass current lsn to log recovery buffer validation (Brian 
Foster) [1362730]
- [fs] xfs: rework log recovery to submit buffers on LSN boundaries 
(Brian Foster) [1362730]
- [x86] perf/uncore: Disable uncore on kdump kernel (Jiri Olsa) [1379569]
- [netdrv] mlx4_core: Fix to clean devlink resources (Kamal Heib) [1379504]

[3.10.0-511.el7]
- [net] add recursion limit to GRO (Sabrina Dubroca) [1374191] 
{CVE-2016-7039}
- [mm] cgroup: fix hugetlb_cgroup_read() (Jerome Marchand) [1378236]
- [fs] nfs: change invalidatepage prototype to accept length (Benjamin 
Coddington) [1366131]
- [fs] xfs: quiesce the filesystem after recovery on readonly mount 
(Eric Sandeen) [1375457]
- [fs] xfs: rework buffer dispose list tracking (Brian Foster) [1349175]
- [fs] ext4: pre-zero allocated blocks for DAX IO (Eric Sandeen) [1367989]
- [fs] gfs2: Initialize atime of I_NEW inodes (Andreas Grunbacher) [1379447]
- [fs] gfs2: Update file times after grabbing glock (Andreas Grunbacher) 
[1379447]
- [x86] topology: Handle CPUID bogosity gracefully (Vitaly Kuznetsov) 
[1377988]
- [netdrv] sfc: check async completer is !NULL before calling (Jarod 
Wilson) [1368201]
- [infiniband] ib/mlx5: Fix iteration overrun in GSI qps (Don Dutile) 
[1376941]

[3.10.0-510.el7]
- [kernel] audit: fix exe_file access in audit_exe_compare (Richard Guy 
Briggs) [1374478]
- [kernel] mm: introduce get_task_exe_file (Richard Guy Briggs) [1374478]
- [kernel] prctl: avoid using mmap_sem for exe_file serialization 
(Richard Guy Briggs) [1374478]
- [kernel] mm: rcu-protected get_mm_exe_file() (Richard Guy Briggs) 
[1374478]
- [dm] dm-raid: reverse validation of nosync+rebuild flags (Heinz 
Mauelshagen) [1371717]
- [x86] kvm: correctly reset dest_map->vector when restoring LAPIC state 
(Paolo Bonzini) [1367716]
- [s390] dasd: fix hanging device after clear subchannel (Gustavo 
Duarte) [1368068]
- [netdrv] bna: fix crash in bnad_get_strings() (Ivan Vecera) [1376508]
- [netdrv] bna: add missing per queue ethtool stat (Ivan Vecera) [1376508]
- [powerpc] kvm: Implement kvm_arch_intc_initialized() for PPC (David 
Gibson) [1375778]
- [powerpc] kvm: book3s: Don't crash if irqfd used with no in-kernel 
XICS emulation (David Gibson) [1375778]

[3.10.0-509.el7]
- [mm] sparse: use memblock apis for early memory allocations (Koki 
Sanagi) [1375453]
- [mm] memblock: add memblock memory allocation apis (Koki Sanagi) [1375453]
- [mm] thp: harden the debug kernel with a strict check for 
thp_mmu_gather (Andrea Arcangeli) [1369365]
- [mm] thp: initialize thp_mmu_gather for newly allocated migrated pages 
(Andrea Arcangeli) [1369365]
- [mm] thp: put_huge_zero_page() with MMU gather #2 (Andrea Arcangeli) 
[1369365]
- [fs] nfs: fix BUG() crash in notify_change() with patch to 
chown_common() ("J. Bruce Fields") [1342695]
- [net] ipv6: gro: fix forwarding of tunneled packets (Jiri Benc) [1375438]
- [net] sctp: hold the transport before using it in sctp_hash_cmp (Xin 
Long) [1368884]
- [net] sctp: identify chunks that need to be fragmented at IP level 
(Xin Long) [1371377]
- [scsi] be2iscsi: revert: _bh for io_sgl_lock and mgmt_sgl_lock 
(Maurizio Lombardi) [1374223]
- [block] blk-mq: Allow timeouts to run while queue is freezing (Gustavo 
Duarte) [1372483]
- [block] defer timeouts to a workqueue (Gustavo Duarte) [1372483]
- [netdrv] tg3: Fix for disallow tx coalescing time to be 0 (Ivan 
Vecera) [1368885]
- [netdrv] tg3: Fix for diasllow rx coalescing time to be 0 (Ivan 
Vecera) [1368885]
- [infiniband] rdma/ocrdma: Support user AH creation for RoCE-v2 (Don 
Dutile) [1376120]
- [infiniband] rdma/ocrdma: Support RoCE-v2 in the RC path (Don Dutile) 
[1376120]
- [infiniband] rdma/ocrdma: Support RoCE-v2 in the UD path (Don Dutile) 
[1376120]
- [infiniband] rdma/ocrdma: Export udp encapsulation capability (Don 
Dutile) [1376120]
- [infiniband] ib/mlx5: Fix wrong naming of port_rcv_data counter (Don 
Dutile) [1374862]

[3.10.0-508.el7]
- [drm] i915: Add GEN7_PCODE_MIN_FREQ_TABLE_GT_RATIO_OUT_OF_RANGE to SNB 
(Lyude Paul) [1341633 1355776]
- [drm] i915/gen9: implement missing case for SKL watermarks calculation 
(Lyude Paul) [1341633 1355776]
- [drm] i915/gen9: fix the watermark res_blocks value (Lyude Paul) 
[1341633 1355776]
- [drm] i915/gen9: fix plane_blocks_per_line on watermarks calculations 
(Lyude Paul) [1341633 1355776]
- [drm] i915/gen9: minimum scanlines for Y tile is not always 4 (Lyude 
Paul) [1341633 1355776]
- [drm] i915/gen9: fix the WaWmMemoryReadLatency implementation (Lyude 
Paul) [1341633 1355776]
- [drm] i915/skl: Don't try to update plane watermarks if they haven't 
changed (Lyude Paul) [1341633 1355776]
- [drm] i915/skl: Update DDB values atomically with wms/plane attrs 
(Lyude Paul) [1341633 1355776]
- [drm] i915: Move CRTC updating in atomic_commit into it's own hook 
(Lyude Paul) [1341633 1355776]
- [drm] i915/skl: Ensure pipes with changed wms get added to the state 
(Lyude Paul) [1341633 1355776]
- [drm] i915/skl: Update plane watermarks atomically during plane 
updates (Lyude Paul) [1341633 1355776]
- [drm] i915/gen9: Only copy WM results for changed pipes to skl_hw 
(Lyude Paul) [1341633 1355776]
- [drm] i915/skl: Add support for the SAGV, fix underrun hangs (Lyude 
Paul) [1341633 1355776]
- [drm] i915/gen6+: Interpret mailbox error flags (Lyude Paul) [1341633 
1355776]
- [drm] i915/gen9: Only copy WM results for changed pipes to skl_hw 
(Lyude Paul) [1341633 1355776]

[3.10.0-507.el7]
- [netdrv] ixgbe: fix spoofed packets with macvlans (Ken Cox) [1324631]
- [tools] perf mem: Fix -t store option for record command (Jiri Olsa) 
[1357531 1357543]
- [x86] clock: Fix kvm guest tsc initialization (Prarit Bhargava) [1372759]
- [x86] tsc: Enumerate BXT tsc_khz via CPUID (Prarit Bhargava) [1372759]
- [drm] i915: Enable polling when we don't have hpd (Lyude Paul) [1277863]
- [drm] i915/vlv: Disable HPD in valleyview_crt_detect_hotplug() (Lyude 
Paul) [1277863]
- [drm] i915/vlv: Reset the ADPA in vlv_display_power_well_init() (Lyude 
Paul) [1277863]
- [drm] i915/vlv: Make intel_crt_reset() per-encoder (Lyude Paul) [1277863]
- [fs] Fix NULL pointer dereference in bl_free_device() (Benjamin 
Coddington) [1356796]
- [fs] nfs/blocklayout: support RH/Fedora dm-mpath device nodes 
(Benjamin Coddington) [1356796]
- [fs] nfs/blocklayout: refactor open-by-wwn (Benjamin Coddington) [1356796]
- [fs] nfs/blocklayout: use proper fmode for opening block devices 
(Benjamin Coddington) [1356796]
- [fs] sunrpc: fix UDP memory accounting (Paolo Abeni) [1298899]

[3.10.0-506.el7]
- [kernel] timekeeping: Cap adjustments so they don't exceed the maxadj 
value (Marcelo Tosatti) [1246218]
- [kernel] fork: allocate idle task for a CPU always on its local node 
(Oleg Nesterov) [1339635]
- [kernel] sys: do_sysinfo() use get_monotonic_boottime() (Milos 
Vyletel) [1373224]
- [fs] proc/uptime: uptime_proc_show() use get_monotonic_boottime() 
(Milos Vyletel) [1373224]
- [fs] exec: de_thread: mt-exec should update ->real_start_time (Milos 
Vyletel) [1373224]
- [fs] ovl: clear nlink on rmdir (Miklos Szeredi) [1373787]
- [fs] ovl: share inode for hard link (Miklos Szeredi) [1373787]
- [fs] ovl: use generic_delete_inode (Miklos Szeredi) [1373787]
- [fs] ovl: handle umask and posix_acl_default correctly on creation 
(Miklos Szeredi) [1351863]
- [fs] ovl: fix sgid on directory (Miklos Szeredi) [1351863]
- [fs] ovl: copyattr after setting POSIX ACL (Miklos Szeredi) [1371638]
- [fs] ovl: Switch to generic_removexattr (Miklos Szeredi) [1371651]
- [fs] ovl: Get rid of ovl_xattr_noacl_handlers array (Miklos Szeredi) 
[1371651]
- [fs] ext4: print ext4 mount option data_err=abort correctly (Lukas 
Czerner) [1342403]
- [fs] nfs4: Avoid migration loops (Benjamin Coddington) [1355977]
- [fs] nfs: don't create zero-length requests (Benjamin Coddington) 
[1324635]
- [fs] xfs: don't assert fail on non-async buffers on ioacct decrement 
(Brian Foster) [1363822]
- [fs] btrfs: set S_IOPS_WRAPPER consistently (Eric Sandeen) [1182456]
- [fs] xfs: prevent dropping ioend completions during buftarg wait 
(Brian Foster) [1370177]
- [fs] gfs2: Fix extended attribute readahead optimization (Robert S 
Peterson) [1256539]
- [mm] page_alloc: don't re-init pageset in zone_pcp_update() (Yasuaki 
Ishimatsu) [1374114]
- [mm] readahead: Move readahead limit outside of readahead, and 
advisory syscalls (Kyle Walker) [1351353]
- [net] veth: sctp: add NETIF_F_SCTP_CRC to device features (Xin Long) 
[1367105]
- [net] veth: Update features to include all tunnel GSO types (Xin Long) 
[1367105]
- [tty] serial: 8250_dw: add ability to handle the peripheral clock 
(Prarit Bhargava) [1367476]
- [x86] mm: Fix regression panic at boot time seen on some NUMA systems 
(Larry Woodman) [1372047]
- [x86] mm: non-linear virtual memory fix for KNL4 erratum (Larry 
Woodman) [1372047]
- [x86] tsc: Add rdtscll() merge helper (Mitsuhiro Tanino) [1372398]
- [x86] kvm: Expose more Intel AVX512 feature to guest (Paolo Bonzini) 
[1369038]
- [s390] pci: remove iomap sanity checks (Jason Wang) [1373503]
- [nvme] Add device ID's with stripe quirk (David Milburn) [1371642]
- [scsi] mpt3sas: Fix panic when aer correct error occurred (Frank 
Ramsay) [1374745]
- [iommu] vt-d: Disable passthrough mode on Kexec kernel (Myron Stowe) 
[1367621]
- [netdrv] ixgbe: Eliminate useless message and improve logic (Ken Cox) 
[1369519]
- [netdrv] sfc: check MTU against minimum threshold (Jarod Wilson) [1363683]

[3.10.0-505.el7]
- [hv] balloon: replace ha_region_mutex with spinlock (Vitaly Kuznetsov) 
[1361245]
- [hv] balloon: don't wait for ol_waitevent when memhp_auto_online is 
enabled (Vitaly Kuznetsov) [1361245]
- [hv] balloon: account for gaps in hot add regions (Vitaly Kuznetsov) 
[1361245]
- [hv] balloon: keep track of where ha_region starts (Vitaly Kuznetsov) 
[1361245]
- [mm] memory-hotplug: add hot-added memory ranges to memblock before 
allocate node_data for a node (Yasuaki Ishimatsu) [1365766]
- [mm] memory-hotplug: fix wrong edge when hot add a new node (Yasuaki 
Ishimatsu) [1365766]
- [rtc] rtc-rx8581: Mark tech preview (Prarit Bhargava) [1362164]
- [rtc] rtc-rx8581.c: add SMBus-only adapters support (Prarit Bhargava) 
[1362164]
- [rtc] rtc-rx8581.c: remove empty function (Prarit Bhargava) [1362164]
- [pci] Restore original checksums of pci symbols (Stanislav Kozina) 
[1370477]
- [net] reserve kABI fields in struct packet_type (Jiri Benc) [1358738]
- [net] openvswitch: Ignore negative headroom value (Jakub Sitnicki) 
[1369642]
- [scsi] qla2xxx: Update the driver version to 8.07.00.33.07.3-k1 (Chad 
Dupuis) [1367530]
- [scsi] qla2xxx: Set FLOGI retry in additional firmware options for P2P 
(N2N) mode (Chad Dupuis) [1361279]
- [scsi] qla2xxx: prevent board_disable from running during EEH (Chad 
Dupuis) [1367530]
- [kernel] sched/fair: Fix typo in sync_throttle() (Xunlei Pang) [1341003]
- [kernel] sched/fair: Rework throttle_count sync (Xunlei Pang) [1341003]
- [kernel] sched/fair: Do not announce throttled next buddy in 
dequeue_task_fair() (Xunlei Pang) [1341003]
- [kernel] sched/fair: Initialize throttle_count for new task-groups 
lazily (Xunlei Pang) [1341003]
- [kernel] audit: fix a double fetch in audit_log_single_execve_arg() 
(Paul Moore) [1359306] {CVE-2016-6136}
- [powerpc] revert "pci: Assign fixed PHB number based on device-tree 
properties" (Gustavo Duarte) [1360353 1373109]
- [powerpc] revert "pci: Fix endian bug in fixed PHB numbering" (Gustavo 
Duarte) [1360353 1373109]
- [infiniband] rdma/ocrdma: Fix the max_sge reported from FW (Honggang 
Li) [1369540]

[3.10.0-504.el7]
- [fs] dax: disable dax on ext2 and ext3 (Jeff Moyer) [1369900]
- [fs] dax: mark tech preview (Jeff Moyer) [1369825]
- [fs] pmem: disable dax mounting in the prsence of media errors (Jeff 
Moyer) [1367132]
- [fs] xfs: Add alignment check for DAX mount (Jeff Moyer) [1367132]
- [fs] ext4: Add alignment check for DAX mount (Jeff Moyer) [1367132]
- [fs] block: Add bdev_dax_supported() for dax mount checks (Jeff Moyer) 
[1367132]
- [fs] block: Add vfs_msg() interface (Jeff Moyer) [1367132]
- [tools] x86/insn: remove pcommit (Jeff Moyer) [1350153]
- [x86] revert "kvm: x86: add pcommit support" (Jeff Moyer) [1350153]
- [tools] pmem: kill __pmem address space (Jeff Moyer) [1350153]
- [kernel] pmem: kill wmb_pmem() (Jeff Moyer) [1350153]
- [nvdimm] libnvdimm, pmem: use nvdimm_flush() for namespace I/O writes 
(Jeff Moyer) [1350153]
- [fs] dax: remove wmb_pmem() (Jeff Moyer) [1350153]
- [kernel] libnvdimm, pmem: flush posted-write queues on shutdown (Jeff 
Moyer) [1350153]
- [nvdimm] libnvdimm, pmem: use REQ_FUA, REQ_FLUSH for nvdimm_flush() 
(Jeff Moyer) [1350153]
- [nvdimm] libnvdimm: cycle flush hints (Jeff Moyer) [1350153]
- [kernel] libnvdimm: introduce nvdimm_flush() and nvdimm_has_flush() 
(Jeff Moyer) [1350153]
- [nvdimm] libnvdimm: keep region data alive over namespace removal 
(Jeff Moyer) [1350153]
- [tools] testing/nvdimm: simulate multiple flush hints per-dimm (Jeff 
Moyer) [1350153]
- [kernel] libnvdimm, nfit: move flush hint mapping to region-device 
driver-data (Jeff Moyer) [1350153]
- [kernel] libnvdimm, nfit: remove nfit_spa_map() infrastructure (Jeff 
Moyer) [1350153]
- [kernel] libnvdimm: introduce devm_nvdimm_memremap(), convert 
nfit_spa_map() users (Jeff Moyer) [1350153]
- [acpi] nfit: don't override return value of nfit_mem_init (Jeff Moyer) 
[1350153]
- [acpi] nfit: always associate flush hints (Jeff Moyer) [1350153]
- [tools] testing/nvdimm: remove __wrap_devm_memremap_pages placeholder 
(Jeff Moyer) [1350153]
- [kernel] devm: add helper devm_add_action_or_reset() (Jeff Moyer) 
[1350153]

[3.10.0-503.el7]
- [scsi] sas: remove is_sas_attached() (Ewan Milne) [1370231]
- [scsi] ses: use scsi_is_sas_rphy instead of is_sas_attached (Ewan 
Milne) [1370231]
- [scsi] sas: provide stub implementation for scsi_is_sas_rphy (Ewan 
Milne) [1370231]
- [target] lio: assume a maximum of 1024 iovecs (Andy Grover) [1367597]
- [scsi] smartpqi: bump driver version (Scott Benesh) [1370631]
- [scsi] smartpqi: add smartpqi.txt (Scott Benesh) [1370631]
- [scsi] smartpqi: update maintainers (Scott Benesh) [1370631]
- [scsi] smartpqi: update Kconfig (Scott Benesh) [1370631]
- [scsi] smartpqi: remove timeout for cache flush operations (Scott 
Benesh) [1370631]
- [scsi] smartpqi: scsi queuecommand cleanup (Scott Benesh) [1370631]
- [scsi] smartpqi: minor tweaks to update time support (Scott Benesh) 
[1370631]
- [scsi] smartpqi: minor function reformating (Scott Benesh) [1370631]
- [scsi] smartpqi: correct event acknowledgement timeout issue (Scott 
Benesh) [1370631]
- [scsi] smartpqi: correct controller offline issue (Scott Benesh) [1370631]
- [scsi] smartpqi: add kdump support (Scott Benesh) [1370631]
- [scsi] smartpqi: enhance reset logic (Scott Benesh) [1370631]
- [scsi] smartpqi: enhance drive offline informational message (Scott 
Benesh) [1370631]
- [scsi] smartpqi: simplify spanning (Scott Benesh) [1370631]
- [scsi] smartpqi: change tmf macro names (Scott Benesh) [1370631]
- [scsi] smartpqi: change aio sg processing (Scott Benesh) [1370631]

[3.10.0-502.el7]
- [fs] rbd: add force close option (Ilya Dryomov) [1196119]
- [fs] rbd: add 'config_info' sysfs rbd device attribute (Ilya Dryomov) 
[1196119]
- [fs] rbd: add 'snap_id' sysfs rbd device attribute (Ilya Dryomov) 
[1196119]
- [fs] rbd: add 'cluster_fsid' sysfs rbd device attribute (Ilya Dryomov) 
[1196119]
- [fs] rbd: add 'client_addr' sysfs rbd device attribute (Ilya Dryomov) 
[1196119]
- [fs] rbd: print capacity in decimal and features in hex (Ilya Dryomov) 
[1196119]
- [fs] rbd: support for exclusive-lock feature (Ilya Dryomov) [1196119]
- [fs] rbd: retry watch re-registration periodically (Ilya Dryomov) 
[1196119]
- [fs] rbd: introduce a per-device ordered workqueue (Ilya Dryomov) 
[1196119]
- [fs] libceph: rename ceph_client_id() -> ceph_client_gid() (Ilya 
Dryomov) [1196119]
- [fs] libceph: support for blacklisting clients (Ilya Dryomov) [1196119]
- [fs] libceph: support for lock.lock_info (Ilya Dryomov) [1196119]
- [fs] libceph: support for advisory locking on RADOS objects (Ilya 
Dryomov) [1196119]
- [fs] libceph: add ceph_osdc_call() single-page helper (Ilya Dryomov) 
[1196119]
- [fs] libceph: support for CEPH_OSD_OP_LIST_WATCHERS (Ilya Dryomov) 
[1196119]
- [fs] libceph: rename ceph_entity_name_encode() -> 
ceph_auth_entity_name_encode() (Ilya Dryomov) [1196119]
- [fs] libceph: make cancel_generic_request() static (Ilya Dryomov) 
[1196119]
- [fs] libceph: fix return value check in alloc_msg_with_page_vector() 
(Ilya Dryomov) [1196119]
- [fs] ceph: fix symbol versioning for ceph_monc_do_statfs (Ilya 
Dryomov) [1196119]
- [fs] libceph: add start en/decoding block helpers (Ilya Dryomov) [1196119]
- [fs] libceph: add an ONSTACK initializer for oids (Ilya Dryomov) [1196119]
- [fs] libceph: fix some missing includes (Ilya Dryomov) [1196119]
- [mm] swap: flush lru pvecs on compound page arrival (Jerome Marchand) 
[1341766 1343920]
- [md] raid1/raid10: slow down resync if there is non-resync activity 
pending (Jes Sorensen) [1371545]
- [x86] hibernate: Use hlt_play_dead() when resuming from hibernation 
(Lenny Szubowicz) [1229590]
- [x86] Mark Intel Purley 2 socket processor as supported (Steve Best) 
[1362645]
- [i2c] i801: Add support for Kaby Lake PCH-H (David Arcari) [1310953]
- [mfd] lpss: Add Intel Kaby Lake PCH-H PCI IDs (David Arcari) [1310953]
- [usb] dwc3: pci: add Intel Kabylake PCI ID (David Arcari) [1310953]
- [edac] sb_edac: Fix channel reporting on Knights Landing (Aristeu 
Rozanski) [1367330]
- [include] bluetooth: Fix kabi breakage in struct hci_core (Don Zickus) 
[1370583]
- [powerpc] pci: Fix endian bug in fixed PHB numbering (Gustavo Duarte) 
[1360353]
- [powerpc] pci: Assign fixed PHB number based on device-tree properties 
(Gustavo Duarte) [1360353]

[3.10.0-501.el7]
- [netdrv] sfc: work around TRIGGER_INTERRUPT command not working on 
SFC9140 (Jarod Wilson) [1368201]
- [netdrv] sfc: remove duplicate assignment (Jarod Wilson) [1368201]
- [netdrv] sfc: include size-binned TX stats on sfn8542q (Jarod Wilson) 
[1368201]
- [netdrv] sfc: fix potential stack corruption from running past stat 
bitmask (Jarod Wilson) [1368201]
- [netdrv] sfc: avoid division by zero (Jarod Wilson) [1368201]
- [netdrv] sfc: get timer configuration from adapter (Jarod Wilson) 
[1368201]
- [netdrv] sfc: set interrupt moderation via MCDI (Jarod Wilson) [1368201]
- [netdrv] sfc: use new performance based event queue init (Jarod 
Wilson) [1368201]
- [netdrv] sfc: retrieve second word of datapath capabilities (Jarod 
Wilson) [1368201]
- [netdrv] sfc: allow asynchronous MCDI without completion function 
(Jarod Wilson) [1368201]
- [netdrv] sfc: update MCDI protocol headers (Jarod Wilson) [1368201]
- [netdrv] sfc: avoid -Wtype-limits warning (Jarod Wilson) [1368201]
- [netdrv] sfc: Fix VLAN filtering feature if vPort has VLAN_RESTRICT 
flag (Jarod Wilson) [1368201]
- [netdrv] sfc: Update MCDI protocol definitions (Jarod Wilson) [1368201]
- [netdrv] sfc: Disable VLAN filtering by default if not strictly 
required (Jarod Wilson) [1368201]
- [netdrv] sfc: VLAN filters must only be created if the firmware 
supports this (Jarod Wilson) [1368201]
- [netdrv] sfc: Fix dup unknown multicast/unicast filters after datapath 
reset (Jarod Wilson) [1368201]
- [netdrv] sfc: Refactor checks for invalid filter ID (Jarod Wilson) 
[1368201]
- [netdrv] sfc: Take mac_lock before calling efx_ef10_filter_table_probe 
(Jarod Wilson) [1368201]
- [netdrv] sfc: Implement ndo_vlan_rx_{add, kill}_vid() callbacks (Jarod 
Wilson) [1368201]
- [netdrv] sfc: Implement list of VLANs added over interface (Jarod 
Wilson) [1368201]
- [netdrv] sfc: Make EF10 filter management helper functions VLAN-aware 
(Jarod Wilson) [1368201]
- [netdrv] sfc: Store unicast and multicast promisc flag with address 
cache (Jarod Wilson) [1368201]
- [netdrv] sfc: Move filter IDs to per-VLAN data structure (Jarod 
Wilson) [1368201]
- [netdrv] sfc: Forget filter ID when the filter is marked old (Jarod 
Wilson) [1368201]
- [netdrv] sfc: Assert filter_sem write locked when required (Jarod 
Wilson) [1368201]
- [netdrv] sfc: Add efx_nic member with fixed netdev features (Jarod 
Wilson) [1368201]
- [netdrv] sfc: Move last mc_promisc flag to EF10 filter table state 
(Jarod Wilson) [1368201]
- [netdrv] sfc: Define macro with EF10 offload feature (Jarod Wilson) 
[1368201]
- [netdrv] sfc: on MC reset, clear PIO buffer linkage in TXQs (Jarod 
Wilson) [1368201]
- [netdrv] sfc: disable RSS when unsupported (Jarod Wilson) [1368201]
- [netdrv] sfc: implement IPv6 NFC (and IPV4_USER_FLOW) (Jarod Wilson) 
[1368201]
- [netdrv] i40iw: Receive notification events correctly (Stefan Assmann) 
[1371734]
- [netdrv] i40iw: Update hw_iwarp_state (Stefan Assmann) [1371734]
- [netdrv] i40iw: Send last streaming mode message for loopback 
connections (Stefan Assmann) [1371734]
- [netdrv] i40iw: Avoid writing to freed memory (Stefan Assmann) [1371734]
- [netdrv] i40iw: Fix double free of allocated_buffer (Stefan Assmann) 
[1371734]
- [netdrv] i40iw: Add missing NULL check for MPA private data (Stefan 
Assmann) [1371734]
- [netdrv] i40iw: Add missing check for interface already open (Stefan 
Assmann) [1371734]
- [netdrv] i40iw: Protect req_resource_num update (Stefan Assmann) [1371734]
- [netdrv] i40iw: Change mem_resources pointer to a u8 (Stefan Assmann) 
[1371734]
- [netdrv] hv_netvsc: fix bonding devices check in netvsc_netdev_event() 
(Vitaly Kuznetsov) [1364333]
- [netdrv] hv_netvsc: protect module refcount by checking 
net_device_ctx->vf_netdev (Vitaly Kuznetsov) [1364333]
- [netdrv] hv_netvsc: reset vf_inject on VF removal (Vitaly Kuznetsov) 
[1364333]
- [netdrv] hv_netvsc: avoid deadlocks between rtnl lock and vf_use_cnt 
wait (Vitaly Kuznetsov) [1364333]
- [netdrv] hv_netvsc: don't lose VF information (Vitaly Kuznetsov) [1364333]
- [netdrv] mlx4_en: Add resilience in low memory systems (kamal heib) 
[1367818]
- [netdrv] net/mlx4_en: Move filters cleanup to a proper location (kamal 
heib) [1367818]

[3.10.0-500.el7]
- [drm] amdgpu: Disable RPM helpers while reprobing connectors on resume 
(Rob Clark) [1348329 1349064]
- [drm] i915/kbl: Kabylake uses the same GMS values as Skylake (Rob 
Clark) [1348329 1349064]
- [drm] i915/bxt: Broxton uses the same GMS values as Skylake (Rob 
Clark) [1348329 1349064]
- [drm] i915/skl: Add the additional graphics stolen sizes (Rob Clark) 
[1348329 1349064]
- [drm] x86/gpu: Sprinkle const, __init and __initconst to stolen memory 
quirks (Rob Clark) [1348329 1349064]
- [drm] x86/gpu: Implement stolen memory size early quirk for CHV (Rob 
Clark) [1348329 1349064]
- [drm] x86/gpu: Fix sign extension issue in Intel graphics stolen 
memory quirks (Rob Clark) [1348329 1349064]
- [drm] makefile: update DRM version (Rob Clark) [1348329 1349064]
- [drm] i915: Revert DisplayPort fast link training feature (Rob Clark) 
[1348329 1349064]
- [drm] vmwgfx: Fix error paths when mapping framebuffer (Rob Clark) 
[1348329 1349064]
- [drm] vmwgfx: Fix corner case screen target management (Rob Clark) 
[1348329 1349064]
- [drm] vmwgfx: Delay pinning fbdev framebuffer until after mode set 
(Rob Clark) [1348329 1349064]
- [drm] vmwgfx: Check pin count before attempting to move a buffer (Rob 
Clark) [1348329 1349064]
- [drm] vmwgfx: Work around mode set failure in 2D VMs (Rob Clark) 
[1348329 1349064]
- [drm] vmwgfx: Add an option to change assumed FB bpp (Rob Clark) 
[1348329 1349064]
- [drm] ttm: Make ttm_bo_mem_compat available (Rob Clark) [1348329 1349064]
- [drm] atomic: Make drm_atomic_legacy_backoff reset crtc->acquire_ctx 
(Rob Clark) [1348329 1349064]
- [drm] amd/powerplay: fix incorrect voltage table value for tonga (Rob 
Clark) [1348329 1349064]
- [drm] amd/powerplay: incorrectly use of the function return value (Rob 
Clark) [1348329 1349064]
- [drm] amd/powerplay: fix logic error (Rob Clark) [1348329 1349064]
- [drm] amd/powerplay: need to notify system bios pcie device ready (Rob 
Clark) [1348329 1349064]
- [drm] amd/powerplay: fix bug that function parameter was incorect (Rob 
Clark) [1348329 1349064]
- [drm] make drm_atomic_set_mode_prop_for_crtc() more reliable (Rob 
Clark) [1348329 1349064]
- [drm] add missing drm_mode_set_crtcinfo call (Rob Clark) [1348329 1349064]
- [drm] i915: Refresh cached DP port register value on resume (Rob 
Clark) [1348329 1349064]
- [drm] i915/ilk: Don't disable SSC source if it's in use (Rob Clark) 
[1348329 1349064]
- [drm] nouveau/disp/sor/gf119: select correct sor when poking training 
pattern (Rob Clark) [1348329 1349064]
- [drm] nouveau: fix for disabled fbdev emulation (Rob Clark) [1348329 
1349064]
- [drm] nouveau/ltc/gm107-: fix typo in the address of 
NV_PLTCG_LTC0_LTS0_INTR (Rob Clark) [1348329 1349064]
- [drm] nouveau/gr/gf100-: update sm error decoding from gk20a nvgpu 
headers (Rob Clark) [1348329 1349064]
- [drm] nouveau/bios/disp: fix handling of "match any protocol" entries 
(Rob Clark) [1348329 1349064]
- [drm] dp/mst: Always clear proposed vcpi table for port (Rob Clark) 
[1348329 1349064]
- [drm] amdgpu: initialize amdgpu_cgs_acpi_eval_object result value (Rob 
Clark) [1348329 1349064]
- [drm] amdgpu: fix num_rbs exposed to userspace (v2) (Rob Clark) 
[1348329 1349064]
- [drm] amdgpu/gfx7: fix broken condition check (Rob Clark) [1348329 
1349064]
- [drm] radeon: fix asic initialization for virtualized environments 
(Rob Clark) [1348329 1349064]
- [drm] i915: Removing PCI IDs that are no longer listed as Kabylake 
(Rob Clark) [1348329 1349064]
- [drm] i915: Add more Kabylake PCI IDs (Rob Clark) [1348329 1349064]
- [drm] i915/kbl: Introduce the first official DMC for Kabylake (Rob 
Clark) [1348329 1349064]
- [drm] i915/bxt: Reject DMC firmware versions with known bugs (Rob 
Clark) [1348329 1349064]
- [drm] i915/gen9: implement WaConextSwitchWithConcurrentTLBInvalidate 
(Rob Clark) [1348329 1349064]
- [drm] i915: implement WaClearTdlStateAckDirtyBits (Rob Clark) [1348329 
1349064]
- [drm] i915/kbl: Add WaClearSlmSpaceAtContextSwitch (Rob Clark) 
[1348329 1349064]
- [drm] i915/kbl: Add WaDisableSbeCacheDispatchPortSharing (Rob Clark) 
[1348329 1349064]
- [drm] i915/kbl: Add WaDisableGafsUnitClkGating (Rob Clark) [1348329 
1349064]
- [drm] i915/kbl: Add WaForGAMHang (Rob Clark) [1348329 1349064]
- [drm] i915: Add WaInsertDummyPushConstP for bxt and kbl (Rob Clark) 
[1348329 1349064]
- [drm] i915/kbl: Add WaDisableDynamicCreditSharing (Rob Clark) [1348329 
1349064]
- [drm] i915/kbl: Add WaDisableLSQCROPERFforOCL (Rob Clark) [1348329 
1349064]
- [drm] i915/kbl: Add WaDisableFenceDestinationToSLM for A0 (Rob Clark) 
[1348329 1349064]
- [drm] i915/kbl: Add WaEnableGapsTsvCreditFix (Rob Clark) [1348329 1349064]
- [drm] i915: Mimic skl with WaForceEnableNonCoherent (Rob Clark) 
[1348329 1349064]
- [drm] i915/gen9: Always apply WaForceContextSaveRestoreNonCoherent 
(Rob Clark) [1348329 1349064]
- [drm] i915/kbl: Add WaSkipStolenMemoryFirstPage for A0 (Rob Clark) 
[1348329 1349064]
- [drm] i915/kbl: Add REVID macro (Rob Clark) [1348329 1349064]
- [drm] i915/kbl: Init gen9 workarounds (Rob Clark) [1348329 1349064]
- [drm] i915/gen9: implement WaEnableSamplerGPGPUPreemptionSupport (Rob 
Clark) [1348329 1349064]
- [drm] i915/gen9: add WaClearFlowControlGpgpuContextSave (Rob Clark) 
[1348329 1349064]
- [drm] i915/skl: Add WaDisableGafsUnitClkGating (Rob Clark) [1348329 
1349064]
- [drm] i915/gen9: Add WaVFEStateAfterPipeControlwithMediaStateClear 
(Rob Clark) [1348329 1349064]
- [drm] i915: Introduce Kabypoint PCH for Kabylake H/DT (Rob Clark) 
[1348329 1349064]
- [drm] revert "drm/i915: Exit cherryview_irq_handler() after one pass" 
(Rob Clark) [1348329 1349064]
- [drm] core: Do not preserve framebuffer on rmfb, v4 (Rob Clark) 
[1348329 1349064]
- [drm] i915: Pass the correct crtc state to .update_plane() (Rob Clark) 
[1348329 1349064]
- [drm] Add helper for DP++ adaptors (Rob Clark) [1348329 1349064]
- [drm] i915: Fix watermarks for VLV/CHV (Rob Clark) [1348329 1349064]
- [drm] i915: Don't leave old junk in ilk active watermarks on readout 
(Rob Clark) [1348329 1349064]
- [drm] i915: Enable/disable TMDS output buffers in DP++ adaptor as 
needed (Rob Clark) [1348329 1349064]
- [drm] i915: Respect DP++ adaptor TMDS clock limit (Rob Clark) [1348329 
1349064]
- [drm] i915/psr: Try to program link training times correctly (Rob 
Clark) [1348329 1349064]
- [drm] amdgpu: Fix hdmi deep color support (Rob Clark) [1348329 1349064]
- [drm] amdgpu: use drm_mode_vrefresh() rather than mode->vrefresh (Rob 
Clark) [1348329 1349064]
- [drm] vmwgfx: Kill some lockdep warnings (Rob Clark) [1348329 1349064]
- [drm] gma500: Fix possible out of bounds read (Rob Clark) [1348329 
1349064]

[3.10.0-499.el7]
- [drm] i915/hsw: Disable PSR by default (Lyude Paul) [1367930]
- [x86] nmi: Enable nested do_nmi() handling for 64-bit kernels (Jiri 
Olsa) [1365704]
- [net] ipv4: igmp: Allow removing groups from a removed interface (Jiri 
Benc) [1369427]
- [net] netfilter: ebtables: put module reference when an incorrect 
extension is found (Sabrina Dubroca) [1369325]
- [net] sctp: linearize early if it's not GSO (Marcelo Leitner) [1058148]
- [net] sctp_diag: Respect ss adding TCPF_CLOSE to idiag_states (Phil 
Sutter) [1361728]
- [net] sctp_diag: Fix T3_rtx timer export (Phil Sutter) [1361728]
- [net] sctp: Export struct sctp_info to userspace (Phil Sutter) [1361728]
- [net] macsec: ensure rx_sa is set when validation is disabled (Sabrina 
Dubroca) [1368429]
- [net] macsec: use after free when deleting the underlying device 
(Sabrina Dubroca) [1368429]
- [target] target/user: Fix failure to unlock a spinlock upon function 
return (Andy Grover) [1367873]
- [target] target/user: Fix comments to not refer to data ring (Andy 
Grover) [1367873]
- [target] target/user: Return an error if cmd data size is too large 
(Andy Grover) [1367873]
- [target] target/user: Use sense_reason_t in tcmu_queue_cmd_ring (Andy 
Grover) [1367873]
- [target] Backport tcm-user from 4.6 (Andy Grover) [1367873]
- [uio] Export definition of struct uio_device (Andy Grover) [1367873]
- [netdrv] i40iw: Add NULL check for puda buffer (Stefan Assmann) [1367425]
- [netdrv] i40iw: Change dup_ack_thresh to u8 (Stefan Assmann) [1367425]
- [netdrv] i40iw: Remove unnecessary check for moving CQ head (Stefan 
Assmann) [1367425]
- [netdrv] i40iw: Simplify code to set fragments in SQ WQE (Stefan 
Assmann) [1367425]
- [netdrv] i40iw: Remove unnecessary parameter to 
i40iw_cq_poll_completion (Stefan Assmann) [1367425]
- [netdrv] i40iw: Do not access pointer after free (Stefan Assmann) 
[1367425]
- [netdrv] i40iw: Correct and use size parameter to i40iw_reg_phys_mr 
(Stefan Assmann) [1367425]
- [netdrv] i40iw: Fix return codes (Stefan Assmann) [1367425]
- [netdrv] i40e: Correcting mutex usage in client code (Stefan Assmann) 
[1367425]
- [netdrv] i40e: Initialize pointer in client_release function (Stefan 
Assmann) [1367425]
- [netdrv] i40e: Check client is open before calling client ops (Stefan 
Assmann) [1367425]
- [netdrv] i40e: Force register writes to mitigate sync issues with 
iwarp VF driver (Stefan Assmann) [1367425]
- [netdrv] i40e: Move the mutex lock in i40e_client_unregister (Stefan 
Assmann) [1367425]
- [infiniband] ib/uverbs: Initialize ib_qp_init_attr with zeros 
(Honggang Li) [1365720]

[3.10.0-498.el7]
- [scsi] aacraid: Check size values after double-fetch from user 
(Maurizio Lombardi) [1369771] {CVE-2016-6480}
- [fs] block_dev.c: Remove WARN_ON() when inode writeback fails (Eric 
Sandeen) [1229014]
- [fs] ext4: call sync_blockdev() before invalidate_bdev() in 
put_super() (Eric Sandeen) [1229014]
- [mm] page_alloc: rename setup_pagelist_highmark() to match naming of 
pageset_set_batch() (Pankaj Gupta) [1320834]
- [mm] page_alloc: in zone_pcp_update(), uze zone_pageset_init() (Pankaj 
Gupta) [1320834]
- [mm] page_alloc: factor zone_pageset_init() out of 
setup_zone_pageset() (Pankaj Gupta) [1320834]
- [mm] page_alloc: relocate comment to be directly above code it refers 
to (Pankaj Gupta) [1320834]
- [mm] page_alloc: factor setup_pageset() into pageset_init() and 
pageset_set_batch() (Pankaj Gupta) [1320834]
- [mm] page_alloc: when handling percpu_pagelist_fraction, don't 
unneedly recalulate high (Pankaj Gupta) [1320834]
- [mm] page_alloc: convert zone_pcp_update() to rely on memory barriers 
instead of stop_machine() (Pankaj Gupta) [1320834]
- [mm] page_alloc: protect pcp->batch accesses with ACCESS_ONCE (Pankaj 
Gupta) [1320834]
- [mm] page_alloc: insert memory barriers to allow async update of pcp 
batch and high (Pankaj Gupta) [1320834]
- [mm] page_alloc: prevent concurrent updaters of pcp ->batch and ->high 
(Pankaj Gupta) [1320834]
- [mm] page_alloc: factor out setting of pcp->high and pcp->batch 
(Pankaj Gupta) [1320834]
- [hid] i2c-hid: Fix suspend/resume when already runtime suspended 
(David Arcari) [1361625]
- [hid] i2c-hid: Only disable irq wake if it was successfully enabled 
during suspend (David Arcari) [1361625]
- [hid] i2c-hid: Call device suspend callback before disabling irq 
(David Arcari) [1361625]
- [hid] i2c-hid: call the hid driver's suspend and resume callbacks 
(David Arcari) [1361625]
- [hid] i2c-hid: add runtime PM support (David Arcari) [1361625]
- [hid] i2c-hid: disable interrupt on suspend (David Arcari) [1361625]
- [lib] rhashtable-test: calculate max_entries value by default (Phil 
Sutter) [1238749]
- [x86] tsc: Enumerate SKL cpu_khz and tsc_khz via CPUID (Prarit 
Bhargava) [1366396]
- [x86] Block HPET on Purley 4S (Prarit Bhargava) [1365997]
- [base] regmap: Skip read-only registers in regcache_sync() (Jaroslav 
Kysela) [1365905 1367789]
- [tools] perf: Add sample_reg_mask to include all perf_regs (Steve 
Best) [1368934]
- [netdrv] i40e: Change some init flow for the client (Stefan Assmann) 
[1369275]
- [netdrv] mlx5e: Log link state changes (kamal heib) [1367822]

[3.10.0-497.el7]
- [kernel] ftrace: fix traceoff_on_warning handling on boot command line 
("Luis Claudio R. Goncalves") [1367650]
- [netdrv] ixgbe: fix setup_fc for x550em (Ken Cox) [1364896]
- [netdrv] cxgb4/cxgb4vf: Fixes regression in perf when tx vlan offload 
is disabled (Sai Vemuri) [1319437]
- [netdrv] cxgb4/cxgb4vf: Add link mode mask API to cxgb4 and cxgb4vf 
(Sai Vemuri) [1365689]
- [netdrv] cxgb4: Don't assume FW_PORT_CMD reply is always port info msg 
(Sai Vemuri) [1365689]
- [netdrv] ethtool: add support for 25G/50G/100G speed modes (Sai 
Vemuri) [1365689]
- [netdrv] i40e: use configured RSS key and lookup table in 
i40e_vsi_config_rss (Stefan Assmann) [1359439]
- [netdrv] i40e: fix broken i40e_config_rss_aq function (Stefan Assmann) 
[1359439]
- [netdrv] i40e: move i40e_vsi_config_rss below i40e_get_rss_aq (Stefan 
Assmann) [1359439]
- [netdrv] i40e: Remove redundant memset (Stefan Assmann) [1359439]
- [netdrv] brcmfmac: restore stopping netdev queue when bus clogs up 
(Stanislaw Gruszka) [1365575]
- [netdrv] iwlwifi: add new 8265 (Stanislaw Gruszka) [1365575]
- [netdrv] iwlwifi: add new 8260 PCI IDs (Stanislaw Gruszka) [1365575]
- [netdrv] iwlwifi: pcie: fix a race in firmware loading flow (Stanislaw 
Gruszka) [1365575]
- [netdrv] iwlwifi: pcie: enable interrupts before releasing the NIC's 
CPU (Stanislaw Gruszka) [1365575]
- [net] mac80211: fix purging multicast PS buffer queue (Stanislaw 
Gruszka) [1365575]
- [net] cfg80211: handle failed skb allocation (Stanislaw Gruszka) [1365575]
- [net] nl80211: Move ACL parsing later to avoid a possible memory leak 
(Stanislaw Gruszka) [1365575]
- [net] cfg80211: fix proto in ieee80211_data_to_8023 for frames without 
LLC header (Stanislaw Gruszka) [1365575]
- [net] mac80211: Fix mesh estab_plinks counting in STA removal case 
(Stanislaw Gruszka) [1365575]
- [netdrv] ath9k: fix GPIO mask for AR9462 and AR9565 (Stanislaw 
Gruszka) [1365575]
- [netdrv] ath10k: fix deadlock while processing rx_in_ord_ind 
(Stanislaw Gruszka) [1365575]
- [netdrv] iwlwifi: mvm: fix a few firmware capability checks (Stanislaw 
Gruszka) [1365575]
- [netdrv] iwlwifi: mvm: set the encryption type of an IGTK key 
(Stanislaw Gruszka) [1365575]
- [netdrv] iwlwifi: mvm: fix potential NULL-dereference in 
iwl_mvm_reorder() (Stanislaw Gruszka) [1365575]
- [netdrv] iwlwifi: mvm: fix RCU splat in TKIP's update_key (Stanislaw 
Gruszka) [1365575]
- [netdrv] iwlwifi: mvm: increase scan timeout to 20 seconds (Stanislaw 
Gruszka) [1365575]
- [net] cfg80211: remove get/set antenna and tx power warnings 
(Stanislaw Gruszka) [1365575]
- [netdrv] ath10k: fix crash related to printing features (Stanislaw 
Gruszka) [1365575]
- [netdrv] ath10k: fix deadlock when peer cannot be created (Stanislaw 
Gruszka) [1365575]
- [net] mac80211: fix fast_tx header alignment (Stanislaw Gruszka) [1365575]
- [net] mac80211: mesh: flush mesh paths unconditionally (Stanislaw 
Gruszka) [1365575]
- [netdrv] rtlwifi: Fix scheduling while atomic error from commit 
49f86ec21c01 (Stanislaw Gruszka) [1365575]
- [netdrv] brcmfmac: add fallback for devices that do not report 
per-chain values (Stanislaw Gruszka) [1365575]

[3.10.0-496.el7]
- [infiniband] rdma/ocrdma: display ocrdma tech preview status (Honggang 
Li) [1334675]
- [infiniband] ib/rdma_cm: fix panic when trying access 
default_roce_mode configfs (kamal heib) [1360276]
- [infiniband] ib/hfi1: Fix mm_struct use after free (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Add cache evict LRU list (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Fix memory leak during unexpected shutdown (Alex 
Estrin) [1360929]
- [infiniband] ib/hfi1: Remove unneeded mm argument in remove function 
(Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Consistently call ops->remove outside spinlock 
(Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Use evict mmu rb operation (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Add evict operation to the mmu rb handler (Alex 
Estrin) [1360929]
- [infiniband] ib/hfi1: Fix TID caching actions (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Make the cache handler own its rb tree root 
(Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Make use of mm consistent (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Fix user SDMA racy user request claim (Alex 
Estrin) [1360929]
- [infiniband] ib/hfi1: Fix error condition that needs to clean up (Alex 
Estrin) [1360929]
- [infiniband] ib/hfi1: Release node on insert failure (Alex Estrin) 
[1360929]
- [infiniband] ib/hfi1: Validate SDMA user iovector count (Alex Estrin) 
[1360929]
- [infiniband] ib/hfi1: Validate SDMA user request index (Alex Estrin) 
[1360929]
- [infiniband] ib/hfi1: Use the same capability state for all shared 
contexts (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Prevent null pointer dereference (Alex Estrin) 
[1360929]
- [infiniband] ib/hfi1: Rename TID mmu_rb_* functions (Alex Estrin) 
[1360929]
- [infiniband] ib/hfi1: Remove unneeded empty check in 
hfi1_mmu_rb_unregister() (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Restructure hfi1_file_open (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Make iovec loop index easy to understand (Alex 
Estrin) [1360929]
- [infiniband] ib/hfi1: Use "false" not 0 (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Remove unused sub-context parameter (Alex 
Estrin) [1360929]
- [infiniband] ib/hfi1: Consolidate __mmu_rb_remove and 
hfi1_mmu_rb_remove (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Always expect ops functions (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Add parameter names to callback declarations 
(Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Add parameter names to function declarations 
(Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Remove unused function hfi1_mmu_rb_search (Alex 
Estrin) [1360929]
- [infiniband] ib/hfi1: Remove unused uctxt->subpid and uctxt->pid (Alex 
Estrin) [1360929]
- [infiniband] ib/hfi1: Fix minor format error (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Remove TWSI references (Alex Estrin) [1360929]
- [infiniband] ib/hfi1: Use built-in i2c bit-shift bus adapter (Alex 
Estrin) [1360929]

[3.10.0-495.el7]
- [fs] ovl: append MAY_READ when diluting write checks (Miklos Szeredi) 
[1361590]
- [fs] ovl: dilute permission checks on lower only if not special file 
(Miklos Szeredi) [1361590]
- [fs] ovl: fix POSIX ACL setting (Miklos Szeredi) [1361590]
- [fs] ovl: store real inode pointer in ->i_private (Miklos Szeredi) 
[1361590]
- [fs] ovl: simplify permission checking (Miklos Szeredi) [1361590]
- [fs] ovl: do not require mounter to have MAY_WRITE on lower (Miklos 
Szeredi) [1361590]
- [fs] ovl: do operations on underlying file system in mounter's context 
(Miklos Szeredi) [1361590]
- [fs] ovl: modify ovl_permission() to do checks on two inodes (Miklos 
Szeredi) [1361590]
- [fs] ovl: define ->get_acl() for overlay inodes (Miklos Szeredi) [1361590]
- [fs] ovl: move some common code in a function (Miklos Szeredi) [1361590]
- [fs] ovl: store ovl_entry in inode->i_private for all inodes (Miklos 
Szeredi) [1361590]
- [fs] ovl: check mounter creds on underlying lookup (Miklos Szeredi) 
[1361590]
- [fs] gfs2: Remove dirty buffer warning from gfs2_releasepage (Andreas 
Gruenbacher) [1222972]
- [fs] xfs: copy correct inode info in xfs_qm_scall_getqstat (Eric 
Sandeen) [1359098]
- [fs] vfs: fix deadlock in file_remove_privs() on overlayfs (Miklos 
Szeredi) [1362392]
- [fs] cifs: Use file_dentry() (Miklos Szeredi) [1343388]
- [fs] btrfs: fix crash/invalid memory access on fsync when using 
overlayfs (Miklos Szeredi) [1343388]
- [fs] nfs: use file_dentry() (Miklos Szeredi) [1343388]
- [fs] vfs: document ->d_real() (Miklos Szeredi) [1343388]
- [fs] vfs: merge .d_select_inode() into .d_real() (Miklos Szeredi) 
[1343388]
- [fs] add file_dentry() (Miklos Szeredi) [1343388]
- [fs] cifs: correctly to anonymous authentication for the NTLM(v2) 
authentication (Sachin Prabhu) [1361407]
- [fs] cifs: correctly to anonymous authentication for the NTLM(v1) 
authentication (Sachin Prabhu) [1361407]
- [fs] cifs: correctly to anonymous authentication for the LANMAN 
authentication (Sachin Prabhu) [1361407]
- [fs] cifs: correctly to anonymous authentication via NTLMSSP (Sachin 
Prabhu) [1361407]
- [scsi] Revert: restart list search after unlock in scsi_remove_target 
(Ewan Milne) [1369084]
- [scsi] qla2xxx: Remove double scsi_host_put() from 
qla2x00_remove_one() (Ewan Milne) [1368149]
- [netdrv] qlcnic: Update version to 5.3.65 (Harish Patil) [1367116]
- [netdrv] qlcnic: fix napi budget alteration (Harish Patil) [1367116]
- [netdrv] qlcnic: fix data structure corruption in async mbx command 
handling (Harish Patil) [1367116]
- [netdrv] qlcnic: avoid superfluous assignement (Harish Patil) [1367116]
- [netdrv] qlcnic: add wmb() call in transmit data path (Harish Patil) 
[1367116]
- [netdrv] qlcnic: use the correct ring in 
qlcnic_83xx_process_rcv_ring_diag() (Harish Patil) [1367116]
- [netdrv] qlcnic: don't set unused function argument (Harish Patil) 
[1367116]

[3.10.0-494.el7]
- [firmware] revert "Be a bit more verbose about direct firmware loading 
failure" (Stanislaw Gruszka) [1351206]
- [firmware] revert "Introduce request_firmware_direct()" (Stanislaw 
Gruszka) [1351206]
- [x86] revert "microcode: Use request_firmware_direct()" (Stanislaw 
Gruszka) [1351206]
- [x86] smpboot: Re-enable init_udelay=0 by default on modern CPUs 
(Steve Best) [1365413]
- [x86] smpboot: Fix CPU (Steve Best) [1365413]
- [x86] smpboot: Fix cpu_init_udelay=10000 corner case boot parameter 
misbehavior (Steve Best) [1365413]
- [x86] smpboot: Remove SIPI delays from cpu_up() (Steve Best) [1365413]
- [x86] smpboot: Fix legacy SMP bootup slow-boot bug (Steve Best) [1365413]
- [x86] smpboot: Remove 10ms delay from cpu_up() on modern processors 
(Steve Best) [1365413]
- [x86] smpboot: Add cmdline "cpu_init_udelay=N" to specify cpu_up() 
delay (Steve Best) [1365413]
- [x86] platform/uv: Fix kernel panic running RHEL kdump kernel on UV 
systems (Frank Ramsay) [1366020]
- [x86] platform/uv: Fix problem with UV4 BIOS providing incorrect PXM 
values (Frank Ramsay) [1366020]
- [x86] platform/uv: Fix bug with iounmap() of the UV4 EFI System Table 
causing a crash (Frank Ramsay) [1366020]
- [x86] platform/uv: Fix problem with UV4 Socket IDs not being 
contiguous (Frank Ramsay) [1366020]
- [x86] Add support for Kabylake H/S (David Arcari) [1306013]
- [x86] smp: Fix __max_logical_packages value setup (Frank Ramsay) [1358312]
- [fs] proc: convert /proc/$PID/schedstat to seq_file interface (Joe 
Lawrence) [1363745]
- [fs] revert "userfaultfd: call mark_tech_preview" (Andrea Arcangeli) 
[1366639]
- [x86] mm: Improve switch_mm() barrier comments (Rafael Aquini) 
[1332602] {CVE-2016-2069}
- [x86] mm: Add barriers and document switch_mm()-vs-flush 
synchronization (Rafael Aquini) [1332602] {CVE-2016-2069}
- [mm] dax,kabi: add special handling for ZONE_DEVICE (Jeff Moyer) 
[1367133 1367257]
- [md] dm-raid: support raid0 with missing metadata devices (Mike 
Snitzer) [1364133 1367223]
- [md] dm raid: enhance attempt_restore_of_faulty_devices() to support 
more devices (Mike Snitzer) [1364133]
- [md] dm raid: fix restoring of failed devices regression (Mike 
Snitzer) [1364133]
- [md] dm raid: fix frozen recovery regression (Mike Snitzer) [1364133]
- [md] dm raid: fix use of wrong status char during resynchronization 
(Mike Snitzer) [1361328 1364133]
- [md] dm raid: constructor fails on non-zero incompat_features (Mike 
Snitzer) [1361328 1364133]
- [md] dm raid: fix processing of max_recovery_rate constructor flag 
(Mike Snitzer) [1361328 1364133]
- [md] dm: set DMF_SUSPENDED* _before_ clearing DMF_NOFLUSH_SUSPENDING 
(Mike Snitzer) [1361328 1364133]
- [md] dm rq: fix the starting and stopping of blk-mq queues (Mike 
Snitzer) [1361328 1364133]
- [md] dm mpath: add locking to multipath_resume and must_push_back 
(Mike Snitzer) [1361328 1364133]
- [md] dm flakey: error READ bios during the down_interval (Mike 
Snitzer) [1361328 1364133]
- [md] dm: move request-based code out to dm-rq.[hc] (Mike Snitzer) 
[1361328 1364133]
- [i2c] designware: fixup return handling of wait_for_completion_timeout 
(David Arcari) [1365529]
- [i2c] designware: fix race between subsequent xfers (David Arcari) 
[1365529]
- [i2c] designware: prevent signals from aborting I2C transfers (David 
Arcari) [1365529]
- [net] openvswitch: do not ignore netdev errors when creating tunnel 
vports (Thadeu Lima de Souza Cascardo) [1367917]
- [net] multicast: should not send source list records when have filter 
mode change (Hangbin Liu) [1322008]
- [net] netfilter: physdev: add missed blank (Hangbin Liu) [1346175]
- [net] netfilter: physdev: physdev-is-out should not work with OUTPUT 
chain (Hangbin Liu) [1346175]
- [net] sctp: use event->chunk when it's valid (Xin Long) [1278912]
- [net] openvswitch: fix conntrack netlink event delivery (Lance 
Richardson) [1321068]
- [net] netfilter: ebtables: Fix extension lookup with identical name 
(Sabrina Dubroca) [1317751]
- [net] sched: fix act_ipt for LOG target (Sabrina Dubroca) [1314398]
- [net] vti: flush x-netns xfrm cache when vti interface is removed 
(Lance Richardson) [1332403]
- [scsi] restart list search after unlock in scsi_remove_target (Ewan 
Milne) [1365651]
- [scsi] smartpqi: add config files (Scott Benesh) [1273115]
- [scsi] smartpqi and aacraid: remove wildcard for series 9 controllers 
(Scott Benesh) [1273115]
- [scsi] smartpqi: port to RHEL73 (Scott Benesh) [1273115]
- [scsi] smartpqi: initial commit of Microsemi smartpqi driver (Scott 
Benesh) [1273115]
- [scsi] smartpqi: add smartpqi to drivers/scsi/Makefile (Scott Benesh) 
[1273115]
- [scsi] smartpqi: add smartpqi to scsi Kconfig (Scott Benesh) [1273115]
- [scsi] smartpqi: add smartpqi to MAINTAINERS (Scott Benesh) [1273115]
- [vfio] pci: Fix NULL pointer oops in error interrupt setup handling 
(Alex Williamson) [1367906]
- [misc] cxl: Set psl_fir_cntl to production environment value (Steve 
Best) [1365970]
- [netdrv] e1000e: fix PTP on e1000_pch_lpt variants (Jarod Wilson) 
[1357921]
- [netdrv] e1000e: factor out systim sanitization (Jarod Wilson) [1357921]
- [netdrv] bna: remove global bnad_list_mutex (Ivan Vecera) [1359566]
- [netdrv] bna: change type of bna_id to atomic_t (Ivan Vecera) [1359566]
- [netdrv] bna: remove useless linked list (Ivan Vecera) [1359566]
- [netdrv] i40e: check for and deal with non-contiguous TCs (Stefan 
Assmann) [1354052]
- [kernel] module: Issue warnings when tainting kernel (Stanislav 
Kozina) [1366179]

[3.10.0-493.el7]
- [powerpc] mm: use get_user_pages_unlocked within get_user_pages_fast 
(Laurent Vivier) [1362454]
- [net] udp_offload: put sk before returning (Florian Westphal) [1366515]
- [fs] jbd2: limit number of reserved credits (Lukas Czerner) [1172496]
- [fs] cachefiles: Fix attempt to read i_blocks after deleting file 
(David Howells) [1357234]
- [fs] cachefiles: Fix race between inactivating and culling a cache 
object (David Howells) [1357234]
- [fs] svcrdma: Remove superfluous line from rdma_read_chunks() (Sachin 
Prabhu) [1353408]
- [fs] svcrdma: Do not add XDR padding to xdr_buf page vector (Sachin 
Prabhu) [1353408]
- [fs] svcrdma: Use correct XID in error replies (Sachin Prabhu) [1353408]
- [fs] svcrdma: Make RDMA_ERROR messages work (Sachin Prabhu) [1353408]
- [fs] svcrdma: svc_rdma_post_recv() should close connection on error 
(Sachin Prabhu) [1353408]
- [fs] svcrdma: Backport merge conflict resolution ab9f2faf (Sachin 
Prabhu) [1353408]
- [fs] svcrdma: Find rmsgp more reliably (Sachin Prabhu) [1353408]
- [fs] svcrdma: Remove unused variable (Sachin Prabhu) [1353408]
- [md] revert "raid10: make sync_request_write() call bio_copy_data()" 
(Jes Sorensen) [1354469]

[3.10.0-492.el7]
- [target] iscsi-target: Rework the configfs of cxgbit (Sai Vemuri) 
[1211351]
- [target] iscsi-target: Convert transport drivers to signal 
rdma_shutdown (Sai Vemuri) [1211351]
- [target] cxgbit: add files for cxgbit.ko (Sai Vemuri) [1211351]
- [target] iscsi-target: export symbols (Sai Vemuri) [1211351]
- [target] iscsi-target: call complete on conn_logout_comp (Sai Vemuri) 
[1211351]
- [target] iscsi-target: clear tx_thread_active (Sai Vemuri) [1211351]
- [target] iscsi-target: use conn_transport->transport_type in text rsp 
(Sai Vemuri) [1211351]
- [target] iscsi-target: move iscsit_thread_check_cpumask() (Sai Vemuri) 
[1211351]
- [target] iscsi-target: add void (*iscsit_get_r2t_ttt)() (Sai Vemuri) 
[1211351]
- [target] iscsi-target: add int (*iscsit_validate_params)() (Sai 
Vemuri) [1211351]
- [target] iscsi-target: split iscsi_target_rx_thread() (Sai Vemuri) 
[1211351]
- [target] iscsi-target: Fix rx_login_comp hang after login failure (Sai 
Vemuri) [1211351]
- [target] iscsi-target: add void (*iscsit_get_rx_pdu)() (Sai Vemuri) 
[1211351]
- [target] iscsi-target: add void (*iscsit_release_cmd)() (Sai Vemuri) 
[1211351]
- [target] iscsi-target: add int (*iscsit_xmit_pdu)() (Sai Vemuri) [1211351]
- [target] iscsi-target: Use shash and ahash (Sai Vemuri) [1211351]
- [netdrv] cxgb4: update Kconfig and Makefile (Sai Vemuri) [1211351]
- [netdrv] cxgb4: add iSCSI DDP page pod manager (Sai Vemuri) [1211351]
- [netdrv] cxgb4, iw_cxgb4: move delayed ack macro definitions (Sai 
Vemuri) [1211351]
- [netdrv] cxgb4: move VLAN_NONE macro definition (Sai Vemuri) [1211351]
- [netdrv] cxgb4: update struct cxgb4_lld_info definition (Sai Vemuri) 
[1211351]
- [netdrv] cxgb4: add definitions for iSCSI target ULD (Sai Vemuri) 
[1211351]
- [netdrv] cxgb4, cxgb4i: move struct cpl_rx_data_ddp definition (Sai 
Vemuri) [1211351]
- [netdrv] cxgb4, iw_cxgb4, cxgb4i: remove duplicate definitions (Sai 
Vemuri) [1211351]
- [netdrv] cxgb4, iw_cxgb4: move definitions to common header file (Sai 
Vemuri) [1211351]
- [netdrv] cxgb4: large receive offload support (Sai Vemuri) [1211351]
- [netdrv] cxgb4: allocate resources for CXGB4_ULD_ISCSIT (Sai Vemuri) 
[1211351]
- [netdrv] cxgb4: add new ULD type CXGB4_ULD_ISCSIT (Sai Vemuri) [1211351]

[3.10.0-491.el7]
- [net] ipv6: kill sk_dst_lock (Florian Westphal) [1350349]
- [net] ipv6: remove useless spin_lock/spin_unlock (Florian Westphal) 
[1350349]
- [net] macsec: RXSAs don't need to hold a reference on RXSCs (Sabrina 
Dubroca) [1354332]
- [net] macsec: fix reference counting on RXSC in macsec_handle_frame 
(Sabrina Dubroca) [1354332]
- [net] macsec: fix negative refcnt on parent link (Sabrina Dubroca) 
[1354232]
- [net] rtnetlink: fix a memory leak when ->newlink fails (Sabrina 
Dubroca) [1354232]
- [net] rtnetlink: correct error path in rtnl_newlink() (Sabrina 
Dubroca) [1354232]
- [net] rtnetlink: remove an unneeded test (Sabrina Dubroca) [1354232]
- [net] tcp: fix ipv4 mapped request socks (Hangbin Liu) [1360685]
- [net] inet: introduce ireq_family (Hangbin Liu) [1360685]
- [net] sctp: change to use TCP_CLOSE_WAIT as SCTP_SS_CLOSING (Xin Long) 
[1359219]
- [net] sctp: allow receiving msg when TCP-style sk is in CLOSED state 
(Xin Long) [1358092]
- [net] sctp: allow delivering notifications after receiving SHUTDOWN 
(Xin Long) [1251528]
- [net] sctp: fix the issue sctp requeue auth chunk incorrectly (Xin 
Long) [1359378]
- [net] af_packet: don't pass empty blocks for PACKET_V3 (Paolo Abeni) 
[1360213]
- [net] packet: Fixed TPACKET V3 to signal poll when block is closed 
rather than every packet (Paolo Abeni) [1360213]
- [x86] paravirt: Do not trace _paravirt_ident_*() functions (Steven 
Rostedt) [1339118]
- [x86] pci: vmd: Separate MSI and MSI-X vector sharing (Myron Stowe) 
[1364796]
- [x86] pci: vmd: Use lock save/restore in interrupt enable path (Myron 
Stowe) [1364796]
- [x86] pci: vmd: Select device dma ops to override (Myron Stowe) [1364796]
- [pci] Remove return values from pcie_port_platform_notify() and 
relatives (Myron Stowe) [1364796]
- [pci] acpi: Allow all PCIe services on non-ACPI host bridges (Myron 
Stowe) [1364796]
- [x86] pci: vmd: Remove development dev_info(s) (Myron Stowe) [1364796]
- [x86] pci: vmd: Compose MSI message with correct IRQ index and clear 
useless data member (Myron Stowe) [1364796]
- [x86] pci: vmd: Fix teardown_msi_irqs to upstream msi_free (Myron 
Stowe) [1364796]
- [x86] pci: vmd: Add irq_mask/irq_unmaks ops (Myron Stowe) [1364796]
- [x86] kvm: bump MAX_VCPUS to 288 (Radim Krcmar) [1273718]
- [x86] kvm: add a flag to disable KVM x2apic broadcast quirk (Radim 
Krcmar) [1273718]
- [x86] kvm: add KVM_CAP_X2APIC_API (Radim Krcmar) [1273718]
- [x86] kvm: pass struct kvm to kvm_set_routing_entry (Radim Krcmar) 
[1273718]
- [x86] kvm: reset APIC ID when enabling LAPIC (Radim Krcmar) [1273718]
- [x86] kvm: use hardware-compatible format for APIC ID register (Radim 
Krcmar) [1273718]
- [x86] kvm: use generic function for MSI parsing (Radim Krcmar) [1273718]
- [x86] kvm: dynamic kvm_apic_map (Radim Krcmar) [1273718]
- [x86] kvm: use physical LAPIC array for logical x2APIC (Radim Krcmar) 
[1273718]
- [x86] kvm: add kvm_apic_map_get_dest_lapic (Radim Krcmar) [1273718]
- [x86] kvm: Unify traced vector format (Radim Krcmar) [1273718]
- [x86] kvm: cleanup kvm_irq_delivery_to_apic_fast (Radim Krcmar) [1273718]
- [scsi] ipr: Fix sync scsi scan (Steve Best) [1365824]
- [virtio] virtio-input: reset device and detach unused during remove 
(Jason Wang) [1248933]
- [infiniband] ib/core: Support for CMA multicast join flags (Don 
Dutile) [1363579]
- [infiniband] ib/sa: Add cached attribute containing SM information to 
SA port (Don Dutile) [1363579]
- [infiniband] ib/sa: agent: Add support for SA agent get ClassPortInfo 
(Don Dutile) [1363579]

[3.10.0-490.el7]
- [tools] testing/nvdimm: open code dma_coerce_mask_and_coherent() (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: make DIMM DSMs optional (Jeff Moyer) [1271957 1278621 
1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: fix format interface code byte order (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [tools] testing/nvdimm: replace CONFIG_DMA_CMA dependency with 
vmalloc() (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 
1355792]
- [tools] libnvdimm, pmem: allow nfit_test to override 
pmem_direct_access() (Jeff Moyer) [1271957 1278621 1343736 1349587 
1349702 1353614 1355792]
- [acpi] nfit: fix acpi_check_dsm() vs zero functions implemented (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pfn, dax: fix initialization vs autodetect for 
mode + alignment (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 
1353614 1355792]
- [uapi] nfit: add Microsoft NVDIMM DSM command set to white list (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, dax: fix deletion (Jeff Moyer) [1271957 1278621 
1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, dax: fix alignment validation (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, dax: autodetect support (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm: release ida resources (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm: stop requiring a driver ->remove() method (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, dax: record the specified alignment of a 
dax-device instance (Jeff Moyer) [1271957 1278621 1343736 1349587 
1349702 1353614 1355792]
- [nvdimm] libnvdimm, dax: reserve space to store labels for device-dax 
(Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, dax: introduce device-dax infrastructure (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pfn: fix ARCH=alpha allmodconfig build failure 
(Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: add sysfs dimm 'family' and 'dsm_mask' attributes (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [tools] testing/nvdimm: ND_CMD_CALL support (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: disable vendor specific commands (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: fix translation of command status results (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pfn: fix memmap reservation sizing (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: export subsystem ids as attributes (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: fix format interface code byte order per ACPI6.1 (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [uapi] nfit, libnvdimm: limited/whitelisted dimm command marshaling 
mechanism (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 
1355792]
- [tools] nfit, libnvdimm: clarify "commands" vs "_DSMs" (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [kernel] libnvdimm: increase max envelope size for ioctl (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: Add sysfs "id" for NVDIMM ID (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] acpica: acpi 6.1: Update NFIT table for additional new fields 
(Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: Update nfit driver to comply with ACPI 6.1 (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm: cleanup nvdimm_namespace_common_probe(), kill 
'host' (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 
1355792]
- [nvdimm] libnvdimm, pmem: kill ->pmem_queue and ->pmem_disk (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pmem, pfn: move pfn setup to the core (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [tools] libnvdimm, pmem, pfn: make pmem_rw_bytes generic and refactor 
pfn setup (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 
1355792]
- [nvdimm] libnvdimm, pmem: clean up resource print / request (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pmem: use devm_add_action to release bdev 
resources (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 
1355792]
- [nvdimm] libnvdimm, blk: move i/o infrastructure to nd_namespace_blk 
(Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, blk: quiet i/o error reporting (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pmem: use ->queuedata for driver private data 
(Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, blk: use ->queuedata for driver private data (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, blk: use devm_add_action to release bdev resources 
(Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, btt: add btt startup debug (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, btt, convert nd_btt_probe() to devm (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pfn, convert nd_pfn_probe() to devm (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pmem: kill pmem->ndns (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pmem: clarify the write+clear_poison+write flow 
(Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] widen acpi_evaluate_dsm() revision and function-index arguments 
(Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] libnvdimm, nfit: Use ACPI_SIG_NFIT instead of hard coded string 
(Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [tools] libnvdimm, test: add mock SMART data payload (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] libnvdimm, nfit: report multiple interface codes per-dimm (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pfn: fix nvdimm_namespace_add_poison() vs section 
alignment (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 
1355792]
- [nvdimm] libnvdimm, pfn: fix uuid validation (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm: fix smart data retrieval (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [mm] ZONE_DEVICE depends on SPARSEMEM_VMEMMAP (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [mm] exclude ZONE_DEVICE from GFP_ZONE_TABLE (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [kernel] libnvdimm, pmem: clear poison on write (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pmem: fix kmap_atomic() leak in error path (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] btt: don't allocate unused major device number (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] blk: don't allocate unused major device number (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] pmem: don't allocate unused major device number (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pmem: fix ia64 build, use PHYS_PFN (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [tools] nfit, libnvdimm: clear poison command support (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [tools] testing/nvdimm: expand ars unit testing (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [tools] nfit, tools/testing/nvdimm: test multiple control regions 
per-dimm (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 
1355792]
- [nvdimm] libnvdimm, pfn: 'resource'-address and 'size' attributes for 
pfn devices (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 
1353614 1355792]
- [nvdimm] libnvdimm, pmem: adjust for section collisions with 'System 
RAM' (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [kernel] mm: add PHYS_PFN, use it in __phys_to_pfn() (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [mm] fix type cast in __pfn_to_phys() (Jeff Moyer) [1271957 1278621 
1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm, pmem: fix 'pfn' support for section-misaligned 
namespaces (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 
1355792]
- [nvdimm] libnvdimm: Fix security issue with DSM IOCTL (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm: Clean-up access mode check (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [kernel] nfit: disable userspace initiated ars during scrub (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [acpi] nfit: scrub and register regions in a workqueue (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [kernel] nfit, libnvdimm: async region scrub workqueue (Jeff Moyer) 
[1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [tools] nfit, tools/testing/nvdimm: unify common init for 
acpi_nfit_desc (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 
1353614 1355792]
- [kernel] libnvdimm: async notification support (Jeff Moyer) [1271957 
1278621 1343736 1349587 1349702 1353614 1355792]
- [nvdimm] libnvdimm: protect nvdimm_{bus|namespace}_add_poison() with 
nvdimm_bus_lock() (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 
1353614 1355792]
- [tools] libnvdimm, nfit: centralize command status translation (Jeff 
Moyer) [1271957 1278621 1343736 1349587 1349702 1353614 1355792]
- [tools] nfit, tools/testing/nvdimm: add format interface code 
definitions (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 
1353614 1355792]
- [nvdimm] arm: 8522/1:  nvdimm: ensure no negative value gets returned 
on positive match (Jeff Moyer) [1271957 1278621 1343736 1349587 1349702 
1353614 1355792]

[3.10.0-489.el7]
- [infiniband] ib/mlx4: Add diagnostic hardware counters (kamal heib) 
[1360924]
- [netdrv] mlx4: Query performance and diagnostics counters (kamal heib) 
[1360924]
- [netdrv] mlx4: Add diagnostic counters capability bit (kamal heib) 
[1360924]
- [netdrv] bnxt_en: Add new NPAR and dual media device IDs (John 
Linville) [1360126]
- [scsi] ipr: Fix error return code in ipr_probe_ioa() (Steve Best) 
[1364138]
- [scsi] ipr: Wait to do async scan until scsi host is initialized 
(Steve Best) [1364138]
- [scsi] ipr: Increase MSIX vectors number (Steve Best) [1364138]
- [scsi] ipr: Add new CCIN for new adapters support (Steve Best) [1364138]
- [acpi] Change NFIT driver to insert new resource (Jeff Moyer) [1342696]
- [kernel] resource: Export insert_resource and remove_resource (Jeff 
Moyer) [1342696]
- [kernel] resource: Add remove_resource interface (Jeff Moyer) [1342696]
- [kernel] resource: Change __request_region to inherit from immediate 
parent (Jeff Moyer) [1342696]
- [acpi] apei/einj: Allow memory error injection to NVDIMM (Jeff Moyer) 
[1342696]
- [kernel] resource: Add region_intersects_pmem() (Jeff Moyer) [1342696]
- [kernel] resource: Add @flags to region_intersects() (Jeff Moyer) 
[1342696]
- [acpi] apei: Cleanup alignment-aware accesses (Jeff Moyer) [1342696]
- [acpi] apei, einj: Changes to the ACPI/APEI/EINJ debugfs interface 
(Jeff Moyer) [1342696]
- [acpi] apei: Add parameter check before error injection (Jeff Moyer) 
[1342696]
- [acpi] apei, einj: Fix error return code in einj_init() (Jeff Moyer) 
[1342696]

[3.10.0-488.el7]
- [block] revert "remove struct bio_batch" (Mike Snitzer) [1361484]
- [block] revert "add __blkdev_issue_discard" (Mike Snitzer) [1361484]
- [block] revert "reinstate early return of -EOPNOTSUPP from 
blkdev_issue_discard" (Mike Snitzer) [1361484]
- [block] revert "missing bio_put following submit_bio_wait" (Mike 
Snitzer) [1361484]
- [md] revert "dm thin: use __blkdev_issue_discard for async discard 
support" (Mike Snitzer) [1361484]
- [md] revert "dm thin: unroll issue_discard() to create longer discard 
bio chains" (Mike Snitzer) [1361484]
- [nvme] avoid crashes when node 0 is memoryless node (David Milburn) 
[1350682]
- [mm] oom: ensure memoryless node zonelist always includes zones (David 
Milburn) [1350682]
- [mm] hmm: select mmu-notifier (Andrew Jones) [1230959]
- [rtc] opal: Enable alarms only when opal supports tpo (Steve Best) 
[1361858]
- [x86] pci: vmd: Attach VMD resources to parent domain's resource tree 
(Myron Stowe) [1249224]
- [x86] pci: vmd: Set bus resource start to 0 (Myron Stowe) [1249224]
- [x86] pci: vmd: Document code for maintainability (Myron Stowe) [1249224]
- [x86] pci: Add driver for Intel Volume Management Device (Myron Stowe) 
[1249224]
- [x86] PCI bus specific MSI operations (Myron Stowe) [1249224]
- [pci] aer: Use 32 bit PCI domain numbers (Myron Stowe) [1249224]
- [x86] perf: Fix copy_from_user_nmi() return if range is not ok (Jiri 
Olsa) [1361670]
- [x86] perf: Fix arch_perf_out_copy_user default (Jiri Olsa) [1361670]
- [x86] perf: Further optimize copy_from_user_nmi() (Jiri Olsa) [1361670]
- [x86] perf: Change offcore response masks for Knights Landing (Jiri 
Olsa) [1336681]
- [gpio] use kzalloc to allocate gpio_device (Steve Best) [1358979]
- [gpio] gpiolib: rewrite gpiodev_add_to_list (Prarit Bhargava) [1358979]
- [gpio] reflect base and ngpio into gpio_device (Prarit Bhargava) [1358979]
- [gpio] make the gpiochip a real device (Prarit Bhargava) [1358979]
- [gpio] gpiolib: fix chip order in gpio list (Prarit Bhargava) [1358979]
- [gpio] fix warning about iterator (Prarit Bhargava) [1358979]
- [gpio] gpiolib: improve overlap check of range of gpio (Prarit 
Bhargava) [1358979]
- [gpio] sysfs: rename gpiochip registration functions (Prarit Bhargava) 
[1358979]
- [gpio] remove gpio_descs global array (Prarit Bhargava) [1358979]
- [netdrv] be2net: perform temperature query in adapter regardless of 
its interface state (Gustavo Duarte) [1361226]
- [crypto] qat - make qat_asym_algs.o depend on asn1 headers (Herbert 
Xu) [1351563]
- [powerpc] kvm: book3s_hv: Save/restore TM state in H_CEDE (David 
Gibson) [1349244] {CVE-2016-5412}
- [powerpc] kvm: book3s_hv: Pull out TM state save/restore into separate 
procedures (David Gibson) [1349244] {CVE-2016-5412}
- [powerpc] pseries: Fix PCI config address for DDW (Gustavo Duarte) 
[1357809]
- [powerpc] iommu: Remove the dependency on EEH struct in DDW mechanism 
(Gustavo Duarte) [1357809]
- [powerpc] tm: Always reclaim in start_thread() for exec() class 
syscalls (David Gibson) [1349238] {CVE-2016-5828}

[3.10.0-487.el7]
- [infiniband] i40iw: Enable remote access rights for stag allocation 
(Stefan Assmann) [1283405]
- [infiniband] i40iw: do not print unitialized variables in error 
message (Stefan Assmann) [1283405]
- [infiniband] i40iw: Enable level-1 PBL for fast memory registration 
(Stefan Assmann) [1283405]
- [infiniband] i40iw: Return correct max_fast_reg_page_list_len (Stefan 
Assmann) [1283405]
- [infiniband] i40iw: Correct status check on i40iw_get_pble (Stefan 
Assmann) [1283405]
- [infiniband] i40iw: Correct CQ arming (Stefan Assmann) [1283405]
- [infiniband] ib/core: Make device counter infrastructure dynamic 
(Stefan Assmann) [1283405]
- [infiniband] i40iw: pass hw_stats by reference rather than by value 
(Stefan Assmann) [1283405]
- [infiniband] i40iw: Remove unnecessary synchronize_irq() before 
free_irq() (Stefan Assmann) [1283405]
- [infiniband] i40iw: constify i40iw_vf_cqp_ops structure (Stefan 
Assmann) [1283405]
- [infiniband] ib/core: Enhance ib_map_mr_sg() (Stefan Assmann) [1283405]
- [infiniband] ib/core: Add passing an offset into the SG to 
ib_map_mr_sg (Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Fix for removing quad hash entries (Stefan 
Assmann) [1283405]
- [infiniband] rdma/i40iw: Fix for checking if the QP is destroyed 
(Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Fix for using one sge for RDMA READ (Stefan 
Assmann) [1283405]
- [infiniband] rdma/i40iw: Fix for the size of kernel mode SQ (Stefan 
Assmann) [1283405]
- [infiniband] rdma/i40iw: Fix for a NOP WQE size (Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Correct STag mask to min of 14 bits (Stefan 
Assmann) [1283405]
- [infiniband] rdma/i40iw: Fixes for WQE alignment (Stefan Assmann) 
[1283405]
- [infiniband] rdma/i40iw: Fix SD calculation for initial HMC creation 
(Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Fix endian issues and warnings (Stefan 
Assmann) [1283405]
- [infiniband] rdma/i40iw: Add base memory management extensions (Stefan 
Assmann) [1283405]
- [infiniband] rdma/i40iw: Initialize max enabled vfs variable (Stefan 
Assmann) [1283405]
- [infiniband] rdma/i40iw: Correct return code check in add_pble_pool 
(Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Add virtual channel message queue (Stefan 
Assmann) [1283405]
- [infiniband] rdma/i40iw: Remove unused code and fix warning (Stefan 
Assmann) [1283405]
- [infiniband] rdma/i40iw: Populate vendor_id and vendor_part_id fields 
(Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Set vendor_err only if there is an actual 
error (Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Add qp table lock around AE processing 
(Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Do not set self-referencing pointer to NULL 
after free (Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Correct max message size in query port 
(Stefan Assmann) [1283405]
- [infiniband] rdma/i40iw: Fix refused connections (Stefan Assmann) 
[1283405]
- [infiniband] rdma/i40iw: Correct QP size calculation (Stefan Assmann) 
[1283405]
- [infiniband] rdma/i40iw: Fix overflow of region length (Stefan 
Assmann) [1283405]
- [infiniband] i40iw: avoid potential uninitialized variable use (Stefan 
Assmann) [1283405]
- [infiniband] i40iw: mark as tech-preview (Stefan Assmann) [1283405]
- [infiniband] i40iw: fix for missing commit 
2f8e2c877784a0b23f02b41550170a24e14f5c95 (Stefan Assmann) [1283405]
- [infiniband] i40iw: changes for build of i40iw module (Stefan Assmann) 
[1283405]
- [infiniband] i40iw: Replace the obsolete crypto hash interface with 
shash (Stefan Assmann) [1283405]
- [infiniband] i40iw: Kconfig and Makefile for iwarp module (Stefan 
Assmann) [1283405]
- [infiniband] i40iw: virtual channel handling files (Stefan Assmann) 
[1283405]
- [infiniband] i40iw: user kernel shared files (Stefan Assmann) [1283405]
- [infiniband] i40iw: add X722 register file (Stefan Assmann) [1283405]
- [infiniband] i40iw: add hardware related header files (Stefan Assmann) 
[1283405]
- [infiniband] i40iw: add file to handle cqp calls (Stefan Assmann) 
[1283405]
- [infiniband] i40iw: use shared code for port mapper (Stefan Assmann) 
[1283405]
- [infiniband] i40iw: add files for iwarp interface (Stefan Assmann) 
[1283405]
- [infiniband] i40iw: add hw and utils files (Stefan Assmann) [1283405]
- [infiniband] i40iw: add hmc resource files (Stefan Assmann) [1283405]
- [infiniband] i40iw: add pble resource files (Stefan Assmann) [1283405]
- [infiniband] i40iw: add puda code (Stefan Assmann) [1283405]
- [infiniband] i40iw: add connection management code (Stefan Assmann) 
[1283405]
- [infiniband] i40iw: add main, hdr, status (Stefan Assmann) [1283405]
- [uapi] i40iw: add entry in rdma_netlink (Stefan Assmann) [1283405]

[3.10.0-486.el7]
- [mm] vfs: prevent buffered I/O reads to DAX inodes (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] xfs, ext4, splice: avoid the page cache for DAX (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] dax: check return value of dax_radix_entry() (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] mm: fix mixed zone detection in devm_memremap_pages (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [lib] list: kill list_force_poison() (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [acpi] nfit: Continue init even if ARS commands are unimplemented 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext2, ext4: fix issue with missing journal entry in 
ext4_dax_mkwrite() (Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 
1347091 1359806]
- [mm] dax: move writeback calls into the filesystems (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] dax: give DAX clearing code correct bdev (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext4: online defrag not supported with DAX (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext2, ext4: only set S_DAX for regular inodes (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] block: disable block device DAX by default (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] use 'u64' for pfn flags (Jeff Moyer) [1346083 1346084 1346445 
1346449 1346472 1347091 1359806]
- [kernel] devm_memremap: Fix error value when memremap failed (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [uapi] nfit: update address range scrub commands to the acpi 6.1 
format (Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 
1359806]
- [tools] libnvdimm, tools/testing/nvdimm: fix 'ars_status' output 
buffer sizing (Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 
1347091 1359806]
- [acpi] nfit: fix multi-interface dimm handling, acpi6.1 compatibility 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] devm_memremap_release(): fix memremap'd addr handling (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [x86] mm, x86: fix pte_page() crash in gup_pte_range() (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [x86] mm: Fix vmalloc_fault() to handle large pages properly (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [x86] uaccess/64: Handle the caching of 4-byte nocache copies properly 
in __copy_user_nocache() (Jeff Moyer) [1346083 1346084 1346445 1346449 
1346472 1347091 1359806]
- [x86] uaccess/64: Make the __copy_user_nocache() assembly code more 
readable (Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 
1359806]
- [kernel] mm: fix pfn_t vs highmem (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [fs] dax: dirty inode only if required (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [lib] radix-tree: fix race in gang lookup (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [tools] phys_to_pfn_t: use phys_addr_t (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [mm] fix pfn_t to page conversion in vm_insert_mixed (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] block: use DAX for partition table reads (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] fs, block: force direct-I/O for dax-enabled block devices 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] devm_memremap_pages: fix vmem_altmap lifetime + alignment 
handling (Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 
1359806]
- [nvdimm] libnvdimm, pfn: fix restoring memmap location (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm: fix mode determination for e820 devices (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] dax: never rely on bh.b_dev being set by get_block() (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: call dax_pfn_mkwrite() for DAX fsync/msync (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext4: call dax_pfn_mkwrite() for DAX fsync/msync (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext2: call dax_pfn_mkwrite() for DAX fsync/msync (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [mm] dax: add support for fsync/sync (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [mm] add find_get_entries_tag() (Jeff Moyer) [1346083 1346084 1346445 
1346449 1346472 1347091 1359806]
- [mm] dax: support dirty DAX entries in radix tree (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] pmem: add wb_cache_pmem() to the PMEM API (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [mm] x86: get_user_pages() for dax mappings (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [lib] mm, dax, pmem: introduce {get|put}_dev_pagemap() for dax-gup 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pmem: move request_queue allocation earlier in 
probe (Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [mm] dax: convert vmf_insert_pfn_pmd() to pfn_t (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [mm] dax, gpu: convert vm_insert_mixed to pfn_t (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [x86] mm: introduce _PAGE_DEVMAP (Jeff Moyer) [1346083 1346084 1346445 
1346449 1346472 1347091 1359806]
- [kernel] hugetlb: fix compile error on tile (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pfn, pmem: allocate memmap array in persistent 
memory (Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 
1359806]
- [mm] x86, mm: introduce vmem_altmap to augment vmemmap_populate() 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [mm] move __phys_to_pfn and __pfn_to_phys to 
asm/generic/memory_model.h (Jeff Moyer) [1346083 1346084 1346445 1346449 
1346472 1347091 1359806]
- [kernel] mm: introduce find_dev_pagemap() (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] mm: skip memory block registration for ZONE_DEVICE (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] mm, dax, pmem: introduce pfn_t (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [virt] kvm: rename pfn_t to kvm_pfn_t (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [mm] dax: fix livelock, allow dax pmd mappings to become writeable 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] dax: fix lifetime of in-kernel dax mappings with 
dax_map_atomic() (Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 
1347091 1359806]
- [fs] dax: guarantee page aligned results from bdev_direct_access() 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] dax: increase granularity of dax_clear_blocks() operations (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] pmem, dax: clean up clear_pmem() (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [kernel] block: kill disk_{check|set|clear|alloc}_badblocks (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pmem: nvdimm_read_bytes() badblocks support (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] pmem: fail io-requests to known bad blocks (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm: convert to statically allocated badblocks (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm: don't fail init for full badblocks list (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] block, badblocks: introduce devm_init_badblocks (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [block] clarify badblocks lifetime (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [kernel] badblocks: rename badblocks_free to badblocks_exit (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pmem: move definition of 
nvdimm_namespace_add_poison to nd.h (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [kernel] libnvdimm: Add a poison list and export badblocks (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [tools] nfit_test: Enable DSMs for all test NFITs (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [md] convert to use the generic badblocks code (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] block: Add badblock management for gendisks (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] badblocks: Add core badblock management code (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [block] fix del_gendisk() vs blkdev_ioctl crash (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] block: introduce bdev_file_inode() (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm: fix namespace object confusion in is_uuid_busy() 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [x86] mm/pat: Change free_memtype() to support shrinking case (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [mm] x86/mm/pat: Add untrack_pfn_moved for mremap (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: introduce per-inode DAX enablement (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: fix recursive splice read locking with DAX (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: Don't use reserved blocks for data blocks with DAX (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pfn: move 'memory mode' indication to sysfs (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [tools] testing/libnvdimm: cleanup mock resource lookup (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pfn: fix nd_pfn_validate() return value handling 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [tools] libnvdimm, pfn: enable pfn sysfs interface unit testing (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pfn: fix pfn seed creation (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pfn: add parent uuid validation (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pfn: add 'align' attribute, default to HPAGE_SIZE 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pfn: clean up pfn create parameters (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pfn: kill ND_PFN_ALIGN (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] do not show pfn_seed for non pmem regions (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] improve diagnosibility of namespaces (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext4: use pre-zeroed blocks for DAX page faults (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [trace] ext4: implement allocation of pre-zeroed blocks (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext4: provide ext4_issue_zeroout() (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [trace] ext4: get rid of EXT4_GET_BLOCKS_NO_LOCK flag (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext4: fix races of writeback with punch hole and zero range (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext4: fix races between buffered IO and collapse / insert range 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext4: move unlocked dio protection from ext4_alloc_file_blocks() 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext4: fix races between page faults and hole punching (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext4: wait for existing dio workers in ext4_alloc_file_blocks() 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [acpi] nfit: acpi_nfit_notify(): Do not leave device locked (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [tools] nfit: Adjust for different _FIT and NFIT headers (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [acpi] nfit: Fix the check for a successful NFIT merge (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [acpi] nfit: Account for table size length variation (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [x86] libnvdimm, e820: skip module loading when no type-12 (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] block: protect rw_page against device teardown (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] dax: disable pmd mappings (Jeff Moyer) [1346083 1346084 1346445 
1346449 1346472 1347091 1359806]
- [fs] ext2, ext4: warn when mounting with dax enabled (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] dax: fix __dax_pmd_fault crash (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [documentation] libnvdimm: documentation clarifications (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, pmem: fix size trim in pmem_direct_access() (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [nvdimm] libnvdimm, e820: fix numa node for e820-type-12 pmem ranges 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [tools] testing/nvdimm, acpica: fix flag rename build breakage (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] coredump: add DAX filtering for FDPIC ELF coredumps (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] coredump: add DAX filtering for ELF coredumps (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: xfs_filemap_pmd_fault treats read faults as write faults 
(Jeff Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: add ->pfn_mkwrite support for DAX (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: DAX does not use IO completion callbacks (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: Don't use unwritten extents for DAX (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: introduce BMAPI_ZERO for allocating zeroed extents (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] xfs: fix inode size update overflow in xfs_map_direct() (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [tools] acpi: nfit: Add support for hot-add (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [acpi] nfit: in acpi_nfit_init, break on a 0-length table (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [acpi] acpica: Update NFIT table to rename a flags field (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] block: blk_flush_integrity() for bio-based drivers (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] block: generic request_queue reference counting (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] block: use an atomic_t for mq_freeze_depth (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [fs] ext2: Add locking for DAX faults (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [kernel] pmem, memremap: convert to numa aware allocations (Jeff 
Moyer) [1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] devm_memremap_pages: use numa_mem_id (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] devm: make allocations numa aware by default (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] devm_memremap: convert to return ERR_PTR (Jeff Moyer) 
[1346083 1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] devm_memunmap: use devres_release() (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [kernel] pmem: kill memremap_pmem() (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [x86] mm: quiet arch_add_memory() (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [edac] Don't allow empty DIMM labels (Jeff Moyer) [1346083 1346084 
1346445 1346449 1346472 1347091 1359806]
- [edac] Fix sysfs dimm_label store operation (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]
- [edac] Fix sysfs dimm_label show operation (Jeff Moyer) [1346083 
1346084 1346445 1346449 1346472 1347091 1359806]

[3.10.0-485.el7]
- [mm] percpu: fix synchronization between synchronous map extension and 
chunk destruction (Joe Lawrence) [1344569] {CVE-2016-4794}
- [mm] percpu: fix synchronization between chunk->map_extend_work and 
chunk destruction (Joe Lawrence) [1344569] {CVE-2016-4794}
- [mm] percpu: fix locking regression in the failure path of 
pcpu_alloc() (Joe Lawrence) [1344569] {CVE-2016-4794}
- [s390] qeth: delete napi struct when removing a qeth device (Hendrik 
Brueckner) [1357030]
- [s390] kprobes: Fix conflict between jprobes and function graph 
tracing (Jiri Olsa) [1347620]
- [hid] hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES 
commands (Yauheni Kaliuta) [1360029] {CVE-2016-5829}
- [scsi] cxlflash: Verify problem state area is mapped before notifying 
shutdown (Steve Best) [1361359]
- [scsi] cxlflash: Shutdown notify support for CXL Flash cards (Steve 
Best) [1361359]
- [scsi] cxlflash: Add device dependent flags (Steve Best) [1361359]
- [scsi] cxlflash: Fix to drain operations from previous reset (Steve 
Best) [1361359]
- [scsi] cxl: Make vPHB device node match adapter's (Steve Best) [1361359]
- [scsi] cxlflash: Fix to resolve dead-lock during EEH recovery (Steve 
Best) [1361359]
- [scsi] fix race between simultaneous decrements of ->host_failed 
(Gustavo Duarte) [1357946]
- [input] Enable VMMOUSE support (Lauro Ramos Venancio) [1331578]
- [input] vmmouse - remove port reservation (Lauro Ramos Venancio) [1331578]
- [input] vmmouse - fix absolute device registration (Lauro Ramos 
Venancio) [1331578]
- [input] add vmmouse driver (Lauro Ramos Venancio) [1331578]
- [kernel] modules: Add kernel parameter to blacklist modules (Prarit 
Bhargava) [1361585]
- [kernel] rcu: Fix attempt to avoid unsolicited offloading of callbacks 
(Luiz Capitulino) [1356726]
- [kernel] rcu: Fix CONFIG_RCU_NOCB_CPU_ALL panic on machines with 
sparse CPU mask (Luiz Capitulino) [1356726]
- [kernel] rcu: Convert rcutree_plugin.h printk calls (Luiz Capitulino) 
[1356726]
- [kernel] watchdog, sysctl: fix pointer to watch_cpumask in 
kernel_table (Jerome Marchand) [1360787]
- [netdrv] ibmvnic: Fix passive VNIC server login process (Gustavo 
Duarte) [1357915]
- [netdrv] ibmvnic: simplify and improve driver probe function (Gustavo 
Duarte) [1357915]
- [netdrv] ibmvnic: dispose irq mappings (Gustavo Duarte) [1357915]
- [netdrv] ibmvnic: properly start and stop tx queues (Gustavo Duarte) 
[1357915]
- [netdrv] ibmvnic: fix to use list_for_each_safe() when delete items 
(Gustavo Duarte) [1357915]

[3.10.0-484.el7]
- [net] geneve: fixup netdevice_notifier registration (Sabrina Dubroca) 
[1353790]
- [wireless] convert to use netdev_notifier_info (Sabrina Dubroca) [1353790]
- [netdrv] hyperv: convert to use netdev_notifier_info (Sabrina Dubroca) 
[1353790]
- [net] netfilter: nf_nat: on-stack struct netdev_notifier_info (Sabrina 
Dubroca) [1353790]
- [net] ipv4: ip_check_defrag should not assume that skb_network_offset 
is zero (Paolo Abeni) [1354448]
- [net] ipv4: ip_check_defrag should correctly check return value of 
skb_copy_bits (Paolo Abeni) [1354448]
- [net] macsec: validate ICV length on link creation (Davide Caratti) 
[1360273]
- [net] macsec: fix error codes when a SA is created (Davide Caratti) 
[1360273]
- [net] macsec: limit ICV length to 16 octets (Davide Caratti) [1360273]
- [net] sctp: also point GSO head_skb to the sk when it's available 
(Marcelo Leitner) [1278912]
- [net] sctp: fix GSO for IPv6 (Marcelo Leitner) [1278912]
- [net] sctp: support ipv6 nonlocal bind (Xin Long) [1355769]
- [net] sctp: use inet_recvmsg to support sctp RFS well (Marcelo 
Leitner) [981353]
- [net] netfilter: x_tables: speed up jump target validation (Florian 
Westphal) [1318693] {CVE-2016-3134}
- [net] pktgen: fix null ptr deref in skb allocation (Vitaly Kuznetsov) 
[1356443]
- [net] pktgen: Observe needed_headroom of the device (Vitaly Kuznetsov) 
[1356443]
- [net] pktgen: ipv6: numa: consolidate skb allocation to 
pktgen_alloc_skb (Vitaly Kuznetsov) [1356443]
- [net] xfrm: Fix crash observed during device unregistration and 
decryption (Florian Westphal) [1243602]
- [net] xfrm: Reset encapsulation field of the skb before transformation 
(Florian Westphal) [1243602]
- [net] xfrm: dst_entries_init() per-net dst_ops (Florian Westphal) 
[1243602]
- [net] xfrm: Increment statistic counter on inner mode error (Florian 
Westphal) [1243602]
- [net] xfrm4: Reload skb header pointers after calling pskb_may_pull 
(Florian Westphal) [1243602]
- [net] xfrm4: Fix header checks in _decode_session4 (Florian Westphal) 
[1243602]
- [net] xfrm: Fix unaligned access to stats in copy_to_user_state() 
(Florian Westphal) [1243602]
- [net] xfrm: Fix state threshold configuration from userspace (Florian 
Westphal) [1243602]
- [net] xfrm: fix race between netns cleanup and state expire 
notification (Florian Westphal) [1243602]
- [net] xfrm: Fix unlink race when policies are deleted (Florian 
Westphal) [1243602]
- [net] xfrm: Clone states properly on migration (Florian Westphal) 
[1243602]
- [net] xfrm: Take xfrm_state_lock in xfrm_migrate_state_find (Florian 
Westphal) [1243602]
- [net] xfrm: avoid creating temporary SA when there are no listeners 
(Florian Westphal) [1243602]
- [net] xfrm: Correct xfrm_state_lock usage in xfrm_stateonly_find 
(Florian Westphal) [1243602]
- [net] xfrm: export verify_userspi_info for pkfey and netlink interface 
(Florian Westphal) [1243602]
- [net] Documentation: Document xfrm4_gc_thresh and xfrm6_gc_thresh 
(Florian Westphal) [1243602]
- [net] xfrm: Increase the garbage collector threshold (Florian 
Westphal) [1243602]
- [net] xfrm: prevent ipcomp scratch buffer race condition (Florian 
Westphal) [1243602]
- [net] xfrm: Force SA to be lookup again if SA in acquire state 
(Florian Westphal) [1243602]
- [net] xfrm: Fix replay size checking on async events (Florian 
Westphal) [1243602]
- [net] xfrm: Make xfrm_state timer monotonic (Florian Westphal) [1243602]
- [net] xfrm: Delete hold_timer when destroy policy (Florian Westphal) 
[1243602]

[3.10.0-483.el7]
- [fs] nfsv4: Don't perform cached access checks before we've OPENed the 
file (Steve Dickson) [1359944]
- [fs] ovl: fix copy-up warning (Miklos Szeredi) [1354293]
- [fs] nfsv4: Allow retry of operations that used a returned delegation 
stateid (Steve Dickson) [1358308]
- [fs] nfsv4: Label stateids with the type (Steve Dickson) [1358308]
- [fs] sunrpc: Ensure get_rpccred() and put_rpccred() can take NULL 
arguments (Steve Dickson) [1358308]
- [fs] nfsv4: Use the right stateid for delegations in setattr, read and 
write (Steve Dickson) [1358308]
- [fs] nfs: have flexfiles mirror keep creds for both ro and rw layouts 
(Benjamin Coddington) [1358386]
- [fs] nfs: get a reference to the credential in ff_layout_alloc_lseg 
(Benjamin Coddington) [1358386]
- [fs] nfs: have ff_layout_get_ds_cred take a reference to the cred 
(Benjamin Coddington) [1358386]
- [fs] nfs: don't call nfs4_ff_layout_prepare_ds from 
ff_layout_get_ds_cred (Benjamin Coddington) [1358386]
- [fs] sunrpc: add a get_rpccred_rcu inline (Benjamin Coddington) [1358386]
- [fs] sunrpc: add rpc_lookup_generic_cred (Benjamin Coddington) [1358386]
- [fs] sunrpc: plumb gfp_t parm into crcreate operation (Benjamin 
Coddington) [1358386]
- [fs] nfs4: nfs4_ff_layout_prepare_ds should return NULL if connection 
failed (Benjamin Coddington) [1358386]
- [fs] pnfs: Don't prevent flexfiles client from retrying LAYOUTGET 
(Benjamin Coddington) [1358386]
- [fs] pnfs: Modify pnfs_update_layout tracepoints to use layout stateid 
(Benjamin Coddington) [1358386]
- [fs] nfs: add new tracepoint for pnfs_update_layout (Benjamin 
Coddington) [1358386]
- [fs] Adding stateid information to tracepoints (Benjamin Coddington) 
[1358386]
- [fs] xfs: track and serialize in-flight async buffers against unmount 
(Brian Foster) [1347744]
- [fs] xfs: exclude never-released buffers from buftarg I/O accounting 
(Brian Foster) [1347744]
- [fs] xfs: fix duplicate buffer flag bits (Brian Foster) [1347744 1358817]

[3.10.0-482.el7]
- [iscsi-target] Fix iser explicit logout TX kthread leak (Andy Grover) 
[1278224]
- [iscsi-target] Fix iscsit_start_kthreads failure OOPs (Andy Grover) 
[1278224]
- [iscsi-target] Fix use-after-free during TPG session shutdown (Andy 
Grover) [1278224]
- [bnx2fc] replace printk() with BNX2FC_IO_DBG() (Maurizio Lombardi) 
[1360305]
- [fs] cifs: dynamic allocation of ntlmssp blob (Jerome Marchand) [1358676]
- [fs] cifs: use CIFS_MAX_DOMAINNAME_LEN when converting the domain name 
(Jerome Marchand) [1358676]
- [mm] hmm: adjust HMM backport to work properly with rhel7 mm context 
(Jerome Glisse) [1230959]
- [mm] hmm: only allow use of HMM through a kernel parameter (Jerome 
Glisse) [1230959]
- [mm] hmm: mirror process address space on device with HMM helpers 
(Jerome Glisse) [1230959]
- [mm] hmm: migration through heterogeneous memory management (Jerome 
Glisse) [1230959]
- [mm] hmm: helper to walk CPU page table in parallel with generic table 
(Jerome Glisse) [1230959]
- [mm] hmm: heterogeneous memory management support (Jerome Glisse) 
[1230959]
- [mm] gpt: generic page table structure (Jerome Glisse) [1230959]
- [x86] device: export device_rh_alloc() with EXPORT_SYMBOL (Vitaly 
Kuznetsov) [1360400]
- [s390] dasd: fix incorrect locking order for LCU device add/remove 
(Hendrik Brueckner) [1330095]
- [acpi] battery: Accelerate battery resume callback (Jeremy McNicoll) 
[1270522]
- [virtio] virtio_balloon: export 'available' memory to balloon 
statistics (Luiz Capitulino) [1351660]
- [mm] page_alloc: calculate 'available' memory in a separate function 
(Luiz Capitulino) [1351660]
- [fs] proc: meminfo: estimate available memory more conservatively 
(Luiz Capitulino) [1351660]
- [fs] proc: meminfo: meminfo_proc_show() fix typo in comment (Luiz 
Capitulino) [1351660]
- [kernel] sched/core: Fix sched_rt_global_validate (Luiz Capitulino) 
[1357928]
- [netdrv] hv_netvsc: Fix VF register on bonding devices (Vitaly 
Kuznetsov) [1357850]
- [netdrv] hv_netvsc: Fix VF register on vlan devices (Vitaly Kuznetsov) 
[1357850]
- [security] keys: Don't leak a key reference if request_key() tries to 
use a revoked keyring (David Howells) [1282584]
- [infiniband] hfi1: Fix sleep inside atomic issue in init_asic_data 
(Alex Estrin) [1355901]

[3.10.0-481.el7]
- [fs] gfs2: Extended attribute readahead optimization (Andreas 
Gruenbacher) [1256539]
- [fs] gfs2: Extended attribute readahead (Andreas Gruenbacher) [1256539]
- [fs] gfs2: Add meta readahead field in directory entries (Andreas 
Gruenbacher) [1256539]
- [fs] lift file_*_write out of do_splice_direct() (Miklos Szeredi) 
[1359094]
- [fs] lift file_*_write out of do_splice_from() (Miklos Szeredi) [1359094]
- [fs] ovl: verify upper dentry in ovl_remove_and_whiteout() (Miklos 
Szeredi) [1359829]
- [fs] ovl: Copy up underlying inode's ->i_mode to overlay inode (Miklos 
Szeredi) [1351861]
- [fs] ovl: handle ATTR_KILL* (Miklos Szeredi) [1351861]
- [fs] ovl: get_write_access() in truncate (Miklos Szeredi) [1359786]
- [fs] ovl: xattr filter fix (Miklos Szeredi) [1359807]
- [fs] libceph: use s instead of pE in seq_printf() in dump_target() 
(Ilya Dryomov) [1360323]
- [fs] libceph: apply new_state before new_up_client on incrementals 
(Ilya Dryomov) [1359746]
- [fs] cifs: Fix SMB2+ interim response processing for read requests 
(Sachin Prabhu) [1305657]
- [fs] make nfs_atomic_open() call d_drop() on all ->open_context() 
errors (Benjamin Coddington) [1342305]
- [fs] gfs2: Fix gfs2_replay_incr_blk for multiple journal sizes (Robert 
S Peterson) [1358926]
- [fs] xfs: don't reset b_retries to 0 on every failure (Carlos 
Maiolino) [1357663]
- [fs] xfs: remove extraneous buffer flag changes (Carlos Maiolino) 
[1357663]
- [fs] xfs: fix xfs_error_get_cfg for negative errnos (Carlos Maiolino) 
[1357663]
- [fs] userfaultfd: don't pin the user memory in 
userfaultfd_file_create() (Andrea Arcangeli) [1358957]
- [mm] ksm: fix conflict between mmput and scan_get_next_rmap_item 
(Andrea Arcangeli) [1358958]
- [mm] meminit: ensure node is online before checking whether pages are 
uninitialised (Koki Sanagi) [1359649]
- [mm] meminit: always return a valid node from early_pfn_to_nid (Koki 
Sanagi) [1359649]
- [mm] shm: add memfd.h to UAPI export list (Yauheni Kaliuta) [1282530 
1354407]
- [mm] slub: do not drop slab_mutex for sysfs_slab_add (Larry Woodman) 
[1282934]
- [hv] don't leak memory in vmbus_establish_gpadl() (Vitaly Kuznetsov) 
[1341065]
- [hv] get rid of redundant messagecount in create_gpadl_header() 
(Vitaly Kuznetsov) [1341065]
- [hv] avoid vfree() on crash (Vitaly Kuznetsov) [1337074]
- [x86] hyperv: Avoid reporting bogus NMI status for Gen2 instances 
(Vitaly Kuznetsov) [1337074]
- [x86] Use pte_none() to test for empty PTE (Larry Woodman) [1347159]
- [x86] Disallow running with 32-bit PTEs to work around erratum (Larry 
Woodman) [1347159]
- [x86] Ignore A/D bits in pte/pmd/pud_none() (Larry Woodman) [1347159]
- [x86] Move swap offset/type up in PTE to work around erratum (Larry 
Woodman) [1347159]
- [pci] hyper-v: Fix crash in interrupt cleanup path (Cathy Avery) [1348475]
- [i2c] designware: Add runtime PM hooks (David Arcari) [1358747]
- [s390] fix test_fp_ctl inline assembly contraints (Hendrik Brueckner) 
[1356199]
- [s390] qeth: switch to napi_gro_receive (Hendrik Brueckner) [1342108]
- [kernel] sched: CONFIG_SCHEDSTATS kabi fix (Josh Poimboeuf) [1333444]
- [kernel] kmod: remove unecessary explicit wide CPU affinity setting 
(Frederic Weisbecker) [1056801]
- [netdrv] be2net: Fix broadcast echoes from EVB in BE3 (Ivan Vecera) 
[1249881]
- [powerpc] Wire up sys_userfaultfd() (Laurent Vivier) [1353468]
- [cpufreq] powernv: del_timer_sync when global and local pstate are 
equal (Gustavo Duarte) [1346255]
- [cpufreq] powernv: Move smp_call_function_any() out of irq safe block 
(Gustavo Duarte) [1346255]
- [cpufreq] powernv: Ramp-down global pstate slower than local-pstate 
(Gustavo Duarte) [1346255]
- [cpufreq] Add support for per-policy driver data (Gustavo Duarte) 
[1346255]

[3.10.0-480.el7]
- [md] dm: call PR reserve_unreserve on each underlying device (Mike 
Snitzer) [1357031]
- [scsi] sd: don't use the ALL_TG_PT bit for reservations (Mike Snitzer) 
[1357031]
- [md] dm raid: fix random optimal_io_size for raid0 (Mike Snitzer) 
[1356244 1357031]
- [md] dm raid: address checkpatch.pl complaints (Mike Snitzer) [1356244 
1357031]
- [md] dm raid: change logical functions to actually return bool (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: use rdev_for_each in status (Mike Snitzer) [1356244 1357031]
- [md] dm raid: use rs->raid_disks to avoid memory leaks on free (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: support delta_disks for raid1, fix table output (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: enhance reshape check and factor out reshape setup (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: allow resize during recovery (Mike Snitzer) [1356244 
1357031]
- [md] dm raid: fix rs_is_recovering() to allow for lvextend (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: fix rebuild and catch bogus sync_resync flags (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: fix ctr memory leaks on error paths (Mike Snitzer) 
[1356244 1357031]
- [md] dm raid: fix typo in write_mostly flag (Mike Snitzer) [1356244 
1357031]
- [md] dm raid: also reject size change during recovery (Mike Snitzer) 
[1356244 1357031]
- [md] dm raid: fix new superblock_bitmap creation on disk addition 
(Mike Snitzer) [1356244 1357031]
- [md] dm raid: add comments and fix typos (Mike Snitzer) [1356244 1357031]
- [md] dm raid: fix raid10 device size error on out-of-place reshape 
(Mike Snitzer) [1356244 1357031]
- [md] dm raid: prohibit 'nosync' on new raid6 and reject resize during 
reshape (Mike Snitzer) [1356244 1357031]
- [md] dm raid: clarify and fix recovery (Mike Snitzer) [1356244 1357031]
- [md] dm raid: fix rs_set_capacity on growing reshape (Mike Snitzer) 
[1356244 1357031]
- [md] dm raid: make rs_set_capacity to work on shrinking reshape (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: enhance comments in takeover checks (Mike Snitzer) 
[1356244 1357031]
- [md] dm raid: remove bogus comment and fix comment typos (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: more restricting data_offset value checks (Mike Snitzer) 
[1356244 1357031]
- [md] dm raid: reject too many write_mostly devices (Mike Snitzer) 
[1356244 1357031]
- [md] dm raid: the sync_page_io() metadata_op argument is bool (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: prohibit to pass in both sync and nosync ctr flags (Mike 
Snitzer) [1356244 1357031]
- [md] dm raid: avoid superfluous memory barriers on static metadata 
(Mike Snitzer) [1356244 1357031]
- [md] dm thin: unroll issue_discard() to create longer discard bio 
chains (Mike Snitzer) [1356244 1357031]
- [md] dm thin: use __blkdev_issue_discard for async discard support 
(Mike Snitzer) [1356244 1357031]
- [block] missing bio_put following submit_bio_wait (Mike Snitzer) 
[1356244 1357031]
- [block] reinstate early return of -EOPNOTSUPP from 
blkdev_issue_discard (Mike Snitzer) [1356244 1357031]
- [block] add __blkdev_issue_discard (Mike Snitzer) [1356244 1357031]
- [block] remove struct bio_batch (Mike Snitzer) [1356244 1357031]
- [md] dm: fix second blk_delay_queue() parameter to be in msec units 
not jiffies (Mike Snitzer) [1356244 1357031]
- [md] dm ioctl: Simplify parameter buffer management code (Mike 
Snitzer) [1356244 1357031]

[3.10.0-479.el7]
- [crypto] rsa-pkcs1pad - fix rsa-pkcs1pad request struct (Neil Horman) 
[1356718]
- [crypto] gcm - Fix rfc4543 decryption crash (Herbert Xu) [1298642]
- [crypto] crc32 - Rename generic implementation (Herbert Xu) [1314773]
- [crypto] x86/sha512_ssse3 - fixup for asm function prototype change 
(Herbert Xu) [1267049]
- [crypto] x86/sha - Add build support for Intel SHA Extensions 
optimized SHA1 and SHA256 (Herbert Xu) [1267049]
- [crypto] x86/sha - glue code for Intel SHA extensions optimized SHA1 & 
SHA256 (Herbert Xu) [1267049]
- [crypto] x86/sha - Intel SHA Extensions optimized SHA256 transform 
function (Herbert Xu) [1267049]
- [crypto] x86/sha - Intel SHA Extensions optimized SHA1 transform 
function (Herbert Xu) [1267049]
- [crypto] x86/sha512_ssse3 - move SHA-384/512 SSSE3 implementation to 
base layer (Herbert Xu) [1267049]
- [crypto] x86/sha256_ssse3 - move SHA-224/256 SSSE3 implementation to 
base layer (Herbert Xu) [1267049]
- [crypto] x86/sha1_ssse3 - move SHA-1 SSSE3 implementation to base 
layer (Herbert Xu) [1267049]
- [crypto] sha512-generic - move to generic glue implementation (Herbert 
Xu) [1267049]
- [crypto] sha256-generic - move to generic glue implementation (Herbert 
Xu) [1267049]
- [crypto] sha1-generic - move to generic glue implementation (Herbert 
Xu) [1267049]
- [crypto] sha512 - implement base layer for SHA-512 (Herbert Xu) [1267049]
- [crypto] sha256 - implement base layer for SHA-256 (Herbert Xu) [1267049]
- [crypto] sha1 - implement base layer for SHA-1 (Herbert Xu) [1267049]
- [crypto] sha - replace memset by memzero_explicit (Herbert Xu) [1267049]
- [crypto] memzero_explicit - make sure to clear out sensitive data 
(Herbert Xu) [1267049]
- [crypto] sha512_ssse3 - fix byte count to bit count conversion 
(Herbert Xu) [1267049]
- [crypto] sha256_ssse3 - use correct module alias for sha224 (Herbert 
Xu) [1267049]
- [crypto] sha256_ssse3 - add sha224 support (Herbert Xu) [1267049]
- [crypto] sha512_ssse3 - add sha384 support (Herbert Xu) [1267049]

[3.10.0-478.el7]
- [netdrv] i40e: Don't notify client(s) for DCB changes on all VSIs 
(Stefan Assmann) [1276184]
- [netdrv] virtio_net: add gro capability (Jason Wang) [1251908]
- [powerpc] mm: don't do tlbie for updatepp request with NO HPTE fault 
(Gustavo Duarte) [1287289]
- [infiniband] ib/mlx5: Fix port counter ID association to QP offset 
(Don Dutile) [1258655]
- [infiniband] ib/mlx5: Add per port counters (Don Dutile) [1258655]
- [infiniband] ib/mlx5: Add port protocol stats (Don Dutile) [1258655]
- [infiniband] ib core sysfs: Add port_xmit_wait_counter V2 (Don Dutile) 
[1258655 1356294]
- [infiniband] ib/core: Initialize sysfs attributes before sysfs create 
group (Don Dutile) [1258655]
- [infiniband] ib/core: fix error unwind in sysfs hw counters code (Don 
Dutile) [1258655]
- [infiniband] ib/core: Fix array length allocation (Don Dutile) [1258655]
- [infiniband] ib/core: fix null pointer deref and mem leak in error 
handling (Don Dutile) [1258655]
- [infiniband] ib/core: Make device counter infrastructure dynamic (Don 
Dutile) [1258655]

[3.10.0-477.el7]
- [infiniband] ib/srpt: Simplify srpt_handle_tsk_mgmt() (Honggang Li) 
[1309411 1342604]
- [infiniband] ib/srp: Fix srp_map_sg_dma() (Honggang Li) [1309411 1342604]
- [infiniband] ib/srp: Always initialize use_fast_reg and use_fmr 
(Honggang Li) [1309411 1342604]
- [infiniband] ib/srp: Fix a debug kernel crash (Honggang Li) [1309411 
1342604]
- [infiniband] ib/srp: Do not register memory if never_register has been 
set (Honggang Li) [1309411 1342604]
- [infiniband] ib/srp: Prevent mapping failures (Honggang Li) [1309411 
1342604]
- [infiniband] ib/srp: Swap two code blocks in srp_add_one() (Honggang 
Li) [1309411 1342604]
- [infiniband] ib/core: Enhance ib_map_mr_sg() (Honggang Li) [1309411 
1342604]
- [infiniband] ib/srp: Fix srp_create_target() error handling (Honggang 
Li) [1309411 1342604]
- [infiniband] ib/srp: Fix a memory descriptor leak in an error path 
(Honggang Li) [1309411 1342604]
- [infiniband] ib/srp: print "ib_srp: " prefix once (Honggang Li) 
[1309411 1342604]
- [infiniband] ib/srp: Move common code into the caller (Honggang Li) 
[1309411 1342604]
- [infiniband] ib/srp: Move code out of a loop (Honggang Li) [1309411 
1342604]
- [infiniband] ib/srp: Avoid that mapping failure triggers an infinite 
loop (Honggang Li) [1309411 1342604]
- [infiniband] ib/srp: Introduce target->mr_pool_size (Honggang Li) 
[1309411 1342604]
- [infiniband] ib/srp: Fix srp_map_data() error paths (Honggang Li) 
[1309411 1342604]
- [infiniband] ib/srp: Document srp_map_data() return value (Honggang 
Li) [1309411 1342604]
- [infiniband] ib/srp: Fix a comment (Honggang Li) [1309411 1342604]
- [infiniband] ib/srp: Fix a spelling error in a source code comment 
(Honggang Li) [1309411 1342604]
- [infiniband] ib/srp: Use ib_drain_rq() (Honggang Li) [1309411 1342604]
- [infiniband] ib/core: Introduce capabilitymask2 field in ClassPortInfo 
mad (Honggang Li) [1309411 1342604]
- [infiniband] ib/core: Add IP to GID netlink offload (Honggang Li) 
[1309411 1342604]
- [infiniband] ib/core: Register SA ibnl client during ib_core 
initialization (Honggang Li) [1309411 1342604]
- [infiniband] ib/netlink: Add a new local service operation (Honggang 
Li) [1309411 1342604]
- [infiniband] ib/sa: Integrate ib_sa module into ib_core module 
(Honggang Li) [1309411 1342604]
- [infiniband] ib/mad: Integrate ib_mad module into ib_core module 
(Honggang Li) [1309411 1342604]
- [infiniband] ib/core: Integrate IB address resolution module into core 
(Honggang Li) [1309411 1342604]
- [infiniband] ib/sa: Use correct free function (Honggang Li) [1309411 
1342604]
- [infiniband] ib/core: Fix a potential array overrun in CMA and SA 
agent (Honggang Li) [1309411 1342604]
- [infiniband] ib/core: Remove unnecessary check in ibnl_rcv_msg 
(Honggang Li) [1309411 1342604]
- [infiniband] ib/iwpm: Fix a potential skb leak (Honggang Li) [1309411 
1342604]
- [infiniband] iwcm: Fix a sparse warning (Honggang Li) [1309411 1342604]
- [infiniband] ib/core: add RW API support for signature MRs (Honggang 
Li) [1309411 1342604]
- [infiniband] ib/core: generic RDMA READ/WRITE API (Honggang Li) 
[1309411 1342604]
- [infiniband] ib/core: add a need_inval flag to struct ib_mr (Honggang 
Li) [1309411 1342604]
- [infiniband] ib/core: add a simple MR pool (Honggang Li) [1309411 1342604]
- [infiniband] ib/core: refactor ib_create_qp (Honggang Li) [1309411 
1342604]
- [infiniband] ib/core: add a helper to check for READ WITH INVALIDATE 
support (Honggang Li) [1309411 1342604]
- [infiniband] ib/core: Add passing an offset into the SG to 
ib_map_mr_sg (Honggang Li) [1309411 1342604]
- [net] rds: tcp: Synchronize accept() and connect() paths on 
t_conn_lock (Honggang Li) [1309411 1342604]
- [net] rds: tcp: Synchronize rds_tcp_accept_one with rds_send_xmit when 
resetting t_sock (Honggang Li) [1309411 1342604]
- [net] rds: tcp: Call pskb_extract() helper function (Honggang Li) 
[1309411 1342604]
- [net] rds: Fix the atomicity for congestion map update (Honggang Li) 
[1309411 1342604]
- [net] rds: fix endianness for dp_ack_seq (Honggang Li) [1309411 1342604]
- [net] rds: fix congestion map corruption for PAGE_SIZE > 4k (Honggang 
Li) [1309411 1342604]
- [net] rds: memory allocated must be align to 8 (Honggang Li) [1309411 
1342604]
- [net] rds: tcp: Remove unused constant (Honggang Li) [1309411 1342604]
- [net] rds: tcp: Add sysctl tunables for sndbuf/rcvbuf on rds-tcp 
socket (Honggang Li) [1309411 1342604]
- [net] rds: ib: Support Fastreg MR (FRMR) memory registration mode 
(Honggang Li) [1309411 1342604]
- [net] rds: ib: allocate extra space on queues for FRMR support 
(Honggang Li) [1309411 1342604]
- [net] rds: ib: add Fastreg MR (FRMR) detection support (Honggang Li) 
[1309411 1342604]
- [net] rds: ib: add mr reused stats (Honggang Li) [1309411 1342604]
- [net] rds: ib: handle the RDMA CM time wait event (Honggang Li) 
[1309411 1342604]
- [net] rds: ib: add connection info to ibmr (Honggang Li) [1309411 1342604]
- [net] rds: ib: move FMR code to its own file (Honggang Li) [1309411 
1342604]
- [net] rds: ib: create struct rds_ib_fmr (Honggang Li) [1309411 1342604]
- [net] rds: ib: Re-organise ibmr code (Honggang Li) [1309411 1342604]
- [net] rds: ib: Remove the RDS_IB_SEND_OP dependency (Honggang Li) 
[1309411 1342604]
- [net] rds: Add support for SO_TIMESTAMP for incoming messages 
(Honggang Li) [1309411 1342604]
- [net] rds: Drop stale iWARP RDMA transport (Honggang Li) [1309411 1342604]
- [net] rds: duplicate include net/tcp.h (Honggang Li) [1309411 1342604]
- [infiniband] ib/cma: pass the port number to ib_create_qp (Honggang 
Li) [1309411 1342604]
- [infiniband] ib/core: Don't drain non-existent rq queue-pair (Honggang 
Li) [1309411 1342604]
- [infiniband] iwpm: crash fix for large connections test (Honggang Li) 
[1309411 1342604]
- [infiniband] iw_cxgb4: remove port mapper related code (Honggang Li) 
[1309411 1342604]
- [infiniband] iwcm: common code for port mapper (Honggang Li) [1309411 
1342604]
- [infiniband] iw_cxgb4: add queue drain functions (Honggang Li) 
[1309411 1342604]
- [infiniband] ib: new common API for draining queues (Honggang Li) 
[1309411 1342604]
- [infiniband] rdma: use __ethtool_get_ksettings (Honggang Li) [1309411 
1342604]

[3.10.0-476.el7]
- [scsi] cxgbi: fix uninitialized flowi6 (Sai Vemuri) [1275829]
- [netdrv] cxgb4vf: Add support to enable logging of firmware mailbox 
commands for VF (Sai Vemuri) [1275829]
- [netdrv] cxgb4vf: Set number of queues in pci probe only (Sai Vemuri) 
[1275829]
- [netdrv] cxgb4vf: Add a couple more checks for invalid provisioning 
configurations (Sai Vemuri) [1275829]
- [netdrv] cxgb4vf: Configure queue based on resource and interrupt type 
(Sai Vemuri) [1275829]
- [netdrv] cxgb4vf: Enable interrupts before we register our network 
devices (Sai Vemuri) [1275829]
- [netdrv] cxgb4: Stop Rx Queues before freeing it up (Sai Vemuri) [1275829]
- [netdrv] cxgb4/cxgb4vf: Deprecate module parameter dflt_msg_enable 
(Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Add arp failure handlers to 
send_mpa_reply/reject() (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Always wake up waiter in 
c4iw_peer_abort_intr() (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Handle ret value of process_mpa_reply() in 
rx_data (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: atomic find and reference for listening 
endpoints (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Handle ULP accept/reject during ABORTING 
(Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Release ep for for FPDU_MODE and 
MPA_REQ_RCVD in process_timeout (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Free skb in case of arp failure in 
_c4iw_free_ep() (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: atomically lookup ep and get a reference 
(Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Handle return value of c4iw_ofld_send() in 
abort_arp_failure() (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: in process_timeout() don't move ep state 
to ABORTING (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: handle return value of c4iw_l2t_send() and 
send_mpa_req() (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: stop_ep_timer() after MPA negotiation (Sai 
Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Do not stop timer in case of incomplete 
messages (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: parent_ep has to be dereferenced in case 
of passive accept failure (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: set the correct FID value in DSGL commands 
(Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Correct RFC number of MPA (Sai Vemuri) 
[1275829]
- [infiniband] rdma/iw_cxgb4: Add few history bits for ep (Sai Vemuri) 
[1275829]
- [infiniband] rdma/iw_cxgb4: remove abort_connection() usage from 
ep_timeout() (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: move QP -> ERROR on fatal disconnect 
errors (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: don't use abort_connection in 
process_mpa_request() (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: remove abort_connection() usage from 
accept/reject (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: free resources when send_flowc() fails 
(Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: remove connection abort from 
process_mpa_reply (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: ensure eps don't get freed while the mutex 
is held (Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: stop ep timer on close failure (Sai 
Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: release ep resources on accept arp failure 
(Sai Vemuri) [1275829]
- [infiniband] rdma/iw_cxgb4: Fix bar2 virt addr calculation for T4 
chips (Sai Vemuri) [1275829]
- [netdrv] cxgb4: Add pci device id for chelsio t520-cr adapter (Sai 
Vemuri) [1275829]
- [netdrv] cxgb4vf: Remove dead functions 
collect_netdev_[um]c_list_addrs (Sai Vemuri) [1275829]
- [netdrv] cxgb4vf: Use __dev_uc_sync/__dev_mc_sync to sync MAC address 
(Sai Vemuri) [1275829]
- [netdrv] cxgb4vf: Fix ethtool get_settings for VF driver (Sai Vemuri) 
[1275829]
- [netdrv] cxgb4vf: Remove redundant adapter ready check during probe 
(Sai Vemuri) [1275829]
- [netdrv] cxgb4vf: Make sge init code more readable (Sai Vemuri) [1275829]
- [netdrv] cxgb4/cxgb4vf: For T6 adapter, set FBMIN to 64 bytes (Sai 
Vemuri) [1275829]
- [netdrv] cxgb4/cxgb4vf: Use fl capacity to check if fl needs to be 
replenished (Sai Vemuri) [1275829]
- [infiniband] cxgb4: use pR format string for printing resources (Sai 
Vemuri) [1275829]
- [infiniband] iw_cxgb4: Max fastreg depth depends on DSGL support (Sai 
Vemuri) [1275829]
- [infiniband] iw_cxgb4: remove false error log entry (Sai Vemuri) [1275829]
- [infiniband] iw_cxgb4: make queue allocation code more readable (Sai 
Vemuri) [1275829]
- [infiniband] iw_cxgb4: Cleanup register defines/MACROS defined in 
t4fw_ri_api.h (Sai Vemuri) [1275829]
- [netdrv] iw_cxgb4: Cleanup register defines/MACROS defined in t4.h 
(Sai Vemuri) [1275829]
- [netdrv] cxgb4: Use __dev_uc_sync/__dev_mc_sync to sync MAC address 
(Sai Vemuri) [1275829]
- [netdrv] cxgb4/iw_cxgb4: TOS support (Sai Vemuri) [1275829]
- [netdrv] vfs: Fix up some ->d_inode accesses in the chelsio driver 
(Sai Vemuri) [1275829]
- [scsi] libcxgbi: use kvfree() in cxgbi_free_big_mem() (Sai Vemuri) 
[1275829]
- [scsi] cxgb4i: set the initial sequence number (Sai Vemuri) [1275829]
- [scsi] cxgbi: update driver versions (Sai Vemuri) [1275829]
- [scsi] cxgbi: update copyright to 2015 (Sai Vemuri) [1275829]
- [scsi] cxgbi: use per-connection link-speed dependent send/recv 
windows (Sai Vemuri) [1275829]
- [infiniband] iw_cxgb4: use wildcard mapping for getting remote addr 
info (Sai Vemuri) [1275829]
- [infiniband] rdma/cxgb4: Report the actual address of the remote 
connecting peer (Sai Vemuri) [1275829]

[3.10.0-475.el7]
- [net] vlan: use a valid default mtu value for vlan over macsec (Paolo 
Abeni) [1355938]
- [net] tcp: enable per-socket rate limiting of all 'challenge acks' 
(Florian Westphal) [1355605] {CVE-2016-5696}
- [net] tcp: uninline tcp_oow_rate_limited() (Florian Westphal) 
[1355605] {CVE-2016-5696}
- [net] tcp: make challenge acks less predictable (Florian Westphal) 
[1355605] {CVE-2016-5696}
- [net] sctp: recvmsg should be able to run even if sock is in closing 
state (Xin Long) [1251529]
- [net] sctp: implement prsctp PRIO policy (Xin Long) [965453]
- [net] sctp: implement prsctp RTX policy (Xin Long) [965453]
- [net] sctp: implement prsctp TTL policy (Xin Long) [965453]
- [net] sctp: add SCTP_PR_ASSOC_STATUS on sctp sockopt (Xin Long) [965453]
- [net] sctp: add SCTP_DEFAULT_PRINFO into sctp sockopt (Xin Long) [965453]
- [net] sctp: add SCTP_PR_SUPPORTED on sctp sockopt (Xin Long) [965453]
- [net] sctp: fix checkpatch errors with indent (Xin Long) [965453]
- [net] sctp: remove the duplicate initialize (Xin Long) [965453]
- [net] sctp: fix panic when sending auth chunks (Marcelo Leitner) [1352767]
- [net] sctp: do not clear chunk->ecn_ce_done flag (Marcelo Leitner) 
[1354384]
- [net] sctp: allow GSO frags to access the chunk too (Marcelo Leitner) 
[1354384]
- [net] sctp: allow others to use sctp_input_cb (Marcelo Leitner) [1354384]
- [net] sctp: reorder sctp_ulpevent and shrink msg_flags (Marcelo 
Leitner) [1354384]
- [net] include/net/ip_fib: add missing semi-colon (Ivan Vecera) [1268334]
- [net] remove incorrect assignment to skb->sender_cpu (Ivan Vecera) 
[1268334]
- [net] netlink: Fix bugs in nlmsg_end() conversions (Ivan Vecera) [1268334]
- [net] netlink: make nlmsg_end() and genlmsg_end() void (Ivan Vecera) 
[1268334]
- [kernel] bitops: Fix shift overflow in GENMASK macros (Ivan Vecera) 
[1268334]
- [net] rtnl: do_setlink(): notify when a netdev is modified (Ivan 
Vecera) [1268334]
- [net] rtnl: do_setlink(): last arg is now a set of flags (Ivan Vecera) 
[1268334]
- [net] rtnl: do_setlink(): set modified when IFLA_LINKMODE is updated 
(Ivan Vecera) [1268334]
- [net] rtnl: do_setlink(): set modified when IFLA_TXQLEN is updated 
(Ivan Vecera) [1268334]
- [net] bridge: fdb dumping takes a filter device (Ivan Vecera) [1268334]
- [net] sysfs: expose number of carrier on/off changes (Ivan Vecera) 
[1268334]
- [net] ipv6: fix checkpatch errors with assignment in if condition 
(Ivan Vecera) [1268334]
- [net] fix build break when DEBUG is enabled (Ivan Vecera) [1268334]
- [net] bonding: Fix potential bad memory access during bonding events 
(Ivan Vecera) [1268334]

[3.10.0-474.el7]
- [scsi] megaraid_sas: Do not fire MR_DCMD_PD_LIST_QUERY to controllers 
which do not support it (Tomas Henzl) [1353946]
- [scsi] hpsa: correct skipping masked peripherals (Joseph Szczypek) 
[1328271]
- [fs] file.c: __const_max is actually __const_min (Mateusz Guzik) [1346114]
- [fs] get rid of files_defer_init() (Mateusz Guzik) [1346114]
- [fs] initmpfs: use initramfs if rootfstype= or root= specified (Carlos 
Maiolino) [1126102]
- [fs] initmpfs: make rootfs use tmpfs when CONFIG_TMPFS enabled (Carlos 
Maiolino) [1126102]
- [fs] initmpfs: move rootfs code from fs/ramfs/ to init/ (Carlos 
Maiolino) [1126102]
- [fs] initmpfs: move bdi setup from init_rootfs to init_ramfs (Carlos 
Maiolino) [1126102]
- [fs] direct-io: fix direct write stale data exposure from concurrent 
buffered read (Eryu Guan) [1349252]
- [fs] cifs: remove any preceding delimiter from prefix_path (Sachin 
Prabhu) [1252721]
- [fs] cifs: Create dedicated keyring for spnego operations (Sachin 
Prabhu) [1356500]
- [fs] dax: fix offset overflow in dax_io (Jeff Moyer) [1347093]
- [fs] ext4: add remap_file_pages support for dax mounts (Jeff Moyer) 
[1348428]
- [fs] dax: fix partial completions for readv/writev (Jeff Moyer) [1348379]
- [mm] avoid walking hugetlb pages in stratus memory tracking (David 
Bulkow) [1351779]
- [nvme] quirk: Add a delay before checking for adapter readiness (David 
Milburn) [1356434]
- [nvme] Create discard zero quirk white list (David Milburn) [1356434]
- [nvme] Avoid reset work on watchdog timer function during error 
recovery (David Milburn) [1353264]
- [nvme] Fix reset/remove race (David Milburn) [1353264]
- [nvme] replace the kthread with a per-device watchdog timer (David 
Milburn) [1353264]
- [nvme] don't poll the CQ from the kthread (David Milburn) [1353264]
- [nvme] use a work item to submit async event requests (David Milburn) 
[1353264]
- [kernel] revert "sched: Compute runnable load avg in cpu_load and 
cpu_avg_load_per_task" (Jiri Olsa) [1339165]
- [kernel] revert "sched: Consider runnable load average in 
move_tasks()" (Jiri Olsa) [1339165]
- [kernel] revert "sched: Change cfs_rq load avg to unsigned long" (Jiri 
Olsa) [1339165]
- [kernel] revert "sched: Move h_load calculation to task_h_load()" 
(Jiri Olsa) [1339165]
- [kernel] revert "sched: Fix cfs_rq->task_h_load calculation" (Jiri 
Olsa) [1339165]
- [kernel] sched/docbook: Fix 'make htmldocs' warnings caused by missing 
description (Lauro Ramos Venancio) [1352969]
- [kernel] sched/core: Fix htmldocs warnings (Lauro Ramos Venancio) 
[1352969]
- [kernel] sched: Fix sched_policy < 0 comparison (Lauro Ramos Venancio) 
[1352969]
- [kernel] sched: Disallow sched_attr::sched_policy < 0 (Lauro Ramos 
Venancio) [1352969]
- [kernel] sched: Make sched_setattr() correctly return -EFBIG (Lauro 
Ramos Venancio) [1352969]
- [kernel] sched: Add 'flags' argument to sched_{set, get}attr() 
syscalls (Lauro Ramos Venancio) [1352969]
- [kernel] sched: Fix information leak in sys_sched_getattr() (Lauro 
Ramos Venancio) [1352969]
- [kernel] sched: Fix __sched_setscheduler() nice test (Lauro Ramos 
Venancio) [1352969]
- [base] platform: Move device_remove_property_set() before device_del() 
(Prarit Bhargava) [1357318]
- [acpi] ACPICA: acpi_get_sleep_type_data: Reduce warnings (Prarit 
Bhargava) [1287163]
- [ata] libata: alloc device_rh for ata_port elements (Prarit Bhargava) 
[1356095]
- [ata] Revert "libata: Allocate device_rh() before use" (Prarit 
Bhargava) [1356095]

[3.10.0-473.el7]
- [net] ipv6: Clear flush_id to make GRO work (Jakub Sitnicki) [1326401]
- [net] tcp: increase size at which tcp_bound_to_half_wnd bounds to > 
TCP_MSS_DEFAULT (Davide Caratti) [1353271]
- [net] loopback: sctp: add NETIF_F_SCTP_CSUM to device features (Xin 
Long) [1353078]
- [netdrv] mlx5e: Call vxlan_get_rx_port() with rtnl lock (Jiri Benc) 
[1297504]
- [net] vxlan: Accept user specified MTU value when create new vxlan 
link (Jiri Benc) [1297504]
- [net] udp: prevent skbs lingering in tunnel socket queues (Jiri Benc) 
[1297504]
- [net] vxlan: set mac_header correctly in GPE mode (Jiri Benc) [1297504]
- [net] udp_offload: Set encapsulation before inner completes (Jiri 
Benc) [1297504]
- [net] udp_tunnel: Remove redundant udp_tunnel_gro_complete() (Jiri 
Benc) [1297504]
- [net] vxlan: Add checksum check to the features check function (Jiri 
Benc) [1297504]
- [net] Disable segmentation if checksumming is not supported (Jiri 
Benc) [1297504]
- [net] vxlan: fix initialization with custom link parameters (Jiri 
Benc) [1297504]
- [net] geneve: break dependency with netdev drivers (Jiri Benc) [1297504]
- [net] vxlan: break dependency with netdev drivers (Jiri Benc) [1297504]
- [netdrv] mlx4: protect mlx4_en_start_port in mlx4_en_restart with 
rtnl_lock (Jiri Benc) [1297504]
- [netdrv] fm10k: protect fm10k_open in fm10k_io_resume with rtnl_lock 
(Jiri Benc) [1297504]
- [net] vxlan: reduce usage of synchronize_net in ndo_stop (Jiri Benc) 
[1277131 1297504]
- [net] vxlan: synchronously and race-free destruction of vxlan sockets 
(Jiri Benc) [1277131 1297504]
- [net] vxlan: fix incorrect type (Jiri Benc) [1297504]
- [net] udp: Resolve NULL pointer dereference over flow-based vxlan 
device (Jiri Benc) [1297504]
- [net] udp: Remove udp_offloads (Jiri Benc) [1297504]
- [net] geneve: change to use UDP socket GRO (Jiri Benc) [1297504]
- [net] vxlan: change vxlan to use UDP socket GRO (Jiri Benc) [1297504]
- [net] udp: Add socket based GRO and config (Jiri Benc) [1297504]
- [net] udp: Add GRO functions to UDP socket (Jiri Benc) [1297504]
- [net] udp: Add udp6_lib_lookup_skb and udp4_lib_lookup_skb (Jiri Benc) 
[1297504]
- [net] Checks skb_dst to be NULL in inet_iif (Jiri Benc) [1297504]
- [net] udp: Set SKB_GSO_UDP_TUNNEL* in UDP GRO path (Jiri Benc) [1297504]
- [net] udp: Fix ipv6 multicast socket filter regression (Jiri Benc) 
[1297504]
- [net] udp: Use hash2 for long hash1 chains in __udp*_lib_mcast_deliver 
(Jiri Benc) [1297504]
- [net] udp: Simplify __udp*_lib_mcast_deliver (Jiri Benc) [1297504]
- [net] udp: fix dst races with multicast early demux (Jiri Benc) [1297504]
- [net] merge cases where sock_efree and sock_edemux are the same 
function (Jiri Benc) [1297504]
- [net] ipv4: fix broadcast packets reception (Jiri Benc) [1297504]
- [net] udp: ipv4: Verify multicast group is ours in 
upd_v4_early_demux() (Jiri Benc) [1297504]
- [net] udp: ipv4: do not waste time in __udp4_lib_mcast_demux_lookup 
(Jiri Benc) [1297504]
- [net] udp: ipv4: do not use sk_dst_lock from softirq context (Jiri 
Benc) [1297504]
- [net] udp: ipv4: must add synchronization in udp_sk_rx_dst_set() (Jiri 
Benc) [1297504]
- [net] udp: ipv4: fix potential use after free in udp_v4_early_demux() 
(Jiri Benc) [1297504]
- [net] udp: ipv4: fix an use after free in __udp4_lib_rcv() (Jiri Benc) 
[1297504]
- [net] udp: fix a typo in __udp4_lib_mcast_demux_lookup (Jiri Benc) 
[1297504]
- [net] ipv4 only populate IP_PKTINFO when needed (Jiri Benc) [1297504]
- [net] udp: ipv4: Add udp early demux (Jiri Benc) [1297504]
- [net] vxlan: implement GPE (Jiri Benc) [1297504]
- [net] ip_tunnel: implement __iptunnel_pull_header (Jiri Benc) [1297504]
- [net] vxlan: move fdb code to common location in vxlan_xmit (Jiri 
Benc) [1297504]
- [net] vxlan: move Ethernet initialization to a separate function (Jiri 
Benc) [1297504]
- [net] tunnels: Remove encapsulation offloads on decap (Jiri Benc) 
[1297504]
- [net] tunnels: Don't apply GRO to multiple layers of encapsulation 
(Jiri Benc) [1297504]
- [net] vxlan: fix too large pskb_may_pull with remote checksum (Jiri 
Benc) [1297504]
- [net] csum: Update csum_block_add to use rotate instead of byteswap 
(Jiri Benc) [1297504]
- [net] gro: Defer clearing of flush bit in tunnel paths (Jiri Benc) 
[1297504]
- [net] vxlan: use reset to set header pointers (Jiri Benc) [1297504]
- [net] ndo_fdb_dump should report -EMSGSIZE to rtnl_fdb_dump (Jiri 
Benc) [1297504]
- [net] vxlan: change VXLAN_F_UDP_CSUM to VXLAN_F_UDP_ZERO_CSUM_TX (Jiri 
Benc) [1297504]
- [net] openvswitch: geneve: fix rtnl notifications on iface deletion 
(Eric Garver) [1297476]
- [net] openvswitch: gre: fix rtnl notifications on iface deletion (Eric 
Garver) [1297476]
- [net] openvswitch: vxlan: fix rtnl notifications on iface deletion 
(Eric Garver) [1297476]
- [net] openvswitch: gre, geneve: fix error path when creating an iface 
(Eric Garver) [1297476]
- [net] openvswitch: update checksum in {push, pop}_mpls (Eric Garver) 
[1297476]
- [net] openvswitch: use flow protocol when recalculating ipv6 checksums 
(Eric Garver) [1297476]
- [net] netfilter: connlabels: change nf_connlabels_get bit arg to 
'highest used' (Eric Garver) [1297476]
- [net] openvswitch: Convert to using IFF_NO_QUEUE (Eric Garver) [1297476]
- [net] openvswitch: add netif_is_ovs_master helper with IFF_OPENVSWITCH 
private flag (Eric Garver) [1297476]
- [net] openvswitch: allow output of MPLS packets on tunnel vports (Eric 
Garver) [1297476]
- [net] openvswitch: allow nl 'flow set' to use ufid without flow key 
(Eric Garver) [1297476]
- [net] openvswitch: allow management from inside user namespaces (Eric 
Garver) [1297476]
- [net] openvswitch: fix trivial comment typo (Eric Garver) [1297476]
- [net] openvswitch: Remove invalid comment (Eric Garver) [1297476]
- [net] Drop unlikely before IS_ERR(_OR_NULL) (Eric Garver) [1297476]
- [net] openvswitch: Zero flows on allocation (Eric Garver) [1297476]
- [net] openvswitch: retain parsed IPv6 header fields in flow on error 
skipping extension headers (Eric Garver) [1297476]
- [net] openvswitch: Make 100 percents packets sampled when sampling 
rate is 1 (Eric Garver) [1297476]
- [net] openvswitch: allocate nr_node_ids flow_stats instead of 
num_possible_nodes (Eric Garver) [1297476]
- [net] openvswitch: Use eth_proto_is_802_3 (Eric Garver) [1297476]
- [net] ethernet: Fix sparse error, make test usable by other functions 
(Eric Garver) [1297476]
- [net] ethernet: Avoid unnecessary byte swap in check for Ethertype 
(Eric Garver) [1297476]
- [net] ethernet: use likely() for common Ethernet encap (Eric Garver) 
[1297476]
- [net] macsec: set actual real device for xmit when !protect_frames 
(Sabrina Dubroca) [1104151]
- [net] macsec: fix SA initialization (Sabrina Dubroca) [1104151]
- [net] macsec: allocate sg and iv on the heap (Sabrina Dubroca) [1104151]
- [net] macsec: add rcu_barrier() on module exit (Sabrina Dubroca) [1104151]
- [net] macsec: Convert to using IFF_NO_QUEUE (Sabrina Dubroca) [1104151]
- [net] macsec: fix netlink attribute for key id (Sabrina Dubroca) [1104151]
- [net] macsec: key identifier is 128 bits, not 64 (Sabrina Dubroca) 
[1104151]
- [net] macsec: fix netlink attribute validation (Sabrina Dubroca) [1104151]
- [net] macsec: add missing macsec prefix in uapi (Sabrina Dubroca) 
[1104151]
- [net] macsec: fix SA leak if initialization fails (Sabrina Dubroca) 
[1104151]
- [net] macsec: fix memory leaks around rx_handler (un)registration 
(Sabrina Dubroca) [1104151]
- [net] macsec: add consistency check to netlink dumps (Sabrina Dubroca) 
[1104151]
- [net] macsec: fix rx_sa refcounting with decrypt callback (Sabrina 
Dubroca) [1104151]
- [net] macsec: don't put a NULL rxsa (Sabrina Dubroca) [1104151]
- [net] macsec: take rtnl lock before for_each_netdev (Sabrina Dubroca) 
[1104151]
- [net] macsec: add missing NULL check after kmalloc (Sabrina Dubroca) 
[1104151]
- [net] macsec: introduce IEEE 802.1AE driver (Sabrina Dubroca) [1104151]
- [net] add MACsec netdevice priv_flags and helper (Sabrina Dubroca) 
[1104151]
- [net] uapi: add MACsec bits (Sabrina Dubroca) [1104151]

[3.10.0-472.el7]
- [scsi] libfc: sanity check cpu number extracted from xid (Chris Leech) 
[1190204]
- [scsi] aacraid: do not activate events on non-SRC adapters (Scott 
Benesh) [1274365]
- [scsi] aacraid: Update driver version (Scott Benesh) [1274365]
- [scsi] aacraid: Fix for KDUMP driver hang (Scott Benesh) [1274365]
- [scsi] aacraid: Remove code to needlessly complete fib (Scott Benesh) 
[1274365]
- [scsi] aacraid: Log firmware AIF messages (Scott Benesh) [1274365]
- [scsi] aacraid: Fix for aac_command_thread hang (Scott Benesh) [1274365]
- [scsi] aacraid: Disable MSI mode for series 6, 7, 8 cards (Scott 
Benesh) [1274365]
- [scsi] aacraid: Relinquish CPU during timeout wait (Scott Benesh) 
[1274365]
- [scsi] aacraid: Start adapter after updating number of MSIX vectors 
(Scott Benesh) [1274365]
- [scsi] aacraid: Fix incorrectly named MACRO (Scott Benesh) [1274365]
- [scsi] aacraid: Removed unnecessary checks for NULL (Scott Benesh) 
[1274365]
- [scsi] aacraid: add missing curly braces (Scott Benesh) [1274365]
- [scsi] aacraid: Update driver version (Scott Benesh) [1274365]
- [scsi] aacraid: Fix character device re-initialization (Scott Benesh) 
[1274365]
- [scsi] aacraid: Fix AIF triggered IOP_RESET (Scott Benesh) [1274365]
- [scsi] aacraid: Created new mutex for ioctl path (Scott Benesh) [1274365]
- [scsi] aacraid: Fundamental reset support for Series 7 (Scott Benesh) 
[1274365]
- [scsi] aacraid: Set correct msix count for EEH recovery (Scott Benesh) 
[1274365]
- [scsi] aacraid: Fix memory leak in aac_fib_map_free (Scott Benesh) 
[1274365]
- [scsi] aacraid: Added EEH support (Scott Benesh) [1274365]
- [scsi] aacraid: Fix RRQ overload (Scott Benesh) [1274365]
- [scsi] aacraid: SCSI blk tag support (Scott Benesh) [1274365]
- [scsi] aacraid: aac_release_resources() can be static (Scott Benesh) 
[1274365]
- [scsi] aacraid: Update driver version (Scott Benesh) [1274365]
- [scsi] aacraid: Use pci_enable_msix_range() (Scott Benesh) [1274365]
- [scsi] aacraid: IOCTL fix (Scott Benesh) [1274365]
- [scsi] aacraid: Reset irq affinity hints (Scott Benesh) [1274365]
- [scsi] aacraid: Tune response path if IsFastPath bit set (Scott 
Benesh) [1274365]
- [scsi] aacraid: Enable 64bit write to controller register (Scott 
Benesh) [1274365]
- [scsi] aacraid: Change interrupt mode to MSI for Series 6 (Scott 
Benesh) [1274365]
- [scsi] aacraid: Add Power Management support (Scott Benesh) [1274365]
- [scsi] aacraid: Fix for LD name and UID not exposed to OS (Scott 
Benesh) [1274365]
- [scsi] aacraid: aac_src_intr_message() can be static (Scott Benesh) 
[1274365]

[3.10.0-471.el7]
- [x86] kvm: Add output operand in vmx_handle_external_intr inline asm 
(Josh Poimboeuf) [1320250]
- [watchdog] hpwdt: Create stack frame in asminline_call() (Josh 
Poimboeuf) [1320250]
- [watchdog] lto, watchdog/hpwdt.c: make assembler label global (Josh 
Poimboeuf) [1320250]
- [x86] asm: Create stack frames in rwsem functions (Josh Poimboeuf) 
[1320250]
- [x86] asm/power: Create stack frames in hibernate_asm_64.S (Josh 
Poimboeuf) [1320250]
- [x86] asm/xen: Set ELF function type for xen_adjust_exception_frame() 
(Josh Poimboeuf) [1320250]
- [x86] asm/xen: Create stack frames in xen-asm.S (Josh Poimboeuf) [1320250]
- [x86] kvm: Make test_cc() always inline (Josh Poimboeuf) [1320250]
- [x86] kvm: Set ELF function type for fastop functions (Josh Poimboeuf) 
[1320250]
- [x86] kvm: Add stack frame dependency to fastop() inline asm (Josh 
Poimboeuf) [1320250]
- [x86] xen: Add stack frame dependency to hypercall inline asm calls 
(Josh Poimboeuf) [1320250]
- [x86] uaccess: Add stack frame output operand in get_user() inline asm 
(Josh Poimboeuf) [1320250]
- [x86] paravirt: Create a stack frame in PV_CALLEE_SAVE_REGS_THUNK 
(Josh Poimboeuf) [1320250]
- [x86] asmlinkage, paravirt: Make paravirt thunks global (Josh 
Poimboeuf) [1320250]
- [x86] asm/acpi: Create a stack frame in do_suspend_lowlevel() (Josh 
Poimboeuf) [1320250]
- [x86] paravirt: Add stack frame dependency to PVOP inline asm calls 
(Josh Poimboeuf) [1320250]
- [x86] crypto: sha1-mb - make sha1_x8_avx2() conform to C function ABI 
(Josh Poimboeuf) [1320250]
- [x86] asm/crypto: Move jump_table to .rodata section (Josh Poimboeuf) 
[1320250]
- [x86] asm/crypto: Create stack frames in crypto functions (Josh 
Poimboeuf) [1320250]
- [x86] asm/crypto: Don't use RBP as a scratch register (Josh Poimboeuf) 
[1320250]
- [x86] asm/crypto: Simplify stack usage in sha-mb functions (Josh 
Poimboeuf) [1320250]
- [x86] asm/crypto: Move .Lbswap_mask data to .rodata section (Josh 
Poimboeuf) [1320250]
- [x86] asm/bpf: Create stack frames in bpf_jit.S (Josh Poimboeuf) [1320250]
- [x86] asm/bpf: Annotate callable functions (Josh Poimboeuf) [1320250]
- [x86] entry/64: Fix stack return address retrieval in thunk (Josh 
Poimboeuf) [1320250]
- [x86] asm/entry: Create stack frames in thunk functions (Josh 
Poimboeuf) [1320250]
- [x86] asm/64: Open-code register save/restore in trace_hardirqs*() 
thunks (Josh Poimboeuf) [1320250]
- [x86] asmlinkage: Make kprobes code visible and fix assembler code 
(Josh Poimboeuf) [1320250]
- [x86] asm: Add several arch/x86/lib files to objtool whitelist (Josh 
Poimboeuf) [1320250]
- [x86] asm/efi: Add efi stub code to objtool whitelist (Josh Poimboeuf) 
[1320250]
- [kernel] sched: Mark __schedule() stack frame as non-standard (Josh 
Poimboeuf) [1320250]
- [x86] xen: Mark xen_cpuid() stack frame as non-standard (Josh 
Poimboeuf) [1320250]
- [x86] kprobes: Mark kretprobe_trampoline() stack frame as non-standard 
(Josh Poimboeuf) [1320250]
- [tools] objtool: Allow building with older libelf (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Detect falling through to the next function (Josh 
Poimboeuf) [1320250]
- [tools] objtool: Add workaround for GCC switch jump table bug (Josh 
Poimboeuf) [1320250]
- [tools] objtool: Only print one warning per function (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Add several performance improvements (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Fix false positive warnings for functions with 
multiple switch statements (Josh Poimboeuf) [1320250]
- [tools] objtool: Rename some variables and functions (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Remove superflous INIT_LIST_HEAD (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Add helper macros for traversing instructions (Josh 
Poimboeuf) [1320250]
- [tools] objtool: Fix false positive warnings related to sibling calls 
(Josh Poimboeuf) [1320250]
- [tools] objtool: Compile with debugging symbols (Josh Poimboeuf) [1320250]
- [tools] objtool: Detect infinite recursion (Josh Poimboeuf) [1320250]
- [tools] objtool: Prevent infinite recursion in noreturn detection 
(Josh Poimboeuf) [1320250]
- [scripts] objtool: Detect and warn if libelf is missing and don't 
break the build (Josh Poimboeuf) [1320250]
- [tools] objtool: Support CROSS_COMPILE (Josh Poimboeuf) [1320250]
- [tools] x86/asm/decoder: Use explicitly signed chars (Josh Poimboeuf) 
[1320250]
- [x86] objtool: Enable stack metadata validation on 64-bit x86 (Josh 
Poimboeuf) [1320250]
- [scripts] objtool: Add CONFIG_STACK_VALIDATION option (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Add tool to perform compile-time stack metadata 
validation (Josh Poimboeuf) [1320250]
- [scripts] objtool: Mark non-standard object files and directories 
(Josh Poimboeuf) [1320250]
- [include] objtool: Add STACK_FRAME_NON_STANDARD() macro (Josh 
Poimboeuf) [1320250]
- [x86] asm: Add C versions of frame pointer macros (Josh Poimboeuf) 
[1320250]
- [x86] asm: Clean up frame pointer macros (Josh Poimboeuf) [1320250]
- [x86] jump-label: Use best default nops for inital jump label calls 
(Josh Poimboeuf) [1320250]
- [x86] asm/decoder: Create artificial 3rd byte for 2-byte VEX (Josh 
Poimboeuf) [1320250]
- [tools] lib: kill arch_fast_hash library bits (Josh Poimboeuf) [1320250]
- [fs] replace remaining users of arch_fast_hash with jhash (Josh 
Poimboeuf) [1320250]
- [x86] asm: Extend definitions of _ASM_* with a raw format (Josh 
Poimboeuf) [1320250]
- [x86] asmlinkage, xen, kvm: Make {xen, kvm}_lock_spinning global and 
visible (Josh Poimboeuf) [1320250]

[3.10.0-470.el7]
- [block] blk: Fix bio_io_vec index when checking bvec gaps (David 
Milburn) [1283326]
- [block] Replace SG_GAPS with new queue limits mask (David Milburn) 
[1283326]
- [block] don't honor chunk sizes for data-less IO (David Milburn) [1283326]
- [block] only honor SG gap prevention for merges that contain data 
(David Milburn) [1283326]
- [block] fix blk_rq_get_max_sectors for driver private requests (David 
Milburn) [1349920]
- [block] Initialize max_dev_sectors to 0 (David Milburn) [1349920]
equivalents (Torez Smith) [1356205]
equivalents" (Torez Smith) [1356205]
- [x86] build: Pass in additional -mno-mmx, -mno-sse options (Lenny 
Szubowicz) [1352386]
- [fs] Add MF-Symlinks support for SMB 2.0 (Sachin Prabhu) [1334548]
- [fs] cifs: Check for existing directory when opening file with O_CREAT 
(Sachin Prabhu) [1346118]
- [fs] cachefiles: Provide read-and-reset release counters for 
cachefilesd (David Howells) [1356085]
- [fs] fs-cache: Add missing initialization of ret in 
cachefiles_write_page() (David Howells) [1306442]
- [fs] fs-cache: Handle a write to the page immediately beyond the EOF 
marker (David Howells) [1305112 1306442]
- [fs] cachefiles: perform test on s_blocksize when opening cache file 
(David Howells) [1306442]
- [fs] fs-cache: Don't override netfs's primary_index if registering 
failed (David Howells) [1306442]
- [fs] fs-cache: Increase reference of parent after registering, netfs 
success (David Howells) [1306442]
- [fs] gfs2: writeout truncated pages (Benjamin Marzinski) [1221210]
- [fs] export __block_write_full_page (Benjamin Marzinski) [1221210]
- [fs] gfs2: Lock holder cleanup (Robert S Peterson) [1336011]
- [fs] gfs2: Large-filesystem fix for 32-bit systems (Robert S Peterson) 
[1336011]
- [fs] gfs2: Get rid of gfs2_ilookup (Robert S Peterson) [1336011]
- [fs] gfs2: Fix gfs2_lookup_by_inum lock inversion (Robert S Peterson) 
[1336011]
- [fs] gfs2: Initialize iopen glock holder for new inodes (Robert S 
Peterson) [1336011]
- [fs] gfs2: Eliminate parameter non_block on gfs2_inode_lookup (Robert 
S Peterson) [1336011]
- [fs] gfs2: Don't filter out I_FREEING inodes anymore (Robert S 
Peterson) [1336011]
- [fs] gfs2: Check if iopen is held when deleting inode (Robert S 
Peterson) [1336011]
- [fs] gfs2: Don't do glock put on when inode creation fails (Robert S 
Peterson) [1336011]
- [fs] gfs2: Prevent delete work from occurring on glocks used for 
create (Robert S Peterson) [1336011]
- [fs] gfs2: Always use iopen glock for gl_deletes (Robert S Peterson) 
[1336011]
- [fs] gfs2: Release iopen glock in gfs2_create_inode error cases 
(Robert S Peterson) [1336011]
- [fs] gfs2: Wait for iopen glock dequeues (Robert S Peterson) [1336011]
- [fs] gfs2: Update master statfs buffer with sd_statfs_spin locked 
(Robert S Peterson) [1336011]
- [fs] locks: use file_inode() (Miklos Szeredi) [1348902]
- [fs] locks: Use more file_inode and fix a comment (Miklos Szeredi) 
[1348902]
- [fs] nfs4: Fix potential use after free of state in nfs4_do_reclaim 
(Benjamin Coddington) [1339271]
- [fs] nfs41: map NFS4ERR_LAYOUTUNAVAILABLE to ENODATA (Benjamin 
Coddington) [1339271]
- [fs] nfs: only remove page from mapping if launder_page fails 
(Benjamin Coddington) [1339271]
- [fs] nfs: handle request add failure properly (Benjamin Coddington) 
[1339271]
- [fs] nfs: Don't use d_inode as a variable name (Benjamin Coddington) 
[1339271]
- [fs] nfs: centralize pgio error cleanup (Benjamin Coddington) [1339271]
- [fs] nfs: clean up rest of reqs when failing to add one (Benjamin 
Coddington) [1339271]
- [fs] nfs41: pop some layoutget errors to application (Benjamin 
Coddington) [1339271]
- [fs] nfs: Fix an LOCK/OPEN race when unlinking an open file (Benjamin 
Coddington) [1339271]
- [fs] sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() 
detects a race (Benjamin Coddington) [1339271]
- [fs] pnfs/flexfiles: Fix an XDR encoding bug in layoutreturn (Benjamin 
Coddington) [1339271]
- [fs] pnfs/flexfiles: Fix an Oopsable typo in ff_mirror_match_fh() 
(Benjamin Coddington) [1339271]
- [fs] nfs: Fix attribute cache revalidation (Benjamin Coddington) [1339271]
- [fs] nfsv4.1/pnfs: Fixup an lo->plh_block_lgets imbalance in 
layoutreturn (Benjamin Coddington) [1339271]
- [fs] nfs: Fix race in __update_open_stateid() (Benjamin Coddington) 
[1339271]

[3.10.0-469.el7]
- [kernel] memremap: fix highmem support (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [mm] dax: fix DAX deadlocks (Jeff Moyer) [1345801 1348502 1348836 
1350149 1350156]
- [fs] dax: fix NULL pointer in __dax_pmd_fault() (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [mm] dax: VMA with vm_ops->pfn_mkwrite wants to be write-notified 
(Jeff Moyer) [1345801 1348502 1348836 1350149 1350156]
- [nvdimm] pmem: add proper fencing to pmem_rw_page() (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [nvdimm] libnvdimm: pfn_devs: Fix locking in namespace_store (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [nvdimm] libnvdimm: btt_devs: Fix locking in namespace_store (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [scripts] checkpatch: add __pmem to $Sparse annotations (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [fs] dax: update PMD fault handler with PMEM API (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [mm] take i_mmap_lock in unmap_mapping_range() for DAX (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [fs] dax: use linear_page_index() (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [fs] dax: ensure that zero pages are removed from other processes 
(Jeff Moyer) [1345801 1348502 1348836 1350149 1350156]
- [mm] dax: don't use set_huge_zero_page() (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [mm] thp: fix zap_huge_pmd() for DAX (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [mm] thp: decrement refcount on huge zero page if it is split (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [mm] dax: fix race between simultaneous faults (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [fs] ext4: start transaction before calling into DAX (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [fs] ext4: add ext4_get_block_dax() (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [fs] dax: improve comment about truncate race (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [mm] thp: change insert_pfn's return type to void (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [fs] ext4: use ext4_get_block_write() for DAX (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [fs] dax.c: fix typo in #endif comment (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [fs] xfs: huge page fault support (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [fs] ext4: huge page fault support (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [fs] ext2: huge page fault support (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [fs] dax: add huge page fault support (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [mm] add vmf_insert_pfn_pmd() (Jeff Moyer) [1345801 1348502 1348836 
1350149 1350156]
- [mm] export various functions for the benefit of DAX (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [mm] add a pmd_fault handler (Jeff Moyer) [1345801 1348502 1348836 
1350149 1350156]
- [mm] thp: prepare for DAX huge pages (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [mm] dax: revert userfaultfd change (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [mm] thp: do not mark zero-page pmd write-protected explicitly (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [fs] dax: move DAX-related functions to a new header (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [mm] thp: vma_adjust_trans_huge(): adjust file-backed VMA too (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [mm] make GUP handle pfn mapping unless FOLL_GET is requested (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [mm] move get_user_pages()-related code to separate file (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [x86] mm/srat: Print non-volatile flag in SRAT (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [include] libnvdimm, pmem: direct map legacy pmem by default (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [tools] libnvdimm, pmem: 'struct page' for pmem (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [tools] libnvdimm, pfn: 'struct page' provider infrastructure (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [include] x86, pmem: clarify that ARCH_HAS_PMEM_API implies PMEM 
mapped WB (Jeff Moyer) [1345801 1348502 1348836 1350149 1350156]
- [kernel] add devm_memremap_pages (Jeff Moyer) [1345801 1348502 1348836 
1350149 1350156]
- [mm] ZONE_DEVICE for "device memory" (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [powerpc] memory-hotplug: ppc: suitable memory should go to 
ZONE_MOVABLE (Jeff Moyer) [1345801 1348502 1348836 1350149 1350156]
- [tools] nd_blk: change aperture mapping from WC to WB (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [nvdimm] change to use generic kvfree() (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [x86] mm/pat: Add comments to cachemode translation tables (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [kernel] pmem, dax: have direct_access use __pmem annotation (Jeff 
Moyer) [1345801 1348502 1348836 1350149 1350156]
- [fs] dax: update I/O path to do proper PMEM flushing (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [x86] pmem: add copy_from_iter_pmem() and clear_pmem() (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [x86] pmem: clean up conditional pmem includes (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [x86] pmem: remove layer when calling arch_has_wmb_pmem() (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [x86] pmem: move x86 PMEM API to new pmem.h header (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [tools] libnvdimm, e820: make CONFIG_X86_PMEM_LEGACY a tristate option 
(Jeff Moyer) [1345801 1348502 1348836 1350149 1350156]
- [tools] pmem: switch to devm_ allocations (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [kernel] devres: add devm_memremap (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [nvdimm] libnvdimm, btt: write and validate parent_uuid (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [nvdimm] libnvdimm, btt: consolidate arena validation (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [nvdimm] libnvdimm, btt: clean up internal interfaces (Jeff Moyer) 
[1345801 1348502 1348836 1350149 1350156]
- [tools] pmem: convert to generic memremap (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [iommu] vt-d: Fix leaked ioremap mapping (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]
- [nvdimm] fix inline function return type warning (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [acpi] nfit: Don't check _STA on NVDIMM devices (Jeff Moyer) [1345801 
1348502 1348836 1350149 1350156]
- [nvdimm] libnvdimm, pmem: Change pmem physical sector size to 
PAGE_SIZE (Jeff Moyer) [1345801 1348502 1348836 1350149 1350156]
- [tools] libnvdimm: Add DSM support for Address Range Scrub commands 
(Jeff Moyer) [1345801 1348502 1348836 1350149 1350156]
- [include] libnvdimm: Update name of the ars_status_record mask field 
(Jeff Moyer) [1345801 1348502 1348836 1350149 1350156]
- [nvdimm] libnvdimm, btt: sparse fix (Jeff Moyer) [1345801 1348502 
1348836 1350149 1350156]

[3.10.0-468.el7]
- [net] ipv6: Fix mem leak in rt6i_pcpu (Hannes Frederic Sowa) [1353128]
- [net] skb: preserve value for head_frag and xmit more (Paolo Abeni) 
[1334175]
- [net] sctp: sctp_diag should fill RMEM_ALLOC with asoc->rmem_alloc 
when rcvbuf_policy is set (Xin Long) [1350871]
- [net] team: Fix possible deadlock during team enslave (Xin Long) [1350865]
- [net] Handle csum for CHECKSUM_COMPLETE VXLAN forwarding (Jakub 
Sitnicki) [1321674]
- [net] bridge: disable softirqs around br_fdb_update to avoid lockup 
(Davide Caratti) [1330674]
- [net] tcp: fix tcp_mark_head_lost to check skb len before fragmenting 
(Thadeu Lima de Souza Cascardo) [1215352]
- [net] sctp: change sk state to CLOSED instead of CLOSING in 
sctp_sock_migrate (Xin Long) [1251529]
- [net] sctp: sctp should change socket state when shutdown is received 
(Xin Long) [1251529]
- [net] Add trace events for all receive entry points, exposing more skb 
fields (Davide Caratti) [1330669]
- [net] netfilter: cttimeout: add netns support (Eric Garver) [1257397]
- [net] netfilter: cttimeout: add rcu_barrier() on module removal (Eric 
Garver) [1257397]
- [net] netfilter: conntrack: fix crash on timeout object removal (Eric 
Garver) [1257397]
- [net] netfilter: cttimeout: allow to set/get default protocol timeouts 
(Eric Garver) [1257397]
- [x86] kvm: set vector hashing default to false (Radim Krcmar) [1354561]
- [ata] libata: Allocate device_rh() before use (Prarit Bhargava) [1354380]
- [i2c] i2c-core: Allocate device_rh() before use (Prarit Bhargava) 
[1354389]
- [usb] xhci: Add broken streams quirk for Frescologic device id 1009 
(Torez Smith) [1342092]
- [edac] sb_edac: Fix rank lookup on Broadwell (Aristeu Rozanski) [1275160]
- [input] wacom: Fix a Cintiq 27QHD touch issue (Aristeu Rozanski) [1342989]
- [input] hid: wacom: Add missing ABS_MISC event and feature declaration 
for 27QHD (Aristeu Rozanski) [1342989]
- [input] hid: wacom: add support for Cintiq 27QHD and 27QHD touch 
(Aristeu Rozanski) [1342989]
- [input] hid: wacom: add defines for new Cintiq and DTU outbound 
tracking (Aristeu Rozanski) [1342989]
- [input] wacom - process outbound for newer Cintiqs (Aristeu Rozanski) 
[1342989]
- [iommu] amd: Fix unity mapping initialization race (Myron Stowe) [1340546]
- [kernel] replace some read_lock(&tasklist_lock)'s with 
tasklist_read_lock() (Oleg Nesterov) [1243748]
- [kernel] replace write_lock_irq(&tasklist_lock) with 
tasklist_write_lock_irq() (Oleg Nesterov) [1243748]
- [kernel] introduce tasklist_read_lock() and tasklist_write_lock_irq() 
(Oleg Nesterov) [1243748]
- [netdrv] e1000e: prevent division by zero if TIMINCA is zero (Denys 
Vlasenko) [1340499]
- [netdrv] e1000e: e1000e_cyclecounter_read(): incvalue is 32 bits, not 
64 (Denys Vlasenko) [1340499]
- [powerpc] jit: Disable classic BPF JIT on ppc64le (Thadeu Lima de 
Souza Cascardo) [1342922]
- [powerpc] pseries: start rtasd before PCI probing (David Gibson) [1261718]

[3.10.0-467.el7]
- [fs] nfsd: allow SCSI layout support without Block layout (Benjamin 
Coddington) [1305094]
- [fs] nfsd: better layoutupdate bounds-checking (Benjamin Coddington) 
[1305094]
- [fs] nfsd: block and scsi layout drivers need to depend on 
CONFIG_BLOCK (Benjamin Coddington) [1305094]
- [fs] nfsd: add SCSI layout support (Benjamin Coddington) [1305094]
- [fs] nfsd: add a new config option for the block layout driver 
(Benjamin Coddington) [1305094]
- [fs] nfsd: move some blocklayout code (Benjamin Coddington) [1305094]
- [fs] nfsd/blocklayout: accept any minlength (Benjamin Coddington) 
[1305094]
- [fs] nfsd: Printk blocklayout length and offset as format 0xllx 
(Benjamin Coddington) [1305094]
- [fs] nfs: Mark block and SCSI layouts as tech preview on client 
(Benjamin Coddington) [1305092]
- [fs] nfs/blocklayout: make sure making a aligned read request 
(Benjamin Coddington) [1305092]
- [fs] pnfs/blocklayout: fix a memeory leak when using, vmalloc_to_page 
(Benjamin Coddington) [1305092]
- [fs] rpc_pipefs.c: get rid of f_dentry (Benjamin Coddington) [1305092]
- [fs] nfs/blocklayout: add SCSI layout support (Benjamin Coddington) 
[1305092]
- [fs] lib/vsprintf.c: fix potential NULL deref in hex_string (Benjamin 
Coddington) [1305092]
- [fs] nfs4.h: add SCSI layout definitions (Benjamin Coddington) [1305092]
- [fs] ovl: fix dentry leak for default_permissions (Miklos Szeredi) 
[1350818]
- [fs] gfs2: Check rs_free with rd_rsspin protection (Robert S Peterson) 
[1349596]
- [fs] xfs: cancel eofblocks background trimming on remount read-only 
(Brian Foster) [1339414]
- [fs] ext4: verify block bitmap even after fresh initialization (Lukas 
Czerner) [1079962]
- [fs] ext4: fix reservation release on invalidatepage for delalloc fs 
(Lukas Czerner) [1039029]
- [fs] ext4: update c/mtime on truncate up (Lukas Czerner) [1227225]
- [fs] ext4: only call ext4_truncate when size <= isize (Lukas Czerner) 
[1227225]

[3.10.0-466.el7]
- [bluetooth] Replace constant hw_variant from Intel Bluetooth firmware 
filename (Don Zickus) [1353256]
- [bluetooth] Add support for Intel Bluetooth device 3168 [8087:0aa7] 
(Don Zickus) [1353256]
- [bluetooth] Add support for Intel Bluetooth device 8265 [8087:0a2b] 
(Don Zickus) [1353256]
- [net] bluetooth: 6lowpan: Fix memory corruption of ipv6 destination 
address (Don Zickus) [1353035]
- [bluetooth] vhci: Fix race at creating hci device (Don Zickus) [1353035]
- [bluetooth] vhci: purge unhandled skbs (Don Zickus) [1353035]
- [bluetooth] vhci: fix open_timeout vs. hdev race (Don Zickus) [1353035]
- [net] bluetooth: Fix potential buffer overflow with Add Advertising 
(Don Zickus) [1353035]
- [net] bluetooth: Fix setting correct flags in AD (Don Zickus) [1353035]
- [net] bluetooth: Increment management interface revision (Don Zickus) 
[1353035]
- [net] bluetooth: Add support for limited privacy mode (Don Zickus) 
[1353035]
- [net] bluetooth: Fix adding discoverable to adv instance flags (Don 
Zickus) [1353035]
- [net] bluetooth: Move memset closer to where it's needed (Don Zickus) 
[1353035]
- [bluetooth] btmrvl_sdio: fix firmware activation failure (Don Zickus) 
[1353035]
- [bluetooth] btusb: Add a new AR3012 ID 13d3:3472 (Don Zickus) [1353035]
- [bluetooth] hci_bcm: Add BCM2E55 ACPI ID used in Lenovo ThinkPad 
Tablet 8 (Don Zickus) [1353035]
- [bluetooth] hci_uart: Add diag and address support for Intel/AG6xx 
(Don Zickus) [1353035]
- [bluetooth] btusb: Add a new AR3012 ID 04ca:3014 (Don Zickus) [1353035]
- [bluetooth] hci_uart: Add Intel/AG6xx support (Don Zickus) [1353035]
- [net] bluetooth: hci_core: cancel power off delayed work properly (Don 
Zickus) [1353035]
- [bluetooth] Add new AR3012 ID 0489:e095 (Don Zickus) [1353035]
- [bluetooth] btbcm: Fix handling of firmware not found (Don Zickus) 
[1353035]
- [bluetooth] hci_bcm: Add BCM2E7C ACPI ID (Don Zickus) [1353035]
- [bluetooth] hci_bcm: Add new ACPI ID for bcm43241 (Don Zickus) [1353035]
- [bluetooth] btusb: Add new AR3012 ID 13d3:3395 (Don Zickus) [1353035]
- [bluetooth] hci_intel: Fix a wrong comparison (Don Zickus) [1353035]
- [net] bluetooth: Use managed version of led_trigger_register in LED 
trigger (Don Zickus) [1353035]
- [bluetooth] ath3k: Fixed a blank line after declaration issue (Don 
Zickus) [1353035]
- [net] bluetooth: add LED trigger for indicating HCI is powered up (Don 
Zickus) [1353035]

[3.10.0-465.el7]
- [kernel] printk: git rid of sched_delayed message for printk_deferred 
(Jeremy McNicoll) [1340919]
- [kernel] printk: enable interrupts before calling 
console_trylock_for_printk() (Jeremy McNicoll) [1340919]
- [kernel] timer: Fix lock inversion between hrtimer_bases.lock and 
scheduler locks (Jeremy McNicoll) [1340919]
- [kernel] revert "printk: enable interrupts before calling 
console_trylock_for_printk()" (Jeremy McNicoll) [1340919]
- [kernel] timekeeping: use printk_deferred when holding timekeeping 
seqlock (Jeremy McNicoll) [1340919]
- [kernel] printk: rename printk_sched to printk_deferred (Jeremy 
McNicoll) [1340919]
- [kernel] printk: Add printk_deferred_once (Jeremy McNicoll) [1340919]
- [kernel] printk: disable preemption for printk_sched (Jeremy McNicoll) 
[1340919]
- [kernel] printk: remove separate printk_sched buffers and use printk 
buf instead (Jeremy McNicoll) [1340919]
- [kernel] printk: enable interrupts before calling 
console_trylock_for_printk() (Jeremy McNicoll) [1340919]
- [kernel] printk: release lockbuf_lock before calling 
console_trylock_for_printk() (Jeremy McNicoll) [1340919]
- [x86] cpufeature: Enable new AVX-512 features (Rui Wang) [1349737]
- [x86] fpu: Disable dependent CPU features on "noxsave" (Rui Wang) 
[1349737]
- [x86] Mark Kabylake-U/Y client processors as supported (David Arcari) 
[1305700]
- [x86] Mark Intel Knights Landing-F processor as supported (Steve Best) 
[1333551]
- [scsi] ipr: Clear interrupt on croc/crocodile when running with LSI 
(Steve Best) [1352978]
- [netdrv] bonding: fix enslavement slave link notifications (Jarod 
Wilson) [1353686]
- [cpufreq] powernv: Remove flag use-case of policy->driver_data 
(Gustavo Duarte) [1346246]
- [cpufreq] powernv: Introduce ->ready() callback for cpufreq drivers 
(Gustavo Duarte) [1346246]
- [cpufreq] powernv: Add sysfs attributes to show throttle stats 
(Gustavo Duarte) [1346246]
- [cpufreq] Fix formatting issues in 'struct cpufreq_driver' (Gustavo 
Duarte) [1346246]
- [infiniband] rdma/cxgb3: device driver frees DMA memory with different 
size (Honggang Li) [1296807]

