[El-errata] ELBA-2017-3543 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Fri Apr 21 13:07:02 PDT 2017


Oracle Linux Bug Fix Advisory ELBA-2017-3543

http://linux.oracle.com/errata/ELBA-2017-3543.html

The following updated rpms for Oracle Linux 7 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
kernel-uek-doc-4.1.12-94.1.8.el7uek.noarch.rpm
kernel-uek-firmware-4.1.12-94.1.8.el7uek.noarch.rpm
kernel-uek-4.1.12-94.1.8.el7uek.x86_64.rpm
kernel-uek-devel-4.1.12-94.1.8.el7uek.x86_64.rpm
kernel-uek-debug-4.1.12-94.1.8.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.1.12-94.1.8.el7uek.x86_64.rpm
dtrace-modules-4.1.12-94.1.8.el7uek-0.6.0-4.el7.x86_64.rpm
dtrace-modules-provider-headers-0.6.0-4.el7.x86_64.rpm
dtrace-modules-shared-headers-0.6.0-4.el7.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-4.1.12-94.1.8.el7uek.src.rpm
http://oss.oracle.com/ol7/SRPMS-updates/dtrace-modules-4.1.12-94.1.8.el7uek-0.6.0-4.el7.src.rpm



Description of changes:

Release Notes : https://docs.oracle.com/cd/E52668_01/index.html

kernel-uek
[4.1.12-94.1.8.el7uek]
- qla2xxx: Fix NULL pointer deref in QLA interrupt (Bruno Prémont) 
[Orabug: 25894919]
- sched/wait: Fix the signal handling fix (Peter Zijlstra)  [Orabug: 
25896852]
- Change return value for notify_change() to EACCES (Dhaval Giani) 
[Orabug: 25897119]

[4.1.12-94.1.7.el7uek]
- block: fix use-after-free in seq file (Vegard Nossum)  [Orabug: 
25877496]  {CVE-2016-7910}

[4.1.12-94.1.6.el7uek]
- net/mlx4_core: panic the system on unrecoverable errors (Santosh 
Shilimkar)  [Orabug: 25225861]

[4.1.12-94.1.5.el7uek]
- restore mutex_lock() call to blk_mq_freeze_queue_start() (Dan Duval) 
[Orabug: 25638616]
- Revert "restrict /dev/mem to idle io memory ranges" (Chuck Anderson) 
[Orabug: 25785410]
- Revert "be2net: fix MAC addr setting on privileged BE3 VFs" 
(Somasundaram Krishnasamy)  [Orabug: 25814899]
- xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder (Andy 
Whitcroft)  [Orabug: 25814632]  {CVE-2017-7184}
- xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window 
(Andy Whitcroft)  [Orabug: 25814632]  {CVE-2017-7184}
- ipc/shm: Fix shmat mmap nil-page protection (Davidlohr Bueso) 
[Orabug: 25796993]  {CVE-2017-5669}
- vfs: move permission checking into notify_change() for utimes(NULL) 
(Miklos Szeredi)  [Orabug: 25684456]
- dtrace: fix handling of save_stack_trace sentinel (x86 only) (Kris Van 
Hees)  [Orabug: 25727046]
- dtrace: DTrace walltime lock-free implementation (Tomas Jedlicka) 
[Orabug: 25715256]

[4.1.12-94.1.4.el7uek]
- xen-netfront: Rework the fix for Rx stall during OOM and network 
stress (Dongli Zhang)  [Orabug: 25803206]
- xen-netfront: Fix Rx stall during network stress and OOM (Dongli 
Zhang)  [Orabug: 25803206]
- lpfc cannot establish connection with targets that send PRLI under P2P 
mode (Joe Jin)  [Orabug: 25790926]
- Revert "fix minor infoleak in get_user_ex()" (Brian Maly)  [Orabug: 
25790386]  {CVE-2016-9644}
- Revert "ipv4: use skb coalescing in defragmentation" (Florian 
Westphal)  [Orabug: 25508841]
- Drivers: hv: vss: convert to hv_utils_transport (Vitaly Kuznetsov) 
[Orabug: 24745861]
- Drivers: hv: vss: switch to using the hvutil_device_state state 
machine (Vitaly Kuznetsov)  [Orabug: 24745861]
- Drivers: hv: vss: process deferred messages when we complete the 
transaction (Vitaly Kuznetsov)  [Orabug: 24745861]
- Drivers: hv: kvp: convert to hv_utils_transport (Vitaly Kuznetsov) 
[Orabug: 24745861]