[3.10.0-464.el7]
- [fwnode] introduce get_rh_dev_fwnode() and set_rh_dev_fwnode() (Prarit 
Bhargava) [1331018]
- [x86] mfd: Add ACPI support (Prarit Bhargava) [1331018]
- [x86] mfd: intel-lpss: Pass HSUART configuration via properties 
(Prarit Bhargava) [1331018]
- [x86] i2c: designware: Convert to use unified device property API 
(Prarit Bhargava) [1331018]
- [x86] i2c: add ACPI support for I2C mux ports (Prarit Bhargava) [1331018]
- [x86] i2c: designware: reverts "i2c: designware: Add support for AMD 
I2C controller" (Prarit Bhargava) [1331018]
- [x86] i2c: designware: Do not use parameters from ACPI on Dell 
Inspiron 7348 (Prarit Bhargava) [1331018]
- [x86] i2c: designware: Move common probe code into i2c_dw_probe() 
(Prarit Bhargava) [1331018]
- [x86] i2c: designware: Make sure the device is suspended before 
disabling runtime PM (Prarit Bhargava) [1331018]
- [x86] acpi: Introduce has_acpi_companion() (Prarit Bhargava) [1331018]
- [x86] i2c: designware: Suppress error message if platform_get_irq() < 
0 (Prarit Bhargava) [1331018]
- [x86] i2c: remove FSF address (Prarit Bhargava) [1331018]
- [x86] i2c: designware: Add support for AMD I2C controller (Prarit 
Bhargava) [1331018]
- [x86] i2c: designware: Rework probe() to get clock a bit later (Prarit 
Bhargava) [1331018]
- [x86] i2c: designware: Default to fast mode in case of ACPI (Prarit 
Bhargava) [1331018]
- [x86] i2c: designware: add support of platform data to set I2C mode 
(Prarit Bhargava) [1331018]
- [x86] i2c: designware: add support of I2C standard mode (Prarit 
Bhargava) [1331018]
- [x86] i2c: designware: Disable device on system suspend (Prarit 
Bhargava) [1331018]
- [x86] i2c: designware: make SCL and SDA falling time configurable 
(Prarit Bhargava) [1331018]
- [x86] i2c: designware: add new ACPI IDs (Prarit Bhargava) [1331018]
- [x86] i2c: i2c-designware-platdrv: replace platform_driver_probe to 
support deferred probing (Prarit Bhargava) [1331018]
- [x86] i2c: designware: get SDA hold time, HCNT and LCNT configuration 
from ACPI (Prarit Bhargava) [1331018]
- [x86] i2c: designware: add CONFIG_PM_SLEEP to suspend/resume functions 
(Prarit Bhargava) [1331018]
- [x86] i2c-designware: use div_u64 to fix link (Prarit Bhargava) [1331018]
- [x86] i2c-designware: make SDA hold time configurable (Prarit 
Bhargava) [1331018]
- [x86] drivers/i2c/busses: don't check resource with 
devm_ioremap_resource (Prarit Bhargava) [1331018]
- [x86] mfd: intel-lpss: Pass SDA hold time to I2C host controller 
driver (Prarit Bhargava) [1331018]
- [x86] mfd: intel-lpss: Add support for passing device properties 
(Prarit Bhargava) [1331018]
- [x86] driver core: Do not overwrite secondary fwnode with NULL if it 
is set (Prarit Bhargava) [1331018]
- [x86] mfd: core: propagate device properties to sub devices drivers 
(Prarit Bhargava) [1331018]
- [x86] driver core: platform: Add support for built-in device 
properties (Prarit Bhargava) [1331018]
- [x86] acpi / property: fix data node parsing in 
acpi_get_next_subnode() (Prarit Bhargava) [1331018]
- [x86] device property: fix for a case of use-after-free (Prarit 
Bhargava) [1331018]
- [x86] device property: fwnode->secondary may contain ERR_PTR(-ENODEV) 
(Prarit Bhargava) [1331018]
- [x86] device property: avoid allocations of 0 length (Prarit Bhargava) 
[1331018]
- [x86] device property: the secondary fwnode needs to depend on the 
primary (Prarit Bhargava) [1331018]
- [x86] device property: add spaces to PROPERTY_ENTRY_STRING macro 
(Prarit Bhargava) [1331018]
- [x86] include/linux/property.h: fix build issues with gcc-4.4.4 
(Prarit Bhargava) [1331018]
- [x86] device property: Take a copy of the property set (Prarit 
Bhargava) [1331018]
- [x86] device property: Fallback to secondary fwnode if primary misses 
the property (Prarit Bhargava) [1331018]
- [x86] device property: return -EINVAL when property isn't found in 
ACPI (Prarit Bhargava) [1331018]
- [x86] device property: improve readability of macros (Prarit Bhargava) 
[1331018]
- [x86] device property: helper macros for property entry creation 
(Prarit Bhargava) [1331018]
- [x86] device property: keep single value inplace (Prarit Bhargava) 
[1331018]
- [x86] device property: refactor built-in properties support (Prarit 
Bhargava) [1331018]
- [x86] device property: rename helper functions (Prarit Bhargava) [1331018]
- [x86] device property: always check for fwnode type (Prarit Bhargava) 
[1331018]
- [x86] rhel: remove temporary device_dma_is_coherent() (Prarit 
Bhargava) [1331018]
- [x86] device property: Adding DMA Attribute APIs for Generic Devices 
(Prarit Bhargava) [1331018]
- [x86] device property: Introducing enum dev_dma_attr (Prarit Bhargava) 
[1331018]
- [x86] acpi / property: Fix subnode lookup scope for data-only subnodes 
(Prarit Bhargava) [1331018]
- [x86] device property: Add fwnode_property_match_string() (Prarit 
Bhargava) [1331018]
- [x86] acpi / property: Extend device_get_next_child_node() to 
data-only nodes (Prarit Bhargava) [1331018]
- [x86] acpi / property: Extend fwnode_property_* to data-only subnodes 
(Prarit Bhargava) [1331018]
- [x86] acpi / property: Expose data-only subnodes via sysfs (Prarit 
Bhargava) [1331018]
- [x86] acpi / scan: Move sysfs-related device code to a separate file 
(Prarit Bhargava) [1331018]
- [x86] acpi / property: Add support for data-only subnodes (Prarit 
Bhargava) [1331018]
- [x86] acpi / property: Add routine for extraction of _DSD properties 
(Prarit Bhargava) [1331018]
- [x86] device property: Don't overwrite addr when failing in 
device_get_mac_address (Prarit Bhargava) [1331018]
- [x86] device property: Return -ENXIO if there is no suitable FW 
interface (Prarit Bhargava) [1331018]
- [x86] device property: attach 'else if' to the proper 'if' (Prarit 
Bhargava) [1331018]
- [x86] device property: fallback to pset when gettng one string (Prarit 
Bhargava) [1331018]
- [x86] device property: Add ETH_ALEN check, update comments (Prarit 
Bhargava) [1331018]
- [x86] Add a matching set of device_ functions for determining mac/phy 
(Prarit Bhargava) [1331018]
- [x86] phy: re-design phy_modes to be self-contained (Prarit Bhargava) 
[1331018]
- [x86] device property: fix potential NULL pointer dereference (Prarit 
Bhargava) [1331018]
- [x86] acpi / of: Rename of_node() and acpi_node() to to_of_node() and 
to_acpi_node() (Prarit Bhargava) [1331018]
- [x86] rhel: add device_dma_is_coherent() (Prarit Bhargava) [1331018]
- [x86] acpi / property: Define a symbol for PRP0001 (Prarit Bhargava) 
[1331018]
- [x86] acpi / scan: Rework modalias creation when "compatible" is 
present (Prarit Bhargava) [1331018]
- [x86] acpi / scan: Simplify acpi_match_device() (Prarit Bhargava) 
[1331018]
- [x86] acpi / property: Refine consistency check for PRP0001 (Prarit 
Bhargava) [1331018]
- [x86] acpi: Allow drivers to match using Device Tree compatible 
property (Prarit Bhargava) [1331018]
- [x86] acpi: fix create_modalias() return value handling (Prarit 
Bhargava) [1331018]
- [x86] device property: Introduce firmware node type for platform data 
(Prarit Bhargava) [1331018]
- [x86] device property: Make it possible to use secondary firmware 
nodes (Prarit Bhargava) [1331018]
- [x86] driver core: Implement device property accessors through fwnode 
ones (Prarit Bhargava) [1331018]
- [x86] driver core: property: Update 
fwnode_property_read_string_array() (Prarit Bhargava) [1331018]
- [x86] driver core: Fix missing whitespace in function argument (Prarit 
Bhargava) [1331018]
- [x86] driver core: Add comments about returning array counts (Prarit 
Bhargava) [1331018]
- [x86] driver core / acpi: Represent ACPI companions using 
fwnode_handle (Prarit Bhargava) [1331018]
- [x86] acpi / property: Drop size_prop from 
acpi_dev_get_property_reference() (Prarit Bhargava) [1331018]
- [x86] device, add device_rh_alloc() (Prarit Bhargava) [1331018]
- [x86] mfd: Add support for Intel Sunrisepoint LPSS devices (Prarit 
Bhargava) [1331018]
- [x86] dmaengine: add a driver for Intel integrated DMA 64-bit (Prarit 
Bhargava) [1331018]
- [x86] mfd: make mfd_remove_devices() iterate in reverse order (Prarit 
Bhargava) [1331018]
- [x86] driver core: wakeup the parent device before trying probe 
(Prarit Bhargava) [1331018]
- [x86] acpi / pm: Attach ACPI power domain only once (Prarit Bhargava) 
[1331018]
- [x86] driver core: implement device_for_each_child_reverse() (Prarit 
Bhargava) [1331018]
- [x86] klist: implement klist_prev() (Prarit Bhargava) [1331018]
- [x86] pm / qos: Make it possible to expose device latency tolerance to 
userspace (Prarit Bhargava) [1331018]
- [x86] clkdev: add clkdev_create() helper (Prarit Bhargava) [1331018]
- [x86] dmaengine: Create a generic dma_slave_caps callback (Prarit 
Bhargava) [1331018]
- [x86] dmaengine: Introduce a device_config callback (Prarit Bhargava) 
[1331018]
- [x86] dmaengine: Add device_terminate_all callback (Prarit Bhargava) 
[1331018]
- [x86] dmaengine: split out pause/resume operations from device_control 
(Prarit Bhargava) [1331018]
- [x86] dmaengine: Make the destination abbreviation coherent (Prarit 
Bhargava) [1331018]
- [x86] acpi: Use ACPI companion to match only the first physical device 
(Prarit Bhargava) [1331018]
- [x86] dma: Indicate residue granularity in dma_slave_caps (Prarit 
Bhargava) [1331018]
- [x86] mfd: Stop setting refcounting pointers in original mfd_cell 
arrays (Prarit Bhargava) [1331018]
- [x86] dma-api: provide a helper to setup DMA masks (Prarit Bhargava) 
[1331018]
- [x86] dmaengine: use DMA_COMPLETE for dma completion status (Prarit 
Bhargava) [1331018]
- [x86] dmaengine: dma_slave_caps: remove sg entries (Prarit Bhargava) 
[1331018]
- [x86] dmaengine: add dma_slave_get_caps api (Prarit Bhargava) [1331018]
- [x86] dmaengine: Remove the need to declare device_control (Prarit 
Bhargava) [1331018]

[3.10.0-463.el7]
- [virt] kvm: x86: Check dest_map->vector to match eoi signals for rtc 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: Convert ioapic->rtc_status.dest_map to a struct 
(Paolo Bonzini) [1347370]
- [virt] kvm: add missing memory barrier in kvm_{make, check}_request 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: remove eager_fpu field of struct kvm_vcpu_arch (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: disable MPX if host did not enable MPX XSAVE features 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: consolidate different ways to test for in-kernel 
LAPIC (Paolo Bonzini) [1347370]
- [virt] kvm: x86: consolidate "has lapic" checks into irq.c (Paolo 
Bonzini) [1347370]
- [virt] kvm: apic: remove unnecessary double checks on APIC existence 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: mmu: Use clear_page() instead of 
init_shadow_page_table() (Paolo Bonzini) [1347370]
- [virt] kvm: x86: don't notify userspace IOAPIC on edge EOI (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: request interrupt window when IRQ chip is split 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: set KVM_REQ_EVENT on local interrupt request from 
user space (Paolo Bonzini) [1347370]
- [virt] kvm: x86: split kvm_vcpu_ready_for_interrupt_injection out of 
dm_request_for_irq_injection (Paolo Bonzini) [1347370]
- [virt] kvm: x86: fix interrupt window handling in split IRQ chip case 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: Add support for local interrupt requests from 
userspace (Paolo Bonzini) [1347370]
- [virt] kvm: x86: Add EOI exit bitmap inference (Paolo Bonzini) [1347370]
- [virt] kvm: x86: Add KVM exit for IOAPIC EOIs (Paolo Bonzini) [1347370]
- [virt] kvm: x86: Split the APIC from the rest of IRQCHIP (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: unify handling of interrupt window (Paolo Bonzini) 
[1347370]
- [virt] kvm: x86: introduce lapic_in_kernel (Paolo Bonzini) [1347370]
- [virt] kvm: x86: replace vm_has_apicv hook with cpu_uses_apicv (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: store IOAPIC-handled vectors in each VCPU (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: set TMR when the interrupt is accepted (Paolo 
Bonzini) [1347370]
- [virt] kvm: introduce vcpu_debug = kvm_debug + vcpu context (Paolo 
Bonzini) [1347370]
- [virt] kvm/x86: move Hyper-V MSR's/hypercall code into hyperv.c file 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: move kvm_set_irq_inatomic to legacy device assignment 
(Paolo Bonzini) [1347370]
- [virt] kvm: device assignment: remove pointless #ifdefs (Paolo 
Bonzini) [1347370]
- [virt] kvm: ppc: book3s hv: Re-enable XICS fast path for 
irqfd-generated interrupts (Paolo Bonzini) [1347370]
- [virt] kvm: x86: merge kvm_arch_set_irq with kvm_set_msi_inatomic 
(Paolo Bonzini) [1347370]
- [virt] kvm/irqchip: allow only multiple irqchip routes per GSI (Paolo 
Bonzini) [1347370]
- [virt] kvm/eventfd: add arch-specific set_irq (Paolo Bonzini) [1347370]
- [virt] kvm/eventfd: factor out kvm_notify_acked_gsi() (Paolo Bonzini) 
[1347370]
- [virt] kvm/eventfd: avoid loop inside irqfd_update() (Paolo Bonzini) 
[1347370]
- [virt] kvm: robustify steal time record (Paolo Bonzini) [1347370]
- [virt] kvm: x86: optimize steal time calculation (Paolo Bonzini) [1347370]
- [virt] kvm: set page dirty only if page has been writable (Paolo 
Bonzini) [1347370]
- [virt] kvm: mmu: fix reserved bit check for 
ept=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 (Paolo Bonzini) [1347370]
- [virt] kvm: mmu: fix 
ept=0/pte.u=1/pte.w=0/CR0.WP=0/CR4.SMEP=1/EFER.NX=0 combo (Paolo 
Bonzini) [1347370]
- [virt] kvm: mmu: micro-optimize gpte_access (Paolo Bonzini) [1347370]
- [virt] kvm: mmu: simplify last_pte_bitmap (Paolo Bonzini) [1347370]
- [virt] kvm: vmx: use vmcs_clear/set_bits for debug register exits 
(Paolo Bonzini) [1347370]
- [virt] kvm: i8254: change PIT discard tick policy (Paolo Bonzini) 
[1347370]
- [virt] kvm: x86: mmu: fix ubsan index-out-of-range warning (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: fix *NULL on invalid low-prio irq (Paolo Bonzini) 
[1347370]
- [virt] kvm: vmx: Fix guest debugging while in L2 (Paolo Bonzini) [1347370]
- [virt] kvm: vmx: Factor out is_exception_n helper (Paolo Bonzini) 
[1347370]
- [virt] iommu, x86: Properly handle posted interrupts for IOMMU hotplug 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: rename process_smi to enter_smm, process_smi_request 
to process_smi (Paolo Bonzini) [1347370]
- [virt] kvm: x86: avoid simultaneous queueing of both IRQ and SMI 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: fix ordering of cr0 initialization code in 
vmx_cpu_reset (Paolo Bonzini) [1347370]
- [virt] kvm: x86: fix OOPS after invalid KVM_SET_DEBUGREGS (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: avoid vmalloc(0) in the KVM_SET_CPUID (Paolo Bonzini) 
[1347370]
- [virt] kvm: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi 
(Paolo Bonzini) [1347370]
- [virt] kvm: fail KVM_SET_VCPU_EVENTS with invalid exception number 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: avoid vmalloc(0) in the KVM_SET_CPUID (Paolo Bonzini) 
[1347370]
- [virt] kvm: x86: avoid warning on repeated KVM_SET_TSS_ADDR (Paolo 
Bonzini) [1347370]
- [virt] kvm: Handle MSR_IA32_PERF_CTL (Paolo Bonzini) [1347370]
- [virt] kvm: x86: avoid write-tearing of TDP (Paolo Bonzini) [1347370]
- [virt] kvm: x86: emulate: correct page fault error code for NoWrite 
instructions (Paolo Bonzini) [1347370]
- [virt] kvm: x86: Emulation of call may use incorrect stack size (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: 32-bit wraparound read/write not emulated correctly 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: Fix defines in emulator.c (Paolo Bonzini) [1347370]
- [virt] kvm: x86: ARPL emulation can cause spurious exceptions (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: Wrong operand size for far ret (Paolo Bonzini) [1347370]
- [virt] kvm: x86: #PF error-code on R/W operations is wrong (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: Access to LDT/GDT that wraparound is incorrect (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: Do not set access bit on accessed segments (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: POP [ESP] is not emulated correctly (Paolo Bonzini) 
[1347370]
- [virt] kvm: x86: em_call_far should return failure result (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: JMP/CALL using call- or task-gate causes exception 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: fnstcw and fnstsw may cause spurious exception (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: pop sreg accesses only 2 bytes (Paolo Bonzini) [1347370]
- [virt] kvm: x86: Inject pending interrupt even if pending nmi exist 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: reduce default value of halt_poll_ns parameter (Paolo 
Bonzini) [1347370]
- [virt] kvm: x86: do not leak guest xcr0 into host interrupt handlers 
(Paolo Bonzini) [1347370]
- [virt] kvm: x86: mask CPUID(0xD, 0x1).EAX against host value (Paolo 
Bonzini) [1347370]

[3.10.0-462.el7]
- [scsi] sd: Fix rw_max for devices that report an optimal xfer size 
(Maurizio Lombardi) [1298281]
- [net] vmw_vsock/af_vsock: drop unneeded semicolon (Neil Horman) [1349017]
- [net] vsock: Detach QP check should filter out non matching QPs (Neil 
Horman) [1349017]
- [x86] perf: Add Goldmont support (Jiri Olsa) [1273758]
- [x86] perf: Add model number for Skylake Server to perf (Jiri Olsa) 
[1273753]
- [x86] Mark Intel Denverton processor as supported (Steve Best) [1312184]
- [vhost] vhost-net: extend device allocation to vmalloc (Jason Wang) 
[1290392]
- [sound] alsa: hda / realtek - add two more Thinkpad IDs (5050,5053) 
for tpt460 fixup (Jaroslav Kysela) [1349539]
- [sound] alsa: hda - Add PCI ID for Kabylake-H (Jaroslav Kysela) [1304284]
- [sound] alsa: hda - Add PCI ID for Kabylake (Jaroslav Kysela) [1304284]
- [sound] alsa: regmap: hdac_regmap - fix the register access for 
runtime PM (Jaroslav Kysela) [1285520]
- [sound] alsa: regmap: regcache: allow read-only regs to be cached 
(Jaroslav Kysela) [1285520]
- [sound] alsa: regmap: rbtree: When adding a reg do a bsearch for 
target node (Jaroslav Kysela) [1285520]
- [sound] alsa: regmap: regcache-rbtree: Clean new present bits on 
present bitmap resize (Jaroslav Kysela) [1285520]
- [netdrv] mlx4_en: Fix the return value of a failure in VLAN VID 
add/kill (kamal heib) [1243338]
- [netdrv] mlx5: E-Switch, Modify node guid on vf set MAC (kamal heib) 
[1350475]
- [netdrv] mlx4_en: Add support for inner IPv6 checksum offloads and TSO 
(kamal heib) [1192585]
- [netdrv] bonding: prevent out of bound accesses (Jarod Wilson) [1352086]
- [kernel] ptrace: task_clear_jobctl_trapping()->wake_up_bit() needs 
mb() (Daniel Bristot de Oliveira) [1350624]
- [powerpc] powernv: Handle irq_happened flag correctly in off-line loop 
(David Gibson) [1344224]
- [powerpc] perf: Export Power8 generic and cache events to sysfs 
(Gustavo Duarte) [1305079]
- [powerpc] perf: Remove PME_ prefix for power7 events (Gustavo Duarte) 
[1305079]
- [powerpc] powerpc/pseries/eeh: Refactor the configure_bridge RTAS 
tokens (Gustavo Duarte) [1343071]
- [powerpc] powerpc/pseries/eeh: Handle RTAS delay requests in 
configure_bridge (Gustavo Duarte) [1343071]

[3.10.0-461.el7]
- [net] dcb: fix accessing to extended ops (Ivan Vecera) [1341005]
- [net] netlabel: handle sparse category maps in netlbl_catmap_getlong() 
(Paul Moore) [1321176]
- [security] selinux: import NetLabel category bitmaps correctly (Paul 
Moore) [1321176]
- [net] netlabel: fix a problem with netlbl_secattr_catmap_setrng() 
(Paul Moore) [1321176]
- [net] sctp: do not leak chunks that are sent to unconfirmed paths 
(Marcelo Leitner) [1337639]
- [net] sctp: consolidate local_bh_disable/enable + spin_lock/unlock to 
_bh variant (Marcelo Leitner) [1337639]
- [net] sctp: fix copying more bytes than expected in sctp_add_bind_addr 
(Marcelo Leitner) [1337639]
- [net] sctp: Fix port hash table size computation (Marcelo Leitner) 
[1337639]
- [net] sctp: move rcu_read_lock from __sctp_lookup_association to 
sctp_lookup_association (Marcelo Leitner) [1337639]
- [net] sctp: remove rcu_read_lock in sctp_seq_dump_remote_addrs() 
(Marcelo Leitner) [1337639]
- [net] sctp: remove the unused sctp_datamsg_free() (Marcelo Leitner) 
[1337639]
- [net] sctp: allow setting SCTP_SACK_IMMEDIATELY by the application 
(Marcelo Leitner) [1337639]
- [net] sctp: fix use-after-free in pr_debug statement (Marcelo Leitner) 
[1337639]
- [net] sctp: prevent writes to cookie_hmac_alg from accessing invalid 
memory (Marcelo Leitner) [1337639]
- [net] sctp: use GFP_USER for user-controlled kmalloc (Marcelo Leitner) 
[1337639]
- [net] sctp: dynamically enable or disable pf state (Marcelo Leitner) 
[1337639]
- [net] sctp: clone options to avoid use after free (Marcelo Leitner) 
[1337639]
- [net] sctp: only drop the reference on the datamsg after sending a msg 
(Marcelo Leitner) [1337639]
- [net] sctp: hold the chunks only after the chunk is enqueued in outq 
(Marcelo Leitner) [1337639]
- [net] sctp: implement sctp_v6_destroy_sock() (Marcelo Leitner) [1337639]
- [net] sctp: avoid incorrect time_t use (Marcelo Leitner) [1337639]
- [net] sctp: Don't use 64 kilobyte lookup table for four elements 
(Marcelo Leitner) [1337639]
- [net] sctp: Do not try to search for the transport twice (Marcelo 
Leitner) [1337639]
- [net] sctp: Fix mangled IPv4 addresses on a IPv6 listening socket 
(Marcelo Leitner) [1337639]
- [net] sctp: fix passing wrong parameter header to param_type2af in 
sctp_process_param (Marcelo Leitner) [1337639]
- [net] sctp: not send SCTP_PEER_ADDR_CHANGE notifications with failed 
probe (Marcelo Leitner) [1337639]
- [net] sctp: fix possible seqlock seadlock in sctp_packet_transmit() 
(Marcelo Leitner) [1337639]
- [net] fix the counter ICMP_MIB_INERRORS/ICMP6_MIB_INERRORS (Marcelo 
Leitner) [1337639]
- [net] sctp: Fixup v4mapped behaviour to comply with Sock API (Marcelo 
Leitner) [1337639]
- [net] sctp: fix incorrect type in gfp initializer (Marcelo Leitner) 
[1337639]
- [net] sctp: add a checking for sctp_sysctl_net_register (Marcelo 
Leitner) [1337639]
- [net] sctp: Don't transition to PF state when transport has exhausted 
'Path.Max.Retrans'. (Marcelo Leitner) [1337639]
- [net] sctp: fix skb leakage in COOKIE ECHO path of chunk->auth_chunk 
(Marcelo Leitner) [1337639]
- [net] sctp: remove macros sctp_bh_[un]lock_sock (Marcelo Leitner) 
[1337639]
- [net] sctp: remove macros sctp_{lock|release}_sock (Marcelo Leitner) 
[1337639]
- [net] sctp: remove macros sctp_read_[un]lock (Marcelo Leitner) [1337639]
- [net] sctp: remove macros sctp_write_[un]_lock (Marcelo Leitner) [1337639]
- [net] sctp: remove macros sctp_spin_[un]lock (Marcelo Leitner) [1337639]
- [net] sctp: remove macros sctp_local_bh_{disable|enable} (Marcelo 
Leitner) [1337639]
- [net] sctp: remove macros sctp_spin_[un]lock_irqrestore (Marcelo 
Leitner) [1337639]
- [net] sctp: Remove outqueue empty state (Marcelo Leitner) [1337639]
- [net] sctp: fix checkpatch errors with open brace '{' and trailing 
statements (Marcelo Leitner) [1337639]
- [net] sctp: fix checkpatch errors with space required or prohibited 
(Marcelo Leitner) [1337639]
- [net] sctp: fix checkpatch errors with (foo*)|foo * bar|foo* bar 
(Marcelo Leitner) [1337639]
- [net] sctp: remove redundant null check on asoc (Marcelo Leitner) 
[1337639]
- [net] sctp: check the rto_min and rto_max in setsockopt (Marcelo 
Leitner) [1337639]
- [net] sctp: properly latch and use autoclose value from sock to 
association (Marcelo Leitner) [1337639]
- [net] sctp: disable max_burst when the max_burst is 0 (Marcelo 
Leitner) [1337639]
- [net] sctp: find the correct highest_new_tsn in sack (Marcelo Leitner) 
[1337639]
- [net] sctp: fix ASCONF to allow non SCTP_ADDR_SRC addresses in ipv6 
(Marcelo Leitner) [1337639]
- [net] sctp: Remove extern from function prototypes (Marcelo Leitner) 
[1337639]
- [net] sctp: sctp_transport_destroy{, _rcu}: fix potential pointer 
corruption (Marcelo Leitner) [1337639]
- [net] sctp: sctp_assoc_control_transport: fix MTU size in SCTP_PF 
state (Marcelo Leitner) [1337639]
- [net] sctp: get rid of SCTP_DBG_TSNS entirely (Marcelo Leitner) [1337639]
- [net] sctp: rework debugging framework to use pr_debug and friends 
(Marcelo Leitner) [1337639]
- [net] sctp: remove TEST_FRAME ifdef (Marcelo Leitner) [1337639]
- [net] sctp: decouple cleaning some socket data from endpoint (Marcelo 
Leitner) [1337639]
- [net] sctp: remove SCTP_STATIC macro (Marcelo Leitner) [1337639]
- [net] sctp: get rid of t_new macro for kzalloc (Marcelo Leitner) [1337639]
- [net] sctp: sctp_sf_do_prm_asoc: do SCTP_CMD_INIT_CHOOSE_TRANSPORT 
first (Marcelo Leitner) [1337639]
- [net] sctp: signal sk_data_ready earlier on data chunks reception 
(Marcelo Leitner) [1058148]
- [net] sctp: simplify sk_receive_queue locking (Marcelo Leitner) [1058148]
- [net] sctp: delay calls to sk_data_ready() as much as possible 
(Marcelo Leitner) [1058148]
- [net] sctp: compress bit-wide flags to a bitfield on sctp_sock 
(Marcelo Leitner) [1058148]
- [net] sctp: avoid refreshing heartbeat timer too often (Marcelo 
Leitner) [1058148]
- [net] sctp: do not update a_rwnd if we are not issuing a sack (Marcelo 
Leitner) [1058148]
- [net] sctp: improve timer slack calculation for transport HBs (Marcelo 
Leitner) [1058148]
- [net] sctp: Fix warning in sctp_packet_transmit_chunk() (Marcelo 
Leitner) [1278912]
- [net] sctp: improve debug message to also log curr pkt and new chunk 
size (Marcelo Leitner) [1278912]
- [net] sctp: Add GSO support (Marcelo Leitner) [1278912]
- [net] sctp: delay as much as possible skb_linearize (Marcelo Leitner) 
[1278912]
- [net] skbuff: introduce skb_gso_validate_mtu (Marcelo Leitner) [1278912]
- [net] ipv4: test for IPSKB_FORWARDED in ip_finish_output_gso (Marcelo 
Leitner) [1278912]
- [net] skbuff: allow segmenting based on frag sizes (Marcelo Leitner) 
[1278912]
- [net] skbuff: export skb_gro_receive (Marcelo Leitner) [1278912]
- [net] loopback: make use of NETIF_F_GSO_SOFTWARE (Marcelo Leitner) 
[1278912]
- [net] gso: Remove arbitrary checks for unsupported GSO (Marcelo 
Leitner) [1278912]
- [net] netdev_features: Fold NETIF_F_ALL_TSO into NETIF_F_GSO_SOFTWARE 
(Marcelo Leitner) [1278912]
- [net] gro: remove obsolete code from skb_gro_receive() (Marcelo 
Leitner) [1278912]
- [net] do not export skb_gro_receive() (Marcelo Leitner) [1278912]
- [net] sctp: remove the unnecessary assignment (Marcelo Leitner) [1278912]
- [net] sctp: move skb_dst_set() a bit downwards in 
sctp_packet_transmit() (Marcelo Leitner) [1278912]
- [net] sctp: Restore 'resent' bit to avoid retransmitted chunks for RTT 
measurements (Marcelo Leitner) [1278912]
- [net] sctp: flush if we can't fit another DATA chunk (Marcelo Leitner) 
[1071985]
- [net] sctp: really allow using GFP_KERNEL on sctp_packet_transmit 
(Marcelo Leitner) [1071985]
- [net] sctp: allow sctp_transmit_packet and others to use gfp (Marcelo 
Leitner) [1071985]
- [net] sctp: align MTU to a word (Marcelo Leitner) [1071985]
- [net] sctp: use MAX_HEADER for headroom reserve in output path 
(Marcelo Leitner) [1071985]
- [net] sctp: Open out the check for Nagle (Marcelo Leitner) [1071985]
- [net] sctp: Fix data chunk fragmentation for MTU values which are not 
multiple of 4 (Marcelo Leitner) [1071985]
- [net] sctp: Add rudimentary infrastructure to account for control 
chunks (Marcelo Leitner) [1071985]

[3.10.0-460.el7]
- [fs] Call security_ops->inode_killpriv on truncate (Eric Sandeen) 
[1197686]
- [fs] Provide function telling whether file_remove_privs() will do 
anything (Eric Sandeen) [1197686]
- [fs] Rename file_remove_suid() to file_remove_privs() (Eric Sandeen) 
[1197686]
- [fs] Fix S_NOSEC handling (Eric Sandeen) [1197686]
- [fs] fanotify: fix double free of pending permission events (Richard 
Guy Briggs) [1339092]
- [fs] fsnotify: rename event handling functions (Richard Guy Briggs) 
[1339092]
- [fs] fanotify: convert access_mutex to spinlock (Richard Guy Briggs) 
[1339092]
- [fs] fanotify: use fanotify event structure for permission response 
processing (Richard Guy Briggs) [1339092]
- [fs] fanotify: remove useless bypass_perm check (Richard Guy Briggs) 
[1339092]
- [fs] nfsd: recover: fix memory leak ("J. Bruce Fields") [1344797]
- [fs] nfsd: fix deadlock secinfo+readdir compound ("J. Bruce Fields") 
[1344797]
- [fs] nfsd4: resfh unused in nfsd4_secinfo ("J. Bruce Fields") [1344797]
- [fs] nfsd: Fix a memory leak when meeting unsupported 
state_protect_how4 ("J. Bruce Fields") [1344797]
- [fs] nfsd4: fix bad bounds checking ("J. Bruce Fields") [1344797]
- [fs] nfsd: add new io class tracepoint ("J. Bruce Fields") [1344797]
- [fs] nfsd: don't hold i_mutex over userspace upcalls ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: give up on CB_LAYOUTRECALLs after two lease periods ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Fix nfsd leaks sunrpc module references ("J. Bruce Fields") 
[1344797]
- [fs] lockd: constify nlmsvc_binding structure ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: use to_delayed_work ("J. Bruce Fields") [1344797]
- [fs] nfsd: Register callbacks on the inetaddr_chain and 
inet6addr_chain ("J. Bruce Fields") [1344797]
- [fs] sunrpc: Add a function to close temporary transports immediately 
("J. Bruce Fields") [1344797]
- [fs] nfsd: don't base cl_cb_status on stale information ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: don't hold ls_mutex across a layout recall ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Pass filehandle to nfs4_preprocess_stateid_op() ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: fix a warning message ("J. Bruce Fields") [1344797]
- [fs] nfsd: constify nfsd4_callback_ops structure ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: recover: constify nfsd4_client_tracking_ops structures ("J. 
Bruce Fields") [1344797]
- [fs] svcrpc: document lack of some memory barriers ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: fix race with open / open upgrade stateids ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: eliminate sending duplicate and repeated delegations ("J. 
Bruce Fields") [1344797]
- [fs] sunrpc: drop stale comment in svc_setup_socket() ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: ensure that seqid morphing operations are atomic wrt to 
copies ("J. Bruce Fields") [1344797]
- [fs] nfsd: serialize layout stateid morphing operations ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: improve client_has_state to check for unused openowners 
("J. Bruce Fields") [1344797]
- [fs] nfsd: fix clid_inuse on mount with security change ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: move include of state.h from trace.c to trace.h ("J. Bruce 
Fields") [1344797]
- [fs] sunrpc: Use MSG_SENDPAGE_NOTLAST when calling sendpage() ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: switch unsigned char flags in svc_fh to bools ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: move svc_fh->fh_maxsize to just after fh_handle ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: drop null test before destroy functions ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: serialize state seqid morphing operations ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: deal with DELEGRETURN racing with CB_RECALL ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: return CLID_INUSE for unexpected SETCLIENTID_CONFIRM case 
("J. Bruce Fields") [1344797]
- [fs] nfsd: allow more than one laundry job to run at a time ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: don't WARN/backtrace for invalid container deployment. ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Return word2 bitmask if setting security label in 
OPEN/CREATE ("J. Bruce Fields") [1344797]
- [fs] nfsd: Set the attributes used to store the verifier for 
EXCLUSIVE4_1 ("J. Bruce Fields") [1344797]
- [fs] nfsd: SUPPATTR_EXCLCREAT must be encoded before SECURITY_LABEL. 
("J. Bruce Fields") [1344797]
- [fs] nfsd: Fix an FS_LAYOUT_TYPES/LAYOUT_TYPES encode bug ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Store parent's stat in a separate value ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: Fix two typos in comments ("J. Bruce Fields") [1344797]
- [fs] nfsd: include linux/nfs4.h in export.h ("J. Bruce Fields") [1344797]
- [fs] sunrpc/nfsd: Remove redundant code by exports seq_operations 
functions ("J. Bruce Fields") [1344797]
- [fs] sunrpc: Store cache_detail in seq_file's private ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: New helper nfsd4_cb_sequence_done() for processing more cb 
errors ("J. Bruce Fields") [1344797]
- [fs] nfsd: Remove unused clientid arguments from, 
find_lockowner_str{_locked} ("J. Bruce Fields") [1344797]
- [fs] nfsd: Use lk_new_xxx instead of v.new.xxx for nfs4_lockowner ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Remove macro LOFF_OVERFLOW ("J. Bruce Fields") [1344797]
- [fs] nfsd: Remove duplicate checking of nfsd_net in nfs4_laundromat() 
("J. Bruce Fields") [1344797]
- [fs] nfsd: Remove nfs4_set_claim_prev() ("J. Bruce Fields") [1344797]
- [fs] nfsd: Drop duplicate checking of seqid in nfsd4_create_session() 
("J. Bruce Fields") [1344797]
- [fs] nfsd: Remove unneeded values in nfsd4_open() ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: Add missing gen_confirm in nfsd4_setclientid() ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: New counter for generating client confirm verifier ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Fix memory leak of so_owner.data in nfs4_stateowner ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Add layouts checking in client_has_state() ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Fix a memory leak of struct file_lock ("J. Bruce Fields") 
[1344797]
- [fs] nfsd/sunrpc: factor svc_rqst allocation and freeing from 
sv_nrthreads refcounting ("J. Bruce Fields") [1344797]
- [fs] nfsd/sunrpc: move pool_mode definitions into svc.h ("J. Bruce 
Fields") [1344797]
- [fs] nfsd/sunrpc: abstract out svc_set_num_threads to sv_ops ("J. 
Bruce Fields") [1344797]
- [fs] nfsd/sunrpc: turn enqueueing a svc_xprt into a svc_serv operation 
("J. Bruce Fields") [1344797]
- [fs] nfsd/sunrpc: move sv_module parm into sv_ops ("J. Bruce Fields") 
[1344797]
- [fs] nfsd/sunrpc: move sv_function into sv_ops ("J. Bruce Fields") 
[1344797]
- [fs] nfsd/sunrpc: add a new svc_serv_ops struct and move sv_shutdown 
into it ("J. Bruce Fields") [1344797]
- [fs] nfsd: do nfs4_check_fh in nfs4_check_file instead of 
nfs4_check_olstateid ("J. Bruce Fields") [1344797]
- [fs] nfsd: Add macro NFS_ACL_MASK for ACL ("J. Bruce Fields") [1344797]
- [fs] nfsd: Remove duplicate define of IDMAP_NAMESZ/IDMAP_TYPE_xx ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Drop including client's header file nfs_fs.h ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Set lc_size_chg before ops->proc_layoutcommit ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Fix a memory leak in nfsd4_list_rec_dir() ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Fix a file leak on nfsd4_layout_setlease failure ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: wrap too long lines in nfsd4_encode_read ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: fput rd_file from XDR encode context ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: take struct file setup fully into 
nfs4_preprocess_stateid_op ("J. Bruce Fields") [1344797]
- [fs] nfsd: refactor nfs4_preprocess_stateid_op ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: clean up raparams handling ("J. Bruce Fields") [1344797]
- [fs] nfsd: use swap() in sort_pacl_range() ("J. Bruce Fields") [1344797]
- [fs] nfsd: Update callback sequnce id only CB_SEQUENCE success ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Reset cb_status in nfsd4_cb_prepare() at retrying ("J. 
Bruce Fields") [1344797]
- [fs] sunrpc: Move EXPORT_SYMBOL for svc_process ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: Remove dead declarations ("J. Bruce Fields") [1344797]
- [fs] nfsd: work around a gcc-5.1 warning ("J. Bruce Fields") [1344797]
- [fs] nfsd: Checking for acl support does not require fetching any acls 
("J. Bruce Fields") [1344797]
- [fs] nfsd: Disable NFSv2 timestamp workaround for NFSv3+ ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: stop READDIRPLUS returning inconsistent attributes ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: remove nfsd_close ("J. Bruce Fields") [1344797]
- [fs] nfsd: skip CB_NULL probes for 4.1 or later ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: fix callback restarts ("J. Bruce Fields") [1344797]
- [fs] nfsd: split transport vs operation errors for callbacks ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: fix pNFS return on close semantics ("J. Bruce Fields") 
[1344797]
- [fs] nfsd: fix the check for confirmed openowner in 
nfs4_preprocess_stateid_op ("J. Bruce Fields") [1344797]
- [fs] nfsd4: fix READ permission checking ("J. Bruce Fields") [1344797]
- [fs] nfsd: Remove duplicate macro define for max sec label length ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: allow setting acls with unenforceable DENYs ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: NFSD_FAULT_INJECTION depends on DEBUG_FS ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: remove unused status arg to nfsd4_cleanup_open_state ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: remove bogus setting of status in nfsd4_process_open2 ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Use correct reply size calculating function ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Using path_equal() for checking two paths ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Fix bad update of layout in nfsd4_return_file_layout ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Take care the return value from nfsd4_encode_stateid ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Put exports after nfsd4_layout_verify fail ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Take care the return value from nfsd4_decode_stateid ("J. 
Bruce Fields") [1344797]
- [fs] nfsd: Check layout type when returning client layouts ("J. Bruce 
Fields") [1344797]
- [fs] nfsd4: fix v3-less build ("J. Bruce Fields") [1344797]
- [fs] nfsd: fix comparison in fh_fsid_match() ("J. Bruce Fields") [1344797]
- [fs] sunrpc/lockd: fix references to the BKL ("J. Bruce Fields") [1344797]
- [fs] nfsd: fix year-2038 nfs4 state problem ("J. Bruce Fields") [1344797]
- [fs] nfsd: nfs4state: Remove unused function ("J. Bruce Fields") [1344797]
- [fs] nfsd4: tweak rd_dircount accounting ("J. Bruce Fields") [1344797]
- [fs] nfsd: fi_delegees doesn't need to be an atomic_t ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: don't keep a pointer to the lease in nfs4_file ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: fix fi_delegees leak when fi_had_conflict returns true ("J. 
Bruce Fields") [1344797]
- [fs] sunrpc: only call test_bit once in svc_xprt_received ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Fix signedness bug in compare_blob ("J. Bruce Fields") 
[1344797]
- [fs] sunrpc: add some tracepoints around enqueue and dequeue of 
svc_xprt ("J. Bruce Fields") [1344797]
- [fs] sunrpc: convert to lockless lookup of queued server threads ("J. 
Bruce Fields") [1344797]
- [fs] sunrpc: fix potential races in pool_stats collection ("J. Bruce 
Fields") [1344797]
- [fs] sunrpc: add a rcu_head to svc_rqst and use kfree_rcu to free it 
("J. Bruce Fields") [1344797]
- [fs] sunrpc: require svc_create callers to pass in meaningful shutdown 
routine ("J. Bruce Fields") [1344797]
- [fs] sunrpc: have svc_wake_up only deal with pool 0 ("J. Bruce 
Fields") [1344797]
- [fs] sunrpc: convert sp_task_pending flag to use atomic bitops ("J. 
Bruce Fields") [1344797]
- [fs] sunrpc: move rq_cachetype field to better optimize space ("J. 
Bruce Fields") [1344797]
- [fs] sunrpc: move rq_splice_ok flag into rq_flags ("J. Bruce Fields") 
[1344797]
- [fs] sunrpc: move rq_dropme flag into rq_flags ("J. Bruce Fields") 
[1344797]
- [fs] sunrpc: move rq_usedeferral flag to rq_flags ("J. Bruce Fields") 
[1344797]
- [fs] sunrpc: move rq_local field to rq_flags ("J. Bruce Fields") [1344797]
- [fs] sunrpc: add a generic rq_flags field to svc_rqst and move 
rq_secure to it ("J. Bruce Fields") [1344797]
- [fs] nfsd: minor off by one checks in __write_versions() ("J. Bruce 
Fields") [1344797]
- [fs] sunrpc: release svc_pool_map reference when serv allocation fails 
("J. Bruce Fields") [1344797]
- [fs] sunrpc: eliminate the XPT_DETACHED flag ("J. Bruce Fields") [1344797]
- [fs] nfsd: Fix slot wake up race in the nfsv4.1 callback code ("J. 
Bruce Fields") [1344797]
- [fs] nfsd_vfs_write(): use file_inode() ("J. Bruce Fields") [1344797]
- [fs] nfsd: get rid of ->f_dentry ("J. Bruce Fields") [1344797]
- [fs] nfsd/nfsctl.c: new helper ("J. Bruce Fields") [1344797]
- [fs] nfsd: convert nfs4_file searches to use RCU ("J. Bruce Fields") 
[1344797]
- [fs] sunrpc: off by one in BUG_ON() ("J. Bruce Fields") [1344797]
- [fs] nfsd: clean up comments over nfs4_file definition ("J. Bruce 
Fields") [1344797]
- [fs] nfsd: Always initialize cl_cb_addr ("J. Bruce Fields") [1344797]
- [fs] nfsd: fix inclusive vfs_fsync_range() end ("J. Bruce Fields") 
[1344797]
- [fs] nfsd4: fix crash on unknown operation number ("J. Bruce Fields") 
[1344797]
- [fs] nfsd4: fix response size estimation for OP_SEQUENCE ("J. Bruce 
Fields") [1344797]
- [fs] af_unix: fix hard linked sockets on overlay (Miklos Szeredi) 
[1273111]
- [fs] vfs: add d_real_inode() helper (Miklos Szeredi) [1273111]
- [fs] gfs2: Automatically set GFS2_DIF_SYSTEM flag on system files 
(Abhijith Das) [1272086]
- [fs] ovl: fix uid/gid when creating over whiteout (Miklos Szeredi) 
[1348113]
- [fs] ext4: set S_IOPS_WRAPPER flag in ext4_mkdir() (Eryu Guan) [1231802]

[3.10.0-459.el7]
- [fs] allow no_seek_end_llseek to actually seek (David Arcari) [1350836]
- [usb] revert "make "nousb" a clear module parameter" (Torez Smith) 
[1351227]
- [acpi] add ACPI_TYPE_LOCAL_REFERENCE support to acpi_extract_package() 
(David Arcari) [1350497]
- [netdrv] e1000e: keep Rx/Tx HW_VLAN_CTAG in sync (Jarod Wilson) [1190077]
- [netdrv] e1000e: keep VLAN interfaces functional after rxvlan off 
(Jarod Wilson) [1190077]
- [powerpc] Uncomment and make enable_kernel_vsx() routine available 
(Gustavo Duarte) [1274481]
- [crypto] vmx - IV size failing on skcipher API (Gustavo Duarte) [1274481]
- [crypto] vmx: Only call enable_kernel_vsx() (Gustavo Duarte) [1274481]
- [crypto] vmx - Fixing opcode issue (Gustavo Duarte) [1274481]
- [crypto] vmx - Fixing GHASH Key issue on little endian (Gustavo 
Duarte) [1274481]
- [crypto] vmx - Fixing AES-CTR counter bug (Gustavo Duarte) [1274481]
- [crypto] vmx - Adding enable_kernel_vsx() to access VSX instructions 
(Gustavo Duarte) [1274481]
- [crypto] sched/preempt, powerpc: Disable preemption in 
enable_kernel_altivec() explicitly (Gustavo Duarte) [1274481]
- [crypto] vmx - Reindent to kernel style (Gustavo Duarte) [1274481]
- [crypto] vmx - Remove duplicate PPC64 dependency (Gustavo Duarte) 
[1274481]
- [crypto] vmx - fix two mistyped texts (Gustavo Duarte) [1274481]
- [crypto] vmx - Fix assembler perl to use _GLOBAL (Gustavo Duarte) 
[1274481]
- [crypto] vmx - Enabling VMX module for PPC64 (Gustavo Duarte) [1274481]
- [crypto] vmx - Add support for VMS instructions by ASM (Gustavo 
Duarte) [1274481]
- [crypto] vmx - Adding GHASH routines for VMX module (Gustavo Duarte) 
[1274481]
- [crypto] vmx - Adding CTR routines for VMX module (Gustavo Duarte) 
[1274481]
- [crypto] vmx - Adding CBC routines for VMX module (Gustavo Duarte) 
[1274481]
- [crypto] vmx - Adding AES routines for VMX module (Gustavo Duarte) 
[1274481]
- [crypto] vmx - Adding VMX module for Power 8 (Gustavo Duarte) [1274481]
- [powerpc] kvm: ppc: book3s pr: Fix contents of SRR1 when injecting a 
program exception (Thomas Huth) [1349816]
- [powerpc] kvm: ppc: book3s pr: Fix illegal opcode emulation (Thomas 
Huth) [1349816]

[3.10.0-458.el7]
- [net] netfilter: nf_dup_ipv6: set again FLOWI_FLAG_KNOWN_NH at 
flowi6_flags (Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: check match/targetinfo attr size (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_masq: support port range (Paolo Abeni) [1331757]
- [net] netfilter: nft_counter: fix erroneous return values (Paolo 
Abeni) [1331757]
- [net] netfilter: nfnetlink: use original skbuff when acking batches 
(Paolo Abeni) [1331757]
- [net] netfilter: nft_ct: keep counters away from 
CONFIG_NF_CONNTRACK_LABELS (Paolo Abeni) [1331757]
- [net] netfilter: nft_byteorder: avoid unneeded le/be conversion steps 
(Paolo Abeni) [1331757]
- [net] netfilter: nft_ct: add byte/packet counter support (Paolo Abeni) 
[1331757]
- [net] netfilter: nft_byteorder: provide 64bit le/be conversion (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: Add new attributes into nft_set to store 
user data. (Paolo Abeni) [1331757]
- [net] netfilter: nft_limit: allow to invert matching criteria (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: remove check against removal of inactive 
objects (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: release objects on netns destruction 
(Paolo Abeni) [1331757]
- [net] netfilter: nft_ct: include direction when dumping 
NFT_CT_L3PROTOCOL key (Paolo Abeni) [1331757]
- [net] netfilter: meta: add support for setting skb->pkttype (Paolo 
Abeni) [1331757]
- [net] netfilter: nfnetlink: fix splat due to incorrect socket memory 
accounting in skbuff clones (Paolo Abeni) [1331757]
- [net] netfilter: nfnetlink: avoid recurrent netns lookups in 
call_batch (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: fix nf_log_trace based tracing (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: wrap tracing with a static key (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: extend tracing infrastructure (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_payload: add packet mangling support (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: remove unused struct members (Paolo Abeni) 
[1331757]
- [net] netfilter: nf_tables: add clone interface to expression 
operations (Paolo Abeni) [1331757]
- [net] remove unnecessary semicolon in netdev_alloc_pcpu_stats() (Paolo 
Abeni) [1331757]
- [net] add __netdev_alloc_pcpu_stats() to indicate gfp flags (Paolo 
Abeni) [1331757]
- [net] netfilter: ipv6: code indentation (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: kill nft_pktinfo.ops (Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: skip family comparison in case of 
NFPROTO_UNSPEC (Paolo Abeni) [1331757]
- [net] netfilter: nfnetlink: work around wrong endianess in res_id 
field (Paolo Abeni) [1331757]
- [net] netfilter: nf_dup: fix sparse warnings (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: Use 32 bit addressing register from 
nft_type_to_reg() (Paolo Abeni) [1331757]
- [net] netfilter: nft_payload: work around vlan header stripping (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_limit: add per-byte limiting (Paolo Abeni) [1331757]
- [net] netfilter: nft_limit: constant token cost per packet (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_limit: add burst parameter (Paolo Abeni) [1331757]
- [net] netfilter: nft_limit: factor out shared code with per-byte 
limiting (Paolo Abeni) [1331757]
- [net] netfilter: nft_limit: convert to token-based limiting at 
nanosecond granularity (Paolo Abeni) [1331757]
- [net] netfilter: nft_limit: rename to nft_limit_pkts (Paolo Abeni) 
[1331757]
- [net] netfilter: nfnetlink: keep going batch handling on missing 
modules (Paolo Abeni) [1331757]
- [net] configs: enable nft dup (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: add nft_dup expression (Paolo Abeni) [1331757]
- [net] netfilter: tee: select NF_DUP_IPV6 unconditionally (Paolo Abeni) 
[1331757]
- [net] netfilter: fix xt_TEE and xt_TPROXY dependencies (Paolo Abeni) 
[1331757]
- [net] netfilter: xt_TEE: use IS_ENABLED(CONFIG_NF_DUP_IPV6) (Paolo 
Abeni) [1331757]
- [net] netfilter: xt_TEE: fix NULL dereference (Paolo Abeni) [1331757]
- [net] netfilter: nf_dup{4, 6}: fix build error when nf_conntrack 
disabled (Paolo Abeni) [1331757]
- [net] netfilter: factor out packet duplication for IPv4/IPv6 (Paolo 
Abeni) [1331757]
- [net] netfilter: move tee_active to core (Paolo Abeni) [1331757]
- [net] netfilter: xt_TEE: get rid of WITH_CONNTRACK definition (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_counter: convert it to use per-cpu counters 
(Paolo Abeni) [1331757]
- [net] netfilter: nftables: Do not run chains in the wrong network 
namespace (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: add nft_register_basechain() and 
nft_unregister_basechain() (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: consolidate Kconfig options (Paolo Abeni) 
[1331757]
- [net] netfilter: nf_tables: fix bogus warning in nft_data_uninit() 
(Paolo Abeni) [1331757]
- [net] netfilter: x_tables: add context to know if extension runs from 
nft_compat (Paolo Abeni) [1331757]
- [net] netfilter; Add some missing default cases to switch statements 
in nft_reject. (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: fix wrong length for jump/goto verdicts 
(Paolo Abeni) [1331757]
- [net] netfilter: nft_dynset: dynamic stateful expression instantiation 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: add flag to indicate set contains 
expressions (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: mark stateful expressions (Paolo Abeni) 
[1331757]
- [net] netfilter: nf_tables: prepare for expressions associated to set 
elements (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: add helper functions for expression 
handling (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: variable sized set element keys / data 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: support variable sized data in 
nft_data_init() (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: switch registers to 32 bit addressing 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: add register parsing/dumping helpers 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: convert sets to u32 data pointers (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: kill nft_data_cmp() (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: convert expressions to u32 register 
pointers (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: use struct nft_verdict within struct 
nft_data (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: get rid of NFT_REG_VERDICT usage (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: introduce nft_validate_register_load() 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: kill nft_validate_output_register() (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_lookup: use nft_validate_register_store() to 
validate types (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: rename nft_validate_data_load() (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: validate len in nft_validate_data_load() 
(Paolo Abeni) [1331757]
- [net] netfilter: Fix switch statement warnings with recent gcc. (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: support optional userdata for set elements 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: add support for dynamic set updates (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: support different set binding types (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: prepare set element accounting for async 
updates (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: fix set selection when timeouts are 
requested (Paolo Abeni) [1331757]
- [net] netfilter: nft_meta: fix cgroup matching (Paolo Abeni) [1331757]
- [net] netfilter: nft_hash: add support for timeouts (Paolo Abeni) 
[1331757]
- [net] netfilter: nf_tables: add GC synchronization helpers (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: add set garbage collection helpers (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: add set element timeout support (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: add set timeout API support (Paolo Abeni) 
[1331757]
- [net] netfilter: nf_tables: implement set transaction support (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: add transaction helper functions (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: return set extensions from ->lookup() 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: consolide set element destruction (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: convert hash and rbtree to set extensions 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: add set extensions (Paolo Abeni) [1331757]
- [net] netfilter: nft_hash: convert to use rhashtable callbacks (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_hash: indent rhashtable parameters (Paolo Abeni) 
[1331757]
- [net] netfilter: nft_hash: restore struct nft_hash (Paolo Abeni) [1331757]
- [net] netfilter: nft_meta: use raw_smp_processor_id() (Paolo Abeni) 
[1331757]
- [net] netfilter: nf_tables: move struct net pointer to base chain 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: reject NFT_SET_ELEM_INTERVAL_END flag for 
non-interval sets (Paolo Abeni) [1331757]
- [net] netfilter: nft_rbtree: fix locking (Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: set IP6T_F_PROTO flag if protocol is set 
(Paolo Abeni) [1331757]
- [net] netfilter: restore rule tracing via nfnetlink_log (Paolo Abeni) 
[1331757]
- [net] netfilter: nf_tables: consolidate error path of 
nf_tables_newtable() (Paolo Abeni) [1331757]
- [net] netfilter: use sk_fullsock() helper (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: allow to change chain policy without hook 
if it exists (Paolo Abeni) [1331757]
- [net] netfilter: Fix potential crash in nft_hash walker (Paolo Abeni) 
[1331757]
- [net] netfilter: fix sparse warnings in reject handling (Paolo Abeni) 
[1331757]
- [net] netfilter: nf_tables: limit maximum table name length to 32 
bytes (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: cleanup nf_tables.h (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: consolidate tracing invocations (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: minor tracing cleanups (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: fix error handling of rule replacement 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: fix userdata length overflow (Paolo Abeni) 
[1331757]
- [net] netfilter: nf_tables: check for overflow of rule dlen field 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: fix transaction race condition (Paolo 
Abeni) [1331757]
- [net] netfilter: bridge: rework reject handling (Paolo Abeni) [1331757]
- [net] netfilter: reject: don't send icmp error if csum is invalid 
(Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: add support for arptables extensions 
(Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: don't truncate ethernet protocol type to 
u8 (Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: fix module refcount underflow (Paolo 
Abeni) [1331757]
- [net] netfilter: Use rhashtable walk iterator (Paolo Abeni) [1331757]
- [net] netfilter: nft_lookup: add missing attribute validation for 
NFTA_LOOKUP_SET_ID (Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: add ebtables support (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: fix leaks in error path of 
nf_tables_newchain() (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: disable preemption when restoring chain 
counters (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: validate hooks in NAT expressions (Paolo 
Abeni) [1331757]
- [net] netfilter: nf_tables: fix port natting in little endian archs 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_nat_redirect: add missing NULL pointer check 
(Paolo Abeni) [1331757]
- [net] netfilter: combine IPv4 and IPv6 nf_nat_redirect code in one 
module (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables_bridge: replace nft_reject_ip*hdr_validate 
functions (Paolo Abeni) [1331757]
- [net] netfilter: Deletion of unnecessary checks before two function 
calls (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: restore synchronous object release from 
commit/abort (Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: use the match->table to validate 
dependencies (Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: relax chain type validation (Paolo Abeni) 
[1331757]
- [net] netfilter: nft_compat: use current net namespace (Paolo Abeni) 
[1331757]
- [net] netfilter: nft_redir: fix sparse warnings (Paolo Abeni) [1331757]
- [net] netfilter: nft_masq: fix uninitialized range in nft_masq_{ipv4, 
ipv6}_eval (Paolo Abeni) [1331757]
- [net] netfilter: nft_meta: add cgroup support (Paolo Abeni) [1331757]
- [net] netfilter: nft_reject_bridge: restrict reject to prerouting and 
input (Paolo Abeni) [1331757]
- [net] netfilter: nft_reject_bridge: Fix powerpc build error (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_reject_bridge: don't use IP stack to reject 
traffic (Paolo Abeni) [1331757]
- [net] netfilter: nf_reject_ipv6: split nf_send_reset6() in smaller 
functions (Paolo Abeni) [1331757]
- [net] netfilter: nf_reject_ipv4: split nf_send_reset() in smaller 
functions (Paolo Abeni) [1331757]
- [net] netfilter: missing module license in the nf_reject_ipvX modules 
(Paolo Abeni) [1331757]
- [net] netfilter: kill nf_send_reset6() from 
include/net/netfilter/ipv6/nf_reject.h (Paolo Abeni) [1331757]
- [net] netfilter: move nf_send_resetX() code to nf_reject_ipvX modules 
(Paolo Abeni) [1331757]
- [net] netfilter: fix spelling errors (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: add new expression nft_redir (Paolo Abeni) 
[1331757]
- [net] netfilter: fix unmet dependencies in 
NETFILTER_XT_TARGET_REDIRECT (Paolo Abeni) [1331757]
- [net] netfilter: refactor NAT redirect IPv6 code to use it from 
nf_tables (Paolo Abeni) [1331757]
- [net] netfilter: refactor NAT redirect IPv4 to use it from nf_tables 
(Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: fix wrong target lookup in 
nft_target_select_ops() (Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: check for NULL in nf_tables_newchain pcpu 
stats allocation (Paolo Abeni) [1331757]
- [net] netfilter: nft_nat: dump attributes if they are set (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_nat: NFTA_NAT_REG_ADDR_MAX depends on 
NFTA_NAT_REG_ADDR_MIN (Paolo Abeni) [1331757]
- [net] netfilter: nft_nat: insufficient attribute validation (Paolo 
Abeni) [1331757]
- [net] netfilter: nft_compat: validate chain type in match/target 
(Paolo Abeni) [1331757]
- [net] netfilter: nft_compat: fix hook validation for non-base chains 
(Paolo Abeni) [1331757]
- [net] netfilter: nf_tables: restrict nat/masq expressions to nat chain 
type (Paolo Abeni) [1331757]
- [net] netfilter: fix wrong arithmetics regarding NFT_REJECT_ICMPX_MAX 
(Paolo Abeni) [1331757]
- [net] netfilter: nfnetlink: use original skbuff when 
committing/aborting (Paolo Abeni) [1331757]
- [net] netfilter: nfnetlink: deliver netlink errors on batch completion 
(Paolo Abeni) [1331757]
- [net] netfilter: nfnetlink: Fix use after free when it fails to 
process batch (Paolo Abeni) [1331757]
- [net] netfilter: x_tables: don't reject valid target size on some 
architectures (Florian Westphal) [1318693] {CVE-2016-3134}
- [net] ipv6: Skip XFRM lookup if dst_entry in socket cache is valid 
(Jakub Sitnicki) [1332217]

[3.10.0-457.el7]
- [netdrv] bonding: fix 802.3ad aggregator reselection (Jarod Wilson) 
[1350953]
- [netdrv] i40e: enable geneve offloading (Stefan Assmann) [1350780]
- [s390] ensure that syscall arguments are properly masked on s390 (Paul 
Moore) [1321096]
- [tty] Update code comment in __proc_set_tty() ("Herton R. Krzesinski") 
[1350798]
- [tty] Serialize proc_set_tty() with tty_lock ("Herton R. Krzesinski") 
[1350798]
- [tty] Fix multiple races when setting the controlling terminal 
("Herton R. Krzesinski") [1350798]
- [tty] Remove !tty condition from __proc_set_tty() ("Herton R. 
Krzesinski") [1350798]
- [tty] Remove tsk parameter from proc_set_tty() ("Herton R. 
Krzesinski") [1350798]
- [tty] Reorder proc_set_tty() and related fns ("Herton R. Krzesinski") 
[1350798]
- [x86] efi: Avoid triple faults during EFI mixed mode calls (Lenny 
Szubowicz) [1310154]
- [x86] efi: Remove unused efi_call* macros (Lenny Szubowicz) [1310154]
- [x86] boot: EFI_MIXED should not prohibit loading above 4G (Lenny 
Szubowicz) [1310154]
- [x86] efi: Implement a __efi_call_virt macro (Lenny Szubowicz) [1310154]
- [x86] efi: Delete most of the efi_call* macros (Lenny Szubowicz) [1310154]
- [firmware] efi: Add shared printk wrapper for consistent prefixing 
(Lenny Szubowicz) [1310154]
- [firmware] efi: efi-stub-helper cleanup (Lenny Szubowicz) [1310154]
- [firmware] efi: Pass correct file handle to efi_file_{read, close} 
(Lenny Szubowicz) [1310154]
- [x86] efi: Correct EFI boot stub use of code32_start (Lenny Szubowicz) 
[1310154]
- [x86] efi: Fix boot failure with EFI stub (Lenny Szubowicz) [1310154]
- [firmware] x86, efi: Abstract x86 efi_early calls (Lenny Szubowicz) 
[1310154]
- [x86] efi: Restore 'attr' argument to query_variable_info() (Lenny 
Szubowicz) [1310154]
- [x86] efi: Rip out phys_efi_get_time() (Lenny Szubowicz) [1310154]
- [x86] efi: Preserve segment registers in mixed mode (Lenny Szubowicz) 
[1310154]
- [x86] boot: Correct max ramdisk size name (Lenny Szubowicz) [1310154]
- [x86] boot: Fix non-EFI build (Lenny Szubowicz) [1310154]
- [x86] tools: Fix up compiler warnings (Lenny Szubowicz) [1310154]
- [x86] efi: Re-disable interrupts after calling firmware services 
(Lenny Szubowicz) [1310154]
- [x86] boot: Don't overwrite cr4 when enabling PAE (Lenny Szubowicz) 
[1310154]
- [x86] efi: Wire up CONFIG_EFI_MIXED (Lenny Szubowicz) [1310154]
- [x86] efi: Add mixed runtime services support (Lenny Szubowicz) [1310154]
- [x86] efi: Firmware agnostic handover entry points (Lenny Szubowicz) 
[1310154]
- [x86] efi: Split the boot stub into 32/64 code paths (Lenny Szubowicz) 
[1310154]
- [x86] efi: Add early thunk code to go from 64-bit to 32-bit (Lenny 
Szubowicz) [1310154]
- [firmware] x86/efi: Build our own EFI services pointer table (Lenny 
Szubowicz) [1310154]
- [x86] build: Restore efi_stub_entry in arch/x86/boot/zoffset.h (Lenny 
Szubowicz) [1310154]
- [include] efi: Add separate 32-bit/64-bit definitions (Lenny 
Szubowicz) [1310154]
- [x86] efi: Delete dead code when checking for non-native (Lenny 
Szubowicz) [1310154]
- [x86] tools: Consolidate #ifdef code (Lenny Szubowicz) [1310154]
- [x86] boot: Cleanup header.S by removing some #ifdefs (Lenny 
Szubowicz) [1310154]
- [firmware] efi: Use NULL instead of 0 for pointer (Lenny Szubowicz) 
[1310154]
- [x86] x86 efi: bugfix interrupt disabling sequence (Lenny Szubowicz) 
[1310154]
- [x86] build: move build output statistics away from stderr (Lenny 
Szubowicz) [1310154]
- [firmware] efi: resolve warnings found on ARM compile (Lenny 
Szubowicz) [1310154]
- [firmware] efi: Fix types in EFI calls to match EFI function 
definitions (Lenny Szubowicz) [1310154]
- [firmware] efi: Move unicode to ASCII conversion to shared function 
(Lenny Szubowicz) [1310154]
- [firmware] efi: Move relocate_kernel() to shared file (Lenny 
Szubowicz) [1310154]
- [firmware] efivars: Mark local function as static (Lenny Szubowicz) 
[1310154]
- [x86] boot: Close opened file descriptor (Lenny Szubowicz) [1310154]

[3.10.0-456.el7]
- [fs] mntns: drop namespace reference if !CAP_SYS_ADMIN (Aristeu 
Rozanski) [1297446]
- [usb] xhci: Cleanup only when releasing primary hcd (Torez Smith) 
[1334901]
- [usb] xhci: Fix handling timeouted commands on hosts in weird states 
(Torez Smith) [1334901]
- [char] ipmi: Remove smi_msg from waiting_rcv_msgs list before 
handle_one_recv_msg() (David Arcari) [1348013]
- [netdrv] bnxt_en: Add BCM5731X and BCM5741X device IDs (John Linville) 
[1347031]
- [netdrv] bnxt_en: Add GRO logic for BCM5731X chips (John Linville) 
[1347031]
- [netdrv] bnxt_en: Refactor bnxt_gro_skb() (John Linville) [1347031]
- [netdrv] bnxt_en: Define the supported chip numbers (John Linville) 
[1347031]
- [netdrv] bnxt_en: Add PCI device ID for 57404 NPAR devices (John 
Linville) [1347031]
- [netdrv] bnxt_en: Enable NPAR NIC Partitioning Support (John Linville) 
[1347031]
- [netdrv] bnxt_en: Fix tx push race condition (John Linville) [1347031]
- [kernel] include/linux/poison.h: fix LIST_POISON{1,2} offset (Dean 
Nelson) [1343802]
- [kernel] sched/debug: Fix deadlock when enabling sched events (Josh 
Poimboeuf) [1333444]
- [kernel] printk: Add printk_deferred_once (Josh Poimboeuf) [1333444]
- [kernel] sched/debug: Fix 'schedstats=enable' cmdline option (Josh 
Poimboeuf) [1333444]
- [kernel] sched/debug: Fix /proc/sched_debug regression (Josh 
Poimboeuf) [1333444]
- [kernel] sched/debug: Make schedstats a runtime tunable that is 
disabled by default (Josh Poimboeuf) [1333444]
- [kernel] sched/debug: Add sum_sleep_runtime to /proc/<pid>/sched (Josh 
Poimboeuf) [1333444]
- [kernel] sched/debug: Replace vruntime with wait_sum in 
/proc/sched_debug (Josh Poimboeuf) [1333444]
- [kernel] sched/debug: Properly format runnable tasks in 
/proc/sched_debug (Josh Poimboeuf) [1333444]
- [kernel] sched: Add statistic for newidle load balance cost (Josh 
Poimboeuf) [1333444]
- [kernel] sched/core: Rearrange schedstats code to more closely match 
upstream (Josh Poimboeuf) [1333444]
- [kernel] perf: Make sysctl_perf_cpu_time_max_percent conform to 
documentation (Jiri Olsa) [1341230]
- [powerpc] hw_breakpoint: Fix oops when destroying hw_breakpoint event 
(Jiri Olsa) [1341230]
- [kernel] perf/core: Fix time tracking bug with multiplexing (Jiri 
Olsa) [1341230]
- [kernel] perf/core: Fix dynamic interrupt throttle (Jiri Olsa) [1341230]
- [kernel] perf/core: Fix the unthrottle logic (Jiri Olsa) [1341230]
- [kernel] perf: Robustify task_function_call() (Jiri Olsa) [1341230]
- [kernel] perf: Fix scaling vs. perf_install_in_context() (Jiri Olsa) 
[1341230]
- [kernel] perf: Fix scaling vs. perf_event_enable() (Jiri Olsa) [1341230]
- [kernel] perf: Fix scaling vs. perf_event_enable_on_exec() (Jiri Olsa) 
[1341230]
- [kernel] perf: Fix ctx time tracking by introducing EVENT_TIME (Jiri 
Olsa) [1341230]
- [kernel] perf: Cure event->pending_disable race (Jiri Olsa) [1341230]
- [kernel] perf: Fix cloning (Jiri Olsa) [1341230]
- [kernel] perf: Only update context time when active (Jiri Olsa) [1341230]
- [kernel] perf: Allow perf_release() with !event->ctx (Jiri Olsa) [1341230]
- [kernel] perf: Do not double free (Jiri Olsa) [1341230]
- [kernel] perf: Close install vs. exit race (Jiri Olsa) [1341230]
- [kernel] perf: Remove/simplify lockdep annotation (Jiri Olsa) [1341230]
- [kernel] perf: Synchronously clean up child events (Jiri Olsa) [1341230]
- [kernel] perf: Untangle 'owner' confusion (Jiri Olsa) [1341230]
- [kernel] perf: Add flags argument to perf_remove_from_context() (Jiri 
Olsa) [1341230]
- [kernel] perf: Clean up sync_child_event() (Jiri Olsa) [1341230]
- [kernel] perf: Robustify event->owner usage and SMP ordering (Jiri 
Olsa) [1341230]
- [kernel] perf: Fix STATE_EXIT usage (Jiri Olsa) [1341230]
- [kernel] perf: Update locking order (Jiri Olsa) [1341230]
- [kernel] perf: Remove __free_event() (Jiri Olsa) [1341230]
- [kernel] perf: Fix NULL deref (Jiri Olsa) [1341230]
- [kernel] perf: Fix race in perf_event_exit_task_context() (Jiri Olsa) 
[1341230]
- [kernel] perf: Fix orphan hole (Jiri Olsa) [1341230]
- [kernel] perf: Fix perf_event_exit_task() race (Jiri Olsa) [1341230]
- [kernel] perf: Add more assertions (Jiri Olsa) [1341230]
- [kernel] perf: Collapse and fix event_function_call() users (Jiri 
Olsa) [1341230]
- [kernel] perf: Specialize perf_event_exit_task() (Jiri Olsa) [1341230]
- [kernel] perf: Fix task context scheduling (Jiri Olsa) [1341230]
- [kernel] perf: Make ctx->is_active and cpuctx->task_ctx consistent 
(Jiri Olsa) [1341230]
- [kernel] perf: Optimize perf_sched_events() usage (Jiri Olsa) [1341230]
- [kernel] perf: Simplify/fix perf_event_enable() event scheduling (Jiri 
Olsa) [1341230]
- [kernel] perf: Use task_ctx_sched_out() (Jiri Olsa) [1341230]
- [kernel] perf: Fix perf_enable_on_exec() event scheduling (Jiri Olsa) 
[1341230]
- [kernel] perf/core: Fix RCU problem with cgroup context switching code 
(Jiri Olsa) [1341230]
- [kernel] sched,perf: Fix periodic timers (Jiri Olsa) [1341230]
- [kernel] perf: Remove unused function perf_mux_hrtimer_cancel() (Jiri 
Olsa) [1341230]
- [kernel] perf: perf_mux_hrtimer_cancel() can be static (Jiri Olsa) 
[1341230]
- [kernel] perf: Fix mux_interval hrtimer wreckage (Jiri Olsa) [1341230]
- [scripts] genksyms: Regenerate parser (Jiri Olsa) [1341230]
- [scripts] genksyms: Duplicate function pointer type definitions 
segfault (Jiri Olsa) [1341230]
- [scripts] genksyms: fix typeof() handling (Jiri Olsa) [1341230]

[3.10.0-455.el7]
- [infiniband] ib/hfi1: Move driver out of staging (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1, qib: Add ieth to the packet header definitions 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Use cache inhibitted and guarded mapping on 
powerpc (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Remove unused qib_7322_intr_msgs[] (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Fix pio map initialization (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Correct 8051 link parameter settings (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Update pkey table properly after link down or FM 
start (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdamvt: Fix rdmavt s_ack_queue sizing (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Max atomic value should be a u8 (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Add tracing support for send with invalidate 
opcode (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix hard lockup due to not using save/restore 
spin lock (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Do not free hfi1 cdev parent structure early 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Add trace message in user IOCTL handling (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Remove write(), use ioctl() for user cmds (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Add ioctl() interface for user commands (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Remove unused user command (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Remove snoop/diag interface (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Remove EPROM functionality from data device 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Remove UI char device (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Remove multiple device cdev (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Remove anti-pattern in cdev init (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Fix bug that blocks process on exit after port 
bounce (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Remove unnecessary comment (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Fix sdma_event_names[] build warning (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Use kzalloc_node (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Insure QP vmalloc variants zero memory (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix an interval RB node reference count leak 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: use RCU_INIT_POINTER() when NULLing (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Change hfi1_init loop to preserve error returns 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib_pack.h: Add opcode definition for send with invalidate 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Keep SC_USER as the last send context type (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Immediately apply congestion setting MAD (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Correct log message strings (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Increase CQ callback thread priority (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix hfi_rcvhdr tracepoint (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Remove unnecessary header (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Improve performance of interval RB trees (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix potential panic with sdma drained mechanism 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix pio wait counter double increment (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Remove no-op QSFP reset code (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Correct external device configuration shift 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Wait for QSFP modules to initialize (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Ignore non-temperature warnings on a downed link 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Serialize hrtimer function calls (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Fix MAD port poll for active cables (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Correctly report neighbor link down reason (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Use the neighbor link down reason only when 
valid (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Ignore link downgrade with 0 lanes (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Add RSM rule for user FECN handling (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Create a routine to set a receive side mapping 
rule (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Move QOS decision logic into its own function 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Extract RSM map table init from QOS (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Reduce kernel context pio buffer allocation 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: affinity.c backport for RHEL7.3 (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Change default number of user contexts (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Use global defines for upper bits in opcode 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Remove unreachable code (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Fix double QSFP resource acquire on cache 
refresh (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Guard against concurrent I2C access across all 
chains (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Remove module presence check outside pre-LNI 
checks (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Always turn on CDRs for low power QSFP modules 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Check P_KEY for all sent packets from user mode 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Adjust default MTU to be 10KB (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Simplify init_qpmap_table() (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Correctly obtain the full service class (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix QOS rule mappings (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Remove invalid QOS check (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Fix QOS num_vl bit width (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Fix i2c resource reservation checks (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix sysfs file offset usage (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt, hfi1, qib: Fix memory leak (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Fix buffer cache races which may cause 
corruption (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Extract and reinsert MMU RB node on lookup (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Correctly compute node interval (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Protect the interval RB tree when cleaning up 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix memory leak in user ExpRcv and SDMA (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Don't remove list entries if they are not in a 
list (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib, ib/hfi1: Fix up UD loopback use of irq flags 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Fix adaptive pio hang (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Use kernel default llseek for ui device (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Don't attempt to free resources if 
initialization failed (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix missing lock/unlock in verbs drain callback 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Fix send scheduling (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Prevent unpinning of wrong pages (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Fix deadlock caused by locking with wrong scope 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Prevent NULL pointer deferences in caching code 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: select CRC32 (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Add SDMA cache eviction algorithm (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Switch to using the pin query function (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Specify mm when releasing pages (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Add pin query function (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Implement SDMA-side buffer caching (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Adjust last address values for intervals (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Add filter callback (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Remove compare callback (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Add MMU tracing (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Use interval RB trees (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Notify remove MMU/RB callback of calling context 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Remove the use of add/remove RB function 
pointers (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Allow remove MMU callbacks to free nodes (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Prevent NULL pointer dereference (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Allow MMU function execution in IRQ context 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Re-factor MMU notification code (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Post receive for QP in ERR state (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Enable adaptive pio by default (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Fix adaptive pio packet corruption (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Fix panic in adaptive pio (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Fix PIO wakeup timing hole (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Fix ordering of trace for accuracy (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Add unique trace point for pio and sdma send 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Fix issues with qp_stats print (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Report pid in qp_stats to aid debug (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Improve LED beaconing (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Don't call cond_resched in atomic mode when 
sending packets (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Add adaptive cacheless verbs copy (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Handle host handshake timeout (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Add ASIC flag view/clear (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Hold i2c resource across debugfs open/close 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Reduce hardware mutex timeout (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/hfi1: Remove unused HFI1_DO_INIT_ASIC flag (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Change thermal init to use resource reservation 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Change QSFP functions to use resource 
reservation (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Change SBus handling to use resource reservation 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Change EPROM handling to use resource 
reservation (Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Add ASIC resource reservation functions (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Add shared ASIC structure (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Remove ASIC block clear (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/hfi1: Move constant to the right in bitwise operations 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Add the break statement that was removed in an 
earlier patch (Alex Estrin) [1272062 1273170]
- [infiniband] rdma: hfi1: file_ops: Replace ALIGN with PAGE_ALIGN (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma: hfi1: driver: Replace IS_ALIGNED with PAGE_ALIGNED 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma: hfi1: Replace ALIGN with PAGE_ALIGN (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma: Use min macro instead of ternary operator (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma: hfi1: user_sdma.c: Drop void pointer cast (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma: hfi1: Remove unnecessary parantheses (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma: hfi1: Remove casts of pointer to same type (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma: hfi1: Remove useless return variables (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma: hfi1: Remove unnecessary pci_set_drvdata() (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma: hfi1: Remove unnecessary kfree (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Fix memory leaks (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix reporting of LED status in Get(LedInfo) 
and Get(PortInfo) (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Check interrupt registers mapping (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Avoid using upstream component if it is not 
accessible (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix header size calculation for RC/UC QPs with 
GRH enabled (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Check lkey_table_size value before use (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix counter read for cp (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Guard i2c access against cp (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdamvt: fix cross build with rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Disclose more information when i2c fails (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix debugfs access race (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Cleanup comments and logs in PHY code (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix xmit discard error weight (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: fix 0-day syntax error (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Fix header (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove else after break (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Add braces on all arms of statement (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix code alignment (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix block comments (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Add comment for spinlock_t definition (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove void function return statement (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Use pointer instead of struct name (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove CamelCase (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix misspellings (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Split multiple assignments (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Use BIT_ULL macro (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove unnecessary parentheses (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Add blank link after declarations (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix logical continuations (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Remove blank line before close brace (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove blank line after an open brace (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix comparison to NULL (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Remove space after cast (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Remove multiple blank lines (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Add spaces around binary operators (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: add cq head and tail information to qpstats 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Add send context sw index (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Determine actual operational VLs (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Add qp to send context mapping for PIO (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi: fix CQ completion order issue (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib, rdma/hfi1, ib/rdmavt: progress selection changes 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Adaptive PIO for short messages (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: use u8 for vl/sl (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: fix panic in send engine (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: avoid passing pmtu (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Add s_sendcontext priv field (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: remove s_rdma_mr (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove header memcpy from sdma send path (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: move txreq header code (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmvt: close send engine struct holes (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: add s_avail to qp_stats (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/qib: Destroy SMI AH before de-allocating the 
protection domain (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Remove unnecessary exported functions (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Remove signal_supported and comments (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Remove RVT_FLAGs (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib, rdmavt: Move smi_ah to qib (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/qib: Setup notify free/create mad agent callbacks for 
rdmavt (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add per verb driver callback checking (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Clean up comments and add more documentation 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Put QPs into error state after SL->SC table 
changes (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add trace and error print statements in 
post_one_wr (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib, rdma/hfi1: add s_hlock for use in post send (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/qib: Rename several functions by adding a "qib_" 
prefix (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt, rdma/hfi1: use qps to dynamically scale 
timeout value (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Turning off LED without checking if stepping 
is Ax (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: actually use new RNR timer API in loopback 
path (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Tune for unknown channel if configuration file 
is absent (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fetch platform configuration data from EFI 
variable (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib, rdma/hfi1: use setup_timer api (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: remove unused qp field (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/qib: Insure last cursor is updated prior to complete 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Insure last cursor is updated prior to 
complete (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: add s_retry to diagnostics (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: remove duplicate timeout print (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: use new RNR timer (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: add unique rnr timer (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: use mod_timer when appropriate (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: use new timer routines (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: centralize timer routines into rc (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Removing unused struct hfi1_verbs_counters 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Adding support for hfi counters via sysfs 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Replacement of goto's for break/returns (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Change for data type of port number (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix bug that could block the process on 
context exit (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove unused variable nsbr (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Make EPROM check per device (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Add credits for VL0 to VL7 in snoop mode (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Improve performance of user SDMA (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1, ib/core: Fix LinkDownReason define for 
consistency (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove modify_port and port_immutable 
functions (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Support query gid in rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Clean up init_cntrs() (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Fix snoop packet length calculation (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Correct TWSI reset (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove PCIe AER diagnostic message (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Implement LED beaconing for maintenance (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Split last 8 bytes of copy to user buffer 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix fabric serdes reset by re-downloading 
firmware (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Report physical state changes per device 
instead of globally (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Properly determine error status of SDMA slots 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: correctly check for post-interrupt packets 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Improve performance of SDMA transfers (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Use device file minor to identify EPROM (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Reduce syslog message severity and provide 
speed information (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Improve performance of TID cache look up (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix for module parameter rcvhdrcnt when it's 
2097152 (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Allow a fair scheduling of QPs (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Fix for generic I2C interface (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Change send_schedule counter to a per cpu 
counter (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Verbs Mem affinity support (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Allocate send ctxt on device NUMA node (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Consolidate CPU/IRQ affinity support (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove unnecessary duplicated variable (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove unused code (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix SL->SC checks (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Add support for enabling/disabling PCIe ASPM 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Method to toggle "fast ECN" detection (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Correctly set RcvCtxtCtrl register (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix for 32-bit counter overflow in driver and 
hfi1stats (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Skip lcb init for simulation (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: No firmware retry for simulation (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Don't attempt to qualify or tune loopback 
plugs (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Make firmware failure messages warnings (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Only warn when board description is not found 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix per-VL transmit discard counts (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix missing firmware NULL dereference (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Support external device configuration requests 
from 8051 (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Get port type from configuration file (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Add active and optical cable support (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Fix QSFP memory read/write across 128 byte 
boundary (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: cleanup messages on qsfp_read() failure (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: HFI reports wrong offline disabled reason when 
cable removed (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove srq functionality (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Remove hfi1_query_qp function (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Remove create and free mad agents (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Use rdmavt device allocation function (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Clean up register device (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Remove post_recv and use rdmavt version (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove destroy qp verb (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Remove modify queue pair from hfi1 (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove multicast verbs functions (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Use rdmavt version of post_send (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Clean up return handling (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Remove CQ data structures and functions from 
hfi1 (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove query_device function (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Remove create_qp functionality (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Remove qpdev and qpn table from hfi1 (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Use rdmavt send flags and recv flags (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove user context allocation and 
de-alloction functions (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Use rdmavt pkey verbs function (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Remove mmap from hfi1 (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Remove ibport and use rdmavt version (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove srq from hfi1 (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma/hfi1: Remove hfi1 MR and hfi1 specific qp type (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Implement hfi1 support for AH notification 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Use address handle in rdmavt and remove from 
hfi1 (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Use correct rdmavt header files after move 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Add device specific info prints (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Remove driver specific members from hfi1 qp 
type (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Remove MR data structures from hfi1 (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Use rdmavt protection domain (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Consolidate dma ops for hfi1 (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Add basic rdmavt capability flags for hfi1 
(Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: Begin to use rdmavt for verbs (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove modify_port and port_immutable functions 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Support query gid in rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove destroy queue pair code (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove modify queue pair code (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove qib_lookup_qpn and use rvt_lookup_qpn 
instead (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Clean up register_ib_device (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove srq functionality (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmavt: Properly pass gfp to hw driver function (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add support for query_port, modify_port and 
get_port_immutable (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add query gid support (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmavt: Clean up distinction between port number and 
index (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add Mem affinity support (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add hardware driver send work request check 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add srq functionality to rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove qib_query_qp function (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove qib multicast verbs functions (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/qib: Remove qib_post_receive and use rdmavt version 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Use rdmavt version of post_send (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove completion queue data structures and 
functions from qib (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Remove create and free mad agents (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Use rdmavt device allocation function (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add support for rvt_query_qp (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Fix copyright date (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add mad agents to rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add device structure allocation (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: add modify queue pair driver helpers (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Remove unused variable from Queue Pair (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add misc dev register functionality (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add multicast functions (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmavt: Add post receive to rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add destroy qp verb (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmavt: Add modify qp (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add support for tracing events (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add post send to rdmavt (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmavt: Add completion queue functions (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove create qp and create qp table 
functionality (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Use rdmavt send and receive flags (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove qib_query_device function (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Delete QIB user context allocation and 
de-alloction functions (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Remove qpn, qp tables and related variables from 
qib (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Use rdmavt pkey verbs function (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove mmap from qib (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Implement qib support for AH notification (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/qib: Remove ibport and use rdmavt version (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Support creating qps with GFP_NOIO flag (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add support for rvt_query_device function 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Allow reserving just one qpn (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Export reset_qp in rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add create queue pair functionality (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add R and S flags for queue pairs (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add IB user context allocation and 
de-alloction functions (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Remove srq from qib (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Use address handle in rdmavt and remove from qib 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Remove qp and mr functionality from qib (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/qib: Add device specific info prints (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove driver specific members from qib qp type 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Use rdmavt lid defines in qib (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove most uses of QIB_PERMISSIVE_LID and 
QIB_MULTICAST_LID_BASE (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Use rdmavt protection domain (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/qib: Remove dma.c and use rdmavt version of dma 
functions (Alex Estrin) [1272062 1273170]
- [infiniband] ib/qib: Begin to use rdmavt for verbs (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add pkey support (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add mmap related functions (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Initialize and teardown of qpn table (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Break rdma_vt main include header file up 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add driver notification for new AH (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add an ibport data structure to rdmavt (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Move SRQ data structure into rdmavt (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add AH to rdmavt (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add common LID defines to rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Do not use rvt prints which rely on driver too 
early (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Move memory registration into rdmavt (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add the start of capability flags (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add device specific info prints (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Move driver helper functions to a common 
structure (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add queue pair data structure to rdmavt (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Move MR datastructures into rvt (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add post send and recv stubs (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add completion queue function stubs (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add get port immutable stub (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add mmap stub (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add process MAD stub (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmavt: Add multicast stubs (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmavt: Add SRQ stubs (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add memory region stubs (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmavt: Add address handle stubs (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add queue pair function stubs (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Alloc and dealloc ucontexts (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add query gid stub (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add pkey query stub (Alex Estrin) [1272062 
1273170]
- [infiniband] ib/rdmavt: Add query and modify port stubs (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Add query and modify device stubs (Alex 
Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Macroize override checks during driver 
registration (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add ib core device attributes to rvt driver 
params list (Alex Estrin) [1272062 1273170]
- [infiniband] ib/rdmavt: Add protection domain to rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Consolidate dma ops in rdmavt (Alex Estrin) 
[1272062 1273170]
- [infiniband] ib/rdmavt: Create module framework and handle driver 
registration (Alex Estrin) [1272062 1273170]
- [infiniband] hfi1: check for ARMED->ACTIVE change in recv int (Alex 
Estrin) [1272062 1273170]
- [infiniband] uapi/hfi1_user: Correct comment for capability bit (Alex 
Estrin) [1272062 1273170]
- [infiniband] hfi1: Clean up comments (Alex Estrin) [1272062 1273170]
- [infiniband] hfi1: Remove unneeded variable index (Alex Estrin) 
[1272062 1273170]
- [infiniband] hfi1: add per SDMA engine stats to hfistats (Alex Estrin) 
[1272062 1273170]
- [infiniband] hfi1: Change default krcvqs (Alex Estrin) [1272062 1273170]
- [infiniband] hfi1: change krcvqs mod param from byte to uint (Alex 
Estrin) [1272062 1273170]
- [infiniband] hfi1: Move s_sde to read mostly section of hfi1_qp (Alex 
Estrin) [1272062 1273170]
- [infiniband] hfi1: Use BIT macro (Alex Estrin) [1272062 1273170]
- [infiniband] hfi1: Enable TID caching feature (Alex Estrin) [1272062 
1273170]
- [infiniband] hfi1: Add TID entry program function body (Alex Estrin) 
[1272062 1273170]
- [infiniband] hfi1: Add TID free/clear function bodies (Alex Estrin) 
[1272062 1273170]
- [infiniband] hfi1: Add MMU notifier callback function (Alex Estrin) 
[1272062 1273170]
- [infiniband] hfi1: Add TID cache receive init and free funcs (Alex 
Estrin) [1272062 1273170]
- [infiniband] hfi1: Convert lock to mutex (Alex Estrin) [1272062 1273170]
- [infiniband] hfi1: Add building blocks for TID caching (Alex Estrin) 
[1272062 1273170]
- [infiniband] hfi1: TID group definitions and support funcs (Alex 
Estrin) [1272062 1273170]
- [infiniband] hfi1: Remove un-needed variable (Alex Estrin) [1272062 
1273170]
- [infiniband] hfi1: Add definitions needed for TID cache (Alex Estrin) 
[1272062 1273170]
- [infiniband] uapi/hfi1_user: Add command and event for TID caching 
(Alex Estrin) [1272062 1273170]
- [infiniband] hfi1: Add function stubs for TID caching (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma: hfi1: Remove header file (Alex Estrin) [1272062 
1273170]
- [infiniband] rdma: hfi1: Use offset_in_page macro (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma: hfi1: Use DIV_ROUND_UP (Alex Estrin) [1272062 1273170]
- [infiniband] rdma: hfi1: Replace kmalloc and memcpy with kmemdup (Alex 
Estrin) [1272062 1273170]
- [infiniband] rdma: hfi1: Delete NULL check before vfree (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma: Use kcalloc instead of kzalloc (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: Fix Xmit Wait calculation (Alex Estrin) 
[1272062 1273170]
- [infiniband] rdma/hfi1: add dd_dev_dbg (Alex Estrin) [1272062 1273170]
- [infiniband] rdma/hfi1: set Gen3 half-swing for integrated devices 
(Alex Estrin) [1272062 1273170]
- [infiniband] ib/hfi1: Add PSM2 user space header to header_install 
(Alex Estrin) [1272062 1273170]

[3.10.0-454.el7]
- [sound] alsa: pinctrl: export pinctrl_pm_select_*_state (Jaroslav 
Kysela) [1220299]
- [sound] alsa: enable Intel SST audio (Jaroslav Kysela) [1220299]
- [sound] alsa: gpio: move GPIOD flags outside #ifdef (Jaroslav Kysela) 
[1220299]
- [sound] alsa: gpio: move varargs hack outside #ifdef GPIOLIB (Jaroslav 
Kysela) [1220299]
- [sound] alsa: gpio: add flags argument to gpiod_get*() functions 
(Jaroslav Kysela) [1220299]
- [sound] alsa: gpio: Add helpers for optional GPIOs (Jaroslav Kysela) 
[1220299]
- [sound] alsa: regmap: Simplify the initiation of async I/O (Jaroslav 
Kysela) [1220299]
- [sound] alsa: regmap: Don't generate gather writes for single register 
raw writes (Jaroslav Kysela) [1220299]
- [sound] alsa: of: add functions to count number of elements in a 
property (Jaroslav Kysela) [1220299]
- [sound] alsa: of: Fix overflow bug in string property parsing 
functions (Jaroslav Kysela) [1220299]
- [sound] alsa: acpi / utils: Rename acpi_dev_present() (Jaroslav 
Kysela) [1220299]
- [sound] alsa: hdac: Add macro for hda ext devices entry (Jaroslav 
Kysela) [1220299]
- [sound] alsa: hdac: structure definition for ext_dma_params (Jaroslav 
Kysela) [1220299]
- [sound] alsa: acpi: Provide acpi_dev_name accessor for struct 
acpi_device device name (Jaroslav Kysela) [1220299]
- [sound] alsa: revert "asoc: intel: switch from ioremap_cache to 
memremap" (Jaroslav Kysela) [1220299]
- [sound] alsa: doc: Fix uapi/sound/compress_offload.h kerneldoc 
comments (Jaroslav Kysela) [1220299]
- [sound] alsa: compress: fix the struct alignment to 4 bytes (Jaroslav 
Kysela) [1220299]
- [sound] alsa: compress: Cancel the optimization of compiler and fix 
the size of struct for all platform (Jaroslav Kysela) [1220299]
- [sound] alsa: compress: Fix 64bit ABI incompatibility (Jaroslav 
Kysela) [1220299]
- [sound] alsa: compress: add num_sample_rates in snd_codec_desc 
(Jaroslav Kysela) [1220299]
- [sound] alsa: compress: update struct snd_codec_desc for sample rate 
(Jaroslav Kysela) [1220299]
- [sound] alsa: compress: update comment for sample rate in snd_codec 
(Jaroslav Kysela) [1220299]
- [sound] alsa: compress: change the way sample rates are sent to kernel 
(Jaroslav Kysela) [1220299]
- [sound] alsa: Add params_set_format helper (Jaroslav Kysela) [1220299]
- [sound] alsa: driver core: Unified interface for firmware node 
properties (Jaroslav Kysela) [1220299]
- [sound] alsa: driver core: Unified device properties interface for 
platform firmware (Jaroslav Kysela) [1220299]
- [sound] alsa: acpi: Add support for device specific properties 
(Jaroslav Kysela) [1220299]
- [sound] alsa: Add params_width() helpers (Jaroslav Kysela) [1220299]
- [sound] alsa: regmap: add regmap_parse_val api (Jaroslav Kysela) [1220299]
- [sound] alsa: regmap: Provide asynchronous write and update bits 
operations (Jaroslav Kysela) [1220299]
- [sound] alsa: devres: introduce API "devm_kmemdup (Jaroslav Kysela) 
[1220299]
- [sound] alsa: devres: introduce API "devm_kstrdup" (Jaroslav Kysela) 
[1220299]
- [sound] alsa: mm/util: add kstrdup_const (Jaroslav Kysela) [1220299]
- [sound] alsa: pinctrl sleep and idle states in the core (Jaroslav 
Kysela) [1220299]
- [sound] alsa: hda - add ASoC device type for hda core (Jaroslav 
Kysela) [1220299]
- [sound] alsa: ALSA SoC tree cleanup - update the build files (Kconfig 
/ Makefile) (Jaroslav Kysela) [1220299]
- [sound] alsa: SoC tree cleanup - remove all old and unmaintaned files 
(Jaroslav Kysela) [1220299]
- [sound] alsa: ALSA SoC tree sync from upstream v4.6 for intel sst 
(Jaroslav Kysela) [1220299]

[3.10.0-453.el7]
- [firmware] Simplify directory creation (Stanislav Kozina) [1347186]
- [crypto] testmgr - don't copy from source IV too much (Jerome 
Marchand) [1340073]
- [crypto] testmgr - fix out of bound read in __test_aead() (Jerome 
Marchand) [1340073]
- [crypto] testmgr - limit IV copy length in aead tests (Jerome 
Marchand) [1340073]
- [lib] assoc_array: don't call compare_object() on a node (Jerome 
Marchand) [1340073]
- [lib] keys: Fix use-after-free in assoc_array_gc() (Jerome Marchand) 
[1340073]
- [virtio] virtio_pci: fix use after free on release (Jerome Marchand) 
[1340073]
- [crypto] ghash-clmulni: specify context size for ghash async algorithm 
(Jerome Marchand) [1340073]
- [mm] completely remove dumping per-cpu lists from show_mem() (Larry 
Woodman) [1285530]
- [mm] hide per-cpu lists in output of show_mem() (Larry Woodman) [1285530]
- [scsi] storvsc: Filter out storvsc messages CD-ROM medium not present 
(Cathy Avery) [1338687]
- [scsi] storvsc: add logging for error/warning messages (Cathy Avery) 
[1338687]
- [tools] perf: Add sample_reg_mask to include all perf_regs (Gustavo 
Duarte) [1289663]
- [tools] perf: Map the ID values with register names (Gustavo Duarte) 
[1289663]
- [powerpc] perf: Add support for sampling interrupt register state 
(Gustavo Duarte) [1289663]
- [powerpc] perf: Assign an id to each powerpc register (Gustavo Duarte) 
[1289663]
- [tools] perf kvm/{x86, s390}: Remove const from kvm_events_tp (Gustavo 
Duarte) [1223849]
- [tools] perf kvm/powerpc: Add support for HCALL reasons (Gustavo 
Duarte) [1223849]
- [tools] perf kvm/{x86, s390}: Remove dependency on uapi/kvm_perf.h 
(Gustavo Duarte) [1223849]
- [tools] perf kvm/powerpc: Port perf kvm stat to powerpc (Gustavo 
Duarte) [1223849]
- [pinctrl] protect pinctrl_list add (Prarit Bhargava) [1349296]
- [netdrv] enic: set netdev->vlan_features (Stefan Assmann) [1276104]
- [netdrv] cisco: enic: Update logging macros and uses (Stefan Assmann) 
[1276104]
- [netdrv] enic: Update driver to use __dev_uc/mc_sync/unsync calls 
(Stefan Assmann) [1276104]
- [netdrv] qede: use proper notifier registration function (Ivan Vecera) 
[1348286]

[3.10.0-452.el7]
- [include] ib/core: Make all casts in ib_device_cap_flags enum 
consistent (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [include] ib/core: Fix bit curruption in ib_device_cap_flags structure 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [infiniband] ib/core: Fix removal of default GID cache entry (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/core: Fix query port failure in RoCE (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx4: Fix device managed flow steering support test 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [infiniband] ib/cm: Fix a recently introduced locking bug (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Fix blue flame quota logic (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Use ndo_stop explicitly at shutdown flow (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5: Fix root flow table update (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5: Fix masking of reserved bits in XRCD number (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Fix the size of modify QP mailbox (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Fix alternate path code (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/mlx5: Fix pkey_index length in the QP path record (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Fix entries check in mlx5_ib_resize_cq (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Fix entries checks in mlx5_ib_create_cq (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Check BlueFlame HCA support (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Fix returned values of query QP (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Limit query HCA clock (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Fix FW version diaplay in sysfs (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Return PORT_ERR in Active to Initializing 
tranisition (kamal heib) [1275159 1296272 1296405 1298421 1298422 
1298423 1298424 1298425]
- [infiniband] ib/mlx5: Set flow steering capability bit (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/core: Do not require CAP_NET_ADMIN for packet sniffing 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx4_en: get rid of private net_device_stats (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: get rid of ret_stats (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: clear some TX ring stats in mlx4_en_clear_stats() 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx4_en: fix tx_dropped bug (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Fire the CQ completion handler from tasklet 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] mlx5_core: Use tasklet for user-space CQ completion events 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [infiniband] ib/mlx4: Fix unaligned access in send_reply_to_slave 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx4_core: Fix access to uninitialized index (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Report Scatter FCS device capability when 
supported (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [infiniband] ib/mlx5: Add Scatter FCS support for Raw Packet QP (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/core: Add Scatter FCS create flag (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/core: Add Raw Scatter FCS device capability (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/core: Add extended device capability flags (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Add UARs write-combining and non-cached mapping 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [infiniband] ib/mlx5: Allow mapping the free running counter on 
PROT_EXEC (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [infiniband] ib/mlx4: Use list_for_each_entry_safe (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx4: trivial fix of spelling mistake on "argument" 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] mlx4: Avoid wrong virtual mappings (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: avoid stack overflow in mlx5e_open_channels (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5: Fix typos in printk (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5e: Fix checksum handling for non-stripped vlan packets 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] mlx5e: Add ethtool support for rxvlan-offload (vlan 
stripping) (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [include] mlx5e: Add ethtool support for dump module EEPROM (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5e: Add ethtool support for interface identify (LED 
blinking) (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [include] mlx5e: Add support for RXALL netdev feature (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Improve set features ndo resiliency (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5e: Add link down events counter (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Add per priority group to PPort counters (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Rename VPort counters (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5e: Statistics handling refactoring (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Report additional error statistics in get stats ndo 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx5e: Add ethtool counter for RX buffer allocation failures 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx5e: Delay skb->data access (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Remove redundant barrier (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Use napi_alloc_skb for RX SKB allocations (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Add fragmented memory support for RX multi packet WQE 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx5e: Added ICO SQs (kamal heib) [1275159 1296272 1296405 
1298421 1298422 1298423 1298424 1298425]
- [include] mlx5e: Support RX multi-packet WQE (Striding RQ) (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Use function pointers for RX data path handling (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Use only close NUMA node for default RSS (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Allocate set of queue counters per netdev (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Introduce device queue counters (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5: Fix typos in printk (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Update mlx5_ifc hardware features (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Fix mlx5 ifc cmd_hca_cap bad offsets (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: make VXLAN support conditional (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Use workqueue for vxlan ops (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Implement a mlx5e workqueue (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5: Unmap only the relevant IO memory mapping (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/mlx5: Expose correct max_sge_rd limit (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: fix spurious timestamping callbacks (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Add pci shutdown callback (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5_core: Remove static from local variable (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5e: Use vport MTU rather than physical port MTU (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Fix minimum MTU (kamal heib) [1275159 1296272 1296405 
1298421 1298422 1298423 1298424 1298425]
- [include] mlx5e: Device's mtu field is u16 and not int (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5_core: Add ConnectX-5 to list of supported devices (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Fix MLX5E_100BASE_T define (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5_core: Fix soft lockup in steering error flow (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/core: Fix oops in ib_cache_gid_set_default_gid (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: Split SW RX dropped counter per RX ring (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_core: Don't allow to VF change global pause settings 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] mlx4_core: Avoid repeated calls to pci enable/disable (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_core: Implement pci_resume callback (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: do batched put_page using atomic_sub (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: allocate non 0-order pages for RX ring with 
__GFP_NOMEMALLOC (kamal heib) [1275159 1296272 1296405 1298421 1298422 
1298423 1298424 1298425]
- [infiniband] ib/mlx5: fix VFs callback function prototypes (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/ipoib: Allow mcast packets from other VFs (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/mlx5: Implement callbacks for manipulating VFs (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5_core: Implement modify HCA vport command (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5_core: Add VF param when querying vport counter (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/ipoib: Add ndo operations for configuring VFs (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/core: Add interfaces to control VF attributes (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/core: Support accessing SA in virtualized environment 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] ib/core: Add subnet prefix to port info (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Fix decision on using MAD_IFC (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] IB/{core, ulp} Support above 32 possible device capability 
flags (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [infiniband] ib/core: Replace setting the zero values in 
ib_uverbs_ex_query_device (kamal heib) [1275159 1296272 1296405 1298421 
1298422 1298423 1298424 1298425]
- [include] mlx5_core: Introduce offload arithmetic hardware 
capabilities (kamal heib) [1275159 1296272 1296405 1298421 1298422 
1298423 1298424 1298425]
- [include] mlx5_core: Refactor device capability function (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5_core: Fix caching ATOMIC endian mode capability (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4: remove unused array zero_gid[] (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_core: Fix backward compatibility on VFs (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4: add missing braces in verify_qp_parameters (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5: use napi_consume_skb API to get bulk free operations 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx4: use napi_consume_skb API to get bulk free operations 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx5e: Add a new priority for kernel flow tables (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Relax ndo_setup_tc handle restriction (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5_core: Set flow steering dest only for forward rules 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] ib/mlx5: Add support for don't trap rules (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5_core: Introduce forward to next priority action (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5_core: Create anchor of last flow table (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] mlx5: Add arbitrary sg list support (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/core: Add arbitrary sg_list support (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Expose correct max_fast_reg_page_list_len (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Make coding style more consistent (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Convert UMR CQ to new CQ API (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/core: Documentation fix in the MAD header file (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/core: trivial prink cleanup (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/core: Replace memset with eth_zero_addr (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/core: Modify conditional on ucontext existence (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/core: ib/core: Allow legacy verbs through extended 
interfaces (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [infiniband] ib/core: Avoid duplicate code (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Fix global UAR mapping (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Make command timeout way shorter (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Set drop RQ's necessary parameters only (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Move common case counters within sq_stats struct 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx5e: Changed naming convention of tx queues in ethtool 
stats (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [netdrv] mlx5e: Placement changed for carrier state updates (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Replace async events spinlock with synchronize_irq() 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx4: Implement port type setting via devlink interface 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] mlx4: Implement devlink interface (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/mlx5: Add memory windows allocation support (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/core: Add vendor's specific data to alloc mw (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Refactor mlx5_core_mr to mkey (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Added support for re-registration of MRs (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Refactoring register MR code (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/cma: Print warning on different inner and header 
P_Keys (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [infiniband] ib/mlx5: Eliminate GSI RX QP's send buffers (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Pick the right GSI transmission QP for sending 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [infiniband] ib/mlx5: Reorder GSI completions (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Generate completions in software (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Create GSI transmission QPs when P_Key table is 
changed (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [infiniband] ib/mlx5: Create multiple transmission GSI QPs (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Add GSI QP wrapper (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Modify QP debugging prints (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/mlx5: Add support for setting source QP number (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Add support for CSUM in RX flow (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [infiniband] ib/mlx5: Implement UD QP offloads for IPoIB in the TX 
flow (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [include] ib/mlx5: Define interface bits for IPoIB offloads (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/mlx5: Modify MAD reading counters method to use counter 
registers (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [include] mlx5_core: Add helper function to read IB error counters 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] mlx5_core: Add helper function to read virtual port counters 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] ib/mlx4: Add support for the don't trap rule (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] ib/core: Add don't trap flag to flow creation (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Add TX inner packet counters (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Add TX stateless offloads for tunneling (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Add netdev support for VXLAN tunneling (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Protect en header file from redefinitions (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Move to checksum complete (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5e: Wake On LAN support (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5e: Implement DCBNL IEEE max rate (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Support DCBNL IEEE PFC (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx5e: Support DCBNL IEEE ETS (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Introduce physical port TC/prio access functions 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [include] mlx5: Introduce physical port PFC access functions (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5: Introduce a new header file for physical port 
functions (kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 
1298424 1298425]
- [infiniband] ib/cma: allocating too much memory in make_cma_ports() 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [infiniband] ib/mlx4: Optimize do_slave_init (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: mlx4_en_set_tx_maxrate() can be static (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: Add tx queue maxrate support (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: Add QCN parameters and statistics handling (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx4_core: Add basic elements for QCN (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv]  mlx4: convert to timecounter adjtime (kamal heib) [1275159 
1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5_core: Re-add MLX5_DEV_CAP_FLAG_ON_DMND_PG flag (kamal 
heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [include] mlx5_core: Remove unused dev cap enum fields (kamal heib) 
[1275159 1296272 1296405 1298421 1298422 1298423 1298424 1298425]
- [netdrv] mlx4_en: Use the new tx_copybreak to set inline threshold 
(kamal heib) [1275159 1296272 1296405 1298421 1298422 1298423 1298424 
1298425]
- [netdrv] mlx4_en: Convert the normal skb free path to 
dev_consume_skb_any() (kamal heib) [1275159 1296272 1296405 1298421 
1298422 1298423 1298424 1298425]
- [netdrv] mlx4: fix errors in printk (kamal heib) [1275159 1296272 
1296405 1298421 1298422 1298423 1298424 1298425]

[3.10.0-451.el7]
- [vhost] vhost_net: basic polling support (Jason Wang) [1345714]
- [vhost] introduce vhost_vq_avail_empty() (Jason Wang) [1345714]
- [vhost] introduce vhost_has_work() (Jason Wang) [1345714]
- [target] target/stat: print full t10_wwn.model buffer (Mike Christie) 
[1196117]
- [target] iscsi-target: Add tpg_enabled_sendtargets for disabled 
discovery (Mike Christie) [1196117]
- [target] check DPO/FUA usage for COMPARE AND WRITE (Mike Christie) 
[1196117]
- [tools] tools/power/turbostat: Add Denverton RAPL support (Steve Best) 
[1273770]
- [tools] tools/power/turbostat: Add Denverton support (Steve Best) 
[1273770]
- [tools] tools/power turbostat: decode BXT TSC frequency via CPUID 
(Steve Best) [1273770]
- [tools] tools/power turbostat: initial BXT support (Steve Best) [1273770]
- [tools] tools/power/turbostat: split core MSR support into status + 
limit (Steve Best) [1273770]
- [documentation] Fix DocBook build with relative $(srctree) (Stanislav 
Kozina) [1347186]
- [makefile] tools: Support relative directory path for 'O=' (Stanislav 
Kozina) [1347186]
- [tools] tools build: Fix Makefile(s) to properly invoke tools build 
(Stanislav Kozina) [1347186]
- [makefile] kbuild: Use relative path when building in a subdir of the 
source tree (Stanislav Kozina) [1347186]
- [makefile] kbuild: Use relative path when building in the source tree 
(Stanislav Kozina) [1347186]
- [makefile] kbuild: Use relative path for $(objtree) (Stanislav Kozina) 
[1347186]
- [pci] aer: Clear error status registers during enumeration and restore 
(Prarit Bhargava) [1347459]
- [pci] hv: Handle all pending messages in hv_pci_onchannelcallback() 
(Vitaly Kuznetsov) [1341657]
- [pci] hv: Don't leak buffer in hv_pci_onchannelcallback() (Vitaly 
Kuznetsov) [1341657]
- [x86] xen: don't reset vcpu_info on a cancelled suspend (Vitaly 
Kuznetsov) [1141249 1339592]
- [x86] xen: Fix USB interaction issues when resuming (Vitaly Kuznetsov) 
[1141249 1339592]
- [x86] xen: Always freeze/thaw processes when suspend/resuming (Vitaly 
Kuznetsov) [1141249 1339592]
- [x86] xen: resume timer irqs early (Vitaly Kuznetsov) [1141249 1339592]
- [x86] xen: remove deprecated IRQF_DISABLED (Vitaly Kuznetsov) [1141249 
1339592]
- [hid] hyperv: match wait_for_completion_timeout return type (Vitaly 
Kuznetsov) [1347597]
- [hid] hyperv: fix _raw_request() prototype (Vitaly Kuznetsov) [1347597]
- [hid] hyperv: Implement a stub raw_request() entry point (Vitaly 
Kuznetsov) [1347597]

[3.10.0-450.el7]
- [md] dm raid: fix failed takeover_reshapes by keeping raid set frozen 
(Mike Snitzer) [1191641 1191955]
- [md] dm raid: support to change bitmap region size (Mike Snitzer) 
[1191641 1191955]
- [md] dm raid: update Documentation about reshaping_takeover_additonal 
RAID types (Mike Snitzer) [1191641 1191955]
- [md] dm raid: add reshaping support to the target (Mike Snitzer) 
[1191641 1191955]
- [md] dm raid: add prerequisite functions and definitions for reshaping 
(Mike Snitzer) [1191641 1191955]
- [md] raid10: add prerequisite to run underneath dm-raid (Mike Snitzer) 
[1191641 1191955]
- [md] raid5: add prerequisite to run underneath dm-raid (Mike Snitzer) 
[1191641 1191955]
- [md] raid5: don't let shrink_slab shrink too far (Mike Snitzer) 
[1191641 1191955]
- [md] raid5: avoid races when changing cache size (Mike Snitzer) 
[1191641 1191955]
- [md] raid5: ignore released_stripes check (Mike Snitzer) [1191641 1191955]
- [md] raid5: allow the stripe_cache to grow and shrink (Mike Snitzer) 
[1191641 1191955]
- [md] dm raid: inverse check for flags from invalid to valid flags 
(Mike Snitzer) [1191641 1191955]
- [md] dm raid: various code cleanups (Mike Snitzer) [1191641 1191955]
- [md] dm raid: rename functions that alloc and free struct raid_set 
(Mike Snitzer) [1191641 1191955]
- [md] dm raid: remove all the bitops wrappers (Mike Snitzer) [1191641 
1191955]
- [md] dm raid: rename _in_range to __within_range (Mike Snitzer) 
[1191641 1191955]
- [md] dm raid: add missing "dm-raid0" module alias (Mike Snitzer) 
[1191641 1191955]
- [md] dm raid: rename _argname_by_flag to dm_raid_arg_name_by_flag 
(Mike Snitzer) [1191641 1191955]
- [md] dm raid: bump to v1.9.0 and make the extended SB feature flag 
reflect it (Mike Snitzer) [1191641 1191955]
- [md] dm raid: remove ti_error_* wrappers (Mike Snitzer) [1191641 1191955]
- [md] dm raid: tabify appropriate whitespace (Mike Snitzer) [1191641 
1191955]
- [md] dm raid: enhance status interface and fixup takeover_raid0 (Mike 
Snitzer) [1191641 1191955]
- [md] dm raid: add raid level takeover support (Mike Snitzer) [1191641 
1191955]
- [md] dm raid: enhance super_sync() to support new superblock members 
(Mike Snitzer) [1191641 1191955]
- [md] dm raid: add new reshaping_raid10 format table line options to 
parameter parser (Mike Snitzer) [1191641 1191955]
- [md] dm raid: introduce extended superblock and new raid types to 
support takeover_reshaping (Mike Snitzer) [1191641 1191955]
- [md] dm raid: use rt_is_raid*() in all appropriate checks (Mike 
Snitzer) [1191641 1191955]
- [md] dm raid: more use of flag testing wrappers (Mike Snitzer) 
[1191641 1191955]
- [md] dm raid: check constructor arguments for invalid raid 
level_argument combinations (Mike Snitzer) [1191641 1191955]
- [md] dm raid: cleanup _ provide infrastructure (Mike Snitzer) [1191641 
1191955]
- [md] dm raid: use dm_arg_set API in constructor (Mike Snitzer) 
[1191641 1191955]
- [md] dm raid: rename variable 'ret' to 'r' to conform to other dm code 
(Mike Snitzer) [1191641 1191955]
- [netdrv] brcmfmac: add eth_type_trans back for PCIe full dongle 
(Stanislaw Gruszka) [1250889 1298446 1299383]
- [netdrv] Remove old rtl818x directory (Stanislaw Gruszka) [1299383]
- [netdrv] Backport rtl818x driver from linux-4.7-rc1 (Stanislaw 
Gruszka) [1299383]
- [netdrv] configs: add new rtlwifi drivers (Stanislaw Gruszka) [1299383 
1314513]
- [netdrv] Remove old rtlwifi directory (Stanislaw Gruszka) [1299383 
1314513]
- [netdrv] Backport rtlwifi drivers from linux-4.7-rc1 (Stanislaw 
Gruszka) [1299383 1314513]
- [netdrv] Remove old mwifiex directory and mwl8k.c file (Stanislaw 
Gruszka) [1299383]
- [netdrv] Backport marvell drivers to code from linux-4.7-rc1 
(Stanislaw Gruszka) [1299383]
- [netdrv] configs: add new brcmfmac_pcie driver (Stanislaw Gruszka) 
[1250889 1298446 1299383]
- [netdrv] Remove old brcm80211 directory (Stanislaw Gruszka) [1250889 
1298446 1299383]
- [netdrv] Backport brcm80211 drivers to code from linux-4.7-rc1 
(Stanislaw Gruszka) [1250889 1298446 1299383]
- [netdrv] Backport BCMA bus driver from linux-4.7-rc1 (Stanislaw 
Gruszka) [1299383]
- [netdrv] Backport SSB bus driver from linux-4.7-rc1 (Stanislaw 
Gruszka) [1299383]
- [netdrv] Remove old rt2x00 directory (Stanislaw Gruszka) [1299383]
- [netdrv] Backport rt2x00 driver from linux-4.7-rc1 (Stanislaw Gruszka) 
[1299383]
- [netdrv] Backport wil6210 driver from linux-4.7-rc1 (Stanislaw 
Gruszka) [1299383]
- [netdrv] Backport carl9170 driver from linux-4.7-rc1 (Stanislaw 
Gruszka) [1299383]
- [netdrv] configs: add new ath10k driver (Stanislaw Gruszka) [1257698 
1298484 1299383]
- [netdrv] Backport ath10k driver from linux-4.7-rc1 (Stanislaw Gruszka) 
[1257698 1298484 1299383]
- [netdrv] Backport ath9k driver from linux-4.7-rc1 (Stanislaw Gruszka) 
[1299383]
- [netdrv] Remove old iwlegacy directory (Stanislaw Gruszka) [1299383]
- [netdrv] Backport iwlegacy from linux-4.7-rc1 (Stanislaw Gruszka) 
[1299383]
- [netdrv] Remove old iwlwifi directory (Stanislaw Gruszka) [1299383]
- [netdrv] Backport iwlwifi driver from linux-4.7-rc1 (Stanislaw 
Gruszka) [1266685 1298113 1299383 1315535 1315537]
- [netdrv] Backport mac80211 from linux-4.7-rc1 (Stanislaw Gruszka) 
[1299383]
- [netdrv] Backport wireless core from linux-4.7-rc1 (Stanislaw Gruszka) 
[1299383]
- [netdrv] gpio: drop retval check enforcing from gpiochip_remove() 
(Stanislaw Gruszka) [1299383]
- [kernel] locking: osq: No need for load/acquire when acquire-polling 
(Lauro Ramos Venancio) [1342653]
- [powerpc] Wire up sys_memfd_create() (Adrian Reber) [1348029]
- [powercap] rapl: add support for Denverton (Steve Best) [1273778]
- [powercap] rapl: Add Skylake Server model number (Steve Best) [1273778]
- [powercap] rapl: Reorder CPU detection table (Steve Best) [1273778]
- [powercap] rapl: Use Intel model macros intead of open-coding (Steve 
Best) [1273778]
- [x86] cpu/intel: Introduce macros for Intel family numbers (Steve 
Best) [1273778]

[3.10.0-449.el7]
- [of] handle NULL node in next_child iterators (Torez Smith) [1348510]
- [of] Create unlocked version of for_each_child_of_node() (Torez Smith) 
[1348510]
- [scsi] vpd pages are mandatory for SPC-2 (Ewan Milne) [1347292]
- [drm] revert "virtio: make find_vqs() checkpatch.pl-friendly" (Rob 
Clark) [1295900]
- [drm] fix virtio backport (Rob Clark) [1295900]
- [mm] hugetlb: use EOPNOTSUPP in hugetlb sysctl handlers (Jan Stancek) 
[1346873]
- [vfio] pci: Allow VPD short read (Auger Eric) [1341417]
- [kernel] rh_taint: introduce mark_hardware_deprecated() (Maurizio 
Lombardi) [1344392]
- [gpu] drm/prime: fix error path deadlock fail (Rob Clark) [1335461]
- [idle] intel: add denverton (Steve Best) [1273777]
- [x86] Work around MPX erratum SKD046 (Rui Wang) [1340625]
- [cpufreq] intel_pstate: Enable HWP by default (David Arcari) [1258085]
- [security] keys: potential uninitialized variable (David Howells) 
[1341352] {CVE-2016-4470}
- [lib] keys: Fix ASN.1 indefinite length object parsing (David Howells) 
[1308815] {CVE-2016-0758}

[3.10.0-448.el7]
- [fs] overlayfs: Warn instead of error if upper filesystem does not 
support d_type (Vivek Goyal) [1344057]
- [fs] gfs2: don't set rgrp gl_object until it's inserted into rgrp tree 
(Robert S Peterson) [1344363]
- [fs] xfs: disallow rw remount on fs with unknown ro-compat features 
(Eric Sandeen) [1321747]
- [fs] dcache: d_walk/dentry_free race (Alexander Viro) [1344076]
- [fs] bio: Need to free integrity payload if the split bio gets memory 
by itself (Xiao Ni) [1276454]
- [fs] fanotify: fix notification of groups with inode & mount marks 
(Miklos Szeredi) [1308393]
- [fs] libceph: use s instead of pE in dout()s (Ilya Dryomov) [1344930]
- [fs] libceph: put request only if it's done in handle_reply() (Ilya 
Dryomov) [1344930]
- [fs] libceph: change ceph_osdmap_flag() to take osdc (Ilya Dryomov) 
[1344930]
- [fs] ceph: tolerate bad i_size for symlink inode (Ilya Dryomov) [1344930]
- [fs] ceph: fix inode reference leak (Ilya Dryomov) [1344930]
- [fs] ceph: multiple filesystem support (Ilya Dryomov) [1344930]
- [fs] libceph: support for subscribing to "mdsmap.<id>" maps (Ilya 
Dryomov) [1344930]
- [fs] libceph: replace ceph_monc_request_next_osdmap() (Ilya Dryomov) 
[1344930]
- [fs] libceph: take osdc->lock in osdmap_show() and dump flags in hex 
(Ilya Dryomov) [1344930]
- [fs] libceph: pool deletion detection (Ilya Dryomov) [1344930]
- [fs] libceph: async MON client generic requests (Ilya Dryomov) [1344930]
- [fs] libceph: support for checking on status of watch (Ilya Dryomov) 
[1344930]
- [fs] libceph: support for sending notifies (Ilya Dryomov) [1344930]
- [fs] libceph, rbd: ceph_osd_linger_request, watch/notify v2 (Ilya 
Dryomov) [1344930]
- [fs] rbd: rbd_dev_header_unwatch_sync() variant (Ilya Dryomov) [1344930]
- [fs] libceph: wait_request_timeout() (Ilya Dryomov) [1344930]
- [fs] libceph: request_init() and request_release_checks() (Ilya 
Dryomov) [1344930]
- [fs] libceph: a major OSD client update (Ilya Dryomov) [1344930]
- [fs] libceph: protect osdc->osd_lru list with a spinlock (Ilya 
Dryomov) [1344930]
- [fs] libceph: allocate ceph_osd with GFP_NOFAIL (Ilya Dryomov) [1344930]
- [fs] libceph: osd_init() and osd_cleanup() (Ilya Dryomov) [1344930]
- [fs] libceph: handle_one_map() (Ilya Dryomov) [1344930]
- [fs] libceph: allocate dummy osdmap in ceph_osdc_init() (Ilya Dryomov) 
[1344930]
- [fs] libceph: schedule tick from ceph_osdc_init() (Ilya Dryomov) [1344930]
- [fs] libceph: move schedule_delayed_work() in ceph_osdc_init() (Ilya 
Dryomov) [1344930]
- [fs] libceph: redo callbacks and factor out MOSDOpReply decoding (Ilya 
Dryomov) [1344930]
- [fs] libceph: drop msg argument from ceph_osdc_callback_t (Ilya 
Dryomov) [1344930]
- [fs] libceph: switch to calc_target(), part 2 (Ilya Dryomov) [1344930]
- [fs] libceph: switch to calc_target(), part 1 (Ilya Dryomov) [1344930]
- [fs] libceph: introduce ceph_osd_request_target, calc_target() (Ilya 
Dryomov) [1344930]
- [fs] libceph: pi->min_size, pi->last_force_request_resend (Ilya 
Dryomov) [1344930]
- [fs] libceph: make pgid_cmp() global (Ilya Dryomov) [1344930]
- [fs] libceph: rename ceph_calc_pg_primary() (Ilya Dryomov) [1344930]
- [fs] libceph: ceph_osds, ceph_pg_to_up_acting_osds() (Ilya Dryomov) 
[1344930]
- [fs] libceph: rename ceph_oloc_oid_to_pg() (Ilya Dryomov) [1344930]
- [fs] libceph: fix ceph_eversion encoding (Ilya Dryomov) [1344930]
- [fs] libceph: DEFINE_RB_FUNCS macro (Ilya Dryomov) [1344930]
- [fs] libceph: open-code remove_{all,old}_osds() (Ilya Dryomov) [1344930]
- [fs] libceph: nuke unused fields and functions (Ilya Dryomov) [1344930]
- [fs] rbd: use header_oid instead of header_name (Ilya Dryomov) [1344930]
- [fs] libceph: variable-sized ceph_object_id (Ilya Dryomov) [1344930]
- [fs] libceph: change how osd_op_reply message size is calculated (Ilya 
Dryomov) [1344930]
- [fs] libceph: move message allocation out of ceph_osdc_alloc_request() 
(Ilya Dryomov) [1344930]
- [fs] libceph: grab snapc in ceph_osdc_alloc_request() (Ilya Dryomov) 
[1344930]
- [fs] libceph: make ceph_osdc_put_request() accept NULL (Ilya Dryomov) 
[1344930]
- [fs] rbd: get/put img_request in rbd_img_request_submit() (Ilya 
Dryomov) [1344930]
- [fs] rbd: report unsupported features to syslog (Ilya Dryomov) [1344930]
- [fs] rbd: fix rbd map vs notify races (Ilya Dryomov) [1344930]
- [fs] libceph: make authorizer destruction independent of 
ceph_auth_client (Ilya Dryomov) [1344930]
- [fs] rbd: use GFP_NOIO consistently for request allocations (Ilya 
Dryomov) [1344930]
- [fs] libceph: use KMEM_CACHE macro (Ilya Dryomov) [1344930]
- [fs] ceph: use kmem_cache_zalloc (Ilya Dryomov) [1344930]
- [fs] rbd: use KMEM_CACHE macro (Ilya Dryomov) [1344930]
- [fs] ceph: use lookup request to revalidate dentry (Ilya Dryomov) 
[1344930]
- [fs] ceph: kill ceph_get_dentry_parent_inode() (Ilya Dryomov) [1344930]
- [fs] ceph: fix security xattr deadlock (Ilya Dryomov) [1344930]
- [fs] ceph: don't request vxattrs from MDS (Ilya Dryomov) [1344930]
- [fs] configs: enable ceph filesystem ACL support (Ilya Dryomov) [1344930]
- [fs] ceph: add acl, noacl options for cephfs mount (Ilya Dryomov) 
[1344930]
- [fs] ceph: include the initial ACL in create/mkdir/mknod MDS requests 
(Ilya Dryomov) [1344930]
- [fs] ceph: add missing init_acl() for mkdir() and atomic_open() (Ilya 
Dryomov) [1344930]
- [fs] ceph: remove useless ACL check (Ilya Dryomov) [1344930]
- [fs] ceph: make ceph_forget_all_cached_acls() static inline (Ilya 
Dryomov) [1344930]
- [fs] ceph: fix ceph_set_acl() (Ilya Dryomov) [1344930]
- [fs] ceph: Remove get/set acl on symlinks (Ilya Dryomov) [1344930]
- [fs] ceph: add acl for cephfs (Ilya Dryomov) [1344930]
- [fs] ceph: fix mounting same fs multiple times (Ilya Dryomov) [1344930]
- [fs] ceph: remove unnecessary NULL check (Ilya Dryomov) [1344930]
- [fs] ceph: avoid updating directory inode's i_size accidentally (Ilya 
Dryomov) [1344930]
- [fs] ceph: fix race during filling readdir cache (Ilya Dryomov) [1344930]
- [fs] libceph: use sizeof_footer() more (Ilya Dryomov) [1344930]
- [fs] ceph: kill ceph_empty_snapc (Ilya Dryomov) [1344930]
- [fs] ceph: fix a wrong comparison (Ilya Dryomov) [1344930]
- [fs] ceph: replace CURRENT_TIME by current_fs_time() (Ilya Dryomov) 
[1344930]
- [fs] ceph: scattered page writeback (Ilya Dryomov) [1344930]
- [fs] libceph: add helper that duplicates last extent operation (Ilya 
Dryomov) [1344930]
- [fs] libceph: enable large, variable-sized OSD requests (Ilya Dryomov) 
[1344930]
- [fs] libceph: osdc->req_mempool should be backed by a slab pool (Ilya 
Dryomov) [1344930]
- [fs] libceph: make r_request msg_size calculation clearer (Ilya 
Dryomov) [1344930]
- [fs] libceph: move r_reply_op_{len, result} into struct 
ceph_osd_req_op (Ilya Dryomov) [1344930]
- [fs] libceph: rename ceph_osd_req_op::payload_len to indata_len (Ilya 
Dryomov) [1344930]
- [fs] ceph: remove useless BUG_ON (Ilya Dryomov) [1344930]
- [fs] ceph: don't enable rbytes mount option by default (Ilya Dryomov) 
[1344930]
- [fs] ceph: encode ctime in cap message (Ilya Dryomov) [1344930]
- [fs] libceph: behave in mon_fault() if cur_mon < 0 (Ilya Dryomov) 
[1344930]
- [fs] libceph: reschedule tick in mon_fault() (Ilya Dryomov) [1344930]
- [fs] libceph: introduce and switch to reopen_session() (Ilya Dryomov) 
[1344930]
- [fs] libceph: monc hunt rate is 3s with backoff up to 30s (Ilya 
Dryomov) [1344930]
- [fs] libceph: monc ping rate is 10s (Ilya Dryomov) [1344930]
- [fs] libceph: pick a different monitor when reconnecting (Ilya 
Dryomov) [1344930]
- [fs] libceph: revamp subs code, switch to SUBSCRIBE2 protocol (Ilya 
Dryomov) [1344930]
- [fs] libceph: decouple hunting and subs management (Ilya Dryomov) 
[1344930]
- [fs] libceph: move debugfs initialization into __ceph_open_session() 
(Ilya Dryomov) [1344930]
- [fs] ceph: initial CEPH_FEATURE_FS_FILE_LAYOUT_V2 support (Ilya 
Dryomov) [1344930]
- [fs] libceph: don't spam dmesg with stray reply warnings (Ilya 
Dryomov) [1344930]
- [fs] libceph: use the right footer size when skipping a message (Ilya 
Dryomov) [1344930]
- [fs] libceph: don't bail early from try_read() when skipping a message 
(Ilya Dryomov) [1344930]
- [fs] libceph: MOSDOpReply v7 encoding (Ilya Dryomov) [1344930]
- [fs] libceph: advertise support for TUNABLES5 (Ilya Dryomov) [1344930]
- [fs] crush: decode and initialize chooseleaf_stable (Ilya Dryomov) 
[1344930]
- [fs] crush: add chooseleaf_stable tunable (Ilya Dryomov) [1344930]
- [fs] crush: ensure take bucket value is valid (Ilya Dryomov) [1344930]
- [fs] crush: ensure bucket id is valid before indexing buckets array 
(Ilya Dryomov) [1344930]
- [fs] ceph: fix snap context leak in error path (Ilya Dryomov) [1344930]
- [fs] ceph: checking for IS_ERR instead of NULL (Ilya Dryomov) [1344930]
- [fs] libceph: remove outdated comment (Ilya Dryomov) [1344930]
- [fs] libceph: kill off ceph_x_ticket_handler::validity (Ilya Dryomov) 
[1344930]
- [fs] libceph: invalidate AUTH in addition to a service ticket (Ilya 
Dryomov) [1344930]
- [fs] libceph: fix authorizer invalidation, take 2 (Ilya Dryomov) [1344930]
- [fs] libceph: clear messenger auth_retry flag if we fault (Ilya 
Dryomov) [1344930]
- [fs] libceph: fix ceph_msg_revoke() (Ilya Dryomov) [1344930]
- [fs] libceph: use list_for_each_entry_safe (Ilya Dryomov) [1344930]
- [fs] ceph: use i_size_{read, write} to get/set i_size (Ilya Dryomov) 
[1344930]
- [fs] ceph: re-send AIO write request when getting -EOLDSNAP error 
(Ilya Dryomov) [1344930]
- [fs] ceph: Asynchronous IO support (Ilya Dryomov) [1344930]
- [fs] ceph: Avoid to propagate the invalid page point (Ilya Dryomov) 
[1344930]
- [fs] ceph: fix double page_unlock() in page_mkwrite() (Ilya Dryomov) 
[1344930]
- [fs] rbd: delete an unnecessary check before rbd_dev_destroy() (Ilya 
Dryomov) [1344930]
- [fs] libceph: use list_next_entry instead of list_entry_next (Ilya 
Dryomov) [1344930]
- [fs] ceph: ceph_frag_contains_value can be boolean (Ilya Dryomov) 
[1344930]
- [fs] ceph: remove unused functions in ceph_frag.h (Ilya Dryomov) [1344930]
- [fs] rbd: don't put snap_context twice in rbd_queue_workfn() (Ilya 
Dryomov) [1344930]
- [fs] libceph: clear msg->con in ceph_msg_release() only (Ilya Dryomov) 
[1344930]
- [fs] libceph: add nocephx_sign_messages option (Ilya Dryomov) [1344930]
- [fs] libceph: stop duplicating client fields in messenger (Ilya 
Dryomov) [1344930]
- [fs] libceph: drop authorizer check from cephx msg signing routines 
(Ilya Dryomov) [1344930]
- [fs] libceph: msg signing callouts don't need con argument (Ilya 
Dryomov) [1344930]
- [fs] libceph: evaluate osd_req_op_data() arguments only once (Ilya 
Dryomov) [1344930]
- [fs] libceph: introduce ceph_x_authorizer_cleanup() (Ilya Dryomov) 
[1344930]
- [fs] rbd: remove duplicate calls to rbd_dev_mapping_clear() (Ilya 
Dryomov) [1344930]
- [fs] rbd: set device_type::release instead of device::release (Ilya 
Dryomov) [1344930]
- [fs] rbd: don't free rbd_dev outside of the release callback (Ilya 
Dryomov) [1344930]
- [fs] rbd: return -ENOMEM instead of pool id if rbd_dev_create() fails 
(Ilya Dryomov) [1344930]
- [fs] libceph: use local variable cursor instead of &msg->cursor (Ilya 
Dryomov) [1344930]
- [fs] libceph: remove con argument in handle_reply() (Ilya Dryomov) 
[1344930]
- [fs] ceph: combine as many iovec as possile into one OSD request (Ilya 
Dryomov) [1344930]
- [fs] rbd: drop null test before destroy functions (Ilya Dryomov) [1344930]
- [fs] rbd: require stable pages if message data CRCs are enabled (Ilya 
Dryomov) [1344930]
- [fs] rbd: prevent kernel stack blow up on rbd map (Ilya Dryomov) [1344930]
- [fs] rbd: don't leak parent_spec in rbd_dev_probe_parent() (Ilya 
Dryomov) [1344930]
- [fs] rbd: use writefull op for object size writes (Ilya Dryomov) [1344930]
- [fs] rbd: set max_sectors explicitly (Ilya Dryomov) [1344930]
- [fs] libceph: advertise support for keepalive2 (Ilya Dryomov) [1344930]
- [fs] libceph: don't access invalid memory in keepalive2 path (Ilya 
Dryomov) [1344930]
- [fs] libceph: check data_len in ->alloc_msg() (Ilya Dryomov) [1344930]
- [fs] libceph: use keepalive2 to verify the mon session is alive (Ilya 
Dryomov) [1344930]
- [fs] rbd: plug rbd_dev->header.object_prefix memory leak (Ilya 
Dryomov) [1344930]
- [fs] rbd: fix double free on rbd_dev->header_name (Ilya Dryomov) [1344930]
- [fs] libceph: set 'exists' flag for newly up osd (Ilya Dryomov) [1344930]
- [fs] libceph: rename con_work() to ceph_con_workfn() (Ilya Dryomov) 
[1344930]
- [fs] libceph: Avoid holding the zero page on ceph_msgr_slab_init 
errors (Ilya Dryomov) [1344930]
- [fs] libceph: remove the unused macro AES_KEY_SIZE (Ilya Dryomov) 
[1344930]
- [fs] rbd: fix copyup completion race (Ilya Dryomov) [1344930]
- [fs] libceph: treat sockaddr_storage with uninitialized family as 
blank (Ilya Dryomov) [1344930]
- [fs] libceph: enable ceph in a non-default network namespace (Ilya 
Dryomov) [1344930]
- [fs] rbd: use GFP_NOIO in rbd_obj_request_create() (Ilya Dryomov) 
[1344930]
- [fs] crush: fix a bug in tree bucket decode (Ilya Dryomov) [1344930]
- [fs] libceph: Fix ceph_tcp_sendpage()'s more boolean usage (Ilya 
Dryomov) [1344930]
- [fs] libceph: Remove spurious kunmap() of the zero page (Ilya Dryomov) 
[1344930]
- [fs] rbd: queue_depth map option (Ilya Dryomov) [1344930]
- [fs] rbd: store rbd_options in rbd_device (Ilya Dryomov) [1344930]
- [fs] rbd: terminate rbd_opts_tokens with Opt_err (Ilya Dryomov) [1344930]
- [fs] rbd: bump queue_max_segments (Ilya Dryomov) [1344930]
- [fs] ceph: rework dcache readdir (Ilya Dryomov) [1344930]
- [fs] crush: sync up with userspace (Ilya Dryomov) [1344930]
- [fs] crush: fix crash from invalid 'take' argument (Ilya Dryomov) 
[1344930]
- [fs] libceph: fix wrong name "Ceph filesystem for Linux" (Ilya 
Dryomov) [1344930]
- [fs] rbd: timeout watch teardown on unmap with mount_timeout (Ilya 
Dryomov) [1344930]
- [fs] libceph: a couple tweaks for wait loops (Ilya Dryomov) [1344930]
- [fs] libceph: nuke time_sub() (Ilya Dryomov) [1344930]
- [fs] libceph: properly release STAT request's raw_data_in (Ilya 
Dryomov) [1344930]
- [fs] Revert "libceph: clear r_req_lru_item in 
__unregister_linger_request()" (Ilya Dryomov) [1344930]
- [fs] libceph: request a new osdmap if lingering request maps to no osd 
(Ilya Dryomov) [1344930]
- [fs] ovl: Do d_type check only if work dir creation was successful 
(Miklos Szeredi) [1341795]
- [fs] ovl: update documentation (Miklos Szeredi) [1341795]
- [fs] ovl: override creds with the ones from the superblock mounter 
(Miklos Szeredi) [1341795]
- [fs] ovl: ignore permissions on underlying lookup (Miklos Szeredi) 
[1341795]
- [fs] vfs: add lookup_hash() helper (Miklos Szeredi) [1341795]
- [fs] vfs: rename: check backing inode being equal (Miklos Szeredi) 
[1341795]
- [fs] vfs: add vfs_select_inode() helper (Miklos Szeredi) [1341795]
- [fs] ovl: cleanup unused var in rename2 (Miklos Szeredi) [1341795]
- [fs] ovl: rename is_merge to is_lowest (Miklos Szeredi) [1341795]
- [fs] ovl: verify upper dentry before unlink and rename (Miklos 
Szeredi) [1341795]
- [fs] ovl: copy new uid/gid into overlayfs runtime inode (Miklos 
Szeredi) [1341795]
- [fs] ovl: ignore lower entries when checking purity of non-directory 
entries (Miklos Szeredi) [1341795]
- [fs] ovl: fix getcwd() failure after unsuccessful rmdir (Miklos 
Szeredi) [1341795]
- [fs] ovl: fix working on distributed fs as lower layer (Miklos 
Szeredi) [1341795]
- [fs] ovl: Remove email address from 
Documentation/filesystems/overlayfs.txt (Miklos Szeredi) [1341795]
- [fs] ovl: document lower layer ordering (Miklos Szeredi) [1341795]
- [fs] ovl: add testsuite to docs (Miklos Szeredi) [1341795]
- [fs] ovl: update MAINTAINERS (Miklos Szeredi) [1341795]

[3.10.0-447.el7]
- [infiniband] ib/core: Use GRH when the path hop-limit > 0 (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/{core, mlx5}: Fix input len in vendor part of 
create_qp/srq (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Avoid using user-index for SRQs (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Allow resetting VF admin mac to zero (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx4_core: Check the correct limitation on VFs for HA 
mode (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Fix lockdep warning in handling of mac/vlan 
tables (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5e: Provide correct packet/bytes statistics (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: Add rx/tx bytes software counters (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Correctly handle RSS indirection table when 
changing number of channels (Don Dutile) [1169955 1259940 1262728 
1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 
1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5e: Fix ethtool RX hash func configuration change 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx5e: Fix soft lockup when HW Timestamping is enabled 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx5e: Fix LRO modify (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Remove wrong poll CQ optimization (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Fix missed clean call in registration path (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb3: fix up vpd strings for kstrto*() (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4_en: Avoid changing dev->features directly in 
run-time (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx4_core: Set UAR page size to 4KB regardless of system 
page size (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Do not BUG_ON during reset when PCI is offline 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx4_core: Fix potential corruption in counters database 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx4_en: Choose time-stamping shift value according to HW 
frequency (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx4_en: Count HW buffer overrun only once (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: rpcrdma_bc_receive_call() should init 
rq_private_buf.len (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Add support for the port info class for RoCE 
ports (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx4: Add support for extended counters over RoCE 
ports (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] rdma/ocrdma: Fix arm logic to align with new cq API (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Add pci device id for chelsio t540 lom adapter (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: Use static constant netdevice ndos (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Remove select queue ndo initialization (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5: Use offset based reserved field names in the IFC 
header file (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/ipoib: fix for rare multicast join race condition (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/core: Fix reading capability mask of the port info 
class (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx4: fix some error handling in mlx4_multi_func_init() 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] enic: increment devcmd2 result ring in case of timeout (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] rdma/ocrdma: Fixing ocrdma debugfs directory remove (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] rdma/ocrdma: Fix pkey_index returned by driver in rq work 
completion (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] rdma/ocrdma: populate max_sge_rd in device attributes 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] rdma/ocrdma: Initialize stats resources in the driver 
before ib device registration (Don Dutile) [1169955 1259940 1262728 
1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 
1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/sysfs: remove unused va_list args (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipoib: Do not set skb truesize since using one 
linearskb (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1305593 1310156]
- [infiniband] ib/core: Set correct payload length for RoCEv2 over IPv6 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/mlx5: Use MLX5_GET to correctly get end of padding 
mode (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx5: Fix use of null pointer PD (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Fix reqlen validation in mlx5_ib_alloc_ucontext 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/mlx5: Add CREATE_CQ and CREATE_QP to 
uverbs_ex_cmd_mask (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Unify CQ create flags check (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Expose Raw Packet QP to user space consumers 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] {ib, net}/mlx5: Move the modify QP operation table to 
mlx5_ib (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] ib/mlx5: Support setting Ethernet priority for Raw Packet 
QPs (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] ib/mlx5: Add Raw Packet QP query functionality (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Add create and destroy functionality for Raw 
Packet QP (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx5: Refactor mlx5_ib_qp to accommodate other QP 
types (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx5: Allocate a Transport Domain for each ucontext 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx5_core: Warn on unsupported events of QP/RQ/SQ (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5_core: Add RQ and SQ event handling (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Export transport objects (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Expose CQE version to user-space (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] ib/mlx5: Add CQE version 1 support to user QPs and SRQs (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx5: Fix data validation in mlx5_ib_alloc_ucontext 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/sa: Fix netlink local service GFP crash (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srpt: Remove redundant wc array (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/qib: Improve ipoib UD performance (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Advertise RoCE v2 support (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Create and use another QP1 for RoCEv2 (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/mlx4: Enable send of RoCE QP1 packets with IP/UDP headers 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/mlx4: Enable RoCE v2 when the IB device is added (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/mlx4: Support modify_qp for RoCE v2 (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Add definition for the standard RoCE V2 UDP port 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] net/mlx4_core: Add support for RoCE v2 entropy (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx4_core: Add support for configuring RoCE v2 UDP port 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/mlx4: Add support for setting RoCEv2 gids in hardware 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx4_core: Configure mlx4 hardware for mixed RoCE v1/v2 
modes (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx4: Add gid_type to GID properties (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx4: Query RoCE support (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svc_rdma: use local_dma_lkey (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Add class for RDMA backwards direction transport (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Define maximum number of backchannel requests (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Make map_xdr non-static (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Remove last two __GFP_NOFAIL call sites (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Add gfp flags to svc_rdma_post_recv() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Remove unused req_map and ctxt kmem_caches (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Improve allocation of struct svc_rdma_req_map (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Improve allocation of struct svc_rdma_op_ctxt (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Clean up process_context() (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Clean up rdma_create_xprt() (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Use hop-limit from IP stack for RoCE (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Rename rdma_addr_find_dmac_by_grh (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cm: Fix a recently introduced deadlock (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srpt: Fix the RDMA completion handlers (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Fix dereference before check (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Eliminate sparse false context imbalance warning 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/core: sysfs.c: Fix PerfMgt ClassPortInfo handling (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/core: Remove set-but-not-used variable from 
ib_sg_to_pages() (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Fix passing casted pointer in 
mlx5_query_port_roce (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mad: use CQ abstraction (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/mad: pass ib_mad_send_buf explicitly to the recv_handler 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] Replace memset with eth_zero_addr (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Delete locally redefined variable (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx4: Remove unused macro (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Take source mac from AH instead from the port 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/mlx4: Initialize hop_limit when creating address 
handle (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx5: Expose correct maximum number of CQE capacity 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] iw_cxgb4: Take clip reference before starting IPv6 listen 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] iw_cxgb4: Fixes GW-Basic labels to meaningful error names 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] iw_cxgb4: Fixes static checker warning in 
c4iw_rdev_open() (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] rdma/nes: checking for NULL instead of IS_ERR (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/qib: Support creating qps with GFP_NOIO flag (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/sysfs: Fix sparse warning on attr_id (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cma: Fix RDMA port validation for iWarp (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/qib: fix mcast detach when qp not attached (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/ipoib: Fix kernel panic on multicast flow (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Fix trimming down IRQ number (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/mlx5: Add flow steering support (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Export flow steering API (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Make ipv4/ipv6 location more clear (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5_core: Enable flow steering support for the IB 
driver (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Initialize namespaces only when supported by 
device (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Set priority attributes (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Connect flow tables (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Introduce modify flow table command (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5_core: Managing root flow table (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Add utilities to find next and prev 
flow-tables (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Introduce flow steering autogrouped flow 
table (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Fixes static checker warning in mps_tcam_show() (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iser-target: Fix non negative ERR_PTR isert_device_get 
usage (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5e: Add PTP Hardware Clock (PHC) support (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Add HW timestamping (TS) support (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Introduce access function to read internal 
timer (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5e: Do not modify the TX SKB (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] chelsio: constify cphy_ops structures (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Support the remote invalidation exception (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Remove deprecated module parameters (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Get TID calculation right for IPv6 mode (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Change the increment rkey flow logic (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/isert: Support the remote invalidation exception (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/isert: Declare correct flags when accepting a 
connection (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/isert: Remove unused file iser_proto.h (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/iser, isert: Create and use new shared header (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: set intuitive values for mr_valid (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Don't register memory for all immediate data 
writes (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/iser: Reuse ib_sg_to_pages (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Fix module init not cleaning up on error flow 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/core: constify mmu_notifier_ops structures (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: constify iser_reg_ops structure (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/nes: constify nes_cm_ops structure (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: report tx/rx checksum cap in query results (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx4: Convert kmalloc to kmalloc_array for checkpatch 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/mlx4: Suppress non-fatal memory allocations (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/mlx5: Advertise atomic capabilities in query device (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5_core: Add setting ATOMIC endian mode (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] iw_cxgb3: Fix incorrectly returning error on success (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iw_cxgb4: Pass qid range to user space driver (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mad: Ensure fairness in ib_mad_completion_handler (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/mlx5: Add driver cross-channel support (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Add cross-channel support (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Align coding style of ib_device_cap_flags structure 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/mlx5: Mmap the HCA's core clock register to user-space 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/mlx5: Add hca_core_clock_offset to udata in init_ucontext 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/mlx5: Add support for hca_core_clock and timestamp_mask 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/core: Add ib_is_udata_cleared (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Add create_cq extended command (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4vf: Update to 128 byte mailbox size for T6 adapter (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Update SGE context congestion map change for T6 
adapter (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Update mps_tcam output to include T6 fields (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Update correct encoding of SGE Ingress DMA States for 
T6 adapter (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Update Congestion Channel map for T6 adapter (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Update register range and SGE registers for T6 adapter 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] cxgb4/cxgb4vf: Update Ingress padding boundary values for T6 
adapter (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Update pm_stats for T6 adapter family (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Pass correct argument to t4_link_l1cfg() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Display extended counter set if available (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/core: Specify attribute_id in port_table_attribute 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/core: Create get_perf_mad function in sysfs.c (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib: remove the write-only usecnt field from struct ib_mr 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib: remove the struct ib_phys_buf definition (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] nes: simplify nes_reg_phys_mr calling conventions (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] cxgb3: simplify iwch_get_dma_wr (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib: remove in-kernel support for memory windows (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib: remove support for phys MRs (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib: remove ib_query_mr (Don Dutile) [1169955 1259940 1262728 
1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 
1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib: start documenting device capabilities (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipoib: Move multicast specific code out of 
ipoib_main.c (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/ipoib: factor out common multicast list removal code 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/mlx5: Support RoCE (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/mlx5: Add RoCE fields to Address Vector (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/mlx5: Support IB device's callbacks for adding/deleting 
GIDs (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] ib/mlx5: Set network_hdr_type upon RoCE responder completion 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/mlx5: Extend query_device/port to support RoCE (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5_core: Introduce access functions to query vport 
RoCE fields (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Introduce access functions to enable/disable 
RoCE (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx5: Support IB device's callback for getting its 
netdev (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx5: Support IB device's callback for getting the 
link layer (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Use napi_complete_done() api in napi handler (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Use the node info to alloc_ring() for RX queues (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: get naming correct for iscsi queues (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Warn if device doesn't have enough PCI bandwidth (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/usnic: delete unneeded IS_ERR test (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/usnic: Handle 0 counts in resource allocation (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/usnic: Fix resource leak in error case (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/usnic: Support more QP state transitions (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/usnic: Fix message typo (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/usnic: Fix incorrect cast in usnic_ib_fw_string_to_u64 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/usnic: Improve a failure message (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/usnic: Remove unused prototype (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/cma: Join and leave multicast groups with IGMP (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/core: Initialize UD header structure with IP and UDP 
headers (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/cma: Add configfs for rdma_cm (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] configfs: add show and store methods to struct 
configfs_attribute (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/rdma_cm: Add wrapper for cma reference count (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/core: Validate route when we init ah (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Move rdma_is_upper_dev_rcu to header file (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/core: Add rdma_network_type to wc (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Add ROCE_UDP_ENCAP (RoCE V2) type (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Add gid attributes to sysfs (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cm: Use the source GID index type (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Add gid_type to gid attribute (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: don't search the GID table twice (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Change per-entry lock in RoCE GID table to one 
lock (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/core: Refactor GID cache's ib_dispatch_event (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/core: Remove ib_query_device (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: don't pretend to use cpu notifiers (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Avoid calling ib_query_device (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Avoid calling ib_query_device (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ulps: Avoid calling ib_query_device (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Avoid calling ib_query_device (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Save the device attributes on the device structure 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [staging] rdma/hfi1: Fix module parameter spelling (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Remove incorrect link credit check (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Change num_rcv_contexts to num_user_contexts and 
its meaning (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Fix for module parameter hdrq_entsize when it's 0 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [staging] rdma/hfi1: Fix a possible null pointer dereference (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: HFI now sends OPA Traps instead of IBTA (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: add definitions for OPA traps (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: convert buffers allocated atomic to per cpu (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: fix sdma build failures to always clean up (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: fix pio progress routine race with allocator (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Detect SDMA transmission error early (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Clean-up unnecessary goto statements (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Add page lock limit check for SDMA requests (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Convert to use get_user_pages_fast (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Unconditionally clean-up SDMA queues (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Return immediately on error (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Reduce snoop locking scope in IOCTL handler (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Further clean up hfi1_ioctl parameter checks (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: hfi1_ioctl remove setlink state (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Return early from hfi1_ioctl parameter errors 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [staging] rdma/hfi1: Fix camel case variables (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: diag.c correct sizeof parameter (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: diag.c add missing braces (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: diag.c change null comparisons (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: diag.c fix white space errors (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: diag.c fix logical continuations (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: diag.c fix alignment (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: diag.c use BIT macros (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Adding counter resolutions for DataPortCounters 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [staging] rdma/hfi1: Consider VL15 MTU also when calculating the 
maximum VL MTU (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: unknown frame messages are not errors (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: remove SPC freeze error messages (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Unexpected link up pkey values are not an error 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [staging] rdma/hfi1: Destroy workqueues if hfi1_register_ib_device() 
call returns error (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Adds software counters for bitfields within 
various error status fields (Don Dutile) [1169955 1259940 1262728 
1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 
1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Correctly limit VLs against SDMA engines (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Add a credit push on diagpkt allocate fail (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Extend quiet timeout (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Add one-time LCB reset (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Fix qp.h comments (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Add aeth name syndrome decode (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Decode CNP opcode (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Support alternate firmware names (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Eliminate WARN_ON when VL is invalid (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Fix error in hfi1 driver build (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] staging/rdma/hfi1: Adjust EPROM partitions, add EPROM 
commands (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [staging] rdma/hfi1: Read EFI variable for device description (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: rework is_a0() and is_bx() (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Add space between concatenated string elements 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [staging] rdma/hfi1: Remove rcv bubbles code (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: remove RxCtxRHQS from hfi1stats (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Fix downgrade race (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: revert commit e7104a2a9606 ('xprtrdma: Cap 
req_cqinit') (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [net] xprtrdma: Invalidate in the RPC reply handler (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Add ro_unmap_sync method for all-physical registration 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] xprtrdma: Add ro_unmap_sync method for FMR (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Add ro_unmap_sync method for FRWR (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Introduce ro_unmap_sync method (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Move struct ib_send_wr off the stack (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Disable RPC/RDMA backchannel debugging messages (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] xprtrdma: xprt_rdma_free() must not release backchannel reqs 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] xprtrdma: Fix additional uses of spin_lock_irqsave(rb_lock) (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] xprtrdma: checking for NULL instead of IS_ERR() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: clean up some curly braces (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Replace arpq_head/arpq_tail with SKB double link-list 
code (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Use t4_mgmt_tx() API for sending write l2t request 
ctrl packets (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add API to alloc l2t entry; also update existing ones 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] cxgb4: Use symbolic constant for VLAN priority calculation 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx5e: Rename en_flow_table.c to en_fs.c (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5: Use flow steering infrastructure for mlx5_en (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5_core: Flow steering tree initialization (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5_core: Introduce flow steering API (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Add flow steering lookup algorithms (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5_core: Add flow steering base data structures (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5_core: Introduce flow steering firmware commands 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx5e: Assign random MAC address if needed (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5: Fix query E-Switch capabilities (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Handle clip return values (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Fix incorrect 'c' suffix to pI4, use pISc instead (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Convert to CQ abstraction (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Use helper for container_of (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Use a dedicated descriptor for login (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/srp: use the new CQ API (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srpt: chain RDMA READ/WRITE requests (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib: add a proper completion queue abstraction (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Adds PCI device id for new T5 adapters (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add FL DMA mapping error and low counter (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Deal with wrap-around of queue for Work request (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: prevent simultaneous execution of service_ofldq() (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Use ACCES_ONCE macro to read queue's consumer index 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] cxgb4/cxgb4vf: update Kconfig file to include T6 adapter (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Align rest of the ethtool get stats (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb3: Convert simple_strtoul to kstrtox (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Support the HA mode for SRIOV VFs too (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx4: Use the VF base-port when demuxing mad from wire 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] net/mlx4_core: Keep VLAN/MAC tables mirrored in multifunc HA 
mode (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Support mirroring VF DMFS rules on both ports 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx4_core: Use both physical ports to dispatch link state 
events to VF (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Use both physical ports to set the VF link 
state (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5e: Add support for SR-IOV ndos (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5: E-Switch, Introduce get vf statistics (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5: E-Switch, Introduce set vport vlan (VST mode) (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5: E-Switch, Introduce HCA cap and E-Switch vport 
context (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5: E-Switch, Introduce Vport administration functions 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] net/mlx5: E-Switch, Add SR-IOV (FDB) support (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5: E-Switch, Introduce FDB hardware capabilities (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5: Introducing E-Switch and l2 table (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Write vlan list into vport context (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Write UC/MC list and promisc mode into vport 
context (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5: Introduce access functions to modify/query vport 
vlans (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5: Introduce access functions to modify/query vport 
promisc mode (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [include] net/mlx5: Introduce access functions to modify/query vport 
state (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5: Introduce access functions to modify/query vport 
mac lists (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5: Update access functions to Query/Modify vport MAC 
address (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5: Add HW capabilities and structs for SR-IOV 
E-Switch (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5_core: Add base sriov support (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Modify enable/disable hca functions (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Handle packets with invalid RHF on context 0 (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Reduce number of parameters passed to send 
handlers (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [staging] rdma/hfi1: add ACK coalescing logic (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: add common routine for queuing acks (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Workaround to prevent corruption during packet 
delivery (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [staging] rdma/hfi1: pre-compute sc and sde for RC/UC QPs (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Use parallel workqueue for SDMA engines (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: move hfi1_migrate_qp (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: use one-shot LCB write (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Remove spurious error messages (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Fix for opaportconfig ledon by not checking for 
portNum (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [staging] rdma/hfi1: Select only devices with active links (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Disable thermal polling before sensor 
initialization (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Always download SBus firmware (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Enable WFR PCIe extended tags from the driver 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [staging] rdma/hfi1: Clear the QSFP reset that is asserted on FLR (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Convert dd_dev_info() to hfi1_cdbg() in process 
startup (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [staging] rdma: hfi1 : Prefer using the BIT macro (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: optionally prescan rx queue for {B, F}ECNs - UC, 
RC (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [staging] rdma/hfi1: don't cache "prescan head" (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Move macros to a common header (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Remove unnecessary include files (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] staging/rdma/hfi1: Clean up macro indentation (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Remove file pointer macros (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma: hfi1: chip: Remove wrapper function (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma: hfi1: sdma: Remove wrapper functions (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma: hfi1: Remove hfi1_nomsix() wrapper function (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma: hfi1: Remove unnecessary variable (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ehca: stop using struct ib_phys_buf (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipath: use kmalloc_array instead of kmalloc (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ipath: Remove unneeded vairable (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipath: ipath_init_chip: Use setup_timer (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipath: ipath_sdma: Use setup_timer (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipath: ipath_verbs: Use setup_timer (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipath: ipath_driver: Use setup_timer (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipath: remove sched.h header (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipath: use TASK_COMM_LEN in ipath_portdata (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/ipath: Replace kmalloc with kmalloc_array (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipath: ipath_eeprom: Remove useless intialisation (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/ipath: ipath_init_chip: Remove useless initialisation 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/path: Use kcalloc instead of kzalloc to allocate array 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/ipath: Use memdup_user (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ehca: fix handling idr_alloc result (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipath: use offset_in_page macro (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: correctly handling failed allocation (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] rdma/be2net: Remove open and close entry points (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/ocrdma: Depend on async link events from CNA (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] rdma/ocrdma: Dispatch only port event when port state 
changes (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] rdma/ocrdma: Fix vlan-id assignment in qp parameters (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx4: Replace kfree with kvfree in mlx4_ib_destroy_srq 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/cma: cma_match_net_dev needs to take into account 
port_num (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx4_core: fix handling return value of 
mlx4_slave_convert_port (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Postpone remove_keys under knowledge of coming 
preemption (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx4: Use vmalloc for WR buffers when needed (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] ib/mlx4: Use correct order of variables in log message (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iser-target: Remove explicit mlx4 work-around (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] mlx4: Expose correct max_sge_rd limit (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/mad: Require CM send method for everything except 
ClassPortInfo (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/cma: Add a missing rcu_read_unlock() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib core: Fix ib_sg_to_pages() (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Fix srp_map_sg_fr() (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Fix indirect data buffer rkey endianness (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/srp: Initialize dma_length in srp_map_idb (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Fix possible send queue overflow (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Fix a memory leak (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/sa: Put netlink request into the request list before 
sending (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/iser: use sector_div instead of do_div (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: use RCU for uverbs id lookup (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/qib: Minor fixes to qib per SFF 8636 (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Fix user mode post wr corruption (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/qib: Fix qib_mr structure (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: fix race condition when sending a message on unbound socket 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx4_core: Avoid returning success in case of an error 
flow (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Fix sleeping while holding spinlock at 
rem_slave_counters (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Use the right DMA free function on TX path (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: Max mtu comparison fix (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5e: Added self loopback prevention (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Fix inline header size calculation (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Allow activation of scsi-mq for SRP in driver 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] scsi: use host wide tags by default (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Fix LSO vlan insertion (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Re-eanble client vlan TX acceleration (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Return error in case mlx5e_set_features() fails 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx5e: Don't allow more than max supported channels (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5_core: Use the the real irqn in eq->irqn (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Wait for RX buffers initialization in a more 
proper manner (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Avoid NULL pointer access in case of configuration 
failure (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [net] nfs: Enable client side NFSv4.1 backchannel to use other 
transports (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [net] sunrpc: Abstract backchannel operations (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: convert bind hash table to re-sizable hashtable (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: changing the return type from int to void (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] enic: assign affinity hint to interrupts (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Add backward direction service for RPC/RDMA transport 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] xprtrdma: Handle incoming backward direction RPC calls (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] xprtrdma: Add support for sending backward direction RPC replies 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] xprtrdma: Pre-allocate Work Requests for backchannel (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] xprtrdma: Pre-allocate backward rpc_rqst and send/receive 
buffers (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [net] xprtrdma: Saving IRQs no longer needed for rb_lock (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Remove reply tasklet (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Use workqueue to process RPC/RDMA replies (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Replace send and receive arrays (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Refactor reply handler error handling (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Prevent loss of completion signals (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Re-arm after missed events (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Enable swap-on-NFS/RDMA (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: don't log warnings for flushed completions (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/core, cma: Make __attribute_const__ declarations 
sparse-friendly (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [include] ib/core: Remove old fast registration API (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: Remove fast registration from the code (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/nes: Remove old FRWR API (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/qib: Remove old FRWR API (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] iw_cxgb4: Remove old FRWR API (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/cxgb3: Remove old FRWR API (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/ocrdma: Remove old FRWR API (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Remove old FRWR API support (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Remove old FRWR API support (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Dont allocate a page vector when using fast_reg 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/srp: Remove srp_finish_mapping (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Convert to new registration API (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Split srp_map_sg (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds/iw: Convert to new memory registration API (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Port to new memory registration API (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma: Port to new memory registration API (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Port to new memory registration API (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Port to new fast registration API (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/nes: Support the new memory registration API (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/qib: Support the new memory registration API (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iw_cxgb4: Support the new memory registration API (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] rdma/cxgb3: Support the new memory registration API (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] rdma/ocrdma: Support the new memory registration API (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx4: Support the new memory registration API (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx5: Support the new memory registration API (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx5: Remove dead fmr code (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Introduce new fast registration API (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ucma: Take the network namespace from the process (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] ib/cma: Add support for network namespaces (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cma: Separate port allocation to network namespaces 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/addr: Pass network namespace as a parameter (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Enable SG clustering (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: set block queue_virt_boundary (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Update driver version string to 0.9-294 (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: add additional rc traces (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Add unit # to verbs txreq cache name (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Load SBus firmware once per ASIC (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Thread the receive interrupt (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Add irqsaves in the packet processing path (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Increase SDMA descriptor queue size (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Allow tuning of SDMA interrupt rate (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Wrong cast breaks desired pointer arithmetic (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Prevent silent data corruption with user SDMA 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [staging] rdma/hfi1: Fix port bounce issues with 0.22 DC firmware (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: Add a schedule in send thread (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Reset firmware instead of reloading Sbus (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma/hfi1: close shared context security hole (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Add coalescing support for SDMA TX descriptors 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] staging/rdma/hfi1: Remove QSFP_ENABLED from HFI capability 
mask (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [staging] rdma/hfi1: Prevent host software lock up (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Extend the offline timeout (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Fix code to reset ASIC CSRs on FLR (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: Fix regression in send performance (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] hfi1: sdma: Use setup_timer (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] hfi1: driver: Use setup_timer (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma: hfi1: chip: Use setup_timer (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Remove an unused variable (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Remove an unused variable (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Update ethtool get_drvinfo to get regdump len (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Use vmalloc, if kmalloc fails (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Return error if setup_rss is called before probe (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4/cxgb4vf: Update driver desc. to include Chelsio T6 
adapter (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Add info print to display number of MSI-X vectors 
allocated (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Restore L1 cfg, if FW rejects new L1 cfg settings (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Don't disallow turning off auto-negotiation (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Align ethtool get stat settings (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Remove smac and vlan id from path record (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/core: Remove smac and vlan id from qp_attr and ah_attr 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/cm: Remove the usage of smac and vid of qp_attr and 
cm_av (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] ib/core: Use GID table in AH creation and dmac resolution 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/cache: Add ib_find_gid_by_filter cache API (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cma: cma_validate_port should verify the port and 
netdevice (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/cm: cm_init_av_by_path should find a GID by its 
netdevice (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] ib/core: Add netdev to path record (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Expose and rename ib_find_cached_gid_by_port cache 
API (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] ib/core: Add netdev and gid attributes paramteres to cache 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/mlx4: Add support for blocking multicast loopback QP 
creation user flag (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Add counter based implementation for QP 
multicast loopback block (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Add IB counters table (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4_en: Implement mcast loopback prevention for ETH qps 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] net/mlx4_core: Add support for filtering multicast loopback 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/core: Allow setting create flags in QP init attribute 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/core: Extend ib_uverbs_create_qp (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] iw_cxgb4: Adds support for T6 adapter (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: T6 adapter lld support for iw_cxgb4 driver (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] rdma/ocrdma: Bump up ocrdma version number to 11.0.0.0 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] rdma/ocrdma: Prevent CQ-Doorbell floods (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/ocrdma: Check resource ids received in Async CQE 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] rdma/ocrdma: Avoid a possible crash in 
ocrdma_rem_port_stats (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/ocrdma: Cleanup unused device list and rcu variables 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] iw_cxgb4: reverse the ord/ird in the ESTABLISHED upcall 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] iw_cxgb4: fix misuse of ep->ord for minimum ird 
calculation (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] iw_cxgb4: pass the ord/ird in connect reply events (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iw_cxgb4: detect fatal errors while creating listening 
filters (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/core: avoid 32-bit warning (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/cxgb4: re-fix 32-bit build warning (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib_pack.h: Fix commentary IBA reference for CNP in IB opcode 
enum (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/iser: fix a comment typo (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] usnic: correctly handle kzalloc return value (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] usnic: correctly check failed allocation (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: fix rds-ping deadlock over TCP transport (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: use TASK_COMM_LEN in hfi1_ctxtdata (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma: hfi1: Prefer using BIT Macro (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma: hfi1: delete unneeded tabs in conditional statement 
block (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [staging] rdma: mad: Remove explicit cast (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma: hfi1: diag: Remove useless initialisation (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma: hfi1: sysfs: Remove useless initialisation (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma: hfi1: Remove unnecessary cast on void pointer (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] mlx4: corretly check failed allocation (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx4_core: Replace VF zero mac with random mac in 
mlx4_core (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5_core: Wait for FW readiness on startup (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Add pci error handlers to mlx5_core driver 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] net/mlx5_core: Fix internal error detection conditions (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] rds-tcp: Reset tcp callbacks if re-using an outgoing socket in 
rds_tcp_accept_one() (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [net] rds: Invoke ->laddr_check() in rds_bind() for explicitly bound 
transports (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [staging] rdma: hfi1: remove unnecessary out of memory messages (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] rdma: hfi1: Use kcalloc instead of kzalloc to allocate array 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx4_core: Fix resource tracker error flow in 
add_res_range (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Fix mailbox leak in error flow when performing 
update qp (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx4_en: Add steering rules after RSS creation (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] net/mlx5_core: Use private health thread for each device 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx5_core: Use accessor functions to read from device 
memory (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5_core: Prepare cmd interface to system errors 
handling (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Improve mlx5 messages (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib: remove xrc_remote_srq_num from struct ib_send_wr (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/ipath: Remove fast registration from the code (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] ib: split struct ib_send_wr (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: ib: split mr pool to improve 8K messages performance (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: ib: use max_mr from HCA caps than max_fmr (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: ib: mark rds_ib_fmr_wq static (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: ib: use already available pool handle from ibmr (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: ib: fix the rds_ib_fmr_wq kick call (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: ib: handle rds_ibdev release case instead of crashing the 
kernel (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [net] rds: ib: split send completion handling and do batch ack (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: ib: ack more receive completions to improve performance 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] rds: use rds_send_xmit() state instead of RDS_LL_SEND_FULL (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: defer the over_batch work to send worker (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] enic: do hang reset only in case of tx timeout (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] enic: handle spurious error interrupt (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Report correct link speed for unsupported ones (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Adds a new Device Log Facility FW_DEVLOG_FACILITY_CF 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] cxgb4: For T4, don't read the Firmware Mailbox Control 
register (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4 : Update T4/T5/T6 register ranges (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds-tcp: Set up MSG_MORE and MSG_SENDPAGE_NOTLAST as appropriate 
in rds_tcp_xmit (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [net] rds-tcp: Do not bloat sndbuf/rcvbuf in rds_tcp_tune (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Use a single TCP socket for both send and receive (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] ib/hfi1: use offset_in_page macro (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Use per-bucket rw lock for bind hash-table (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: fix rds_sock reference bug while doing bind (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: make socket bind/release locking scheme simple and more 
efficient (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [net] rds: use kfree_rcu in rds_ib_remove_ipaddr (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add HW timesptamp support for RX (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Update health syndromes (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Fix wrong name in struct (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5_core: New init and exit flow for mlx5_core (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5_core: Fix notification of page supplement error (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5_core: Fix async commands return code (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5_core: Remove redundant "err" variable usage (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5_core: Fix struct type in the DESTROY_TIR/TIS device 
commands (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5e: Priv state flag not rolled-back upon netdev open 
error (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [staging] rdma: add a blank line after function (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: class_name_user() should be static (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: use kvfree() in sdma.c (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] rdma/hfi1: do not use u8 to store a 32-bit integer (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [staging] hfi1: drop null test before destroy functions (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: mask vs shift confusion (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: clean up some defines (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: info leak in get_ctxt_info() (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: fix a locking bug (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: checking for NULL instead of IS_ERR (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: fix sdma_descq_cnt parameter parsing (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: fix copy_to/from_user() error handling (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/hfi1: fix pstateinfo from returning improperly 
byteswapped value (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: Add CSRs for CONFIG_SDMA_VERBOSITY (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] ib/hfi1: Support ib_alloc_mr verb (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [staging] hfi1: replace indent spaces with tabs (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx4_en: Explicitly set no vlan tags in WQE ctrl segment 
when no vlan is present (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [net] rds-tcp: Recover correctly from pskb_pull()/pksb_trim() failure 
in rds_tcp_data_recv (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cm: Fix rb-tree duplicate free and use-after-free (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/cma: Use inner P_Key to determine netdev (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ucma: check workqueue allocation before usage (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/cma: Potential NULL dereference in cma_id_from_event 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/core: Fix use after free of ifa (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Fix memory corruption in 
ib_cache_gid_set_default_gid (Don Dutile) [1169955 1259940 1262728 
1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 
1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipoib: For sendonly join free the multicast group on 
leave (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [net] svcrdma: Fix NFS server crash triggered by 1MB NFS WRITE (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5: Fix typo in mlx5_query_port_pvlc (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cma: Accept connection without a valid netdev on RoCE 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] xprtrdma: Don't require LOCAL_DMA_LKEY support for fastreg (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] usnic: add missing clauses to BSD license (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: handle rdma read with a non-zero initial page offset 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/ipoib: increase the max mcast backlog queue (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/ipoib: Make sendonly multicast joins create the mcast 
group (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/ipoib: Expire sendonly multicast joins (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Remove pa_lkey usages (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/mlx5: Remove support for IB_DEVICE_LOCAL_DMA_LKEY (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Add module parameter for always register memory 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] xprtrdma: Replace global lkey with lkey local to PD (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4_en: really allow to change RSS key (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: add device ID for few T5 adapters (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Skip data copy if all the command data comes 
as immediate (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Change the recv buffers posting logic (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iser-target: Fix pending connections handling in target 
stack shutdown sequnce (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Remove np_ prefix from isert_np members (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iser-target: Remove unused variables (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Put the reference on commands waiting for 
unsol data (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] iser-target: remove command with state ISTATE_REMOVE (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: changes for new firmware 1.14.4.0 (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: verify the underlying transport exists before creating a 
connection (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Fix for write-combining stats configuration (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: fix usage of uninitialized variable (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: rds_conn_lookup() should factor in the structfor a match 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/ipoib: Suppress warning for send only join failures 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/ipoib: Clean up send-only multicast joins (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Fix possible protection fault (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Move SM class defines from ib_mad.h to ib_smi.h 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/core: Remove unnecessary defines from ib_mad.h (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] mlx5: Fix incorrect wc pkey_index assignment for GSI 
messages (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx5: avoid destroying a NULL mr in reg_user_mr error 
flow (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/uverbs: reject invalid or unknown opcodes (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cxgb4: Fix if statement in pick_local_ip6adddrs (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/sa: Fix rdma netlink message flags (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ucma: HW Device hot-removal support (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4_ib: Disassociate support (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/uverbs: Enable device removal when there are active user 
space applications (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/uverbs: Explicitly pass ib_dev to uverbs commands (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/uverbs: Fix race between ib_uverbs_open and remove_one 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/uverbs: Fix reference counting usage of event files 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] ib/core: Make ib_dealloc_pd return void (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Create an insecure all physical rkey only if 
needed (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/srp: Register the indirect data buffer descriptor (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/srp: Introduce srp_device.use_fmr (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Remove use_mr argument from srp_map_sg_entry() 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/srp: Remove the memory registration backtracking code 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/srp: Add memory descriptor array pointer range 
checking (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/srp: Use multiple registrations for large memory 
regions (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/srp: Re-enable FMR for non-page aligned buffers (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds/ib: Remove ib_get_dma_mr calls (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib_srpt: Remove ib_get_dma_mr calls (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Use pd->local_dma_lkey (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Remove ib_get_dma_mr calls (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Use pd->local_dma_lkey (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx5: Remove ib_get_dma_mr calls (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Remove ib_get_dma_mr calls (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipoib: Remove ib_get_dma_mr calls (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/mad: Remove ib_get_dma_mr calls (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Guarantee that a local_dma_lkey is available (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Chain all iser transaction send work requests 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/iser: Add debug prints to the various memory 
registration methods (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Support up to 8MB data transfer in a single 
command (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/iser: Pass registration pool a size parameter (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Unify fast memory registration flows (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Make reg_desc_get a per device routine (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Rename iser_reg_page_vec to iser_fast_reg_fmr 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/iser: Maintain connection fmr_pool under a single 
registration descriptor (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Introduce iser registration pool struct (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Move fastreg descriptor allocation to 
iser_create_fastreg_desc (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Introduce iser_reg_ops (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Remove dead code in fmr_pool alloc/free (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Rename struct fast_reg_descriptor -> 
iser_fr_desc (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Introduce struct iser_reg_resources (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Remove an unneeded print for unaligned memory 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/iser: Remove a redundant always-false condition (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Fix possible bogus DMA unmapping (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Get rid of un-maintained counters (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Fix missing return status check in 
iser_send_data_out (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Remove '.' from log message (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Change minor assignments and logging prints (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Change some module parameters to be RO (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/sa: Route SA pathrecord query through netlink (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/sa: Allocate SA query with kzalloc (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Add rdma netlink helper functions (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/netlink: Add defines for local service requests through 
netlink (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
threads if login fails (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Bump driver version and release date (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Handle partial connection success correctly (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/srp: Constify a function argument (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Fix incorrect cq flushing in error state (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx4: Use correct SL on AH query under RoCE (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx4: Forbid using sysfs to change RoCE pkeys (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx4: Demote mcg message from warning to debug (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx4: Fix potential deadlock when sending mad to wire 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/core: Remove needless bracketization (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/ocrdma: Incorporate the moving of GID Table mgmt to 
IB/Core (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/mlx4: Replace mechanism for RoCE GID management (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/mlx4: Implement ib_device callbacks (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx4: Postpone the registration of net_device (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx4_en: Port aggregation configuration (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Add RoCE table bonding support (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: missing curly braces in ib_find_gid() (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/core: Add RoCE GID table management (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Make ib_alloc_device init the kobject (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] ib/core: Drop ib_alloc_fast_reg_mr (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] qib: Support ib_alloc_mr verb (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] nes: Support ib_alloc_mr verb (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] cxgb3: Support ib_alloc_mr verb (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] iw_cxgb4: Support ib_alloc_mr verb (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ocrdma: Support ib_alloc_mr verb (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] mlx4: Support ib_alloc_mr verb (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] mlx5: Drop mlx5_ib_alloc_fast_reg_mr (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Convert to ib_alloc_mr (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: limit FRMR page list lengths to device max (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma, svcrdma: Convert to ib_alloc_mr (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Convert to ib_alloc_mr (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Convert to ib_alloc_mr (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/iser: Convert to ib_alloc_mr (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib: Modify ib_create_mr API (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/core: Get rid of redundant verb ib_destroy_mr (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/cma: Fix net_dev reference leak with failed requests 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/cm: Remove compare_data checks (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cma: Share ib_cm_ids between rdma_cm_ids (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/cma: Use found net_dev for passive connections (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/cma: Validate routing of incoming requests (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/cma: Add net_dev and private data checks to RDMA CM 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/cm: Expose BTH P_Key in CM and SIDR request events (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/cma: Helper functions to access port space IDRs (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/cma: Refactor RDMA IP CM private-data parsing code 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/cm: Share listening CM IDs (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/cm: Expose service ID in request events (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ipoib: Return IPoIB devices matching connection 
parameters (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] ib/core: Find the network device matching connection 
parameters (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [net] ib/core: lock client data with lists_rwsem (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/core: Add rwsem to allow reading device list or client 
list (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] rdma/core: remove rdma_cap_read_multi_sge() helper (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Use max_sge_rd for destination read depths (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ipath,qib: Expose max_sge_rd correctly (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] mlx4, mlx5, mthca: Expose max_sge_rd correctly (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iw_cxgb4: Add support for clip (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/cma: fix IPv6 address resolution (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ucma: Fix theoretical user triggered use-after-free 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] iw_cxgb4: set the default MPA version to 2 (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/iser: Limit sgs to the device fastreg depth (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/mlx5: Remove dead code from alloc_cached_mr() (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/qib: Change lkey table allocation to support more MRs 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] mlx5: Expose correct page_size_cap in device attributes 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] mlx5: Fix missing device local_dma_lkey (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Force uninitialized state if FW in adapter is 
unsupported (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Fix unintialized variable used in error path 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] target/iscsi: Replace __kernel_sockaddr_storage with 
sockaddr_storage (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [include] target/iscsi: Replace conn->login_ip with login_sockaddr 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] target/iscsi: Keep local_ip as the actual sockaddr (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: remove superfluous from rds_ib_alloc_fmr() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: flush the FMR pool less often (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: push FMR pool flush work to its own worker (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: fix fmr pool dirty_count (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Fix rds MR reference count in rds_rdma_unuse() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: fix the dangling reference to rds_ib_incoming_slab (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] enic: reduce ioread in devcmd2 (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Fix improper gfp_t usage (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Avoid accessing NULL pointer at ndo_select_queue 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] rds: check for valid cm_id before initiating connection (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: return EMSGSIZE for oversize requests before 
processing/queueing (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [net] rds: make sure rds_send_drop_to properly takes the m_rs_lock 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] rds: Don't destroy the rdma id until after we're done using it 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] rds: Fix assertion level from fatal to warning (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Make sure we do a signaled send for large-send (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Mark message mapped before transmit (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: add a sock_destruct callback debug aid (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: check for congestion updates during rds_send_xmit (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: make sure not to loop forever inside rds_send_xmit (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: make sure we post recv buffers (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: don't update ip address tables if the address hasn't 
changed (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [net] rds: destroy the ib state earlier during shutdown (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: always free recv frag as we free its ring entry (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: restore return value in rds_cmsg_rdma_args() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] enic: Fix build failure with SRIOV disabled (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: memory corruption in debugfs (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] enic: Fix namespace pollution causing build errors (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] enic: Fix sparse warning in vnic_devcmd_init() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] mlx5e: Fix sparse warnings in mlx5e_handle_csum() (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: Support RX CHECKSUM_COMPLETE (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5e: Support ethtool get/set_pauseparam (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5e: Ethtool link speed setting fixes (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: HW LRO changes/fixes (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Support smaller RX/TX ring sizes (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Add ethtool RSS configuration options (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Make RSS indirection table size a constant (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: Have a single RSS Toeplitz hash key (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] enic: add devcmd2 (Don Dutile) [1169955 1259940 1262728 
1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 
1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] enic: add devcmd2 resources (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] enic: move struct definition from .c to .h file (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add MPS tracing support (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add debugfs support to dump tid info (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Differentiate between stids between server and filter 
region (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Differentiates between TIDs being used in TCAM and 
HASH (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Add some more details to sge qinfo (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: cleanup some indenting (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Change maximum server payload back to RPCSVC_MAXPAYLOAD 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [net] rds-tcp: Support multiple RDS-TCP listen endpoints, one per 
netns (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [net] rds: do proper house keeping if connection fails in 
rds_tcp_conn_connect (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [net] rds-tcp: Make RDS-TCP work correctly when it is set up in a 
netns other than init_net (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [net] rds: rds-tcp: Always create a new rds_sock for an incoming 
connection (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5_core: Support physical port counters (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Take advantage of the light-weight netdev 
open/stop (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5e: Disable async events before unregister_netdev() 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx5e: Rename/move functions following the ndo_stop flow 
change (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx5e: Light-weight netdev open/stop (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5_core: Introduce access function to modify RSS/LRO 
params (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5e: Introduce the "Drop RQ" (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Unify the RX flow (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Update T6 register ranges (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4/cxgb4vf: read the correct bits of PL Who Am I register 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] cxgb4: Add support to dump edc bist status (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add debugfs support to dump meminfo (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Remove the mlx5e_update_priv_params() function 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx5e: Introduce create/destroy RSS indir table access 
functions (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5e: Do not use netdev_err() before the netdev is 
registered (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx5e: Avoid redundant de-reference (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx5e: Remove redundant assignment of sq->user_index (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: Remove redundant field mlx5e_priv->num_tc (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: Use hard-coded 4K page size for RQ/SQ/CQ (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5_core: Check the return value of mlx5_command_exec() 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx4_en: Hardware accelerated 802.1ad works only on the 
first port (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx4_en: Add support for hardware accelerated 802.1ad 
vlan (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx4: Prepare VLAN macros for 802.1ad Hardware 
accelerated support (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [netdrv] net/mlx4_en: Prepare ethtool private flags to support more 
flags (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [include] net/mlx4_core: Preparations for 802.1ad VLAN support (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: Input IPSEC.SPI into the RX RSS hash function (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: cosmetics: use BIT() instead of "1 <<", and others 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] net/mlx5e: TX latency optimization to save DMA reads (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] net/mlx5e: Support TX packet copy into WQE (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] net/mlx5e: Allocate DMA coherent memory on reader NUMA node 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] net/mlx5e: Support ETH_RSS_HASH_XOR (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4vf: Read correct FL congestion threshold for T5 and T6 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] cxgb4vf: Adds SRIOV driver changes for T6 adapter (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Allow firmware flash, only if cxgb4 is the master 
driver (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Add debugfs entry to enable backdoor access (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4 : Fill DCB priority in vlan control headers (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4 : Fill in number of DCB traffic classes supported (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4 : Allow firmware DCB info to be queried in host state 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] cxgb4 : Only pass app selector of 0 or 3 to firmware (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] enic: allow adaptive coalesce setting for msi/legacy intr 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] enic: add adaptive coalescing intr for intx and msi poll (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Remove svc_rdma_fastreg() (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Clean up svc_rdma_get_reply_array() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] NFS/RDMA Release resources in svcrdma when device is removed 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] cxgb4vf: Fix check to use new User Doorbell mechanism (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Enable cim_la dump to support T6 (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Read stats for only available channels (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Update register ranges for T6 adapter (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Don't use entire L2T table, use only its slice (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Add PCI device ids for few more T5 and T6 adapters 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx4_core: Add extra check for total vfs for SRIOV (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] mlx4: TCP/UDP packets have L4 hash (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: missing curly braces in t4_setup_debugfs() (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] rds: fix an integer overflow test in rds_info_getsockopt() (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iw_cxgb4: gracefully handle unknown CQE status errors 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [netdrv] net/mlx4_core: Relieve cpu load average on the port sending 
flow (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] net/mlx4_core: Fix wrong index in propagating port change 
event to VFs (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Fix REJECT CM event use-after-free OOPs (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] rdma/ocrdma: update ocrdma module license string (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] rdma/ocrdma: update ocrdma license to dual-license (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/ipoib: Fix CONFIG_INFINIBAND_IPOIB_CM (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] rdma/cxgb3: fail get_dma_mr on 64 bit arches (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Fix memory leak in do_slave_init (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/mlx4: Optimize freeing of items on error unwind (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [include] ib/srp: Avoid using uninitialized variable (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srpt: Convert use of __constant_cpu_to_beXX to 
cpu_to_beXX (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [net] net-rds: Delete an unnecessary check before the function call 
"module_put" (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [netdrv] enic: fix issues in enic_poll (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/ehca: use kvfree() in ipz_queue_{cd}tor() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: use kvfree() in t4_free_mem() (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb3: use kvfree() in cxgb_free_mem() (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] enic: use atomic_t instead of spin_lock in busy poll (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Add PCI device ID for custom T522 & T520 adapter (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb3: avoid needless buffer copy for firmware (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: use for_each_sg() for scatterlist parsing (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] xprtrdma, svcrdma: Switch to generic logging helpers (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] iw_cxgb4: support for bar2 qid densities exceeding the 
page size (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Support for user mode bar2 mappings with T4 (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Add debugfs entry to dump channel rate (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add debugfs entry to dump CIM PIF logic analyzer 
contents (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: Add a debugfs entry to dump CIM MA logic analyzer logs 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] iser-target: release stale iser connections (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Fix static checker warning (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Use FW LDST cmd to access TP_PIO_{ADDR, DATA} register 
first (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [netdrv] cxgb4: program pci completion timeout (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Rename t4_link_start() to t4_link_l1cfg (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add sge ec context flush service (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Free Virtual Interfaces in remove routine (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Add a separate "max data segs macro for svcrdma (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Replace GFP_KERNEL in a loop with GFP_NOFAIL (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Keep rpcrdma_msg fields in network byte-order (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Handle additional inline content (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Move read list XDR round-up logic (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Support RDMA_NOMSG requests (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: rc_position sanity checking (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Plant reader function in struct svcxprt_rdma (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [net] svcrdma: Clean up read chunk counting (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Clean up dprintk (Don Dutile) [1169955 1259940 1262728 
1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 
1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Fix byte-swapping in svc_rdma_sendto.c (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Remove WOL get/set ethtool support (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add support to dump loopback port stats (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add support in ethtool to dump channel stats (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [netdrv] cxgb4: Add ethtool support to get adapter stats (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] svcrdma: Remove svc_rdma_xdr_decode_deferred_req() (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Adds support for T6 adapter (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [netdrv] cxgb4: Add is_t6 macro and T6 register ranges (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds Add getsockopt support for SO_RDS_TRANSPORT (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Add setsockopt support for SO_RDS_TRANSPORT (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [net] rds: Declare SO_RDS_TRANSPORT and RDS_TRANS_* constants in 
uapi/linux/rds.h (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] ib_srpt: Remove set-but-not-used variables (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] target: Remove first argument of target_{get, 
put}_sess_cmd() (Don Dutile) [1169955 1259940 1262728 1275187 1275209 
1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 
1296344 1298707 1302166 1310156]
- [infiniband] iser-target: Align to generic logging helpers (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [infiniband] ib/iser: Align to generic logging helpers (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Align to generic logging helpers (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [include] ib/srp: Add 64-bit LUN support (Don Dutile) [1169955 1259940 
1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 1292872 
1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Remove !ch->target tests from the reconnect code 
(Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 
1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 
1302166 1310156]
- [infiniband] ib/srp: Remove a superfluous check from 
srp_free_req_data() (Don Dutile) [1169955 1259940 1262728 1275187 
1275209 1275423 1275425 1289615 1291874 1292284 1292872 1296195 1296269 
1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Rearrange module description (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Remove superfluous casts (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [scsi] scsi_transport_srp: Reduce failover time (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Fix reconnection failure handling (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Fix connection state tracking (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Fix a connection setup race (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Remove an extraneous scsi_host_put() from an 
error path (Don Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 
1275425 1289615 1291874 1292284 1292872 1296195 1296269 1296338 1296344 
1298707 1302166 1310156]
- [infiniband] ib/srp: Add multichannel support (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [infiniband] ib/srp: Use block layer tags (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [scsi] always assign block layer tags if enabled (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [scsi] scsi_transport_srp: Fix a race condition (Don Dutile) [1169955 
1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 1292284 
1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]
- [scsi] scsi_transport_srp: Introduce srp_wait_for_queuecommand() (Don 
Dutile) [1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 
1291874 1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 
1310156]
- [include] scsi_transport_srp: Fix a race condition (Don Dutile) 
[1169955 1259940 1262728 1275187 1275209 1275423 1275425 1289615 1291874 
1292284 1292872 1296195 1296269 1296338 1296344 1298707 1302166 1310156]