[4.1.12-94.1.3.el7uek]
- net: ping: check minimum size on ICMP header length (Kees Cook) 
[Orabug: 25766894]  {CVE-2016-8399} {CVE-2016-8399}
- Revert "be2net: fix initial MAC setting" (Somasundaram Krishnasamy) 
[Orabug: 25766096]
- sg_write()/bsg_write() is not fit to be called under KERNEL_DS (Al 
Viro)  [Orabug: 25765432]  {CVE-2016-10088}
- scsi: sg: check length passed to SG_NEXT_CMD_LEN (peter chang) 
[Orabug: 25758993]  {CVE-2017-7187}
- xsigo: Fix spinlock release in case of error (Pradeep Gopanapalli) 
[Orabug: 25714787]
- IB/CORE: sync the resouce access in fmr_pool (Wengang Wang)
- tty: n_hdlc: get rid of racy n_hdlc.tbuf (Alexander Popov)  [Orabug: 
25696600]  {CVE-2017-2636}
- TTY: n_hdlc, fix lockdep false positive (Jiri Slaby)  [Orabug: 
25696600]  {CVE-2017-2636}
- xsigo: Optimize xsvnic module parameters for UEK4 (Pradeep 
Gopanapalli)  [Orabug: 25675936]
- ovl: Do d_type check only if work dir creation was successful (Vivek 
Goyal)  [Orabug: 25656740]
- ovl: Ensure upper filesystem supports d_type (Vivek Goyal)  [Orabug: 
25656740]
- net/llc: avoid BUG_ON() in skb_orphan() (Eric Dumazet)  [Orabug: 
25644572]  {CVE-2017-6345}
- ip: fix IP_CHECKSUM handling (Paolo Abeni)  [Orabug: 25644367] 
{CVE-2017-6347}
- udp: fix IP_CHECKSUM handling (Eric Dumazet)  [Orabug: 25644367] 
{CVE-2017-6347}
- udp: do not expect udp headers in recv cmsg IP_CMSG_CHECKSUM (Willem 
de Bruijn)  [Orabug: 25644367]  {CVE-2017-6347}
- tcp: avoid infinite loop in tcp_splice_read() (Eric Dumazet)  [Orabug: 
25615169]  {CVE-2017-6214}
- sctp: avoid BUG_ON on sctp_wait_for_sndbuf (Marcelo Ricardo Leitner) 
[Orabug: 25557999]  {CVE-2017-5986}
- ext4: store checksum seed in superblock (Darrick J. Wong)  [Orabug: 
25494931]  {CVE-2016-10208}
- ext4: reserve code points for the project quota feature (Theodore 
Ts'o)  [Orabug: 25494931]  {CVE-2016-10208}
- ext4: validate s_first_meta_bg at mount time (Eryu Guan)  [Orabug: 
25494931]  {CVE-2016-10208}
- ext4: clean up feature test macros with predicate functions (Darrick 
J. Wong)  [Orabug: 25494931]  {CVE-2016-10208}
- KVM: x86: fix emulation of "MOV SS, null selector" (Paolo Bonzini) 
[Orabug: 25437453]  {CVE-2017-2583} {CVE-2017-2583}
- gfs2: fix slab corruption during mounting and umounting gfs file 
system (Thomas Tai)
- gfs2: handle NULL rgd in set_rgrp_preferences (Abhi Das)
- sched/wait: Fix signal handling in bit wait helpers (Peter Zijlstra) 
[Orabug: 25416990]

[4.1.12-94.1.2.el7uek]
- net/mlx4_core: Disallow creation of RAW QPs on a VF (Eli Cohen) 
[Orabug: 25652330]

[4.1.12-94.1.1.el7uek]
- Add the PCI Host driver into the UEK config files (Jack Vogel) 
[Orabug: 25774693]
- PCI: hv: Microsoft changes in support of RHEL and UEK4 (Jake Oshins) 
[Orabug: 25774693]

[4.1.12-94.el7uek]
- uek-rpm: sync up spec with linux-firmware version (Ethan Zhao) 
[Orabug: 25685665]
- scsi: qla2xxx: Fix apparent cut-n-paste error. (Dave Jones)  [Orabug: 
25477809]
- scsi: qla2xxx: Fix Target mode handling with Multiqueue changes. 
(Quinn Tran)  [Orabug: 25477809]
- scsi: qla2xxx: Add Block Multi Queue functionality. (Michael 
Hernandez)  [Orabug: 25477809]
- scsi: qla2xxx: Add multiple queue pair functionality. (Michael 
Hernandez)  [Orabug: 25477809]
- qla2xxx: Add irq affinity notification (Quinn Tran)  [Orabug: 25477809]
- scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during 
init (Bill Kuzeja)  [Orabug: 25477809]
- dtrace: get rid of dtrace_gethrtime (Kris Van Hees)
- dtrace: drop spurious debugging left in by accident (Nick Alcock) 
[Orabug: 25143173]
- dtrace: comtinuing the FBT implementation and fixes (Kris Van Hees) 
[Orabug: 21220305] [Orabug: 24829326]
- dtrace: ensure DTrace can use get_user_pages safely (Kris Van Hees) 
[Orabug: 25640153]
- dtrace: enable paranoid mode and IST shift for xen_int3 (Kris Van 
Hees)  [Orabug: 25580519]
- perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race 
(Peter Zijlstra)   {CVE-2017-6001}
- ext2: convert to mbcache2 (Jan Kara)  [Orabug: 24521483]  {CVE-2015-8952}
- ext4: convert to mbcache2 (Jan Kara)  [Orabug: 24521483]  {CVE-2015-8952}
- mbcache2: reimplement mbcache (Jan Kara)  [Orabug: 24521483] 
{CVE-2015-8952}
- be2net: get rid of custom busy poll code (Eric Dumazet)  [Orabug: 
25570957]
- be2net: fix initial MAC setting (Ivan Vecera)  [Orabug: 25570957]
- be2net: fix MAC addr setting on privileged BE3 VFs (Ivan Vecera) 
[Orabug: 25570957]
- be2net: don't delete MAC on close on unprivileged BE3 VFs (Ivan 
Vecera)  [Orabug: 25570957]
- be2net: fix status check in be_cmd_pmac_add() (Ivan Vecera)  [Orabug: 
25570957]
- be2net: Increase skb headroom size to 256 bytes (Kalesh A P)  [Orabug: 
25570957]
- be2net: Add DEVSEC privilege to SET_HSW_CONFIG command. (Venkat 
Duvvuru)  [Orabug: 25570957]
- be2net: do not call napi_hash_del() (Eric Dumazet)  [Orabug: 25570957]
- be2net: Enable VF link state setting for BE3 (Suresh Reddy)  [Orabug: 
25570957]
- be2net: Fix TX stats for TSO packets (Sriharsha Basavapatna)  [Orabug: 
25570957]
- be2net: Update Copyright string in be_hw.h (Sriharsha Basavapatna) 
[Orabug: 25570957]
- be2net: NCSI FW section should be properly updated with ethtool for 
BE3 (Sriharsha Basavapatna)  [Orabug: 25570957]
- be2net: Provide an alternate way to read pf_num for BEx chips 
(Sriharsha Basavapatna)  [Orabug: 25570957]
- be2net: mark symbols static where possible (Baoyou Xie)  [Orabug: 
25570957]
- be2net: Update the driver version to 11.1.0.0 (Sriharsha Basavapatna) 
  [Orabug: 25570957]
- be2net: Fix mac address collision in some configurations (Suresh 
Reddy)  [Orabug: 25570957]
- be2net: Add privilege level check for 
OPCODE_COMMON_GET_EXT_FAT_CAPABILITIES SLI cmd. (Somnath Kotur) 
[Orabug: 25570957]
- be2net: Issue COMMON_RESET_FUNCTION cmd during driver unload (Somnath 
Kotur)  [Orabug: 25570957]
- be2net: Avoid unnecessary firmware updates of multicast list 
(Sriharsha Basavapatna)  [Orabug: 25570957]
- be2net: do not remove vids from driver table if be_vid_config() fails. 
(Sathya Perla)  [Orabug: 25570957]
- be2net: clear vlan-promisc setting before programming the vlan list 
(Somnath Kotur)  [Orabug: 25570957]
- be2net: perform temperature query in adapter regardless of its 
interface state (Guilherme G. Piccoli)  [Orabug: 25570957]
- be2net: signedness bug in be_msix_enable() (Dan Carpenter)  [Orabug: 
25570957]
- be2net: update be2net maintainers list (Sathya Perla)  [Orabug: 25570957]
- be2net: Change copyright markings in source files (Somnath Kotur) 
[Orabug: 25570957]
- be2net: Fix broadcast echoes from EVB in BE3 (Somnath Kotur)  [Orabug: 
25570957]
- be2net: fix definition of be_max_eqs() (Sathya Perla)  [Orabug: 25570957]
- scsi: be2iscsi: Use GFP_ATOMIC under spin lock (Wei Yongjun)  [Orabug: 
25655127]
- scsi: be2iscsi: Update driver version (Jitendra Bhivare)  [Orabug: 
25655127]