[3.10.0-446.el7]
- [include] crypto: skcipher - Fix driver name helper (Torez Smith) 
[1332712]
- [include] crypto: skcipher - Add helper to retrieve driver name (Torez 
Smith) [1332712]
- [include] crypto: skcipher - Add helper to zero stack request (Torez 
Smith) [1332712]
- [include] crypto: skcipher - Add default key size helper (Torez Smith) 
[1332712]
- [include] crypto: skcipher - Add crypto_skcipher_has_setkey (Torez 
Smith) [1332712]
- [include] crypto: skcipher - Add top-level skcipher interface (Torez 
Smith) [1332712]
- [include] crypto: Resolve shadow warnings (Torez Smith) [1332712]
- [usb] usbfs: fix potential infoleak in devio (Torez Smith) [1332712]
- [include] usb: devio: Add ioctl to disallow detaching kernel USB 
drivers (Torez Smith) [1332712]
- [netdrv] revert "lan78xx: add ndo_get_stats64" (Torez Smith) [1332712]
- [netdrv] lan78xx: add ndo_get_stats64 (Torez Smith) [1332712]
- [netdrv] lan78xx: handle statistics counter rollover (Torez Smith) 
[1332712]
- [usb] fsl: drop USB_FSL_MPH_DR_OF Kconfig symbol (Torez Smith) [1332712]
- [netdrv] lan78xx: add ethtool set & get pause functions (Torez Smith) 
[1332712]
- [netdrv] lan78xx: remove unnecessary code (Torez Smith) [1332712]
- [netdrv] lan78xx: replace devid to chipid & chiprev (Torez Smith) 
[1332712]
- [include] usb: Add support for usbfs zerocopy (Torez Smith) [1332712]
- [include] usb: core: rename mutex usb_bus_list_lock to 
usb_bus_idr_lock (Torez Smith) [1332712]
- [usb] no locking for reading descriptors in sysfs (Torez Smith) [1332712]
- [include] usb: sysfs: make locking interruptible (Torez Smith) [1332712]
- [include] usb: define USB_SPEED_SUPER_PLUS speed for SuperSpeedPlus 
USB3.1 devices (Torez Smith) [1332712]
- [netdrv] lan78xx: change to use updated phy-ignore-interrupts (Torez 
Smith) [1332712]
- [fs] helpers: no_seek_end_llseek{, _size}() (Torez Smith) [1332712]
- [netdrv] asix: silence log message from oversize packet (Torez Smith) 
[1332712]
- [include] usb: musb: core: Fix handling of the phy notifications 
(Torez Smith) [1332712]
- [netdrv] cdc_ncm: add "ndp_to_end" sysfs attribute (Torez Smith) [1332712]
- [usb] whci: fhci: remove comparison to bool (Torez Smith) [1332712]
- [include] usb: core: lpm: remove usb3_lpm_enabled in usb_device (Torez 
Smith) [1332712]
- [usb] core: lpm: add sysfs node for usb3 lpm permit (Torez Smith) 
[1332712]
- [include] usb: core: lpm: fix usb3_hardware_lpm sysfs node (Torez 
Smith) [1332712]
- [include] uvcvideo: Enable UVC 1.5 device detection (Torez Smith) 
[1332712]
- [usb] revert "usb / pm: Allow USB devices to remain runtime-suspended 
when sleeping" (Torez Smith) [1332712 1344296]
- [netdrv] net/smscx5xx: use the device tree for mac address (Torez 
Smith) [1332712]
- [netdrv] pegasus: fixes reported packet length (Torez Smith) [1332712]
- [netdrv] pegasus: fixes URB buffer allocation size; (Torez Smith) 
[1332712]
- [netdrv] lan78xx: workaround of forced 100 Full/Half duplex mode error 
(Torez Smith) [1332712]
- [netdrv] lan78xx: fix statistics counter error (Torez Smith) [1332712]
- [usb] serial: cp210x: add Straizona Focusers device ids (Torez Smith) 
[1332712]
- [usb] serial: cp210x: add ID for Link ECU (Torez Smith) [1332712]
- [netdrv] cdc_mbim: apply "NDP to end" quirk to all Huawei devices 
(Torez Smith) [1332712]
- [usb] hcd: out of bounds access in for_each_companion (Torez Smith) 
[1332712]
- [include] usb: uas: Add a new NO_REPORT_LUNS quirk (Torez Smith) [1332712]
- [usb] xhci: fix 10 second timeout on removal of PCI hotpluggable xhci 
controllers (Torez Smith) [1332712]
- [usb] xhci: fix wild pointers in xhci_mem_cleanup (Torez Smith) [1332712]
- [usb] host: xhci: add a new quirk XHCI_NO_64BIT_SUPPORT (Torez Smith) 
[1332712]
- [usb] xhci: resume USB 3 roothub first (Torez Smith) [1332712]
- [usb] xhci: applying XHCI_PME_STUCK_QUIRK to Intel BXT B0 host (Torez 
Smith) [1332712]
- [usb] cdc-acm: fix crash if flushed with nothing buffered (Torez 
Smith) [1332712]
- [usb] option: add "D-Link DWM-221 B1" device id (Torez Smith) [1332712]
- [usb] serial: cp210x: Adding GE Healthcare Device ID (Torez Smith) 
[1332712]
- [usb] serial: ftdi_sio: Add support for ICP DAS I-756xU devices (Torez 
Smith) [1332712]
- [netdrv] usb: cdc_ncm: adding Telit LE910 V2 mobile broadband card 
(Torez Smith) [1332712]
- [usb] digi_acceleport: do sanity checking for the number of ports 
(Torez Smith) [1332712]
- [usb] cypress_m8: add endpoint sanity check (Torez Smith) [1332712]
- [usb] mct_u232: add sanity checking in probe (Torez Smith) [1332712]
- [usb] fix regression in SuperSpeed endpoint descriptor parsing (Torez 
Smith) [1332712]
- [usb] xhci: Workaround to get Intel xHCI reset working more reliably 
(Torez Smith) [1332712]
- [include] usb: ch9: Fix SSP Device Cap wFunctionalitySupport type 
(Torez Smith) [1332712]
- [netdrv] qmi_wwan: add "D-Link DWM-221 B1" device id (Torez Smith) 
[1332712]
- [netdrv] usb/plusb.c: Fix typo (Torez Smith) [1332712]
- [usb] uas: Reduce can_queue to MAX_CMNDS (Torez Smith) [1332712]
- [usb] cdc-acm: more sanity checking (Torez Smith) [1332712]
- [usb] usb_driver_claim_interface: add sanity checking (Torez Smith) 
[1332712]
- [usb] core: usb_alloc_dev(): fix setting of ->portnum (Torez Smith) 
[1332712]
- [usb] iowarrior: fix oops with malicious USB descriptors (Torez Smith) 
[1332712]
- [netdrv] qmi_wwan: Added support for Gemalto's Cinterion PHxx WWAN 
interface (Torez Smith) [1332712]
- [include] usb: core: let USB device know device node (Torez Smith) 
[1332712]
- [usb] usb-host: Remove fusbh200 driver (Torez Smith) [1332712]
- [include] usb: otg-fsm: add B_AIDL_BDIS timer (Torez Smith) [1332712]
- [include] usb: common: otg-fsm: add HNP polling support (Torez Smith) 
[1332712]
- [include] usb: add OTG status selector definition for HNP polling 
(Torez Smith) [1332712]
- [include] usb: ch9: Add size macro for SSP dev cap descriptor (Torez 
Smith) [1332712]
- [netdrv] asix: Continue processing URB if no RX netdev buffer (Torez 
Smith) [1332712]
- [netdrv] asix: On RX avoid creating bad Ethernet frames (Torez Smith) 
[1332712]
- [netdrv] asix: Simplify asix_rx_fixup_internal() netdev alloc (Torez 
Smith) [1332712]
- [usb] xhci-mtk: use __maybe_unused to hide pm functions (Torez Smith) 
[1332712]
- [netdrv] asix: Tidy-up 32-bit header word synchronisation (Torez 
Smith) [1332712]
- [usb] host: unhide suspend/resume declarations (Torez Smith) [1332712]
- [netdrv] asix: Rename remaining and size for clarity (Torez Smith) 
[1332712]
- [usb] host: Host drivers relying on DMA should depend on HAS_DMA 
(Torez Smith) [1332712]
- [usb] idmouse.c: Put the interface on error (Torez Smith) [1332712]
- [usb] hub: fix a typo in hub_port_init() leading to wrong logic (Torez 
Smith) [1332712]
- [usb] serial: cp210x: add new access functions for large registers 
(Torez Smith) [1332712]
- [usb] serial: cp210x: add 8-bit and 32-bit register access functions 
(Torez Smith) [1332712]
- [usb] serial: cp210x: add 16-bit register access functions (Torez 
Smith) [1332712]
- [usb] serial: fix semicolon.cocci warnings (Torez Smith) [1332712]
- [usb] serial: fix boolinit.cocci warnings (Torez Smith) [1332712]
- [usb] serial: fix returnvar.cocci warnings (Torez Smith) [1332712]
- [usb] serial: fix compare_const_fl.cocci warnings (Torez Smith) [1332712]
- [usb] core: Allow compilation on platforms where NO_DMA=y (Torez 
Smith) [1332712]
- [usb] storage: use usb_store_dbg instead of US_DEBUGPX (Torez Smith) 
[1332712]
- [usb] usbtmc: Fix disconnect/poll interaction (Torez Smith) [1332712]
- [usb] host: xhci-rcar: Use ARCH_RENESAS (Torez Smith) [1332712]
- [usb] misc/chaoskey: introduce an URB for asynchronous reads (Torez 
Smith) [1332712]
- [usb] misc/chaoskey: Cleanup probe failure paths (Torez Smith) [1332712]
- [usb] revert "usb: add HAS_IOMEM dependency to USB_APPLEDISPLAY" 
(Torez Smith) [1332712]
- [usb] retry reset if a device times out (Torez Smith) [1332712]
- [usb] host: pci_quirks: fix memory leak, by adding iounmap (Torez 
Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_ISP1362_HCD (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_OXU210HP_HCD (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_OHCI_HCD (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_APPLEDISPLAY (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_FOTG210_HCD (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_XHCI_HCD (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_EHCI_HCD (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_SL811_HCD (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_C67X00_HCD (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_R8A66597_HCD (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_XHCI_MVEBU (Torez Smith) [1332712]
- [usb] add HAS_IOMEM dependency to USB_ISP116X_HCD (Torez Smith) [1332712]
- [usb] cdc-acm: implement put_char() and flush_chars() (Torez Smith) 
[1332712]
- [usb] xhci: Support extended burst isoc TRB structure used by xhci 1.1 
for USB 3.1 (Torez Smith) [1332712]
- [usb] xhci: cleanup isoc tranfers queuing code (Torez Smith) [1332712]
- [usb] xhci: Add SuperSpeedPlus high bandwidth isoc support to xhci 
endpoints (Torez Smith) [1332712]
- [usb] xhci: refactor and cleanup endpoint initialization (Torez Smith) 
[1332712]
- [include] usb: Add USB 3.1 Precision time measurement capability 
descriptor support (Torez Smith) [1332712]
- [include] usb: Parse the new USB 3.1 SuperSpeedPlus Isoc endpoint 
companion descriptor (Torez Smith) [1332712]
- [include] usb: Add USB3.1 SuperSpeedPlus Isoc Endpoint Companion 
descriptor (Torez Smith) [1332712]
- [usb] usb: removed assignment of 0 to static variables (Torez Smith) 
[1332712]
- [usb] pci: Remove includes of asm/pci-bridge.h (Torez Smith) [1332712]
- [usb] ehci: fix compiler warning introduced by commit 2a40f324541e 
(Torez Smith) [1332712]
- [include] Add ioctls to enable and disable local controls on an 
instrument (Torez Smith) [1332712]
- [include] Add ioctl to retrieve USBTMC-USB488 capabilities (Torez 
Smith) [1332712]
- [usb] Add support for receiving USBTMC USB488 SRQ notifications via 
poll/select (Torez Smith) [1332712]
- [usb] Add support for USBTMC USB488 SRQ notification with fasync 
(Torez Smith) [1332712]
- [include] Implement an ioctl to support the USMTMC-USB488 
READ_STATUS_BYTE operation (Torez Smith) [1332712]
- [usb] cxacru: fix an bounds check warning (Torez Smith) [1332712]
- [include] usb/storage: misc fixes to comments in 
include/linux/usb/storage.h (Torez Smith) [1332712]
- [usb] storage: ene_ub6250: Remove unnecessary cast in kfree (Torez 
Smith) [1332712]
- [usb] host: ehci-sched: remove unnecessary braces (Torez Smith) [1332712]
- [usb] host: ehci-sched: use sizeof operator with parens (Torez Smith) 
[1332712]
- [usb] host: ehci-sched: add line after declarations (Torez Smith) 
[1332712]
- [usb] host: ehci-sched: use C89-style comments (Torez Smith) [1332712]
- [usb] host: ehci-sched: remove useless else branch (Torez Smith) [1332712]
- [usb] host: ehci-sched: remove prohibited spaces (Torez Smith) [1332712]
- [usb] host: ehci-sched: add spaces around operators (Torez Smith) 
[1332712]
- [usb] host: ehci-sched: remove useless initializations (Torez Smith) 
[1332712]
- [usb] host: ehci-sched: move constants to right (Torez Smith) [1332712]
- [usb] host: ehci-sched: refactor scan_isoc function (Torez Smith) 
[1332712]
- [usb] ehci: remove old stub_debug_files definition (Torez Smith) [1332712]
- [usb] host: ehci-dbg: add function output_buf_tds_dir() (Torez Smith) 
[1332712]
- [usb] host: ehci-dbg: prefer kmalloc_array over kmalloc times size 
(Torez Smith) [1332712]
- [usb] host: ehci-dbg: enclose conditional blocks with braces (Torez 
Smith) [1332712]
- [usb] host: ehci-dbg: replace sizeof operand (Torez Smith) [1332712]
- [usb] host: ehci-dbg: remove blank line before close brace (Torez 
Smith) [1332712]
- [usb] host: ehci-dbg: add blank line after declarations (Torez Smith) 
[1332712]
- [usb] host: ehci-dbg: convert macro to inline function (Torez Smith) 
[1332712]
- [usb] host: ehci-dbg: use a blank line after struct declarations 
(Torez Smith) [1332712]
- [usb] host: ehci-dbg: fix up function definitions (Torez Smith) [1332712]
- [usb] host: ehci-dbg: use scnprintf() in qh_lines() (Torez Smith) 
[1332712]
- [usb] host: ehci-dbg: put spaces around operators (Torez Smith) [1332712]
- [usb] host: ehci-dbg: fix up closing parenthesis (Torez Smith) [1332712]
- [usb] host: ehci-dbg: move trailing statements to next line (Torez 
Smith) [1332712]
- [usb] host: ehci-dbg: use C89-style comments (Torez Smith) [1332712]
- [usb] host: ehci-dbg: remove space before open square bracket (Torez 
Smith) [1332712]
- [usb] host: ehci-dbg: remove space before open parenthesis (Torez 
Smith) [1332712]
- [usb] host: ehci.h: move constant to right (Torez Smith) [1332712]
- [usb] host: ehci.h: move pointer operator to name side (Torez Smith) 
[1332712]
- [usb] host: ehci.h: remove macros trailing semicolon (Torez Smith) 
[1332712]
- [usb] host: ehci.h: use space after comma (Torez Smith) [1332712]
- [usb] host: ehci.h: remove direct use of __attribute__ keyword (Torez 
Smith) [1332712]
- [usb] host: ehci.h: fix single statement macros (Torez Smith) [1332712]
- [usb] host: ehci.h: remove space before open square bracket (Torez 
Smith) [1332712]
- [usb] host: ehci.h: remove space before function open parenthesis 
(Torez Smith) [1332712]
- [usb] host: ehci.h: remove space before comma (Torez Smith) [1332712]
- [include] usb: core: switch bus numbering to using idr (Torez Smith) 
[1332712]
- [usb] xhci: set slot context speed field to SuperSpeedPlus for USB 3.1 
SSP devices (Torez Smith) [1332712]
- [usb] xhci: USB 3.1 add default Speed Attributes to SuperSpeedPlus 
device capability (Torez Smith) [1332712]
- [usb] xhci: set roothub speed to USB_SPEED_SUPER_PLUS for USB3.1 
capable controllers (Torez Smith) [1332712]
- [usb] xhci: Make sure xhci handles USB_SPEED_SUPER_PLUS devices (Torez 
Smith) [1332712]
- [usb] ehci: improvements to unlink_empty_async_suspended() (Torez 
Smith) [1332712]
- [usb] ehci: add a delay when unlinking an active QH (Torez Smith) 
[1332712]
- [usb] ehci: improve handling of the ehci->iaa_in_progress flag (Torez 
Smith) [1332712]
- [usb] ehci: store reason for unlinking a QH (Torez Smith) [1332712]
- [usb] wusb: Use skcipher (Torez Smith) [1332712]
- [usb] usb-misc: sisusbvga: fix error path (Torez Smith) [1332712]
- [usb] usb-misc: sisusbvga: Remove memory allocation logs (Torez Smith) 
[1332712]
- [usb] usb-misc: sisusbvga: Remove null test before calls to kfree() 
(Torez Smith) [1332712]
- [usb] usb-misc: sisusbvga: fix coding style: remove assignment from if 
tests (Torez Smith) [1332712]
- [usb] usb-misc: sisusbvga: fix coding style: braces, parenthesis, 
comment (Torez Smith) [1332712]
- [usb] usb-misc: sisusbvga: fix coding style: vertical whitespace 
changes (Torez Smith) [1332712]
- [usb] usb-misc: sisusbvga: fix coding style: horizontal whitespace 
changes (Torez Smith) [1332712]
- [usb] core, wusbcore: use bus_to_hcd (Torez Smith) [1332712]
- [usb] core, devio: use to_usb_device (Torez Smith) [1332712]
- [usb] uas: add full support for RESPONSE IU (Torez Smith) [1332712]
- [usb] ehci-hcd: Disable memory-write-invalidate when the driver is 
removed (Torez Smith) [1332712]
- [usb] ehci-hcd: Cleanup memory resources when ehci_halt fails (Torez 
Smith) [1332712]
- [usb] core: use kbasename() instead of open-coded variant (Torez 
Smith) [1332712]
- [include] usb: Support USB 3.1 extended port status request (Torez 
Smith) [1332712]
- [usb] add device descriptor for usb 3.1 root hub (Torez Smith) [1332712]
- [usb] show speed "10000" in sysfs for USB 3.1 SuperSpeedPlus devices 
(Torez Smith) [1332712]
- [usb] set USB 3.1 roothub device speed to USB_SPEED_SUPER_PLUS (Torez 
Smith) [1332712]
- [usb] Use memdup_user to reuse the code (Torez Smith) [1332712]
- [usb] core: devio.c: Removed unnecessary space (Torez Smith) [1332712]

[3.10.0-445.el7]
- [pinctrl] baytrail: Be sure to clamp return value (Prarit Bhargava) 
[1339663]
- [include] pinctrl: baytrail: Fix compilation warnings when !CONFIG_PM 
(Prarit Bhargava) [1339663]
- [spi] spi-pxa2xx: Check status register to determine if SSSR_TINT is 
disabled (Prarit Bhargava) [1339663]
- [pinctrl] baytrail: Use raw_spinlock for locking (Prarit Bhargava) 
[1339663]
- [pinctrl] baytrail: Serialize all register access (Prarit Bhargava) 
[1339663]
- [pinctrl] baytrail: Drop FSF mailing address (Prarit Bhargava) [1339663]
- [x86] platform/intel/baytrail: Add comments about why we disabled HPET 
on Baytrail (Prarit Bhargava) [1339663]
- [include] spi: pxa2xx: Prepare for new Intel LPSS SPI type (Prarit 
Bhargava) [1339663]
- [usb] dwc3: pci: add quirk for Baytrails (Prarit Bhargava) [1339663]
- [cpufreq] intel_pstate: set BYT MSR with wrmsrl_on_cpu() (Prarit 
Bhargava) [1339663]
- [cpufreq] intel_pstate: Change the setpoint for Atom params (Prarit 
Bhargava) [1339663]
- [x86] reboot: Add ASRock Q1900DC-ITX mainboard reboot quirk (Prarit 
Bhargava) [1339663]
- [idle] intel_idle: Update support for Silvermont Core in Baytrail SOC 
(Prarit Bhargava) [1339663]
- [idle] intel_idle: support Bay Trail (Prarit Bhargava) [1339663]
- [i2c] designware-baytrail: baytrail_i2c_acquire() might sleep (Prarit 
Bhargava) [1339663]
- [i2c] designware-baytrail: cross-check lock functions (Prarit 
Bhargava) [1339663]
- [i2c] designware-baytrail: fix sparse warnings (Prarit Bhargava) [1339663]
- [i2c] designware-baytrail: fix typo in error path (Prarit Bhargava) 
[1339663]
- [i2c] designware-baytrail: describe magic numbers (Prarit Bhargava) 
[1339663]
- [pinctrl] baytrail: Save pin context over system sleep (Prarit 
Bhargava) [1339663]
- [pinctrl] baytrail: Rework interrupt handling (Prarit Bhargava) [1339663]
- [pinctrl] baytrail: Clear interrupt triggering from pins that are in 
GPIO mode (Prarit Bhargava) [1339663]
- [pinctrl] baytrail: Relax GPIO request rules (Prarit Bhargava) [1339663]
- [i2c] designware-baytrail: another fixup for proper Kconfig 
dependencies (Prarit Bhargava) [1339663]
- [acpi] acpi / lpss: Always disable I2C host controllers (Prarit 
Bhargava) [1339663]
- [i2c] designware-baytrail: use proper Kconfig dependencies (Prarit 
Bhargava) [1339663]
- [i2c] designware: Add i2c bus locking support (Prarit Bhargava) [1339663]
- [i2c] designware-pci: no need to provide clk_khz (Prarit Bhargava) 
[1339663]
- [include] acpi: Eliminate CONFIG_.*{, _MODULE} #ifdef in favor of 
IS_ENABLED() (Prarit Bhargava) [1339663]
- [acpi] int340x_thermal: add missing CONFIG_ prefix (Prarit Bhargava) 
[1339663]
- [acpi] int340x_thermal: enumerate INT3401 for Intel SoC DTS thermal 
driver (Prarit Bhargava) [1339663]
- [thermal] acpi/int340x_thermal: enumerate INT340X devices even if 
they're not in _ART/_TRT (Prarit Bhargava) [1339663]
- [thermal] int340x: Handle properly the case when _trt or _art acpi 
entry is missing (Prarit Bhargava) [1339663]
- [thermal] int340x: Clear the error value of the last 
acpi_bus_get_device() call (Prarit Bhargava) [1339663]
- [thermal] int340x: avoid unnecessary pointer casting (Prarit Bhargava) 
[1339663]
- [thermal] introduce int3400 thermal driver (Prarit Bhargava) [1339663]
- [thermal] acpi: introduce ACPI int340x thermal scan handler (Prarit 
Bhargava) [1339663]
- [include] acpi: make acpi_create_platform_device() an external API 
(Prarit Bhargava) [1339663]
- [pinctrl] Move Intel Baytrail pinctrl driver under intel directory 
(Prarit Bhargava) [1339663]
- [pinctrl] baytrail: add missing module removal support (Prarit 
Bhargava) [1339663]
- [pinctrl] baytrail: show output gpio state correctly on Intel Baytrail 
(Prarit Bhargava) [1339663]
- [pinctrl] baytrail: Clear DIRECT_IRQ bit (Prarit Bhargava) [1339663]
- [tty] serial: 8250_pci: remove rts_n override from Baytrail quirk 
(Prarit Bhargava) [1339663]
- [pinctrl] baytrail: resolve unbalanced IRQ wake disable warning 
(Prarit Bhargava) [1339663]
- [acpi] acpi / lpss: support for 133MHz I2C source clock on Baytrail 
(Prarit Bhargava) [1339663]
- [idle] intel_idle: Disable Baytrail Core and Module C6 auto-demotion 
(Prarit Bhargava) [1339663]
- [pinctrl] baytrail: Warn if direct IRQ GPIO set to output (Prarit 
Bhargava) [1339663]
- [tty] serial: 8250_dw: clock rate handling for all ACPI platforms 
(Prarit Bhargava) [1339663]
- [spi] pxa2xx: fix incorrect SW mode chipselect setting for BayTrail 
LPSS SPI (Prarit Bhargava) [1339663]
- [i2c] designware-pci: Add Haswell PCI IDs (Prarit Bhargava) [1339663]
- [pinctrl] baytrail: Add pull type, strength and open drain to debugfs 
output (Prarit Bhargava) [1339663]
- [pinctrl] baytrail: Register GPIO chip after chip->to_irq is set 
(Prarit Bhargava) [1339663]
- [pinctrl] baytrail: Add back Baytrail-T ACPI ID (Prarit Bhargava) 
[1339663]
- [i2c] designware: Mask all interrupts during i2c controller enable 
(Prarit Bhargava) [1339663]
- [x86] iosf: Add PCI ID macros for better readability (Prarit Bhargava) 
[1339663]
- [x86] intel: Add quirk to disable HPET for the Baytrail platform 
(Prarit Bhargava) [1339663]
- [x86] hpet: Make boot_hpet_disable extern (Prarit Bhargava) [1339663]
- [tty] 8250_dw: Support all baudrates on baytrail (Prarit Bhargava) 
[1339663]
- [tty] serial: 8250_dw: Report CTS asserted for auto flow (Prarit 
Bhargava) [1339663]
- [spi] pxa2xx-pci: Add PCI mode support for BayTrail LPSS SPI (Prarit 
Bhargava) [1339663]
- [net] rfkill: gpio: add ACPI IDs for a Broadcom bluetooth chip (Prarit 
Bhargava) [1339663]
- [i2c] designware-pci: set ideal HCNT, LCNT and SDA hold time value 
(Prarit Bhargava) [1339663]
- [pinctrl] pinctrl-baytrail: add function mux checking in gpio pin 
request (Prarit Bhargava) [1339663]
- [i2c] designware-pci: add 10-bit addressing mode functionality for BYT 
I2C (Prarit Bhargava) [1339663]
- [i2c] i801: enable Intel BayTrail SMBUS (Prarit Bhargava) [1339663]
- [i2c] designware-pci: Add Baytrail PCI IDs (Prarit Bhargava) [1339663]
- [tty] serial: 8250_pci: change BayTrail default uartclk (Prarit 
Bhargava) [1339663]
- [tty] serial: 8250_pci: more BayTrail error-free bauds (Prarit 
Bhargava) [1339663]
- [x86] tsc: Add missing Baytrail frequency to the table (Prarit 
Bhargava) [1339663]
- [x86] tsc: Fallback to normal calibration if fast MSR calibration 
fails (Prarit Bhargava) [1339663]
- [x86] tsc, apic: Unbreak static (MSR) calibration when 
CONFIG_X86_LOCAL_APIC=n (Prarit Bhargava) [1339663]
- [x86] tsc: Add static (MSR) TSC calibration on Intel Atom SoCs (Prarit 
Bhargava) [1339663]
- [acpi] acpi / lpss: Add Intel BayTrail ACPI mode PWM (Prarit Bhargava) 
[1339663]
- [pinctrl] baytrail: lock IRQs when starting them (Prarit Bhargava) 
[1339663]
- [pinctrl] pinctrl-baytrail: show pin label with the reset of the gpio 
debug data (Prarit Bhargava) [1339663]
- [tty] serial: 8250_pci: add support for Intel BayTrail (Prarit 
Bhargava) [1339663]
- [i2c] designware: make HCNT/LCNT values configurable (Prarit Bhargava) 
[1339663]
- [pinctrl] pinctrl-baytrail: fix to avoid sparse warnings (Prarit 
Bhargava) [1339663]
- [pinctrl] pinctrl-baytrail: introduce to_byt_gpio() macro (Prarit 
Bhargava) [1339663]
- [pinctrl] pinctrl-baytrail: remove redundant ptr variable (Prarit 
Bhargava) [1339663]
- [pinctrl] pinctrl-baytrail: change lvl to level (Prarit Bhargava) 
[1339663]
- [pinctrl] pinctrl-baytrail: fix indentations (Prarit Bhargava) [1339663]
- [include] pinctrl: add pin list based GPIO ranges (Prarit Bhargava) 
[1339663]
- [pinctrl] add Intel BayTrail GPIO/pinctrl support (Prarit Bhargava) 
[1339663]
- [spi] pxa2xx: add Intel BayTrail ACPI ID (Prarit Bhargava) [1339663]

[3.10.0-444.el7]
- [netdrv] be2net: Fix provisioning of RSS for VFs in multi-partition 
configurations (Ivan Vecera) [1274911]
- [netdrv] be2net: Enable Wake-On-LAN from shutdown for Skyhawk (Ivan 
Vecera) [1274911]
- [netdrv] be2net: use max-TXQs limit too while provisioning VF queue 
pairs (Ivan Vecera) [1274911]
- [netdrv] benet: be_resume needs to protect be_open with rtnl_lock 
(Ivan Vecera) [1274911]
- [netdrv] be2net: don't enable multicast flag in be_enable_if_filters() 
routine (Ivan Vecera) [1274911]
- [netdrv] be2net: Fix a UE caused by passing large frames to the ASIC 
(Ivan Vecera) [1274911]
- [netdrv] be2net: Declare some u16 fields as u32 to improve performance 
(Ivan Vecera) [1274911]
- [netdrv] be2net: Fix pcie error recovery in case of NIC+RoCE adapters 
(Ivan Vecera) [1274911]
- [netdrv] be2net: Interpret and log new data that's added to the port 
misconfigure async event (Ivan Vecera) [1274911]
- [netdrv] be2net: Request RSS capability of Rx interface depending on 
number of Rx rings (Ivan Vecera) [1274911]
- [netdrv] be2net: Fix interval calculation in interrupt moderation 
(Ivan Vecera) [1274911]
- [netdrv] be2net: Add retry in case of error recovery failure (Ivan 
Vecera) [1274911]
- [netdrv] be2net: Fix Lancer error recovery (Ivan Vecera) [1274911]
- [netdrv] be2net: Don't run ethtool self-tests for VFs (Ivan Vecera) 
[1274911]
- [netdrv] be2net: SRIOV Queue distribution should factor in EQ-count of 
VFs (Ivan Vecera) [1274911]
- [netdrv] be2net: Fix be_vlan_rem_vid() to check vlan id being removed 
(Ivan Vecera) [1274911]
- [netdrv] be2net: check for INSUFFICIENT_PRIVILEGES error (Ivan Vecera) 
[1274911]
- [netdrv] be2net: return error status from be_set_phys_id() (Ivan 
Vecera) [1274911]
- [netdrv] be2net: bump up the driver version to 11.0.0.0 (Ivan Vecera) 
[1274911]
- [netdrv] be2net: fix port-res desc query of GET_PROFILE_CONFIG FW cmd 
(Ivan Vecera) [1274911]
- [netdrv] be2net: remove unused error variables (Ivan Vecera) [1274911]
- [netdrv] be2net: remove a line of code that has no effect (Ivan 
Vecera) [1274911]
- [netdrv] be2net: log digital signature errors while flashing FW image 
(Ivan Vecera) [1274911]
- [netdrv] be2net: move FW flash cmd code to be_cmds.c (Ivan Vecera) 
[1274911]
- [netdrv] be2net: cleanup FW flash image related macro defines (Ivan 
Vecera) [1274911]
- [netdrv] be2net: avoid configuring VEPA mode on BE3 (Ivan Vecera) 
[1274911]
- [netdrv] be2net: fix VF link state transition from disabled to auto 
(Ivan Vecera) [1274911]
- [netdrv] be2net: Avoid accessing eq object in be_msix_register 
routine, when i < 0 (Ivan Vecera) [1274911]
- [netdrv] be2net: remove local variable 'status' (Ivan Vecera) [1274911]
- [netdrv] be2net: replace hardcoded values with existing define (Ivan 
Vecera) [1274911]
- [netdrv] be2net: remove unused local rsstable array (Ivan Vecera) 
[1274911]
- [netdrv] be2net: set pci_func_num while issuing GET_PROFILE_CONFIG cmd 
(Ivan Vecera) [1274911]
- [netdrv] be2net: pad skb to meet minimum TX pkt size in BE3 (Ivan 
Vecera) [1274911]
- [netdrv] be2net: release mcc-lock in a failure case in 
be_cmd_notify_wait() (Ivan Vecera) [1274911]
- [netdrv] be2net: allow offloading with the same port for IPv4 and IPv6 
(Ivan Vecera) [1274911]
- [netdrv] be2net: protect eqo->affinity_mask from getting freed twice 
(Ivan Vecera) [1274911]
- [netdrv] be2net: post buffers before destroying RXQs in Lancer (Ivan 
Vecera) [1274911]
- [netdrv] be2net: enable IFACE filters only after creating RXQs (Ivan 
Vecera) [1274911]
- [netdrv] be2net: Support vxlan offload stats in the driver (Ivan 
Vecera) [1274911]
- [netdrv] bna: fix error handling (Ivan Vecera) [1288625]
- [netdrv] bna: fix interrupts storm caused by erroneous packets (Ivan 
Vecera) [1288625]
- [netdrv] bna: remove superfluous parentheses (Ivan Vecera) [1288625]
- [netdrv] bna: make pointers to read-only inputs const (Ivan Vecera) 
[1288625]
- [netdrv] bna: remove unnecessary cast of BIT value (Ivan Vecera) [1288625]
- [netdrv] bna: Mass conversion of smp_mb__*() (Ivan Vecera) [1288625]
- [netdrv] bna: fix Rx data corruption with VLAN stripping enabled and 
MTU > 4096 (Ivan Vecera) [1183969]
- [netdrv] bna: fix list corruption (Ivan Vecera) [1342457]
- [netdrv] bnx2: free temp_stats_blk on error path (Ivan Vecera) [1275798]
- [netdrv] bnx2: fix a Null Pointer for stats_blk (Ivan Vecera) [1275798]
- [scsi] bnx2fc: Update version number to 2.10.3 (Maurizio Lombardi) 
[1273084]
- [scsi] bnx2fc: Check sc_cmd device and host pointer before returning 
the command to the mid-layer (Maurizio Lombardi) [1273084]
- [scsi] bnx2fc: Print netdev device name when FCoE is successfully 
initialized (Maurizio Lombardi) [1273084]
- [scsi] bnx2fc: Print when we send a fip keep alive (Maurizio Lombardi) 
[1273084]
- [scsi] bnx2fc: Add driver tunables (Maurizio Lombardi) [1273084]
- [scsi] bnx2fc: bnx2fc_eh_abort(): fix wrong return code (Maurizio 
Lombardi) [1273084]
- [scsi] bnx2fc: Show information about log levels in 'modinfo' 
(Maurizio Lombardi) [1273084]
- [scsi] bnx2fc: Update version number to 2.9.6 (Maurizio Lombardi) 
[1273084]
- [scsi] bnx2fc: Set ELS transfer length correctly for middle path 
commands (Maurizio Lombardi) [1273084]
- [scsi] bnx2fc: Remove 'NetXtreme II' from source files (Maurizio 
Lombardi) [1273084]
- [scsi] bnx2fc: Update copyright for 2015 (Maurizio Lombardi) [1273084]
- [scsi] bnx2fc: reduce stack usage in __bnx2fc_enable (Maurizio 
Lombardi) [1273084]
- [scsi] bnx2fc: Read npiv table from nvram and create vports (Maurizio 
Lombardi) [1273084]
- [scsi] be2iscsi: Add warning message for unsupported adapter (Maurizio 
Lombardi) [1346307]
- [scsi] bnx2i: fix spelling mistake "complection" -> "completion" 
(Maurizio Lombardi) [1273086]
- [scsi] bnx2i: silence uninitialized variable warnings (Maurizio 
Lombardi) [1273086]
- [net] Introduce devlink infrastructure (Ivan Vecera) [1268334]
- [netdrv] get rid of unnecessary initializations in .get_drvinfo() 
(Ivan Vecera) [1268334]
- [net] bridge/nl: remove wrong use of NLM_F_MULTI (Ivan Vecera) [1268334]
- [net] netdevice.h: fix ndo_bridge_* comments (Ivan Vecera) [1268334]
- [net] rename netdev_phys_port_id to more generic name (Ivan Vecera) 
[1268334]
- [net] bridge: add flags argument to ndo_bridge_setlink and 
ndo_bridge_dellink (Ivan Vecera) [1268334]
- [mm] new helper: memdup_user_nul() (Ivan Vecera) [1268334]
- [include] Add IS_REACHABLE macro (Ivan Vecera) [1268334]
- [kernel] timekeeping: Provide ktime_get[*]_ns() helpers (Ivan Vecera) 
[1268334]
- [net] tso: add support for IPv6 (Ivan Vecera) [1268334]
- [net] tso: fix unaligned access to crafted TCP header in helper API 
(Ivan Vecera) [1268334]
- [net] tso: Export symbols for modular build (Ivan Vecera) [1268334]
- [net] Add a software TSO helper API (Ivan Vecera) [1268334]
- [include] average: provide macro to create static EWMA (Ivan Vecera) 
[1268334]
- [net] Add support for configuring VF GUIDs (Ivan Vecera) [1268334]
- [net] adjust napi_consume_skb to handle non-NAPI callers (Ivan Vecera) 
[1268334]
- [net] Add skb_inner_transport_offset function (Ivan Vecera) [1268334]
- [net] add SKB_GSO_TUNNEL_REMCSUM to SKB_GSO2_MASK (Ivan Vecera) [1268334]
- [net] leave space to allow adding new GSO bits (Ivan Vecera) [1268334]
- [net] bonding: Notify state change on slaves (Ivan Vecera) [1268334]
- [net] Add event for a change in slave state (Ivan Vecera) [1268334]
- [net] ipv6: Export addrconf_ifid_eui48 (Ivan Vecera) [1268334]
- [net] openvswitch: Fix cached ct with helper (Lance Richardson) [1297465]
- [net] openvswitch: __nf_ct_l{3, 4}proto_find() always return a valid 
pointer (Lance Richardson) [1297465]
- [net] openvswitch: call only into reachable nf-nat code (Lance 
Richardson) [1297465]
- [net] openvswitch: Fix checking for new expected connections (Lance 
Richardson) [1297465]
- [net] openvswitch: Use proper buffer size in nla_memcpy (Lance 
Richardson) [1297465]
- [net] openvswitch: Interface with NAT (Lance Richardson) [1297465]
- [net] openvswitch: Delay conntrack helper call for new connections 
(Lance Richardson) [1297465]
- [net] openvswitch: Handle NF_REPEAT in conntrack action (Lance 
Richardson) [1297465]
- [net] openvswitch: Find existing conntrack entry after upcall (Lance 
Richardson) [1297465]
- [net] openvswitch: Update the CT state key only after 
nf_conntrack_in() (Lance Richardson) [1297465]
- [net] openvswitch: Add commentary to conntrack.c (Lance Richardson) 
[1297465]
- [net] netfilter: Allow calling into nat helper without skb_dst (Lance 
Richardson) [1297465]
- [net] netfilter: Remove IP_CT_NEW_REPLY definition (Lance Richardson) 
[1297465]
- [net] Fix typo in netdev_intersect_features (Lance Richardson) [1297465]
- [net] Eliminate NETIF_F_GEN_CSUM and NETIF_F_V[46]_CSUM (Lance 
Richardson) [1297465]
- [net] openvswitch: Fix conntrack compilation without mark (Lance 
Richardson) [1297465]
- [net] sctp: Potentially-Failed state should not be reached from 
unconfirmed state (Xin Long) [1333696]
- [net] sctp: fix the transports round robin issue when init is 
retransmitted (Xin Long) [1333696]
- [net] sctp: fix suboptimal edge-case on non-active active/retrans path 
selection (Xin Long) [1333696]
- [net] sctp: spare unnecessary comparison in sctp_trans_elect_best (Xin 
Long) [1333696]
- [net] sctp: improve sctp_select_active_and_retran_path selection (Xin 
Long) [1333696]
- [net] sctp: migrate most recently used transport to ktime (Xin Long) 
[1333696]
- [net] sctp: refactor active path selection (Xin Long) [1333696]
- [net] sctp: remove NULL check in sctp_assoc_update_retran_path (Xin 
Long) [1333696]
- [net] sctp: rework multihoming retransmission path selection to 
rfc4960 (Xin Long) [1333696]
- [net] sctp: retran_path not set properly after transports recovering 
(Xin Long) [1333696]
- [net] iucv: properly clone LSM attributes to newly created child 
sockets (Paul Moore) [1164429]
- [net] tun: don't require serialization lock on tx (Paolo Abeni) [1328874]
- [net] tun: use per cpu variables for stats accounting (Paolo Abeni) 
[1328874]

[3.10.0-443.el7]
- [kernel] sched/deadline: Disable SCHED_DEADLINE programmatically 
(Xunlei Pang) [1298387]
- [kernel] sched: Fix sched_setparam() policy == -1 logic (Xunlei Pang) 
[1298387]
- [kernel] sched: Move SCHED_RESET_ON_FORK into attr::sched_flags 
(Xunlei Pang) [1298387]
- [kernel] sched: Preserve the nice level over sched_setscheduler() and 
sched_setparam() calls (Xunlei Pang) [1298387]
- [kernel] sched/core: Clear the root_domain cpumasks in 
init_rootdomain() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Remove dl_new from struct sched_dl_entity 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Remove superfluous call to (Xunlei Pang) 
[1298387]
- [kernel] sched/deadline: Always calculate end of period on 
sched_yield() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Optimize sequential update_curr_dl() (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Fix trivial typo in printk() message (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Fix the earliest_dl.next logic (Xunlei Pang) 
[1298387]
- [kernel] sched/deadline: Fix migration of SCHED_DEADLINE tasks (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline, rtmutex: Fix open coded check in 
rt_mutex_waiter_less() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Unify dl_time_before() usage (Xunlei Pang) 
[1298387]
- [kernel] sched/deadline: Remove a redundant condition from 
task_woken_dl() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Remove needless parameter in 
dl_runtime_exceeded() (Xunlei Pang) [1298387]
- [kernel] sched: Remove superfluous resetting of the p->dl_throttled 
flag (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Reduce rq lock contention by eliminating 
locking of non-feasible target (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Make init_sched_dl_class() __init (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Optimize pull_dl_task() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix sched class hopping CBS hole (Xunlei 
Pang) [1298387]
- [kernel] sched/core: Fix regression in cpuset_cpu_inactive() for 
suspend (Xunlei Pang) [1298387]
- [kernel] sched/core: Drop debugging leftover trace_printk call (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Support DL task migration during CPU hotplug 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Always enqueue on previous rq when 
dl_task_timer() fires (Xunlei Pang) [1298387]
- [kernel] sched/core: Check for available DL bandwidth in 
cpuset_cpu_inactive() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix rt runtime corruption when dl fails its 
global constraints (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Avoid a superfluous check (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Add rq->clock update skip for dl task yield 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Do update_rq_clock() in yield_task_dl() 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Prevent enqueue of a sleeping task in 
dl_task_timer() (Xunlei Pang) [1298387]
- [kernel] sched: Make dl_task_time() use task_rq_lock() (Xunlei Pang) 
[1298387]
- [kernel] sched/deadline: Remove cpu_active_mask from cpudl_find() 
(Xunlei Pang) [1298387]
- [kernel] sched: Fix hrtick_start() on UP (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix stale yield state (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix hrtick for a non-leftmost task (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Fix deadline parameter modification handling 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Modify cpudl::free_cpus to reflect rd->online 
(Xunlei Pang) [1298387]
- [kernel] sched: Fix crash if cpuset_cpumask_can_shrink() is passed an 
empty cpumask (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Avoid double-accounting in case of missed 
deadlines (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix migration of SCHED_DEADLINE tasks (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Introduce start_hrtick_dl() for 
!CONFIG_SCHED_HRTICK (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix rq->dl.pushable_tasks bug in 
push_dl_task() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Don't check CONFIG_SMP in switched_from_dl() 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Reschedule from switched_from_dl() after a 
successful pull (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Push task away if the deadline is equal to 
curr during wakeup (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix artificial overrun introduced by 
yield_task_dl() (Xunlei Pang) [1298387]
- [kernel] sched/core: Use dl_bw_of() under rcu_read_lock_sched() 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Implement cancel_dl_timer() to use in 
switched_from_dl() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Don't balance during wakeup if wakee is 
pinned (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Don't check SD_BALANCE_FORK (Xunlei Pang) 
[1298387]
- [kernel] sched/deadline: Ensure that updates to exclusive cpusets 
don't break AC (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix bandwidth check/update when migrating 
tasks between exclusive cpusets (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Do not try to push tasks if pinned task 
switches to dl (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix preemption checks (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix races between rt_mutex_setprio() and 
dl_task_timer() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Don't replenish from a !SCHED_DEADLINE entity 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Use dl_bw_of() under rcu_read_lock_sched() 
(Xunlei Pang) [1298387]
- [kernel] sched: Use dl_bw_of() under RCU read lock (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix inter- exclusive cpusets migrations 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Clear dl_entity params when setscheduling to 
different class (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Simplify pick_dl_task() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix a precision problem in the microseconds 
range (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Delete extraneous extern for to_ratio() 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix race in dl_task_timer() (Xunlei Pang) 
[1298387]
- [kernel] sched/deadline: Restrict user params max value to 2^63 ns 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix sched_yield() behavior (Xunlei Pang) 
[1298387]
- [kernel] sched/deadline: Deny unprivileged users to set/change 
SCHED_DEADLINE policy (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Prevent rt_time growth to infinity (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Cleanup RT leftovers from 
{inc/dec}_dl_migration (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Remove useless dl_nr_total (Xunlei Pang) 
[1298387]
- [kernel] sched/core: Make dl_b->lock IRQ safe (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix overflow to handle period==0 and 
deadline!=0 (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix bad accounting of nr_running (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Skip in switched_to_dl() if task is current 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: No need to check p if dl_se is valid (Xunlei 
Pang) [1298387]
- [kernel] sched: Fix up attr::sched_priority warning (Xunlei Pang) 
[1298387]
- [kernel] sched: Fix up scheduler syscall LTP fails (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Remove unused variables (Xunlei Pang) [1298387]
- [powerpc] Wire up sched_setattr and sched_getattr syscalls (Xunlei 
Pang) [1298387]
- [s390] wire up sys_sched_setattr/sys_sched_getattr (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Replace NR_CPUS arrays (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix memory leak (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Switch CPU's presence test order (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Test for CPU's presence explicitly (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Fix sparse static warnings (Xunlei Pang) 
[1298387]
- [documentation] sched/deadline: sched/deadline: Add deadline 
documentation (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Fix hotplug admission control (Xunlei Pang) 
[1298387]
- [kernel] sched/deadline: Remove the sysctl_sched_dl knobs (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: Fix up the smp-affinity mask tests (Xunlei 
Pang) [1298387]
- [kernel] sched/deadline: speed up SCHED_DEADLINE pushes with a 
push-heap (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Add bandwidth management for SCHED_DEADLINE 
tasks (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Add SCHED_DEADLINE inheritance logic (Xunlei 
Pang) [1298387]
- [kernel] rtmutex: Turn the plist into an rb-tree (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Add latency tracing for SCHED_DEADLINE tasks 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Add period support for SCHED_DEADLINE tasks 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Add SCHED_DEADLINE avg_update accounting 
(Xunlei Pang) [1298387]
- [kernel] sched/deadline: Add SCHED_DEADLINE SMP-related data 
structures & logic (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Provide update_curr callback for 
dl_sched_class (Xunlei Pang) [1298387]
- [kernel] sched: deadline: Use hrtimer_start() (Xunlei Pang) [1298387]
- [kernel] sched/deadline: Add SCHED_DEADLINE structures & 
implementation (Xunlei Pang) [1298387]
- [kernel] sched: Add sched_class->task_dead() method (Xunlei Pang) 
[1298387]
- [kernel] sched: Add new scheduler syscalls to support an extended 
scheduling parameters ABI (Xunlei Pang) [1298387]

[3.10.0-442.el7]
- [x86] thinkpad_acpi: Fix inconsistent mute LED after resume (Jaroslav 
Kysela) [1261896 1288173]
- [x86] thinkpad_acpi: Try to use full software mute control (Jaroslav 
Kysela) [1261896 1288173]
- [x86] thinkpad_acpi: Add support for HKEY version 0x200 (Prarit 
Bhargava) [1344403]
- [x86] thinkpad_acpi: off by one in 
adaptive_keyboard_hotkey_notify_hotkey() (Prarit Bhargava) [1344403]
- [x86] thinkpad_acpi: Add support for more adaptive kbd buttons (Prarit 
Bhargava) [1344403]
- [x86] thinkpad_acpi: Add adaptive_kbd_mode sysfs attr (Prarit 
Bhargava) [1344403]
- [x86] thinkpad_acpi: Factor out get/set adaptive kbd mode (Prarit 
Bhargava) [1344403]
- [x86] thinkpad_acpi: Remember adaptive kbd presence (Prarit Bhargava) 
[1344403]
- [x86] thinkpad_acpi: Update mapping for F12 hotkey on *40 models to 
KEY_FILE (Prarit Bhargava) [1344403]
- [x86] thinkpad_acpi: Add mappings for F9 - F12 hotkeys on X240 / T440 
/ T540 (Prarit Bhargava) [1344403]
- [gpu] i915/fbc: Disable on HSW by default for now (Rob Clark) [1021582 
1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 1287757 
1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/nouveau/disp/sor/gm107: training pattern registers are like 
gm200 (Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 
1255760 1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 
1344498 1344510]
- [gpu] drm/nouveau/disp/sor/gf119: both links use the same training 
register (Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 
1255760 1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 
1344498 1344510]
- [gpu] drm/nouveau/fbcon: fix out-of-bounds memory accesses (Rob Clark) 
[1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 
1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/radeon: hard reset r600 and newer GPU when hibernating (Rob 
Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 
1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/radeon: allow to force hard GPU reset (Rob Clark) [1021582 
1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 1287757 
1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/mgag200: Black screen fix for G200e rev 4 (Rob Clark) 
[1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 
1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/amdkfd: destroy dbgmgr in notifier release (Rob Clark) 
[1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 
1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/amdkfd: unbind only existing processes (Rob Clark) [1021582 
1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 1287757 
1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/i915: Remove wm_config from dev_priv/intel_atomic_state (Rob 
Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 
1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/i915/gen9: Reject display updates that exceed wm limitations 
(v2) (Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 
1255760 1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 
1344498 1344510]
- [gpu] drm/i915/gen9: Calculate watermarks during atomic 'check' (v2) 
(Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 
1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 
1344510]
- [gpu] drm/i915/gen9: Propagate watermark calculation failures up the 
call chain (Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 
1255760 1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 
1344498 1344510]
- [gpu] drm/i915/gen9: Use a bitmask to track dirty pipe watermarks (Rob 
Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 
1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/i915/gen9: Allow watermark calculation on in-flight atomic 
state (v3) (Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 
1255760 1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 
1344498 1344510]
- [gpu] drm/i915/gen9: Calculate plane WM's from state (Rob Clark) 
[1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 
1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/i915/gen9: Drop re-allocation of DDB at atomic commit (v2) 
(Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 
1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 
1344510]
- [gpu] drm/i915/gen9: Compute DDB allocation at atomic check time (v4) 
(Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 
1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 
1344510]
- [gpu] drm/i915: Add distrust_bios_wm flag to dev_priv (v2) (Rob Clark) 
[1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 
1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/i915/gen9: Allow skl_allocate_pipe_ddb() to operate on 
in-flight state (v3) (Rob Clark) [1021582 1171268 1171270 1238635 
1243336 1243398 1255760 1269009 1273363 1287757 1293302 1300583 1310232 
1328491 1336544 1344498 1344510]
- [gpu] drm/i915: Track whether an atomic transaction changes the active 
CRTC's (Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 
1255760 1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 
1344498 1344510]
- [gpu] drm/i915/gen9: Store plane minimum blocks in CRTC wm state (v2) 
(Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 
1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 
1344510]
- [gpu] drm/i915/gen9: Allow calculation of data rate for in-flight 
state (v2) (Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 
1255760 1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 
1344498 1344510]
- [gpu] drm/i915/gen9: Cache plane data rates in CRTC state (Rob Clark) 
[1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 
1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/i915: Rename s/skl_compute_pipe_wm/skl_build_pipe_wm/ (Rob 
Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 
1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/i915: Reorganize WM structs/unions in CRTC state (Rob Clark) 
[1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 
1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]
- [gpu] drm/atomic: Verify connector->funcs != NULL when clearing states 
(Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 
1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 
1344510]
- [gpu] drm/i915: Discard previous atomic state on resume if connectors 
change (Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 
1255760 1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 
1344498 1344510]
- [gpu] drm/fb_helper: Fix references to dev->mode_config.num_connector 
(Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 
1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 
1344510]
- [gpu] drm/i915/fbdev: Fix num_connector references in 
intel_fb_initial_config() (Rob Clark) [1021582 1171268 1171270 1238635 
1243336 1243398 1255760 1269009 1273363 1287757 1293302 1300583 1310232 
1328491 1336544 1344498 1344510]
- [gpu] drm/i915: Change WARN_ON(!wm_changed) to I915_STATE_WARN_ON() 
(Rob Clark) [1021582 1171268 1171270 1238635 1243336 1243398 1255760 
1269009 1273363 1287757 1293302 1300583 1310232 1328491 1336544 1344498 
1344510]
- [drm] upstream sync to v4.6 (Rob Clark) [1171268 1171270 1238635 
1243336 1243398 1273363 1293302 1300583 1310232]
- [kernel] time: Expose getrawmonotonic64 for in-kernel uses (Rob Clark) 
[1021582 1171268 1171270 1238635 1243336 1243398 1255760 1269009 1273363 
1287757 1293302 1300583 1310232 1328491 1336544 1344498 1344510]

[3.10.0-441.el7]
- [x86] revert "asmlinkage, xen, kvm: Make {xen, kvm}_lock_spinning 
global and visible" (Josh Poimboeuf) [1347232]
- [x86] revert "asm: Extend definitions of _ASM_* with a raw format" 
(Josh Poimboeuf) [1347232]
- [fs] revert "replace remaining users of arch_fast_hash with jhash" 
(Josh Poimboeuf) [1347232]
- [tools] revert "lib: kill arch_fast_hash library bits" (Josh 
Poimboeuf) [1347232]
- [x86] revert "asm/decoder: Create artificial 3rd byte for 2-byte VEX" 
(Josh Poimboeuf) [1347232]
- [x86] revert "jump-label: Use best default nops for inital jump label 
calls" (Josh Poimboeuf) [1347232]
- [x86] revert "asm: Clean up frame pointer macros" (Josh Poimboeuf) 
[1347232]
- [x86] revert "asm: Add C versions of frame pointer macros" (Josh 
Poimboeuf) [1347232]
- [include] revert "objtool: Add STACK_FRAME_NON_STANDARD() macro" (Josh 
Poimboeuf) [1347232]
- [scripts] revert "objtool: Mark non-standard object files and 
directories" (Josh Poimboeuf) [1347232]
- [tools] revert "objtool: Add tool to perform compile-time stack 
metadata validation" (Josh Poimboeuf) [1347232]
- [scripts] revert "objtool: Add CONFIG_STACK_VALIDATION option" (Josh 
Poimboeuf) [1347232]
- [x86] revert "objtool: Enable stack metadata validation on 64-bit x86" 
(Josh Poimboeuf) [1347232]
- [tools] revert "x86/asm/decoder: Use explicitly signed chars" (Josh 
Poimboeuf) [1347232]
- [tools] revert "objtool: Support CROSS_COMPILE" (Josh Poimboeuf) [1347232]
- [makefile] revert "tools: Support relative directory path for 'O='" 
(Josh Poimboeuf) [1347232]
- [scripts] revert "objtool: Detect and warn if libelf is missing and 
don't break the build" (Josh Poimboeuf) [1347232]
- [tools] revert "objtool: Prevent infinite recursion in noreturn 
detection" (Josh Poimboeuf) [1347232]
- [tools] revert "objtool: Detect infinite recursion" (Josh Poimboeuf) 
[1347232]
- [tools] revert "objtool: Compile with debugging symbols" (Josh 
Poimboeuf) [1347232]
- [tools] revert "objtool: Fix false positive warnings related to 
sibling calls" (Josh Poimboeuf) [1347232]
- [tools] revert "objtool: Add helper macros for traversing 
instructions" (Josh Poimboeuf) [1347232]
- [tools] revert "objtool: Remove superflous INIT_LIST_HEAD" (Josh 
Poimboeuf) [1347232]
- [tools] revert "objtool: Rename some variables and functions" (Josh 
Poimboeuf) [1347232]
- [tools] revert "objtool: Fix false positive warnings for functions 
with multiple switch statements" (Josh Poimboeuf) [1347232]
- [tools] revert "objtool: Add several performance improvements" (Josh 
Poimboeuf) [1347232]
- [tools] revert "objtool: Only print one warning per function" (Josh 
Poimboeuf) [1347232]
- [tools] revert "objtool: Add workaround for GCC switch jump table bug" 
(Josh Poimboeuf) [1347232]
- [tools] revert "objtool: Detect falling through to the next function" 
(Josh Poimboeuf) [1347232]
- [tools] revert "objtool: Allow building with older libelf" (Josh 
Poimboeuf) [1347232]
- [x86] revert "kprobes: Mark kretprobe_trampoline() stack frame as 
non-standard" (Josh Poimboeuf) [1347232]
- [x86] revert "xen: Mark xen_cpuid() stack frame as non-standard" (Josh 
Poimboeuf) [1347232]
- [kernel] revert "sched: Mark __schedule() stack frame as non-standard" 
(Josh Poimboeuf) [1347232]
- [x86] revert "asm/efi: Add efi stub code to objtool whitelist" (Josh 
Poimboeuf) [1347232]
- [x86] revert "asm: Add several arch/x86/lib files to objtool 
whitelist" (Josh Poimboeuf) [1347232]
- [x86] revert "asmlinkage: Make kprobes code visible and fix assembler 
code" (Josh Poimboeuf) [1347232]
- [x86] revert "asm/64: Open-code register save/restore in 
trace_hardirqs*() thunks" (Josh Poimboeuf) [1347232]
- [x86] revert "asm/entry: Create stack frames in thunk functions" (Josh 
Poimboeuf) [1347232]
- [x86] revert "entry/64: Fix stack return address retrieval in thunk" 
(Josh Poimboeuf) [1347232]
- [x86] revert "asm/bpf: Annotate callable functions" (Josh Poimboeuf) 
[1347232]
- [x86] revert "asm/bpf: Create stack frames in bpf_jit.S" (Josh 
Poimboeuf) [1347232]
- [x86] revert "asm/crypto: Move .Lbswap_mask data to .rodata section" 
(Josh Poimboeuf) [1347232]
- [x86] revert "asm/crypto: Simplify stack usage in sha-mb functions" 
(Josh Poimboeuf) [1347232]
- [x86] revert "asm/crypto: Don't use RBP as a scratch register" (Josh 
Poimboeuf) [1347232]
- [x86] revert "asm/crypto: Create stack frames in crypto functions" 
(Josh Poimboeuf) [1347232]
- [x86] revert "asm/crypto: Move jump_table to .rodata section" (Josh 
Poimboeuf) [1347232]
- [x86] revert "crypto: sha1-mb - make sha1_x8_avx2() conform to C 
function ABI" (Josh Poimboeuf) [1347232]
- [x86] revert "paravirt: Add stack frame dependency to PVOP inline asm 
calls" (Josh Poimboeuf) [1347232]
- [x86] revert "asm/acpi: Create a stack frame in do_suspend_lowlevel()" 
(Josh Poimboeuf) [1347232]
- [x86] revert "asmlinkage, paravirt: Make paravirt thunks global" (Josh 
Poimboeuf) [1347232]
- [x86] revert "paravirt: Create a stack frame in 
PV_CALLEE_SAVE_REGS_THUNK" (Josh Poimboeuf) [1347232]
- [x86] revert "uaccess: Add stack frame output operand in get_user() 
inline asm" (Josh Poimboeuf) [1347232]
- [x86] revert "xen: Add stack frame dependency to hypercall inline asm 
calls" (Josh Poimboeuf) [1347232]
- [x86] revert "kvm: Add stack frame dependency to fastop() inline asm" 
(Josh Poimboeuf) [1347232]
- [x86] revert "kvm: Set ELF function type for fastop functions" (Josh 
Poimboeuf) [1347232]
- [x86] revert "kvm: Make test_cc() always inline" (Josh Poimboeuf) 
[1347232]
- [x86] revert "asm/xen: Create stack frames in xen-asm.S" (Josh 
Poimboeuf) [1347232]
- [x86] revert "asm/xen: Set ELF function type for 
xen_adjust_exception_frame()" (Josh Poimboeuf) [1347232]
- [x86] revert "asm/power: Create stack frames in hibernate_asm_64.S" 
(Josh Poimboeuf) [1347232]
- [x86] revert "asm: Create stack frames in rwsem functions" (Josh 
Poimboeuf) [1347232]
- [watchdog] revert "lto, watchdog/hpwdt.c: make assembler label global" 
(Josh Poimboeuf) [1347232]
- [watchdog] revert "hpwdt: Create stack frame in asminline_call()" 
(Josh Poimboeuf) [1347232]
- [x86] revert "kvm: Add stack frame dependency to vmcs_readl()" (Josh 
Poimboeuf) [1347232]

[3.10.0-440.el7]
- [net] sctp: sctp_diag should dump sctp socket type (Xin Long) [1223783]
- [net] sctp: fix double EPs display in sctp_diag (Xin Long) [1223783]
- [net] fix INET_DIAG_MAX value (Xin Long) [1223783]
- [net] use jiffies_to_msecs to replace EXPIRES_IN_MS in inet/sctp_diag 
(Xin Long) [1223783]
- [net] sctp: fix some rhashtable functions using in sctp proc/diag (Xin 
Long) [1223783]
- [net] sctp: merge the seq_start/next/exits in remaddrs and assocs (Xin 
Long) [1223783]
- [net] sctp: add the sctp_diag.c file (Xin Long) [1223783]
- [net] sctp: export some functions for sctp_diag in inet_diag (Xin 
Long) [1223783]
- [net] sctp: export some apis or variables for sctp_diag and reuse some 
for proc (Xin Long) [1223783]
- [net] sctp: add sctp_info dump api for sctp_diag (Xin Long) [1223783]
- [net] sock_diag: specify info_size per inet protocol (Xin Long) [1223783]
- [net] sock_diag: add SK_MEMINFO_DROPS (Xin Long) [1223783]
- [net] inet_diag: factorize code in new inet_diag_msg_common_fill() 
helper (Xin Long) [1223783]
- [net] inet_diag: add const to inet_diag_req_v2 (Xin Long) [1223783]
- [net] inet_diag: cleanups (Xin Long) [1223783]
- [net] constify sock_diag_check_cookie() (Xin Long) [1223783]
- [net] inet_diag: remove duplicate code from inet_twsk_diag_dump() (Xin 
Long) [1223783]
- [net] vxlan: allow setting ipv6 traffic class (dst_cache part) (Jiri 
Benc) [1323141]
- [net] ip_tunnel: fix preempt warning in ip tunnel creation/updating 
(Jiri Benc) [1323141]
- [net] Make DST_CACHE a silent config option (Jiri Benc) [1323141]
- [net] tunnels: fix usage of dst_cache on xmit (Jiri Benc) [1323141]
- [net] ipv4: add dst cache support for gre lwtunnels (Jiri Benc) [1323141]
- [net] geneve: add dst caching support (Jiri Benc) [1323141]
- [net] add dst_cache to ovs vxlan lwtunnel (Jiri Benc) [1323141]
- [net] use dst_cache for vxlan device (Jiri Benc) [1323141]
- [net] ip_tunnel: replace dst_cache with generic implementation (Jiri 
Benc) [1323141]
- [net] replace dst_cache ip6_tunnel implementation with the generic one 
(Jiri Benc) [1323141]
- [net] add dst_cache support (Jiri Benc) [1323141]
- [net] ipv6: Check expire on DST_NOCACHE route (Jiri Benc) [1323141]
- [net] ipv6: Check rt->dst.from for the DST_NOCACHE route (Jiri Benc) 
[1323141]
- [net] ip6_tunnel: fix dst leak (Jiri Benc) [1323141]
- [net] ipv6: Replace spinlock with seqlock and rcu in ip6_tunnel (Jiri 
Benc) [1323141]
- [net] ipv6: Avoid double dst_free (Jiri Benc) [1323141]
- [net] ipv6: Fix dst_entry refcnt bugs in ip6_tunnel (Jiri Benc) [1323141]
- [net] ipv6: Rename the dst_cache helper functions in ip6_tunnel (Jiri 
Benc) [1323141]
- [net] ipv6: Refactor common ip6gre_tunnel_init codes (Jiri Benc) [1323141]
- [net] ipv6: Avoid creating RTF_CACHE from a rt that is not managed by 
fib6 tree (Jiri Benc) [1323141]
- [net] ipv6: Don't call with rt6_uncached_list_flush_dev (Jiri Benc) 
[1323141]
- [mm] kmemleak_alloc_percpu() should follow the gfp from per_alloc() 
(Jiri Benc) [1323141]
- [net] ipv6: ipv6_select_ident() returns a __be32 (Jiri Benc) [1323141]
- [net] ipv6: udp: Do a route lookup and update during release_cb (Jiri 
Benc) [1323141]
- [net] ipv6: datagram: Update dst cache of a connected datagram sk 
during pmtu update (Jiri Benc) [1323141]
- [net] ipv6: datagram: Refactor dst lookup and update codes to a new 
function (Jiri Benc) [1323141]
- [net] ipv6: datagram: Refactor flowi6 init codes to a new function 
(Jiri Benc) [1323141]
- [net] ipv6: Fix a potential deadlock when creating pcpu rt (Jiri Benc) 
[1323141]
- [net] ipv6: Add rt6_make_pcpu_route() (Jiri Benc) [1323141]
- [net] ipv6: Remove un-used argument from ip6_dst_alloc() (Jiri Benc) 
[1323141]
- [net] ipv6: Initialize rt6_info properly in ip6_blackhole_route() 
(Jiri Benc) [1323141]
- [net] ipv6: Move common init code for rt6_info to a new function 
rt6_info_init() (Jiri Benc) [1323141]
- [net] ipv6: Create percpu rt6_info (Jiri Benc) [1323141]
- [net] ipv6: Keep track of DST_NOCACHE routes in case of iface 
down/unregister (Jiri Benc) [1323141]
- [net] ipv6: Create RTF_CACHE clone when FLOWI_FLAG_KNOWN_NH is set 
(Jiri Benc) [1323141]
- [net] ipv6: Set FLOWI_FLAG_KNOWN_NH at flowi6_flags (Jiri Benc) [1323141]
- [net] ipv6: Add rt6_get_cookie() function (Jiri Benc) [1323141]
- [net] ipv6: Only create RTF_CACHE routes after encountering pmtu 
exception (Jiri Benc) [1323141]
- [net] ipv6: Remove external dependency on rt6i_dst and rt6i_src (Jiri 
Benc) [1323141]
- [net] ipv6: Clean up ipv6_select_ident() and ip6_fragment() (Jiri 
Benc) [1323141]
- [net] ipv6: Remove DST_METRICS_FORCE_OVERWRITE and _rt6i_peer (Jiri 
Benc) [1323141]
- [net] sit: fix sit0 percpu double allocations (Jiri Benc) [1323141]
- [net] sit: Use ipip6_tunnel_init as the ndo_init function. (Jiri Benc) 
[1323141]
- [net] ipv6: do not erase dst address with flow label destination (Jiri 
Benc) [1323141]
- [net] ipv6: remove old conditions on flow label sharing (Jiri Benc) 
[1323141]
- [net] ipv4: do not use this_cpu_ptr() in preemptible context (Jiri 
Benc) [1323141]
- [net] ipv6: use addrconf_get_prefix_route() to remove peer addr (Jiri 
Benc) [1323141]
- [net] ipv6: fix a refcnt leak with peer addr (Jiri Benc) [1323141]
- [net] ipv6: use ipv6_addr_any() helper (Jiri Benc) [1323141]
- [net] ipv6: minor fib6 cleanups like type safety, bool conversion, 
inline removal (Jiri Benc) [1323141]
- [net] ipv6: remove parameter rt from fib6_prune_clones() (Jiri Benc) 
[1323141]
- [net] ipv6: namespace cleanups (Jiri Benc) [1323141]
- [net] ipv6: Remove rebundant rt6i_nsiblings initialization (Jiri Benc) 
[1323141]
- [net] sctp: Don't lookup dst if transport dst is still valid (Jiri 
Benc) [1323141]
- [net] ipv6: stop sending PTB packets for MTU < 1280 (Jiri Benc) [1323141]
- [net] ipv4: ip_tunnel: use net namespace from rtable not socket (Jiri 
Benc) [1323141]
- [net] ipv6: hash net ptr into fragmentation bucket selection (Jiri 
Benc) [1323141]
- [net] ipv4: hash net ptr into fragmentation bucket selection (Jiri 
Benc) [1323141]

[3.10.0-439.el7]
- [x86] kvm: Add stack frame dependency to vmcs_readl() (Josh Poimboeuf) 
[1320250]
- [watchdog] hpwdt: Create stack frame in asminline_call() (Josh 
Poimboeuf) [1320250]
- [watchdog] lto, watchdog/hpwdt.c: make assembler label global (Josh 
Poimboeuf) [1320250]
- [x86] asm: Create stack frames in rwsem functions (Josh Poimboeuf) 
[1320250]
- [x86] asm/power: Create stack frames in hibernate_asm_64.S (Josh 
Poimboeuf) [1320250]
- [x86] asm/xen: Set ELF function type for xen_adjust_exception_frame() 
(Josh Poimboeuf) [1320250]
- [x86] asm/xen: Create stack frames in xen-asm.S (Josh Poimboeuf) [1320250]
- [x86] kvm: Make test_cc() always inline (Josh Poimboeuf) [1320250]
- [x86] kvm: Set ELF function type for fastop functions (Josh Poimboeuf) 
[1320250]
- [x86] kvm: Add stack frame dependency to fastop() inline asm (Josh 
Poimboeuf) [1320250]
- [x86] xen: Add stack frame dependency to hypercall inline asm calls 
(Josh Poimboeuf) [1320250]
- [x86] uaccess: Add stack frame output operand in get_user() inline asm 
(Josh Poimboeuf) [1320250]
- [x86] paravirt: Create a stack frame in PV_CALLEE_SAVE_REGS_THUNK 
(Josh Poimboeuf) [1320250]
- [x86] asmlinkage, paravirt: Make paravirt thunks global (Josh 
Poimboeuf) [1320250]
- [x86] asm/acpi: Create a stack frame in do_suspend_lowlevel() (Josh 
Poimboeuf) [1320250]
- [x86] paravirt: Add stack frame dependency to PVOP inline asm calls 
(Josh Poimboeuf) [1320250]
- [x86] crypto: sha1-mb - make sha1_x8_avx2() conform to C function ABI 
(Josh Poimboeuf) [1320250]
- [x86] asm/crypto: Move jump_table to .rodata section (Josh Poimboeuf) 
[1320250]
- [x86] asm/crypto: Create stack frames in crypto functions (Josh 
Poimboeuf) [1320250]
- [x86] asm/crypto: Don't use RBP as a scratch register (Josh Poimboeuf) 
[1320250]
- [x86] asm/crypto: Simplify stack usage in sha-mb functions (Josh 
Poimboeuf) [1320250]
- [x86] asm/crypto: Move .Lbswap_mask data to .rodata section (Josh 
Poimboeuf) [1320250]
- [x86] asm/bpf: Create stack frames in bpf_jit.S (Josh Poimboeuf) [1320250]
- [x86] asm/bpf: Annotate callable functions (Josh Poimboeuf) [1320250]
- [x86] entry/64: Fix stack return address retrieval in thunk (Josh 
Poimboeuf) [1320250]
- [x86] asm/entry: Create stack frames in thunk functions (Josh 
Poimboeuf) [1320250]
- [x86] asm/64: Open-code register save/restore in trace_hardirqs*() 
thunks (Josh Poimboeuf) [1320250]
- [x86] asmlinkage: Make kprobes code visible and fix assembler code 
(Josh Poimboeuf) [1320250]
- [x86] asm: Add several arch/x86/lib files to objtool whitelist (Josh 
Poimboeuf) [1320250]
- [x86] asm/efi: Add efi stub code to objtool whitelist (Josh Poimboeuf) 
[1320250]
- [kernel] sched: Mark __schedule() stack frame as non-standard (Josh 
Poimboeuf) [1320250]
- [x86] xen: Mark xen_cpuid() stack frame as non-standard (Josh 
Poimboeuf) [1320250]
- [x86] kprobes: Mark kretprobe_trampoline() stack frame as non-standard 
(Josh Poimboeuf) [1320250]
- [tools] objtool: Allow building with older libelf (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Detect falling through to the next function (Josh 
Poimboeuf) [1320250]
- [tools] objtool: Add workaround for GCC switch jump table bug (Josh 
Poimboeuf) [1320250]
- [tools] objtool: Only print one warning per function (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Add several performance improvements (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Fix false positive warnings for functions with 
multiple switch statements (Josh Poimboeuf) [1320250]
- [tools] objtool: Rename some variables and functions (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Remove superflous INIT_LIST_HEAD (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Add helper macros for traversing instructions (Josh 
Poimboeuf) [1320250]
- [tools] objtool: Fix false positive warnings related to sibling calls 
(Josh Poimboeuf) [1320250]
- [tools] objtool: Compile with debugging symbols (Josh Poimboeuf) [1320250]
- [tools] objtool: Detect infinite recursion (Josh Poimboeuf) [1320250]
- [tools] objtool: Prevent infinite recursion in noreturn detection 
(Josh Poimboeuf) [1320250]
- [scripts] objtool: Detect and warn if libelf is missing and don't 
break the build (Josh Poimboeuf) [1320250]
- [makefile] tools: Support relative directory path for 'O=' (Josh 
Poimboeuf) [1320250]
- [tools] objtool: Support CROSS_COMPILE (Josh Poimboeuf) [1320250]
- [tools] x86/asm/decoder: Use explicitly signed chars (Josh Poimboeuf) 
[1320250]
- [x86] objtool: Enable stack metadata validation on 64-bit x86 (Josh 
Poimboeuf) [1320250]
- [scripts] objtool: Add CONFIG_STACK_VALIDATION option (Josh Poimboeuf) 
[1320250]
- [tools] objtool: Add tool to perform compile-time stack metadata 
validation (Josh Poimboeuf) [1320250]
- [scripts] objtool: Mark non-standard object files and directories 
(Josh Poimboeuf) [1320250]
- [include] objtool: Add STACK_FRAME_NON_STANDARD() macro (Josh 
Poimboeuf) [1320250]
- [x86] asm: Add C versions of frame pointer macros (Josh Poimboeuf) 
[1320250]
- [x86] asm: Clean up frame pointer macros (Josh Poimboeuf) [1320250]
- [x86] jump-label: Use best default nops for inital jump label calls 
(Josh Poimboeuf) [1320250]
- [x86] asm/decoder: Create artificial 3rd byte for 2-byte VEX (Josh 
Poimboeuf) [1320250]
- [tools] lib: kill arch_fast_hash library bits (Josh Poimboeuf) [1320250]
- [fs] replace remaining users of arch_fast_hash with jhash (Josh 
Poimboeuf) [1320250]
- [x86] asm: Extend definitions of _ASM_* with a raw format (Josh 
Poimboeuf) [1320250]
- [x86] asmlinkage, xen, kvm: Make {xen, kvm}_lock_spinning global and 
visible (Josh Poimboeuf) [1320250]

[3.10.0-438.el7]
- [x86] perf: Add constraint for IVB CYCLE_ACTIVITY:CYCLES_LDM_PENDING 
(Jiri Olsa) [1337884]
- [x86] perf: Make L1D_PEND_MISS.FB_FULL not constrained on Haswell 
(Jiri Olsa) [1337884]
- [x86] perf: Fix INTEL_FLAGS_UEVENT_CONSTRAINT_DATALA_NA macro (Jiri 
Olsa) [1337884]
- [powerpc] eeh: Restore initial state in eeh_pe_reset_and_recover() 
(David Gibson) [1266833]
- [powerpc] eeh: Don't report error in eeh_pe_reset_and_recover() (David 
Gibson) [1266833]
- [powerpc] Fix definition of SIAR and SDAR registers (Thomas Huth) 
[1342027]
- [powerpc] kvm: Fix emulated MMIO sign-extension (Thomas Huth) [1342027]
- [powerpc] kvm: book3s_pr: Manage single-step mode (Thomas Huth) [1342027]
- [powerpc] kvm: Account TCE-containing pages in locked_vm (Thomas Huth) 
[1342027]
- [powerpc] kvm: Use RCU for arch.spapr_tce_tables (Thomas Huth) [1342027]
- [powerpc] kvm: Rework H_PUT_TCE/H_GET_TCE handlers (Thomas Huth) [1342027]
- [kernel] list: Add lockless list traversal primitives (Thomas Huth) 
[1342027]
- [s390] ftrace: enforce DYNAMIC_FTRACE if FUNCTION_TRACER is selected 
(Jessica Yu) [1117927]
- [s390] ftrace: add HAVE_DYNAMIC_FTRACE_WITH_REGS support (Jessica Yu) 
[1117927]
- [s390] ftrace: optimize function graph caller code (Jessica Yu) [1117927]
- [s390] pass march flag to assembly files as well (Jessica Yu) [1117927]
- [scsi] libsas: remove task_collector mode (David Milburn) [1295910]
- [scsi] libsas: use ata_dev_classify() (David Milburn) [1295910]
- [scsi] isci: remove SCSI host before detaching from SAS transport 
(David Milburn) [1295910]
- [scsi] isci: Spelling s/stucture/structure/ (David Milburn) [1295910]
- [scsi] isci: Use pci_enable_msix_exact() instead of pci_enable_msix() 
(David Milburn) [1295910]
- [scsi] isci: update version to 1.2 (David Milburn) [1295910]
- [scsi] isci: Fix a infinite loop (David Milburn) [1295910]
- [hv] vmbus: Use READ_ONCE() to read variables that are volatile 
(Vitaly Kuznetsov) [1339684]
- [hv] vmbus: Introduce functions for estimating room in the ring buffer 
(Vitaly Kuznetsov) [1339684]
- [hv] vmbus: Fix signaling logic in hv_need_to_signal_on_read() (Vitaly 
Kuznetsov) [1339684]
- [md] dm thin: remove __bio_inc_remaining() and switch to using 
bio_inc_remaining() (Mike Snitzer) [1337254]

[3.10.0-437.el7]
- [acpi] acpi / lpss: Fix up acpi_lpss_create_device() (Myron Stowe) 
[1344513]
- [acpi] x86/pci/acpi: Make all resources except io 0xcf8-0xcff 
available on PCI bus (Myron Stowe) [1344513]
- [acpi] x86/pci/acpi: Relax ACPI resource descriptor checks to work 
around BIOS bugs (Myron Stowe) [1344513]
- [x86] pci/acpi: Ignore resources consumed by host bridge itself (Myron 
Stowe) [1344513]
- [acpi] acpi / resources: Change pr_info() to pr_debug() for debug 
information (Myron Stowe) [1344513]
- [x86] pci/acpi: Use common ACPI resource interfaces to simplify 
implementation (Myron Stowe) [1344513]
- [x86] pci: Fix the range check for IO resources (Myron Stowe) [1344513]
- [include] pci: Use common resource list management code instead of 
private implementation (Myron Stowe) [1344513]
- [kernel] resources: Move struct resource_list_entry from ACPI into 
resource core (Myron Stowe) [1344513]
- [include] acpi: Introduce helper function 
acpi_dev_filter_resource_type() (Myron Stowe) [1344513]
- [include] acpi: Add field offset to struct resource_list_entry (Myron 
Stowe) [1344513]
- [acpi] Translate resource into master side address for bridge window 
resources (Myron Stowe) [1344513]
- [include] acpi: Return translation offset when parsing ACPI address 
space resources (Myron Stowe) [1344513]
- [acpi] Enforce stricter checks for address space descriptors (Myron 
Stowe) [1344513]
- [acpi] Set flag IORESOURCE_UNSET for unassigned resources (Myron 
Stowe) [1344513]
- [acpi] Normalize return value of resource parser functions (Myron 
Stowe) [1344513]
- [acpi] Fix a bug in parsing ACPI Memory24 resource (Myron Stowe) [1344513]
- [acpi] Add prefetch decoding to the address space parser (Myron Stowe) 
[1344513]
- [acpi] Move the window flag logic to the combined parser (Myron Stowe) 
[1344513]
- [acpi] Unify the parsing of address_space and ext_address_space (Myron 
Stowe) [1344513]
- [acpi] Let the parser return false for disabled resources (Myron 
Stowe) [1344513]
- [acpi] Use the length check for io resources as well (Myron Stowe) 
[1344513]
- [acpi] Implement proper length checks for mem resources (Myron Stowe) 
[1344513]
- [acpi] Remove redundant check in function 
acpi_dev_resource_address_space() (Myron Stowe) [1344513]
- [include] acpica: resources: Provide common part for struct 
acpi_resource_address structures (Myron Stowe) [1344513]
- [acpi] Correct return value of acpi_dev_resource_address_space() 
(Myron Stowe) [1344513]
- [acpi] acpi / resources: only reject zero length resources based at 
address zero (Myron Stowe) [1344513]
- [pnp] pnp / acpi: proper handling of ACPI IO/Memory resource parsing 
failures (Myron Stowe) [1344513]
- [acpi] acpi / resources: ignore invalid ACPI device resources (Myron 
Stowe) [1344513]
- [dma] acpi-dma: remove ugly conversion (Myron Stowe) [1344513]
- [acpi] acpi / scan: Drop unnecessary label from 
acpi_create_platform_device() (Myron Stowe) [1344513]
- [acpi] acpi / scan: Allow platform device creation without any IO 
resources (Myron Stowe) [1344513]
- [sound] pci: hda/ca0132 - use generic parser for some models (Jaroslav 
Kysela) [918176]
- [sound] alsa: hda/realtek - Add support for ALC295/ALC3254 (Jaroslav 
Kysela) [1331010]
- [sound] revert "alsa: hda_intel: add card number to irq description" 
(Jaroslav Kysela) [1288993]
- [s390] mm: fix asce_bits handling with dynamic pagetable levels 
(Hendrik Brueckner) [1337933]
- [nvme] add missing lock nesting notation (David Milburn) [1344385]
- [x86] amd: Fix last level cache topology for AMD Fam17h systems (Kim 
Naru) [1303705]
- [x86] pci: Mark Intel Grangeville ixgbe variant 0x15AC as supported 
(Prarit Bhargava) [1342078]
- [x86] efi: Include a .bss section within the PE/COFF headers (Denys 
Vlasenko) [1335188]
- [x86] kvm: Conditionally register IRQ bypass consumer (Alex 
Williamson) [1341790]
- [virt] irqbypass: Disallow NULL token (Alex Williamson) [1341790]
- [pci] Work around Intel Sunrise Point PCH incorrect ACS capability 
(Alex Williamson) [1320742]
- [pci] Reverse standard ACS vs device-specific ACS enabling (Alex 
Williamson) [1320742]
- [vfio] pci: Add test for BAR restore (Alex Williamson) [1286274]
- [pci] Hide broken INTx support from user (Alex Williamson) [1286274]
- [vfio] make vfio run on s390 (Alex Williamson) [1286274]
- [pci] Mark Intel i40e NIC INTx masking as broken (Alex Williamson) 
[1286274]
- [powerpc] kernel: Enable seccomp filter (Gustavo Duarte) [1186835]
- [powerpc] Use orig_gpr3 in syscall_get_arguments() (Gustavo Duarte) 
[1186835]
- [powerpc] Drop unused syscall_get_error() (Gustavo Duarte) [1186835]
- [powerpc] Rework syscall_get_arguments() so there is only one loop 
(Gustavo Duarte) [1186835]
- [powerpc] kernel: Change the do_syscall_trace_enter() API (Gustavo 
Duarte) [1186835]
- [powerpc] kernel: Add SIG_SYS support for compat tasks (Gustavo 
Duarte) [1186835]
- [powerpc] Change syscall_get_nr() to return int (Gustavo Duarte) [1186835]
- [powerpc] Don't negate error in syscall_set_return_value() (Gustavo 
Duarte) [1186835]
- [powerpc] kernel: Switch to using MAX_ERRNO (0/9) (Gustavo Duarte) 
[1186835]
- [powerpc] pseries: Fix IBM_ARCH_VEC_NRCORES_OFFSET since POWER8NVL was 
added (Thomas Huth) [1340445]
- [powerpc] pseries: Add POWER8NVL support to ibm, 
client-architecture-support call (Thomas Huth) [1340445]

[3.10.0-436.el7]
- [md] block: make bio_inc_remaining() interface accessible again (Mike 
Snitzer) [1337254]
- [md] dm raid: make sure no feature flags are set in metadata (Mike 
Snitzer) [1337254]
- [md] dm ioctl: drop use of __GFP_REPEAT in copy_params()'s __vmalloc() 
call (Mike Snitzer) [1337254]
- [md] dm stats: fix spelling mistake in Documentation (Mike Snitzer) 
[1337254]
- [md] dm cache: update cache-policies.txt now that mq is an alias for 
smq (Mike Snitzer) [1337254]
- [md] dm mpath: eliminate use of spinlock in IO fast-paths (Mike 
Snitzer) [1337254]
- [md] dm mpath: move trigger_event member to the end of 'struct 
multipath' (Mike Snitzer) [1337254]
- [md] dm mpath: use atomic_t for counting members of 'struct multipath' 
(Mike Snitzer) [1337254]
- [md] dm mpath: switch to using bitops for state flags (Mike Snitzer) 
[1337254]
- [md] dm thin: Remove return statement from void function (Mike 
Snitzer) [1337254]
- [md] dm: remove unused mapped_device argument from free_tio() (Mike 
Snitzer) [1337254]
- [mm] document improved handling of swappiness==0 (Jerome Marchand) 
[1341488]
- [mm] vmstat: make vmstat_update deferrable (Jerome Marchand) [1294987]
- [mm] vmstat: make quiet_vmstat lighter (Jerome Marchand) [1294987]
- [mm] vmstat: Remove BUG_ON from vmstat_update (Jerome Marchand) [1294987]
- [mm] vmstat: make vmstat_updater deferrable again and shut down on 
idle (Jerome Marchand) [1294987]
- [mm] fix anon_vma->degree underflow in anon_vma endless growing 
prevention (Jerome Marchand) [1341497]
- [mm] fix corner case in anon_vma endless growing prevention (Jerome 
Marchand) [1341497]
- [mm] prevent endless growth of anon_vma hierarchy (Jerome Marchand) 
[1341497]
- [mm] memory_hotplug: check for missing sections in 
test_pages_in_a_zone() (George Beshers) [1326837]
- [mm] compaction: make isolate_freepages start at pageblock boundary 
("Herton R. Krzesinski") [1344770]
- [mm] compaction: detect when scanners meet in isolate_freepages 
("Herton R. Krzesinski") [1344770]
- [mm] compaction: reset cached scanner pfn's before reading them 
("Herton R. Krzesinski") [1344770]
- [mm] rmap: fix use-after-free in __put_anon_vma ("Herton R. 
Krzesinski") [1344770]
- [kernel] sched: Use CPUPRI_NR_PRIORITIES instead of MAX_RT_PRIO in 
cpupri check ("Herton R. Krzesinski") [1344770]
- [kernel] workqueue: fix a possible race condition between rescuer and 
pwq-release ("Herton R. Krzesinski") [1344770]
- [kernel] workqueue: make rescuer_thread() empty wq->maydays list 
before exiting ("Herton R. Krzesinski") [1344770]
- [kernel] workqueue: fix bugs in wq_update_unbound_numa() failure path 
("Herton R. Krzesinski") [1344770]
- [include] trace: module: Maintain a valid user count ("Herton R. 
Krzesinski") [1344770]
- [kernel] hrtimer: Set expiry time before switch_hrtimer_base() 
("Herton R. Krzesinski") [1344770]
- [kernel] timer: Prevent overflow in apply_slack ("Herton R. 
Krzesinski") [1344770]
- [mm] make fixup_user_fault() check the vma access rights too ("Herton 
R. Krzesinski") [1344770]
- [kernel] futex: Prevent attaching to kernel threads ("Herton R. 
Krzesinski") [1344770]
- [kernel] tracepoint: Do not waste memory on mods with no tracepoints 
("Herton R. Krzesinski") [1344770]
- [kernel] hung_task: check the value of "sysctl_hung_task_timeout_sec" 
("Herton R. Krzesinski") [1344770]
- [kernel] exit: call disassociate_ctty() before exit_task_namespaces() 
("Herton R. Krzesinski") [1344770]
- [kernel] wait: fix reparent_leader() vs EXIT_DEAD->EXIT_ZOMBIE race 
("Herton R. Krzesinski") [1344770]
- [kernel] tracing: Fix array size mismatch in format string ("Herton R. 
Krzesinski") [1344770]
- [kernel] cpuset: fix a locking issue in cpuset_migrate_mm() (Mateusz 
Guzik) [1342400]
- [kernel] ptrace: make wait_on_bit(JOBCTL_TRAPPING_BIT) in 
ptrace_attach() killable (Jiri Olsa) [1334503]
- [kernel] sched/numa: Cap PTE scanning overhead to 3 of run time (Rik 
van Riel) [1276398]
- [kernel] sched/numa: Fix math underflow in task_tick_numa() (Rik van 
Riel) [1276398]

[3.10.0-435.el7]
- [net] openvswitch: internal_set_rx_headroom() can be static (Jakub 
Sitnicki) [1322337]
- [net] veth: implement ndo_set_rx_headroom (Jakub Sitnicki) [1322337]
- [net] tun: implement ndo_set_rx_headroom (Jakub Sitnicki) [1322337]
- [net] openvswitch: propagate per dp max headroom to all vports (Jakub 
Sitnicki) [1322337]
- [net] bridge: notify enslaved devices of headroom changes (Jakub 
Sitnicki) [1322337]
- [net] netdev: introduce ndo_set_rx_headroom (Jakub Sitnicki) [1322337]
- [net] bridge: inherit slave devices needed_headroom (Jakub Sitnicki) 
[1322337]
- [net] ndo: consolidate reserved fields (Jiri Benc) [1339642]
- [net] move ndo_set_vf_trust to net_device_ops_extended (Jiri Benc) 
[1339642]
- [net] move ndo_dfwd_add/del_station to net_device_ops_extended (Jiri 
Benc) [1339642]
- [net] move ndo_set_tx_maxrate to net_device_ops_extended (Jiri Benc) 
[1339642]
- [net] fix wrong merge of ndo_set_vf_rate documentation (Jiri Benc) 
[1339642]
- [net] introduce net_device_ops_extended (Jiri Benc) [1339642]
- [net] vlan: pull on __vlan_insert_tag error path and fix csum 
correction (Aaron Conole) [1328847]
- [net] use skb_postpush_rcsum instead of own implementations (Aaron 
Conole) [1328847]
- [net] add skb_postpush_rcsum and fix dev_forward_skb occasions (Aaron 
Conole) [1328847]
- [net] sctp: add support for RPS and RFS (Marcelo Leitner) [981353]

[3.10.0-434.el7]
- [netdrv] sfc: report supported link speeds on SFP connections (Jarod 
Wilson) [1166525]
- [netdrv] be2net: Don't leak iomapped memory on removal (Ivan Vecera) 
[1315715]
- [netdrv] be2net: don't report EVB for older chipsets when SR-IOV is 
disabled (Ivan Vecera) [1304414]
- [netdrv] be2net: remove vlan promisc capability from VF's profile 
descriptors (Ivan Vecera) [1251919]
- [netdrv] be2net: support ethtool get-dump option (Ivan Vecera) [1271067]
- [netdrv] tg3: Fix for tg3 transmit queue 0 timed out when too many 
gso_segs (Ivan Vecera) [1287875]
- [netdrv] tg3: avoid uninitialized variable warning (Ivan Vecera) [1287875]
- [netdrv] tg3: Fix temperature reporting (Ivan Vecera) [1287875]
- [netdrv] tg3: use napi_complete_done() (Ivan Vecera) [1287875]
- [netdrv] bnx2x, tg3: Replace put_page(virt_to_head_page()) with 
skb_free_frag() (Ivan Vecera) [1287875]
- [netdrv] qlcnic: potential NULL dereference in 
qlcnic_83xx_get_minidump_template() (Harish Patil) [1275799]
- [netdrv] qlcnic: Update version to 5.3.64 (Harish Patil) [1275799]
- [netdrv] qlcnic: protect qlicnic_attach_func with rtnl_lock (Harish 
Patil) [1275799]
- [netdrv] qlcnic: Fix mailbox completion handling during spurious 
interrupt (Harish Patil) [1275799]
- [netdrv] qlcnic: Remove unnecessary usage of atomic_t (Harish Patil) 
[1275799]
- [netdrv] qlcnic: correctly handle qlcnic_alloc_mbx_args (Harish Patil) 
[1275799]
- [netdrv] qlcnic: constify qlcnic_dcb_ops structures (Harish Patil) 
[1275799]
- [netdrv] qlcnic: fix a loop exit condition better (Harish Patil) [1275799]
- [netdrv] qlcnic: fix a timeout loop (Harish Patil) [1275799]
- [netdrv] qlcnic: constify qlcnic_mbx_ops structure (Harish Patil) 
[1275799]
- [netdrv] qlcnic: track vxlan port count (Harish Patil) [1275799]
- [netdrv] qlcnic: delete redundant memsets (Harish Patil) [1275799]
- [netdrv] qlcnic: Update version to 5.3.63 (Harish Patil) [1275799]
- [netdrv] qlcnic: Don't use kzalloc unncecessarily for allocating large 
chunk of memory (Harish Patil) [1275799]
- [netdrv] qlcnic: Add new VF device ID 0x8C30 (Harish Patil) [1275799]
- [netdrv] qlcnic: Print firmware minidump buffer and template header 
addresses (Harish Patil) [1275799]
- [netdrv] qlcnic: Add support to enable capability to extend minidump 
for iSCSI (Harish Patil) [1275799]
- [netdrv] qlcnic: Rearrange ordering of header files inclusion (Harish 
Patil) [1275799]
- [netdrv] qlcnic: Fix corruption while copying (Harish Patil) [1275799]
- [netdrv] qlcnic: Deletion of unnecessary memset (Harish Patil) [1275799]
- [netdrv] qlcnic: clean up sysfs error codes (Harish Patil) [1275799]
- [netdrv] ethernet: codespell comment spelling fixes (Harish Patil) 
[1275799]
- [netdrv] treewide: Fix typo in printk messages (Harish Patil) [1275799]
- [netdrv] bnx2x: allow adding VLANs while interface is down (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: avoid leaking memory on bnx2x_init_one() failures 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: Prevent false warning for lack of FC NPIV (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: don't wait for Tx completion on recovery (Michal 
Schmidt) [1275795 1320748]
- [netdrv] bnx2x: fix indentation in bnx2x_sp_task() (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: define event data reserved fields as little-endian 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: define fields of struct cfc_del_event_data as 
little-endian (Michal Schmidt) [1275795]
- [netdrv] bnx2x: access cfc_del_event only if the opcode is CFC_DEL 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: fix receive of VF->PF mailbox messages by the PF on 
big-endian (Michal Schmidt) [1275795]
- [netdrv] bnx2x: fix sending VF->PF messages on big-endian (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: fix crash on big-endian when adding VLAN (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: add a separate GENEVE Kconfig symbol (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: Fix 84833 phy command handler (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Fix led setting for 84858 phy (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Correct 84858 PHY fw version (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Fix 84833 RX CRC (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Fix link-forcing for KR2 (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Warn about grc timeouts in register dump (Michal 
Schmidt) [1271075 1275795]
- [netdrv] bnx2x: Add missing HSI for big-endian machines (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: extend DCBx support (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Add support for single-port DCBx (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: Add Geneve inner-RSS support (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Remove unneccessary EXPORT_SYMBOL (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: Prevent FW assertion when using Vxlan (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: remove rx_pkt/rx_calls (Michal Schmidt) [1275795]
- [netdrv] bnx2x: avoid soft lockup in bnx2x_poll() (Michal Schmidt) 
[1178598 1275795]
- [netdrv] bnx2x: simplify distinction between port and func stats 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: change FW GRO error message to WARN_ONCE (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: drop redundant error message about allocation failure 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: Utilize FW 7.13.1.0 (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Show port statistics in Multi-function (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: Add new SW stat 'tx_exhaustion_events' (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: Prevent UDP 4-tuple configurations on older adapters 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: byte swap rss_key to comply to Toeplitz specs (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: Fix vxlan removal (Michal Schmidt) [1275795]
- [netdrv] bnx2x: track vxlan port count (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Add new device ids under the Qlogic vendor (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: Fix vxlan endianity issue (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Add vxlan RSS support (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Fix bandwidth allocation for some MF modes (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: Free NVRAM lock at end of each page (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: Prevent null pointer dereference on SKB release 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: Add BD support for storage (Michal Schmidt) [1275795]
- [netdrv] cnic: Add the interfaces to get FC-NPIV table (Michal 
Schmidt) [1275795]
- [netdrv] cnic: Populate upper layer driver state in MFW (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: Correct logic for pvid configuration (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: Fix VLANs null-pointer for 57710, 57711 (Michal 
Schmidt) [1275795]
- [netdrv] bnx2x: Fix compilation when CONFIG_BNX2X_SRIOV is not set 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: add vlan filtering offload (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Bump up driver version to 1.712.30 (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: Add MFW dump support (Michal Schmidt) [1275795]
- [netdrv] bnx2x: new Multi-function mode - BD (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Add 84858 phy support (Michal Schmidt) [1275795]
- [netdrv] bnx2x: Rebrand from 'broadcom' into 'qlogic' (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: Utilize FW 7.12.30 (Michal Schmidt) [1275795]
- [netdrv] bnx2x: only report most generic filters in get_ts_info 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: Replace put_page(virt_to_head_page()) with 
skb_free_frag() (Michal Schmidt) [1275795]
- [netdrv] ptp: bnx2x: convert to the 64 bit get/set time methods 
(Michal Schmidt) [1275795]
- [netdrv] bnx2x: convert to CYCLECOUNTER_MASK macro (Michal Schmidt) 
[1275795]
- [netdrv] bnx2x: conversion of smp_mb__*() (Michal Schmidt) [1275795]
- [net] can: replace timestamp as unique skb attribute (John Linville) 
[1333130]
- [net] can: introduce new raw socket option to join the given CAN 
filters (John Linville) [1333130]
- [net] can: fix loss of CAN frames in raw_rcv (John Linville) [1333130]
- [netdrv] can: usb_8dev: fix urb leak on failure path in 
usb_8dev_start() (John Linville) [1333130]
- [netdrv] can: esd_usb2: check index of array before accessing (John 
Linville) [1333130]
- [net] can: add missing initialisations in CAN related skbuffs (John 
Linville) [1333130]
- [netdrv] can: ems_usb: fix coding style (John Linville) [1333130]
- [netdrv] can: ems_usb: Fix possible tx overflow (John Linville) [1333130]
- [net] can: fix multiple delivery of a single CAN frame for overlapping 
CAN filters (John Linville) [1333130]
- [netdrv] can: ems_usb: fix endianess of CAN ID (John Linville) [1333130]
- [netdrv] can: kvaser_usb: Do not sleep in atomic context (John 
Linville) [1333130]
- [netdrv] can: kvaser_usb: Reset all URB tx contexts upon channel close 
(John Linville) [1333130]
- [netdrv] can: kvaser_usb: Don't free packets when tight on URBs (John 
Linville) [1333130]
- [net] can: fix spelling errors (John Linville) [1333130]
- [netdrv] can: peak_usb: fix multi-byte values endianess (John 
Linville) [1333130]
- [netdrv] can: peak_usb: fix cleanup sequence order in case of error 
during init (John Linville) [1333130]
- [netdrv] can: peak_usb: fix memset() usage (John Linville) [1333130]
- [netdrv] can: esd_usb2: fix memory leak on disconnect (John Linville) 
[1333130]
- [netdrv] can: sja1000_isa: add locking for indirect register access 
mode (John Linville) [1333130]
- [netdrv] can: c_can: use proper type for 'instance' (John Linville) 
[1333130]
- [netdrv] can: c_can: Provide protection in the xmit path (John 
Linville) [1333130]
- [netdrv] can: c_can: Remove EOB exit (John Linville) [1333130]
- [netdrv] can: move sanity check for bitrate and tq into 
can_get_bittiming (John Linville) [1333130]
- [netdrv] can: preserve skbuff protocol in can_put_echo_skb (John 
Linville) [1333130]
- [netdrv] can: peak_usb: fix mem leak in pcan_usb_pro_init() (John 
Linville) [1333130]
- [netdrv] can: ems_usb: fix urb leaks on failure paths (John Linville) 
[1333130]
- [netdrv] can: c_can: fix calculation of transmitted bytes on tx 
complete (John Linville) [1333130]
- [netdrv] can: kvaser_usb: fix usb endpoints detection (John Linville) 
[1333130]
- [netdrv] can: c_can: Fix RX message handling, handle lost message 
before EOB (John Linville) [1333130]
- [netdrv] slip/slcan: added locking in wakeup function (John Linville) 
[1333130]
- [netdrv] can: pcan_usb_core: fix memory leak on failure paths in 
peak_usb_start() (John Linville) [1333130]
- [netdrv] can: c_can: fix error checking of priv->instance in probe() 
(John Linville) [1333130]
- [netdrv] can: Convert to use devm_ioremap_resource (John Linville) 
[1333130]

[3.10.0-433.el7]
- [net] netfilter: fix oops with metadata dst (Lance Richardson) [1283886]
- [net] gre: reject GUE and FOU in collect metadata mode (Lance 
Richardson) [1283886]
- [net] gre: build header correctly for collect metadata tunnels (Lance 
Richardson) [1283886]
- [net] gre: do not assign header_ops in collect metadata mode (Lance 
Richardson) [1283886]
- [net] openvswitch: Orphan skbs before IPv6 defrag (Lance Richardson) 
[1283886]
- [net] ip_tunnel: Fix returned tc and hoplimit values for route with 
IPv6 encapsulation (Lance Richardson) [1283886]
- [net] vxlan: fix sparse warnings (Lance Richardson) [1283886]
- [net] geneve: fix populating tclass in geneve_get_v6_dst (Lance 
Richardson) [1283886]
- [net] vxlan: fix populating tclass in vxlan6_get_route (Lance 
Richardson) [1283886]
- [net] geneve: support setting IPv6 flow label (Lance Richardson) [1283886]
- [net] vxlan: support setting IPv6 flow label (Lance Richardson) [1283886]
- [net] ip_tunnel: add support for setting flow label via collect 
metadata (Lance Richardson) [1283886]
- [net] vxlan: allow setting ipv6 traffic class (Lance Richardson) [1283886]
- [net] vxlan: fix missing options_len update on RX with collect 
metadata (Lance Richardson) [1283886]
- [net] vxlan: simplify metadata_dst usage in vxlan_rcv (Lance 
Richardson) [1283886]
- [net] vxlan: consolidate rx handling to a single function (Lance 
Richardson) [1283886]
- [net] vxlan: move ECN decapsulation to a separate function (Lance 
Richardson) [1283886]
- [net] vxlan: move inner L2 header processing to a separate function 
(Lance Richardson) [1283886]
- [net] vxlan: consolidate GBP handling even more (Lance Richardson) 
[1283886]
- [net] geneve: Support outer IPv4 Tx checksums by default (Lance 
Richardson) [1283886]
- [net] lwtunnel: fix rx checksum setting for lwt devices tunneling over 
ipv6 (Lance Richardson) [1283886]
- [net] vxlan: do not use fdb in metadata mode (Lance Richardson) [1283886]
- [net] geneve: clear IFF_TX_SKB_SHARING (Lance Richardson) [1283886]
- [net] vxlan: clear IFF_TX_SKB_SHARING (Lance Richardson) [1283886]
- [net] iptunnel: scrub packet in iptunnel_pull_header (Lance 
Richardson) [1283886]
- [net] vxlan: move vxlan device lookup before iptunnel_pull_header 
(Lance Richardson) [1283886]
- [net] geneve: move geneve device lookup before iptunnel_pull_header 
(Lance Richardson) [1283886]
- [net] geneve: implement geneve_get_sk_family helper (Lance Richardson) 
[1283886]
- [net] geneve: Refine MTU limit (Lance Richardson) [1283886]
- [net] vxlan: tun_id is 64bit, not 32bit (Lance Richardson) [1283886]
- [net] vxlan: treat vni in metadata based tunnels consistently (Lance 
Richardson) [1283886]
- [net] vxlan: clean up rx error path (Lance Richardson) [1283886]
- [net] vxlan: clean up extension handling on rx (Lance Richardson) 
[1283886]
- [net] vxlan: move GBP header parsing to a separate function (Lance 
Richardson) [1283886]
- [net] vxlan: simplify vxlan_remcsum (Lance Richardson) [1283886]
- [net] vxlan: keep flags and vni in network byte order (Lance 
Richardson) [1283886]
- [net] vxlan: introduce vxlan_hdr (Lance Richardson) [1283886]
- [net] vxlan: udp_tunnel duplicate include net/udp_tunnel.h (Lance 
Richardson) [1283886]
- [net] vxlan, gre, geneve: Set a large MTU on ovs-created tunnel 
devices (Lance Richardson) [1283886]
- [net] geneve: Relax MTU constraints (Lance Richardson) [1283886]
- [net] vxlan: Relax MTU constraints (Lance Richardson) [1283886]
- [net] vxlan: consolidate vxlan_xmit_skb and vxlan6_xmit_skb (Lance 
Richardson) [1283886]
- [net] vxlan: consolidate csum flag handling (Lance Richardson) [1283886]
- [net] vxlan: consolidate output route calculation (Lance Richardson) 
[1283886]
- [net] vxlan: restructure vxlan.h definitions (Lance Richardson) [1283886]
- [net] vxlan: remove duplicated macros (Lance Richardson) [1283886]
- [net] vxlan: cleanup types (Lance Richardson) [1283886]
- [net] vxlan: fix a out of bounds access in __vxlan_find_mac (Lance 
Richardson) [1283886]
- [net] inet: frag: Always orphan skbs inside ip_defrag() (Lance 
Richardson) [1283886 1338099]
- [net] tunnels: Allow IPv6 UDP checksums to be correctly controlled 
(Lance Richardson) [1283886]
- [net] gro: Make GRO aware of lightweight tunnels (Lance Richardson) 
[1283886]
- [net] openvswitch: update kernel doc for struct vport (Lance 
Richardson) [1283886]
- [net] openvswitch: fix struct geneve_port member name (Lance 
Richardson) [1283886]
- [net] udp: restrict offloads to one namespace (Lance Richardson) [1283886]
- [net] vxlan: fix test which detect duplicate vxlan iface (Lance 
Richardson) [1283886]
- [net] ipv4: fix endianness warnings in ip_tunnel_core.c (Lance 
Richardson) [1283886]
- [net] ip6_tunnel: make ip6tunnel_xmit definition conditional (Lance 
Richardson) [1283886]
- [net] ip_tunnel: Move stats update to iptunnel_xmit() (Lance 
Richardson) [1283886]
- [net] geneve: initialize needed_headroom (Lance Richardson) [1283886]
- [net] openvswitch: correct encoding of set tunnel action attributes 
(Lance Richardson) [1283886]
- [net] geneve: Add geneve_get_rx_port support (Lance Richardson) [1283886]
- [net] geneve: Add geneve udp port offload for ethernet devices (Lance 
Richardson) [1283886]
- [net] geneve: UDP checksum configuration via netlink (Lance 
Richardson) [1283886]
- [net] geneve: Fix IPv6 xmit stats update (Lance Richardson) [1283886]
- [net] vxlan: interpret IP headers for ECN correctly (Lance Richardson) 
[1283886]
- [net] vxlan: support ndo_fill_metadata_dst also for IPv6 (Lance 
Richardson) [1283886]
- [net] vxlan: move IPv6 outpute route calculation to a function (Lance 
Richardson) [1283886]
- [net] vxlan: fix incorrect RCO bit in VXLAN header (Lance Richardson) 
[1283886]
- [net] openvswitch: fix hangup on vxlan/gre/geneve device deletion 
(Lance Richardson) [1283886]
- [net] openvswitch: properly refcount vport-vxlan module (Lance 
Richardson) [1283886]
- [net] ip_tunnel: disable preemption when updating per-cpu tstats 
(Lance Richardson) [1283886]
- [net] tun_dst: Fix potential NULL dereference (Lance Richardson) [1283886]
- [net] geneve: add IPv6 bits to geneve_fill_metadata_dst (Lance 
Richardson) [1283886]
- [net] geneve: handle ipv6 priority like ipv4 tos (Lance Richardson) 
[1283886]
- [net] geneve: implement support for IPv6-based tunnels (Lance 
Richardson) [1283886]
- [net] openvswitch: Fix egress tunnel info (Lance Richardson) [1283886]
- [net] openvswitch: Use dev_queue_xmit for vport send (Lance 
Richardson) [1283886]
- [net] openvswitch: Fix incorrect type use (Lance Richardson) [1283886]
- [net] openvswitch: Allocate memory for ovs internal device stats. 
(Lance Richardson) [1283886]
- [net] tunnels: Don't require remote endpoint or ID during creation 
(Lance Richardson) [1283886]
- [net] openvswitch: Scrub skb between namespaces (Lance Richardson) 
[1283886]
- [net] openvswitch: netlink attributes for IPv6 tunneling (Lance 
Richardson) [1283886]
- [net] openvswitch: add tunnel protocol to sw_flow_key (Lance 
Richardson) [1283886]
- [net] openvswitch: Fix ovs_vport_get_stats() (Lance Richardson) [1283886]
- [net] ipv4: fix reply_dst leakage on arp reply (Lance Richardson) 
[1283886]
- [net] vxlan: support both IPv4 and IPv6 sockets in a single vxlan 
device (Lance Richardson) [1283886]
- [net] vxlan: make vxlan_sock_add and vxlan_sock_release complementary 
(Lance Richardson) [1283886]
- [net] lwtunnel: remove source and destination UDP port config option 
(Lance Richardson) [1283886]
- [net] ipv4: send arp replies to the correct tunnel (Lance Richardson) 
[1283886]
- [net] geneve: use network byte order for destination port config 
parameter (Lance Richardson) [1283886]
- [net] geneve: ensure ECN info is handled properly in all tx/rx paths 
(Lance Richardson) [1283886]
- [net] geneve: remove vlan-related feature assignment (Lance 
Richardson) [1283886]
- [net] ip6tunnel: make rx/tx bytes counters consistent (Lance 
Richardson) [1283886]
- [net] iptunnel: make rx/tx bytes counters consistent (Lance 
Richardson) [1283886]
- [net] vxlan: reject IPv6 addresses if IPv6 is not configured (Lance 
Richardson) [1283886]
- [net] vxlan: set needed headroom correctly (Lance Richardson) [1283886]
- [net] openvswitch: Fix mask generation for nested attributes (Lance 
Richardson) [1283886]
- [net] vxlan: Refactor vxlan_udp_encap_recv() to kill compiler warning 
(Lance Richardson) [1283886]
- [net] ip_tunnel: Use API to access tunnel metadata options (Lance 
Richardson) [1283886]
- [net] openvswitch: Remove vport-net (Lance Richardson) [1283886]
- [net] openvswitch: Remove vport stats (Lance Richardson) [1283886]
- [net] openvswitch: Remove egress_tun_info (Lance Richardson) [1283886]
- [net] openvswitch: Remove vport get_name() (Lance Richardson) [1283886]
- [net] geneve: Use GRO cells infrastructure (Lance Richardson) [1283886]
- [net] vxlan: do not receive IPv4 packets on IPv6 socket (Lance 
Richardson) [1283886]
- [net] ip_tunnels: record IP version in tunnel info (Lance Richardson) 
[1283886]
- [net] ip_tunnels: convert the mode field of ip_tunnel_info to flags 
(Lance Richardson) [1283886]
- [net] geneve: Move device hash table to geneve socket (Lance 
Richardson) [1283886]
- [net] geneve: Consolidate Geneve functionality in single module (Lance 
Richardson) [1283886]
- [net] openvswitch: Use Geneve device (Lance Richardson) [1283886]
- [net] geneve: Add support to collect tunnel metadata (Lance 
Richardson) [1283886]
- [net] geneve: Make dst-port configurable (Lance Richardson) [1283886]
- [net] tunnel: introduce udp_tun_rx_dst() (Lance Richardson) [1283886]
- [net] geneve: Use skb mark and protocol to lookup route (Lance 
Richardson) [1283886]
- [net] geneve: Initialize ethernet address in device setup (Lance 
Richardson) [1283886]
- [net] vxlan: fix multiple inclusion of vxlan.h (Lance Richardson) 
[1283886]
- [net] route: fix a use-after-free (Lance Richardson) [1283886]
- [net] lwtunnel: Add cfg argument to build_state (Lance Richardson) 
[1283886]
- [net] vxlan: GRO support at tunnel layer (Lance Richardson) [1283886]
- [net] gro: Fix remcsum offload to deal with frags in GRO (Lance 
Richardson) [1283886]
- [net] ipv6: route: per route IP tunnel metadata via lightweight tunnel 
(Lance Richardson) [1283886]
- [net] ipv6: route: extend flow representation with tunnel key (Lance 
Richardson) [1283886]
- [net] vxlan: metadata based tunneling for IPv6 (Lance Richardson) 
[1283886]
- [net] vxlan: do not shadow flags variable (Lance Richardson) [1283886]
- [net] vxlan: provide access function for vxlan socket address family 
(Lance Richardson) [1283886]
- [net] ipv6: drop metadata dst in ip6_route_input (Lance Richardson) 
[1283886]
- [net] route: move lwtunnel state to dst_entry (Lance Richardson) [1283886]
- [net] ip_tunnels: use tos and ttl fields also for IPv6 (Lance 
Richardson) [1283886]
- [net] ip_tunnels: add IPv6 addresses to ip_tunnel_key (Lance 
Richardson) [1283886]
- [net] ip_tunnels: use offsetofend (Lance Richardson) [1283886]
- [net] ip_tunnels: use u8/u16/u32 (Lance Richardson) [1283886]
- [net] ip_tunnels: remove custom alignment and packing (Lance 
Richardson) [1283886]
- [net] ipv4: Make fib_encap_match static (Lance Richardson) [1283886]
- [net] lwtunnel: Fix the sparse warnings in fib_encap_match (Lance 
Richardson) [1283886]
- [net] lwtunnel: ip tunnel: fix multiple routes with different encap 
(Lance Richardson) [1283886]
- [net] lwtunnel: fix memory leak (Lance Richardson) [1283886]
- [net] geneve: convert to using IFF_NO_QUEUE (Lance Richardson) [1283886]
- [net] lwtunnel: Add support to redirect dst.input (Lance Richardson) 
[1283886]
- [net] lwtunnel: rename ip lwtunnel attributes (Lance Richardson) [1283886]
- [net] vxlan: fix fdb_dump index calculation (Lance Richardson) [1283886]
- [net] gre: Remove support for sharing GRE protocol hook (Lance 
Richardson) [1283886]
- [net] openvswitch: Use regular GRE net_device instead of vport (Lance 
Richardson) [1283886]
- [net] gre: Add support to collect tunnel metadata (Lance Richardson) 
[1283886]
- [net] openvswitch: Move tunnel destroy function to oppenvswitch module 
(Lance Richardson) [1283886]
- [net] vxlan: combine VXLAN_FLOWBASED into VXLAN_COLLECT_METADATA 
(Lance Richardson) [1283886]
- [net] ipv4: apply lwtunnel encap for locally-generated packets (Lance 
Richardson) [1283886]
- [net] lwtunnel: set skb protocol and dev (Lance Richardson) [1283886]
- [net] vxlan: expose COLLECT_METADATA flag to user space (Lance 
Richardson) [1283886]
- [net] ipv6: change ipv6_stub_impl.ipv6_dst_lookup to take net argument 
(Lance Richardson) [1283886]
- [net] openvswitch: Re-add CONFIG_OPENVSWITCH_VXLAN (Lance Richardson) 
[1283886]
- [net] lwtunnel: Make lwtun_encaps[] static (Lance Richardson) [1283886]
- [net] lwtunnel: use kfree_skb() instead of vanilla kfree() (Lance 
Richardson) [1283886]
- [net] lwtunnel: change prototype of lwtunnel_state_get() (Lance 
Richardson) [1283886]
- [net] ipv6: copy lwtstate in ip6_rt_copy_init() (Lance Richardson) 
[1283886]
- [net] ipv6: use lwtunnel_output6() only if flag redirect is set (Lance 
Richardson) [1283886]
- [net] lwtunnel: export linux/lwtunnel.h to userspace (Lance 
Richardson) [1283886]
- [net] openvswitch: Retrieve tunnel metadata when receiving from 
vport-netdev (Lance Richardson) [1283886]
- [net] openvswitch: fix compilation when vxlan is a module (Lance 
Richardson) [1283886]
- [net] ipv6: fix crash over flow-based vxlan device (Lance Richardson) 
[1283886]
- [net] vxlan: Use proper endian type for vni in vxlan[6]_xmit_skb 
(Lance Richardson) [1283886]
- [net] ip_tunnel: Call ip_tunnel_core_init() from inet_init() (Lance 
Richardson) [1283886]
- [net] ip_tunnel: Provide tunnel metadata API for CONFIG_INET=n (Lance 
Richardson) [1283886]
- [net] openvswitch: Use regular VXLAN net_device device (Lance 
Richardson) [1283886]
- [net] openvswitch: Abstract vport name through ovs_vport_name() (Lance 
Richardson) [1283886]
- [net] openvswitch: Make tunnel set action attach a metadata dst (Lance 
Richardson) [1283886]
- [net] vxlan: Factor out device configuration (Lance Richardson) [1283886]
- [net] fib: Add fib rule match on tunnel id (Lance Richardson) [1283886]
- [net] route: Per route IP tunnel metadata via lightweight tunnel 
(Lance Richardson) [1283886]
- [net] route: Extend flow representation with tunnel key (Lance 
Richardson) [1283886]
- [net] vxlan: Flow based tunneling (Lance Richardson) [1283886]
- [net] arp: Inherit metadata dst when creating ARP requests (Lance 
Richardson) [1283886]
- [net] dst: Metadata destinations (Lance Richardson) [1283886]
- [net] icmp: Don't leak original dst into ip_route_input() (Lance 
Richardson) [1283886]
- [net] ip_tunnel: Make ovs_tunnel_info and ovs_key_ipv4_tunnel generic 
(Lance Richardson) [1283886]
- [net] ipv6: rt6_info output redirect to tunnel output (Lance 
Richardson) [1283886]
- [net] ipv4: redirect dst output to lwtunnel output (Lance Richardson) 
[1283886]
- [net] lwtunnel: support dst output redirect function (Lance 
Richardson) [1283886]
- [net] ipv6: support for fib route lwtunnel encap attributes (Lance 
Richardson) [1283886]
- [net] ipv4: support for fib route lwtunnel encap attributes (Lance 
Richardson) [1283886]
- [net] lwtunnel: infrastructure for handling light weight tunnels like 
mpls (Lance Richardson) [1283886]
- [net] rtnetlink: introduce new RTA_ENCAP_TYPE and RTA_ENCAP attributes 
(Lance Richardson) [1283886]
- [net] vxlan: Fix kernel unaligned access in __vxlan_find_mac (Lance 
Richardson) [1283886]
- [include] stddef: move offsetofend inside #ifndef/#endif guard, neaten 
(Lance Richardson) [1283886]
- [net] geneve: allow user to specify TOS info for tunnel frames (Lance 
Richardson) [1283886]
- [net] geneve: allow user to specify TTL for tunnel frames (Lance 
Richardson) [1283886]
- [net] vxlan: release lock after each bucket in vxlan_cleanup (Lance 
Richardson) [1283886]
- [net] ipv6: Break up ip6_rt_copy() (Lance Richardson) [1283886]
- [net] ipv6: Combine rt6_alloc_cow and rt6_alloc_clone (Lance 
Richardson) [1283886]
- [net] ipv6: Remove external dependency on rt6i_gateway and RTF_ANYCAST 
(Lance Richardson) [1283886]
- [net] vxlan: correct typo in call to unregister_netdevice_queue (Lance 
Richardson) [1283886]
- [net] geneve: add initial netdev driver for GENEVE tunnels (Lance 
Richardson) [1283886]
- [net] geneve: identify as driver library in modules description (Lance 
Richardson) [1283886]
- [net] geneve: Rename support library as geneve_core (Lance Richardson) 
[1283886]
- [net] geneve: move definition of geneve_hdr() to geneve.h (Lance 
Richardson) [1283886]
- [net] geneve: remove MODULE_ALIAS_RTNL_LINK from net/ipv4/geneve.c 
(Lance Richardson) [1283886]
- [net] vxlan: Correctly set flow*i_mark and flow4i_proto in route 
lookups (Lance Richardson) [1283886]
- [net] ipv6: Check RTF_LOCAL on rt->rt6i_flags instead of rt->dst.flags 
(Lance Richardson) [1283886]
- [net] ipv6: Stop rt6_info from using inet_peer's metrics (Lance 
Richardson) [1283886]
- [net] ipv6: Stop /128 route from disappearing after pmtu update (Lance 
Richardson) [1283886]
- [net] ipv6: Extend the route lookups to low priority metrics (Lance 
Richardson) [1283886]
- [net] ipv6: Consider RTF_CACHE when searching the fib6 tree (Lance 
Richardson) [1283886]
- [net] vxlan: remove the unnecessary codes (Lance Richardson) [1283886]
- [net] rtnetlink: Mark name argument of rtnl_create_link() const (Lance 
Richardson) [1283886]
- [net] vxlan: correct spelling in comments (Lance Richardson) [1283886]
- [net] ipv6: call ipv6_proxy_select_ident instead of ipv6_select_ident 
in udp6_ufo_fragment (Lance Richardson) [1283886]
- [net] vxlan: Don't set s_addr in vxlan_create_sock (Lance Richardson) 
[1283886]
- [net] ipv6: Make __ipv6_select_ident static (Lance Richardson) [1283886]
- [net] ipv6: Fix fragment id assignment on LE arches (Lance Richardson) 
[1283886]
- [net] ipv6: Select fragment id during UFO segmentation if not set 
(Lance Richardson) [1283886]
- [net] ipv6: Fix __ip6_route_redirect (Lance Richardson) [1283886]
- [net] ipv6: add ipv6_proxy_select_ident() (Lance Richardson) [1283886]
- [net] ipv6: Avoid redoing fib6_lookup() with reachable = 0 by saving 
fn (Lance Richardson) [1283886]
- [net] ipv6: Avoid redoing fib6_lookup() for RTF_CACHE hit case (Lance 
Richardson) [1283886]
- [net] ipv6: Remove BACKTRACK macro (Lance Richardson) [1283886]
- [net] gre: Setup and TX path for gre/UDP foo-over-udp encapsulation 
(Lance Richardson) [1283886]
- [net] sit: Setup and TX path for sit/UDP foo-over-udp encapsulation 
(Lance Richardson) [1283886]
- [net] ip: make IP identifiers less predictable (Lance Richardson) 
[1283886]
- [net] inetpeer: get rid of ip_id_count (Lance Richardson) [1283886]
- [net] ipv6: Limit mtu to 65575 bytes (Lance Richardson) [1283886]
- [net] inet: remove now unused flag DST_NOPEER (Lance Richardson) [1283886]
- [net] ipv6: reuse ip6_frag_id from ip6_ufo_append_data (Lance 
Richardson) [1283886]
- [net] ipv6: move IPV6_TCLASS_SHIFT into ipv6.h and define a helper 
(Lance Richardson) [1283886]
- [net] ipv6: add the option to use anycast addresses as source 
addresses in echo reply (Lance Richardson) [1283886]
- [net] gre: fix msg_name parsing for recvfrom/recvmsg (Lance 
Richardson) [1283886]
- [net] ipv6: fix incorrect type in declaration (Lance Richardson) [1283886]
- [net] ipv6: remove rcv_tclass of ipv6_pinfo (Lance Richardson) [1283886]
- [net] ipv6: add flowinfo for tcp6 pkt_options for all cases (Lance 
Richardson) [1283886]
- [net] ipv6: drop the judgement in rt6_alloc_cow() (Lance Richardson) 
[1283886]
- [net] rtnetlink: Remove extern from function prototypes (Lance 
Richardson) [1283886]
- [net] ipv6: fix ecmp lookup when oif is specified (Lance Richardson) 
[1283886]
- [net] revert "rhel: use dummy net_device for tunnels" (Lance 
Richardson) [1283886]

[3.10.0-432.el7]
- [scsi] disable automatic target scan (Ewan Milne) [1088445]
- [scsi] hpsa: update MAINTAINERS with new e-mail (Joseph Szczypek) 
[1274467]
- [scsi] hpsa: update copyright information (Joseph Szczypek) [1274467]
- [scsi] hpsa: correct abort tmf for hba devices (Joseph Szczypek) [1274467]
- [scsi] hpsa: correct lun data caching bitmap definition (Joseph 
Szczypek) [1274467]
- [scsi] hpsa: do not get enclosure info for external devices (Joseph 
Szczypek) [1274467]
- [scsi] hpsa: Add box and bay information for enclosure devices (Joseph 
Szczypek) [1274467]
- [scsi] hpsa: Change SAS transport devices to bus 0 (Joseph Szczypek) 
[1274467]
- [scsi] hpsa: fix path_info_show (Joseph Szczypek) [1274467]
- [scsi] hpsa: select CONFIG_SCSI_SAS_ATTR (Joseph Szczypek) [1274467]
- [scsi] hpsa: logical vs bitwise AND typo (Joseph Szczypek) [1274467]
- [scsi] hpsa: Update revision to reflect Red Hat version (Joseph 
Szczypek) [1274467]
- [scsi] hpsa: bump the driver version (Joseph Szczypek) [1274467]
- [scsi] hpsa: add in sas transport class (Joseph Szczypek) [1274467]
- [scsi] hpsa: fix multiple issues in path_info_show (Joseph Szczypek) 
[1274467]
- [scsi] hpsa: enhance device messages (Joseph Szczypek) [1274467]
- [scsi] hpsa: disable report lun data caching (Joseph Szczypek) [1274467]
- [scsi] hpsa: add discovery polling for PT RAID devices (Joseph 
Szczypek) [1274467]
- [scsi] hpsa: eliminate fake lun0 enclosures (Joseph Szczypek) [1274467]
- [scsi] hpsa: generalize external arrays (Joseph Szczypek) [1274467]
- [scsi] hpsa: move scsi_add_device and scsi_remove_device calls to new 
function (Joseph Szczypek) [1274467]
- [scsi] hpsa: refactor hpsa_figure_bus_target_lun (Joseph Szczypek) 
[1274467]
- [scsi] hpsa: enhance hpsa_get_device_id (Joseph Szczypek) [1274467]
- [scsi] hpsa: add function is_logical_device (Joseph Szczypek) [1274467]
- [scsi] hpsa: simplify update scsi devices (Joseph Szczypek) [1274467]
- [scsi] hpsa: simplify check for device exposure (Joseph Szczypek) 
[1274467]
- [scsi] hpsa: correct ioaccel2 sg chain len (Joseph Szczypek) [1274467]
- [scsi] hpsa: correct check for non-disk devices (Joseph Szczypek) 
[1274467]
- [scsi] hpsa: fix physical target reset (Joseph Szczypek) [1274467]
- [scsi] hpsa: fix hpsa_adjust_hpsa_scsi_table (Joseph Szczypek) [1274467]
- [scsi] hpsa: correct transfer length for 6 byte read/write commands 
(Joseph Szczypek) [1274467]
- [scsi] hpsa: abandon rescans on memory alloaction failures (Joseph 
Szczypek) [1274467]
- [scsi] hpsa: allow driver requested rescans (Joseph Szczypek) [1274467]
- [scsi] hpsa: fix null device issues (Joseph Szczypek) [1274467]
- [scsi] hpsa: check for null arguments to dev_printk (Joseph Szczypek) 
[1274467]
- [scsi] hpsa: change devtype to unsigned (Joseph Szczypek) [1274467]
- [scsi] hpsa: remove unused hpsa_tag_discard_error_bits (Joseph 
Szczypek) [1274467]
- [scsi] hpsa: stop zeroing reset_cmds_out and ioaccel_cmds_out during 
rescan (Joseph Szczypek) [1274467]
- [scsi] hpsa: remove unused parameter hostno (Joseph Szczypek) [1274467]
- [scsi] hpsa: add in new offline mode (Joseph Szczypek) [1274467]
- [scsi] Change how controllers in mixed mode are handled (Joseph 
Szczypek) [1274467]
- [scsi] hpsa: add in new controllers (Joseph Szczypek) [1274467]
- [scsi] hpsa: cleanup update scsi devices (Joseph Szczypek) [1274467]
- [scsi] hpsa: add sysfs entry path_info to show box and bay information 
(Joseph Szczypek) [1274467]
- [scsi] hpsa: add PMC to copyright (Joseph Szczypek) [1274467]
- [scsi] hpsa: correct static checker warnings on driver init cleanup 
(Joseph Szczypek) [1274467]
- [scsi] hpsa: correct decode sense data (Joseph Szczypek) [1274467]
- [scsi] hpsa: Correct double unlock of mutex (Joseph Szczypek) [1274467]
- [scsi] hpsa: fix an sprintf() overflow in the reset handler (Joseph 
Szczypek) [1274467]
- [scsi] sd: get disk reference in sd_check_events() (Ewan Milne) [1330047]
- [scsi] lpfc: Revert: Add lockdep assertions (Rob Evers) [1340057]
- [scsi] lpfc: Revert: remove incorrect lockdep assertion (Rob Evers) 
[1340057]
- [scsi] be2iscsi: set the boot_kset pointer to NULL in case of failure 
(Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Remove unnecessary synchronize_irq() before 
free_irq() (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Add missing error check in beiscsi_eeh_resume 
(Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Fix memory leak in beiscsi_alloc_mem() (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: _bh for io_sgl_lock and mgmt_sgl_lock (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Fix ExpStatSn in management tasks (Maurizio Lombardi) 
[1274912]
- [scsi] be2iscsi: Couple MCC tag and WRB alloc and free (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Fix MCC WRB leak in open_connection (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Cleanup processing of BMBX completion (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Fix be_mcc_compl_poll to use tag_state (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Remove be_mbox_notify_wait function (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Rename MCC and BMBX processing functions (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Remove redundant MCC processing code (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Use macros for MCC WRB and CQE fields (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Remove unused mcc_cq_lock (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: add checks for dma mapping errors (Maurizio Lombardi) 
[1274912]
- [scsi] be2iscsi: Update the driver version (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Fix WRB leak in login/logout path (Maurizio Lombardi) 
[1274912]
- [scsi] be2iscsi: Fix async link event processing (Maurizio Lombardi) 
[1274912]
- [scsi] be2iscsi: Fix to process 25G link speed info from FW (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Fix IOPOLL implementation (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Fix return value for MCC completion (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Add FW config validation (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Fix to handle misconfigured optics events (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Fix VLAN support for IPv6 network (Maurizio Lombardi) 
[1274912]
- [scsi] be2iscsi: Fix to remove shutdown entry point (Maurizio 
Lombardi) [1274912]
- [scsi] be2iscsi: Added return value check for mgmt_get_all_if_id 
(Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Set mbox timeout to 30s (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Fix to synchronize tag allocation using spin_lock 
(Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Fix to use atomic bit operations for tag_state 
(Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Fix mbox synchronization replacing spinlock with 
mutex (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Fix soft lockup in mgmt_get_all_if_id path using bmbx 
(Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Fix bogus WARN_ON length check (Maurizio Lombardi) 
[1274912]
- [scsi] be2iscsi: Bump the driver version (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: Revert ownership to Emulex (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: change email domain (Maurizio Lombardi) [1274912]
- [scsi] be2iscsi: revert: Update the copyright year (Maurizio Lombardi) 
[1274912]
- [scsi] be2iscsi: fix memory leak in error path (Maurizio Lombardi) 
[1274912]
- [scsi] be2iscsi: Fix memory leak in mgmt_set_ip() (Maurizio Lombardi) 
[1274912]

[3.10.0-431.el7]
- [netdrv] qed: Reset the enable flag for eth protocol (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: signedness bug in qed_dcbx_process_tlv() (Harish Patil) 
[1275807 1275811]
- [netdrv] qede: Fix DMA address APIs usage (Harish Patil) [1275807 1275811]
- [netdrv] mm: rename _count, field of the struct page, to _refcount 
(Harish Patil) [1275807 1275811]
- [netdrv] mm/page_ref: use page_ref helper instead of direct 
modification of _count (Harish Patil) [1275807 1275811]
- [netdrv] qed: add support for dcbx (Harish Patil) [1275807 1275811]
- [netdrv] qed: Remove a stray tab (Harish Patil) [1275807 1275811]
- [netdrv] qed: VFs gracefully accept lack of PM (Harish Patil) [1275807 
1275811]
- [netdrv] qed: Allow more than 16 VFs (Harish Patil) [1275807 1275811]
- [netdrv] qed: Reset link on IOV disable (Harish Patil) [1275807 1275811]
- [netdrv] qed: Improve VF interrupt reset (Harish Patil) [1275807 1275811]
- [netdrv] qed: Correct PF-sanity check (Harish Patil) [1275807 1275811]
- [netdrv] qed*: Tx-switching configuration (Harish Patil) [1275807 1275811]
- [netdrv] qed*: support ndo_get_vf_config (Harish Patil) [1275807 1275811]
- [netdrv] qed*: IOV support spoof-checking (Harish Patil) [1275807 1275811]
- [netdrv] qed*: IOV link control (Harish Patil) [1275807 1275811]
- [netdrv] qed*: Support forced MAC (Harish Patil) [1275807 1275811]
- [netdrv] qed*: Support PVID configuration (Harish Patil) [1275807 1275811]
- [netdrv] qede: Add VF support (Harish Patil) [1275807 1275811]
- [netdrv] qed: Align TLVs (Harish Patil) [1275807 1275811]
- [netdrv] qed: Bulletin and Link (Harish Patil) [1275807 1275811]
- [netdrv] qed: IOV l2 functionality (Harish Patil) [1275807 1275811]
- [netdrv] qed: IOV configure and FLR (Harish Patil) [1275807 1275811]
- [netdrv] qed: Introduce VFs (Harish Patil) [1275807 1275811]
- [netdrv] qed: Add VF->PF channel infrastructure (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Add CONFIG_QED_SRIOV (Harish Patil) [1275807 1275811]
- [netdrv] qede: uninitialized variable in qede_start_xmit() (Harish 
Patil) [1275807 1275811]
- [netdrv] qede: prevent chip hang when increasing channels (Harish 
Patil) [1275807 1275811]
- [netdrv] qed: Apply tunnel configurations after PF start (Harish 
Patil) [1275807 1275811]
- [netdrv] qede: add implementation for internal loopback test (Harish 
Patil) [1275807 1275811]
- [netdrv] qede: add support for selftests (Harish Patil) [1275807 1275811]
- [netdrv] qed: add infrastructure for device self tests (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Add PF min bandwidth configuration support (Harish 
Patil) [1275807 1275811]
- [netdrv] qed: Add PF max bandwidth configuration support (Harish 
Patil) [1275807 1275811]
- [netdrv] qed: Add vport WFQ configuration APIs (Harish Patil) [1275807 
1275811]
- [netdrv] qed: add support for link pause configuration (Harish Patil) 
[1275807 1275811]
- [netdrv] qed*: Conditions for changing link (Harish Patil) [1275807 
1275811]
- [netdrv] qede: Add support for ethtool private flags (Harish Patil) 
[1275807 1275811]
- [netdrv] qed*: Align statistics names (Harish Patil) [1275807 1275811]
- [netdrv] qede: Fix single MTU sized packet from firmware GRO flow 
(Harish Patil) [1275807 1275811]
- [netdrv] qede: Fix setting Skb network header (Harish Patil) [1275807 
1275811]
- [netdrv] qede: Fix various memory allocation error flows for fastpath 
(Harish Patil) [1275807 1275811]
- [netdrv] qede: Add fastpath support for tunneling (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Enable GRE tunnel slowpath configuration (Harish Patil) 
[1275807 1275811]
- [netdrv] qed/qede: Add GENEVE tunnel slowpath configuration support 
(Harish Patil) [1275807 1275811]
- [netdrv] qed/qede: Add VXLAN tunnel slowpath configuration support 
(Harish Patil) [1275807 1275811]
- [netdrv] qed: Add infrastructure support for tunneling (Harish Patil) 
[1275807 1275811]
- [netdrv] qed* - bump driver versions to 8.7.1.20 (Harish Patil) 
[1275807 1275811]
- [netdrv] qede: add Rx flow hash/indirection support (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: add Rx flow hash/indirection support (Harish Patil) 
[1275807 1275811]
- [netdrv] qed*: remove version dependency (Harish Patil) [1275807 1275811]
- [netdrv] qed: initialize return rc to avoid returning garbage (Harish 
Patil) [1275807 1275811]
- [netdrv] qed: Enlrage the drain timeout (Harish Patil) [1275807 1275811]
- [netdrv] qed: Notify of transciever changes (Harish Patil) [1275807 
1275811]
- [netdrv] qed: Major changes to MB locking (Harish Patil) [1275807 1275811]
- [netdrv] qed: Prevent MF link notifications (Harish Patil) [1275807 
1275811]
- [netdrv] qede: Fix net-next "make ARCH=x86_64" (Harish Patil) [1275807 
1275811]
- [netdrv] qede: Add slowpath/fastpath support and enable hardware GRO 
(Harish Patil) [1275807 1275811]
- [netdrv] qed/qede: Add infrastructure support for hardware GRO (Harish 
Patil) [1275807 1275811]
- [netdrv] qed: Remove unused NVM vendor ID (Harish Patil) [1275807 1275811]
- [netdrv] qed: Fix error flow on slowpath start (Harish Patil) [1275807 
1275811]
- [netdrv] qed: Move statistics to L2 code (Harish Patil) [1275807 1275811]
- [netdrv] qed: Support B0 instead of A0 (Harish Patil) [1275807 1275811]
- [netdrv] qed: Correct BAR sizes for older MFW (Harish Patil) [1275807 
1275811]
- [netdrv] qed: Print additional HW attention info (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Print HW attention reasons (Harish Patil) [1275807 1275811]
- [netdrv] qed: Add support for HW attentions (Harish Patil) [1275807 
1275811]
- [netdrv] qed: Semantic refactoring of interrupt code (Harish Patil) 
[1275807 1275811]
- [netdrv] qed, qede: rebrand module description (Harish Patil) [1275807 
1275811]
- [netdrv] qed: Prevent probe on previous error (Harish Patil) [1275807 
1275811]
- [netdrv] qed: add MODULE_FIRMWARE() (Harish Patil) [1275807 1275811]
- [netdrv] qede: Don't report link change needlessly (Harish Patil) 
[1275807 1275811]
- [netdrv] qede: Linearize SKBs when needed (Harish Patil) [1275807 1275811]
- [netdrv] qede: Change pci DID for 10g device (Harish Patil) [1275807 
1275811]
- [netdrv] qed,qede: Bump driver versions to 8.7.0.0 (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Introduce DMA_REGPAIR_LE (Harish Patil) [1275807 1275811]
- [netdrv] qed: Change metadata needed for SPQ entries (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Handle possible race in SB config (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Turn most GFP_ATOMIC into GFP_KERNEL (Harish Patil) 
[1275807 1275811]
- [netdrv] qede: Add vlan filtering offload support (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Lay infrastructure for vlan filtering offload (Harish 
Patil) [1275807 1275811]
- [netdrv] qed/qede: use 8.7.3.0 FW (Harish Patil) [1275807 1275811]
- [netdrv] qed: Correct slowpath interrupt scheme (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Fix BAR size split for some servers (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: fix handling of concurrent ramrods (Harish Patil) 
[1275807 1275811]
- [netdrv] qede: Add support for {get, set}_pauseparam (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Fix corner case for chain in-between pages (Harish 
Patil) [1275807 1275811]
- [netdrv] qede: Add support for nway_reset (Harish Patil) [1275807 1275811]
- [netdrv] qede: Add support for set_phys_id (Harish Patil) [1275807 
1275811]
- [netdrv] qed: Add support for changing LED state (Harish Patil) 
[1275807 1275811]
- [netdrv] qede: Add support for {get, set}_ringparam (Harish Patil) 
[1275807 1275811]
- [netdrv] qede: Add support for {get, set}_channels (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: select ZLIB_INFLATE (Harish Patil) [1275807 1275811]
- [netdrv] qlogic: qed: fix error codes in qed_resc_alloc() (Harish 
Patil) [1275807 1275811]
- [netdrv] qlogic: qed: fix a test for MODE_MF_SI (Harish Patil) 
[1275807 1275811]
- [netdrv] qlogic/qed: remove bogus NULL check (Harish Patil) [1275807 
1275811]
- [netdrv] qede: Add basic ethtool support (Harish Patil) [1275807 1275811]
- [netdrv] qed: Add statistics support (Harish Patil) [1275807 1275811]
- [netdrv] qede: Add support for link (Harish Patil) [1275807 1275811]
- [netdrv] qed: Add link support (Harish Patil) [1275807 1275811]
- [netdrv] qede: classification configuration (Harish Patil) [1275807 
1275811]
- [netdrv] qede: Add basic network device support (Harish Patil) 
[1275807 1275811]
- [netdrv] qed: Add slowpath L2 support (Harish Patil) [1275807 1275811]
- [netdrv] qede: Add basic Network driver (Harish Patil) [1275807 1275811]
- [netdrv] qed: Add basic L2 interface (Harish Patil) [1275807 1275811]
- [netdrv] qed: Add module with basic common support (Harish Patil) 
[1275807 1275811]

[3.10.0-430.el7]
- [char] tpm_crb: fix mapping of the buffers (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_crb: drop struct resource res from struct crb_priv (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm: Allow compile test of GPIO consumers if !GPIOLIB (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm_tis: fix build warning with tpm_tis_resume (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm_crb: tpm2_shutdown() must be called before 
tpm_chip_unregister() (Jerry Snitselaar) [1269527 1273499 1275023 
1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_crb/tis: fix: use dev_name() for /proc/iomem (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm_eventlog.c: fix binary_bios_measurements (Jerry Snitselaar) 
[1269527 1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm: fix: return rc when devm_add_action() fails (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm: fix: set continueSession attribute for the unseal 
operation (Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 
1278604 1300754 1304124 1324657]
- [char] tpm: fix the cleanup of struct tpm_chip (Jerry Snitselaar) 
[1269527 1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm: fix the rollback in tpm_chip_register() (Jerry Snitselaar) 
[1269527 1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_crb: Use devm_ioremap_resource (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_crb: Drop le32_to_cpu(ioread32(..)) (Jerry Snitselaar) 
[1269527 1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_tis: Clean up the force=1 module parameter (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm_tis: Use devm_ioremap_resource (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_tis: Do not fall back to a hardcoded address for TPM2 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm_tis: Disable interrupt auto probing on a per-device basis 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm_crb: Use the common ACPI definition of struct acpi_tpm2 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [include] acpica: Update TPM2 ACPI table (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [include] acpica: Update definitions for the TCPA and TPM2 ACPI tables 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [security] tpm: fix checks for policy digest existence in 
tpm2_seal_trusted() (Jerry Snitselaar) [1269527 1273499 1275023 1275024 
1275026 1278604 1300754 1304124 1324657]
- [security] keys, trusted: seal with a TPM2 authorization policy (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [security] keys, trusted: select hash algorithm for TPM2 chips (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [security] keys, trusted: fix: *do not* allow duplicate key options 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm_ibmvtpm: properly handle interrupted packet receptions 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm_tis: Tighten IRQ auto-probing (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_tis: Refactor the interrupt setup (Jerry Snitselaar) 
[1269527 1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_tis: Get rid of the duplicate IRQ probing code (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm: rework tpm_get_timeouts() (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_tis: Ensure interrupts are disabled when the driver starts 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm_tis: Use devm_free_irq not free_irq (Jerry Snitselaar) 
[1269527 1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm_tis: further simplify calculation of ordinal duration 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm: fix compat 'ppi' link handling in tpm_chip_register() 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm: fix missing migratable flag in sealing functionality for 
TPM2 (Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm: revert the list handling logic fixed in 398a1e7 (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm: Avoid reference to potentially freed memory (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm_tis: restore IRQ vector in IO memory after failed probing 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm_tis: free irq after probing (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm: remove unnecessary little endian conversion (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] vtpm: support little endian guests (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [powerpc] vtpm: get the buffer allocated for event log instead of the 
actual log (Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 
1278604 1300754 1304124 1324657]
- [powerpc] vtpm: reformat event log to be byte-aligned (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] vtpm: fix searching for the right vTPM node in device tree 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [security] keys, trusted: seal/unseal with TPM 2.0 chips (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [include] tpm: seal/unseal for TPM 2.0 (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [security] keys, trusted: move struct trusted_key_options to 
trusted-type.h (Jerry Snitselaar) [1269527 1273499 1275023 1275024 
1275026 1278604 1300754 1304124 1324657]
- [char] tpm: introduce tpm_buf (Jerry Snitselaar) [1269527 1273499 
1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [documentation] tpm: update PPI documentation to address the location 
change (Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 
1278604 1300754 1304124 1324657]
- [char] tpm: move the PPI attributes to character device directory 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [include] sysfs: added __compat_only_sysfs_link_entry_to_kobj() (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm, tpm_crb: fix unaligned read of the command buffer address 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm: Fix initialization of the cdev (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm, tpm_crb: fix le64_to_cpu conversions in crb_acpi_add() 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] vtpm: set virtual device before passing to ibmvtpm_reset_crq 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm_ibmvtpm: remove unneccessary message level (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [char] tpm/st33zp24: Add proper wait for ordinal duration in case of 
irq mode (Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 
1278604 1300754 1304124 1324657]
- [char] tpm/tpm_infineon: Use struct dev_pm_ops for power management 
(Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 
1300754 1304124 1324657]
- [char] tpm: Update KConfig text to include TPM2.0 FIFO chips (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]
- [include] tpm/tpm_i2c_stm_st33: Split tpm_i2c_tpm_st33 in 2 layers 
(core + phy) (Jerry Snitselaar) [1269527 1273499 1275023 1275024 1275026 
1278604 1300754 1304124 1324657]
- [char] tpm/tpm_i2c_stm_st33: Replace access to io_lpcpd from struct 
st33zp24_platform_data to tpm_stm_dev (Jerry Snitselaar) [1269527 
1273499 1275023 1275024 1275026 1278604 1300754 1304124 1324657]
- [char] tpm: fix: sanitized code paths in tpm_chip_register() (Jerry 
Snitselaar) [1269527 1273499 1275023 1275024 1275026 1278604 1300754 
1304124 1324657]

[3.10.0-429.el7]
- [md] raid5: delete unnecessary warnning (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid0: fix uninitialized variable bug (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] fix a trivial typo in comments (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid1: fix a dead loop when read from a WriteMostly disk (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: Cleanup cpu hotplug notifier (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid10: include bio_end_io_list in nr_queued to prevent 
freeze_array hang (Jes Sorensen) [1250578 1265947 1273343 1299140 
1307091 1312828 1320563 1340839]
- [md] raid1: include bio_end_io_list in nr_queued to prevent 
freeze_array hang (Jes Sorensen) [1250578 1265947 1273343 1299140 
1307091 1312828 1320563 1340839]
- [md] fix typos for stipe (Jes Sorensen) [1250578 1265947 1273343 
1299140 1307091 1312828 1320563 1340839]
- [md] bitmap: remove redundant return in bitmap_checkpage (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid1: remove unnecessary BUG_ON (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: output stripe state for debug (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list 
(Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 
1340839]
- [md] bitmap: remove redundant check (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] Drop sending a change uevent when stopping (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: revert e9e4c377e2f563 to fix a livelock (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: check_reshape() shouldn't call mddev_suspend (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: Compare apples to apples (or sectors to sectors) (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] rename some functions (Jes Sorensen) [1250578 1265947 1273343 
1299140 1307091 1312828 1320563 1340839]
- [md] raid: only permit hot-add of compatible integrity profiles (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: handle journal hotadd in quiesce (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] add journal with array suspended (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] set MD_HAS_JOURNAL in correct places (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] Remove 'ready' field from mddev (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] remove unnecesary md_new_event_inintr (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: allow r5l_io_unit allocations to fail (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: use a mempool for the metadata block (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: use a bio_set (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: add journal hot add/remove support (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] avoid warning for 32-bit sector_t (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: simplify r5l_move_io_unit_list (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] update comment for md_allow_write (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: remove redundant check in stripe_add_to_batch_list() (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] remove check for MD_RECOVERY_NEEDED in action_store (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] Fix remove_and_add_spares removes drive added as spare in 
slot_store (Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 
1312828 1320563 1340839]
- [md] fix bug due to nested suspend (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] change journal disk role to disk 0 (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid10: fix data corruption and crash during resync (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] treewide: Fix typos in printk (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] when RAID journal is missing/faulty, block RESTART_ARRAY_RW (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] set journal disk ->raid_disk (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] kick out journal disk if it's not fresh (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: start raid5 readonly if journal is missing (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] add new bit to indicate raid array with journal (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: IO error handling (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: journal disk can't be removed (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: add trim support for log (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] fix info output for journal disk (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: small log->seq cleanup (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: new helper: r5_reserve_log_entry (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: inline r5l_alloc_io_unit into r5l_new_meta (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: take rdev->data_offset into account early on (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: refactor bio allocation (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: clean up r5l_get_meta (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: simplify state machine when caches flushes are not 
needed (Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 
1320563 1340839]
- [md] raid5-cache: factor out a helper to run all stripes for an I/O 
unit (Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 
1320563 1340839]
- [md] raid5-cache: rename flushed_ios to finished_ios (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: free I/O units earlier (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: move reclaim stop to quiesce (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] show journal for journal disk in disk state sysfs (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] skip match_mddev_units check for special roles (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: don't delay stripe captured in log (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: check stripe finish out of order (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] skip resync for raid array with journal (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: optimize FLUSH IO with log enabled (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: move functionality out of __r5l_set_io_unit_state 
(Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 
1340839]
- [md] raid5-cache: fix a user-after-free bug (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: switching to state machine for log disk cache flush 
(Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 
1340839]
- [md] raid5: enable log for raid array with cache disk (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: don't allow resize/reshape with cache(log) support (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: disable batch with log enabled (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5-cache: use crc32c checksum (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] revert "md: allow a partially recovered device to be hot-added to 
an array." (Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 
1312828 1320563 1340839]
- [md] raid5: fix locking in handle_stripe_clean_event() (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: log recovery (Jes Sorensen) [1250578 1265947 1273343 
1299140 1307091 1312828 1320563 1340839]
- [md] raid5: log reclaim support (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] rhel-only: EXPORT_SYMBOL(md_update_sb) (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: add basic stripe log (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: add a new state for stripe log handling (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: export some functions (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] override md superblock recovery_offset for journal device (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] add a new disk role to present write journal device (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] replace special disk roles with macros (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid10: fix the 'new' raid10 layout to work correctly (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] suspend i/o during runtime blk_integrity_unregister (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] remove_and_add_spares() to activate specific rdev (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] drop null test before destroy functions (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] clear CHANGE_PENDING in readonly array (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: don't index beyond end of array in need_this_block() (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: update analysis state for failed stripe (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] wait for pending superblock updates before switching to read-only 
(Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 
1340839]
- [md] raid5: ensure device failure recorded before write request 
returns (Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 
1320563 1340839]
- [md] raid5: use bio_list for the list of bios to return (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] setup safemode_timer before it's being used (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: handle possible race as reshape completes (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] sync sync_completed has correct value as recovery finishes (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] be careful when testing resync_max against curr_resync_completed 
(Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 
1340839]
- [md] set MD_RECOVERY_RECOVER when starting a degraded array (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: remove incorrect "min_t()" when calculating writepos (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: strengthen check on reshape_position at run (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: switch to use conf->chunk_sectors in place of 
mddev->chunk_sectors where possible (Jes Sorensen) [1250578 1265947 
1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: always set conf->prev_chunk_sectors and ->prev_algo (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid10: fix a few typos in comments (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: consider updating reshape_position at start of reshape 
(Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 
1340839]
- [md] close some races between setting and checking sync_action (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] Keep /proc/mdstat reporting recovery until fully DONE (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] simplify get_bitmap_file now that "file" is zeroed (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] use kzalloc() when bitmap is disabled (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: clear R5_NeedReplace when no longer needed (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] flush ->event_work before stopping array (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid10: always set reshape_safe when initializing 
reshape_position (Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 
1312828 1320563 1340839]
- [md] unlock mddev_lock on an error path (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] clear mddev->private when it has been freed (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] doc: fix typo in md.txt (Jes Sorensen) [1250578 1265947 1273343 
1299140 1307091 1312828 1320563 1340839]
- [md] fix a build warning (Jes Sorensen) [1250578 1265947 1273343 
1299140 1307091 1312828 1320563 1340839]
- [md] raid5: per hash value and exclusive wait_for_stripe (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] raid5: split wait_for_stripe and introduce wait_for_quiescent 
(Jes Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 
1340839]
- [md] convert to kstrto*() (Jes Sorensen) [1250578 1265947 1273343 
1299140 1307091 1312828 1320563 1340839]
- [md] raid10: make sync_request_write() call bio_copy_data() (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] fix problems with freeing private data after ->run failure (Jes 
Sorensen) [1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [md] Export and rename kick_rdev_from_array (Jes Sorensen) [1250578 
1265947 1273343 1299140 1307091 1312828 1320563 1340839]
- [kernel] wait: introduce wait_event_exclusive_cmd (Jes Sorensen) 
[1250578 1265947 1273343 1299140 1307091 1312828 1320563 1340839]

[3.10.0-428.el7]
- [fs] xfs: add "fail at unmount" error handling configuration (Carlos 
Maiolino) [1267042]
- [fs] xfs: add configuration handlers for specific errors (Carlos 
Maiolino) [1267042]
- [fs] xfs: add configuration of error failure speed (Carlos Maiolino) 
[1267042]
- [fs] xfs: introduce table-based init for error behaviors (Carlos 
Maiolino) [1267042]
- [fs] xfs: add configurable error support to metadata buffers (Carlos 
Maiolino) [1267042]
- [fs] xfs: introduce metadata IO error class (Carlos Maiolino) [1267042]
- [fs] xfs: configurable error behavior via sysfs (Carlos Maiolino) 
[1267042]
- [fs] cifs: fix out-of-bounds access in lease parsing (Sachin Prabhu) 
[1337587]
- [fs] cifs: fix erroneous return value (Sachin Prabhu) [1337587]
- [fs] cifs: fix potential overflow in cifs_compose_mount_options 
(Sachin Prabhu) [1337587]
- [fs] cifs_dbg() outputs an uninitialized buffer in cifs_readdir() 
(Sachin Prabhu) [1337587]
- [fs] cifs: fix race between call_async() and reconnect() (Sachin 
Prabhu) [1337587]
- [fs] cifs: Make echo interval tunable (Sachin Prabhu) [1337587]
- [fs] cifs: Check uniqueid for SMB2+ and return -ESTALE if necessary 
(Sachin Prabhu) [1337587]
- [fs] Print IP address of unresponsive server (Sachin Prabhu) [1337587]
- [fs] Allow copy offload (CopyChunk) across shares (Sachin Prabhu) 
[1337587]
- [fs] Add resilienthandles mount parm (Sachin Prabhu) [1337587]
- [fs] Send durable handle v2 contexts when use of persistent handles 
required (Sachin Prabhu) [1337587]
- [fs] Display persistenthandles in /proc/mounts for SMB3 shares if 
enabled (Sachin Prabhu) [1337587]
- [fs] Enable checking for continuous availability and persistent handle 
support (Sachin Prabhu) [1337587]
- [fs] Add parsing for new mount option controlling persistent handles 
(Sachin Prabhu) [1337587]
- [fs] Allow duplicate extents in SMB3 not just SMB3.1.1 (Sachin Prabhu) 
[1337587]
- [fs] Update cifs version number (Sachin Prabhu) [1337587]
- [fs] Do not fall back to SMBWriteX in set_file_size error cases 
(Sachin Prabhu) [1337587]
- [fs] fs: Drop unlikely before IS_ERR(_OR_NULL) (Sachin Prabhu) [1337587]
- [fs] Missing null tcon check (Sachin Prabhu) [1337587]
- [fs] fix encryption error checks on mount (Sachin Prabhu) [1337587]
- [fs] Fix sec=krb5 on smb3 mounts (Sachin Prabhu) [1337587]
- [fs] cifs: use server timestamp for ntlmv2 authentication (Sachin 
Prabhu) [1337587]
- [fs] disabling oplocks/leases via module parm enable_oplocks broken 
for SMB3 (Sachin Prabhu) [1337587]
- [fs] mount option sec=none not displayed properly in /proc/mounts 
(Sachin Prabhu) [1337587]
- [fs] cifs: Fix use-after-free on mid_q_entry (Sachin Prabhu) [1337587]
- [fs] Update cifs version number (Sachin Prabhu) [1337587]
- [fs] Add way to query server fs info for smb3 (Sachin Prabhu) [1337587]
- [fs] cifs: Unset CIFS_MOUNT_POSIX_PATHS flag when following dfs mounts 
(Sachin Prabhu) [1337587]
- [fs] Update negotiate protocol for SMB3.11 dialect (Sachin Prabhu) 
[1337587]
- [fs] Add ioctl to set integrity (Sachin Prabhu) [1337587]
- [fs] Add Get/Set Integrity Information structure definitions (Sachin 
Prabhu) [1337587]
- [fs] Add reflink copy over SMB3.11 with new FSCTL_DUPLICATE_EXTENTS 
(Sachin Prabhu) [1337587]
- [fs] Add SMB3.11 mount option synonym for new dialect (Sachin Prabhu) 
[1337587]
- [fs] add struct FILE_STANDARD_INFO (Sachin Prabhu) [1337587]
- [fs] Make dialect negotiation warning message easier to read (Sachin 
Prabhu) [1337587]
- [fs] Add defines and structs for smb3.1 dialect (Sachin Prabhu) [1337587]
- [fs] Allow parsing vers=3.11 on cifs mount (Sachin Prabhu) [1337587]
- [fs] client MUST ignore EncryptionKeyLength if CAP_EXTENDED_SECURITY 
is set (Sachin Prabhu) [1337587]
- [fs] cifs: Fix race condition on RFC1002_NEGATIVE_SESSION_RESPONSE 
(Sachin Prabhu) [1337587]
- [fs] Fix to convert SURROGATE PAIR (Sachin Prabhu) [1337587]
- [fs] cifs: potential missing check for posix_lock_file_wait (Sachin 
Prabhu) [1337587]
- [fs] Fix to check Unique id and FileType when client refer file 
directly (Sachin Prabhu) [1337587]
- [fs] cifs: remove an unneeded NULL check (Sachin Prabhu) [1337587]
- [fs] fix null pointer check (Sachin Prabhu) [1337587]
- [fs] Fix that several functions handle incorrect value of mapchars 
(Sachin Prabhu) [1337587]
- [fs] cifs: Don't replace dentries for dfs mounts (Sachin Prabhu) [1337587]
- [fs] vfs: normal filesystems and lustre d_inode() annotations - CIFS 
only (Sachin Prabhu) [1337587]
- [fs] vfs: Add owner-filesystem positive/negative dentry checks (Sachin 
Prabhu) [1337587]
- [fs] dlm: Save and restore socket callbacks properly (Robert S 
Peterson) [1267339]
- [fs] dlm: Replace nodeid_to_addr with kernel_getpeername (Robert S 
Peterson) [1267339]
- [fs] xfs: fix broken multi-fsb buffer logging (Brian Foster) [1334671]
- [fs] propogate_mnt: Handle the first propogated copy being a slave 
(Miklos Szeredi) [1338808] {CVE-2016-4581}
- [fs] pnode: treat zero mnt_group_id-s as unequal (Miklos Szeredi) 
[1331162]
- [fs] svcrpc: autoload rdma module (Steve Dickson) [1337599]
- [fs] nfsd: Drop BUG_ON and ignore SECLABEL on absent filesystem ("J. 
Bruce Fields") [1340690]
- [fs] nfsd: fix nsfd startup race triggering BUG_ON ("J. Bruce Fields") 
[1340714]

[3.10.0-427.el7]
- [fs] dax: fix O_DIRECT I/O to the last block of a blockdev (Eric 
Sandeen) [1274459]
- [acpi] nfit: Clarify memory device state flags strings (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [acpi] nfit, nd_blk: BLK status register is only 32 bits (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [fs] xfs: call dax_fault on read page faults for DAX (Eric Sandeen) 
[1274459]
- [nvdimm] libnvdimm: fix namespace seed creation (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [acpi] nfit: add support for NVDIMM "latch" flag (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [acpi] nfit: update block I/O path to use PMEM API (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [tools] testing/nvdimm: add mock acpi_nfit_flush_address entries to 
nfit_test (Eric Sandeen) [1028649 1269626 1271953 1274043]
- [tools] testing/nvdimm: fix return code for unimplemented commands 
(Eric Sandeen) [1028649 1269626 1271953 1274043]
- [maintainers] pmem: add maintainer for include/linux/pmem.h (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [fs] dax: bdev_direct_access() may sleep (Eric Sandeen) [1274459]
- [fs] block: Add support for DAX reads/writes to block devices (Eric 
Sandeen) [1274459]
- [fs] dax: Use copy_from_iter_nocache (Eric Sandeen) [1274459]
- [net] iovec.c: add memcpy_fromiovecend_nocache (Eric Sandeen) [1274459]
- [acpi] nfit: fix smatch "use after null check" report (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [nvdimm] Fix return value of nvdimm_bus_init() if class_create() fails 
(Eric Sandeen) [1028649 1269626 1271953 1274043]
- [nvdimm] libnvdimm: smatch cleanups in __nd_ioctl (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [include] sparse: fix misplaced __pmem definition (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [x86] pmem api for ensuring durability of persistent memory updates 
(Eric Sandeen) [1028649 1269626 1271953 1274043 1274459]
- [include] libnvdimm: Add sysfs numa_node to NVDIMM devices (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [include] libnvdimm: Set numa_node to NVDIMM devices (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [include] acpi: Add acpi_map_pxm_to_online_node() (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [tools] libnvdimm, nfit: handle unarmed dimms, mark namespaces 
read-only (Eric Sandeen) [1028649 1269626 1271953 1274043]
- [nvdimm] pmem: flag pmem block devices as non-rotational (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [nvdimm] libnvdimm: enable iostat (Eric Sandeen) [1028649 1269626 
1271953 1274043]
- [nvdimm] pmem: make_request cleanups (Eric Sandeen) [1028649 1269626 
1271953 1274043]
- [nvdimm] libnvdimm, pmem: fix up max_hw_sectors (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [nvdimm] libnvdimm, blk: add support for blk integrity (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [nvdimm] libnvdimm, btt: add support for blk integrity (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [fs] block_dev.c: skip rw_page if bdev has integrity (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [maintainers] libnvdimm: Non-Volatile Devices (Eric Sandeen) [1028649 
1269626 1271953 1274043]
- [tools] testing/nvdimm: libnvdimm unit test infrastructure (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [include] libnvdimm, nfit, nd_blk: driver for BLK-mode access 
persistent memory (Eric Sandeen) [1028649 1269626 1271953 1274043]
- [include] nd_btt: atomic sector updates (Eric Sandeen) [1028649 
1269626 1271953 1274043]
- [include] libnvdimm: infrastructure for btt devices (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [nvdimm] libnvdimm: write blk label set (Eric Sandeen) [1028649 
1269626 1271953 1274043]
- [nvdimm] libnvdimm: write pmem label set (Eric Sandeen) [1028649 
1269626 1271953 1274043]
- [include] libnvdimm: blk labels and namespace instantiation (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [include] libnvdimm: pmem label sets and namespace instantiation (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [include] libnvdimm: namespace indices: read and validate (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [include] libnvdimm, nfit: add interleave-set state-tracking 
infrastructure (Eric Sandeen) [1028649 1269626 1271953 1274043]
- [nvdimm] libnvdimm, pmem: add libnvdimm support to the pmem driver 
(Eric Sandeen) [1028649 1269626 1271953 1274043]
- [nvdimm] libnvdimm, pmem: move pmem to drivers/nvdimm/ (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [include] libnvdimm: support for legacy (non-aliasing) nvdimms (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [include] libnvdimm, nfit: regions (block-data-window, persistent 
memory, volatile memory) (Eric Sandeen) [1028649 1269626 1271953 1274043]
- [include] libnvdimm, nvdimm: dimm driver and base libnvdimm 
device-driver infrastructure (Eric Sandeen) [1028649 1269626 1271953 
1274043]
- [include] libnvdimm: control (ioctl) messages for nvdimm_bus and 
nvdimm devices (Eric Sandeen) [1028649 1269626 1271953 1274043]
- [include] libnvdimm, nfit: dimm/memory-devices (Eric Sandeen) [1028649 
1269626 1271953 1274043]
- [include] libnvdimm: control character device and nvdimm_bus sysfs 
attributes (Eric Sandeen) [1028649 1269626 1271953 1274043]
- [include] libnvdimm, nfit: initial libnvdimm infrastructure and NFIT 
support (Eric Sandeen) [1028649 1269626 1271953 1274043]
- [fs] xfs: add initial DAX support (Eric Sandeen) [1274459]
- [fs] xfs: add DAX IO path support (Eric Sandeen) [1274459]
- [fs] xfs: add DAX truncate support (Eric Sandeen) [1274459]
- [fs] xfs: add DAX block zeroing support (Eric Sandeen) [1274459]
- [fs] xfs: add DAX file operations support (Eric Sandeen) [1274459]
- [fs] xfs: simplify xfs_zero_remaining_bytes (Eric Sandeen) [1274459]
- [include] dax: expose __dax_fault for filesystems with locking 
constraints (Eric Sandeen) [1274459]
- [include] dax: don't abuse get_block mapping for endio callbacks (Eric 
Sandeen) [1274459]
- [include] e820, efi: add ACPI 6.0 persistent memory types (Eric 
Sandeen) [1274459]
- [x86] mm/mtrr: Enhance MTRR checks in kernel mapping helpers (Eric 
Sandeen) [1274459]
- [x86] mm/mtrr: Clean up mtrr_type_lookup() (Eric Sandeen) [1274459]
- [x86] mm/mtrr: Use symbolic define as a retval for disabled MTRRs 
(Eric Sandeen) [1274459]
- [x86] mm/mtrr: Fix MTRR state checks in mtrr_type_lookup() (Eric 
Sandeen) [1274459]
- [x86] mm/mtrr: Fix MTRR lookup to handle an inclusive entry (Eric 
Sandeen) [1274459]
- [include] acpica: Fix for ill-formed GUID strings for NFIT tables 
(Eric Sandeen) [1028649 1269626 1271953 1274043]
- [include] acpica: acpihelp: Update for new NFIT table GUIDs (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [include] acpica: acpi 6.0: Add support for NFIT table (Eric Sandeen) 
[1028649 1269626 1271953 1274043]
- [x86] mm/mtrr: Remove incorrect address check in __mtrr_type_lookup() 
(Eric Sandeen) [1274459]
- [x86] mm: Do not flush last cacheline twice in clflush_cache_range() 
(Eric Sandeen) [1274459]
- [x86] Make page cache mode a real type (Eric Sandeen) [1274459]
- [lib] x86, mm: support huge KVA mappings on x86 (Eric Sandeen) [1274459]
- [x86] mm: support huge I/O mapping capability I/F (Eric Sandeen) [1274459]
- [mm] change vunmap to tear down huge KVA mappings (Eric Sandeen) [1274459]
- [lib] mm: change ioremap to set up huge I/O mappings (Eric Sandeen) 
[1274459]
- [lib] ioremap: add huge I/O map capability interfaces (Eric Sandeen) 
[1274459]
- [mm] change __get_vm_area_node() to use fls_long() (Eric Sandeen) 
[1274459]
- [mm] fix pfn_mkwrite KABI (Eric Sandeen) [1274459]
- [fs] dax: unify ext2/4_{dax,}_file_operations (Eric Sandeen) [1274459]
- [include] dax: use pfn_mkwrite to update c/mtime + freeze protection 
(Eric Sandeen) [1274459]
- [mm] new pfn_mkwrite same as page_mkwrite for VM_PFNMAP (Eric Sandeen) 
[1274459]
- [mm] refactor do_wp_page handling of shared vma into a function (Eric 
Sandeen) [1274459]
- [mm] refactor do_wp_page, extract the page copy flow (Eric Sandeen) 
[1274459]
- [mm] refactor do_wp_page - rewrite the unlock flow (Eric Sandeen) 
[1274459]
- [mm] refactor do_wp_page, extract the reuse case (Eric Sandeen) [1274459]
- [block] drivers/block/pmem: Fix 32-bit build warning in pmem_alloc() 
(Eric Sandeen) [1028649 1269626 1271953 1274043]
- [block] drivers/block/pmem: Add a driver for persistent memory (Eric 
Sandeen) [1028649 1269626 1271953 1274043]
- [x86] mm: Add support for the non-standard protected e820 type (Eric 
Sandeen) [1274459]
- [fs] dax: does not work correctly with virtual aliasing caches (Eric 
Sandeen) [1274459]
- [block] brd: rename XIP to DAX (Eric Sandeen) [1274459]
- [fs] ext4: add DAX functionality (Eric Sandeen) [1274459]
- [fs] dax: add dax_zero_page_range (Eric Sandeen) [1274459]
- [fs] ext2: get rid of most mentions of XIP in ext2 (Eric Sandeen) 
[1274459]
- [fs] ext2: remove ext2_aops_xip (Eric Sandeen) [1274459]
- [fs] vfs, ext2: remove CONFIG_EXT2_FS_XIP and rename CONFIG_FS_XIP to 
CONFIG_FS_DAX (Eric Sandeen) [1274459]
- [fs] ext2: remove xip.c and xip.h (Eric Sandeen) [1274459]
- [fs] ext2: remove ext2_use_xip (Eric Sandeen) [1274459]
- [fs] ext2: remove ext2_xip_verify_sb() (Eric Sandeen) [1274459]
- [mm] vfs: remove get_xip_mem (Eric Sandeen) [1274459]
- [fs] dax: replace XIP documentation with DAX documentation (Eric 
Sandeen) [1274459]
- [fs] dax, ext2: replace xip_truncate_page with dax_truncate_page (Eric 
Sandeen) [1274459]
- [fs] dax, ext2: replace the XIP page fault handler with the DAX page 
fault handler (Eric Sandeen) [1274459]
- [fs] dax, ext2: replace ext2_clear_xip_target with dax_clear_blocks 
(Eric Sandeen) [1274459]
- [fs] dax, ext2: replace XIP read and write with DAX I/O (Eric Sandeen) 
[1274459]
- [mm] vfs,ext2: introduce IS_DAX(inode) (Eric Sandeen) [1274459]
- [mm] allow page fault handlers to perform the COW (Eric Sandeen) [1274459]
- [mm] fix XIP fault vs truncate race (Eric Sandeen) [1274459]
- [include] dax: drop size parameter to ->direct_access() (Eric Sandeen) 
[1274459]
- [include] block: Change direct_access calling convention (Eric 
Sandeen) [1274459]
- [block] brd: return -ENOSPC rather than -ENOMEM on page allocation 
failure (Eric Sandeen) [1274459]
- [block] brd: add support for rw_page() (Eric Sandeen) [1274459]
- [mm] swap: use bdev_read_page() / bdev_write_page() (Eric Sandeen) 
[1274459]
- [fs] block_dev: add bdev_read_page() and bdev_write_page() (Eric 
Sandeen) [1274459]
- [fs] mpage: factor page_endio() out of mpage_end_io() (Eric Sandeen) 
[1274459]
- [fs] mpage: factor clean_buffers() out of __mpage_writepage() (Eric 
Sandeen) [1274459]
- [fs] buffer: remove block_write_full_page_endio() (Eric Sandeen) [1274459]
- [mm] consolidate code to setup pte (Eric Sandeen) [1274459]
- [mm] consolidate code to call vm_ops->page_mkwrite() (Eric Sandeen) 
[1274459]
- [mm] introduce do_shared_fault() and drop do_fault() (Eric Sandeen) 
[1274459]
- [mm] introduce do_cow_fault() (Eric Sandeen) [1274459]
- [mm] introduce do_read_fault() (Eric Sandeen) [1274459]
- [mm] do_fault(): extract to call vm_ops->do_fault() to separate 
function (Eric Sandeen) [1274459]
- [mm] rename __do_fault() -> do_fault() (Eric Sandeen) [1274459]
- [fs] block: Convert various code to bio_for_each_segment() (Eric 
Sandeen) [1274459]

[3.10.0-426.el7]
- [netdrv] hv_netvsc: set nvdev link after populating chn_table (Vitaly 
Kuznetsov) [1333284]
- [netdrv] hv_netvsc: synchronize 
netvsc_change_mtu()/netvsc_set_channels() with netvsc_remove() (Vitaly 
Kuznetsov) [1333284]
- [netdrv] hv_netvsc: get rid of struct net_device pointer in struct 
netvsc_device (Vitaly Kuznetsov) [1333284]
- [netdrv] hv_netvsc: untangle the pointer mess (Vitaly Kuznetsov) [1333284]
- [netdrv] hv_netvsc: use start_remove flag to protect 
netvsc_link_change() (Vitaly Kuznetsov) [1333284]
- [netdrv] hv_netvsc: move start_remove flag to net_device_context 
(Vitaly Kuznetsov) [1333284]
- [netdrv] hv_netvsc: Fix the list processing for network change event 
(Vitaly Kuznetsov) [1333284]
- [netdrv] hv_netvsc: Implement support for VF drivers on Hyper-V 
(Vitaly Kuznetsov) [1333284]
- [pci] hv: Add explicit barriers to config space access (Vitaly 
Kuznetsov) [1302147]
- [pci] hv: Report resources release after stopping the bus (Vitaly 
Kuznetsov) [1302147]
- [hv] Separate out frame buffer logic when picking MMIO range (Vitaly 
Kuznetsov) [1302147]
- [hv] Record MMIO range in use by frame buffer (Vitaly Kuznetsov) [1302147]
- [hv] Track allocations of children of hv_vmbus in private resource 
tree (Vitaly Kuznetsov) [1302147]
- [hv] Reverse order of resources in hyperv_mmio (Vitaly Kuznetsov) 
[1302147]
- [video] hv: Use new vmbus_mmio_free() from client drivers (Vitaly 
Kuznetsov) [1302147]
- [include] hv: Make a function to free mmio regions through vmbus 
(Vitaly Kuznetsov) [1302147]
- [hv] Lock access to hyperv_mmio resource tree (Vitaly Kuznetsov) [1302147]
- [pci] hv: Add paravirtual PCI front-end for Microsoft Hyper-V VMs 
(Vitaly Kuznetsov) [1302147]
- [x86] export __ioapic_set_affinity to modules (Vitaly Kuznetsov) [1302147]
- [x86] export x86_msi to modules (Vitaly Kuznetsov) [1302147]
- [hv] Allow for MMIO claims that span ACPI _CRS records (Vitaly 
Kuznetsov) [1302147]
- [include] stddef.h: Move offsetofend() from vfio.h to a generic kernel 
header (Vitaly Kuznetsov) [1302147]
- [x86] nmi: Fix use of unallocated cpumask_var_t (Jerry Snitselaar) 
[1069217]
- [x86] nmi: Perform a safe NMI stack trace on all CPUs (Jerry 
Snitselaar) [1069217]
- [kernel] printk: Add per_cpu printk func to allow printk to be 
diverted (Jerry Snitselaar) [1069217]
- [lib] seq: Add minimal support for seq_buf (Jerry Snitselaar) [1069217]
- [scsi] ipr: Fix regression when loading firmware (Gustavo Duarte) 
[1274357]
- [scsi] ipr: Fix out-of-bounds null overwrite (Gustavo Duarte) [1274357]
- [scsi] ipr: Driver version 2.6.3 (Gustavo Duarte) [1274357]
- [scsi] ipr: Issue Configure Cache Parameters command (Gustavo Duarte) 
[1274357]
- [scsi] ipr: Inquiry IOA page 0xC4 during initialization (Gustavo 
Duarte) [1274357]
- [scsi] ipr: Don't set NO_ULEN_CHK bit when resource is a vset (Gustavo 
Duarte) [1274357]
- [scsi] ipr: Add delay to ensure coherent dumps (Gustavo Duarte) [1274357]
- [scsi] ipr: Enable SIS pipe commands for SIS-32 devices (Gustavo 
Duarte) [1274357]
- [scsi] ipr: Inhibit underlength data check for AFDASD in raw mode 
(Gustavo Duarte) [1274357]
- [nvme] Allocate queues only for online cpus (David Milburn) [1331884]
- [s390] mm: four page table levels vs. fork (Hendrik Brueckner) 
[1308879] {CVE-2016-2143}
- [s390] cpumf: add missing lpp magic initialization (Hendrik Brueckner) 
[1339534]
- [s390] cpumf: Fix lpp detection (Hendrik Brueckner) [1339534]
- [s390] cpumf: Improve guest detection heuristics (Hendrik Brueckner) 
[1339534]
- [s390] cpumf: rework program parameter setting to detect guest samples 
(Hendrik Brueckner) [1339534]
- [s390] pci: fix use after free in dma_init (Hendrik Brueckner) [1338925]
- [s390] compat: correct sign-extension of the brk() compat system call 
(Hendrik Brueckner) [1197172]
- [s390] fix normalization bug in exception table sorting (Hendrik 
Brueckner) [1298601]
- [net] iucv: call skb_linearize() when needed (Hendrik Brueckner) [1335607]
- [x86] topology: Use total_cpus not nr_cpu_ids for logical packages 
(Jiri Olsa) [1337866]
- [x86] topology: Fix Intel HT disable (Jiri Olsa) [1337866]
- [x86] topology: Fix AMD core count (Jiri Olsa) [1337866]
- [x86] cpu/amd: Give access to the number of nodes in a physical 
package (Jiri Olsa) [1337866]
- [x86] thinkpad_acpi: Convert to snd_card_new() with a device pointer 
(Jarod Wilson) [1341744]
- [x86] microcode: Use request_firmware_direct() (Prarit Bhargava) [1340431]
- [firmware] Introduce request_firmware_direct() (Prarit Bhargava) [1340431]
- [firmware] Be a bit more verbose about direct firmware loading failure 
(Prarit Bhargava) [1340431]

[3.10.0-425.el7]
- [netdrv] ixgbevf: update driver versions to indicate RHEL7.3 (Ken Cox) 
[1274175]
- [netdrv] ixgbevf: Remove unused parameter (Ken Cox) [1274175]
- [netdrv] ixgbevf: Change the relaxed order settings in VF driver for 
sparc (Ken Cox) [1274175]
- [netdrv] ixgbevf: Use mac_ops instead of trying to identify NIC type 
(Ken Cox) [1274175]
- [netdrv] ixgbevf: Support Windows hosts (Hyper-V) (Ken Cox) [1274175]
- [netdrv] ixgbevf: Add the device ID's presented while running on 
Hyper-V (Ken Cox) [1274175]
- [netdrv] ixgbevf: Move API negotiation function into mac_ops (Ken Cox) 
[1274175]
- [netdrv] ixgbevf: make use of BIT() macro to avoid shift of signed 
values (Ken Cox) [1274175]
- [netdrv] ixgbevf: add support for per-queue ethtool stats (Ken Cox) 
[1274175]
- [netdrv] ixgbevf: refactor ethtool stats handling (Ken Cox) [1274175]
- [netdrv] ixgbevf: Add support for generic Tx checksums (Ken Cox) [1274175]
- [netdrv] ixgbevf: use bit operations for setting and checking resets 
(Ken Cox) [1274175]
- [netdrv] ixgbevf: fix error code path when setting MAC address (Ken 
Cox) [1274175]
- [netdrv] ixgbevf: call ndo_stop() instead of dev_close() when running 
offline selftest (Ken Cox) [1274175]
- [netdrv] ixgbevf: minor cleanups for ixgbevf_set_itr() (Ken Cox) [1274175]
- [netdrv] ixgbevf: Fix handling of NAPI budget when multiple queues are 
enabled per vector (Ken Cox) [1274175]
- [netdrv] ixgbevf: Handle extended IPv6 headers in Tx path (Ken Cox) 
[1274175]
- [netdrv] ixgbevf: Minor cleanups (Ken Cox) [1274175]
- [netdrv] ixgbevf: Use a private workqueue to avoid certain possible 
hangs (Ken Cox) [1274175]
- [netdrv] ixgbevf: Limit lowest interrupt rate for adaptive interrupt 
moderation to 12K (Ken Cox) [1274175]
- [netdrv] ixgbevf: Enables TSO for stacked VLAN (Ken Cox) [1274175]
- [netdrv] igbvf: use BIT() macro instead of shifts (Corinna Vinschen) 
[1274173]
- [netdrv] igbvf: remove unused variable and dead code (Corinna 
Vinschen) [1274173]
- [netdrv] igbvf: remove "link is Up" message when registering mcast 
address (Corinna Vinschen) [1274173]
- [netdrv] igbvf: Add support for generic Tx checksums (Corinna 
Vinschen) [1274173]
- [netdrv] igbvf: don't give up (Corinna Vinschen) [1274173]
- [netdrv] igbvf: use napi_complete_done() (Corinna Vinschen) [1274173]
- [netdrv] igbvf: get rid of unnecessary initializations in 
.get_drvinfo() (Corinna Vinschen) [1274173]
- [netdrv] igbvf: Enable TSO for stacked VLAN (Corinna Vinschen) [1274173]
- [netdrv] revert "igb: Fix a deadlock in igb_sriov_reinit" (Corinna 
Vinschen) [1274172]
- [netdrv] igb: Garbled output for "ethtool -m" (Corinna Vinschen) [1274172]
- [netdrv] igb: allow setting MAC address on i211 using a device tree 
blob (Corinna Vinschen) [1274172]
- [netdrv] igb: Add support for bulk Tx cleanup & cleanup boolean logic 
(Corinna Vinschen) [1274172]
- [netdrv] igb: Fix sparse warning about passing __beXX into 
leXX_to_cpup (Corinna Vinschen) [1274172]
- [netdrv] igb: call ndo_stop() instead of dev_close() when running 
offline selftest (Corinna Vinschen) [1274172]
- [netdrv] igb: Fix VLAN tag stripping on Intel i350 (Corinna Vinschen) 
[1274172]
- [netdrv] igb: Add support for generic Tx checksums (Corinna Vinschen) 
[1274172]
- [netdrv] igb: rename igb define to be more generic (Corinna Vinschen) 
[1274172]
- [netdrv] igb: add conditions for I210 to generate periodic clock 
output (Corinna Vinschen) [1274172]
- [netdrv] igb: enable WoL for OEM devices regardless of EEPROM setting 
(Corinna Vinschen) [1274172]
- [netdrv] igb: constify e1000_phy_operations structure (Corinna 
Vinschen) [1274172]
- [netdrv] igb: When GbE link up, wait for Remote receiver status 
condition (Corinna Vinschen) [1274172]
- [netdrv] igb: Add workaround for VLAN tag stripping on 82576 (Corinna 
Vinschen) [1274172]
- [netdrv] igb: Enable use of "bridge fdb add" to set unicast table 
entries (Corinna Vinschen) [1274172]
- [netdrv] igb: Drop unnecessary checks in transmit path (Corinna 
Vinschen) [1274172]
- [netdrv] igb: Add support for VLAN promiscuous with SR-IOV and NTUPLE 
(Corinna Vinschen) [1274172]
- [netdrv] igb: Clean-up configuration of VF port VLANs (Corinna 
Vinschen) [1274172]
- [netdrv] igb: Merge VLVF configuration into igb_vfta_set (Corinna 
Vinschen) [1274172]
- [netdrv] igb: Always enable VLAN 0 even if 8021q is not loaded 
(Corinna Vinschen) [1274172]
- [netdrv] igb: Do not factor VLANs into RLPML calculation (Corinna 
Vinschen) [1274172]
- [netdrv] igb: Allow asymmetric configuration of MTU versus Rx frame 
size (Corinna Vinschen) [1274172]
- [netdrv] igb: Refactor VFTA configuration (Corinna Vinschen) [1274172]
- [netdrv] igb: clean up code for setting MAC address (Corinna Vinschen) 
[1274172]
- [netdrv] igb: don't give up (Corinna Vinschen) [1274172]
- [netdrv] igb: Unpair the queues when changing the number of queues 
(Corinna Vinschen) [1274172]
- [netdrv] igb: Remove unnecessary flag setting in 
igb_set_flag_queue_pairs() (Corinna Vinschen) [1274172]
- [netdrv] igb: Explicitly label self-test result indices (Corinna 
Vinschen) [1274172]
- [netdrv] igb: Improve cable length function for I210, etc (Corinna 
Vinschen) [1274172]
- [netdrv] igb: Don't add PHY address to PCDL address (Corinna Vinschen) 
[1274172]
- [netdrv] igb: Remove GS40G specific defines/functions (Corinna 
Vinschen) [1274172]
- [netdrv] igb: improve handling of disconnected adapters (Corinna 
Vinschen) [1274172]
- [netdrv] igb: fix NULL derefs due to skipped SR-IOV enabling (Corinna 
Vinschen) [1274172]
- [netdrv] igb: use the correct i210 register for EEMNGCTL (Corinna 
Vinschen) [1274172]
- [netdrv] igb: don't unmap NULL hw_addr (Corinna Vinschen) [1274172]
- [netdrv] igb: add 88E1543 initialization code (Corinna Vinschen) [1274172]
- [netdrv] igb: use napi_complete_done() (Corinna Vinschen) [1274172]
- [netdrv] igb: get rid of unnecessary initializations in .get_drvinfo() 
(Corinna Vinschen) [1274172]
- [netdrv] igb: avoid using timespec (Corinna Vinschen) [1274172]
- [netdrv] igb: Fix a memory leak in igb_probe (Corinna Vinschen) [1274172]
- [netdrv] igb: Fix a deadlock in igb_sriov_reinit (Corinna Vinschen) 
[1274172]
- [netdrv] igb: implement high frequency periodic output signals 
(Corinna Vinschen) [1274172]
- [netdrv] igb: missing rtnl_unlock in igb_sriov_reinit() (Corinna 
Vinschen) [1274172]
- [netdrv] igb: Fix oops caused by missing queue pairing (Corinna 
Vinschen) [1274172]
- [netdrv] igb: bump version to igb-5.3.0 (Corinna Vinschen) [1274172]
- [netdrv] igb: use ARRAY_SIZE to replace calculating 
sizeof(a)/sizeof(a[0]) (Corinna Vinschen) [1274172]
- [netdrv] igb: report unsupported ethtool settings in set_coalesce 
(Corinna Vinschen) [1274172]
- [netdrv] igb: Fix i354 88E1112 PHY on RCC boards using AutoMediaDetect 
(Corinna Vinschen) [1274172]
- [netdrv] igb: Pull timestamp from fragment before adding it to skb 
(Corinna Vinschen) [1274172]
- [netdrv] igb: only report generic filters in get_ts_info (Corinna 
Vinschen) [1274172]
- [netdrv] igb: bump version of igb to 5.2.18 (Corinna Vinschen) [1274172]
- [netdrv] igb: disable IPv6 extension header processing (Corinna 
Vinschen) [1274172]
- [netdrv] igb: fix the start time for periodic output signals (Corinna 
Vinschen) [1274172]

[3.10.0-424.el7]
- [netdrv] ibmvnic: Enable use of multiple tx/rx scrqs (Steve Best) 
[1332848]
- [netdrv] ibmvnic: enable RX checksum offload (Steve Best) [1332848]
- [netdrv] ibmvnic: map L2/L3/L4 header descriptors to firmware (Steve 
Best) [1332848]
- [netdrv] ibmvnic: Fix ibmvnic_capability struct (Steve Best) [1332848]
- [x86] kvm: simplify kvm_apic_map (Paul Lai) [1319021]
- [x86] vmx: Add host irq information in trace event when updating IRTE 
for posted interrupts (Paul Lai) [1319021]
- [x86] kvm: Add lowest-priority support for vt-d posted-interrupts 
(Paul Lai) [1319021]
- [x86] kvm: Use vector-hashing to deliver lowest-priority interrupts 
(Paul Lai) [1319021]
- [x86] kvm: Recover IRTE to remapped mode if the interrupt is not 
single-destination (Paul Lai) [1319021]
- [x86] kvm: avoid logical_map when it is invalid (Paul Lai) [1319021]
- [x86] kvm: fix mixed APIC mode broadcast (Paul Lai) [1319021]
- [x86] kvm: use MDA for interrupt matching (Paul Lai) [1319021]
- [x86] kvm: fix x2apic logical address matching (Paul Lai) [1319021]
- [x86] kvm: replace 0 with APIC_DEST_PHYSICAL (Paul Lai) [1319021]
- [x86] kvm: cleanup kvm_apic_match_*() (Paul Lai) [1319021]
- [x86] kvm: return bool from kvm_apic_match*() (Paul Lai) [1319021]
- [tty] don't leak cdev in tty_cdev_add() (Prarit Bhargava) [1173155]
- [tty] Avoid usb reset crashes by making tty_io cdevs truly dynamic 
(Prarit Bhargava) [1173155]
- [pci] Set MPS to match upstream bridge (Myron Stowe) [1256951]
- [pci] Move MPS configuration check to pci_configure_device() (Myron 
Stowe) [1256951]
- [x86] perf: uncore: Remove WARN_ON_ONCE in uncore_pci_probe (Jiri 
Olsa) [1337804]
- [x86] perf/intel/uncore: Fix CHA registers configuration procedure for 
Knights Landing platform (Jiri Olsa) [1334752]
- [x86] uv: Disable UV BAU by default (Frank Ramsay) [1329656]
- [hwmon] coretemp: Replace cpu_sibling_mask() with 
topology_sibling_cpumask() (David Arcari) [1338826]
- [kernel] sched/topology: Rename topology_thread_cpumask() to 
topology_sibling_cpumask() (David Arcari) [1338826]
- [hwmon] coretemp: Allow format checking (David Arcari) [1338826]
- [hwmon] coretemp: Convert to use 
devm_hwmon_device_register_with_groups (David Arcari) [1338826]
- [hwmon] coretemp: Allocate platform data with devm_kzalloc (David 
Arcari) [1338826]
- [hwmon] coretemp: Use sysfs_create_group to create sysfs attributes 
(David Arcari) [1338826]
- [hwmon] coretemp: Do not return -EAGAIN for low temperatures (David 
Arcari) [1338826]
- [hwmon] coretemp: Add PCI device ID for CE41x0 CPUs (David Arcari) 
[1338826]
- [hwmon] coretemp: Use PCI host bridge ID to identify CPU if necessary 
(David Arcari) [1338826]
- [hwmon] coretemp: Fix truncated name of alarm attributes (David 
Arcari) [1338826]
- [hwmon] coretemp: Remove redundant platform_set_drvdata() (David 
Arcari) [1338826]
- [scsi] Add QEMU CD-ROM to VPD Inquiry Blacklist (Ewan Milne) [1340360]
- [documentation] ip-sysctl.txt: clarify secure_redirects (Eric Garver) 
[1300442]
- [net] avoid reference counter overflows on fib_rules in multicast 
forwarding (Eric Garver) [1335918]
- [net] team: don't call netdev_change_features under team->lock (Ivan 
Vecera) [1339570]
- [net] Add compatible kAPI for skb_get_rxhash (William Townsend) [1329650]
- [net] multicast: Extend ip address command to enable multicast group 
join/leave on (Eric Garver) [1267398]
- [net] ipv6: support IFA_F_MANAGETEMPADDR for address deletion too 
(Jakub Sitnicki) [1263384]
- [net] ipv6: don't disable interface if last ipv6 address is removed 
(Jakub Sitnicki) [1263384]
- [net] netfilter: nfnetlink_queue: Unregister pernet subsys in case of 
init failure (Paolo Abeni) [1337024]
- [net] netfilter: nfnetlink_{log, queue}: Register pernet in first 
place (Paolo Abeni) [1337024]
- [net] team: remove duplicate set of flag IFF_MULTICAST (Xin Long) 
[1302771]
- [net] team: Replace rcu_read_lock with a mutex in 
team_vlan_rx_kill_vid (Xin Long) [1302771]
- [net] team: Advertise tunneling offload features (Xin Long) [1302771]
- [net] team: rtnl_lock for options set (Xin Long) [1302771]
- [net] team: Don't segment multiple tagged packets on team device (Xin 
Long) [1302771]
- [net] team: Remove dead code (Xin Long) [1302771]
- [net] team: Simplify return path of team_newlink (Xin Long) [1302771]
- [net] team: lb: use sizeof(*fprog) in __fprog_create (Xin Long) [1302771]
- [net] team: fix vlan_features computing (Xin Long) [1302771]
- [net] team: block mtu change before it happens via NETDEV_PRECHANGEMTU 
(Xin Long) [1302771]
- [net] team: inherit addr_assign_type along with dev_addr (Xin Long) 
[1302771]
- [net] team: cleanup netpoll clode (Xin Long) [1302771]
- [net] make all team port device link events urgent (Xin Long) [1302771]

[3.10.0-423.el7]
- [infiniband] security: Restrict use of the write() interface (Don 
Dutile) [1316685] {CVE-2016-4565}
- [mm] add support for __GFP_ZERO flag to dma_pool_alloc() (Torez Smith) 
[1337075]
- [hv] balloon: reset host_specified_ha_region (Vitaly Kuznetsov) [1325967]
- [hv] balloon: don't crash when memory is added in non-sorted order 
(Vitaly Kuznetsov) [1325967]
- [hv] hv_balloon: match var type to return type of wait_for_completion 
(Vitaly Kuznetsov) [1325967]
- [hv] balloon: check if ha_region_mutex was acquired in 
MEM_CANCEL_ONLINE case (Vitaly Kuznetsov) [1325967]
- [pci] Add DMA alias quirk for mic_x200_dma (Jerry Snitselaar) [1299853]
- [pci] Add support for multiple DMA aliases (Jerry Snitselaar) [1299853]
- [pci] Move informational printk to pci_add_dma_alias() (Jerry 
Snitselaar) [1299853]
- [pci] Add pci_add_dma_alias() to abstract implementation (Jerry 
Snitselaar) [1299853]
- [drivers] avoid format strings in names passed to alloc_workqueue() 
("Herton R. Krzesinski") [1336867]
- [kernel] rcu: Improve diagnostics for spurious RCU CPU stall warnings 
("Herton R. Krzesinski") [1320261]
- [kernel] rcu: Don't use NMIs to dump other CPUs' stacks ("Herton R. 
Krzesinski") [1320261]
- [kernel] rcu: Protect uses of jiffies_stall field with ACCESS_ONCE() 
("Herton R. Krzesinski") [1320261]
- [kernel] rcu: Print negatives for stall-warning counter wraparound 
("Herton R. Krzesinski") [1320261]
- [kernel] rcu: Convert rcutree.c printk calls ("Herton R. Krzesinski") 
[1320261]
- [kernel] rcu: Kick CPU halfway to RCU CPU stall warning ("Herton R. 
Krzesinski") [1320261]
- [kernel] rcu: Reject memory-order-induced stall-warning false 
positives ("Herton R. Krzesinski") [1320261]
- [kernel] rcu: Drive quiescent-state-forcing delay from HZ ("Herton R. 
Krzesinski") [1320261]
- [mm] memcg: reparent charges of children before processing parent 
("Herton R. Krzesinski") [1336863]
- [include] jiffies: Avoid undefined behavior from signed overflow 
("Herton R. Krzesinski") [1336863]
- [mm] compaction: break out of loop on !PageBuddy in 
isolate_freepages_block ("Herton R. Krzesinski") [1336863]
- [ipc] Fix 2 bugs in msgrcv() MSG_COPY implementation ("Herton R. 
Krzesinski") [1336863]
- [kernel] tracing: Do not add event files for modules that fail 
tracepoints ("Herton R. Krzesinski") [1336863]
- [kernel] cpuset: fix a race condition in 
__cpuset_node_allowed_softwall() ("Herton R. Krzesinski") [1336863]
- [kernel] genirq: Remove racy waitqueue_active check ("Herton R. 
Krzesinski") [1336863]
- [kernel] workqueue: ensure @task is valid across kthread_stop() 
("Herton R. Krzesinski") [1336863]
- [mm] memcg: fix endless loop caused by mem_cgroup_iter ("Herton R. 
Krzesinski") [1297381 1336863]
- [include] compiler/gcc4: Make quirk for asm_volatile_goto() 
unconditional ("Herton R. Krzesinski") [1336863]
- [scripts] modpost: fixed USB alias generation for ranges including 0x9 
and 0xA ("Herton R. Krzesinski") [1336863]
- [kernel] timekeeping: Fix missing timekeeping_update in suspend path 
("Herton R. Krzesinski") [1336863]
- [kernel] timekeeping: Fix CLOCK_TAI timer/nanosleep delays ("Herton R. 
Krzesinski") [1336863]
- [kernel] ftrace: Have function graph only trace based on global_ops 
filters ("Herton R. Krzesinski") [1336863]
- [kernel] ftrace: Fix synchronization location disabling and freeing 
ftrace_ops ("Herton R. Krzesinski") [1336863]
- [kernel] ftrace: Synchronize setting function_trace_op with 
ftrace_trace_function ("Herton R. Krzesinski") [1336863]
- [mm] slub: Fix calculation of cpu slabs ("Herton R. Krzesinski") [1336863]
- [kernel] tracing: Have trace buffer point back to trace_array ("Herton 
R. Krzesinski") [1336863]
- [mm] mempolicy.c: fix mempolicy printing in numa_maps ("Herton R. 
Krzesinski") [1336863]
- [kernel] sched/fair: Fix unlocked reads of some cfs_b->quota/period 
("Herton R. Krzesinski") [1336863]
- [kernel] sched/fair: Fix tg_set_cfs_bandwidth() deadlock on rq->lock 
("Herton R. Krzesinski") [1336863]
- [kernel] sched: Guarantee new group-entities always have weight 
("Herton R. Krzesinski") [1336863]
- [kernel] sched: Fix hrtimer_cancel()/rq->lock deadlock ("Herton R. 
Krzesinski") [1336863]
- [kernel] sched: Fix cfs_bandwidth misuse of hrtimer_expires_remaining 
("Herton R. Krzesinski") [1336863]
- [kernel] sched: Fix race on toggling cfs_bandwidth_used ("Herton R. 
Krzesinski") [1336863]

[3.10.0-422.el7]
- [net] bluetooth: KABI cleanups (Don Zickus) [1296707]
- [include] sched/wait: Introduce wait_on_bit_timeout() (Don Zickus) 
[1296707]
- [include] netlink: add nla_get for le32 and le64 (Don Zickus) [1296707]
- [include] 6lowpan: nuke net_ieee802154_lowpan() accessor when 6lowpan 
is disabled (Don Zickus) [1296707]
- [include] 6lowpan: add helper to get 6lowpan namespace (Don Zickus) 
[1296707]
- [include] if_arp: add ARPHRD_6LOWPAN type (Don Zickus) [1296707]
- [include] net: ns: add ieee802154_6lowpan namespace (Don Zickus) [1296707]
- [include] ipv6: add ipv6_addr_prefix_copy (Don Zickus) [1296707]
- [include] netdevice: add ieee802154_ptr to net_device (Don Zickus) 
[1296707]
- [net] 802154 and 6lowpan: Rebase to v4.5 (Don Zickus) [1296707]
- [bluetooth] intel: Use request_firmware instead (Don Zickus) [1296707]
- [include] of: restructure for_each macros to fix compile warnings (Don 
Zickus) [1296707]
- [include] of: Add empty for_each_available_child_of_node() macro 
definition (Don Zickus) [1296707]
- [include] of: make for_each_child_of_node() reference its args when 
CONFIG_OF=n (Don Zickus) [1296707]
- [include] of: introduce of_get_available_child_count (Don Zickus) 
[1296707]
- [kernel] sched/wait: Fix a kthread race with wait_woken() (Don Zickus) 
[1296707]
- [kernel] sched/wait: Provide infrastructure to deal with nested 
blocking (Don Zickus) [1296707]
- [include] device coredump: add new device coredump class (Don Zickus) 
[1296707]
- [net] bluetooth: Rebase to v4.5 (Don Zickus) [1296707]
- [drm] revert "drm/i915: start adding dp mst audio" (Rob Clark) 
[1072036 1115530 1202702 1211398 1272159 1329087]
- [drm] dp_mst: Restore primary hub guid on resume (Rob Clark) [1072036 
1115530 1202702 1211398 1272159 1336546]
- [drm] dp_mst: Validate port in drm_dp_payload_send_msg() (Rob Clark) 
[1072036 1115530 1202702 1211398 1272159 1329087 1331031]
- [drm] dp_mst: Get validated port ref in drm_dp_update_payload_part1() 
(Rob Clark) [1072036 1115530 1202702 1211398 1272159 1329087]
- [drm] i915: Call intel_dp_mst_resume() before resuming displays (Rob 
Clark) [1072036 1115530 1202702 1211398 1272159 1329087]
- [drm] i915: Get rid of intel_dp_dpcd_read_wake() (Rob Clark) [1072036 
1115530 1202702 1211398 1235963 1272159]
- [drm] dp_helper: Perform throw-away read before actual read in 
drm_dp_dpcd_read() (Rob Clark) [1072036 1115530 1202702 1211398 1235963 
1272159]
- [drm] dp_helper: Retry aux transactions on all errors (Rob Clark) 
[1072036 1115530 1202702 1211398 1235963 1272159]
- [drm] dp_helper: Always wait before retrying native aux transactions 
(Rob Clark) [1072036 1115530 1202702 1211398 1235963 1272159]
- [drm] dp: move hw_mutex up the call stack (Rob Clark) [1072036 1115530 
1202702 1211398 1272159 1274157]
- [drm] i915: Fix race condition in intel_dp_destroy_mst_connector() 
(Rob Clark) [1072036 1115530 1202702 1211398 1272159 1329087]
- [drm] upstream sync to v4.5 (Rob Clark) [1072036 1115530 1202702 
1211398 1272159 1310228 1310229 1310230 1310231]
- [kernel] tracing: Add trace_<tracepoint>_enabled() function (Rob 
Clark) [1072036 1115530 1202702 1211398 1272159 1310228 1310229 1310230 
1310231]
- [kernel] compat: add in_compat_syscall to ask whether we're in a 
compat syscall (Rob Clark) [1072036 1115530 1202702 1211398 1272159 
1310228 1310229 1310230 1310231]
- [mm] Export nr_swap_pages (Rob Clark) [1072036 1115530 1202702 1211398 
1272159 1310228 1310229 1310230 1310231]
- [lib] string: introduce match_string() helper (Rob Clark) [1072036 
1115530 1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [kernel] async: export current_is_async() (Rob Clark) [1072036 1115530 
1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [pci] Decouple quirks.c from i915_reg.h (Rob Clark) [1072036 1115530 
1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [mm] introduce mapping_gfp_constraint() (Rob Clark) [1072036 1115530 
1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [kernel] bitops.h: add sign_extend64() (Rob Clark) [1072036 1115530 
1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [vga] vga_switcheroo: Constify vga_switcheroo_handler (Rob Clark) 
[1072036 1115530 1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [kernel] arch: introduce memremap() (Rob Clark) [1072036 1115530 
1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [kernel] mm: enhance region_is_ram() to region_intersects() (Rob 
Clark) [1072036 1115530 1202702 1211398 1272159 1310228 1310229 1310230 
1310231]
- [x86] mm: Remove region_is_ram() call from ioremap (Rob Clark) 
[1072036 1115530 1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [x86] mm: Move warning from __ioremap_check_ram() to the call site 
(Rob Clark) [1072036 1115530 1202702 1211398 1272159 1310228 1310229 
1310230 1310231]
- [kernel] mm: Fix bugs in region_is_ram() (Rob Clark) [1072036 1115530 
1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [kernel] locking: Add WARN_ON_ONCE lock assertion (Rob Clark) [1072036 
1115530 1202702 1211398 1272159 1310228 1310229 1310230 1310231]
- [pwm] Add sysfs interface (Rob Clark) [1072036 1115530 1202702 1211398 
1272159 1310228 1310229 1310230 1310231]

[3.10.0-421.el7]
- [netdrv] ixgbe: update driver versions to indicate RHEL7.3 (Ken Cox) 
[1274174]
- [netdrv] ixgbe: use correct mask when enabling sriov (Ken Cox) [1274174]
- [netdrv] ixgbe: replace dev->trans_start accesses with dev_trans_start 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Disable DCB and FCoE for X550EM_x and x550em_a (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Revise populating few registers and macro definitions 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Remove duplicate and unused device ID definitions (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Return 64 bit stats values (Ken Cox) [1274174]
- [netdrv] ixgbe: check EEPROM for WOL support for X540 and above (Ken 
Cox) [1274174]
- [netdrv] ixgbe: add WoL support for some 82599 subdevice IDs (Ken Cox) 
[1274174]
- [netdrv] ixgbe: use msleep for long delays (Ken Cox) [1274174]
- [netdrv] ixgbe: resolve shift of negative value warning (Ken Cox) 
[1274174]
- [netdrv] ixgbe: use BIT() macro (Ken Cox) [1274174]
- [netdrv] ixgbe: Add work around for empty SFP+ cage crosstalk (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Use correct FC setup function for x550em_a (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Add register wait for slow links (Ken Cox) [1274174]
- [netdrv] ixgbe: make 'action' field in struct ixgbe_fdir_filter a u64 
value (Ken Cox) [1274174]
- [netdrv] ixgbe: fix default mac->ops.setup_link for X550EM (Ken Cox) 
[1274174]
- [netdrv] ixgbe: set VLAN spoof checking unconditionally (Ken Cox) 
[1274174]
- [netdrv] ixgbe: consolidate the configuration of spoof checking (Ken 
Cox) [1274174]
- [netdrv] ixgbe: protect vxlan_get_rx_port in ixgbe_service_task with 
rtnl_lock (Ken Cox) [1274174]
- [netdrv] ixgbe: Bump version number (Ken Cox) [1274174]
- [netdrv] ixgbe: Add KR backplane support for x550em_a (Ken Cox) [1274174]
- [netdrv] ixgbe: Add support for SGMII backplane interface (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Add support for SFPs with retimer (Ken Cox) [1274174]
- [netdrv] ixgbe: Introduce function to control MDIO speed (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Read and parse NW_MNG_IF_SEL register (Ken Cox) [1274174]
- [netdrv] ixgbe: Read and set instance id (Ken Cox) [1274174]
- [netdrv] ixgbe: Use new methods for PHY access (Ken Cox) [1274174]
- [netdrv] ixgbe: Add support for x550em_a 10G MAC type (Ken Cox) [1274174]
- [netdrv] ixgbe: Use method pointer to access IOSF devices (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Add definitions for x550em_a 10G MAC (Ken Cox) [1274174]
- [netdrv] ixgbe: Add support for single-port X550 device (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Take manageability semaphore for firmware commands 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Clean up interface for firmware commands (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Correct length check for round up (Ken Cox) [1274174]
- [netdrv] ixgbe: Change the lan_id and func fields to a u8 to avoid 
casts (Ken Cox) [1274174]
- [netdrv] ixgbe: Delete some unused register definitions (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Add support for toggling VLAN filtering flag via 
ethtool (Ken Cox) [1274174]
- [netdrv] ixgbe: Place SWFW semaphore in known valid state at probe 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Fix flow control for Xeon D KR backplane (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Add support for generic Tx checksums (Ken Cox) [1274174]
- [netdrv] ixgbe: Look up MAC address in Open Firmware or IDPROM (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Make all unchanging ops structures const (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Avoid adding VLAN 0 twice to VLVF and VFTA (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Do not allow PF to add VLVF entry unless it actually 
needs it (Ken Cox) [1274174]
- [netdrv] ixgbe: Extend trust to allow guest to set unicast address 
(Ken Cox) [1274174]
- [netdrv] ixgbe: slight optimization of addr compare (Ken Cox) [1274174]
- [netdrv] ixgbe: make __ixgbe_setup_tc static (Ken Cox) [1274174]
- [netdrv] ixgbe: call ndo_stop() instead of dev_close() when running 
offline selftest (Ken Cox) [1274174]
- [netdrv] ixgbe: Use udelay to avoid sleeping while atomic (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Fix ATR so that it correctly handles IPv6 extension 
headers (Ken Cox) [1274174]
- [netdrv] ixgbe: Store VXLAN port number in network order (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Fix for RAR0 not being set to default MAC addr (Ken 
Cox) [1274174]
- [netdrv] ixgbe: fix dates on header of ixgbe_model.h (Ken Cox) [1274174]
- [netdrv] ixgbe: use u32 instead of __u32 in model header (Ken Cox) 
[1274174]
- [netdrv] ixgbe: add minimal parser details for ixgbe (Ken Cox) [1274174]
- [netdrv] ixgbe: Make ATR recognize IPv6 extended headers (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Fix MDD events generated when FCoE+SRIOV are enabled 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Fix to get FDMI HBA attributes information with X550 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Correct handling of any outer UDP checksum setting 
(Ken Cox) [1274174]
- [netdrv] ixgbe: do not call check_link for ethtool in 
ixgbe_get_settings() (Ken Cox) [1274174]
- [netdrv] ixgbe: fix broken PFC with X550 (Ken Cox) [1274174]
- [netdrv] ixgbe: use correct FCoE DDP max check (Ken Cox) [1274174]
- [netdrv] ixgbe: Fill at least min credits to a TC credit refills (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Fix bugs in ixgbe_clear_vf_vlans() (Ken Cox) [1274174]
- [netdrv] ixgbe: Correct X550EM_x revision check (Ken Cox) [1274174]
- [netdrv] ixgbe: fix RSS limit for X550 (Ken Cox) [1274174]
- [netdrv] ixgbe: Clean up redundancy in hw_enc_features (Ken Cox) [1274174]
- [netdrv] ixgbe: report correct media type for KR, KX and KX4 
interfaces (Ken Cox) [1274174]
- [netdrv] ixgbe: add support for QSFP PHY types in ixgbe_get_settings() 
(Ken Cox) [1274174]
- [netdrv] ixgbe: do not report 2.5 Gbps as supported (Ken Cox) [1274174]
- [netdrv] ixgbe: Clean stale VLANs when changing port VLAN or resetting 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Clear stale pool mappings (Ken Cox) [1274174]
- [netdrv] ixgbe: Fix VLAN promisc in relation to SR-IOV (Ken Cox) [1274174]
- [netdrv] ixgbe: Add support for VLAN promiscuous with SR-IOV (Ken Cox) 
[1274174]
- [netdrv] ixgbe: fix inconsistent clearing of the multicast table (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Reorder search to work from the top down instead of 
bottom up (Ken Cox) [1274174]
- [netdrv] ixgbe: Add support for adding/removing VLAN on PF bypassing 
the VLVF (Ken Cox) [1274174]
- [netdrv] ixgbe: Simplify configuration of setting VLVF and VLVFB (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Reduce VT code indent in set_vfta by introducing jump 
label (Ken Cox) [1274174]
- [netdrv] ixgbe: Simplify definitions for regidx and bit in set_vfta 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Fix SR-IOV VLAN pool configuration (Ken Cox) [1274174]
- [netdrv] ixgbe: Return error on failure to allocate mac_table (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Reset interface after enabling SR-IOV (Ken Cox) [1274174]
- [netdrv] ixgbe: Always turn PHY power on when requested (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Handle extended IPv6 headers in Tx path (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Save VF info and take references (Ken Cox) [1274174]
- [netdrv] ixgbe: Wait for master disable to be set (Ken Cox) [1274174]
- [netdrv] ixgbe: Correct spec violations by waiting after reset (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Update PTP to support X550EM_x devices (Ken Cox) [1274174]
- [netdrv] ixgbe: convert to the 64 bit get/set time methods (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Allow FDB entries access to more RAR filters (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Use __dev_uc_sync and __dev_uc_unsync for unicast 
addresses (Ken Cox) [1274174]
- [netdrv] ixgbe: Refactor MAC address configuration code (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Use private workqueue to avoid certain possible hangs 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Add support for newer thermal alarm (Ken Cox) [1274174]
- [netdrv] ixgbe: Prevent KR PHY reset in ixgbe_init_phy_ops_x550em (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Remove CS4227 diagnostic code (Ken Cox) [1274174]
- [netdrv] ixgbe/ixgbevf: use napi_schedule_irqoff() (Ken Cox) [1274174]
- [netdrv] ixgbe: Add KR mode support for CS4227 chip (Ken Cox) [1274174]
- [netdrv] ixgbe: Fix handling of NAPI budget when multiple queues are 
enabled per vector (Ken Cox) [1274174]
- [netdrv] ixgbe: fix multiple kernel-doc errors (Ken Cox) [1274174]
- [netdrv] ixgbe: Delete redundant include file (Ken Cox) [1274174]
- [netdrv] ixgbe: drop null test before destroy functions (Ken Cox) 
[1274174]
- [netdrv] ixgbe, ixgbevf: Add new mbox API xcast mode (Ken Cox) [1274174]
- [netdrv] ixgbe: Add new ndo to trust VF (Ken Cox) [1274174]
- [netdrv] ixgbe: use napi_complete_done() (Ken Cox) [1274174]
- [netdrv] ixgbe: get rid of unnecessary initializations in 
.get_drvinfo() (Ken Cox) [1274174]
- [netdrv] ixgbe: Check for setup_internal_link method (Ken Cox) [1274174]
- [netdrv] ixgbe: Fix CS4227-related semaphore error on reset failure 
(Ken Cox) [1274174]
- [netdrv] ixgbe: disable LRO by default (Ken Cox) [1274174]
- [netdrv] ixgbe: add flow control ethertype to the anti-spoofing filter 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Advance version to 4.2.1 (Ken Cox) [1274174]
- [netdrv] ixgbe: X540 thermal warning interrupt not a GPI (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Fix FCRTH value in VM-to-VM loopback mode (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Only clear adapter_stopped if ixgbe_setup_fc succeeded 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Correct several flaws with with DCA setup (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Add new X550EM SFP+ device ID (Ken Cox) [1274174]
- [netdrv] ixgbe: Update ixgbe_disable_pcie_master flow for X550* (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Add small packet padding support for X550 (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Correct setting of RDRXCTL register for X550* devices 
(Ken Cox) [1274174]
- [netdrv] ixgbe: Correct error path in semaphore handling (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Add I2C bus mux support (Ken Cox) [1274174]
- [netdrv] ixgbe: Limit SFP polling rate (Ken Cox) [1274174]
- [netdrv] ixgbe: Allow SFP+ on more than 82598 and 82599 (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Add logic to reset CS4227 when needed (Ken Cox) [1274174]
- [netdrv] ixgbe: Fix 1G and 10G link stability for X550EM_x SFP+ (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Add X550EM_x dual-speed SFP+ support (Ken Cox) [1274174]
- [netdrv] ixgbe: Allow reduced delays during SFP detection (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Clear I2C destination location (Ken Cox) [1274174]
- [netdrv] ixgbe: Enable bit-banging mode on X550 (Ken Cox) [1274174]
- [netdrv] ixgbe: Set lan_id before first I2C eeprom access (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Provide unlocked I2C methods (Ken Cox) [1274174]
- [netdrv] ixgbe: Provide I2C combined on X550EM (Ken Cox) [1274174]
- [netdrv] ixgbe: Add X550EM support for SFP insertion interrupt (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Accept SFP not present errors on all devices (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Add fdir support for SCTP on X550 (Ken Cox) [1274174]
- [netdrv] ixgbe: Add SFP+ detection for X550 hardware (Ken Cox) [1274174]
- [netdrv] ixgbe: Limit lowest interrupt rate for adaptive interrupt 
moderation to 12K (Ken Cox) [1274174]
- [netdrv] ixgbe: fix issue with SFP events with new X550 devices (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Resolve "initialized field overwritten" warnings (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Add support for reporting 2.5G link speed (Ken Cox) 
[1274174]
- [netdrv] ixgbe: fix bounds checking in ixgbe_setup_tc for 82598 (Ken 
Cox) [1274174]
- [netdrv] ixgbe: support for ethtool set_rxfh (Ken Cox) [1274174]
- [netdrv] ixgbe: Avoid needless PHY access on copper phys (Ken Cox) 
[1274174]
- [netdrv] ixgbe: cleanup to use cached mask value (Ken Cox) [1274174]
- [netdrv] ixgbe: Remove second instance of lan_id variable (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Remove unused PCI bus types (Ken Cox) [1274174]
- [netdrv] ixgbe: add new bus type for intergrated I/O interface (IOSF) 
(Ken Cox) [1274174]
- [netdrv] ixgbe: add get_bus_info method for X550 (Ken Cox) [1274174]
- [netdrv] ixgbe: Add support for entering low power link up state (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Add support for VXLAN RX offloads (Ken Cox) [1274174]
- [netdrv] ixgbe: Add support for UDP-encapsulated tx checksum offload 
(Ken Cox) [1274174]
- [netdrv] ixgbe: add VXLAN offload support for X550 devices (Ken Cox) 
[1274174]
- [netdrv] ixgbe: Check whether FDIRCMD writes actually complete (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Assign set_phy_power dynamically where needed (Ken 
Cox) [1274174]
- [netdrv] ixgbe: add new function to check for management presence (Ken 
Cox) [1274174]
- [netdrv] ixgbe: TRIVIAL fix up double 'the' and comment style (Ken 
Cox) [1274174]
- [netdrv] ixgbe: Simplify port-specific macros (Ken Cox) [1274174]
- [netdrv] ixgbe: Convert to use devm_hwmon_device_register_with_groups 
(Ken Cox) [1274174]
- [netdrv] ixgbe: enable l2 forwarding acceleration for macvlans (Ken 
Cox) [1274174]

[3.10.0-420.el7]
- [netdrv] bnxt_en: Use dma_rmb() instead of rmb() (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Add BCM57314 device ID (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Simplify and improve unsupported SFP+ module 
reporting (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Fix length value in dmesg log firmware error message 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Improve the delay logic for firmware response (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Reduce maximum ring pages if page size is 64K (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Report PCIe link speed and width during driver load 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add Support for ETHTOOL_GMODULEINFO and 
ETHTOOL_GMODULEEEPRO (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Fix invalid max channel parameter in ethtool -l 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add workaround to detect bad opaque in rx completion 
(part 2) (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add workaround to detect bad opaque in rx completion 
(part 1) (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Setup multicast properly after resetting device 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Need memory barrier when processing the completion 
ring (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Divide a page into 32K buffers for the aggregation 
ring if necessary (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Limit RX BD pages to be no bigger than 32K (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Don't fallback to INTA on VF (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Add async event handling for speed config changes 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Call firmware to approve VF MAC address change (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Shutdown link when device is closed (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Disallow forced speed for 10GBaseT devices (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Improve ethtool .get_settings() (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Check for valid forced speed during ethtool -s (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add unsupported SFP+ module warnings (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Set async event bits when registering with the 
firmware (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add get_eee() and set_eee() ethtool support (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add EEE setup code (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add basic EEE support (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Improve flow control autoneg with Firmware 1.2.1 
interface (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Update to Firmware 1.2.2 spec (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Fix ethtool -a reporting (John Linville) [1184635 
1312277]
- [netdrv] bnxt_en: Fix typo in bnxt_hwrm_set_pause_common() (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Implement proper firmware message padding (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Initialize CP doorbell value before ring allocation 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Enable AER support (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Include hardware port statistics in ethtool -S (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Include some hardware port statistics in 
ndo_get_stats64() (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add port statistics support (John Linville) [1184635 
1312277]
- [netdrv] bnxt_en: Extend autoneg to all speeds (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Use common function to get ethtool supported flags 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add reporting of link partner advertisement (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Refactor bnxt_fw_to_ethtool_advertised_spds() (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add hwrm_send_message_silent() (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Refactor _hwrm_send_message() (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Add installed-package firmware version reporting via 
Ethtool GDRVINFO (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Fix dmesg log firmware error messages (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Use firmware provided message timeout value (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add coalescing support for tx rings (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Refactor bnxt_hwrm_set_coal() (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Store irq coalescing timer values in micro seconds 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Send PF driver unload notification to all VFs (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Improve bnxt_vf_update_mac() (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Fix zero padding of tx push data (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Failure to update PHY is not fatal condition (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Remove unnecessary call to update PHY settings (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Poll link at the end of __bnxt_open_nic() (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Reduce default ring sizes (John Linville) [1184635 
1312277]
- [netdrv] bnxt_en: Fix implementation of tx push operation (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Remove 20G support and advertise only 40GbaseCR4 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Cleanup and Fix flow control setup logic (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Fix ethtool autoneg logic (John Linville) [1184635 
1312277]
- [netdrv] bnxt_en: Fix crash in bnxt_free_tx_skbs() during tx timeout 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Exclude rx_drop_pkts hw counter from the stack's 
rx_dropped counter (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Ring free response from close path should use 
completion ring (John Linville) [1184635 1312277]
- [netdrv] bnxt: always return values from _bnxt_get_max_rings (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Reset embedded processor after applying firmware 
upgrade (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Zero pad firmware messages to 128 bytes (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Modify ethtool -l|-L to support combined or rx/tx 
rings (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Modify init sequence to support shared or non shared 
rings (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Modify bnxt_get_max_rings() to support shared or non 
shared rings (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Re-structure ring indexing and mapping (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Check for NULL rx or tx ring (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Separate bnxt_{rx|tx}_ring_info structs from 
bnxt_napi struct (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Refactor bnxt_dbg_dump_states() (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Add BCM57301 & BCM57402 devices (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Update to Firmware interface spec 1.0.0 (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Keep track of the ring group resource (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Improve VF resource accounting (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Cleanup bnxt_hwrm_func_cfg() (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Check hardware resources before enabling NTUPLE 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Don't treat single segment rx frames as GRO frames 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Allocate rx_cpu_rmap only if Accelerated RFS is 
enabled (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Increment checksum error counter only if 
NETIF_F_RXCSUM is set (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Add support for upgrading APE/NC-SI firmware via 
Ethtool FLASHDEV (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Optimize ring alloc and ring free functions (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: support hwrm_func_drv_unrgtr command (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Implement missing tx timeout reset logic (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Don't cancel sp_task from bnxt_close_nic() (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Change bp->state to bitmap (John Linville) [1184635 
1312277]
- [netdrv] bnxt_en: Fix bitmap declaration to work on 32-bit arches 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Setup uc_list mac filters after resetting the chip 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: enforce proper storing of MAC address (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Fixed incorrect implementation of 
ndo_set_mac_address (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: More robust SRIOV cleanup sequence (John Linville) 
[1184635 1312277]
- [netdrv] bnxt_en: Fix comparison of u16 sw_id against negative value 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: map CAG_REG_LEGACY_INT_STATUS_MASK to GRC window #4 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Determine tcp/ipv6 RSS hash type correctly (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Change sp events definitions to represent bit 
position (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Fix compile warnings when CONFIG_INET is not set 
(John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Fix compile errors when CONFIG_BNXT_SRIOV is not set 
(John Linville) [1184635 1312277]
- [netdrv] bnxt: rewrite flow dissector bits for RHEL 7.3 (John 
Linville) [1184635 1312277]
- [netdrv] bnxt_en: Backport bnxt portions of upstream commit 
93d05d4a320c (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Backport bnxt portions of upstream commit 
5eb4dce3b347 (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Backport bnxt portions of upstream commit 
16e5cc647173 (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: Backport bnxt portions of upstream commit 
e4c6734eaab9 (John Linville) [1184635 1312277]
- [netdrv] bnxt_en: New Broadcom ethernet driver (John Linville) 
[1184635 1312277]

[3.10.0-419.el7]
- [misc] cxl: Check periodically the coherent platform function's state 
(Steve Best) [1338865]
- [misc] cxl: Allow initialization on timebase sync failures (Steve 
Best) [1338865]
- [powercap] rapl: add support for skx (Steve Best) [1273742]
- [virtio] virtio_balloon: fix PFN format for virtio-1 (Thomas Huth) 
[1337945]
- [powerpc] perf/24x7: Eliminate domain suffix in event names (Jiri 
Olsa) [1320561]
- [powerpc] perf/hv-24x7: Display domain indices in sysfs (Jiri Olsa) 
[1320561]
- [powerpc] perf/hv-24x7: Display change in counter values (Jiri Olsa) 
[1320561]
- [powerpc] perf/hv-24x7: Fix usage with chip events (Jiri Olsa) [1320561]
- [mm] move MM_SHMEMPAGES counter into reserved slot of {task, 
mm}_struct (Jerome Marchand) [838926]
- [mm] procfs: breakdown RSS for anon, shmem and file in 
/proc/pid/status (Jerome Marchand) [838926]
- [mm] shmem: add internal shmem resident memory accounting (Jerome 
Marchand) [838926]
- [mm] proc: reduce cost of /proc/pid/smaps for unpopulated shmem 
mappings (Jerome Marchand) [838926]
- [mm] proc: reduce cost of /proc/pid/smaps for shmem mappings (Jerome 
Marchand) [838926]
- [mm] proc: account for shmem swap in /proc/pid/smaps (Jerome Marchand) 
[838926]
- [mm] documentation: clarify /proc/pid/status VmSwap limitations for 
shmem (Jerome Marchand) [838926]
- [scsi] mpt3sas: Updating mpt3sas driver version to 13.100.00.00 (Tomas 
Henzl) [1270168]
- [scsi] mpt3sas: Update MPI header to 2.00.42 (Tomas Henzl) [1270168]
- [scsi] mpt3sas: Set maximum transfer length per IO to 4MB for VDs 
(Tomas Henzl) [1270168]
- [scsi] mpt3sas: Handle active cable exception event (Tomas Henzl) 
[1270168]
- [scsi] mpt3sas: Used "synchronize_irq()"API to synchronize timed-out 
IO & TMs (Tomas Henzl) [1270168]
- [irq_poll] Fix irq_poll_sched() (Jeff Moyer) [1336479]
- [irq_poll] remove unused data and max fields (Jeff Moyer) [1336479]
- [irq_poll] mark __irq_poll_complete static (Jeff Moyer) [1336479]
- [scsi] irq_poll: fold irq_poll_disable_pending into irq_poll_softirq 
(Jeff Moyer) [1336479]
- [irq_poll] fold irq_poll_sched_prep into irq_poll_sched (Jeff Moyer) 
[1336479]
- [irq_poll] don't disable new irq_poll instances (Jeff Moyer) [1336479]
- [irq_poll] make blk-iopoll available outside the block layer (Jeff 
Moyer) [1336479]
- [block] blk-iopoll.c: use iop instead of iopoll (Jeff Moyer) [1336479]
- [block] remove old blk_iopoll_enabled variable (Jeff Moyer) [1336479]
- [fs] nfsd: return correct lockowner when there is a race on hash 
insert ("J. Bruce Fields") [1329485]
- [fs] nfsd: return correct openowner when there is a race to put one in 
the hash ("J. Bruce Fields") [1329485]
- [fs] gfs2: Cache ACLs read from disk (Andreas Gruenbacher) [1334817]
- [fs] revert "libxfs: pack the agfl header structure so XFS_AGFL_SIZE 
is correct" (Eric Sandeen) [1336918]
- [fs] svcrdma: Fix send_reply() scatter/gather set-up (Steve Dickson) 
[1327280]
- [fs] svcrdma: Scrub BUG_ON() and WARN_ON() call sites (Steve Dickson) 
[1327280]

[3.10.0-418.el7]
- [include] alsa: acpi / utils: Add acpi_dev_present() (Jaroslav Kysela) 
[1288993]
- [include] alsa: pci: Add QEMU top-level IDs for (sub)vendor & device 
(Jaroslav Kysela) [1288993]
- [include] alsa: drm/i915: Add get_eld audio component (Jaroslav 
Kysela) [1288993]
- [include] alsa: drm/i915: set proper N/CTS in modeset (Jaroslav 
Kysela) [1288993]
- [gpu] alsa: drm/i915: implement sync_audio_rate callback (Jaroslav 
Kysela) [1288993]
- [include] alsa: drm/i915: Add audio sync_audio_rate callback (Jaroslav 
Kysela) [1288993]
- [gpu] alsa: drm/i915: fix kernel-doc warnings in intel_audio.c 
(Jaroslav Kysela) [1288993]
- [include] alsa: drm: Remove the 'mode' argument from drm_select_eld() 
(Jaroslav Kysela) [1288993]
- [gpu] alsa: drm/i915: Add locks around audio component bind/unbind 
(Jaroslav Kysela) [1288993]
- [gpu] alsa: drm/i915/audio: clarify HD audio documentation wrt modeset 
(Jaroslav Kysela) [1288993]
- [gpu] alsa: drm/i915/audio: do not mess with audio registers if port 
is invalid (Jaroslav Kysela) [1288993]
- [gpu] alsa: drm/i915/audio: remove duplicated include from 
intel_audio.c (Jaroslav Kysela) [1288993]
- [gpu] alsa: drm/i915: Convert the ddi cdclk code to 
get_display_clock_speed (Jaroslav Kysela) [1288993]
- [include] alsa: drm/i915: Drop port_mst_index parameter from pin/eld 
callback (Jaroslav Kysela) [1288993]
- [gpu] alsa: drm/i915: Call audio pin/ELD notify function (Jaroslav 
Kysela) [1288993]
- [include] alsa: drm/i915: Add audio pin sense / ELD callback (Jaroslav 
Kysela) [1288993]
- [include] alsa: pm / runtime: Add new helper for conditional usage 
count incrementation (Jaroslav Kysela) [1288993]
- [sound] revert "alsa: hda - Set patch_ops before calling auto-parser" 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Create AFG sysfs node at last (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Expose codec type sysfs (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - add hdac stream trace (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - add HDA default codec match function (Jaroslav 
Kysela) [1288993]
- [sound] alsa: consolidate the reassignments of ->f_op in ->open() 
instances (Jaroslav Kysela) [1288993]
- [sound] alsa: hrtimer: Handle start/stop more properly (Jaroslav 
Kysela) [1288993]
- [sound] alsa: timer: Use mod_timer() for rearming the system timer 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: fix gparams ioctl compatibility for different 
architectures (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Bind with i915 only when Intel graphics is present 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix possible race on regmap bypass flip (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Don't trust the reported actual power state 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda: add AMD Polaris-10/11 AZ PCI IDs with proper driver 
caps (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - add PCI ID for Intel Broxton-T (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Fix broken reconfig (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Keep powering up ADCs on Cirrus codecs (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix inconsistent monitor_present state until 
repoll (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix regression of monitor_present flag in eld proc 
file (Jaroslav Kysela) [1288993]
- [sound] alsa: alsa - hda: hdmi check NULL pointer in hdmi_set_chmap 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix regression on ATI HDMI audio (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Fix subwoofer pin on ASUS N751 and N551 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Add dock support for ThinkPad X260 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda/realtek - Add ALC3234 headset mode for Optiplex 
9020m (Jaroslav Kysela) [1288993]
- [sound] alsa: hda/realtek - Enable the ALC292 dock fixup on the 
Thinkpad T460s (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - fix front mic problem for a HP desktop (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Apply fix for white noise on Asus N550JV, too 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix white noise on Asus N750JV headphone (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Asus N750JV external subwoofer fixup (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix white noise on Asus UX501VW headset (Jaroslav 
Kysela) [1288993]
- [sound] alsa: pcxhr: Fix missing mutex unlock (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Skip volume controls triggers hangup on Dell 
USB Dock (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Yet another Phoneix Audio device quirk 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Quirk for yet another Phoenix Audio devices 
(v2) (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add a sample rate quirk for Phoenix Audio 
TMX320 (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add a quirk for Plantronics BT300 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usb-audio: add Microsoft HD-5001 to quirks (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usb-audio: Fix double-free in error paths after 
snd_usb_add_audio_stream() call (Jaroslav Kysela) [1288993]
- [sound] alsa: au88x0: Fix zero clear of stream->resources (Jaroslav 
Kysela) [1288993]
- [sound] alsa: pcm: Bail out when chmap is already present (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Clarify CONFIG_SND_HDA_RECONFIG usages (Jaroslav 
Kysela) [1288993]
- [sound] alsa: compress: Replace complex if statement with switch 
(Jaroslav Kysela) [1288993]
- [sound] alsa: compress: Fix poll error return codes (Jaroslav Kysela) 
[1288993]
- [sound] alsa: compress: Remove pointless NULL check (Jaroslav Kysela) 
[1288993]
- [sound] alsa: compress: Use snd_compr_get_poll on error path (Jaroslav 
Kysela) [1288993]
- [sound] alsa: pcm: Fix poll error return codes (Jaroslav Kysela) [1288993]
- [sound] alsa: hda: fix to wait for RIRB & CORB DMA to set (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda: fix the missing ptr initialization (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda/realtek - New codecs support for 
ALC234/ALC274/ALC294 (Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Fix leak in events via snd_timer_user_tinterrupt 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Fix leak in events via snd_timer_user_ccallback 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usb-audio: Limit retrying sample rate reads (Jaroslav 
Kysela) [1288993]
- [sound] alsa: au88x0: Fix overlapped PCM pointer (Jaroslav Kysela) 
[1288993]
- [sound] alsa: timer: remove legacy rtctimer (Jaroslav Kysela) [1288993]
- [sound] alsa: ens1371: Fix "Line In->Rear Out Switch" control 
(Jaroslav Kysela) [1288993]
- [sound] alsa: lx646es: Fix possible uninitialized variable reference 
(Jaroslav Kysela) [1288993]
- [sound] alsa: pcm : Call kill_fasync() in stream lock (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Add missing capture_hook calls for dyn-ADC PCM 
streams (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: allow clock source validity interrupts 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: add UAC2 clock sources as mixer controls 
(Jaroslav Kysela) [1288993]
- [sound] alsa: constify ct_timer_ops structures (Jaroslav Kysela) [1288993]
- [sound] alsa: intel8x0: Drop superfluous VM checks (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Update chmap tlv to report sink's capability 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix yet another i915 pointer leftover in error 
path (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Clear the leftover component assignment at 
snd_hdac_i915_exit() (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Enable i915 ELD notifier for Intel IronLake and 
Baytrail (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add the pin / port mapping on Intel ILK and VLV 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix missing ELD update at unplugging (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Update BCLK also at hotplug for i915 HSW/BDW 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Use eld notifier for Intel SandyBridge and 
IvyBridge HDMI/DP (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Introduce pin_cvt_fixup() ops to hdmi parser 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Override HDMI setup_stream ops for Intel HSW+ 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Apply AMP fix in hdmi_setup_audio_infoframe() 
generically (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Split out Intel-specific codes from 
patch_generic_hdmi() (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - hdmi defer to register acomp eld notifier 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Workaround for unbalanced i915 power refcount by 
concurrent probe (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix spurious kernel WARNING on Baytrail HDMI 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix forgotten HDMI monitor_present update 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Really restrict i915 notifier to HSW+ (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix mutex deadlock at HDMI/DP hotplug (Jaroslav 
Kysela) [1288993]
- [sound] alsa: ctl: change return value in compatibility layer so that 
it's the same value in core implementation (Jaroslav Kysela) [1288993]
- [sound] alsa: mixart: silence an uninitialized variable warning 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add sanity checks for endpoint accesses 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Minor code cleanup in 
create_fixed_stream_quirk() (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Fix NULL dereference in 
create_fixed_stream_quirk() (Jaroslav Kysela) [1288993]
- [sound] alsa: hda: use list macro for parsing on cleanup (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Limit i915 HDMI binding only for HSW and later 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix unconditional GPIO toggle via automute 
(Jaroslav Kysela) [1288993]
- [sound] alsa: mixart: silence unitialized variable warnings (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fixes double fault in 
nvhdmi_chmap_cea_alloc_validate_get_type (Jaroslav Kysela) [1288993]
- [sound] alsa: intel8x0: Add clock quirk entry for AD1981B on IBM 
ThinkPad X41 (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add new GPU codec ID 0x10de0082 to snd-hda 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - fix the mic mute button and led problem for a 
Lenovo AIO (Jaroslav Kysela) [1288993]
- [sound] alsa: pcm: Avoid "BUG:" string for warnings again (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Add a sanity check of pin / port mapping on i915 
HDMI/DP (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Don't handle ELD notify from invalid port 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Apply reboot D3 fix for CX20724 codec, too 
(Jaroslav Kysela) [1288993]
- [sound] alsa: pci: Add QEMU top-level IDs for (sub)vendor & device 
(Jaroslav Kysela) [1288993]
- [sound] alsa: seq: Provide card number / PID via sequencer client info 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix unexpected resume through regmap code path 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Use snd_hdac namespace prefix for chmap exported 
APIs (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Move chmap support helpers/ops to core (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - chmap helper args modified to use generic hdac 
objs (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add hdmi chmap verb programming ops to chmap 
object (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Use hdac name space for CEA spk alloc structure 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Register chmap obj as priv data instead of codec 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Create common chmap object (Jaroslav Kysela) [1288993]
- [sound] alsa: compress: fix more typos (Jaroslav Kysela) [1288993]
- [sound] alsa: compress: fix some typos (Jaroslav Kysela) [1288993]
- [sound] alsa: compress: Add SNDRV_PCM_STATE_PREPARED state explanation 
(Jaroslav Kysela) [1288993]
- [sound] alsa: compress: allow writes in SNDRV_PCM_STATE_PREPARED state 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - hdmi add wmb barrier for audio component (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix mic issues on Acer Aspire E1-472 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: portman2x4: fix NULL pointer dereference (Jaroslav 
Kysela) [1288993]
- [sound] alsa: seq: oss: Don't drain at closing a client (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usb-audio: Add a quirk for Plantronics DA45 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - hdmi_find_pcm_slot return value bug fix (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdsp: Fix wrong boolean ctl value accesses (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdspm: Fix zero-division (Jaroslav Kysela) [1288993]
- [sound] alsa: hdspm: Fix wrong boolean ctl value accesses (Jaroslav 
Kysela) [1288993]
- [sound] alsa: mts64: fix NULL pointer dereference (Jaroslav Kysela) 
[1288993]
- [sound] alsa: timer: Fix ioctls for X32 ABI (Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Fix broken compat timer user status ioctl 
(Jaroslav Kysela) [1288993]
- [sound] alsa: rawmidi: Fix ioctls X32 ABI (Jaroslav Kysela) [1288993]
- [sound] alsa: rawmidi: Use comapt_put_timespec() (Jaroslav Kysela) 
[1288993]
- [sound] alsa: pcm: Fix ioctls for X32 ABI (Jaroslav Kysela) [1288993]
- [sound] alsa: ctl: Fix ioctls for X32 ABI (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Autosuspend controller after probe even if codecs 
are already suspended (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Loop interrupt handling until really cleared 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix headset support and noise on HP EliteBook 755 
G2 (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fixup speaker pass-through control for nid 0x14 on 
ALC225 (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fixing background noise on Dell Inspiron 3162 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - hdmi eld control created based on pcm (Jaroslav 
Kysela) [1288993]
- [sound] alsa: jack: Allow building the jack layer without input device 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Apply clock gate workaround to Skylake, too 
(Jaroslav Kysela) [1288993]
- [sound] alsa: mts64: use new parport device model (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Use acpi_dev_present() (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - hdmi get jack from hda_jack_tbl when not 
dyn_pcm_assign (Jaroslav Kysela) [1288993]
- [sound] alsa: pcm: Fix rwsem deadlock for non-atomic PCM stream 
(Jaroslav Kysela) [1288993]
- [sound] alsa: portman2x4 - use new parport device model (Jaroslav 
Kysela) [1288993]
- [sound] alsa: seq: Fix double port list deletion (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Cancel probe work instead of flush at remove 
(Jaroslav Kysela) [1288993]
- [sound] alsa: seq: Fix leak of pool buffer at concurrent writes 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Call notifier in the same spinlock (Jaroslav 
Kysela) [1288993]
- [sound] alsa: timer: Protect the whole snd_timer_close() with open 
race (Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Fix race at concurrent reads (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Fix bad dereference of jack object (Jaroslav 
Kysela) [1288993]
- [sound] alsa: timer: Fix race between stop and interrupt (Jaroslav 
Kysela) [1288993]
- [sound] alsa: timer: Fix wrong instance passed to slave callbacks 
(Jaroslav Kysela) [1288993]
- [sound] alsa: dummy: Implement timer backend switching more safely 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix speaker output from VAIO AiO machines 
(Jaroslav Kysela) [1288993]
- [sound] alsa: revert "alsa: hda - Fix noise on Gigabyte Z170X mobo" 
(Jaroslav Kysela) [1288993]
- [sound] alsa: pcm: Add snd_pcm_rate_range_to_bits() (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Fix static checker warning in patch_hdmi.c 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Fix leftover link at closing (Jaroslav Kysela) 
[1288993]
- [sound] alsa: seq: Fix lockdep warnings due to double mutex locks 
(Jaroslav Kysela) [1288993]
- [sound] alsa: rawmidi: Fix race at copying & updating the position 
(Jaroslav Kysela) [1288993]
- [sound] alsa: rawmidi: Make snd_rawmidi_transmit() race-free (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Add fixup for Mac Mini 7,1 model (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda/realtek - Support headset mode for ALC225 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda/realtek - Support Dell headset mode for ALC225 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda/realtek - New codec support of ALC225 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - build chmap kctl based on pcm in hdmi audio 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Sync timer deletion at closing the system timer 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Fix link corruption due to double start or stop 
(Jaroslav Kysela) [1288993]
- [sound] alsa: seq: Fix yet another races among ALSA timer accesses 
(Jaroslav Kysela) [1288993]
- [sound] alsa: pcm: Fix potential deadlock in OSS emulation (Jaroslav 
Kysela) [1288993]
- [sound] alsa: rawmidi: Remove kernel WARNING for NULL user-space 
buffer check (Jaroslav Kysela) [1288993]
- [sound] alsa: seq: Fix race at closing in virmidi driver (Jaroslav 
Kysela) [1288993]
- [sound] alsa: emu10k1: correctly handling failed thread creation 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add quirk for Microsoft LifeCam HD-6000 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add native DSD support for PS Audio NuWave 
DAC (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Fix OPPO HA-1 vendor ID (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - disable dynamic clock gating on Broxton before 
reset (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add quirk_alias option (Jaroslav Kysela) 
[1288993]
- [sound] alsa: usb-audio: Refer to chip->usb_id for quirks and MIDI 
creation (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - hdmi create spdif ctl based on pcm (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - hdmi jack created based on pcm (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - add hdmi_pcm to manage hdmi pcm related features 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - hdmi setup pin when monitor hotplug in pcm dynamic 
assignment mode (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - hdmi dynamically bind PCM to pin when monitor 
hotplug (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - hdmi operate spdif based on pcm (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - hdmi playback without monitor in dynamic pcm bind 
mode (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - hdmi begin to support dynamic PCM assignment 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add new GPU codec ID 0x10de0083 to snd-hda 
(Jaroslav Kysela) [1288993]
- [sound] alsa: dummy: Disable switching timer backend via sysfs 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: fix SND_PCM_TIMER Kconfig text (Jaroslav Kysela) 
[1288993]
- [sound] alsa: Add missing dependency on CONFIG_SND_TIMER (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usb-audio: Fix TEAC UD-501/UD-503/NT-503 usb delay 
(Jaroslav Kysela) [1288993]
- [sound] alsa: compress: Disable GET_CODEC_CAPS ioctl for some 
architectures (Jaroslav Kysela) [1288993]
- [sound] alsa: seq: Degrade the error message for too many opens 
(Jaroslav Kysela) [1288993]
- [sound] alsa: seq: Fix incorrect sanity check at 
snd_seq_oss_synth_cleanup() (Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Introduce disconnect op to snd_timer_instance 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Handle disconnection more safely (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Flush the pending probe work at remove (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix missing module loading with model=generic 
option (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Degrade i915 binding failure message (Jaroslav 
Kysela) [1288993]
- [sound] alsa: control: Avoid kernel warnings from tlv ioctl with numid 
0 (Jaroslav Kysela) [1288993]
- [sound] alsa: seq: Fix snd_seq_call_port_info_ioctl in compat mode 
(Jaroslav Kysela) [1288993]
- [sound] alsa: pcm: Fix snd_pcm_hw_params struct copy in compat mode 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hrtimer: Fix stall by hrtimer_cancel() (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Fix bass pin fixup for ASUS N550JX (Jaroslav 
Kysela) [1288993]
- [sound] alsa: timer: Code cleanup (Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Harden slave timer list handling (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Add fixup for Dell Latitidue E6540 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: timer: Fix race among timer ioctls (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - add codec support for Kabylake display audio codec 
(Jaroslav Kysela) [1288993]
- [sound] alsa: timer: Fix double unlink of active_list (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usb-audio: Fix mixer ctl regression of Native Instrument 
devices (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - fix the headset mic detection problem for a Dell 
laptop (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix white noise on Dell Latitude E5550 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda_intel: add card number to irq description (Jaroslav 
Kysela) [1288993]
- [sound] alsa: seq: Fix race at timer setup and close (Jaroslav Kysela) 
[1288993]
- [sound] alsa: seq: Fix missing NULL check at remove_events ioctl 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Avoid calling usb_autopm_put_interface() at 
disconnect (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fixup inverted internal mic for Lenovo E50-80 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb: Add native DSD support for Oppo HA-1 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdac: add snd_hdac_ext_bus_link_power_up_all (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdac: Increase timeout value for link power check 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: couple the hda DMA stream in cleanup (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdac: Add support for hda DMA Resume capability 
(Jaroslav Kysela) [1288993]
- [sound] alsa: dummy: constify dummy_timer_ops structures (Jaroslav 
Kysela) [1288993]
- [sound] alsa: cs5535audio: constify cs5535audio_dma_ops structures 
(Jaroslav Kysela) [1288993]
- [sound] alsa: atiixp: constify atiixp_dma_ops structures (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Add keycode map for alc input device (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Add mic mute hotkey quirk for Lenovo ThinkCentre 
AIO (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: use list_for_each_entry_continue_reverse 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda/realtek - Fix silent headphone output on MacPro 4,1 
(v2) (Jaroslav Kysela) [1288993]
- [sound] alsa: fm801: restore TEA575x state on resume (Jaroslav Kysela) 
[1288993]
- [sound] alsa: fm801: save context before suspend devices (Jaroslav 
Kysela) [1288993]
- [sound] alsa: fm801: no need to suspend absent codec (Jaroslav Kysela) 
[1288993]
- [sound] alsa: fm801: detect FM-only card earlier (Jaroslav Kysela) 
[1288993]
- [sound] alsa: fm801: propagate TUNER_ONLY bit when autodetected 
(Jaroslav Kysela) [1288993]
- [sound] alsa: fm801: store struct device instead of pci_dev (Jaroslav 
Kysela) [1288993]
- [sound] alsa: fm801: put curly braces around empty if-body (Jaroslav 
Kysela) [1288993]
- [sound] alsa: fm801: convert rest outw() / inw() to use helpers 
(Jaroslav Kysela) [1288993]
- [sound] alsa: fm801: explicitly free IRQ line (Jaroslav Kysela) [1288993]
- [sound] alsa: oss: consolidate kmalloc/memset 0 call to kzalloc 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Set SKL+ hda controller power at freeze() and 
thaw() (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Drop unused AZX_DCAPS_REVERSE_ASSIGN (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Drop AZX_DCAPS_POSFIX_VIA bit (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Raise AZX_DCAPS_RIRB_DELAY handling into top 
drivers (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Merge RIRB_PRE_DELAY into CTX_WORKAROUND caps 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add a fixup for Thinkpad X1 Carbon 2nd (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Set codec to D3 at reboot/shutdown on Thinkpads 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Apply click noise workaround for Thinkpads 
generically (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix headphone mic input on a few Dell ALC293 
machines (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Increase default bdl_pos_adj for Baytrail/Braswell 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Clean up the code to check bdl_pos_adj option 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Move audio component accesses to hdac_i915.c 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Use component ops for i915 HDMI/DP audio jack 
handling (Jaroslav Kysela) [1288993]
- [sound] alsa: treewide: Fix typos in printk (Jaroslav Kysela) [1288993]
- [sound] alsa: pcm_dmaengine: Properly synchronize DMA on shutdown 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add sample rate inquiry quirk for AudioQuest 
DragonFly (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add a more accurate volume quirk for 
AudioQuest DragonFly (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: constify usb_protocol_ops structures 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix superfluous HDMI jack repoll (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Allow i915 binding later in codec driver (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Optimize audio component check in patch_hdmi.c 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Don't try to bind i915 unless CONFIG_SND_HDA_I915 
is set (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Less grumbling about lack of i915 binding 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Implement loopback control switch for Realtek and 
other codecs (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Make snd_hda_parse_nid_path() local (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Remove unused snd_hda_get_nid_path() (Jaroslav 
Kysela) [1288993]
- [sound] alsa: compress: add support for 32bit calls in a 64bit kernel 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Enable audio component for old Intel PCH devices 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Split ELD update code from hdmi_present_sense() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Do zero-clear in snd_hdmi_parse_eld() itself 
(Jaroslav Kysela) [1288993]
- [sound] alsa: Fix compat_ioctl handling for OSS emulations (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Skip ELD notification during PM process (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Enable power_save_node for CX20722 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usx2y: fix inconsistent indenting on if statement 
(Jaroslav Kysela) [1288993]
- [sound] alsa: compress: Pass id string to snd_compress_new (Jaroslav 
Kysela) [1288993]
- [sound] alsa: compress: Add procfs info file for compressed nodes 
(Jaroslav Kysela) [1288993]
- [sound] alsa: i2c: constify snd_i2c_ops structures (Jaroslav Kysela) 
[1288993]
- [sound] alsa: pcm: constify action_ops structures (Jaroslav Kysela) 
[1288993]
- [sound] alsa: midi: constify snd_rawmidi_global_ops structures 
(Jaroslav Kysela) [1288993]
- [sound] alsa: azt3328: Remove unnecessary synchronize_irq() before 
free_irq() (Jaroslav Kysela) [1288993]
- [sound] alsa: ua101: replace le16_to_cpu() with usb_endpoint_maxp() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda/ca0132 - quirk for Alienware 17 2015 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix noise problems on Thinkpad T440s (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fixing speaker noise on the two latest thinkpad 
models (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add inverted dmic for Packard Bell DOTS (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix playback noise with 24/32 bit sample size on 
BXT (Jaroslav Kysela) [1288993]
- [sound] alsa: rme96: Fix unexpected volume reset after rate changes 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add Conexant CX8200 (14f1:2008) codec entry 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Correct codec names for 14f1:50f1 and 14f1:50f3 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Skip ELD notification during system suspend 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix noise on Gigabyte Z170X mobo (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Fix headphone noise after Dell XPS 13 resume back 
from S3 (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Apply HP headphone fixups more generically 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add fixup for Acer Aspire One Cloudbook 14 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - apply SKL display power request/release patch to 
BXT (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - add PCI IDs for Intel Broxton (Jaroslav Kysela) 
[1288993]
- [sound] alsa: usb-audio: work around CH345 input SysEx corruption 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: prevent CH345 multiport output SysEx 
corruption (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: add packet size quirk for the Medeli DD305 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix noise on Dell Latitude E6440 (Jaroslav Kysela) 
[1288993]
- [sound] alsa: pci: depend on ZONE_DMA (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Simplify phantom jack handling for HDMI/DP 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda/hdmi - apply Skylake fix-ups to Broxton display 
codec (Jaroslav Kysela) [1288993]
- [sound] alsa: ctxfi: constify rsc ops structures (Jaroslav Kysela) 
[1288993]
- [sound] alsa: usb: Add native DSD support for Aune X1S (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Apply pin fixup for HP ProBook 6550b (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix lost 4k BDL boundary workaround (Jaroslav 
Kysela) [1288993]
- [sound] alsa: maestro3: Fix Allegro mute until master volume/mute is 
touched (Jaroslav Kysela) [1288993]
- [sound] alsa: maestro3: Enable docking support for Dell Latitude C810 
(Jaroslav Kysela) [1288993]
- [sound] alsa: cs46xx: Fix suspend for all channels (Jaroslav Kysela) 
[1288993]
- [sound] alsa: cs46xx: Fix Duplicate front for CS4294 and CS4298 codecs 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add / fix kernel doc comments (Jaroslav Kysela) 
[1288993]
- [sound] alsa: Constify ratden/ratnum constraints (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Disable 64bit address for Creative HDA controllers 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda/realtek - Dell XPS one ALC3260 speaker no sound 
after resume back (Jaroslav Kysela) [1288993]
- [sound] alsa: hda/ca0132 - Convert leftover pr_info() and pr_err() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: Remove transfer_ack_{begin,end} callbacks from struct 
snd_pcm_runtime (Jaroslav Kysela) [1288993]
- [sound] alsa: rme9652: Use snd_pcm_hw_constraint_single() (Jaroslav 
Kysela) [1288993]
- [sound] alsa: rme96: Use snd_pcm_hw_constraint_single() (Jaroslav 
Kysela) [1288993]
- [sound] alsa: rme32: Use snd_pcm_hw_constraint_single() (Jaroslav 
Kysela) [1288993]
- [sound] alsa: lx6464es: Use snd_pcm_hw_constraint_single() (Jaroslav 
Kysela) [1288993]
- [sound] alsa: korg1212: Use snd_pcm_hw_constraint_single() (Jaroslav 
Kysela) [1288993]
- [include] alsa: Add helper function to add single value constraint 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix deadlock at error in building PCM (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Advertise MODALIAS in uevent (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - convert to hda_device_id (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add hdaudio bus modalias support (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Add a common helper to give the codec modalias 
string (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add hduadio support to DEVTABLE (Jaroslav Kysela) 
[1288993]
- [sound] alsa: usb-audio: Remove mixer entry from Zoom R16/24 quirk 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Adjust max packet size calculation for 
tx_length_quirk (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add quirk for Zoom R16/24 playback (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usb-audio: Add offset parameter to copy_to_urb() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Break out creation of silent urbs from 
prepare_outbound_urb() (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Also move out hwptr_done wrap from 
prepare_playback_urb() (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Break out copying to urb from 
prepare_playback_urb() (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Spell vga_switcheroo consistently (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Remove leftover snd_hda_bus() prototype (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix bogus codec address check for mixer name 
assignment (Jaroslav Kysela) [1288993]
- [sound] alsa: timer: add config item to export PCM timer disabling for 
expert (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add support for Novation Nocturn MIDIcontrol 
surface (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Update mixer name for the lower codec address 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - consolidate chip rename functions (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Enable widget power saving for Cirrus codecs 
(Jaroslav Kysela) [1288993]
- [sound] alsa: oss: underflow in snd_mixer_oss_proc_write() (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usb-audio: Fix max packet size calculation for USB audio 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix inverted internal mic on Lenovo G50-80 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: Explicitly add io.h (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Allow any MIDI endpoint to drive use of 
interrupt transfer on newer Roland devices (Jaroslav Kysela) [1288993]
- [sound] alsa: seq_oss: fix waitqueue_active without memory barrier in 
snd-seq-oss (Jaroslav Kysela) [1288993]
- [sound] alsa: hda: make use of core codec fns (Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: Copy codec helpers to core (Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: Fix to check if stream not in use in release 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: Fix incorrect update of stream id mapping 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Disable power_save_node for IDT 92HD73xx chips 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Apply SPDIF pin ctl to MacBookPro 12,1 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda: Add dock support for ThinkPad T550 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: pcm: Avoid double hw_free calls at releasing a stream 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: harmless underflow in snd_audigy2nx_led_put() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - display audio call sync_audio_rate callback 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Disable power_save_node for Thinkpads (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda/tegra - async probe for avoiding module loading 
deadlock (Jaroslav Kysela) [1288993]
- [sound] alsa: core: check for underflow in snd_pcm_sw_params() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: pcm: remove structure member of 'struct 
snd_pcm_hwptr_log *' type because this structure had been removed 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hdsp: fix memory leak (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Change internal PCM order (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Fix white noise on Dell M3800 (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Use ALC880_FIXUP_FUJITSU for FSC Amilo M1437 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Enable headphone jack detect on old Fujitsu 
laptops (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add some FIXUP quirks for white noise on Dell 
laptop (Jaroslav Kysela) [1288993]
- [sound] alsa: drm/i915: Drop port_mst_index parameter from pin/eld 
callback (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Wake the codec up on pin/ELD notify events 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - allow codecs to access the i915 pin/ELD callback 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: correct the value cache check (Jaroslav 
Kysela) [1288993]
- [sound] alsa: usb-audio: Handle normal and auto-suspend equally 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Replace probing flag with active refcount 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Avoid nested autoresume calls (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Remove superfluous pcm NULL check (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix widget sysfs tree corruption after refresh 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Refresh sysfs at snd_hda_codec_update_widgets() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix path power activation (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Check all inputs for is_active_nid_for_any() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda: fix possible NULL dereference (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hdac: Add snd_hdac_get_hdac_stream() (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hdac: fix the spbmaxfifo API (Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: Fix size allocation for ext device allocation 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hdsp: silence a sprinft() overflow warning (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdac: Remove the usage of key for host stream (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdac: Add support to enable SPIB for hdac ext stream 
(Jaroslav Kysela) [1288993]
- [include] alsa: hda - add new HDA registers (Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: Add snd_hdac_ext_bus_link_power_down_all() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: Fix to read the correct offset of spcap/link 
register (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Refresh widgets sysfs at probing Haswell+ HDMI 
codecs (Jaroslav Kysela) [1288993]
- [sound] alsa: hdsp: silence and underflow warning (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hdac: add snd_hdac_refresh_widget_sysfs() (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdac: add extended device driver registration (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdac: add hdac extended device (Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: Add API for removing hdac extended device 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Shutdown CX20722 on reboot/free to avoid spurious 
noises (Jaroslav Kysela) [1288993]
- [sound] alsa: usb: Add native DSD support for Gustard DAC-X20U 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Recurse before saving terminal properties 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda/eld - Add const to possible places (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda/proc - Fix racy string access for power states 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda/proc - Add const to possible places (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Make some helper functions local (Jaroslav Kysela) 
[1288993]
- [sound] alsa: usb: handle descriptor with SYNC_NONE illegal value 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb: fix corrupted pointers due to interface setting 
change (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Fix parameter block size for UAC2 control 
requests (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix pin config and mapping on Alienware 15 
(Jaroslav Kysela) [1288993]
- [sound] alsa: echoaudio: Use standard C definitions of true and false 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - yet another fix for Dell headset mic with ALC3266 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix Dell laptop for internal mic/headset mic 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - remove no physical connection pins from pin_quirk 
table (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Check the return value from pm_runtime_get/put*() 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix another race in runtime PM refcounting 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda: fix kstrdup return value (Jaroslav Kysela) [1288993]
- [sound] alsa: hda: Delete an unnecessary check before the function 
call "kobject_put" (Jaroslav Kysela) [1288993]
- [sound] alsa: emu10k1: rename Audigy Analog Capture Boost control 
(Jaroslav Kysela) [1288993]
- [sound] alsa: emu10k1: enable TAD mic out on Audigy (Jaroslav Kysela) 
[1288993]
- [sound] alsa: emu10k1: remove unused AC'97 mixer controls on Audigy 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add dock support for Thinkpad W541 (17aa:2211) 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Fix runtime PM unbalance (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Fix the white noise on Dell laptop (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - one Dell machine needs the headphone white noise 
fixup (Jaroslav Kysela) [1288993]
- [sound] alsa: hda: Dont check return for snd_hdac_chip_readl (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda: Fix stream assignment for host in decoupled mode 
(Jaroslav Kysela) [1288993]
- [sound] alsa: oxygen: Fix logical-not-parentheses warning (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix MacBook Pro 5,2 quirk (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix race between PM ops and HDA init/probe 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: add dB range mapping for some devices 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Apply a fixup to Dell Vostro 5480 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Add pin quirk for the headset mic jack detection 
on Dell laptop (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Apply fixup for another Toshiba Satellite S50D 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix the headset mic that will not work on Dell 
desktop machine (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - fix cs4210_spdif_automute() (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda - Add headset mic pin quirk for a Dell device 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - remove one pin from ALC292_STANDARD_PINS (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Add new GPU codec ID 0x10de007d to snd-hda 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda: add new AMD PCI IDs with proper driver caps 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add headset mic support for Acer Aspire V5-573G 
(Jaroslav Kysela) [1288993]
- [sound] alsa: pcm: Fix lockdep warning with nonatomic PCM ops 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda/realtek: Enable HP amp and mute LED on HP Folio 
9480m (v3) (Jaroslav Kysela) [1288993]
- [sound] alsa: line6: Fix -EBUSY error during active monitoring 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix a wrong busy check in alt PCM open (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - add codec ID for Broxton display audio codec 
(Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Add MIDI support for Steinberg MI2/MI4 
(Jaroslav Kysela) [1288993]
- [sound] alsa: Fix uninintialized error return (Jaroslav Kysela) [1288993]
- [sound] alsa: hda: Delete an unnecessary check before the function 
call "snd_info_free_entry" (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add a fixup for Dell E7450 (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix the dock headphone output on Fujitsu Lifebook 
E780 (Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Add headset support to Acer Aspire V5 (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - restore the MIC FIXUP for some Dell machines 
(Jaroslav Kysela) [1288993]
- [sound] alsa: jack: Fix endless loop at unique index detection 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - set proper caps for newer AMD hda audio in KB/KV 
(Jaroslav Kysela) [1288993]
- [sound] alsa: pcm: Fix pcm_class sysfs output (Jaroslav Kysela) [1288993]
- [sound] alsa: hda-beep: Update authors dead email address (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda: provide default bus io ops extended hdac (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda: add hda link cleanup routine (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hda: add hdac_ext stream creation and cleanup routines 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hdac: move SND_HDA_PREALLOC_SIZE to core (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hda - Fix noisy outputs on Dell XPS13 (2015 model) 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - Fix audio crackles on Dell Latitude E7x40 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda - adding a DAC/pin preference map for a HP Envy TS 
machine (Jaroslav Kysela) [1288993]
- [sound] alsa: hda-beep: Update authors dead email address (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdac_ext: add extended stream capabilities (Jaroslav 
Kysela) [1288993]
- [sound] alsa: hdac_ext: add hdac extended controller (Jaroslav Kysela) 
[1288993]
- [sound] alsa: hdac_ext: add extended HDA bus (Jaroslav Kysela) [1288993]
- [sound] alsa: usb-audio: Set correct type for some UAC2 mixer controls 
(Jaroslav Kysela) [1288993]
- [sound] alsa: hda: intel: enable automatic runtime pm for HDMI codecs 
by default (Jaroslav Kysela) [1288993]

[3.10.0-417.el7]
- [netdrv] i40e/i40evf : Bump driver version from 1.5.5 to 1.5.10 
(Stefan Assmann) [1274177]
- [netdrv] i40evf: RSS Hash Option parameters (Stefan Assmann) [1274177]
- [netdrv] i40e: Remove HMC AQ API implementation (Stefan Assmann) [1274177]
- [netdrv] i40evf: Add driver support for promiscuous mode (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Only offload VLAN tag if enabled (Stefan 
Assmann) [1274177]
- [netdrv] i40e: Add DeviceID for X722 QSFP+ (Stefan Assmann) [1274177]
- [netdrv] i40e: Add device capability which defines if update is 
available (Stefan Assmann) [1274177]
- [netdrv] i40evf: Allow PF driver to configure RSS (Stefan Assmann) 
[1274177]
- [netdrv] i40e: Specify AQ event opcode to wait for (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: Don't Panic (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Add support for IPIP and SIT offloads (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Clean up feature flags (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Limit TSO to 7 descriptors for payload instead 
of 8 per packet (Stefan Assmann) [1274177]
- [netdrv] i40evf: properly handle VLAN features (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump patch from 1.5.2 to 1.5.5 (Stefan Assmann) 
[1274177]
- [netdrv] i40e: Input set mask constants for RSS, flow director, and 
flex bytes (Stefan Assmann) [1274177]
- [netdrv] i40e: Add RSS configuration to virtual channel (Stefan 
Assmann) [1274177]
- [netdrv] i40e: Move NVM variable out of AQ struct (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Faster RX via avoiding FCoE (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Drop unused tx_ring argument (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Move stack var deeper (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump patch from 1.5.1 to 1.5.2 (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: Fix get_rss_aq (Stefan Assmann) [1274177]
- [netdrv] i40evf: Add longer wait after remove module (Stefan Assmann) 
[1274177]
- [netdrv] i40e: Add new device ID for X722 (Stefan Assmann) [1274177]
- [netdrv] i40evf: Fix VLAN features (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump patch from 1.4.25 to 1.5.1 (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: Add additional check for reset (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Fix casting in transmit code (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Add support for bulk free in Tx cleanup (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Fix handling of boolean logic in polling 
routines (Stefan Assmann) [1274177]
- [netdrv] i40evf: remove dead code (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Allow up to 12K bytes of data per Tx descriptor 
instead of 8K (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump i40e to 1.4.25 and i40evf to 1.4.15 (Stefan 
Assmann) [1274177]
- [netdrv] i40e: implement and use Rx CTL helper functions (Stefan 
Assmann) [1274177]
- [netdrv] i40e: add adminq commands for Rx CTL registers (Stefan 
Assmann) [1274177]
- [netdrv] i40e: Add functions to blink led on 10GBaseT PHY (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Move Tx checksum closer to TSO (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Rewrite logic for 8 descriptor per packet check 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Break up xmit_descriptor_count from 
maybe_stop_tx (Stefan Assmann) [1274177]
- [netdrv] i40evf: Update feature flags to reflect newly enabled 
features (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Enable support for SKB_GSO_UDP_TUNNEL_CSUM 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Clean-up Rx packet checksum handling (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Add exception handling for Tx checksum (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Do not write to descriptor unless we complete 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Handle IPv6 extension headers in checksum 
offload (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Add support for IPv4 encapsulated in IPv6 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Replace header pointers with unions of pointers 
in Tx checksum path (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Consolidate all header changes into TSO function 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Factor out L4 header and checksum from L3 bits 
in TSO path (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Use u64 values instead of casting them in TSO 
function (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Drop outer checksum offload that was not 
requested (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump i40e to 1.4.15 and i40evf to 1.4.11 (Stefan 
Assmann) [1274177]
- [netdrv] i40e: When in promisc mode apply promisc mode to Tx Traffic 
as well (Stefan Assmann) [1274177]
- [netdrv] i40e: clean event descriptor before use (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: set adapter state on reset failure (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: avoid atomics (Stefan Assmann) [1274177]
- [netdrv] i40e: Add a SW workaround for lost interrupts (Stefan 
Assmann) [1274177]
- [netdrv] i40evf: support packet split receive (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump version (Stefan Assmann) [1274177]
- [netdrv] i40e: properly show packet split status in debugfs (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: use logical operators, not bitwise (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: use pages correctly in Rx (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: use __GFP_NOWARN (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: try again after failure (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: don't lose interrupts (Stefan Assmann) [1274177]
- [netdrv] i40evf: Change vf driver string to reflect all products 
i40evf supports (Stefan Assmann) [1274177]
- [netdrv] i40e: Refactor force_wb and WB_ON_ITR functionality code 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: bump version to 1.4.12/1.4.8 (Stefan Assmann) 
[1274177]
- [netdrv] i40e: do TSO only if CHECKSUM_PARTIAL is set (Stefan Assmann) 
[1274177]
- [netdrv] i40e: fix bug in dma sync (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump i40e to 1.4.11 and i40evf to 1.4.7 (Stefan 
Assmann) [1274177]
- [netdrv] i40evf: enable bus master after reset (Stefan Assmann) [1274177]
- [netdrv] i40e: fix write-back-on-itr to work with legacy itr (Stefan 
Assmann) [1274177]
- [netdrv] i40e: Bump AQ minor version to 1.5 for new FW features 
(Stefan Assmann) [1274177]
- [netdrv] i40e: AQ thermal sensor control struct (Stefan Assmann) [1274177]
- [netdrv] i40e: AQ Add VXLAN-GPE tunnel type (Stefan Assmann) [1274177]
- [netdrv] i40e: AQ Add set_switch_config (Stefan Assmann) [1274177]
- [netdrv] i40e: AQ Shared resource flags (Stefan Assmann) [1274177]
- [netdrv] i40e: AQ Add external power class to get link status (Stefan 
Assmann) [1274177]
- [netdrv] i40e: AQ Geneve cloud tunnel type (Stefan Assmann) [1274177]
- [netdrv] i40e: AQ Add Run PHY Activity struct (Stefan Assmann) [1274177]
- [netdrv] i40e: add new proxy-wol bit for X722 (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Use private workqueue (Stefan Assmann) [1274177]
- [netdrv] i40evf: add new write-back mode (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Fix for UDP/TCP RSS for X722 (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: null out ring pointers on free (Stefan Assmann) [1274177]
- [netdrv] i40e: define function capabilities in only one place (Stefan 
Assmann) [1274177]
- [netdrv] i40evf: allow channel bonding of VFs (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Fix RSS rx-flow-hash configuration through 
ethtool (Stefan Assmann) [1274177]
- [netdrv] treewide: Fix typos in printk (Stefan Assmann) [1274177]
- [netdrv] i40e: remove forever unused ID (Stefan Assmann) [1274177]
- [netdrv] i40e: Fix Rx hash reported to the stack by our driver (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump i40e to 1.4.8 and i40evf to 1.4.4 (Stefan 
Assmann) [1274177]
- [netdrv] i40evf: change version string generation (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Add a new offload for RSS PCTYPE V2 for X722 
(Stefan Assmann) [1274177]
- [netdrv] i40e: Opcode and structures required by OEM Post Update AQ 
command and add new NVM arq message (Stefan Assmann) [1274177]
- [netdrv] i40evf: check rings before freeing resources (Stefan Assmann) 
[1274177]
- [netdrv] i40e: trivial fixes (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump version to 1.4.7 for i40e and 1.4.3 for 
i40evf (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: use logical operator (Stefan Assmann) [1274177]
- [netdrv] i40evf: use correct types (Stefan Assmann) [1274177]
- [netdrv] i40evf: don't use atomic allocation (Stefan Assmann) [1274177]
- [netdrv] i40e: Fix memory leaks, sideband filter programming (Stefan 
Assmann) [1274177]
- [netdrv] i40e: Detection and recovery of TX queue hung logic moved to 
service_task from tx_timeout (Stefan Assmann) [1274177]
- [netdrv] i40evf: remove duplicate string (Stefan Assmann) [1274177]
- [netdrv] i40evf: set real num queues (Stefan Assmann) [1274177]
- [netdrv] i40evf: increase max number of queues (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump i40e version to 1.4.4 and i40evf to 1.4.1 
(Stefan Assmann) [1274177]
- [netdrv] i40evf: allocate ring structs dynamically (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: allocate queue vectors dynamically (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: quoth the VF driver, Nevermore (Stefan Assmann) [1274177]
- [netdrv] i40evf: add new fields to store user configuration of RSS 
(Stefan Assmann) [1274177]
- [netdrv] i40evf: create a generic get RSS function (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: create a generic config RSS function (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: rename VF adapter specific RSS function (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: prefetch skb data on transmit (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Fix RS bit update in Tx path and disable force 
WB workaround (Stefan Assmann) [1274177]
- [netdrv] i40evf: handle many MAC filters correctly (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: clean up error messages (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Add comment to #endif (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Add a stat to track how many times we have to do 
a force WB (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: remove unused tunnel parameter (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: fix compiler warning of unused variable (Stefan 
Assmann) [1274177]
- [netdrv] i40evf: clean up local variable initialization (Stefan 
Assmann) [1274177]
- [netdrv] i40evf: add missing kernel-doc argument (Stefan Assmann) 
[1274177]
- [netdrv] i40e: re-use *ph specifier to hexdump a data (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.46 and i40evf to 1.3.33 (Stefan 
Assmann) [1274177]
- [netdrv] i40evf: use correct struct for list manipulation (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Add a workaround to drop all flow control frames 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.38 and i40evf to 1.3.25 (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Fix an accidental error with BIT_ULL replacement 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: adjust interrupt throttle less frequently 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: change dynamic interrupt thresholds (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: fix bug in throttle rate math (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: refactor IRQ enable function (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: don't give up (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: use napi_schedule_irqoff() (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: fix overlong BIT defines (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.34 and i40evf to 1.3.21 (Stefan 
Assmann) [1274177]
- [netdrv] i40evf: relax and stagger init timing a bit (Stefan Assmann) 
[1274177]
- [netdrv] i40evf: correctly populate vlan_features (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: moderate interrupts differently (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Fix compile issue related to const string 
(Stefan Assmann) [1274177]
- [netdrv] i40evf: use napi_complete_done() (Stefan Assmann) [1274177]
- [netdrv] i40evf: Add support for netpoll (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Drop useless "IN_NETPOLL" flag (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Fix handling of napi budget (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Bump i40e version to 1.3.28 and i40evf to 1.3.19 
(Stefan Assmann) [1274177]
- [netdrv] i40evf: speed up init (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: remove redundant declarations of a variable and 
a function (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Add WB_ON_ITR offload support (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: Bump i40e version to 1.3.25 and i40evf to 1.3.17 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Refactor PHY structure and add phy_capabilities 
enum (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Add module_types and update_link_info (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: split device ids into a separate file (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Add info to nvm info struct for OEM version data 
(Stefan Assmann) [1274177]
- [netdrv] i40evf: properly handle ndo_set_mac_address calls (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Add new link status defines (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: pass QOS handle to VF (Stefan Assmann) [1274177]
- [netdrv] i40evf: use capabilities flags properly (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: clean up some code (Stefan Assmann) [1274177]
- [netdrv] i40evf: detect reset more reliably (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Explicitly assign enum index for VSI type 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: Store CEE DCBX DesiredCfg and RemoteCfg (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: remove unused opcode (Stefan Assmann) [1274177]
- [netdrv] i40evf: propagate interrupt allocation failure (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: Add a stat to keep track of linearization count 
(Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: fix unicast mac address add (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: give up the __func__ (Stefan Assmann) [1274177]
- [netdrv] i40e/i40evf: assure clean asq status report (Stefan Assmann) 
[1274177]
- [netdrv] i40e/i40evf: fix a potential type compare issue (Stefan 
Assmann) [1274177]
- [netdrv] i40e/i40evf: add driver support for new device ids (Stefan 
Assmann) [1274177]

[3.10.0-416.el7]
- [netdrv] i40e/i40evf: Bump driver version from 1.5.5 to 1.5.10 (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Update device ids for X722 (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Drop extra copy of function (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Use consistent type for vf_id (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: PTP - avoid aggregate return warnings (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix uninitialized variable (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Remove HMC AQ API implementation (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Prevent falling to promiscuous if the VF is not trusted 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Limit the number of MAC and VLAN addresses that can be 
added for VFs (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e: Change the default for VFs to be not privileged (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40evf: Add driver support for promiscuous mode (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add VF promiscuous mode driver support (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add promiscuous on VLAN support (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Only offload VLAN tag if enabled (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Remove zero check (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add DeviceID for X722 QSFP+ (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add device capability which defines if update is 
available (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Specify AQ event opcode to wait for (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Code cleanup in i40e_add_fdir_ethtool (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add support for configuring VF RSS (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add support for IPIP and SIT offloads (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Clean up feature flags (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Limit TSO to 7 descriptors for payload instead 
of 8 per packet (Stefan Assmann) [1269238 1272322 1274176 1281279 
1293277 1310436]
- [netdrv] i40e: fix errant PCIe bandwidth message (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump patch from 1.5.2 to 1.5.5 (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Input set mask constants for RSS, flow director, and 
flex bytes (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e: Move NVM event wait check to NVM code (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add RSS configuration to virtual channel (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Move NVM variable out of AQ struct (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Restrict VF poll mode to only single function mode 
devices (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Patch to support trusted VF (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Faster RX via avoiding FCoE (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Drop unused tx_ring argument (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Move stack var deeper (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Move HW flush (Stefan Assmann) [1269238 1272322 1274176 
1281279 1293277 1310436]
- [netdrv] i40e: Leave debug_mask cleared at init (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Inserting a HW capability display info (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add inline csum_replace_by_diff workaround (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Fix TSO checksum pseudo-header adjustment 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump patch from 1.5.1 to 1.5.2 (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Request PHY media event at reset time (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Lower some message levels (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix for supported link modes in 10GBaseT PHY's (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Disable link polling (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Make VF resets more reliable (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add new device ID for X722 (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Remove unused variable (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Enable Geneve offload for FW API ver > 1.4 for 
XL710/X710 devices (Stefan Assmann) [1269238 1272322 1274176 1281279 
1293277 1310436]
- [netdrv] i40e: remove redundant check on vsi->active_vlans (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump patch from 1.4.25 to 1.5.1 (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Change comment to reflect correct function name (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Change unknown event error msg to ignore message 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Added code to prevent double resets (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Notify VFs of all resets (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Remove timer and task only if created (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Assure that adminq is alive in debug mode (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Remove MSIx only if created (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix up return code (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Save off VSI resource count when updating VSI (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Remove I40E_MAX_USER_PRIORITY define (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Fix casting in transmit code (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add support for bulk free in Tx cleanup (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Fix handling of boolean logic in polling 
routines (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Allow up to 12K bytes of data per Tx descriptor 
instead of 8K (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e: call ndo_stop() instead of dev_close() when running 
offline selftest (Stefan Assmann) [1269238 1272322 1274176 1281279 
1293277 1310436]
- [netdrv] i40e: Add support for client interface for IWARP driver 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/ethtool: support coalesce setting by queue (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/ethtool: support coalesce getting by queue (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: queue-specific settings for interrupt moderation 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e to 1.4.25 and i40evf to 1.4.15 (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: let go of the past (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: suspend scheduling during driver unload (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Use the new rx ctl register helpers. Don't use AQ calls 
from clear_hw (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e: implement and use Rx CTL helper functions (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add adminq commands for Rx CTL registers (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add check for null VSI (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Expose some registers to program parser, FD and RSS 
logic (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix for unexpected messaging (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Do not wait for Rx queue disable in DCB reconfig 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Increase timeout when checking GLGEN_RSTAT_DEVSTATE bit 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix led blink capability for 10GBaseT PHY (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add functions to blink led on 10GBaseT PHY (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Move Tx checksum closer to TSO (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Rewrite logic for 8 descriptor per packet check 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Break up xmit_descriptor_count from 
maybe_stop_tx (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e: Add support for ATR w/ IPv6 extension headers (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Update feature flags to reflect newly enabled features 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Do not drop support for IPv6 VXLAN or GENEVE tunnels 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix ATR in relation to tunnels (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Enable support for SKB_GSO_UDP_TUNNEL_CSUM 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Clean-up Rx packet checksum handling (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add exception handling for Tx checksum (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Do not write to descriptor unless we complete 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Handle IPv6 extension headers in checksum 
offload (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add support for IPv4 encapsulated in IPv6 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Replace header pointers with unions of pointers 
in Tx checksum path (Stefan Assmann) [1269238 1272322 1274176 1281279 
1293277 1310436]
- [netdrv] i40e/i40evf: Consolidate all header changes into TSO function 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Factor out L4 header and checksum from L3 bits 
in TSO path (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e/i40evf: Use u64 values instead of casting them in TSO 
function (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Drop outer checksum offload that was not 
requested (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e to 1.4.15 and i40evf to 1.4.11 (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: When in promisc mode apply promisc mode to Tx Traffic 
as well (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: clean event descriptor before use (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: better error reporting for nvmupdate (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: expand comment (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Do not disable queues in the Legacy/MSI Interrupt 
handler (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: avoid atomics (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Removal of code which relies on BASE VEB SEID (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix PROMISC mode for Multi-function per port (MFP) 
devices (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add a SW workaround for lost interrupts (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: trivial: cleanup use of pf->hw (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: drop unused debugfs file "dump" (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: get rid of magic number (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump version (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: properly show packet split status in debugfs (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: use logical operators, not bitwise (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: use pages correctly in Rx (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: use __GFP_NOWARN (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: dump descriptor indexes in hex (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: try again after failure (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: don't lose interrupts (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Refactor force_wb and WB_ON_ITR functionality code 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: use new add_veb calling with VEB stats control (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add VEB stat control and remove L2 cloud filter (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: set shared bit for multicast filters (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Make the DCB firmware checks for X710/XL710 only 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: move sync_vsi_filters up in service_task (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: use eth_platform_get_mac_address() (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add priv flag for automatic rule eviction (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Enable Geneve offload for FW API ver > 1.4 for 
XL710/X710 devices (Stefan Assmann) [1269238 1272322 1274176 1281279 
1293277 1310436]
- [netdrv] i40e/i40evf: bump version to 1.4.12/1.4.8 (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: avoid large memcpy by assigning struct (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: count allocation errors (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: drop unused function (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: negate PHY int mask bits (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: APIs to Add/remove port mirroring rules (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix: do not sleep in netdev_ops (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: allocate memory safer (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: do TSO only if CHECKSUM_PARTIAL is set (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix bug in dma sync (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: trivial: fix missing space (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: trivial: drop duplicate definition (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e to 1.4.11 and i40evf to 1.4.7 (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: trivial: remove unnecessary local var (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: remove VF device IDs from PF (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add netdev info to VSI dump (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add a little more to an NVM update debug message 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: refactor DCB function (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: add 20G speed for Tx bandwidth calculations (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add counter for arq overflows (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix write-back-on-itr to work with legacy itr (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Store lan_vsi_idx and lan_vsi_id in the right size 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Bump AQ minor version to 1.5 for new FW features 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: AQ thermal sensor control struct (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: AQ Add VXLAN-GPE tunnel type (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: AQ Add set_switch_config (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: AQ Shared resource flags (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add 100Mb ethtool reporting (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: AQ Add external power class to get link status (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: AQ Geneve cloud tunnel type (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: AQ Add Run PHY Activity struct (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Limit DCB FW version checks to X710/XL710 devices 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add new proxy-wol bit for X722 (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Use private workqueue (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40evf: add new write-back mode (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Fix for UDP/TCP RSS for X722 (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Extend ethtool RSS hooks for X722 (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add new device IDs for X722 (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: bump version to 1.4.10 (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: update features with right offload (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Cleanup the code with respect to restarting autoneg 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: define function capabilities in only one place (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Replace X722 mac check in ethtool get_settings (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Fix RSS rx-flow-hash configuration through 
ethtool (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add mac_filter_element at the end of the list instead 
of HEAD (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: shut up uninitialized variable warnings (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix build warnings (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: remove forever unused ID (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix Rx hash reported to the stack by our driver (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Look up MAC address in Open Firmware or IDPROM (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: allow zero MAC address for VFs (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: change log messages and error returns (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Call geneve_get_rx_port to get the existing Geneve 
ports (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: geneve tunnel offload support (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e to 1.4.8 and i40evf to 1.4.4 (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: clean whole mac filter list (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add a new offload for RSS PCTYPE V2 for X722 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: hush little warnings (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Opcode and structures required by OEM Post Update AQ 
command and add new NVM arq message (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: use explicit cast from u16 to u8 (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: don't add zero MAC filter (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: properly delete VF MAC filters (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: chomp the BIT(_ULL) (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: trivial fixes (Stefan Assmann) [1269238 1272322 1274176 
1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump version to 1.4.7 for i40e and 1.4.3 for 
i40evf (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: use logical operator (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix whitespace (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Remove separate functions gathering XOFF Rx stats 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: use priv flags to control packet split (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: propagate properly (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix memory leaks, sideband filter programming (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Detection and recovery of TX queue hung logic moved to 
service_task from tx_timeout (Stefan Assmann) [1269238 1272322 1274176 
1281279 1293277 1310436]
- [netdrv] i40e: Fix i40e_print_features() VEB mode output (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e version to 1.4.4 and i40evf to 1.4.1 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: make error message more useful (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix confusing message (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Update error messaging (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: prefetch skb data on transmit (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: rename rss_size to alloc_rss_size in i40e_pf (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add new fields to store user configuration (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Bump version to 1.4.2 (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: create a generic configure rss function (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: rework the functions to configure RSS with similar 
parameters (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e: return the number of enabled queues for 
ETHTOOL_GRXRINGS (Stefan Assmann) [1269238 1272322 1274176 1281279 
1293277 1310436]
- [netdrv] i40e/i40evf: clean up error messages (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add comment to #endif (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Move the saving of old link info from handle_link_event 
to link_event (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e/i40evf: Add a stat to track how many times we have to do 
a force WB (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e: Workaround fix for mss < 256 issue (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: remove BUG_ON from FCoE setup (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: remove BUG_ON from feature string building (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Change BUG_ON to WARN_ON in service event complete 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: remove unused tunnel parameter (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] intel: i40e: fix confused code (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix annoying message (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix stats offsets (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix unconditional execution of cpu_to_le16() (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: clean up local variable initialization (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add missing kernel-doc argument (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: re-use *ph specifier to hexdump a data (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.46 and i40evf to 1.3.33 (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Disable VEB bridge mode with SR-IOV failure (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix an incorrect OEM version string (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix inconsistent statuses after a PF reset (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix VEB/VEPA bridge mode mismatch issue (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix a bug in debugfs with add/del macaddr (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add a workaround to drop all flow control frames 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.38 and i40evf to 1.3.25 (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: declare rather than initialize int object (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix kernel-doc argument name (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Move error message to debug level (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix order of checks when enabling/disabling autoneg in 
ethtool (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Fix an accidental error with BIT_ULL replacement 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix for PHY NVM interaction problem (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix for Tools loopback test failing after driver load 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: adjust interrupt throttle less frequently 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: change dynamic interrupt thresholds (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: fix bug in throttle rate math (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: refactor IRQ enable function (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: use napi_schedule_irqoff() (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Lock for VSI's MAC filter list (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e to 1.3.34 and i40evf to 1.3.21 (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: increase AQ work limit (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Recognize 1000Base_T_Optical phy type when link is up 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: reset the invalid msg counter in vf when a valid msg is 
received (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: moderate interrupts differently (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add support for non-willing Apps (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: priv flag for controlling VEB stats (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Removed unused defines (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: remove read/write failed messages from nvmupdate 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Fix compile issue related to const string 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: generate fewer startup messages (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: use napi_complete_done() (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Drop useless "IN_NETPOLL" flag (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Fix handling of napi budget (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] get rid of unnecessary initializations in .get_drvinfo() 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e version to 1.3.28 and i40evf to 1.3.19 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: remove unnecessary string copy operations (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: X722 is on the IOSF bus and does not report the PCI bus 
info (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Store off PHY capabilities (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: remove redundant declarations of a variable and 
a function (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 
1310436]
- [netdrv] i40e: remove FD atr control from debugfs (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: allow FD SB if MFP mode only has 1 partition (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: remove obsolete version check (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add WB_ON_ITR offload support (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Remove 100M SGMII unless hw is X722 (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Change some messages from info to debug only (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: use priv flags to control flow director (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add missing parameter comment to ndo_bridge_setlink 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Bump i40e version to 1.3.25 and i40evf to 1.3.17 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Refactor PHY structure and add phy_capabilities 
enum (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add module_types and update_link_info (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: split device ids into a separate file (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: update fw version text string per previous product 
formats (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: don't panic on VSI allocation failure (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: remove redundant call (Stefan Assmann) [1269238 1272322 
1274176 1281279 1293277 1310436]
- [netdrv] i40e: Convert CEE App TLV selector to IEEE selector (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add info to nvm info struct for OEM version data 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Use BIT() macro for priority map parsing (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add new link status defines (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: print neato new features (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: pass QOS handle to VF (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: refactor code to remove indent (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: clean up some code (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Support FW CEE DCB UP to TC map nibble swap (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Explicitly assign enum index for VSI type 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add switch for link polling (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix multiple link up messages (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix for extra Flow Director filter in table after error 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Store CEE DCBX DesiredCfg and RemoteCfg (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Add parsing for CEE DCBX TLVs (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: add more verbose error messages (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: inline interrupt enable (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: remove unused opcode (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Additional checks for CEE APP priority validity (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: Add a stat to keep track of linearization count 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: fix unicast mac address add (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix bug in return from get_link_status and avoid 
spurious link messages (Stefan Assmann) [1269238 1272322 1274176 1281279 
1293277 1310436]
- [netdrv] i40e: add little endian conversion for checksum (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: give up the __func__ (Stefan Assmann) [1269238 
1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Never let speed get set to 0 in get_settings (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Fix for truncated interrupt name (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: assure clean asq status report (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: make i40e_init_pf_fcoe to void (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: fix bad CEE status shift value (Stefan Assmann) 
[1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: fix a potential type compare issue (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e/i40evf: add driver support for new device ids (Stefan 
Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: stop VF rings (Stefan Assmann) [1269238 1272322 1274176 
1281279 1293277 1310436]
- [netdrv] i40e: enable WoL operation if config bit show WoL capable 
(Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]
- [netdrv] i40e: Increase the amount of time we wait for reset to be 
done (Stefan Assmann) [1269238 1272322 1274176 1281279 1293277 1310436]

[3.10.0-415.el7]
- [kernel] param: convert some "on"/"off" users to strtobool (Jiri Olsa) 
[1331008]
- [kernel] lib: add "on"/"off" support to kstrtobool (Jiri Olsa) [1331008]
- [kernel] lib: move strtobool() to kstrtobool() (Jiri Olsa) [1331008]
- [edac] sb_edac: Repair damage introduced when "fixing" channel address 
(Aristeu Rozanski) [1319939]
- [edac] sb_edac: Take account of channel hashing when needed (Aristeu 
Rozanski) [1319939]
- [edac] sb_edac: Fix computation of channel address (Aristeu Rozanski) 
[1319939]
- [mm] thp: put_huge_zero_page() with MMU gather (Andrea Arcangeli) 
[1322616]
- [mm] thp: introduce thp_mmu_gather to pin tail pages during MMU gather 
(Andrea Arcangeli) [1322616]
- [net] bulk free SKBs that were delay free'ed due to IRQ context (Ivan 
Vecera) [1268334]
- [net] remove a dubious unlikely() clause (Ivan Vecera) [1268334]
- [mm] slub: clean up code for kmem cgroup support to 
kmem_cache_free_bulk (Ivan Vecera) [1268334]
- [mm] introduce page reference manipulation functions (Ivan Vecera) 
[1268334]
- [net] bulk free infrastructure for NAPI context, use napi_consume_skb 
(Ivan Vecera) [1268334]
- [mm] slab/slub: adjust kmem_cache_alloc_bulk API (Ivan Vecera) [1268334]
- [mm] slub: add missing kmem cgroup support to kmem_cache_free_bulk 
(Ivan Vecera) [1268334]
- [mm] slub: fix kmem cgroup bug in kmem_cache_alloc_bulk (Ivan Vecera) 
[1268334]
- [mm] slub: optimize bulk slowpath free by detached freelist (Ivan 
Vecera) [1268334]
- [mm] slub: support for bulk free with SLUB freelists (Ivan Vecera) 
[1268334]
- [mm] slub: mark the dangling ifdef #else of CONFIG_SLUB_DEBUG (Ivan 
Vecera) [1268334]
- [mm] slub: avoid irqoff/on in bulk allocation (Ivan Vecera) [1268334]
- [mm] slub: create new ___slab_alloc function that can be called with 
irqs disabled (Ivan Vecera) [1268334]
- [mm] slub: add support for kmem_cache_debug in bulk calls (Ivan 
Vecera) [1268334]
- [mm] slub: initial bulk free implementation (Ivan Vecera) [1268334]
- [mm] slub: improve bulk alloc strategy (Ivan Vecera) [1268334]
- [mm] slub: bulk alloc: extract objects from the per cpu slab (Ivan 
Vecera) [1268334]
- [mm] slab: infrastructure for bulk object allocation and freeing (Ivan 
Vecera) [1268334]
- [net] Add skb_free_frag to replace use of put_page in freeing 
skb->head (Ivan Vecera) [1268334]
- [mm] rename and move page fragment handling from net/ to mm/ (Ivan 
Vecera) [1268334]
- [net] Store virtual address instead of page in netdev_alloc_cache 
(Ivan Vecera) [1268334]
- [net] Use cached copy of pfmemalloc to avoid accessing page (Ivan 
Vecera) [1268334]
- [net] fix crash in build_skb() (Ivan Vecera) [1268334]
- [net] do not deplete pfmemalloc reserve (Ivan Vecera) [1268334]
- [net] dcb: Add IEEE QCN attribute (Ivan Vecera) [1268334]
- [net] add netdev_txq_bql_{enqueue, complete}_prefetchw() helpers (Ivan 
Vecera) [1268334]
- [net] fix feature changes on devices without ndo_set_features (Ivan 
Vecera) [1268334]
- [net] ensure features get disabled on new lower devs (Ivan Vecera) 
[1268334]
- [net] fix for_each_netdev_feature (Ivan Vecera) [1268334]
- [net] generic support for disabling netdev features down stack (Ivan 
Vecera) [1268334]
- [net] add NETDEV_PRECHANGEMTU to notify before mtu change happens 
(Ivan Vecera) [1268334]
- [net] make dev_set_mtu() honor notification return code (Ivan Vecera) 
[1268334]
- [net] etherdevice: add address inherit helper (Ivan Vecera) [1268334]
- [net] Check CHANGEUPPER notifier return value (Ivan Vecera) [1268334]
- [net] introduce change upper device notifier change info (Ivan Vecera) 
[1268334]
- [net] netdev: remove potentially harmful checks (Ivan Vecera) [1268334]
- [net] always pass struct netdev_notifier_info to netdevice notifiers 
(Ivan Vecera) [1268334]
- [net] pass changed flags along with NETDEV_CHANGE event (Ivan Vecera) 
[1268334]
- [net] pass info struct via netdevice notifier (Ivan Vecera) [1268334]
- [net] sysfs: get_netdev_queue_index() cleanup (Ivan Vecera) [1268334]
- [net] relax setup_tc ndo op handle restriction (Ivan Vecera) [1268334]
- [net] avoid NULL deref in napi_get_frags() (Ivan Vecera) [1268334]

[3.10.0-414.el7]
- [crypto] qat - update init_esram for C3xxx dev type (Neil Horman) 
[1274179]
- [crypto] qat - fix timeout issues (Neil Horman) [1274179]
- [crypto] qat - remove to call get_sram_bar_id for qat_c3xxx (Neil 
Horman) [1274179]
- [crypto] qat - fix SKU definiftion for c3xxx dev (Neil Horman) [1274179]
- [crypto] qat - Fix random config build issue (Neil Horman) [1274179]
- [crypto] qat - Rename dh895xcc mmp firmware (Neil Horman) [1274179]
- [crypto] qat - use list_for_each_entry* (Neil Horman) [1274179]
- [crypto] qat - fix some timeout tests (Neil Horman) [1274179]
- [crypto] qat - fix CTX_ENABLES bits shift direction issue (Neil 
Horman) [1274179]
- [crypto] qat - uint8_t is not large enough for accel_id (Neil Horman) 
[1274179]
- [crypto] qat - enable VF irq after guest exits ungracefully (Neil 
Horman) [1274179]
- [crypto] qat - select PCI_IOV when VF are enabled (Neil Horman) [1274179]
- [crypto] qat - ring returning retry even though ring has BW (Neil 
Horman) [1274179]
- [crypto] qat - add support for c62xvf accel type (Neil Horman) [1274179]
- [crypto] qat - add support for c3xxxvf accel type (Neil Horman) [1274179]
- [crypto] qat - add support for c62x accel type (Neil Horman) [1274179]
- [crypto] qat - add support for c3xxx accel type (Neil Horman) [1274179]
- [crypto] qat - move isr files to qat common so that they can be reused 
(Neil Horman) [1274179]
- [crypto] qat - add support for new devices to FW loader (Neil Horman) 
[1274179]
- [crypto] qat - add new device definitions (Neil Horman) [1274179]
- [crypto] qat - constify pci_error_handlers structures (Neil Horman) 
[1274179]
- [crypto] qat - remove superfluous check from adf_probe (Neil Horman) 
[1274179]
- [crypto] qat - fix get instance function (Neil Horman) [1274179]
- [crypto] qat - when stopping all devices make fure VF are stopped 
first (Neil Horman) [1274179]
- [crypto] qat - fix crypto_get_instance_node function (Neil Horman) 
[1274179]
- [include] crypto: akcipher - Changes to asymmetric key API (Neil 
Horman) [1274179]
- [lib] mpi: Add mpi sgl helpers (Neil Horman) [1274179]
- [crypto] qat - remove unneeded variable (Neil Horman) [1274179]
- [crypto] qat - add support for ctr(aes) and xts(aes) (Neil Horman) 
[1274179]
- [crypto] qat - remove empty functions and turn qat_uregister fn to 
void (Neil Horman) [1274179]
- [crypto] qat - VF should never trigger SBR on PH (Neil Horman) [1274179]
- [crypto] qat - Add load balancing across devices (Neil Horman) [1274179]
- [crypto] qat - don't check for iommu (Neil Horman) [1274179]
- [crypto] drivers/crypto/qat: use seq_hex_dump() to dump buffers (Neil 
Horman) [1274179]
- [include] seq_file: provide an analogue of print_hex_dump() (Neil 
Horman) [1274179]
- [lib] hexdump: make it return number of bytes placed in buffer (Neil 
Horman) [1274179]
- [lib] hexdump: do a few calculations ahead (Neil Horman) [1274179]
- [lib] hexdump: fix ascii column for the tail of a dump (Neil Horman) 
[1274179]
- [lib] Provide a binary to hex conversion function (Neil Horman) [1274179]
- [lib] introduce upper case hex ascii helpers (Neil Horman) [1274179]
- [include] seq_file: Rename seq_overflow() to seq_has_overflowed() and 
make public (Neil Horman) [1274179]
- [crypto] qat - enable legacy VFs (Neil Horman) [1274179]
- [crypto] qat - silence a static checker warning (Neil Horman) [1274179]
- [crypto] qat - Don't move data inside output buffer (Neil Horman) 
[1274179]
- [crypto] qat - Remove reference to crypto_aead_crt (Neil Horman) [1274179]
- [crypto] qat - fix simple_return.cocci warnings (Neil Horman) [1274179]
- [crypto] qat - Fix unmet direct dependencies for QAT_DH895xCCVF (Neil 
Horman) [1274179]
- [crypto] qat - Fix adf_isr_resource_free name clash (Neil Horman) 
[1274179]
- [crypto] qat - Add FW const table (Neil Horman) [1274179]
- [crypto] qat - Add qat dh895xcc VF driver (Neil Horman) [1274179]
- [crypto] qat - Add support for SRIOV (Neil Horman) [1274179]
- [crypto] qat - Move adf admin and adf hw arbitrer to common code (Neil 
Horman) [1274179]
- [include] crypto: aead - Add crypto_aead_set_reqsize helper (Neil 
Horman) [1274179]
- [crypto] qat - remove unnecessary list iteration (Neil Horman) [1274179]
- [crypto] qat - Fix typo othewise->otherwise (Neil Horman) [1274179]
- [crypto] qat - remove unused define (Neil Horman) [1274179]
- [crypto] qat - fix bug in ADF_RING_SIZE_BYTES_MIN macro (Neil Horman) 
[1274179]
- [crypto] qat - remove redundant struct elem (Neil Horman) [1274179]
- [crypto] qat - Don't attempt to register algorithm multiple times 
(Neil Horman) [1274179]
- [crypto] qat - Fix invalid synchronization between register/unregister 
sym algs (Neil Horman) [1274179]
- [crypto] qat - fix invalid check for RSA keylen in fips mode (Neil 
Horman) [1274179]
- [include] crypto: rsa - RSA padding algorithm (Neil Horman) [1274179]
- [include] crypto: akcipher - add akcipher declarations needed by 
templates (Neil Horman) [1274179]
- [include] crypto: api - Add crypto_grab_spawn primitive (Neil Horman) 
[1274179]
- [include] crypto: api - Add instance free function to crypto_type 
(Neil Horman) [1274179]
- [lib] scatterlist: introduce sg_nents_for_len (Neil Horman) [1274179]
- [crypto] rsa - limit supported key lengths (Neil Horman) [1274179]
- [crypto] qat - Add support for RSA algorithm (Neil Horman) [1274179]
- [crypto] testmgr - add tests vectors for RSA (Neil Horman) [1274179]
- [include] crypto: api - prevent helper ciphers from being used (Neil 
Horman) [1274179]
- [crypto] testmgr - remove unused function argument (Neil Horman) [1274179]
- [include] crypto: rsa - add a new rsa generic implementation (Neil 
Horman) [1274179]
- [lib] mpilib: add mpi_read_buf() and mpi_get_size() helpers (Neil 
Horman) [1274179]
- [include] crypto: akcipher - add PKE API (Neil Horman) [1274179]
- [crypto] api - Add crypto_alg_extsize helper (Neil Horman) [1274179]
- [crypto] qat - add MMP FW support to accel engine (Neil Horman) [1274179]
- [crypto] qat - add support for MMP FW (Neil Horman) [1274179]
- [crypto] qat - Deletion of unnecessary checks before two function 
calls (Neil Horman) [1274179]
- [crypto] drivers - Fix Kconfig selects (Neil Horman) [1274179]
- [crypto] qat: fix issue when mapping assoc to internal AD struct (Neil 
Horman) [1274179]
- [crypto] qat - Set max request size (Neil Horman) [1274179]
- [crypto] qat - rm unneeded header include (Neil Horman) [1274179]
- [crypto] qat - remove unused structure members (Neil Horman) [1274179]
- [crypto] qat - Use crypto_aead_set_reqsize helper (Neil Horman) [1274179]
- [crypto] qat - Include internal/aead.h (Neil Horman) [1274179]
- [crypto] qat - add driver version (Neil Horman) [1274179]

[3.10.0-413.el7]
- [scsi] scsi: Do not attach VPD to devices that don't support it (Ewan 
Milne) [1292896]
- [scsi] sd: Fix excessive capacity printing on devices with blocks 
bigger than 512 bytes (Ewan Milne) [1292896]
- [scsi] sg: fix dxferp in from_to case (Ewan Milne) [1292896]
- [scsi] sd: Fix discard granularity when LBPRZ=1 (Ewan Milne) [1292896]
- [scsi] st: Fix MTMKPART to work with newer drives (Ewan Milne) [1292896]
- [scsi] Export function scsi_scan.c:sanitize_inquiry_string (Ewan 
Milne) [1292896]
- [scsi] scsi_transport_iscsi: Add 25G and 40G speed definition (Ewan 
Milne) [1292896]
- [scsi] Add Marvell configuration device to VPD blacklist (Ewan Milne) 
[1292896]
- [scsi] Add Marvell Console to VPD blacklist (Ewan Milne) [1292896]
- [scsi] scsi_dh_rdac: always retry MODE SELECT on command lock 
violation (Ewan Milne) [1292896]
- [scsi] sg.c: mark VMA as VM_IO to prevent migration (Ewan Milne) [1292896]
- [scsi] fix crashes in sd and sr runtime PM (Ewan Milne) [1292896]
- [scsi] sd: Optimal I/O size is in bytes, not sectors (Ewan Milne) 
[1292896]
- [scsi] scsi: add Synology to 1024 sector blacklist (Ewan Milne) [1292896]
- [scsi] sd: Reject optimal transfer length smaller than page size (Ewan 
Milne) [1292896]
- [scsi] Fix a memory leak in scsi_host_dev_release() (Ewan Milne) [1292896]
- [scsi] scsi_transport_fc: Introduce scsi_host_get, scsi_host_put (Ewan 
Milne) [1292896]
- [scsi] scsi: rescan VPD attributes (Ewan Milne) [1292896]
- [scsi/block] sd: Fix device-imposed transfer length limits (Ewan 
Milne) [1292896]
- [scsi] sd: Make discard granularity match logical block size when 
LBPRZ=1 (Ewan Milne) [1292896]
- [scsi] sd: Clear PS bit before Mode Select (Ewan Milne) [1292896]
- [scsi] scsi_sysfs: Fix queue_ramp_up_period return code (Ewan Milne) 
[1292896]
- [scsi] scsi: Export SCSI Inquiry data to sysfs (Ewan Milne) [1292896]
- [scsi] sg: Fix double-free when drives detach during SG_IO (Ewan 
Milne) [1292896]
- [scsi] Increase REPORT_LUNS timeout (Ewan Milne) [1292896]
- [scsi] fix bug in scsi_dev_info_list matching (Ewan Milne) [1292896]
- [scsi] refactor device-matching code in scsi_devinfo.c (Ewan Milne) 
[1292896]
- [scsi] Kconfig: remove comment about scsi_wait_scan module (Ewan 
Milne) [1292896]
- [scsi] fix scsi_error_handler vs. scsi_host_dev_release race (Ewan 
Milne) [1292896]
- [scsi] sd: Fix maximum I/O size for BLOCK_PC requests (Ewan Milne) 
[1292896]
- [scsi] Fix printk typos in drivers/scsi (Ewan Milne) [1292896]
- [scsi] retry MODE SENSE on unit attention (Ewan Milne) [1292896]
- [scsi] sd: fix an error return in probe() (Ewan Milne) [1292896]
- [scsi] scsi_scan: fix queue depth initialisation problem (Ewan Milne) 
[1292896]
- [scsi] add 1024 max sectors black list flag (Ewan Milne) [1292896]
- [scsi] sd: Unregister integrity profile (Ewan Milne) [1292896]
- [scsi] proper state checking and module refcount handling in 
scsi_device_get (Ewan Milne) [1292896]
- [scsi] scsi: always increment reference count (Ewan Milne) [1292896]
- [scsi] sd: don't grab a device references from driver methods (Ewan 
Milne) [1292896]
- [scsi] scsi: serialize ->rescan against ->remove (Ewan Milne) [1292896]
- [scsi] sg: remove an unused variable (Ewan Milne) [1292896]
- [scsi] sd: Fix max transfer length for 4k disks (Ewan Milne) [1292896]
- [scsi] sd: Limit transfer length (Ewan Milne) [1292896]
- [scsi] always use format argumets for dev_printk (Ewan Milne) [1292896]
- [scsi] annotate sdev_prefix_printk and scmd_printk as printf-like 
(Ewan Milne) [1292896]
- [scsi] scsi: fix scsi_error.c kernel-doc warning (Ewan Milne) [1292896]
- [scsi] scsi: asc/ascq codes, sync to T10 2014/12/21 (Ewan Milne) [1292896]
- [scsi] sd: tweak discard heuristics to work around QEMU SCSI issue 
(Ewan Milne) [1292896]
- [scsi] scsi_debug: improve driver description in Kconfig (Ewan Milne) 
[1292896]
- [scsi] blacklist RSOC for Microsoft iSCSI target devices (Ewan Milne) 
[1292896]
- [scsi] sd: disable discard_zeroes_data for UNMAP (Ewan Milne) [1292896]
- [scsi] PC partition tables are little endian (Ewan Milne) [1292896]
- [scsi] resolve some missing-field-initializers warnings (Ewan Milne) 
[1292896]
- [scsi] fix off-by-one LUN check in scsi_scan_host_selected() (Ewan 
Milne) [1292896]
- [scsi] fix trivial typos in scsi_scan.c comment (Ewan Milne) [1292896]
- [scsi] Fix "choir" and "beeing" malaprops (Ewan Milne) [1292896]
- [scsi] fix the type for well known LUs (Ewan Milne) [1292896]
- [scsi] fix for bidi use after free (Ewan Milne) [1292896]
- [scsi] sd: Avoid sending medium write commands if device is write 
protected (Ewan Milne) [1292896]
- [scsi] fix various kernel-doc problems in scsi_error.c (Ewan Milne) 
[1292896]
- [scsi] scsi: use short driver name for per-driver cmd slab caches 
(Ewan Milne) [1292896]
- [scsi] add a blacklist flag which enables VPD page inquiries (Ewan 
Milne) [1292896]
- [scsi] scsi: handle flush errors properly (Ewan Milne) [1292896]
- [block] SG_IO: add SG_FLAG_Q_AT_HEAD flag (Ewan Milne) [1292896]
- [scsi] convert use of typedef ctl_table to struct ctl_table (Ewan 
Milne) [1292896]
- [scsi] sd: convert class code to use dev_groups (Ewan Milne) [1292896]

[3.10.0-412.el7]
- [x86] microcode/intel: Drop orig_sum from ext signature checksum 
(Prarit Bhargava) [1253762]
- [x86] microcode/intel: Improve microcode sanity-checking error 
messages (Prarit Bhargava) [1253762]
- [x86] microcode/intel: Merge two consecutive if-statements (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Get rid of DWSIZE (Prarit Bhargava) [1253762]
- [x86] microcode/intel: Change checksum variables to u32 (Prarit 
Bhargava) [1253762]
- [x86] microcode: Use kmemdup() rather than duplicating its 
implementation (Prarit Bhargava) [1253762]
- [x86] microcode: Remove unnecessary paravirt_enabled check (Prarit 
Bhargava) [1253762]
- [x86] microcode/amd: Issue microcode updated message later (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Cleanup get_matching_model_microcode() (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Remove unused arg of 
get_matching_model_microcode() (Prarit Bhargava) [1253762]
- [x86] microcode/intel: Rename mc_saved_in_initrd (Prarit Bhargava) 
[1253762]
- [x86] microcode/intel: Use *wrmsrl variants (Prarit Bhargava) [1253762]
- [x86] microcode/intel: Cleanup apply_microcode_intel() (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Move the BUG_ON up and turn it into WARN_ON 
(Prarit Bhargava) [1253762]
- [x86] microcode/intel: Rename mc_intel variable to mc (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Rename mc_saved_count to num_saved (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Rename local variables of type struct 
mc_saved_data (Prarit Bhargava) [1253762]
- [x86] microcode/amd: Drop redundant printk prefix (Prarit Bhargava) 
[1253762]
- [x86] microcode: Issue update message only once (Prarit Bhargava) 
[1253762]
- [x86] microcode: Remove an unneeded NULL check (Prarit Bhargava) [1253762]
- [x86] microcode: Remove redundant __setup() param parsing (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Make early loader look for builtin microcode 
too (Prarit Bhargava) [1253762]
- [x86] microcode: Untangle from BLK_DEV_INITRD (Prarit Bhargava) [1253762]
- [x86] cpu: Unify CPU family, model, stepping calculation (Prarit 
Bhargava) [1253762]
- [x86] microcode: Initialize the driver late when facilities are up 
(Prarit Bhargava) [1253762]
- [x86] microcode/intel: Move #ifdef DEBUG inside the function (Prarit 
Bhargava) [1253762]
- [x86] microcode/amd: Remove maintainers from comments (Prarit 
Bhargava) [1253762]
- [x86] microcode: Remove modularization leftovers (Prarit Bhargava) 
[1253762]
- [x86] microcode: Merge the early microcode loader (Prarit Bhargava) 
[1253762]
- [x86] ramdisk: Export relocated ramdisk VA (Prarit Bhargava) [1253762]
- [x86] microcode: Unmodularize the microcode driver (Prarit Bhargava) 
[1253762]
- [x86] microcode/amd: Do not overwrite final patch levels (Prarit 
Bhargava) [1253762]
- [x86] microcode/amd: Extract current patch level read to a function 
(Prarit Bhargava) [1253762]
- [include] bus: subsys: update return type of ->remove_dev() to void 
(Prarit Bhargava) [1253762]
- [x86] microcode: Correct CPU family related variable types (Prarit 
Bhargava) [1253762]
- [x86] microcode: Disable builtin microcode loading on 32-bit for now 
(Prarit Bhargava) [1253762]
- [x86] microcode/intel: Rename get_matching_sig() (Prarit Bhargava) 
[1253762]
- [x86] microcode/intel: Simplify get_matching_sig() (Prarit Bhargava) 
[1253762]
- [x86] microcode/intel: Simplify update_match_cpu() (Prarit Bhargava) 
[1253762]
- [x86] microcode/intel: Rename get_matching_microcode (Prarit Bhargava) 
[1253762]
- [x86] cpu/microcode: Zap changelog (Prarit Bhargava) [1253762]
- [x86] microcode: Parse built-in microcode early (Prarit Bhargava) 
[1253762]
- [x86] microcode/intel: Remove unused @rev arg of get_matching_sig() 
(Prarit Bhargava) [1253762]
- [x86] microcode/intel: Get rid of revision_is_newer() (Prarit 
Bhargava) [1253762]
- [x86] microcode/amd: Drop the pci_ids.h dependency (Prarit Bhargava) 
[1253762]
- [x86] microcode/intel: Fix printing of microcode blobs in 
show_saved_mc() (Prarit Bhargava) [1253762]
- [x86] microcode/intel: Check scan_microcode()'s retval (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Sanitize microcode_pointer() (Prarit Bhargava) 
[1253762]
- [x86] microcode/intel: Move mc arg last in 
get_matching_{microcode|sig} (Prarit Bhargava) [1253762]
- [x86] microcode/intel: Simplify generic_load_microcode_early() (Prarit 
Bhargava) [1253762]
- [x86] microcode: Consolidate family, model, ... code (Prarit Bhargava) 
[1253762]
- [x86] microcode/intel: Rename update_match_revision() (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Sanitize _save_mc() (Prarit Bhargava) [1253762]
- [x86] microcode/intel: Make _save_mc() return the updated saved count 
(Prarit Bhargava) [1253762]
- [x86] microcode/intel: Simplify load_ucode_intel_bsp() (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Get rid of last arg to load_ucode_intel_bsp() 
(Prarit Bhargava) [1253762]
- [x86] microcode/intel: Do the mc_saved_src NULL check first (Prarit 
Bhargava) [1253762]
- [x86] microcode/intel: Check if microcode was found before applying 
(Prarit Bhargava) [1253762]
- [x86] microcode/intel: Fix out of bounds memory access to the extended 
header (Prarit Bhargava) [1253762]
- [x86] microcode/intel: Handle truncated microcode images more robustly 
(Prarit Bhargava) [1253762]
- [x86] microcode: Return error from driver init code when loader is 
disabled (Prarit Bhargava) [1253762]
- [x86] microcode/intel: Fish out the stashed microcode for the BSP 
(Prarit Bhargava) [1253762]
- [x86] microcode: Reload microcode on resume (Prarit Bhargava) [1253762]
- [x86] microcode: Don't initialize microcode code on paravirt (Prarit 
Bhargava) [1253762]
- [x86] microcode, intel: Drop unused parameter (Prarit Bhargava) [1253762]
- [x86] microcode, amd: Do not use smp_processor_id() in preemtible 
context (Prarit Bhargava) [1253762]
- [x86] microcode: Limit the microcode reloading to 64-bit for now 
(Prarit Bhargava) [1253762]
- [x86] microcode: Update BSPs microcode on resume (Prarit Bhargava) 
[1253762]
- [x86] microcode, amd: Fix ucode patch stashing on 32-bit (Prarit 
Bhargava) [1253762]
- [x86] microcode: Fix accessing dis_ucode_ldr on 32-bit (Prarit 
Bhargava) [1253762]
- [x86] microcode, amd: Fix early ucode loading on 32-bit (Prarit 
Bhargava) [1253762]
- [x86] microcode, intel: Rename apply_microcode and declare it static 
(Prarit Bhargava) [1253762]
- [x86] microcode, intel: Fix typos (Prarit Bhargava) [1253762]
- [x86] microcode, intel: Add missing static declarations (Prarit 
Bhargava) [1253762]
- [x86] microcode, amd: Fix missing static declaration (Prarit Bhargava) 
[1253762]
- [x86] microcode, amd: Unify valid container checks (Prarit Bhargava) 
[1253762]
- [x86] microcode: Move to a proper location (Prarit Bhargava) [1253762]
- [x86] microcode, amd: Fix early ucode loading (Prarit Bhargava) [1253762]
- [x86] microcode: Share native MSR accessing variants (Prarit Bhargava) 
[1253762]
- [x86] microcode/amd: Tone down printk(), don't treat a missing 
firmware file as an error (Prarit Bhargava) [1253762]
- [x86] revert "kernel: microcode, amd, avoid allocating with vmalloc & 
GFP_KERNEL when IRQs are disabled" (Prarit Bhargava) [1253762]

[3.10.0-411.el7]
- [mfd] avoid newly introduced compiler warning (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mfd: rtsx: Add support for rts522A (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mfd] rtsx: Simplify function return logic (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mfd] rtsx_usb: Prevent DMA from stack (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mfd] rtsx_usb: Defer autosuspend while card exists (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mfd] rtsx_usb: Fix runtime PM deadlock (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mfd] rtsx_usb: Fix decimal printf format specifiers prefixed with 0x 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mfd] drivers/mfd/rtsx_usb.c: export device table (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mfd] rtsx_usb: Add comment in rtsx_usb_suspend (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mfd] rtsx_usb: Fix possible race condition (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mfd: Add realtek USB card reader driver (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] revert "mmc: block: don't use parameter prefix if built as 
module" (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Fix card detect race for Intel BXT/APL (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Fix card detect race for Intel BXT/APL (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Allow override of get_cd() called from sdhci_request() 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Allow override of mmc host operations (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] block: return error on failed mmc_blk_get() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdio_cis: fix unknown tuple for CISTPL_SDIO_STD (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] debugfs: correct wrong voltage value (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Enable tuning according to the actual timing (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sd: limit SD card power limit according to cards capabilities 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: remove the unused quirks (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: use to_pci_dev() (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] cb710: use to_platform_device() (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: restore behavior when setting VDD via external regulator 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] It is not an error for the card to be removed while suspended 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: Allow more than 8 partitions per card (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Optimize boot time by detecting cards simultaneously (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: use resource_size_t to store physical address 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: fix __mmc_switch timeout caused by preempt (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] enable MMC/SD/SDIO device to suspend/resume asynchronously (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Fix sdhci_runtime_pm_bus_on/off() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: 64-bit DMA actually has 4-byte alignment (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Fix DMA descriptor with zero data length (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdio: Fix invalid vdd in voltage switch power cycle (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Do not BUG on invalid vdd (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-pci: Do not default to 33 Ohm driver strength for Intel 
SPT (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] mmc: Fix incorrect use of driver strength switching HS200 and 
HS400 (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Introduce MMC_CAP2_NO_SDIO cap (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] mvsdio: delete platform data code path (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] fix mmc_{un, }register_pm_notifier prototypes (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Fix strings broken across multiple lines (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] block: change to use kmalloc when copy data from userspace (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Check for non-removable cards earlier in the error path 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Refactor code to register the MMC PM notifier 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Remove MMC_CAP_RUNTIME_RESUME as it's redundant 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Make runtime resume default behavior for MMC/SD (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Keep host claimed in mmc_rescan() while calling host ops 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Invoke ->card_event() callback only when needed (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: enable support for the standard "wakeup-source" property 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] remove bondage between REQ_META and reliable write (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] MMC_GOLDFISH should depend on HAS_DMA (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] mmc: Improve reliability of mmc_select_hs400() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] mmc: Move mmc_switch_status() (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] mmc: Fix HS setting in mmc_select_hs400() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] mmc: Improve reliability of mmc_select_hs200() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: mmc: extend the mmc_send_tuning() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Add DT bindings for eMMC hardware reset support (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] omap_hsmmc: Enable omap_hsmmc for Keystone 2 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Add more ACPI HIDs for Intel controllers (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Add more PCI IDs for Intel controllers (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: Add external dma interface support (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] skip reclaiming host on mmc_add_card() error (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] android-goldfish: Allow compiling the driver with COMPILE_TEST 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Add mmc_regulator_set_vqmmc() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: move ocr-bit to voltage translation into separate function 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Remove MMC_CLKGATE (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] kconfig: reconfigure MMC_SDHCI_OF_ESDHC option (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Add another PCI ID for an Intel eMMC host controller 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: fix simple_return.cocci warnings (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Make sdhci_pci_o2_fujin2_pci_init() static (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Build o2micro support in the same module (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: enable tuning for DDR50 (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] core: enable CMD19 tuning for DDR50 mode (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] block: copy resp[] data on err for MMC_IOC_MULTI_CMD (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] debugfs: implement ios show for SDR12 and SDR25 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] Wait for card_busy before starting sdio requests (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] Add mmc_is_io_op helper function (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: block: Add new ioctl to send multi commands (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] debugfs: implement ios show for driver type (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pltfm: Use of_property_read_u32 instead of open-coding it 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: call sdhci_init() before request irq (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Convert __mmc_switch() into an internal core 
function (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] vub300: Remove unneded semicolons (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sd: Remove superfluous error code assignment (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Keep host claimed while invoking mmc_power_off|up() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: detect sd card reader on asus x205ta (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] pci_ids: Add AMD KERNCZ device ID support (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Fix init_card in 52Mhz (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: add quirk SDHCI_QUIRK2_NEED_DELAY_AFTER_INT_CLK_RST (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: fix dead loop of mmc_retune (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] core: Don't return an error for CD/WP GPIOs when GPIOLIB is 
unset (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: fix race condition in mmc_wait_data_done (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: also get preset value and driver type for MMC_DDR52 (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: block: skip trim for some kingston eMMCs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: fix dma memory leak in sdhci_pre_req() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] host: use of_property_read_bool() (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-pci: set the clear transfer mode register quirk for 
O2Micro (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Fixed bug in one erase-group budget TRIM (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: switch from programmable clock mode to divided one if 
needed (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] scatterlist: remove open coded sg_unmark_end instances (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: add quirk for broken data transfer over scheme 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: remove the unused blk_setting (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: fix pio mode when internal dmac is enabled (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: add fixup of broken CMD23 for Sandisk card (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdio: avoid using NULL sdio_irq_thread pointer (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: properly check card present state when quirk 
NO_CARD_NO_RESET is set (Don Zickus) [1127975 1277866 1280133 1286932 
1297039]
- [mmc] sdhci: don't use card state polling when CD GPIO is defined (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: let GPIO based card detection have higher precedence (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: don't use parameter prefix if built as module (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: add quirk SDHCI_QUIRK_CLOCK_DIV_ZERO_BROKEN (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Optimize case for exactly one erase-group budget 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: make max-frequency property in device tree work (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: Add missing mmc_blk_put() in power_ro_lock_show() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] MMC_MTK should depend on HAS_DMA (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci check parameters before call dma_free_coherent (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: have drivers use blk_queue_max_discard_sectors() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] queue: prevent soft lockups on PREEMPT=n (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: mediatek: Add Mediatek MMC driver (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] card: Fixup request missing in mmc_blk_issue_rw_rq (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: fix low memory corruption (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-pci: Change AMD SDHCI quirk application scope (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] queue: use swap() in mmc_queue_thread() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: Restore behavior while creating OCR mask (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove redundant ->power_restore() callback for SD (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove redundant ->power_restore() callback for MMC (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Enable HS400 for some Intel host controllers (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci-pci: Add support for drive strength selection for 
SPT (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Add a callback to select drive strength (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: mmc: Add driver strength selection (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: mmc: Read card's valid driver strength mask (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Record card drive strength (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Factor out common code in drive strength selection (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Add 'card' to drive strength selection callback 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Simplify card drive strength mask (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: core: Allow card drive strength to be different to host 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Reset driver type to default (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: fix driver type B and D handling in sdhci_do_set_ios() 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] mmc-test: use swap() in mmc_test_nonblock_transfer() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Increase delay for voltage to stabilize from 3.3V to 1.8V 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: Use core to handle absent write protect line 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] cast unsigned int to typeof(sector_t) to avoid unexpected error 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] cast u8 to unsigned long long to avoid unexpected error (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] host: sdhci: Use BUG_ON() (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [mmc] card: mmc_test: Simplify a trivial if-return sequence (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] dt: Allow to specify that no write protect signal is present 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: Add support for disabling write-protect detection (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Don't print reset warning if reset is not supported (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: Retry errored data requests when re-tuning is needed (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: Check re-tuning in the recovery path (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Flag re-tuning is needed on CRC errors (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Change to new way of doing re-tuning (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Add support for HS400 re-tuning (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Separate out the mmc_switch status check so it can be 
re-used (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] mmc: Hold re-tuning in mmc_sleep() (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] core: Hold re-tuning while bkops ongoing (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Hold re-tuning during erase commands (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Hold re-tuning during switch commands (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Add support for re-tuning before each request (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Enable / disable re-tuning (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: host: Add facility to support re-tuning (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx: Constify platform_device_id (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-sirf: fake version and capbility registers (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdio: add reset callback to bus operations (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] card: Don't access RPMB partitions for normal read/write (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: add missing pm event in mmc_pm_notify to fix hib restore 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] revert "mmc: core: Convert mmc_driver to device_driver" (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: fix fifo ordering in big endian (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Convert the error field in struct 
mmc_command|data into an int (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [mmc] sdhci-pci: fix 64 BIT DMA quirks for rtsx (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] Add support for marking hpi as broken through devicetree (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: Add a timeout for sending CMD11 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Enable runtime PM management of host devices (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Remove the ->enable|disable() callbacks (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: fold mmc_set_bus_width calls into sdio_enable_4bit_bus 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: fix card presence logic in sdhci_request function (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci-spear: Remove exported header (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-spear: Simplify by adding build dependency to CONFIG_OF 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: Remove the sdhci exported header file (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pltfm: remove the unneeded check of disabled device (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] Fix hardware dependencies for sdhci-pxav3 (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] kconfig: replace PPC_OF with PPC (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-iproc: add IPROC SDHCI driver (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: do not set AUTO_CMD12 for multi-block CMD53 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: add quirk for ACMD23 broken (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: disable the clock in sdhci_pltfm_unregister() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] treewide: Fix typo in printk messages (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: tmio: mmc: tmio: tmio_mmc_data has .chan_priv_?x (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] Add hardware dependencies for sdhci-pxav3 and sdhci-pxav2 (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: switch voltage before sdhci_set_ios in runtime resume 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: Resolve BKOPS compatability issue (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] Fix menuconfig alignment of MMC_SDHCI_* options (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] Enable Ricoh MMC quirk by default (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] block: Remove unnecessary temporary variable (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx: check sg_count before long data xfer (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] rtsx: finish request if no card exist (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] vub300: remove unreachable return value handling (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] block: fix format string warning (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: tmio: remove TMIO_MMC_HAVE_CTL_DMA_REG flag (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sh_mobile_sdhi: remove .init/.cleanup (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: tmio_mmc_data has .dma_rx_offset (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: tmio_mmc_data has .alignment_shift (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: tmio_mmc_host has .bus_shift (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: tmio_mmc_host has .multi_io_quirk (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: tmio_mmc_host has .clk_disable (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: tmio_mmc_host has .clk_enable (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: tmio_mmc_host has .write16_hook (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: tmio_mmc_host has .dma (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: tmio: add tmio_mmc_host_alloc/free() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: host: add new f_sdh30 (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: sdhci: add a quirk for single block transactions (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: add a quirk for tuning work around (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: add a voltage switch callback function (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] host: sdhci: Added a space before ( (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: Always init buf_ready_int (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] core: Move mmc_card_removed() into mmc_start_request() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Simplify by adding mmc_execute_tuning() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: slot-gpio: Allow host driver to provide isr for 
card-detect interrupts (Don Zickus) [1127975 1277866 1280133 1286932 
1297039]
- [mmc] sdhci-acpi: fix copy'n'paste typos in the comments (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sd: add reset bus_ops callback (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] core: refactor the hw_reset routines (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: core: always check status after reset (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] Add SDIO function devicetree subnode parsing (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Remove redundant runtime PM idle callback (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: use pipeline mmc requests to improve performance 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Remove redundant ADMA page boundary warnings (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Make tuning block patterns static (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Remove redundant runtime PM idle callback (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx: swap function position to avoid pre declaration (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx: add support for sdio card (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] rtsx: add helper function to simplify code (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] rtsx: init cookie at probe/card_event (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] rtsx: add dump_reg_range to simplify dump register (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: slot-gpio: Rework how to handle allocation of slot-gpio 
data (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Free all resources for the class device at ->dev_release() 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] slot-gpio: Make mmc_gpio_alloc() available for MMC core (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] slot-gpio: Use the parent device while allocating data (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: slot-gpio: Remove option to explicitly free requested 
CD/WP GPIOs (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Return error at failure of request CD/WP in mmc_of_parse() 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Support the optional init_card() callback for MMC and SD 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [documentation] mmc: sunxi: Convert MMC driver to the standard clock 
phase API (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Set SDHCI_POWER_ON with external vmmc (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Add support for Intel SPT (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Add ACPI HID INT344D (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: Fix sleep in atomic after inserting SD card (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: Disable re-tuning for HS400 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Simplify use of tuning timer (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: Add out_unlock to sdhci_execute_tuning (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Tuning should not change max_blk_count (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: stop trying to switch width when only one bit is supported 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Let mmc_send_tuning() to take struct mmc_host* as 
parameter (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] queue: Improve error handling during allocation of bounce 
buffers (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] mmc / pm: Replace CONFIG_PM_RUNTIME with CONFIG_PM (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Add two host capabilities for Intel (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Add two host capabilities for BYT (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Add SDHCI_QUIRK_NO_ENDATTR_IN_NOPDESC (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Add SDHCI_QUIRK_NO_ENDATTR_IN_NOPDESC to BYT (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: add core-level function for sending tuning 
commands (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: hold SD Clock before CMD11 during Signal (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: add support for the other bit of sdio interrupt 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: Increase max_devices (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] dw_mmc: add support for ARM64 (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] core: reset sdio card properly on resume (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: use card->ocr when negotiating voltage setting in 
mmc_sdio_power_restore (Don Zickus) [1127975 1277866 1280133 1286932 
1297039]
- [mmc] add Toshiba PCI SD controller driver (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: consistent handling of initial values (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: Add HS400 support to SDHCI driver (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: Clear also HS400 1.2V capability if 1.2V is not 
supported (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Fix vqmmc error setting (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: Remove unused SDHCI_CTRL_HS_SDR200 (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: Add IDMAC 64-bit address mode support (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: enable sdhci doesn't support hs200 quirk for AMD 
sdhci (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: enable the clear transfer mode register quirk for AMD 
sdhci (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: Add a quirk for AMD SDHC transfer mode register 
need to be cleared for cmd without data (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] core: use mmc_send_status to check hw_reset (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] mmc_test: Extend "Badly aligned" tests for 8-byte alignment (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Add 64-bit DMA support (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-acpi: Add 64-bit DMA support (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: sdhci: Add 64-bit ADMA support (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: Define ADMA descriptor structure (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: Define ADMA constants (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: Define maximum segments (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: sdhci: Parameterize ADMA sizes and alignment (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: Use 'void *' for not 'u8 *' for ADMA data (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Add sdhci_adma_mark_end() (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: sdhci: Rename adma_desc to adma_table (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Rename two ADMA-related functions for consistency (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Fix ADMA table size warning (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: Fix ADMA page boundary warnings (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: Fix incorrect ADMA2 descriptor table size (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Convert to use kzalloc() for CXD register buffers (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Don't handle buffers on stack while fetching CXD registers 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Remove the redundant mmc_send_ext_csd() API (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Use mmc_get_ext_csd() instead of mmc_send_ext_csd() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: Use mmc_get_ext_csd() instead of mmc_send_ext_csd() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Export mmc_get_ext_csd() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Don't panic when fetching EXT_CSD (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Let's callers of from mmc_get_ext_csd() do error handling 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Fetch and decode EXT_CSD from mmc_read_ext_csd() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Add helper function for EXT_CSD support (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove unnecessary 'out of memory' message (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove redundant check of max_dtr while selecting timings 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove redundant check while selecting powerclass (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove duplicated definition of mmc_send_ext_csd() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove mmc_free_ext_csd() (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: dw_mmc: Remove old card detect infrastructure (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: silence a shift wrapping warning (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: core: Report firmware version for eMMC 5.0 devices (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Remove unused mmc_list_to_card() macro (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: block: Use dev_set|get_drvdata() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] msm_sdcc: Use platform_set|get_drvdata (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: core: Convert mmc_driver to device_driver (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Convert the mmc_driver to use the modern PM ops (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Don't export the to_sdio_driver macro (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove superfluous ifdefs for SDIO bus' PM callbacks (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: fix prepared requests while doing bkops (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Fix error paths and messages in mmc_init_card (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Add debug message for SET_BLOCK_COUNT result (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Initialize SET_BLOCK_COUNT request fields (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: fix error conditions for controller reset (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Balance vmmc regulator_disable() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci-o2micro: Fix Dell E5440 issue (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] block: add newline to sysfs display of force_ro (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: fix card detection regression (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] host: drop owner assignment from platform_drivers (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Fix Braswell eMMC timeout clock frequency (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Pass HID and UID to probe_slot (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Get UID directly from acpi_device (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Fix Braswell eMMC timeout clock frequency (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Let a driver override timeout clock frequency (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Add Bay Trail and Braswell SD card detect (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Set SDHCI_QUIRK2_STOP_WITH_TC for Intel BYT host 
controllers (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Add a HID and UID for a SD Card host controller (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Set SDHCI_QUIRK2_STOP_WITH_TC for Intel host 
controllers (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: Add quirk for always getting TC with stop cmd 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: restore detect line inversion semantics (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] Fix incorrect warning when setting 0 Hz via debugfs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] Fix use of wrong device in mmc_gpiod_free_cd() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx_pci: Set power related cap2 macros (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: core: Add new power_mode MMC_POWER_UNDEFINED (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: execute tuning when device is not busy (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] Convert pr_warning to pr_warn (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: Consolidate emmc tuning blocks (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] don't request CD IRQ until mmc_start_host() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] block: change stop errors to info (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] Checks EXT_CSD_PARTITION_SETTING_COMPLETED before partitions 
computation (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: Replace "enhanced_area_en" attribute by 
"partition_setting_completed" (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [mmc] Move code that manages user area and gp partitions into 
functions (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] host: switch OF parser to use gpio descriptors (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: slot-gpio: add gpiod variant to get wp GPIO (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] card: Prevent partition scan for the eMMC boot areas (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: remove MMC_CAP2_NO_MULTI_READ flags (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: use .multi_io_quirk on tmio_mmc (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: disable preset register for Baytrail and Merrifield 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: Add .multi_io_quirk callback for multi I/O HW bug (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: check 1.2v IO capability for SDHC host (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Fix sequence for I/O voltage in DDR mode for eMMC (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: add probe_slot method for emmc/sd/sdio (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: enable runtime pm for Intel Merrifield platform (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: handle busy-end interrupt during command (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Make sdhci_disable_irq_wakeups() static (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: move timeout_clk dynamically calculation code into common 
code (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: calculate timeout_clk conditionally in sdhci_add_host 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: add platform set_timeout hook (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: add platform get_max_timeout_count hook (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: Support voltage changes (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: use mmc_regulator_get_supply to handle 
regulators (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: resolve divded by zero panic (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: Add PCI IDs for Intel Braswell (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] dw_mmc: move rockchip related code to a separate file (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: add actual clock support as option (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: remove Renesas specific #ifdef (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: add TMIO_MMC_SDIO_STATUS_QUIRK (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: control multiple block transfer mode (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: care about DMA tx/rx addr offset (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Use regulator_get_voltage() if OCR mask is empty (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: implement Driver Stage Register handling (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi.c: Use SET_RUNTIME_PM_OPS macro to set runtime pm 
callbacks (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Use SET_RUNTIME_PM_OPS macro to set runtime pm 
callbacks (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] remove .owner field for drivers using module_platform_driver 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: sdio: Fix unconditional wake_up_process() on sdio thread 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] dw_mmc: Add support for MIPS (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] dw_mmc: Add dependency on DMA (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci : recompute timeout_clk when needed (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci : handle busy timeout irq (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] rtsx_usb_sdmmc: fix incorrect last byte in R2 response (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx_pci_sdmmc: fix incorrect last byte in R2 response (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: Correct the value of MMC_NUM_PHY_PARTITION (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: fix the wrong type of curr (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-pltfm: Do not use parent as the host's device (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove fixed voltage regulator logic (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] mmci: Add qcom dml support to the driver (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: Slot quirk "disable-wp" is deprecated (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: remove PCI PM functions in suspend/resume callback 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] Do not advertise secure discard if it is blacklisted (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-msm: Get COMPILE_TEST support (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: add DDR50 1.8V mode support for BayTrail eMMC Controller 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Preset value not supported in Baytrail eMMC (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] MMC_USDHI6ROL0 should depend on HAS_DMA (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] MMC_SH_MMCIF should depend on HAS_DMA (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] MMC_OMAP_HS should depend on HAS_DMA (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-st: Intial support for ST SDHCI controller (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx: add support for async request (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] s3cmci: port DMA code to dmaengine API (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] Allow forward compatibility for eMMC (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: Replace host->mmc with mmc where possible (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: avoid double-delay while transitioning to 1.8V (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: SDIO host controller support for Intel Quark X1000 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Remove blank line (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [mmc] sdhci: Improve external VDD regulator support (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sd: warn if card stays busy during init (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] quirks: Fixup debug message (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: Remove unused ret variables (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: sdhci: Use mmc core regulator infrastucture (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove redundant runtime_idle callback (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] simplify SDHCI Kconfig dependencies (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] omap: don't select TPS65010 (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] add a driver for the Renesas usdhi6rol0 SD/SDIO host controller 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] dove: fix missing MACH_DOVE dependency (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: SD tuning is broken for some controllers (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sunxi: Add driver for SD/MMC hosts found on Allwinner sunxi SoCs 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: track whether preset mode is currently enabled 
in hardware (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: move remaining power handling into sdhci_set_power() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: move regulator handling into sdhci_set_power() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: remove platform_suspend/platform_resume callbacks (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: clean up sdhci_execute_tuning() decision (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: cache timing information locally (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: convert sdhci_set_uhs_signaling() into a library function 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: set_uhs_signaling() need not return a value (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: convert sdhci_set_clock() into a library 
function (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: move setting mmc->actual_clock into set_clock handlers 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: move setting host->clock into sdhci_do_set_ios() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: clean up sdhci_update_clock()/sdhci_set_clock() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: convert ADMA descriptors to a coherent allocation (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: avoid sync'ing the SG if there's no misalignment (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: move FSL ESDHC reset handling quirk into esdhc 
code (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: convert reset into a library function (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: convert generic bus width setup to library function (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: plug hole in disabling card detection interrupts (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: more efficient interrupt enable register 
handling (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: allow sdio interrupts while sdhci runtime suspended (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: push card_tasklet into threaded irq handler (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: convert to new SDIO IRQ handling (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: clean up sdio interrupt enable handling (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: clean up interrupt handling (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: sdio_irq: rework sdio irq handling (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: remove mdelay in eMMC tuning (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: core: Improve support for deferred regulators (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx: fix possible linking error if built-in (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: add DT bindings for eMMC HS400 1.8/1.2V (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: add support for HS400 mode of eMMC5.0 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: rework selection of bus speed mode (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] step power class after final selection of bus mode (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: identify available device type to select (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: drop the speed mode of card's state (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Try other signal levels during power up (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] moxart: Add MOXA ART SD/MMC driver (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: dw_mmc: remove unused member variable (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] Add realtek USB sdmmc host driver (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] rtsx: add R1-no-CRC mmc command type handle (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Invoke sdio func driver's PM callbacks from the sdio bus 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Use maximum timeout values in case TACC field is zero (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] Convert to use ATTRIBUTE_GROUPS (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: card.h: Use NULL instead of 0 for END_FIXUP (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: Delay the card_event callback into the mmc_rescan 
worker (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: clarify DDR timing mode between SD-UHS and eMMC (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx: clarify DDR timing mode between SD-UHS and eMMC (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: clarify DDR timing mode between SD-UHS and eMMC (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: Intel SDIO has broken card detect (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-msm: Initial support for Qualcomm chipsets (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: only reprogram retuning timer when flag is set (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] rename ARCH_BCM to ARCH_BCM_MOBILE (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: Allow for irq being shared (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-acpi: Add device id 80860F16 (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-acpi: Fix broken card detect for ACPI HID 80860F14 (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: slot-gpio: Add GPIO descriptor based CD GPIO API (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] slot-gpio: Split out CD IRQ request into a separate function 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] slot-gpio: Record GPIO descriptors instead of GPIO numbers (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: typo fix in printk specifier (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: sdhci-spear: remove support for power gpio (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] dw_mmc-socfpga: Remove the SOCFPGA specific platform for dw_mmc 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] ushc: Fix incorrect parameter in sizeof (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] block: Fixup busy detection while invoking stop cmd at recovery 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: Respect hw busy detection in card_busy_detect() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: Implement card_busy_detect() for busy detection (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] block: Use R1 responses for stop cmds for read requests (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Respect host's max_busy_timeout when sending sleep cmd 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Use generic CMD6 time while switching to eMMC HS200 mode 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Fixup busy detection for mmc switch operations (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Minor simplifications to __mmc_switch (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Add ignore_crc flag to __mmc_switch (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Rename cmd_timeout_ms to busy_timeout (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Rename max_discard_to to max_busy_timeout (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Add DT bindings for eMMC HS200 1.8/1.2V (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Add DT bindings for eMMC high-speed DDR 1.8/1.2V (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Add DT bindings for SD card's UHS bus speed modes (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx: fix card poweroff bug (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: sdhci: add support for realtek rts5250 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Enable MMC_CAP2_CACHE_CTRL as default (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Use mmc_flush_cache() during mmc suspend (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Remove support for MMC_CAP2_NO_SLEEP_CMD (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Remove unused host cap MMC_CAP2_BROKEN_VOLTAGE 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: card: Remove host cap MMC_CAP2_SANITIZE (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove unnecessary validations for bus_ops callbacks (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Fix possibility of chip->fixes being null (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Fix BYT sd card getting stuck in runtime suspend (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Allow for long command timeouts (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: sdio: add a quirk for broken SDIO_CCCR_INTx polling 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: fix lockdep error in tuning routine (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: add broken HS200 quirk for Intel Merrifield (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: add quirk for broken HS200 support (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sh_mmcif: Enable driver compilation with COMPILE_TEST (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhi: Enable driver compilation with COMPILE_TEST (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: add new TMIO_MMC_HAVE_HIGH_REG flags (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio: bus_shift become tmio_mmc_data member (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] Do not call get_cd for non removable cards (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: add new ACPI ID (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: Setting the host->mrq to NULL before executing tuning 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] fix host release issue after discard operation (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pltfm: export pltfm suspend/resume api (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: mmc DDR mode should not depend on UHS_DDR50 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] msm_sdcc: Limit driver to platforms that use it (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: convert to use GPIO descriptor API (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: clear auto cmd setting bits for no data cmds (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Silence compiler warning in __mmc_switch (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Avoid needless loop while handling SDIO interrupts in 
sdhci_irq (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] dma-api: mmc: sdhci-acpi: use dma_coerce_mask_and_coherent() 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Add MMC_CAP_RUNTIME_RESUME to resume at 
runtime_resume (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Improve runtime PM support during suspend/resume for 
sd/mmc (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove redundant mmc_power_up|off at runtime callbacks 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: Don't force card to active state when entering 
suspend/shutdown (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Remove deprecated mmc_suspend|resume_host APIs 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] via-sdmmc: Move away from using deprecated APIs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] rtsx: Remove redundant suspend and resume callbacks (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] tifm_sd: Move away from using deprecated APIs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: Move away from using deprecated APIs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] vub300: Move away from using deprecated APIs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] msm_sdcc: Move away from using deprecated APIs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] cb710: Move away from using deprecated APIs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Signal wakeup event at card insert/removal (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Collect common code for card ocr validation (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Prevent violation of specs while initializing cards (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Move cached value of the negotiated ocr mask to 
card struct (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Cleanup code for setting ocr mask for SDIO (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Remove unnecessary retry mechanism at SDIO attach (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Let mmc_set_signal_voltage take ocr as parameter (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Let mmc_power_up|cycle take ocr as parameter (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Do not poll for busy with status cmd for all 
switch cmds (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: Add SDIO/MMC device ID support for Intel Clovertrail 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: remove unneeded call when have preset value quirk (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: report error once the maximum tuning loops exhausted or 
timeout (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: add Intel Merrifield support (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] convert bus code to use dev_groups (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: allow platform access of sdhci_send_command (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: add hooks for platform specific tuning (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: clean up duplicate macros (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] add ignorance case for CMD13 CRC error (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: guarantee stop-abort cmd in data errors (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: control card read threshold (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: dw_mmc: adjust the fifoth with block size (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: remove dead function mmc_try_claim_host (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] revert "mmc: tmio-mmc: Remove .set_pwr() callback from 
platform data" (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] memstick: rtsx: Modify copyright comments (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] rtsx: Clear SD_CLK toggle enable bit if switching voltage fail 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] dw_mmc: Add support for ARC (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: sdhci: get voltage from sdhc host (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] mmc: core: parse voltage from device-tree (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] omap_hsmmc: use the generic config for omap2plus devices (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sh_mmcif: revision-specific CLK_CTRL2 handling (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sh_mmcif: revision-specific Command Completion Signal 
handling (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sh_mmcif: move header include from header into .c (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio-mmc: Remove .set_pwr() callback from platform data 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: tmio-mmc: Remove .get_cd() callback from platform data 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sh_mobile_sdhi: Remove .set_pwr() callback from 
platform data (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sh_mobile_sdhi: Remove .get_cd() callback from platform 
data (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sh_mmcif: Remove .set_pwr() callback from platform data 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sh_mmcif: Remove .down_pwr() callback from platform 
data (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: slot-gpio: Add debouncing capability to 
mmc_gpio_request_cd() (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] dw_mmc: add missing MFD_SYSCON dependency for SOCFPGA (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Set data timeout for mmc bus test commands (CMD14 and 
CMD19) (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] fix null pointer use in mmc_blk_remove_req (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] mmc_test: replace strict_strtol() with kstrtol_from_user() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: free mmc_card if cmd 3, 9, 7 fails in mmc_sd_init_card 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] host: Remove a duplicate line in Makefile (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: request irq after sdhci_init() is called (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] vub300: Staticize vub300_init_card (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci: Indicate that regulators may be absent (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Indicate that vmmcq may be absent (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] bcm281xx SDHCI driver (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [mmc] sdhci: add card_event callback to sdhci (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Fixup Oops for SDIO shutdown (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [mmc] sdhci-pci: add another device id (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] mmc: esdhc: Fix bug when writing to SDHCI_HOST_CONTROL 
register (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: production year for eMMC 4.41 and later (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: fix ctrl_2 on super-speed selection (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [documentation] mmc: dw_mmc-pltfm: add Rockchip variant (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: add support for eMMC hardware reset for HID 80860F14 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: add support for eMMC hardware reset for BYT eMMC (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] dw_mmc: Add support DW SD/MMC driver on SOCFPGA (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: fix caps2 for HS200 (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] core: Add DT-bindings for MMC_CAP2_FULL_PWR_CYCLE (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Invent MMC_CAP2_FULL_PWR_CYCLE (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Enable power_off_notify for eMMC shutdown sequence (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci: improve card removal check in sdhci_card_event() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [documentation] mmc: dw_mmc: Add the ability to set the ciu clock 
frequency (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [documentation] mmc: dw_mmc: Handle late vmmc regulators with 
EPROBE_DEFER (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] card: fixing an false identification of SANITIZE command (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] host: use platform_{get,set}_drvdata() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: fix error return code in sdhci_acpi_add_own_cd() 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Update the ext-csd.rev check for eMMC5.1 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: return mmc_of_parse() errors to caller (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] msm_sdcc: Convert to clk_prepare/unprepare (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci: Add size for caller in init+register (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-pci: support runtime PM for BYT SD cards (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [mmc] sdhci-acpi: support runtime PM for ACPI HID 80860F14 SD cards 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhci: add ability to stay runtime-resumed if the card 
is powered up (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] remove unnecessary platform_set_drvdata() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [mmc] sdhci-pltfm: Allow drivers to set quirks2 from platform data 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhi/tmio: switch to using dmaengine_slave_config() 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: sdhi/tmio: make DMA filter implementation specific (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Fix select power class after resume (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] mmc: card: Adding support for sanitize in eMMC 4.5 (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] mmc: core: Re-use code for MMC_CAP2_DETECT_ON_ERR in polling 
mode (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [mmc] core: Only execute tuning for SDR50 and SDR104 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] gpiolib: include gpio/consumer.h in of_gpio.h for 
desc_to_gpio() (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] gpio: consumer.h: Move forward declarations outside #ifdef 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] mcp23s08: depend on OF_GPIO (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [gpio] mcp23s08: Add irq functionality for i2c chips (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] gpio / acpi: get rid of acpi_gpio.h (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] gpio / acpi: register to ACPI events automatically (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] clps711x: Enable driver compilation with COMPILE_TEST (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] add GPIO support for SMSC SCH311x (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [gpio] gpio / acpi: return -ENOENT when no mapping exists (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] msm: Add module device table and mark table const (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] msm: Fix irq mask/unmask by writing bits instead of numbers 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: return -ENOENT if no GPIO mapping exists (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] driver for Xtensa GPIO32 (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [gpio] gpiolib: update inline documentation of gpiod_get_index() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] gpiolib: convert gpiod_lookup description to kernel-doc (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: introduce chip_* to print with chip->label prefix (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: unify pr_* messages format (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [include] gpio: better lookup method for platform GPIOs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [documentation] documentation: gpiolib: document new interface (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] gpio/pinctrl: make gpio_chip members typed boolean (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] rewrite gpiochip_offset_to_desc() (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [gpio] gpiolib: change a warning to debug message when failing to get 
gpio (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: use platform GPIO mappings as fallback (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: fix lookup of platform-mapped GPIOs (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] gpiolib: add missing declarations (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] Add MOXA ART GPIO driver (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [gpio] gpio-lynxpoint: Allow building as a module (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] gpio: Remove duplicate include of errno.h (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: fix of_find_gpio() when OF not defined (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] fix memory leak in error path (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [gpio] msm: make msm_gpio.summary_irq signed for error handling (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] gpiolib: use dedicated flags for GPIO properties (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: fix find_chip_by_name() (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [gpio] pl061: don't depend on CONFIG_ARM (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [include] gpiolib: provide a declaration of seq_file in gpio/driver.h 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] gpio: provide stubs for devres gpio functions (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: devres: add missing headers (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] gpiolib: make GPIO_DEVRES depend on GPIOLIB (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: devres: fix devm_gpiod_get_index() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib / acpi: allow passing GPIOF_ACTIVE_LOW for GpioInt 
resources (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib / acpi: add ACPI support for gpiod_get_index() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] gpiolib / acpi: convert to gpiod interfaces (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] gpiolib: add gpiod_get() and gpiod_put() functions (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] gpiolib: port of_ functions to use gpiod (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] gpiolib: export descriptor-based GPIO interface (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] pinctrl/gpio: non-linear GPIO ranges accesible from gpiolib 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [documentation] gpio: clean up gpio-ranges documentation (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [include] gpio: add API to be strict about GPIO IRQ usage (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: let gpiod_request() return -EPROBE_DEFER (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: safer implementation of desc_to_gpio() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib / acpi: move acpi_gpiochip_free_interrupts next to the 
request function (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] samsung: Use CONFIG_ARCH_S3C64XX to check for S3C64XX support 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] pcf857x: Add OF support (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [gpio] pca953x: Don't flip bits on PCA957x GPIO expanders when probing 
them (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] arm: plat-iop: move the GPIO driver to drivers/gpio (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] ucb1400: Can be built as a module (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [gpio] gpiolib: factorize gpiod_get/set functions (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] emev2: gpiolib: Enable support for OF (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] gpiolib: Include GPIO label in log messages for GPIOs (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: Provide helper macros for logging of GPIO events (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] pcf857x: only use set_irq_flags() on ARM (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] gpiolib-acpi: convert acpi_evaluate_object() to 
acpi_execute_simple_method() (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [gpio] pcf857x: call the gpio user handler iff gpio_to_irq is done 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] pcf857x: remove the irq_demux_work and gpio->irq (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] pcf857x: change to devm_request_threaded_irq (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] return -ENOTSUPP if debounce cannot be set (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] improve error path in gpiolib (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [gpio] add GPIO support for F71882FG and F71889F (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] implement gpio-ranges binding document fix (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] samsung: Drop support for Exynos SoCs (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] gpio mips/octeon: Add a driver for OCTEON's on-chip GPIO pins 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] pcf857x: Remove pdata argument to pcf857x_irq_domain_init() 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] pcf857x: Sort headers alphabetically (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] pca953x: fix gpio input on gpio offsets >= 8 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] msm: Staticize local variable 'msm_gpio' (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] gpiolib-of.c: make error message more meaningful by adding the 
node name and index (Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] use dev_get_platdata() (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [gpio] gpio_msm: Fix build error due to missing err.h (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] Kontron PLD gpio driver (Don Zickus) [1127975 1277866 1280133 
1286932 1297039]
- [gpio] gpiolib: replace strict_strtol() with kstrtol() (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio]  gpio: msm: Fix the error condition for reading ngpio (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpiolib: remove warnning of allocations with IRQs disabled (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpio-langwell: remove Withney point support (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] arm: samsung: Introduce GPIO_SAMSUNG Kconfig entry (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] gpio_msm: Convert to use devm_ioremap_resource (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] devres: make comments proper (Don Zickus) [1127975 1277866 
1280133 1286932 1297039]
- [gpio] xilinx: Enable driver for Xilinx zynq (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] msm: Add device tree and irqdomain support for gpio-msm-v2 (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] msm-v1: Remove errant __devinit to fix compile (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] arm: msm: Remove gpiomux-v2 and re-organize MSM_GPIOMUX configs 
(Don Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] clps711x: Rewrite driver for using generic GPIO code (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpio-langwell: drop away explicit casting (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] gpio-langwell: amend error messages (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]
- [gpio] gpio-langwell: use managed functions pcim_* and devm_* (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpio-langwell: do not use direct access to iomapped memory (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [gpio] gpio-langwell: initialize lock before usage (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] max7300: Fix trivial typo in Kconfig help text (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [gpio] langwell: remove unnecessary platform_set_drvdata() (Don 
Zickus) [1127975 1277866 1280133 1286932 1297039]
- [include] regulator: Sync regulator/consumer.h with v4.5 (Don Zickus) 
[1127975 1277866 1280133 1286932 1297039]
- [kernel] genirq: Provide synchronize_hardirq() (Don Zickus) [1127975 
1277866 1280133 1286932 1297039]