- scsi: be2iscsi: Add warning message for unsupported adapter (Ketan 
Mukadam)  [Orabug: 25655127]
- scsi: be2iscsi: Reinit SGL handle, CID tables after TPE (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Add checks to validate CID alloc/free (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Remove wq_name from beiscsi_hba (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Remove unused struct members (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Remove redundant receive buffers posting (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Fix iSCSI cmd cleanup IOCTL (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Add checks to validate completions (Jitendra Bhivare) 
  [Orabug: 25655127]
- scsi: be2iscsi: Set WRB invalid bit for SkyHawk (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Take iscsi_task ref in abort handler (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Fix for crash in beiscsi_eh_device_reset (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Fix use of invalidate command table req (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: set errno on error path (Pan Bian)  [Orabug: 25655127]
- scsi: be2iscsi: set errno on error path (Pan Bian)  [Orabug: 25655127]
- scsi: be2iscsi: allocate enough memory in beiscsi_boot_get_sinfo() 
(Dan Carpenter)  [Orabug: 25655127]
- scsi: be2iscsi: mark symbols static where possible (Baoyou Xie) 
[Orabug: 25655127]
- scsi: be2iscsi: Add missing unlock for mbox_lock (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Remove redundant iscsi_wrb desc memset (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Fix error return code (Christophe JAILLET)  [Orabug: 
25655127]
- scsi: be2iscsi: Update the driver version (Jitendra Bhivare)  [Orabug: 
25655127]
- scsi: be2iscsi: Update copyright information (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Fix queue and connection parameters (Jitendra Bhivare) 
  [Orabug: 25655127]
- scsi: be2iscsi: Fix bad WRB index error (Jitendra Bhivare)  [Orabug: 
25655127]
- scsi: be2iscsi: Fix async PDU handling path (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Add FUNCTION_RESET during driver unload (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Fail the sessions immediately after TPE (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Add TPE recovery feature (Jitendra Bhivare)  [Orabug: 
25655127]
- scsi: be2iscsi: Add V1 of EPFW cleanup IOCTL (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Fix POST check and reset sequence (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Move functions to right files (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Add IOCTL to check UER supported (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Fix to add timer for UE detection (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Fix to make boot discovery non-blocking (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Fix checks for HBA in error state (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Remove isr_lock and dead code (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Remove alloc_mcc_tag & beiscsi_pci_soft_reset 
(Jitendra Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Check all zeroes IP before issuing IOCTL (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Handle only NET_PARAM in iface_get_param (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Rename iface get/set/create/destroy APIs (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Update iface handle before any set param (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Move VLAN code to common iface_set_param (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Fix release of DHCP IP in static mode (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Fix gateway APIs to support IPv4 & IPv6 (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Set and return right iface v4/v6 states (Jitendra 
Bhivare)  [Orabug: 25655127]
- scsi: be2iscsi: Reduce driver load/unload time (Jitendra Bhivare) 
[Orabug: 25655127]
- scsi: be2iscsi: Replace _bh version for mcc_lock spinlock (Jitendra 
Bhivare)  [Orabug: 25655127]