[3.10.0-410.el7]
- [tools] perf stat: Fallback to user only counters when 
perf_event_paranoid > 1 (Jiri Olsa) [1336447]
- [tools] perf evsel: Handle EACCESS + perf_event_paranoid=2 in 
fallback() (Jiri Olsa) [1336447]
- [tools] perf evsel: Improve EPERM error handling in open_strerror() 
(Jiri Olsa) [1336447]
- [tools] tools lib traceevent: Do not reassign parg after 
collapse_tree() (Jiri Olsa) [1336447]
- [tools] perf probe: Check if dwarf_getlocations() is available (Jiri 
Olsa) [1336447]
- [tools] perf dwarf: Guard !x86_64 definitions under #ifdef else clause 
(Jiri Olsa) [1336447]
- [tools] perf tools: Use readdir() instead of deprecated readdir_r() 
(Jiri Olsa) [1336447]
- [tools] perf thread_map: Use readdir() instead of deprecated 
readdir_r() (Jiri Olsa) [1336447]
- [tools] perf script: Use readdir() instead of deprecated readdir_r() 
(Jiri Olsa) [1336447]
- [tools] perf tools: Use readdir() instead of deprecated readdir_r() 
(Jiri Olsa) [1336447]
- [tools] perf diff: Fix duplicated output column (Jiri Olsa) [1336447]
- [tools] perf intel-pt: Fix segfault tracing transactions (Jiri Olsa) 
[1336447]
- [tools] perf jit: genelf makes assumptions about endian (Jiri Olsa) 
[1336447]
- [tools] perf hists: Fix determination of a callchain node's 
childlessness (Jiri Olsa) [1336447]
- [tools] perf tools: Add missing initialization of perf_sample.cpumode 
in synthesized samples (Jiri Olsa) [1336447]
- [tools] perf tools: Fix build break on powerpc (Jiri Olsa) [1336447]
- [tools] perf bench: Fix detached tarball building due to missing 'perf 
bench memcpy' headers (Jiri Olsa) [1336447]
- [tools] perf tests: Fix tarpkg build test error output redirection 
(Jiri Olsa) [1336447]
- [tools] perf tools: Unexport some methods unused outside strbuf.c 
(Jiri Olsa) [1336447]
- [tools] perf probe: No need to use formatting strbuf method (Jiri 
Olsa) [1336447]
- [tools] perf help: Use asprintf instead of adhoc equivalents (Jiri 
Olsa) [1336447]
- [tools] perf tools: Remove unused perf_pathdup, xstrdup functions 
(Jiri Olsa) [1336447]
- [tools] perf tools: Do not include stringify.h from the kernel sources 
(Jiri Olsa) [1336447]
- [tools] tools include: Copy linux/stringify.h from the kernel (Jiri 
Olsa) [1336447]
- [tools] tools lib traceevent: Remove redundant CPU output (Jiri Olsa) 
[1336447]
- [tools] perf tools: Remove needless 'extern' from function prototypes 
(Jiri Olsa) [1336447]
- [tools] perf tools: Simplify die() mechanism (Jiri Olsa) [1336447]
- [tools] perf tools: Remove unused DIE_IF macro (Jiri Olsa) [1336447]
- [tools] perf script: Remove lots of unused arguments (Jiri Olsa) [1336447]
- [tools] perf thread: Rename perf_event__preprocess_sample_addr to 
thread__resolve (Jiri Olsa) [1336447]
- [tools] perf machine: Rename perf_event__preprocess_sample to 
machine__resolve (Jiri Olsa) [1336447]
- [tools] perf tools: Add cpumode to struct perf_sample (Jiri Olsa) 
[1336447]
- [tools] perf tests: Forward the perf_sample in the dwarf unwind test 
(Jiri Olsa) [1336447]
- [tools] perf tools: Remove misplaced __maybe_unused (Jiri Olsa) [1336447]
- [tools] perf list: Fix documentation of :ppp (Jiri Olsa) [1336447]
- [tools] perf bench numa: Fix assertion for nodes bitfield (Jiri Olsa) 
[1336447]
- [tools] perf symbols: Record text offset in dso to calculate objdump 
address (Jiri Olsa) [1336447]
- [tools] Move utilities.mak from perf to tools/scripts/ (Jiri Olsa) 
[1336447]
- [tools] perf test: Remove 'core_id' check in topo test (Jiri Olsa) 
[1336447]
- [tools] Copy hashtable.h into tools directory (Jiri Olsa) [1336447]
- [tools] tools, perf: make gfp_compact_table up to date (Jiri Olsa) 
[1336447]
- [tools] perf stat: Add --metric-only support for -A (Jiri Olsa) [1336447]
- [tools] perf stat: Implement --metric-only mode (Jiri Olsa) [1336447]
- [tools] perf stat: Document CSV format in manpage (Jiri Olsa) [1336447]
- [tools] perf hists browser: Check sort keys before hot key actions 
(Jiri Olsa) [1336447]
- [tools] perf hists browser: Allow thread filtering for comm sort key 
(Jiri Olsa) [1336447]
- [tools] perf tools: Add sort__has_comm variable (Jiri Olsa) [1336447]
- [tools] perf tools: Recalc total periods using top-level entries in 
hierarchy (Jiri Olsa) [1336447]
- [tools] perf tools: Remove nr_sort_keys field (Jiri Olsa) [1336447]
- [tools] perf hists browser: Cleanup 
hist_browser__fprintf_hierarchy_entry() (Jiri Olsa) [1336447]
- [tools] perf tools: Remove hist_entry->fmt field (Jiri Olsa) [1336447]
- [tools] perf tools: Fix command line filters in hierarchy mode (Jiri 
Olsa) [1336447]
- [tools] perf tools: Add more sort entry check functions (Jiri Olsa) 
[1336447]
- [tools] perf tools: Fix hist_entry__filter() for hierarchy (Jiri Olsa) 
[1336447]
- [tools] perf jitdump: Build only on supported archs (Jiri Olsa) [1336447]
- [tools] tools lib traceevent: Add '~' operation within arg_num_eval() 
(Jiri Olsa) [1336447]
- [tools] perf tools: Omit unnecessary cast in perf_pmu__parse_scale 
(Jiri Olsa) [1336447]
- [tools] perf tools: Pass perf_hpp_list all the way through 
setup_sort_list (Jiri Olsa) [1336447]
- [tools] perf tools: Fix perf script python database export crash (Jiri 
Olsa) [1336447]
- [tools] perf jitdump: DWARF is also needed (Jiri Olsa) [1336447]
- [tools] perf report: Use hierarchy hpp list on gtk (Jiri Olsa) [1336447]
- [tools] perf hists browser: Use hierarchy hpp list (Jiri Olsa) [1336447]
- [tools] perf report: Use hierarchy hpp list on stdio (Jiri Olsa) [1336447]
- [tools] perf hists: Fix indent for multiple hierarchy sort key (Jiri 
Olsa) [1336447]
- [tools] perf hists: Support multiple sort keys in a hierarchy level 
(Jiri Olsa) [1336447]
- [tools] perf hists: Use own hpp_list for hierarchy mode (Jiri Olsa) 
[1336447]
- [tools] perf hists: Introduce perf_hpp__setup_hists_formats() (Jiri 
Olsa) [1336447]
- [tools] perf stat: Document --detailed option (Jiri Olsa) [1336447]
- [tools] perf hists: Add level field to struct perf_hpp_fmt (Jiri Olsa) 
[1336447]
- [tools] perf tools: Use 64-bit shifts with (TSC) time conversion (Jiri 
Olsa) [1336447]
- [tools] perf jit: Move clockid validation (Jiri Olsa) [1336447]
- [tools] perf jit: Let jit_process() return errors (Jiri Olsa) [1336447]
- [tools] perf session: Simplify tool stubs (Jiri Olsa) [1336447]
- [tools] perf inject: Hit all DSOs for AUX data in JIT and other cases 
(Jiri Olsa) [1336447]
- [tools] perf tools: Explicitly declare inc_group_count as a void 
function (Jiri Olsa) [1336447]
- [tools] perf stat: Check for frontend stalled for metrics (Jiri Olsa) 
[1336447]
- [tools] perf tests: Initialize sa.sa_flags (Jiri Olsa) [1336447]
- [tools] perf test: Fix hists related entries (Jiri Olsa) [1336447]
- [tools] tools lib traceevent: Fix output of llu for 64 bit values read 
on 32 bit machines (Jiri Olsa) [1336447]
- [tools] tools lib traceevent: Set int_array fields to NULL if freeing 
from error (Jiri Olsa) [1336447]
- [tools] tools lib traceevent: Fix time stamp rounding issue (Jiri 
Olsa) [1336447]
- [tools] perf script: Fix double free on command_line (Jiri Olsa) [1336447]
- [tools] tools build: Use .s extension for preprocessed assembler code 
(Jiri Olsa) [1336447]
- [tools] perf stat: Support metrics in --per-core/socket mode (Jiri 
Olsa) [1336447]
- [tools] perf stat: Implement CSV metrics output (Jiri Olsa) [1336447]
- [tools] perf record: Ensure return non-zero rc when mmap fail (Jiri 
Olsa) [1336447]
- [tools] perf record: Introduce record__finish_output() to finish a 
perf.data (Jiri Olsa) [1336447]
- [tools] perf record: Extract synthesize code to record__synthesize() 
(Jiri Olsa) [1336447]
- [tools] perf record: Use WARN_ONCE to replace 'if' condition (Jiri 
Olsa) [1336447]
- [tools] perf data: Explicitly set byte order for integer types (Jiri 
Olsa) [1336447]
- [tools] perf data: Support converting data from 
bpf_perf_event_output() (Jiri Olsa) [1336447]
- [tools] perf stat: Check existence of frontend/backed stalled cycles 
(Jiri Olsa) [1336447]
- [tools] perf tools: Fix locale handling in pmu parsing (Jiri Olsa) 
[1336447]
- [tools] tools lib traceevent: Split pevent_print_event() into specific 
functionality functions (Jiri Olsa) [1336447]
- [tools] perf trace: Check and discard not only 'nr' but also 
'__syscall_nr' (Jiri Olsa) [1336447]
- [tools] perf tools: Fix python extension build (Jiri Olsa) [1336447]
- [tools] perf tools: Only set filter for tracepoints events (Jiri Olsa) 
[1336447]
- [tools] perf config: Bring perf_default_config to the very beginning 
at main() (Jiri Olsa) [1336447]
- [tools] perf report: Update column width of dynamic entries (Jiri 
Olsa) [1336447]
- [tools] perf hists: Fix dynamic entry display in hierarchy (Jiri Olsa) 
[1336447]
- [tools] perf report: Left align dynamic entries in hierarchy (Jiri 
Olsa) [1336447]
- [tools] perf report: Fix indentation of dynamic entries in hierarchy 
(Jiri Olsa) [1336447]
- [tools] perf hists: Fix comparing of dynamic entries (Jiri Olsa) [1336447]
- [tools] perf report: Show message for percent limit on gtk (Jiri Olsa) 
[1336447]
- [tools] perf hists browser: Show message for percent limit (Jiri Olsa) 
[1336447]
- [tools] perf hists browser: Cleanup 
hist_browser__update_percent_limit() (Jiri Olsa) [1336447]
- [tools] perf report: Show message for percent limit on stdio (Jiri 
Olsa) [1336447]
- [tools] perf hists: Add more helper functions for the hierarchy mode 
(Jiri Olsa) [1336447]
- [tools] perf script: Remove duplicated code and needless 
script_spec__findnew() (Jiri Olsa) [1336447]
- [tools] perf script: Exception handling when the print fmt is empty 
(Jiri Olsa) [1336447]
- [tools] perf tools: Fix parsing of pmu events with empty list of 
modifiers (Jiri Olsa) [1336447]
- [tools] perf jvmti: improve error message in Makefile (Jiri Olsa) 
[1336447]
- [tools] perf tools: Use asprintf() for simple string 
formatting/allocation (Jiri Olsa) [1336447]
- [tools] perf top: Add --hierarchy option (Jiri Olsa) [1336447]
- [tools] perf hists: Support decaying in hierarchy mode (Jiri Olsa) 
[1336447]
- [tools] perf report: Add --hierarchy option (Jiri Olsa) [1336447]
- [tools] perf ui/gtk: Implement hierarchy output mode (Jiri Olsa) [1336447]
- [tools] perf hists browser: Align column header in hierarchy mode 
(Jiri Olsa) [1336447]
- [tools] perf hists browser: Implement hierarchy output (Jiri Olsa) 
[1336447]
- [tools] perf hists browser: Support collapsing/expanding whole entries 
in hierarchy (Jiri Olsa) [1336447]
- [tools] perf hists browser: Count number of hierarchy entries (Jiri 
Olsa) [1336447]
- [tools] perf ui/stdio: Align column header for hierarchy output (Jiri 
Olsa) [1336447]
- [tools] perf ui/stdio: Implement hierarchy output mode (Jiri Olsa) 
[1336447]
- [tools] perf hists: Count number of sort keys (Jiri Olsa) [1336447]
- [tools] perf hists: Resort after filtering hierarchy (Jiri Olsa) [1336447]
- [tools] perf hists: Support filtering in hierarchy mode (Jiri Olsa) 
[1336447]
- [tools] perf hists: Introduce hist_entry__filter() (Jiri Olsa) [1336447]
- [tools] perf hists: Add helper functions for hierarchy mode (Jiri 
Olsa) [1336447]
- [tools] perf hists: Resort hist entries with hierarchy (Jiri Olsa) 
[1336447]
- [tools] perf hists: Basic support of hierarchical report view (Jiri 
Olsa) [1336447]
- [tools] perf tools: Add helper functions for some sort keys (Jiri 
Olsa) [1336447]
- [tools] perf tools: Make binary data printer code in trace_event 
public available (Jiri Olsa) [1336447]
- [tools] perf script: Display data_src values (Jiri Olsa) [1336447]
- [tools] perf tools: Change perf_mem__lck_scnprintf to return nb of 
displayed bytes (Jiri Olsa) [1336447]
- [tools] perf tools: Change perf_mem__snp_scnprintf to return nb of 
displayed bytes (Jiri Olsa) [1336447]
- [tools] perf tools: Change perf_mem__lvl_scnprintf to return nb of 
displayed bytes (Jiri Olsa) [1336447]
- [tools] perf tools: Change perf_mem__tlb_scnprintf to return nb of 
displayed bytes (Jiri Olsa) [1336447]
- [tools] perf tools: Introduce perf_mem__lck_scnprintf function (Jiri 
Olsa) [1336447]
- [tools] perf tools: Introduce perf_mem__snp_scnprintf function (Jiri 
Olsa) [1336447]
- [tools] perf tools: Introduce perf_mem__lvl_scnprintf function (Jiri 
Olsa) [1336447]
- [tools] perf tools: Introduce perf_mem__tlb_scnprintf function (Jiri 
Olsa) [1336447]
- [tools] perf mem: Introduce perf_mem_events__name function (Jiri Olsa) 
[1336447]
- [tools] perf mem record: Check for memory events support (Jiri Olsa) 
[1336447]
- [tools] perf tools: Remove strbuf_{remove, splice}() (Jiri Olsa) [1336447]
- [tools] perf help: No need to use strbuf_remove() (Jiri Olsa) [1336447]
- [tools] perf tools: Dont stop PMU parsing on alias parse error (Jiri 
Olsa) [1336447]
- [tools] perf script: Display addr/data_src/weight columns for raw 
events (Jiri Olsa) [1336447]
- [tools] perf script: Add data_src and weight column definitions (Jiri 
Olsa) [1336447]
- [tools] perf tools: Use ARRAY_SIZE in mem sort display functions (Jiri 
Olsa) [1336447]
- [tools] perf mem: Add -e record option (Jiri Olsa) [1336447]
- [tools] perf tools: Add monitored events array (Jiri Olsa) [1336447]
- [tools] perf tools: Introduce cl_offset function (Jiri Olsa) [1336447]
- [tools] perf tools: Make cl_address global (Jiri Olsa) [1336447]
- [tools] tools lib traceevent: Implement '' operation (Jiri Olsa) [1336447]
- [tools] perf tools: Fix assertion failure on dynamic entry (Jiri Olsa) 
[1336447]
- [tools] perf tools: Fix column width setting on 'trace' sort key (Jiri 
Olsa) [1336447]
- [tools] perf tools: Fix alignment on some sort keys (Jiri Olsa) [1336447]
- [tools] perf tools: Update srcline/file if needed (Jiri Olsa) [1336447]
- [tools] perf tools: Fix segfault on dynamic entries (Jiri Olsa) [1336447]
- [tools] perf tools: Remove duplicate typedef config_term_func_t 
definition (Jiri Olsa) [1336447]
- [tools] perf tools: Fix build on older systems (Jiri Olsa) [1336447]
- [tools] perf report: Check error during report__collapse_hists() (Jiri 
Olsa) [1336447]
- [tools] perf hists: Return error from hists__collapse_resort() (Jiri 
Olsa) [1336447]
- [tools] perf callchain: Check return value of append_chain_children() 
(Jiri Olsa) [1336447]
- [tools] perf callchain: Check return value of split_add_child() (Jiri 
Olsa) [1336447]
- [tools] perf callchain: Add enum match_result for match_chain() (Jiri 
Olsa) [1336447]
- [tools] perf callchain: Check return value of fill_node() (Jiri Olsa) 
[1336447]
- [tools] perf callchain: Check return value of add_child() (Jiri Olsa) 
[1336447]
- [tools] perf hists browser: Fix percentage update on key press (Jiri 
Olsa) [1336447]
- [tools] perf tools: Enable config and setting names for legacy cache 
events (Jiri Olsa) [1336447]
- [tools] perf tools: Enable config raw and numeric events (Jiri Olsa) 
[1336447]
- [tools] perf tools: Introduce opt_event_config nonterminal (Jiri Olsa) 
[1336447]
- [tools] perf tools: Rename and move pmu_event_name to get_config_name 
(Jiri Olsa) [1336447]
- [tools] perf stat: Bail out on unsupported event config modifiers 
(Jiri Olsa) [1336447]
- [tools] perf tools: Create config_term_names array (Jiri Olsa) [1336447]
- [tools] perf tools: Fix checking asprintf return value (Jiri Olsa) 
[1336447]
- [tools] perf stat: Handled scaled == -1 case for counters (Jiri Olsa) 
[1336447]
- [tools] perf test: Reduce the sample_freq for the 'object code 
reading' test (Jiri Olsa) [1336447]
- [tools] perf tests: Use perf_evlist__strerror_open() to provide hints 
about max_freq (Jiri Olsa) [1336447]
- [tools] perf evlist: Handle -EINVAL for sample_freq > max_sample_rate 
in strerror_open() (Jiri Olsa) [1336447]
- [tools] perf record: Add --all-user/--all-kernel options (Jiri Olsa) 
[1336447]
- [tools] perf evlist: Reference count the cpu and thread maps at 
set_maps() (Jiri Olsa) [1336447]
- [tools] perf stat: Move noise/running printing into printout (Jiri 
Olsa) [1336447]
- [tools] perf stat: Add support for metrics in interval mode (Jiri 
Olsa) [1336447]
- [tools] perf stat: Abstract stat metrics printing (Jiri Olsa) [1336447]
- [tools] perf tools: Add perf data cache feature (Jiri Olsa) [1336447]
- [tools] perf tools: Initialize libapi debug output (Jiri Olsa) [1336447]
- [tools] perf debug: Rename __eprintf(va_list args) to veprintf (Jiri 
Olsa) [1336447]
- [tools] tools lib api fs: Add sysfs__read_str function (Jiri Olsa) 
[1336447]
- [tools] tools lib api fs: Adopt filename__read_str from perf (Jiri 
Olsa) [1336447]
- [tools] tools lib api: Add debug output support (Jiri Olsa) [1336447]
- [tools] perf jvmti: Add check for java alternatives cmd in Makefile 
(Jiri Olsa) [1336447]
- [tools] perf tests: Fix build on older systems where 'signal' is 
reserved (Jiri Olsa) [1336447]
- [tools] perf data: Fix releasing event_class (Jiri Olsa) [1336447]
- [tools] perf tools: Rename parse_events__free_terms() to 
parse_events_terms__delete() (Jiri Olsa) [1336447]
- [tools] perf tools: Free the terms list_head in 
parse_events__free_terms() (Jiri Olsa) [1336447]
- [tools] perf tools: Use perf_event_terms__purge() for non-malloced 
terms (Jiri Olsa) [1336447]
- [tools] perf tools: Introduce parse_events_terms__purge() (Jiri Olsa) 
[1336447]
- [tools] perf tools: Unlink entries from terms list (Jiri Olsa) [1336447]
- [tools] perf hists: Do column alignment on the format iterator (Jiri 
Olsa) [1336447]
- [tools] perf tools: Add comment explaining the repsep_snprintf 
function (Jiri Olsa) [1336447]
- [tools] perf python scripting: Append examples to err msg about 
audit-libs-python (Jiri Olsa) [1336447]
- [tools] perf build: Add EXTRA_LDFLAGS option to makefile (Jiri Olsa) 
[1336447]
- [tools] perf symbols: Fix symbols searching for module in 
buildid-cache (Jiri Olsa) [1336447]
- [tools] perf config: Add '--system' and '--user' options to select 
which config file is used (Jiri Olsa) [1336447]
- [tools] perf jit: add source line info support (Jiri Olsa) [1336447]
- [tools] perf tools: add JVMTI agent library (Jiri Olsa) [1336447]
- [tools] perf inject: Add jitdump mmap injection support (Jiri Olsa) 
[1336447]
- [tools] perf inject: Make sure mmap records are ordered when injecting 
build_ids (Jiri Olsa) [1336447]
- [tools] perf build: Add libcrypto feature detection (Jiri Olsa) [1336447]
- [tools] perf symbols: add Java demangling support (Jiri Olsa) [1336447]
- [tools] perf tools: handle spaces in file names obtained from 
/proc/pid/maps (Jiri Olsa) [1336447]
- [tools] perf build tests: Do parallell builds with 'build-test' (Jiri 
Olsa) [1336447]
- [tools] perf tools: Fix parallel build including 'clean' target (Jiri 
Olsa) [1336447]
- [tools] perf config: Document 'record.build-id' variable in man page 
(Jiri Olsa) [1336447]
- [tools] perf config: Document 'kmem.default' variable in man page 
(Jiri Olsa) [1336447]
- [tools] perf config: Document 'pager.subcommand' variables in man page 
(Jiri Olsa) [1336447]
- [tools] perf config: Document 'man.viewer' variable in man page (Jiri 
Olsa) [1336447]
- [tools] perf config: Document 'top.children' variable in man page 
(Jiri Olsa) [1336447]
- [tools] perf config: Document variables for 'report' section in man 
page (Jiri Olsa) [1336447]
- [tools] perf config: Document variables for 'call-graph' section in 
man page (Jiri Olsa) [1336447]
- [tools] perf config: Document 'ui.show-headers' variable in man page 
(Jiri Olsa) [1336447]
- [tools] perf build tests: Move the feature related vars to the front 
of the make cmdline (Jiri Olsa) [1336447]
- [tools] perf build tests: Elide "-f Makefile" from make invokation 
(Jiri Olsa) [1336447]
- [tools] perf hists browser: Add 'L' hotkey to change percent limit 
(Jiri Olsa) [1336447]
- [tools] perf report: Update documention of --percent-limit option 
(Jiri Olsa) [1336447]
- [tools] perf report: Update documentation of --sort option (Jiri Olsa) 
[1336447]
- [tools] perf hists: Introduce hists__for_each_sort_list macro (Jiri 
Olsa) [1336447]
- [tools] perf hists: Introduce hists__for_each_format macro (Jiri Olsa) 
[1336447]
- [tools] perf tools: Add hpp_list into struct hists object (Jiri Olsa) 
[1336447]
- [tools] perf hists: Add struct perf_hpp_list argument to helper 
functions (Jiri Olsa) [1336447]
- [tools] perf hists: Introduce perf_hpp_list__for_each_sort_list_safe 
macro (Jiri Olsa) [1336447]
- [tools] perf hists: Introduce perf_hpp_list__for_each_sort_list macro 
(Jiri Olsa) [1336447]
- [tools] perf hists: Introduce perf_hpp_list__for_each_format_safe 
macro (Jiri Olsa) [1336447]
- [tools] perf hists: Introduce perf_hpp_list__for_each_format macro 
(Jiri Olsa) [1336447]
- [tools] perf hists: Pass perf_hpp_list all the way through 
setup_output_list (Jiri Olsa) [1336447]
- [tools] perf hists: Add perf_hpp_list register helpers (Jiri Olsa) 
[1336447]
- [tools] perf hists: Introduce perf_hpp_list__init function (Jiri Olsa) 
[1336447]
- [tools] perf hists: Introduce struct perf_hpp_list (Jiri Olsa) [1336447]
- [tools] perf hists: Separate output fields parsing into 
setup_output_list function (Jiri Olsa) [1336447]
- [tools] perf hists: Separate sort fields parsing into setup_sort_list 
function (Jiri Olsa) [1336447]
- [tools] perf hists: Properly release format fields (Jiri Olsa) [1336447]
- [tools] perf hists: Remove perf_hpp__column_(disable|enable) (Jiri 
Olsa) [1336447]
- [tools] perf hists: Allocate output sort field (Jiri Olsa) [1336447]
- [tools] perf top: Move UI initialization ahead of sort setup (Jiri 
Olsa) [1336447]
- [tools] perf report: Move UI initialization ahead of sort setup (Jiri 
Olsa) [1336447]
- [tools] perf hists: Make hpp setup function generic (Jiri Olsa) [1336447]
- [tools] perf hists: Add 'hpp__equal' callback function (Jiri Olsa) 
[1336447]
- [tools] perf hists: Add 'equal' method to perf_hpp_fmt struct (Jiri 
Olsa) [1336447]
- [tools] perf hists: Use struct perf_hpp_fmt::idx in 
perf_hpp__reset_width (Jiri Olsa) [1336447]
- [tools] perf hists: Add _idx fields into struct perf_hpp_fmt (Jiri 
Olsa) [1336447]
- [tools] perf hists: Introduce perf_evsel__output_resort function (Jiri 
Olsa) [1336447]
- [tools] perf hists: Factor output_resort from hists__output_resort 
(Jiri Olsa) [1336447]
- [tools] perf report: Don't show blank lines if entry has no callchain 
(Jiri Olsa) [1336447]
- [tools] perf hists browser: Fix percent display in callchains (Jiri 
Olsa) [1336447]
- [tools] perf hists browser: Pass parent_total to callchain print 
functions (Jiri Olsa) [1336447]
- [tools] perf hists browser: Fix dump to show correct callchain style 
(Jiri Olsa) [1336447]
- [tools] perf report: Fix percent display in callchains on --stdio 
(Jiri Olsa) [1336447]
- [tools] perf callchain: Pass parent_samples to 
__callchain__fprintf_graph() (Jiri Olsa) [1336447]
- [tools] perf report: Get rid of hist_entry__callchain_fprintf() (Jiri 
Olsa) [1336447]
- [tools] perf report: Apply --percent-limit to callchains also (Jiri 
Olsa) [1336447]
- [tools] perf hists: Update hists' total period when adding entries 
(Jiri Olsa) [1336447]
- [tools] perf hists: Fix min callchain hits calculation (Jiri Olsa) 
[1336447]
- [tools] perf build: Align the names of the build tests: (Jiri Olsa) 
[1336447]
- [tools] perf record: Use OPT_BOOLEAN_SET for buildid cache related 
options (Jiri Olsa) [1336447]
- [tools] perf tools: Move timestamp creation to util (Jiri Olsa) [1336447]
- [tools] perf test: Improve bp_signal (Jiri Olsa) [1336447]
- [tools] perf buildid: Fix cpumode of buildid event (Jiri Olsa) [1336447]
- [tools] perf auxtrace: Add perf_evlist pointer to *info_priv_size() 
(Jiri Olsa) [1336447]
- [tools] perf tools: Speed up build-tests by reducing the number of 
builds tested (Jiri Olsa) [1336447]
- [tools] perf build: Use feature dump file for build-test (Jiri Olsa) 
[1336447]
- [tools] perf build: Remove all condition feature check {C, LD}FLAGS 
(Jiri Olsa) [1336447]
- [tools] perf build: Fix feature-dump checks, we need to test all 
features (Jiri Olsa) [1336447]
- [tools] tools build: Check basic headers for test-compile feature 
checker (Jiri Olsa) [1336447]
- [tools] perf cpumap: Auto initialize cpu__max_{node, cpu} (Jiri Olsa) 
[1336447]
- [tools] perf hists browser: Skip scripting when perf.data file not 
available (Jiri Olsa) [1336447]
- [tools] perf build: Select all feature checkers for feature-dump (Jiri 
Olsa) [1336447]
- [tools] tools build: Allow subprojects select all feature checkers 
(Jiri Olsa) [1336447]
- [tools] perf test: Fixup aliases checking in the 'vmlinux matches 
kallsyms' test (Jiri Olsa) [1336447]
- [tools] perf machine: Introduce machine__find_kernel_symbol_by_name() 
(Jiri Olsa) [1336447]
- [tools] perf hists browser: Offer non-symbol specific menu options for 
--sort without 'sym' (Jiri Olsa) [1336447]
- [tools] perf hists browser: Be a bit more strict about presenting CPU 
socket zoom (Jiri Olsa) [1336447]
- [tools] perf hists browser: Offer 'Zoom into DSO'/'Map details' only 
when sort order has 'dso' (Jiri Olsa) [1336447]
- [tools] perf hists browser: Only offer symbol scripting when a symbol 
is under the cursor (Jiri Olsa) [1336447]
- [tools] perf hists browser: Only 'Zoom into thread' only when sort 
order has 'pid' (Jiri Olsa) [1336447]
- [tools] perf sort: Provide a way to find out if per-thread bucketing 
is in place (Jiri Olsa) [1336447]
- [tools] perf config: Document 'hist.percentage' variable in man page 
(Jiri Olsa) [1336447]
- [tools] perf config: Document variables for 'annotate' section in man 
page (Jiri Olsa) [1336447]
- [tools] perf config: Document 'buildid.dir' variable in man page (Jiri 
Olsa) [1336447]
- [tools] perf config: Document variables for 'tui' and 'gtk' sections 
in man page (Jiri Olsa) [1336447]
- [tools] perf config: Document variables for 'colors' section in man 
page (Jiri Olsa) [1336447]
- [tools] perf annotate: Rename 'colors.code' to 'colors.jump_arrows' 
(Jiri Olsa) [1336447]
- [tools] perf tools: Document the perf sysctls (Jiri Olsa) [1336447]
- [tools] perf hists: Cleanup filtering functions (Jiri Olsa) [1336447]
- [tools] perf hists: Remove parent filter check in DSO filter function 
(Jiri Olsa) [1336447]
- [tools] perf stat: Making several helper functions static (Jiri Olsa) 
[1336447]
- [tools] perf symbols: Do not read symbols/data from device files (Jiri 
Olsa) [1336447]
- [tools] perf pmu: Fix misleadingly indented assignment (whitespace) 
(Jiri Olsa) [1336447]
- [kernel] perf/core: Disable the event on a truncated AUX record (Jiri 
Olsa) [1336447]
- [x86] perf/x86/intel/pt: Generate PMI in the STOP region as well (Jiri 
Olsa) [1336447]
- [x86] perf/x86: Add model numbers for Kabylake CPUs (Jiri Olsa) [1336447]
- [x86] perf/x86/intel: Fix incorrect lbr_sel_mask value (Jiri Olsa) 
[1336447]
- [x86] perf/x86/intel/pt: Don't die on VMXON (Jiri Olsa) [1336447]
- [x86] perf/x86/amd: Set the size of event map array to 
PERF_COUNT_HW_MAX (Jiri Olsa) [1336447]
- [x86] perf/x86/intel/rapl: Add missing Haswell model (Jiri Olsa) [1336447]
- [x86] perf/x86/amd/ibs: Fix pmu::stop() nesting (Jiri Olsa) [1336447]
- [kernel] perf/core: Don't leak event in the syscall error path (Jiri 
Olsa) [1336447]
- [x86] perf/x86/amd: Cleanup Fam10h NB event constraints (Jiri Olsa) 
[1336447]
- [x86] perf/x86/intel/rapl: Add missing Broadwell models (Jiri Olsa) 
[1336447]
- [x86] perf/x86/intel/uncore: Remove ev_sel_ext bit support for PCU 
(Jiri Olsa) [1336447]
- [kernel] perf/core: Fix Undefined behaviour in rb_alloc() (Jiri Olsa) 
[1336447]
- [x86] perf/x86/ibs: Add IBS interrupt to the dynamic throttle (Jiri 
Olsa) [1336447]
- [x86] perf/x86/ibs: Fix race with IBS_STARTING state (Jiri Olsa) [1336447]
- [x86] perf/x86/ibs: Fix IBS throttle (Jiri Olsa) [1336447]
- [x86] perf/x86/intel/rapl: Simplify quirk handling even more (Jiri 
Olsa) [1336447]
- [kernel] perf/core: Fix perf_sched_count derailment (Jiri Olsa) [1336447]
- [x86] perf/x86/intel/rapl: Convert it to a per package facility (Jiri 
Olsa) [1336447]
- [x86] perf/x86/intel/rapl: Utilize event->pmu_private (Jiri Olsa) 
[1336447]
- [x86] perf/x86/intel/rapl: Make PMU lock raw (Jiri Olsa) [1336447]
- [x86] perf/x86/intel/rapl: Refactor the code some more (Jiri Olsa) 
[1336447]
- [x86] perf/x86/intel/rapl: Clean up the printk output (Jiri Olsa) 
[1336447]
- [x86] perf/x86/intel/rapl: Calculate timing once (Jiri Olsa) [1336447]
- [x86] perf/x86/intel/rapl: Sanitize the quirk handling (Jiri Olsa) 
[1336447]
- [x86] perf/x86/intel/rapl: Add proper error handling (Jiri Olsa) [1336447]

[3.10.0-409.el7]
- [ata] ahci: don't mark HotPlugCapable Ports as external/removable 
(David Milburn) [1286946]
- [include] libata: Align ata_device's id on a cacheline (David Milburn) 
[1286946]
- [ata] sata_via: Implement hotplug for VT6421 (David Milburn) [1286946]
- [ata] sata_via: Apply WD workaround only when needed on VT6421 (David 
Milburn) [1286946]
- [ata] ahci: Cache host controller version (David Milburn) [1286946]
- [ata] libata: fix unbalanced spin_lock_irqsave/spin_unlock_irq() in 
ata_scsi_park_show() (David Milburn) [1286946]
- [include] libata: fix HDIO_GET_32BIT ioctl (David Milburn) [1286946]
- [ata] libata: fix sff host state machine locking while polling (David 
Milburn) [1286946]
- [ata] libata-sff: use WARN instead of BUG on illegal host state 
machine state (David Milburn) [1286946]
- [ata] libata: disable forced PORTS_IMPL for >= AHCI 1.3 (David 
Milburn) [1286946]
- [ata] sata_sx4: correctly handling failed allocation (David Milburn) 
[1286946]
- [include] libata-eh.c: Introduce new ata port flag for controller 
which lockup on read log page (David Milburn) [1286946]
- [ata] sata_sil: disable trim (David Milburn) [1286946]
- [ata] ahci: Fix softreset failed issue of Port Multiplier (David 
Milburn) [1286946]
- [ata] ahci: kill 'intr_status' (David Milburn) [1286946]
- [ata] ahci: switch from 'threaded' to 'hardirq' interrupt handling 
(David Milburn) [1286946]
- [ata] ahci: per-port msix support (David Milburn) [1286946]
- [ata] ahci: Add Marvell 88se91a2 device id (David Milburn) [1286946]
- [ata] ahci: cleanup ahci_host_activate_multi_irqs (David Milburn) 
[1286946]
- [ata] ahci: ahci_host_activate: kill IRQF_SHARED (David Milburn) [1286946]
- [ata] libata: enable LBA flag in taskfile for ata_scsi_pass_thru() 
(David Milburn) [1286946]
- [ata] libata: add support for NCQ commands for SG interface (David 
Milburn) [1286946]
- [ata] pata_it821x: use "const char *" for string literals (David 
Milburn) [1286946]
- [ata] libata: cleanup ata_scsi_qc_complete (David Milburn) [1286946]
- [include] ata: ahci: find eSATA ports and flag them as removable 
(David Milburn) [1286946]
- [ata] Add factory recertified Crucial M500s to blacklist (David 
Milburn) [1286946]
- [ata] sata_sx4: Check return code from pdc20621_i2c_read() (David 
Milburn) [1286946]
- [include] revert "libata: Implement NCQ autosense" (David Milburn) 
[1286946]
- [include] revert "libata: Implement support for sense data reporting" 
(David Milburn) [1286946]
- [include] revert "libata-eh: Set 'information' field for autosense" 
(David Milburn) [1286946]
- [ata] libata: Do not blacklist M510DC (David Milburn) [1286946]
- [ata] libata: increase the timeout when setting transfer mode (David 
Milburn) [1286946]
- [ata] libata: force disable trim for SuperSSpeed S238 (David Milburn) 
[1286946]
- [include] libata: add ATA_HORKAGE_NOTRIM (David Milburn) [1286946]
- [ata] libata: add ATA_HORKAGE_BROKEN_FPDMA_AA quirk for HP 250GB SATA 
disk VB0250EAVER (David Milburn) [1286946]
- [ata] libata: Do not blacklist Micron M500DC (David Milburn) [1286946]
- [ata] ahci, msix: Fix build error for !PCI_MSI (David Milburn) [1286946]
- [ata] ahci: Add generic MSI-X support for single interrupts to SATA 
PCI driver (David Milburn) [1286946]
- [ata] libata: finally use __initconst in ata_parse_force_one() (David 
Milburn) [1286946]
- [ata] ahci: Store irq number in struct ahci_host_priv (David Milburn) 
[1286946]
- [ata] ahci: Move interrupt enablement code to a separate function 
(David Milburn) [1286946]
- [ata] doc: libata: Fix spelling typo found in libata.xml (David 
Milburn) [1286946]
- [ata] sata_nv - Change 1 to true for bool type variable (David 
Milburn) [1286946]
- [ata] libata: Fix regression when the NCQ Send and Receive log page is 
absent (David Milburn) [1286946]
- [ata] hpt366: fix constant cast warning (David Milburn) [1286946]
- [documentation] libata: Fix sysfs documentation bug (David Milburn) 
[1286946]
- [include] libata: Fall back to unqueued READ LOG EXT if the DMA 
variant fails (David Milburn) [1286946]
- [include] libata: READ LOG DMA EXT support can be in either page 119 
or 120 (David Milburn) [1286946]
- [ata] libata: Expose TRIM capability in sysfs (David Milburn) [1286946]
- [ata] libata: Allow NCQ TRIM to be enabled or disabled with a module 
parameter (David Milburn) [1286946]
- [include] libata: Ignore spurious PHY event on LPM policy change 
(David Milburn) [1286946]
- [include] libata: Add helper to determine when PHY events should be 
ignored (David Milburn) [1286946]
- [include] libata: Add tracepoints (David Milburn) [1286946]
- [include] libata-eh: Set 'information' field for autosense (David 
Milburn) [1286946]
- [include] libata: Implement support for sense data reporting (David 
Milburn) [1286946]
- [include] libata: Implement NCQ autosense (David Milburn) [1286946]
- [ata] libata: use status bit definitions in ata_dump_status() (David 
Milburn) [1286946]
- [include] ide, ata: Rename ATA_IDX to ATA_SENSE (David Milburn) [1286946]
- [ata] libata: whitespace fixes in ata_to_sense_error() (David Milburn) 
[1286946]
- [ata] libata: whitespace cleanup in ata_get_cmd_descript() (David 
Milburn) [1286946]
- [include] libata: use READ_LOG_DMA_EXT (David Milburn) [1286946]
- [netdrv] fjes: Fix unnecessary spinlock_irqsave (Yasuaki Ishimatsu) 
[1328939]
- [netdrv] fjes: update fjes driver version 1.1 (Yasuaki Ishimatsu) 
[1328939]
- [netdrv] fjes: Introduce spinlock for rx_status (Yasuaki Ishimatsu) 
[1328939]
- [netdrv] fjes: Enhance changing MTU related work (Yasuaki Ishimatsu) 
[1328939]
- [netdrv] fjes: fix bitwise check bug in fjes_raise_intr_rxdata_task 
(Yasuaki Ishimatsu) [1328939]
- [netdrv] fjes: fix incorrect statistics information in 
fjes_xmit_frame() (Yasuaki Ishimatsu) [1328939]
- [netdrv] fjes: optimize timeout value (Yasuaki Ishimatsu) [1328939]
- [netdrv] fjes: Use resource_size (Yasuaki Ishimatsu) [1328939]
- [netdrv] fjes: fix inconsistent indenting (Yasuaki Ishimatsu) [1328939]
- [netdrv] fjes: Delete an unnecessary check before the function call 
"vfree" (Yasuaki Ishimatsu) [1328939]
- [netdrv] fjes: fix off-by-one error at fjes_hw_update_zone_task() 
(Yasuaki Ishimatsu) [1328939]

[3.10.0-408.el7]
- [security] capabilities: add a securebit to disable 
PR_CAP_AMBIENT_RAISE (Paul Moore) [1165316]
- [security] selftests/capabilities: Add tests for capability evolution 
(Paul Moore) [1165316]
- [security] capabilities: ambient capabilities (Paul Moore) [1165316]
- [powercap] intel_rapl: Add support for Kabylake (David Arcari) [1310935]
- [virtio] virtio 1.0 cs04 spec compliance for reset ("Michael S. 
Tsirkin") [1334106]
- [tools] power turbostat: initial KBL support (David Arcari) [1310931]
- [idle] intel_idle: Add KBL support (David Arcari) [1310933]
- [acpi] acpica: dispatcher: Update thread ID for recursive method calls 
(Prarit Bhargava) [1336832]
- [x86] pci: Mark Broadwell-EP Home Agent 1 as having non-compliant BARs 
(Prarit Bhargava) [1334199]
- [x86] pci: Disable all BAR sizing for devices with non-compliant BARs 
(Prarit Bhargava) [1334199]
- [x86] pci: Mark Broadwell-EP Home Agent & PCU as having non-compliant 
BARs (Prarit Bhargava) [1334199]
- [x86] pci: Disable IO/MEM decoding for devices with non-compliant BARs 
(Prarit Bhargava) [1334199]
- [x86] mm: update memory tracking for criu soft dirty (David Bulkow) 
[1329312]
- [mm] Fix kmalloc slab creation sequence (Sterling Alexander) [1324668]
- [mm] slab_common: support the slub_debug boot option on specific 
object size (Sterling Alexander) [1324668]
- [mm] defer flush of writable TLB entries (George Beshers) [727269]
- [mm] send one IPI per CPU to TLB flush all entries after unmapping 
pages (George Beshers) [727269]
- [mm] meminit: initialize enough pages for struct page (George Beshers) 
[727269]
- [mm] meminit: use early_pfn_to_nid for page_cgroup_init (George 
Beshers) [727269]
- [mm] initialize hotplugged pages as reserved (George Beshers) [727269]
- [mm] reinit files_stat.max_files after deferred memory initialisation 
(George Beshers) [727269]
- [mm] Include file needed for next patch to compile (George Beshers) 
[727269]
- [mm] meminit: replace rwsem with completion (George Beshers) [727269]
- [mm] meminit: allow early_pfn_to_nid to be used during runtime (George 
Beshers) [727269]
- [mm] meminit: suppress unused memory variable warning (George Beshers) 
[727269]
- [mm] meminit: finish initialisation of struct pages before basic setup 
(George Beshers) [727269]
- [mm] meminit: remove mminit_verify_page_links (George Beshers) [727269]
- [mm] meminit: reduce number of times pageblocks are set during struct 
page in (George Beshers) [727269]
- [mm] meminit: free pages in large chunks where possible (George 
Beshers) [727269]
- [mm] enable deferred struct page initialisation on x86-64 (George 
Beshers) [727269]
- [mm] meminit: minimise number of pfn->page lookups during 
initialisation (George Beshers) [727269]
- [mm] meminit: initialise remaining struct pages in parallel with 
kswapd (George Beshers) [727269]
- [mm] meminit: initialise a subset of struct pages if 
CONFIG_DEFERRED_STRUCT_PAGE_INIT is set (George Beshers) [727269]
- [mm] meminit: inline some helper functions (George Beshers) [727269]
- [mm] meminit: make __early_pfn_to_nid SMP-safe and introduce 
meminit_pfn_in_nid (George Beshers) [727269]
- [mm] remove ifdef condition (George Beshers) [727269]
- [mm] memblock: binary search node id (George Beshers) [727269]
- [mm] page_alloc: pass PFN to __free_pages_bootmem (George Beshers) 
[727269]
- [mm] bootmem: remove unused local `map' (George Beshers) [727269]
- [mm] bootmem: remove duplicated declaration of __free_pages_bootmem() 
(George Beshers) [727269]
- [mm] nobootmem: have __free_pages_memory() free in larger chunks 
(George Beshers) [727269]
- [mm] meminit: only set page reserved in the memblock region (George 
Beshers) [727269]
- [mm] memblock: introduce a for_each_reserved_mem_region iterator 
(George Beshers) [727269]
- [mm] mem-hotplug: let memblock skip the hotpluggable memory regions in 
__next_mem_range() (George Beshers) [727269]
- [mm] meminit: move page initialization into a separate function 
(George Beshers) [727269]

[3.10.0-407.el7]
- [scsi] cxlflash: scsi_change_queue_depth backport (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: lun size in scsi_device (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Move to exponential back-off when cmd_room is not 
available (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix regression issue with re-ordering patch (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Use new cxl_pci_read_adapter_vpd() API (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Increase cmd_per_lun for better throughput (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid unnecessary scan with internal LUNs 
(Gustavo Duarte) [1182021]
- [scsi] cxlflash: Reorder user context initialization (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Simplify attach path error cleanup (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Split out context initialization (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Unmap problem state area before detaching master 
context (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Simplify PCI registration (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Enable device id for future IBM CXL adapter (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Resolve oops in wait_port_offline (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Fix to resolve cmd leak after host reset (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Removed driver date print (Gustavo Duarte) [1182021]
- [include] cxlflash: Fix to avoid virtual LUN failover failure (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Fix to escalate LINK_RESET also on port 1 (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: drop unlikely before IS_ERR_OR_NULL (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: a couple off by one bugs (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid bypassing context cleanup (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid lock instrumentation rejection (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid corrupting port selection mask (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Fix to escalate to LINK_RESET on login timeout 
(Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid leaving dangling interrupt resources 
(Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid potential deadlock on EEH (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Correct trace string (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid corrupting adapter fops (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Fix to double the delay each time (Gustavo Duarte) 
[1182021]
- [maintainers] maintainers: Add cxlflash driver (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix to prevent stale AFU RRQ (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Correct spelling, grammar, and alignment mistakes 
(Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix to prevent EEH recovery failure (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Fix MMIO and endianness errors (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix function prolog parameters and return codes 
(Gustavo Duarte) [1182021]
- [scsi] cxlflash: Remove unnecessary scsi_block_requests (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Correct behavior in device reset handler following 
EEH (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix to prevent workq from accessing freed memory 
(Gustavo Duarte) [1182021]
- [scsi] cxlflash: Correct usage of scsi_host_put() (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Fix AFU version access/storage and add check (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Remove dual port online dependency (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Fix async interrupt bypass logic (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Fix host link up event handling (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Fix location of setting resid (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid stall while waiting on TMF (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid spamming the kernel log (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Refine host/device attributes (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Make functions static (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Correct naming of limbo state and waitq (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid CXL services during EEH (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Fix context encode mask width (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix to avoid sizeof(bool) (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix data corruption when vLUN used over multiple 
cards (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Fix potential oops following LUN removal (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: Fix read capacity timeout (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Replace magic numbers with literals (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Fix to avoid invalid port_sel value (Gustavo Duarte) 
[1182021]
- [scsi] cxlflash: Remove unused variable from queuecommand (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: shift wrapping bug in afu_link_reset() (Gustavo 
Duarte) [1182021]
- [scsi] cxlflash: off by one bug in cxlflash_show_port_status() 
(Gustavo Duarte) [1182021]
- [include] cxlflash: Virtual LUN support (Gustavo Duarte) [1182021]
- [include] cxlflash: Superpipe support (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Base error recovery support (Gustavo Duarte) [1182021]
- [scsi] cxlflash: Base support for IBM CXL Flash Adapter (Gustavo 
Duarte) [1182021]
- [netdrv] xen-netfront: use napi_complete() correctly to prevent Rx 
stalling (Ivan Vecera) [1334372]
- [netdrv] xen-netfront: convert to GRO API (Ivan Vecera) [1334372]
- [netdrv] virtio_net: Fix napi poll list corruption (Ivan Vecera) [1334372]
- [netdrv] caif: Fix napi poll list corruption (Ivan Vecera) [1334372]
- [netdrv] bgmac: fix requests for extra polling calls from NAPI (Ivan 
Vecera) [1334372]
- [netdrv] bgmac: leave interrupts disabled as long as there is work to 
do (Ivan Vecera) [1334372]
- [net] Rearrange loop in net_rx_action (Ivan Vecera) [1334372]
- [net] Always poll at least one device in net_rx_action (Ivan Vecera) 
[1334372]
- [net] Detect drivers that reschedule NAPI and exhaust budget (Ivan 
Vecera) [1334372]
- [net] Move napi polling code out of net_rx_action (Ivan Vecera) [1334372]
- [net] less interrupt masking in NAPI (Ivan Vecera) [1334372]
- [net] route: enforce hoplimit max value (Paolo Abeni) [1313892]
- [net] netem: Segment GSO packets on enqueue (Neil Horman) [980835]
- [netdrv] macvlan: resolve ENOENT errors on creation (Ivan Vecera) 
[1333314]
- [net] rename sysfs symlinks on device name change (Ivan Vecera) [1333228]
- [net] add sysfs helpers for netdev_adjacent logic (Ivan Vecera) [1333228]

[3.10.0-406.el7]
- [cpufreq] intel_pstate: Update frequencies of policy->cpus only from 
->set_policy() (Prarit Bhargava) [1329088]
- [kernel] kprobes: Add IPMODIFY flag to kprobe_ftrace_ops (Jessica Yu) 
[1113830]
- [kernel] ftrace, kprobes: Support IPMODIFY flag to find IP modify 
conflict (Jessica Yu) [1113830]
- [x86] kprobes/ftrace: Recover original IP if pre_handler doesn't 
change it (Jessica Yu) [1113830]
- [kernel] ftrace: Simplify ftrace_hash_disable/enable path in 
ftrace_hash_move (Jessica Yu) [1113830]
- [kernel] ftrace: Use macros for numbers in ftrace rec shift bits 
(Jessica Yu) [1113830]
- [netdrv] cnic: call cp->stop_hw() in cnic_start_hw() on allocation 
failure (Ivan Vecera) [1327015]
- [virtio] virtio-pci: use possible fallback queue size ("Michael S. 
Tsirkin") [1320152]
- [input] synaptics - handle spurious release of trackstick buttons, 
again (Benjamin Tissoires) [1317809]
- [nvme] host: Always use MSI/MSI-x interrupts (David Milburn) [1334462]
- [misc] cxl: Poll for outstanding IRQs when detaching a context (Steve 
Best) [1332487]
- [misc] cxl: Keep IRQ mappings on context teardown (Steve Best) [1332487]
- [netdrv] cxgb4: Set VPD size so we can read both VPD structures (Myron 
Stowe) [1289561 1332667]
- [pci] Add pci_set_vpd_size() to set VPD size (Myron Stowe) [1289561 
1332667]
- [pci] Prevent VPD access for buggy devices (Myron Stowe) [1289561 1332667]
- [pci] Sleep rather than busy-wait for VPD access completion (Myron 
Stowe) [1289561 1332667]
- [pci] Fold struct pci_vpd_pci22 into struct pci_vpd (Myron Stowe) 
[1289561 1332667]
- [pci] Rename VPD symbols to remove unnecessary "pci22" (Myron Stowe) 
[1289561 1332667]
- [pci] Remove struct pci_vpd_ops.release function pointer (Myron Stowe) 
[1289561 1332667]
- [pci] Move pci_vpd_release() from header file to pci/access.c (Myron 
Stowe) [1289561 1332667]
- [pci] Move pci_read_vpd() and pci_write_vpd() close to other VPD code 
(Myron Stowe) [1289561 1332667]
- [pci] Determine actual VPD size on first access (Myron Stowe) [1289561 
1332667]
- [pci] Use bitfield instead of bool for struct pci_vpd_pci22.busy 
(Myron Stowe) [1289561 1332667]
- [pci] Allow access to VPD attributes with size 0 (Myron Stowe) 
[1289561 1332667]
- [pci] Update VPD definitions (Myron Stowe) [1289561 1332667]
- [pci] Use kobj_to_dev() instead of open-coding it (Myron Stowe) 
[1289561 1332667]
- [netdrv] cxgb4: Set mac addr from vpd, when we can't contact firmware 
(Myron Stowe) [1289561 1332667]
- [x86] platform/uv: Fix incorrect nodes and pnodes for cpuless and 
memoryless nodes (Frank Ramsay) [1276458]
- [misc] x86/platform/uv: Remove Obsolete GRU MMR address translation 
(Frank Ramsay) [1276458]
- [x86] platform/uv: Update physical address conversions for UV4 (Frank 
Ramsay) [1276458]
- [x86] platform/uv: Build GAM reference tables (Frank Ramsay) [1276458]
- [x86] platform/uv: Support UV4 socket address changes (Frank Ramsay) 
[1276458]
- [x86] platform/uv: Add obtaining GAM Range Table from UV BIOS (Frank 
Ramsay) [1276458]
- [x86] platform/uv: Add UV4 addressing discovery function (Frank 
Ramsay) [1276458]
- [x86] platform/uv: Fold blade info into per node hub info structs 
(Frank Ramsay) [1276458]
- [x86] platform/uv: Allocate common per node hub info structs on local 
node (Frank Ramsay) [1276458]
- [x86] platform/uv: Move blade local processor ID to the per cpu info 
struct (Frank Ramsay) [1276458]
- [x86] platform/uv: Move scir info to the per cpu info struct (Frank 
Ramsay) [1276458]
- [x86] platform/uv: Create per cpu info structs to replace per hub info 
structs (Frank Ramsay) [1276458]
- [x86] platform/uv: Update MMIOH setup function to work for both UV3 
and UV4 (Frank Ramsay) [1276458]
- [x86] platform/uv: Clean up redunduncies after merge of UV4 MMR 
definitions (Frank Ramsay) [1276458]
- [x86] platform/uv: Add UV4 Specific MMR definitions (Frank Ramsay) 
[1276458]
- [x86] platform/uv: Prep for UV4 MMR updates (Frank Ramsay) [1276458]
- [x86] platform/uv: Add UV MMR Illegal Access Function (Frank Ramsay) 
[1276458]
- [x86] platform/uv: Add UV4 Specific Defines (Frank Ramsay) [1276458]
- [x86] platform/uv: Add UV Architecture Defines (Frank Ramsay) [1276458]
- [x86] platform/uv: Add Initial UV4 definitions (Frank Ramsay) [1276458]
- [x86] kvm: vmx: fix nested vpid for old KVM guests (Bandan Das) [1319020]
- [x86] kvm: vmx: avoid guest hang on invalid invvpid instruction 
(Bandan Das) [1319020]
- [x86] kvm: vmx: avoid guest hang on invalid invept instruction (Bandan 
Das) [1319020]
- [x86] setup/crash: Check memblock_reserve() retval (Baoquan He) [1241236]
- [x86] setup/crash: Cleanup some more (Baoquan He) [1241236]
- [x86] setup/crash: Remove alignment variable (Baoquan He) [1241236]
- [x86] setup: Cleanup crashkernel reservation functions (Baoquan He) 
[1241236]
- [x86] setup: Do not reserve crashkernel high memory if low reservation 
failed (Baoquan He) [1241236]
- [x86] perf/x86/cqm: Factor out some common code (Jiri Olsa) [1084618]
- [x86] perf/x86/mbm: Add support for MBM counter overflow handling 
(Jiri Olsa) [1084618]
- [x86] perf/x86/mbm: Implement RMID recycling (Jiri Olsa) [1084618]
- [x86] perf/x86/mbm: Add memory bandwidth monitoring event management 
(Jiri Olsa) [1084618]
- [x86] perf/x86/mbm: Add Intel Memory B/W Monitoring enumeration and 
init (Jiri Olsa) [1084618]
- [x86] perf/x86/cqm: Fix CQM memory leak and notifier leak (Jiri Olsa) 
[1084618]
- [include] perf/x86/cqm: Fix CQM handling of grouping events into a 
cache_group (Jiri Olsa) [1084618]
- [x86] perf/x86/intel/cqm: Use 'u32' data type for RMIDs (Jiri Olsa) 
[1084618]
- [x86] perf/x86/intel/cqm: Add storage for 'closid' and clean up 
'struct intel_pqr_state' (Jiri Olsa) [1084618]
- [x86] perf/x86/intel/cqm: Remove useless wrapper function (Jiri Olsa) 
[1084618]
- [x86] perf/x86/intel/cqm: Avoid pointless MSR write (Jiri Olsa) [1084618]
- [x86] perf/x86/intel/cqm: Remove pointless spinlock from state cache 
(Jiri Olsa) [1084618]
- [x86] perf/x86/intel/cqm: Document PQR MSR abuse (Jiri Olsa) [1084618]
- [include] perf/x86/intel/cqm: Use proper data types (Jiri Olsa) [1084618]
- [x86] topology: Fix logical package mapping (Jiri Olsa) [1084618]
- [x86] topology: Create logical package id (Jiri Olsa) [1084618]
- [x86] perf: Fix uncore build (Jiri Olsa) [1330700]
- [perf] Allow storage of PMU private data in event (Jiri Olsa) [1330700]

[3.10.0-405.el7]
- [fs] cifs: fix type confusion in copy offload ioctl (Sachin Prabhu) 
[1335974]
- [fs] locks: inline posix_lock_file_wait and flock_lock_file_wait 
(Benjamin Coddington) [1329488]
- [fs] nfs4: have do_vfs_lock take an inode pointer (Benjamin 
Coddington) [1329488]
- [fs] locks: new helpers - flock_lock_inode_wait and 
posix_lock_inode_wait (Benjamin Coddington) [1329488]
- [fs] locks: have flock_lock_file take an inode pointer instead of a 
filp (Benjamin Coddington) [1329488]
- [fs] revert "nfs: take extra reference to fl->fl_file when running a 
LOCKU operation" (Benjamin Coddington) [1329488]
- [fs] ext4: correctly migrate a file with a hole at the beginning (Eryu 
Guan) [1187078]
- [fs] ext4: be more strict when migrating to non-extent based file 
(Eryu Guan) [1187078]
- [scsi] megaraid_sas: fix kerneldoc (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Downgrade two success messages to info (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: task management code optimizations (Tomas Henzl) 
[1262033]
- [scsi] megaraid_sas: call ISR function to clean up pending replies in 
OCR path (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: reduce memory footprints in kdump mode (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: add missing curly braces in ioctl handler (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: Don't issue kill adapter for MFI controllers in 
case of PD list DCMD failure (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Add an i/o barrier (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Fix SMAP issue (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Fix for IO failing post OCR in SRIOV environment 
(Tomas Henzl) [1262033]
- [scsi] megaraid: fix null pointer check in megasas_detach_one() (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: driver version upgrade (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: SPERC OCR changes (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Introduce module parameter for SCSI command 
timeout (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: MFI adapter OCR changes (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Make adprecovery variable atomic (Tomas Henzl) 
[1262033]
- [scsi] megaraid_sas: IO throttling support (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Dual queue depth support (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Code optimization build_and_issue_cmd return-type 
(Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Reply Descriptor Post Queue (RDPQ) support (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: Fastpath region lock bypass (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Update device queue depth based on interface type 
(Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Task management support (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Syncing request flags macro names with firmware 
(Tomas Henzl) [1262033]
- [scsi] megaraid_sas: MFI IO timeout handling (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Do not allow PCI access during OCR (Tomas Henzl) 
[1262033]
- [scsi] megaraid_sas: Fix sparse warning (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Make tape drives visible on PERC5 controllers 
(Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Remove debug print from function 
megasas_update_span_set (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Driver version upgrade (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Make PI enabled VD 8 byte DMA aligned (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: Indicate online firmware upgrade support for 
Secure JBOD feature (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Update OCR capability on controller properties 
change (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Do not use PAGE_SIZE for max_sectors (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: Support for Cutlass (12 Gbps) controller (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: Support for Intruder (12 Gbps) controller (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: Remove PCI id checks (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Expose TAPE drives unconditionally (Tomas Henzl) 
[1262033]
- [scsi] megaraid_sas: Version update (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Print critical firmware event messages (Tomas 
Henzl) [1262033]
- [scsi] megaraid_sas: Support for max_io_size 1MB (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Code cleanup-use local variable drv_ops inside 
megasas_ioc_init_fusion (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: JBOD sequence number support (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Increase timeout to 60 secs for abort frames 
during shutdown (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: Synchronize driver headers with firmware APIs 
(Tomas Henzl) [1262033]
- [scsi] megaraid_sas: fix whitespace errors (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: use dev_printk when possible (Tomas Henzl) [1262033]
- [scsi] megaraid_sas: fix TRUE and FALSE re-define build error (Tomas 
Henzl) [1262033]

[3.10.0-404.el7]
- [scsi] st: fix potential null pointer dereference (Maurizio Lombardi) 
[902531]
- [scsi] st: Destroy st_index_idr on module exit (Maurizio Lombardi) 
[902531]
- [scsi] st: convert DRIVER_ATTR macros to DRIVER_ATTR_RO (Maurizio 
Lombardi) [902531]
- [scsi] st: convert to using driver attr groups for sysfs (Maurizio 
Lombardi) [902531]
- [scsi] st: implement tape statistics (Maurizio Lombardi) [902531]
- [scsi] st: convert class code to use dev_groups (Maurizio Lombardi) 
[902531]
- [scsi] st: call scsi_set_medium_removal directly (Maurizio Lombardi) 
[902531]
- [scsi] mpt3sas: create two binaries from a single source (Tomas Henzl) 
[1262031]
- [scsi] mpt3sas - remove unused fw_event_work elements (Tomas Henzl) 
[1262031]
- [scsi] mpt3sas: Remove usage of 'struct timeval' (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Don't overreach ioc reply_post during initialization 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Remove unnecessary synchronize_irq before free_irq 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Free memory pools before retrying to allocate with 
different value (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Remove cpumask_clear for zalloc_cpumask_var and don't 
free free_cpu_mask_var before reply_q (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Updating mpt3sas driver version to 12.100.00.00 (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: Updated MPI Header to 2.00.42 (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Add support for configurable Chain Frame Size (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: Added smp_affinity_enable module parameter (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: Make use of additional HighPriority credit message 
frames for sending SCSI IO's (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Never block the Enclosure device (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Fix static analyzer(coverity) tool identified defects 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Used IEEE SGL instead of MPI SGL while framing a SMP 
Passthrough request message (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Added support for high port count HBA variants (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: A correction in unmap_resources (Tomas Henzl) [1262031]
- [scsi] mpt3sas: fix Kconfig dependency problem for mpt2sas back 
compatibility (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Add dummy Kconfig option for backwards compatibility 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Fix use sas_is_tlr_enabled API before enabling 
MPI2_SCSIIO_CONTROL_TLR_ON flag (Tomas Henzl) [1262031]
- [scsi] mpt3sas: fix inline markers on non inline function declarations 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Bump mpt3sas driver version to 09.102.00.00 (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: Single driver module which supports both SAS 2.0 & SAS 
3.0 HBAs (Tomas Henzl) [1262031]
- [scsi] mpt2sas: mpt3sas: Update the driver versions (Tomas Henzl) 
[1262031]
- [scsi] mpt3sas: setpci reset kernel oops fix (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Added OEM Gen2 PnP ID branding names (Tomas Henzl) 
[1262031]
- [scsi] mpt3sas: Refcount fw_events and fix unsafe list usage (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: Refcount sas_device objects and fix unsafe list usage 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: sysfs attribute to report Backup Rail Monitor Status 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Ported WarpDrive product SSS6200 support (Tomas Henzl) 
[1262031]
- [scsi] mpt3sas: fix for driver fails EEH, recovery from injected pci 
bus error (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Manage MSI-X vectors according to HBA device type 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Don't send PHYDISK_HIDDEN RAID action request on SAS2 
HBAs (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Build MPI SGL LIST on GEN2 HBAs and IEEE SGL LIST on 
GEN3 HBAs (Tomas Henzl) [1262031]
- [scsi] mpt2sas, mpt3sas: Remove SCSI_MPTXSAS_LOGGING entry from 
Kconfig (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Define 'hba_mpi_version_belonged' IOC variable (Tomas 
Henzl) [1262031]
- [scsi] mpt2sas: Remove .c and .h files from mpt2sas driver (Tomas 
Henzl) [1262031]
- [scsi] mpt2sas: Move Gen2 HBA's device registration to a separate file 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Move Gen3 HBA's device registration to a separate file 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Added mpt2sas driver definitions (Tomas Henzl) [1262031]
- [scsi] mpt2sas: Use mpi headers from mpt3sas (Tomas Henzl) [1262031]
- [scsi] mpt2sas: setpci reset kernel oops fix (Tomas Henzl) [1262031]
- [scsi] mpt2sas: Refcount fw_events and fix unsafe list usage (Tomas 
Henzl) [1262031]
- [scsi] mpt2sas: Refcount sas_device objects and fix unsafe list usage 
(Tomas Henzl) [1262031]
- [scsi] mpt3sas: Bump mpt3sas driver version to 9.100.00.00 (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: When device is blocked followed by unblock fails, 
unfreeze the I/Os (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Call dma_mapping_error() API after mapping an address 
with dma_map_single() API (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Use alloc_ordered_workqueue() API instead of 
create_singlethread_workqueue() API (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Added support for customer specific branding (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: Return host busy error status to SML when DMA mapping 
of scatter gather list fails for a SCSI command (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Complete the SCSI command with DID_RESET status for 
log_info value 0x0x32010081 (Tomas Henzl) [1262031]
- [scsi] mpt3sas: MPI 2.5 Rev K (2.5.6) specifications (Tomas Henzl) 
[1262031]
- [scsi] mpt3sas: Bump mpt3sas driver version to v6.100.00.00 (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: Add branding string support for OEM custom HBA (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: Add branding string support for OEM's HBA (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: MPI 2.5 Rev J (2.5.5) specification and 2.00.34 header 
files (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Update MPI2 strings to MPI2.5 (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Bump mpt3sas Driver version to v5.100.00.00 (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: Provides the physical location of sas drives (Tomas 
Henzl) [1262031]
- [scsi] mpt3sas: MPI 2.5 Rev I (2.5.4) specifications (Tomas Henzl) 
[1262031]
- [scsi] mpt3sas: Remove redundancy code while freeing the controller 
resources (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Don't block the drive when drive addition under the 
control of SML (Tomas Henzl) [1262031]
- [scsi] mpt3sas: Get IOC_FACTS information using handshake protocol 
only after HBA card gets into READY or Operational state (Tomas Henzl) 
[1262031]
- [scsi] mpt3sas: Added Combined Reply Queue feature to extend up-to 96 
MSIX vector support (Tomas Henzl) [1262031]
- [scsi] mpt2sas, mpt3sas: Abort initialization if no memory I/O 
resources detected (Tomas Henzl) [1262031]
- [scsi] bfa: Update driver version to 3.2.25.0 (Chad Dupuis) [1273082]
- [scsi] bfa: File header and user visible string changes (Chad Dupuis) 
[1273082]
- [scsi] bfa: Updating copyright messages (Chad Dupuis) [1273082]
- [scsi] bfa: Fix indentation (Chad Dupuis) [1273082]
- [scsi] qla2xxx: Fix rwlock recursion (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Update the driver version to 8.07.00.33.07.3-k (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Set relogin flag when we fail to queue login requests 
(Chad Dupuis) [1273080]
- [scsi] qla2xxx: Enable T10-DIF for ISP27XX (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Provide mbx info in BBCR data after mbx failure (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Avoid side effects when using endianizer macros (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Add support for Private link statistics counters (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Add support for buffer to buffer credit value for 
ISP27XX (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Add support for online flash update for ISP27XX (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Allow fw to hold status before sending ABTS response 
(Chad Dupuis) [1273080]
- [scsi] qla2xxx: Seed init-cb login timeout from nvram exclusively 
(Chad Dupuis) [1273080]
- [scsi] qla2xxx: Remove unneeded link offline message (Chad Dupuis) 
[1273080]
- [scsi] qla2xxx: Add pci device id 0x2261 (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Fix missing device login retries (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Add support to show MPI and PEP FW version for ISP27xx 
(Chad Dupuis) [1273080]
- [scsi] qla2xxx: Do not reset ISP for error entry with an out of range 
handle (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Add adapter checks for FAWWN functionality (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Pause risc before manipulating risc semaphore (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Use ssdid to gate semaphore manipulation (Chad Dupuis) 
[1273080]
- [scsi] qla2xxx: Handle AEN8014 incoming port logout (Chad Dupuis) 
[1273080]
- [scsi] qla2xxx: Add serdes register read/write support for ISP25xx 
(Chad Dupuis) [1273080]
- [scsi] qla2xxx: Return the fabric command state for non-task 
management requests (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Avoid that sparse complains about context imbalances 
(Chad Dupuis) [1273080]
- [scsi] qla2xxx: Remove dead code (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Remove a superfluous test (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Fix sparse annotations (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Avoid that sparse complains about duplicate (noderef) 
attributes (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Remove __constant_ prefix (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Replace two macros with an inline function (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Remove set-but-not-used variables (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Declare local functions static (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Report both rsp_info and rsp_info_len (Chad Dupuis) 
[1273080]
- [scsi] qla2xxx: Fix indentation (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Comment out unreachable code (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Prevent probe and board_disable race (Chad Dupuis) 
[1273080]
- [scsi] qla2xxx: Prevent removal and board_disable race (Chad Dupuis) 
[1273080]
- [scsi] qla2xxx: Schedule board_disable only once (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Collect PCI register checks and board_disable 
scheduling (Chad Dupuis) [1273080]
- [scsi] qla2xxx: Use qla2x00_clear_drv_active on probe failure (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Disable adapter when we encounter a PCI disconnect 
(Chad Dupuis) [1273080]
- [scsi] qla2xxx: Fix shost use-after-free on device removal (Chad 
Dupuis) [1273080]
- [scsi] qla2xxx: Refactor shutdown code so some functionality can be 
reused (Chad Dupuis) [1273080]
- [scsi] fnic: Using rport->dd_data to check rport online instead of 
rport_lookup (Maurizio Lombardi) [1276102]
- [scsi] fnic: Cleanup the I/O pending with fw and has timed out and is 
used to issue LUN reset (Maurizio Lombardi) [1276102]
- [scsi] fnic: Fix to cleanup aborted IO to avoid device being offlined 
by mid-layer (Maurizio Lombardi) [1276102]
- [scsi] fnic: Use the local variable instead of I/O flag to acquire 
io_req_lock in fnic_queuecommand() to avoid deadloack (Maurizio 
Lombardi) [1276102]
- [netdrv] vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets (Neil 
Horman) [1329403]
- [netdrv] vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (Neil 
Horman) [1329403]
- [netdrv] vmxnet3: avoid calling pskb_may_pull with interrupts disabled 
(Neil Horman) [1329403]
- [netdrv] vmxnet3: Update Rx ring 2 max size (Neil Horman) [1329403]
- [netdrv] vmxnet3: Fix regression caused by 5738a09 (Neil Horman) [1329403]
- [netdrv] vmxnet3: fix checks for dma mapping errors (Neil Horman) 
[1329403]
- [netdrv] vmxnet3: Fix use of mfTableLen for big endian architectures 
(Neil Horman) [1329403]
- [netdrv] vmxnet3: get rid of unnecessary initializations in 
.get_drvinfo() (Neil Horman) [1329403]
- [netdrv] vmxnet3: Extend register dump support (Neil Horman) [1329403]
- [netdrv] vmxnet3: prevent receive getting out of sequence on napi poll 
(Neil Horman) [1329403]
- [netdrv] vmxnet3: Bump up driver version number (Neil Horman) [1329403]
- [netdrv] be2net: fix BE3-R FW download compatibility check (Ivan 
Vecera) [1306516]
- [netdrv] mlx4_en: Fix endianness bug in IPV6 csum calculation (Kamal 
Heib) [1249733 1325358]

[3.10.0-403.el7]
- [x86] mm: Drop WARN from multi-BAR check (Jiri Olsa) [1318419]
- [mm] fix mlock accouting (Hendrik Brueckner) [1334242]
- [mm] vmstat: fix overflow in mod_zone_page_state() (Hendrik Brueckner) 
[1334242]
- [s390] pci: add extra padding to function measurement block (Hendrik 
Brueckner) [1330111]
- [s390] pci: enforce fmb page boundary rule (Hendrik Brueckner) [1330111]
- [s390] pci: extract software counters from fmb (Hendrik Brueckner) 
[1330111]
- [s390] pci: remove pdev pointer from arch data (Hendrik Brueckner) 
[1330099]
- [s390] pci_dma: improve debugging of errors during dma map (Hendrik 
Brueckner) [1330100]
- [s390] pci_dma: handle dma table failures (Hendrik Brueckner) [1330100]
- [s390] pci_dma: unify label of invalid translation table entries 
(Hendrik Brueckner) [1330100]
- [s390] pci_dma: fix DMA table corruption with > 4 TB main memory 
(Hendrik Brueckner) [1330112]
- [s390] pci: use pci_rescan_remove_lock (Hendrik Brueckner) [1330092]
- [kernel] sched: Fix potential kabi breakage on wait_bit_queue 
(Benjamin Coddington) [1333024]
- [watchdog] hpwdt: use nmi_panic() when kernel panics in NMI handler 
(David Arcari) [1327401]
- [ipmi] watchdog: use nmi_panic() when kernel panics in NMI handler 
(David Arcari) [1327401]
- [kernel] panic: change nmi_panic from macro to function (David Arcari) 
[1327401]
- [x86] nmi: Save regs in crash dump on external NMI (David Arcari) 
[1327401]
- [x86] apic: Introduce apic_extnmi command line parameter (David 
Arcari) [1327401]
- [kernel] kexec: Fix race between panic() and crash_kexec() (David 
Arcari) [1327401]
- [kernel] panic, x86: Allow CPUs to save registers even if looping in 
NMI context (David Arcari) [1327401]
- [kernel] panic, x86: Fix re-entrance problem due to panic on NMI 
(David Arcari) [1327401]
- [kernel] watchdog: keep rhel7 old-behaviour compatibility (David 
Arcari) [1290573]
- [x86] re-enable fixup_ht_bug (David Arcari) [1290573]
- [lib] workqueue: implement lockup detector (David Arcari) [1290573]
- [kernel] watchdog: introduce touch_softlockup_watchdog_sched() (David 
Arcari) [1290573]
- [kernel] watchdog: fix race between proc_watchdog_thresh() and 
watchdog_timer_fn() (David Arcari) [1290573]
- [kernel] watchdog: remove {get|put}_online_cpus() from 
watchdog_{park|unpark}_threads() (David Arcari) [1290573]
- [kernel] watchdog: avoid races between /proc handlers and CPU hotplug 
(David Arcari) [1290573]
- [kernel] watchdog: avoid race between lockup detector suspend/resume 
and CPU hotplug (David Arcari) [1290573]
- [kernel] watchdog: add sysctl knob hardlockup_panic (David Arcari) 
[1290573]
- [kernel] watchdog: perform all-CPU backtrace in case of hard lockup 
(David Arcari) [1290573]
- [kernel] watchdog: do not unpark threads in watchdog_park_threads() on 
error (David Arcari) [1290573]
- [kernel] watchdog: implement error handling in 
lockup_detector_suspend() (David Arcari) [1290573]
- [kernel] watchdog: implement error handling in 
update_watchdog_all_cpus() and callers (David Arcari) [1290573]
- [kernel] watchdog: move watchdog_disable_all_cpus() outside of ifdef 
(David Arcari) [1290573]
- [kernel] watchdog: fix error handling in proc_watchdog_thresh() (David 
Arcari) [1290573]
- [kernel] watchdog: is_hardlockup can be boolean (David Arcari) [1290573]
- [kernel] watchdog: rename watchdog_suspend() and watchdog_resume() 
(David Arcari) [1290573]
- [kernel] watchdog: use suspend/resume interface in fixup_ht_bug() 
(David Arcari) [1290573]
- [kernel] watchdog: use park/unpark functions in 
update_watchdog_all_cpus() (David Arcari) [1290573]
- [kernel] watchdog: introduce watchdog_suspend() and watchdog_resume() 
(David Arcari) [1290573]
- [kernel] watchdog: introduce watchdog_park_threads() and 
watchdog_unpark_threads() (David Arcari) [1290573]
- [kernel] watchdog: move NMI function header declarations from 
watchdog.h to nmi.h (David Arcari) [1290573]
- [kernel] watchdog: add watchdog_cpumask sysctl to assist nohz (David 
Arcari) [1290573]
- [kernel] smpboot: allow excluding cpus from the smpboot threads (David 
Arcari) [1290573]
- [kernel] smpboot: Add common code for notification from dying CPU 
(David Arcari) [1290573]
- [kernel] smpboot: Add missing get_online_cpus() in 
smpboot_register_percpu_thread() (David Arcari) [1290573]
- [kernel] sched, smp: Correctly deal with nested sleeps (David Arcari) 
[1290573]
- [kernel] watchdog: fix double lock in watchdog_nmi_enable_all (David 
Arcari) [1290573]
- [kernel] watchdog: Fix merge 'conflict' (David Arcari) [1290573]
- [kernel] watchdog: introduce the hardlockup_detector_disable() 
function (David Arcari) [1290573]
- [kernel] watchdog: clean up some function names and arguments (David 
Arcari) [1290573]
- [kernel] watchdog: enable the new user interface of the watchdog 
mechanism (David Arcari) [1290573]
- [documentation] watchdog: Document watchdog_thresh sysctl (David 
Arcari) [1290573]
- [kernel] watchdog: Disallow setting watchdog_thresh to -1 (David 
Arcari) [1290573]
- [kernel] watchdog: implement error handling for failure to set up 
hardware perf events (David Arcari) [1290573]
- [kernel] watchdog: introduce separate handlers for parameters in 
/proc/sys/kernel (David Arcari) [1290573]
- [kernel] watchdog: introduce proc_watchdog_common() (David Arcari) 
[1290573]
- [kernel] watchdog: move definition of 'watchdog_proc_mutex' outside of 
proc_dowatchdog() (David Arcari) [1290573]
- [kernel] watchdog: introduce the proc_watchdog_update() function 
(David Arcari) [1290573]
- [kernel] watchdog: new definitions and variables, initialization 
(David Arcari) [1290573]
- [kernel] softlockup: make detector be aware of task switch of 
processes hogging cpu (David Arcari) [1290573]
- [kernel] watchdog: Remove unnecessary header files (David Arcari) 
[1290573]
- [kernel] watchdog: convert printk/pr_warning to pr_foo() (David 
Arcari) [1290573]
- [kernel] watchdog: remove preemption restrictions when restarting 
lockup detector (David Arcari) [1290573]

[3.10.0-402.el7]
- [thermal] powerclamp: remove cpu whitelist (Steve Best) [1273740]
- [acpi] srat: fix SRAT parsing order with both LAPIC and X2APIC present 
(Prarit Bhargava) [1331394]
- [s390] spinlock: avoid yield to non existent cpu (Hendrik Brueckner) 
[1334236]
- [tty] Drop krefs for interrupted tty lock ("Herton R. Krzesinski") 
[1327403]
- [tty] rocket: Remove private close_wait ("Herton R. Krzesinski") [1327403]
- [tty] Retry failed reopen if tty teardown in-progress ("Herton R. 
Krzesinski") [1327403]
- [tty] Prevent hw state corruption in exclusive mode reopen ("Herton R. 
Krzesinski") [1327403]
- [tty] Wait interruptibly for tty lock on reopen ("Herton R. 
Krzesinski") [1327403]
- [tty] Remove wait_event_interruptible_tty() ("Herton R. Krzesinski") 
[1327403]
- [tty] r3964: Replace/remove bogus tty lock use ("Herton R. 
Krzesinski") [1327403]
- [tty] r3964: Use tty->read_wait waitqueue ("Herton R. Krzesinski") 
[1327403]
- [tty] Remove tty_port::close_wait ("Herton R. Krzesinski") [1327403]
- [tty] usb: gadget: gserial: Privatize close_wait ("Herton R. 
Krzesinski") [1327403]
- [tty] usb: gadget: serial: fix re-ordering of tx data ("Herton R. 
Krzesinski") [1327403]
- [tty] Remove ASYNC_CLOSING checks in open()/hangup() methods ("Herton 
R. Krzesinski") [1327403]
- [tty] Remove tty_hung_up_p() tests from tty drivers' open() ("Herton 
R. Krzesinski") [1327403]
- [tty] serial_core: fix uart PORT_UNKNOWN handling ("Herton R. 
Krzesinski") [1327403]
- [tty] synclink: avoid sleep_on race ("Herton R. Krzesinski") [1327403]
- [tty] Remove tty_wait_until_sent_from_close() ("Herton R. Krzesinski") 
[1327403]
- [tty] Document locking for tty_port_close{, start, end}() ("Herton R. 
Krzesinski") [1327403]
- [tty] Remove warning in tty_lock_slave() ("Herton R. Krzesinski") 
[1327403]
- [tty] Fix timeout on pty set ldisc ("Herton R. Krzesinski") [1327403]
- [tty] Fix hung task on pty hangup ("Herton R. Krzesinski") [1327403]
- [tty] Prefix tty_ldisc_{lock, lock_nested, unlock} functions ("Herton 
R. Krzesinski") [1327403]
- [tty] pty: Don't drop pty master tty lock to hangup slave ("Herton R. 
Krzesinski") [1327403]
- [tty] Preset lock subclass for nested tty locks ("Herton R. 
Krzesinski") [1327403]
- [tty] Change tty lock order to master->slave ("Herton R. Krzesinski") 
[1327403]
- [tty] Simplify tty_release() state checks ("Herton R. Krzesinski") 
[1327403]
- [tty] Simplify tty_release_checks() interface ("Herton R. Krzesinski") 
[1327403]
- [tty] Simplify tty_ldisc_release() interface ("Herton R. Krzesinski") 
[1327403]
- [tty] Fold pty pair handling into tty_flush_works() ("Herton R. 
Krzesinski") [1327403]
- [tty] Simplify pty pair teardown logic ("Herton R. Krzesinski") [1327403]
- [tty] Don't release tty locks for wait queue sanity check ("Herton R. 
Krzesinski") [1327403]
- [tty] Don't take tty_mutex for tty count changes ("Herton R. 
Krzesinski") [1327403]
- [tty] Remove TTY_CLOSING ("Herton R. Krzesinski") [1327403]
- [tty] Drop tty_mutex before tty reopen ("Herton R. Krzesinski") [1327403]
- [tty] Re-open /dev/tty without tty_mutex ("Herton R. Krzesinski") 
[1327403]
- [tty] pty: Always return -EIO if slave BSD pty opened first ("Herton 
R. Krzesinski") [1327403]
- [tty] Fix use-after-free in pty_common_install ("Herton R. 
Krzesinski") [1327403]
- [tty] Merge alloc_tty_struct and initialize_tty_struct ("Herton R. 
Krzesinski") [1327403]
- [tty] Check tty->count instead of TTY_CLOSING in tty_reopen() ("Herton 
R. Krzesinski") [1327403]
- [tty] Clarify re-open behavior of master ptys ("Herton R. Krzesinski") 
[1327403]
- [tty] Remove TTY_HUPPING ("Herton R. Krzesinski") [1327403]
- [tty] Invert tty_lock/ldisc_sem lock order ("Herton R. Krzesinski") 
[1327403]
- [tty] Don't hold tty_lock for ldisc release ("Herton R. Krzesinski") 
[1327403]
- [tty] Reset hupped state on open ("Herton R. Krzesinski") [1327403]
- [tty] Only hangup once ("Herton R. Krzesinski") [1327403]
- [tty] Fix hangup race with TIOCSETD ioctl ("Herton R. Krzesinski") 
[1327403]
- [tty] Clarify ldisc variable ("Herton R. Krzesinski") [1327403]

[3.10.0-401.el7]
- [scsi] 3w-9xxx: version string touch (Tomas Henzl) [1322447]
- [scsi] 3w-9xxx: don't unmap bounce buffered commands (Tomas Henzl) 
[1322447]
- [scsi] 3w-9xxx: fix command completion race (Tomas Henzl) [1322447]
- [scsi] lpfc: update version for rhel7.3 to 11.1.0.2 (Rob Evers) [1274910]
- [scsi] lpfc: remove incorrect lockdep assertion (Rob Evers) [1274910]
- [scsi] lpfc: fix misleading indentation (Rob Evers) [1274910]
- [scsi] lpfc: fix missing zero termination in debugfs (Rob Evers) [1274910]
- [scsi] lpfc: Add lockdep assertions (Rob Evers) [1274910]
- [scsi] lpfc: Remove redundant code block in lpfc_scsi_cmd_iocb_cmpl 
(Rob Evers) [1274910]
- [scsi] lpfc: Grammar s/an negative/a negative/ (Rob Evers) [1274910]
- [scsi] lpfc: Update modified file copyrights (Rob Evers) [1274910]
- [scsi] lpfc: Fix interaction between fdmi_on and enable_SmartSAN (Rob 
Evers) [1274910]
- [scsi] lpfc: Add support for SmartSAN 2.0 (Rob Evers) [1274910]
- [scsi] lpfc: Fix Device discovery failures during switch reboot test 
(Rob Evers) [1274910]
- [scsi] lpfc: Fix crash when unregistering default rpi (Rob Evers) 
[1274910]
- [scsi] lpfc: Fix DMA faults observed upon plugging loopback connector 
(Rob Evers) [1274910]
- [scsi] lpfc: Correct LOGO handling during login (Rob Evers) [1274910]
- [scsi] lpfc: Use kzalloc instead of kmalloc (Rob Evers) [1274910]
- [scsi] lpfc: Add logging for misconfigured optics (Rob Evers) [1274910]
- [scsi] lpfc: Fix external loopback failure (Rob Evers) [1274910]
- [scsi] lpfc: Fix mbox reuse in PLOGI completion (Rob Evers) [1274910]
- [scsi] lpfc: Use new FDMI speed definitions for 10G, 25G and 40G FCoE 
(Rob Evers) [1274910]
- [scsi] lpfc: Make write check error processing more resilient (Rob 
Evers) [1274910]
- [scsi] lpfc: Fix RDP ACC being too long (Rob Evers) [1274910]
- [scsi] lpfc: Fix RDP Speed reporting (Rob Evers) [1274910]
- [scsi] lpfc: Modularize and cleanup FDMI code in driver (Rob Evers) 
[1274910]
- [scsi] lpfc: Fix crash in fcp command completion path (Rob Evers) 
[1274910]
- [scsi] lpfc: Fix driver crash when module parameter 
lpfc_fcp_io_channel set to 16 (Rob Evers) [1274910]
- [scsi] lpfc: Fix RegLogin failed error seen on Lancer FC during port 
bounce (Rob Evers) [1274910]
- [scsi] lpfc: Fix the FLOGI discovery logic to comply with T11 
standards (Rob Evers) [1274910]
- [scsi] lpfc: Fix FCF Infinite loop in lpfc_sli4_fcf_rr_next_index_get 
(Rob Evers) [1274910]
- [scsi] lpfc: fix memory leak and NULL dereference (Rob Evers) [1274910]
- [scsi] lpfc: Fix default RA_TOV and ED_TOV in the FC/FCoE driver for 
all topologies (Rob Evers) [1274910]
- [scsi] lpfc: The linux driver does not reinitiate discovery after a 
failed FLOGI (Rob Evers) [1274910]
- [scsi] lpfc: Fix for discovery failure in PT2PT when FLOGI's ELS ACC 
response gets aborted (Rob Evers) [1274910]
- [scsi] lpfc: Add support for Lancer G6 and 32G FC links (Rob Evers) 
[1274910]
- [scsi] lpfc: fix lpfc_send_rscn_event sends bigger buffer size (Rob 
Evers) [1274910]
- [scsi] lpfc: remove set but not used variables (Rob Evers) [1274910]
- [scsi] lpfc: Make the function lpfc_sli4_mbox_completions_pending 
static in order to comply with function prototype (Rob Evers) [1274910]
- [scsi] lpfc: Fix kmalloc overflow in LPFC driver at large core count 
(Rob Evers) [1274910]
- [scsi] lpfc: Destroy lpfc_hba_index IDR on module exit (Rob Evers) 
[1274910]
- [scsi] lpfc: in sli3 use configured sg_seg_cnt for sg_tablesize (Rob 
Evers) [1274910]
- [scsi] lpfc: Remove unnessary cast (Rob Evers) [1274910]
- [scsi] lpfc: fix model description (Rob Evers) [1274910]
- [scsi] lpfc: Fix possible use-after-free and double free in 
lpfc_mbx_cmpl_rdp_page_a2() (Rob Evers) [1274910]
- [scsi] lpfc: Use && instead of & for boolean expression (Rob Evers) 
[1274910]
- [scsi] lpfc: Update copyright to 2015 (Rob Evers) [1274910]
- [scsi] lpfc: Update Copyright on changed files (Rob Evers) [1274910]

[3.10.0-400.el7]
- [fs] configfs: fix race between dentry put and lookup (Robert S 
Peterson) [1333473]
- [fs] nfsd: use short read as well as i_size to set eof (Benjamin 
Coddington) [1332694]
- [mm] vmscan: catch and fix shrinker overflows (Rafael Aquini) [1245773]
- [i2c] ismt: Add Intel DNV PCI ID (Steve Best) [1334006]
- [idle] intel_idle: prevent SKL-H boot failure when C8+C9+C10 enabled 
(Steve Best) [1322358]
- [acpi] acpica: Remove extraneous error message for large number of 
GPEs (Prarit Bhargava) [1305532]
- [s390] kdump: fix wrong BUG_ON() statement (Hendrik Brueckner) [1330093]
- [s390] zcrypt: HWRNG registration cause kernel panic on CEX hotplug 
(Hendrik Brueckner) [1330094]
- [include] pci/msi: Initialize MSI capability for all architectures 
(Myron Stowe) [1334107]
- [include] pci: Make pci_msi_setup_pci_dev() non-static for use by arch 
code (Myron Stowe) [1334107]
- [pci] pci, parisc: Enable 64-bit bus addresses on PA-RISC (Myron 
Stowe) [1334107]
- [pci] Don't use 64-bit bus addresses on PA-RISC (Myron Stowe) [1334107]
- [pci] Tolerate hierarchies with no Root Port (Myron Stowe) [1334107]
- [include] pci: Restore PCI_MSIX_FLAGS_BIRMASK definition (Myron Stowe) 
[1334107]
- [pci] pciehp: Inline the "handle event" functions into the ISR (Myron 
Stowe) [1334107]
- [pci] pciehp: Rename queue_interrupt_event() to 
pciehp_queue_interrupt_event() (Myron Stowe) [1334107]
- [pci] pciehp: Make queue_interrupt_event() void (Myron Stowe) [1334107]
- [pci] pciehp: Clean up debug logging (Myron Stowe) [1334107]
- [x86] pci: Use host bridge _CRS info on systems with >32 bit 
addressing (Myron Stowe) [1334107]
- [include] pci: Remove unused pci_scan_bus_parented() (Myron Stowe) 
[1334107]
- [pci] aspm: Simplify Clock Power Management setting (Myron Stowe) 
[1334107]
- [x86] pci: Use host bridge _CRS info on Foxconn K8M890-8237A (Myron 
Stowe) [1334107]
- [include] pci: Remove unused pci_dma_burst_advice() (Myron Stowe) 
[1334107]
- [include] pci: Remove unused pcibios_select_root() (again) (Myron 
Stowe) [1334107]
(Myron Stowe) [1334107]
(Myron Stowe) [1334107]
- [include] pci: Add pci_bus_addr_t (Myron Stowe) [1334107]
- [pci] Use dev->has_secondary_link to find downstream PCIe links (Myron 
Stowe) [1334107]
- [pci] aspm: Use dev->has_secondary_link to find downstream links 
(Myron Stowe) [1334107]
- [include] pci: Propagate the "ignore hotplug" setting to parent (Myron 
Stowe) [1334107]
- [pci] acpi / hotplug / pci: Check ignore_hotplug for all downstream 
devices (Myron Stowe) [1334107]
- [pci] pciehp: Drop pointless label from pciehp_probe() (Myron Stowe) 
[1334107]
- [include] pci: Add dev->has_secondary_link to track downstream PCIe 
links (Myron Stowe) [1334107]
- [pci] Add function 1 DMA alias quirk for Marvell 9120 (Myron Stowe) 
[1334107]
- [pci] aspm: Remove redundant PCIe port type checking (Myron Stowe) 
[1334107]
- [include] pci/msi: Remove unused pci_msi_off() (Myron Stowe) [1334107]
- [pci] msi: Drop pci_msi_off() calls from quirks (Myron Stowe) [1334107]
- [ntb] Drop pci_msi_off() call during probe (Myron Stowe) [1334107]
- [virtio] virtio_pci: drop pci_msi_off() call during probe (Myron 
Stowe) [1334107]
- [pci] msi: Disable MSI at enumeration even if kernel doesn't support 
MSI (Myron Stowe) [1334107]
- [pci] msi: Export pci_msi_set_enable(), pci_msix_clear_and_set_ctrl() 
(Myron Stowe) [1334107]
- [pci] msi: Rename msi_set_enable(), msix_clear_and_set_ctrl() (Myron 
Stowe) [1334107]

[3.10.0-399.el7]
- [netdrv] cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind 
(Torez Smith) [1303955]
- [netdrv] cdc_ncm: toggle altsetting to force reset before setup (Torez 
Smith) [1303955]
- [netdrv] usbnet: cleanup after bind() in probe() (Torez Smith) [1303955]
- [netdrv] asix: do not free array priv->mdio->irq (Torez Smith) [1303955]
- [netdrv] qmi_wwan: add Sierra Wireless EM74xx device ID (Torez Smith) 
[1303955]
- [usb] qcserial: add Sierra Wireless EM74xx device ID (Torez Smith) 
[1303955]
- [usb] revert "usb: serial: add Moxa UPORT 11x0 driver" (Torez Smith) 
[1303955]
- [usb] serial: option: add support for Quectel UC20 (Torez Smith) [1303955]
- [usb] serial: option: add support for Telit LE922 PID 0x1045 (Torez 
Smith) [1303955]
- [usb] cp210x: Add ID for Parrot NMEA GPS Flight Recorder (Torez Smith) 
[1303955]
- [usb] qcserial: add Dell Wireless 5809e Gobi 4G HSPA+ (rev3) (Torez 
Smith) [1303955]
- [netdrv] Add Dell Wireless 5809e Gobi 4G HSPA+ Mobile Broadband Card 
(rev3) to qmi_wwan (Torez Smith) [1303955]
- [usb] revert "usb: hub: do not clear BOS field during reset device" 
(Torez Smith) [1303955]
- [netdrv] usb: cdc_subset: only build when one driver is enabled (Torez 
Smith) [1303955]
- [usb] option: add "4G LTE usb-modem U901" (Torez Smith) [1303955]
- [usb] cp210x: add IDs for GE B650V3 and B850V3 boards (Torez Smith) 
[1303955]
- [usb] option: add support for SIM7100E (Torez Smith) [1303955]
- [netdrv] qmi_wwan: add "4G LTE usb-modem U901" (Torez Smith) [1303955]
- [usb] xhci: harden xhci_find_next_ext_cap against device removal 
(Torez Smith) [1303955]
- [usb] xhci: Fix list corruption in urb dequeue at host removal (Torez 
Smith) [1303955]
- [usb] xhci-mtk: fix AHB bus hang up caused by roothubs polling (Torez 
Smith) [1303955]
- [usb] xhci-mtk: fix bpkts value of LS/HS periodic eps not behind TT 
(Torez Smith) [1303955]
- [usb] xhci: apply XHCI_PME_STUCK_QUIRK to Intel Broxton-M platforms 
(Torez Smith) [1303955]
- [usb] xhci: set SSIC port unused only if xhci_suspend succeeds (Torez 
Smith) [1303955]
- [usb] xhci: add a quirk bit for ssic port unused (Torez Smith) [1303955]
- [usb] xhci: handle both SSIC ports in PME stuck quirk (Torez Smith) 
[1303955]
- [usb] revert "xhci: don't finish a TD if we get a short-transfer event 
mid TD" (Torez Smith) [1303955]
- [netdrv] lan78xx: throttle TX path at slower than SuperSpeed USB 
(Torez Smith) [1303955]
- [netdrv] lan78xx: Add to handle mux control per chip id (Torez Smith) 
[1303955]
- [usb] option: fix Cinterion AHxx enumeration (Torez Smith) [1303955]
- [usb] mxu11x0: fix memory leak on usb_serial private data (Torez 
Smith) [1303955]
- [usb] serial: ftdi_sio: add support for Yaesu SCU-18 cable (Torez 
Smith) [1303955]
- [usb] serial: option: Adding support for Telit LE922 (Torez Smith) 
[1303955]
- [usb] serial: visor: fix crash on detecting device without write_urbs 
(Torez Smith) [1303955]
- [usb] visor: fix null-deref at probe (Torez Smith) [1303955]
- [usb] cp210x: add ID for IAI USB to RS485 adaptor (Torez Smith) [1303955]
- [usb] hub: do not clear BOS field during reset device (Torez Smith) 
[1303955]
- [usb] cdc-acm:exclude Samsung phone 04e8:685d (Torez Smith) [1303955]
- [usb] cdc-acm: send zero packet for intel 7260 modem (Torez Smith) 
[1303955]
- [usb] cdc-acm: handle unlinked urb in acm read callback (Torez Smith) 
[1303955]
- [netdrv] net: qmi_wwan: Add SIMCom 7230E (Torez Smith) [1303955]
- [netdrv] cdc-acm: fix NULL pointer reference (Torez Smith) [1303955]
- [netdrv] r8152: adjust ALDPS function (Torez Smith) [1303955]
- [netdrv] r8152: use test_and_clear_bit (Torez Smith) [1303955]
- [netdrv] r8152: fix the wake event (Torez Smith) [1303955]
- [usb] pm: Allow USB devices to remain runtime-suspended when sleeping 
(Torez Smith) [1303955]
- [netdrv] net: lan78xx: Fix to write to OTP(One Time Programmable) per 
magic number (Torez Smith) [1303955]
- [usb] usbmon: remove assignment from IS_ERR argument (Torez Smith) 
[1303955]
- [usb] mxu11x0: drop redundant function name from error messages (Torez 
Smith) [1303955]
- [usb] mxu11x0: fix debug-message typos (Torez Smith) [1303955]
- [usb] mxu11x0: rename usb-serial driver (Torez Smith) [1303955]
- [usb] mxu11x0: fix modem-control handling on B0-transitions (Torez 
Smith) [1303955]
- [usb] mxu11x0: fix memory leak on firmware download (Torez Smith) 
[1303955]
- [usb] mxu11x0: fix memory leak in port-probe error path (Torez Smith) 
[1303955]
- [usb] serial: add Moxa UPORT 11x0 driver (Torez Smith) [1303955]
- [usb] cp210x: add ID for ELV Marble Sound Board 1 (Torez Smith) [1303955]
- [netdrv] net: qmi_wwan: ignore bogus CDC Union descriptors (Torez 
Smith) [1303955]
- [usb] mos7840: remove redundant condition (Torez Smith) [1303955]
- [usb] io_edgeport: remove redundant conditions (Torez Smith) [1303955]
- [netdrv] usbnet: allow mini-drivers to consume L2 headers (Torez 
Smith) [1303955]
- [netdrv] net: qmi_wwan: remove 1199:9070 device id (Torez Smith) [1303955]
- [netdrv] net: qmi_wwan: MDM9x30 specific power management (Torez 
Smith) [1303955]
- [usb] ehci: ohci: fix bool assignments (Torez Smith) [1303955]
- [usb] xhci: refuse loading if nousb is used (Torez Smith) [1303955]
- [usb] make "nousb" a clear module parameter (Torez Smith) [1303955]
- [usb] Add connected retry on resume for non SS devices (Torez Smith) 
[1303955]
- [usb] usbmon: Use 64bit timestamp for mon_bin_hdr (Torez Smith) [1303955]
- [usb] misc: usbtest: Remove timeval usage (Torez Smith) [1303955]
- [usb] usbmon: Remove timeval usage for timestamp (Torez Smith) [1303955]
- [include] usb: constify usb_mon_operations structure (Torez Smith) 
[1303955]
- [usb] misc: usbtest: improve the description for error message (Torez 
Smith) [1303955]
- [usb] uas: no gfp argument to uas_submit_urbs() (Torez Smith) [1303955]
- [usb] uas: use the BIT() macro (Torez Smith) [1303955]
- [usb] usb-ehci: Delete unnecessary checks before the function call 
"dma_pool_destroy" (Torez Smith) [1303955]
- [usb] replace dma_pool_alloc and memset with dma_pool_zalloc (Torez 
Smith) [1303955]
- [usb] xhci: rework xhci extended capability list parsing functions 
(Torez Smith) [1303955]
- [usb] xhci: use debug level when printing out interval rounding 
messages (Torez Smith) [1303955]
- [usb] xhci: mediatek: support MTK xHCI host controller (Torez Smith) 
[1303955]
- [usb] host: xhci: add a platform-private field (Torez Smith) [1303955]
- [usb] host: xhci: cleanup hcd private size (Torez Smith) [1303955]
- [usb] xhci: use the correct define to indicate port status suspend 
change (Torez Smith) [1303955]
- [usb] ehci: warn on unexpectedly active QH (Torez Smith) [1303955]
- [usb] ehci: enhance "async" debugfs output (Torez Smith) [1303955]
- [usb] add usbfs snooping for REAP and DISCARD (Torez Smith) [1303955]
- [usb] limit usbfs snooping of URB contents (Torez Smith) [1303955]
- [usb] cp210x: add tx_empty() (Torez Smith) [1303955]
- [usb] cp210x: work around cp2108 GET_LINE_CTL bug (Torez Smith) [1303955]
- [usb] cp210x: relocate private data from USB interface to port (Torez 
Smith) [1303955]
- [usb] cp210x: flush device queues at close (Torez Smith) [1303955]
- [netdrv] net: qmi_wwan: Add WeTelecom-WPD600N (Torez Smith) [1303955]
- [netdrv] r8152: add reset_resume function (Torez Smith) [1303955]
- [include] net: cdc_ncm: avoid changing RX/TX buffers on MTU changes 
(Torez Smith) [1303955]
- [netdrv] net: usb: cdc_ncm: Adding Dell DW5813 LTE AT&T Mobile 
Broadband Card (Torez Smith) [1303955]
- [netdrv] net: usb: cdc_ncm: Adding Dell DW5812 LTE Verizon Mobile 
Broadband Card (Torez Smith) [1303955]
- [usb] fix invalid memory access in hub_activate() (Torez Smith) [1303955]
- [usb] ipaq.c: fix a timeout loop (Torez Smith) [1303955]
- [include] usb: add quirk for devices with broken LPM (Torez Smith) 
[1303955]
- [usb] xhci: fix usb2 resume timing and races (Torez Smith) [1303955]
- [netdrv] r8152: fix lockup when runtime PM is enabled (Torez Smith) 
[1303955]
- [netdrv] net: cdc_mbim: add "NDP to end" quirk for Huawei E3372 (Torez 
Smith) [1303955]
- [usb] Quiet down false peer failure messages (Torez Smith) [1303955]
- [usb] xhci: fix config fail of FS hub behind a HS hub with MTT (Torez 
Smith) [1303955]
- [usb] xhci: Fix memory leak in xhci_pme_acpi_rtd3_enable() (Torez 
Smith) [1303955]
- [usb] Use the USB_SS_MULT() macro to decode burst multiplier for log 
message (Torez Smith) [1303955]
- [usb] whci-hcd: add check for dma mapping error (Torez Smith) [1303955]
- [usb] core : hub: Fix BOS 'NULL pointer' kernel panic (Torez Smith) 
[1303955]
- [usb] quirks: Fix another ELAN touchscreen (Torez Smith) [1303955]
- [netdrv] net: cdc_ncm: fix NULL pointer deref in cdc_ncm_bind_common 
(Torez Smith) [1303955]
- [usb] serial: Another Infineon flash loader USB ID (Torez Smith) [1303955]
- [usb] cdc_acm: Ignore Infineon Flash Loader utility (Torez Smith) 
[1303955]
- [usb] cp210x: Remove CP2110 ID from compatibility list (Torez Smith) 
[1303955]
- [usb] usblp: do not set TASK_INTERRUPTIBLE before lock (Torez Smith) 
[1303955]
- [usb] option: add XS Stick W100-2 from 4G Systems (Torez Smith) [1303955]
- [netdrv] net: qmi_wwan: add XS Stick W100-2 from 4G Systems (Torez 
Smith) [1303955]
- [usb] xhci: Fix a race in usb2 LPM resume, blocking U3 for usb2 
devices (Torez Smith) [1303955]
- [usb] xhci: fix checking ep busy for CFC (Torez Smith) [1303955]
- [netdrv] net: usb: cdc_ether: add Dell DW5580 as a mobile broadband 
adapter (Torez Smith) [1303955]
- [usb] qcserial: Fix support for HP lt4112 LTE/HSPA+ Gobi 4G Modem 
(Torez Smith) [1303955]
- [usb] ti_usb_3410_5052: Add Honeywell HGI80 ID (Torez Smith) [1303955]
- [usb] serial: option: add support for Novatel MiFi USB620L (Torez 
Smith) [1303955]
- [usb] qcserial: Add support for Quectel EC20 Mini PCIe module (Torez 
Smith) [1303955]
- [netdrv] usbnet: remove ifdefed out call to dma_supported (Torez 
Smith) [1303955]
- [netdrv] kaweth: remove ifdefed out call to dma_supported (Torez 
Smith) [1303955]
- [usb] dma: remove external references to dma_supported (Torez Smith) 
[1303955]
- [include] kernel.h: make abs() work with 64-bit types (Torez Smith) 
[1303955]
- [netdrv] usb: qmi_wwan: Add quirk for Quectel EC20 Mini PCIe module 
(Torez Smith) [1303955]
- [netdrv] qmi_wwan: fix entry for HP lt4112 LTE/HSPA+ Gobi 4G Module 
(Torez Smith) [1303955]
- [usb] core: Codestyle fix in urb.c (Torez Smith) [1303955]
- [usb] misc: usb3503: Use i2c_add_driver helper macro (Torez Smith) 
[1303955]
- [usb] qcserial: add Sierra Wireless MC74xx/EM74xx (Torez Smith) [1303955]
- [usb] hcd: use USB_DT_* (Torez Smith) [1303955]
- [usb] xhci: configure 32-bit DMA if the controller does not support 
64-bit DMA (Torez Smith) [1303955]
- [usb] xhci: makefile: move xhci-pci and xhci-plat-hcd after xhci-hcd 
(Torez Smith) [1303955]
- [usb] xhci: replace custom implementation of readq / writeq (Torez 
Smith) [1303955]
- [usb] xhci: create one unified function to calculate TRB TD remainder 
(Torez Smith) [1303955]
- [include] usb-gadget: use per-attribute show and store methods (Torez 
Smith) [1303955]
- [usb] misc: usbtest: add bulk queue test (Torez Smith) [1303955]
- [usb] qcserial: update comment for Sierra Wireless MC7304/MC7354 
(Torez Smith) [1303955]
- [usb] revert "usb: qcserial/option: make AT URCs work for Sierra 
Wireless MC73xx" (Torez Smith) [1303955]
- [usb] revert "usb: qcserial/option: make AT URCs work for Sierra 
Wireless MC7305/MC7355" (Torez Smith) [1303955]
- [usb] qcserial: make AT URCs work for Sierra Wireless devices (Torez 
Smith) [1303955]
- [usb] usb_wwan/option: generalize option_send_setup for other drivers 
(Torez Smith) [1303955]
- [usb] option: revert introduction of struct option_private (Torez 
Smith) [1303955]
- [usb] io_ti: Remove extra blank lines separating functions (Torez 
Smith) [1303955]
- [usb] io_ti: Fix non-standard comment formatting (Torez Smith) [1303955]
- [usb] io_ti: Move request_firmware from edge_startup to download_fw 
(Torez Smith) [1303955]
- [usb] io_ti: Move download and boot mode code out of download_fw 
(Torez Smith) [1303955]
- [usb] io_ti: Use serial->interface for messages in download_fw (Torez 
Smith) [1303955]
- [usb] io_ti: Remove obsolete dev parameter from build_i2c_fw_hdr 
(Torez Smith) [1303955]
- [usb] rewrite isd200_init_info for readability (Torez Smith) [1303955]
- [usb] otg: don't set a_alt_hnp_support feature for OTG 2.0 device 
(Torez Smith) [1303955]
- [usb] core: driver: Use kmalloc_array (Torez Smith) [1303955]
- [usb] message: remove redundant declaration (Torez Smith) [1303955]
- [usb] uas: also check for ESHUTDOWN in error reporting (Torez Smith) 
[1303955]
- [usb] hub: remove redundant declarations (Torez Smith) [1303955]
- [usb] core: hub: Removed some warnings generated by checkpatch.pl 
(Torez Smith) [1303955]
- [usb] xhci: drop null test before destroy functions (Torez Smith) 
[1303955]
- [usb] whci: drop null test before destroy functions (Torez Smith) 
[1303955]
- [usb] xhci: support new USB 3.1 hub request to get extended port 
status (Torez Smith) [1303955]
- [usb] xhci: check xhci hardware for USB 3.1 support (Torez Smith) 
[1303955]
- [include] usb: define HCD_USB31 speed option for hosts that support 
USB 3.1 features (Torez Smith) [1303955]
- [usb] xhci: define the new default speed ID for SuperSpeedPlus used by 
xhci hw (Torez Smith) [1303955]
- [usb] xhci: Add a SuperSpeedPlus capability descriptor for xhci USB 
3.1 roothub (Torez Smith) [1303955]
- [usb] xhci: parse xhci protocol speed ID list for usb 3.1 usage (Torez 
Smith) [1303955]
- [include] usb: store the new usb 3.1 SuperSpeedPlus device capability 
descriptor (Torez Smith) [1303955]
- [include] usb: Add USB 3.1 SuperSpeedPlus device capability descriptor 
(Torez Smith) [1303955]
- [usb] xhci: Read and parse new xhci 1.1 capability register (Torez 
Smith) [1303955]
- [netdrv] lan78xx: Return 0 when lan78xx_suspend() has no error (Torez 
Smith) [1303955]
- [include] usb: Added forgotten parameter description for authorized 
attribute in usb.h (Torez Smith) [1303955]
- [include] usb: phy: change some comments (Torez Smith) [1303955]
- [usb] misc: usbtest: format the data pattern according to max packet 
size (Torez Smith) [1303955]
- [usb] misc: usbtest: using the same data format among 
write/compare/output (Torez Smith) [1303955]
- [usb] misc: usbtest: delete useless memset for urbs array (Torez 
Smith) [1303955]
- [usb] misc: usbtest: allocate size of urb array according to user 
parameter (Torez Smith) [1303955]
- [netdrv] usbnet: remove invalid check (Torez Smith) [1303955]
- [include] usb: interface authorization: Use a flag for the default 
device authorization (Torez Smith) [1303955]
- [usb] interface authorization: SysFS part of USB interface 
authorization (Torez Smith) [1303955]
- [usb] interface authorization: Introduces the USB interface 
authorization (Torez Smith) [1303955]
- [usb] interface authorization: Control interface probing and claiming 
(Torez Smith) [1303955]
- [include] usb: interface authorization: Introduces the default 
interface authorization (Torez Smith) [1303955]
- [include] usb: interface authorization: Declare authorized attribute 
(Torez Smith) [1303955]
- [netdrv] lan78xx: Remove not defined MAC_CR_GMII_EN_ bit from MAC_CR 
(Torez Smith) [1303955]
- [netdrv] lan78xx: Create lan78xx_get_mdix_status() and 
lan78xx_set_mdix_status() for MDIX control (Torez Smith) [1303955]
- [netdrv] lan78xx: Remove phy defines in lan78xx.h and use defines in 
include/linux/microchipphy.h (Torez Smith) [1303955]
- [netdrv] lan78xx: Update to use phylib instead of mii_if_info (Torez 
Smith) [1303955]
- [netdrv] lan78xx: Add PHYLIB and MICROCHIP_PHY as default config 
(Torez Smith) [1303955]
- [netdrv] lan78xx: Check device ready bit (PMT_CTL_READY_) after reset 
the PHY (Torez Smith) [1303955]
- [netdrv] net: fix cdc-phonet.c dependency and build error (Torez 
Smith) [1303955]
- [include] cdc: add header guards (Torez Smith) [1303955]
- [include] cdc: Fix build warning (Torez Smith) [1303955]
- [netdrv] cdc-phonet: use common parser (Torez Smith) [1303955]
- [netdrv] qmi-wwan: use common parser (Torez Smith) [1303955]
- [netdrv] cdc-ether: switch to common CDC parser (Torez Smith) [1303955]
- [netdrv] cdc-ncm: use common parser (Torez Smith) [1303955]
- [include] cdc: common parser for extra headers (Torez Smith) [1303955]
- [netdrv] qmi_wwan: add Sierra Wireless MC74xx/EM74xx (Torez Smith) 
[1303955]
- [netdrv] net: asix: add support for the Billionton GUSB2AM-1G-B USB 
adapter (Torez Smith) [1303955]
- [usb] xhci: Add spurious wakeup quirk for LynxPoint-LP controllers 
(Torez Smith) [1303955]
- [usb] xhci: handle no ping response error properly (Torez Smith) [1303955]
- [usb] xhci: don't finish a TD if we get a short transfer event mid TD 
(Torez Smith) [1303955]
- [netdrv] net: usb: asix: Fix crash on skb alloc failure (Torez Smith) 
[1303955]
- [usb] Add device quirk for Logitech PTZ cameras (Torez Smith) [1303955]
- [usb] chaoskey read offset bug (Torez Smith) [1303955]
- [usb] Add reset-resume quirk for two Plantronics usb headphones (Torez 
Smith) [1303955]
- [usb] whiteheat: fix potential null-deref at probe (Torez Smith) [1303955]
- [netdrv] ch9200: Convert to use module_usb_driver (Torez Smith) [1303955]
- [usb] xhci: init command timeout timer earlier to avoid deleting it 
uninitialized (Torez Smith) [1303955]
- [usb] xhci: change xhci 1.0 only restrictions to support xhci 1.1 
(Torez Smith) [1303955]
- [usb] xhci: exit early in xhci_setup_device() if we're halted or dying 
(Torez Smith) [1303955]
- [usb] xhci: stop everything on the first call to xhci_stop (Torez 
Smith) [1303955]
- [usb] xhci: Clear XHCI_STATE_DYING on start (Torez Smith) [1303955]
- [usb] xhci: lock mutex on xhci_stop (Torez Smith) [1303955]
- [usb] xhci: Move xhci_pme_quirk() behind #ifdef CONFIG_PM (Torez 
Smith) [1303955]
- [usb] xhci: give command abortion one more chance before killing xhci 
(Torez Smith) [1303955]
- [usb] Use the USB_SS_MULT() macro to get the burst multiplier (Torez 
Smith) [1303955]
- [netdrv] usbnet: New driver for QinHeng CH9200 devices (Torez Smith) 
[1303955]
- [usb] option: add ZTE PIDs (Torez Smith) [1303955]
- [netdrv] r8152: fix the runtime suspend issues (Torez Smith) [1303955]
- [netdrv] r8152: split DRIVER_VERSION (Torez Smith) [1303955]
- [netdrv] usbnet: Fix a race between usbnet_stop() and the BH (Torez 
Smith) [1303955]
- [netdrv] lan78xx: Fix ladv/radv error handling in lan78xx_link_reset() 
(Torez Smith) [1303955]
- [netdrv] net: qmi_wwan: Sierra Wireless MC73xx -> Sierra Wireless 
MC7304/MC7354 (Torez Smith) [1303955]
- [usb] qcserial: add HP lt4111 LTE/EV-DO/HSPA+ Gobi 4G Module (Torez 
Smith) [1303955]
- [usb] ftdi_sio: Added custom PID for CustomWare products (Torez Smith) 
[1303955]
- [usb] usb_wwan: silence read errors on disconnect (Torez Smith) [1303955]
- [usb] option: silence interrupt errors (Torez Smith) [1303955]
- [usb] symbolserial: Correct transferred data size (Torez Smith) [1303955]
- [usb] symbolserial: Use usb_get_serial_port_data (Torez Smith) [1303955]
- [usb] misc: usbtest: format max packet size for iso transfer (Torez 
Smith) [1303955]
- [usb] host: ehci-sys: delete useless bus_to_hcd conversion (Torez 
Smith) [1303955]
- [include] revert "usb: interface authorization: Declare authorized 
attribute" (Torez Smith) [1303955]
- [include] revert "usb: interface authorization: Introduces the default 
interface authorization" (Torez Smith) [1303955]
- [usb] revert "usb: interface authorization: Control interface probing 
and claiming" (Torez Smith) [1303955]
- [usb] revert "usb: interface authorization: Introduces the USB 
interface authorization" (Torez Smith) [1303955]
- [usb] revert "usb: interface authorization: SysFS part of USB 
interface authorization" (Torez Smith) [1303955]
- [include] revert "usb: interface authorization: Use a flag for the 
default device authorization" (Torez Smith) [1303955]
- [usb] core: hub: Removed some warnings generated by checkpatch.pl 
(Torez Smith) [1303955]
- [usb] host: ohci-at91: depend on OF (Torez Smith) [1303955]
- [include] usb: interface authorization: Use a flag for the default 
device authorization (Torez Smith) [1303955]
- [usb] interface authorization: SysFS part of USB interface 
authorization (Torez Smith) [1303955]
- [usb] interface authorization: Introduces the USB interface 
authorization (Torez Smith) [1303955]
- [usb] interface authorization: Control interface probing and claiming 
(Torez Smith) [1303955]
- [include] usb: interface authorization: Introduces the default 
interface authorization (Torez Smith) [1303955]
- [include] usb: interface authorization: Declare authorized attribute 
(Torez Smith) [1303955]
- [usb] hub: remove assignment from if condition (Torez Smith) [1303955]
- [usb] endpoint: convert spaces to tabs (Torez Smith) [1303955]
- [usb] otg_whitelist: remove whitespace (Torez Smith) [1303955]
- [include] usb: fsl: Workaround for USB erratum-A005275 (Torez Smith) 
[1303955]
- [netdrv] lan78xx: Remove BUG_ON() (Torez Smith) [1303955]
- [netdrv] lan78xx: Fix Smatch Warnings (Torez Smith) [1303955]
- [include] usb: hcd.h: Fix the values of SetHubDepth and 
GetPortErrorCount to match USB 3.1 specification (Torez Smith) [1303955]
- [usb] core: hub.c: Removed some warnings generated by checkpatch.pl 
(Torez Smith) [1303955]
- [usb] devio: fix spacing (Torez Smith) [1303955]
- [usb] xhci: xhci 1.1: Stopped - Short Packet Capability (SPC) (Torez 
Smith) [1303955]
- [usb] xhci: xhci 1.1: Contiguous Frame ID Capability (CFC) (Torez 
Smith) [1303955]
- [usb] xhci: Add support for URB_ZERO_PACKET to bulk/sg transfers 
(Torez Smith) [1303955]
- [usb] xhci: make USB_XHCI_PLATFORM selectable (Torez Smith) [1303955]
- [usb] misc: ftdi-elan: Simplify return statement (Torez Smith) [1303955]
- [usb] host: xhci: Simplify return statement (Torez Smith) [1303955]
- [usb] devio: remove assignment from if condition (Torez Smith) [1303955]
- [netdrv] r8152: disable the capability of zero length (Torez Smith) 
[1303955]
- [netdrv] Microchip's LAN7800 family USB 2/3 to 10/100/1000 Ethernet 
device driver (Torez Smith) [1303955]
- [usb] pl2303: fix baud-rate divisor calculations (Torez Smith) [1303955]
- [include] usb: common: add API to update usb otg capabilities by 
device tree (Torez Smith) [1303955]
- [include] usb: otg: add usb_otg_caps structure for otg capabilities 
(Torez Smith) [1303955]
- [include] usb: add USB_OTG_ADP definition (Torez Smith) [1303955]
- [include] usb: add usb_otg20_descriptor for OTG 2.0 and above (Torez 
Smith) [1303955]
- [include] usb: fsl: Modify phy clk valid bit checking (Torez Smith) 
[1303955]
- [include] usb: fsl: Introduce FSL_USB2_PHY_UTMI_DUAL macro (Torez 
Smith) [1303955]
- [include] usb: fsl: Implement Workaround for USB Erratum A007792 
(Torez Smith) [1303955]
- [include] usb: fsl: Replace macros with enumerated type (Torez Smith) 
[1303955]
- [usb] usleep_range is preferred over udelay where wakeup is flexible 
(Torez Smith) [1303955]
- [usb] usbcore: add sysfs support to xHCI usb3 hardware LPM (Torez 
Smith) [1303955]
- [usb] move assignment out of if condition (Torez Smith) [1303955]
- [usb] host: xhci: remove typo in function documentation (Torez Smith) 
[1303955]
- [usb] atm: cxacru: fix blank line after declaration (Torez Smith) 
[1303955]
- [usb] class: Use USB_CLASS_PRINTER instead of number 7 (Torez Smith) 
[1303955]
- [usb] fix coding style issue (Torez Smith) [1303955]
- [netdrv] r8152: support the new RTL8153 chip (Torez Smith) [1303955]
- [netdrv] qmi_wwan: Add support for Dell Wireless 5809e 4G Modem (Torez 
Smith) [1303955]
- [usb] serial: ftdi_sio: Fix broken URL in comment (Torez Smith) [1303955]
- [netdrv] usbnet: Get EVENT_NO_RUNTIME_PM bit before it is cleared 
(Torez Smith) [1303955]
- [netdrv] net: qmi_wwan: add HP lt4111 LTE/EV-DO/HSPA+ Gobi 4G Module 
(Torez Smith) [1303955]
- [usb] Delete XHCI command timer if necessary (Torez Smith) [1303955]
- [usb] xhci: fix off by one error in TRB DMA address boundary check 
(Torez Smith) [1303955]
- [netdrv] r8152: reset device when tx timeout (Torez Smith) [1303955]
- [netdrv] r8152: add pre_reset and post_reset (Torez Smith) [1303955]
- [usb] sierra: add 1199:68AB device ID (Torez Smith) [1303955]
- [netdrv] r8152: don't enable napi before rx ready (Torez Smith) [1303955]
- [netdrv] r8152: fix wakeup settings (Torez Smith) [1303955]
- [netdrv] r8152: fix the issue about U1/U2 (Torez Smith) [1303955]
- [usb] cdc-acm: Destroy acm_minors IDR on module exit (Torez Smith) 
[1303955]
- [usb] usb-storage: Add ignore-device quirk for gm12u320 based usb mini 
projectors (Torez Smith) [1303955]
- [usb] usb-storage: ignore ZTE MF 823 card reader in mode 0x1225 (Torez 
Smith) [1303955]
- [usb] ohci: Fix race between ED unlink and URB submission (Torez 
Smith) [1303955]
- [usb] core: lpm: set lpm_capable for root hub device (Torez Smith) 
[1303955]
- [usb] xhci: do not report PLC when link is in internal resume state 
(Torez Smith) [1303955]
- [usb] xhci: prevent bus_suspend if SS port resuming in phase 1 (Torez 
Smith) [1303955]
- [usb] xhci: report U3 when link is in resume state (Torez Smith) [1303955]
- [usb] xhci: Calculate old endpoints correctly on device reset (Torez 
Smith) [1303955]
- [usb] xhci: Bugfix for NULL pointer deference in xhci_endpoint_init() 
function (Torez Smith) [1303955]
- [usb] xhci: Workaround to get D3 working in Intel xHCI (Torez Smith) 
[1303955]
- [usb] xhci: call BIOS workaround to enable runtime suspend on Intel 
Braswell (Torez Smith) [1303955]
- [netdrv] qmi_wwan: add the second QMI/network interface for Sierra 
Wireless MC7305/MC7355 (Torez Smith) [1303955]
- [usb] ulpi: ulpi_init should be executed in subsys_initcall (Torez 
Smith) [1303955]
- [usb] qcserial: Add support for Dell Wireless 5809e 4G Modem (Torez 
Smith) [1303955]
- [usb] qcserial/option: make AT URCs work for Sierra Wireless 
MC7305/MC7355 (Torez Smith) [1303955]
- [fs] configfs: fix kernel infoleak through user-controlled format 
string (Torez Smith) [1303955]
- [usb] serial: Destroy serial_minors IDR on module exit (Torez Smith) 
[1303955]
- [netdrv] usb: add device id for NVIDIA Tegra USB 3.0 Ethernet (Torez 
Smith) [1303955]
- [usb] cp210x: add ID for Aruba Networks controllers (Torez Smith) 
[1303955]
- [usb] mos7720: rename registers (Torez Smith) [1303955]
- [usb] option: add 2020:4000 ID (Torez Smith) [1303955]
- [usb] mips: octeon: Set OHCI and EHCI MMIO byte order to match CPU 
(Torez Smith) [1303955]
- [usb] cdc-acm: Add support of ATOL FPrint fiscal printers (Torez 
Smith) [1303955]
- [usb] usbtmc: add device quirk for Rigol DS6104 (Torez Smith) [1303955]
- [usb] serial: mos7840: Use setup_timer (Torez Smith) [1303955]
- [usb] usb, hid: Remove Vernier devices from lsusb and hid_ignore_list 
(Torez Smith) [1303955]
- [usb] fsl: Fix compilation error for fsl ehci drv (Torez Smith) [1303955]
- [include] usb:fsl: Add support for USB controller version-2.5 (Torez 
Smith) [1303955]
- [usb] core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub 
port reset (Torez Smith) [1303955]
- [include] usb: hcd.h : Removed an unnecessary function prototype 
usb_find_interface_driver() (Torez Smith) [1303955]
- [usb] host: xhci: remove incorrect comment about mutex (Torez Smith) 
[1303955]
- [usb] xhci: Return correct number of tranferred bytes for stalled 
control endpoints (Torez Smith) [1303955]
- [usb] xhci: optimize xhci bus resume time (Torez Smith) [1303955]
- [usb] xhci: Fix suspend/resume when used with OTG core (Torez Smith) 
[1303955]
- [usb] xhci: fix xhci locking up during hcd remove (Torez Smith) [1303955]
- [usb] xhci: Allow usb_add/remove_hcd() to be called repeatedly (Torez 
Smith) [1303955]
- [usb] xhci: cleanup xhci_hcd allocation (Torez Smith) [1303955]
- [include] usb: phy: add static inline wrapper for 
devm_usb_get_phy_by_node (Torez Smith) [1303955]
- [include] usb: phy: Add interface to get phy give of device_node 
(Torez Smith) [1303955]
- [include] usb: gadget: net2280: fix use of GPEP in both directions 
(Torez Smith) [1303955]
- [include] usb: gadget: net2280: check interrupts for all endpoints 
(Torez Smith) [1303955]
- [usb] serial: fix grammar in Kconfig help text for FTDI_SIO (Torez 
Smith) [1303955]
- [usb] cdc-acm: use swap() in acm_probe() (Torez Smith) [1303955]
- [usb] cdc-acm: add support for up to 256 devices (Torez Smith) [1303955]
- [usb] cdc-acm: use idr to manage minor numbers (Torez Smith) [1303955]
- [usb] devio: fix a condition in async_completed() (Torez Smith) [1303955]
- [usb] fsl: Make fsl ehci drv an independent driver module (Torez 
Smith) [1303955]
- [scripts] usb: add bus type for USB ULPI (Torez Smith) [1303955]
- [usb] storage: fix module reference for scsi host (Torez Smith) [1303955]
- [usb] xusbatm.c: move assignment out of if () block (Torez Smith) 
[1303955]
- [usb] uss720.c: move assignment out of if () block (Torez Smith) [1303955]
- [usb] usblp.c: move assignment out of if () block (Torez Smith) [1303955]
- [usb] usbatm.c: move assignment out of if () block (Torez Smith) [1303955]
- [usb] speedtch.c: move assignment out of if () block (Torez Smith) 
[1303955]
- [usb] sisusb_con.c: move assignment out of if () block (Torez Smith) 
[1303955]
- [usb] sisusb.c: move assignment out of if () block (Torez Smith) [1303955]
- [usb] ohci-q.c: move assignment out of if () block (Torez Smith) [1303955]
- [usb] ohci-hcd.c: move assignment out of if () block (Torez Smith) 
[1303955]
- [usb] ohci-dbg.c: move assignment out of if () block (Torez Smith) 
[1303955]
- [usb] mon_stat.c: move assignment out of if () block (Torez Smith) 
[1303955]
- [usb] mon_main.c: move assignment out of if () block (Torez Smith) 
[1303955]
- [usb] mon_bin.c: move assignment out of if () block (Torez Smith) 
[1303955]
- [usb] hub.c: move assignment out of if () block (Torez Smith) [1303955]
- [usb] hcd.c: move assignment out of if () block (Torez Smith) [1303955]
- [usb] ehci-dbg.c: move assignment out of if () block (Torez Smith) 
[1303955]
- [usb] core: buffer: fixed the checkpatch warning (Torez Smith) [1303955]
- [usb] Enable LPM for USB 2.01+ full-speed devices (Torez Smith) [1303955]
- [usb] storage: scsiglue: Remove SPRINTF macro use (Torez Smith) [1303955]
- [usb] don't build PCI quirks if USB support isn't configured (Torez 
Smith) [1303955]
- [usb] Set unused ports to "fixed" rather than "unknown" (Torez Smith) 
[1303955]
- [usb] Prefer firmware values when determining whether a port is 
removable (Torez Smith) [1303955]
- [mm] add dma_pool_zalloc() call to DMA API (Torez Smith) [1303955]

[3.10.0-398.el7]
- [powerpc] powernv: Fix OPAL_CONSOLE_FLUSH prototype and usages 
(Gustavo Duarte) [1313758]
- [powerpc] powernv: Add a kmsg_dumper that flushes console output on 
panic (Gustavo Duarte) [1313758]
- [kernel] change TRACE_EVENT(writeback_dirty_page) to check bdi->dev != 
NULL (Oleg Nesterov) [1306851] {CVE-2016-3070}
- [kernel] hrtimer: Prevent remote enqueue of leftmost timers (David 
Bulkow) [1323752]
- [s390] sclp: introduce check for SIE (Hendrik Brueckner) [1310710]
- [s390] kvm: don't load kvm without virtualization support (Hendrik 
Brueckner) [1310710]
- [s390] show virtualization support in /proc/cpuinfo (Hendrik 
Brueckner) [1310710]
- [s390] sclp: correctly set eca siif bit (Hendrik Brueckner) [1310710]
- [md] add rdev reference for super write (Xiao Ni) [1312720]
- [pci] Fix sriov_enable() error path for pcibios_enable_sriov() 
failures (Myron Stowe) [1332667]
- [pci] Reorder pcibios_sriov_disable() (Myron Stowe) [1332667]
- [pci] Set SR-IOV NumVFs to zero after enumeration (Myron Stowe) [1332667]
- [pci] Clear IORESOURCE_UNSET when clipping a bridge window (Myron 
Stowe) [1332667]
- [pci] Preserve resource size during alignment reordering (Myron Stowe) 
[1332667]
- [pci] Fix IOV resource sorting by alignment requirement (Myron Stowe) 
[1332667]
- [pci] aspm: Drop __pci_disable_link_state() useless "force" parameter 
(Myron Stowe) [1332667]
- [pci] Consider additional PF's IOV BAR alignment in sizing and 
assigning (Myron Stowe) [1332667]
- [pci] Add pcibios_iov_resource_alignment() interface (Myron Stowe) 
[1332667]
- [pci] Add pcibios_sriov_enable() and pcibios_sriov_disable() (Myron 
Stowe) [1332667]
- [pci] Calculate maximum number of buses required for VFs (Myron Stowe) 
[1332667]
- [pci] Refresh First VF Offset and VF Stride when updating NumVFs 
(Myron Stowe) [1332667]
- [pci] Index IOV resources in the conventional style (Myron Stowe) 
[1332667]
- [pci] Read capability list as dwords, not bytes (Myron Stowe) [1332667]
- [pci] Don't clear ASPM bits when the FADT declares it's unsupported 
(Myron Stowe) [1332667]
- [pci] Clarify policy for vendor IDs in pci.txt (Myron Stowe) [1332667]
- [pci] Assign resources before drivers claim devices 
(pci_scan_root_bus()) (Myron Stowe) [1332667]
- [pci] Fail pci_ioremap_bar() on unassigned resources (Myron Stowe) 
[1332667]
- [pci] Show driver, BAR#, and resource on pci_ioremap_bar() failure 
(Myron Stowe) [1332667]
- [pci] Mark invalid BARs as unassigned (Myron Stowe) [1332667]
- [pci] Assign resources before drivers claim devices (pci_scan_bus()) 
(Myron Stowe) [1332667]
- [pci] pnp: Don't check for overlaps with unassigned PCI BARs (Myron 
Stowe) [1332667]
- [pci] Add helper functions pci_get[put]_host_bridge_device() (Myron 
Stowe) [1332667]

[3.10.0-397.el7]
- [hid] remove hid_output_raw_report transport implementations (Benjamin 
Tissoires) [1311883]
- [hid] usbhid: remove duplicated code (Benjamin Tissoires) [1311883]
- [hid] hidp: remove duplicated coded (Benjamin Tissoires) [1311883]
- [hid] i2c-hid: use generic .request() implementation (Benjamin 
Tissoires) [1311883]
- [hid] i2c-hid: implement ll_driver transport-layer callbacks (Benjamin 
Tissoires) [1311883]
- [hid] sony: do not rely on hid_output_raw_report (Benjamin Tissoires) 
[1311883]
- [hid] rmi: remove hdev->hid_output_raw_report() stubs (Benjamin 
Tissoires) [1311883]
- [hid] aw: replace hid_output_raw_report() calls by appropriates ones 
(Benjamin Tissoires) [1311883]
- [hid] multitouch: Synchronize MT frame on reset_resume (Benjamin 
Tissoires) [1311883]
- [hid] multitouch: warn on sysfs group creation failure (Benjamin 
Tissoires) [1311883]
- [hid] multitouch: Release all touch slots on reset_resume (Benjamin 
Tissoires) [1311883]
- [hid] multitouch: force retrieving of Win8 signature blob (Benjamin 
Tissoires) [1311883]
- [hid] fix ignore_special_drivers modparam description (Benjamin 
Tissoires) [1311883]
- [hid] fix hid_ignore_special_drivers module parameter (Benjamin 
Tissoires) [1311883]
- [hid] core: do not scan reports if the group is already set (Benjamin 
Tissoires) [1311883]
- [hid] core: prevent out-of-bound readings (Benjamin Tissoires) [1311883]
- [hid] fix out of bound access in extract() and implement() (Benjamin 
Tissoires) [1311883]
- [hid] multitouch: fix input mode switching on some Elan panels 
(Benjamin Tissoires) [1311883]
- [hid] multitouch: enable palm rejection if device implements 
confidence usage (Benjamin Tissoires) [1311883]
- [hid] use to_hid_device() (Benjamin Tissoires) [1311883]
- [hid] expose country code in sysfs (Benjamin Tissoires) [1311883]
- [hid] move to_hid_device() to hid.h (Benjamin Tissoires) [1311883]
- [hid] multitouch: Fetch feature reports on demand for Win8 devices 
(Benjamin Tissoires) [1311883]
- [hid] multitouch: Add suffix for HID_DG_TOUCHPAD (Benjamin Tissoires) 
[1311883]
- [hid] core: Avoid uninitialized buffer access (Benjamin Tissoires) 
[1311883]
- [hid] input: allow input_configured callback return errors (Benjamin 
Tissoires) [1311883]
- [hid] multitouch: Add support for CJTouch MultiTouch (Benjamin 
Tissoires) [1311883]
- [hid] core: do not reject devices when they declare too many usages 
(Benjamin Tissoires) [1311883]
- [hid] multitouch: Fix fields from pen report ID being interpreted for 
multitouch (Benjamin Tissoires) [1311883]
- [hid] Export hid_field_extract() (Benjamin Tissoires) [1311883]
- [hid] input: Fix coding style issue (Benjamin Tissoires) [1311883]
- [hid] input: Simplify conditional expression (Benjamin Tissoires) 
[1311883]
- [hid] input: Add parentheses to quell gcc warning (Benjamin Tissoires) 
[1311883]
- [hid] remove 2 unused usb.h includes (Benjamin Tissoires) [1311883]
- [hid] multitouch: Add support for button type usage (Benjamin 
Tissoires) [1311883]
- [hid] multitouch: add support of clickpads (Benjamin Tissoires) [1311883]
- [hid] make hid_report_len as a static inline function in hid.h 
(Benjamin Tissoires) [1311883]
- [hid] multitouch: Add quirk for VTL touch panels (Benjamin Tissoires) 
[1311883]
- [hid] core: cleanup .claimed field on disconnect (Benjamin Tissoires) 
[1311883]
- [hid] usbhid: quirk for PM1610 and PM1640 Touchscreen (Benjamin 
Tissoires) [1311883]
- [hid] core: add two new usages for digitizer (Benjamin Tissoires) 
[1311883]
- [hid] core: fix validation of report id 0 (Benjamin Tissoires) [1311883]
- [hid] core: fix computation of the report size (Benjamin Tissoires) 
[1311883]
- [hid] multitouch: add support of EliteGroup 05D8 panels (Benjamin 
Tissoires) [1311883]
- [hid] core: do not scan constant input report (Benjamin Tissoires) 
[1311883]
- [hid] multitouch: add support for Win 8.1 multitouch touchpads 
(Benjamin Tissoires) [1311883]
- [hid] multitouch: add support of other generic collections in hid-mt 
(Benjamin Tissoires) [1311883]
- [hid] multitouch: remove pen special handling (Benjamin Tissoires) 
[1311883]
- [hid] multitouch: remove registered devices with default behavior 
(Benjamin Tissoires) [1311883]
- [hid] wiimote: replace hid_output_raw_report with hid_hw_output_report 
for output requests (Benjamin Tissoires) [1311883]
- [hid] logitech-dj: remove hid_output_raw_report call (Benjamin 
Tissoires) [1311883]
- [hid] revert "revert "hid: fix logitech-dj: missing Unifying device 
issue"" (Benjamin Tissoires) [1311883]
- [hid] replace hid_output_raw_report with hid_hw_raw_request for 
feature requests (Benjamin Tissoires) [1311883]
- [hid] make .raw_request mandatory (Benjamin Tissoires) [1311883]
- [hid] core: check parameters when sending/receiving data from the 
device (Benjamin Tissoires) [1311883]
- [hid] Add HID transport driver documentation (Benjamin Tissoires) 
[1311883]
- [hid] input: hid-input remove hid_output_raw_report call (Benjamin 
Tissoires) [1311883]
- [hid] core: implement generic .request() (Benjamin Tissoires) [1311883]
- [hid] introduce helper to access hid_output_raw_report() (Benjamin 
Tissoires) [1311883]
- [hid] remove hidinput_input_event handler (Benjamin Tissoires) [1311883]
- [hid] usbhid: use generic hidinput_input_event() (Benjamin Tissoires) 
[1311883]
- [hid] usbhid: update LED fields unlocked (Benjamin Tissoires) [1311883]
- [hid] usbhid: make usbhid_set_leds() static (Benjamin Tissoires) [1311883]
- [hid] i2c: use generic hidinput_input_event() (Benjamin Tissoires) 
[1311883]
- [hid] uhid: use generic hidinput_input_event() (Benjamin Tissoires) 
[1311883]
- [hid] uhid: implement .raw_request (Benjamin Tissoires) [1311883]
- [hid] uhid: remove duplicated code (Benjamin Tissoires) [1311883]
- [hid] remove hid_get_raw_report in struct hid_device (Benjamin 
Tissoires) [1311883]
- [hid] aw: make comment more accurate and nicer (Benjamin Tissoires) 
[1311883]
- [hid] hidp: remove hidp_hidinput_event (Benjamin Tissoires) [1311883]
- [hid] logitech-dj: remove hidinput_input_event (Benjamin Tissoires) 
[1311883]
- [hid] logitech-dj: Fix non-atomic kmalloc in logi_dj_ll_input_event() 
(Benjamin Tissoires) [1311883]
- [hid] add inliners for ll_driver transport-layer callbacks (Benjamin 
Tissoires) [1311883]
- [hid] Add the transport-driver functions to the HIDP driver (Benjamin 
Tissoires) [1311883]
- [hid] bluetooth: hidp: implement hidinput_input_event callback 
(Benjamin Tissoires) [1311883]
- [hid] Add the transport-driver function to the uhid driver (Benjamin 
Tissoires) [1311883]
- [hid] Add transport-driver functions to the USB HID interface 
(Benjamin Tissoires) [1311883]
- [hid] Add transport-driver callbacks to the hid_ll_driver struct 
(Benjamin Tissoires) [1311883]
- [hid] fix buffer allocations (Benjamin Tissoires) [1311883]
- [hid] multitouch: add FocalTech FTxxxx support (Benjamin Tissoires) 
[1311883]
- [hid] remove SIS entries from hid_have_special_driver[] (Benjamin 
Tissoires) [1311883]
- [hid] add support for SiS multitouch panel in the touch monitor LG 
23ET83V (Benjamin Tissoires) [1311883]
- [hid] usbhid: fix sis quirk (Benjamin Tissoires) [1311883]
- [hid] usbhid: merge the sis quirk (Benjamin Tissoires) [1311883]
- [hid] remove self-assignment from hid_input_report (Benjamin 
Tissoires) [1311883]
- [hid] Fix unit exponent parsing again (Benjamin Tissoires) [1311883]
- [hid] core: fix hid delimiter local tag parsing (Benjamin Tissoires) 
[1311883]
- [hid] input: generic hidinput_input_event handler (Benjamin Tissoires) 
[1311883]
- [hid] do not init input reports for Win 8 multitouch devices (Benjamin 
Tissoires) [1311883]
- [hid] detect Win 8 multitouch devices in core (Benjamin Tissoires) 
[1311883]
- [hid] Use hid_parser for pre-scanning the report descriptors (Benjamin 
Tissoires) [1311883]
- [hid] multitouch: devm conversion (Benjamin Tissoires) [1311883]
- [hid] explain out-of-range check better (Benjamin Tissoires) [1311883]
- [hid] fix false positive out of range values (Benjamin Tissoires) 
[1311883]
- [hid] core: fix reporting of raw events (Benjamin Tissoires) [1311883]
- [hid] remove duplicate ID for D-WAV eGalax 0x7224 (Benjamin Tissoires) 
[1311883]
- [hid] sort IDs for D-WAV eGalax multitouch devices (Benjamin 
Tissoires) [1311883]
- [hid] multitouch: add support for Data Modul easyMaxTouch (Benjamin 
Tissoires) [1311883]

[3.10.0-396.el7]
- [powerpc] copro: Fix faulting kernel segments (Gustavo Duarte) [1275967]
- [misc] cxl: Ignore probes for virtual afu pci devices (Gustavo Duarte) 
[1275967]
- [include] cxl: Remove cxl_get_phys_dev() kernel API (Gustavo Duarte) 
[1275967]
- [misc] cxl: Add tracepoints around the cxl hcall (Gustavo Duarte) 
[1275967]
- [misc] cxl: Adapter failure handling (Gustavo Duarte) [1275967]
- [include] cxl: Support the cxl kernel API from a guest (Gustavo 
Duarte) [1275967]
- [misc] cxl: Parse device tree and create cxl device(s) at boot 
(Gustavo Duarte) [1275967]
- [include] cxl: Support to flash a new image on the adapter from a 
guest (Gustavo Duarte) [1275967]
- [misc] cxl: sysfs support for guests (Gustavo Duarte) [1275967]
- [misc] cxl: Add guest-specific code (Gustavo Duarte) [1275967]
- [misc] cxl: Separate bare-metal fields in adapter and AFU data 
structures (Gustavo Duarte) [1275967]
- [misc] cxl: New hcalls to support cxl adapters (Gustavo Duarte) [1275967]
- [powerpc] New possible return value from hcall (Gustavo Duarte) [1275967]
- [misc] cxl: IRQ allocation for guests (Gustavo Duarte) [1275967]
- [misc] cxl: Update cxl_irq() prototype (Gustavo Duarte) [1275967]
- [misc] cxl: Isolate a few bare-metal-specific calls (Gustavo Duarte) 
[1275967]
- [misc] cxl: Rename some bare-metal specific functions (Gustavo Duarte) 
[1275967]
- [misc] cxl: Introduce implementation-specific API (Gustavo Duarte) 
[1275967]
- [misc] cxl: Define process problem state area at attach time only 
(Gustavo Duarte) [1275967]
- [misc] cxl: Move bare-metal specific code to specialized files 
(Gustavo Duarte) [1275967]
- [misc] cxl: Move common code away from bare-metal-specific files 
(Gustavo Duarte) [1275967]
- [misc] cxl: Increase timeout for detection of AFU mmio hang (Steve 
Best) [1329682]
- [x86] Mark Intel Knights Landing-F processor as not supported (Steve 
Best) [1331516]
- [block] sysfs/blk-sysfs: fix uninitialized var usage (Ewan Milne) 
[1301477]
- [kernel] ftrace: Update dynamic ftrace calls only if necessary (Jiri 
Olsa) [1255039]
- [kernel] ftrace: Make ftrace_hash_rec_enable return update bool (Jiri 
Olsa) [1255039]
- [kernel] nohz: Fix !HIGH_RES_TIMERS hang (Prarit Bhargava) [1329357]
- [netdrv] myri10ge: fix sleeping with bh disabled (Stanislaw Gruszka) 
[1287506]
- [netdrv] ixgbevf: fix spoofed packets with random MAC (Ken Cox) [1247345]
- [netdrv] ixgbevf: use ether_addr_copy instead of memcpy (Ken Cox) 
[1247345]
- [cpufreq] powernv: Define per_cpu chip pointer to optimize hot-path 
(Steve Best) [1329176]
- [cpufreq] powernv: Fix bugs in powernv_cpufreq_{init/exit} (Steve 
Best) [1329176]
- [cpufreq] powernv: Replace pr_info with trace print for throttle event 
(Steve Best) [1329176]
- [cpufreq] powernv/tracing: Add powernv_throttle tracepoint (Steve 
Best) [1329176]
- [cpufreq] powernv: Remove cpu_to_chip_id() from hot-path (Steve Best) 
[1329176]
- [cpufreq] powernv: Free 'chips' on module exit (Steve Best) [1329176]

[3.10.0-395.el7]
- [x86] compat: Add missing CLAC to entry_INT80_32 (Lauro Ramos 
Venancio) [1316055]
- [net] netfilter: x_tables: enforce nul-terminated table name from 
getsockopt GET_ENTRIES (Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: make sure e->next_offset covers remaining 
blob size (Florian Westphal) [1318693] {CVE-2016-3134}
- [net] ipv4/fib: don't warn when primary address is missing if in_dev 
is dead (Paolo Abeni) [1318271] {CVE-2016-3156}
- [net] ipv4: Don't do expensive useless work during inetdev destroy 
(Paolo Abeni) [1318271] {CVE-2016-3156}
- [net] bridge: fdb: rearrange net_bridge_fdb_entry (Jakub Sitnicki) 
[1311131]
- [net] ipv6: Count in extension headers in skb->network_header (Jakub 
Sitnicki) [1323716]
- [net] if_link: Add control trust VF (Jakub Sitnicki) [1302101]
- [net] rtnetlink: verify IFLA_VF_INFO attributes before passing them to 
driver (Jakub Sitnicki) [1302101]
- [net] ip6_tunnel: set rtnl_link_ops before calling register_netdevice 
(Thadeu Lima de Souza Cascardo) [1306774]
- [net] ipvs: correct initial offset of Call-ID header search in SIP 
persistence engine (Paolo Abeni) [1322716]
- [net] ipvs: allow rescheduling after RST (Paolo Abeni) [1322716]
- [net] ipvs: drop first packet to redirect conntrack (Paolo Abeni) 
[1322716]
- [net] ipvs: handle ip_vs_fill_iph_skb_off failure (Paolo Abeni) [1322716]
- [net] ipvs: replace ip_vs_fill_ip4hdr with ip_vs_fill_iph_skb_off 
(Paolo Abeni) [1322716]
- [net] tuntap: restore default qdisc (Phil Sutter) [1152231]
- [net] IFF_NO_QUEUE: Fix for drivers not calling ether_setup() (Phil 
Sutter) [1152231]
- [net] macvlan: convert to use IFF_NO_QUEUE (Phil Sutter) [1152231]
- [net] qdisc: enhance default_qdisc documentation (Phil Sutter) [1152231]
- [net] sched: simplify attach_one_default_qdisc() (Phil Sutter) [1152231]
- [net] sched: register noqueue qdisc (Phil Sutter) [1152231]
- [net] sched: ignore tx_queue_len when assigning default qdisc (Phil 
Sutter) [1152231]
- [net] fix IFF_NO_QUEUE for drivers using alloc_netdev (Phil Sutter) 
[1152231]
- [net] sched: drop all special handling of tx_queue_len == 0 (Phil 
Sutter) [1152231]
- [net] net_sched: gred: add TCA_GRED_LIMIT attribute (Phil Sutter) 
[1152231]
- [net] warn if drivers set tx_queue_len = 0 (Phil Sutter) [1152231]
- [net] bonding: convert to using IFF_NO_QUEUE (Phil Sutter) [1152231]
- [net] bridge: convert to using IFF_NO_QUEUE (Phil Sutter) [1152231]
- [net] 8021q: convert to using IFF_NO_QUEUE (Phil Sutter) [1152231]
- [net] vxlan: convert to using IFF_NO_QUEUE (Phil Sutter) [1152231]
- [net] team: convert to using IFF_NO_QUEUE (Phil Sutter) [1152231]
- [net] nlmon: convert to using IFF_NO_QUEUE (Phil Sutter) [1152231]
- [net] loopback: convert to using IFF_NO_QUEUE (Phil Sutter) [1152231]
- [net] allow setting mac address of loopback device (Phil Sutter) [1152231]
- [net] dummy: convert to using IFF_NO_QUEUE (Phil Sutter) [1152231]
- [net] veth: enable noqueue operation by default (Phil Sutter) [1152231]
- [net] sch_generic: react upon IFF_NO_QUEUE flag (Phil Sutter) [1152231]
- [net] declare new net_device priv_flag IFF_NO_QUEUE (Phil Sutter) 
[1152231]

[3.10.0-394.el7]
- [hv] vmbus: handle various crash scenarios (Vitaly Kuznetsov) [1298093]
- [hv] vmbus: Support kexec on ws2012 r2 and above (Vitaly Kuznetsov) 
[1298093]
- [hv] vmbus: avoid unneeded compiler optimizations in 
vmbus_wait_for_unload() (Vitaly Kuznetsov) [1298093]
- [hv] vmbus: remove code duplication in message handling (Vitaly 
Kuznetsov) [1298093]
- [hv] vmbus: avoid wait_for_completion() on crash (Vitaly Kuznetsov) 
[1298093]
- [hv] vmbus: don't manipulate with clocksources on crash (Vitaly 
Kuznetsov) [1298093]
- [hv] vmbus: avoid scheduling in interrupt context in 
vmbus_initiate_unload() (Vitaly Kuznetsov) [1298093]
- [hv] vmbus: do cleanup on all vmbus_open() failure paths (Vitaly 
Kuznetsov) [1298093]
- [scsi] vmw_pvscsi: Fix the issue of DMA-API related warnings (Ewan 
Milne) [1287291]
- [block] mtip32xx: remove unneeded variable in mtip_cmd_timeout() 
(David Milburn) [1269525 1273618]
- [block] mtip32xx: Cleanup queued requests after surprise removal 
(David Milburn) [1269525 1273618]
- [block] mtip32xx: Implement timeout handler (David Milburn) [1269525 
1273618]
- [block] mtip32xx: Handle FTL rebuild failure state during device 
initialization (David Milburn) [1269525 1273618]
- [block] mtip32xx: Handle safe removal during IO (David Milburn) 
[1269525 1273618]
- [block] mtip32xx: Fix for rmmod crash when drive is in FTL rebuild 
(David Milburn) [1269525 1273618]
- [block] mtip32xx: Avoid issuing standby immediate cmd during FTL 
rebuild (David Milburn) [1269525 1273618]
- [block] mtip32xx: Print exact time when an internal command is 
interrupted (David Milburn) [1269525 1273618]
- [block] mtip32xx: Remove unwanted code from taskfile error handler 
(David Milburn) [1269525 1273618]
- [block] mtip32xx: Fix broken service thread handling (David Milburn) 
[1269525 1273618 1284383]
- [block] mtip32xx: restrict variables visible in current code module 
(David Milburn) [1269525 1273618]
- [block] mtip32xx: don't open-code memdup_user() (David Milburn) 
[1269525 1273618]
- [block] mtip32xx: Fix accessing freed memory (David Milburn) [1269525 
1273618]
- [block] mtip32xx: increase wait time for hba reset (David Milburn) 
[1269525 1273618]
- [block] mtip32xx: fix minor number (David Milburn) [1269525 1273618]
- [block] mtip32xx: remove unnecessary sleep in mtip_ftl_rebuild_poll() 
(David Milburn) [1269525 1273618]
- [block] mtip32xx: fix crash on surprise removal of the drive (David 
Milburn) [1269525 1273618]
- [block] mtip32xx: Abort I/O during secure erase operation (David 
Milburn) [1269525 1273618]
- [block] mtip32xx: fix incorrectly setting MTIP_DDF_SEC_LOCK_BIT (David 
Milburn) [1269525 1273618]
- [block] mtip32xx: remove unused variable 'port->allocated' (David 
Milburn) [1269525 1273618]
- [block] mtip32xx: fix rmmod issue (David Milburn) [1269525 1273618]

[3.10.0-393.el7]
- [netdrv] e1000: Double Tx descriptors needed check for 82544 (Jarod 
Wilson) [1274170]
- [netdrv] e1000: Do not overestimate descriptor counts in Tx pre-check 
(Jarod Wilson) [1274170]
- [netdrv] e1000: Elementary checkpatch warnings and checks removed 
(Jarod Wilson) [1274170]
- [netdrv] e1000: get rid of duplicate exit path (Jarod Wilson) [1274170]
- [netdrv] e1000: fix kernel-doc argument being missing (Jarod Wilson) 
[1274170]
- [netdrv] e1000: fix a typo in the comment (Jarod Wilson) [1274170]
- [netdrv] e1000: clean up the checking logic (Jarod Wilson) [1274170]
- [netdrv] e1000: Remove checkpatch coding style errors (Jarod Wilson) 
[1274170]
- [netdrv] e1000: fix data race between tx_ring->next_to_clean (Jarod 
Wilson) [1274170]
- [netdrv] e1000: make eeprom read/write scheduler friendly (Jarod 
Wilson) [1274170]
- [netdrv] e1000: get rid of unnecessary initializations in 
.get_drvinfo() (Jarod Wilson) [1274170]
- [netdrv] e1000: remove dead e1000_init_eeprom_params calls (Jarod 
Wilson) [1274170]
- [netdrv] e1000: Use napi_alloc_skb (Jarod Wilson) [1274170]
- [netdrv] e1000: Use eth_skb_pad and skb_put_padto helpers (Jarod 
Wilson) [1274170]
- [netdrv] e1000: unset IFF_UNICAST_FLT on WMware 82545EM (Jarod Wilson) 
[1274170]
- [netdrv] e1000: switch to napi_gro_frags api (Jarod Wilson) [1274170]
- [netdrv] e1000: convert to build_skb (Jarod Wilson) [1274170]
- [netdrv] e1000: rename struct e1000_buffer to e1000_tx_buffer (Jarod 
Wilson) [1274170]
- [netdrv] e1000: add and use e1000_rx_buffer info for Rx (Jarod Wilson) 
[1274170]
- [netdrv] e1000: perform copybreak ahead of DMA unmap (Jarod Wilson) 
[1274170]
- [netdrv] e1000: move tbi workaround code into helper function (Jarod 
Wilson) [1274170]
- [netdrv] e1000: move e1000_tbi_adjust_stats to where its used (Jarod 
Wilson) [1274170]
- [netdrv] e1000: e1000_ethertool.c coding style fixes (Jarod Wilson) 
[1274170]
- [netdrv] e1000: remove unnecessary break after return (Jarod Wilson) 
[1274170]
- [netdrv] e1000: use SPEED_UNKNOWN and DUPLEX_UNKNOWN when appropriate 
(Jarod Wilson) [1274170]
- [netdrv] e1000: Use time_after() for time comparison (Jarod Wilson) 
[1274170]
- [netdrv] e1000: remove the check: skb->len<=0 (Jarod Wilson) [1274170]
- [netdrv] e1000: Use is_broadcast_ether_addr/is_multicast_ether_addr 
helpers (Jarod Wilson) [1274170]
- [netdrv] e1000: get rid of SET_ETHTOOL_OPS (Jarod Wilson) [1274170]
- [netdrv] e1000: remove open-coded skb_cow_head (Jarod Wilson) [1274170]
- [netdrv] e1000: remove debug messages with function names (Jarod 
Wilson) [1274170]
(Jarod Wilson) [1274170]

[3.10.0-392.el7]
- [netdrv] fm10k: use napi_complete_done() (Neil Horman) [1274178]
- [netdrv] fm10k: get rid of unnecessary initializations in 
.get_drvinfo() (Neil Horman) [1274178]
- [netdrv] fm10k: do not use enum as boolean (Neil Horman) [1274178]
- [netdrv] fm10k: use snprintf() instead of sprintf() to avoid buffer 
overflow (Neil Horman) [1274178]
- [netdrv] fm10k: add support for extra debug statistics (Neil Horman) 
[1274178]
- [netdrv] fm10k: TRIVIAL remove unnecessary comma (Neil Horman) [1274178]
- [netdrv] fm10k: create "correct" header for the remote end on connect 
(Neil Horman) [1274178]
- [netdrv] fm10k: drop transmitted messages in Tx FIFO as part of 
reset_work (Neil Horman) [1274178]
- [netdrv] fm10k: remove comment about rtnl_lock around mbx operations 
(Neil Horman) [1274178]
- [netdrv] fm10k: fix iov_msg_mac_vlan_pf VID checks (Neil Horman) [1274178]
- [netdrv] fm10k: Only trigger data path reset if fabric is up (Neil 
Horman) [1274178]
- [netdrv] fm10k: re-enable VF after a full reset on detection of a 
Malicious event (Neil Horman) [1274178]
- [netdrv] fm10k: TRIVIAL fix typo in fm10k_netdev.c (Neil Horman) [1274178]
- [netdrv] fm10k: send traffic on default VID to VLAN device if we have 
one (Neil Horman) [1274178]
- [netdrv] fm10k: TRIVIAL fix up ordering of __always_unused and style 
(Neil Horman) [1274178]
- [netdrv] fm10k: remove is_slot_appropriate (Neil Horman) [1274178]
- [netdrv] fm10k: don't store sw_vid at reset (Neil Horman) [1274178]
- [netdrv] fm10k: allow creation of VLAN interfaces even while down 
(Neil Horman) [1274178]
- [netdrv] fm10k: Report MAC address on driver load (Neil Horman) [1274178]
- [netdrv] fm10k: Don't assume page fragments are page size (Neil 
Horman) [1274178]
- [netdrv] fm10k: update netdev perm_addr during reinit, instead of at 
up (Neil Horman) [1274178]
- [netdrv] fm10k: update fm10k_slot_warn to use pcie_get_minimum link 
(Neil Horman) [1274178]
- [netdrv] fm10k: only prevent removal of default VID rules (Neil 
Horman) [1274178]
- [netdrv] fm10k: disable service task during suspend (Neil Horman) 
[1274178]
- [netdrv] fm10k: Fix missing braces after if statement (Neil Horman) 
[1274178]
- [netdrv] fm10k: fix iov_msg_lport_state_pf issue (Neil Horman) [1274178]
- [netdrv] fm10k: remove err_no reference in fm10k_mbx.c (Neil Horman) 
[1274178]
- [netdrv] fm10k: fix incorrect DIR_NEVATIVE bit in 1588 code (Neil 
Horman) [1274178]
- [netdrv] fm10k: pack TLV overlay structures (Neil Horman) [1274178]
- [netdrv] fm10k: re-map all possible VF queues after a VFLR (Neil 
Horman) [1274178]
- [netdrv] fm10k: force LPORT delete when updating VLAN or MAC address 
(Neil Horman) [1274178]
- [netdrv] fm10k: use dma_set_mask_and_coherent in fm10k_probe (Neil 
Horman) [1274178]
- [netdrv] fm10k: trivial fixup message style to include a colon (Neil 
Horman) [1274178]
- [netdrv] fm10k: remove extraneous NULL check on l2_accel (Neil Horman) 
[1274178]
- [netdrv] fm10k: use an unsigned int for i in ethtool_get_strings (Neil 
Horman) [1274178]
- [netdrv] fm10k: add call to fm10k_clean_all_rx_rings in fm10k_down 
(Neil Horman) [1274178]
- [netdrv] fm10k: fix incorrect free on skb in ts_tx_enqueue (Neil 
Horman) [1274178]
- [netdrv] fm10k: move setting shinfo inside ts_tx_enqueue (Neil Horman) 
[1274178]
- [netdrv] fm10k: use correct ethernet driver Tx timestamp function 
(Neil Horman) [1274178]
- [netdrv] fm10k: ignore invalid multicast address entries (Neil Horman) 
[1274178]
- [netdrv] fm10k: fold fm10k_pull_tail into fm10k_add_rx_frag (Neil 
Horman) [1274178]
- [netdrv] fm10k: Do not assume budget will never be 0 for NAPI (Neil 
Horman) [1274178]

[3.10.0-391.el7]
- [misc] cxl: Fix PSL timebase synchronization detection (Gustavo 
Duarte) [1275968]
- [misc] cxl: use kobj_to_dev() (Gustavo Duarte) [1275968]
- [misc] cxl: Enable PCI device ID for future IBM CXL adapter (Gustavo 
Duarte) [1275968]
- [misc] cxl: use -Werror only with CONFIG_PPC_WERROR (Gustavo Duarte) 
[1275968]
- [misc] cxl: fix build for GCC 4.6.x (Gustavo Duarte) [1275968]
- [misc] cxl: Fix DSI misses when the context owning task exits (Gustavo 
Duarte) [1275968]
- [misc] cxl: Set endianess of kernel contexts (Gustavo Duarte) [1275968]
- [misc] cxl: use correct operator when writing pcie config space values 
(Gustavo Duarte) [1275968]
- [misc] cxl: Fix possible idr warning when contexts are released 
(Gustavo Duarte) [1275968]
- [misc] cxl: Free virtual PHB when removing (Gustavo Duarte) [1275968]
- [powerpc] pci: export pcibios_free_controller() (Gustavo Duarte) [1275968]
- [misc] cxl: Fix number of allocated pages in SPA (Gustavo Duarte) 
[1275968]
- [misc] cxl: Workaround malformed pcie packets on some cards (Gustavo 
Duarte) [1275968]
- [misc] cxl: fix leak of ctx->mapping when releasing kernel API 
contexts (Gustavo Duarte) [1275968]
- [misc] cxl: fix leak of ctx->irq_bitmap when releasing context via 
kernel API (Gustavo Duarte) [1275968]
- [misc] cxl: fix leak of IRQ names in cxl_free_afu_irqs() (Gustavo 
Duarte) [1275968]
- [misc] cxl: Fix lockdep warning while creating afu_err_buff attribute 
(Gustavo Duarte) [1275968]
- [misc] cxl: Fix build failure due to -Wunused-variable behaviour 
change (Gustavo Duarte) [1275968]
- [misc] cxl: abort cxl_pci_enable_device_hook() if PCI channel is 
offline (Gustavo Duarte) [1275968]
- [misc] cxl: Set up and enable PSL Timebase (Gustavo Duarte) [1275968]
- [misc] cxl: Fix force unmapping mmaps of contexts allocated through 
the kernel api (Gustavo Duarte) [1275968]
- [misc] cxl: Fix + cleanup error paths in cxl_dev_context_init (Gustavo 
Duarte) [1275968]
- [misc] cxl: Remove racy attempt to force EEH invocation in reset 
(Gustavo Duarte) [1275968]
- [misc] cxl: Release irqs if memory allocation fails (Gustavo Duarte) 
[1275968]
- [misc] cxl: Remove use of macro DEFINE_PCI_DEVICE_TABLE (Gustavo 
Duarte) [1275968]
- [misc] cxl: Allow release of contexts which have been OPENED but not 
STARTED (Gustavo Duarte) [1275968]
- [include] cxl: Add alternate MMIO error handling (Gustavo Duarte) 
[1275968]
- [misc] cxl: Plug irq_bitmap getting leaked in cxl_context (Gustavo 
Duarte) [1275968]
- [misc] cxl: Add CONFIG_CXL_EEH symbol (Gustavo Duarte) [1275968]
- [misc] cxl: EEH support (Gustavo Duarte) [1275968]
- [include] cxl: Allow the kernel to trust that an image won't change on 
PERST (Gustavo Duarte) [1275968]
- [misc] cxl: Don't remove AFUs/vPHBs in cxl_reset (Gustavo Duarte) 
[1275968]
- [misc] cxl: Refactor AFU init/teardown (Gustavo Duarte) [1275968]
- [misc] cxl: Refactor adaptor init/teardown (Gustavo Duarte) [1275968]
- [misc] cxl: Clean up adapter MMIO unmap path (Gustavo Duarte) [1275968]
- [misc] cxl: Make IRQ release idempotent (Gustavo Duarte) [1275968]
- [misc] cxl: Allocate and release the SPA with the AFU (Gustavo Duarte) 
[1275968]
- [misc] cxl: Drop commands if the PCI channel is not in normal state 
(Gustavo Duarte) [1275968]
- [misc] cxl: Convert MMIO read/write macros to inline functions 
(Gustavo Duarte) [1275968]
- [misc] cxl: sparse: Silence iomem warning in debugfs file creation 
(Gustavo Duarte) [1275968]
- [misc] cxl: sparse: Make declarations static (Gustavo Duarte) [1275968]
- [misc] cxl: Compile with -Werror (Gustavo Duarte) [1275968]
- [misc] cxl: Don't ignore add_process_element() result when attaching 
context (Gustavo Duarte) [1275968]
- [misc] cxl: clean up afu_read_config() (Gustavo Duarte) [1275968]
- [misc] cxl: Destroy afu->contexts_idr on release of an afu (Gustavo 
Duarte) [1275968]
- [misc] cxl: Destroy cxl_adapter_idr on module_exit (Gustavo Duarte) 
[1275968]
- [misc] cxl: use more common format specifier (Gustavo Duarte) [1275968]
- [misc] cxl: Add explicit precision specifiers (Gustavo Duarte) [1275968]
- [misc] cxl: Check if afu is not null in cxl_slbia (Gustavo Duarte) 
[1275968]
- [misc] cxl: Fix off by one error allowing subsequent mmap page to be 
accessed (Gustavo Duarte) [1275968]
- [misc] cxl: Fail mmap if requested mapping is larger than assigned 
problem state area (Gustavo Duarte) [1275968]
- [misc] cxl: Fix refcounting in kernel API (Gustavo Duarte) [1275968]
- [misc] cxl: Test the correct mmio space before unmapping (Gustavo 
Duarte) [1275968]
- [misc] cxl/vphb.c: Use phb pointer after NULL check (Gustavo Duarte) 
[1275968]
- [misc] cxl: Fix typo in debug print (Gustavo Duarte) [1275968]
- [misc] cxl: Add CXL_KERNEL_API config option (Gustavo Duarte) [1275968]
- [misc] cxl: Reset default context for vPHB on release (Gustavo Duarte) 
[1275968]
- [include] cxl: Add AFU virtual PHB and kernel API (Gustavo Duarte) 
[1275968]
- [misc] cxl: Export file ops for use by API (Gustavo Duarte) [1275968]
- [include] cxl: Move include file cxl.h -> cxl-base.h (Gustavo Duarte) 
[1275968]
- [misc] cxl: Cleanup Makefile (Gustavo Duarte) [1275968]
- [misc] cxl: Rework context lifetimes (Gustavo Duarte) [1275968]
- [misc] cxl: Configure PSL for kernel contexts and merge code (Gustavo 
Duarte) [1275968]
- [misc] cxl: Split afu_register_irqs() function (Gustavo Duarte) [1275968]
- [misc] cxl: Only check pid for userspace contexts (Gustavo Duarte) 
[1275968]
- [misc] cxl: Export some symbols (Gustavo Duarte) [1275968]
- [misc] cxl: cxl_afu_reset() -> __cxl_afu_reset() (Gustavo Duarte) 
[1275968]
- [misc] cxl: Rework detach context functions (Gustavo Duarte) [1275968]
- [misc] cxl: Add cookie parameter to afu_release_irqs() (Gustavo 
Duarte) [1275968]
- [misc] cxl: Dump debug info on the AFU configuration record (Gustavo 
Duarte) [1275968]
- [misc] cxl: Fix error path on probe (Gustavo Duarte) [1275968]
- [misc] cxl: Re-order card init to check the VSEC earlier (Gustavo 
Duarte) [1275968]
- [misc] cxl: Remove unnecessarily verbose print in cxl_remove() 
(Gustavo Duarte) [1275968]
- [misc] cxl: Add shutdown hook (Gustavo Duarte) [1275968]
- [documentation] cxl: Document external user of existing API (Gustavo 
Duarte) [1275968]
- [powerpc] pci: Add pcibios_disable_device() hook (Gustavo Duarte) 
[1275968]
- [powerpc] Add cxl context to device archdata (Gustavo Duarte) [1275968]
- [powerpc] pci: Add release_device() hook to phb ops (Gustavo Duarte) 
[1275968]
- [powerpc] pci: Export symbols for CXL (Gustavo Duarte) [1275968]
- [misc] cxl: Use call_rcu to reduce latency when releasing the afu fd 
(Gustavo Duarte) [1275968]
- [misc] cxl: Export AFU error buffer via sysfs (Gustavo Duarte) [1275968]
- [include] cxl: Implement an ioctl to fetch afu card-id, offset-id and 
mode (Gustavo Duarte) [1275968]
- [documentation] cxl: Fix a typo in ABI documentation (Gustavo Duarte) 
[1275968]
- [pci] Export symbols required for loadable host driver modules 
(Gustavo Duarte) [1275968]

[3.10.0-390.el7]
- [netdrv] hv_netvsc: Fix the order of num_sc_offered decrement (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Fix the array sizes to be max supported channels 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Fix accessing freed memory in netvsc_change_mtu() 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Move subchannel waiting to 
rndis_filter_device_remove() (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: add ethtool support for set and get of settings 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: add software transmit timestamp support (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Restore needed_headroom request (Vitaly Kuznetsov) 
[1257293]
- [netdrv] hv_netvsc: cleanup netdev feature flags for netvsc (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Fix book keeping of skb during batching process 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: use skb_get_hash() instead of a homegrown 
implementation (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Fix race condition on Multi-Send Data field 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate vlan_tci from struct hv_netvsc_packet 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate status from struct hv_netvsc_packet 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate xmit_more from struct hv_netvsc_packet 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate completion_func from struct 
hv_netvsc_packet (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate is_data_pkt from struct hv_netvsc_packet 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate send_completion_tid from struct 
hv_netvsc_packet (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate page_buf from struct hv_netvsc_packet 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: remove locking in netvsc_send() (Vitaly Kuznetsov) 
[1257293]
- [netdrv] hv_netvsc: move subchannel existence check to 
netvsc_select_queue() (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Don't ask for additional head room in the skb 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate send_completion_ctx from struct 
hv_netvsc_packet (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate send_completion from struct 
hv_netvsc_packet (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminatte the data field from struct 
hv_netvsc_packet (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate rndis_msg pointer from hv_netvsc_packet 
structure (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Eliminate the channel field in hv_netvsc_packet 
structure (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Rearrange the hv_negtvsc_packet to be space 
efficient (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Resize some of the variables in hv_netvsc_packet 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: rework link status change handling (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Fix dereference of nvdev before check (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Implement set_channels ethtool op (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Set vRSS with num_chn in RNDIS filter (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Add structs and handlers for VF messages (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Wait for sub-channels to be processed during probe 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Add close of RNDIS filter into change mtu call 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Add support to set MTU reservation from guest side 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Allocate the sendbuf in a NUMA aware way (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Allocate the receive buffer from the correct NUMA 
node (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Properly size the vrss queues (Vitaly Kuznetsov) 
[1257293]
- [netdrv] hv_netvsc: change member name of struct netvsc_stats (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: use per_cpu stats to calculate TX/RX data (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Use the xmit_more skb flag to optimize signaling 
the host (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: remove unused variable in netvsc_send() (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Fix a bug in netvsc_start_xmit() (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: introduce netif-msg into netvsc module (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Implement partial copy into send buffer (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: try linearizing big SKBs before dropping them 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: use single existing drop path in netvsc_start_xmit 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Fix the packet free when it is in skb headroom 
(Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Define a macro RNDIS_AND_PPI_SIZE (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Clean up two unused variables (Vitaly Kuznetsov) 
[1257293]
- [netdrv] hv_netvsc: Eliminate memory allocation in the packet send 
path (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Cleanup the test for freeing skb when we use 
sendbuf mechanism (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: remove vmbus_are_subchannels_present() in 
rndis_filter_device_add() (Vitaly Kuznetsov) [1257293]
- [netdrv] hv_netvsc: Implement batching in send buffer (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hyperv: Implement netvsc_get_channels() ethool op (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hyperv: fix sparse warnings (Vitaly Kuznetsov) [1257293]
- [netdrv] hyperv: Fix the error processing in netvsc_send() (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hyperv: match wait_for_completion_timeout return type (Vitaly 
Kuznetsov) [1257293]
- [netdrv] hyperv: netvsc.c: match wait_for_completion_timeout return 
type (Vitaly Kuznetsov) [1257293]
- [netdrv] hyperv: Fix some variable name typos in send-buffer 
init/revoke (Vitaly Kuznetsov) [1257293]
- [netdrv] hyperv: Deletion of an unnecessary check before the function 
call "vfree" (Vitaly Kuznetsov) [1257293]
- [netdrv] hyperv: Add handler for RNDIS_STATUS_NETWORK_CHANGE event 
(Vitaly Kuznetsov) [1257293]

[3.10.0-389.el7]
- [netdrv] bonding: fix bond_get_stats() (Jarod Wilson) [1297931]
- [netdrv] bonding: remove duplicate set of flag IFF_MULTICAST (Jarod 
Wilson) [1297931]
- [netdrv] bonding: use __ethtool_get_ksettings (Jarod Wilson) [1297931]
- [netdrv] bonding: don't use stale speed and duplex information (Jarod 
Wilson) [1297931]
- [netdrv] bonding: Fix ARP monitor validation (Jarod Wilson) [1297931]
- [netdrv] bonding: Prevent IPv6 link local address on enslaved devices 
(Jarod Wilson) [1297931]
- [netdrv] bonding: drop unused to_dev macro in bond_sysfs.c (Jarod 
Wilson) [1297931]
- [netdrv] bonding: remove redudant brackets (Jarod Wilson) [1297931]
- [netdrv] bonding: add 802.3ad support for 100G speeds (Jarod Wilson) 
[1297931]
- [netdrv] bonding: fix panic on non-ARPHRD_ETHER enslave failure (Jarod 
Wilson) [1297931]
- [netdrv] bonding: simplify / unify event handling code for 3ad mode 
(Jarod Wilson) [1297931]
- [netdrv] bonding: unify all places where actor-oper key needs to be 
updated (Jarod Wilson) [1297931]
- [netdrv] bonding: Simplify __get_duplex function (Jarod Wilson) [1297931]
- [netdrv] bonding: use l4 hash if available (Jarod Wilson) [1297931]
- [netdrv] bonding: Export bond_option_active_slave_get_rcu (Jarod 
Wilson) [1297931]
- [netdrv] bonding: fix bond_poll_controller bh_enable warning (Jarod 
Wilson) [1297931]
- [netdrv] bonding: Gratuitous ARP gets dropped when first slave added 
(Jarod Wilson) [1297931]
- [netdrv] bonding: add tlb_dynamic_lb netlink support (Jarod Wilson) 
[1297931]
- [netdrv] bonding: convert num_grat_arp to the new bonding option API 
(Jarod Wilson) [1297931]
- [netdrv] bonding: correct the MAC address for "follow" fail_over_mac 
policy (Jarod Wilson) [1297931]
- [netdrv] bonding: correctly handle bonding type change on enslave 
failure (Jarod Wilson) [1297931]
- [netdrv] bonding: trivial: remove unused variables (Jarod Wilson) 
[1297931]
- [netdrv] bonding: Display LACP info only to CAP_NET_ADMIN capable user 
(Jarod Wilson) [1297931]
- [netdrv] bonding: export slave's partner_oper_port_state via sysfs and 
netlink (Jarod Wilson) [1297931]
- [netdrv] bonding: export slave's actor_oper_port_state via sysfs and 
netlink (Jarod Wilson) [1297931]
- [net] rtnl/bond: don't send rtnl msg for unregistered iface (Jarod 
Wilson) [1297931]
- [netdrv] bonding: add netlink support for sys prio, actor sys mac, and 
port key (Jarod Wilson) [1297931]
- [netdrv] bonding: Implement user key part of port_key in an AD system 
(Jarod Wilson) [1297931]
- [netdrv] bonding: Allow userspace to set actors' macaddr in an 
AD-system (Jarod Wilson) [1297931]
- [netdrv] bonding: Allow userspace to set actors' system_priority in AD 
system (Jarod Wilson) [1297931]
- [netdrv] bonding: fix kernel panic in bonding driver debugfs file: 
rlb_hash_table (Jarod Wilson) [1297931]
- [netdrv] bonding: Make DRV macros private (Jarod Wilson) [1297931]
- [netdrv] bonding: Remove unnecessary initialization (Jarod Wilson) 
[1297931]
- [netdrv] bonding: Code re-factoring for admin, oper-key operations 
(Jarod Wilson) [1297931]
- [netdrv] bonding: Fix another case of LACPDU not sent on slave (Jarod 
Wilson) [1297931]
- [netdrv] bonding: deprecate BOND_MONITOR_CHURNED in favor of existing 
definitions (Jarod Wilson) [1297931]
- [netdrv] bonding: Bonding Overriding Configuration logic restored 
(Jarod Wilson) [1297931]
- [netdrv] bonding: Remove hardcoded initialization (Jarod Wilson) [1297931]
- [netdrv] bonding: Don't segment multiple tagged packets on bonding 
device (Jarod Wilson) [1297931]

[3.10.0-388.el7]
- [net] ethtool: Set cmd field in ETHTOOL_GLINKSETTINGS response to 
wrong nwords (Ivan Vecera) [1268334]
- [net] ethtool: add new ETHTOOL_xLINKSETTINGS API (Ivan Vecera) [1268334]
- [net] ethtool: support set coalesce per queue (Ivan Vecera) [1268334]
- [net] ethtool: support get coalesce per queue (Ivan Vecera) [1268334]
- [scsi] cxgb4i: don't redefine DIV_ROUND_UP (Ivan Vecera) [1268334]
- [include] define DIV_ROUND_UP for userland (Ivan Vecera) [1268334]
- [net] ethtool: introduce a new ioctl for per queue setting (Ivan 
Vecera) [1268334]
- [lib] bitmap: conversion routines to/from u32 array (Ivan Vecera) 
[1268334]
- [net] add tc offload feature flag (Ivan Vecera) [1268334]
- [net] rework setup_tc ndo op to consume general tc operand (Ivan 
Vecera) [1268334]
- [net] rework ndo tc op to consume additional qdisc handle parameter 
(Ivan Vecera) [1268334]
- [net] ethtool: ensure channel counts are within bounds during 
SCHANNELS (Ivan Vecera) [1268334]
- [net] ethtool: correctly ensure {GS}CHANNELS doesn't conflict with 
GS{RXFH} (Ivan Vecera) [1268334]
- [net] ethtool: define INT_MAX for userland (Ivan Vecera) [1268334]
- [net] ethtool: make validate_speed accept all speeds between 0 and 
INT_MAX (Ivan Vecera) [1268334]
- [net] ethtool: future-proof interface for speed extensions (Ivan 
Vecera) [1268334]
- [net] ethtool: add IPv6 to the NFC API (Ivan Vecera) [1268334]
- [net] ethtool: add speed/duplex validation functions (Ivan Vecera) 
[1268334]
- [net] ethtool: Declare netdev_rss_key as __read_mostly. (Ivan Vecera) 
[1268334]
- [net] ethtool: Use kcalloc instead of kmalloc for ethtool_get_strings 
(Ivan Vecera) [1268334]
- [net] ethtool: clarify implementation of ethtool's get_ts_info op 
(Ivan Vecera) [1268334]
- [net] ethtool: Add current supported tunable options (Ivan Vecera) 
[1268334]
- [net] ethtool: use "ops" name consistenty in ethtool_set_rxfh() (Ivan 
Vecera) [1268334]
- [net] ethtool: Return -EOPNOTSUPP if user space tries to read EEPROM 
with lengh 0 (Ivan Vecera) [1268334]
- [net] ethtool: Ethtool parameter to dynamically change tx_copybreak 
(Ivan Vecera) [1268334]
- [net] ethtool: Add generic options for tunables (Ivan Vecera) [1268334]
- [net] ethtool: Fix unwanted section breaks in kernel-doc (Ivan Vecera) 
[1268334]
- [net] ethtool: Move kernel-doc comment next to struct ethtool_dump 
definition (Ivan Vecera) [1268334]
- [net] ethtool: Document the general convention for VLAs in kernel 
space (Ivan Vecera) [1268334]
- [net] ethtool: Expand documentation of struct ethtool_perm_addr (Ivan 
Vecera) [1268334]
- [net] ethtool: Expand documentation of struct ethtool_stats (Ivan 
Vecera) [1268334]
- [net] ethtool: Expand documentation of struct ethtool_test (Ivan 
Vecera) [1268334]
- [net] ethtool: Expand documentation of string set types (Ivan Vecera) 
[1268334]
- [net] ethtool: Update documentation of struct ethtool_pauseparam (Ivan 
Vecera) [1268334]
- [net] ethtool: Expand documentation of struct ethtool_ringparam (Ivan 
Vecera) [1268334]
- [net] ethtool: Expand documentation of struct ethtool_eeprom (Ivan 
Vecera) [1268334]
- [net] ethtool: Expand documentation of struct ethtool_regs (Ivan 
Vecera) [1268334]
- [net] ethtool: Expand documentation of struct ethtool_wol (Ivan 
Vecera) [1268334]
- [net] ethtool: Expand documentation of struct ethtool_drvinfo (Ivan 
Vecera) [1268334]
- [net] ethtool: Expand documentation of struct ethtool_cmd (Ivan 
Vecera) [1268334]
- [net] ethtool: fixed trailing statements in ethtool (Ivan Vecera) 
[1268334]
- [net] ethtool: make .get_dump_data() harder to misuse by drivers (Ivan 
Vecera) [1268334]
- [net] ethtool: Fix comment regarding location of dev_ethtool() call 
(Ivan Vecera) [1268334]
- [net] ethtool: disambiguate XCVR_* meaning (Ivan Vecera) [1268334]
- [net] Disallow providing non zero VLAN ID for NIC drivers FDB add flow 
(Ivan Vecera) [1268334]
- [net] make vid as a parameter for ndo_fdb_add/ndo_fdb_del (Ivan 
Vecera) [1268334]
- [net] Add eth_platform_get_mac_address() helper. (Ivan Vecera) [1268334]
- [pci] Add pci_device_to_OF_node() stub for !CONFIG_OF (Ivan Vecera) 
[1268334]
- [net] Rename NETIF_F_ALL_CSUM to NETIF_F_CSUM_MASK (Ivan Vecera) [1268334]
- [net] sctp: Rename NETIF_F_SCTP_CSUM to NETIF_F_SCTP_CRC (Ivan Vecera) 
[1268334]
- [net] provide generic busy polling to all NAPI drivers (Ivan Vecera) 
[1268334]
- [net] napi_hash_del() returns a boolean status (Ivan Vecera) [1268334]
- [net] move napi_hash[] into read mostly section (Ivan Vecera) [1268334]
- [net] add netif_tx_napi_add() (Ivan Vecera) [1268334]
- [net] move skb_mark_napi_id() into core networking stack (Ivan Vecera) 
[1268334]
- [netdrv] mlx4: remove mlx4_en_low_latency_recv() (Ivan Vecera) [1268334]
- [netdrv] bnx2x: remove bnx2x_low_latency_recv() support (Ivan Vecera) 
[1268334]
- [netdrv] mlx5: support napi_complete_done() (Ivan Vecera) [1268334]
- [netdrv] mlx5: add busy polling support (Ivan Vecera) [1268334]
- [net] network drivers no longer need to implement ndo_busy_poll() 
(Ivan Vecera) [1268334]
- [net] allow BH servicing in sk_busy_loop() (Ivan Vecera) [1268334]
- [net] un-inline sk_busy_loop() (Ivan Vecera) [1268334]
- [netdrv] mlx4: mlx4_en_low_latency_recv() called with BH disabled 
(Ivan Vecera) [1268334]
- [net] sched, net: Fixup busy_loop_us_clock() (Ivan Vecera) [1268334]
- [net] add cpu_relax to busy poll loop (Ivan Vecera) [1268334]
- [net] better skb->sender_cpu and skb->napi_id cohabitation (Ivan 
Vecera) [1268334]
- [net] move netdev_pick_tx and dependencies to net/core/dev.c (Ivan 
Vecera) [1268334]
- [net] netdevice: move netdev_cap_txqueue for shared usage to header 
(Ivan Vecera) [1268334]
- [net] use reciprocal_scale() helper (Ivan Vecera) [1268334]
- [net] netdevice: add queue selection fallback handler for 
ndo_select_queue (Ivan Vecera) [1268334]
- [net] core: explicitly select a txq before doing l2 forwarding (Ivan 
Vecera) [1268334]
- [net] xps: fix xps for stacked devices (Ivan Vecera) [1268334]
- [mm] make page pfmemalloc check more robust (Ivan Vecera) [1268334]
- [net] generic dev_disable_lro() stacked device handling (Ivan Vecera) 
[1268334]
- [net] bonding: add slave netlink policy and put slave-related ops 
together (Ivan Vecera) [1268334]
- [net] bonding: add slave_changelink support and use it for queue_id 
(Ivan Vecera) [1268334]
- [net] core: lockdep_rtnl_is_held can be boolean (Ivan Vecera) [1268334]
- [net] allow netdev_all_upper_get_next_dev_rcu with rtnl lock held 
(Ivan Vecera) [1268334]
- [net] bonding: Fix stacked device detection in arp monitoring (Ivan 
Vecera) [1268334]
- [net] ethtool: Added port speed macros (Ivan Vecera) [1268334]
- [net] Find the nesting level of a given device by type. (Ivan Vecera) 
[1268334]
- [net] bonding: create bond_first_slave_rcu() (Ivan Vecera) [1268334]
- [net] create sysfs symlinks for neighbour devices (Ivan Vecera) [1268334]
- [net] expose the master link to sysfs, and remove it from bond (Ivan 
Vecera) [1268334]
- [net] vlan: unlink the upper neighbour before unregistering (Ivan 
Vecera) [1268334]
- [net] vlan: link the upper neighbour only after registering (Ivan 
Vecera) [1268334]
- [net] bonding: remove slave lists (Ivan Vecera) [1268334]
- [net] bonding: use neighbours for bond_next_slave() (Ivan Vecera) 
[1268334]
- [net] bonding: add __bond_next_slave() which uses neighbours (Ivan 
Vecera) [1268334]
- [net] bonding: convert first/last slave logic to use neighbours (Ivan 
Vecera) [1268334]
- [net] add a possibility to get private from netdev_adjacent->list 
(Ivan Vecera) [1268334]
- [net] bonding: convert bond_has_slaves() to use the neighbour list 
(Ivan Vecera) [1268334]
- [net] bonding: make bond_for_each_slave() use lower neighbour's 
private (Ivan Vecera) [1268334]
- [net] add for_each iterators through neighbour lower link's private 
(Ivan Vecera) [1268334]
- [net] bonding: modify bond_get_slave_by_dev() to use neighbours (Ivan 
Vecera) [1268334]
- [net] bonding: populate neighbour's private on enslave (Ivan Vecera) 
[1268334]
- [net] add netdev_adjacent->private and allow to use it (Ivan Vecera) 
[1268334]
- [net] add RCU variant to search for netdev_adjacent link (Ivan Vecera) 
[1268334]
- [net] add adj_list to save only neighbours (Ivan Vecera) [1268334]
- [net] use lists as arguments instead of bool upper (Ivan Vecera) [1268334]
- [net] bonding: make alb_send_learning_packets() use upper dev list 
(Ivan Vecera) [1268334]
- [net] bonding: convert bond_has_this_ip() to use upper devices (Ivan 
Vecera) [1268334]
- [net] bonding: make bond_arp_send_all use upper device list (Ivan 
Vecera) [1268334]
- [net] add netdev_for_each_upper_dev_rcu() (Ivan Vecera) [1268334]
- [net] add netdev_upper_get_next_dev_rcu(dev, iter) (Ivan Vecera) [1268334]
- [net] remove search_list from netdev_adjacent (Ivan Vecera) [1268334]
- [net] add lower_dev_list to net_device and make a full mesh (Ivan 
Vecera) [1268334]
- [net] rename netdev_upper to netdev_adjacent (Ivan Vecera) [1268334]
- [net] revert "[netdrv] bonding: propagate LRO disable to slave 
devices" (Ivan Vecera) [1268334]
- [net] add netnotifier event for upper device change (Ivan Vecera) 
[1268334]
- [net] Add max rate tx queue attribute (Ivan Vecera) [1268334]
- [net] sysfs: get_netdev_queue_index() cleanup (Ivan Vecera) [1268334]
- [net] sysfs: add documentation entries for /sys/class/<iface>/queues 
(Ivan Vecera) [1268334]

[3.10.0-387.el7]
- [netdrv] e1000e: Adds hardware supported cross timestamp on e1000e nic 
(Jarod Wilson) [1274171]
- [netdrv] e1000e: Initial support for KabeLake (Jarod Wilson) [1274171]
- [netdrv] e1000e: Clear ULP configuration register on ULP exit (Jarod 
Wilson) [1274171]
- [netdrv] e1000e: Set HW FIFO minimum pointer gap for non-gig speeds 
(Jarod Wilson) [1274171]
- [netdrv] e1000e: Increase PHY PLL clock gate timing (Jarod Wilson) 
[1274171]
- [netdrv] e1000e: Increase ULP timer (Jarod Wilson) [1274171]
- [netdrv] e1000e: Fix msi-x interrupt automask (Jarod Wilson) [1274171]
- [netdrv] e1000e: Do not write lsc to ics in msi-x mode (Jarod Wilson) 
[1274171]
- [netdrv] e1000e: Do not read ICR in Other interrupt (Jarod Wilson) 
[1274171]
- [netdrv] e1000e: Remove unreachable code (Jarod Wilson) [1274171]
- [netdrv] e1000e: Switch e1000e_up to void, drop code checking for 
error result (Jarod Wilson) [1274171]
- [netdrv] e1000e: initial support for i219-LM (3) (Jarod Wilson) [1274171]
- [netdrv] e1000e: Increase timeout of polling bit RSPCIPHY (Jarod 
Wilson) [1274171]
- [netdrv] e1000e: fix division by zero on jumbo MTUs (Jarod Wilson) 
[1274171]
- [netdrv] e1000e: clean up the local variable (Jarod Wilson) [1274171]
- [netdrv] e1000e: use napi_complete_done() (Jarod Wilson) [1274171]
- [netdrv] e1000e: get rid of unnecessary initializations in 
.get_drvinfo() (Jarod Wilson) [1274171]
- [netdrv] e1000e: Enable TSO for stacked VLAN (Jarod Wilson) [1274171]
- [netdrv] e1000e: Modify Tx/Rx configurations to avoid null pointer 
dereferences in e1000_open (Jarod Wilson) [1274171]
- [netdrv] e1000e: Increase driver version number (Jarod Wilson) [1274171]
- [netdrv] e1000e: Fix tight loop implementation of systime read 
algorithm (Jarod Wilson) [1274171]
- [netdrv] e1000e: Fix incorrect ASPM locking (Jarod Wilson) [1274171]
- [netdrv] e1000e: Cosmetic changes (Jarod Wilson) [1274171]
- [netdrv] e1000e: Fix EEE in Sx implementation (Jarod Wilson) [1274171]
- [netdrv] e1000e: Cleanup qos request in error handling of e1000_open 
(Jarod Wilson) [1274171]
- [netdrv] e1000e: i219 - k1 workaround for LPT is not required for SPT 
(Jarod Wilson) [1274171]
- [netdrv] e1000e: i219 - Increase minimum FIFO read/write min gap 
(Jarod Wilson) [1274171]
- [netdrv] e1000e: i219 - increase IPG for speed 10/100 full duplex 
(Jarod Wilson) [1274171]
- [netdrv] e1000e: i219 - fix to enable both ULP and EEE in Sx state 
(Jarod Wilson) [1274171]
- [netdrv] e1000e: synchronization of MAC-PHY interface only on non- ME 
systems (Jarod Wilson) [1274171]
- [netdrv] e1000e: fix locking issue with e1000e_disable_aspm (Jarod 
Wilson) [1274171]
- [netdrv] e1000e: Move pm_qos_req to e1000e adapter (Jarod Wilson) 
[1274171]
- [netdrv] e1000e: Fix 82572EI that has no hardware timestamp support 
(Jarod Wilson) [1274171]
- [netdrv] e1000e: convert to CYCLECOUNTER_MASK macro (Jarod Wilson) 
[1274171]
- [netdrv] e1000e: Include clocksource.h to get CLOCKSOURCE_MASK (Jarod 
Wilson) [1274171]
- [netdrv] e1000e: convert to timecounter adjtime (Jarod Wilson) [1274171]
- [netdrv] e1000e: Use napi_alloc_skb (Jarod Wilson) [1274171]
- [netdrv] e1000e: Resolve issues with Management Engine (ME) briefly 
blocking PHY resets (Jarod Wilson) [1274171]
- [netdrv] e1000e: Add missing branding strings in ich8lan.c (Jarod 
Wilson) [1274171]
- [netdrv] e1000e: Cleanup unecessary references (Jarod Wilson) [1274171]
- [netdrv] e1000e: PTP lock in e1000e_phc_adjustfreq (Jarod Wilson) 
[1274171]
- [netdrv] e1000e: Use pci_enable_msix_range() instead of 
pci_enable_msix() (Jarod Wilson) [1274171]
- [netdrv] e1000e: fix compiler warning (maybe-unitialized variable) 
(Jarod Wilson) [1274171]
- [netdrv] e1000e: fix compiler warnings (Jarod Wilson) [1274171]
- [netdrv] e1000e: Implement the SIOCGHWTSTAMP ioctl (Jarod Wilson) 
[1274171]
- [netdrv] e1000e: Validate hwtstamp_config completely before applying 
it (Jarod Wilson) [1274171]
- [netdrv] e1000e: fix 32-bit DMA mask handling (Jarod Wilson) [1274171]
- [netdrv] e1000e: cleanup boolean comparison to true (Jarod Wilson) 
[1274171]

[3.10.0-386.el7]
- [pci] cpcihp: Add missing curly braces in cpci_configure_slot() (Myron 
Stowe) [1331507]
- [pci] aer: Avoid info leak in __print_tlp_header() (Myron Stowe) [1331507]
- [pci] Don't read past the end of sysfs "driver_override" buffer (Myron 
Stowe) [1331507]
- [pci] Fail MSI-X mappings if there's no space assigned to MSI-X BAR 
(Myron Stowe) [1331507]
- [pci] Fix infinite loop with ROM image of size 0 (Myron Stowe) [1331507]
- [powerpc] rpc/pci: Add struct pci_ops member names to initialization 
(Myron Stowe) [1331507]
- [pci] pciehp: Handle surprise add even if surprise removal isn't 
supported (Myron Stowe) [1331507]
- [pci] pci/aspm: Use standard parsing functions for sysfs setters 
(Myron Stowe) [1331507]
- [pci] Delete unnecessary NULL pointer checks (Myron Stowe) [1331507]
- [pci] Prevent out of bounds access in numa_node override (Myron Stowe) 
[1331488]
- [pci] Prevent out of bounds access in numa_node override (Myron Stowe) 
[1331488]
- [pci] Remove unused and broken to_hotplug_slot() (Myron Stowe) [1331488]
- [pci] Make FLR and AF FLR reset warning messages different (Myron 
Stowe) [1331488]
- [pci] Simplify if-return sequences (Myron Stowe) [1331488]
- [pci] Delete unnecessary NULL pointer checks (Myron Stowe) [1331488]
- [pci] Allow numa_node override via sysfs (Myron Stowe) [1331488]
- [x86] mm: pat: Avoid truncation when converting cpa->numpages to 
address (Larry Woodman) [1328755]
- [fs] gfs2: Use gfs2 wrapper to sync inode before calling 
generic_file_splice_read() (Abhijith Das) [1331071]
- [fs] lockd: create NSM handles per net namespace ("J. Bruce Fields") 
[1328938]
- [fs] lockd: NLM grace period shouldn't block NFSv4 opens ("J. Bruce 
Fields") [1328938]
- [fs] ext4: rate limit printk in buffer_io_error() (Carlos Maiolino) 
[1142771]
- [fs] clarify rate limit suppressed buffer I/O errors (Carlos Maiolino) 
[1142771]
- [fs] merge I/O error prints into one line (Carlos Maiolino) [1142771]
- [fs] block: Remove annoying "unknown partition table" message (Carlos 
Maiolino) [1142771]
- [fs] ovl: Ensure upper filesystem supports d_type (Vivek Goyal) [1288162]
- [fs] epoll: restrict EPOLLEXCLUSIVE to POLLIN and POLLOUT (Hannes 
Frederic Sowa) [1245628]
- [fs] epoll: add EPOLLEXCLUSIVE flag (Hannes Frederic Sowa) [1245628]
- [fs] pipe: limit the per-user amount of pages allocated in pipes 
(Mateusz Guzik) [1313960] {CVE-2016-2847}
- [sound] alsa: usb-audio: avoid freeing umidi object twice (Mateusz 
Guzik) [1310663] {CVE-2016-2384}
- [netdrv] atl2: Disable unimplemented scatter/gather feature (Mateusz 
Guzik) [1320106] {CVE-2016-2117}
- [misc] cxl: Configure the PSL for two CAPI ports on POWER8NVL (Steve 
Best) [1278793]
- [powerpc] Define PVR value for POWER8NVL processor (Steve Best) [1278793]
- [powerpc] powernv: Silence SYSPARAM warning on boot (Steve Best) [1331179]
- [infiniband] hfi1: Move hfi1 driver to match upstream tree (Alex 
Estrin) [1328249]

[3.10.0-385.el7]
- [tools] power turbostat: intel xeon x200: fix erroneous bclk value 
(Steve Best) [1330164]
- [tools] power turbostat: intel xeon x200: fix turbo-ratio decoding 
(Steve Best) [1330167]
- [x86] kvm: vmx: disable PEBS before a guest entry (Radim Krcmar) [1272097]
- [net] netfilter: x_tables: introduce and use 
xt_copy_counters_from_user (Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: do compat validation via translate_table 
(Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: xt_compat_match_from_user doesn't need a 
retval (Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: arp_tables: simplify translate_compat_table args 
(Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: ip6_tables: simplify translate_compat_table args 
(Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: ip_tables: simplify translate_compat_table args 
(Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: remove unused comefrom hookmask argument (Florian 
Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: validate all offsets and sizes in a rule 
(Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: check for bogus target offset (Florian 
Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: check standard target size too (Florian 
Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: add compat version of 
xt_check_entry_offsets (Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: assert minimum target size (Florian 
Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: kill check_entry helper (Florian Westphal) 
[1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: add and use xt_check_entry_offsets (Florian 
Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: validate targets of jumps (Florian 
Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: don't move to non-existent next rule 
(Florian Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: fix unconditional helper (Florian Westphal) 
[1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: validate e->target_offset early (Florian 
Westphal) [1318693] {CVE-2016-3134}
- [net] netfilter: x_tables: check for size overflow (Florian Westphal) 
[1318693] {CVE-2016-3134}
- [net] ipv6: sit: set rtnl_link_ops before calling register_netdevice 
(Thadeu Lima de Souza Cascardo) [1284001]
- [net] team: team should sync the port's uc/mc addrs when add a port 
(Xin Long) [1225396]
- [net] ipv6: always add flag an address that failed DAD with DADFAILED 
(Hannes Frederic Sowa) [1299825]
- [net] ipv6: keep existing flags when setting IFA_F_OPTIMISTIC (Hannes 
Frederic Sowa) [1299825]
- [net] ipv6: restrict hop_limit sysctl setting to range [1; 255] 
(Hannes Frederic Sowa) [1299825]
- [net] ipv6: Only act upon NETDEV_*_TYPE_CHANGE if we have ipv6 
addresses (Hannes Frederic Sowa) [1299825]
- [net] ipv6: clean up dev_snmp6 proc entry when we fail to initialize 
inet6_dev (Hannes Frederic Sowa) [1299825]
- [net] ipv6: fail early when creating netdev named all or default 
(Hannes Frederic Sowa) [1299825]
- [net] ipv4: fail early when creating netdev named all or default 
(Hannes Frederic Sowa) [1299825]
- [net] ipv6: gre: setup default multicast routes over PtP links (Hannes 
Frederic Sowa) [1299825]
- [net] addr IFLA_OPERSTATE to netlink message for ipv6 ifinfo (Hannes 
Frederic Sowa) [1299825]

[3.10.0-384.el7]
- [block] nvme: Automatic namespace rescan fixup (David Milburn) [1288601]
- [block] blk-mq: mark request queue as mq asap (David Milburn) [1288601]
- [block] nvme: Fix possible queue use after freed (David Milburn) [1288601]
- [block] blk-mq: dynamic h/w context count (David Milburn) [1288601]
- [block] nvme: fix max_segments integer truncation (David Milburn) 
[1288601]
- [block] nvme: set queue limits for the admin queue (David Milburn) 
[1288601]
- [block] nvme: Fix 0-length integrity payload (David Milburn) [1288601]
- [block] nvme: Don't allow unsupported flags (David Milburn) [1288601]
- [block] nvme: Move error handling to failed reset handler (David 
Milburn) [1288601]
- [block] nvme: Simplify device reset failure (David Milburn) [1288601]
- [block] nvme: Fix namespace removal deadlock (David Milburn) [1288601]
- [block] nvme: Use IDA for namespace disk naming (David Milburn) [1288601]
- [block] nvme: Don't unmap controller registers on reset (David 
Milburn) [1288601]
- [block] nvme: Rate limit nvme IO warnings (David Milburn) [1288601]
- [block] nvme: Poll device while still active during remove (David 
Milburn) [1288601]
- [block] nvme: Requeue requests on suspended queues (David Milburn) 
[1288601]
- [block] nvme: Allow request merges (David Milburn) [1288601]
- [block] nvme: Fix io incapable return values (David Milburn) [1288601]
- [block] blk-mq: End unstarted requests on dying queue (David Milburn) 
[1288601]
- [block] uapi: update install list after nvme.h rename (David Milburn) 
[1288601]
- [block] nvme: Export NVMe attributes to sysfs group (David Milburn) 
[1251944 1288601]
- [block] nvme: Shutdown controller only for power-off (David Milburn) 
[1288601]
- [block] nvme: IO queue deletion re-write (David Milburn) [1288601]
- [block] nvme: Remove queue freezing on resets (David Milburn) [1288601]
- [block] nvme: Use a retryable error code on reset (David Milburn) 
[1288601]
- [block] nvme: Fix admin queue ring wrap (David Milburn) [1288601]
- [block] nvme: fixes for NVME_IOCTL_IO_CMD on the char device (David 
Milburn) [1288601]
- [block] nvme: synchronize access to ctrl->namespaces (David Milburn) 
[1288601]
- [block] nvme: Move nvme_freeze/unfreeze_queues to nvme core (David 
Milburn) [1288601]
- [pci] aer: include header file (David Milburn) [1288601]
- [block] nvme: Export namespace attributes to sysfs (David Milburn) 
[1288601]
- [block] nvme: Add pci error handlers (David Milburn) [1288601]
- [block] remove REQ_NO_TIMEOUT flag (David Milburn) [1288601]
- [block] nvme: merge iod and cmd_info (David Milburn) [1288601]
- [block] nvme: move struct nvme_iod to pci.c (David Milburn) [1288601]
- [block] nvme: properly free resources for cancelled command (David 
Milburn) [1288601]
- [block] nvme: simplify completion handling (David Milburn) [1288601]
- [block] nvme: switch abort to blk_execute_rq_nowait (David Milburn) 
[1288601]
- [block] nvme: special case AEN requests (David Milburn) [1288601]
- [block] nvme: switch delete SQ/CQ to blk_execute_rq_nowait (David 
Milburn) [1288601]
- [block] nvme: factor out a few helpers from req_completion (David 
Milburn) [1288601]
- [block] nvme: fix admin queue depth (David Milburn) [1288601]
- [block] nvme: Simplify metadata setup (David Milburn) [1288601]
- [block] nvme: Remove device management handles on remove (David 
Milburn) [1288601]
- [block] nvme: Use unbounded work queue for all work (David Milburn) 
[1288601]
- [block] nvme: Implement namespace list scanning (David Milburn) [1288601]
- [block] nvme: switch abort_limit to an atomic_t (David Milburn) [1288601]
- [block] nvme: remove dead controllers from a work item (David Milburn) 
[1288601]
- [block] nvme: merge probe_work and reset_work (David Milburn) [1288601]
- [block] nvme: do not restart the request timeout if we're resetting 
the controller (David Milburn) [1288601]
- [block] nvme: simplify resets (David Milburn) [1288601]
- [block] nvme: add NVME_SC_CANCELLED (David Milburn) [1288601]
- [block] nvme: merge nvme_abort_req and nvme_timeout (David Milburn) 
[1288601]
- [block] nvme: don't take the I/O queue q_lock in nvme_timeout (David 
Milburn) [1288601]
- [block] nvme: protect against simultaneous shutdown invocations (David 
Milburn) [1288601]
- [block] nvme: only add a controller to dev_list after it's been fully 
initialized (David Milburn) [1288601]
- [block] nvme: only ignore hardware errors in nvme_create_io_queues 
(David Milburn) [1288601]
- [block] nvme: precedence bug in nvme_pr_clear() (David Milburn) [1288601]
- [block] blk-mq: Avoid memoryless numa node encoded in hctx numa_node 
(David Milburn) [1288601]
- [block] blk-mq: Reuse hardware context cpumask for tags (David 
Milburn) [1288601]
- [block] nvme: refactor set_queue_count (David Milburn) [1288601]
- [block] nvme: move chardev and sysfs interface to common code (David 
Milburn) [1288601]
- [block] nvme: move namespace scanning to common code (David Milburn) 
[1288601]
- [block] nvme: move the call to nvme_init_identify earlier (David 
Milburn) [1288601]
- [block] nvme: add a common helper to read Identify Controller data 
(David Milburn) [1288601]
- [block] nvme: move nvme_enable,disable,shutdown_ctrl to common code 
(David Milburn) [1288601]
- [block] nvme: move remaining CC setup into nvme_enable_ctrl (David 
Milburn) [1288601]
- [block] nvme: add explicit quirk handling (David Milburn) [1288601]
- [block] nvme: move block_device_operations and ns/ctrl freeing to 
common code (David Milburn) [1288601]
- [block] nvme: use the block layer for userspace passthrough metadata 
(David Milburn) [1288601]
- [block] nvme: split __nvme_submit_sync_cmd (David Milburn) [1288601]
- [block] nvme: move nvme_setup_flush and nvme_setup_rw to common code 
(David Milburn) [1288601]
- [block] nvme: move nvme_error_status to common code (David Milburn) 
[1288601]
- [block] nvme: factor out a nvme_unmap_data helper (David Milburn) 
[1288601]
- [block] nvme: refactor nvme_queue_rq (David Milburn) [1288601]
- [block] nvme: simplify nvme_setup_prps calling convention (David 
Milburn) [1288601]
- [block] nvme: split a new struct nvme_ctrl out of struct nvme_dev 
(David Milburn) [1288601]
- [block] nvme: use vendor it from identify (David Milburn) [1288601]
- [block] nvme: split nvme_trans_device_id_page (David Milburn) [1288601]
- [block] nvme: use offset instead of a struct for registers (David 
Milburn) [1288601]
- [block] nvme: split command submission helpers out of pci.c (David 
Milburn) [1288601]
- [block] clarify blk_add_timer() use case for blk-mq (David Milburn) 
[1288601]
- [block] fix blk_abort_request for blk-mq drivers (David Milburn) [1288601]
- [block] nvme: add missing unmaps in nvme_queue_rq (David Milburn) 
[1288601]
- [block] blk-mq: fix calling unplug callbacks with preempt disabled 
(David Milburn) [1288601]
- [block] nvme: reap completion entries when deleting queue (David 
Milburn) [1288601]
- [block] nvme: Fix possible arithmetic overflow for max segments (David 
Milburn) [1288601]
- [block] nvme: use split lo_hi_readq, lo_write_q (David Milburn) [1288601]
- [block] blk-mq: mark __blk_mq_complete_request() static (David 
Milburn) [1288601]
- [block] nvme: Increase the max transfer size when mdts is 0 (David 
Milburn) [1288601]
- [block] nvme: Precedence error in nvme_pr_clear() (David Milburn) 
[1288601]
- [block] nvme: add missing endianess annotations in nvme_pr_command 
(David Milburn) [1288601]
- [block] nvme: Add persistent reservation ops (David Milburn) [1288601]
- [block] blk-mq: avoid excessive boot delays with large lun counts 
(David Milburn) [1288601]
- [block] blk-mq: mark ctx as pending at batch in flush plug path (David 
Milburn) [1288601]
- [block] blk-mq: fix for trace_block_plug() (David Milburn) [1288601]
- [block] blk-mq: check bio_mergeable() early before merging (David 
Milburn) [1288601]
- [block] nvme: suspend i/o during runtime blk_integrity_unregister 
(David Milburn) [1288601]
- [block] nvme: initialize error to '0' (David Milburn) [1288601]
- [block] nvme: use an integer value to Linux errno values (David 
Milburn) [1288601]
- [block] blk-mq: fix use-after-free in blk_mq_free_tag_set() (David 
Milburn) [1288601]
- [block] blk-mq: factor out a helper to iterate all tags for a 
request_queue (David Milburn) [1288601]
- [block] blk-mq: fix racy updates of rq->errors (David Milburn) [1288601]
- [block] nvme: fix 32-bit build warning (David Milburn) [1288601]
- [block] nvme: Add explicit block config dependency (David Milburn) 
[1288601]
- [block] blk-mq: remove unused blk_mq_clone_flush_request prototype 
(David Milburn) [1288601]
- [block] blk-mq: fix waitqueue_active without memory barrier in 
block/blk-mq-tag.c (David Milburn) [1288601]
(David Milburn) [1288601]
- [block] nvme: move to a new drivers/nvme/host directory (David 
Milburn) [1288601]
- [block] nvme: add missing nvme_id_ctrl endianess annotations (David 
Milburn) [1288601]
- [block] nvme: move hardware structures out of the uapi version of 
nvme.h (David Milburn) [1288601]
- [block] nvme: add a local nvme.h header (David Milburn) [1288601]
- [block] nvme: properly handle partially initialized queues in 
nvme_create_io_queues (David Milburn) [1288601]
- [block] nvme: merge nvme_dev_start, nvme_dev_resume and 
nvme_async_probe (David Milburn) [1288601]
- [block] nvme: factor reset code into a common helper (David Milburn) 
[1288601]
- [block] nvme: merge nvme_dev_reset into nvme_reset_failed_dev (David 
Milburn) [1288601]
- [block] nvme: delete dev from dev_list in nvme_reset (David Milburn) 
[1288601]
- [block] nvme: Simplify device resume on io queue failure (David 
Milburn) [1288601]
- [block] nvme: Namespace removal simplifications (David Milburn) [1288601]
- [block] nvme: Reference count open namespaces (David Milburn) [1288601]
- [block] nvme: Set affinity after allocating request queues (David 
Milburn) [1288601]
- [block] nvme: Using PRACT bit to generate and verify PI by controller 
(David Milburn) [1288601]
- [block] nvme: Remove unreachable code in nvme_abort_req (David 
Milburn) [1288601]
- [block] nvme: Add nvme subsystem reset IOCTL (David Milburn) [1288601]
- [block] nvme: Add nvme subsystem reset support (David Milburn) [1288601]
- [block] nvme: removed unused nn var from nvme_dev_add (David Milburn) 
[1288601]
- [block] nvme: Set queue max segments (David Milburn) [1288601]
- [block] blk-mq: fix race between timeout and freeing request (David 
Milburn) [1288601]
- [block] blk-mq: fix buffer overflow when reading sysfs file of 
'pending' (David Milburn) [1288601]
- [block] nvme: Fixes u64 division which breaks i386 builds (David 
Milburn) [1288601]
- [block] nvme: Use CMB for the IO SQes if available (David Milburn) 
[1288601]
- [block] nvme: Unify SQ entry writing and doorbell ringing (David 
Milburn) [1288601]
- [block] blk-mq: set default timeout as 30 seconds (David Milburn) 
[1288601]
- [block] nvme: Reread partitions on metadata formats (David Milburn) 
[1288601]
- [block] nvme: Fix irq freeing when queue_request_irq fails (David 
Milburn) [1288601]
- [block] nvme-core: fix build with gcc-4.4.4 (David Milburn) [1288601]
- [block] nvme: Don't use fake status on cancelled command (David 
Milburn) [1288601]
- [block] nvme: Fix device cleanup on initialization failure (David 
Milburn) [1288601]
- [block] nvme-scsi: Catch kcalloc failure (David Milburn) [1288601]
- [block] nvme: Fix IO for extended metadata formats (David Milburn) 
[1288601]
- [block] nvme: don't overwrite req->cmd_flags on sync cmd (David 
Milburn) [1288601]
- [block] nvme: Memory barrier before queue_count is incremented (David 
Milburn) [1288601]
- [block] nvme: End sync requests immediately on failure (David Milburn) 
[1288601]
- [block] nvme: Use requested sync command timeout (David Milburn) [1288601]
- [block] nvme: fix type warning on 32-bit (David Milburn) [1288601]
- [block] nvme: Fix obtaining command result (David Milburn) [1288601]
- [block] nvme: submit internal commands through the block layer (David 
Milburn) [1288601]
- [block] rename REQ_TYPE_SPECIAL to REQ_TYPE_DRV_PRIV (David Milburn) 
[1288601]
- [block] nvme: fail SCSI read/write command with unsupported protection 
bit (David Milburn) [1288601]
- [block] nvme: report the DPOFUA in MODE_SENSE (David Milburn) [1288601]
- [block] nvme: simplify and cleanup the READ/WRITE SCSI CDB parsing 
code (David Milburn) [1288601]
- [block] nvme: first round at deobsfucating the SCSI translation code 
(David Milburn) [1288601]
- [block] nvme: fix scsi translation error handling (David Milburn) 
[1288601]
- [block] nvme: split nvme_trans_send_fw_cmd (David Milburn) [1288601]
- [block] nvme: store a struct device pointer in struct nvme_dev (David 
Milburn) [1288601]
- [block] nvme: consolidate synchronous command submission helpers 
(David Milburn) [1288601]
- [block] nvme: fix kernel memory corruption with short INQUIRY buffers 
(David Milburn) [1288601]
- [block] nvme: Fix VPD B0 max sectors translation (David Milburn) [1288601]

[3.10.0-383.el7]
- [hv] kvp: fix IP Failover (Vitaly Kuznetsov) [1074407 1309368]
- [hv] utils: Remove util transport handler from list if registration 
fails (Vitaly Kuznetsov) [1074407 1309368]
- [hv] utils: Pass the channel information during the init call (Vitaly 
Kuznetsov) [1074407 1309368]
- [hv] utils: fix hvt_op_poll() return value on transport destroy 
(Vitaly Kuznetsov) [1074407 1309368]
- [hv] utils: fix crash when device is removed from host side (Vitaly 
Kuznetsov) [1074407 1309368]
- [hv] utils: introduce HVUTIL_TRANSPORT_DESTROY mode (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] utils: rename outmsg_lock (Vitaly Kuznetsov) [1074407 1309368]
- [hv] utils: fix memory leak on on_msg() failure (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] utils: Invoke the poll function after handshake (Vitaly 
Kuznetsov) [1074407 1309368]
- [hv] vss: run only on supported host versions (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] utils: use memdup_user in hvt_op_write (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] utils: catch allocation errors (Vitaly Kuznetsov) [1074407 1309368]
- [hv] tools: hv: report ENOSPC errors in hv_fcopy_daemon (Vitaly 
Kuznetsov) [1074407 1309368]
- [hv] utils: run polling callback always in interrupt context (Vitaly 
Kuznetsov) [1074407 1309368]
- [hv] utils: Increase the timeout for util services (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] utils: checking the wrong variable (Vitaly Kuznetsov) [1074407 
1309368]
- [hv] fcopy: dynamically allocate smsg_out in fcopy_send_data() (Vitaly 
Kuznetsov) [1074407 1309368]
- [hv] kvp: check kzalloc return value (Vitaly Kuznetsov) [1074407 1309368]
- [hv] utils: unify driver registration reporting (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] fcopy: full handshake support (Vitaly Kuznetsov) [1074407 1309368]
- [hv] vss: full handshake support (Vitaly Kuznetsov) [1074407 1309368]
- [hv] kvp: convert to hv_utils_transport (Vitaly Kuznetsov) [1074407 
1309368]
- [hv] fcopy: convert to hv_utils_transport (Vitaly Kuznetsov) [1074407 
1309368]
- [hv] vss: convert to hv_utils_transport (Vitaly Kuznetsov) [1074407 
1309368]
- [hv] utils: introduce hv_utils_transport abstraction (Vitaly 
Kuznetsov) [1074407 1309368]
- [hv] fcopy: switch to using the hvutil_device_state state machine 
(Vitaly Kuznetsov) [1074407 1309368]
- [hv] vss: switch to using the hvutil_device_state state machine 
(Vitaly Kuznetsov) [1074407 1309368]
- [hv] kvp: switch to using the hvutil_device_state state machine 
(Vitaly Kuznetsov) [1074407 1309368]
- [hv] utils: introduce state machine for util drivers (Vitaly 
Kuznetsov) [1074407 1309368]
- [hv] fcopy: rename fcopy_work -> fcopy_timeout_work (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] kvp: rename kvp_work -> kvp_timeout_work (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] vss: process deferred messages when we complete the transaction 
(Vitaly Kuznetsov) [1074407 1309368]
- [hv] fcopy: process deferred messages when we complete the transaction 
(Vitaly Kuznetsov) [1074407 1309368]
- [hv] kvp: move poll_channel() to hyperv_vmbus.h (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] kvp: reset kvp_context (Vitaly Kuznetsov) [1074407 1309368]
- [hv] utils: move kvp/vss function declarations to hyperv_vmbus.h 
(Vitaly Kuznetsov) [1074407 1309368]
- [hv] utils: move vmbus_open() to a later place (Vitaly Kuznetsov) 
[1074407 1309368]
- [hv] Change variable type to bool (Vitaly Kuznetsov) [1074407 1309368]
- [fs] Restore inode_dio_done declaration (George Beshers) [1321161]
- [x86] Reinstate pv_cpu_ops.read_tsc() (George Beshers) [1321161]
- [x86] tsc: Restore rdtsc_barrier() (George Beshers) [1321161]
- [netdrv] ibmveth: enable interrupts after napi_complete() (Thomas 
Huth) [1317487]
- [netdrv] ibmveth: Fix endian issues with rx_no_buffer statistic 
(Thomas Huth) [1317487]
- [netdrv] r8169: Remove unnecessary phy reset for pcie nic when setting 
link spped (Corinna Vinschen) [1298541]
- [netdrv] r8169: Enable RX_MULTI_EN for RTL_GIGA_MAC_VER_41~48 (Corinna 
Vinschen) [1298541]
- [netdrv] r8169: fix "rtl_counters_cond == 1 (loop: 1000, delay: 10)" 
log spam (Corinna Vinschen) [1298541]
- [netdrv] r8169: fix system hang problem (Corinna Vinschen) [1298541]
- [netdrv] r8169: Correct the way of setting RTL8168DP ephy (Corinna 
Vinschen) [1298541]
- [netdrv] r8169: Fix typo in setting RTL8168H PHY PFM mode (Corinna 
Vinschen) [1298541]
- [netdrv] r8169: Fix typo in setting RTL8168EP and RTL8168H D3cold PFM 
mode (Corinna Vinschen) [1298541]
- [netdrv] r8169: Update the way of reading RTL8168H PHY register 
"rg_saw_cnt" (Corinna Vinschen) [1298541]
- [netdrv] r8169: Fix typo in setting RTL8168H PHY parameter (Corinna 
Vinschen) [1298541]
- [netdrv] r8169: fix handling rtl_readphy result (Corinna Vinschen) 
[1298541]
- [leds] powernv: removing NULL check (Gustavo Duarte) [1274413]
- [powerpc] powernv: Fix mis-merge of OPAL support for LEDS driver 
(Gustavo Duarte) [1274413]
- [leds] powernv: Add driver for PowerNV platform (Gustavo Duarte) [1274413]
- [powerpc] powernv: Create LED platform device (Gustavo Duarte) [1274413]
- [powerpc] powernv: Add OPAL interfaces for accessing and modifying 
system LED states (Gustavo Duarte) [1274413]
- [powerpc] leds: Introduce devres helper for led_classdev_register 
(Gustavo Duarte) [1274413]
- [powerpc] devres: Add devm_kasprintf and devm_kvasprintf API (Gustavo 
Duarte) [1274413]

[3.10.0-382.el7]
- [x86] dmi: Switch dmi_remap() from ioremap() uncached to 
ioremap_cache() (Luiz Capitulino) [961581]
- [pci] Generate uppercase hex for modalias var in uevent (Myron Stowe) 
[1325402]
- [pci] Don't look for ACPI hotplug parameters if ACPI is disabled 
(Myron Stowe) [1325402]
- [pci] Support 64-bit bridge windows if we have 64-bit dma_addr_t 
(Myron Stowe) [1325402]
- [pci] Apply _HPX Link Control settings to all devices with a link 
(Myron Stowe) [1325402]
- [include] pci: Don't oops on virtual buses in 
acpi_pci_get_bridge_handle() (Myron Stowe) [1325402]
- [pci] Add ACS quirk for AMD A88X southbridge devices (Myron Stowe) 
[1325402]
- [pci] msi: Remove unnecessary temporary variable (Myron Stowe) [1325402]
- [pci] msi: Use __write_msi_msg() instead of write_msi_msg() (Myron 
Stowe) [1325402]
- [powerpc] msi/powerpc: Use __read_msi_msg() instead of read_msi_msg() 
(Myron Stowe) [1325402]
- [include] pci/msi: Remove "pos" from the struct msi_desc msi_attrib 
(Myron Stowe) [1325402]
- [include] pci/msi: Remove unused kobject from struct msi_desc (Myron 
Stowe) [1325402]
- [pci] msi: Rename pci_msi_check_device() to pci_msi_supported() (Myron 
Stowe) [1325402]
- [pci] msi: Move D0 check into pci_msi_check_device() (Myron Stowe) 
[1325402]
- [include] pci/msi: Remove arch_msi_check_device() (Myron Stowe) [1325402]
- [include] pci: Add pci_remap_iospace() to map bus I/O resources (Myron 
Stowe) [1325402]
- [include] pci: Add generic domain handling (Myron Stowe) [1325402]
- [include] asm-generic/io.h: Fix ioport_map() for !CONFIG_GENERIC_IOMAP 
(Myron Stowe) [1325402]
- [include] pci/aer: Rename PCI_ERR_UNC_TRAIN to PCI_ERR_UNC_UND (Myron 
Stowe) [1325402]
- [pci] aer: Add additional PCIe AER error strings (Myron Stowe) [1325402]
- [include] trace, ras: Add additional PCIe AER error strings (Myron 
Stowe) [1325402]
- [include] trace, ras: Replace bare numbers with #defines for PCIe AER 
error strings (Myron Stowe) [1325402]
- [pci] Remove assignment from complicated "if" conditions (Myron Stowe) 
[1325402]
- [pci] Remove assignment from "if" conditions (Myron Stowe) [1325402]
- [pci] Remove unnecessary curly braces (Myron Stowe) [1325402]
- [pci] Add space before open parenthesis (Myron Stowe) [1325402]
- [x86] pci: Mark PCI BIOS initialization code as such (Myron Stowe) 
[1325402]
- [x86] pci: Constify pci_mmcfg_probes[] array (Myron Stowe) [1325402]
- [x86] pci: Mark constants of pci_mmcfg_nvidia_mcp55() as __initconst 
(Myron Stowe) [1325402]
- [x86] pci: Move __init annotation to the correct place (Myron Stowe) 
[1325402]
- [include] pci: Remove unused pci_get_dma_source() (Myron Stowe) [1325402]
- [include] pci: Remove unused pci_find_upstream_pcie_bridge() (Myron 
Stowe) [1325402]
- [x86] pci: Mark DMI tables as initialization data (Myron Stowe) [1325402]
- [pci] Generate uppercase hex for modalias interface class (Myron 
Stowe) [1325402]
- [include] pci: Parenthesize PCI_DEVID and PCI_VPD_LRDT_ID parameters 
(Myron Stowe) [1325402]
- [pci] Use device flag helper functions (Myron Stowe) [1325402]
- [include] pci: Add device flag helper functions (Myron Stowe) [1325402]
- [pci] Configure *all* devices, not just hot-added ones (Myron Stowe) 
[1325402]
- [pci] Preserve MPS and MRRS when applying _HPX settings (Myron Stowe) 
[1325402]
- [pci] Apply _HPP settings to all hot-added PCI devices (Myron Stowe) 
[1325402]
- [pci] Preserve BIOS PCI_COMMAND_SERR and PCI_COMMAND_PARITY settings 
(Myron Stowe) [1325402]
- [pci] Apply _HPP settings to PCIe devices as well as PCI and PCI-X 
(Myron Stowe) [1325402]
- [include] pci: Remove unused pci_configure_slot() (Myron Stowe) [1325402]
- [pci] acpi / hotplug / pci: Remove pci_configure_slot() usage (Myron 
Stowe) [1325402]
- [pci] shpchp: Remove pci_configure_slot() usage (Myron Stowe) [1325402]
- [pci] hp: Remove pci_configure_slot() usage (Myron Stowe) [1325402]
- [pci] Add pci_configure_device() during enumeration (Myron Stowe) 
[1325402]
- [pci] Move pci_configure_slot() to drivers/pci/probe.c (Myron Stowe) 
[1325402]
- [pci] Whitespace cleanup in pci-acpi.c (Myron Stowe) [1325402]
- [pci] Move pci_get_hp_params() to drivers/pci/pci-acpi.c (Myron Stowe) 
[1325402]
- [pci] hp: Configure hot-added display devices (Myron Stowe) [1325402]
- [include] pci: Enable CRS Software Visibility for root port if it is 
supported (Myron Stowe) [1325402]
- [pci] Check only the Vendor ID to identify Configuration Request Retry 
(Myron Stowe) [1325402]
standalone includable (Myron Stowe) [1325402]
- [kernel] resources: Add device-managed request/release_resource() 
(Myron Stowe) [1325402]
- [pci] Remove unnecessary variable in pci_add_dynid() (Myron Stowe) 
[1325402]
- [pci] pm: Allow PCI devices to be put into D3cold during system 
suspend (Myron Stowe) [1325402]
- [pci] pm: Drop unused runtime PM support code for PCIe ports (Myron 
Stowe) [1325402]
- [scsi] ipr: Use pci_enable_msi_range() and pci_enable_msix_range() 
(Myron Stowe) [1325402]
- [scsi] ipr: Get rid of superfluous call to pci_disbale_msi/msix() 
(Myron Stowe) [1325402]
- [block] nvme: Use pci_enable_msi_range() and pci_enable_msix_range() 
(Myron Stowe) [1325402]
- [md] dm-cache-metadata: fix cmd_read_lock() acquiring write lock (Mike 
Snitzer) [1327629]
- [md] dm-cache-metadata: fix READ_LOCK macros and cleanup WRITE_LOCK 
macros (Mike Snitzer) [1327629]
- [md] dm: fix dm_target_io leak if clone_bio() returns an error (Mike 
Snitzer) [1327629]
- [fs] nfsd: default NFSv4.2 to on ("J. Bruce Fields") [1272142]
- [fs] ceph: don't increase filp->f_pos when readdir run out of buffer 
(Zheng Yan) [1320427]
- [fs] gfs2: ignore unlock failures after withdraw (Benjamin Marzinski) 
[1250224]
- [fs] fs: initmpfs replace MS_NOUSER in initramfs (Carlos Maiolino) 
[1225554]
- [mm] actually clear pmd_numa before invalidating ("Herton R. 
Krzesinski") [1327265]
- [mm] memcg: fix memcg_size() calculation ("Herton R. Krzesinski") 
[1327265]
- [mm] hugetlb: check for pte NULL pointer in __page_check_address() 
("Herton R. Krzesinski") [1327265]
- [mm] compaction: respect ignore_skip_hint in update_pageblock_skip 
("Herton R. Krzesinski") [1327265]
- [kernel] sched/rt: Fix rq's cpupri leak while enqueue/dequeue child RT 
entities ("Herton R. Krzesinski") [1327265]
- [kernel] ftrace: Initialize the ftrace profiler for each possible cpu 
("Herton R. Krzesinski") [1327265]
- [ipc] shm: correct error return value in shmctl(SHM_UNLOCK) ("Herton 
R. Krzesinski") [1327265]

[3.10.0-381.el7]
- [powerpc] Align TOC to 256 bytes (Jan Stancek) [1327767]
- [fs] sunrpc: Fix callback channel (Benjamin Coddington) [1315390]
- [fs] nfs4: resend LAYOUTGET when there is a race that changes the 
seqid (Benjamin Coddington) [1315390]
- [fs] nfs: if we have no valid attrs, then don't declare the attribute 
cache valid (Benjamin Coddington) [1315390]
- [fs] nfs: ensure that attrcache is revalidated after a SETATTR 
(Benjamin Coddington) [1315390]
- [fs] nfs4: limit callback decoding to received bytes (Benjamin 
Coddington) [1315390]
- [fs] nfs4: start callback_ident at idr 1 (Benjamin Coddington) [1315390]
- [fs] nfs: use sliding delay when LAYOUTGET gets NFS4ERR_DELAY 
(Benjamin Coddington) [1315390]
- [fs] nfs4: Cleanup FATTR4_WORD0_FS_LOCATIONS after decoding success 
(Benjamin Coddington) [1315390]
- [fs] nfs: Properly set NFS v4.2 NFSDBG_FACILITY (Benjamin Coddington) 
[1315390]
- [fs] nfs: reduce the amount of ifdefs for v4.2 in nfs4file.c (Benjamin 
Coddington) [1315390]
- [fs] nfs: use btrfs ioctl defintions for clone (Benjamin Coddington) 
[1315390]
- [fs] nfs: allow intra-file CLONE (Benjamin Coddington) [1315390]
- [fs] nfs: offer native ioctls even if CONFIG_COMPAT is set (Benjamin 
Coddington) [1315390]
- [fs] nfs: pass on count for CLONE operations (Benjamin Coddington) 
[1315390]
- [fs] sunrpc: Supports hexadecimal number for sysctl files of sunrpc 
debug (Benjamin Coddington) [1315390]
- [fs] nfs: Fix GETATTR bitmap verification (Benjamin Coddington) [1315390]
- [fs] nfs: Remove unused xdr page offsets in getacl/setacl arguments 
(Benjamin Coddington) [1315390]
- [fs] fs/nfs: remove unnecessary new_valid_dev check (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: fix variable type (Benjamin Coddington) [1315390]
- [fs] pnfs/flexfiles: Add support for FF_FLAGS_NO_IO_THRU_MDS (Benjamin 
Coddington) [1315390]
- [fs] pnfs/flexfiles: When mirrored, retry failed reads by switching 
mirrors (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Retry through MDS when getting bad length of data 
(Benjamin Coddington) [1315390]
- [fs] nfs/blocklayout: Fix bad using of page offset in bl_read_pagelist 
(Benjamin Coddington) [1315390]
- [fs] nfs: Return directly if encode_sessionid fail (Benjamin 
Coddington) [1315390]
- [fs] nfs: Fix bad checking of max taglen in callback request (Benjamin 
Coddington) [1315390]
- [fs] nfs: Fix bad defines of callback response maxsize (Benjamin 
Coddington) [1315390]
- [fs] nfs: Use NFS4_MAX_SESSIONID_LEN directly for decode/encode 
sessionid (Benjamin Coddington) [1315390]
- [fs] nfs: Remove unneeded NFS_DEBUG checking before define 
NFSDBG_FACILITY (Benjamin Coddington) [1315390]
- [fs] nfs: Remove the left function defines in callback.h (Benjamin 
Coddington) [1315390]
- [fs] nfs: Remove the left global variable nfs_callback_tcpport 
(Benjamin Coddington) [1315390]
- [fs] nfs: Get rid of the unneeded addr stored in callback arguments 
(Benjamin Coddington) [1315390]
- [fs] nfsroot: make nfsroot to accept the 1024 bytes long directory 
name (Benjamin Coddington) [1315390]
- [fs] nfs: add missing linux/types.h (Benjamin Coddington) [1315390]
- [fs] nfs: Fix an 'unused variable' complaint when #ifndef 
CONFIG_NFS_V4_2 (Benjamin Coddington) [1315390]
- [fs] nfs42: add NFS_IOC_CLONE_RANGE ioctl (Benjamin Coddington) [1315390]
- [fs] nfs42: respect clone_blksize (Benjamin Coddington) [1315390]
- [fs] nfs: get clone_blksize when probing fsinfo (Benjamin Coddington) 
[1315390]
- [fs] nfs42: add NFS_IOC_CLONE ioctl (Benjamin Coddington) [1315390]
- [fs] nfs42: add CLONE proc functions (Benjamin Coddington) [1315390]
- [fs] nfs42: add CLONE xdr functions (Benjamin Coddington) [1315390]
- [fs] nfsv4: Unify synchronous and asynchronous error handling 
(Benjamin Coddington) [1315390]
- [fs] nfsv4: Don't use synchronous delegation recall in exception 
handling (Benjamin Coddington) [1315390]
- [fs] nfsv4: nfs4_async_handle_error should take a non-const nfs_server 
(Benjamin Coddington) [1315390]
- [fs] nfsv4: Update the delay statistics counter for synchronous delays 
(Benjamin Coddington) [1315390]
- [fs] nfsv4: Refactor NFSv4 error handling (Benjamin Coddington) [1315390]
- [fs] nfs: Fix a tracepoint NULL-pointer dereference (Benjamin 
Coddington) [1315390]
- [fs] nfs4: reset states to use open_stateid when returning delegation 
voluntarily (Benjamin Coddington) [1315390]
- [fs] nfsv4.1: nfs4_opendata_check_deleg needs to handle 
NFS4_OPEN_CLAIM_DELEG_CUR_FH (Benjamin Coddington) [1315390]
- [fs] nfsv4: Don't try to reclaim unused state owners (Benjamin 
Coddington) [1315390]
- [fs] nfs: Fix up page writeback accounting (Benjamin Coddington) [1315390]
- [fs] xprtrdma: disconnect and flush cqs before freeing buffers 
(Benjamin Coddington) [1315390]
- [fs] nfs41: make close wait for layoutreturn (Benjamin Coddington) 
[1315390]
- [fs] nfs: Skip checking ds_cinfo.buckets when lseg's 
commit_through_mds is set (Benjamin Coddington) [1315390]
- [fs] nfsv4.x/pnfs: Don't try to recover stateids twice in layoutget 
(Benjamin Coddington) [1315390]
- [fs] nfsv4: Recovery of recalled read delegations is broken (Benjamin 
Coddington) [1315390]
- [fs] nfs: Fix an infinite loop when layoutget fail with BAD_STATEID 
(Benjamin Coddington) [1315390]
- [fs] nfs: Do cleanup before resetting pageio read/write to mds 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: xs_sock_mark_closed() does not need to trigger socket 
autoclose (Benjamin Coddington) [1315390]
- [fs] sunrpc: Lock the transport layer on shutdown (Benjamin 
Coddington) [1315390]
- [fs] nfs/filelayout: Fix NULL reference caused by double freeing of 
fh_array (Benjamin Coddington) [1315390]
- [fs] sunrpc: Ensure that we wait for connections to complete before 
retrying (Benjamin Coddington) [1315390]
- [fs] sunrpc: drop null test before destroy functions (Benjamin 
Coddington) [1315390]
- [fs] nfs: fix pg_test page count calculation (Benjamin Coddington) 
[1315390]
- [fs] nfs: Optimise away the close-to-open getattr if there is no 
cached data (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: Clean up 
ff_layout_write_done_cb/ff_layout_commit_done_cb (Benjamin Coddington) 
[1315390]
- [fs] nfsv4.1/flexfiles: Mark the layout for return in 
ff_layout_io_track_ds_error() (Benjamin Coddington) [1315390]
- [fs] nfs: Remove unneeded checking of the return value from scnprintf 
(Benjamin Coddington) [1315390]
- [fs] nfs: Fix truncated client owner id without proto type (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: Mark layout for return if the mirrors are 
invalid (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: RW layouts are valid only if all mirrors are 
valid (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: Fix incorrect usage of 
pnfs_generic_mark_devid_invalid() (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: Fix freeing of mirrors (Benjamin Coddington) 
[1315390]
- [fs] nfsv4.1/pnfs: Don't request a minimal read layout beyond the end 
of file (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Handle LAYOUTGET return values correctly (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Don't ask for a read layout for an empty file 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Fix a protocol issue with CLOSE stateids (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: Don't mark the entire deviceid as bad for file 
errors (Benjamin Coddington) [1315390]
- [fs] sunrpc: Prevent SYN+SYNACK+RST storms (Benjamin Coddington) [1315390]
- [fs] sunrpc: xs_reset_transport must mark the connection as 
disconnected (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Ensure layoutreturn reserves space for the opaque 
payload (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: Fix a protocol error in layoutreturn (Benjamin 
Coddington) [1315390]
- [fs] nfs: Send attributes in OPEN request for NFS4_CREATE_EXCLUSIVE4_1 
(Benjamin Coddington) [1315390]
- [fs] nfs: Get suppattr_exclcreat when getting server capabilities 
(Benjamin Coddington) [1315390]
- [fs] nfs: Update NFS4_BITMAP_SIZE (Benjamin Coddington) [1315390]
- [fs] nfs: Make opened as optional argument in _nfs4_do_open (Benjamin 
Coddington) [1315390]
- [fs] nfs: Check size by inode_newsize_ok in nfs_setattr (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1/pnfs: pnfs_mark_matching_lsegs_return must notify of 
layout return (Benjamin Coddington) [1315390]
- [fs] nfs42: remove unused declaration (Benjamin Coddington) [1315390]
- [fs] nfs42: decode_layoutstats does not need res parameter (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: Allow coalescing of new layout segments and 
existing ones (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Allow pNFS device drivers to customise layout 
segment insertion (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Add sanity check for the layout range returned by 
the server (Benjamin Coddington) [1315390]
- [fs] NFSv4.1/pnfs Improve the packing of struct pnfs_layout_hdr 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/flexfile: ff_layout_remove_mirror can be static (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.2/pnfs: Make the layoutstats timer configurable (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1/flexfile: Ensure uniqueness of mirrors across layout 
segments (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: Remove mirror backpointer to lseg (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1/flexfiles: Add refcounting to struct 
nfs4_ff_layout_mirror (Benjamin Coddington) [1315390]
- [fs] nfs41/flexfiles: zero out DS write wcc (Benjamin Coddington) 
[1315390]
- [fs] nfs41: remove NFS_LAYOUT_ROC flag (Benjamin Coddington) [1315390]
- [fs] nfsv4: Add a tracepoint for CB_LAYOUTRECALL (Benjamin Coddington) 
[1315390]
- [fs] nfsv4: Add a tracepoint for CB_GETATTR (Benjamin Coddington) 
[1315390]
- [fs] nfsv4.1/pnfs: Add a tracepoint for return-on-close events 
(Benjamin Coddington) [1315390]
- [fs] nfsv4: Force a post-op attribute update when holding a delegation 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Ensure flexfiles reports all connection related 
errors (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Ensure the flexfiles layoutstats timers are 
consistent (Benjamin Coddington) [1315390]
- [fs] nfs41: fix list splice type (Benjamin Coddington) [1315390]
- [fs] nfsv4: Enable delegated opens even when reboot recovery is 
pending (Benjamin Coddington) [1315390]
- [fs] pnfs: Fix an unused variable warning in pnfs_roc_get_barrier 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Allow sockets to do GFP_NOIO allocations (Benjamin 
Coddington) [1315390]
- [fs] nfs41/flexfiles: update inode after write finishes (Benjamin 
Coddington) [1315390]
- [fs] nfs41: make sure sending LAYOUTRETURN before close if marked so 
(Benjamin Coddington) [1315390]
- [fs] revert "nfsv4: Remove incorrect check in can_open_delegated()" 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Play safe w.r.t. close() races when return-on-close 
is set (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Fix a close/delegreturn hang when return-on-close 
is set (Benjamin Coddington) [1315390]
- [fs] nfs: Don't fsync twice for O_SYNC/IS_SYNC files (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: Drop double-underscores from __rpc_cmp_addr6() (Benjamin 
Coddington) [1315390]
- [fs] nfs: Don't let the ctime override attribute barriers (Benjamin 
Coddington) [1315390]
- [fs] nfs: Remove nfs_release() (Benjamin Coddington) [1315390]
- [fs] nfs: Rename nfs_commit_unstable_pages() to nfs_write_inode() 
(Benjamin Coddington) [1315390]
- [fs] nfs: Remove nfs41_server_notify_{target|highest}_slotid_update() 
(Benjamin Coddington) [1315390]
- [fs] nfs: Combine nfs_idmap_{init|quit}() and 
nfs_idmap_{init|quit}_keyring() (Benjamin Coddington) [1315390]
- [fs] nfs: Use RPC functions for matching sockaddrs (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: Add an rpc_cmp_addr_port() function (Benjamin Coddington) 
[1315390]
- [fs] sunrpc: Drop double-underscores from rpc_cmp_addr{4|6}() 
(Benjamin Coddington) [1315390]
- [fs] nfs: Rename nfs_readdir_free_pagearray() and 
nfs_readdir_large_page() (Benjamin Coddington) [1315390]
- [fs] nfs: Remove unused variable "pages_ptr" (Benjamin Coddington) 
[1315390]
- [fs] nfs: remove some dead code in ff_layout_pg_get_mirror_count_write 
(Benjamin Coddington) [1315390]
- [fs] pnfs: move common blocklayout XDR defintions to nfs4.h (Benjamin 
Coddington) [1315390]
- [fs] pnfs/blocklayout: pass proper file mode to blkdev_get/put 
(Benjamin Coddington) [1315390]
- [fs] pnfs/blocklayout: reject too long signatures (Benjamin 
Coddington) [1315390]
- [fs] pnfs/blocklayout: set up layoutupdate_pages properly (Benjamin 
Coddington) [1315390]
- [fs] pnfs/blocklayout: calculate layoutupdate size correctly (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: Fix a thinko in xs_connect() (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Fix borken function 
_same_data_server_addrs_locked() (Benjamin Coddington) [1315390]
- [fs] nfs: nfs_set_pgio_error sometimes misses errors (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Remove redundant wakeup in pnfs_send_layoutreturn() 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Remove redundant check in pnfs_layoutgets_blocked() 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Remove redundant lo->plh_block_lgets in 
layoutreturn (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Don't prevent layoutgets when doing return-on-close 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Fix serialisation of layout return and layoutget 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Remove redundant checks in 
pnfs_layoutgets_blocked() (Benjamin Coddington) [1315390]
- [fs] pnfs: Tighten up locking around DS commit buckets (Benjamin 
Coddington) [1315390]
- [fs] nfs: Remove duplicate svc_xprt_put from nfs41_callback_up 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: increase UNX_MAXNODENAME from 32 to __NEW_UTS_LEN bytes 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.2/pnfs: Use GFP_NOIO for layoutstat reporting in the 
writeback path (Benjamin Coddington) [1315390]
- [fs] pnfs/flexfiles: LAYOUTSTATS ii_count should be ops instead of 
bytes (Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Fix atomicity of commit list updates (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: take HCA driver refcount at client (Benjamin 
Coddington) [1315390]
- [fs] core: Remove the ib_reg_phys_mr() and ib_rereg_phys_mr() verbs 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Count RDMA_NOMSG type calls (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Clean up xprt_rdma_print_stats() (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Fix large NFS SYMLINK calls (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Fix XDR tail buffer marshalling (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Don't provide a reply chunk when expecting a short 
reply (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Always provide a write list when sending NFS READ 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Account for RPC/RDMA header size when deciding to 
inline (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Remove logic that constructs RDMA_MSGP type calls 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Clean up rpcrdma_ia_open() (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Remove last ib_reg_phys_mr() call site (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Don't fall back to PHYSICAL memory registration 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Increase default credit limit (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Raise maximum payload size to one megabyte (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Make xprt_setup_rdma() agnostic to family of server 
address (Benjamin Coddington) [1315390]
- [fs] nfs: Fix an oops caused by using other thread's stack space in 
ASYNC mode (Benjamin Coddington) [1315390]
- [fs] nfs: plug memory leak when ->prepare_layoutcommit fails (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: Report TCP errors to the caller (Benjamin Coddington) 
[1315390]
- [fs] sunrpc: translate -EAGAIN to -ENOBUFS when socket is writable 
(Benjamin Coddington) [1315390]
- [fs] nfs: Don't clear desc->pg_moreio in nfs_do_recoalesce() (Benjamin 
Coddington) [1315390]
- [fs] nfs: Fix a memory leak in nfs_do_recoalesce (Benjamin Coddington) 
[1315390]
- [fs] nfs: nfs_mark_for_revalidate should always set 
NFS_INO_REVAL_PAGECACHE (Benjamin Coddington) [1315390]
- [fs] nfs: Remove the "NFS_CAP_CHANGE_ATTR" capability (Benjamin 
Coddington) [1315390]
- [fs] nfs: Set NFS_INO_REVAL_PAGECACHE if the change attribute is 
uninitialised (Benjamin Coddington) [1315390]
- [fs] nfs: Don't revalidate the mapping if both size and change attr 
are up to date (Benjamin Coddington) [1315390]
- [fs] nfsv4/pnfs: Ensure we don't miss a file extension (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: xprt_complete_bc_request must also decrement the free 
slot count (Benjamin Coddington) [1315390]
- [fs] sunrpc: Fix a backchannel deadlock (Benjamin Coddington) [1315390]
- [fs] pnfs: Don't throw out valid layout segments (Benjamin Coddington) 
[1315390]
- [fs] pnfs: pnfs_roc_drain() fix a race with open (Benjamin Coddington) 
[1315390]
- [fs] pnfs: Fix races between return-on-close and layoutreturn 
(Benjamin Coddington) [1315390]
- [fs] pnfs: pnfs_roc_drain should return 'true' when sleeping (Benjamin 
Coddington) [1315390]
- [fs] pnfs: Layoutreturn must invalidate all existing layout segments 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.2/flexfiles: Fix a typo in the flexfiles layoutstats code 
(Benjamin Coddington) [1315390]
- [fs] nfsv4: Leases are renewed in sequence_done when we have sessions 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1: nfs41_sequence_done should handle sequence flag errors 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Handle SEQ4_STATUS_BACKCHANNEL_FAULT correctly (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1: Handle SEQ4_STATUS_RECALLABLE_STATE_REVOKED status bit 
correctly (Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Handle SEQ4_STATUS_EXPIRED_SOME_STATE_REVOKED status bit 
correctly (Benjamin Coddington) [1315390]
- [fs] sunrpc: Don't confuse ENOBUFS with a write_space issue (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: Don't reencode message if transmission failed with 
ENOBUFS (Benjamin Coddington) [1315390]
- [fs] nfs: Remove invalid tk_pid from debug message (Benjamin 
Coddington) [1315390]
- [fs] nfs: Remove invalid NFS_ATTR_FATTR_V4_REFERRAL checking in 
nfs4_get_rootfh (Benjamin Coddington) [1315390]
- [fs] nfs: Drop bad comment in nfs41_walk_client_list() (Benjamin 
Coddington) [1315390]
- [fs] nfs: Remove unneeded micro checking of CONFIG_PROC_FS (Benjamin 
Coddington) [1315390]
- [fs] nfs: Don't setting FILE_CREATED flags always (Benjamin 
Coddington) [1315390]
- [fs] nfs: Use remove_proc_subtree() instead remove_proc_entry() 
(Benjamin Coddington) [1315390]
- [fs] nfs: Remove unused argument in nfs_server_set_fsinfo() (Benjamin 
Coddington) [1315390]
- [fs] nfs: Fix a memory leak when meeting an unsupported state protect 
(Benjamin Coddington) [1315390]
- [fs] nfs: take extra reference to fl->fl_file when running a LOCKU 
operation (Benjamin Coddington) [1315390]
- [fs] nfsv4: When returning a delegation, don't reclaim an incompatible 
open mode (Benjamin Coddington) [1315390]
- [fs] nfsv4.2: LAYOUTSTATS is optional to implement (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.2: Fix up a decoding error in layoutstats (Benjamin 
Coddington) [1315390]
- [fs] pnfs/flexfiles: Fix the reset of struct pgio_header when 
resending (Benjamin Coddington) [1315390]
- [fs] pnfs/flexfiles: Turn off layoutcommit for servers that don't need 
it (Benjamin Coddington) [1315390]
- [fs] pnfs/flexfiles: protect ktime manipulation with mirror lock 
(Benjamin Coddington) [1315390]
- [fs] nfs: provide pnfs_report_layoutstat when NFS42 is disabled 
(Benjamin Coddington) [1315390]
- [fs] nfs: always update creds in mirror, even when we have an already 
connected ds (Benjamin Coddington) [1315390]
- [fs] nfs: fix potential credential leak in 
ff_layout_update_mirror_cred (Benjamin Coddington) [1315390]
- [fs] pnfs/flexfiles: report layoutstat regularly (Benjamin Coddington) 
[1315390]
- [fs] nfs42: serialize LAYOUTSTATS calls of the same file (Benjamin 
Coddington) [1315390]
- [fs] pnfs/flexfiles: encode LAYOUTSTATS flexfiles specific data 
(Benjamin Coddington) [1315390]
- [fs] pnfs/flexfiles: add ff_layout_prepare_layoutstats (Benjamin 
Coddington) [1315390]
- [fs] pnfs/flexfiles: track when layout is first used (Benjamin 
Coddington) [1315390]
- [fs] pnfs/flexfiles: add layoutstats tracking (Benjamin Coddington) 
[1315390]
- [fs] pnfs/flexfiles: Remove unused struct members user_name, 
group_name (Benjamin Coddington) [1315390]
- [fs] pnfs: add pnfs_report_layoutstat helper function (Benjamin 
Coddington) [1315390]
- [fs] pnfs: fill in nfs42_layoutstat_ops (Benjamin Coddington) [1315390]
- [fs] pnfs: Add a LAYOUTSTATS rpc function (Benjamin Coddington) [1315390]
- [fs] sunrpc: Set the TCP user timeout option on client sockets 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Ensure we release the TCP socket once it has been closed 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Handle connection issues correctly on the back channel 
(Benjamin Coddington) [1315390]
- [fs] nfs: Fix comment for nfs_pageio_init() and 
nfs_pageio_complete_mirror() (Benjamin Coddington) [1315390]
- [fs] sunrpc: use sg_init_one() in krb5_rc4_setup_enc/seq_key() 
(Benjamin Coddington) [1315390]
- [fs] nfs: Ensure we set NFS_CONTEXT_RESEND_WRITES when requeuing 
writes (Benjamin Coddington) [1315390]
- [fs] nfsv4: Fix stateid recovery on revoked delegations (Benjamin 
Coddington) [1315390]
- [fs] nfs: Fix showing truncated fsid/dev in, /proc/net/nfsfs/volumes 
(Benjamin Coddington) [1315390]
- [fs] nfs: make nfs4_init_uniform_client_string use a dynamically 
allocated buffer (Benjamin Coddington) [1315390]
- [fs] nfs: make nfs4_init_nonuniform_client_string use a dynamically 
allocated buffer (Benjamin Coddington) [1315390]
- [fs] nfs: update maxsz values for SETCLIENTID and EXCHANGE_ID 
(Benjamin Coddington) [1315390]
- [fs] nfs: convert setclientid and exchange_id encoders to use 
clp->cl_owner_id (Benjamin Coddington) [1315390]
- [fs] pnfs/flexfiles: use swap() in ff_layout_sort_mirrors() (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Reduce per-transport MR allocation (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Stack relief in fmr_op_map() (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Split rb_lock (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Remove rpcrdma_ia::ri_memreg_strategy (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Remove ->ro_reset (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Remove unused LOCAL_INV recovery logic (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Acquire MRs in rpcrdma_register_external() (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Introduce an FRMR recovery workqueue (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Acquire FMRs in rpcrdma_fmr_register_external() 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Introduce helpers for allocating MWs (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Use ib_device pointer safely (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Remove rr_func (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Replace rpcrdma_rep::rr_buffer with rr_rxprt (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Warn when there are orphaned IB objects (Benjamin 
Coddington) [1315390]
- [fs] nfs: Ensure that we update the sequence id under the slot table 
lock (Benjamin Coddington) [1315390]
- [fs] nfs: Initialize cb_sequenceres information before 
validate_seqid() (Benjamin Coddington) [1315390]
- [fs] nfs: deny backchannel RPCs with an incorrect authflavor instead 
of dropping them (Benjamin Coddington) [1315390]
- [fs] sunrpc: Address kbuild warning in net/sunrpc/debugfs.c (Benjamin 
Coddington) [1315390]
- [fs] nfs: Only update callback sequnce id when CB_SEQUENCE success 
(Benjamin Coddington) [1315390]
- [fs] nfs: Convert use of __constant_htonl to htonl (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: Transport fault injection (Benjamin Coddington) [1315390]
- [fs] nfs: Remove unused nfs_rw_ops->rw_release() function (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: turn swapper_enable/disable functions into rpc_xprt_ops 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: lock xprt before trying to set memalloc on the sockets 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: if we're closing down a socket, clear memalloc on it 
first (Benjamin Coddington) [1315390]
- [fs] sunrpc: make xprt->swapper an atomic_t (Benjamin Coddington) 
[1315390]
- [fs] sunrpc: keep a count of swapfiles associated with the rpc_clnt 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Fix a backchannel race (Benjamin Coddington) [1315390]
- [fs] sunrpc: Clean up allocation and freeing of back channel requests 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Remove unused argument 'tk_ops' in rpc_run_bc_task 
(Benjamin Coddington) [1315390]
- [fs] nfsv4: nfs4_handle_delegation_recall_error should ignore EAGAIN 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Clean up bc_send() (Benjamin Coddington) [1315390]
- [fs] sunrpc: Backchannel handle socket nospace (Benjamin Coddington) 
[1315390]
- [fs] sunrpc: Fix a memory leak in the backchannel code (Benjamin 
Coddington) [1315390]
- [fs] nfs: drop unneeded goto (Benjamin Coddington) [1315390]
- [fs] nfs: Fix size of NFSACL SETACL operations (Benjamin Coddington) 
[1315390]
- [fs] nfs: report more appropriate block size for directories (Benjamin 
Coddington) [1315390]
- [fs] nfs: stat(2) fails during cthon04 basic test5 on NFSv4.0 
(Benjamin Coddington) [1315390]
- [fs] fs/nfs: fix new compiler warning about boolean in switch 
(Benjamin Coddington) [1315390]
- [fs] nfs: Remove unneeded casts in nfs (Benjamin Coddington) [1315390]
- [fs] revert "nfs: replace nfs_add_stats with nfs_inc_stats when add 
one" (Benjamin Coddington) [1315390]
- [fs] nfs: Rename idmap.c to nfs4idmap.c (Benjamin Coddington) [1315390]
- [fs] nfs: Move nfs_idmap.h into fs/nfs/ (Benjamin Coddington) [1315390]
- [fs] nfs: Remove CONFIG_NFS_V4 checks from nfs_idmap.h (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Make rpcrdma_{un}map_one() into inline functions 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Handle non-SEND completions via a callout (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Add "open" memreg op (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Add "destroy MRs" memreg op (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Add "reset MRs" memreg op (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Add "init MRs" memreg op (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Add a "deregister_external" op for each memreg mode 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Add a "register_external" op for each memreg mode 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Add a "max_payload" op for each memreg mode (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Add vector of ops for each memory registration strategy 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Prevent infinite loop in rpcrdma_ep_create() (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Byte-align FRWR registration (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Perform a full marshal on retransmit (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Display IPv6 addresses and port numbers correctly 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Introduce missing well-known netids (Benjamin Coddington) 
[1315390]
- [fs] nfs: Block new writes while syncing data in nfs_getattr() 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Separate out metadata and data consistency for pNFS 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Ensure we send layoutcommit before return-on-close 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Ensure that writes respect the O_SYNC flag when 
doing O_DIRECT (Benjamin Coddington) [1315390]
- [fs] nfsv4: Truncating file opens should also sync O_DIRECT writes 
(Benjamin Coddington) [1315390]
- [fs] nfs: File unlock needs to be a metadata synchronisation point 
(Benjamin Coddington) [1315390]
- [fs] nfs: Add a helper to sync both O_DIRECT and buffered writes 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Refactor pnfs_set_layoutcommit() (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1/pnfs: Fix setting of layoutcommit last write byte 
(Benjamin Coddington) [1315390]
- [fs] nfsv4: Return the delegation before returning the layout in 
evict_inode() (Benjamin Coddington) [1315390]
- [fs] nfsv4: Allow tracing of NFSv4 fsync calls (Benjamin Coddington) 
[1315390]
- [fs] nfs: Fix free_deveiceid -> free_deviceid (Benjamin Coddington) 
[1315390]
- [fs] nfsv4.1: Don't cache deviceids that have no notifications 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Allow getdeviceinfo to return notification info back to 
caller (Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Cleanup - don't opencode nfs4_put_deviceid_node() 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Convert pNFS deviceid to use kfree_rcu() (Benjamin 
Coddington) [1315390]
- [fs] nfsv4: Return delegations synchronously in evict_inode (Benjamin 
Coddington) [1315390]
- [fs] sunrpc: Fix a regression when reconnecting (Benjamin Coddington) 
[1315390]
- [fs] nfs: clean up nfs_direct_IO (Benjamin Coddington) [1315390]
- [fs] sunrpc: fix build-warning due to format missmatch (Benjamin 
Coddington) [1315390]
- [fs] nfsv4: Append delegations to the per-client list instead of 
prepending (Benjamin Coddington) [1315390]
- [fs] sunrpc: use jiffies_to_msecs for converting jiffies (Benjamin 
Coddington) [1315390]
- [fs] nfs: remount with security change should return EINVAL (Benjamin 
Coddington) [1315390]
- [fs] nfs: do not export discarded symbols (Benjamin Coddington) [1315390]
- [fs] nfsv4.1: don't export static symbol (Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Clear the old state by our client id before establishing 
a new lease (Benjamin Coddington) [1315390]
- [fs] nfsv4: Fix a race in NFSv4.1 server trunking discovery (Benjamin 
Coddington) [1315390]
- [fs] nfs: Don't write enable new pages while an invalidation is 
proceeding (Benjamin Coddington) [1315390]
- [fs] nfs: Don't require a filehandle to refresh the inode in 
nfs_prime_dcache() (Benjamin Coddington) [1315390]
- [fs] nfsv4: Set a barrier in the update_changeattr() helper (Benjamin 
Coddington) [1315390]
- [fs] nfs: Fix nfs_post_op_update_inode() to set an attribute barrier 
(Benjamin Coddington) [1315390]
- [fs] nfs: Remove size hack in nfs_inode_attrs_need_update() (Benjamin 
Coddington) [1315390]
- [fs] nfsv4: Add attribute update barriers to delegreturn and pNFS 
layoutcommit (Benjamin Coddington) [1315390]
- [fs] nfs: Add attribute update barriers to NFS writebacks (Benjamin 
Coddington) [1315390]
- [fs] nfs: Set an attribute barrier on all updates (Benjamin 
Coddington) [1315390]
- [fs] nfs: Add attribute update barriers to nfs_setattr_update_inode() 
(Benjamin Coddington) [1315390]
- [fs] nfs: Add a helper to set attribute barriers (Benjamin Coddington) 
[1315390]
- [fs] nfs: Ensure that buffered writes wait for O_DIRECT writes to 
complete (Benjamin Coddington) [1315390]
- [fs] nfsv4: nfs4_open_recover_helper() must set share access (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Store RDMA credits in unsigned variables (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1: Clean up bind_conn_to_session (Benjamin Coddington) 
[1315390]
- [fs] nfsv4.1: Always set up a forward channel when binding the session 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Don't set up a backchannel if the server didn't agree to 
do so (Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Clean up create_session (Benjamin Coddington) [1315390]
- [fs] nfsv4: Kill unused nfs_inode->delegation_state field (Benjamin 
Coddington) [1315390]
- [fs] nfs: Can call nfs_clear_page_commit() instead (Benjamin 
Coddington) [1315390]
- [fs] nfs: Provide and use helper functions for marking a page as 
unstable (Benjamin Coddington) [1315390]
- [fs] sunrpc: Always manipulate rpc_rqst::rq_bc_pa_list under 
xprt->bc_pa_lock (Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Convert open-coded array allocation calls to 
kmalloc_array() (Benjamin Coddington) [1315390]
- [fs] sunrpc: Cleanup to remove xs_tcp_close() (Benjamin Coddington) 
[1315390]
- [fs] nfsv4.1: Optimise layout return-on-close (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Address sparse complaint in rpcr_to_rdmar() (Benjamin 
Coddington) [1315390]
- [fs] nfsv4.1: Ask for no delegation on OPEN if using O_DIRECT 
(Benjamin Coddington) [1315390]
- [fs] nfs: Add Anna Schumaker as co-maintainer for the NFS client 
(Benjamin Coddington) [1315390]
- [fs] nfs: a couple off by ones (Benjamin Coddington) [1315390]
- [fs] nfs: prevent truncate on active swapfile (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Update the GFP flags used in xprt_rdma_allocate() 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Clean up after adding regbuf management (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Allocate zero pad separately from rpcrdma_buffer 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Allocate RPC/RDMA receive buffer separately from struct 
rpcrdma_rep (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Allocate RPC/RDMA send buffer separately from struct 
rpcrdma_req (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Allocate RPC send buffer separately from struct 
rpcrdma_req (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Add struct rpcrdma_regbuf and helpers (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Refactor rpcrdma_buffer_create() and 
rpcrdma_buffer_destroy() (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Simplify synopsis of rpcrdma_buffer_create() (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Take struct ib_qp_attr and ib_qp_init_attr off the 
stack (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Take struct ib_device_attr off the stack (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Free the pd if ib_query_qp() fails (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Remove rpcrdma_ep::rep_func and ::rep_xprt (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Move credit update to RPC reply handler (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Remove rl_mr field, and the mr_chunk union (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Remove rpcrdma_ep::rep_ia (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Rename "xprt" and "rdma_connect" fields in struct 
rpcrdma_xprt (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Clean up hdrlen (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Display XIDs in host byte order (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Modernize htonl and ntohl (Benjamin Coddington) [1315390]
- [fs] xprtrdma: human-readable completion status (Benjamin Coddington) 
[1315390]
- [fs] nfsv4: Deal with atomic upgrades of an existing delegation 
(Benjamin Coddington) [1315390]
- [fs] nfsv4.1: Replace usage of nfs_client->cl_addr in 
encode_create_session (Benjamin Coddington) [1315390]
- [fs] sunrpc: Allow waiting on memory allocation (Benjamin Coddington) 
[1315390]
- [fs] nfsv4: Remove incorrect check in can_open_delegated() (Benjamin 
Coddington) [1315390]
- [fs] nfs: Ignore transport protocol when detecting server trunking 
(Benjamin Coddington) [1315390]
- [fs] nfsv4/v4.1: Verify the client owner id during trunking detection 
(Benjamin Coddington) [1315390]
- [fs] nfsv4: Cache the NFSv4/v4.1 client owner_id in the struct 
nfs_client (Benjamin Coddington) [1315390]
- [fs] pnfs/blocklayout: fix end calculation in pnfs_num_cont_bytes 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: add some tracepoints in svc_rqst handling functions 
(Benjamin Coddington) [1315390]
- [fs] xprtrdma: Display async errors (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Enable pad optimization (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Re-write rpcrdma_flush_cqs() (Benjamin Coddington) 
[1315390]
- [fs] xprtrdma: Refactor tasklet scheduling (Benjamin Coddington) [1315390]
- [fs] xprtrdma: unmap all FMRs during transport disconnect (Benjamin 
Coddington) [1315390]
- [fs] xprtrdma: Cap req_cqinit (Benjamin Coddington) [1315390]
- [fs] xprtrdma: Return an errno from rpcrdma_register_external() 
(Benjamin Coddington) [1315390]
- [fs] nfs: define nfs_inc_fscache_stats and using it as possible 
(Benjamin Coddington) [1315390]
- [fs] nfs: replace nfs_add_stats with nfs_inc_stats when add one 
(Benjamin Coddington) [1315390]
- [fs] nfs: Deletion of unnecessary checks before the function call 
"nfs_put_client" (Benjamin Coddington) [1315390]
- [fs] nfs: Remove dead case from nfs4_map_errors() (Benjamin 
Coddington) [1315390]
- [fs] nfs/sunrpc: Remove other deadlock-avoidance mechanisms in 
nfs_release_page() (Benjamin Coddington) [1315390]
- [fs] nfs: avoid waiting at all in nfs_release_page when congested 
(Benjamin Coddington) [1315390]
- [fs] nfs: avoid deadlocks with loop-back mounted NFS filesystems 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Enforce an upper limit on the number of cached 
credentials (Benjamin Coddington) [1315390]
- [fs] nfs: Enforce an upper limit on the number of cached access call 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Fix potential memory scribble in xprt_free_bc_request() 
(Benjamin Coddington) [1315390]
- [fs] sunrpc: Ensure that gss_auth isn't freed before its upcall 
messages (Benjamin Coddington) [1315390]
- [fs] nfs: Use PTR_ERR_OR_ZERO in 'nfs41_callback_up' function 
(Benjamin Coddington) [1315390]
- [fs] nfs: Use PTR_ERR_OR_ZERO in 'nfs/nfs4super.c' (Benjamin 
Coddington) [1315390]

[3.10.0-380.el7]
- [netdrv] ptp: Add PTP_SYS_OFFSET_PRECISE for driver crosstimestamping 
(Prarit Bhargava) [1273198]
- [x86] tsc: Always Running Timer correlated clocksource (Prarit 
Bhargava) [1273198]
- [kernel] time: Add history to cross timestamp interface supporting 
slower devices (Prarit Bhargava) [1273198]
- [kernel] time: Add driver cross timestamp interface for higher 
precision time synchronization (Prarit Bhargava) [1273198]
- [kernel] time: Remove duplicated code in ktime_get_raw_and_real() 
(Prarit Bhargava) [1273198]
- [kernel] time: Add timekeeping snapshot code capturing system time and 
counter (Prarit Bhargava) [1273198]
- [kernel] time: Add cycles to nanoseconds translation (Prarit Bhargava) 
[1273198]
- [kernel] timekeeping: Add timekeeping_get_delta() (Prarit Bhargava) 
[1273198]
- [kernel] timekeeping: Simplify arch_gettimeoffset() (Prarit Bhargava) 
[1273198]
- [kernel] time: Add timerkeeper::tkr_raw (Prarit Bhargava) [1321924]
- [kernel] time: Rename timekeeper::tkr to timekeeper::tkr_mono (Prarit 
Bhargava) [1321924]
- [kernel] timekeeping: Use tk_read_base as argument for 
timekeeping_get_ns() (Prarit Bhargava) [1321924]
- [kernel] timekeeping: Create struct tk_read_base and use it in struct 
timekeeper (Prarit Bhargava) [1321924]
- [kernel] timekeeping: Provide ktime_get_raw() (Prarit Bhargava) [1321924]
- [kernel] time: Consolidate the time accessor prototypes (Prarit 
Bhargava) [1321924]
- [usb] xhci: Workaround to get Intel xHCI reset working more reliably 
(Torez Smith) [1288941 1318570]
- [idle] intel_idle: Add SKX support (Steve Best) [1258088]
- [scsi] hpsa: update rev to 3.4.10-0-RH3 (Joseph Szczypek) [1296287]
- [scsi] hpsa: check for a null phys_disk pointer in ioaccel2 path 
(Joseph Szczypek) [1296287]
- [scsi] ses: fix discovery of SATA devices in SAS enclosures (Maurizio 
Lombardi) [1251124]
- [scsi] scsi_transport_sas: add function to get SAS endpoint address 
(Maurizio Lombardi) [1251124]
- [scsi] scsi_transport_sas: add is_sas_attached() function (Maurizio 
Lombardi) [1251124]
- [scsi] ses: fix additional element traversal bug (Maurizio Lombardi) 
[1251124]
- [scsi] ses: Add power_status to SES device slot (Maurizio Lombardi) 
[1251124]
- [scsi] ses: add reliable slot attribute (Maurizio Lombardi) [1251124]
- [scsi] ses: add enclosure logical id (Maurizio Lombardi) [1251124]
- [scsi] ses: generate KOBJ_CHANGE on enclosure attach (Maurizio 
Lombardi) [1251124]
- [scsi] ses: close potential registration race (Maurizio Lombardi) 
[1251124]
- [scsi] add support for multiple hardware queues in 
scsi_(host_)find_tag (Ewan Milne) [1320306]
- [scsi] fnic: move printk()s outside of the critical code section 
(Maurizio Lombardi) [1269289]
- [tools] power turbostat: initial SKX support (Steve Best) [1273744]
- [scripts] module: set ksymtab/kcrctab* section addresses to 0x0 
(Phillip Lougher) [892004]
- [cpufreq] powernv: Hot-plug safe the kworker thread (Steve Best) [1325776]
- [powercap] intel_rapl: Add missing Haswell model (Steve Best) [1326231]

[3.10.0-379.el7]
- [scripts] kbuild: create directory for dir/file.o (Jiri Olsa) [1323852]
- [tools] perf tests: Fix attr tests (Jiri Olsa) [1323852]
- [tools] perf stat: Fix interval output values (Jiri Olsa) [1323852]
- [tools] perf probe: Search both .eh_frame and .debug_frame sections 
for probe location (Jiri Olsa) [1323852]
- [tools] perf tools: Fix thread lifetime related segfaut in intel_pt 
(Jiri Olsa) [1323852]
- [tools] perf tools: tracepoint_error() can receive e=NULL, robustify 
it (Jiri Olsa) [1323852]
- [tools] perf stat: Do not clean event's private stats (Jiri Olsa) 
[1323852]
- [tools] perf hists: Fix HISTC_MEM_DCACHELINE width setting (Jiri Olsa) 
[1323852]
- [tools] perf annotate browser: Fix behaviour of Shift-Tab with nothing 
focussed (Jiri Olsa) [1323852]
- [tools] perf tests: Remove wrong semicolon in while loop in CQM test 
(Jiri Olsa) [1323852]
- [tools] perf build: Introduce FEATURES_DUMP make variable (Jiri Olsa) 
[1323852]
- [tools] perf build: Add feature-dump target (Jiri Olsa) [1323852]
- [tools] perf build: Pass O option to kernel makefile in build-test 
(Jiri Olsa) [1323852]
- [tools] perf build: Test correct path of perf in build-test (Jiri 
Olsa) [1323852]
- [tools] perf build: Pass O option to Makefile.perf in build-test (Jiri 
Olsa) [1323852]
- [tools] perf build: Set parallel making options build-test (Jiri Olsa) 
[1323852]
- [tools] perf symbols: Fix reading of build-id from vDSO (Jiri Olsa) 
[1323852]
- [tools] perf kvm record/report: 'unprocessable sample' error while 
recording/reporting guest data (Jiri Olsa) [1323852]
- [tools] perf tools: Fallback to srcdir/Documentation/tips.txt (Jiri 
Olsa) [1323852]
- [tools] perf ui/tui: Print helpline message as is (Jiri Olsa) [1323852]
- [tools] perf tools: Set and pass DOCDIR to builtin-report.c (Jiri 
Olsa) [1323852]
- [tools] perf tools: Add file_only config option to strlist (Jiri Olsa) 
[1323852]
- [tools] perf tools: Add more usage tips (Jiri Olsa) [1323852]
- [tools] perf record: Add --buildid-all option (Jiri Olsa) [1323852]
- [tools] subcmd: Add missing NORETURN define for parse-options.h (Jiri 
Olsa) [1323852]
- [tools] Make list.h self-sufficient (Jiri Olsa) [1323852]
- [tools] perf tools: Fix mmap2 event allocation in synthesize code 
(Jiri Olsa) [1323852]
- [tools] perf stat: Fix recort_usage typo (Jiri Olsa) [1323852]
- [tools] perf test: Reset err after using it hold errcode in hist 
testcases (Jiri Olsa) [1323852]
- [tools] perf test: Fix false TEST_OK result for 'perf test hist' (Jiri 
Olsa) [1323852]
- [tools] Move Makefile.arch from perf/config to tools/scripts (Jiri 
Olsa) [1323852]
- [tools] perf tools: Fix phony build target for build-test (Jiri Olsa) 
[1323852]
- [tools] perf tools: Add -lutil in python lib list for broken 
python-config (Jiri Olsa) [1323852]
- [tools] perf tools: Add missing sources to perf's MANIFEST (Jiri Olsa) 
[1323852]
- [tools] perf evlist: Add --trace-fields option to show trace fields 
(Jiri Olsa) [1323852]
- [tools] perf record: Store data mmaps for dwarf unwind (Jiri Olsa) 
[1323852]
- [tools] perf libdw: Check for mmaps also in MAP__VARIABLE tree (Jiri 
Olsa) [1323852]
- [tools] perf unwind: Check for mmaps also in MAP__VARIABLE tree (Jiri 
Olsa) [1323852]
- [tools] perf unwind: Use find_map function in access_dso_mem (Jiri 
Olsa) [1323852]
- [tools] perf evlist: Remove perf_evlist__(enable|disable)_event 
functions (Jiri Olsa) [1323852]
- [tools] perf evlist: Make perf_evlist__open() open evsels with their 
cpus and threads (like perf record does) (Jiri Olsa) [1323852]
- [tools] perf report: Show random usage tip on the help line (Jiri 
Olsa) [1323852]
- [tools] perf hists: Export a couple of hist functions (Jiri Olsa) 
[1323852]
- [tools] perf diff: Use perf_hpp__register_sort_field interface (Jiri 
Olsa) [1323852]
- [tools] perf tools: Add overhead/overhead_children keys defaults via 
string (Jiri Olsa) [1323852]
- [tools] perf tools: Remove list entry from struct sort_entry (Jiri 
Olsa) [1323852]
- [tools] perf tools: Include all tools/lib directory for 
tags/cscope/TAGS targets (Jiri Olsa) [1323852]
- [tools] perf script: Align event name properly (Jiri Olsa) [1323852]
- [tools] perf tools: Add missing headers in perf's MANIFEST (Jiri Olsa) 
[1323852]
- [tools] perf tools: Do not show trace command if it's not compiled in 
(Jiri Olsa) [1323852]
- [tools] perf report: Change default to use event group view (Jiri 
Olsa) [1323852]
- [tools] perf top: Decay periods in callchains (Jiri Olsa) [1323852]
- [tools] lib: Move bitmap.[ch] from tools/perf/ to tools/{lib, 
include}/ (Jiri Olsa) [1323852]
- [tools] lib: Sync tools/lib/find_bit.c with the kernel (Jiri Olsa) 
[1323852]
- [tools] lib: Move find_next_bit.c to tools/lib/ (Jiri Olsa) [1323852]
- [tools] perf tests: Give a bit more information on the CQM test 
failure path (Jiri Olsa) [1323852]
- [tools] perf tests: No need to set attr.sample_freq for tracking 
!PERF_RECORD_SAMPLE (Jiri Olsa) [1323852]
- [tools] perf python: Add missing files to binding link list (Jiri 
Olsa) [1323852]
- [tools] perf test: No need for setting attr.sample_freq on the RECORD 
test (Jiri Olsa) [1323852]
- [tools] perf test: Use "dummy" events in the PERF_RECORD_ test (Jiri 
Olsa) [1323852]
- [tools] perf evlist: Introduce perf_evlist__new_dummy constructor 
(Jiri Olsa) [1323852]
- [tools] perf tests: No need to set attr.sample_freq in the perf time 
to TSC test (Jiri Olsa) [1323852]
- [tools] perf pmu: fix alias->snapshot missing initialization bug (Jiri 
Olsa) [1323852]
- [tools] perf script: Add stat-cpi.py script (Jiri Olsa) [1323852]
- [tools] perf script: Display stat events by default (Jiri Olsa) [1323852]
- [tools] perf cpumap: Fix cpu conversion in cpu_map__from_entries (Jiri 
Olsa) [1323852]
- [tools] perf script: Add python support for stat events (Jiri Olsa) 
[1323852]
- [tools] perf script: Add stat default handlers (Jiri Olsa) [1323852]
- [tools] perf script: Add process_stat/process_stat_interval scripting 
interface (Jiri Olsa) [1323852]
- [tools] perf script: Process stat config event (Jiri Olsa) [1323852]
- [tools] perf script: Process cpu/threads maps (Jiri Olsa) [1323852]
- [tools] perf stat record: Keep sample_type 0 for pipe session (Jiri 
Olsa) [1323852]
- [tools] perf report: Add documentation for dynamic sort keys (Jiri 
Olsa) [1323852]
- [tools] perf tools: Add all matching dynamic sort keys for field name 
(Jiri Olsa) [1323852]
- [tools] build feature: Use value assignment form for FEATURE-DUMP file 
(Jiri Olsa) [1323852]
- [tools] build feature: Introduce feature_assign macro (Jiri Olsa) 
[1323852]
- [tools] build feature: Move dwarf post unwind choice output into perf 
(Jiri Olsa) [1323852]
- [tools] build feature: Fix feature_check_display_code typo (Jiri Olsa) 
[1323852]
- [tools] perf tools: Make 'trace' or 'trace_fields' sort key default 
for tracepoint events (Jiri Olsa) [1323852]
- [tools] perf tools: Add 'trace_fields' dynamic sort key (Jiri Olsa) 
[1323852]
- [tools] perf tools: Skip dynamic fields not defined for current event 
(Jiri Olsa) [1323852]
- [tools] perf tools: Support '<event>.*' dynamic sort key (Jiri Olsa) 
[1323852]
- [tools] perf tools: Support shortcuts for events in dynamic sort keys 
(Jiri Olsa) [1323852]
- [tools] perf report/top: Add --raw-trace option (Jiri Olsa) [1323852]
- [tools] perf tools: Add 'trace' sort key (Jiri Olsa) [1323852]
- [tools] perf tools: Try to show pretty printed output for dynamic sort 
keys (Jiri Olsa) [1323852]
- [tools] perf tools: Add dynamic sort key for tracepoint events (Jiri 
Olsa) [1323852]
- [tools] perf tools: Pass evlist to setup_sorting() (Jiri Olsa) [1323852]
- [tools] perf top: Create the evlist sooner (Jiri Olsa) [1323852]
- [tools] lib traceevent: Factor out and export print_event_field[s]() 
(Jiri Olsa) [1323852]
- [tools] perf hist: Save raw_data/size for tracepoint events (Jiri 
Olsa) [1323852]
- [tools] perf hist: Pass struct sample to __hists__add_entry() (Jiri 
Olsa) [1323852]
- [tools] perf stat report: Allow to override aggr_mode (Jiri Olsa) 
[1323852]
- [tools] perf stat report: Process event update events (Jiri Olsa) 
[1323852]
- [tools] perf stat report: Process stat and stat round events (Jiri 
Olsa) [1323852]
- [tools] perf stat report: Move csv_sep initialization before report 
command (Jiri Olsa) [1323852]
- [tools] perf stat report: Add support to initialize aggr_map from file 
(Jiri Olsa) [1323852]
- [tools] perf stat report: Process stat config event (Jiri Olsa) [1323852]
- [tools] perf stat report: Process cpu/threads maps (Jiri Olsa) [1323852]
- [tools] perf stat report: Add report command (Jiri Olsa) [1323852]
- [tools] perf stat record: Synthesize event update events (Jiri Olsa) 
[1323852]
- [tools] perf stat record: Do not allow record with multiple runs mode 
(Jiri Olsa) [1323852]
- [tools] perf stat record: Write stat round events on record (Jiri 
Olsa) [1323852]
- [tools] perf stat record: Write stat events on record (Jiri Olsa) 
[1323852]
- [tools] perf stat record: Add pipe support for record command (Jiri 
Olsa) [1323852]
- [tools] perf stat record: Store events IDs in perf data file (Jiri 
Olsa) [1323852]
- [tools] perf evlist: Export id_add_fd() (Jiri Olsa) [1323852]
- [tools] perf stat record: Synthesize stat record data (Jiri Olsa) 
[1323852]
- [tools] perf stat record: Initialize record features (Jiri Olsa) [1323852]
- [tools] perf stat record: Add record command (Jiri Olsa) [1323852]
- [tools] perf tools: Introduce stat perf.data header feature (Jiri 
Olsa) [1323852]
- [tools] perf report: Display newly added events in raw dump (Jiri 
Olsa) [1323852]
- [tools] perf tools: Add perf_event__fprintf_event_update function 
(Jiri Olsa) [1323852]
- [tools] perf tools: Add event_update event cpus type (Jiri Olsa) [1323852]
- [tools] perf tools: Add event_update event name type (Jiri Olsa) [1323852]
- [tools] perf tools: Add event_update event scale type (Jiri Olsa) 
[1323852]
- [tools] perf tools: Add event_update event unit type (Jiri Olsa) [1323852]
- [tools] perf tools: Add event_update user level event (Jiri Olsa) 
[1323852]
- [tools] perf tools: Add stat events fprintf functions (Jiri Olsa) 
[1323852]
- [tools] perf tools: Add stat round event synthesize function (Jiri 
Olsa) [1323852]
- [tools] perf tools: Add stat round user level event (Jiri Olsa) [1323852]
- [tools] perf tools: Add stat event read function (Jiri Olsa) [1323852]
- [tools] perf tools: Add stat event synthesize function (Jiri Olsa) 
[1323852]
- [tools] perf tools: Add stat user level event (Jiri Olsa) [1323852]
- [tools] perf tools: Add stat config event read function (Jiri Olsa) 
[1323852]
- [tools] perf tools: Add stat config event synthesize function (Jiri 
Olsa) [1323852]
- [tools] perf tools: Add stat config user level event (Jiri Olsa) [1323852]
- [tools] perf cpu_map: Add perf_event__fprintf_cpu_map function (Jiri 
Olsa) [1323852]
- [tools] perf cpu_map: Add cpu_map__new_event function (Jiri Olsa) 
[1323852]
- [tools] perf cpu_map: Add cpu_map event synthesize function (Jiri 
Olsa) [1323852]
- [tools] perf cpu_map: Add cpu_map user level event (Jiri Olsa) [1323852]
- [tools] perf thread_map: Add perf_event__fprintf_thread_map function 
(Jiri Olsa) [1323852]
- [tools] perf thread_map: Add thread_map__new_event function (Jiri 
Olsa) [1323852]
- [tools] perf thread_map: Add thread_map event sythesize function (Jiri 
Olsa) [1323852]
- [tools] perf thread_map: Add thread_map user level event (Jiri Olsa) 
[1323852]
- [tools] subcmd: Rename subcmd header include guards (Jiri Olsa) [1323852]
- [tools] perf subcmd: Create subcmd library (Jiri Olsa) [1323852]
- [tools] perf tools: Finalize subcmd independence (Jiri Olsa) [1323852]
- [tools] perf tools: Remove 'perf' from subcmd function and variable 
names (Jiri Olsa) [1323852]
- [tools] perf tools: Remove subcmd dependencies on strbuf (Jiri Olsa) 
[1323852]
- [tools] perf tools: Provide subcmd configuration at runtime (Jiri 
Olsa) [1323852]
- [tools] perf tools: Document the fact that parse_options*() may exit 
(Jiri Olsa) [1323852]
- [tools] perf tools: Move strlcpy() from perf to tools/lib/string.c 
(Jiri Olsa) [1323852]
- [tools] build: Fix feature Makefile issues with 'O=' (Jiri Olsa) [1323852]
- [tools] perf record: Add record.build-id config option (Jiri Olsa) 
[1323852]
- [tools] perf tools: Make options always available, even if required 
libs not linked (Jiri Olsa) [1323852]
- [tools] perf tools: Convert parse-options.c internal functions to 
static (Jiri Olsa) [1323852]
- [tools] perf tools: Move help_unknown_cmd() to its own file (Jiri 
Olsa) [1323852]
- [tools] perf tools: Remove check for unused PERF_PAGER_IN_USE (Jiri 
Olsa) [1323852]
- [tools] perf tools: Create pager.h (Jiri Olsa) [1323852]
- [tools] perf build: Rename LIB_PATH -> API_PATH (Jiri Olsa) [1323852]
- [tools] perf build: Fix 'make clean' (Jiri Olsa) [1323852]
- [tools] perf test: Remove tarpkg at end of test (Jiri Olsa) [1323852]
- [tools] perf build: Remove unnecessary line in Makefile.feature (Jiri 
Olsa) [1323852]
- [tools] perf test: Fix hist testcases when kptr_restrict is on (Jiri 
Olsa) [1323852]
- [tools] perf thread: Fix reference count initial state (Jiri Olsa) 
[1323852]
- [tools] perf test: Dump the stack when test segfaults when in verbose 
mode (Jiri Olsa) [1323852]
- [tools] perf tools: Use same signal handling strategy as 'record' 
(Jiri Olsa) [1323852]
- [tools] perf tools: Clear struct machine during machine__init() (Jiri 
Olsa) [1323852]
- [tools] perf script: Add support for PERF_TYPE_BREAKPOINT (Jiri Olsa) 
[1323852]
- [tools] perf data: Add u32_hex data type (Jiri Olsa) [1323852]
- [tools] perf top: Cleanup condition in perf_top__record_precise_ip() 
(Jiri Olsa) [1323852]
- [tools] perf top: Fix annotation on --stdio (Jiri Olsa) [1323852]
- [tools] perf top: Access hists->lock only if needed (Jiri Olsa) [1323852]
- [tools] perf top: Do not convert address for 
perf_top__record_precise_ip() (Jiri Olsa) [1323852]
- [tools] perf symbols: Fix dso__load_sym to put dso (Jiri Olsa) [1323852]
- [tools] perf tools: Make perf_session__register_idle_thread drop the 
refcount (Jiri Olsa) [1323852]
- [tools] revert "perf tools: Improve setting of gcc debug option" (Jiri 
Olsa) [1323852]
- [tools] perf top: Delete half-processed hist entries when exit (Jiri 
Olsa) [1323852]
- [tools] perf tools: Get rid of exit_browser() from 
usage_with_options() (Jiri Olsa) [1323852]
- [tools] perf thread_map: Free strlist on constructor error path (Jiri 
Olsa) [1323852]
- [tools] perf top: Do show usage message when failing to create 
cpu/thread maps (Jiri Olsa) [1323852]
- [tools] perf report: Check argument before calling setup_browser() 
(Jiri Olsa) [1323852]
- [tools] perf kvm: Remove invocation of setup/exit_browser() (Jiri 
Olsa) [1323852]
- [tools] perf annotate: Delay UI browser setup after initialization is 
done (Jiri Olsa) [1323852]
- [tools] perf annotate: Check argument before calling setup_browser() 
(Jiri Olsa) [1323852]
- [tools] perf tools: Move cmd_version() to builtin-version.c (Jiri 
Olsa) [1323852]
- [tools] perf tools: Save cmdline arguments earlier (Jiri Olsa) [1323852]
- [tools] perf tools: Move term functions out of util.c (Jiri Olsa) 
[1323852]
- [tools] perf tools: Remove unused pager_use_color variable (Jiri Olsa) 
[1323852]
- [tools] perf tools: Fix write_numa_topology to put cpu_map instead of 
free (Jiri Olsa) [1323852]
- [tools] perf machine: Fix machine.vmlinux_maps to make sure to clear 
the old one (Jiri Olsa) [1323852]
- [tools] perf tools: Fix maps__fixup_overlappings to put used maps 
(Jiri Olsa) [1323852]
- [tools] perf hists: Fix hists_evsel to release hists (Jiri Olsa) [1323852]
- [tools] perf stat: Fix cmd_stat to release cpu_map (Jiri Olsa) [1323852]
- [tools] perf tools: Fix map_groups__clone to put cloned map (Jiri 
Olsa) [1323852]
- [tools] perf tui: Change default selection background color to yellow 
(Jiri Olsa) [1323852]
- [tools] perf annotate: ARM support (Jiri Olsa) [1323852]
- [tools] perf stat: Move enable_on_exec setup under earlier code (Jiri 
Olsa) [1323852]
- [tools] perf stat: Create events as disabled (Jiri Olsa) [1323852]
- [tools] perf stat: Use perf_evlist__enable in handle_initial_delay 
(Jiri Olsa) [1323852]
- [tools] perf evlist: Factor perf_evlist__(enable|disable) functions 
(Jiri Olsa) [1323852]
- [tools] perf evsel: Introduce disable() method (Jiri Olsa) [1323852]
- [tools] perf evsel: Use event maps directly in perf_evsel__enable 
(Jiri Olsa) [1323852]
- [tools] perf test: Create kernel maps properly for hist entries test 
(Jiri Olsa) [1323852]
- [tools] perf test: Prevent using bpf-output event in round trip name 
test (Jiri Olsa) [1323852]
- [tools] perf test: Fix cpus and thread maps reference in error path 
(Jiri Olsa) [1323852]
- [tools] perf test: Use machine__new_host in mmap thread code reading 
test (Jiri Olsa) [1323852]
- [tools] perf test: Use machine__new_host in mmap thread lookup test 
(Jiri Olsa) [1323852]
- [tools] perf test: Use machine__new_host in dwarf unwind test (Jiri 
Olsa) [1323852]
- [tools] perf machine: Pass correct string to 
dso__adjust_kmod_long_name (Jiri Olsa) [1323852]
- [tools] perf hists browser: Update nr entries regardless of min 
percent (Jiri Olsa) [1323852]
- [tools] perf hists: Do not skip elided fields when processing samples 
(Jiri Olsa) [1323852]
- [tools] perf report: Show error message when processing sample fails 
(Jiri Olsa) [1323852]
- [tools] perf list: Robustify event printing routine (Jiri Olsa) [1323852]
- [tools] perf test: 'unwind' test should create kernel maps (Jiri Olsa) 
[1323852]
- [tools] perf evlist: Display WEIGHT sample type bit (Jiri Olsa) [1323852]
- [tools] perf stat: Clear sample_(type|period) for counting (Jiri Olsa) 
[1323852]
- [tools] perf symbols: Add the path to vmlinux.debug (Jiri Olsa) [1323852]
- [tools] perf symbols: Refactor vmlinux_path__init() to ease path 
additions (Jiri Olsa) [1323852]
- [tools] build: Use fixdep with OUTPUT path prefix (Jiri Olsa) [1323852]
- [tools] perf script: Pass perf_script into process_event (Jiri Olsa) 
[1323852]
- [tools] perf tools: Correctly identify anon_hugepage when generating 
map (v2) (Jiri Olsa) [1323852]
- [tools] perf machine: Adjust dso->long_name for offline module (Jiri 
Olsa) [1323852]
- [tools] perf build: Fix traceevent plugins build race (Jiri Olsa) 
[1323852]
- [tools] perf script: Remove default_scripting_ops (Jiri Olsa) [1323852]
- [tools] perf top: Fix freeze on --call-graph flat/folded (Jiri Olsa) 
[1323852]
- [tools] perf callchain: Honor hide_unresolved (Jiri Olsa) [1323852]
- [tools] build: Clean CFLAGS and LDFLAGS for fixdep (Jiri Olsa) [1323852]
- [tools] perf probe: Fix to free temporal Dwarf_Frame correctly (Jiri 
Olsa) [1323852]
- [tools] lib traceevent: Fix output of llu for 64 bit values read on 32 
bit machines (Jiri Olsa) [1323852]
- [tools] perf callchain: Add missing parent_val initialization (Jiri 
Olsa) [1323852]
- [tools] perf config: Add initial man page (Jiri Olsa) [1323852]
- [tools] perf tools: Add 'perf config' command (Jiri Olsa) [1323852]
- [tools] perf callchain: Add order support for libdw DWARF unwinder 
(Jiri Olsa) [1323852]
- [tools] perf test: Add callchain order setup for DWARF unwinder test 
(Jiri Olsa) [1323852]
- [tools] perf callchain: Add order support for libunwind DWARF unwinder 
(Jiri Olsa) [1323852]
- [tools] perf callchain: Move initial entry call into get_entries 
function (Jiri Olsa) [1323852]
- [tools] perf ui/gtk: Support folded callchains (Jiri Olsa) [1323852]
- [tools] perf ui/gtk: Support flat callchains (Jiri Olsa) [1323852]
- [tools] perf hists browser: Support folded callchains (Jiri Olsa) 
[1323852]
- [tools] perf hists browser: Support flat callchains (Jiri Olsa) [1323852]
- [tools] perf hists browser: Factor out 
hist_browser__show_callchain_list() (Jiri Olsa) [1323852]
- [tools] perf report: Add callchain value option (Jiri Olsa) [1323852]
- [tools] perf callchain: Add count fields to struct callchain_node 
(Jiri Olsa) [1323852]
- [tools] perf callchain: Abstract callchain print function (Jiri Olsa) 
[1323852]
- [tools] perf report: Support folded callchain mode on --stdio (Jiri 
Olsa) [1323852]
- [tools] perf machine: Fix machine__findnew_module_map to put dso (Jiri 
Olsa) [1323852]
- [tools] perf tools: Fix machine__create_kernel_maps to put kernel dso 
refcount (Jiri Olsa) [1323852]
- [tools] perf tools: Fix __dsos__addnew to put dso after adding it to 
the list (Jiri Olsa) [1323852]
- [tools] perf tools: Fix to put new map after inserting to map_groups 
in dso__load_sym (Jiri Olsa) [1323852]
- [tools] perf tools: Make perf_exec_path() always return malloc'd 
string (Jiri Olsa) [1323852]
- [tools] perf machine: Fix to destroy kernel maps when machine exits 
(Jiri Olsa) [1323852]
- [tools] perf machine: Fix machine__destroy_kernel_maps to drop 
vmlinux_maps references (Jiri Olsa) [1323852]
- [tools] perf machine: Fix machine__findnew_module_map to put 
registered map (Jiri Olsa) [1323852]
- [tools] perf probe: Fix to free temporal Dwarf_Frame (Jiri Olsa) [1323852]
- [tools] perf test: Mute test cases error messages if verbose == 0 
(Jiri Olsa) [1323852]
- [tools] perf tests: Pass the subtest index to each test routine (Jiri 
Olsa) [1323852]
- [tools] Clone the kernel's strtobool function (Jiri Olsa) [1323852]
- [tools] Adopt memdup() from tools/perf, moving it to 
tools/lib/string.c (Jiri Olsa) [1323852]
- [x86] perf/x86/intel: Fix PEBS data source interpretation on 
Nehalem/Westmere (Jiri Olsa) [1323852]
- [x86] perf/x86/pebs: Add proper PEBS constraints for Broadwell (Jiri 
Olsa) [1323852]
- [x86] perf/x86/pebs: Add workaround for broken OVFL status on HSW+ 
(Jiri Olsa) [1323852]
- [x86] perf/x86/intel: Add definition for PT PMI bit (Jiri Olsa) [1323852]
- [x86] perf/x86/intel: Fix PEBS warning by only restoring active PMU in 
pmi (Jiri Olsa) [1323852]
- [x86] perf/x86/intel: Use PAGE_SIZE for PEBS buffer size on Core2 
(Jiri Olsa) [1323852]
- [x86] perf/x86/uncore: Fix build on UP-IOAPIC configs (Jiri Olsa) 
[1323852]
- [x86] perf/x86/intel/cqm: Get rid of the silly for_each_cpu() lookups 
(Jiri Olsa) [1323852]
- [x86] perf/x86/intel/uncore: Make PCI and MSR uncore independent (Jiri 
Olsa) [1323852]
- [x86] perf/x86/intel/uncore: Clear all hardware state on exit (Jiri 
Olsa) [1323852]
- [x86] perf/x86/uncore: Track packages, not per CPU data (Jiri Olsa) 
[1323852]
- [x86] perf/x86/intel/uncore: Store box in event->pmu_private (Jiri 
Olsa) [1323852]
- [x86] perf/x86/uncore: Make uncore_pcibus_to_physid() static (Jiri 
Olsa) [1323852]
- [x86] perf/x86/intel/uncore: Make code more readable (Jiri Olsa) [1323852]
- [x86] perf/x86/intel/uncore: Clean up hardware on exit (Jiri Olsa) 
[1323852]
- [x86] perf/x86/intel/uncore: Add sanity checks for PCI dev package id 
(Jiri Olsa) [1323852]
- [x86] perf/x86/intel/uncore: Fix error handling (Jiri Olsa) [1323852]
- [x86] perf/x86/intel/uncore: Simplify error rollback (Jiri Olsa) [1323852]
- [x86] perf/x86/intel/uncore: Remove pointless mask check (Jiri Olsa) 
[1323852]
- [x86] perf/x86/intel/uncore: Remove SBOX support for BDX-DE (Jiri 
Olsa) [1323852]
- [x86] perf/x86: Move perf_event.h to its new home (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_p6.c ............... => 
x86/events/intel/p6.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_p4.c ............... => 
x86/events/intel/p4.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_knc.c .............. => 
x86/events/intel/knc.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_uncore_snbep.c => 
x86/events/intel/uncore_snbep.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_uncore_snb.c => 
x86/events/intel/uncore_snb.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_uncore_nhmex.c => 
x86/events/intel/uncore_nmhex.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_uncore.[ch] .. => 
x86/events/intel/uncore.[ch] (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_rapl.c ....... => 
x86/events/intel/rapl.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_pt.[ch] ...... => 
x86/events/intel/pt.[ch] (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_lbr.c ........ => 
x86/events/intel/lbr.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_ds.c ......... => 
x86/events/intel/ds.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_cqm.c ........ => 
x86/events/intel/cqm.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel.c ............ => 
x86/events/intel/core.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_intel_bts.c ........ => 
x86/events/intel/bts.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_amd_uncore.c .... => 
x86/events/amd/uncore.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_amd_ibs.c ....... => 
x86/events/amd/ibs.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event_amd.c ........... => 
x86/events/amd/core.c (Jiri Olsa) [1323852]
- [x86] perf/x86: Move perf_event.c ............... => x86/events/core.c 
(Jiri Olsa) [1323852]
- [x86] perf/x86: De-obfuscate code (Jiri Olsa) [1323852]
- [x86] perf/x86: add Intel SkyLake uncore IMC PMU support (Jiri Olsa) 
[1323852]
- [x86] perf/x86/amd: Remove l1-dcache-stores event for AMD (Jiri Olsa) 
[1323852]
- [x86] perf/x86/rapl: Use unified perf_event_sysfs_show instead of 
special interface (Jiri Olsa) [1323852]
- [x86] perf/x86: Enable cycles:pp for Intel Atom (Jiri Olsa) [1323852]
- [x86] perf/x86: fix PEBS issues on Intel Atom/Core2 (Jiri Olsa) [1323852]
- [x86] perf/x86: Fix filter_events() bug with event mappings (Jiri 
Olsa) [1323852]
- [x86] perf/x86: use inst_retired.prec_dist for cycles: ppp (Jiri Olsa) 
[1323852]
- [x86] perf/x86: Use INST_RETIRED.TOTAL_CYCLES_PS for cycles:pp for 
Skylake (Jiri Olsa) [1323852]
- [x86] perf/x86: Allow zero PEBS status with only single active event 
(Jiri Olsa) [1323852]
- [x86] perf/x86: Remove warning for zero PEBS status (Jiri Olsa) [1323852]
- [x86] perf/x86: Remove old MSR perf tracing code (Jiri Olsa) [1323852]
- [x86] perf/x86/intel: Fix __initconst declaration in the RAPL perf 
driver (Jiri Olsa) [1323852]
- [x86] perf/x86: Handle multiple umask bits for BDW CYCLE_ACTIVITY.* 
(Jiri Olsa) [1323852]
- [kernel] perf: Synchronously free aux pages in case of allocation 
failure (Jiri Olsa) [1323852]
- [kernel] perf: Remove stale comment (Jiri Olsa) [1323852]
- [kernel] perf: Fix cgroup scheduling in perf_enable_on_exec() (Jiri 
Olsa) [1323852]
- [kernel] perf: Fix cgroup event scheduling (Jiri Olsa) [1323852]
- [kernel] perf: Add lockdep assertions (Jiri Olsa) [1323852]
- [kernel] perf/core: Collapse more IPI loops (Jiri Olsa) [1323852]
- [kernel] perf/core: Collapse common IPI pattern (Jiri Olsa) [1323852]

[3.10.0-378.el7]
- [drm] vmwgfx: respect 'nomodeset' (Rob Clark) [1284936]
- [mm] export page_wakeup functions (Benjamin Coddington) [1315327]
- [kernel] sched/wait: Fix the signal handling fix (Benjamin Coddington) 
[1315327]
- [kernel] sched/wait: Fix signal handling in bit wait helpers (Benjamin 
Coddington) [1315327]
- [kernel] sched: add some "wait..on_bit...timeout()" interfaces 
(Benjamin Coddington) [1315327]
- [kernel] sched: Allow wait_on_bit_action() functions to support a 
timeout (Benjamin Coddington) [1315327]
- [fs] cifs: remove unused function cifs_oplock_break_wait (Benjamin 
Coddington) [1315327]
- [kernel] sched: Remove proliferation of wait_on_bit() action functions 
(Benjamin Coddington) [1315327]
- [iommu] vt-d: Create RMRR mappings in newly allocated domains (Myron 
Stowe) [1311267]
- [iommu] vt-d: Split iommu_prepare_identity_map (Myron Stowe) [1311267]
- [iommu] vt-d: Move context-mapping into dmar_insert_dev_info (Myron 
Stowe) [1311267]
- [iommu] vt-d: Calculate translation in domain_context_mapping_one 
(Myron Stowe) [1311267]
- [x86] mm: suitable memory should go to ZONE_MOVABLE (Igor Mammedov) 
[1265880]
- [mm] memory-hotplug: add zone_for_memory() for selecting zone for new 
memory (Igor Mammedov) [1265880]
- [s390] mm: Fix memory hotplug for unaligned standby memory (Igor 
Mammedov) [1265880]
- [mm] memory-hotplug: Remove "weak" from memory_block_size_bytes() 
declaration (Igor Mammedov) [1265880]
- [mm] Add prototype declaration to the header file (Igor Mammedov) 
[1265880]
- [mm] hotplug: verify hotplug memory range (Igor Mammedov) [1265880]
- [fs] /proc/pid/smaps: show VM_SOFTDIRTY flag in VmFlags line (Oleg 
Nesterov) [1269561]
- [mm] softdirty: enable write notifications on VMAs after VM_SOFTDIRTY 
cleared (Oleg Nesterov) [1269561]
- [fs] mm: softdirty: clear VM_SOFTDIRTY flag inside clear_refs_write() 
instead of clear_soft_dirty() (Oleg Nesterov) [1269561]
- [mm] memory.c: don't forget to set softdirty on file mapped fault 
(Oleg Nesterov) [1269561]
- [mm] softdirty: don't forget to save file map softdiry bit on unmap 
(Oleg Nesterov) [1269561]
- [mm] softdirty: make freshly remapped file pages being softdirty 
unconditionally (Oleg Nesterov) [1269561]
- [x86] mm: don't lose the SOFT_DIRTY flag on mprotect (Oleg Nesterov) 
[1269561]
- [mm] ignore VM_SOFTDIRTY on VMA merging (Oleg Nesterov) [1269561]
- [fs] mm: /proc/pid/pagemap: inspect _PAGE_SOFT_DIRTY only on present 
pages (Oleg Nesterov) [1269561]
- [mm] track vma changes with VM_SOFTDIRTY bit (Oleg Nesterov) [1269561]
- [mm] migration: do not lose soft dirty bit if page is in migration 
state (Oleg Nesterov) [1269561]
- [mm] move_ptes -- Set soft dirty bit depending on pte type (Oleg 
Nesterov) [1269561]
- [mm] save soft-dirty bits on file pages (Oleg Nesterov) [1269561]
- [mm] save soft-dirty bits on swapped pages (Oleg Nesterov) [1269561]
- [fs] pagemap: prepare to reuse constant bits with page-shift (Oleg 
Nesterov) [1269561]
- [mm] soft-dirty bits for user memory changes tracking (Oleg Nesterov) 
[1269561]
- [fs] pagemap: introduce pagemap_entry_t without pmshift bits (Oleg 
Nesterov) [1269561]
- [fs] clear_refs: introduce private struct for mm_walk (Oleg Nesterov) 
[1269561]
- [fs] clear_refs: sanitize accepted commands declaration (Oleg 
Nesterov) [1269561]
- [x86] Revert the PAGE_BIT_SOFTDIRTY part from "mm: add memory tracking 
hooks" (Oleg Nesterov) [1269561]
- [i2c] i801: Add support for Intel DNV (Steve Best) [1322042]
- [scsi] ibmvfc: byteswap scsi_id, wwpn, and node_name prior to logging 
(Steve Best) [1322913]
- [netdrv] qmi_wwan: should hold RTNL while changing netdev type 
(Lubomir Rintel) [1322870]
- [netdrv] qmi_wwan: support "raw IP" mode (Lubomir Rintel) [1322870]
- [netdrv] mlx4_en: Fix IRQ affinity on s390x (Kamal Heib) [1264148 1287146]

[3.10.0-377.el7]
- [x86] irq: Cleanup ordering of vector numbers (Kim Naru) [1134596]
- [x86] acpi: Disable ACPI table override if securelevel is set (Lenny 
Szubowicz) [1316304]
- [pci] acpi: Optimize device state transition delays (Rui Wang) [1225272]
- [pci] acpi: Install wakeup notify handlers for all PCI devs with ACPI 
(Rui Wang) [1225272]
- [pci] Export pci_find_host_bridge() for use inside PCI core (Rui Wang) 
[1225272]
- [pci] Make a shareable UUID for PCI firmware ACPI _DSM (Rui Wang) 
[1225272]
- [ata] ahci: Intel DNV device IDs SATA (David Arcari) [1288612]
- [acpi] processor: Request native thermal interrupt handling via _OSC 
(David Arcari) [1322158]
- [acpi] pnp: add two IDs to list for PNPACPI device enumeration (David 
Arcari) [1320823]
- [acpi] pnp: remove Fujitsu device IDs from ACPI PNP ID list (David 
Arcari) [1320823]
- [acpi] pnp: Replace faulty is_hex_digit() by isxdigit() (David Arcari) 
[1320823]
- [acpi] pnp: add soc_button_array device ID to PNP IDs list (David 
Arcari) [1320823]
- [acpi] scan: drop unsupported serial IDs from PNP ACPI scan handler ID 
list (David Arcari) [1320823]
- [acpi] scan: drop IDs that do not comply with the ACPI PNP ID rule 
(David Arcari) [1320823]
- [acpi] scan: Allow ACPI drivers to bind to PNP device objects (David 
Arcari) [1320823]
- [acpi] pnp: use device ID list for PNPACPI device enumeration (David 
Arcari) [1320823]
- [acpi] scan: .match() callback for ACPI scan handlers (David Arcari) 
[1320823]
- [vfio] Enable No-IOMMU option for RHEL (Alex Williamson) [1299662 1322577]
- [vfio] fix ioctl error handling (Alex Williamson) [1299662 1322577]
- [vfio] iommu_type1: make use of info.flags (Alex Williamson) [1299662 
1322577]
- [vfio] pci: Fix unsigned comparison overflow (Alex Williamson) 
[1299662 1322577]
- [vfio] noiommu: Don't use iommu_present() to track fake groups (Alex 
Williamson) [1299662 1322577]
- [vfio] Include No-IOMMU mode (Alex Williamson) [1299662 1322577]
- [vfio] pci: Use kernel VPD access functions (Alex Williamson) [1299662 
1322577]
- [vfio] Whitelist PCI bridges (Alex Williamson) [1299662 1322577]
- [vfio] pci: Remove warning if try-reset fails (Alex Williamson) 
[1299662 1322577]
- [vfio] pci: Fix use after free (Alex Williamson) [1299662 1322577]
- [vfio] pci: Allow PCI IDs to be specified as module options (Alex 
Williamson) [1299662 1322577]
- [vfio] pci: Add VGA arbiter client (Alex Williamson) [1299662 1322577]
- [vfio] pci: Add module option to disable VGA region access (Alex 
Williamson) [1299662 1322577]

[3.10.0-376.el7]
- [hv] vmbus: Support handling messages on multiple CPUs (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: don't loose HVMSG_TIMER_EXPIRED messages (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: avoid infinite loop in init_vp_index() (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: Add vendor and device atttributes (Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Cleanup vmbus_set_event() (Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Treat Fibre Channel devices as performance critical 
(Vitaly Kuznetsov) [1321073]
- [hv] vmbus: fix the building warning with hyperv-keyboard (Vitaly 
Kuznetsov) [1321073]
- [hv] replace enum hv_message_type by u32 (Vitaly Kuznetsov) [1321073]
- [hv] ring_buffer: eliminate hv_ringbuffer_peek() (Vitaly Kuznetsov) 
[1321073]
- [hv] remove code duplication between 
vmbus_recvpacket()/vmbus_recvpacket_raw() (Vitaly Kuznetsov) [1321073]
- [hv] ring_buffer: remove code duplication from 
hv_ringbuffer_peek/read() (Vitaly Kuznetsov) [1321073]
- [hv] ring_buffer: remove stray smp_read_barrier_depends() (Vitaly 
Kuznetsov) [1321073]
- [hv] ring_buffer: fix comment style (Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Force all channel messages to be delivered on CPU 0 
(Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Fix a Host signaling bug (Vitaly Kuznetsov) [1321073]
- [hv] vmbus: briefly comment num_sc and next_oc (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: channge vmbus_connection.channel_lock to mutex (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: release relid on error in vmbus_process_offer() (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: fix rescind-offer handling for device without a driver 
(Vitaly Kuznetsov) [1321073]
- [hv] vmbus: do sanity check of channel state in vmbus_close_internal() 
(Vitaly Kuznetsov) [1321073]
- [hv] vmbus: serialize process_chn_event() and vmbus_close_internal() 
(Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Use uuid_le_cmp() for comparing GUIDs (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: Use uuid_le type consistently (Vitaly Kuznetsov) [1321073]
- [hv] Define the channel type for Hyper-V PCI Express pass-through 
(Vitaly Kuznetsov) [1321073]
- [hv] Export the API to invoke a hypercall on Hyper-V (Vitaly 
Kuznetsov) [1321073]
- [hv] Export a function that maps Linux CPU num onto Hyper-V proc num 
(Vitaly Kuznetsov) [1321073]
- [hv] cleanup synic msrs if vmbus connect failed (Vitaly Kuznetsov) 
[1321073]
- [hv] share Hyper-V SynIC constants with userspace (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: fix init_vp_index() for reloading hv_netvsc (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: add a sysfs attr to show the binding of channel/VP (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: Fix signal to host condition (Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Further improve CPU affiliation logic (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: Improve the CPU affiliation for channels (Vitaly 
Kuznetsov) [1321073]
- [hv] Move MMIO range picking from hyper_fb to hv_vmbus (Vitaly 
Kuznetsov) [1321073]
- [hv] Modify hv_vmbus to search for all MMIO ranges available (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: Consider ND NIC in binding channels to CPUs (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: fix typo in hv_port_info struct (Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Permit sending of packets without payload (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: Allocate ring buffer memory in NUMA aware fashion (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: Implement NUMA aware CPU affinity for channels (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: Use the vp_index map even for channels bound to CPU 0 
(Vitaly Kuznetsov) [1321073]
- [hv] vmbus: distribute subchannels among all vcpus (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: move init_vp_index() call to vmbus_process_offer() (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: decrease num_sc on subchannel removal (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: unify calls to percpu_channel_enq() (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: remove the redundant free_channel() (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: Add gradually increased delay for retries in 
vmbus_post_msg() (Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Fix a siganlling host signalling issue (Vitaly Kuznetsov) 
[1321073]
- [hv] vmbus: Export the vmbus_sendpacket_pagebuffer_ctl() (Vitaly 
Kuznetsov) [1321073]
- [hv] vmbus: Suport an API to send packet with additional control 
(Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Suport an API to send pagebuffers with additional control 
(Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Use a round-robin algorithm for picking the outgoing 
channel (Vitaly Kuznetsov) [1321073]
- [hv] vmbus: Add support for the NetworkDirect GUID (Vitaly Kuznetsov) 
[1321073]
- [hv] channel: match var type to return type of wait_for_completion 
(Vitaly Kuznetsov) [1321073]
- [hv] make uuid_le const (Vitaly Kuznetsov) [1321073]
- [kernel] clocksource: Allow unregistering the watchdog (Cathy Avery) 
[1300325]
- [hv] correct tsc page sequence invalid value (Cathy Avery) [1300325]
- [hv] vmbus: fix build warning (Cathy Avery) [1300325]
- [hv] vmbus: Implement a clocksource based on the TSC page (Cathy 
Avery) [1300325]
- [kernel] clocksource: Reselect clocksource when watchdog validated 
high-res capability (Cathy Avery) [1300325]

[3.10.0-375.el7]
- [x86] kABI fix (Paolo Bonzini) [1301888]
- [x86] kvm: x86: fix load xsave feature warning (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Fix vmwrite to SECONDARY_VM_EXEC_CONTROL (Paolo 
Bonzini) [1301888]
- [iommu] vt-d: Use cmpxchg16b to update posted format IRTE atomically 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: move tracepoints outside extended quiescent state 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: mmu: always set accessed bit in shadow PTEs (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: expose MSR_TSC_AUX to userspace (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Reload pit counters for all channels when restoring 
state (Paolo Bonzini) [1301888]
- [x86] kvm: x86: rename update_db_bp_intercept to update_bp_intercept 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: fix root cause for missed hardware breakpoints (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: fix missed hardware breakpoints (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Update tsc multiplier on change (Paolo Bonzini) [1301888]
- [x86] kvm: vmx: Dump TSC multiplier in dump_vmcs() (Paolo Bonzini) 
[1301888]
- [x86] kvm: vmx: Use a scaled host TSC for guest readings of 
MSR_IA32_TSC (Paolo Bonzini) [1301888]
- [x86] kvm: vmx: Setup TSC scaling ratio when a vcpu is loaded (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: Enable and initialize VMX TSC scaling (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: Use the correct vcpu's TSC rate to compute time scale 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: Move TSC scaling logic out of call-back read_l1_tsc() 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: Move TSC scaling logic out of call-back 
adjust_tsc_offset() (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Replace call-back compute_tsc_offset() with a common 
function (Paolo Bonzini) [1301888]
- [include] kvm: x86: Replace call-back set_tsc_khz() with a common 
function (Paolo Bonzini) [1301888]
- [include] kvm: x86: Add a common TSC scaling function (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: Add a common TSC scaling ratio field in kvm_vcpu_arch 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: Replace __get_cpu_var uses (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Collect information for setting TSC scaling ratio 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: declare a few variables as __read_mostly (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: merge handle_mmio_page_fault and 
handle_mmio_page_fault_common (Paolo Bonzini) [1301888]
- [x86] kvm: vmx: fix SMEP and SMAP without EPT (Paolo Bonzini) [1301888]
- [x86] kvm: x86: zero apic_arb_prio on reset (Paolo Bonzini) [1301888]
- [x86] kvm: x86: removing unused variable (Paolo Bonzini) [1301888]
- [x86] kvm: x86: move steal time initialization to vcpu entry time 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: manually unroll bad_mt_xwr loop (Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: remove incorrect vpid check in nested invvpid 
emulation (Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: expose VPID capability to L1 (Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: nested VPID emulation (Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: emulate the INVVPID instruction (Paolo Bonzini) [1301888]
- [x86] kvm: vmx: introduce __vmx_flush_tlb to handle specific vpid 
(Paolo Bonzini) [1301888]
- [x86] kvm: vmx: adjust interface to allocate/free_vpid (Paolo Bonzini) 
[1301888]
- [virt] kvm: fix waitqueue_active without memory barrier in 
virt/kvm/async_pf.c (Paolo Bonzini) [1301888]
- [virt] kvm: Update Posted-Interrupts Descriptor when vCPU is blocked 
(Paolo Bonzini) [1301888]
- [x86] kvm: Update Posted-Interrupts Descriptor when vCPU is preempted 
(Paolo Bonzini) [1301888]
- [x86] kvm: vmx: fix build without CONFIG_SMP (Paolo Bonzini) [1301888]
- [x86] kvm: x86: select IRQ_BYPASS_MANAGER (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Update IRTE for posted-interrupts (Paolo Bonzini) 
[1301888]
- [x86] kvm: make kvm_set_msi_irq() public (Paolo Bonzini) [1301888]
- [x86] kvm: Define a new interface kvm_intr_is_single_vcpu() (Paolo 
Bonzini) [1301888]
- [x86] kvm: Add some helper functions for Posted-Interrupts (Paolo 
Bonzini) [1301888]
- [x86] kvm: Extend struct pi_desc for VT-d Posted-Interrupts (Paolo 
Bonzini) [1301888]
- [virt] kvm: Add an arch specific hooks in 'struct kvm_kernel_irqfd' 
(Paolo Bonzini) [1301888]
- [virt] kvm: eventfd: add irq bypass consumer management (Paolo 
Bonzini) [1301888]
- [virt] kvm: introduce kvm_arch functions for IRQ bypass (Paolo 
Bonzini) [1301888]
- [virt] kvm: create kvm_irqfd.h (Paolo Bonzini) [1301888]
- [virt] kvm: count number of assigned devices (Paolo Bonzini) [1301888]
- [virt] kvm: make struct kvm_irq_routing_table public (Paolo Bonzini) 
[1301888]
- [vfio] Register/unregister irq_bypass_producer (Paolo Bonzini) [1301888]
- [virt] IRQ bypass manager (Paolo Bonzini) [1301888]
- [virt] Add virt directory to the top Makefile (Paolo Bonzini) [1301888]
- [x86] irq: Show statistics information for posted-interrupts (Paolo 
Bonzini) [1301888]
- [x86] irq: Define a global vector for VT-d Posted-Interrupts (Paolo 
Bonzini) [1301888]
- [iommu]  x86: Implement irq_set_vcpu_affinity for intel_ir_chip (Paolo 
Bonzini) [1301888]
- [iommu] x86: Avoid migrating VT-d posted interrupts (Paolo Bonzini) 
[1301888]
- [iommu] x86: Save the mode (posted or remapped) of an IRTE (Paolo 
Bonzini) [1301888]
- [iommu] x86: cache IRTE in struct irq_2_iommu (Paolo Bonzini) [1301888]
- [iommu] genirq: Introduce irq_set_vcpu_affinity() to target an 
interrupt to a VCPU (Paolo Bonzini) [1301888]
- [include] iommu: dmar: Provide helper to copy shared irte fields 
(Paolo Bonzini) [1301888]
- [include] iommu: dmar: Extend struct irte for VT-d Posted-Interrupts 
(Paolo Bonzini) [1301888]
- [include] iommu, x86: Add cap_pi_support() to detect VT-d PI 
capability (Paolo Bonzini) [1301888]
- [iommu] x86: Provide irq_remapping_cap() interface (Paolo Bonzini) 
[1301888]
- [iommu] Add new member capability to struct irq_remap_ops (Paolo 
Bonzini) [1301888]
- [iommu] x86: Setup Posted-Interrupts capability for Intel iommu (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: Fix host initiated access to guest MSR_TSC_AUX (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: drop rdtscp_enabled field (Paolo Bonzini) [1301888]
- [x86] kvm: vmx: clean up bit operation on SECONDARY_VM_EXEC_CONTROL 
(Paolo Bonzini) [1301888]
- [x86] kvm: vmx: Fix commit which broke PML (Paolo Bonzini) [1301888]
- [x86] kvm: vmx: unify SECONDARY_VM_EXEC_CONTROL update (Paolo Bonzini) 
[1301888]
- [x86] kvm: vmx: align vmx->nested.nested_vmx_secondary_ctls_high to 
vmx->rdtscp_enabled (Paolo Bonzini) [1301888]
- [x86] kvm: vmx: simplify invpcid handling in vmx_cpuid_update() (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: simplify rdtscp handling in vmx_cpuid_update() (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: drop rdtscp_enabled check in prepare_vmcs02() (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: add pcommit support (Paolo Bonzini) [1301888]
- [x86] kvm: x86: allow guest to use cflushopt and clwb (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: allow RSM from 64-bit mode (Paolo Bonzini) [1301888]
- [x86] kvm: x86: handle SMBASE as physical address in RSM (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: add read_phys to x86_emulate_ops (Paolo Bonzini) [1301888]
- [x86] kvm: x86: fix RSM into 64-bit protected mode (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: fix previous commit for 32-bit (Paolo Bonzini) [1301888]
- [x86] kvm: x86: fix SMI to halted VCPU (Paolo Bonzini) [1301888]
- [x86] kvm: x86: clean up kvm_arch_vcpu_runnable (Paolo Bonzini) [1301888]
- [x86] kvm: x86: map/unmap private slots in __x86_set_memory_region 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: build kvm_userspace_memory_region in 
x86_set_memory_region (Paolo Bonzini) [1301888]
- [x86] kvm: compile process_smi_save_seg_64() only for x86_64 (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: zero IDT limit on entry to SMM (Paolo Bonzini) [1301888]
- [x86] kvm: svm: Only propagate next_rip when guest supports it (Paolo 
Bonzini) [1301888]
- [x86] Use WARN_ON_ONCE for missing X86_FEATURE_NRIPS (Paolo Bonzini) 
[1301888]
- [x86] kvm: svm: do not call kvm_set_cr0 from init_vmcb (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: trap AMD MSRs for the TSeg base and mask (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: fix VPID is 0000H in non-root operation (Paolo 
Bonzini) [1301888]
- [virt] kvm: add capability for any-length ioeventfds (Paolo Bonzini) 
[1301888]
- [x86] kvm: add tracepoint for fast mmio (Paolo Bonzini) [1301888]
- [virt] kvm: use kmalloc() instead of kzalloc() during iodev 
register/unregister (Paolo Bonzini) [1301888]
- [virt] kvm: fix zero length mmio searching (Paolo Bonzini) [1301888]
- [virt] kvm: fix double free for fast mmio eventfd (Paolo Bonzini) 
[1301888]
- [virt] kvm: factor out core eventfd assign/deassign logic (Paolo 
Bonzini) [1301888]
- [virt] kvm: don't try to register to KVM_FAST_MMIO_BUS for non mmio 
eventfd (Paolo Bonzini) [1301888]
- [virt] kvm: make the declaration of functions within 80 characters 
(Paolo Bonzini) [1301888]
- [virt] kvm: irqchip: fix memory leak (Paolo Bonzini) [1301888]
- [virt] kvm: fix polling for guest halt continued even if disable it 
(Paolo Bonzini) [1301888]
- [virt] kvm: add halt_attempted_poll to VCPU stats (Paolo Bonzini) 
[1301888]
- [include] kvm: move new trace event outside #ifdef CONFIG_KVM_ASYNC_PF 
(Paolo Bonzini) [1301888]
- [virt] kvm: trace kvm_halt_poll_ns grow/shrink (Paolo Bonzini) [1301888]
- [virt] kvm: dynamic halt-polling (Paolo Bonzini) [1301888]
- [virt] kvm: make halt_poll_ns per-vCPU (Paolo Bonzini) [1301888]
- [virt] kvm: make halt_poll_ns static (Paolo Bonzini) [1301888]
- [x86] kvm: Rename VMX's segment access rights defines (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86/vpmu: Fix unnecessary signed extension for AMD PERFCTRn 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: Fix error handling in the function 
kvm_lapic_sync_from_vapic (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Use adjustment in guest cycles when handling 
MSR_IA32_TSC_ADJUST (Paolo Bonzini) [1301888]
- [x86] kvm: vmx: drop ept misconfig check (Paolo Bonzini) [1301888]
- [x86] kvm: x86: fix off-by-one in reserved bits check (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: use correct page table format to check nested page 
table reserved bits (Paolo Bonzini) [1301888]
- [x86] kvm: x86: avoid uninitialized variable warning (Paolo Bonzini) 
[1301888]
- [x86] kvm: mmu: fully check zero bits for sptes (Paolo Bonzini) [1301888]
- [x86] kvm: mmu: introduce is_shadow_zero_bits_set() (Paolo Bonzini) 
[1301888]
- [x86] kvm: mmu: introduce the framework to check zero bits on sptes 
(Paolo Bonzini) [1301888]
- [x86] kvm: mmu: split reset_rsvds_bits_mask_ept (Paolo Bonzini) [1301888]
- [x86] kvm: mmu: split reset_rsvds_bits_mask (Paolo Bonzini) [1301888]
- [x86] kvm: mmu: introduce rsvd_bits_validate (Paolo Bonzini) [1301888]
- [x86] kvm: mmu: move FNAME(is_rsvd_bits_set) to mmu.c (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: clean/fix memory barriers in irqchip_in_kernel (Paolo 
Bonzini) [1301888]
- [virt] kvm: document memory barriers for kvm->vcpus/kvm->online_vcpus 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: remove unnecessary memory barriers for shared MSRs 
(Paolo Bonzini) [1301888]
- [virt] kvm: move code related to KVM_SET_BOOT_CPU_ID to x86 (Paolo 
Bonzini) [1301888]
- [x86] kvm/x86: add support for MONITOR_TRAP_FLAG (Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: vmx instructions: add checks for #GP/#SS exceptions 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: reintroduce kvm_is_mmio_pfn (Paolo Bonzini) [1301888]
- [x86] kvm: x86: remove data variable from kvm_get_msr_common (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: obey KVM_X86_QUIRK_CD_NW_CLEARED in kvm_set_cr0() 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: rename quirk constants to KVM_X86_QUIRK_* (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: obey KVM_QUIRK_CD_NW_CLEARED (Paolo Bonzini) [1301888]
- [x86] kvm: x86: introduce kvm_check_has_quirk (Paolo Bonzini) [1301888]
- [x86] kvm: x86: fix CR0.CD virtualization (Paolo Bonzini) [1301888]
- [virt] kvm: fix checkpatch.pl errors in kvm/coalesced_mmio.h (Paolo 
Bonzini) [1301888]
- [virt] kvm: fix checkpatch.pl errors in kvm/async_pf.h (Paolo Bonzini) 
[1301888]
- [virt] kvm: irqchip: Break up high order allocations of 
kvm_irq_routing_table (Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: Fix host crash when loading MSRs with userspace 
irqchip (Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: Add support for rdtscp (Paolo Bonzini) [1301888]
- [x86] kvm: x86: inline kvm_ioapic_handles_vector() (Paolo Bonzini) 
[1301888]
- [virt] kvm: Eliminate extra function calls in 
kvm_get_dirty_log_protect() (Paolo Bonzini) [1301888]
- [x86] kvm: svm: Fix confusing message if no exit handlers are 
installed (Paolo Bonzini) [1301888]
- [x86] kvm: x86: For the symbols used locally only should be static 
type (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Avoid using plain integer as NULL pointer warning 
(Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: Do not emulate #UD while in guest mode (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: Fix re-execution of patched vmmcall (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: make kvm_emulate_* consistant (Paolo Bonzini) [1301888]
- [virt] kvm: Fix indentation in kvm_main.c (Paolo Bonzini) [1301888]
- [virt] kvm: no space before tabs in kvm_main.c (Paolo Bonzini) [1301888]
- [virt] kvm: Missing blank line after declarations in kvm_main.c (Paolo 
Bonzini) [1301888]
- [virt] kvm: EXPORT_SYMBOL should immediately follow its function 
(Paolo Bonzini) [1301888]
- [virt] kvm: fix error: do not initialise statics to 0 or NULL in 
kvm_main.c (Paolo Bonzini) [1301888]
- [virt] kvm: fix warning: labels should not be indented in kvm_main.c 
(Paolo Bonzini) [1301888]
- [virt] kvm: Fix WARNINGs for 'sizeof(X)' instead of 'sizeof X' in 
kvm_main.c (Paolo Bonzini) [1301888]
- [virt] kvm: fix checkpatch.pl errors in kvm/irqchip.c (Paolo Bonzini) 
[1301888]
- [virt] kvm: white space formatting in kvm_main.c (Paolo Bonzini) [1301888]
- [x86] kvm: x86: fix initial PAT value (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Deliver MSI IRQ to only lowest prio cpu if 
msi_redir_hint is true (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Extended struct kvm_lapic_irq with msi_redir_hint for 
MSI delivery (Paolo Bonzini) [1301888]
- [x86] kvm: x86: tweak types of fields in kvm_lapic_irq (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: zero EFER on INIT (Paolo Bonzini) [1301888]
- [x86] kvm: x86: INIT and reset sequences are different (Paolo Bonzini) 
[1301888]
- [x86] kvm: arm/mips/x86/power use __kvm_guest_{enter|exit} (Paolo 
Bonzini) [1301888]
- [include] kvm: provide irq_unsafe kvm_guest_{enter|exit} (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: Fix MSR_IA32_BNDCFGS in msrs_to_save (Paolo Bonzini) 
[1301888]
- [x86] kvm: mmu: fix comment in kvm_mmu_zap_collapsible_spte (Paolo 
Bonzini) [1301888]
- [x86] kvm: mmu: lazy collapse small sptes into large sptes (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: Clear CR2 on VCPU reset (Paolo Bonzini) [1301888]
- [x86] kvm: x86: DR0-DR3 are not clear on reset (Paolo Bonzini) [1301888]
- [include] kvm: x86: BSP in MSR_IA32_APICBASE is writable (Paolo 
Bonzini) [1301888]
- [x86] kvm: nvmx: remove unnecessary double caching of MAXPHYADDR 
(Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: checks for address bits beyond MAXPHYADDR on VM-entry 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: cache maxphyaddr CPUID leaf in struct kvm_vcpu (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: pass error code with internal error #2 (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: optimize delivery of TSC deadline timer interrupt 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: extract blocking logic from __vcpu_run (Paolo Bonzini) 
[1301888]
- [x86] Use bool function return values of true/false not 1/0 (Paolo 
Bonzini) [1301888]
- [x86] kvm: remove useless check of "ret" variable prior to returning 
the same value (Paolo Bonzini) [1301888]
- [x86] kvm: x86: Remove redundant definitions (Paolo Bonzini) [1301888]
- [x86] kvm: x86: removing redundant eflags bits definitions (Paolo 
Bonzini) [1301888]
- [x86] kvm: x86: BSF and BSR emulation change register unnecassarily 
(Paolo Bonzini) [1301888]
- [x86] kvm: x86: CMOV emulation on legacy mode is wrong (Paolo Bonzini) 
[1301888]
- [x86] kvm: x86: Dirty the dest op page on cmpxchg emulation (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: Set msr bitmap correctly if vcpu is in guest mode 
(Paolo Bonzini) [1301888]
- [x86] kvm: nvmx: Enable nested posted interrupt processing (Paolo 
Bonzini) [1301888]
- [x86] kvm: nvmx: Enable nested virtual interrupt delivery (Paolo 
Bonzini) [1301888]
- [x86] kvm: nvmx: Enable nested apic register virtualization (Paolo 
Bonzini) [1301888]
- [x86] kvm: nvmx: Make nested control MSRs per-cpu (Paolo Bonzini) 
[1301888]
- [x86] kvm: nvmx: Enable nested virtualize x2apic mode (Paolo Bonzini) 
[1301888]
- [x86] kvm: nvmx: Prepare for using hardware MSR bitmap (Paolo Bonzini) 
[1301888]
- [x86] kvm: vmx: disable posted interrupts if no local APIC (Paolo 
Bonzini) [1301888]
- [x86] kvm: vmx: Preserve host CR4.MCE value while in guest mode (Paolo 
Bonzini) [1301888]
- [virt] kvm: use slowpath for cross page cached accesses (Paolo 
Bonzini) [1301888]

[3.10.0-374.el7]
- [fs] btrfs: fix loading of orphan roots leading to BUG_ON (Bill 
O'Donnell) [1298680]
- [fs] btrfs: async-thread: Fix a use-after-free error for trace (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Fix no_space in write and rm loop (Bill O'Donnell) [1298680]
- [fs] btrfs: fix deadlock running delayed iputs at transaction commit 
time (Bill O'Donnell) [1298680]
- [fs] btrfs: initialize the seq counter in struct btrfs_device (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Initialize btrfs_root->highest_objectid when loading tree 
root and subvolume roots (Bill O'Donnell) [1298680]
- [fs] btrfs: fix transaction handle leak on failure to create hard link 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix number of transaction units required to create symlink 
(Bill O'Donnell) [1298680]
- [fs] btrfs: send, don't BUG_ON() when an empty symlink is found (Bill 
O'Donnell) [1298680]
- [fs] btrfs: statfs: report zero available if metadata are exhausted 
(Bill O'Donnell) [1298680]
- [fs] btrfs: igrab inode in writepage (Bill O'Donnell) [1298680]
- [fs] btrfs: add missing brelse when superblock checksum fails (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix hang on extent buffer lock caused by the inode_paths 
ioctl (Bill O'Donnell) [1298680]
- [fs] btrfs: fix page reading in extent_same ioctl leading to csum 
errors (Bill O'Donnell) [1298680]
- [fs] btrfs: fix invalid page accesses in extent_same (dedup) ioctl 
(Bill O'Donnell) [1298680]
- [fs] btrfs: properly set the termination value of ctx->pos in readdir 
(Bill O'Donnell) [1298680]
- [fs] revert "btrfs: clear PF_NOFREEZE in cleaner_kthread()" (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix fitrim discarding device area reserved for boot 
loader's use (Bill O'Donnell) [1298680]
- [fs] btrfs: handle invalid num_stripes in sys_array (Bill O'Donnell) 
[1298680]
- [fs] btrfs: check prepare_uptodate_page() error code earlier (Bill 
O'Donnell) [1298680]
- [fs] btrfs: check for empty bitmap list in setup_cluster_bitmaps (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix misleading warning when space cache failed to load 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix transaction handle leak in balance (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix unprotected list move from unused_bgs to deleted_bgs 
list (Bill O'Donnell) [1298680]
- [fs] btrfs: fix balance range usage filters in 4.4-rc (Bill O'Donnell) 
[1298680]
- [fs] btrfs: qgroup: account shared subtree during snapshot delete 
(Bill O'Donnell) [1298680]
- [fs] btrfs: use btrfs_get_fs_root in resolve_indirect_ref (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: fix quota disable during rescan (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix race between cleaner kthread and space cache writeout 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix scrub preventing unused block groups from being 
deleted (Bill O'Donnell) [1298680]
- [fs] btrfs: fix race between scrub and block group deletion (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix rcu warning during device replace (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Continue replace when set_block_ro failed (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix clashing number of the enhanced balance usage filter 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix the number of transaction units needed to remove a 
block group (Bill O'Donnell) [1298680]
- [fs] btrfs: use global reserve when deleting unused block group after 
ENOSPC (Bill O'Donnell) [1298680]
- [fs] btrfs: tests: checking for NULL instead of IS_ERR() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix signed overflows in btrfs_sync_file (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Use fs_info directly in btrfs_delete_unused_bgs (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Fix lost-data-profile caused by balance bg (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Fix lost-data-profile caused by auto removing bg (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Remove len argument from scrub_find_csum (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Reduce unnecessary arguments in scrub_recheck_block (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Use scrub_checksum_data and scrub_checksum_tree_block for 
scrub_recheck_block_checksum (Bill O'Donnell) [1298680]
- [fs] btrfs: Reset sblock->xxx_error stats before calling 
scrub_recheck_block_checksum (Bill O'Donnell) [1298680]
- [fs] btrfs: scrub: setup all fields for sblock_to_check (Bill 
O'Donnell) [1298680]
- [fs] btrfs: scrub: set error stats when tree block spanning stripes 
(Bill O'Donnell) [1298680]
- [fs] btrfs: remove unnecessary new_valid_dev() check (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix race when listing an inode's xattrs (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix race leading to BUG_ON when running delalloc for 
nodatacow (Bill O'Donnell) [1298680]
- [fs] btrfs: fix race leading to incorrect item deletion when dropping 
extents (Bill O'Donnell) [1298680]
- [fs] btrfs: fix sleeping inside atomic context in qgroup rescan worker 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix race waiting for qgroup rescan worker (Bill O'Donnell) 
[1298680]
- [fs] btrfs: qgroup: exit the rescan worker during umount (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix extent accounting for partial direct IO writes (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix hole punching when using the no-holes feature (Bill 
O'Donnell) [1298680]
- [fs] btrfs: find_free_extent: Do not erroneously skip 
LOOP_CACHING_WAIT state (Bill O'Donnell) [1298680]
- [fs] btrfs: Fix a data space underflow warning (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Fix a rebase bug which will cause qgroup double 
free (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Fix a race in delayed_ref which leads to abort 
trans (Bill O'Donnell) [1298680]
- [fs] btrfs: clear PF_NOFREEZE in cleaner_kthread() (Bill O'Donnell) 
[1298680]
- [fs] btrfs: qgroup: Don't copy extent buffer to do qgroup rescan (Bill 
O'Donnell) [1298680]
- [fs] btrfs: add balance filters limits, stripes and usage to supported 
mask (Bill O'Donnell) [1298680]
- [fs] btrfs: extend balance filter usage to take minimum and maximum 
(Bill O'Donnell) [1298680]
- [fs] btrfs: add balance filter for stripes (Bill O'Donnell) [1298680]
- [fs] btrfs: extend balance filter limit to take minimum and maximum 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix regression running delayed references when using 
qgroups (Bill O'Donnell) [1298680]
- [fs] btrfs: fix regression when running delayed references (Bill 
O'Donnell) [1298680]
- [fs] btrfs: don't do extra bitmap search in one bit case (Bill 
O'Donnell) [1298680]
- [fs] btrfs: keep track of largest extent in bitmaps (Bill O'Donnell) 
[1298680]
- [fs] btrfs: don't keep trying to build clusters if we are fragmented 
(Bill O'Donnell) [1298680]
- [fs] btrfs: cut down on loops through the allocator (Bill O'Donnell) 
[1298680]
- [fs] btrfs: don't continue setting up space cache when enospc (Bill 
O'Donnell) [1298680]
- [fs] btrfs: keep track of max_extent_size per space_info (Bill 
O'Donnell) [1298680]
- [fs] btrfs: don't loop in allocator for space cache (Bill O'Donnell) 
[1298680]
- [fs] btrfs: add a flags field to btrfs_transaction (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix prealloc under heavy fragmentation conditions (Bill 
O'Donnell) [1298680]
- [fs] btrfs: add fragment=* debug mount option (Bill O'Donnell) [1298680]
- [fs] btrfs: fix qgroup sanity tests (Bill O'Donnell) [1298680]
- [fs] btrfs: change how we wait for pending ordered extents (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Check if qgroup reserved space leaked (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Avoid calling btrfs_free_reserved_data_space in 
clear_bit_hook (Bill O'Donnell) [1298680]
- [fs] btrfs: fallocate: Add support to accurate qgroup reserve (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Add new trace point for qgroup data reserve (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Add handler for invalidate page (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Add handler for NOCOW and inline (Bill O'Donnell) 
[1298680]
- [fs] btrfs: qgroup: Cleanup old inaccurate facilities (Bill O'Donnell) 
[1298680]
- [fs] btrfs: extent-tree: Switch to new delalloc space reserve and 
release (Bill O'Donnell) [1298680]
- [fs] btrfs: extent-tree: Add new version of 
btrfs_delalloc_reserve/release_space (Bill O'Donnell) [1298680]
- [fs] btrfs: extent-tree: Switch to new check_data_free_space and 
free_reserved_data_space (Bill O'Donnell) [1298680]
- [fs] btrfs: extent-tree: Add new version of 
btrfs_check_data_free_space and btrfs_free_reserved_data_space (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Use new metadata reservation (Bill O'Donnell) 
[1298680]
- [fs] btrfs: qgroup: Introduce new functions to reserve/free metadata 
(Bill O'Donnell) [1298680]
- [fs] btrfs: delayed_ref: release and free qgroup reserved at proper 
timing (Bill O'Donnell) [1298680]
- [fs] btrfs: delayed_ref: Add new function to record reserved space 
into delayed ref (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Introduce functions to release/free qgroup reserve 
data space (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Introduce btrfs_qgroup_reserve_data function (Bill 
O'Donnell) [1298680]
- [fs] btrfs: extent_io: Introduce new function 
clear_record_extent_bits() (Bill O'Donnell) [1298680]
- [fs] btrfs: extent_io: Introduce new function set_record_extent_bits 
(Bill O'Donnell) [1298680]
- [fs] btrfs: extent_io: Introduce needed structure for recoding 
set/clear bits (Bill O'Donnell) [1298680]
- [fs] btrfs: reada: Fix returned errno code (Bill O'Donnell) [1298680]
- [fs] btrfs: check-integrity: Fix returned errno codes (Bill O'Donnell) 
[1298680]
- [fs] btrfs: compress: put variables defined per compress type in 
struct to make cache friendly (Bill O'Donnell) [1298680]
- [fs] btrfs: cleanup iterating over prop_handlers array (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix a comment typo (Bill O'Donnell) [1298680]
- [fs] btrfs: declare rsv_count as unsigned int instead of int (Bill 
O'Donnell) [1298680]
- [fs] btrfs: change num_items type from u64 to unsigned int (Bill 
O'Donnell) [1298680]
- [fs] btrfs: cleanup btrfs_balance profile validity checks (Bill 
O'Donnell) [1298680]
- [fs] btrfs: remove an unsed varialbe first_index (Bill O'Donnell) 
[1298680]
- [fs] btrfs: use btrfs_raid_array in btrfs_reduce_alloc_profile (Bill 
O'Donnell) [1298680]
- [fs] btrfs: use btrfs_raid_array for 
btrfs_get_num_tolerated_disk_barrier_failures() (Bill O'Donnell) [1298680]
- [fs] btrfs: Move btrfs_raid_array to public (Bill O'Donnell) [1298680]
- [fs] btrfs: use a single if() statement for one outcome in 
get_block_rsv() (Bill O'Donnell) [1298680]
- [fs] btrfs: memset cur_trans->delayed_refs to zero (Bill O'Donnell) 
[1298680]
- [fs] btrfs: remove unnecessary list_del (Bill O'Donnell) [1298680]
- [fs] btrfs: replace unnecessary list_for_each_entry_safe to 
list_for_each_entry (Bill O'Donnell) [1298680]
- [fs] btrfs: trimming some start_transaction() code away (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Fixed declaration of old_len (Bill O'Donnell) [1298680]
- [fs] btrfs: Fixed dsize and last_off declarations (Bill O'Donnell) 
[1298680]
- [fs] btrfs: btrfs_submit_bio_hook: Use btrfs_wq_endio_type values 
instead of integer constants (Bill O'Donnell) [1298680]
- [fs] btrfs: fix truncation of compressed and inlined extents (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix double range unlock of hole region when reading page 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix file corruption and data loss after cloning inline 
extents (Bill O'Donnell) [1298680]
- [fs] btrfs: fix resending received snapshot with parent (Bill 
O'Donnell) [1298680]
- [fs] btrfs: send, fix file corruption due to incorrect cloning 
operations (Bill O'Donnell) [1298680]
- [fs] btrfs: comment the rest of implicit barriers before 
waitqueue_active (Bill O'Donnell) [1298680]
- [fs] btrfs: remove extra barrier before waitqueue_active (Bill 
O'Donnell) [1298680]
- [fs] btrfs: add comments to barriers before waitqueue_active (Bill 
O'Donnell) [1298680]
- [fs] btrfs: comment waitqueue_active implied by locks (Bill O'Donnell) 
[1298680]
- [fs] btrfs: add barrier for waitqueue_active in clear_btree_io_tree 
(Bill O'Donnell) [1298680]
- [fs] btrfs: remove waitqueue_active check from 
btrfs_rm_dev_replace_unblocked (Bill O'Donnell) [1298680]
- [fs] btrfs: switch more printks to our helpers (Bill O'Donnell) [1298680]
- [fs] btrfs: switch message printers to ratelimited variants (Bill 
O'Donnell) [1298680]
- [fs] btrfs: introduce ratelimited variants of message printing 
functions (Bill O'Donnell) [1298680]
- [fs] btrfs: switch message printers to ratelimited _in_rcu variants 
(Bill O'Donnell) [1298680]
- [fs] btrfs: introduce ratelimited _in_rcu variants of message printing 
functions (Bill O'Donnell) [1298680]
- [fs] btrfs: switch message printers to _in_rcu variants (Bill 
O'Donnell) [1298680]
- [fs] btrfs: introduce _in_rcu variants of message printing functions 
(Bill O'Donnell) [1298680]
- [fs] btrfs: move kobj stuff out of dev_replace lock range (Bill 
O'Donnell) [1298680]
- [fs] btrfs: add helper for closing one device (Bill O'Donnell) [1298680]
- [fs] btrfs: don't log error from btrfs_get_bdev_and_sb (Bill 
O'Donnell) [1298680]
- [fs] btrfs: kernel operation should come after user input has been 
verified (Bill O'Donnell) [1298680]
- [fs] btrfs: enhance btrfs_scratch_superblock to scratch all 
superblocks (Bill O'Donnell) [1298680]
- [fs] btrfs: add btrfs_read_dev_one_super() to read one specific SB 
(Bill O'Donnell) [1298680]
- [fs] btrfs: use BTRFS_ERROR_DEV_MISSING_NOT_FOUND when missing device 
is not found (Bill O'Donnell) [1298680]
- [fs] btrfs: consolidate btrfs_error() to btrfs_std_error() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: __btrfs_std_error() logic should be consistent w/out 
CONFIG_PRINTK defined (Bill O'Donnell) [1298680]
- [fs] btrfs: SB read failure should return EIO for __bread failure 
(Bill O'Donnell) [1298680]
- [fs] btrfs: rename super_kobj to fsid_kobj (Bill O'Donnell) [1298680]
- [fs] btrfs: rename btrfs_kobj_rm_device to btrfs_sysfs_rm_device_link 
(Bill O'Donnell) [1298680]
- [fs] btrfs: rename btrfs_kobj_add_device to 
btrfs_sysfs_add_device_link (Bill O'Donnell) [1298680]
- [fs] btrfs: rename btrfs_sysfs_remove_one to 
btrfs_sysfs_remove_mounted (Bill O'Donnell) [1298680]
- [fs] btrfs: rename btrfs_sysfs_add_one to btrfs_sysfs_add_mounted 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix possible leak in btrfs_ioctl_balance() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Avoid truncate tailing page if fallocate range doesn't 
exceed inode size (Bill O'Donnell) [1298680]
- [fs] btrfs: fix use after free iterating extrefs (Bill O'Donnell) 
[1298680]
- [fs] btrfs: check unsupported filters in balance arguments (Bill 
O'Donnell) [1298680]
- [fs] btrfs: support NFSv2 export (Bill O'Donnell) [1298680]
- [fs] btrfs: open_ctree: Fix possible memory leak (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix deadlock when finalizing block group creation (Bill 
O'Donnell) [1298680]
- [fs] btrfs: update fix for read corruption of compressed and shared 
extents (Bill O'Donnell) [1298680]
- [fs] btrfs: send, fix corner case for reference overwrite detection 
(Bill O'Donnell) [1298680]
- [fs] btrfs: keep dropped roots in cache until transaction commit (Bill 
O'Donnell) [1298680]
- [fs] btrfs: direct i/o: Fix space accounting (Bill O'Donnell) [1298680]
- [fs] btrfs: skip waiting on ordered range for special files (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix read corruption of compressed and shared extents (Bill 
O'Donnell) [1298680]
- [fs] btrfs: remove unnecessary locking of cleaner_mutex to avoid 
deadlock (Bill O'Donnell) [1298680]
- [fs] btrfs: don't initialize a space info as full to prevent ENOSPC 
(Bill O'Donnell) [1298680]
- [fs] btrfs: cleanup: remove unnecessary check before btrfs_free_path 
is called (Bill O'Donnell) [1298680]
- [fs] btrfs: async_thread: Fix workqueue 'max_active' value when 
initializing (Bill O'Donnell) [1298680]
- [fs] btrfs: Add raid56 support for updating 
num_tolerated_disk_barrier_failures in btrfs_balance (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Cleanup for btrfs_calc_num_tolerated_disk_barrier_failures 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Remove noused chunk_tree and chunk_objectid from 
scrub_enumerate_chunks and scrub_chunk (Bill O'Donnell) [1298680]
- [fs] btrfs: Update out-of-date "skip parity stripe" comment (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix file read corruption after extent cloning and fsync 
(Bill O'Donnell) [1298680]
- [fs] btrfs: check if previous transaction aborted to avoid fs 
corruption (Bill O'Donnell) [1298680]
- [fs] btrfs: use __GFP_NOFAIL in alloc_btrfs_bio (Bill O'Donnell) [1298680]
- [fs] btrfs: Prevent from early transaction abort (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Remove unused arguments in tree-log.c (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Remove useless condition in start_log_trans() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: remove unused mutex from struct 'btrfs_fs_info' (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix parity scrub of RAID 5/6 with missing device (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix device replace of a missing RAID 5/6 device (Bill 
O'Donnell) [1298680]
- [fs] btrfs: add RAID 5/6 BTRFS_RBIO_REBUILD_MISSING operation (Bill 
O'Donnell) [1298680]
- [fs] btrfs: count devices correctly in readahead during RAID 5/6 
replace (Bill O'Donnell) [1298680]
- [fs] btrfs: remove misleading handling of missing device scrub (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix clone / extent-same deadlocks (Bill O'Donnell) [1298680]
- [fs] btrfs: fix defrag to merge tail file extent (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix warning in backref walking (Bill O'Donnell) [1298680]
- [fs] btrfs: Add WARN_ON() for double lock in btrfs_tree_lock() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Remove root argument in extent_data_ref_count() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Fix wrong comment of btrfs_alloc_tree_block() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: abort transaction on btrfs_reloc_cow_block() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Remove unnecessary variants in relocation.c (Bill 
O'Donnell) [1298680]
- [fs] btrfs: cleanup: Remove chunk_objectid argument from 
btrfs_relocate_chunk() (Bill O'Donnell) [1298680]
- [fs] btrfs: cleanup: Remove objectid's init-value in 
create_reloc_inode() (Bill O'Donnell) [1298680]
- [fs] btrfs: Error handle for get_ref_objectid_v0() in 
relocate_block_group() (Bill O'Donnell) [1298680]
- [fs] btrfs: Fix data checksum error cause by replace with io-load 
(Bill O'Donnell) [1298680]
- [fs] btrfs: use scrub_pause_on/off() to reduce code in 
scrub_enumerate_chunks() (Bill O'Donnell) [1298680]
- [fs] btrfs: Separate scrub_blocked_if_needed() to scrub_pause_on/off() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Use ref_cnt for set_block_group_ro() (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Bypass unrelated items before accessing its contents in 
scrub (Bill O'Donnell) [1298680]
- [fs] btrfs: Load only necessary csums into list in scrub (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Fix calculate typo caused by ambiguous meaning of 
logic_end (Bill O'Donnell) [1298680]
- [fs] btrfs: Free checksum list on scrub_extent() fail (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Check cancel and pause in interval of scrub operation 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Show detail information when mount failed on missing 
devices (Bill O'Donnell) [1298680]
- [fs] btrfs: Fix scrub panic when leaf crosses stripes (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix stale dir entries after removing a link and fsync 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix search key advancing condition (Bill O'Donnell) [1298680]
- [fs] btrfs: teach backref walking about backrefs with underflowed 
offset values (Bill O'Donnell) [1298680]
- [fs] btrfs: fix stale dir entries after unlink, inode eviction and 
fsync (Bill O'Donnell) [1298680]
- [fs] btrfs: fix stale directory entries after fsync log replay (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Spelling s/consitent/consistent/ (Bill O'Donnell) [1298680]
- [fs] btrfs: add missing discards when unpinning extents with -o 
discard (Bill O'Donnell) [1298680]
- [fs] btrfs: explictly delete unused block groups in close_ctree and 
ro-remount (Bill O'Donnell) [1298680]
- [fs] btrfs: iterate over unused chunk space in FITRIM (Bill O'Donnell) 
[1298680]
- [fs] btrfs: skip superblocks during discard (Bill O'Donnell) [1298680]
- [fs] btrfs: btrfs_issue_discard ensure offset/length are aligned to 
sector boundaries (Bill O'Donnell) [1298680]
- [fs] btrfs: make btrfs_issue_discard return bytes discarded (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Fix a regression in qgroup reserved space (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix quick exhaustion of the system array in the superblock 
(Bill O'Donnell) [1298680]
- [fs] btrfs: its btrfs_err() instead of btrfs_error() (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Avoid NULL pointer dereference of free_extent_buffer when 
read_tree_block() fail (Bill O'Donnell) [1298680]
- [fs] btrfs: Fix lockdep warning of btrfs_run_delayed_iputs() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix file corruption after cloning inline extents (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix order by which delayed references are run (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix list transaction->pending_ordered corruption (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix memory leak in the extent_same ioctl (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix shrinking truncate when the no_holes feature is 
enabled (Bill O'Donnell) [1298680]
- [fs] btrfs: fix wrong check for btrfs_force_chunk_alloc() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix warning of bytes_may_use (Bill O'Donnell) [1298680]
- [fs] btrfs: fix hang when failing to submit bio of directIO (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix a comment in inode.c:evict_inode_truncate_pages() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix memory corruption on failure to submit bio for direct 
IO (Bill O'Donnell) [1298680]
- [fs] btrfs: don't update mtime/ctime on deduped inodes (Bill 
O'Donnell) [1298680]
- [fs] btrfs: allow dedupe of same inode (Bill O'Donnell) [1298680]
- [fs] btrfs: fix deadlock with extent-same and readpage (Bill 
O'Donnell) [1298680]
- [fs] btrfs: pass unaligned length to btrfs_cmp_data() (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix fsync after truncate when no_holes feature is enabled 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix fsync xattr loss in the fast fsync path (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix fsync data loss after append write (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix crash on close_ctree() if cleaner starts new 
transaction (Bill O'Donnell) [1298680]
- [fs] btrfs: fix race between caching kthread and returning inode to 
inode cache (Bill O'Donnell) [1298680]
- [fs] btrfs: use kmem_cache_free when freeing entry in inode cache 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix race between balance and unused block group deletion 
(Bill O'Donnell) [1298680]
- [fs] btrfs: add error handling for scrub_workers_get() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: cleanup noused initialization of dev in btrfs_end_bio() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: allow user to clear the limitation on qgroup (Bill 
O'Donnell) [1298680]
- [fs] btrfs: delayed-ref: double free in btrfs_add_delayed_tree_ref() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Check if kobject is initialized before put (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sysfs: add support to show replacing target in the sysfs 
(Bill O'Donnell) [1298680]
- [fs] btrfs: free the stale device (Bill O'Donnell) [1298680]
- [fs] btrfs: use received_uuid of parent during send (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix use-after-free in btrfs_replay_log (Bill O'Donnell) 
[1298680]
- [fs] btrfs: wait for delayed iputs on no space (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Make snapshot accounting work with new 
extent-oriented qgroup (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Add the ability to skip given qgroup for 
old/new_roots (Bill O'Donnell) [1298680]
- [fs] btrfs: ulist: Add ulist_del() function (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Cleanup the old ref_node-oriented mechanism (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Switch self test to extent-oriented qgroup 
mechanism (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Switch to new extent-oriented qgroup mechanism 
(Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Switch rescan to new mechanism (Bill O'Donnell) 
[1298680]
- [fs] btrfs: qgroup: Add new qgroup calculation function 
btrfs_qgroup_account_extents() (Bill O'Donnell) [1298680]
- [fs] btrfs: backref: Add special time_seq == (u64)-1 case for 
btrfs_find_all_roots() (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Add new function to record old_roots (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Record possible quota-related extent for qgroup 
(Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Add function qgroup_update_counters() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Add function qgroup_update_refcnt() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: extent-tree: Use ref_node to replace unneeded parameters 
in __inc_extent_ref() and __free_extent() (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Cleanup open-coded old/new_refcnt update and read 
(Bill O'Donnell) [1298680]
- [fs] btrfs: delayed-ref: Cleanup the unneeded functions (Bill 
O'Donnell) [1298680]
- [fs] btrfs: delayed-ref: Use list to replace the ref_root in ref_head 
(Bill O'Donnell) [1298680]
- [fs] btrfs: backref: Don't merge refs which are not for same block 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Fix lockdep warning of wr_ctx->wr_lock in 
scrub_free_wr_ctx() (Bill O'Donnell) [1298680]
- [fs] btrfs: Handle unaligned length in extent_same (Bill O'Donnell) 
[1298680]
- [fs] btrfs: btrfs_defrag_file: Fix calculation of max_to_defrag (Bill 
O'Donnell) [1298680]
- [fs] btrfs: btrfs_defrag_file: Fix ra_index computation (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix necessary chunk tree space calculation when allocating 
a chunk (Bill O'Donnell) [1298680]
- [fs] btrfs: don't attach unnecessary extents to transaction on fsync 
(Bill O'Donnell) [1298680]
- [fs] btrfs: avoid syncing log in the fast fsync path when not 
necessary (Bill O'Donnell) [1298680]
- [fs] btrfs: fix hang during inode eviction due to concurrent readahead 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix up read_tree_block to return proper error (Bill 
O'Donnell) [1298680]
- [fs] btrfs: add missing free_extent_buffer (Bill O'Donnell) [1298680]
- [fs] btrfs: remove csum_bytes_left (Bill O'Donnell) [1298680]
- [fs] btrfs: fix -ENOSPC on block group removal (Bill O'Donnell) [1298680]
- [fs] btrfs: fix -ENOSPC when finishing block group creation (Bill 
O'Donnell) [1298680]
- [fs] btrfs: set UNWRITTEN for prealloc'ed extents in fiemap (Bill 
O'Donnell) [1298680]
- [fs] btrfs: show subvol= and subvolid= in /proc/mounts (Bill 
O'Donnell) [1298680]
- [fs] btrfs: unify subvol= and subvolid= mounting (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fail on mismatched subvol and subvolid mount options (Bill 
O'Donnell) [1298680]
- [fs] vfs: Introduce inode-getting helpers for layered/unioned fs 
environments (Bill O'Donnell) [1298680]
- [fs] btrfs: clean up error handling in mount_subvol() (Bill O'Donnell) 
[1298680]
- [fs] btrfs: remove all subvol options before mounting top-level (Bill 
O'Donnell) [1298680]
- [fs] lib: add glibc style strchrnul() variant (Bill O'Donnell) [1298680]
- [fs] btrfs: lock superblock before remounting for rw subvol (Bill 
O'Donnell) [1298680]
- [fs] btrfs: wake up extent state waiters on unlock through 
clear_extent_bits (Bill O'Donnell) [1298680]
- [fs] btrfs: fix chunk allocation regression leading to transaction 
abort (Bill O'Donnell) [1298680]
- [fs] btrfs: use after free when closing devices (Bill O'Donnell) [1298680]
- [fs] btrfs: make root id query unprivileged (Bill O'Donnell) [1298680]
- [fs] btrfs: fix block group ->space_info null pointer dereference 
(Bill O'Donnell) [1298680]
- [fs] btrfs: check error before reporting missing device and add uuid 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Fix superblock csum type check (Bill O'Donnell) [1298680]
- [fs] btrfs: incremental send, fix clone operations for compressed 
extents (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: Fix possible leak in btrfs_add_qgroup_relation() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix mutex unlock without prior lock on space cache 
truncation (Bill O'Donnell) [1298680]
- [fs] btrfs: log when missing device is created (Bill O'Donnell) [1298680]
- [fs] btrfs: fix warnings after changes in btrfs_abort_transaction 
(Bill O'Donnell) [1298680]
- [fs] btrfs: add 'cold' compiler annotations to all error handling 
functions (Bill O'Donnell) [1298680]
- [fs] btrfs: report exact callsite where transaction abort occurs (Bill 
O'Donnell) [1298680]
- [fs] btrfs: let tree defrag work in SSD mode (Bill O'Donnell) [1298680]
- [fs] btrfs: btrfs: check pending chunks when shrinking fs to avoid 
corruption (Bill O'Donnell) [1298680]
- [fs] btrfs: incremental send, check if orphanized dir inode needs 
delayed rename (Bill O'Donnell) [1298680]
- [fs] btrfs: incremental send, don't delay directory renames 
unnecessarily (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: don't fail seeding for the sake of sysfs kobject 
issue (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: add support to add parent for fsid (Bill O'Donnell) 
[1298680]
- [fs] btrfs: sysfs: separate kobject and attribute creation (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sysfs: btrfs_sysfs_remove_fsid() make it non static (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sysfs: make btrfs_sysfs_add_device() non static (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sysfs: make btrfs_sysfs_add_fsid() non static (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sysfs btrfs_kobj_rm_device() pass fs_devices instead of 
fs_info (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs btrfs_kobj_add_device() pass fs_devices instead of 
fs_info (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: provide framework to remove all fsid sysfs kobject 
(Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: add pointer to access fs_info from fs_devices (Bill 
O'Donnell) [1298680]
- [fs] btrfs: introduce btrfs_get_fs_uuids to get fs_uuids (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sysfs: move super_kobj and device_dir_kobj from fs_info to 
btrfs_fs_devices (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: separate device kobject and its attribute creation 
(Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: let default_attrs be separate from the kset (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sysfs: introduce function btrfs_sysfs_add_fsid() to create 
sysfs fsid (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: rename __btrfs_sysfs_remove_one to 
btrfs_sysfs_remove_fsid (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: reorder the kobject creations (Bill O'Donnell) 
[1298680]
- [fs] btrfs: sysfs: fix, check if device_dir_kobj is init before 
destroy (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: fix, kobject pointer clean up needed after kobject 
release (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: fix, undo sysfs device links (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: fix, fs_info kobject_unregister has 
init_completion() twice (Bill O'Donnell) [1298680]
- [fs] btrfs: sysfs: fix, btrfs_release_super_kobj() should to clean up 
the kobject data (Bill O'Donnell) [1298680]
- [fs] btrfs: fix regression in raid level conversion (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix racy system chunk allocation when setting block group 
ro (Bill O'Donnell) [1298680]
- [fs] btrfs: clear 'ret' in btrfs_check_shared() loop (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix race when reusing stale extent buffers that leads to 
BUG_ON (Bill O'Donnell) [1298680]
- [fs] btrfs: fix race between block group creation and their cache 
writeout (Bill O'Donnell) [1298680]
- [fs] btrfs: fix panic when starting bg cache writeout after IO error 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix crash after inode cache writeback failure (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix wrong mapping flags for free space inode (Bill 
O'Donnell) [1298680]
- [fs] btrfs: btrfs_release_extent_buffer_page didn't free pages of 
dummy extent (Bill O'Donnell) [1298680]
- [fs] btrfs: fill ->last_trans for delayed inode in btrfs_fill_inode 
(Bill O'Donnell) [1298680]
- [fs] btrfs: unlock i_mutex after attempting to delete subvolume during 
send (Bill O'Donnell) [1298680]
- [fs] btrfs: check io_ctl_prepare_pages return in 
__btrfs_write_out_cache (Bill O'Donnell) [1298680]
- [fs] btrfs: fix race on ENOMEM in alloc_extent_buffer (Bill O'Donnell) 
[1298680]
- [fs] btrfs: handle ENOMEM in btrfs_alloc_tree_block (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix find_free_dev_extent() malfunction in case device tree 
has hole (Bill O'Donnell) [1298680]
- [fs] btrfs: don't check for delalloc_bytes in cache_save_setup (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix deadlock when starting writeback of bg caches (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix race between start dirty bg cache writeout and bg 
deletion (Bill O'Donnell) [1298680]
- [fs] btrfs: prevent list corruption during free space cache processing 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix inode cache writeout (Bill O'Donnell) [1298680]
- [fs] btrfs: quota: Update quota tree after qgroup relationship change 
(Bill O'Donnell) [1298680]
- [fs] btrfs: quota: Automatically update related qgroups or mark 
INCONSISTENT flags when assigning/deleting a qgroup relations (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: clear STATUS_FLAG_ON in disabling quota (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Update btrfs qgroup status item when rescan is done (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return 
value (Bill O'Donnell) [1298680]
- [fs] btrfs: Don't allow subvolid >= (1 << BTRFS_QGROUP_LEVEL_SHIFT) to 
be created (Bill O'Donnell) [1298680]
- [fs] btrfs: Check qgroup level in kernel qgroup assign (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: allow to remove qgroup which has parent but no 
child (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: return EINVAL if level of parent is not higher 
than child's (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: do a reservation in a higher level (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup, Account data space in more proper timings (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: Introduce a may_use to account 
space_info->bytes_may_use (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: free reserved in exceeding quota (Bill O'Donnell) 
[1298680]
- [fs] btrfs: qgroup: cleanup, remove an unsued parameter in 
btrfs_create_qgroup() (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: fix limit args override whole limit struct (Bill 
O'Donnell) [1298680]
- [fs] btrfs: qgroup: update limit info in function btrfs_run_qgroups() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: consolidate the parameter of fucntion 
update_qgroup_limit_item() (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: update qgroup in memory at the same time when we 
update it in btree (Bill O'Donnell) [1298680]
- [fs] btrfs: qgroup: inherit limit info from srcgroup in creating 
snapshot (Bill O'Donnell) [1298680]
- [fs] btrfs: Support busy loop of write and delete (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Fix NO_SPACE bug caused by delayed-iput (Bill O'Donnell) 
[1298680]
- [fs] btrfs: add WARN_ON() to check is space_info op current (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Set relative data on clear btrfs_block_group_cache->pinned 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Adjust commit-transaction condition to avoid NO_SPACE more 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Fix tail space processing in find_free_dev_extent() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix condition of commit transaction (Bill O'Donnell) [1298680]
- [fs] btrfs: fix uninit variable in clone ioctl (Bill O'Donnell) [1298680]
- [fs] btrfs: fix inode eviction infinite loop after cloning into it 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix inode eviction infinite loop after extent_same ioctl 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix range cloning when same inode used as source and 
destination (Bill O'Donnell) [1298680]
- [fs] btrfs: fix use after free when close_ctree frees the orphan_rsv 
(Bill O'Donnell) [1298680]
- [fs] btrfs: allow block group cache writeout outside critical section 
in commit (Bill O'Donnell) [1298680]
- [fs] btrfs: don't use highmem for free space cache pages (Bill 
O'Donnell) [1298680]
- [fs] btrfs: two stage dirty block group writeout (Bill O'Donnell) 
[1298680]
- [fs] btrfs: move struct io_ctl into ctree.h and rename it (Bill 
O'Donnell) [1298680]
- [fs] btrfs: don't steal from the global reserve if we don't have the 
space (Bill O'Donnell) [1298680]
- [fs] btrfs: don't commit the transaction in the async space flushing 
(Bill O'Donnell) [1298680]
- [fs] btrfs: reserve space for block groups (Bill O'Donnell) [1298680]
- [fs] btrfs: refill block reserves during truncate (Bill O'Donnell) 
[1298680]
- [fs] btrfs: account for crcs in delayed ref processing (Bill 
O'Donnell) [1298680]
- [fs] btrfs: actively run the delayed refs while deleting large files 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Add missing include file (Bill O'Donnell) [1298680]
- [fs] btrfs: free and unlock our path before 
btrfs_free_and_pin_reserved_extent() (Bill O'Donnell) [1298680]
- [fs] btrfs: Remove the check for old-style mkfs (Bill O'Donnell) [1298680]
- [fs] btrfs: cleanup orphans while looking up default subvolume (Bill 
O'Donnell) [1298680]
- [fs] btrfs: explicitly set control file's private_data (Bill 
O'Donnell) [1298680]
- [fs] btrfs: incorrect handling for fiemap_fill_next_extent return 
(Bill O'Donnell) [1298680]
- [fs] btrfs: don't accept bare namespace as a valid xattr (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix log tree corruption when fs mounted with -o discard 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix metadata inconsistencies after directory fsync (Bill 
O'Donnell) [1298680]
- [fs] btrfs: change the insertion criteria for the qgroup operations 
rbtree (Bill O'Donnell) [1298680]
- [fs] btrfs: add missing inode item update in fallocate() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: incremental send, remove dead code (Bill O'Donnell) [1298680]
- [fs] btrfs: incremental send, clear name from cache after 
orphanization (Bill O'Donnell) [1298680]
- [fs] btrfs: send, don't leave without decrementing clone root's 
send_progress (Bill O'Donnell) [1298680]
- [fs] btrfs: send, add missing check for dead clone root (Bill 
O'Donnell) [1298680]
- [fs] btrfs: remove deleted xattrs on fsync log replay (Bill O'Donnell) 
[1298680]
- [fs] btrfs: remove shadowing variables in __btrfs_map_block (Bill 
O'Donnell) [1298680]
- [fs] btrfs: switch helper macros to static inlines in sysfs.h (Bill 
O'Donnell) [1298680]
- [fs] btrfs: cleanup, use correct type in div_u64_rem (Bill O'Donnell) 
[1298680]
- [fs] btrfs: replace remaining do_div calls with div_u64 variants (Bill 
O'Donnell) [1298680]
- [fs] btrfs: cleanup 64bit/32bit divs, provably bounded values (Bill 
O'Donnell) [1298680]
- [fs] btrfs: use explicit initializer for seq_elem (Bill O'Donnell) 
[1298680]
- [fs] btrfs: remove shadowing variables in __btrfs_buffered_write (Bill 
O'Donnell) [1298680]
- [fs] btrfs: cleanup, use kmalloc_array/kcalloc array helpers (Bill 
O'Donnell) [1298680]
- [fs] btrfs: cleanup 64bit/32bit divs, compile time constants (Bill 
O'Donnell) [1298680]
- [fs] btrfs: use cond_resched_lock where possible (Bill O'Donnell) 
[1298680]
- [fs] btrfs: need_resched not needed with cond_resched (Bill O'Donnell) 
[1298680]
- [fs] btrfs: cleanup, reduce temporary variables in btrfs_read_roots 
(Bill O'Donnell) [1298680]
- [fs] btrfs: use correct type for workqueue flags (Bill O'Donnell) 
[1298680]
- [fs] btrfs: factor btrfs_read_roots() out of open_ctree() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: factor btrfs_replay_log() out of open_ctree() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: factor btrfs_init_workqueues() out of open_ctree() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: factor btrfs_init_qgroup() out of open_ctree() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: factor btrfs_init_dev_replace_locks() out of open_ctree() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: factor btrfs_init_btree_inode() out of open_ctree() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: factor btrfs_init_balance() out of open_ctree() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: factor btrfs_init_scrub() out of open_ctree() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: consistently use fs_info in close_ctree() (Bill O'Donnell) 
[1298680]
- [fs] btrfs: remove unused fs_info arg from btrfs_close_extra_devices() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: cleanup: use for() loop in btrfs_map_bio() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: remove unused chunk_tree argument in several functions 
(Bill O'Donnell) [1298680]
- [fs] btrfs: cleanup: remove no-used alloc_chunk in 
btrfs_check_data_free_space() (Bill O'Donnell) [1298680]
- [fs] btrfs: constify structs with op functions or static definitions 
(Bill O'Donnell) [1298680]
- [fs] btrfs: switch to kvfree() helper (Bill O'Donnell) [1298680]
- [fs] btrfs: disk-io: replace root args iff only fs_info used (Bill 
O'Donnell) [1298680]
- [fs] btrfs: delayed-inode: replace root args iff only fs_info used 
(Bill O'Donnell) [1298680]
- [fs] btrfs: ctree: reduce args where only fs_info used (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix outstanding_extents accounting in DIO (Bill O'Donnell) 
[1298680]
- [fs] btrfs: add sanity test for outstanding_extents accounting (Bill 
O'Donnell) [1298680]
- [fs] btrfs: just free dummy extent buffers (Bill O'Donnell) [1298680]
- [fs] btrfs: account merges/splits properly (Bill O'Donnell) [1298680]
- [fs] btrfs: prepare block group cache before writing (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix ASSERT(list_empty(&cur_trans->dirty_bgs_list) (Bill 
O'Donnell) [1298680]
- [fs] btrfs: account for the correct number of extents for delalloc 
reservations (Bill O'Donnell) [1298680]
- [fs] btrfs: fix merge delalloc logic (Bill O'Donnell) [1298680]
- [fs] btrfs: fix comp_oper to get right order (Bill O'Donnell) [1298680]
- [fs] btrfs: catch transaction abortion after waiting for it (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix sizeof format specifier in btrfs_check_super_valid() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: remove extra run_delayed_refs in update_cowonly_root (Bill 
O'Donnell) [1298680]
- [fs] btrfs: incremental send, don't rename a directory too soon (Bill 
O'Donnell) [1298680]
- [fs] btrfs: do not ignore errors from btrfs_lookup_xattr in 
do_setxattr (Bill O'Donnell) [1298680]
- [fs] btrfs: fix off-by-one logic error in btrfs_realloc_node (Bill 
O'Donnell) [1298680]
- [fs] btrfs: add missing inode update when punching hole (Bill 
O'Donnell) [1298680]
- [fs] btrfs: abort the transaction if we fail to update the free space 
cache inode (Bill O'Donnell) [1298680]
- [fs] btrfs: fix allocation size calculations in alloc_btrfs_bio (Bill 
O'Donnell) [1298680]
- [fs] btrfs: don't remove extents and xattrs when logging new names 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix BUG_ON in btrfs_orphan_add() when delete unused block 
group (Bill O'Donnell) [1298680]
- [fs] btrfs: account for large extents with enospc (Bill O'Donnell) 
[1298680]
- [fs] btrfs: don't set and clear delalloc for O_DIRECT writes (Bill 
O'Donnell) [1298680]
- [fs] btrfs: only adjust outstanding_extents when we do a short write 
(Bill O'Donnell) [1298680]
- [fs] btrfs: Fix out-of-space bug (Bill O'Donnell) [1298680]
- [fs] btrfs: scrub, fix sleep in atomic context (Bill O'Donnell) [1298680]
- [fs] btrfs: fix scheduler warning when syncing log (Bill O'Donnell) 
[1298680]
- [fs] page_writeback: put account_page_redirty() after set_page_dirty() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: cleanup init for list in free-space-cache (Bill O'Donnell) 
[1298680]
- [fs] btrfs: delete chunk allocation attemp when setting block group ro 
(Bill O'Donnell) [1298680]
- [fs] btrfs: clear bio reference after submit_one_bio() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix scrub race leading to use-after-free (Bill O'Donnell) 
[1298680]
- [fs] btrfs: add missing cleanup on sysfs init failure (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix race between transaction commit and empty block group 
removal (Bill O'Donnell) [1298680]
- [fs] btrfs: add more checks to btrfs_read_sys_array (Bill O'Donnell) 
[1298680]
- [fs] btrfs: cleanup, rename a few variables in btrfs_read_sys_array 
(Bill O'Donnell) [1298680]
- [fs] btrfs: add checks for sys_chunk_array sizes (Bill O'Donnell) 
[1298680]
- [fs] btrfs: more superblock checks, lower bounds on devices and 
sectorsize/nodesize (Bill O'Donnell) [1298680]
- [fs] btrfs: Add code to support file creation time (Bill O'Donnell) 
[1298680]
- [fs] btrfs: kill btrfs_inode_*time helpers (Bill O'Donnell) [1298680]
- [fs] btrfs: insert_new_root: Fix lock type of the extent buffer (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix unused members in struct btrfs_root (Bill O'Donnell) 
[1298680]
- [fs] btrfs: qgroup: move WARN_ON() to the correct location (Bill 
O'Donnell) [1298680]
- [fs] btrfs: cleanup unused run_most (Bill O'Donnell) [1298680]
- [fs] btrfs: Introduce BTRFS_BLOCK_GROUP_RAID56_MASK to check raid56 
simply (Bill O'Donnell) [1298680]
- [fs] btrfs: Include map_type in raid_bio (Bill O'Donnell) [1298680]
- [fs] btrfs: Simplify scrub_setup_recheck_block()'s argument (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Combine per-page recover in dev-replace and scrub (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Separate finding-right-mirror and writing-to-target's 
process in scrub_handle_errored_block() (Bill O'Donnell) [1298680]
- [fs] btrfs: Break loop when reach BTRFS_MAX_MIRRORS in 
scrub_setup_recheck_block() (Bill O'Donnell) [1298680]
- [fs] btrfs: btrfs_rm_dev_replace_blocked(): Use wait_event() (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Cleanup btrfs_bio_counter_inc_blocked() (Bill O'Donnell) 
[1298680]
- [fs] btrfs: Remove noneed force_write in 
scrub_write_block_to_dev_replace (Bill O'Donnell) [1298680]
- [fs] btrfs: Fix a jump typo of nodatasum_case to avoid wrong WARN_ON() 
(Bill O'Donnell) [1298680]
- [fs] btrfs: add ref_count and free function for btrfs_bio (Bill 
O'Donnell) [1298680]
- [fs] btrfs: Make raid_map array be inlined in btrfs_bio structure 
(Bill O'Donnell) [1298680]
- [fs] btrfs: sort raid_map before adding tgtdev stripes (Bill 
O'Donnell) [1298680]
- [fs] btrfs: fix a out-of-bound access of raid_map (Bill O'Donnell) 
[1298680]
- [fs] btrfs: fix fsync log replay for inodes with a mix of regular refs 
and extrefs (Bill O'Donnell) [1298680]
- [fs] btrfs: fix fsync when extend references are added to an inode 
(Bill O'Donnell) [1298680]
- [fs] btrfs: fix directory inconsistency after fsync log replay (Bill 
O'Donnell) [1298680]
- [fs] btrfs: lookup for block group only if needed when freeing a tree 
block (Bill O'Donnell) [1298680]
- [fs] btrfs: remove a no-op unfreeze superbock callback (Bill 
O'Donnell) [1298680]
- [fs] btrfs: switch extent_state state to unsigned (Bill O'Donnell) 
[1298680]
- [fs] btrfs: update message levels after checksum errors (Bill 
O'Donnell) [1298680]
- [fs] btrfs: update message levels during failed mount (Bill O'Donnell) 
[1298680]
- [fs] btrfs: update message levels for errors (Bill O'Donnell) [1298680]
- [fs] btrfs: fix setup_leaf_for_split() to avoid leaf corruption (Bill 
O'Donnell) [1298680]
- [fs] btrfs: track dirty block groups on their own list (Bill 
O'Donnell) [1298680]
- [fs] btrfs: change how we track dirty roots (Bill O'Donnell) [1298680]
- [fs] btrfs: expand btrfs_find_item if found_key is NULL (Bill 
O'Donnell) [1298680]
- [fs] btrfs: cleanup, remove inode_ref_info helper (Bill O'Donnell) 
[1298680]
- [fs] btrfs: cleanup, remove inode_item_info helper (Bill O'Donnell) 
[1298680]
- [fs] btrfs: sink parameter len to alloc_extent_buffer (Bill O'Donnell) 
[1298680]
- [fs] btrfs: unify extent buffer allocation api (Bill O'Donnell) [1298680]
- [fs] btrfs: use GFP_NOFS in __alloc_extent_buffer directly (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sink blocksize parameter to tree_block_processed (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sink blocksize parameter to btrfs_find_create_tree_block 
(Bill O'Donnell) [1298680]
- [fs] btrfs: sink blocksize parameter to btrfs_init_new_buffer (Bill 
O'Donnell) [1298680]
- [fs] btrfs: sink blocksize parameter to reada_tree_block_flagged (Bill 
O'Donnell) [1298680]
- [fs] btrfs: remove blocksize from reada_extent (Bill O'Donnell) [1298680]
- [fs] btrfs: sink blocksize parameter to readahead_tree_block (Bill 
O'Donnell) [1298680]

[3.10.0-373.el7]
- [net] ipv6: Nonlocal bind (Sabrina Dubroca) [1315968]
- [net] ipv4: bind ip_nonlocal_bind to current netns (Sabrina Dubroca) 
[1315968]
- [net] sctp: fix race for one-to-many sockets in sendmsg's auto 
associate (Xin Long) [1138256]
- [net] sctp: label accepted/peeled off sockets (Marcelo Leitner) [1247756]
- [net] sctp: start t5 timer only when peer rwnd is 0 and local state is 
SHUTDOWN_PENDING (Xin Long) [1314699]
- [net] sctp: convert sack_needed and sack_generation to bits (Xin Long) 
[1314699]
- [net] sctp: update the netstamp_needed counter when copying sockets 
(Marcelo Leitner) [1317647]
- [net] sctp: use the same clock as if sock source timestamps were on 
(Marcelo Leitner) [1317647]
- [net] bridge: Handle IFLA_ADDRESS correctly when creating bridge 
device (Paolo Abeni) [1314779]
- [net] bridge: Prevent possible race condition in 
br_fdb_change_mac_address (Paolo Abeni) [1314779]
- [net] bridge: Properly check if local fdb entry can be deleted when 
deleting vlan (Paolo Abeni) [1314779]
- [net] bridge: Properly check if local fdb entry can be deleted in 
br_fdb_delete_by_port (Paolo Abeni) [1314779]
- [net] bridge: Properly check if local fdb entry can be deleted in 
br_fdb_change_mac_address (Paolo Abeni) [1314779]
- [net] bridge: Change local fdb entries whenever mac address of bridge 
device changes (Paolo Abeni) [1314779]
- [net] bridge: Fix the way to find old local fdb entries in 
br_fdb_change_mac_address (Paolo Abeni) [1314779]
- [net] sctp: sctp_remaddr_seq_show use the wrong variable to dump 
transport info (Xin Long) [1187584]
- [net] sctp: lack the check for ports in sctp_v6_cmp_addr (Xin Long) 
[1187584]
- [net] sctp: remove the dead field of sctp_transport (Xin Long) [1187584]
- [net] sctp: hold transport before we access t->asoc in sctp proc (Xin 
Long) [1187584]
- [net] sctp: fix the transport dead race check by using 
atomic_add_unless on refcnt (Xin Long) [1187584]
- [net] sctp: the temp asoc's transports should not be hashed/unhashed 
(Xin Long) [1187584]
- [net] sctp: Move sequence start handling into sctp_transport_get_idx() 
(Xin Long) [1187584]
- [net] sctp: support to lookup with ep+paddr in transport rhashtable 
(Xin Long) [1187584]
- [net] sctp: remove the local_bh_disable/enable in 
sctp_endpoint_lookup_assoc (Xin Long) [1187584]
- [net] sctp: drop the old assoc hashtable of sctp (Xin Long) [1187584]
- [net] sctp: do not trigger BUG_ON in sctp_cmd_delete_tcb (Xin Long) 
[1187584]
- [net] sctp: sideeffect: throw BUG if primary_path is NULL (Xin Long) 
[1187584]
- [net] sctp: use GFP_KERNEL in sctp_init() (Xin Long) [1187584]
- [net] sctp: apply rhashtable api to sctp procfs (Xin Long) [1187584]
- [net] sctp: apply rhashtable api to send/recv path (Xin Long) [1187584]
- [net] sctp: add the rhashtable apis for sctp global transport 
hashtable (Xin Long) [1187584]
- [net] sctp: reorder sctp_globals to reduce cacheline usage (Xin Long) 
[1187584]
- [net] ipv4: only create late gso-skb if skb is already set up with 
CHECKSUM_PARTIAL (Hannes Frederic Sowa) [1277095]
- [net] ipv6: add defensive check for CHECKSUM_PARTIAL skbs in 
ip_fragment (Hannes Frederic Sowa) [1277095]
- [net] ipv6: no CHECKSUM_PARTIAL on MSG_MORE corked sockets (Hannes 
Frederic Sowa) [1277095]
- [net] ipv4: add defensive check for CHECKSUM_PARTIAL skbs in 
ip_fragment (Hannes Frederic Sowa) [1277095]
- [net] ipv4: no CHECKSUM_PARTIAL on MSG_MORE corked sockets (Hannes 
Frederic Sowa) [1277095]
- [net] revert "ipv6: don't use CHECKSUM_PARTIAL on MSG_MORE/UDP_CORK 
sockets" (Hannes Frederic Sowa) [1277095]

[3.10.0-372.el7]
- [kernel] cgroup: pids: rhel-specific hack to fix zombie accounting 
(Oleg Nesterov) [1265339]
- [kernel] cgroup: pids: fix kABI breakage (Oleg Nesterov) [1265339]
- [kernel] cgroup: pids: adapt cgroup_pids.c to RHEL7 (Oleg Nesterov) 
[1265339]
- [kernel] cgroup: implement task_get_css() (Oleg Nesterov) [1265339]
- [kernel] cgroup: pids: fix invalid get/put usage (Oleg Nesterov) [1265339]
- [kernel] cgroup: implement the PIDs subsystem (Oleg Nesterov) [1265339]
- [kernel] cgroup: allow a cgroup subsystem to reject a fork (Oleg 
Nesterov) [1265339]
- [fs] gfs2: Set s_mode before parsing mount options (Andrew Price) 
[1264523]
- [fs] nfsv4: Fix a dentry leak on alias use (Benjamin Coddington) [1269198]
- [fs] sunrpc: never enqueue a ->rq_cong request on ->sending (Benjamin 
Coddington) [1315463]
- [fs] gfs2: Reintroduce a timeout in function gfs2_gl_hash_clear 
(Robert S Peterson) [1292582]
- [fs] xfs: fix splice/direct-IO deadlock (Bill O'Donnell) [824796]
- [fs] vfs: split generic splice code from i_mutex locking (Bill 
O'Donnell) [824796]
- [fs] dlm: sctp_accept_from_sock() can be static (Xin Long) [1235699]
- [fs] dlm: fix reconnecting but not sending data (Xin Long) [1235699]
- [fs] dlm: replace BUG_ON with a less severe handling (Xin Long) [1235699]
- [fs] dlm: use sctp 1-to-1 API (Xin Long) [1235699]
- [fs] dlm: fix not reconnecting on connecting error handling (Xin Long) 
[1235699]
- [fs] dlm: fix race while closing connections (Xin Long) [1235699]
- [fs] dlm: fix connection stealing if using SCTP (Xin Long) [1235699]
- [fs] dlm: keep listening connection alive with sctp mode (Xin Long) 
[1235699]
- [fs] dlm: set zero linger time on sctp socket (Xin Long) [1235699]
- [fs] dlm: remove duplicated include from lowcomms.c (Xin Long) [1235699]
- [fs] dlm: disable nagle for SCTP (Xin Long) [1235699]
- [fs] dlm: retry failed SCTP sends (Xin Long) [1235699]
- [fs] dlm: try other IPs when sctp init assoc fails (Xin Long) [1235699]
- [fs] dlm: clear correct bit during sctp init failure handling (Xin 
Long) [1235699]
- [fs] dlm: set sctp assoc id during setup (Xin Long) [1235699]
- [fs] dlm: clear correct init bit during sctp setup (Xin Long) [1235699]
- [hid] usbhid: add Chicony/Pixart usb optical mouse that needs 
QUIRK_ALWAYS_POLL ("Herton R. Krzesinski") [1254369]
- [x86] kernel: Call out into INT3 handler directly instead of using 
notifier (Luiz Capitulino) [1291899]
- [x86] Make jump_label use int3-based patching (Luiz Capitulino) [1291899]
- [x86] Introduce int3 (breakpoint)-based instruction patching (Luiz 
Capitulino) [1291899]
- [kernel] audit: try harder to send to auditd upon netlink failure 
(Richard Guy Briggs) [1253123]
- [kernel] audit: stop an old auditd being starved out by a new auditd 
(Richard Guy Briggs) [1253123]
- [kernel] audit: remove stray newlines from audit_log_lost messages 
(Richard Guy Briggs) [1253123]
- [kernel] audit: get rid of *NO* daemon at audit_pid=0 message (Richard 
Guy Briggs) [1253123]
- [kernel] audit: prevent an older auditd shutdown from orphaning a 
newer auditd startup (Richard Guy Briggs) [1253123]
- [kernel] prctl: more prctl(PR_SET_MM_*) checks (Zorro Lang) [1298820]
- [security] selinux: quiet the filesystem labeling behavior message 
(Paul Moore) [1295807]

[3.10.0-371.el7]
- [fs] nfsv4: Respect the server imposed limit on how many changes we 
may cache (Benjamin Coddington) [1314511]
- [fs] nfsv4: Express delegation limit in units of pages (Benjamin 
Coddington) [1314511]
- [fs] eventfd: document lockless access in eventfd_poll (Paolo Bonzini) 
[1293632]
- [fs] eventfd: don't take the spinlock in eventfd_poll (Paolo Bonzini) 
[1293632]
- [fs] gfs2: Use resizable hash table for glocks (Robert S Peterson) 
[1172819]
- [fs] gfs2: Move glock superblock pointer to field gl_name (Robert S 
Peterson) [1172819]
- [fs] gfs2: Simplify the seq file code for "sbstats" (Robert S 
Peterson) [1172819]
- [fs] xfs: only run torn log write detection on dirty logs (Brian 
Foster) [1314355]
- [fs] xfs: refactor in-core log state update to helper (Brian Foster) 
[1314355]
- [fs] xfs: refactor unmount record detection into helper (Brian Foster) 
[1314355]
- [fs] xfs: separate log head record discovery from verification (Brian 
Foster) [1314355]
- [fs] cifs: fold cifs_iovec_write() into the only caller (Sachin 
Prabhu) [1303850]
- [fs] cifs: Fix warning (Sachin Prabhu) [1303850]
- [fs] cifs: Fix another dereference before null check warning (Sachin 
Prabhu) [1303850]
- [fs] cifs: session servername can't be null (Sachin Prabhu) [1303850]
- [fs] cifs: Fix warning on impossible comparison (Sachin Prabhu) [1303850]
- [fs] cifs: Fix coverity warning (Sachin Prabhu) [1303850]
- [fs] cifs: Fix dereference before null check warning (Sachin Prabhu) 
[1303850]
- [fs] cifs: Don't ignore errors on encrypting password in SMBTcon 
(Sachin Prabhu) [1303850]
- [fs] cifs: Fix warning on uninitialized buftype (Sachin Prabhu) [1303850]
- [fs] cifs: potential memory leaks when parsing mnt opts (Sachin 
Prabhu) [1303850]
- [fs] cifs: smb2_clone_range() - exit on unhandled error (Sachin 
Prabhu) [1303850]
- [fs] cifs: fix MUST SecurityFlags filtering (Sachin Prabhu) [1303850]
- [fs] cifs: use memzero_explicit to clear stack buffer (Sachin Prabhu) 
[1303850]
- [fs] cifs: make new inode cache when file type is different (Sachin 
Prabhu) [1303850]
- [fs] cifs: Fix signed/unsigned pointer warning (Sachin Prabhu) [1303850]
- [fs] cifs: smb2file: replace count*size kzalloc by kcalloc (Sachin 
Prabhu) [1303850]
- [fs] cifs: file: replace count*size kzalloc by kcalloc (Sachin Prabhu) 
[1303850]
- [fs] cifs: remove obsolete __constant (Sachin Prabhu) [1303850]
- [fs] cifs: convert to print_hex_dump() instead of custom 
implementation (Sachin Prabhu) [1303850]
- [fs] cifs: call strtobool instead of custom implementation (Sachin 
Prabhu) [1303850]
- [fs] cifs: Update modinfo cifs version for cifs.ko (Sachin Prabhu) 
[1303850]
- [fs] cifs: decode_negTokenInit had wrong calling sequence (Sachin 
Prabhu) [1303850]
- [fs] cifs: Add missing defines for ACL query support (Sachin Prabhu) 
[1303850]
- [fs] cifs: Add support for original fallocate (Sachin Prabhu) [1303850]
- [fs] cifs: kill f_dentry uses (Sachin Prabhu) [1303850]
- [fs] cifs: get rid of ->f_path.dentry->d_sb uses, add a new helper 
(Sachin Prabhu) [1303850]
- [fs] cifs: Remove obsolete comment (Sachin Prabhu) [1303850]
- [fs] cifs: Check minimum response length on query_network_interface 
(Sachin Prabhu) [1303850]
- [fs] cifs: Workaround Mac server problem (Sachin Prabhu) [1303850]
- [fs] cifs: Remap reserved posix characters by default - part 3 (Sachin 
Prabhu) [1303850]
- [fs] cifs: Allow conversion of characters in Mac remap range - part 2 
(Sachin Prabhu) [1303850]
- [fs] cifs: Allow conversion of characters in Mac remap range - part 1 
(Sachin Prabhu) [1303850]
- [fs] cifs: mfsymlinks support for SMB2.1/SMB3. Part 2 query symlink 
(Sachin Prabhu) [1303850]
- [fs] cifs: Add mfsymlinks support for SMB2.1/SMB3. Part 1 create 
symlink (Sachin Prabhu) [1303850]
- [fs] cifs: Allow mknod and mkfifo on SMB2/SMB3 mounts (Sachin Prabhu) 
[1303850]
- [fs] cifs: add defines for two new file attributes (Sachin Prabhu) 
[1303850]
- [fs] cifs: replace strnicmp with strncasecmp (Sachin Prabhu) [1303850]
- [fs] cifs: switch to use of p[dD] (Sachin Prabhu) [1303850]
- [fs] mnt: Move the clear of MNT_LOCKED from copy_tree to its callers 
(Aristeu Rozanski) [1304328]
- [fs] umount: Do not allow unmounting rootfs (Aristeu Rozanski) [1304328]
- [fs] vfs: Lock in place mounts from more privileged users (Aristeu 
Rozanski) [1304328]
- [tools] perf evsel: Disable branch flags/cycles for --callgraph lbr 
(Jiri Olsa) [1316684]
- [x86] perf/x86: Fix LBR related crashes on Intel Atom (Jiri Olsa) 
[1316684]
- [include] perf/x86: Add option to disable reading branch flags/cycles 
(Jiri Olsa) [1316684]
- [x86] perf/x86/intel: Fix static checker warning in lbr enable (Jiri 
Olsa) [1316684]
- [x86] perf/x86/intel: Fix LBR callstack issue caused by 
FREEZE_LBRS_ON_PMI (Jiri Olsa) [1316684]
- [kernel] sched/fair: Fix division by zero 
sysctl_numa_balancing_scan_size ("Herton R. Krzesinski") [1314106]

[3.10.0-370.el7]
- [mm] mempolicy: convert the shared_policy lock to a rwlock (George 
Beshers) [1303771]
- [x86] Mark Intel Knights Landing processor as supported (Steve Best) 
[1158238]
- [acpi] Workaround Cisco Systems _DSM ACPI bug (Prarit Bhargava) [1311315]
- [drivers] core: Avoid NULL pointer dereferences in device_is_bound() 
(Jeremy McNicoll) [1309527]
- [misc] pm: Avoid false-positive warnings in dev_pm_domain_set() 
(Jeremy McNicoll) [1309527]
- [misc] mei: validate request value in client notify request ioctl 
(Jeremy McNicoll) [1309527]
- [drivers] core: add device_is_bound() (Jeremy McNicoll) [1309527]
- [misc] pm/domains: add setter for dev.pm_domain (Jeremy McNicoll) 
[1309527]
- [misc] mei: fix fasync return value on error (Jeremy McNicoll) [1309527]
- [misc] vmware_balloon: Support 2m page ballooning (Dave Anderson) 
[1300078]
- [misc] vmware_balloon: Do not limit the amount of frees and 
allocations in non-sleep mode (Dave Anderson) [1300078]
- [misc] vmware_balloon: Show capabilities of balloon and resulting 
capabilities in the debug-fs node (Dave Anderson) [1300078]
- [misc] vmware_balloon: Update balloon target on each lock/unlock (Dave 
Anderson) [1300078]
- [misc] vmware_balloon: add batching to the vmw_balloon (Dave Anderson) 
[1300078]
- [misc] vmware_balloon: Add support for balloon capabilities (Dave 
Anderson) [1300078]
- [misc] vmware_balloon: partially inline vmballoon_reserve_page (Dave 
Anderson) [1300078]
- [misc] vmware_balloon: Remove braces to fix build for clang (Dave 
Anderson) [1300078]
- [hwmon] ibmpowernv: Add OF compatibility table entry (Steve Best) 
[1321122]
- [netdrv] ibmveth: check return of skb_linearize in ibmveth_start_xmit 
(Gustavo Duarte) [1313256]
- [kernel] cpuset: fix sleeping function called from invalid context 
(Mateusz Guzik) [1069467]
- [watchdog] hpwdt: Add support for WDIOC_SETOPTIONS (Nigel Croxon) 
[1316536]
- [scsi] storvsc: fix SRB_STATUS_ABORTED handling (Cathy Avery) [1287040]
- [scsi] storvsc: Fix a bug in the handling of SRB status flags (Cathy 
Avery) [1287040]
- [scsi] storvsc: get rid of bounce buffer (Cathy Avery) [1287040]
- [scsi] storvsc: Don't set the SRB_FLAGS_QUEUE_ACTION_ENABLE flag 
(Cathy Avery) [1287040]
- [scsi] storvsc: Set the error code correctly in failure conditions 
(Cathy Avery) [1287040]
- [scsi] storvsc: Set the error code correctly in failure conditions 
(Cathy Avery) [1287040]
- [scsi] storvsc: use shost_for_each_device() instead of open coding 
(Cathy Avery) [1287040]
- [scsi] storvsc: be more picky about scmnd->sc_data_direction (Cathy 
Avery) [1287040]
- [scsi] storvsc: Set the tablesize based on the information given by 
the host (Cathy Avery) [1287040]
- [scsi] storvsc: Don't assume that the scatterlist is not chained 
(Cathy Avery) [1287040]
- [scsi] storvsc: Retrieve information about the capability of the 
target (Cathy Avery) [1287040]
- [scsi] storvsc: Always send on the selected outgoing channel (Cathy 
Avery) [1287040]
- [scsi] storvsc: Size the queue depth based on the ringbuffer size 
(Cathy Avery) [1287040]
- [scsi] storvsc: Increase the ring buffer size (Cathy Avery) [1287040]
- [scsi] vmbus: Support a vmbus API for efficiently sending page arrays 
(Cathy Avery) [1287040]
- [powerpc] kvm: book3s_hv: Handle unexpected traps in guest entry/exit 
code better (Thomas Huth) [1320162]
- [powerpc] kvm: book3s_hv: Prohibit setting illegal transaction state 
in MSR (Thomas Huth) [1320162]
- [netdrv] mlx5e: Don't modify CQ before it was created (Kamal Heib) 
[1316951]
- [netdrv] mlx5e: Don't try to modify CQ moderation if it is not 
supported (Kamal Heib) [1316951]
- [netdrv] mlx4_en: Fix HW timestamp init issue upon system startup 
(Kamal Heib) [1295875]
- [netdrv] mlx4_en: Remove dependency between timestamping capability 
and service_task (Kamal Heib) [1295875]
- [x86] kernel: Fix time_shift in perf_event_mmap_page (Prarit Bhargava) 
[1303663]
- [x86] kernel: Improve accuracy of perf/sched clock (Prarit Bhargava) 
[1303663]
- [x86] kernel: Use preempt_disable_notrace() in cycles_2_ns() (Prarit 
Bhargava) [1303663]
- [x86] kernel: Initialize multiplier to 0 (Prarit Bhargava) [1303663]
- [x86] Rewrite cyc2ns() to avoid the need to disable IRQs (Prarit 
Bhargava) [1303663]
- [x86] Move some cyc2ns() code around (Prarit Bhargava) [1303663]
- [x86] Use mul_u64_u32_shr() for native_sched_clock() (Prarit Bhargava) 
[1303663]
- [tools] cpupower: Fix build error in cpufreq-info (Prarit Bhargava) 
[1316657]
- [tools] cpupower: fix how "cpupower frequency-info" interprets latency 
(Prarit Bhargava) [1316657]
- [tools] cpupower: rework the "cpupower frequency-info" command (Prarit 
Bhargava) [1316657]
- [tools] cpupower: Do not analyse offlined cpus (Prarit Bhargava) [1316657]
- [tools] cpupower: Provide STATIC variable in Makefile for debug builds 
(Prarit Bhargava) [1316657]
- [tools] cpupower: Fix precedence issue (Prarit Bhargava) [1316657]
- [tools] power turbostat: use new name for MSR_PLATFORM_INFO (Prarit 
Bhargava) [1316657]
- [tools] Creating a common structure initialization pattern for struct 
option (Prarit Bhargava) [1316657]
- [tools] cpupower: Enable disabled Cstates if they are below max 
latency (Prarit Bhargava) [1316657]
- [tools] cpupower: Remove debug message when using cpupower idle-set -D 
switch (Prarit Bhargava) [1316657]
- [tools] cpupower: cpupower monitor reports uninitialized values for 
offline cpus (Prarit Bhargava) [1316657]
- [tools] power turbostat: bugfix: print MAX_NON_TURBO_RATIO (Prarit 
Bhargava) [1316657]
- [tools] power turbostat: simplify Bzy_MHz calculation (Prarit 
Bhargava) [1316657]
- [tools] power turbosat: update version number (Prarit Bhargava) [1316657]
- [tools] power turbostat: skl: Adjust for TSC difference from base 
frequency (Prarit Bhargava) [1316657]
- [tools] power turbostat: ivb xeon: fix --debug regression (Prarit 
Bhargava) [1316657]
- [tools] power turbostat: fix typo on DRAM column in Joules-mode 
(Prarit Bhargava) [1316657]
- [tools] power turbostat: fix parameter passing for forked command 
(Prarit Bhargava) [1316657]
- [tools] power turbostat: dump CONFIG_TDP (Prarit Bhargava) [1316657]
- [tools] power turbostat: cpu0 is no longer hard-coded, so update 
output (Prarit Bhargava) [1316657]
as part of the user API headers (Prarit Bhargava) [1316657]
- [tools] power turbostat: update turbostat(8) (Prarit Bhargava) [1316657]
- [tools] cpupower: mperf monitor: fix output in MAX_FREQ_SYSFS mode 
(Prarit Bhargava) [1316657]

[3.10.0-369.el7]
- [md] dm: fix rq_end_stats() NULL pointer in 
dm_requeue_original_request() (Mike Snitzer) [1314530 1317073]
- [md] dm: use RHEL7's old blk_mq_alloc_request and 
blk_mq_complete_request interfaces (Mike Snitzer) [1314530 1317073]
- [md] dm-bufio: virt_to_phys() doesn't change remainder modulo 
PAGE_SIZE (Mike Snitzer) [1314530 1317073]
- [md] dm thin: consistently return -ENOSPC if pool has run out of data 
space (Mike Snitzer) [1314530 1317073]
- [md] dm cache: bump the target version (Mike Snitzer) [1314530 1317073]
- [md] dm cache: make sure every metadata function checks fail_io (Mike 
Snitzer) [1314530 1317073]
- [md] dm: add missing newline between DM_DEBUG_BLOCK_STACK_TRACING and 
DM_BUFIO (Mike Snitzer) [1314530 1317073]
- [md] dm cache policy smq: clarify that mq registration failure was for 
'mq' (Mike Snitzer) [1314530 1317073]
- [md] dm: return error if bio_integrity_clone() fails in clone_bio() 
(Mike Snitzer) [1314530 1317073]
- [md] dm thin metadata: don't issue prefetches if a transaction abort 
has failed (Mike Snitzer) [1314530 1317073]
- [include] dm snapshot: disallow the COW and origin devices from being 
identical (Mike Snitzer) [1314530 1317073]
- [md] dm cache: make the 'mq' policy an alias for 'smq' (Mike Snitzer) 
[1314530 1317073]
- [md] dm: drop unnecessary assignment of md->queue (Mike Snitzer) 
[1314530 1317073]
- [md] dm: reorder 'struct mapped_device' members to fix alignment and 
holes (Mike Snitzer) [1314530 1317073]
- [md] dm: remove dummy definition of 'struct dm_table' (Mike Snitzer) 
[1314530 1317073]
- [md] dm: add 'dm_numa_node' module parameter (Mike Snitzer) [1314530 
1317073]
- [md] dm thin metadata: remove needless newline from subtree_dec() 
DMERR message (Mike Snitzer) [1314530 1317073]
- [md] dm mpath: cleanup reinstate_path() et al based on code review 
(Mike Snitzer) [1314530 1317073]
- [md] dm mpath: remove __pgpath_busy forward declaration, rename to 
pgpath_busy (Mike Snitzer) [1314530 1317073]
- [md] dm mpath: switch from 'unsigned' to 'bool' for flags where 
appropriate (Mike Snitzer) [1314530 1317073]
- [md] dm round robin: use percpu 'repeat_count' and 'current_path' 
(Mike Snitzer) [1314530 1317073]
- [md] dm path selector: remove 'repeat_count' return from .select_path 
hook (Mike Snitzer) [1314530 1317073]
- [md] dm mpath: push path selector locking down to path selectors (Mike 
Snitzer) [1314530 1317073]
- [md] dm mpath: remove repeat_count support from multipath core (Mike 
Snitzer) [1314530 1317073]
- [md] dm mpath: remove unnecessary casts in front of ti->private (Mike 
Snitzer) [1314530 1317073]
- [md] dm mpath: use blk_mq_alloc_request() and blk_mq_free_request() 
directly (Mike Snitzer) [1314530 1317073]
- [md] dm mpath: cleanup 'struct dm_mpath_io' management code (Mike 
Snitzer) [1314530 1317073]
- [md] dm mpath: use blk-mq pdu for per-request 'struct dm_mpath_io' 
(Mike Snitzer) [1314530 1317073]
- [md] dm: allow immutable request-based targets to use blk-mq pdu (Mike 
Snitzer) [1314530 1317073]
- [include] dm: rename target's per_bio_data_size to per_io_data_size 
(Mike Snitzer) [1314530 1317073]
- [md] dm: distinquish old .request_fn (dm-old) vs dm-mq request-based 
DM (Mike Snitzer) [1314530 1317073]
- [md] dm: remove support for stacking dm-mq on .request_fn device(s) 
(Mike Snitzer) [1314530 1317073]
- [md] dm: fix a couple locking issues with use of block interfaces 
(Mike Snitzer) [1314530 1317073]
- [md] dm: cleanup methods that requeue requests (Mike Snitzer) [1314530 
1317073]
- [md] dm: allocate blk_mq_tag_set rather than embed in mapped_device 
(Mike Snitzer) [1314530 1317073]
- [md] dm: add 'dm_mq_nr_hw_queues' and 'dm_mq_queue_depth' module 
params (Mike Snitzer) [1314530 1317073]
- [md] dm: optimize dm_request_fn() (Mike Snitzer) [1314530 1317073]
- [md] dm: optimize dm_mq_queue_rq() (Mike Snitzer) [1314530 1317073]
- [include] dm: set DM_TARGET_WILDCARD feature on "error" target (Mike 
Snitzer) [1314530 1317073]
- [md] dm: cleanup dm_any_congested() (Mike Snitzer) [1314530 1317073]
- [md] dm: remove unused dm_get_rq_mapinfo() (Mike Snitzer) [1314530 
1317073]
- [md] dm: fix excessive dm-mq context switching (Mike Snitzer) [1314530 
1317073]
- [md] dm: fix sparse "unexpected unlock" warnings in ioctl code (Mike 
Snitzer) [1314530 1317073]
- [md] dm: do not return target from dm_get_live_table_for_ioctl() (Mike 
Snitzer) [1314530 1317073]
- [md] dm mpath: fix infinite recursion in ioctl when no paths and 
!queue_if_no_path (Mike Snitzer) [1314530 1317073]
- [md] dm: do not reuse dm_blk_ioctl block_device input as local 
variable (Mike Snitzer) [1314530 1317073]
- [md] dm: fix ioctl retry termination with signal (Mike Snitzer) 
[1314530 1317073]
- [include] dm: add support for passing through persistent reservations 
(Mike Snitzer) [1314530 1317073]
- [include] dm: refactor ioctl handling (Mike Snitzer) [1314530 1317073]
- [md] dm: fix dm_rq_target_io leak on faults with .request_fn DM w_ 
blk-mq paths (Mike Snitzer) [1314530 1317073]
- [md] dm snapshot: fix hung bios when copy error occurs (Mike Snitzer) 
[1314530 1317073]
- [md] dm thin: bump thin and thin-pool target versions (Mike Snitzer) 
[1314530 1317073]
- [md] dm verity: factor out structures and functions useful to separate 
object (Mike Snitzer) [1314530 1317073]
- [md] dm verity: move dm-verity.c to dm-verity-target.c (Mike Snitzer) 
[1314530 1317073]
- [md] dm verity: separate function for parsing opt args (Mike Snitzer) 
[1314530 1317073]
- [md] dm verity: clean up duplicate hashing code (Mike Snitzer) 
[1314530 1317073]
- [md] dm btree: factor out need_insert() helper (Mike Snitzer) [1314530 
1317073]
- [md] dm bufio: use BUG_ON instead of conditional call to BUG (Mike 
Snitzer) [1314530 1317073]
- [md] dm bufio: store stacktrace in buffers to help find buffer leaks 
(Mike Snitzer) [1314530 1317073]
- [md] dm bufio: return NULL to improve code clarity (Mike Snitzer) 
[1314530 1317073]
- [md] dm block manager: cleanup code that prints stacktrace (Mike 
Snitzer) [1314530 1317073]
- [md] dm: don't save and restore bi_private (Mike Snitzer) [1314530 
1317073]
- [md] dm thin metadata: make dm_thin_find_mapped_range() atomic (Mike 
Snitzer) [1314530 1317073]
- [md] dm thin metadata: speed up discard of partially mapped volumes 
(Mike Snitzer) [1314530 1317073]
- [md] dm crypt: fix a possible hang due to race condition on exit (Mike 
Snitzer) [1314530 1317073]
- [md] dm thin: restore requested 'error_if_no_space' setting on OODS to 
WRITE transition (Mike Snitzer) [1314530 1317073]
- [md] dm switch: simplify conditional in alloc_region_table() (Mike 
Snitzer) [1314530 1317073]
- [md] dm delay: document that offsets are specified in sectors (Mike 
Snitzer) [1314530 1317073]
- [md] dm delay: capitalize the start of an delay_ctr() error message 
(Mike Snitzer) [1314530 1317073]
- [md] dm delay: Use DM_MAPIO macros instead of open-coded equivalents 
(Mike Snitzer) [1314530 1317073]
- [md] dm linear: remove redundant target name from error messages (Mike 
Snitzer) [1314530 1317073]
- [md] dm persistent data: eliminate unnecessary return values (Mike 
Snitzer) [1314530 1317073]
- [md] dm: convert ffs to __ffs (Mike Snitzer) [1314530 1317073]
- [md] dm: drop NULL test before kmem_cache_destroy() and 
mempool_destroy() (Mike Snitzer) [1314530 1317073]
- [md] dm: initialize non-blk-mq queue data before queue is used (Mike 
Snitzer) [1314530 1317073]
- [md] dm thin: fix missing pool reference count decrement in pool_ctr 
error path (Mike Snitzer) [1314530 1317073]
- [md] dm snapshot persistent: fix missing cleanup in persistent_ctr 
error path (Mike Snitzer) [1314530 1317073]
- [md] dm raid: fix round up of default region size (Mike Snitzer) 
[1314530 1317073]
- [documentation] dm raid: document RAID 4_5_6 discard support (Mike 
Snitzer) [1314530 1317073]
- [md] dm snapshot: add new persistent store option to support overflow 
(Mike Snitzer) [1314530 1317073]
- [md] dm snapshot: don't invalidate on-disk image on snapshot write 
overflow (Mike Snitzer) [1314530 1317073]
- [md] dm: remove unlikely() before IS_ERR() (Mike Snitzer) [1314530 
1317073]
- [md] dm: do not override error code returned from dm_get_device() 
(Mike Snitzer) [1314530 1317073]
- [md] dm: test return value for DM_MAPIO_SUBMITTED (Mike Snitzer) 
[1314530 1317073]
- [md] dm btree remove: remove unused function get_nr_entries() (Mike 
Snitzer) [1314530 1317073]
- [md] dm btree: remove unused "dm_block_t root" parameter in 
btree_split_sibling() (Mike Snitzer) [1314530 1317073]
- [md] dm cache policy smq: change the mutex to a spinlock (Mike 
Snitzer) [1314530 1317073]
- [scsi] only re-lock door after EH on devices that were reset (Ewan 
Milne) [1316290]
- [scsi] bnx2fc: Fix FCP RSP residual parsing (Maurizio Lombardi) [1306342]
- [scsi] 3w-sas: fix command completion race (Tomas Henzl) [1294538]
- [scsi] add use_cmd_list flag (Ewan Milne) [1265985]

[3.10.0-368.el7]
- [net] netlink: Properly unbind in error conditions (Phil Sutter) [1238749]
- [net] netlink: Replace rhash_portid with bound (Phil Sutter) [1238749]
- [net] netlink: have netlink per-protocol bind function return an error 
code (Phil Sutter) [1238749]
- [net] netlink: simplify nfnetlink_bind (Phil Sutter) [1238749]
- [net] netlink: Fix autobind race condition that leads to zero port ID 
(Phil Sutter) [1238749]
- [lib] rhashtable: Kill harmless RCU warning in rhashtable_walk_init 
(Phil Sutter) [1238749]
- [lib] rhashtable: Enforce minimum size on initial hash table (Phil 
Sutter) [1238749]
- [lib] rhashtable: Fix walker list corruption (Phil Sutter) [1238749]
- [lib] rhashtable: add function to replace an element (Phil Sutter) 
[1238749]
- [lib] rhashtable: Remove unnecessary wmb for future_tbl (Phil Sutter) 
[1238749]
- [lib] rhashtable: Prevent spurious EBUSY errors on insertion (Phil 
Sutter) [1238749]
- [lib] rhashtable: fix data race in rhashtable_rehash_one (Phil Sutter) 
[1238749]
- [lib] rhashtable-test: extend to test concurrency (Phil Sutter) [1238749]
- [net] netlink: don't hold mutex in rcu callback when releasing mmapd 
ring (Phil Sutter) [1238749]
- [lib] rhashtable: Allow other tasks to be scheduled in large lookup 
loops (Phil Sutter) [1238749]
- [lib] rhashtable: fix for resize events during table walk (Phil 
Sutter) [1238749]
(Phil Sutter) [1238749]
- [net] netlink: Reset portid after netlink_insert failure (Phil Sutter) 
[1238749]
- [lib] rhashtable: Add cap on number of elements in hash table (Phil 
Sutter) [1238749]
- [lib] rhashtable-test: Fix 64bit division (Phil Sutter) [1238749]
- [lib] rhashtable: Simplify iterator code (Phil Sutter) [1238749]
- [lib] rhashtable-test: Detect insertion failures (Phil Sutter) [1238749]
- [lib] rhashtable-test: Use walker to test bucket statistics (Phil 
Sutter) [1238749]
- [lib] rhashtable-test: Do not allocate individual test objects (Phil 
Sutter) [1238749]
- [lib] rhashtable-test: Get rid of ptr in test_obj structure (Phil 
Sutter) [1238749]
- [lib] rhashtable-test: Measure time to insert, remove & traverse 
entries (Phil Sutter) [1238749]
- [lib] rhashtable-test: Remove unused TEST_NEXPANDS (Phil Sutter) [1238749]
- [lib] rhashtable: don't attempt to grow when at max_size (Phil Sutter) 
[1238749]
- [lib] rhashtable: Do not schedule more than one rehash if we can't 
grow further (Phil Sutter) [1238749]
- [lib] rhashtable: Schedule async resize when sync realloc fails (Phil 
Sutter) [1238749]
- [lib] rhashtable-test: Remove bogus max_size setting (Phil Sutter) 
[1238749]
- [lib] rhashtable: provide len to obj_hashfn (Phil Sutter) [1238749]
- [lib] rhashtable: Disable automatic shrinking by default (Phil Sutter) 
[1238749]
- [lib] rhashtable: Add rhashtable_free_and_destroy() (Phil Sutter) 
[1238749]
- [lib] rhashtable: Mark internal/private inline functions as such (Phil 
Sutter) [1238749]
- [lib] rhashtable: Use 'unsigned int' consistently (Phil Sutter) [1238749]
- [lib] rhashtable: Extend RCU read lock into rhashtable_insert_rehash() 
(Phil Sutter) [1238749]
- [lib] rhashtable: Add comment on choice of elasticity value (Phil 
Sutter) [1238749]
- [lib] rhashtable: Fix sleeping inside RCU critical section in 
walk_stop (Phil Sutter) [1238749]
- [lib] rhashtable: Add immediate rehash during insertion (Phil Sutter) 
[1238749]
- [lib] rhashtable: Allow GFP_ATOMIC bucket table allocation (Phil 
Sutter) [1238749]
- [lib] rhashtable: Add multiple rehash support (Phil Sutter) [1238749]
- [lib] rhashtable: Shrink to fit (Phil Sutter) [1238749]
- [lib] netlink: Use default rhashtable hashfn (Phil Sutter) [1238749]
- [lib] rhashtable: Allow hashfn to be unset (Phil Sutter) [1238749]
- [lib] rhashtable: Eliminate unnecessary branch in rht_key_hashfn (Phil 
Sutter) [1238749]
- [lib] rhashtable: Add barrier to ensure we see new tables in walker 
(Phil Sutter) [1238749]
- [lib] rhashtable: Fix undeclared EEXIST build error on ia64 (Phil 
Sutter) [1238749]
- [lib] rhashtable: Rip out obsolete out-of-line interface (Phil Sutter) 
[1238749]
- [lib] rhashtable-test: Use inlined rhashtable interface (Phil Sutter) 
[1238749]
- [net] netfilter: Convert nft_hash to inlined rhashtable (Phil Sutter) 
[1238749]
- [net] netlink: Move namespace into hash key (Phil Sutter) [1238749]
- [lib] rhashtable: Allow hash/comparison functions to be inlined (Phil 
Sutter) [1238749]
- [lib] rhashtable: Make rhashtable_init params argument const (Phil 
Sutter) [1238749]
- [lib] rhashtable: Round up/down min/max_size to ensure we respect 
limit (Phil Sutter) [1238749]
- [lib] rhashtable: Remove max_shift and min_shift (Phil Sutter) [1238749]
- [lib] rhashtable-test: Use rhashtable max_size instead of max_shift 
(Phil Sutter) [1238749]
- [net] netlink: Use rhashtable max_size instead of max_shift (Phil 
Sutter) [1238749]
- [lib] rhashtable: Introduce max_size/min_size (Phil Sutter) [1238749]
- [lib] rhashtable: Remove shift from bucket_table (Phil Sutter) [1238749]
- [lib] rhashtable: Annotate RCU locking of walkers (Phil Sutter) [1238749]
- [lib] rhashtable: Avoid calculating hash again to unlock (Phil Sutter) 
[1238749]
- [lib] rhashtable: Fix rhashtable_remove failures (Phil Sutter) [1238749]
- [lib] rhashtable: Fix use-after-free in rhashtable_walk_stop (Phil 
Sutter) [1238749]
- [lib] rhashtable: Move future_tbl into struct bucket_table (Phil 
Sutter) [1238749]
- [lib] rhashtable: Add rehash counter to bucket_table (Phil Sutter) 
[1238749]
- [lib] rhashtable: Free bucket tables asynchronously after rehash (Phil 
Sutter) [1238749]
- [lib] rhashtable: Move seed init into bucket_table_alloc (Phil Sutter) 
[1238749]
- [lib] rhashtable: Use SINGLE_DEPTH_NESTING (Phil Sutter) [1238749]
- [lib] rhashtable: Fix walker behaviour during rehash (Phil Sutter) 
[1238749]
- [lib] rhashtable: Fix read-side crash during rehash (Phil Sutter) 
[1238749]
- [lib] rhashtable: kill ht->shift atomic operations (Phil Sutter) [1238749]
- [lib] rhashtable: Fix reader/rehash race (Phil Sutter) [1238749]
- [lib] rhashtable: Remove obj_raw_hashfn (Phil Sutter) [1238749]
- [lib] rhashtable: Remove key length argument to key_hashfn (Phil 
Sutter) [1238749]
- [lib] rhashtable: Use head_hashfn instead of obj_raw_hashfn (Phil 
Sutter) [1238749]
- [lib] rhashtable: Move masking back into key_hashfn (Phil Sutter) 
[1238749]
- [lib] rhashtable: Add annotation to nested lock (Phil Sutter) [1238749]
- [lib] rhashtable: Add arbitrary rehash function (Phil Sutter) [1238749]
- [lib] rhashtable: Move hash_rnd into bucket_table (Phil Sutter) [1238749]
- [lib] rhashtable: use cond_resched() (Phil Sutter) [1238749]
- [lib] rhashtable: remove indirection for grow/shrink decision 
functions (Phil Sutter) [1238749]
- [lib] rhashtable: unconditionally grow when max_shift is not specified 
(Phil Sutter) [1238749]
- [lib] rhashtable: initialize all rhashtable walker members (Phil 
Sutter) [1238749]
- [lib] rhashtable: don't allocate ht structure on stack in 
test_rht_init (Phil Sutter) [1238749]
- [lib] rhashtable: ensure cache line alignment on bucket_table (Phil 
Sutter) [1238749]
- [lib] rhashtable: allow to unload test module (Phil Sutter) [1238749]
- [lib] rhashtable: better high order allocation attempts (Phil Sutter) 
[1238749]
- [lib] rhashtable: don't test for shrink on insert, expansion on delete 
(Phil Sutter) [1238749]
- [lib] rhashtable: using ERR_PTR requires linux/err.h (Phil Sutter) 
[1238749]
- [lib] rhashtable: Fix remove logic to avoid cross references between 
buckets (Phil Sutter) [1238749]
- [lib] rhashtable: Avoid bucket cross reference after removal (Phil 
Sutter) [1238749]
- [lib] rhashtable: Add more lock verification (Phil Sutter) [1238749]
- [lib] rhashtable: Dump bucket tables on locking violation under 
PROVE_LOCKING (Phil Sutter) [1238749]
- [lib] rhashtable: Wait for RCU readers after final unzip work (Phil 
Sutter) [1238749]
- [lib] rhashtable: Use a single bucket lock for sibling buckets (Phil 
Sutter) [1238749]
- [lib] rhashtable: key_hashfn() must return full hash value (Phil 
Sutter) [1238749]
- [net] netlink: Use rhashtable walk iterator (Phil Sutter) [1238749]
- [lib] rhashtable: Introduce rhashtable_walk_* (Phil Sutter) [1238749]
- [lib] rhashtable: Fix potential crash on destroy in rhashtable_shrink 
(Phil Sutter) [1238749]
- [lib] rhashtable: Make selftest modular (Phil Sutter) [1238749]
- [net] netlink: Kill redundant net argument in netlink_insert (Phil 
Sutter) [1238749]
- [lib] rhashtable: rhashtable_remove() must unlink in both tbl and 
future_tbl (Phil Sutter) [1238749]
- [lib] rhashtable: fix rht_for_each_entry_safe() endless loop (Phil 
Sutter) [1238749]
- [net] netlink: Fix netlink_insert EADDRINUSE error (Phil Sutter) [1238749]
- [lib] rhashtable: Fix race in rhashtable_destroy() and use regular 
work_struct (Phil Sutter) [1238749]
- [lib] rhashtable: Lower/upper bucket may map to same lock while 
shrinking (Phil Sutter) [1238749]
- [lib] rhashtable: add a note for grow and shrink decision functions 
(Phil Sutter) [1238749]
- [net] netlink: eliminate nl_sk_hash_lock (Phil Sutter) [1238749]
- [lib] rhashtable: involve rhashtable_lookup_compare_insert routine 
(Phil Sutter) [1238749]
- [lib] rhashtable: initialize atomic nelems variable (Phil Sutter) 
[1238749]
- [lib] rhashtable: avoid unnecessary wakeup for worker queue (Phil 
Sutter) [1238749]
- [lib] rhashtable: future table needs to be traversed when remove an 
object (Phil Sutter) [1238749]
- [lib] rhashtable: involve rhashtable_lookup_insert routine (Phil 
Sutter) [1238749]
- [lib] rhashtable: introduce rhashtable_wakeup_worker helper function 
(Phil Sutter) [1238749]
- [lib] rhashtable: optimize rhashtable_lookup routine (Phil Sutter) 
[1238749]
- [lib] rhashtable: fix missing header (Phil Sutter) [1238749]
- [net] netlink: Lockless lookup with RCU grace period in socket release 
(Phil Sutter) [1238749]
- [lib] rhashtable: Supports for nulls marker (Phil Sutter) [1238749]
- [lib] rhashtable: Per bucket locks & deferred expansion/shrinking 
(Phil Sutter) [1238749]
- [kernel] spinlock: Add spin_lock_bh_nested() (Phil Sutter) [1238749]
- [lib] rhashtable: nft_hash: Remove rhashtable_remove_pprev() (Phil 
Sutter) [1238749]
- [lib] rhashtable: Factor out bucket_tail() function (Phil Sutter) 
[1238749]
- [lib] rhashtable: Convert bucket iterators to take table and index 
(Phil Sutter) [1238749]
- [lib] rhashtable: Use rht_obj() instead of manual offset calculation 
(Phil Sutter) [1238749]
- [lib] rhashtable: Do hashing inside of rhashtable_lookup_compare() 
(Phil Sutter) [1238749]
- [net] netlink: Don't reorder loads/stores before marking mmap netlink 
frame as available (Phil Sutter) [1238749]
- [net] netlink: use jhash as hashfn for rhashtable (Phil Sutter) [1238749]
- [lib] rhashtable: Check for count mismatch while iterating in selftest 
(Phil Sutter) [1238749]
- [lib] rhashtable: Drop gfp_flags arg in insert/remove functions (Phil 
Sutter) [1238749]
- [lib] rhashtable: Remove weird non-ASCII characters from comments 
(Phil Sutter) [1238749]
- [lib] rhashtable: Resizable, Scalable, Concurrent Hash Table (Phil 
Sutter) [1238749]
- [kernel] softirq: Use _RET_IP_ (Phil Sutter) [1238749]

[3.10.0-367.el7]
- [fs] userfaultfd: don't block on the last VM updates at exit time 
(Andrea Arcangeli) [1314136]
- [mm] thp: fix SMP race condition between THP page fault and 
MADV_DONTNEED (Andrea Arcangeli) [1314132]
- [x86] Remove get_hbp_len and replace with bp_len (Kim Naru) [928536]
- [x86] perf: AMD support for bp_len > HW_BREAKPOINT_LEN_8 (Kim Naru) 
[928536]
- [scsi] sd: implement the Persistent Reservation API (Mike Snitzer) 
[1317629]
- [block] add an API for Persistent Reservations (Mike Snitzer) [1317629]
- [block] cleanup blkdev_ioctl (Mike Snitzer) [1317629]
- [hwmon] fam15h_power: Add bit masking for tdp_limit (Kim Naru) [1135023]
- [hwmon] fam15h_power: Add support for AMD new 15h processors (Kim 
Naru) [1135023]
- [hwmon] fam15h_power: Add max compute unit accumulated power (Kim 
Naru) [1135023]
- [hwmon] fam15h_power: Enable power1_input on AMD Carrizo (Kim Naru) 
[1135023]
- [hwmon] fam15h_power: Refactor attributes for dynamically added (Kim 
Naru) [1135023]
- [hwmon] fam15h_power: Add ratio of Tsample to the PTSC period (Kim 
Naru) [1135023]
- [hwmon] fam15h_power: Update running_avg_capture bit field to 28 (Kim 
Naru) [1135023]
- [hwmon] fam15h_power: Rename fam15h_power_is_internal_node0 function 
(Kim Naru) [1135023]
- [hwmon] fam15h_power: Add support for AMD Carrizo (Kim Naru) [1135023]
- [hwmon] fam15h_power: Fix NB device ID for F16h M30h (Kim Naru) [1135023]
- [hwmon] fam15h_power: Make actual power reporting conditional (Kim 
Naru) [1135023]
- [hwmon] fam15h_power: Add support for two more processors (Kim Naru) 
[1135023]
- [hwmon] fam15h_power: Remove needless pci dev id (Kim Naru) [1135023]
- [hwmon] fam15h_power: Convert to 
devm_hwmon_device_register_with_groups (Kim Naru) [1135023]
- [kernel] sched, time: Switch VIRT_CPU_ACCOUNTING_GEN to jiffy 
granularity (Rik van Riel) [1217244]
- [kernel] time, acct: Drop irq save & restore from 
__acct_update_integrals() (Rik van Riel) [1217244]
- [kernel] acct, time: Change indentation in __acct_update_integrals() 
(Rik van Riel) [1217244]
- [kernel] sched, time: Remove non-power-of-two divides from 
__acct_update_integrals() (Rik van Riel) [1217244]
- [kernel] sched/cputime: Convert vtime_seqlock to seqcount (Rik van 
Riel) [1217244]
- [netdrv] mlx4: Handle return codes in mlx4_qp_attach_common (Kamal 
Heib) [1184526]
- [cpufreq] intel_pstate: Minor cleanup for FRAC_BITS (Prarit Bhargava) 
[1283337]
- [cpufreq] intel_pstate: Account for non C0 time (Prarit Bhargava) 
[1283337]
- [cpufreq] intel_pstate: Configurable algorithm to get target pstate 
(Prarit Bhargava) [1283337]
- [cpufreq] intel_pstate: Fix "performance" mode behavior with HWP 
enabled (Prarit Bhargava) [1283337]
- [cpufreq] intel_pstate: Replace BYT with ATOM (Prarit Bhargava) [1283337]
- [cpufreq] intel_pstate: Fix intel_pstate powersave min_perf_pct value 
(Prarit Bhargava) [1283337]
- [cpufreq] intel_pstate: get P1 from TAR when available (Prarit 
Bhargava) [1283337]
- [cpufreq] intel_pstate: Use separate max pstate for scaling (Prarit 
Bhargava) [1283337]
- [cpufreq] intel_pstate: Fix user input of min/max to legal policy 
region (Prarit Bhargava) [1283337]
- [cpufreq] intel_pstate: append more Oracle OEM table id to vendor 
bypass list (Prarit Bhargava) [1283337]
- [cpufreq] intel_pstate: Fix possible overflow complained by Coverity 
(Prarit Bhargava) [1283337]
- [cpufreq] intel_pstate: honor user space min_perf_pct override on 
resume (Prarit Bhargava) [1283337]
- [cpufreq] intel_pstate: Add tsc collection and keep previous target 
pstate (Prarit Bhargava) [1283337]
- [powerpc] eeh: Fix PE location code (Gustavo Duarte) [1302537]

[3.10.0-366.el7]
- [mm] revert "write to force_empty will cause soft lockup" (Rafael 
Aquini) [1317568]
- [mm] madvise: fix MADV_WILLNEED on shmem swapouts (Mitsuhiro Tanino) 
[1312729]
- [md] dm-space-map-metadata: remove unused variable in brb_pop() (Mike 
Snitzer) [1286500]
- [md] dm-space-map-metadata: fix ref counting bug when bootstrapping a 
new space map (Mike Snitzer) [1286500]
- [md] dm-thin-metadata: fix bug when taking a metadata snapshot (Mike 
Snitzer) [1286500]
- [md] dm-btree: fix bufio buffer leaks in dm_btree_del() error path 
(Mike Snitzer) [1290911]
- [md] dm-btree: fix leak of bufio-backed block in btree_split_sibling 
error path (Mike Snitzer) [1290911]
- [tty] pty: make sure super_block is still valid in final /dev/tty 
close ("Herton R. Krzesinski") [1291313]
- [tty] pty: fix possible use after free of tty->driver_data ("Herton R. 
Krzesinski") [1291313]
- [ata] ahci: Remove obsolete Intel Lewisburg SATA RAID device IDs 
(Steve Best) [1317039]
- [idle] intel_idle: Support for Intel Xeon Phi Processor x200 Product 
Family (Steve Best) [1145367]
- [idle] intel_idle: Skylake Client Support - updated (Prarit Bhargava) 
[1274037]
- [s390] compat: correct restore of high gprs on signal return (Hendrik 
Brueckner) [1313722]
- [edac] sb_edac: Fix logic when computing DIMM sizes on Xeon Phi 
(Aristeu Rozanski) [1145354]
- [edac] sb_edac: Set fixed DIMM width on Xeon Knights Landing (Aristeu 
Rozanski) [1145354]
- [edac] sb_edac: Add Knights Landing (Xeon Phi gen 2) support (Aristeu 
Rozanski) [1145354]
- [edac] sb_edac: Add support for duplicate device IDs (Aristeu 
Rozanski) [1145354]
- [edac] sb_edac: Virtualize several hard-coded functions (Aristeu 
Rozanski) [1145354]
- [edac] Add DDR4 flag (Aristeu Rozanski) [1145354]
- [block] virtio-blk: use VIRTIO_BLK_F_WCE and VIRTIO_BLK_F_CONFIG_WCE 
in virtio1 (Fam Zheng) [1266008]
- [include] perf/core: Drop PERF_EVENT_TXN (Jiri Olsa) [1274454]
- [powerpc] perf/powerpc/hv-24x7: Use PMU_TXN_READ interface (Jiri Olsa) 
[1274454]
- [powerpc] perf/hv-24x7: Simplify extracting counter from result buffer 
(Jiri Olsa) [1274454]
- [powerpc] perf/hv-24x7: Whitespace - fix parameter alignment (Jiri 
Olsa) [1274454]
- [powerpc] perf/hv-24x7: Add missing put_cpu_var() (Jiri Olsa) [1274454]
- [powerpc] perf/hv-24x7: Break up single_24x7_request (Jiri Olsa) [1274454]
- [powerpc] perf/hv-24x7: Define update_event_count() (Jiri Olsa) [1274454]
- [powerpc] perf/hv-24x7: Whitespace cleanup (Jiri Olsa) [1274454]
- [powerpc] perf/hv-24x7: Define add_event_to_24x7_request() (Jiri Olsa) 
[1274454]
- [powerpc] perf/hv-24x7: Rename hv_24x7_event_update (Jiri Olsa) [1274454]
- [powerpc] perf/hv-24x7: Move debug prints to separate function (Jiri 
Olsa) [1274454]
- [powerpc] perf/hv-24x7: Drop event_24x7_request() (Jiri Olsa) [1274454]
- [powerpc] perf/hv-24x7: Use pr_devel() to log message (Jiri Olsa) 
[1274454]
- [powerpc] perf/hv-24x7: Remove unnecessary parameter (Jiri Olsa) [1274454]
- [powerpc] perf/hv-24x7: Modify definition of request and result 
buffers (Jiri Olsa) [1274454]
- [kernel] perf/core: Define PERF_PMU_TXN_READ interface (Jiri Olsa) 
[1274454]
- [kernel] perf/core: Add return value for perf_event_read() (Jiri Olsa) 
[1274454]
- [kernel] perf/core: Invert perf_read_group() loops (Jiri Olsa) [1274454]
- [kernel] perf/core: Add group reads to perf_event_read() (Jiri Olsa) 
[1274454]
- [kernel] perf/core: Rename perf_event_read_{one, group}, perf_read_hw 
(Jiri Olsa) [1274454]
- [kernel] perf/core: Split perf_event_read() and perf_event_count() 
(Jiri Olsa) [1274454]
- [kernel] perf/core: Add a 'flags' parameter to the PMU transactional 
interfaces (Jiri Olsa) [1274454]
- [powerpc] kvm: book3s_hv: Sanitize special-purpose register values on 
guest exit (Thomas Huth) [1313725]
- [powerpc] pseries: Limit EPOW reset event warnings (Gustavo Duarte) 
[1303078]
- [powerpc] ioda: Set "read" permission when "write" is set (Gustavo 
Duarte) [1297885]

[3.10.0-365.el7]
- [include] usb: Add phy/phy.h to help keep files in sync (Don Zickus) 
[1303209]
- [usb] cp210x: add ID for HubZ dual ZigBee and Z-Wave dongle (Don 
Zickus) [1303209]
- [netdrv] cdc_ncm: Fix tx_bytes statistics (Don Zickus) [1303209]
- [netdrv] usbnet: avoid integer overflow in start_xmit (Don Zickus) 
[1303209]
- [netdrv] drivers/net/usb: Add support for 'Lenovo OneLink Pro Dock' 
(Don Zickus) [1303209]
- [usb] cp210x: add ID for KCF Technologies PRN device (Don Zickus) 
[1303209]
- [netdrv] usbnet: rename work handler (Don Zickus) [1303209]
- [netdrv] net/usb/r8152: add device id for Lenovo TP USB 3.0 Ethernet 
(Don Zickus) [1303209]
- [include] usbnet: Fix tx_bytes statistic running backward in cdc_ncm 
(Don Zickus) [1303209]
- [usb] f81232: fix some minor style issues (Don Zickus) [1303209]
- [usb] f81232: modify/add author (Don Zickus) [1303209]
- [usb] f81232: cleanup non-used define (Don Zickus) [1303209]
- [usb] f81232: clarify f81232_ioctl() and fix (Don Zickus) [1303209]
- [usb] f81232: implement set_termios() (Don Zickus) [1303209]
- [usb] f81232: implement port enable/disable method (Don Zickus) [1303209]
- [usb] f81232: implement MCR/MSR function (Don Zickus) [1303209]
- [usb] f81232: implement read IIR/MSR with endpoint (Don Zickus) [1303209]
- [usb] f81232: change lock mechanism (Don Zickus) [1303209]
- [usb] f81232: implement RX bulk-in EP (Don Zickus) [1303209]
- [usb] f81232: rename private struct member name (Don Zickus) [1303209]
- [include] usb: otg-fsm: move 2 otg fsm timers definition to 
otg_fsm_timer (Don Zickus) [1303209]
- [usb] Move usb_disabled() towards top of the file (Don Zickus) [1303209]
- [netdrv] cx82310_eth: fix semicolon.cocci warnings (Don Zickus) [1303209]
- [netdrv] cx82310_eth: wait for firmware to become ready (Don Zickus) 
[1303209]
- [netdrv] revert "net: cx82310_eth: use common match macro" (Don 
Zickus) [1303209]
- [usb] ehci-msm: Remove dead dependency (Don Zickus) [1303209]
- [usb] load usb phy earlier (Don Zickus) [1303209]
- [usb] common: otg-fsm: only signal connect after switching to 
peripheral (Don Zickus) [1303209]
- [netdrv] net: usb: Use eth_<foo>_addr instead of memset (Don Zickus) 
[1303209]
- [usb] ftdi_sio: Add jtag quirk support for Cyber Cortex AV boards (Don 
Zickus) [1303209]
- [include] usbnet: Fix tx_packets stat for FLAG_MULTI_FRAME drivers 
(Don Zickus) [1303209]
- [netdrv] net: asix: add support for the Sitecom LN-028 USB adapter 
(Don Zickus) [1303209]
- [usb] ftdi_sio: add PIDs for Actisense USB devices (Don Zickus) [1303209]
- [netdrv] hso: replace current->state by __set_current_state() (Don 
Zickus) [1303209]
- [netdrv] hso: always read interface number from the current altsetting 
(Don Zickus) [1303209]
- [netdrv] usb: plusb: Add support for National Instruments host-to-host 
cable (Don Zickus) [1303209]
- [netdrv] r8152: support setting rx coalesce (Don Zickus) [1303209]
- [netdrv] r8152: change rx early size when the mtu is changed (Don 
Zickus) [1303209]
- [netdrv] r8152: separate USB_RX_EARLY_AGG (Don Zickus) [1303209]
- [netdrv] r8152: restore hw settings (Don Zickus) [1303209]
- [usb] use *pb[l] to print bitmaps including cpumasks and nodemasks 
(Don Zickus) [1303209]
- [netdrv] hso: fix rx parsing logic when skb allocation fails (Don 
Zickus) [1303209]
- [usb] pm: Remove unneeded #ifdef and associated dead code (Don Zickus) 
[1303209]
- [netdrv] r8152: use BIT macro (Don Zickus) [1303209]
- [netdrv] r8152: replace get_protocol with vlan_get_protocol (Don 
Zickus) [1303209]
- [netdrv] r8152: adjust the line feed for hw_features (Don Zickus) 
[1303209]
- [netdrv] r8152: check RTL8152_UNPLUG for rtl8152_close (Don Zickus) 
[1303209]
- [netdrv] r8152: check linking status with netif_carrier_ok (Don 
Zickus) [1303209]
- [netdrv] r8152: adjust lpm timer (Don Zickus) [1303209]
- [netdrv] r8152: adjust rx_bottom (Don Zickus) [1303209]
- [netdrv] hso: Use static attribute groups for sysfs entry (Don Zickus) 
[1303209]
- [netdrv] net: usb: sr9700: Use 'SR_' prefix for the common register 
macros (Don Zickus) [1303209]
- [netdrv] hso: fix rfkill name conflicts (Don Zickus) [1303209]
- [netdrv] hso: add missing cancel_work_sync in disconnect() (Don 
Zickus) [1303209]
- [netdrv] hso: update serial_table in usb disconnect method (Don 
Zickus) [1303209]
- [netdrv] hso: move tty_unregister outside hso_serial_common_free() 
(Don Zickus) [1303209]
- [netdrv] hso: replace reset_device work by usb_queue_reset_device() 
(Don Zickus) [1303209]
- [netdrv] hso: rename hso_dev into serial in hso_free_interface() (Don 
Zickus) [1303209]
- [netdrv] hso: fix small indentation error (Don Zickus) [1303209]
- [netdrv] hso: fix memory leak in hso_create_rfkill() (Don Zickus) 
[1303209]
- [netdrv] hso: fix memory leak when device disconnects (Don Zickus) 
[1303209]
- [netdrv] hso: fix crash when device disappears while serial port is 
open (Don Zickus) [1303209]
- [netdrv] hso: remove useless header file timer.h (Don Zickus) [1303209]
- [usb] isp1760: Add device controller support (Don Zickus) [1303209]
- [usb] isp1760: Move core code to isp1760-core.c (Don Zickus) [1303209]
- [usb] cp210x: add ID for RUGGEDCOM USB Serial Console (Don Zickus) 
[1303209]
- [include] usb: host: Introduce flag to enable use of 64-bit dma_mask 
for ehci-platform (Don Zickus) [1303209]
- [netdrv] usbnet: re-use native hex2bin() (Don Zickus) [1303209]
- [netdrv] r8152: remove sram_read (Don Zickus) [1303209]
- [netdrv] r8152: remove generic_ocp_read before writing (Don Zickus) 
[1303209]
- [netdrv] r8152: replace tasklet with NAPI (Don Zickus) [1303209]
- [netdrv] net: rename vlan_tx_* helpers since "tx" is misleading there 
(Don Zickus) [1303209]
- [netdrv] usb/kaweth: use GFP_ATOMIC under spin_lock in 
usb_start_wait_urb() (Don Zickus) [1303209]
- [netdrv] r8152: check the status before submitting rx (Don Zickus) 
[1303209]
- [netdrv] r8152: call rtl_start_rx after netif_carrier_on (Don Zickus) 
[1303209]
- [include] usb: phy: generic: add vbus support (Don Zickus) [1303209]
- [include] usb: phy: change some comments (Don Zickus) [1303209]
- [include] usb: ehci-platform: Support ehci reset after resume quirk 
(Don Zickus) [1303209]
- [netdrv] kconfig: use bool instead of boolean for type definition 
attributes (Don Zickus) [1303209]
- [netdrv] r8152: support ndo_features_check (Don Zickus) [1303209]
- [usb] cp210x: add IDs for CEL USB sticks and MeshWorks devices (Don 
Zickus) [1303209]
- [netdrv] qmi_wwan: Set random MAC on devices with buggy fw (Don 
Zickus) [1303209]
- [usb] cp210x: fix ID for production CEL MeshConnect USB Stick (Don 
Zickus) [1303209]
- [usb] pm / kconfig: Replace PM_RUNTIME with PM in dependencies (Don 
Zickus) [1303209]
equivalents (Don Zickus) [1303209]
- [netdrv] r8152: redefine REALTEK_USB_DEVICE (Don Zickus) [1303209]
- [include] usb / pm: Drop CONFIG_PM_RUNTIME from the USB core (Don 
Zickus) [1303209]
- [usb] usb: host: Remove ehci-octeon and ohci-octeon drivers (Don 
Zickus) [1303209]
- [usb] uas: Add no-uas quirk for Hitachi usb-3 enclosures 4971:1012 
(Don Zickus) [1303209]
- [netdrv] net: usb: Deletion of unnecessary checks before the function 
call "kfree" (Don Zickus) [1303209]
- [netdrv] r8152: adjust rtl_start_rx (Don Zickus) [1303209]
- [netdrv] r8152: adjust r8152_submit_rx (Don Zickus) [1303209]
- [include] usb: phy: introduce usb_phy_set_event interface (Don Zickus) 
[1303209]
- [usb] treewide: fix typo in printk and Kconfig (Don Zickus) [1303209]
- [netdrv] usbnet: rtl8150: remove unused variable (Don Zickus) [1303209]
- [usb] hid: yet another buggy ELAN touchscreen (Don Zickus) [1303209]
- [netdrv] qmi_wwan: Add support for HP lt4112 LTE/HSPA+ Gobi 4G Modem 
(Don Zickus) [1303209]
- [netdrv] r8152: check RTL8152_UNPLUG and netif_running before 
autoresume (Don Zickus) [1303209]
- [netdrv] r8152: clear the flag of SCHEDULE_TASKLET in tasklet (Don 
Zickus) [1303209]
- [netdrv] r8152: remove the duplicate init for the list of rx_done (Don 
Zickus) [1303209]
- [netdrv] usbnet: smsc95xx: dereferencing NULL pointer (Don Zickus) 
[1303209]
- [netdrv] asix: Do full reset during ax88772_bind (Don Zickus) [1303209]
- [netdrv] cdc-ether: implement MULTICAST flag on the device (Don 
Zickus) [1303209]
- [netdrv] r8152: remove the definitions of the PID (Don Zickus) [1303209]
- [netdrv] r8152: modify rtl_ops_init (Don Zickus) [1303209]
- [netdrv] r8152: move r8152b_get_version (Don Zickus) [1303209]
- [netdrv] r8152: disable the tasklet by default (Don Zickus) [1303209]
- [usb] core: notify disconnection when core detects disconnect (Don 
Zickus) [1303209]
- [usb] core: need to call usb_phy_notify_connect after device setup 
(Don Zickus) [1303209]
- [usb] Remove references to non-existent PLAT_S5P symbol (Don Zickus) 
[1303209]
- [usb] allow to supply the PHY in the drivers when using HCD (Don 
Zickus) [1303209]
- [include] usb: add support to the generic PHY framework in OTG (Don 
Zickus) [1303209]
- [include] usb: rename phy to usb_phy in OTG (Don Zickus) [1303209]
- [include] usb: move the OTG state from the USB PHY to the OTG 
structure (Don Zickus) [1303209]
- [netdrv] r8152: stop submitting intr for -EPROTO (Don Zickus) [1303209]
- [netdrv] r8152: set RTL8152_UNPLUG when finding -ENODEV (Don Zickus) 
[1303209]
- [netdrv] r8152: check WORK_ENABLE in suspend function (Don Zickus) 
[1303209]
- [netdrv] r8152: reset tp->speed before autoresuming in open function 
(Don Zickus) [1303209]
- [netdrv] r8152: clear SELECTIVE_SUSPEND when autoresuming (Don Zickus) 
[1303209]
- [netdrv] r8152: support nway_reset of ethtool (Don Zickus) [1303209]
- [netdrv] r8152: rename tx_underun (Don Zickus) [1303209]
- [netdrv] cdc-ether: handle promiscuous mode with a set_rx_mode 
callback (Don Zickus) [1303209]
- [netdrv] cdc-ether: extract usbnet_cdc_update_filter function (Don 
Zickus) [1303209]
- [netdrv] ax88179_178a: fix bonding failure (Don Zickus) [1303209]
- [netdrv] r8152: return -EBUSY for runtime suspend (Don Zickus) [1303209]
- [netdrv] r8152: add mutex for hw settings (Don Zickus) [1303209]
- [netdrv] r8152: adjust usb_autopm_xxx (Don Zickus) [1303209]
- [netdrv] r8152: autoresume before setting feature (Don Zickus) [1303209]
- [netdrv] r8152: nway reset after setting eee (Don Zickus) [1303209]
- [netdrv] r8152: autoresume before setting MAC address (Don Zickus) 
[1303209]
- [netdrv] asix: Don't reset PHY on if_up for ASIX 88772 (Don Zickus) 
[1303209]
- [usb] host: st: fix typo 'CONFIG_USB_EHCI_HCD_ST' (Don Zickus) [1303209]
- [netdrv] r8152: disable power cut for RTL8153 (Don Zickus) [1303209]
- [netdrv] r8152: remove clearing bp (Don Zickus) [1303209]
- [netdrv] r8152: fix setting RTL8152_UNPLUG (Don Zickus) [1303209]
- [include] usb: hcd: add generic PHY support (Don Zickus) [1303209]
- [include] usb: rename phy to usb_phy in HCD (Don Zickus) [1303209]
- [usb] host: st: fix ehci/ohci driver selection (Don Zickus) [1303209]
- [usb] core: log higher level message on malformed LANGID descriptor 
(Don Zickus) [1303209]
- [netdrv] r8152: support ethtool eee (Don Zickus) [1303209]
- [netdrv] r8152: add functions to set EEE (Don Zickus) [1303209]
- [netdrv] r8152: change the EEE definition (Don Zickus) [1303209]
- [netdrv] r8152: fix the carrier off when autoresuming (Don Zickus) 
[1303209]
- [usb] treewide: Fix typos in Kconfig (Don Zickus) [1303209]
- [usb] host: ohci-st: Add OHCI driver support for ST STB devices (Don 
Zickus) [1303209]
- [include] usb: common: add API to get if the platform supports TPL 
(Don Zickus) [1303209]
- [netdrv] r8152: disable ALDPS (Don Zickus) [1303209]
- [usb] serial: remove zte_ev driver (Don Zickus) [1303209]
- [netdrv] r8152: support VLAN (Don Zickus) [1303209]
- [netdrv] r8152: use usleep_range (Don Zickus) [1303209]
- [netdrv] r8152: use eth_hw_addr_random (Don Zickus) [1303209]
- [netdrv] r8152: change the location of rtl8152_set_mac_address (Don 
Zickus) [1303209]
- [netdrv] r8152: rename rx_buf_sz (Don Zickus) [1303209]
- [netdrv] r8152: reduce the number of Tx (Don Zickus) [1303209]
- [usb] zte_ev: fix removed PIDs (Don Zickus) [1303209]
- [netdrv] r8152: replace strncpy with strlcpy (Don Zickus) [1303209]
- [netdrv] r8152: check code with checkpatch.pl (Don Zickus) [1303209]
- [usb] zte_ev: remove duplicate Qualcom PID (Don Zickus) [1303209]
- [usb] zte_ev: remove duplicate Gobi PID (Don Zickus) [1303209]
- [netdrv] net: fix USB network driver config option (Don Zickus) [1303209]
- [netdrv] net: reduce USB network driver config options (Don Zickus) 
[1303209]
- [netdrv] net: remove spurious zd1201 rule (Don Zickus) [1303209]
- [netdrv] net/usb/hso: Add support for Option GTM671WFS (Don Zickus) 
[1303209]
- [netdrv] ax88179_178a: Add ethtool ops for EEE support (Don Zickus) 
[1303209]
- [netdrv] cdc-ether: clean packet filter upon probe (Don Zickus) [1303209]
- [netdrv] r8152: fix the checking of the usb speed (Don Zickus) [1303209]
- [usb] staging: keucr: remove driver (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add two Sierra Wireless/Netgear devices (Don 
Zickus) [1303209]
- [usb] scsi: Remove CONFIG_SCSI_MULTI_LUN (Don Zickus) [1303209]
- [netdrv] hso: fix deadlock when receiving bursts of data (Don Zickus) 
[1303209]
- [netdrv] hso: remove unused workqueue (Don Zickus) [1303209]
- [netdrv] r8152: fix r8152_csum_workaround function (Don Zickus) [1303209]
- [netdrv] usbnet: smsc95xx: add reset_resume function with reset 
operation (Don Zickus) [1303209]
- [netdrv] r8152: support jumbo frame for RTL8153 (Don Zickus) [1303209]
- [usb] host: xhci-plat: add support for the R-Car H2 and M2 xHCI 
controllers (Don Zickus) [1303209]
- [netdrv] r8152: wake up the device before dumping the hw counter (Don 
Zickus) [1303209]
- [netdrv] r8152: increase the tx timeout (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: Add ID for Telewell TW-LTE 4G v2 (Don Zickus) 
[1303209]
- [usb] kconfig: make EHCI_MSM selectable for QCOM SOCs (Don Zickus) 
[1303209]
- [netdrv] usb: gadget: net2280: Add support for PLX USB338X (Don 
Zickus) [1303209]
- [netdrv] revert "tools: ffs-test: convert to new descriptor format 
fixing compilation error" (Don Zickus) [1303209]
- [netdrv] tools: ffs-test: convert to new descriptor format fixing 
compilation error (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add Olivetti Olicard modems (Don Zickus) [1303209]
- [netdrv] ipheth: Add support for iPad 2 and iPad 3 (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: interface #11 in Sierra Wireless MC73xx is not 
QMI (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add additional Sierra Wireless QMI devices 
(Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add Netgear AirCard 341U (Don Zickus) [1303209]
- [netdrv] r8152: Use kmemdup instead of kmalloc + memcpy (Don Zickus) 
[1303209]
- [include] revert "usb: gadget: net2280: Add support for PLX USB338X" 
(Don Zickus) [1303209]
- [include] usb: cdc-wdm: properly include types.h (Don Zickus) [1303209]
- [include] usb: cdc-wdm: export cdc-wdm uapi header (Don Zickus) [1303209]
- [include] usb: gadget: net2280: Add support for PLX USB338X (Don 
Zickus) [1303209]
- [usb] ohci: sort out dependencies for lpc32xx and omap (Don Zickus) 
[1303209]
- [usb] ohci-da8xx can only be built-in (Don Zickus) [1303209]
- [usb] host: xhci-plat: add support for the Armada 375/38x XHCI 
controllers (Don Zickus) [1303209]
- [usb] common: rename phy-fsm-usb.c to usb-otg-fsm.c (Don Zickus) [1303209]
- [usb] Add support for using a MAX3421E chip as a host driver (Don 
Zickus) [1303209]
- [usb] phy: msm: reset controller is mandatory now (Don Zickus) [1303209]
- [netdrv] net: get rid of SET_ETHTOOL_OPS (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add a number of Dell devices (Don Zickus) 
[1303209]
- [netdrv] net: qmi_wwan: add a number of CMOTech devices (Don Zickus) 
[1303209]
- [netdrv] net: qmi_wwan: add Alcatel L800MA (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add Olivetti Olicard 500 (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add Sierra Wireless MC7305/MC7355 (Don Zickus) 
[1303209]
- [netdrv] net: qmi_wwan: add Sierra Wireless MC73xx (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add Sierra Wireless EM7355 (Don Zickus) [1303209]
- [usb] ehci: Export the ehci_hub_control function (Don Zickus) [1303209]
- [usb] ohci: Export the OHCI hub control and status_data functions (Don 
Zickus) [1303209]
- [include] usb: phy: generic: switch over to IS_ENABLED() (Don Zickus) 
[1303209]
- [include] usb: phy: generic: allow multiples calls to 
usb_phy_generic_register() (Don Zickus) [1303209]
(Don Zickus) [1303209]
- [include] usb: phy: rename usb_nop_xceiv to usb_phy_generic (Don 
Zickus) [1303209]
- [usb] arch: Mass conversion of smp_mb__*() (Don Zickus) [1303209]
- [netdrv] r8152: check RTL8152_UNPLUG (Don Zickus) [1303209]
- [netdrv] qmi_wwan/cdc_ether: move Novatel E371 (1410:9011) to qmi_wwan 
(Don Zickus) [1303209]
(Don Zickus) [1303209]
- [netdrv] r8152: support dumping the hw counters (Don Zickus) [1303209]
- [netdrv] r8152: add skb_cow_head (Don Zickus) [1303209]
- [include] usbcore: rename struct dev_state to struct usb_dev_state 
(Don Zickus) [1303209]
- [include] staging: usbip: claim ports used by shared devices (Don 
Zickus) [1303209]
- [netdrv] r8152: support IPv6 (Don Zickus) [1303209]
- [netdrv] r8152: support TSO (Don Zickus) [1303209]
- [netdrv] r8152: support rx checksum (Don Zickus) [1303209]
- [netdrv] r8152: calculate the dropped packets for rx (Don Zickus) 
[1303209]
- [netdrv] r8152: up the priority of the transmission (Don Zickus) [1303209]
- [netdrv] r8152: check tx agg list before spin lock (Don Zickus) [1303209]
- [netdrv] r8152: replace spin_lock_irqsave and spin_unlock_irqrestore 
(Don Zickus) [1303209]
- [netdrv] revert "usbnet: ax88179_178a: enable tso if usb host supports 
sg dma" (Don Zickus) [1303209]
- [usb] don't use PREPARE_DELAYED_WORK (Don Zickus) [1303209]
- [netdrv] r8152: remove rtl8152_get_stats (Don Zickus) [1303209]
- [netdrv] r8152: replace tp->netdev with netdev (Don Zickus) [1303209]
- [netdrv] r8152: deal with the empty line and space (Don Zickus) [1303209]
- [netdrv] r8152: disable the ECM mode (Don Zickus) [1303209]
- [include] usb: phy: Add set_wakeup API (Don Zickus) [1303209]
- [netdrv] usb ax88179/178a: Support D-Link DUB-1312 (Don Zickus) [1303209]
- [netdrv] ax88179_178a: Add VID:DID for Lenovo OneLinkDock Gigabit LAN 
(Don Zickus) [1303209]
- [usb] kconfig: Remove useless "default N" lines (Don Zickus) [1303209]
- [netdrv] treewide: Fix typo in Documentation/DocBook (Don Zickus) 
[1303209]
- [netdrv] r8152: support get_msglevel and set_msglevel (Don Zickus) 
[1303209]
- [netdrv] r8152: set disable_hub_initiated_lpm (Don Zickus) [1303209]
- [netdrv] r8152: replace netif_rx with netif_receive_skb (Don Zickus) 
[1303209]
- [netdrv] r8152: disable teredo for RTL8152 (Don Zickus) [1303209]
- [netdrv] r8152: support runtime suspend (Don Zickus) [1303209]
- [netdrv] r8152: support WOL (Don Zickus) [1303209]
- [netdrv] r8152: move some functions from probe to open (Don Zickus) 
[1303209]
- [netdrv] r8152: combine PHY reset with set_speed (Don Zickus) [1303209]
- [netdrv] r8152: clear BMCR_PDOWN (Don Zickus) [1303209]
- [netdrv] r8152: reduce the frequency of spin_lock (Don Zickus) [1303209]
- [netdrv] r8152: load the default MAC address (Don Zickus) [1303209]
- [netdrv] r8152: replace some types from int to bool (Don Zickus) [1303209]
- [netdrv] r8152: add three functions (Don Zickus) [1303209]
- [netdrv] r8152: move some functions (Don Zickus) [1303209]
- [usb] host: remove USB_ARCH_HAS_?HCI (Don Zickus) [1303209]
- [netdrv] net: asix: add missing flag to struct driver_info (Don 
Zickus) [1303209]
- [netdrv] usb2net: Fix Default to 'y' for SR9800 Device Driver, setting 
to 'n' (Don Zickus) [1303209]
- [netdrv] usb2net: sr9800: use zu for size_t (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add support for Cinterion PXS8 and PHS8 (Don 
Zickus) [1303209]
- [netdrv] ehci-platform: Change compatible string from usb-ehci to 
generic-ehci (Don Zickus) [1303209]
- [netdrv] usb2net: sr9800: One chip USB2.0 USB2NET SR9800 Device Driver 
Support (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add ZTE MF667 (Don Zickus) [1303209]
- [usb] move hub init and LED blink work to power efficient workqueue 
(Don Zickus) [1303209]
- [gpu] drm: Remove now duplicated usage of system_power_efficient_wq 
(Don Zickus) [1303209]
- [kernel] workqueue: Add system wide power_efficient workqueues (Don 
Zickus) [1303209]
- [kernel] workqueues: Introduce new flag WQ_POWER_EFFICIENT for power 
oriented workqueues (Don Zickus) [1303209]
- [include] ehci-platform: Add support for clks and phy passed through 
devicetree (Don Zickus) [1303209]
- [include] staging: usbip: convert usbip-host driver to 
usb_device_driver (Don Zickus) [1303209]
- [netdrv] hso: remove some dead code (Don Zickus) [1303209]
- [netdrv] r8152: fix the submission of the interrupt transfer (Don 
Zickus) [1303209]
- [usb] ftdi_sio: add Tagsys RFID Reader IDs (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add Netgear Aircard 340U (Don Zickus) [1303209]
- [usb] storage: enable multi-LUN scanning when needed (Don Zickus) 
[1303209]
- [usb] simple: add Dynastream ANT USB-m Stick device support (Don 
Zickus) [1303209]
- [usb] storage: add unusual-devs entry for BlackBerry 9000 (Don Zickus) 
[1303209]
- [usb] storage: restrict bcdDevice range for Super Top in Cypress ATACB 
(Don Zickus) [1303209]
- [usb] ftdi_sio: add Mindstorms EV3 console adapter (Don Zickus) [1303209]
(Don Zickus) [1303209]
- [netdrv] r8152: ecm and vendor modes coexist (Don Zickus) [1303209]
- [netdrv] r8152: fix the warnings and a error from checkpatch.pl (Don 
Zickus) [1303209]
- [netdrv] r8152: change the descriptor (Don Zickus) [1303209]
- [netdrv] dm9601: add USB IDs for new dm96xx variants (Don Zickus) 
[1303209]
- [netdrv] net: usbnet: fix SG initialisation (Don Zickus) [1303209]
- [usb] ehci: add freescale imx28 special write register method (Don 
Zickus) [1303209]
- [usb] cdc-wdm: resp_count can be 0 even if WDM_READ is set (Don 
Zickus) [1303209]
- [usb] image: correct spelling mistake in comment (Don Zickus) [1303209]
- [usb] treewide: fix comments and printk msgs (Don Zickus) [1303209]
- [netdrv] r8152: correct some messages (Don Zickus) [1303209]
- [netdrv] hso: fix handling of modem port SERIAL_STATE notifications 
(Don Zickus) [1303209]
- [netdrv] r8152: replace the return value of rtl_ops_init (Don Zickus) 
[1303209]
- [netdrv] r8152: move the actions of saving the information of the 
device (Don Zickus) [1303209]
- [netdrv] r8152: replace some tabs with spaces (Don Zickus) [1303209]
- [netdrv] r8152: fix the wrong return value (Don Zickus) [1303209]
- [usb] serial: add Moxa UPORT 12XX/14XX/16XX driver (Don Zickus) [1303209]
- [usb] f81232: switch to generic tiocmiwait (Don Zickus) [1303209]
- [usb] f81232: remove bogus call to wake up MSR queue (Don Zickus) 
[1303209]
- [netdrv] r8152: support RTL8153 (Don Zickus) [1303209]
- [netdrv] r8152: split rtl8152_enable (Don Zickus) [1303209]
- [netdrv] r8152: add rtl_ops (Don Zickus) [1303209]
- [netdrv] r8152: change some definitions (Don Zickus) [1303209]
- [netdrv] r8152: modify the method of accessing PHY (Don Zickus) [1303209]
- [netdrv] r8152: move rtl8152_unload and ocp_reg_write (Don Zickus) 
[1303209]
- [netdrv] usbnet: mcs7830: rework link state detection (Don Zickus) 
[1303209]
- [usb] musb: Rework USB and USB_GADGET dependency (Don Zickus) [1303209]
- [netdrv] dm9601: work around tx fifo sync issue on dm962x (Don Zickus) 
[1303209]
- [netdrv] dm9601: make it clear that dm9620/dm9621a are also supported 
(Don Zickus) [1303209]
- [netdrv] dm9601: fix reception of full size ethernet frames on 
dm9620/dm9621a (Don Zickus) [1303209]
- [netdrv] dm9601: add support for dm9621a based dongle (Don Zickus) 
[1303209]
- [usb] storage: fix compile warning (Don Zickus) [1303209]
- [usb] usb: hcd: move controller wakeup setting initialization to 
individual driver (Don Zickus) [1303209]
- [usb] atm: usbatm: fixed a pointer variable format issue (Don Zickus) 
[1303209]
- [usb] hcd: Initialize USB phy if needed (Don Zickus) [1303209]
- [include] usb: hcd: Remove USB phy if needed (Don Zickus) [1303209]
- [usb] storage: use sg_miter_* APIs to access scsi buffer (Don Zickus) 
[1303209]
- [lib] scatterlist: export sg_miter_skip() (Don Zickus) [1303209]
- [documentation] usb: ohci: Properly handle OHCI controller suspend 
(Don Zickus) [1303209]
- [usb] acpi: Clean up inclusions of ACPI header files (Don Zickus) 
[1303209]
- [netdrv] usb: Fix FSF address in file headers (Don Zickus) [1303209]
- [include] arm: at91: move at91_pmc.h to include/linux/clk/at91_pmc.h 
(Don Zickus) [1303209]
- [include] usb: phy: move OTG FSM header (Don Zickus) [1303209]
- [netdrv] r8152: fix incorrect type in assignment (Don Zickus) [1303209]
- [netdrv] r8152: support stopping/waking tx queue (Don Zickus) [1303209]
- [netdrv] r8152: modify the tx flow (Don Zickus) [1303209]
- [netdrv] r8152: fix tx/rx memory overflow (Don Zickus) [1303209]
- [usb] tree-wide: use reinit_completion instead of INIT_COMPLETION (Don 
Zickus) [1303209]
- [netdrv] net: qmi_wwan: no need to check for resume if suspend exists 
(Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: manage_power should always set 
needs_remote_wakeup (Don Zickus) [1303209]
- [usb] tm: Fix dynamic_debug / ratelimited atm_dbg and atm_rldbg macros 
(Don Zickus) [1303209]
- [netdrv] usb: ohci: remove ep93xx bus glue platform driver (Don 
Zickus) [1303209]
- [netdrv] ax88179_178a: Remove AX_MEDIUM_ALWAYS_ONE bit in 
AX_MEDIUM_STATUS_MODE register to avoid TX throttling (Don Zickus) [1303209]
- [usb] consolidate the reassignments of ->f_op in ->open() instances 
(Don Zickus) [1303209]
- [netdrv] ax88179_178a: Add VID:DID for Samsung USB Ethernet Adapter 
(Don Zickus) [1303209]
- [netdrv] ax88179_178a: Correct the RX error definition in RX header 
(Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: Olivetti Olicard 200 support (Don Zickus) 
[1303209]
- [netdrv] usbnet: fix error return code in usbnet_probe() (Don Zickus) 
[1303209]
- [include] usb: usb_phy_gen: refine conditional declaration of 
usb_nop_xceiv_register (Don Zickus) [1303209]
- [usb] revert "usb: ohci: Properly handle OHCI controller suspend" (Don 
Zickus) [1303209]
- [usb] treewide: Fix typo in Kconfig (Don Zickus) [1303209]
- [usb] host: Rename ehci-s5p to ehci-exynos (Don Zickus) [1303209]
- [usb] Remove unnecessary semicolons (Don Zickus) [1303209]
- [usb] ohci: Properly handle OHCI controller suspend (Don Zickus) [1303209]
- [include] usb: phy: generic: Add gpio_reset to platform data (Don 
Zickus) [1303209]
- [netdrv] Miscellaneous conversions to ETH_ALEN (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: fix Cinterion PLXX product ID (Don Zickus) 
[1303209]
- [netdrv] net: qmi_wwan: fix checkpatch warnings (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add Telit LE920 newer firmware support (Don 
Zickus) [1303209]
- [usb] ohci: make ohci-pxa27x a separate driver (Don Zickus) [1303209]
- [netdrv] usb: ohci: make ohci-ep93xx a separate driver (Don Zickus) 
[1303209]
- [usb] ohci: make ohci-nxp a separate driver (Don Zickus) [1303209]
- [usb] ohci: make ohci-s3c2410 a separate driver (Don Zickus) [1303209]
- [usb] ohci: make ohci-at91 a separate driver (Don Zickus) [1303209]
- [usb] ohci: make ohci-spear a separate driver (Don Zickus) [1303209]
- [usb] ohci: make ohci-omap3 a separate driver (Don Zickus) [1303209]
- [usb] ohci: make ohci-omap a separate driver (Don Zickus) [1303209]
- [usb] ohci: make ohci-exynos a separate driver (Don Zickus) [1303209]
- [usb] ehci: make ehci-w90X900 a separate driver (Don Zickus) [1303209]
- [netdrv] net: cdc-phonet: Staticize usbpn_probe (Don Zickus) [1303209]
- [netdrv] net: usb: cdc_ether: use usb.h macros whenever possible (Don 
Zickus) [1303209]
- [netdrv] net: usb: cdc_ether: fix checkpatch errors and warnings (Don 
Zickus) [1303209]
- [usb] Remove GENERIC_HARDIRQ config option (Don Zickus) [1303209]
- [netdrv] net: usbnet: update addr_assign_type if appropriate (Don 
Zickus) [1303209]
- [netdrv] drivers/net: Convert uses of compare_ether_addr to 
ether_addr_equal (Don Zickus) [1303209]
- [netdrv] usb2net: sr9700: One chip USB 1.1 USB2NET SR9700Device Driver 
Support (Don Zickus) [1303209]
- [usb] serial: convert bus code to use drv_groups (Don Zickus) [1303209]
- [netdrv] hso: Fix stack corruption on some architectures (Don Zickus) 
[1303209]
- [netdrv] hso: Earlier catch of error condition (Don Zickus) [1303209]
- [netdrv] r8152: add comments (Don Zickus) [1303209]
- [netdrv] r8152: adjust tx_bottom function (Don Zickus) [1303209]
- [netdrv] r8152: move some declearation of variables (Don Zickus) [1303209]
- [netdrv] r8152: adjust some duplicated code (Don Zickus) [1303209]
- [netdrv] r8152: replace lockflags with flags (Don Zickus) [1303209]
- [netdrv] r8152: replace void * with struct r8152 * (Don Zickus) [1303209]
- [netdrv] r8152: remove clearing the memory to zero for netdev priv 
(Don Zickus) [1303209]
- [netdrv] net/usb/r8152: enable interrupt transfer (Don Zickus) [1303209]
- [netdrv] net/usb/r8152: enable tx checksum (Don Zickus) [1303209]
- [netdrv] net/usb/r8152: support aggregation (Don Zickus) [1303209]
- [netdrv] net: asix: Move declaration of ax88172a_info to shared header 
(Don Zickus) [1303209]
- [netdrv] net: asix: Staticise non-exported symbols (Don Zickus) [1303209]
- [usb] misc: Fix swapped properties in usb3503 DT parsing (Don Zickus) 
[1303209]
- [netdrv] usbnet: ax88179_178a: enable tso if usb host supports sg dma 
(Don Zickus) [1303209]
- [usb] host: add has_tdi_phy_lpm capability bit (Don Zickus) [1303209]
- [include] usb: phy: rename nop_usb_xceiv => usb_phy_gen_xceiv (Don 
Zickus) [1303209]
- [netdrv] ax88179_178a: avoid copy of tx tcp packets (Don Zickus) [1303209]
- [netdrv] net/usb/r8152: adjust relative ocp function (Don Zickus) 
[1303209]
- [netdrv] net/usb/r8152: make sure the USB buffer is DMA-able (Don 
Zickus) [1303209]
- [netdrv] net/usb/r815x: change the return value for bind functions 
(Don Zickus) [1303209]
- [netdrv] net/usb/r815x: avoid to call mdio functions for 
runtime-suspended device (Don Zickus) [1303209]
- [netdrv] net/usb/r815x: replace USB buffer from stack to DMA-able (Don 
Zickus) [1303209]
- [include] usb: of: fix build breakage caused by recent patches (Don 
Zickus) [1303209]
- [include] usb: host: Faraday fotg210-hcd driver (Don Zickus) [1303209]
- [usb] ehci-omap: select NOP_USB_XCEIV PHY driver (Don Zickus) [1303209]
- [usb] phy: make PHY driver selection possible by controller drivers 
(Don Zickus) [1303209]
- [include] usb: common: introduce of_usb_get_maximum_speed() (Don 
Zickus) [1303209]
- [include] usb: phy: protect against NULL phy pointers (Don Zickus) 
[1303209]
- [netdrv] usbnet: increase max rx/tx qlen for improving USB3 thoughtput 
(Don Zickus) [1303209]
- [usb] revert "usb: host: Faraday fotg210-hcd driver" (Don Zickus) 
[1303209]
- [usb] host: Faraday fotg210-hcd driver (Don Zickus) [1303209]
- [netdrv] usb/net/r815x: fix cast to restricted __le32 (Don Zickus) 
[1303209]
- [netdrv] usb/net/r8152: fix integer overflow in expression (Don 
Zickus) [1303209]
- [netdrv] net/usb: add relative mii functions for r815x (Don Zickus) 
[1303209]
- [netdrv] net: cdc_ether: allow combined control and data interface 
(Don Zickus) [1303209]
- [netdrv] net: ipheth: Add USB ID for iPad mini (Don Zickus) [1303209]
- [netdrv] qmi_wwan: add ONDA MT689DC device ID (fwd) (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add TP-LINK MA260 (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: add Option GTM681W (Don Zickus) [1303209]
- [netdrv] net: qmi_wwan: fixup Sierra Wireless MC8305 entry (Don 
Zickus) [1303209]
- [netdrv] usbnet: ax88179_178a: add .reset_resume hook (Don Zickus) 
[1303209]
- [netdrv] usbnet: ax88179_178a: Correct a typo in description (Don 
Zickus) [1303209]
- [include] usb: fix build error without CONFIG_USB_PHY (Don Zickus) 
[1303209]
- [usb] console/font: Refactor font support code selection logic (Don 
Zickus) [1303209]
- [netdrv] net: Move MII out from under NET_CORE and hide it (Don 
Zickus) [1303209]
- [usb] Check for ARCH_EXYNOS separately (Don Zickus) [1303209]
- [usb] ehci: make ehci-tegra a separate driver (Don Zickus) [1303209]
- [include] usb: add devicetree helpers for determining dr_mode and 
phy_type (Don Zickus) [1303209]
- [usb] mips: octeon: Rename Kconfig CAVIUM_OCTEON_REFERENCE_BOARD to 
CAVIUM_OCTEON_SOC (Don Zickus) [1303209]
- [netdrv] net/usb/kalmia: use *phC to dump small buffers (Don Zickus) 
[1303209]
- [usb] tty: vt: convert remain take_over_console's users to 
do_take_over_console (Don Zickus) [1303209]
- [netdrv] net/usb: r8152: Use module_usb_driver() (Don Zickus) [1303209]
- [netdrv] net/usb: r8152: Remove redundant version.h header inclusion 
(Don Zickus) [1303209]
- [usb] host: Faraday USB2.0 FUSBH200-HCD driver (Don Zickus) [1303209]

[3.10.0-364.el7]
- [kernel] sysrq: Fix warning in sysrq generated crash (Rafael Aquini) 
[1090498]
- [kernel] sysrq, rcu: suppress RCU stall warnings while sysrq runs 
(Rafael Aquini) [1090498]
- [kernel] rcu: Provide API to suppress stall warnings while sysrc runs 
(Rafael Aquini) [1090498]
- [kernel] sysrq: rcu-ify __handle_sysrq (Rafael Aquini) [1090498]
- [virtio] virtio_balloon: include linux/virtio_types.h (Luiz 
Capitulino) [1263649]
- [mm] balloon_compaction: fix race between migration and ballooning 
(Luiz Capitulino) [1263649]
- [virtio] virtio_balloon: fix race by fill and leak (Luiz Capitulino) 
[1263649]
- [mm] balloon_compaction: fix deflation when compaction is disabled 
(Luiz Capitulino) [1263649]
- [virtio] virtio_balloon: do not change memory amount visible via 
/proc/meminfo (Luiz Capitulino) [1263649]
- [virtio] virtio_balloon: change stub of release_pages_by_pfn (Luiz 
Capitulino) [1263649]
- [virtio] virtio_balloon: free some memory from balloon on OOM (Luiz 
Capitulino) [1263649]
- [virtio] virtio_balloon: return the amount of freed memory from 
leak_balloon() (Luiz Capitulino) [1263649]
- [mm] balloon_compaction: add vmstat counters and kpageflags bit (Luiz 
Capitulino) [1263649]
- [mm] balloon_compaction: remove balloon mapping and flag 
AS_BALLOON_MAP (Luiz Capitulino) [1263649]
- [mm] balloon_compaction: redesign ballooned pages management (Luiz 
Capitulino) [1263649]
- [virtio] virtio_balloon: don't crash if virtqueue is broken (Luiz 
Capitulino) [1263649]
- [virtio] virtio_balloon: don't softlockup on huge balloon changes 
(Luiz Capitulino) [1263649]
- [virtio] Mark function virtballoon_migratepage() as static in 
virtio_balloon.c (Luiz Capitulino) [1263649]
- [mm] correctly update zone->managed_pages (Luiz Capitulino) [1263649]
- [mm] mmu_notifier: fix memory corruption (Jerome Glisse) [1307042]
- [mm] write to force_empty will cause soft lockup (Gustavo Duarte) 
[1297381]
- [mm] dmapool: allow NULL `pool' pointer in dma_pool_destroy() (Mike 
Snitzer) [1314893]
- [mm] mempool: allow NULL `pool' pointer in mempool_destroy() (Mike 
Snitzer) [1314893]
- [mm] slab_common: allow NULL cache pointer in kmem_cache_destroy() 
(Mike Snitzer) [1314893]
- [mm] page_alloc.c: rework code layout in memmap_init_zone() (Yasuaki 
Ishimatsu) [1270209]
- [mm] page_alloc.c: introduce kernelcore=mirror option (Yasuaki 
Ishimatsu) [1270209]
- [mm] page_alloc.c: calculate zone_start_pfn at 
zone_spanned_pages_in_node() (Yasuaki Ishimatsu) [1270209]
- [x86] mirror: x86 enabling - find mirrored memory ranges (Yasuaki 
Ishimatsu) [1270209]
- [mm] memblock: allocate boot time data structures from mirrored memory 
(Yasuaki Ishimatsu) [1270209]
- [mm] memblock: add extra "flags" to memblock to allow selection of 
memory based on attribute (Yasuaki Ishimatsu) [1270209]
- [mm] hotplug: init the zone's size when calculating node totalpages 
(Yasuaki Ishimatsu) [1270209]
- [mm] memblock: refactor functions to set/clear MEMBLOCK_HOTPLUG 
(Yasuaki Ishimatsu) [1270209]
- [lib] Add a generic cmdline parse function parse_option_str (Yasuaki 
Ishimatsu) [1270209]
- [mm] memblock: fix wrong type in memblock_find_in_range_node() 
(Yasuaki Ishimatsu) [1270209]
- [mm] memblock: use for_each_memblock() (Yasuaki Ishimatsu) [1270209]
- [mm] memblock: Do some refactoring, enhance API (Yasuaki Ishimatsu) 
[1270209]
- [mm] memblock: use WARN_ONCE when MAX_NUMNODES passed as input 
parameter (Yasuaki Ishimatsu) [1270209]
- [x86] mm: memblock: switch to use NUMA_NO_NODE (Yasuaki Ishimatsu) 
[1270209]
- [mm] memblock: switch to use NUMA_NO_NODE instead of MAX_NUMNODES 
(Yasuaki Ishimatsu) [1270209]
- [mm] memblock: reorder parameters of memblock_find_in_range_node 
(Yasuaki Ishimatsu) [1270209]
- [x86] Use memblock_set_current_limit() to set limit for memblock 
(Yasuaki Ishimatsu) [1270209]
- [mm] memblock: fix wrong comment in __next_free_mem_range() (Yasuaki 
Ishimatsu) [1270209]
- [mm] remove duplicated call of get_pfn_range_for_nid (Yasuaki 
Ishimatsu) [1270209]
- [mm] shm: wait for pins to be released when sealing (Vlad Yasevich) 
[1282530]
- [kernel] sched: add cond_resched_rcu() helper (Vlad Yasevich) [1282530]
- [mm] shm: Add memory sealing support memfd_create (Vlad Yasevich) 
[1282530]
- [mm] shm: add sealing API (Vlad Yasevich) [1282530]
- [mm] allow drivers to prevent new writable mappings (Vlad Yasevich) 
[1282530]
- [mm] mmap: kill correct_wcount/inode, use allow_write_access() (Vlad 
Yasevich) [1282530]

[3.10.0-363.el7]
- [mm] add VM_WARN_ON() and VM_WARN_ON_ONCE() (Dave Anderson) [1274624]
- [mm] hugetlbfs: optimize when NUMA=n (Dave Anderson) [1274624]
- [mm] hugetlb: use memory policy when available (Dave Anderson) [1274624]
- [mm] optimize put_mems_allowed() usage (Dave Anderson) [1274624]
- [mm] new_vma_page() cannot see NULL vma for hugetlb pages (Tomoaki 
Nishimura) [1287322]
- [mm] mempolicy: fix !vma in new_vma_page() (Tomoaki Nishimura) [1287322]
- [mm] hugetlb: call huge_pte_alloc() only if ptep is null (Tomoaki 
Nishimura) [1287322]
- [mm] migrate: hugetlb: putback destination hugepage to active list 
(Tomoaki Nishimura) [1287322]
- [mm] hugetlb: cleanup using paeg_huge_active() (Tomoaki Nishimura) 
[1287322]
- [fs] hugetlb: fix lockdep splat caused by pmd sharing (Tomoaki 
Nishimura) [1287322]
- [tools] vm: fix page-flags build (Tomoaki Nishimura) [1287322]
- [mm] hugetlb: fix hugepage memory leak caused by wrong reserve count 
(Tomoaki Nishimura) [1287322]
- [mm] hugetlb: use pmd_page() in follow_huge_pmd() (Tomoaki Nishimura) 
[1287322]
- [mm] hugetlb: add migration entry check in __unmap_hugepage_range 
(Tomoaki Nishimura) [1287322]
- [mm] hugetlb: add migration/hwpoisoned entry check in 
hugetlb_change_protection (Tomoaki Nishimura) [1287322]
- [mm] hugetlb: fix getting refcount 0 page in hugetlb_fault() (Tomoaki 
Nishimura) [1287322]
- [mm] hugetlb: take page table lock in follow_huge_pmd() (Tomoaki 
Nishimura) [1287322]
- [x86] mm: hugetlb: pmd_huge() returns true for non-present hugepage 
(Tomoaki Nishimura) [1287322]
- [mm] hugetlb: reduce arch dependent code around follow_huge_* (Tomoaki 
Nishimura) [1287322]
- [mm] unmapped page migration avoid unmap+remap overhead (Tomoaki 
Nishimura) [1287322]
- [mm] hugetlb: fix copy_hugetlb_page_range() (Tomoaki Nishimura) [1287322]
- [mm] rmap: calculate page offset when needed (Tomoaki Nishimura) [1287322]
- [mm] rmap: fix pgoff calculation to handle hugepage correctly (Tomoaki 
Nishimura) [1287322]
- [mm] hugetlb: fix copy_hugetlb_page_range() to handle 
migration/hwpoisoned entry (Tomoaki Nishimura) [1287322]
- [mm] hugetlb: rename hugepage_migration_support() to ..._supported() 
(Tomoaki Nishimura) [1287322]
- [mm] hugetlb: restrict hugepage_migration_support() to x86_64 (Tomoaki 
Nishimura) [1287322]
- [mm] migrate: correct failure handling if 
!hugepage_migration_support() (Tomoaki Nishimura) [1287322]
- [mm] mbind: add BUG_ON(!vma) in new_vma_page() (Tomoaki Nishimura) 
[1287322]
- [mm] mempolicy: rename check_*range to queue_pages_*range (Tomoaki 
Nishimura) [1287322]
- [mm] prepare to remove /proc/sys/vm/hugepages_treat_as_movable 
(Tomoaki Nishimura) [1287322]
- [mm] migrate: check movability of hugepage in 
unmap_and_move_huge_page() (Tomoaki Nishimura) [1287322]
- [mm] memory-hotplug: enable memory hotplug to handle hugepage (Tomoaki 
Nishimura) [1287322]
- [mm] migrate: remove VM_HUGETLB from vma flag check in 
vma_migratable() (Tomoaki Nishimura) [1287322]
- [mm] mbind: add hugepage migration code to mbind() (Tomoaki Nishimura) 
[1287322]
- [mm] migrate: add hugepage migration code to move_pages() (Tomoaki 
Nishimura) [1287322]
- [mm] migrate: add hugepage migration code to migrate_pages() (Tomoaki 
Nishimura) [1287322]
- [mm] hugetlb: remove useless check about mapping type (Tomoaki 
Nishimura) [1287322]
- [mm] hugetlb: remove redundant list_empty check in 
gather_surplus_pages() (Tomoaki Nishimura) [1287322]
- [mm] hugetlb: move up the code which check availability of free huge 
page (Tomoaki Nishimura) [1287322]
- [x86] mm: Remove general hugetlb code from x86 (Tomoaki Nishimura) 
[1287322]
- [mm] hugetlb: Copy general hugetlb code from x86 to mm (Tomoaki 
Nishimura) [1287322]
- [x86] mm: Remove x86 version of huge_pmd_share (Tomoaki Nishimura) 
[1287322]
- [mm] hugetlb: Copy huge_pmd_share from x86 to mm (Tomoaki Nishimura) 
[1287322]
- [mm] memcontrol: switch soft limit default back to infinity (Jerome 
Marchand) [1217771]
- [kernel] res_counter: remove the unused API (Jerome Marchand) [1217771]
- [mm] hugetlb_cgroup: convert to lockless page counters (Jerome 
Marchand) [1217771]
- [mm] memcontrol: lockless page counters (Jerome Marchand) [1217771]
- [net] tcp_memcontrol: Remove tcp_max_memory (Jerome Marchand) [1217771]
- [mm] memcontrol: lockless page counters (Jerome Marchand) [1217771]

[3.10.0-362.el7]
- [fs] proc: fix for infinite loop in proc_device_tree_update_prop 
(Carlos Maiolino) [1210350 1314928]
- [x86] perf/x86/intel: Add perf core PMU support for Intel Knights 
Landing (Jiri Olsa) [1145362 1224374 1259976]
- [x86] perf/x86/intel/uncore: Remove hard coding of PMON box control 
MSR offset (Jiri Olsa) [1145362 1224374 1259976]
- [x86] perf/x86/intel/uncore: Add Knights Landing uncore PMU support 
(Jiri Olsa) [1145362 1224374 1259976]
- [x86] x86/perf/intel_rapl: Make Knights Landings support functional 
(Jiri Olsa) [1145362 1224374 1259976]
- [x86] perf/x86/intel/uncore: Add Broadwell-EP uncore support (Jiri 
Olsa) [1145362 1224374 1259976]
- [tools] perf hists browser: Fix segfault if use symbol filter in 
cmdline (Jiri Olsa) [1308570]
- [tools] perf hists browser: Reset selection when refresh (Jiri Olsa) 
[1308570]
- [tools] perf hists browser: Add NULL pointer check to prevent crash 
(Jiri Olsa) [1308570]
- [tools] perf buildid-list: Fix return value of perf buildid-list -k 
(Jiri Olsa) [1308570]
- [tools] perf buildid-list: Show running kernel build id fix (Jiri 
Olsa) [1308570]
- [tools] perf probe: Clear probe_trace_event when 
add_probe_trace_event() fails (Jiri Olsa) [1308570]
- [tools] perf probe: Fix memory leaking on failure by clearing all 
probe_trace_events (Jiri Olsa) [1308570]
- [tools] perf inject: Also re-pipe lost_samples event (Jiri Olsa) [1308570]
- [tools] perf buildid-list: Requires ordered events (Jiri Olsa) [1308570]
- [tools] perf symbols: Fix dso lookup by long name and missing buildids 
(Jiri Olsa) [1308570]
- [tools] perf symbols: Allow forcing reading of non-root owned files by 
root (Jiri Olsa) [1308570]
- [tools] perf hists browser: The dso can be obtained from 
popup_action->ms.map->dso (Jiri Olsa) [1308570]
- [tools] perf hists browser: Fix 'd' hotkey action to filter by DSO 
(Jiri Olsa) [1308570]
- [tools] perf symbols: Rebuild rbtree when adjusting symbols for kcore 
(Jiri Olsa) [1308570]
- [tools] include: Add compiler.h to list.h (Jiri Olsa) [1308570]
- [tools] perf probe: Verify parameters in two functions (Jiri Olsa) 
[1308570]
- [tools] perf session: Add missing newlines to some pr_err() calls 
(Jiri Olsa) [1308570]
- [tools] perf annotate: Support full source file paths for srcline fix 
(Jiri Olsa) [1308570]
- [tools] perf test: Do not be case sensitive when searching for 
matching tests (Jiri Olsa) [1308570]
- [tools] perf probe: Cleanup find_perf_probe_point_from_map to reduce 
redundancy (Jiri Olsa) [1308570]
- [tools] perf annotate: Inform the user about objdump failures in 
--stdio (Jiri Olsa) [1308570]
- [tools] perf stat: Make stat options global (Jiri Olsa) [1308570]
- [tools] perf sched latency: Fix thread pid reuse issue (Jiri Olsa) 
[1308570]
- [tools] perf tools: Fix find_perf_probe_point_from_map() which 
incorrectly returns success (Jiri Olsa) [1308570]
- [tools] perf trace: Fix documentation for -i (Jiri Olsa) [1308570]
- [tools] perf tools: Allow shuffling the build tests (Jiri Olsa) [1308570]
- [tools] perf tools: Insert split maps correctly into origin group 
(Jiri Olsa) [1308570]
- [tools] perf stat: Use common printout function to avoid duplicated 
code (Jiri Olsa) [1308570]
- [tools] perf stat: Move sw clock metrics printout to stat-shadow (Jiri 
Olsa) [1308570]
- [tools] perf test: Keep test result clean if '-v' not set (Jiri Olsa) 
[1308570]
- [kernel] perf: pad raw data samples automatically (Jiri Olsa) [1308570]
- [tools] perf unwind: Pass symbol source to libunwind (Jiri Olsa) [1308570]
- [tools] build: Fix libiberty feature detection (Jiri Olsa) [1308570]
- [tools] perf script: Enable printing of branch stack (Jiri Olsa) [1308570]
- [tools] perf symbols: Fix endless loop in 
dso__split_kallsyms_for_kcore (Jiri Olsa) [1308570]
- [tools] perf tools: Enable pre-event inherit setting by config terms 
(Jiri Olsa) [1308570]
- [tools] perf symbols: we can now read separate debug-info files based 
on a build ID (Jiri Olsa) [1308570]
- [tools] perf symbols: Fix type error when reading a build-id (Jiri 
Olsa) [1308570]
- [tools] perf tools: Search for more options when passing args to -h 
(Jiri Olsa) [1308570]
- [tools] perf stat: Cache aggregated map entries in extra cpumap (Jiri 
Olsa) [1308570]
- [tools] perf cpu_map: Add cpu_map__empty_new function (Jiri Olsa) 
[1308570]
- [tools] perf evsel: Move id_offset out of struct perf_evsel union 
member (Jiri Olsa) [1308570]
- [tools] perf tools: Introduce usage_with_options_msg() (Jiri Olsa) 
[1308570]
- [tools] perf tools: Setup pager when printing usage and help (Jiri 
Olsa) [1308570]
- [tools] perf report: Rename to --show-cpu-utilization (Jiri Olsa) 
[1308570]
- [tools] perf tools: Improve ambiguous option help message (Jiri Olsa) 
[1308570]
- [tools] perf tools: Provide help for subset of options (Jiri Olsa) 
[1308570]
- [tools] perf tools: Show tool command line options ordered (Jiri Olsa) 
[1308570]
- [tools] perf annotate: Don't die() when finding an invalid config 
option (Jiri Olsa) [1308570]
- [tools] perf ui tui: Register the error callbacks before initializing 
the widgets (Jiri Olsa) [1308570]
- [tools] perf annotate: Fix 'annotate.use_offset' config variable usage 
(Jiri Olsa) [1308570]
- [tools] perf tools: Improve call graph documents and help messages 
(Jiri Olsa) [1308570]
- [tools] perf tools: Defaults to 'caller' callchain order only if 
--children is enabled (Jiri Olsa) [1308570]
- [tools] perf top: Support call-graph display options also (Jiri Olsa) 
[1308570]
- [tools] perf tools: Move callchain help messages to callchain.h (Jiri 
Olsa) [1308570]
- [tools] lib traceevent: Support ps/pS (Jiri Olsa) [1308570]
- [tools] perf annotate: Add debug message for out of bounds sample 
(Jiri Olsa) [1308570]
- [tools] perf evsel: Print branch filter state with -vv (Jiri Olsa) 
[1308570]
- [tools] perf cpu_map: Fix core dump caused by per-socket/core 
system-wide stat (Jiri Olsa) [1308570]
- [tools] lib traceevent: update KVM plugin (Jiri Olsa) [1308570]
- [tools] perf build: Add fixdep to .gitignore (Jiri Olsa) [1308570]
- [tools] perf record: Add ability to sample call branches (Jiri Olsa) 
[1308570]
- [include] perf: Add PERF_SAMPLE_BRANCH_CALL (Jiri Olsa) [1308570]
- [tools] perf bench: Use named initializers in the trailer too (Jiri 
Olsa) [1308570]
- [tools] perf script: Check output fields only for samples (Jiri Olsa) 
[1308570]
- [tools] perf cpu_map: Add data arg to cpu_map__build_map callback 
(Jiri Olsa) [1308570]
- [tools] perf cpu_map: Make cpu_map__build_map global (Jiri Olsa) [1308570]
- [tools] perf stat: Add AGGR_UNSET mode (Jiri Olsa) [1308570]
- [tools] perf stat: Rename perf_stat struct into perf_stat_evsel (Jiri 
Olsa) [1308570]
- [tools] perf help: Change 'usage' to 'Usage' for consistency (Jiri 
Olsa) [1308570]
- [tools] perf bench: Run benchmarks, don't test them (Jiri Olsa) [1308570]
- [tools] perf bench mem: Rename 'routine' to 'function' (Jiri Olsa) 
[1308570]
- [tools] perf bench: Harmonize all the -l/--nr_loops options (Jiri 
Olsa) [1308570]
- [tools] perf bench mem: Reorganize the code a bit (Jiri Olsa) [1308570]
- [tools] perf bench mem: Improve user visible strings (Jiri Olsa) [1308570]
- [tools] perf bench mem: Fix 'length' vs. 'size' naming confusion (Jiri 
Olsa) [1308570]
- [tools] perf bench mem: Rename 'routine' to 'routine_str' (Jiri Olsa) 
[1308570]
- [tools] perf bench mem: Change 'cycle' to 'cycles' (Jiri Olsa) [1308570]
- [tools] perf bench: List output formatting options on 'perf bench -h' 
(Jiri Olsa) [1308570]
- [tools] perf bench: Remove the prefaulting complication from 'perf 
bench mem mem*' (Jiri Olsa) [1308570]
- [tools] perf bench: Rename 'mem-memcpy.c' => 'mem-functions.c' (Jiri 
Olsa) [1308570]
- [tools] perf bench: Eliminate unused argument from bench_mem_common() 
(Jiri Olsa) [1308570]
- [tools] perf bench: Default to all routines in 'perf bench mem' (Jiri 
Olsa) [1308570]
- [tools] perf bench: Improve the 'perf bench mem memcpy' code 
readability (Jiri Olsa) [1308570]
- [tools] perf test: Suppress libtraceevent warnings (Jiri Olsa) [1308570]
- [tools] perf test: Silence tracepoint event failures (Jiri Olsa) [1308570]
- [tools] build: Fix cross compile build (Jiri Olsa) [1308570]
- [tools] include: Fix strict-aliasing rules breakage (Jiri Olsa) [1308570]
- [tools] perf hists browser: Add 'm' key for context menu display (Jiri 
Olsa) [1308570]
- [tools] perf callchains: Fix unw_word_t pointer casts (Jiri Olsa) 
[1308570]
- [tools] perf callchain: Use debug_frame if eh_frame is unusable (Jiri 
Olsa) [1308570]
- [tools] perf hists browser: Inform how to reset the symbol filter 
(Jiri Olsa) [1308570]
- [tools] perf ui browsers: Remove help messages about use of right and 
arrow keys (Jiri Olsa) [1308570]
- [tools] perf symbols: Try the .debug/ DSO cache as a last resort (Jiri 
Olsa) [1308570]
- [tools] perf python: Support the PERF_RECORD_SWITCH event (Jiri Olsa) 
[1308570]
- [tools] perf tools: Fix handling read result using a signed variable 
(Jiri Olsa) [1308570]
- [tools] perf tools: Use hpp_dimension__add_output to register hpp 
columns (Jiri Olsa) [1308570]
- [tools] perf tools: Introduce hpp_dimension__add_output function (Jiri 
Olsa) [1308570]
- [tools] perf tools: Get rid of superfluos call to reset_dimensions 
(Jiri Olsa) [1308570]
- [tools] perf tools: Fail properly in case pattern matching fails to 
find tracepoint (Jiri Olsa) [1308570]
- [tools] perf hists browser: Implement horizontal scrolling (Jiri Olsa) 
[1308570]
- [tools] perf ui browser: Optional horizontal scrolling key binding 
(Jiri Olsa) [1308570]
- [tools] perf callchain: Switch default to 'graph, 0.5, caller' (Jiri 
Olsa) [1308570]
- [tools] perf tests: Add Intel CQM test (Jiri Olsa) [1308570]
- [tools] perf tests: Move x86 tests into arch directory (Jiri Olsa) 
[1308570]
- [tools] perf tests: Add arch tests (Jiri Olsa) [1308570]
- [tools] perf tools: Handle -h and -v options (Jiri Olsa) [1308570]
- [tools] perf tools: Setup proper width for symbol_iaddr field (Jiri 
Olsa) [1308570]
- [tools] perf tools: Add support for sorting on the iaddr (Jiri Olsa) 
[1308570]
- [tools] perf tests: Add parsing test for 'P' modifier (Jiri Olsa) 
[1308570]
- [tools] perf tools: Introduce 'P' modifier to request max precision 
(Jiri Olsa) [1308570]
- [tools] perf tools: Export perf_event_attr__set_max_precise_ip() (Jiri 
Olsa) [1308570]
- [tools] perf annotate: Fix sizeof_sym_hist overflow issue (Jiri Olsa) 
[1308570]
- [tools] perf evlist: Display DATA_SRC sample type bit (Jiri Olsa) 
[1308570]
- [tools] lib api fs: No need to use PATH_MAX + 1 (Jiri Olsa) [1308570]
- [tools] perf stat: Reduce min --interval-print to 10ms (Jiri Olsa) 
[1308570]
- [tools] perf record: Change 'record.samples' type to unsigned long 
long (Jiri Olsa) [1308570]
- [tools] perf probe: Allow probing on kmodules without dwarf (Jiri 
Olsa) [1308570]
- [tools] perf list: Honour 'event_glob' whem printing selectable PMUs 
(Jiri Olsa) [1308570]
- [tools] perf list: Do event name substring search as last resort when 
no events found (Jiri Olsa) [1308570]
- [tools] perf callchain: Allow for max_stack greater than 
PERF_MAX_STACK_DEPTH (Jiri Olsa) [1308570]
- [tools] perf report: Fix a bug on "--call-graph none" option (Jiri 
Olsa) [1308570]
- [tools] perf top: Register idle thread (Jiri Olsa) [1308570]
- [tools] perf top: Fix unresolved comm when -s comm is used (Jiri Olsa) 
[1308570]
- [tools] perf record: Allocate area for sample_id_hdr in a synthesized 
comm event (Jiri Olsa) [1308570]
- [tools] perf tools: By default use the most precise "cycles" hw 
counter available (Jiri Olsa) [1308570]
- [tools] perf list: Remove blank lines, headers when piping output 
(Jiri Olsa) [1308570]
- [tools] perf probe: Improve error message when return is on inlined 
function (Jiri Olsa) [1308570]
- [tools] perf probe: Fix a segfault bug in debuginfo_cache (Jiri Olsa) 
[1308570]
- [tools] perf probe: Show correct source lines of probes on kmodules 
(Jiri Olsa) [1308570]
- [tools] perf probe: Begin and end libdwfl report session correctly 
(Jiri Olsa) [1308570]
- [tools] perf probe: Fix to remove dot suffix from second or latter 
events (Jiri Olsa) [1308570]
- [tools] lib symbol: Introduce kallsyms2elf_type (Jiri Olsa) [1308570]
- [tools] lib symbol: Rename kallsyms2elf_type to kallsyms2elf_binding 
(Jiri Olsa) [1308570]
- [tools] perf machine: Add method for common kernel_map(FUNCTION) 
operation (Jiri Olsa) [1308570]
- [tools] perf machine: Use machine__kernel_map() thoroughly (Jiri Olsa) 
[1308570]
- [tools] perf report: Amend documentation about max_stack and 
synthesized callchains (Jiri Olsa) [1308570]
- [tools] perf maps: Introduce maps__find_symbol_by_name() (Jiri Olsa) 
[1308570]
- [tools] perf tools: Fix shadowed declaration in parse-events.c (Jiri 
Olsa) [1308570]
- [tools] Fix shadowed declaration in err.h (Jiri Olsa) [1308570]
- [tools] perf tools: Enable event_config terms to tracepoint events 
(Jiri Olsa) [1308570]
- [tools] perf tools: Adds the tracepoint name parsing support (Jiri 
Olsa) [1308570]
- [tools] perf tools: Show proper error message for wrong terms of hw/sw 
events (Jiri Olsa) [1308570]
- [tools] perf tools: Adds the config_term callback for different type 
events (Jiri Olsa) [1308570]
- [tools] perf intel-pt: Add mispred-all config option to aid use with 
autofdo (Jiri Olsa) [1308570]
- [tools] perf inject: Add --strip option to strip out non-synthesized 
events (Jiri Olsa) [1308570]
- [tools] perf inject: Remove more aux-related stuff when processing 
instruction traces (Jiri Olsa) [1308570]
- [tools] perf evlist: Add perf_evlist__remove() (Jiri Olsa) [1308570]
- [tools] perf evlist: Add perf_evlist__id2evsel_strict() (Jiri Olsa) 
[1308570]
- [tools] perf script: Make scripting_max_stack value allow for 
synthesized callchains (Jiri Olsa) [1308570]
- [tools] perf scripting python: Allow for max_stack greater than 
PERF_MAX_STACK_DEPTH (Jiri Olsa) [1308570]
- [tools] perf script: Add a setting for maximum stack depth (Jiri Olsa) 
[1308570]
- [tools] perf hists: Allow for max_stack greater than 
PERF_MAX_STACK_DEPTH (Jiri Olsa) [1308570]
- [tools] perf report: Make max_stack value allow for synthesized 
callchains (Jiri Olsa) [1308570]
- [tools] perf intel-pt: Support generating branch stack (Jiri Olsa) 
[1308570]
- [tools] perf intel-pt: Move branch filter logic (Jiri Olsa) [1308570]
- [tools] perf inject: Set branch stack feature flag when synthesizing 
branch stacks (Jiri Olsa) [1308570]
- [tools] perf report: Skip events with null branch stacks (Jiri Olsa) 
[1308570]
- [tools] perf report: Also do default setup for synthesized branch 
stacks (Jiri Olsa) [1308570]
- [tools] perf report: Adjust sample type validation for synthesized 
branch stacks (Jiri Olsa) [1308570]
- [tools] perf auxtrace: Add option to synthesize branch stacks on 
samples (Jiri Olsa) [1308570]
- [tools] perf tools: Add more documentation to export-to-postgresql.py 
script (Jiri Olsa) [1308570]
- [tools] perf session: Warn when AUX data has been lost (Jiri Olsa) 
[1308570]
- [tools] perf script: Allow time to be displayed in nanoseconds (Jiri 
Olsa) [1308570]
- [tools] perf intel-pt: Make logging slightly more efficient (Jiri 
Olsa) [1308570]
- [tools] perf intel-pt: Fix potential loop forever (Jiri Olsa) [1308570]
- [tools] perf report: Fix sample type validation for synthesized 
callchains (Jiri Olsa) [1308570]
- [tools] perf auxtrace: Fix 'instructions' period of zero (Jiri Olsa) 
[1308570]
- [tools] build: Build fixdep helper from perf and basic libs (Jiri 
Olsa) [1308570]
- [tools] perf tools: Rename the 'single_dep' target to 'prepare' (Jiri 
Olsa) [1308570]
- [tools] build: Make the fixdep helper part of the build process (Jiri 
Olsa) [1308570]
- [tools] build: Move dependency copy into function (Jiri Olsa) [1308570]
- [tools] build: Add fixdep dependency helper (Jiri Olsa) [1308570]
- [tools] build: Add test for missing include (Jiri Olsa) [1308570]
- [tools] build: Add Makefile.include (Jiri Olsa) [1308570]
- [tools] lib api fs: Store tracing mountpoint for better error message 
(Jiri Olsa) [1308570]
- [tools] perf tools: Use __map__is_kernel() when synthesizing kernel 
module mmap records (Jiri Olsa) [1308570]
- [tools] perf hists browser: Use the map to determine if a DSO is being 
used as a kernel (Jiri Olsa) [1308570]
- [tools] perf top: Filter symbols based on __map__is_kernel(map) (Jiri 
Olsa) [1308570]
- [tools] perf record: Synthesize COMM event for a command line workload 
(Jiri Olsa) [1308570]
- [tools] perf tools: Add include/err.h into MANIFEST (Jiri Olsa) [1308570]
- [tools] build: Allow setting the feature detection user (Jiri Olsa) 
[1308570]
- [tools] build: Fixup feature detection display function name (Jiri 
Olsa) [1308570]
- [tools] perf tools: Don't assume that the parser returns non empty 
evsel list (Jiri Olsa) [1308570]
- [tools] perf probe: Fix a segfault when removing uprobe events (Jiri 
Olsa) [1308570]
- [tools] perf tools: Introduce regs_query_register_offset() for x86 
(Jiri Olsa) [1308570]
- [tools] perf tools: regs_query_register_offset() infrastructure (Jiri 
Olsa) [1308570]
- [tools] perf tools: Enhance parsing events tracepoint error output 
(Jiri Olsa) [1308570]
- [tools] perf evsel: Propagate error info from tp_format (Jiri Olsa) 
[1308570]
- [tools] perf tools: Propagate error info for the tracepoint parsing 
(Jiri Olsa) [1308570]
- [tools] Add err.h with ERR_PTR PTR_ERR interface (Jiri Olsa) [1308570]
- [tools] perf probe: Export init/exit_probe_symbol_maps() (Jiri Olsa) 
[1308570]
- [tools] perf probe: Free perf_probe_event in 
cleanup_perf_probe_events() (Jiri Olsa) [1308570]
- [tools] perf test: Add entry for hists socket filter (Jiri Olsa) [1308570]
- [tools] perf hists browser: Zoom in/out for processor socket (Jiri 
Olsa) [1308570]
- [tools] perf report: Introduce --socket-filter option (Jiri Olsa) 
[1308570]
- [tools] perf tools: Introduce new sort type "socket" for the processor 
socket (Jiri Olsa) [1308570]
- [tools] perf tools: Add processor socket info to hist_entry and 
addr_location (Jiri Olsa) [1308570]
- [tools] perf machine: Add pointer to sample's environment (Jiri Olsa) 
[1308570]
- [tools] perf env: Introduce read_cpu_topology_map() method (Jiri Olsa) 
[1308570]
- [tools] perf cpu_map: Use sysfs__read_int in get_{core, socket}_id() 
(Jiri Olsa) [1308570]
- [tools] lib api cpu: Introduce cpu.[ch] to obtain cpu related 
information (Jiri Olsa) [1308570]
- [tools] lib api fs: Introduce sysfs__read_{int, ull}() (Jiri Olsa) 
[1308570]
- [tools] perf env: Read msr pmu type from header (Jiri Olsa) [1308570]
- [tools] perf tools: Add tools/include into tags directories (Jiri 
Olsa) [1308570]
- [tools] perf evsel: Remove forward declaration of 'struct perf_evlist' 
(Jiri Olsa) [1308570]
- [tools] perf hists browser: Fixup the "cpu" column width calculation 
(Jiri Olsa) [1308570]
- [tools] perf env: Adopt perf_header__set_cmdline (Jiri Olsa) [1308570]
- [tools] perf env: Rename some leftovers from rename to perf_env (Jiri 
Olsa) [1308570]
- [tools] perf env: Move perf_env out of header.h and session.c into 
separate object (Jiri Olsa) [1308570]
- [tools] perf tests: Introduce iterator function for tests (Jiri Olsa) 
[1308570]
- [tools] perf test: Add entry to test cpu topology (Jiri Olsa) [1308570]
- [tools] perf tools: Switch to tracing_path interface on appropriate 
places (Jiri Olsa) [1308570]
- [tools] lib api fs: Remove debugfs, tracefs and findfs objects (Jiri 
Olsa) [1308570]
- [tools] lib api fs: Replace debugfs/tracefs objects interface with 
fs.c (Jiri Olsa) [1308570]
- [tools] lib api fs: Make tracing_path_strerror_open message generic 
(Jiri Olsa) [1308570]
- [tools] perf tests: Print objdump/dso buffers if they don't match 
(Jiri Olsa) [1308570]
- [tools] perf tests: Stop reading if objdump output crossed sections 
(Jiri Olsa) [1308570]
- [tools] perf tests: Make objdump disassemble zero blocks (Jiri Olsa) 
[1308570]
- [tools] perf tests: Take into account address of each objdump line 
(Jiri Olsa) [1308570]
- [tools] perf trace: Add read/write to the file group (Jiri Olsa) [1308570]
- [tools] perf probe: Print deleted events in cmd_probe() (Jiri Olsa) 
[1308570]
- [tools] perf probe: Split del_perf_probe_events() (Jiri Olsa) [1308570]
- [tools] perf probe: Move print logic into cmd_probe() (Jiri Olsa) 
[1308570]
- [tools] perf probe: Link trace_probe_event into perf_probe_event (Jiri 
Olsa) [1308570]
- [tools] perf probe: Split add_perf_probe_events() (Jiri Olsa) [1308570]
- [tools] perf intel-pt: Add support for PERF_RECORD_SWITCH (Jiri Olsa) 
[1308570]
- [tools] perf session: Don't call dump_sample() when evsel is NULL 
(Jiri Olsa) [1308570]
- [tools] x86/insn: perf tools: Add new xsave instructions (Jiri Olsa) 
[1308570]
- [tools] x86/insn: perf tools: Add new memory protection keys 
instructions (Jiri Olsa) [1308570]
- [tools] x86/insn: perf tools: Add new memory instructions (Jiri Olsa) 
[1308570]
- [tools] x86/insn: perf tools: Add new SHA instructions (Jiri Olsa) 
[1308570]
- [tools] x86/insn: perf tools: Pedantically tweak opcode map for MPX 
instructions (Jiri Olsa) [1308570]
- [x86] asm/decoder: Explain CALLW discrepancy between Intel and AMD 
(Jiri Olsa) [1308570]
- [x86] mpx: Add MPX related opcodes to the x86 opcode map (Jiri Olsa) 
[1308570]
- [x86] insn: Add new opcodes as of June, 2013 (Jiri Olsa) [1308570]
- [tools] perf tools: Add a test for decoding of new x86 instructions 
(Jiri Olsa) [1308570]
- [tools] perf tools: Display build warning if x86 instruction decoder 
differs from kernel (Jiri Olsa) [1308570]
- [tools] lib api fs: Add FSTYPE__configured() method (Jiri Olsa) [1308570]
- [tools] lib api fs: Add FSTYPE__mount() method (Jiri Olsa) [1308570]
- [tools] lib api fs: Add tracefs into fs.c object (Jiri Olsa) [1308570]
- [tools] lib api fs: Add debugfs into fs.c object (Jiri Olsa) [1308570]
- [tools] lib api fs: Move SYSFS_MAGIC PROC_SUPER_MAGIC into fs.c (Jiri 
Olsa) [1308570]
- [tools] lib api fs: Add STR and PATH_MAX macros to fs object (Jiri 
Olsa) [1308570]
- [tools] lib api fs: Move debugfs__strerror_open into tracing_path.c 
object (Jiri Olsa) [1308570]
- [tools] lib api fs: Move tracing_path interface into 
api/fs/tracing_path.c (Jiri Olsa) [1308570]
- [tools] perf tools: Move tracing_path stuff under same namespace (Jiri 
Olsa) [1308570]
- [tools] perf tools: Remove mountpoint arg from perf_debugfs_mount 
(Jiri Olsa) [1308570]
- [tools] perf stat: Quieten failed to read counter message (Jiri Olsa) 
[1308570]
- [tools] perf tools: Store the cpu socket and core ids in the perf.data 
header (Jiri Olsa) [1308570]
- [tools] perf cpumap: Factor out functions to get core_id and socket_id 
(Jiri Olsa) [1308570]
- [tools] lib traceevent: Support function __get_dynamic_array_len (Jiri 
Olsa) [1308570]
- [tools] perf tools: Copy linux/filter.h to tools/include (Jiri Olsa) 
[1308570]
- [tools] perf tools: Always use non inlined file name for 'srcfile' 
sort key (Jiri Olsa) [1308570]
- [kernel] perf: Fix race in swevent hash (Jiri Olsa) [1308570]
- [kernel] perf: Fix race in perf_event_exec() (Jiri Olsa) [1308570]
- [kernel] perf: Do not send exit event twice (Jiri Olsa) [1308570]
- [kernel] perf: Fix PERF_EVENT_IOC_PERIOD deadlock (Jiri Olsa) [1308570]
- [kernel] perf: Fix inherited events vs. tracepoint filters (Jiri Olsa) 
[1308570]
- [kernel] perf: Disable IRQs across RCU RS CS that acquires scheduler 
lock (Jiri Olsa) [1308570]

[3.10.0-361.el7]
- [tools] perf tools: Fix build break on powerpc due to sample_reg_masks 
(Jiri Olsa) [1306834]
- [tools] perf tools: Fix copying of /proc/kcore (Jiri Olsa) [1306834]
- [tools] perf intel-pt: Remove no_force_psb from documentation (Jiri 
Olsa) [1306834]
- [tools] perf probe: Use existing routine to look for a kernel module 
by dso->short_name (Jiri Olsa) [1306834]
- [tools] lib traceevent: Fix string handling in heterogeneous arch 
environments (Jiri Olsa) [1306834]
- [tools] perf record: Avoid infinite loop at buildid processing with no 
samples (Jiri Olsa) [1306834]
- [tools] perf tools: Bool functions shouldn't return -1 (Jiri Olsa) 
[1306834]
- [tools] build: Add test for presence of __get_cpuid() gcc builtin 
(Jiri Olsa) [1306834]
- [tools] build: Add test for presence of numa_num_possible_cpus() in 
libnuma (Jiri Olsa) [1306834]
- [tools] revert "perf symbols: Fix mismatched declarations for 
elf_getphdrnum" (Jiri Olsa) [1306834]
- [tools] perf stat: Fix per-pkg event reporting bug (Jiri Olsa) [1306834]
- [tools] perf tests: Fix software clock events test setting maps (Jiri 
Olsa) [1306834]
- [tools] perf tests: Fix task exit test setting maps (Jiri Olsa) [1306834]
- [tools] perf evlist: Fix create_syswide_maps() not propagating maps 
(Jiri Olsa) [1306834]
- [tools] perf evlist: Fix add() not propagating maps (Jiri Olsa) [1306834]
- [tools] perf evlist: Factor out a function to propagate maps for a 
single evsel (Jiri Olsa) [1306834]
- [tools] perf evlist: Make create_maps() use set_maps() (Jiri Olsa) 
[1306834]
- [tools] perf evlist: Make set_maps() more resilient (Jiri Olsa) [1306834]
- [tools] perf evsel: Add own_cpus member (Jiri Olsa) [1306834]
- [tools] perf evlist: Fix missing thread_map__put in propagate_maps() 
(Jiri Olsa) [1306834]
- [tools] perf evlist: Fix splice_list_tail() not setting evlist (Jiri 
Olsa) [1306834]
- [tools] perf evlist: Add has_user_cpus member (Jiri Olsa) [1306834]
- [tools] perf evlist: Remove redundant validation from propagate_maps() 
(Jiri Olsa) [1306834]
- [tools] perf evlist: Simplify set_maps() logic (Jiri Olsa) [1306834]
- [tools] perf evlist: Simplify propagate_maps() logic (Jiri Olsa) [1306834]
- [tools] perf top: Fix segfault pressing -> with no hist entries (Jiri 
Olsa) [1306834]
- [tools] perf header: Fixup reading of HEADER_NRCPUS feature (Jiri 
Olsa) [1306834]
- [tools] perf tools: Fix use of wrong event when processing exit events 
(Jiri Olsa) [1306834]
- [tools] perf tools: Fix parse_events_add_pmu caller (Jiri Olsa) [1306834]
- [tools] perf tools: Fix link time error with sample_reg_masks on non 
x86 (Jiri Olsa) [1306834]
- [tools] perf build: Fix Intel PT instruction decoder dependency 
problem (Jiri Olsa) [1306834]
- [tools] perf dwarf: Fix potential array out of bounds access (Jiri 
Olsa) [1306834]
- [tools] perf record: Add ability to name registers to record (Jiri 
Olsa) [1306834]
- [tools] perf/x86: Add list of register names (Jiri Olsa) [1306834]
- [tools] perf script: Enable printing of interrupted machine state 
(Jiri Olsa) [1306834]
- [tools] perf evlist: Open event on evsel cpus and threads (Jiri Olsa) 
[1306834]
- [tools] perf tools: Fix build on powerpc broken by pt/bts (Jiri Olsa) 
[1306834]
- [kernel] perf: add the necessary core perf APIs when accessing events 
counters in eBPF programs (Jiri Olsa) [1306834]
- [tools] perf evlist: Add backpointer for perf_env to evlist (Jiri 
Olsa) [1306834]
- [tools] perf tools: Rename perf_session_env to perf_env (Jiri Olsa) 
[1306834]
- [tools] perf tools: Do not change lib/api/fs/debugfs directly (Jiri 
Olsa) [1306834]
- [tools] perf tools: Add tracing_path and remove unneeded functions 
(Jiri Olsa) [1306834]
- [tools] perf buildid: Introduce sysfs/filename__sprintf_build_id (Jiri 
Olsa) [1306834]
- [tools] perf evsel: Add a backpointer to the evlist a evsel is in 
(Jiri Olsa) [1306834]
- [tools] perf trace: Add header with copyright and background info 
(Jiri Olsa) [1306834]
- [tools] perf scripts python: Add new compaction-times script (Jiri 
Olsa) [1306834]
- [tools] lib traceeveent: Allow for negative numbers in print format 
(Jiri Olsa) [1306834]
- [tools] perf script: Add --[no-]-demangle/--[no-]-demangle-kernel 
(Jiri Olsa) [1306834]
- [tools] perf stat: Get correct cpu id for print_aggr (Jiri Olsa) [1306834]
- [tools] perf probe: Support probing at absolute address (Jiri Olsa) 
[1306834]
- [tools] perf probe: Fix error reported when offset without function 
(Jiri Olsa) [1306834]
- [tools] perf probe: Fix list result when address is zero (Jiri Olsa) 
[1306834]
- [tools] perf probe: Fix list result when symbol can't be found (Jiri 
Olsa) [1306834]
- [tools] build: Allow duplicate objects in the object list (Jiri Olsa) 
[1306834]
- [tools] perf tools: Remove export.h from MANIFEST (Jiri Olsa) [1306834]
- [tools] perf probe: Prevent segfault when reading probe point with 
absolute address (Jiri Olsa) [1306834]
- [tools] perf tools: Update Intel PT documentation (Jiri Olsa) [1306834]
- [tools] perf tools: Add Intel PT support for decoding TRACESTOP 
packets (Jiri Olsa) [1306834]
- [tools] perf tools: Add Intel PT support for using CYC packets (Jiri 
Olsa) [1306834]
- [tools] perf tools: Add Intel PT support for decoding CYC packets 
(Jiri Olsa) [1306834]
- [tools] perf tools: Add Intel PT support for using MTC packets (Jiri 
Olsa) [1306834]
- [tools] perf tools: Add Intel PT support for decoding MTC packets 
(Jiri Olsa) [1306834]
- [tools] perf tools: Pass Intel PT information for decoding MTC and CYC 
(Jiri Olsa) [1306834]
- [tools] perf tools: Add new Intel PT packet definitions (Jiri Olsa) 
[1306834]
- [tools] perf tools: Add Intel PT support for PSB periods (Jiri Olsa) 
[1306834]
- [tools] perf tools: Fix Intel PT 'instructions' sample period (Jiri 
Olsa) [1306834]
- [tools] perf ordered_events: Clear the progress bar at the end of a 
flush (Jiri Olsa) [1306834]
- [tools] perf ui tui progress: Implement the ui_progress_ops->finish() 
method (Jiri Olsa) [1306834]
- [tools] perf annotate: Reset the dso find_symbol cache when removing 
symbols (Jiri Olsa) [1306834]
- [tools] perf tools: Fix tarball build broken by pt/bts (Jiri Olsa) 
[1306834]
- [tools] perf probe: Try to use symbol table if searching debug info 
failed (Jiri Olsa) [1306834]
- [tools] perf tools: Initialize reference counts in map__clone() (Jiri 
Olsa) [1306834]
- [tools] perf tools: Add example call-graph script (Jiri Olsa) [1306834]
- [tools] perf tools: Put itrace options into an asciidoc include (Jiri 
Olsa) [1306834]
- [tools] perf tools: Add Intel BTS support (Jiri Olsa) [1306834]
- [tools] lib traceevent: Add checks for returned EVENT_ERROR type (Jiri 
Olsa) [1306834]
- [tools] perf tools: Fix Intel PT timestamp handling (Jiri Olsa) [1306834]
- [tools] perf tools: /proc/kcore requires CAP_SYS_RAWIO message too 
noisy (Jiri Olsa) [1306834]
- [tools] perf script: Fix segfault using --show-mmap-events (Jiri Olsa) 
[1306834]
- [tools] perf tools: Take Intel PT into use (Jiri Olsa) [1306834]
- [tools] perf tools: Add Intel PT support (Jiri Olsa) [1306834]
- [tools] perf tools: Add Intel PT decoder (Jiri Olsa) [1306834]
- [tools] perf tools: Add Intel PT log (Jiri Olsa) [1306834]
- [tools] perf tools: Add Intel PT instruction decoder (Jiri Olsa) [1306834]
- [tools] perf tools: Add Intel PT packet decoder (Jiri Olsa) [1306834]
- [tools] perf auxtrace: Add Intel PT as an AUX area tracing type (Jiri 
Olsa) [1306834]
- [tools] perf tools: Add a helper function to probe whether cpu-wide 
tracing is possible (Jiri Olsa) [1306834]
- [tools] perf symbols: Fix annotation of vdso (Jiri Olsa) [1306834]
- [tools] perf annotate: Fix 32-bit compilation error in util/annotate.c 
(Jiri Olsa) [1306834]
- [tools] perf script: Initialize callchain_param.record_mode (Jiri 
Olsa) [1306834]
- [tools] perf trace: Move vfs_getname storage to per thread area (Jiri 
Olsa) [1306834]
- [tools] perf probe: Fix to add missed brace around if block (Jiri 
Olsa) [1306834]
- [tools] perf tools: Support static linking with libdw (Jiri Olsa) 
[1306834]
- [tools] perf tests: Add tests to callgraph and time parse (Jiri Olsa) 
[1306834]
- [tools] perf report: Show call graph from reference events (Jiri Olsa) 
[1306834]
- [tools] perf callchain: Allow disabling call graphs per event (Jiri 
Olsa) [1306834]
- [tools] perf callchain: Per-event type selection support (Jiri Olsa) 
[1306834]
- [tools] perf probe: Fix to show lines of sys_ functions correctly 
(Jiri Olsa) [1306834]
- [tools] perf hists browser: Make ESC unzoom as well (Jiri Olsa) [1306834]
- [tools] perf ui browser: Introduce ui_browser__printf() (Jiri Olsa) 
[1306834]
- [tools] perf ui browser: Introduce ui_browser__write_nstring() (Jiri 
Olsa) [1306834]
- [tools] perf trace: Beautify keyctl's option arg (Jiri Olsa) [1306834]
- [tools] perf trace: Use the FD beautifier for socket syscall fds (Jiri 
Olsa) [1306834]
- [tools] perf sort: Check for SRCLINE_UNKNOWN case in "srcfile" 
processing (Jiri Olsa) [1306834]
- [tools] perf trace: Add missing clockid entries (Jiri Olsa) [1306834]
- [tools] perf trace: Associate some more syscall args with the getname 
beautifier (Jiri Olsa) [1306834]
- [tools] perf evlist: Be more specific on -F/--freq (Jiri Olsa) [1306834]
- [tools] perf record: Support per-event freq term (Jiri Olsa) [1306834]
- [tools] perf report: Add support for srcfile sort key (Jiri Olsa) 
[1306834]
- [tools] perf hists: Update the column width for the "srcline" sort key 
(Jiri Olsa) [1306834]
- [tools] perf hists: hist_entry__cmp() may use he_tmp.hists, initialize 
it (Jiri Olsa) [1306834]
- [tools] perf tools: Unset perf_event_attr::freq when period term is 
set (Jiri Olsa) [1306834]
- [tools] perf tools: Support full source file paths for srcline (Jiri 
Olsa) [1306834]
- [tools] perf callchain: Move option parsing code to util.c (Jiri Olsa) 
[1306834]
- [tools] perf stat: Move perf_counts struct and functions into separate 
object (Jiri Olsa) [1306834]
- [tools] perf tools: Auto detecting kernel include options (Jiri Olsa) 
[1306834]
- [tools] perf tools: Auto detecting kernel build directory (Jiri Olsa) 
[1306834]
- [tools] perf tools: Call clang to compile C source to object code 
(Jiri Olsa) [1306834]
- [tools] perf tools: Introduce llvm config options (Jiri Olsa) [1306834]
- [tools] perf tools: Extend the event parser maximum error index (Jiri 
Olsa) [1306834]
- [tools] perf tools: Validate config term maximum value (Jiri Olsa) 
[1306834]
- [tools] perf tools: Add perf_pmu__format_bits() (Jiri Olsa) [1306834]
- [tools] perf tools: Fix perf-with-kcore handling of arguments 
containing spaces (Jiri Olsa) [1306834]
- [tools] perf auxtrace: Fix period type 'i' not working (Jiri Olsa) 
[1306834]
- [tools] perf tools xtensa: Add DWARF register names (Jiri Olsa) [1306834]
- [tools] perf report: Display cycles in branch sort mode (Jiri Olsa) 
[1306834]
- [tools] perf top: Add branch annotation code to top (Jiri Olsa) [1306834]
- [tools] perf annotate: Finally display IPC and cycle accounting (Jiri 
Olsa) [1306834]
- [tools] perf annotate: Compute IPC and basic block cycles (Jiri Olsa) 
[1306834]
- [tools] perf report: Add processing for cycle histograms (Jiri Olsa) 
[1306834]
- [tools] perf report: Add infrastructure for a cycles histogram (Jiri 
Olsa) [1306834]
- [tools] perf report: Add flag for non ANY branch mode (Jiri Olsa) 
[1306834]
- [tools] perf tools: Add support for cycles, weight branch_info field 
(Jiri Olsa) [1306834]
- [tools] perf tools: Add empty Build files for architectures lacking 
them (Jiri Olsa) [1306834]
- [tools] perf stat: Move counter processing code into stat object (Jiri 
Olsa) [1306834]
- [tools] perf stat: Pass 'struct perf_stat_config' into 
process_counter() (Jiri Olsa) [1306834]
- [tools] perf stat: Move 'interval' into struct perf_stat_config (Jiri 
Olsa) [1306834]
- [tools] perf stat: Move 'output' into struct perf_stat_config (Jiri 
Olsa) [1306834]
- [tools] perf stat: Move 'scale' into struct perf_stat_config (Jiri 
Olsa) [1306834]
- [tools] perf stat: Introduce struct perf_stat_config (Jiri Olsa) [1306834]
- [tools] perf tools: Add missing forward declaration of struct map to 
probe-event.h (Jiri Olsa) [1306834]
- [tools] perf tools: Introduce veprintf (Jiri Olsa) [1306834]
- [tools] perf trace: Add total time column to summary (Jiri Olsa) [1306834]
- [tools] perf tools: Fix build errors with mipsel-linux-uclibc compiler 
(Jiri Olsa) [1306834]
- [tools] perf trace: Write to stderr by default (Jiri Olsa) [1306834]
- [tools] perf tools: Do not include escape sequences in color_vfprintf 
return (Jiri Olsa) [1306834]
- [tools] perf tools: Remove trail argument to color vsprintf (Jiri 
Olsa) [1306834]
- [tools] perf tools: Refine parse/config callchain functions (Jiri 
Olsa) [1306834]
- [tools] perf tools: Per-event time support (Jiri Olsa) [1306834]
- [tools] perf trace: Use vfs_getname syscall arg beautifier in more 
syscalls (Jiri Olsa) [1306834]
- [tools] perf trace: Deref sys_enter pointer args with contents from 
probe:vfs_getname (Jiri Olsa) [1306834]
- [tools] perf trace: Use a constant for the syscall formatting buffer 
(Jiri Olsa) [1306834]
- [tools] perf trace: Remember if the vfs_getname tracepoint/kprobe is 
in place (Jiri Olsa) [1306834]
- [tools] perf trace: Do not show syscall tracepoint filter in the 
--no-syscalls case (Jiri Olsa) [1306834]
- [tools] perf script: No tracepoints? Don't call libtraceevent (Jiri 
Olsa) [1306834]
- [tools] perf tests: Adding build test for having ending double slash 
(Jiri Olsa) [1306834]
- [tools] perf tools: Introduce callgraph_set for callgraph option (Jiri 
Olsa) [1306834]
- [tools] perf tools: Force period term to overload global settings 
(Jiri Olsa) [1306834]
- [tools] perf tools: Add support for event post configuration (Jiri 
Olsa) [1306834]
- [tools] perf session env: Rename exit method (Jiri Olsa) [1306834]
- [tools] perf symbols: Fix mismatched declarations for elf_getphdrnum 
(Jiri Olsa) [1306834]
- [tools] perf python: Make twatch.py use soft dummy event, freq=0 (Jiri 
Olsa) [1306834]
- [tools] perf python: Add missing PERF_RECORD_{MMAP2, AUX, etc} (Jiri 
Olsa) [1306834]
- [tools] perf python: Add macro to simplify maintainance of the 
constants array (Jiri Olsa) [1306834]
- [tools] perf python: Remove dependency on 'machine' methods (Jiri 
Olsa) [1306834]
- [tools] perf script: Add option --show-switch-events (Jiri Olsa) [1306834]
- [tools] perf script: Don't assume evsel position of tracking events 
(Jiri Olsa) [1306834]
- [tools] perf record: Add option --switch-events to select 
PERF_RECORD_SWITCH events (Jiri Olsa) [1306834]
- [tools] perf tools: Add new PERF_RECORD_SWITCH event (Jiri Olsa) [1306834]
- [tools] perf tools: Stop copying kallsyms into the perf.data file 
header (Jiri Olsa) [1306834]
- [tools] perf tools: Stop reading the kallsyms data from perf.data 
(Jiri Olsa) [1306834]
- [tools] perf script: Switch from perf.data's kallsyms to perf's symbol 
resolver (Jiri Olsa) [1306834]
- [tools] perf trace: Provide libtracevent with a kernel symbol resolver 
(Jiri Olsa) [1306834]
- [tools] perf symbols: Provide libtraceevent callback to resolve kernel 
symbols (Jiri Olsa) [1306834]
- [tools] lib traceevent: Allow setting an alternative symbol resolver 
(Jiri Olsa) [1306834]
- [tools] perf symbols: Introduce map__is_(kernel, kmodule)() (Jiri 
Olsa) [1306834]
- [tools] perf symbols: Add front end cache for DSO symbol lookup (Jiri 
Olsa) [1306834]
- [tools] perf header: Use argv style storage for cmdline feature data 
(Jiri Olsa) [1306834]
- [tools] perf evlist: Tolerate NULL maps in propagate_maps (Jiri Olsa) 
[1306834]
- [tools] perf evlist: Use bool instead of target argument in 
propagate_maps() (Jiri Olsa) [1306834]
- [tools] perf evlist: Force perf_evlist__set_maps to propagate maps 
through events (Jiri Olsa) [1306834]
- [tools] perf test: Check for refcnt in thread_map test (Jiri Olsa) 
[1306834]
- [tools] perf bench futex: Add lock_pi stresser (Jiri Olsa) [1306834]
- [tools] perf tools: Fix makefile generation under dash (Jiri Olsa) 
[1306834]
- [tools] perf buildid: Use SBUILD_ID_SIZE macro (Jiri Olsa) [1306834]
- [tools] perf probe: Move ftrace probe-event operations to probe-file.c 
(Jiri Olsa) [1306834]
- [tools] perf probe: Simplify __add_probe_trace_events code (Jiri Olsa) 
[1306834]
- [tools] perf record: Allow filtering perf's pid via --exclude-perf 
(Jiri Olsa) [1306834]
- [tools] perf record: Apply filter to all events in a glob matching 
(Jiri Olsa) [1306834]
- [tools] perf trace: Support 'strace' syscall event groups (Jiri Olsa) 
[1306834]
- [tools] perf strlist: Make parse_list() private (Jiri Olsa) [1306834]
- [tools] perf strlist: Allow substitutions from file contents in a 
given directory (Jiri Olsa) [1306834]
- [tools] perf strlist: Make dupstr be the default and part of an 
extensible config parm (Jiri Olsa) [1306834]
- [tools] perf strlist: load() should return a negative errno (Jiri 
Olsa) [1306834]
- [tools] perf record: Document setting '-e pmu/period=N/' in man page 
(Jiri Olsa) [1306834]
- [tools] lib api debugfs: Check for tracefs when reporting errors (Jiri 
Olsa) [1306834]
- [tools] perf record: Let user have timestamps with per-thread 
recording (Jiri Olsa) [1306834]
- [tools] perf probe: Delete an unnecessary check before the function 
call "strfilter__delete" (Jiri Olsa) [1306834]
- [tools] perf trace: Use event filters for the event qualifier list 
(Jiri Olsa) [1306834]
- [tools] perf evsel: Introduce append_filter() method (Jiri Olsa) [1306834]
- [tools] perf evlist: Make perf_evlist__set_filter use 
perf_evsel__set_filter (Jiri Olsa) [1306834]
- [tools] perf evsel: Introduce set_filter method (Jiri Olsa) [1306834]
- [tools] perf evsel: Rename set_filter to apply_filter (Jiri Olsa) 
[1306834]
- [tools] perf trace: Store the syscall ids for the event qualifiers in 
a table (Jiri Olsa) [1306834]
- [tools] perf trace: Remember what are the syscalls tracepoint evsels 
(Jiri Olsa) [1306834]
- [tools] perf tools: Asprintf like functions to format integer filter 
expression (Jiri Olsa) [1306834]
- [tools] Restore export.h (Jiri Olsa) [1306834]
- [kernel] perf: Fix races in computing the header sizes (Jiri Olsa) 
[1306834]
- [kernel] perf: Fix u16 overflows (Jiri Olsa) [1306834]
- [kernel] perf: Restructure perf syscall point of no return (Jiri Olsa) 
[1306834]
- [x86] perf/x86/intel: Fix Skylake FRONTEND MSR extrareg mask (Jiri 
Olsa) [1306834]
- [x86] perf/x86/intel/pebs: Add PEBS frontend profiling for Skylake 
(Jiri Olsa) [1306834]
- [x86] perf/x86/intel: Make the CYCLE_ACTIVITY.* constraint on 
Broadwell more specific (Jiri Olsa) [1306834]
- [x86] perf/x86/intel: Fix constraint access (Jiri Olsa) [1306834]
- [kernel] perf/ring-buffer: Clarify the use of page::private for 
high-order AUX allocations (Jiri Olsa) [1306834]
- [x86] perf/x86/intel/pebs: Robustify PEBS buffer drain (Jiri Olsa) 
[1306834]
- [x86] perf/x86/intel/pebs: Fix event disable PEBS buffer drain (Jiri 
Olsa) [1306834]
- [x86] perf/x86/intel/uncore: Add Broadwell-DE uncore support (Jiri 
Olsa) [1306834]
- [x86] perf/x86/intel: Use 0x11 as extra reg test value (Jiri Olsa) 
[1306834]
- [x86] perf/x86: Make merge_attr() global to use from perf_event_intel 
(Jiri Olsa) [1306834]
- [x86] perf/x86/intel/lbr: Limit LBR accesses to TOS in callstack mode 
(Jiri Olsa) [1306834]
- [x86] perf/x86/intel/lbr: Use correct index to save/restore LBR_INFO 
with call stack (Jiri Olsa) [1306834]
- [x86] perf/x86/intel: Add Intel Skylake PMU support (Jiri Olsa) [1306834]
- [x86] perf/x86/intel/lbr: Optimize v4 LBR unfreezing (Jiri Olsa) [1306834]
- [x86] perf/x86/intel: Streamline LBR MSR handling in PMI (Jiri Olsa) 
[1306834]
- [x86] perf/x86/intel: Move PMU ACK to after LBR read (Jiri Olsa) [1306834]
- [x86] perf/x86/intel: Handle new arch perfmon v4 status bits (Jiri 
Olsa) [1306834]
- [x86] perf/x86/intel/lbr: Add support for LBRv5 (Jiri Olsa) [1306834]
- [x86] Add new MSRs and MSR bits used for Intel Skylake PMU support 
(Jiri Olsa) [1306834]
- [include] perf: Add cycles to branch_info (Jiri Olsa) [1306834]
- [include] perf: Export struct perf_branch_entry to userspace (Jiri 
Olsa) [1306834]
- [x86] perf/x86/intel/lbr: Allow time stamp for free running PEBSv3 
(Jiri Olsa) [1306834]
- [x86] perf/x86/intel: Add support for PEBSv3 profiling (Jiri Olsa) 
[1306834]
- [x86] perf/x86/intel/uncore: Remove use of macro 
DEFINE_PCI_DEVICE_TABLE() (Jiri Olsa) [1306834]
- [x86] perf/x86/intel/rapl: Add support for Knights Landing (KNL) (Jiri 
Olsa) [1306834]
- [x86] perf/x86: Add a native_perf_sched_clock_from_tsc() (Jiri Olsa) 
[1306834]

[3.10.0-360.el7]
- [tools] perf top: Show backtrace when handling a SIGSEGV on --stdio 
mode (Jiri Olsa) [1305882]
- [tools] perf tools: Fix buildid processing (Jiri Olsa) [1305882]
- [tools] perf tools: Make fork event processing more resilient (Jiri 
Olsa) [1305882]
- [tools] perf tools: Avoid deadlock when map_groups are broken (Jiri 
Olsa) [1305882]
- [tools] perf tools: Fix test build error when bindir contains double 
slash (Jiri Olsa) [1305882]
- [tools] perf stat: Fix transaction lenght metrics (Jiri Olsa) [1305882]
- [tools] perf tools: Really allow to specify custom CC, AR or LD (Jiri 
Olsa) [1305882]
- [tools] perf auxtrace: Fix misplaced check for 
HAVE_SYNC_COMPARE_AND_SWAP_SUPPORT (Jiri Olsa) [1305882]
- [tools] perf hists browser: Take the --comm, --dsos, etc filters into 
account (Jiri Olsa) [1305882]
- [tools] perf symbols: Store if there is a filter in place (Jiri Olsa) 
[1305882]
- [tools] Copy lib/hweight.c from the kernel sources (Jiri Olsa) [1305882]
- [tools] perf tools: Fix the detached tarball wrt rbtree copy (Jiri 
Olsa) [1305882]
- [tools] perf thread_map: Fix the sizeof() calculation for map entries 
(Jiri Olsa) [1305882]
- [tools] lib: Improve clean target (Jiri Olsa) [1305882]
- [tools] perf stat: Fix shadow declaration of close (Jiri Olsa) [1305882]
- [tools] perf tools: Fix lockup using 32-bit compat vdso (Jiri Olsa) 
[1305882]
- [tools] Copy rbtree_augmented.h from the kernel (Jiri Olsa) [1305882]
- [tools] Move rbtree.h from tools/perf/ (Jiri Olsa) [1305882]
- [tools] Copy lib/rbtree.c to tools/lib/ (Jiri Olsa) [1305882]
- [tools] perf tools: Copy rbtree.h from the kernel (Jiri Olsa) [1305882]
- [tools] Adopt {READ, WRITE_ONCE} from the kernel (Jiri Olsa) [1305882]
- [tools] perf tools: Allow to specify custom linker command (Jiri Olsa) 
[1305882]
- [tools] perf tools: Create config.detected into OUTPUT directory (Jiri 
Olsa) [1305882]
- [tools] perf mem: Fill in the missing session freeing after an error 
occurs (Jiri Olsa) [1305882]
- [tools] perf kvm: Fill in the missing session freeing after an error 
occurs (Jiri Olsa) [1305882]
- [tools] perf report: Fill in the missing session freeing after an 
error occurs (Jiri Olsa) [1305882]
- [tools] perf kmem: Fill in the missing session freeing after an error 
occurs (Jiri Olsa) [1305882]
- [tools] perf inject: Fill in the missing session freeing after an 
error occurs (Jiri Olsa) [1305882]
- [tools] perf tools: Add missing break for PERF_RECORD_ITRACE_START 
(Jiri Olsa) [1305882]
- [tools] perf symbols: Check access permission when reading symbol 
files (Jiri Olsa) [1305882]
- [tools] perf stat: Introduce --per-thread option (Jiri Olsa) [1305882]
- [tools] perf stat: Introduce print_counters function (Jiri Olsa) [1305882]
- [tools] perf stat: Using init_stats instead of memset (Jiri Olsa) 
[1305882]
- [tools] perf stat: Rename print_interval to process_interval (Jiri 
Olsa) [1305882]
- [tools] perf stat: Remove perf_evsel__read_cb function (Jiri Olsa) 
[1305882]
- [tools] perf stat: Move perf_stat initialization counter process code 
(Jiri Olsa) [1305882]
- [tools] perf stat: Move zero_per_pkg into counter process code (Jiri 
Olsa) [1305882]
- [tools] perf stat: Separate counters reading and processing (Jiri 
Olsa) [1305882]
- [tools] perf stat: Introduce read_counters function (Jiri Olsa) [1305882]
- [tools] perf stat: Introduce perf_evsel__read function (Jiri Olsa) 
[1305882]
- [tools] perf stat: Introduce perf_evsel__alloc_stats function (Jiri 
Olsa) [1305882]
- [tools] perf stat: Move perf_evlist__(alloc|free|reset)_stats into 
stat object (Jiri Olsa) [1305882]
- [tools] perf stat: Move perf_evsel__(alloc|free)_prev_raw_counts into 
stat object (Jiri Olsa) [1305882]
- [tools] perf stat: Move perf_evsel__(alloc|free|reset)_stat_priv into 
stat object (Jiri Olsa) [1305882]
- [tools] perf stat: Introduce perf_evlist__reset_stats (Jiri Olsa) 
[1305882]
- [tools] perf stat: Rename struct perf_counts::cpu member to values 
(Jiri Olsa) [1305882]
- [tools] perf stat: Make stats work over the thread dimension (Jiri 
Olsa) [1305882]
- [tools] perf stat: Use xyarray for cpu evsel counts (Jiri Olsa) [1305882]
- [tools] perf stat: Introduce perf_counts function (Jiri Olsa) [1305882]
- [tools] perf tests: Add thread_map object tests (Jiri Olsa) [1305882]
- [tools] perf thrad_map: Add comm string into array (Jiri Olsa) [1305882]
- [tools] perf thread_map: Introduce thread_map__reset function (Jiri 
Olsa) [1305882]
- [tools] perf trace: Validate syscall list passed via -e argument (Jiri 
Olsa) [1305882]
- [tools] perf tools: Make perf_evsel__(nr_)cpus generic (Jiri Olsa) 
[1305882]
- [tools] perf evlist: Propagate thread maps through the evlist (Jiri 
Olsa) [1305882]
- [tools] perf evlist: Propagate cpu maps to evsels in an evlist (Jiri 
Olsa) [1305882]
- [tools] perf tools: Add reference counting for thread_map object (Jiri 
Olsa) [1305882]
- [tools] perf tools: Add reference counting for cpu_map object (Jiri 
Olsa) [1305882]
- [tools] perf header: Delete an unnecessary check before the calling 
free_event_desc() (Jiri Olsa) [1305882]
- [tools] perf tools: Future-proof thread_map allocation size 
calculation (Jiri Olsa) [1305882]
- [tools] perf tools: Allow auxtrace data alignment (Jiri Olsa) [1305882]
- [tools] perf thread_map: Change map entries into a struct (Jiri Olsa) 
[1305882]
- [tools] perf thread_map: Don't access the array entries directly (Jiri 
Olsa) [1305882]
- [tools] perf probe: Fix failure to probe events on arm (Jiri Olsa) 
[1305882]
- [tools] perf tools: Print a newline before dumping Aggregated stats 
(Jiri Olsa) [1305882]
- [tools] perf session: Print a newline when dumping 
PERF_RECORD_FINISHED_ROUND (Jiri Olsa) [1305882]
- [tools] perf tools: Allow events with dot (Jiri Olsa) [1305882]
- [tools] perf pmu: Split perf_pmu__new_alias() (Jiri Olsa) [1305882]
(Jiri Olsa) [1305882]
- [tools] perf build: Fix single target build dependency check (Jiri 
Olsa) [1305882]
- [tools] perf tests: Add test for make install with prefix (Jiri Olsa) 
[1305882]
- [tools] perf tests: Add testing for Makefile.perf (Jiri Olsa) [1305882]
- [tools] perf tools: Fix build breakage if prefix= is specified (Jiri 
Olsa) [1305882]
- [tools] perf top: Move toggling event logic into hists browser (Jiri 
Olsa) [1305882]
- [tools] perf tools: Configurable per thread proc map processing time 
out (Jiri Olsa) [1305882]
- [tools] perf tools: Add time out to force stop proc map processing 
(Jiri Olsa) [1305882]
- [tools] perf report: Fix sort__sym_cmp to also compare end of symbol 
(Jiri Olsa) [1305882]
- [tools] perf hists browser: React to unassigned hotkey pressing (Jiri 
Olsa) [1305882]
- [tools] perf top: Tell the user how to unfreeze events after pressing 
'f' (Jiri Olsa) [1305882]
- [tools] perf hists browser: Honour the help line provided by 
builtin-{top, report}.c (Jiri Olsa) [1305882]
- [tools] perf hists browser: Do not exit when 'f' is pressed in 
'report' mode (Jiri Olsa) [1305882]
- [tools] perf top: Replace CTRL+z with 'f' as hotkey for enable/disable 
events (Jiri Olsa) [1305882]
- [tools] perf annotate: Rename source_line_percent to 
source_line_samples (Jiri Olsa) [1305882]
- [tools] perf annotate: Display total number of samples with 
--show-total-period (Jiri Olsa) [1305882]
- [tools] perf tools: Ensure thread-stack is flushed (Jiri Olsa) [1305882]
- [tools] perf top: Allow disabling/enabling events dynamicly (Jiri 
Olsa) [1305882]
- [tools] perf evlist: Add toggle_enable() method (Jiri Olsa) [1305882]
- [tools] perf probe: Speed up perf probe --list by caching debuginfo 
(Jiri Olsa) [1305882]
- [tools] perf probe: Show usage even if the last event is skipped (Jiri 
Olsa) [1305882]
- [tools] perf tools: Move libtraceevent dynamic list to separated 
LDFLAGS variable (Jiri Olsa) [1305882]
- [tools] perf tools: Fix a problem when opening old perf.data with 
different byte order (Jiri Olsa) [1305882]
- [tools] perf tools: Ignore .config-detected in .gitignore (Jiri Olsa) 
[1305882]
- [tools] perf probe: Fix to return error if no probe is added (Jiri 
Olsa) [1305882]
- [tools] perf unwind: Fix a compile error (Jiri Olsa) [1305882]
- [tools] perf stat: Introduce perf_counts__(new|delete|reset) functions 
(Jiri Olsa) [1305882]
- [tools] perf tools: Move perf_evsel__(alloc|free|reset)_counts into 
stat object (Jiri Olsa) [1305882]
- [tools] perf tools: Add thread_map__(alloc|realloc) helpers (Jiri 
Olsa) [1305882]
- [tools] perf tools: Introduce xyarray__reset function (Jiri Olsa) 
[1305882]
- [tools] perf probe: List probes in stdout (Jiri Olsa) [1305882]
- [tools] lib traceevent: Fix python/perf.so compiling error (Jiri Olsa) 
[1305882]
- [tools] perf tools: Replace map->referenced & maps->removed_maps with 
map->refcnt (Jiri Olsa) [1305882]
- [tools] perf probe: Cut off the gcc optimization postfixes from 
function name (Jiri Olsa) [1305882]
- [tools] perf tools: Update MANIFEST per files removed from kernel 
(Jiri Olsa) [1305882]
- [tools] trace: Beautify perf_event_open syscall (Jiri Olsa) [1305882]
- [tools] perf tools: Fix build failure on 32-bit arch (Jiri Olsa) [1305882]
- [tools] perf stat: Error out unsupported group leader immediately 
(Jiri Olsa) [1305882]
- [tools] perf evsel: Display 0x for hex values when printing the 
attribute (Jiri Olsa) [1305882]
- [tools] perf record: Amend option summaries (Jiri Olsa) [1305882]
- [tools] perf tools: Avoid possible race condition in copyfile() (Jiri 
Olsa) [1305882]
- [tools] perf tools: Reference count struct dso (Jiri Olsa) [1305882]
- [tools] perf tools: Protect accesses the dso rbtrees/lists with a rw 
lock (Jiri Olsa) [1305882]
- [tools] perf machine: Fix up some more method names (Jiri Olsa) [1305882]
- [tools] perf record: Fix perf.data size in no-buildid mode (Jiri Olsa) 
[1305882]
- [tools] lib traceevent: Ignore libtrace-dynamic-list file (Jiri Olsa) 
[1305882]
- [tools] lib traceevent: Export dynamic symbols used by traceevent 
plugins (Jiri Olsa) [1305882]
- [tools] perf stat: Move shadow stat counters into separate object 
(Jiri Olsa) [1305882]
- [tools] perf stat: Add aggr_mode argument to print_shadow_stats 
function (Jiri Olsa) [1305882]
- [tools] perf stat: Add output file argument to print_shadow_stats 
function (Jiri Olsa) [1305882]
- [tools] perf stat: Introduce print_shadow_stats function (Jiri Olsa) 
[1305882]
- [tools] perf stat: Introduce reset_shadow_stats function (Jiri Olsa) 
[1305882]
- [tools] perf stat: Remove transaction_run from shadow update/print 
code (Jiri Olsa) [1305882]
- [tools] perf stat: Remove setup_events function (Jiri Olsa) [1305882]
- [tools] perf stat: Replace transaction event possition check with id 
check (Jiri Olsa) [1305882]
- [tools] perf stat: Add id into perf_stat struct (Jiri Olsa) [1305882]
- [tools] perf tools: handle PERF_RECORD_LOST_SAMPLES (Jiri Olsa) [1305882]
- [tools] perf record: Add support for sampling indirect jumps (Jiri 
Olsa) [1305882]
- [tools] perf tools: Deal with kernel module names in '[]' correctly 
(Jiri Olsa) [1305882]
- [tools] Move tools/perf/util/include/linux/{list.h, poison.h} to 
tools/include (Jiri Olsa) [1305882]
- [tools] perf tools: Move linux/kernel.h to tools/include (Jiri Olsa) 
[1305882]
- [tools] perf machine: Fix the search for the kernel DSO on the unified 
list (Jiri Olsa) [1305882]
- [tools] perf tools: Remove newline char when reading event scale and 
unit (Jiri Olsa) [1305882]
- [tools] perf probe: Fix segfault when glob matching function without 
debuginfo (Jiri Olsa) [1305882]
- [tools] perf tools: Make Ctrl-C stop processing on TUI (Jiri Olsa) 
[1305882]
- [tools] perf build: Do not fail on missing Build file (Jiri Olsa) 
[1305882]
- [tools] perf machine: Fix up vdso methods names (Jiri Olsa) [1305882]
- [tools] perf machine: Introduce machine__findnew_dso() method (Jiri 
Olsa) [1305882]
- [tools] perf machine: No need to have two DSOs lists (Jiri Olsa) [1305882]
- [tools] perf machine: Adopt findnew_kernel method (Jiri Olsa) [1305882]
- [tools] perf tests: Remove getpgrp from mmap-basic (Jiri Olsa) [1305882]
- [tools] perf tests: Aename open*.c to openat*.c (Jiri Olsa) [1305882]
- [tools] perf tests: Switch from open to openat (Jiri Olsa) [1305882]
- [tools] perf tools: Add ARM64 perf_regs_load to support libunwind and 
enable testing (Jiri Olsa) [1305882]
- [tools] perf kmem: Fix compiler warning about may be accessing 
uninitialized variable (Jiri Olsa) [1305882]
- [tools] perf db-export: Fix thread ref-counting (Jiri Olsa) [1305882]
- [tools] perf probe: Fix 'function unused' warning (Jiri Olsa) [1305882]
- [tools] perf annotate: Fix -i option, which is currently ignored (Jiri 
Olsa) [1305882]
- [tools] perf tools: Move branch option parsing to own file (Jiri Olsa) 
[1305882]
- [tools] perf annotation: Add symbol__get_annotation (Jiri Olsa) [1305882]
- [tools] perf tools: Reference count struct map (Jiri Olsa) [1305882]
- [tools] perf tools: Check if a map is still in use when deleting it 
(Jiri Olsa) [1305882]
- [tools] perf tools: Protect accesses the map rbtrees with a rw lock 
(Jiri Olsa) [1305882]
- [tools] perf tools: Introduce struct maps (Jiri Olsa) [1305882]
- [tools] perf probe: Fix an error when deleting probes successfully 
(Jiri Olsa) [1305882]
- [tools] perf probe: Show the error reason comes from invalid DSO (Jiri 
Olsa) [1305882]
- [tools] perf tools: Disallow PMU events intel_pt and intel_bts until 
there is support (Jiri Olsa) [1305882]
- [tools] perf sched: Add option to merge like comms to lat output (Jiri 
Olsa) [1305882]
- [tools] perf tools: Improve setting of gcc debug option (Jiri Olsa) 
[1305882]
- [tools] perf tools: Assign default value for some pointers (Jiri Olsa) 
[1305882]
- [tools] perf tools: Use maps__first()/map__next() (Jiri Olsa) [1305882]
- [tools] perf tools: Leave DSO destruction to the map destruction (Jiri 
Olsa) [1305882]
- [tools] perf machine: Mark removed threads as such (Jiri Olsa) [1305882]
- [tools] perf tools: Import rb_erase_init from block/ in the kernel 
sources (Jiri Olsa) [1305882]
- [tools] perf tools: Nuke unused map_groups__flush() (Jiri Olsa) [1305882]
- [tools] perf tools: Remove redundant initialization of thread linkage 
members (Jiri Olsa) [1305882]
- [tools] perf tools: Rename maps__next (Jiri Olsa) [1305882]
- [tools] perf tools: Add dso__data_get/put_fd() (Jiri Olsa) [1305882]
- [tools] perf tools: Get rid of dso__data_fd() from dso__data_size() 
(Jiri Olsa) [1305882]
- [tools] perf tools: Fix dso__data_read_offset() file opening (Jiri 
Olsa) [1305882]
- [tools] perf machine: Do not call map_groups__delete(), drop refcnt 
instead (Jiri Olsa) [1305882]
- [tools] perf comm: Use atomic.h for refcounting (Jiri Olsa) [1305882]
- [tools] perf hists: Rename add_hist_entry to hists__findnew_entry 
(Jiri Olsa) [1305882]
- [tools] perf hists: Reducing arguments of hist_entry_iter__add() (Jiri 
Olsa) [1305882]
- [tools] perf session: Fix perf_session__peek_event() (Jiri Olsa) [1305882]
- [tools] perf build: Fix libunwind feature detection on 32-bit x86 
(Jiri Olsa) [1305882]
- [tools] perf tools: Fix parse_events_error dereferences (Jiri Olsa) 
[1305882]
- [tools] perf tools: Fix function declarations needed by parse-events.y 
(Jiri Olsa) [1305882]
- [tools] perf tools: Separate the tests and tools in installation (Jiri 
Olsa) [1305882]
- [tools] perf bench numa: Share sched_getcpu() __weak def with 
cloexec.c (Jiri Olsa) [1305882]
- [tools] build: Change FEATURE_TESTS and FEATURE_DISPLAY to weak 
binding (Jiri Olsa) [1305882]
- [tools] lib traceevent: Install libtraceevent.a into libdir (Jiri 
Olsa) [1305882]
- [tools] perf tools: Set vmlinux_path__nr_entries to 0 in 
vmlinux_path__exit (Jiri Olsa) [1305882]
- [tools] perf tools: Protect dso cache fd with a mutex (Jiri Olsa) 
[1305882]
- [tools] perf symbols: Protect dso cache tree using dso->lock (Jiri 
Olsa) [1305882]
- [tools] perf symbols: Protect dso symbol loading using a mutex (Jiri 
Olsa) [1305882]
- [tools] perf tools: Introduce copyfile_offset() function (Jiri Olsa) 
[1305882]
- [tools] perf tools: Add rm_rf() utility function (Jiri Olsa) [1305882]
- [tools] perf tools: Elliminate alignment holes (Jiri Olsa) [1305882]
- [tools] include: add __aligned_u64 to types.h (Jiri Olsa) [1305882]
- [tools] perf probe: Load map before glob matching (Jiri Olsa) [1305882]
- [tools] perf tools: Fix dwarf-aux.c compilation on i386 (Jiri Olsa) 
[1305882]
- [tools] perf cgroup: Use atomic.h for refcounting (Jiri Olsa) [1305882]
- [tools] perf evlist: Use atomic.h for the perf_mmap refcount (Jiri 
Olsa) [1305882]
- [tools] perf machine: Stop accessing atomic_t::counter directly (Jiri 
Olsa) [1305882]
- [tools] perf tools: Use atomic.h for the map_groups refcount (Jiri 
Olsa) [1305882]
- [tools] perf tools: Make flex/bison calls honour V=1 (Jiri Olsa) [1305882]
- [tools] perf trace: Fix the build on older distros (Jiri Olsa) [1305882]
- [tools] lib traceevent: Provide le16toh define for older systems (Jiri 
Olsa) [1305882]
- [tools] perf report: Fix some option handling on --stdio (Jiri Olsa) 
[1305882]
- [tools] perf tests: Fix map_groups refcount test (Jiri Olsa) [1305882]
- [tools] perf machine: No need to keep a refcnt for last_match (Jiri 
Olsa) [1305882]
- [tools] perf tests: Show refcounting broken expectations in 
thread-mg-share test (Jiri Olsa) [1305882]
- [tools] perf report: Do not restrict -T option by other options (Jiri 
Olsa) [1305882]
- [tools] perf tests: Fix to get negative exit codes (Jiri Olsa) [1305882]
- [tools] perf probe: Show better error message when failed to find 
variable (Jiri Olsa) [1305882]
- [tools] perf probe: Add --range option to show a variable's location 
range (Jiri Olsa) [1305882]
- [tools] perf probe: Remove length limitation for showing available 
variables (Jiri Olsa) [1305882]
- [tools] perf trace: Removed duplicated NULL test (Jiri Olsa) [1305882]
- [tools] perf report: Force tty output if -T/--thread option is given 
(Jiri Olsa) [1305882]
- [tools] perf tools: Document relation of per-thread event count 
feature (Jiri Olsa) [1305882]
- [tools] perf kmem: Fix compiler warning about may be accessing 
uninitialized variable (Jiri Olsa) [1305882]
- [tools] perf build: Disable libdw DWARF unwind when built with 
NO_DWARF (Jiri Olsa) [1305882]
- [tools] perf probe: Support glob wildcards for function name (Jiri 
Olsa) [1305882]
- [tools] perf probe: Add --no-inlines option to avoid searching inline 
functions (Jiri Olsa) [1305882]
- [tools] perf probe: Introduce probe_conf global configs (Jiri Olsa) 
[1305882]
- [tools] perf probe: Use perf_probe_event.target instead of passing as 
an argument (Jiri Olsa) [1305882]
- [tools] perf bench futex: Handle spurious wakeups (Jiri Olsa) [1305882]
- [tools] perf bench futex: Support parallel waker threads (Jiri Olsa) 
[1305882]
- [tools] perf machine: Protect the machine->threads with a rwlock (Jiri 
Olsa) [1305882]
- [tools] perf tools: Use atomic_t to implement thread__{get, put} 
refcnt (Jiri Olsa) [1305882]
- [tools] include: Add basic atomic.h implementation from the kernel 
sources (Jiri Olsa) [1305882]
- [tools] perf tools: Move generic barriers out of perf-sys.h (Jiri 
Olsa) [1305882]
- [tools] perf tools: Move tile barrier.h stuff to 
tools/arch/tile/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move mips barrier.h stuff to 
tools/arch/mips/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move xtensa barrier.h stuff to 
tools/arch/xtensa/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move arm(64) barrier.h stuff to 
tools/arch/arm*/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move ia64 barrier.h stuff to 
tools/arch/ia64/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move alpha barrier.h stuff to 
tools/arch/alpha/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move sparc barrier.h stuff to 
tools/arch/sparc/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move sh barrier.h stuff to 
tools/arch/sh/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] Adopt asm-generic/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move barrier() definition to 
tools/include/linux/compiler.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move s390 barrier.h stuff to 
tools/arch/s390/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move powerpc barrier.h stuff to 
tools/arch/powerpc/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf tools: Move x86 barrier.h stuff to 
tools/arch/x86/include/asm/barrier.h (Jiri Olsa) [1305882]
- [tools] perf probe: Support $params special probe argument (Jiri Olsa) 
[1305882]
- [tools] perf probe: Skip kernel symbols which is out of .text (Jiri 
Olsa) [1305882]
- [tools] perf probe: Make --line checks validate C-style function name 
(Jiri Olsa) [1305882]
- [tools] perf probe: Fix to return 0 when positive value returned (Jiri 
Olsa) [1305882]
- [tools] perf probe: Fix a typo for the flags of open (Jiri Olsa) [1305882]
- [tools] perf probe: Fix to close probe_events file in error (Jiri 
Olsa) [1305882]
- [tools] perf tools: Move TUI-specific fields out of map_symbol (Jiri 
Olsa) [1305882]
- [tools] perf hists browser: Simplify zooming code using pstack_peek() 
(Jiri Olsa) [1305882]
- [tools] perf tools: Introduce pstack_peek() (Jiri Olsa) [1305882]
- [tools] perf hists browser: Split popup menu actions - part 2 (Jiri 
Olsa) [1305882]
- [tools] perf hists browser: Split popup menu actions (Jiri Olsa) [1305882]
- [tools] perf hists browser: Save perf_session_env in the hist_browser 
(Jiri Olsa) [1305882]
- [tools] perf hists browser: Save pstack in the hist_browser (Jiri 
Olsa) [1305882]
- [tools] perf hists browser: Save hist_browser_timer pointer in 
hist_browser (Jiri Olsa) [1305882]
- [tools] perf hists browser: Fix possible memory leak (Jiri Olsa) [1305882]
- [tools] perf tools: Move init_have_children field to the unnamed union 
(Jiri Olsa) [1305882]
- [tools] perf tools: Move TUI-specific fields into unnamed union (Jiri 
Olsa) [1305882]
- [tools] perf kmem: Show warning when trying to run stat without record 
(Jiri Olsa) [1305882]
- [tools] perf probe: Cleanup and consolidate command parsers (Jiri 
Olsa) [1305882]
- [tools] perf probe: Remove redundant cleanup of params.filter (Jiri 
Olsa) [1305882]
- [tools] perf probe: Accept filter argument for --funcs (Jiri Olsa) 
[1305882]
- [tools] perf probe: Allow to use filter on --del command (Jiri Olsa) 
[1305882]
- [tools] perf record: Add AUX area tracing Snapshot Mode support (Jiri 
Olsa) [1305882]
- [tools] perf tools: Add AUX area tracing Snapshot Mode (Jiri Olsa) 
[1305882]
- [tools] perf tools: Add support for PERF_RECORD_ITRACE_START (Jiri 
Olsa) [1305882]
- [tools] perf tools: Add support for PERF_RECORD_AUX (Jiri Olsa) [1305882]
- [tools] perf auxtrace: Add option to synthesize events for 
transactions (Jiri Olsa) [1305882]
- [tools] perf tools: Add build option NO_AUXTRACE to exclude AUX area 
tracing (Jiri Olsa) [1305882]
- [tools] perf tools: Hit all build ids when AUX area tracing (Jiri 
Olsa) [1305882]
- [tools] perf tools: Add AUX area tracing index (Jiri Olsa) [1305882]
- [tools] perf report: Fix placement of itrace option in documentation 
(Jiri Olsa) [1305882]
- [tools] perf kmem: Add kmem.default config option (Jiri Olsa) [1305882]
- [tools] perf kmem: Print gfp flags in human readable string (Jiri 
Olsa) [1305882]
- [tools] perf kmem: Add --live option for current allocation stat (Jiri 
Olsa) [1305882]
- [tools] perf kmem: Support sort keys on page analysis (Jiri Olsa) 
[1305882]
- [tools] perf kmem: Implement stat --page --caller (Jiri Olsa) [1305882]
- [tools] perf probe: Accept filter argument for --list (Jiri Olsa) 
[1305882]
- [tools] perf probe: Accept multiple filter options (Jiri Olsa) [1305882]
- [tools] perf tools: Add strfilter__string to recover rules string 
(Jiri Olsa) [1305882]
- [tools] perf tools: Improve strfilter to append additional rules (Jiri 
Olsa) [1305882]
- [tools] perf tools: Fix bison-related build failure on CentOS 6 (Jiri 
Olsa) [1305882]
- [tools] perf report: Add Instruction Tracing support (Jiri Olsa) [1305882]
- [tools] perf script: Always allow fields 'addr' and 'cpu' for auxtrace 
(Jiri Olsa) [1305882]
- [tools] perf evlist: Amend mmap ref counting for the AUX area mmap 
(Jiri Olsa) [1305882]
- [tools] perf symbols: Warn on build id mismatch (Jiri Olsa) [1305882]
- [tools] perf: Document --children option in more detail (Jiri Olsa) 
[1305882]
- [tools] perf stat: Add metrics support for exclude_idle (Jiri Olsa) 
[1305882]
- [tools] perf stat: Add metrics support for exclude_(host|guest) (Jiri 
Olsa) [1305882]
- [tools] perf stat: Add metrics support for exclude_hv (Jiri Olsa) 
[1305882]
- [tools] perf stat: Change metrics context calculation (Jiri Olsa) 
[1305882]
- [tools] perf stat: Fix metrics calculation with event qualifiers (Jiri 
Olsa) [1305882]
- [tools] perf trace: Clarify that -e is about syscalls, not perf events 
in general (Jiri Olsa) [1305882]
- [tools] perf trace: Fix --filter-pids OPTION description (Jiri Olsa) 
[1305882]
- [tools] perf probe: Remove all probes matches given pattern at once 
(Jiri Olsa) [1305882]
- [tools] perf probe: Make --funcs option exclusive (Jiri Olsa) [1305882]
- [tools] perf tools: Add symbolic events support for parse_events_error 
(Jiri Olsa) [1305882]
- [tools] perf tools: Add tracepoint support for parse_events_error 
(Jiri Olsa) [1305882]
- [tools] perf tools: Add static terms support for parse_events_error 
(Jiri Olsa) [1305882]
- [tools] perf tools: Add term support for parse_events_error (Jiri 
Olsa) [1305882]
- [tools] perf tools: Add location to pmu event terms (Jiri Olsa) [1305882]
- [tools] perf tools: Change parse_events_add_pmu interface (Jiri Olsa) 
[1305882]
- [tools] perf tools: Always bail out when config_attr function fails 
(Jiri Olsa) [1305882]
- [tools] perf tools: Add flex support for parse_events_error (Jiri 
Olsa) [1305882]
- [tools] perf tools: Add parse_events_error interface (Jiri Olsa) [1305882]
- [tools] perf tools: Add aux_watermark member of struct perf_event_attr 
(Jiri Olsa) [1305882]
- [tools] perf script: Add field option 'flags' to print sample flags 
(Jiri Olsa) [1305882]
- [tools] perf inject: Add Instruction Tracing support (Jiri Olsa) [1305882]
- [tools] perf inject: Re-pipe AUX area tracing events (Jiri Olsa) [1305882]
- [tools] perf script: Add Instruction Tracing support (Jiri Olsa) [1305882]
- [tools] perf tools: Add member to struct dso for an instruction cache 
(Jiri Olsa) [1305882]
- [tools] perf auxtrace: Add a hashtable for caching (Jiri Olsa) [1305882]
- [tools] perf auxtrace: Add processing for AUX area tracing events 
(Jiri Olsa) [1305882]
- [tools] perf auxtrace: Add a heap for sorting AUX area tracing queues 
(Jiri Olsa) [1305882]
- [tools] perf auxtrace: Add helpers for queuing AUX area tracing data 
(Jiri Olsa) [1305882]
- [tools] perf auxtrace: Add helpers for AUX area tracing errors (Jiri 
Olsa) [1305882]
- [tools] perf session: Add instruction tracing options (Jiri Olsa) 
[1305882]
- [tools] perf session: Add hooks to allow transparent decoding of AUX 
area tracing data (Jiri Olsa) [1305882]
- [tools] perf tools: Add a user event for AUX area tracing errors (Jiri 
Olsa) [1305882]
- [tools] perf record: Extend -m option for AUX area tracing mmap pages 
(Jiri Olsa) [1305882]
- [tools] perf record: Add basic AUX area tracing support (Jiri Olsa) 
[1305882]
- [tools] perf auxtrace: Add support for AUX area recording (Jiri Olsa) 
[1305882]
- [tools] perf tools: Add user events for AUX area tracing (Jiri Olsa) 
[1305882]
- [tools] perf evlist: Add support for mmapping an AUX area buffer (Jiri 
Olsa) [1305882]
- [tools] perf header: Add AUX area tracing feature (Jiri Olsa) [1305882]
- [tools] perf data: Fix signedness of value (Jiri Olsa) [1305882]
- [tools] perf data: Fix duplicate field names and avoid reserved 
keywords (Jiri Olsa) [1305882]
- [tools] perf data: Add support for setting ordered_events queue size 
(Jiri Olsa) [1305882]
- [tools] perf data: Enable stream flush within processing (Jiri Olsa) 
[1305882]
- [tools] perf data: Switch to multiple cpu stream files (Jiri Olsa) 
[1305882]
- [tools] perf tests: Add build tests for building perf from kernel 
source root and tools (Jiri Olsa) [1305882]
- [tools] lib traceevent: Add alias field to struct format_field (Jiri 
Olsa) [1305882]
- [tools] perf data: Show error message when conversion failed (Jiri 
Olsa) [1305882]
- [tools] perf diff: Make hist_entry_diff fields union (Jiri Olsa) [1305882]
- [tools] perf hists: Get rid of position field from struct hist_entry 
(Jiri Olsa) [1305882]
- [tools] perf tools: Use getconf to determine number of online CPUs 
(Jiri Olsa) [1305882]
- [x86] perf/x86/intel: Fix memory leak on hot-plug allocation fail 
(Jiri Olsa) [1305882]
- [kernel] perf: Fix PERF_EVENT_IOC_PERIOD migration race (Jiri Olsa) 
[1305882]
- [kernel] perf: Fix double-free of the AUX buffer (Jiri Olsa) [1305882]
- [kernel] perf: Fix fasync handling on inherited events (Jiri Olsa) 
[1305882]
- [kernel] perf: Fix running time accounting (Jiri Olsa) [1305882]
- [x86] perf/x86/intel/cqm: Return cached counter value from IRQ context 
(Jiri Olsa) [1305882]
- [kernel] perf: Fix AUX buffer refcounting (Jiri Olsa) [1305882]
- [x86] perf/x86/intel/pebs: Add PEBSv3 decoding (Jiri Olsa) [1305882]
- [kernel] perf/x86/intel: Introduce PERF_RECORD_LOST_SAMPLES (Jiri 
Olsa) [1305882]
- [x86] perf/x86/intel: Drain the PEBS buffer during context switches 
(Jiri Olsa) [1305882]
- [x86] perf/x86/intel: Implement batched PEBS interrupt handling (large 
PEBS interrupt threshold) (Jiri Olsa) [1305882]
- [x86] perf/x86/intel: Handle multiple records in the PEBS buffer (Jiri 
Olsa) [1305882]
- [x86] perf/x86/intel: Introduce setup_pebs_sample_data() (Jiri Olsa) 
[1305882]
- [x86] perf/x86/intel: Use the PEBS auto reload mechanism when possible 
(Jiri Olsa) [1305882]
- [x86] perf/x86/intel: add support for PERF_SAMPLE_BRANCH_IND_JUMP 
(Jiri Olsa) [1305882]
- [include] perf: add new PERF_SAMPLE_BRANCH_IND_JUMP branch sample type 
(Jiri Olsa) [1305882]
- [x86] perf/x86/intel: Simplify put_exclusive_constraints() (Jiri Olsa) 
[1305882]
- [x86] perf/x86: Simplify the x86_schedule_events() logic (Jiri Olsa) 
[1305882]
- [x86] perf/x86/intel: Remove intel_excl_states::init_state (Jiri Olsa) 
[1305882]
- [x86] perf/x86/intel: Remove pointless tests (Jiri Olsa) [1305882]
- [x86] perf/x86/intel: Clean up intel_commit_scheduling() placement 
(Jiri Olsa) [1305882]
- [x86] perf/x86/intel: Make WARN()ings consistent (Jiri Olsa) [1305882]
- [x86] perf/x86/intel: Simplify the dynamic constraint code somewhat 
(Jiri Olsa) [1305882]
- [x86] perf/x86/intel: Add lockdep assert (Jiri Olsa) [1305882]
- [x86] perf/x86/intel: Correct local vs remote sibling state (Jiri 
Olsa) [1305882]
- [x86] revert "perf/x86/intel/uncore: Move uncore_box_init() out of 
driver initialization" (Jiri Olsa) [1305882]
- [x86] perf/x86/intel/uncore: Fix CBOX bit wide and UBOX reg on 
Haswell-EP (Jiri Olsa) [1305882]
- [x86] perf/x86/rapl: Enable Broadwell-U RAPL support (Jiri Olsa) [1305882]
- [kernel] perf: Annotate inherited event ctx->mutex recursion (Jiri 
Olsa) [1305882]

[3.10.0-359.el7]
- [scsi] storvsc: use storage protocol version to determine storage 
capabilities (Cathy Avery) [1287037]
- [scsi] storvsc: use correct defaults for values determined by protocol 
negotiation (Cathy Avery) [1287037]
- [scsi] storvsc: Untangle the storage protocol negotiation from the 
vmbus protocol negotiation (Cathy Avery) [1287037]
- [scsi] storvsc: Use a single value to track protocol versions (Cathy 
Avery) [1287037]
- [scsi] storvsc: Rather than look for sets of specific protocol 
versions, make decisions based on ranges (Cathy Avery) [1287037]
- [hv] balloon: Enable dynamic memory protocol negotiation with Windows 
10 hosts (Cathy Avery) [1287037]
- [hv] vmbus: Update preferred vmbus protocol version to windows 10 
(Cathy Avery) [1287037]
- [hv] vmbus: Use get_cpu() to get the current CPU (Cathy Avery) [1287037]
- [net] fix behaviour of unreachable, blackhole and prohibit routes (Xin 
Long) [1270662]
- [net] route: check and remove route cache when we get route (Xin Long) 
[1296260]
- [net] ipv4: use next hop exceptions also for input routes (Xin Long) 
[1296260]
- [net] tcp, dccp: warn user for preferred ip_local_port_range (Florian 
Westphal) [1305525]
- [net] tcp, dccp: try to not exhaust ip_local_port_range in connect() 
(Florian Westphal) [1305525]
- [net] tcp: improve REUSEADDR/NOREUSEADDR cohabitation (Florian 
Westphal) [1305525]
- [net] sctp: translate network order to host order when users get a 
hmacid (Xin Long) [1303823]
- [net] fix __copy_skb_header() (Paolo Abeni) [1298447]
- [net] don't wait for order-3 page allocation (Sabrina Dubroca) [1284940]
- [net] fix skb_page_frag_refill() kerneldoc (Sabrina Dubroca) [1284940]
- [net] attempt a single high order allocation (Sabrina Dubroca) [1284940]
- [net] use __GFP_NORETRY for high order allocations (Sabrina Dubroca) 
[1284940]
- [net] allow > 0 order atomic page alloc in skb_page_frag_refill 
(Sabrina Dubroca) [1284940]
- [net] refactor sk_page_frag_refill() (Sabrina Dubroca) [1284940]
- [net] add pfmemalloc check in sk_add_backlog() (Sabrina Dubroca) [1285944]
- [net] af_unix: passcred support for sendpage (Hannes Frederic Sowa) 
[1282574]
- [net] af_unix: take receive queue lock while appending new skb (Hannes 
Frederic Sowa) [1282574]
- [net] af_unix: don't append consumed skbs to sk_receive_queue (Hannes 
Frederic Sowa) [1282574]
- [net] af_unix: fix use-after-free with concurrent readers while 
splicing (Hannes Frederic Sowa) [1282574]
- [net] bridge: Fix network header pointer for vlan tagged packets (Vlad 
Yasevich) [1282536]
- [net] Allow modules to use is_skb_forwardable (Vlad Yasevich) [1282536]
- [net] netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in 
br_validate_ipv6 (Paolo Abeni) [1265259]
- [net] netfilter: bridge: fix NULL deref in physin/out ifindex helpers 
(Paolo Abeni) [1265259]
- [net] netfilter: bridge: avoid unused label warning (Paolo Abeni) 
[1265259]
- [net] bridge: Cache net in br_nf_pre_routing_finish (Paolo Abeni) 
[1265259]
- [net] bridge: Pass net into br_nf_push_frag_xmit (Paolo Abeni) [1265259]
- [net] bridge: Pass net into br_nf_ip_fragment (Paolo Abeni) [1265259]
- [net] netfilter: bridge: fix routing of bridge frames with 
call-iptables=1 (Paolo Abeni) [1265259]
- [net] netfilter: bridge: do not initialize statics to 0 or NULL (Paolo 
Abeni) [1265259]
- [net] netfilter: bridge: reduce nf_bridge_info to 32 bytes again 
(Paolo Abeni) [1265259]
- [net] netfilter: bridge: don't leak skb in error paths (Paolo Abeni) 
[1265259]
- [net] netfilter: bridge: fix CONFIG_NF_DEFRAG_IPV4/6 related 
warnings/errors (Paolo Abeni) [1265259]
- [net] netfilter: bridge: split ipv6 code into separated file (Paolo 
Abeni) [1265259]
- [net] netfilter: bridge: rename br_netfilter.c to br_netfilter_hooks.c 
(Paolo Abeni) [1265259]
- [net] netfilter: bridge: restore vlan tag when refragmenting (Paolo 
Abeni) [1265259]
- [net] ip_fragment: remove BRIDGE_NETFILTER mtu special handling (Paolo 
Abeni) [1265259]
- [net] netfilter: bridge: forward IPv6 fragmented packets (Paolo Abeni) 
[1265259]
- [net] netfilter: bridge: re-order check_hbh_len() (Paolo Abeni) [1265259]
- [net] netfilter: bridge: rename br_parse_ip_options (Paolo Abeni) 
[1265259]
- [net] netfilter: bridge: refactor frag_max_size (Paolo Abeni) [1265259]
- [net] netfilter: bridge: detect NAT66 correctly and change MAC address 
(Paolo Abeni) [1265259]
- [net] netfilter: bridge: re-order br_nf_pre_routing_finish_ipv6() 
(Paolo Abeni) [1265259]
- [net] netfilter: bridge: refactor clearing BRNF_NF_BRIDGE_PREROUTING 
(Paolo Abeni) [1265259]
- [net] netfilter: ebtables: fix comment grammar (Paolo Abeni) [1265259]
- [net] netfilter: bridge: free nf_bridge info on xmit (Paolo Abeni) 
[1265259]
- [net] netfilter: bridge: neigh_head and physoutdev can't be used at 
same time (Paolo Abeni) [1265259]
- [net] revert "netfilter: bridge: query conntrack about skb dnat" 
(Paolo Abeni) [1265259]
- [net] netfilter: bridge: make BRNF_PKT_TYPE flag a bool (Paolo Abeni) 
[1265259]
- [net] netfilter: bridge: start splitting mask into public/private 
chunks (Paolo Abeni) [1265259]
- [net] netfilter: bridge: add and use nf_bridge_info_get helper (Paolo 
Abeni) [1265259]
- [net] netfilter: bridge: add helpers for fetching physin/outdev (Paolo 
Abeni) [1265259]
- [net] netfilter: bridge: don't use nf_bridge_info data to store mac 
header (Paolo Abeni) [1265259]
- [net] netfilter: bridge: really save frag_max_size between PRE and 
POST_ROUTING (Paolo Abeni) [1265259]
- [net] netfilter: bridge: kill nf_bridge_pad (Paolo Abeni) [1265259]
- [net] netfilter: bridge: remove BRNF_STATE_BRIDGED flag (Paolo Abeni) 
[1265259]
- [net] netfilter: bridge: query conntrack about skb dnat (Paolo Abeni) 
[1265259]
- [net] netfilter: bridge: use rcu hook to resolve br_netfilter 
dependency (Paolo Abeni) [1265259]
- [net] netfilter: bridge: move DNAT helper to br_netfilter (Paolo 
Abeni) [1265259]
- [net] netfilter: bridge: refactor conditional in br_nf_dev_queue_xmit 
(Paolo Abeni) [1265259]
- [net] netfilter: bridge: move nf_bridge_update_protocol to where its 
used (Paolo Abeni) [1265259]
- [net] bridge: move mac header copying into br_netfilter (Paolo Abeni) 
[1265259]
- [net] bridge: netfilter: Move sysctl-specific error code inside #ifdef 
(Paolo Abeni) [1265259]
- [net] netfilter: nf_tables_bridge: set the pktinfo for IPv4/IPv6 
traffic (Paolo Abeni) [1265259]
- [net] netfilter: nf_tables_bridge: export nft_reject_ip*hdr_validate 
functions (Paolo Abeni) [1265259]
- [net] netfilter: fix various sparse warnings (Paolo Abeni) [1265259]
- [net] netfilter: nf_tables_bridge: update hook_mask to allow {pre, 
post}routing (Paolo Abeni) [1265259]
- [net] bridge: Do not compile options in br_parse_ip_options (Paolo 
Abeni) [1265259]
- [net] bridge: Save frag_max_size between PRE_ROUTING and POST_ROUTING 
(Paolo Abeni) [1265259]
- [net] netfilter: explicit module dependency between br_netfilter and 
physdev (Paolo Abeni) [1265259]
- [net] netfilter: use IS_ENABLED(CONFIG_BRIDGE_NETFILTER) (Paolo Abeni) 
[1265259]
- [net] netfilter: bridge: build br_nf_core only if required (Paolo 
Abeni) [1265259]
- [net] netfilter: bridge: move br_netfilter out of the core (Paolo 
Abeni) [1265259]
- [net] netfilter: bridge: nf_bridge_copy_header as static inline in 
header (Paolo Abeni) [1265259]
- [net] netfilter: ebtables: create audit records for replaces (Paolo 
Abeni) [1265259]
- [net] netfilter: bridge: add generic packet logger (Paolo Abeni) [1265259]
- [net] netfilter: bridge: fix Kconfig unmet dependencies (Paolo Abeni) 
[1265259]
- [net] bridge: superfluous skb->nfct check in br_nf_dev_queue_xmit 
(Paolo Abeni) [1265259]
- [net] bridge: netfilter: Use ether_addr_copy (Paolo Abeni) [1265259]
- [net] bridge: change the position of '{' to the pre line (Paolo Abeni) 
[1265259]
- [net] netfilter: ebt_ip6: fix source and destination matching (Paolo 
Abeni) [1265259]
- [net] bridge: netfilter: orphan skb before invoking ip netfilter hooks 
(Paolo Abeni) [1265259]
- [net] bridge: netfilter: using strlcpy() instead of strncpy() (Paolo 
Abeni) [1265259]
- [s390] kernel: inadvertent free of the vector register save area 
(Hendrik Brueckner) [1310706]
- [misc] mei: remove artificial singleton requirement (Prarit Bhargava) 
[1313268]
- [cpufreq] intel_pstate: decrease number of "HWP enabled" messages 
(David Arcari) [1310927]
- [cpufreq] intel_pstate: enable HWP per CPU (David Arcari) [1310927]

[3.10.0-358.el7]
- [scsi] Revert libiscsi: Reduce locking contention in fast path (Chris 
Leech) [1297876]
- [scsi] add support for multiple hardware queues (Ewan Milne) [1308703]
- [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and 
task abort of timedout IO (Tomas Henzl) [1259907]
- [scsi] scsi_error: should not get sense for timeout IO in scsi error 
handler (Tomas Henzl) [1259907]
- [scsi] bnx2fc: Remove explicit logouts (Maurizio Lombardi) [1303027]
- [fs] ovl: check dentry positiveness in ovl_cleanup_whiteouts() (Vivek 
Goyal) [1306358]
- [fs] ovl: setattr: check permissions before copy-up (Vivek Goyal) 
[1306358]
- [fs] ovl: root: copy attr (Vivek Goyal) [1306358]
- [fs] ovl: get rid of the dead code left from broken (and disabled) 
optimizations (Vivek Goyal) [1306358]
- [fs] ovl: fix permission checking for setattr (Vivek Goyal) [1306358]
- [fs] ovl: move super block magic number to magic.h (Vivek Goyal) [1306358]
- [fs] ovl: use a minimal buffer in ovl_copy_xattr (Vivek Goyal) [1306358]
- [fs] ovl: allow zero size xattr (Vivek Goyal) [1306358]
- [fs] ovl: default permissions (Vivek Goyal) [1306358]
- [fs] ovl: free lower_mnt array in ovl_put_super (Vivek Goyal) [1306358]
- [fs] ovl: free stack of paths in ovl_fill_super (Vivek Goyal) [1306358]
- [fs] ovl: fix open in stacked overlay (Vivek Goyal) [1306358]
- [fs] ovl: use O_LARGEFILE in ovl_copy_up() (Vivek Goyal) [1262256 1306358]
- [fs] create and use seq_show_option for escaping (Vivek Goyal) [1306358]
- [fs] fix a braino in ovl_d_select_inode() (Vivek Goyal) [1306358]
- [fs] overlayfs: Make f_path always point to the overlay and f_inode to 
the underlay (Vivek Goyal) [1306358]
- [fs] overlay: Call ovl_drop_write() earlier in ovl_dentry_open() 
(Vivek Goyal) [1306358]
- [fs] Replace a bunch of file->dentry->d_inode refs with file_inode() 
(Vivek Goyal) [1306358]
- [fs] procfs: fix error handling of proc_register() (Carlos Maiolino) 
[1210350]
- [fs] proc: use rb_entry_safe() instead of rb_entry() (Carlos Maiolino) 
[1210350]
- [fs] proc: use a rb tree for the directory entries (Carlos Maiolino) 
[1210350]
- [fs] xfs: Split default quota limits by quota type (Eric Sandeen) 
[1297477]
- [fs] quota: Fixup comments about return value of Q_[X]GETNEXTQUOTA 
(Eric Sandeen) [1305967]
- [fs] xfs: wire up Q_XGETNEXTQUOTA / get_nextdqblk (Eric Sandeen) [1305967]
- [fs] xfs: Factor xfs_seek_hole_data into helper (Eric Sandeen) [1305967]
- [fs] xfs: get quota inode from mp & flags rather than dqp (Eric 
Sandeen) [1305967]
- [fs] xfs: don't overflow quota ID when initializing dqblk (Eric 
Sandeen) [1305967]
- [fs] quota: add new quotactl Q_GETNEXTQUOTA (Eric Sandeen) [1305967]
- [fs] quota: add new quotactl Q_XGETNEXTQUOTA (Eric Sandeen) [1305967]
- [fs] quota: remove unused cmd argument from quota_quotaon() (Eric 
Sandeen) [1305967]
- [fs] gfs2: Reduce size of incore inode (Robert S Peterson) [1240663]
- [fs] gfs2: Make rgrp reservations part of the gfs2_inode structure 
(Robert S Peterson) [1240663]
- [fs] gfs2: Extract quota data from reservations structure (revert 
5407e24) (Robert S Peterson) [1240663]
- [fs] gfs2: Clean up reservation removal (Robert S Peterson) [1240663]
- [fs] ceph: make fsync() wait unsafe requests that created/modified 
inode (Zheng Yan) [1291193]
- [fs] ceph: add request to i_unsafe_dirops when getting unsafe reply 
(Zheng Yan) [1291193]
- [fs] ceph: don't invalidate page cache when inode is no longer used 
(Zheng Yan) [1291193]
- [fs] ceph: fix message length computation (Zheng Yan) [1291193]
- [fs] ceph: improve readahead for file holes (Zheng Yan) [1291193]
- [fs] ceph: get inode size for each append write (Zheng Yan) [1291193]
- [fs] ceph: cleanup use of ceph_msg_get (Zheng Yan) [1291193]
- [fs] ceph: no need to get parent inode in ceph_open (Zheng Yan) [1291193]
- [fs] ceph: remove the useless judgement (Zheng Yan) [1291193]
- [fs] ceph: remove redundant test of head->safe and silence static 
analysis warnings (Zheng Yan) [1291193]
- [fs] ceph: fix queuing inode to mdsdir's snaprealm (Zheng Yan) [1291193]
- [fs] ceph: invalidate dirty pages after forced umount (Zheng Yan) 
[1291193]
- [fs] ceph: EIO all operations after forced umount (Zheng Yan) [1291193]
- [fs] ceph: always re-send cap flushes when MDS recovers (Zheng Yan) 
[1291193]
- [fs] ceph: fix ceph_writepages_start() (Zheng Yan) [1291193]
- [fs] ceph: switch some GFP_NOFS memory allocation to GFP_KERNEL (Zheng 
Yan) [1291193]
- [fs] ceph: pre-allocate data structure that tracks caps flushing 
(Zheng Yan) [1291193]
- [fs] ceph: re-send flushing caps (which are revoked) in reconnect 
stage (Zheng Yan) [1291193]
- [fs] ceph: send TID of the oldest pending caps flush to MDS (Zheng 
Yan) [1291193]
- [fs] ceph: track pending caps flushing globally (Zheng Yan) [1291193]
- [fs] ceph: track pending caps flushing accurately (Zheng Yan) [1291193]
- [fs] ceph: fix directory fsync (Zheng Yan) [1291193]
- [fs] ceph: fix flushing caps (Zheng Yan) [1291193]
- [fs] ceph: don't include used caps in cap_wanted (Zheng Yan) [1291193]
- [fs] ceph: ratelimit warn messages for MDS closes session (Zheng Yan) 
[1291193]
- [fs] ceph: simplify two mount_timeout sites (Zheng Yan) [1291193]
- [fs] libceph: store timeouts in jiffies, verify user input (Zheng Yan) 
[1291193]
- [fs] ceph: exclude setfilelock requests when calculating oldest tid 
(Zheng Yan) [1291193]
- [fs] ceph: don't pre-allocate space for cap release messages (Zheng 
Yan) [1291193]
- [fs] ceph: make sure syncfs flushes all cap snaps (Zheng Yan) [1291193]
- [fs] ceph: don't trim auth cap when there are cap snaps (Zheng Yan) 
[1291193]
- [fs] ceph: take snap_rwsem when accessing snap realm's cached_context 
(Zheng Yan) [1291193]
- [fs] ceph: avoid sending unnessesary FLUSHSNAP message (Zheng Yan) 
[1291193]
- [fs] ceph: set i_head_snapc when getting CEPH_CAP_FILE_WR reference 
(Zheng Yan) [1291193]
- [fs] ceph: use empty snap context for uninline_data and get_pool_perm 
(Zheng Yan) [1291193]
- [fs] ceph: check OSD caps before read/write (Zheng Yan) [1291193]
- [fs] libceph: allow setting osd_req_op's flags (Zheng Yan) [1291193]

[3.10.0-357.el7]
- [powerpc] mm: tracking vDSO remap (Adrian Reber) [1274399]
- [mm] new arch_remap() hook (Adrian Reber) [1274399]
- [mm] new mm hook framework (Adrian Reber) [1274399]
- [powerpc] Enable sys_kcmp() for CRIU (Adrian Reber) [1274399]
- [powerpc] pci: Remove unused force_32bit_msi quirk (Oded Gabbay) [1274362]
- [powerpc] pseries: Honor the generic "no_64bit_msi" flag (Oded Gabbay) 
[1274362]
- [powerpc] powernv: Honor the generic "no_64bit_msi" flag (Oded Gabbay) 
[1274362]
- [powerpc] powernv: Reserve PE#0 on NPU (Gustavo Duarte) [1275657]
- [powerpc] powernv: Change NPU PE# assignment (Gustavo Duarte) [1275657]
- [powerpc] powernv: Fix update of NVLink DMA mask (Gustavo Duarte) 
[1275657]
- [powerpc] powernv: Add support for Nvlink NPUs (Gustavo Duarte) [1275657]
- [powerpc] Add __raw_rm_writeq() function (Gustavo Duarte) [1275657]
- [powerpc] pci: Add shutdown hook to pci_controller_ops (Gustavo 
Duarte) [1275657]
- [powerpc] pasemi: Only the build the pasemi MSI code for PASEMI=y 
(Gustavo Duarte) [1275657]
- [powerpc] powernv: Move dma_set_mask() from pnv_phb to 
pci_controller_ops (Gustavo Duarte) [1275657]
- [powerpc] pci: add dma_set_mask to pci_controller_ops (Gustavo Duarte) 
[1275657]
- [powerpc] powernv: Specialise pci_controller_ops for each controller 
type (Gustavo Duarte) [1275657]
- [powerpc] Remove MSI-related PCI controller ops from ppc_md (Gustavo 
Duarte) [1275657]
- [powerpc] mpic_u3msi: Move MSI-related ops to pci_controller_ops 
(Gustavo Duarte) [1275657]
- [powerpc] ppc4xx_msi: Move MSI-related ops to pci_controller_ops 
(Gustavo Duarte) [1275657]
- [powerpc] fsl_msi: Move MSI-related ops to pci_controller_ops (Gustavo 
Duarte) [1275657]
- [powerpc] pseries: Move MSI-related ops to pci_controller_ops (Gustavo 
Duarte) [1275657]
- [powerpc] cell: Move MSI-related ops to pci_controller_ops (Gustavo 
Duarte) [1275657]
- [powerpc] powernv: Move MSI-related ops to pci_controller_ops (Gustavo 
Duarte) [1275657]
- [powerpc] Add MSI operations to pci_controller_ops struct (Gustavo 
Duarte) [1275657]
- [powerpc] powernv: Fix early pci_controller_ops loading (Gustavo 
Duarte) [1275657]
- [powerpc] dart_iommu: Remove check for controller_ops == NULL case 
(Gustavo Duarte) [1275657]
- [powerpc] Remove shims for pci_controller_ops operations (Gustavo 
Duarte) [1275657]
- [powerpc] cell: Move controller ops from ppc_md to controller_ops 
(Gustavo Duarte) [1275657]
- [powerpc] fsl_pci, swiotlb: Move controller ops from ppc_md to 
controller_ops (Gustavo Duarte) [1275657]
- [powerpc] maple: Move controller ops from ppc_md to controller_ops 
(Gustavo Duarte) [1275657]
- [powerpc] pasemi: Move controller ops from ppc_md to controller_ops 
(Gustavo Duarte) [1275657]
- [powerpc] powernv: Move controller ops from ppc_md to controller_ops 
(Gustavo Duarte) [1275657]
- [powerpc] pseries: Move controller ops from ppc_md to controller_ops 
(Gustavo Duarte) [1275657]
- [powerpc] powermac: Move controller ops from ppc_md to controller_ops 
(Gustavo Duarte) [1275657]
- [powerpc] dart_iommu: optionally populate controller_ops on init 
(Gustavo Duarte) [1275657]
- [powerpc] Create pci_controller_ops.reset_secondary_bus and shim 
(Gustavo Duarte) [1275657]
- [powerpc] Create pci_controller_ops.window_alignment and shim (Gustavo 
Duarte) [1275657]
- [powerpc] Create pci_controller_ops.enable_device_hook and shim 
(Gustavo Duarte) [1275657]
- [powerpc] Create pci_controller_ops.probe_mode and shim (Gustavo 
Duarte) [1275657]
- [powerpc] Create pci_controller_ops.dma_bus_setup and shim (Gustavo 
Duarte) [1275657]
- [powerpc] Create pci_controller_ops.dma_dev_setup and shim (Gustavo 
Duarte) [1275657]
- [powerpc] pcibios_enable_device_hook: return bool rather than int 
(Gustavo Duarte) [1275657]
- [powerpc] powermac: move pmac_pci_probe_mode from setup.c to pci.c 
(Gustavo Duarte) [1275657]
- [powerpc] move find_and_init_phbs() to pSeries specific code (Gustavo 
Duarte) [1275657]
- [powerpc] powernv: Remove pnv_pci_probe_mode() (Gustavo Duarte) [1275657]
- [powerpc] powernv: Initialize M64 PE in time (Gustavo Duarte) [1275657]
- [include] device: Add dev_<level>_once variants (Gustavo Duarte) [1275657]
- [powerpc] powernv: Override dma_get_required_mask() (Gustavo Duarte) 
[1275657]
- [powerpc] pci/msi/ppc: Remove arch_msi_check_device() (Gustavo Duarte) 
[1274362 1275657]
- [powerpc] powernv: Update dev->dma_mask in pci_set_dma_mask() path 
(Gustavo Duarte) [1275657]
- [powerpc] Add PVR for POWER8NVL processor (Gustavo Duarte) [1275657]

[3.10.0-356.el7]
- [netdrv] Driver for IBM System i/p VNIC protocol (Gustavo Duarte) [947163]
- [hwmon] Disable F71868 and F81866 (Eric Sandeen) [1310888]
- [hwmon] Add support for f81768d (Eric Sandeen) [1310888]
- [hwmon] Add support for F81866 and F71868 (Eric Sandeen) [1310888]
- [watchdog] hpwdt: HP rebranding (Nigel Croxon) [1274435]
- [misc] hpilo: Change e-mail address from hp.com to hpe.com (Nigel 
Croxon) [1274436]
- [misc] hpilo: Add min and max value of module parameter in description 
(Nigel Croxon) [1274436]
- [char] ipmi: Remove unnecessary pci_disable_device (Tony Camuso) [1274306]
- [char] ipmi: Drop owner assignment from i2c_driver (Tony Camuso) [1274306]
- [char] ipmi: constify some struct and char arrays (Tony Camuso) [1274306]
- [char] ipmi: move timer init to before irq is setup (Tony Camuso) 
[1274306]
- [char] ipmi: watchdog: add panic_wdt_timeout parameter (Tony Camuso) 
[1274306]
- [char] ipmi: Move MODULE_DEVICE_TABLE() to follow struct (Tony Camuso) 
[1274306]
- [char] ipmi: Stop the timer immediately if idle (Tony Camuso) [1274306]
- [char] ipmi: Start the timer and thread on internal msgs (Tony Camuso) 
[1274306]
- [char] ipmi: ipmi_ssif: Replace timeval with timespec64 (Tony Camuso) 
[1274306]
- [char] ipmi: ssif: Add a module parm to specify that SMBus alerts 
don't work (Tony Camuso) [1274306]
- [char] ipmi: add of_device_id in MODULE_DEVICE_TABLE (Tony Camuso) 
[1274306]
- [char] ipmi: Compensate for BMCs that wont set the irq enable bit 
(Tony Camuso) [1274306]
- [char] ipmi: Don't call receive handler in the panic context (Tony 
Camuso) [1274306]
- [char] ipmi: Avoid touching possible corrupted lists in the panic 
context (Tony Camuso) [1274306]
- [char] ipmi: Don't flush messages in sender() in run-to-completion 
mode (Tony Camuso) [1274306]
- [char] ipmi: Factor out message flushing procedure (Tony Camuso) [1274306]
- [char] ipmi: Remove unneeded set_run_to_completion call (Tony Camuso) 
[1274306]
- [char] ipmi: Make some data const that was only read (Tony Camuso) 
[1274306]
- [char] ipmi: constify SSIF ACPI device ids (Tony Camuso) [1274306]
- [char] ipmi: Delete an unnecessary check before the function call 
"cleanup_one_si" (Tony Camuso) [1274306]
- [char] ipmi: Change 1 to true for bool type variables during 
initialization (Tony Camuso) [1274306]
- [char] impi: Remove unneeded setting of module owner to THIS_MODULE in 
the platform structure, powernv_ipmi_driver (Tony Camuso) [1274306]
- [char] ipmi: Add a comment in how messages are delivered from the 
lower layer (Tony Camuso) [1274306]
- [char] ipmi: Convert the IPMI SI ACPI handling to a platform device 
(Tony Camuso) [1274306]
- [char] ipmi: put acpi.h with the other headers (Tony Camuso) [1274306]
- [s390] vtime: correct scaled cputime of partially idle CPUs (Hendrik 
Brueckner) [1308883]
- [s390] vtime: correct scaled cputime for SMT (Hendrik Brueckner) [1308883]
- [s390] vtime: limit MT scaling value updates (Hendrik Brueckner) [1308883]
- [s390] dasd: prevent incorrect length error under z/VM after PAV 
changes (Hendrik Brueckner) [1310825]
- [s390] qeth: initialize net_device with carrier off (Hendrik 
Brueckner) [1310824]
- [s390] dasd: fix failfast for disconnected devices (Hendrik Brueckner) 
[1309251]
- [s390] cio: update measurement characteristics (Hendrik Brueckner) 
[1310822]
- [s390] cio: ensure consistent measurement state (Hendrik Brueckner) 
[1310822]
- [s390] cio: fix measurement characteristics memleak (Hendrik 
Brueckner) [1310822]
- [s390] stacktrace: add save_stack_trace_regs() (Pratyush Anand) [1297488]
- [s390] stacktrace: save full stack traces (Pratyush Anand) [1297488]
- [s390] stacktrace: add missing end marker (Pratyush Anand) [1297488]
- [s390] stacktrace: fix address ranges for asynchronous and panic stack 
(Pratyush Anand) [1297488]
- [s390] stacktrace: fix save_stack_trace_tsk() for current task 
(Pratyush Anand) [1297488]
- [x86] perf: Fix 'active_events' imbalance (Jiri Olsa) [1312571]
- [tty] Add support for PCIe WCH382 2S multi-IO card (Jeremy McNicoll) 
[1309575]
- [tty] Add support for the WCH384 4S multi-IO card (Jeremy McNicoll) 
[1309575]
- [tty] parport: Add support for the WCH382 2S/1P multi-IO card (Jeremy 
McNicoll) [1309575]

[3.10.0-355.el7]
- [ib] mlx5: Fix RC transport send queue overhead computation (Don 
Dutile) [1293336]
- [hv] vmbus: restore hv_synic_clockevents_cleanup() call in 
hv_kexec_handler() (Vitaly Kuznetsov) [1202375]
- [hv] vmbus: Teardown clockevent devices on module unload (Vitaly 
Kuznetsov) [1202375]
- [hv] vmbus: Implement a clockevent device (Vitaly Kuznetsov) [1202375]
- [kernel] clockevents: export clockevents_unbind_device instead of 
clockevents_unbind (Vitaly Kuznetsov) [1202375]
- [kernel] tick-common: Fix wrong check in tick_check_replacement() 
(Vitaly Kuznetsov) [1202375]
- [kernel] clockevents: Implement unbind functionality (Vitaly 
Kuznetsov) [1202375]
- [kernel] clockevents: Provide sysfs interface (Vitaly Kuznetsov) [1202375]
- [kernel] clockevents: Move the tick_notify() switch case to 
clockevents_notify() (Vitaly Kuznetsov) [1202375]
- [kernel] clockevents: Simplify locking (Vitaly Kuznetsov) [1202375]
- [kernel] clocksource: Let clocksource_unregister() return 
success/error (Vitaly Kuznetsov) [1202375]
- [kernel] clocksource: Provide unbind interface in sysfs (Vitaly 
Kuznetsov) [1202375]
- [kernel] clocksource: Split out user string input (Vitaly Kuznetsov) 
[1202375]
- [kernel] clocksource: Allow clocksource select to skip current 
clocksource (Vitaly Kuznetsov) [1202375]
- [kernel] clocksource: Add module refcount (Vitaly Kuznetsov) [1202375]
- [kernel] clocksource: Let timekeeping_notify return success/error 
(Vitaly Kuznetsov) [1202375]
- [kernel] clocksource: Always verify highres capability (Vitaly 
Kuznetsov) [1202375]
- [netdrv] cdc_ncm: update specs URL (John Linville) [1260556]
- [include] cdc_ncm: Add support for moving NDP to end of NCM frame 
(John Linville) [1260556]
- [netdrv] net: cdc_ncm: allow tuning min_tx_pkt (John Linville) [1260556]
- [netdrv] net: cdc_ncm: export NCM Transfer Block (NTB) parameters 
(John Linville) [1260556]
- [netdrv] net: cdc_ncm: drop ethtool coalesce support (John Linville) 
[1260556]
- [netdrv] net: cdc_ncm: use sysfs for rx/tx aggregation tuning (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: inform usbnet when rx buffers are reduced (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: always reallocate tx_curr_skb when tx_max 
increases (John Linville) [1260556]
- [netdrv] net: cdc_ncm: reduce skb truesize in rx path (John Linville) 
[1260556]
- [netdrv] net: cdc_ncm: fix typo in test for supported formats (John 
Linville) [1260556]
- [include] net: cdc_ncm: fix 64bit division build error (John Linville) 
[1260556]
- [netdrv] net: cdc_ncm: do not start timer on an empty skb (John 
Linville) [1260556]
- [include] net: cdc_ncm: remove redundant "disconnected" flag (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: fix argument alignment (John Linville) [1260556]
- [include] net: cdc_ncm: use sane defaults for rx/tx buffers (John 
Linville) [1260556]
- [include] net: cdc_ncm/cdc_mbim: adding NCM protocol statistics (John 
Linville) [1260556]
- [include] net: cdc_ncm: set reasonable padding limits (John Linville) 
[1260556]
- [include] net: cdc_ncm: use true max dgram count for header estimates 
(John Linville) [1260556]
- [include] net: cdc_ncm: use ethtool to tune coalescing settings (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: support rx_max/tx_max updates when running 
(John Linville) [1260556]
- [netdrv] net: cdc_ncm: split .bind device initialization (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: factor out one-time device initialization (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: split out rx_max/tx_max update of setup (John 
Linville) [1260556]
- [include] net: cdc_ncm/cdc_mbim: rework probing of NCM/MBIM functions 
(John Linville) [1260556]
- [netdrv] net: cdc_mbim: reject IP packets on DSS VLANs (John Linville) 
[1260556]
- [netdrv] net: cdc_mbim: optionally use VLAN ID 4094 for IP session 0 
(John Linville) [1260556]
- [netdrv] net: cdc_mbim: handle unaccelerated VLAN tagged frames (John 
Linville) [1260556]
- [netdrv] net: cdc_mbim: __vlan_find_dev_deep need rcu_read_lock (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: fix buffer overflow (John Linville) [1260556]
- [include] net: cdc_ncm: respect operator preferred MTU reported by 
MBIM (John Linville) [1260556]
- [include] usb: cdc: add MBIM extended functional descriptor structure 
(John Linville) [1260556]
- [netdrv] net: cdc_ncm: cleanup a type issue in cdc_ncm_setup() (John 
Linville) [1260556]
- [netdrv] net: cdc_mbim: fixup error return value (John Linville) [1260556]
- [netdrv] net: cdc_mbim: no need to check for resume if suspend exists 
(John Linville) [1260556]
- [netdrv] net: cdc_mbim: manage_power should always set 
needs_remote_wakeup (John Linville) [1260556]
- [netdrv] net: cdc_ncm: no not set tx_max higher than the device 
supports (John Linville) [1260556]
- [netdrv] net: cdc_ncm: improve bind error debug messages (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: return proper error if setup fails (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: refactoring cdc_ncm_setup (John Linville) [1260556]
- [netdrv] net: cdc_ncm: endian convert constants instead of variables 
(John Linville) [1260556]
- [netdrv] net: cdc_ncm: log signatures in hex (John Linville) [1260556]
- [netdrv] net: cdc_ncm: use netif_* and dev_* instead of pr_* (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: log the length we warn about (John Linville) 
[1260556]
- [netdrv] net: cdc_ncm: set correct dev->hard_mtu (John Linville) [1260556]
- [netdrv] net: cdc_ncm: remove ethtool ops (John Linville) [1260556]
- [netdrv] net: cdc_ncm: remove probe and disconnect wrappers (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: no point in filling up the NTBs if we send ZLPs 
(John Linville) [1260556]
- [netdrv] net: cdc_ncm: only the control intf can be probed (John 
Linville) [1260556]
- [netdrv] net: cdc_ncm: fix SET_MAX_DATAGRAM_SIZE (John Linville) [1260556]
- [netdrv] net: cdc_mbim: change the default to send ZLPs (John 
Linville) [1260556]
- [netdrv] net: cdc_mbim: handle IPv6 Neigbor Solicitations (John 
Linville) [1260556]

[3.10.0-354.el7]
- [fs] xfs: fix xfs_log_ticket leak in xfs_end_io() after fs shutdown 
(Brian Foster) [1298684]
- [fs] xfs: clean up unwritten buffers on write failure (Brian Foster) 
[1298684]
- [fs] xfs: fix endianness error when checking log block crc on big 
endian platforms (Brian Foster) [1298684]
- [fs] xfs: log mount failures don't wait for buffers to be released 
(Brian Foster) [1298684]
- [fs] revert "xfs: clear PF_NOFREEZE for xfsaild kthread" (Brian 
Foster) [1298684]
- [fs] xfs: handle dquot buffer readahead in log recovery correctly 
(Brian Foster) [1234586 1298684]
- [fs] xfs: inode recovery readahead can race with inode buffer creation 
(Brian Foster) [1234586 1298684]
- [fs] xfs: eliminate committed arg from xfs_bmap_finish (Brian Foster) 
[1298684]
- [fs] xfs: bmapbt checking on debug kernels too expensive (Brian 
Foster) [1298684]
- [fs] xfs: add tracepoints to readpage calls (Brian Foster) [1298684]
- [fs] xfs: debug mode log record crc error injection (Brian Foster) 
[1298684]
- [fs] xfs: detect and trim torn writes during log recovery (Brian 
Foster) [1298684]
- [fs] xfs: Use a signed return type for suffix_kstrtoint() (Brian 
Foster) [1298684]
- [fs] libxfs: refactor short btree block verification (Brian Foster) 
[1298684]
- [fs] libxfs: pack the agfl header structure so XFS_AGFL_SIZE is 
correct (Brian Foster) [1298684]
- [fs] libxfs: use a convenience variable instead of open-coding the 
fork (Brian Foster) [1298684]
- [fs] xfs: fix log ticket type printing (Brian Foster) [1298684]
- [fs] libxfs: make xfs_alloc_fix_freelist non-static (Brian Foster) 
[1298684]
- [fs] xfs: make xfs_buf_ioend_async() static (Brian Foster) [1298684]
- [fs] xfs: send warning of project quota to userspace via netlink 
(Brian Foster) [1298684]
- [fs] xfs: get mp from bma->ip in xfs_bmap code (Brian Foster) [1298684]
- [fs] xfs: print name of verifier if it fails (Brian Foster) [1298684]
- [fs] libxfs: Optimize the loop for xfs_bitmap_empty (Brian Foster) 
[1298684]
- [fs] xfs: refactor log record start detection into a new helper (Brian 
Foster) [1298684]
- [fs] xfs: support a crc verification only log record pass (Brian 
Foster) [1298684]
- [fs] xfs: return start block of first bad log record during recovery 
(Brian Foster) [1298684]
- [fs] xfs: refactor and open code log record crc check (Brian Foster) 
[1298684]
- [fs] xfs: refactor log record unpack and data processing (Brian 
Foster) [1298684]
- [fs] xfs: detect and handle invalid iclog size set by mkfs (Brian 
Foster) [1298684]
- [fs] xfs: give all workqueues rescuer threads (Brian Foster) [1298684]
- [fs] xfs: fix log recovery op header validation assert (Brian Foster) 
[1298684]
- [fs] xfs: Fix error path in xfs_get_acl (Brian Foster) [1298684]
- [fs] xfs: optimise away log forces on timestamp updates for fdatasync 
(Brian Foster) [1298684]
- [fs] xfs: don't leak uuid table on rmmod (Brian Foster) [1298684]
- [fs] xfs: invalidate cached acl if set via ioctl (Brian Foster) [1298684]
- [fs] xfs: Plug memory leak in xfs_attrmulti_attr_set (Brian Foster) 
[1298684]
- [fs] xfs: Validate the length of on-disk ACLs (Brian Foster) [1298684]
- [fs] xfs: invalidate cached acl if set directly via xattr (Brian 
Foster) [1298684]
- [fs] xfs: clear PF_NOFREEZE for xfsaild kthread (Brian Foster) [1298684]
- [fs] xfs: simplify /proc teardown & error handling (Brian Foster) 
[1298684]
- [fs] xfs: more info from kmem deadlocks and high-level error msgs 
(Brian Foster) [1298684]
- [fs] xfs: avoid null *src in memcpy call in xlog_write (Brian Foster) 
[1298684]
- [fs] xfs: pass total block res. as total xfs_bmapi_write() parameter 
(Brian Foster) [1298684]
- [fs] xfs: avoid dependency on Linux XATTR_SIZE_MAX (Brian Foster) 
[1298684]
- [fs] xfs: prefix XATTR_LIST_MAX with XFS_ (Brian Foster) [1298684]
- [fs] libxfs: fix two comment typos (Brian Foster) [1298684]
- [fs] xfs: validate metadata LSNs against log on v5 superblocks (Brian 
Foster) [1298684]
- [fs] xfs: Print name and pid when memory allocation loops (Brian 
Foster) [1298684]
- [fs] xfs: log local to remote symlink conversions correctly on v5 
supers (Brian Foster) [1298684]
- [fs] xfs: add missing ilock around dio write last extent alignment 
(Brian Foster) [1298684]
- [fs] cancel the setfilesize transation when io error happen (Brian 
Foster) [1298684]
- [fs] xfs: fix error gotos in xfs_setattr_nonsize (Brian Foster) [1298684]
- [fs] libxfs: bad magic number should set da block buffer error (Brian 
Foster) [1298684]
- [fs] xfs: fix non-debug build warnings (Brian Foster) [1298684]
- [fs] xfs: collapse allocsize and biosize mount option handling (Brian 
Foster) [1298684]
- [fs] xfs: Fix file type directory corruption for btree directories 
(Brian Foster) [1298684]
- [fs] xfs: lockdep annotations throw warnings on non-debug builds 
(Brian Foster) [1298684]
- [fs] xfs: Fix uninitialized return value in xfs_alloc_fix_freelist() 
(Brian Foster) [1298684]
- [fs] xfs: inode lockdep annotations broke non-lockdep build (Brian 
Foster) [1298684]
- [fs] xfs: Fix xfs_attr_leafblock definition (Brian Foster) [1298684]
- [fs] libxfs: readahead of dir3 data blocks should use the read 
verifier (Brian Foster) [1298684]
- [fs] xfs: stop holding ILOCK over filldir callbacks (Brian Foster) 
[1298684]
- [fs] xfs: clean up inode lockdep annotations (Brian Foster) [1298684]
- [fs] xfs: swap leaf buffer into path struct atomically during path 
shift (Brian Foster) [1298684]
- [fs] xfs: relocate sparse inode mount warning (Brian Foster) [1298684]
- [fs] xfs: dquots should be stamped with sb_meta_uuid (Brian Foster) 
[1298684]
- [fs] xfs: log recovery needs to validate against sb_meta_uuid (Brian 
Foster) [1298684]
- [fs] xfs: growfs not aware of sb_meta_uuid (Brian Foster) [1298684]
- [fs] xfs: fix sb_meta_uuid usage (Brian Foster) [1298684]
- [fs] xfs: set XFS_DA_OP_OKNOENT in xfs_attr_get (Brian Foster) [1298684]
- [fs] xfs: add missing bmap cancel calls in error paths (Brian Foster) 
[1297875 1298684]
- [fs] xfs: add helper to conditionally remove items from the AIL (Brian 
Foster) [1297875 1298684]
- [fs] xfs: fix btree cursor error cleanups (Brian Foster) [1297875 1298684]
- [fs] xfs: clean up root inode properly on mount failure (Brian Foster) 
[1297875 1298684]
- [fs] xfs: fix broken icreate log item cancellation (Brian Foster) 
[1297875 1298684]
- [fs] xfs: icreate log item recovery and cancellation tracepoints 
(Brian Foster) [1297875 1298684]
- [fs] xfs: don't leave EFIs on AIL on mount failure (Brian Foster) 
[1297875 1298684]
- [fs] xfs: use EFI refcount consistently in log recovery (Brian Foster) 
[1297875 1298684]
- [fs] xfs: ensure EFD trans aborts on log recovery extent free failure 
(Brian Foster) [1297875 1298684]
- [fs] xfs: fix efi/efd error handling to avoid fs shutdown hangs (Brian 
Foster) [1297875 1298684]
- [fs] xfs: return committed status from xfs_trans_roll() (Brian Foster) 
[1297875 1298684]
- [fs] xfs: disentagle EFI release from the extent count (Brian Foster) 
[1297875 1298684]
- [fs] xfs: create new metadata UUID field and incompat flag (Brian 
Foster) [1298684]
- [fs] libxfs: add xfs_bit.c (Brian Foster) [1298684]
- [fs] xfs: Remove duplicate jumps to the same label (Brian Foster) 
[1298684]
- [fs] xfs: Use consistent logging message prefixes (Brian Foster) [1298684]
- [fs] xfs: xfs_bunmapi() does not need XFS_BMAPI_METADATA flag (Brian 
Foster) [1298684]
- [fs] xfs: remote attributes need to be considered data (Brian Foster) 
[1298684]
- [fs] xfs: remote attribute headers contain an invalid LSN (Brian 
Foster) [1298684]
- [fs] xfs: Correctly lock inode when removing suid and file 
capabilities (Brian Foster) [1298684]
- [fs] xfs: clean up XFS_MIN_FREELIST macros (Brian Foster) [1298684]
- [fs] xfs: sanitise error handling in xfs_alloc_fix_freelist (Brian 
Foster) [1298684]
- [fs] xfs: factor out free space extent length check (Brian Foster) 
[1298684]
- [fs] xfs: xfs_alloc_fix_freelist() can use incore perag structures 
(Brian Foster) [1298684]
- [fs] xfs: remove xfs_caddr_t (Brian Foster) [1298684]
- [fs] xfs: use void pointers in log validation helpers (Brian Foster) 
[1298684]
- [fs] xfs: return a void pointer from xfs_buf_offset (Brian Foster) 
[1298684]
- [fs] xfs: remove inst_t (Brian Foster) [1298684]
- [fs] xfs: remove __psint_t and __psunsigned_t (Brian Foster) [1298684]
- [fs] xfs: fix remote symlinks on V5/CRC filesystems (Brian Foster) 
[1298684]
- [fs] xfs: fix xfs_log_done interface (Brian Foster) [1298684]
- [fs] xfs: saner xfs_trans_commit interface (Brian Foster) [1298684]
- [fs] xfs: remove the flags argument to xfs_trans_cancel (Brian Foster) 
[1298684]
- [fs] xfs: pass a boolean flag to xfs_trans_free_items (Brian Foster) 
[1298684]
- [fs] xfs: switch remaining xfs_trans_dup users to xfs_trans_roll 
(Brian Foster) [1298684]
- [fs] xfs: check min blks for random debug mode sparse allocations 
(Brian Foster) [1298684]
- [fs] xfs: fix sparse inodes 32-bit compile failure (Brian Foster) 
[1298684]
- [fs] xfs: mmap lock needs to be inside freeze protection (Brian 
Foster) [1298684]
- [fs] xfs: Clean up xfs_trans_dup_dqinfo (Brian Foster) [1298684]
- [fs] xfs: don't cast string literals (Brian Foster) [1298684]
- [fs] xfs: enable sparse inode chunks for v5 superblocks (Brian Foster) 
[1298684]
- [fs] xfs: skip unallocated regions of inode chunks in 
xfs_ifree_cluster() (Brian Foster) [1298684]
- [fs] xfs: only free allocated regions of inode chunks (Brian Foster) 
[1298684]
- [fs] xfs: filter out sparse regions from individual inode allocation 
(Brian Foster) [1298684]
- [fs] xfs: randomly do sparse inode allocations in DEBUG mode (Brian 
Foster) [1298684]
- [fs] xfs: allocate sparse inode chunks on full chunk allocation 
failure (Brian Foster) [1298684]
- [fs] xfs: helper to convert holemask to inode alloc. bitmap (Brian 
Foster) [1298684]
- [fs] xfs: handle sparse inode chunks in icreate log recovery (Brian 
Foster) [1298684]
- [fs] xfs: pass inode count through ordered icreate log item (Brian 
Foster) [1298684]
- [fs] xfs: use actual inode count for sparse records in 
bulkstat/inumbers (Brian Foster) [1298684]
- [fs] xfs: introduce inode record hole mask for sparse inode chunks 
(Brian Foster) [1298684]
- [fs] xfs: add fs geometry bit for sparse inode chunks (Brian Foster) 
[1298684]
- [fs] xfs: sparse inode chunks feature helpers and mount requirements 
(Brian Foster) [1298684]
- [fs] xfs: use sparse chunk alignment for min. inode allocation 
requirement (Brian Foster) [1298684]
- [fs] xfs: add sparse inode chunk alignment superblock field (Brian 
Foster) [1298684]
- [fs] xfs: support min/max agbno args in block allocator (Brian Foster) 
[1298684]
- [fs] xfs: update free inode record logic to support sparse inode 
records (Brian Foster) [1298684]
- [fs] xfs: create individual inode alloc. helper (Brian Foster) [1298684]
- [fs] xfs: DIO writes within EOF don't need an ioend (Brian Foster) 
[1305118]
- [fs] xfs: handle DIO overwrite EOF update completion correctly (Brian 
Foster) [1305118]
- [fs] xfs: DIO needs an ioend for writes (Brian Foster) [1305118]
- [fs] xfs: move DIO mapping size calculation (Brian Foster) [1305118]
- [fs] xfs: factor DIO write mapping from get_blocks (Brian Foster) 
[1305118]
- [fs] xfs: don't allocate an ioend for direct I/O completions (Brian 
Foster) [1305118]
- [fs] direct-io: only inc/dec inode->i_dio_count for file systems 
(Brian Foster) [1305118]
- [fs] direct-io: Handle O_(D)SYNC AIO (Brian Foster) [1305118]
- [fs] direct-io: Implement generic deferred AIO completions (Brian 
Foster) [1305118]
- [fs] revert 'direct-io: only inc_dec inode->i_dio_count for file 
systems' (Brian Foster) [1305118]

[3.10.0-353.el7]
- [misc] mei: bus: set the device name before running fixup (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: use correct lock ordering (Jeremy McNicoll) [1273503]
- [misc] mei: Fix debugfs filename in error output (Jeremy McNicoll) 
[1273503]
- [misc] mei: amthif: Do not compare bool to 0/1 (Jeremy McNicoll) [1273503]
- [misc] mei: bus: fix c&p issue in the kdoc (Jeremy McNicoll) [1273503]
- [misc] mei: fix the KDoc formating (Jeremy McNicoll) [1273503]
- [misc] mei: keep the device awake during reads in chunks (Jeremy 
McNicoll) [1273503]
- [misc] mei: cancel driver workers only after client devices were 
removed (Jeremy McNicoll) [1273503]
- [misc] mei: me: fix d0i3 register offset in tracing (Jeremy McNicoll) 
[1273503]
- [misc] mei: bus: use mei_cl_bus_ prefix consistently (Jeremy McNicoll) 
[1273503]
- [misc] mei: bus: use mei_cldev_ prefix for the API functions (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: export mei_cldev_enabled function (Jeremy McNicoll) 
[1273503]
- [misc] mei: bus: export uuid and protocol version to mei_cl bus 
drivers (Jeremy McNicoll) [1273503]
- [misc] mei: bus: add client protocol version to the device alias 
(Jeremy McNicoll) [1273503]
- [misc] mei: bus: export client protocol version (Jeremy McNicoll) 
[1273503]
- [scripts] mei: make modules.alias UUID information easier to read 
(Jeremy McNicoll) [1273503]
- [misc] mei: hbm: fix error in state check logic (Jeremy McNicoll) 
[1273503]
- [misc] mei: fix debugfs files leak on error path (Jeremy McNicoll) 
[1273503]
- [watchdog] mei: Fix parent of watchdog_device (Jeremy McNicoll) [1273503]
- [misc] mei: remove check on pm_runtime_active in __mei_cl_disconnect 
(Jeremy McNicoll) [1273503]
- [misc] mei: hbm: bump supported HBM version to 2.0 (Jeremy McNicoll) 
[1273503]
- [misc] mei: me: add sunrise point device ids (Jeremy McNicoll) [1273503]
- [misc] mei: me: d0i3: exit d0i3 on driver start and enter it on stop 
(Jeremy McNicoll) [1273503]
- [misc] mei: me: d0i3: move mei_me_hw_reset down in the file (Jeremy 
McNicoll) [1273503]
- [misc] mei: me: d0i3: add d0i3 enter/exit state machine (Jeremy 
McNicoll) [1273503]
- [misc] mei: hbm: reorganize the power gating responses (Jeremy 
McNicoll) [1273503]
- [misc] mei: me: d0i3: enable d0i3 interrupts (Jeremy McNicoll) [1273503]
- [misc] mei: me: d0i3: add flag to indicate D0i3 support (Jeremy 
McNicoll) [1273503]
- [misc] mei: me: d0i3: add the control registers (Jeremy McNicoll) 
[1273503]
- [misc] mei: hbm: add new error code MEI_CL_CONN_NOT_ALLOWED (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: add and call callback on notify event (Jeremy 
McNicoll) [1273503]
- [misc] mei: implement fasync for event notification (Jeremy McNicoll) 
[1273503]
- [misc] mei: support polling for event notification (Jeremy McNicoll) 
[1273503]
- [misc] mei: add async event notification ioctls (Jeremy McNicoll) 
[1273503]
- [misc] mei: add a handler that waits for notification on event (Jeremy 
McNicoll) [1273503]
- [misc] mei: add mei_cl_notify_request command (Jeremy McNicoll) [1273503]
- [misc] mei: enable async event notifications only from hbm version 2.0 
(Jeremy McNicoll) [1273503]
- [misc] mei: implement async notification hbm messages (Jeremy 
McNicoll) [1273503]
- [misc] mei: define async notification hbm commands (Jeremy McNicoll) 
[1273503]
- [misc] mei: disconnect on connection request timeout (Jeremy McNicoll) 
[1273503]
- [misc] mei: support for dynamic clients (Jeremy McNicoll) [1273503]
- [misc] mei: bus: link client devices instead of host clients (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: simplify how we build nfc bus name (Jeremy McNicoll) 
[1273503]
- [misc] mei: bus: blacklist clients by number of connections (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: blacklist the nfc info client (Jeremy McNicoll) [1273503]
- [misc] mei: bus: enable running fixup routines before device 
registration (Jeremy McNicoll) [1273503]
- [misc] mei: bus: add me client device list infrastructure (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: add reference to bus device in struct mei_cl_client 
(Jeremy McNicoll) [1273503]
- [misc] mei: bus: revamp probe and remove functions (Jeremy McNicoll) 
[1273503]
- [misc] mei: bus: revamp device matching (Jeremy McNicoll) [1273503]
- [misc] mei: bus: report if event registration failed (Jeremy McNicoll) 
[1273503]
- [misc] mei: bus: don't enable events implicitly in device enable 
(Jeremy McNicoll) [1273503]
- [misc] mei: bus: rename uevent handler to mei_cl_device_uevent (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: move driver api functions at the start of the file 
(Jeremy McNicoll) [1273503]
- [misc] mei: bus: rename nfc.c to bus-fixup.c (Jeremy McNicoll) [1273503]
- [misc] mei: bus: fix drivers and devices names confusion (Jeremy 
McNicoll) [1273503]
- [misc] mei: do not access freed cb in blocking write (Jeremy McNicoll) 
[1273503]
- [misc] mei: prevent unloading mei hw modules while the device is 
opened (Jeremy McNicoll) [1273503]
- [misc] mei: nfc: fix deadlock on shutdown/suspend path (Jeremy 
McNicoll) [1273503]
- [misc] mei: me: wait for power gating exit confirmation (Jeremy 
McNicoll) [1273503]
- [misc] mei: reset flow control on the last client disconnection 
(Jeremy McNicoll) [1273503]
- [misc] mei: fix up uuid matching (Jeremy McNicoll) [1273503]
- [misc] mei: export hbm features to debugfs under devstate (Jeremy 
McNicoll) [1273503]
- [include] mei: export mei client device struct to external use (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: kill mei_cl_ops (Jeremy McNicoll) [1273503]
- [nfc] mei_phy: move all nfc logic from mei driver to nfc (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: add name and uuid into device attributes (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: report also uuid in module alias (Jeremy McNicoll) 
[1273503]
- [misc] mei: add also write waiting list to runtime pm blockers (Jeremy 
McNicoll) [1273503]
- [misc] mei: request autosuspend at the end of write (Jeremy McNicoll) 
[1273503]
- [misc] mei: consume flow control on the first chunk of writing (Jeremy 
McNicoll) [1273503]
- [misc] mei: debug prints with client info in read (Jeremy McNicoll) 
[1273503]
- [misc] mei: txe: fix incorrect indentation (Jeremy McNicoll) [1273503]
- [misc] mei: drop iamthif_mtu from device structure (Jeremy McNicoll) 
[1273503]
- [misc] mei: connection to fixed address clients from user-space 
(Jeremy McNicoll) [1273503]
- [misc] mei: support for fixed address clients (Jeremy McNicoll) [1273503]
- [misc] mei: fix flow control for single buffer clients (Jeremy 
McNicoll) [1273503]
- [misc] mei: add a reference from the host client to the me client 
(Jeremy McNicoll) [1273503]
- [misc] mei: revamp client connection (Jeremy McNicoll) [1273503]
- [misc] mei: revamp client disconnection flow (Jeremy McNicoll) [1273503]
- [misc] mei: txe: reduce suspend/resume time (Jeremy McNicoll) [1273503]
- [misc] mei: trace: remove unused TRACE_SYSTEM_STRING (Jeremy McNicoll) 
[1273503]
- [misc] mei: replace check for connection instead of transitioning 
(Jeremy McNicoll) [1273503]
- [misc] mei: use mei_cl_is_connected consistently (Jeremy McNicoll) 
[1273503]
- [misc] mei: fix mei_poll operation (Jeremy McNicoll) [1273503]
- [misc] mei: fix regression on NFC connection (Jeremy McNicoll) [1273503]
- [misc] mei: trace: fix missing include to linux/device.h (Jeremy 
McNicoll) [1273503]
- [misc] mei: free me client references on host init (Jeremy McNicoll) 
[1273503]
- [misc] mei: bus: call device disable handler prior to disconnection 
(Jeremy McNicoll) [1273503]
- [misc] mei: allow read concurrency (Jeremy McNicoll) [1273503]
- [misc] mei: simplify io callback disposal (Jeremy McNicoll) [1273503]
- [misc] mei: add mei_cl_alloc_linked function (Jeremy McNicoll) [1273503]
- [misc] mei: always initialize the callback with the intended operation 
type (Jeremy McNicoll) [1273503]
- [misc] mei: use only one buffer in callback (Jeremy McNicoll) [1273503]
- [misc] mei: iamthif: use regular client read functions (Jeremy 
McNicoll) [1273503]
- [misc] mei: iamthif: use client write functions (Jeremy McNicoll) 
[1273503]
- [misc] mei: iamthif: send flow control as a regular client (Jeremy 
McNicoll) [1273503]
- [misc] mei: iamthif: remove useless iamthif_ioctl variable (Jeremy 
McNicoll) [1273503]
- [misc] mei: iamthif: fix device reset on mei_amthif_irq_read_msg 
(Jeremy McNicoll) [1273503]
- [misc] mei: fix device reset on mei_cl_irq_read_msg allocation failure 
(Jeremy McNicoll) [1273503]
- [misc] mei: fix function names and format in KDoc (Jeremy McNicoll) 
[1273503]
- [misc] mei: me: change power gating function name conventions (Jeremy 
McNicoll) [1273503]
- [misc] mei: me: add io register tracing (Jeremy McNicoll) [1273503]
- [misc] mei: me: use io register wrappers consistently (Jeremy 
McNicoll) [1273503]
- [misc] mei: revamp me clients list handling (Jeremy McNicoll) [1273503]
- [misc] mei: me: release hw from reset only during the reset flow 
(Jeremy McNicoll) [1273503]
- [misc] mei: mask interrupt set bit on clean reset bit (Jeremy 
McNicoll) [1273503]
- [misc] mei: add reference counting for me clients (Jeremy McNicoll) 
[1273503]
- [misc] mei: use uuid, me_addr tuple addressing also for flow control 
credits (Jeremy McNicoll) [1273503]
- [misc] mei: bus: use ssize_t as the return type for send and receive 
(Jeremy McNicoll) [1273503]
- [misc] mei: clean reset bit before reset (Jeremy McNicoll) [1273503]
- [misc] mei: export fw status registers through sysfs (Jeremy McNicoll) 
[1273503]
- [misc] mei: read and print all six FW status registers (Jeremy 
McNicoll) [1273503]
- [misc] mei: txe: add cherrytrail device id (Jeremy McNicoll) [1273503]
- [misc] mei: kill cached host and me csr values (Jeremy McNicoll) [1273503]
- [misc] mei: fix hbm MEI_HBM_STARTED ambiguity (Jeremy McNicoll) [1273503]
- [misc] mei: nfc: clean nfc internal struct on host exit (Jeremy 
McNicoll) [1273503]
- [misc] mei: hbm: use client specific print functions (Jeremy McNicoll) 
[1273503]
- [misc] mei: debugfs: display also connectionless clients (Jeremy 
McNicoll) [1273503]
- [misc] mei: use local cl variables in wd and amthif (Jeremy McNicoll) 
[1273503]
- [misc] mei: drop unneeded client NULL check in cb structure (Jeremy 
McNicoll) [1273503]
- [misc] mei: Replace CONFIG_PM_RUNTIME with CONFIG_PM (Jeremy McNicoll) 
[1273503]
- [misc] mei: mei_txe_fw_sts can be static (Jeremy McNicoll) [1273503]
- [misc] mei: fix kernel-doc warnings (Jeremy McNicoll) [1273503]
- [misc] mei: fix KDoc documentation formatting (Jeremy McNicoll) [1273503]
- [misc] mei: drop me_client_presentation_num (Jeremy McNicoll) [1273503]
- [misc] mei: trivial: fix errors in prints in comments (Jeremy 
McNicoll) [1273503]
- [misc] mei: remove include to pci header from mei module files (Jeremy 
McNicoll) [1273503]
- [misc] mei: push pci cfg structure me hw (Jeremy McNicoll) [1273503]
- [misc] mei: remove the reference to pdev from mei_device (Jeremy 
McNicoll) [1273503]
- [misc] mei: move fw_status back to hw ops handlers (Jeremy McNicoll) 
[1273503]
- [misc] mei: get rid of most of the pci dependencies in mei (Jeremy 
McNicoll) [1273503]
- [misc] mei: push all standard settings into mei_device_init (Jeremy 
McNicoll) [1273503]
- [misc] mei: move mei_hbm_hdr function from hbm.h the hbm.c (Jeremy 
McNicoll) [1273503]
- [misc] mei: kill error message for allocation failure (Jeremy 
McNicoll) [1273503]
- [misc] mei: nfc: fix style warning (Jeremy McNicoll) [1273503]
- [misc] mei: fix style warning: Missing a blank line after declarations 
(Jeremy McNicoll) [1273503]
- [misc] mei: pg: fix cat and paste error in comments (Jeremy McNicoll) 
[1273503]
- [misc] mei: debugfs: add single buffer indicator (Jeremy McNicoll) 
[1273503]
- [misc] mei: debugfs: adjust print buffer (Jeremy McNicoll) [1273503]
- [misc] mei: add hbm and pg state in devstate debugfs print (Jeremy 
McNicoll) [1273503]
- [misc] mei: bus: fix possible boundaries violation (Jeremy McNicoll) 
[1273503]
- [misc] mei: use connect_data on the stack (Jeremy McNicoll) [1273503]
- [misc] mei: enable adding more IOCTL handlers (Jeremy McNicoll) [1273503]
- [misc] mei: extract supported features from the hbm version (Jeremy 
McNicoll) [1273503]
- [misc] mei: simplify handling of hbm client events (Jeremy McNicoll) 
[1273503]
- [misc] mei: wait for hbm start non-interruptible (Jeremy McNicoll) 
[1273503]
- [misc] mei: revamp connect and disconnect response handling (Jeremy 
McNicoll) [1273503]
- [misc] mei: use disconnect name consistently (Jeremy McNicoll) [1273503]
- [misc] mei: add hbm commands return status values (Jeremy McNicoll) 
[1273503]
- [misc] mei: add mei_me_cl_by_uuid_id function (Jeremy McNicoll) [1273503]
- [misc] mei: add me client remove functions (Jeremy McNicoll) [1273503]
- [misc] mei: use list for me clients book keeping (Jeremy McNicoll) 
[1273503]
- [misc] mei: me_client lookup function to return me_client object 
(Jeremy McNicoll) [1273503]
- [misc] mei: use wrapper for simple hbm client message (Jeremy 
McNicoll) [1273503]
- [misc] mei: use consistently me_addr in the hbm structures (Jeremy 
McNicoll) [1273503]
- [misc] mei: amthif: don't check amthif client identity on amthif 
queues (Jeremy McNicoll) [1273503]
- [misc] mei: amthif: use service function to flush amthif queue (Jeremy 
McNicoll) [1273503]
- [misc] mei: me: wait for hw ready non-interruptible (Jeremy McNicoll) 
[1273503]
- [misc] mei: fix comments (Jeremy McNicoll) [1273503]
- [misc] mei: nfc: fix memory leak in error path (Jeremy McNicoll) [1273503]
- [misc] mei: reset client state on queued connect request (Jeremy 
McNicoll) [1273503]
- [misc] mei: drop unused hw dependent fw status functions (Jeremy 
McNicoll) [1273503]
- [misc] mei: fix return value on disconnect timeout (Jeremy McNicoll) 
[1273503]
- [misc] mei: don't schedule suspend in pm idle (Jeremy McNicoll) [1273503]
- [misc] mei: start disconnect request timer consistently (Jeremy 
McNicoll) [1273503]
- [misc] mei: reset client connection state on timeout (Jeremy McNicoll) 
[1273503]
- [misc] mei: add WPT second mei interface (Jeremy McNicoll) [1273503]
- [misc] mei: move from misc to char device (Jeremy McNicoll) [1273503]
- [misc] mei: me: move probe quirk to cfg structure (Jeremy McNicoll) 
[1273503]
- [misc] mei: add per device configuration (Jeremy McNicoll) [1273503]
- [misc] mei: me: read H_CSR after asserting reset (Jeremy McNicoll) 
[1273503]
- [misc] mei: me: drop harmful wait optimization (Jeremy McNicoll) [1273503]
- [misc] mei: me: fix hw ready reset flow (Jeremy McNicoll) [1273503]
- [misc] mei: fix memory leak of mei_clients array (Jeremy McNicoll) 
[1273503]
- [misc] mei: set connecting state just upon connection request is sent 
to the fw (Jeremy McNicoll) [1273503]
- [misc] mei: make return values consistent across the driver (Jeremy 
McNicoll) [1273503]
- [misc] mei: extract fw status registers (Jeremy McNicoll) [1273503]
- [misc] mei: me: bump hbm version to 1.1 to support power gating 
(Jeremy McNicoll) [1273503]
- [misc] mei: txe: use runtime PG pm domain for non wakeable devices 
(Jeremy McNicoll) [1273503]
- [misc] mei: me: use runtime PG pm domain for non wakeable devices 
(Jeremy McNicoll) [1273503]
- [misc] mei: use runtime pm in write and read flow (Jeremy McNicoll) 
[1273503]
- [misc] mei: txe: add runtime pm framework (Jeremy McNicoll) [1273503]
- [misc] mei: me: add runtime pm framework (Jeremy McNicoll) [1273503]
- [misc] mei: add function to check write queues (Jeremy McNicoll) [1273503]
- [misc] mei: me: add pg exit and entry flow commands (Jeremy McNicoll) 
[1273503]
- [misc] mei: expose hardware power gating state to mei layer (Jeremy 
McNicoll) [1273503]
- [misc] mei: condition PGI support on HW and HBM version (Jeremy 
McNicoll) [1273503]
- [misc] mei: me: add power gating isolation register write wrappers 
(Jeremy McNicoll) [1273503]
- [misc] mei: me: introduce power gating registers (Jeremy McNicoll) 
[1273503]
- [misc] mei: implement power gating isolation hbm layer (Jeremy 
McNicoll) [1273503]
- [misc] mei: me: fix hardware reset flow (Jeremy McNicoll) [1273503]
- [misc] mei: fix read after read scenario (Jeremy McNicoll) [1273503]
- [misc] mei: deprecate the mei_wd_state_independence_msg (Jeremy 
McNicoll) [1273503]

[3.10.0-352.el7]
- [net] veth: don't modify ip_summed; doing so treats packets with bad 
checksums as good (Sabrina Dubroca) [1307099]
- [net] nf_tables: use reverse traversal commit_list in nf_tables_abort 
(Xin Long) [1275964]
- [net] nf_tables: fix addition/deletion of elements from commit/abort 
(Xin Long) [1275964]
- [net] ipv6: addrlabel: fix ip6addrlbl_get() (Hannes Frederic Sowa) 
[1299324]
- [net] packet: race condition in packet_bind (Hannes Frederic Sowa) 
[1298365]
- [net] packet: missing dev_put() in packet_do_bind() (Hannes Frederic 
Sowa) [1298365]
- [net] af_unix: Guard against other == sk in unix_dgram_sendmsg (Jakub 
Sitnicki) [1285792]
- [net] unix: avoid use-after-free in ep_remove_wait_queue (Paolo Abeni) 
[1285792]
- [net] unix: correctly track in-flight fds in sending process 
user_struct (Hannes Frederic Sowa) [1297403] {CVE-2013-4312}
- [net] unix: properly account for FDs passed over unix sockets (Hannes 
Frederic Sowa) [1297403] {CVE-2013-4312}
- [net] unix: garbage: fixed several comment and whitespace style issues 
(Hannes Frederic Sowa) [1297403] {CVE-2013-4312}
- [net] sctp: Prevent soft lockup when sctp_accept() is called during a 
timeout event (Xin Long) [1270586] {CVE-2015-8767}
- [net] sctp: Whitespace fix (Xin Long) [1270586] {CVE-2015-8767}
- [net] fib_trie: leaf_walk_rcu should not compute key if key is less 
than pn->key (Hannes Frederic Sowa) [1275851]
- [net] ipv4: implement support for NOPREFIXROUTE ifa flag for ipv4 
address (Paolo Abeni) [1221311]
- [net] tcp: fix a potential deadlock in tcp_get_info() (Paolo Abeni) 
[1269051]
- [net] tcp: add tcpi_segs_in and tcpi_segs_out to tcp_info (Paolo 
Abeni) [1269051]
- [net] tcp: add tcpi_bytes_received to tcp_info (Paolo Abeni) [1269051]
- [net] tcp: add tcpi_bytes_acked to tcp_info (Paolo Abeni) [1269051]
- [net] tcp_cubic: do not set epoch_start in the future (Hannes Frederic 
Sowa) [1268538]
- [net] tcp_cubic: better follow cubic curve after idle period (Hannes 
Frederic Sowa) [1268538]
- [netdrv] bond: track sum of rx_nohandler for all slaves (Jarod Wilson) 
[1289198]
- [netdrv] team: track sum of rx_nohandler for all slaves (Jarod Wilson) 
[1289198]
- [net] add rx_nohandler stat counter (Jarod Wilson) [1289198]
- [net] core: relax BUILD_BUG_ON in netdev_stats_to_stats64 (Jarod 
Wilson) [1289198]
- [net] preserve IP control block during GSO segmentation (Thadeu Lima 
de Souza Cascardo) [1283392]
- [net] xfrm: add XFRMA_REPLAY_VAL attribute to SA messages (Herbert Xu) 
[1210745]
- [net] xfrm: Don't prohibit AH from using ESN feature (Herbert Xu) 
[1210745]
- [net] ipv6: xfrm: Add ESN support for AH ingress part (Herbert Xu) 
[1210745]
- [net] ipv6: xfrm: Add ESN support for AH egress part (Herbert Xu) 
[1210745]
- [net] ipv4: xfrm: Add ESN support for AH ingress part (Herbert Xu) 
[1210745]
- [net] ipv4: xfrm: Add ESN support for AH egress part (Herbert Xu) 
[1210745]
- [net] skbuff: Introduce skb_to_sgvec_nomark to map skb without mark 
new end (Herbert Xu) [1210745]
- [net] xfrm: Fix aevent generation for each received packet (Herbert 
Xu) [1210745]
- [net] xfrm: Guard IPsec anti replay window against replay bitmap 
(Herbert Xu) [1210745]
- [net] ipv6: udp: use sticky pktinfo egress ifindex on connect() (Paolo 
Abeni) [1291792]
- [documentation] net: change tcp_syn_retries documentation (Xin Long) 
[1299301]
- [net] ipv6: sctp: fix lockdep splat in sctp_v6_get_dst() (Aaron 
Conole) [1286695]
- [net] ipv6: tcp: add rcu locking in tcp_v6_send_synack() (Aaron 
Conole) [1286695]
- [net] ipv6: sctp: add rcu protection around np->opt (Aaron Conole) 
[1286695]
- [net] ipv6: add complete rcu protection around np->opt (Aaron Conole) 
[1286695]
- [net] openvswitch: limit ovs recursions in ovs_execute_actions to not 
corrupt stack (Hannes Frederic Sowa) [1297881]
- [net] scm: fix PaX detected msg_controllen overflow in scm_detach_fds 
(Hannes Frederic Sowa) [1284046]
- [x86] perf, x86: Stop Intel PT before kdump starts (Yasuaki Ishimatsu) 
[1270539]
- [x86] perf/x86/intel/pt: Add interface to stop Intel PT logging 
(Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Fix KVM warning due to doing rdmsr() before 
the CPUID test (Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/bts: Disallow use by unprivileged users on 
paranoid systems (Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Clean up files of Intel Processor Trace 
(Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/bts: Set event->hw.itrace_started in pmu::start 
to match the new logic (Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Add new timing packet enables (Yasuaki 
Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Do not force sync packets on every 
schedule-in (Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/lbr: Kill off intel_pmu_needs_lbr_smpl for good 
(Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/bts: Drop redundant declarations (Yasuaki 
Ishimatsu) [1270539]
- [kernel] perf: Add PERF_RECORD_SWITCH to indicate context switches 
(Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel: Fix PMI handling for Intel PT (Yasuaki 
Ishimatsu) [1270539]
- [x86] perf/x86/intel/bts: Fix DS area sharing with x86_pmu events 
(Yasuaki Ishimatsu) [1270539]
- [x86] perf_event_intel_pt.c: use arch_initcall to hook in enabling 
(Yasuaki Ishimatsu) [1270539]
- [x86] perf_event_intel_bts.c: use arch_initcall to hook in enabling 
(Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Fix a refactoring bug (Yasuaki Ishimatsu) 
[1270539]
- [kernel] perf: Disallow sparse AUX allocations for non-SG PMUs in 
overwrite mode (Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Remove redundant variable declaration 
(Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Kill pt_is_running() (Yasuaki Ishimatsu) 
[1270539]
- [x86] perf/x86/intel/pt: Document pt_buffer_reset_offsets() (Yasuaki 
Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Document pt_buffer_reset_markers() (Yasuaki 
Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Kill an unused variable (Yasuaki Ishimatsu) 
[1270539]
- [x86] perf/x86/intel/pt: Untangle pt_buffer_reset_markers() (Yasuaki 
Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Fix and clean up error handling in 
pt_event_add() (Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Clean up the control flow in pt_pmu_hw_init() 
(Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Fix the 32-bit build (Yasuaki Ishimatsu) 
[1270539]
- [x86] perf/x86/intel/bts: Add BTS PMU driver (Yasuaki Ishimatsu) [1270539]
- [x86] perf/x86/intel/pt: Add Intel PT PMU driver (Yasuaki Ishimatsu) 
[1270539]
- [x86] perf/x86: Mark Intel PT and LBR/BTS as mutually exclusive 
(Yasuaki Ishimatsu) [1270539]
- [x86] Add Intel Processor Trace (INTEL_PT) cpu feature detection 
(Yasuaki Ishimatsu) [1270539]
- [kernel] perf: Add ITRACE_START record to indicate that tracing has 
started (Yasuaki Ishimatsu) [1270539]
- [kernel] perf: Add wakeup watermark control to the AUX area (Yasuaki 
Ishimatsu) [1270539]
- [kernel] perf: Support overwrite mode for the AUX area (Yasuaki 
Ishimatsu) [1270539]
- [kernel] perf: Add API for PMUs to write to the AUX area (Yasuaki 
Ishimatsu) [1270539]
- [kernel] perf: Add AUX record (Yasuaki Ishimatsu) [1270539]
- [kernel] perf: Add a pmu capability for "exclusive" events (Yasuaki 
Ishimatsu) [1270539]
- [kernel] perf: Add a capability for AUX_NO_SG pmus to do software 
double buffering (Yasuaki Ishimatsu) [1270539]
- [kernel] perf: Support high-order allocations for AUX space (Yasuaki 
Ishimatsu) [1270539]
- [kernel] perf: Add AUX area to ring buffer for raw data streams 
(Yasuaki Ishimatsu) [1270539]
- [include] perf: Add data_{offset,size} to user_page (Yasuaki 
Ishimatsu) [1270539]
- [netdrv] i40e: Fix basic support for X722 devices (Stefan Assmann) 
[1305242]
- [ata] Adding Intel Lewisburg device IDs for SATA (Steve Best) [1310241]
- [block] Always check queue limits for cloned requests (Mike Snitzer) 
[1286749]

[3.10.0-351.el7]
- [fs] cifs: Ratelimit kernel log messages (Jamie Bainbridge) [1264251]
(Jamie Bainbridge) [1264251]
- [fs] pnfs: adjust backport for bit_wait check API change (Benjamin 
Coddington) [1296270]
- [fs] ovl: fix dentry reference leak (David Howells) [1261073]
- [fs] fs: __generic_file_splice_read retry lookup on AOP_TRUNCATED_PAGE 
(Abhijith Das) [1196335]
- [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd 
("J. Bruce Fields") [1300023]
- [fs] gfs2: Add missing else in trans_add_meta/data (Robert S Peterson) 
[1268436]
- [fs] gfs2: Fix direct IO write rounding error (Robert S Peterson) 
[1289630]
- [fs] nfsv4: handle nfs4_get_referral failure (Dave Wysochanski) [1228711]
- [fs] fixup: audit: implement audit by executable (Richard Guy Briggs) 
[1135562]
- [fs] audit: implement audit by executable (Richard Guy Briggs) [1135562]
- [fs] audit: clean simple fsnotify implementation (Richard Guy Briggs) 
[1135562]
- [fs] audit: use macros for unset inode and device values (Richard Guy 
Briggs) [1135562]
- [fs] audit: make audit_del_rule() more robust (Richard Guy Briggs) 
[1135562]
- [fs] audit: fix uninitialized variable in audit_add_rule() (Richard 
Guy Briggs) [1135562]
- [fs] audit: eliminate unnecessary extra layer of watch parent 
references (Richard Guy Briggs) [1135562]
- [fs] audit: eliminate unnecessary extra layer of watch references 
(Richard Guy Briggs) [1135562]
- [fs] fsnotify: Allocate overflow events with proper type (Richard Guy 
Briggs) [1135562]
- [fs] fanotify: Handle overflow in case of permission events (Richard 
Guy Briggs) [1135562]
- [fs] fsnotify: Fix detection whether overflow event is queued (Richard 
Guy Briggs) [1135562]
- [fs] inotify: Fix reporting of cookies for inotify events (Richard Guy 
Briggs) [1135562]
- [fs] fanotify: Fix use after free for permission events (Richard Guy 
Briggs) [1135562]
- [fs] fsnotify: Do not return merged event from 
fsnotify_add_notify_event() (Richard Guy Briggs) [1135562]
- [fs] fanotify: Fix use after free in mask checking (Richard Guy 
Briggs) [1135562]
- [fs] fsnotify: remove pointless NULL initializers (Richard Guy Briggs) 
[1135562]
- [fs] fsnotify: remove .should_send_event callback (Richard Guy Briggs) 
[1135562]
- [fs] fsnotify: do not share events between notification groups 
(Richard Guy Briggs) [1135562]
- [fs] inotify: provide function for name length rounding (Richard Guy 
Briggs) [1135562]
- [fs] revert "inotify: don't add consecutive overflow events to the 
queue" (Richard Guy Briggs) [1135562]
- [fs] audit: WARN if audit_rule_change called illegally (Richard Guy 
Briggs) [1135562]
- [fs] audit: cull redundancy in audit_rule_change (Richard Guy Briggs) 
[1135562]
- [fs] audit: refactor audit_receive_msg() to clarify AUDIT_*_RULE* 
cases (Richard Guy Briggs) [1135562]
- [fs] audit: fix netlink portid naming and types (Richard Guy Briggs) 
[1135562]
- [fs] audit: rename audit_log_remove_rule to disambiguate for trees 
(Richard Guy Briggs) [1135562]
- [fs] kernel/auditfilter.c: fix leak in audit_add_rule() error path 
(Richard Guy Briggs) [1135562]
- [lib] klist: fix starting point removed bug in klist iterators (Ewan 
Milne) [1309433]
- [i2c] i801: Fix the alignment of the device table (Steve Best) [1307147]
- [x86] tsc: Add native_read_tsc() to maintain KABI (Prarit Bhargava) 
[1302325]
- [x86] tsc: Remove rdtsc_barrier() (Prarit Bhargava) [1302325]
- [x86] kvm: Drop open-coded barrier and use rdtsc_ordered() in kvmclock 
(Prarit Bhargava) [1302325]
- [x86] tsc: Use rdtsc_ordered() in read_tsc() instead of get_cycles() 
(Prarit Bhargava) [1302325]
- [x86] tsc: Use rdtsc_ordered() in check_tsc_warp() and drop extra 
barriers (Prarit Bhargava) [1302325]
- [x86] tsc: Add rdtsc_ordered() and use it in trivial call sites 
(Prarit Bhargava) [1302325]
- [x86] tsc: Rename native_read_tsc() to rdtsc() (Prarit Bhargava) [1302325]
- [x86] tsc: Remove rdtscl() (Prarit Bhargava) [1302325]
- [x86] tsc: Use the full 64-bit TSC to detect the 2.6.2 bug (Prarit 
Bhargava) [1302325]
- [x86] tsc: Use the full 64-bit TSC in delay_tsc() (Prarit Bhargava) 
[1302325]
- [x86] tsc: Remove the rdtscp() and rdtscpll() macros (Prarit Bhargava) 
[1302325]
- [x86] tsc: Replace rdtscll() with native_read_tsc() (Prarit Bhargava) 
[1302325]
- [x86] paravirt: Remove read_tsc() and read_tscp() paravirt hooks 
(Prarit Bhargava) [1302325]
- [x86] kvm: Remove vget_cycles() (Prarit Bhargava) [1302325]
- [x86] tsc: Inline native_read_tsc() and remove __native_read_tsc() 
(Prarit Bhargava) [1302325]
- [x86] mm: Enable SWIOTLB if system has SRAT memory regions above 
MAX_DMA32_PFN (Igor Mammedov) [1271527]
- [x86] mm: Introduce max_possible_pfn (Igor Mammedov) [1271527]
- [x86] xen: Support kexec/kdump in HVM guests by doing a soft reset 
(Vitaly Kuznetsov) [1007328]
- [kernel] sched: Output warning when the 'isolcpus=' kernel parameter 
is invalid (Prarit Bhargava) [1305052]
- [kernel] hung_task debugging: Add tracepoint to report the hang (Oleg 
Nesterov) [1146199]
- [cpufreq] intel_pstate: Fix divide by zero on Knights Landing (Steve 
Best) [1273305]
- [security] selinux: don't waste ebitmap space when importing NetLabel 
categories (Paul Moore) [1237425]

[3.10.0-350.el7]
- [iommu] amd: Allow non-ATS devices in IOMMUv2 domains (Myron Stowe) 
[1050021]
- [iommu] amd: Set global dma_ops if swiotlb is disabled (Myron Stowe) 
[1050021]
- [iommu] amd: Use swiotlb in passthrough mode (Myron Stowe) [1050021]
- [iommu] amd: Allow non-IOMMUv2 devices in IOMMUv2 domains (Myron 
Stowe) [1050021]
- [iommu] amd: Use iommu core for passthrough mode (Myron Stowe) [1050021]
- [iommu] amd: Use iommu_attach_group() (Myron Stowe) [1050021]
- [iommu] amd: Introduce protection_domain_init() function (Myron Stowe) 
[1050021]
- [iommu] Ignore -ENODEV errors from add_device call-back (Myron Stowe) 
[1050021]
- [iommu] amd: Handle large pages correctly in free_pagetable (Myron 
Stowe) [1050021]
- [iommu] vt-d: Don't disable IR when it was previously enabled (Myron 
Stowe) [1050021]
- [iommu] vt-d: Make sure copied over IR entries are not reused (Myron 
Stowe) [1050021]
- [iommu] vt-d: Copy IR table from old kernel when in kdump mode (Myron 
Stowe) [1050021]
- [iommu] vt-d: Set IRTA in intel_setup_irq_remapping (Myron Stowe) 
[1050021]
- [iommu] vt-d: Disable IRQ remapping in intel_prepare_irq_remapping 
(Myron Stowe) [1050021]
- [iommu] vt-d: Move QI initializationt to intel_setup_irq_remapping 
(Myron Stowe) [1050021]
- [iommu] vt-d: Move EIM detection to intel_prepare_irq_remapping (Myron 
Stowe) [1050021]
- [iommu] vt-d: Enable Translation only if it was previously disabled 
(Myron Stowe) [1050021]
- [iommu] vt-d: Don't disable translation prior to OS handover (Myron 
Stowe) [1050021]
- [iommu] vt-d: Don't copy translation tables if RTT bit needs to be 
changed (Myron Stowe) [1050021]
- [iommu] vt-d: Don't do early domain assignment if kdump kernel (Myron 
Stowe) [1050021]
- [iommu] vt-d: Allocate si_domain in init_dmars() (Myron Stowe) [1050021]
- [iommu] vt-d: Mark copied context entries (Myron Stowe) [1050021]
- [iommu] vt-d: Do not re-use domain-ids from the old kernel (Myron 
Stowe) [1050021]
- [iommu] vt-d: Copy translation tables from old kernel (Myron Stowe) 
[1050021]
- [iommu] vt-d: Detect pre enabled translation (Myron Stowe) [1050021]
- [iommu] vt-d: Make root entry visible for hardware right after 
allocation (Myron Stowe) [1050021]
- [iommu] vt-d: Init QI before root entry is allocated (Myron Stowe) 
[1050021]
- [iommu] vt-d: Cleanup log messages (Myron Stowe) [1050021]
- [iommu] amd: Handle errors returned from iommu_init_device (Myron 
Stowe) [1050021]
- [iommu] Checking for NULL instead of IS_ERR (Myron Stowe) [1050021]
- [iommu] amd: Propagate errors from amd_iommu_init_api (Myron Stowe) 
[1050021]
- [iommu] amd: Remove unused fields from struct dma_ops_domain (Myron 
Stowe) [1050021]
- [iommu] amd: Get rid of device_dma_ops_init() (Myron Stowe) [1050021]
- [iommu] amd: Put IOMMUv2 devices in a direct mapped domain (Myron 
Stowe) [1050021]
- [iommu] amd: Support IOMMU_DOMAIN_IDENTITY type allocation (Myron 
Stowe) [1050021]
- [iommu] amd: Support IOMMU_DOMAIN_DMA type allocation (Myron Stowe) 
[1050021]
- [iommu] amd: Implement add_device and remove_device (Myron Stowe) 
[1050021]
- [pci] Remove pci_ats_enabled() (Myron Stowe) [1050021]
- [pci] Stop caching ATS Invalidate Queue Depth (Myron Stowe) [1050021]
- [pci] Move ATS declarations to linux/pci.h so they're all together 
(Myron Stowe) [1050021]
- [pci] Clean up ATS error handling (Myron Stowe) [1050021]
- [pci] Use pci_physfn() rather than looking up physfn by hand (Myron 
Stowe) [1050021]
- [pci] Inline the ATS setup code into pci_ats_init() (Myron Stowe) 
[1050021]
- [pci] Rationalize pci_ats_queue_depth() error checking (Myron Stowe) 
[1050021]
- [pci] Reduce size of ATS structure elements (Myron Stowe) [1050021]
- [pci] Embed ATS info directly into struct pci_dev (Myron Stowe) [1050021]
- [pci] Allocate ATS struct during enumeration (Myron Stowe) [1050021]
- [iommu] vt-d: Cache PCI ATS state and Invalidate Queue Depth (Myron 
Stowe) [1050021]
- [iommu] amd: Use default domain if available for DMA-API (Myron Stowe) 
[1050021]
- [iommu] amd: Implement dm_region call-backs (Myron Stowe) [1050021]
- [iommu] Introduce iommu_request_dm_for_dev() (Myron Stowe) [1050021]
- [iommu] Add function to query the default domain of a group (Myron 
Stowe) [1050021]
- [iommu] Create direct mappings in default domains (Myron Stowe) [1050021]
- [iommu] Introduce direct mapped region handling (Myron Stowe) [1050021]
- [iommu] Add iommu_get_domain_for_dev function (Myron Stowe) [1050021]
- [iommu] Make sure a device is always attached to a domain (Myron 
Stowe) [1050021]
- [iommu] Limit iommu_attach/detach_device to devices with their own 
group (Myron Stowe) [1050021]
- [iommu] Allocate a default domain for iommu groups (Myron Stowe) [1050021]
- [iommu] Call remove_device call-back after driver release (Myron 
Stowe) [1050021]
- [iommu] Clean up after a failed bus initialization (Myron Stowe) [1050021]
- [iommu] Propagate error in add_iommu_group (Myron Stowe) [1050021]
- [iommu] Add a few printk messages to group handling code (Myron Stowe) 
[1050021]
- [iommu] Remove function name from pr_fmt() (Myron Stowe) [1050021]
- [iommu] amd: Handle integer overflow in dma_ops_area_alloc (Myron 
Stowe) [1050021]
- [iommu] Init iommu-groups support earlier, in core_initcall (Myron 
Stowe) [1050021]
- [iommu] Fix checkpatch warnings for Missing a blank line after 
declarations (Myron Stowe) [1050021]
- [iommu] vt-d: Only enable extended context tables if PASID is 
supported (Myron Stowe) [1299039]
- [iommu] vt-d: Change PASID support to bit 40 of Extended Capability 
Register (Myron Stowe) [1299039]
- [iommu] vt-d: Fix passthrough mode with translation-disabled devices 
(Myron Stowe) [1299039]
- [iommu] vt-d: Really use upper context table when necessary (Myron 
Stowe) [1299039]
- [iommu] vt-d: support extended root and context entries (Myron Stowe) 
[1299039]
- [iommu] vt-d: Add new extended capabilities from v2.3 VT-d 
specification (Myron Stowe) [1299039]
- [iommu] vt-d: Allow RMRR on graphics devices too (Myron Stowe) [1299039]
- [iommu] vt-d: Print x2apic opt out info instead of printing a warning 
(Myron Stowe) [1299039]
- [iommu] vt-d: kill bogus ecap_niotlb_iunits() (Myron Stowe) [1299039]
- [iommu] amd: Correctly encode huge pages in iommu page tables (Myron 
Stowe) [1299039]
- [iommu] amd: Optimize amd_iommu_iova_to_phys for new fetch_pte 
interface (Myron Stowe) [1299039]
- [iommu] amd: Optimize alloc_new_range for new fetch_pte interface 
(Myron Stowe) [1299039]
- [iommu] amd: Optimize iommu_unmap_page for new fetch_pte interface 
(Myron Stowe) [1299039]
- [iommu] amd: Return the pte page-size in fetch_pte (Myron Stowe) [1299039]
- [iommu] amd: Add support for contiguous dma allocator (Myron Stowe) 
[1299039]
- [iommu] amd: Ignore BUS_NOTIFY_UNBOUND_DRIVER event (Myron Stowe) 
[1299039]
- [iommu] amd: Use BUS_NOTIFY_REMOVED_DEVICE (Myron Stowe) [1299039]
- [iommu] Remove domain_init and domain_free iommu_ops (Myron Stowe) 
[1299039]
- [iommu] vt-d: Make use of domain_alloc and domain_free (Myron Stowe) 
[1299039]
- [iommu] amd: Make use of domain_alloc and domain_free (Myron Stowe) 
[1299039]
- [iommu] Only allow iommu_map/unmap for paging domains (Myron Stowe) 
[1299039]
- [iommu] Introduce iommu domain types (Myron Stowe) [1299039]
- [iommu] Introduce domain_alloc and domain_free iommu_ops (Myron Stowe) 
[1299039]
- [iommu] amd: Small cleanup in mn_release() (Myron Stowe) [1299039]
- [iommu] vt-d: Convert non-returned local variable to boolean when 
relevant (Myron Stowe) [1299039]
- [iommu] amd: Convert non-returned local variable to boolean when 
relevant (Myron Stowe) [1299036]
- [iommu] Update my email address (Myron Stowe) [1299036]
- [iommu] Disable on !MMU builds (Myron Stowe) [1299036]
- [iommu] Fix trace_map() to report original iova and original size 
(Myron Stowe) [1299036]
- [iommu] iopoll: Introduce memory-mapped IO polling macros (Myron 
Stowe) [1299036]
- [iommu] Change trace unmap api to report unmapped size (Myron Stowe) 
[1299036]
- [iommu] Fix trace_unmap() to report original iova (Myron Stowe) [1299036]
- [iommu] Make IOVA domain page size explicit (Myron Stowe) [1299036]
- [iommu] Make IOVA domain low limit flexible (Myron Stowe) [1299036]
- [iommu] Consolidate IOVA allocator code (Myron Stowe) [1299036]
- [iommu] Allow building iova.c independently (Myron Stowe) [1299036]
- [iommu] irq_remapping: Normailize the way to detect whether IR is 
enabled (Myron Stowe) [1299036]
- [iommu] amd: Fix irq remapping detection logic (Myron Stowe) [1299036]
- [iommu] irq_remapping: Change variable disable_irq_remap to be static 
(Myron Stowe) [1299036]
- [iommu] irq_remapping: Refine function irq_remapping_prepare() for 
maintenance (Myron Stowe) [1299036]
- [iommu] irq_remapping: Kill function irq_remapping_supported() and 
related code (Myron Stowe) [1299036]
- [iommu] amd: Check for irq-remap support amd_iommu_prepare() (Myron 
Stowe) [1299036]
- [iommu] vt-d: Allow IR works in XAPIC mode though CPU works in X2APIC 
mode (Myron Stowe) [1299036]
- [iommu] vt-d: Allocate IRQ remapping data structures only for all 
IOMMUs (Myron Stowe) [1299036]
- [iommu] vt-d: Prepare for killing function irq_remapping_supported() 
(Myron Stowe) [1299036]
- [x86] apic: Handle XAPIC remap mode proper (Myron Stowe) [1299036]
- [x86] apic: Refine enable_IR_x2apic() and related functions (Myron 
Stowe) [1299036]
- [x86] apic: Correctly detect X2APIC status in function enable_IR() 
(Myron Stowe) [1299036]
- [x86] apic: Kill useless variable x2apic_enabled in function 
enable_IR_x2apic() (Myron Stowe) [1299036]
- [x86] apic: Panic if kernel doesn't support x2apic but BIOS has 
enabled x2apic (Myron Stowe) [1299036]
- [x86] apic: Clear stale x2apic mode (Myron Stowe) [1299036]
- [iommu] vt-d: Convert allocations to GFP_KERNEL (Myron Stowe) [1299036]
- [iommu] vt-d: Move iommu preparatory allocations to 
irq_remap_ops.prepare (Myron Stowe) [1299036]
- [iommu] x86: Restructure setup of the irq remapping feature (Myron 
Stowe) [1299036]

[3.10.0-349.el7]
- [net] ipv6: Fix regression in udp_v6_mcast_next() (Hannes Frederic 
Sowa) [1298790]
- [net] vlan: Invoke driver vlan hooks only if device is present (Ivan 
Vecera) [1276628]
- [net] udp: properly support MSG_PEEK with truncated buffers (Sabrina 
Dubroca) [1294384]
- [net] sctp: release assoc when sctp_make_abort_user return NULL in 
sctp_close (Xin Long) [1285945]
- [net] tcp: allow one skb to be received per socket under memory 
pressure (Paolo Abeni) [1290901]
- [net] tcp: fix behavior for epoll edge trigger (Paolo Abeni) [1290901]
- [net] tcp: introduce tcp_under_memory_pressure() (Paolo Abeni) [1290901]
- [net] tcp: rename sk_forced_wmem_schedule() to 
sk_forced_mem_schedule() (Paolo Abeni) [1290901]
- [net] tcp: implement sk_forced_wmem_schedule (Paolo Abeni) [1290901]
- [net] fix sk_mem_reclaim_partial() (Paolo Abeni) [1290901]
- [net] tcp: set SOCK_NOSPACE under memory pressure (Paolo Abeni) [1290901]
- [net] netfilter: ipt_rpfilter: remove the nh_scope test in 
rpfilter_lookup_reverse (Xin Long) [1261761]
- [net] tcp: honour SO_BINDTODEVICE for TW_RST case too (Florian 
Westphal) [1295557]
- [net] tcp: send_reset: test for non-NULL sk first (Florian Westphal) 
[1295557]
- [net] add inet_sk_transparent() helper (Florian Westphal) [1295557]
- [net] add sk_fullsock() helper (Florian Westphal) [1295557]
- [net] rtnetlink: delay RTM_DELLINK notification until after 
ndo_uninit() (Jarod Wilson) [1285719]
- [net] unregister_netdevice: move RTM_DELLINK to until after ndo_uninit 
(Jarod Wilson) [1285719]
- [net] ipv6: Dont add RT6_LOOKUP_F_IFACE flag if saddr set (Xin Long) 
[1273235]
- [net] ipv6: Add RT6_LOOKUP_F_IFACE flag if oif is set (Xin Long) [1273235]
- [net] ipv6: fix the incorrect return value of throw route (Xin Long) 
[1270665]
- [net] ipv6: allow routes to be configured with expire (Xin Long) [1275587]
- [security] selinux: Permit bounded transitions under NO_NEW_PRIVS or 
NOSUID (Paul Moore) [1264963]
- [security] selinux: reject setexeccon() on MNT_NOSUID applications 
with -EACCES (Paul Moore) [1264963]
- [netdrv] mlx4_en: Remove BUG_ON assert when checking if ring is full 
(Kamal Heib) [1258136]
- [x86] fpu: Check tsk_used_math() in kernel_fpu_end() for eager FPU 
(Prarit Bhargava) [1268913]
- [i2c] Adding Intel Lewisburg support for iTCO (Steve Best) [1273640]
- [mfd] lpc_ich: Intel device IDs for PCH (Steve Best) [1273640]
- [i2c] i801: add Intel Lewisburg device IDs (Steve Best) [1273640]
- [sound] alsa: hda - Add Intel Lewisburg device IDs Audio (Steve Best) 
[1273640]
- [ata] ahci: add new Intel device IDs (Steve Best) [1273640]
- [scsi] ses: Fix problems with simple enclosures (Ewan Milne) [1290825]
- [scsi] Add ALUA state change UA handling (Ewan Milne) [1292569]
- [scsi] fnic: check pci_map_single() return value (Maurizio Lombardi) 
[1246232]
- [scsi] hpsa: Update driver revision to RH2 (Joseph Szczypek) [1268073]
- [scsi] hpsa: fix issues with multilun devices (Joseph Szczypek) [1268073]
- [scsi] megaraid_sas: touch version string (Tomas Henzl) [1267911]
- [scsi] megaraid_sas: SMAP restriction--do not access user memory from 
IOCTL code (Tomas Henzl) [1267911]
- [scsi] bnx2fc: Do not log error for netevents that need no action 
(Maurizio Lombardi) [1266884]
- [scsi] iscsi: make mutex for target scanning and unbinding per-session 
(Chris Leech) [1253032]

[3.10.0-348.el7]
- [documentation] filesystems: describe the shared memory 
usage/accounting (Rodrigo Freire) [1293616]
- [netdrv] sfc: Downgrade or remove some error messages (Jarod Wilson) 
[1282734]
- [netdrv] sfc: Downgrade EPERM messages from MCDI to debug (Jarod 
Wilson) [1282734]
- [netdrv] sfc: Make failed filter removal less noisy (Jarod Wilson) 
[1282734]
- [netdrv] sfc: Handle MCDI proxy authorisation (Jarod Wilson) [1282734]
- [netdrv] sfc: Retry MCDI after NO_EVB_PORT error on a VF (Jarod 
Wilson) [1282734]
- [netdrv] sfc: fix a timeout loop (Jarod Wilson) [1282734]
- [netdrv] sfc: only use RSS filters if we're using RSS (Jarod Wilson) 
[1282734]
- [netdrv] sfc: check warm_boot_count after other functions have been 
reset (Jarod Wilson) [1282734]
- [netdrv] sfc: use ALIGN macro for aligning frame sizes (Jarod Wilson) 
[1282734]
- [netdrv] sfc: Add PCI ID for Solarflare 8000 series 10/40G NIC (Jarod 
Wilson) [1282734]
- [netdrv] sfc: make TSO version a per-queue parameter (Jarod Wilson) 
[1282734]
- [netdrv] sfc: constify pci_error_handlers structures (Jarod Wilson) 
[1282734]
- [netdrv] sfc: don't call dma_supported (Jarod Wilson) [1282734]
- [netdrv] sfc: fully reset if MC_REBOOT event received without 
warm_boot_count increment (Jarod Wilson) [1282734]
- [netdrv] sfc: avoid using timespec (Jarod Wilson) [1282734]
- [netdrv] sfc: Allow driver to cope with a lower number of VIs than it 
needs for RSS (Jarod Wilson) [1282734]
- [netdrv] sfc: MC allocations must be restored following an entity 
reset (Jarod Wilson) [1282734]
- [netdrv] sfc: allow ethtool selftest and MC reboot to complete on an 
unprivileged function (Jarod Wilson) [1282734]
- [netdrv] sfc: clean fallbacks between promisc/normal in 
efx_ef10_filter_sync_rx_mode (Jarod Wilson) [1282734]
- [netdrv] sfc: support cascaded multicast filters (Jarod Wilson) [1282734]
- [netdrv] sfc: re-factor efx_ef10_filter_sync_rx_mode() (Jarod Wilson) 
[1282734]
- [netdrv] sfc: Insert multicast filters as well as mismatch filters in 
promiscuous mode (Jarod Wilson) [1282734]
- [netdrv] sfc: warn if other functions have been reset by MCFW (Jarod 
Wilson) [1282734]
- [netdrv] sfc: add output flag decoding to efx_mcdi_set_workaround 
(Jarod Wilson) [1282734]
- [netdrv] sfc: cope with ENOSYS from efx_mcdi_get_workarounds() (Jarod 
Wilson) [1282734]
- [netdrv] sfc: enable cascaded multicast filters in MCFW (Jarod Wilson) 
[1282734]
- [netdrv] sfc: update MCDI protocol definitions (Jarod Wilson) [1282734]
- [netdrv] siena: only report generic filters in get_ts_info (Jarod 
Wilson) [1282734]
- [netdrv] bonding: "primary_reselect" with "failure" is not working 
properly (Jarod Wilson) [1301451]
- [netdrv] ixgbe: Teardown SR-IOV before unregister_netdev() (Alex 
Williamson) [1245562]
- [netdrv] igb: Teardown SR-IOV before unregister_netdev() (Alex 
Williamson) [1245562]
- [vfio] Fix bug in vfio_device_get_from_name() (Alex Williamson) [1282546]
- [scsi] report 'INQUIRY result too short' once per host (Vitaly 
Kuznetsov) [1270253]
- [scsi] Revert "report 'INQUIRY result too short' once" (Vitaly 
Kuznetsov) [1270253]
- [x86] cpu: Call verify_cpu() after having entered long mode too (Lenny 
Szubowicz) [1240181]
- [modsign] asn.1: Handle 'ANY OPTIONAL' in grammar (David Howells) 
[1250405]
- [modsign] asn.1: Fix non-match detection failure on data overrun 
(David Howells) [1250405]
- [modsign] asn.1: Fix actions on CHOICE elements with IMPLICIT tags 
(David Howells) [1250405]
- [modsign] asn.1: Fix handling of CHOICE in ASN.1 compiler (David 
Howells) [1250405]
- [watchdog] Read device status through sysfs attributes (Pratyush 
Anand) [1256787]
- [watchdog] Use static struct class watchdog_class in stead of pointer 
(Pratyush Anand) [1256787]
- [watchdog] Fix parent of watchdog_devices (Pratyush Anand) [1256787]
- [watchdog] itco_wdt: Fix the parent device (Pratyush Anand) [1256787]
- [cpufreq] powernv: Report Pmax throttling if capped below nominal 
frequency (Gustavo Duarte) [1277087]
- [powerpc] cxl: Fix unbalanced pci_dev_get in cxl_probe (Gustavo 
Duarte) [1288112]
- [powerpc] eeh: Probe after unbalanced kref check (Gustavo Duarte) 
[1288112]

[3.10.0-347.el7]
- [netdrv] fjes: ethtool support (Neil Horman) [1226804]
- [netdrv] fjes: handle receive cancellation request interrupt (Neil 
Horman) [1226804]
- [netdrv] fjes: epstop_task (Neil Horman) [1226804]
- [netdrv] fjes: update_zone_task (Neil Horman) [1226804]
- [netdrv] fjes: unshare_watch_task (Neil Horman) [1226804]
- [netdrv] fjes: force_close_task (Neil Horman) [1226804]
- [netdrv] fjes: interrupt_watch_task (Neil Horman) [1226804]
- [netdrv] fjes: net_device_ops.ndo_vlan_rx_add/kill_vid (Neil Horman) 
[1226804]
- [netdrv] fjes: net_device_ops.ndo_tx_timeout (Neil Horman) [1226804]
- [netdrv] fjes: net_device_ops.ndo_change_mtu (Neil Horman) [1226804]
- [netdrv] fjes: net_device_ops.ndo_get_stats64 (Neil Horman) [1226804]
- [netdrv] fjes: NAPI polling function (Neil Horman) [1226804]
- [netdrv] fjes: tx_stall_task (Neil Horman) [1226804]
- [netdrv] fjes: raise_intr_rxdata_task (Neil Horman) [1226804]
- [netdrv] fjes: net_device_ops.ndo_start_xmit (Neil Horman) [1226804]
- [netdrv] fjes: net_device_ops.ndo_open and .ndo_stop (Neil Horman) 
[1226804]
- [netdrv] fjes: buffer address regist/unregistration routine (Neil 
Horman) [1226804]
- [netdrv] fjes: ES information acquisition routine (Neil Horman) [1226804]
- [netdrv] fjes: platform_driver's .probe and .remove routine (Neil 
Horman) [1226804]
- [netdrv] fjes: Hardware cleanup routine (Neil Horman) [1226804]
- [netdrv] fjes: Hardware initialization routine (Neil Horman) [1226804]
- [netdrv] fjes: Introduce FUJITSU Extended Socket Network Device driver 
(Neil Horman) [1226804]
- [netdrv] r8169: fix kasan reported skb use-after-free (Corinna 
Vinschen) [1280393]
- [netdrv] cxgb4: changes for new firmware 1.14.4.0 (Sai Vemuri) [1275825]
- [netdrv] netxen: correct sysfs bin attribute return code (Tony Camuso) 
[1274300]
- [mm] thp: don't hold mmap_sem in khugepaged when allocating THP (Aaron 
Tomlin) [1282435]
- [mm] ksm: add reschedule points to unmerge_and_remove_all_rmap_items 
(Andrea Arcangeli) [1298618]
- [mm] ksm: introduce ksm_max_page_sharing per page deduplication limit 
(Andrea Arcangeli) [1298618]
- [mm] hugetlbfs: skip shared VMAs when unmapping private pages to 
satisfy a fault (Andrea Arcangeli) [1291247]
- [fs] dlm: fix lvb copy for user locks (David Teigland) [1256947]
- [x86] watchdog: itco_wdt: Add support for TCO on Intel Sunrisepoint 
(Prarit Bhargava) [1181799]
- [x86] i2c: i801: Create iTCO device on newer Intel PCHs (Prarit 
Bhargava) [1181799]
- [x86] mfd: watchdog: itco_wdt: Expose watchdog properties using 
platform data (Prarit Bhargava) [1181799]
- [x86] Broadwell EP and EX have the same cpuid (David Arcari) [1299948]
- [x86] pvpanic: Set high notifier priority (Peter Xu) [1282794]
- [x86] tsc: Let high latency PIT fail fast in quick_pit_calibrate() 
(Prarit Bhargava) [1276201]
- [base] memory: fix kernel warning during memory hotplug on ppc64 
(Laurent Vivier) [1276205]
- [char] tpm, tpm_tis: fix tpm_tis ACPI detection issue with TPM 2.0 
(Jerry Snitselaar) [1293577]
- [crypto] nx-842: Mask XERS0 bit in return value (Gustavo Duarte) [1294090]
- [kernel] sched/stat: Expose /proc/pid/schedstat if CONFIG_SCHED_INFO=y 
(Gustavo Duarte) [1289664]
- [kernel] sched/stat: Simplify the sched_info accounting dependency 
(Gustavo Duarte) [1289664]
- [kernel] sched: tracing: Stop/start critical timings around the 
idle=poll idle loop (Daniel Bristot de Oliveira) [1280434]
- [kernel] watchdog: touch_nmi_watchdog should only touch local cpu not 
every one (Don Zickus) [1266622]
- [kernel] sysctl: detect overflows when converting to int (Prarit 
Bhargava) [1303083]
- [kernel] rh_kabi: add RH_KABI_DEPRECATE_FN (Prarit Bhargava) [1302150]
- [kernel] time: Avoid signed overflow in timekeeping_get_ns() (David 
Gibson) [1248958]
- [kernel] module: Add missing 'T' in /proc/modules when a module has 
the TAINT_TECH_PREVIEW bit set (Dave Wysochanski) [1299013]
- [kernel] signal: remove warning about using SI_TKILL in 
rt_[tg]sigqueueinfo (Oleg Nesterov) [1015985]
- [kernel] kexec: align crash_notes allocation to make it be inside one 
physical page (Baoquan He) [1073651]
- [kernel] audit/fix non-modular users of module_init in core code 
(Baoquan He) [1073651]
- [firmware] dmi_scan: Fix UUID endianness for SMBIOS >= 2.6 (Prarit 
Bhargava) [1294461]
- [powercap] rapl: fix BIOS lock check (David Arcari) [1297950]
- [security] keys: Fix keyring ref leak in join_session_keyring() (David 
Howells) [1298036] {CVE-2016-0728}

[3.10.0-346.el7]
- [x86] mce: Ensure offline CPUs don't participate in rendezvous process 
(Prarit Bhargava) [1301710]
- [x86] mce: Make usable address checks Intel-only (Prarit Bhargava) 
[1301710]
- [x86] mce: Add the missing memory error check on AMD (Prarit Bhargava) 
[1301710]
- [x86] ras: Remove mce.usable_addr (Prarit Bhargava) [1301710]
- [x86] mce: Do not enter deferred errors into the generic pool twice 
(Prarit Bhargava) [1301710]
- [x86] mce: Add a default case to the switch in 
__mcheck_cpu_ancient_init() (Prarit Bhargava) [1301710]
- [x86] mce: Add a Scalable MCA vendor flags bit (Prarit Bhargava) [1301710]
- [x86] mce: Fix thermal throttling reporting after kexec (Prarit 
Bhargava) [1301710]
- [x86] mce: Don't clear shared banks on Intel when offlining CPUs 
(Prarit Bhargava) [1301710]
- [x86] mce: Add a wrapper around mce_log() for injection (Prarit 
Bhargava) [1301710]
- [x86] mce: Rename rcu_dereference_check_mce() to 
mce_log_get_idx_check() (Prarit Bhargava) [1301710]
- [x86] mce: Reenable CMCI banks when swiching back to interrupt mode 
(Prarit Bhargava) [1301710]
- [x86] mce: Clear Local MCE opt-in before kexec (Prarit Bhargava) [1301710]
- [x86] mce: Kill drain_mcelog_buffer() (Prarit Bhargava) [1301710]
- [x86] mce: Avoid potential deadlock due to printk() in MCE context 
(Prarit Bhargava) [1301710]
- [x86] mce: Remove the MCE ring for Action Optional errors (Prarit 
Bhargava) [1301710]
- [x86] mce: Reuse one of the u16 padding fields in 'struct mce' (Prarit 
Bhargava) [1301710]
- [x86] mce: Don't use percpu workqueues (Prarit Bhargava) [1301710]
- [x86] mce: Provide a lockless memory pool to save error records 
(Prarit Bhargava) [1301710]
- [x86] mce: Handle Local MCE events (Prarit Bhargava) [1301710]
- [x86] mce: Add Local MCE definitions (Prarit Bhargava) [1301710]
- [x86] mce: Add infrastructure to support Local MCE (Prarit Bhargava) 
[1301710]
- [x86] mce: mce_chrdev_write() can be static (Prarit Bhargava) [1301710]
- [x86] mce: Stop using array-index-based RCU primitives (Prarit 
Bhargava) [1301710]
- [x86] mce: Fix monarch timeout setting through the mce= cmdline option 
(Prarit Bhargava) [1301710]
- [x86] mce: Fix MCE severity messages (Prarit Bhargava) [1301710]
- [x86] mce/amd: Zap changelog (Prarit Bhargava) [1301710]
- [x86] mce/amd: Rename setup_APIC_mce (Prarit Bhargava) [1301710]
- [x86] mce/amd: Introduce deferred error interrupt handler (Prarit 
Bhargava) [1301710]
- [x86] mce: Add support for deferred errors on AMD (Prarit Bhargava) 
[1301710]
- [x86] mce/amd: Collect valid address before logging an error (Prarit 
Bhargava) [1301710]
- [x86] mce/amd: Factor out logging mechanism (Prarit Bhargava) [1301710]
- [x86] mce: Spell "panicked" correctly (Prarit Bhargava) [1301710]
- [x86] mce: Support memory error recovery for both UCNA and Deferred 
error in machine_check_poll (Prarit Bhargava) [1301710]
- [iommu] vt-d: Remove dead code in device_notifier (Myron Stowe) [1287300]
- [iommu] add new iommu_ops callback for adding an OF device (Myron 
Stowe) [1287300]
- [iommu] provide early initialisation hook for IOMMU drivers (Myron 
Stowe) [1287300]
- [mm] export find_extend_vma() and handle_mm_fault() for driver use 
(Myron Stowe) [1287300]
- [iommu] Decouple iommu_map_sg from CPU page size (Myron Stowe) [1287300]
- [iommu] pci: Enhance pci_root to support DMAR device hotplug (Myron 
Stowe) [1287300]
- [iommu] vt-d: Enhance intel-iommu driver to support DMAR unit hotplug 
(Myron Stowe) [1287300]
- [iommu] vt-d: Enhance error recovery in function 
intel_enable_irq_remapping() (Myron Stowe) [1287300]
- [iommu] vt-d: Enhance intel_irq_remapping driver to support DMAR unit 
hotplug (Myron Stowe) [1287300]
- [iommu] vt-d: Search for ACPI _DSM method for DMAR hotplug (Myron 
Stowe) [1287300]
- [iommu] vt-d: Implement DMAR unit hotplug framework (Myron Stowe) 
[1287300]
- [iommu] vt-d: Dynamically allocate and free seq_id for DMAR units 
(Myron Stowe) [1287300]
- [iommu] vt-d: Introduce helper function dmar_walk_resources() (Myron 
Stowe) [1287300]
- [iommu] acpica: tables: Update for DMAR table changes (Myron Stowe) 
[1287300]
- [iommu] acpica: tables: Merge DMAR table structure updates (Myron 
Stowe) [1287300]
- [iommu] amd: remove compiler warning due to IOMMU_CAP_NOEXEC (Myron 
Stowe) [1287300]
- [iommu] add capability IOMMU_CAP_NOEXEC (Myron Stowe) [1287300]
- [iommu] vt-d: Fix incorrect bit operations in setting values (Myron 
Stowe) [1287300]
- [iommu] Improve error handling when setting bus iommu (Myron Stowe) 
[1287300]
- [iommu] fix initialization without 'add_device' callback (Myron Stowe) 
[1287300]
- [iommu] Do more input validation in iommu_map_sg() (Myron Stowe) [1287300]
- [iommu] Add iommu_map_sg() function (Myron Stowe) [1287300]
- [iommu] powerpc: Rename iommu_[un]map_sg functions (Myron Stowe) [1287300]

[3.10.0-345.el7]
- [net] sctp: ASCONF-ACK with Unresolvable Address should be sent (Xin 
Long) [1245510]
- [net] sctp: donot reset the overall_error_count in SHUTDOWN_RECEIVE 
state (Xin Long) [1256019]
- [net] sctp: asconf's process should verify address parameter is in the 
beginning (Xin Long) [1246418]
- [net] sctp: translate host order to network order when setting a 
hmacid (Xin Long) [1270431]
- [net] tcp: initialize tp->copied_seq in case of cross SYN connection 
(Hannes Frederic Sowa) [1287754]
- [net] ipv6: Fix IPsec pre-encap fragmentation check (Herbert Xu) [1257952]
- [net] xfrm: fix xfrm_input/xfrm_tunnel_check oops (Herbert Xu) [1275397]
- [net] ipv6: distinguish frag queues by device for multicast and 
link-local packets (Hannes Frederic Sowa) [1285250]
- [net] netfilter: nf_log: wait for rcu grace after logger 
unregistration (Florian Westphal) [1260905]
- [net] netfilter: nf_log: don't zap all loggers on unregister (Florian 
Westphal) [1260905]
- [net] netfilter: nf_log: Introduce nft_log_dereference() macro 
(Florian Westphal) [1260905]
- [net] ipv6: fix crash on ICMPv6 redirects with prohibited/blackholed 
source (Xin Long) [1278257]
- [net] sock: don't enable netstamp for af_unix sockets (Hannes Frederic 
Sowa) [1277130]
- [net] ipv4: Fix compilation errors in fib_rebalance (Paolo Abeni) 
[1275573]
- [net] ipv4: ICMP packet inspection for multipath (Paolo Abeni) [1275573]
- [net] ipv4: L3 hash-based multipath (Paolo Abeni) [1275573]
- [net] bridge: implement rtnl_link_ops->get_size and 
rtnl_link_ops->fill_info (Paolo Abeni) [1270763]
- [net] bridge: include in6.h in if_bridge.h for struct in6_addr (Jiri 
Benc) [1268057]
- [net] inet: defines IPPROTO_* needed for module alias generation (Jiri 
Benc) [1268057]
- [net] sync some IP headers with glibc (Jiri Benc) [1268057]
- [net] ipvs: fix crash if scheduler is changed (Paolo Abeni) [1233382]
- [net] ipv6: use common fib_default_rule_pref (Paolo Abeni) [1264431]
- [net] documentation: Update netlink_mmap.txt (Paolo Abeni) [1263708]
- [net] netlink: Always copy on mmap TX (Paolo Abeni) [1263708]
- [net] xfrm: configure policy hash table thresholds by netlink (Herbert 
Xu) [1136860 1222936]
- [net] xfrm: hash prefixed policies based on preflen thresholds 
(Herbert Xu) [1136860 1222936]
- [netdrv] bna: check for dma mapping errors (Ivan Vecera) [1244166]
- [netdrv] qlcnic: fix mac address restore in bond mode 5/6 (Jarod 
Wilson) [1265058]
- [netdrv] bonding: make mii_status sysfs node consistent (Jarod Wilson) 
[1297933]
- [netdrv] bonding: support encapsulated ipv6 TSO (Jarod Wilson) [1277950]
- [netdrv] bonding: handle more gso types (Jarod Wilson) [1277950]
- [netdrv] alx: sanitize buffer sizing and padding (Jarod Wilson) [1090432]
- [netdrv] alx: remove pointless assignment (Jarod Wilson) [1090432]
- [netdrv] alx: add Killer E2400 device ID (Jarod Wilson) [1090432]
- [netdrv] alx: fix alx_poll() (Jarod Wilson) [1090432]
- [netdrv] alx: get rid of SET_ETHTOOL_OPS (Jarod Wilson) [1090432]
- [netdrv] alx: Remove casts of pointer to same type (Jarod Wilson) 
[1090432]
- [netdrv] alx: Call dev_kfree_skb_any instead of dev_kfree_skb (Jarod 
Wilson) [1090432]
- [netdrv] alx: Use dma_set_mask_and_coherent and fix a bug (Jarod 
Wilson) [1090432]
- [netdrv] alx: add missing stats_lock spinlock init (Jarod Wilson) 
[1090432]
- [netdrv] alx: add stats to ethtool (Jarod Wilson) [1090432]
- [netdrv] alx: add alx_get_stats64 operation (Jarod Wilson) [1090432]
- [netdrv] alx: add stats update function (Jarod Wilson) [1090432]
- [netdrv] alx: add constants for the stats fields (Jarod Wilson) [1090432]
- [netdrv] alx: add a hardware stats structure (Jarod Wilson) [1090432]
- [netdrv] alx: Reset phy speed after resume (Jarod Wilson) [1090432]
- [netdrv] alx: remove unnecessary pci_set_drvdata() (Jarod Wilson) 
[1090432]
- [netdrv] alx: remove redundant D0 power state set (Jarod Wilson) [1090432]
- [netdrv] alx: remove WoL support (Jarod Wilson) [1090432]
- [netdrv] alx: fix ethtool support code (Jarod Wilson) [1090432]
- [netdrv] alx: fix MAC address alignment problem (Jarod Wilson) [1090432]
- [netdrv] alx: separate link speed/duplex fields (Jarod Wilson) [1090432]
- [netdrv] alx: make sizes unsigned (Jarod Wilson) [1090432]
- [netdrv] alx: fix 100mbit/half duplex speed translation (Jarod Wilson) 
[1090432]
- [netdrv] alx: treat flow control correctly in alx_set_pauseparam() 
(Jarod Wilson) [1090432]

[3.10.0-344.el7]
- [block] zram: don't call idr_remove() from zram_remove() (Seth 
Jennings) [1244276]
- [block] zram: fix possible use after free in zcomp_create() (Seth 
Jennings) [1244276]
- [block] zram: unify error reporting (Seth Jennings) [1244276]
- [block] zram: check comp algorithm availability earlier (Seth 
Jennings) [1244276]
- [block] zram: cut trailing newline in algorithm name (Seth Jennings) 
[1244276]
- [block] zram: cosmetic zram_bvec_write() cleanup (Seth Jennings) [1244276]
- [block] zram: add dynamic device add/remove functionality (Seth 
Jennings) [1244276]
- [block] zram: close race by open overriding (Seth Jennings) [1244276]
- [block] zram: return zram device_id from zram_add() (Seth Jennings) 
[1244276]
- [block] zram: trivial: correct flag operations comment (Seth Jennings) 
[1244276]
- [block] zram: report every added and removed device (Seth Jennings) 
[1244276]
- [block] zram: remove max_num_devices limitation (Seth Jennings) [1244276]
- [block] zram: reorganize code layout (Seth Jennings) [1244276]
- [block] zram: use idr instead of `zram_devices' array (Seth Jennings) 
[1244276]
- [block] zram: cosmetic ZRAM_ATTR_RO code formatting tweak (Seth 
Jennings) [1244276]
- [block] zram: remove obsolete ZRAM_DEBUG option (Seth Jennings) [1244276]
- [block] zram: clear disk io accounting when reset zram device (Seth 
Jennings) [1244276]
- [block] zram: fix error return code (Seth Jennings) [1244276]
- [documentation] zram: deprecate zram attrs sysfs nodes (Seth Jennings) 
[1244276]
- [documentation] zram: describe device attrs in documentation (Seth 
Jennings) [1244276]
- [block] zram: export new 'mm_stat' sysfs attrs (Seth Jennings) [1244276]
- [block] zram: export new 'io_stat' sysfs attrs (Seth Jennings) [1244276]
- [block] zram: use proper type to update max_used_pages (Seth Jennings) 
[1244276]
- [mm] zpool: add name argument to create zpool (Seth Jennings) [1244276]
- [block] zram: remove request_queue from struct zram (Seth Jennings) 
[1244276]
- [block] zram: remove init_lock in zram_make_request (Seth Jennings) 
[1244276]
- [block] zram: check bd_openers instead of bd_holders (Seth Jennings) 
[1244276]
- [block] zram: rework reset and destroy path (Seth Jennings) [1244276]
- [block] zram: fix umount-reset_store-mount race condition (Seth 
Jennings) [1244276]
- [block] zram: free meta table in zram_meta_free (Seth Jennings) [1244276]
- [block] zram: clean up zram_meta_alloc() (Seth Jennings) [1244276]
- [block] zram: use DEVICE_ATTR_[RW|RO|WO] to define zram sys device 
attribute (Seth Jennings) [1244276]
- [block] zram: correct ZRAM_ZERO flag bit position (Seth Jennings) 
[1244276]
- [block] zram: change parameter from vaild_io_request() (Seth Jennings) 
[1244276]
- [block] zram: remove bio parameter from zram_bvec_rw() (Seth Jennings) 
[1244276]
- [block] zram: avoid kunmap_atomic() of a NULL pointer (Seth Jennings) 
[1244276]
- [block] zram: avoid NULL pointer access in concurrent situation (Seth 
Jennings) [1244276]
- [documentation] zram: use notify_free to account all free 
notifications (Seth Jennings) [1244276]
- [block] zram: report maximum used memory (Seth Jennings) [1244276]
- [block] zram: zram memory size limitation (Seth Jennings) [1244276]
- [mm] zsmalloc: change return value unit of zs_get_total_size_bytes 
(Seth Jennings) [1244276]
- [block] zram: fix incorrect stat with failed_reads (Seth Jennings) 
[1244276]
- [block] zram: replace global tb_lock with fine grain lock (Seth 
Jennings) [1244276]
- [block] zram: use size_t instead of u16 (Seth Jennings) [1244276]
- [block] zram: remove unused SECTOR_SIZE define (Seth Jennings) [1244276]
- [block] zram: rename struct `table' to `zram_table_entry' (Seth 
Jennings) [1244276]
- [block] zram: avoid lockdep splat by revalidate_disk (Seth Jennings) 
[1244276]
- [block] zram: revalidate disk after capacity change (Seth Jennings) 
[1244276]
- [block] zram: correct offset usage in zram_bio_discard (Seth Jennings) 
[1244276]
- [block] zram: support REQ_DISCARD (Seth Jennings) [1244276]
- [block] zram: use scnprintf() in attrs show() methods (Seth Jennings) 
[1244276]
- [block] zram: propagate error to user (Seth Jennings) [1244276]
- [block] zram: return error-valued pointer from zcomp_create() (Seth 
Jennings) [1244276]
- [block] zram: move comp allocation out of init_lock (Seth Jennings) 
[1244276]
- [block] zram: make compression algorithm selection possible (Seth 
Jennings) [1244276]
- [block] zram: add set_max_streams knob (Seth Jennings) [1244276]
- [block] zram: add multi stream functionality (Seth Jennings) [1244276]
- [documentation] zram: document failed_reads, failed_writes stats (Seth 
Jennings) [1244276]
- [documentation] zram: doc fixes (Seth Jennings) [1244276]
- [block] zram: factor out single stream compression (Seth Jennings) 
[1244276]
- [block] zram: use zcomp compressing backends (Seth Jennings) [1244276]
- [block] zram: introduce compressing backend abstraction (Seth 
Jennings) [1244276]
- [block] zram: delete zram_init_device() (Seth Jennings) [1244276]
- [block] zram: move zram size warning to documentation (Seth Jennings) 
[1244276]
- [block] zram: drop not used table `count' member (Seth Jennings) [1244276]
- [block] zram: report failed read and write stats (Seth Jennings) [1244276]
- [block] zram: remove zram stats code duplication (Seth Jennings) [1244276]
- [block] zram: use atomic64_t for all zram stats (Seth Jennings) [1244276]
- [block] zram: remove good and bad compress stats (Seth Jennings) [1244276]
- [block] zram: do not pass rw argument to __zram_make_request() (Seth 
Jennings) [1244276]
- [block] zram: drop `init_done' struct zram member (Seth Jennings) 
[1244276]
- [block] zram: avoid null access when fail to alloc meta (Seth 
Jennings) [1244276]
- [block] zram: remove zram->lock in read path and change it with mutex 
(Seth Jennings) [1244276]
- [block] zram: remove workqueue for freeing removed pending slot (Seth 
Jennings) [1244276]
- [block] zram: introduce zram->tb_lock (Seth Jennings) [1244276]
- [block] zram: use atomic operation for stat (Seth Jennings) [1244276]
- [block] zram: remove unnecessary free (Seth Jennings) [1244276]
- [block] zram: delay pending free request in read path (Seth Jennings) 
[1244276]
- [block] zram: fix race between reset and flushing pending work (Seth 
Jennings) [1244276]
- [block] zram: add copyright (Seth Jennings) [1244276]
- [documentation] zram: remove old private project comment (Seth 
Jennings) [1244276]
- [block] zram: promote zram from staging (Seth Jennings) [1244276]
- [block] zram: Fix memory leak by refcount mismatch (Seth Jennings) 
[1244276]
- [block] zram: Fix access of NULL pointer (Seth Jennings) [1244276]
- [block] zram: Fix variable dereferenced before check (Seth Jennings) 
[1244276]
- [block] zram: prevent data loss in error cases of function 
zram_bvec_write() (Seth Jennings) [1244276]
- [block] Fixes string split across lines in zram (Seth Jennings) [1244276]

[3.10.0-343.el7]
- [iommu] amd: Fix devid mapping for ivrs_ioapic override (Myron Stowe) 
[1279620]
- [iommu] irq_remapping: Fix the regression of hpet irq remapping (Myron 
Stowe) [1279620]
- [iommu] Fix bus notifier breakage (Myron Stowe) [1279620]
- [iommu] amd_iommu: do not dereference a NULL pointer address (Myron 
Stowe) [1279620]
- [iommu] Remove iommu_domain_has_cap() API function (Myron Stowe) [1279620]
- [iommu] ib/usnic: Convert to use new iommu_capable() API function 
(Myron Stowe) [1279620]
- [iommu] vfio: Convert to use new iommu_capable() API function (Myron 
Stowe) [1279620]
- [iommu] vt-d: Convert to iommu_capable() API function (Myron Stowe) 
[1279620]
- [iommu] amd: Convert to iommu_capable() API function (Myron Stowe) 
[1279620]
- [iommu] Introduce iommu_capable API function (Myron Stowe) [1279620]
- [iommu] Convert iommu-caps from define to enum (Myron Stowe) [1279620]
- [iommu] amd: Remove device binding reference count (Myron Stowe) [1279620]
- [iommu] amd: Attach and detach complete alias group (Myron Stowe) 
[1279620]
- [iommu] amd: Keep a list of devices in an alias group (Myron Stowe) 
[1279620]
- [iommu] amd: Move struct iommu_dev_data to amd_iommu.c (Myron Stowe) 
[1279620]
- [iommu] Replace rcu_assign_pointer() with RCU_INIT_POINTER() (Myron 
Stowe) [1279620]
- [iommu] vt-d: Don't store SIRTP request (Myron Stowe) [1279620]
- [iommu] Constify struct iommu_ops (Myron Stowe) [1279620]
- [fs] namespaces: Use task_lock and not rcu to protect nsproxy (Hannes 
Frederic Sowa) [1297032]
- [fs] proc_namespace: simplify testing nsp and nsp->mnt_ns (Hannes 
Frederic Sowa) [1297032]
- [net] ipv6: recreate ipv6 link-local addresses when increasing MTU 
over IPV6_MIN_MTU (Hannes Frederic Sowa) [1191156]
- [net] possible use after free in dst_release (Hannes Frederic Sowa) 
[1296299]
- [net] fix a race in dst_release() (Hannes Frederic Sowa) [1296299]
- [net] ratelimit warnings about dst entry refcount underflow or 
overflow (Hannes Frederic Sowa) [1296299]
- [net] fix IP early demux races (Hannes Frederic Sowa) [1296299]
- [of] return NUMA_NO_NODE from fallback of_node_to_nid() (Thadeu Lima 
de Souza Cascardo) [1294398]
- [net] openvswitch: do not allocate memory from offline numa node 
(Thadeu Lima de Souza Cascardo) [1294398]
- [net] skbuff: Fix offset error in skb_reorder_vlan_header (Lance 
Richardson) [1247264]
- [net] vlan: Do not put vlan headers back on bridge and macvlan ports 
(Lance Richardson) [1247264]
- [net] vlan: Fix untag operations of stacked vlans with REORDER_HEADER 
off (Lance Richardson) [1247264]
- [net] Add a function to check macvlan port (Lance Richardson) [1247264]
- [net] Always untag vlan-tagged traffic on input (Lance Richardson) 
[1247264]
- [usb] xhci: init command timeout timer earlier to avoid deleting it 
uninitialized (Don Zickus) [1290202]
- [acpi] processor: Fix failure of loading acpi-cpufreq driver (Prarit 
Bhargava) [1262898]
- [block] nvme: default to 4k device page size (David Milburn) [1245140]
- [kernel] makefile: use the gnu89 standard explicitly (Lance 
Richardson) [1227950]
- [security] keys: Fix race between read and revoke (David Howells) 
[1293401] {CVE-2015-7550}

[3.10.0-342.el7]
- [kernel] sched/fair: Disable tg load_avg/runnable_avg update for 
root_task_group (Jiri Olsa) [1289261]
- [kernel] sched/fair: Move hot load_avg/runnable_avg into separate 
cacheline (Jiri Olsa) [1289261]
- [kernel] sched: Fix avg_load computation (Jiri Olsa) [1211784]
- [kernel] sched: Allow calculate_imbalance() to move idle cpus (Jiri 
Olsa) [1211784]
- [kernel] sched: Make update_sd_pick_busiest() return 'true' on a 
busier sd (Jiri Olsa) [1211784]
- [kernel] sched: Make calculate_imbalance() independent (Jiri Olsa) 
[1211784]
- [kernel] sched: Disambiguate existing/remaining "capacity" usage (Jiri 
Olsa) [1211784]
- [kernel] sched: Change "has_capacity" to "has_free_capacity" (Jiri 
Olsa) [1211784]
- [kernel] sched: Remove "power" from 'struct numa_stats' (Jiri Olsa) 
[1211784]
- [kernel] sched: Fix the rq->next_balance logic in rebalance_domains() 
and idle_balance() (Jiri Olsa) [1211784]
- [kernel] sched: Fix double normalization of vruntime (Jiri Olsa) [1211784]
- [kernel] sched: Initialize power_orig for overlapping groups (Jiri 
Olsa) [1211784]
- [kernel] sched: Clean up update_sg_lb_stats() a bit (Jiri Olsa) [1211784]
- [kernel] sched: Fix a trivial syntax misuse (Jiri Olsa) [1211784]
- [kernel] sched: Check sched_domain before computing group power (Jiri 
Olsa) [1211784]
- [kernel] sched: Fix cfs_rq->task_h_load calculation (Jiri Olsa) [1211784]
- [kernel] sched: Fix 'local->avg_load > busiest->avg_load' case in 
fix_small_imbalance() (Jiri Olsa) [1211784]
- [kernel] sched: Fix 'local->avg_load > sds->avg_load' case in 
calculate_imbalance() (Jiri Olsa) [1211784]
- [kernel] sched: Fix the group_capacity computation (Jiri Olsa) [1211784]
- [kernel] sched: Rework and comment the group_capacity code (Jiri Olsa) 
[1211784]
- [kernel] sched: Fix group power_orig computation (Jiri Olsa) [1211784]
- [kernel] sched: Reduce local_group logic (Jiri Olsa) [1211784]
- [kernel] sched: Fix redo label position (Jiri Olsa) [1211784]
- [kernel] sched: Shrink sg_lb_stats and play memset games (Jiri Olsa) 
[1211784]
- [kernel] sched: Keep upstream 'local' namespace (Jiri Olsa) [1211784]
- [kernel] sched: Move h_load calculation to task_h_load() (Jiri Olsa) 
[1211784]
- [kernel] sched: Change cfs_rq load avg to unsigned long (Jiri Olsa) 
[1211784]
- [kernel] sched: Consider runnable load average in move_tasks() (Jiri 
Olsa) [1211784]
- [kernel] sched: Compute runnable load avg in cpu_load and 
cpu_avg_load_per_task (Jiri Olsa) [1211784]
- [kernel] sched: Set an initial value of runnable avg for new forked 
task (Jiri Olsa) [1211784]
- [kernel] sched: Move cpu_active() tests from stop_two_cpus() into 
migrate_swap_stop() (Oleg Nesterov) [1252281]
- [kernel] stop_machine: Change cpu_stop_queue_two_works() to rely on 
stopper->enabled (Oleg Nesterov) [1252281]
- [kernel] stop_machine: Introduce __cpu_stop_queue_work() and 
cpu_stop_queue_two_works() (Oleg Nesterov) [1252281]
- [kernel] stop_machine: Ensure that a queued callback will be called 
before cpu_stop_park() (Oleg Nesterov) [1252281]
- [kernel] stop_machine: Remove cpu_stop_work's from list in 
cpu_stop_park() (Oleg Nesterov) [1252281]
- [kernel] stop_machine: Don't do for_each_cpu() twice in 
queue_stop_cpus_work() (Oleg Nesterov) [1252281]
- [kernel] stop_machine: Move 'cpu_stopper_task' and 'stop_cpus_work' 
into 'struct cpu_stopper' (Oleg Nesterov) [1252281]

[3.10.0-341.el7]
- [powerpc] kvm: Fix alignment bug in powerpc 
kvm_cma_declare_contiguous() (Thomas Huth) [1296933]
- [powerpc] Implement save_stack_trace_regs() to enable kprobe stack 
tracing (Steven Rostedt) [1251361]
- [kernel] ring-buffer: Fix infinite spin in reading buffer (Steven 
Rostedt) [1248856]
- [kernel] ring-buffer: Always reset iterator to reader page (Steven 
Rostedt) [1248856]
- [kernel] ring-buffer: Up rb_iter_peek() loop count to 3 (Steven 
Rostedt) [1248856]
- [kernel] ring-buffer: Use rb_page_size() instead of open coded 
head_page size (Steven Rostedt) [1248856]
- [kernel] ring-buffer: Fix first commit on sub-buffer having non-zero 
delta (Steven Rostedt) [1248856]
- [netdrv] i40e/i40evf: avoid mutex re-init (Neil Horman) [1274219]
- [netdrv] i40e: remove unused argument (Neil Horman) [1272360]
- [netdrv] i40e: do not sleep in netdev_ops (Neil Horman) [1272360]
- [netdrv] i40e: fix erroneous WARN_ON (Neil Horman) [1272833]
- [scsi] be2iscsi: Fix updating the next pointer during WRB posting 
(Maurizio Lombardi) [1229330]
- [scsi] scsi_error: fix stray switch detected by smatch in 
scsi_noretry_cmd (Ewan Milne) [1296976]
- [fs] nfsv4.1: Allow parallel LOCK/LOCKU calls (Benjamin Coddington) 
[1287788]
- [fs] nfsv4: Update of VFS byte range lock must be atomic with the 
stateid update (Benjamin Coddington) [1287788]
- [fs] nfsv4: Fix lock on-wire reordering issues (Benjamin Coddington) 
[1287788]
- [fs] nfsv4: Always do open_to_lock_owner if the lock stateid is 
uninitialised (Benjamin Coddington) [1287788]
- [fs] nfsv4: Fix atomicity problems with lock stateid updates (Benjamin 
Coddington) [1287788]
- [fs] nfsv4.1: Allow parallel OPEN/OPEN_DOWNGRADE/CLOSE (Benjamin 
Coddington) [1287789]
- [fs] nfsv4: Check for NULL argument in nfs_*_seqid() functions 
(Benjamin Coddington) [1287789]
- [fs] nfsv4: Convert nfs_alloc_seqid() to return an ERR_PTR() if 
allocation fails (Benjamin Coddington) [1287789]
- [fs] nfsv4: We must set NFS_OPEN_STATE flag in 
nfs_resync_open_stateid_locked (Benjamin Coddington) [1287789]
- [fs] nfsv4: More CLOSE/OPEN races (Benjamin Coddington) [1287789]
- [fs] nfs: Fix stateid used for NFS v4 closes (Benjamin Coddington) 
[1287789]
- [fs] nfsv4: Fix an atomicity problem in CLOSE (Benjamin Coddington) 
[1287789]
- [fs] gfs2: change gfs2 readdir cookie (Benjamin Marzinski) [1138749]
- [fs] gfs2: keep offset when splitting dir leaf blocks (Benjamin 
Marzinski) [1138749]
- [fs] sunrpc: Use MSG_SENDPAGE_NOTLAST in xs_send_pagedata() (Steve 
Dickson) [1278540]
- [fs] sunrpc: Move AF_LOCAL receive data path into a workqueue context 
(Steve Dickson) [1278540]
- [fs] sunrpc: Move UDP receive data path into a workqueue context 
(Steve Dickson) [1278540]
- [fs] sunrpc: drop stale doc comments in xprtsock.c (Steve Dickson) 
[1278540]
- [fs] sunrpc: Move TCP receive data path into a workqueue context 
(Steve Dickson) [1278540]
- [fs] sunrpc: Fix races between socket connection and destroy code 
(Steve Dickson) [1278540]
- [fs] sunrpc: add tracepoints in xs_tcp_data_recv (Steve Dickson) [1278540]
- [fs] sunrpc: Refactor TCP receive (Steve Dickson) [1278540]
- [fs] sunrpc: add new tracepoints in xprt handling code (Steve Dickson) 
[1278540]

[3.10.0-340.el7]
- [net] add validation for the socket syscall protocol argument (Hannes 
Frederic Sowa) [1291618] {CVE-2015-8543}
- [net] openvswitch: Fix template leak in error cases (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] openvswitch: Respect conntrack zone even if invalid (Thadeu Lima 
de Souza Cascardo) [1274845]
- [net] openvswitch: Fix helper reference leak (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] openvswitch: Fix skb leak using IPv6 defrag (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] ipv6: Export nf_ct_frag6_consume_orig() (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] openvswitch: Fix double-free on ip_defrag() errors (Thadeu Lima 
de Souza Cascardo) [1274845]
- [net] netfilter: nf_conntrack: checking for IS_ERR() instead of NULL 
(Thadeu Lima de Souza Cascardo) [1274845]
- [net] inet: frags: fix defragmented packet's IP header for af_packet 
(Thadeu Lima de Souza Cascardo) [1274845]
- [net] openvswitch: Serialize nested ct actions if provided (Thadeu 
Lima de Souza Cascardo) [1274845]
- [net] openvswitch: Mark connections new when not confirmed (Thadeu 
Lima de Souza Cascardo) [1274845]
- [net] openvswitch: Clarify conntrack COMMIT behaviour (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] openvswitch: Reject ct_state masks for unknown bits (Thadeu Lima 
de Souza Cascardo) [1274845]
- [net] openvswitch: Change CT_ATTR_FLAGS to CT_ATTR_COMMIT (Thadeu Lima 
de Souza Cascardo) [1274845]
- [net] openvswitch: Extend ct_state match field to 32 bits (Thadeu Lima 
de Souza Cascardo) [1274845]
- [net] openvswitch: Reject ct_state unsupported bits (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] openvswitch: Ensure flow is valid before executing ct (Thadeu 
Lima de Souza Cascardo) [1274845]
- [net] openvswitch: Fix skb leak in ovs_fragment() (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] openvswitch: Fix typos in CT headers (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] openvswitch: Fix IPv6 exthdr handling with ct helpers (Thadeu 
Lima de Souza Cascardo) [1274845]
- [net] openvswitch: Rename LABEL->LABELS (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] openswitch: fix typo CONFIG_NF_CONNTRACK_LABEL (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] openvswitch: Fix dependency on IPv6 defrag (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] openvswitch: Remove conntrack Kconfig option (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] openvswitch: Include ip6_fib.h (Thadeu Lima de Souza Cascardo) 
[1274845]
- [net] netfilter: Define v6ops in !CONFIG_NETFILTER case (Thadeu Lima 
de Souza Cascardo) [1274845]
- [net] openvswitch: Allow attaching helpers to ct action (Thadeu Lima 
de Souza Cascardo) [1274845]
- [net] openvswitch: Allow matching on conntrack label (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] netfilter: connlabels: Export setting connlabel length (Thadeu 
Lima de Souza Cascardo) [1274845]
- [net] netfilter: Always export nf_connlabels_replace() (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] openvswitch: Allow matching on conntrack mark (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] openvswitch: Add conntrack action (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] rhel: use dummy net_device for tunnels (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] openvswitch: Move dev pointer into vport itself (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] dst: Metadata destinations (Thadeu Lima de Souza Cascardo) [1274845]
- [net] ipv4: don't forward defragmented DF packet (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] ipv4: avoid repeated calls to ip_skb_dst_mtu helper (Thadeu Lima 
de Souza Cascardo) [1274845]
- [net] netfilter: bridge: No ICMP packet on IPv4 fragmentation error 
(Thadeu Lima de Souza Cascardo) [1274845]
- [net] netfilter: provide v6ops->fragment to forward IPv6 fragmented 
packets (Thadeu Lima de Souza Cascardo) [1274845]
- [net] netfilter: nf_conntrack: make nf_ct_zone_dflt built-in (Thadeu 
Lima de Souza Cascardo) [1274845]
- [net] netfilter: nf_conntrack: add efficient mark to zone mapping 
(Thadeu Lima de Souza Cascardo) [1274845]
- [net] netfilter: nf_conntrack: add direction support for zones (Thadeu 
Lima de Souza Cascardo) [1274845]
- [net] netfilter: nf_conntrack: push zone object into functions (Thadeu 
Lima de Souza Cascardo) [1274845]
- [net] netfilter: nf_conntrack: remove dead code (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] netfilter: conntrack: use nf_ct_tmpl_free in CT/synproxy error 
paths (Thadeu Lima de Souza Cascardo) [1274845]
- [net] netfilter: conntrack: Use flags in nf_ct_tmpl_alloc() (Thadeu 
Lima de Souza Cascardo) [1274845]
- [net] netfilter: xt_connlimit: honor conntrack zone if available 
(Thadeu Lima de Souza Cascardo) [1274845]
- [net] netfilter: ctnetlink: add zone size to length (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] netfilter: bridge: simplify test with nf_bridge_in_prerouting 
(Thadeu Lima de Souza Cascardo) [1274845]
- [net] netfilter: fix netns dependencies with conntrack templates 
(Thadeu Lima de Souza Cascardo) [1274845]
- [net] openvswitch: Make tunnel set action attach a metadata dst 
(Thadeu Lima de Souza Cascardo) [1274845]
- [net] openvswitch: include datapath actions with sampled-packet upcall 
to userspace (Thadeu Lima de Souza Cascardo) [1274845]
- [net] dst: Add __skb_dst_copy() variation (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] ipv6: Export nf_ct_frag6_gather() (Thadeu Lima de Souza 
Cascardo) [1274845]
- [net] openvswitch: Move MASKED* macros to datapath.h (Thadeu Lima de 
Souza Cascardo) [1274845]
- [net] openvswitch: Serialize acts with original netlink len (Thadeu 
Lima de Souza Cascardo) [1274845]

[3.10.0-339.el7]
- [kernel] rcu: Make rcu_barrier() understand about missing rcuo 
kthreads (Seth Jennings) [1208895]
- [kernel] rcu: create rcu threads only for online cpus at boot time 
(Seth Jennings) [1208895]
- [kernel] rcu: Rationalize kthread spawning (Seth Jennings) [1208895]
- [kernel] tracing: Cleanup saved_cmdlines_size changes (Steven Rostedt) 
[1117093]
- [kernel] tracing: Introduce saved_cmdlines_size file (Steven Rostedt) 
[1117093]
- [kernel] tracing: Move locking of trace_cmdline_lock into start/stop 
seq calls (Steven Rostedt) [1117093]
- [kernel] tracing: Try again for saved cmdline if failed due to locking 
(Steven Rostedt) [1117093]
- [kernel] tracing: Have saved_cmdlines use the seq_read infrastructure 
(Steven Rostedt) [1117093]
- [x86] mm: Fix CR2 corruption when tracing page faults (Steven Rostedt) 
[1260605]
- [lib] idr: fix out-of-bounds pointer dereference (Jerome Marchand) 
[1285333]
- [kernel] sched/numa: Fix initialization of sched_domain_topology for 
NUMA (Jerome Marchand) [1285333]
- [mm] fix use-after-free in sys_remap_file_pages (Jerome Marchand) 
[1285333]
- [mm] memcg: oom_notify use-after-free fix (Rafael Aquini) [1294114]
- [powerpc] kvm: book3s: Don't dynamically split core when already split 
(Thomas Huth) [1287474]
- [powerpc] mm: Differentiate between hugetlb and THP during page walk 
(Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Handle H_DOORBELL on the guest exit path 
(Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Make H_REMOVE return correct HPTE value for 
absent HPTEs (Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Don't fall back to smaller HPT size in 
allocation ioctl (Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Deliver machine check with MSR(RI=0) to guest 
as MCE (Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Pass the correct trap argument to 
kvmhv_commence_exit (Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Fix typo in top comment about locking (Thomas 
Huth) [1287474]
- [powerpc] kvm: book3s: Fix size of the PSPB register (Thomas Huth) 
[1287474]
- [powerpc] kvm: book3s: Implement H_CLEAR_REF and H_CLEAR_MOD (Thomas 
Huth) [1287474]
- [powerpc] kvm: book3s: Fix bug in dirty page tracking (Thomas Huth) 
[1287474]
- [powerpc] kvm: book3s: Fix race in reading change bit when removing 
HPTE (Thomas Huth) [1287474]
- [powerpc] kvm: Fix warnings from sparse (Thomas Huth) [1287474]
- [powerpc] kvm: Use READ_ONCE when dereferencing pte_t pointer (Thomas 
Huth) [1287474]
- [powerpc] mm: Fix compile errors with STRICT_MM_TYPECHECKS enabled 
(Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Minor cleanups (Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Accumulate timing information for real-mode 
code (Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Add ICP real mode counters (Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Move virtual mode ICP functions to real-mode 
(Thomas Huth) [1287474]
- [powerpc] kvm: Fix SMP=n build error in book3s_xics.c (Thomas Huth) 
[1287474]
- [powerpc] kvm: book3s: Convert ICS mutex lock to spin lock (Thomas 
Huth) [1287474]
- [powerpc] lib: Export __spin_yield (Thomas Huth) [1287474]
- [powerpc] kvm: book3s: Add guest->host real mode completion counters 
(Thomas Huth) [1287474]
- [powerpc] kvm: Cleanup KVM emulated load/store endian handling (Thomas 
Huth) [1287474]
- [powerpc] kvm: Create proper names for the kvm_host_state PMU fields 
(Thomas Huth) [1287474]

[3.10.0-338.el7]
- [powercap] rapl: Enable Broxton RAPL support (Steve Best) [1274035]
- [powercap] rapl: disable the 2nd power limit properly (Steve Best) 
[1274035]
- [powercap] rapl: Add support for Broadwell-H (Steve Best) [1274035]
- [powercap] rapl: Add support for Skylake H/S (Steve Best) [1274035]
- [powercap] rapl: Support Knights Landing (Steve Best) [1274035]
- [powercap] rapl: Floor frequency setting in Atom SoC (Steve Best) 
[1274035]
- [powercap] rapl: Add support for Intel Skylake processors (Steve Best) 
[1274035]
- [powercap] rapl: mark rapl_ids array as __initconst (Steve Best) [1274035]
- [powercap] rapl: add ID for Broadwell server (Steve Best) [1274035]
- [powercap] rapl: handle domains with different energy units (Steve 
Best) [1274035]
- [powercap] rapl: add IDs for future Xeon CPUs (Steve Best) [1274035]
- [powercap] rapl: add new model ids (Steve Best) [1274035]
- [powercap] rapl: handle atom and core differences (Steve Best) [1274035]
- [x86] iosf: Added Quark MBI identifiers (Steve Best) [1274035]
- [x86] iosf: Make IOSF driver modular and usable by more drivers (Steve 
Best) [1274035]
- [x86] New MailBox support driver for Intel SOC's (Steve Best) [1274035]
- [powercap] rapl: abstract per cpu type functions (Steve Best) [1274035]
- [powercap] intel-rapl: Fix CPU hotplug callback registration (Steve 
Best) [1274035]
- [powerpc] kvm: Increase memslots to 512 (Thomas Huth) [1248390 1276254]
- [powerpc] kvm: Implement extension to report number of memslots 
(Thomas Huth) [1248390 1276254]
- [mmc] core: Use MMC_UNSAFE_RESUME as default behavior (Don Zickus) 
[1105882 1250748]
- [mmc] core: Add shutdown callback for (e)MMC bus_ops (Don Zickus) 
[1250748]
- [mmc] core: Handle both poweroff notification types for eMMC (Don 
Zickus) [1250748]
- [mmc] core: Add shutdown callback for SD bus_ops (Don Zickus) [1250748]
- [mmc] core: Extend shutdown sequence to handle bus operations (Don 
Zickus) [1250748]
- [mmc] core: Handle card shutdown from mmc_bus (Don Zickus) [1250748]
- [mmc] core: Initiate suspend|resume from mmc bus instead of mmc host 
(Don Zickus) [1250748]
- [mmc] core: Push common suspend|resume code into each bus_ops (Don 
Zickus) [1250748]
- [mmc] core: Validate suspend prerequisites for SDIO at SUSPEND_PREPARE 
(Don Zickus) [1250748]
- [mmc] core: Remove unnecessary check for the remove callback (Don 
Zickus) [1250748]
- [mmc] core: Restructure and simplify code for mmc sleep|awake (Don 
Zickus) [1250748]
- [mmc] core: Support aggressive power management for (e)MMC/SD (Don 
Zickus) [1250748]
- [mmc] block: Enable runtime pm for mmc blkdevice (Don Zickus) [1250748]
- [mmc] core: Add bus_ops for runtime pm callbacks (Don Zickus) [1250748]
- [mmc] core: Stop bkops for eMMC only from mmc suspend (Don Zickus) 
[1250748]
- [mmc] reordered shutdown sequence in mmc_bld_remove_req (Don Zickus) 
[1250748]
- [mmc] core: sd: implement proper support for sd3.0 au sizes (Don 
Zickus) [1246798]
- [mmc] sd: fix the maximum au_size for SD3.0 (Don Zickus) [1246798]

[3.10.0-337.el7]
- [powerpc] kvm: Fix emulation of H_SET_DABR/X on POWER8 (Thomas Huth) 
[1219234]
- [hwmon] coretemp: Increase limit of maximum core ID from 32 to 128 
(Prarit Bhargava) [1262752]
- [block] Return EBUSY from BLKRRPART for mounted whole-dev fs (Eric 
Sandeen) [1285549]
- [block] nvme: Fix filesystem deadlock on removal (David Milburn) [1279699]
- [x86] fix KABI wreckage in xsave_hdr_struct (Prarit Bhargava) [1296120]
- [x86] acpi: Enhance error injection tolerance level (Steve Best) [1271809]
- [x86] cpu: Fix trivial printk formatting issues with dmesg (Stanislav 
Kozina) [1232441]
- [fs] nfsd4: fix gss-proxy 4.1 mounts for some AD principals ("J. Bruce 
Fields") [1283341]
- [fs] nfsd: fix unlikely NULL deref in mach_creds_match ("J. Bruce 
Fields") [1283341]
- [fs] nfsd: minor consolidation of mach_cred handling code ("J. Bruce 
Fields") [1283341]
- [fs] nfsd: helper for dup of possibly NULL string ("J. Bruce Fields") 
[1283341]
- [fs] svcrpc: move some initialization to common code ("J. Bruce 
Fields") [1283341]
- [fs] gfs2: Protect freeing directory hash table with i_lock spin_lock 
(Robert S Peterson) [1276477]
- [fs] nfs: Fix a NULL pointer dereference of migration recovery ops for 
v4.2 client (Benjamin Coddington) [1290679]
- [fs] ext4: fix race between truncate and __ext4_journalled_writepage() 
(Lukas Czerner) [1169730]
- [fs] cache: make cache flushing more reliable ("J. Bruce Fields") 
[1274897]
- [md] dm-thin: fix race condition when destroying thin pool workqueue 
(Mike Snitzer) [1292603]
- [md] dm: fix AB-BA deadlock in __dm_destroy() (Mike Snitzer) [1292481]
- [md] dm-thin: fix regression in advertised discard limits (Mike 
Snitzer) [1284833]
- [md] dm-thin-metadata: fix bug in dm_thin_remove_range() (Mike 
Snitzer) [1284833]

[3.10.0-336.el7]
- [x86] mpx: Do not set ->vm_ops on MPX VMAs (Rui Wang) [1138650]
- [x86] remove trailing slash from define to please debugedit (Rui Wang) 
[1138650]
- [x86] mpx: Allow 32-bit binaries on 64-bit kernels again (Rui Wang) 
[1138650]
- [x86] mpx: Do not count MPX VMAs as neighbors when unmapping (Rui 
Wang) [1138650]
- [x86] mpx: Rewrite the unmap code (Rui Wang) [1138650]
- [x86] mpx: Support 32-bit binaries on 64-bit kernels (Rui Wang) [1138650]
- [x86] mpx: Use 32-bit-only cmpxchg() for 32-bit apps (Rui Wang) [1138650]
- [x86] mpx: Introduce new 'directory entry' to 'addr' helper function 
(Rui Wang) [1138650]
- [x86] mpx: Add temporary variable to reduce masking (Rui Wang) [1138650]
- [x86] Make is_64bit_mm() widely available (Rui Wang) [1138650]
- [x86] mpx: Trace allocation of new bounds tables (Rui Wang) [1138650]
- [x86] mpx: Trace the attempts to find bounds tables (Rui Wang) [1138650]
- [x86] mpx: Trace entry to bounds exception paths (Rui Wang) [1138650]
- [x86] mpx: Trace #BR exceptions (Rui Wang) [1138650]
- [x86] mpx: Introduce a boot-time disable flag (Rui Wang) [1138650]
- [x86] mpx: Restrict the mmap() size check to bounds tables (Rui Wang) 
[1138650]
- [x86] mpx: Remove redundant MPX_BNDCFG_ADDR_MASK (Rui Wang) [1138650]
- [x86] mpx: Clean up the code by not passing a task pointer around when 
unnecessary (Rui Wang) [1138650]
- [x86] mpx: Use the new get_xsave_field_ptr()API (Rui Wang) [1138650]
- [x86] fpu/xstate: Wrap get_xsave_addr() to make it safer (Rui Wang) 
[1138650]
- [x86] fpu/xstate: Fix up bad get_xsave_addr() assumptions (Rui Wang) 
[1138650]
- [x86] kvm: support XSAVES usage in the host (Rui Wang) [1138650]
- [x86] asm/decoder: Fix and enforce max instruction size in the insn 
decoder (Rui Wang) [1138650]
- [x86] Fix off-by-one in instruction decoder (Rui Wang) [1138650]
- [x86] add user_atomic_cmpxchg_inatomic at uaccess.h (Rui Wang) [1138650]
- [x86] asm/entry/32: Fix user_mode() misuses (Rui Wang) [1138650]
- [x86] mpx: Explicitly disable 32-bit MPX support on 64-bit kernels 
(Rui Wang) [1138650]
- [x86] traps: Fix always true condition (Rui Wang) [1138650]
- [x86] export get_xsave_addr (Rui Wang) [1138650]
- [x86] mpx: Change return type of get_reg_offset() (Rui Wang) [1138650]
- [x86] mpx: Add documentation on Intel MPX (Rui Wang) [1138650]
- [mm] Make arch_unmap()/bprm_mm_init() available to all architectures 
(Rui Wang) [1138650]
- [x86] mpx: Cleanup unused bound tables (Rui Wang) [1138650]
- [x86] mpx: On-demand kernel allocation of bounds tables (Rui Wang) 
[1138650]
- [x86] mpx: Decode MPX instruction to get bound violation information 
(Rui Wang) [1138650]
- [x86] mpx: Extend siginfo structure to include bound violation 
information (Rui Wang) [1138650]
- [x86] mpx: Add MPX to disabled features (Rui Wang) [1138650]
- [x86] mpx: Rename cfg_reg_u and status_reg (Rui Wang) [1138650]
- [x86] mpx: Add MPX-specific mmap interface (Rui Wang) [1138650]
- [x86] mpx: Introduce VM_MPX to indicate that a VMA is MPX specific 
(Rui Wang) [1138650]
- [x86] mpx: Give bndX registers actual names (Rui Wang) [1138650]
- [x86] Remove arbitrary instruction size limit in instruction decoder 
(Rui Wang) [1138650]
- [x86] perf: Fix arch_perf_out_copy_user default (Rui Wang) [1138650]
- [x86] Add more disabled features (Rui Wang) [1138650]
- [x86] Introduce disabled-features (Rui Wang) [1138650]
- [x86] Axe the lightly-used cpu_has_pae (Rui Wang) [1138650]
- [x86] cpu: Kill cpu_has_mp (Rui Wang) [1138650]
- [x86] fpu/xsaves: Fix improper uses of __ex_table (Rui Wang) [1138650]
- [x86] fpu: Disable XSAVES* support for now (Rui Wang) [1138650]
- [x86] xsave: Add forgotten inline annotation (Rui Wang) [1138650]
- [x86] xsaves: Clean up code in xstate offsets computation in xsave 
area (Rui Wang) [1138650]
- [x86] xsave: Make it clear that the XSAVE macros use (edi)/(rdi) (Rui 
Wang) [1138650]
- [x86] Define kernel API to get address of each state in xsave area 
(Rui Wang) [1138650]
- [x86] xsaves: Enable xsaves/xrstors (Rui Wang) [1138650]
- [x86] xsaves: Call booting time xsaves and xrstors in 
setup_init_fpu_buf (Rui Wang) [1138650]
- [x86] xsaves: Save xstate to task's xsave area in __save_fpu during 
booting time (Rui Wang) [1138650]
- [x86] xsaves: Add xsaves and xrstors support for booting time (Rui 
Wang) [1138650]
- [x86] xsaves: Clear reserved bits in xsave header (Rui Wang) [1138650]
- [x86] xsaves: Use xsave/xrstor for saving and restoring user space 
context (Rui Wang) [1138650]
- [x86] xsaves: Use xsaves/xrstors for context switch (Rui Wang) [1138650]
- [x86] xsaves: Use xsaves/xrstors to save and restore xsave area (Rui 
Wang) [1138650]
- [x86] xsaves: Define a macro for handling xsave/xrstor instruction 
fault (Rui Wang) [1138650]
- [x86] xsaves: Define macros for xsave instructions (Rui Wang) [1138650]
- [x86] xsaves: Change compacted format xsave area header (Rui Wang) 
[1138650]
- [x86] Add alternative_input_2 to support alternative with two features 
and input (Rui Wang) [1138650]
- [x86] xsaves: Add a kernel parameter noxsaves to disable 
xsaves/xrstors (Rui Wang) [1138650]

[3.10.0-335.el7]
- [acpi] tables: test the correct variable (Prarit Bhargava) [1242556]
- [x86] acpi: Handle apic/x2apic entries in MADT in correct order 
(Prarit Bhargava) [1242556]
- [acpi] tables: Add acpi_subtable_proc to ACPI table parsers (Prarit 
Bhargava) [1242556]
- [acpi] table: Always count matched and successfully parsed entries 
(Prarit Bhargava) [1242556]
- [acpi] table: Add new function to get table entries (Prarit Bhargava) 
[1242556]
- [scsi] scsi_sysfs: protect against double execution of 
__scsi_remove_device() (Vitaly Kuznetsov) [1273723]
- [s390] dasd: fix list_del corruption after lcu changes (Hendrik 
Brueckner) [1284020]
- [s390] dasd: fix disconnected device with valid path mask (Hendrik 
Brueckner) [1284021]
- [s390] dasd: fix invalid PAV assignment after suspend/resume (Hendrik 
Brueckner) [1284022]
- [netdrv] bonding: propagate LRO disable to slave devices (Jarod 
Wilson) [1266578]
- [netdrv] iwlwifi: edit the 3165 series and 8000 series PCI IDs 
(Stanislaw Gruszka) [1279780]
- [netdrv] iwlwifi: Add new PCI IDs for the 8260 series (Stanislaw 
Gruszka) [1279780]
- [netdrv] iwlwifi: pci: add a few more PCI subvendor IDs for the 7265 
series (Stanislaw Gruszka) [1287564]
- [kernel] pidns: alloc_pid() leaks pid_namespace if child_reaper is 
exiting (Aristeu Rozanski) [1284819]
- [cpufreq] intel_pstate: Fix limits->max_perf rounding error (Prarit 
Bhargava) [1279617]
- [cpufreq] intel_pstate: Fix limits->max_policy_pct rounding error 
(Prarit Bhargava) [1279617]
- [cpufreq] revert "intel_pstate: fix rounding error in max_freq_pct" 
(Prarit Bhargava) [1279617]
- [powerpc] kvm: Remove PPC970 from KVM_BOOK3S_64_HV text in Kconfig 
(Thomas Huth) [1287973]
- [powerpc] kvm: Fix ppc64_defconfig + PPC_POWERNV=n build error (Thomas 
Huth) [1287973]
- [powerpc] kvm: book3s_hv: Remove RMA-related variables from code 
(Thomas Huth) [1287973]
- [powerpc] kvm: book3s_hv: Remove code for PPC970 processors (Thomas 
Huth) [1287973]
- [powerpc] Add POWER8 CPU selection (Gustavo Duarte) [1213264]
- [powerpc] tm: Check for already reclaimed tasks (Gustavo Duarte) [1276293]
- [powerpc] tm: Block signal return setting invalid MSR state (Gustavo 
Duarte) [1276293]
- [thermal] intel_powerclamp: add __init / __exit annotations (Steve 
Best) [1274036]
- [thermal] powerclamp: add id for braswell cpu (Steve Best) [1274036]

[3.10.0-334.el7]
- [mm] use only per-device readahead limit (Eric Sandeen) [1280355]
- [md] revert "dm-mpath: fix stalls when handling invalid ioctls" (Mike 
Snitzer) [1277194]
- [net] ipvs: fix ipv6 hook registration for local replies (Florian 
Westphal) [1272673]
- [net] ipv6: update ip6_rt_last_gc every time GC is run (Hannes 
Frederic Sowa) [1270092]
- [net] vsock: Fix lockdep issue (Dave Anderson) [1253971]
- [net] vsock: sock_put wasn't safe to call in interrupt context (Dave 
Anderson) [1253971]
- [net] af_iucv: avoid path quiesce of severed path in shutdown() 
(Hendrik Brueckner) [1272089]
- [x86] kernel: Set X86_FEATURE_EXTD_APICID for future processors (Kim 
Naru) [1271351]
- [x86] gart: Check for GART support before accessing GART registers 
(Kim Naru) [1271351]
- [x86] asm: Add support for the CLWB instruction (Steve Best) [1253832]
- [x86] mm: Add kerneldoc comments for pcommit_sfence() (Steve Best) 
[1253104]
- [x86] asm: Add support for the pcommit instruction (Steve Best) [1253104]
- [x86] kernel: Use larger chunks in mtrr_cleanup (Prarit Bhargava) 
[1243952]
- [x86] cpu: Trim model ID whitespace (Prarit Bhargava) [1192048]
- [x86] cpu: Strip any /proc/cpuinfo model name field whitespace (Prarit 
Bhargava) [1192048]
- [acpi] add dynamic_debug support (Prarit Bhargava) [1267582]
- [acpi] processor: use acpi_evaluate_ost() to replace open-coded 
version (Prarit Bhargava) [1275178]
- [tools] cpupower: Fix error when running cpupower monitor (Prarit 
Bhargava) [1260055]
- [kernel] module: fix sprintf format specifier in param_get_byte() 
(Jeremy McNicoll) [1261189]
- [powerpc] eeh: Fix recursive fenced PHB on Broadcom shiner adapter 
(Steve Best) [1274631]
- [powerpc] eeh: Fix fenced PHB caused by eeh_slot_error_detail() (Steve 
Best) [1274631]

[3.10.0-333.el7]
- [fs] sunrpc: Fix stupid typo in xs_sock_set_reuseport (Steve Dickson) 
[1270038]
- [fs] sunrpc: Define xs_tcp_fin_timeout only if CONFIG_SUNRPC_DEBUG 
(Steve Dickson) [1270038]
- [fs] sunrpc: Handle connection reset more efficiently (Steve Dickson) 
[1270038]
- [fs] sunrpc: Remove the redundant XPRT_CONNECTION_CLOSE flag (Steve 
Dickson) [1270038]
- [fs] sunrpc: Make xs_tcp_close() do a socket shutdown rather than a 
sock_release (Steve Dickson) [1270038]
- [fs] sunrpc: Ensure xs_tcp_shutdown() requests a full close of the 
connection (Steve Dickson) [1270038]
- [fs] sunrpc: Cleanup to remove remaining uses of XPRT_CONNECTION_ABORT 
(Steve Dickson) [1270038]
- [fs] sunrpc: Remove TCP socket linger code (Steve Dickson) [1270038]
- [fs] sunrpc: Remove TCP client connection reset hack (Steve Dickson) 
[1270038]
- [fs] sunrpc: TCP/UDP always close the old socket before reconnecting 
(Steve Dickson) [1270038]
- [fs] sunrpc: Add helpers to prevent socket create from racing (Steve 
Dickson) [1270038]
- [fs] sunrpc: Ensure xs_reset_transport() resets the close connection 
flags (Steve Dickson) [1270038]
- [fs] sunrpc: Do not clear the source port in xs_reset_transport (Steve 
Dickson) [1270038]
- [fs] sunrpc: Handle EADDRINUSE on connect (Steve Dickson) [1270038]
- [fs] sunrpc: Set SO_REUSEPORT socket option for TCP connections (Steve 
Dickson) [1270038]
- [fs] xfs: stats are no longer dependent on CONFIG_PROC_FS (Bill 
O'Donnell) [1269281]
- [fs] xfs: fix an error code in xfs_fs_fill_super() (Bill O'Donnell) 
[1269281]
- [fs] xfs: per-filesystem stats counter implementation (Bill O'Donnell) 
[1269281]
- [fs] xfs: per-filesystem stats in sysfs (Bill O'Donnell) [1269281]
- [fs] xfs: pass xfsstats structures to handlers and macros (Bill 
O'Donnell) [1269281]
- [fs] xfs: consolidate sysfs ops (Bill O'Donnell) [1269281]
- [fs] xfs: remove unused procfs code (Bill O'Donnell) [1269281]
- [fs] xfs: create symlink proc/fs/xfs/stat to sys/fs/xfs/stats (Bill 
O'Donnell) [1269281]
- [fs] xfs: create global stats and stats_clear in sysfs (Bill 
O'Donnell) [1269281]
- [fs] xfs: add mssing inode cache attempts counter increment (Bill 
O'Donnell) [1269281]
- [fs] dlm: print error from kernel_sendpage (Robert S Peterson) [1267339]
- [fs] svcrdma: Add zero padding if the client doesn't send it (Sachin 
Prabhu) [1272151]
- [fs] xfs: return errors from partial I/O failures to files (David 
Jeffery) [1256940]
- [fs] nfsv4: don't set SETATTR for O_RDONLY|O_EXCL (Benjamin 
Coddington) [1269974]

[3.10.0-332.el7]
- [x86] paravirt: Replace the paravirt nop with a bona fide empty 
function (Mateusz Guzik) [1259583] {CVE-2015-5157}
- [x86] nmi: Fix a paravirt stack-clobbering bug in the NMI code 
(Mateusz Guzik) [1259583] {CVE-2015-5157}
- [x86] nmi: Use DF to avoid userspace RSP confusing nested NMI 
detection (Mateusz Guzik) [1259583] {CVE-2015-5157}
- [x86] nmi: Reorder nested NMI checks (Mateusz Guzik) [1259583] 
{CVE-2015-5157}
- [x86] nmi: Improve nested NMI comments (Mateusz Guzik) [1259583] 
{CVE-2015-5157}
- [x86] nmi: Switch stacks on userspace NMI entry (Mateusz Guzik) 
[1259583] {CVE-2015-5157}
- [x86] cpufeatures: Enable cpuid for Intel SHA extensions (Prarit 
Bhargava) [1260249]
- [kernel] tick: broadcast: Prevent livelock from event handler (Prarit 
Bhargava) [1265283]
- [kernel] clockevents: Serialize calls to clockevents_update_freq() in 
the core (Prarit Bhargava) [1265283]
- [kernel] sched: Robustify topology setup (Gustavo Duarte) [1278875]
- [kernel] sched: Don't set sd->child to NULL when it is already NULL 
(Gustavo Duarte) [1278875]
- [cpufreq] pcc-cpufreq: Fix wait_event() under spinlock (Linda 
Knippers) [1275327]
- [security] keys: Don't permit request_key() to construct a new keyring 
(David Howells) [1273465] {CVE-2015-7872}
- [security] keys: Fix crash when attempt to garbage collect an 
uninstantiated keyring (David Howells) [1273465] {CVE-2015-7872}
- [security] keys: Fix race between key destruction and finding a 
keyring by name (David Howells) [1273465] {CVE-2015-7872}

[3.10.0-331.el7]
- [ata] ahci: Add Device ID for Intel Sunrise Point PCH (Charles Rose) 
[1278402]
- [s390] pci: handle events for unused functions (Hendrik Brueckner) 
[1272098]
- [s390] pci: improve handling of hotplug event 0x301 (Hendrik 
Brueckner) [1272098]
- [s390] pci: improve state check when processing hotplug events 
(Hendrik Brueckner) [1272098]
- [s390] 3270: redraw screen on unsolicited device end (Hendrik 
Brueckner) [1262729]
- [s390] dasd: fix kernel panic when alias is set offline (Hendrik 
Brueckner) [1256431]
- [s390] dasd: check for availability of prefix command during format 
(Hendrik Brueckner) [1272991]
- [s390] kernel: correct uc_sigmask of the compat signal frame (Hendrik 
Brueckner) [1272096]
- [misc] genwqe: get rid of atomic allocations (Hendrik Brueckner) [1270244]
- [char] vtpm: fix memory allocation flag for rtce buffer at kernel boot 
(Gustavo Duarte) [1263595]
- [tools] power: turbostat: KNL workaround for Busy and Avg_MHz (Steve 
Best) [1263965]
- [block] virtio-blk: Allow extended partitions (Fam Zheng) [1232471]
- [netdrv] igb: add support for 1512 PHY (Stefan Assmann) [1262946]
- [netdrv] sfc: push partner queue for skb->xmit_more (Jarod Wilson) 
[1267167]
- [netdrv] sfc: replace spinlocks with bit ops for busy poll locking 
(Jarod Wilson) [1267167]
- [netdrv] mlx5e: Disable VLAN filter in promiscuous mode (Kamal Heib) 
[1271846]
- [netdrv] mlx4: Remove shared_ports variable at mlx4_enable_msi_x 
(Kamal Heib) [1266690]
- [netdrv] mlx4_core: Avoid failing the interrupts test (Kamal Heib) 
[1266690]
- [crypto] nx: 842 - Add CRC and validation support (Gustavo Duarte) 
[1264905]
- [powerpc] mm: Recompute hash value after a failed update (Gustavo 
Duarte) [1264920]
- [powerpc] eeh: More relaxed condition for enabled IO path (Steve Best) 
[1274731]
- [powerpc] eeh: Wrong place to call pci_get_slot() (Steve Best) [1273996]

[3.10.0-330.el7]
- [of] implement of_node_to_nid as a weak function (Steve Best) [1273978]
- [pci] Use function 0 VPD for identical functions, regular VPD for 
others (Myron Stowe) [1258319]
- [pci] Fix devfn for VPD access through function 0 (Myron Stowe) [1258319]
- [pci] Add VPD function 0 quirk for Intel Ethernet devices (Myron 
Stowe) [1258319]
- [pci] Add dev_flags bit to access VPD through function 0 (Myron Stowe) 
[1258319]
- [net] ipv6: drop frames with attached skb->sk in forwarding (Hannes 
Frederic Sowa) [1243966]
- [net] ipv6: ip6_forward: perform skb->pkt_type check at the beginning 
(Hannes Frederic Sowa) [1243966]
- [x86] kvm: svm: unconditionally intercept #DB (Paolo Bonzini) 
[1279470] {CVE-2015-8104}
- [cpufreq] intel_pstate: fix rounding error in max_freq_pct (Prarit 
Bhargava) [1263866]

[3.10.0-329.el7]
- [mm] let mm_find_pmd fix buggy race with THP fault (Larry Woodman) 
[1273993]
- [mm] ksm: unstable_tree_search_insert error checking cleanup (Andrea 
Arcangeli) [1274871]
- [mm] ksm: use find_mergeable_vma in try_to_merge_with_ksm_page (Andrea 
Arcangeli) [1274871]
- [mm] ksm: use the helper method to do the hlist_empty check (Andrea 
Arcangeli) [1274871]
- [mm] ksm: don't fail stable tree lookups if walking over stale 
stable_nodes (Andrea Arcangeli) [1274871]
- [mm] ksm: add cond_resched() to the rmap_walks (Andrea Arcangeli) 
[1274871]
- [x86] mm: fix VM_FAULT_RETRY handling (Andrea Arcangeli) [1277226]
- [x86] mm: consolidate VM_FAULT_RETRY handling (Andrea Arcangeli) [1277226]
- [x86] mm: move mmap_sem unlock from mm_fault_error() to caller (Andrea 
Arcangeli) [1277226]
- [x86] virt: guest to host DoS by triggering an infinite loop in 
microcode (Paolo Bonzini) [1277561] {CVE-2015-5307}
- [net] sctp: Fix race between OOTB responce and route removal (Jamie 
Bainbridge) [1277309]
- [powerpc] kvm: book3s_hv: Synthesize segment fault if SLB lookup fails 
(Thomas Huth) [1269467]
- [powerpc] kvm: book3s_hv: Create debugfs file for each guest's HPT 
(David Gibson) [1273692]
- [powerpc] kvm: book3s_hv: Add helpers for lock/unlock hpte (David 
Gibson) [1273692]

[3.10.0-328.el7]
- [md] raid10: don't clear bitmap bit when bad-block-list write fails 
(Jes Sorensen) [1267652]
- [md] raid1: don't clear bitmap bit when bad-block-list write fails 
(Jes Sorensen) [1267652]
- [md] raid10: submit_bio_wait() returns 0 on success (Jes Sorensen) 
[1267652]
- [md] raid1: submit_bio_wait() returns 0 on success (Jes Sorensen) 
[1267652]
- [md] crash in md-raid1 and md-raid10 due to incorrect list 
manipulation (Jes Sorensen) [1267652]
- [md] raid10: ensure device failure recorded before write request 
returns (Jes Sorensen) [1267652]
- [md] raid1: ensure device failure recorded before write request 
returns (Jes Sorensen) [1267652]
- [x86] kvm: mmu: fix validation of mmio page fault (Bandan Das) [1267128]
- [block] nvme: Fix memory leak on retried commands (David Milburn) 
[1271860]
- [netdrv] macvtap: unbreak receiving of gro skb with frag list (Jason 
Wang) [1273737]
- [cpufreq] intel_pstate: fix PCT_TO_HWP macro (Prarit Bhargava) [1264990]
- [cpufreq] revert "intel_pstate: add quirk to disable HWP on Skylake-S 
processors" (Prarit Bhargava) [1264990]
- [cpufreq] revert "intel_pstate: disable Skylake processors" (Prarit 
Bhargava) [1264990]
- [powerpc] pci: initialize hybrid_dma_data before use (Laurent Vivier) 
[1270717]




More information about the El-errata mailing list