- i40e: fix VLAN inside VXLAN (Jesse Brandeburg)  [Orabug: 25463021]
- i40e: don't truncate match_method assignment (Keller, Jacob E) 
[Orabug: 24568124]
- i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (Jacob 
Keller)  [Orabug: 24568124]
- i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID 
(Jacob Keller)  [Orabug: 24568124]
- i40e: factor out addition/deletion of VLAN per each MAC address (Jacob 
Keller)  [Orabug: 24568124]
- i40e: delete filter after adding its replacement when converting 
(Jacob Keller)  [Orabug: 24568124]
- i40e: refactor i40e_update_filter_state to avoid passing aq_err (Jacob 
Keller)  [Orabug: 24568124]
- i40e: recalculate vsi->active_filters from hash contents (Jacob 
Keller)  [Orabug: 24568124]
- i40e: defeature support for PTP L4 frame detection on XL710 (Jacob 
Keller)  [Orabug: 24568124]
- i40e: lock service task correctly (Mitch Williams)  [Orabug: 24568124]
- i40e: Add functions which apply correct PHY access method for read and 
write operation (Michal Kosiarz)  [Orabug: 24568124]
- i40e: Add FEC for 25g (Carolyn Wyborny)  [Orabug: 24568124]
- i40e: Add support for 25G devices (Carolyn Wyborny)  [Orabug: 24568124]
- i40e: use unsigned printf format specifier for active_filters count 
(Jacob Keller)  [Orabug: 24568124]
- i40e: Blink LED on 1G BaseT boards (Henry Tieman)  [Orabug: 24568124]
- i40e: remove code to handle dev_addr specially (Jacob Keller) 
[Orabug: 24568124]
- i40e: restore workaround for removing default MAC filter (Jacob 
Keller)  [Orabug: 24568124]
- i40e: simplify txd use count calculation (Mitch Williams)  [Orabug: 
24568124]
- i40e: Driver prints log message on link speed change (Filip Sadowski) 
  [Orabug: 24568124]
- i40e: change message to only appear when extra debug info is wanted 
(Carolyn Wyborny)  [Orabug: 24568124]
- i40e/i40evf: replace for memcpy with single memcpy call in ethtool 
(Jacob Keller)  [Orabug: 24568124]
- i40e: set broadcast promiscuous mode for each active VLAN (Jacob 
Keller)  [Orabug: 24568124]
- i40e: Fix for ethtool Supported link modes (Harshitha Ramamurthy) 
[Orabug: 24568124]
- i40evf: protect against NULL msix_entries and q_vectors pointers 
(Jacob Keller)  [Orabug: 24568124]
- i40e: Pass unknown PHY type for unknown PHYs (Henry Tieman)  [Orabug: 
24568124]
- i40e: Remove unreachable code (Henry Tieman)  [Orabug: 24568124]
- i40evf: check for msix_entries null dereference (Alan Brady)  [Orabug: 
24568124]
- i40evf: Move some i40evf_reset_task code to separate function (Joe 
Perches)  [Orabug: 24568124]
- i40e: fix panic on SPARC while changing num of desc (Tushar Dave) 
[Orabug: 24568124]
- i40e: Add protocols over MCTP to i40e_aq_discover_capabilities (Piotr 
Raczynski)  [Orabug: 24568124]
- i40e: fix trivial typo in naming of i40e_sync_filters_subtask (Jacob 
Keller)  [Orabug: 24568124]
- i40e: Add Clause22 implementation (Michal Kosiarz)  [Orabug: 24568124]
- i40e: avoid duplicate private flags definitions (Jacob Keller) 
[Orabug: 24568124]
- i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (Jacob 
Keller)  [Orabug: 24568124]
- i40e: remove error_param_int label from 
i40e_vc_config_promiscuous_mode_msg (Jacob Keller)  [Orabug: 24568124]
- i40evf: Be much more verbose about what we can and cannot offload 
(Alexander Duyck)  [Orabug: 24568124]
- i40e: Be much more verbose about what we can and cannot offload 
(Alexander Duyck)  [Orabug: 24568124]
- i40e: removed unreachable code (Filip Sadowski)  [Orabug: 24568124]
- i40e: Implementation of ERROR state for NVM update state machine 
(Maciej Sosin)  [Orabug: 24568124]
- i40e: Fix for division by zero (Michal Kosiarz)  [Orabug: 24568124]
- i40e: clear mac filter count on reset (Mitch Williams)  [Orabug: 
24568124]
- i40e: Reorder logic for coalescing RS bits (Alexander Duyck)  [Orabug: 
24568124]
- i40e: Add common function for finding VSI by type (Alexander Duyck) 
[Orabug: 24568124]
- i40evf: avoid an extra msleep while (Jacob Keller)  [Orabug: 24568124]
- i40e: replace PTP Rx timestamp hang logic (Jacob Keller)  [Orabug: 
24568124]
- i40e: use a mutex instead of spinlock in PTP user entry points (Jacob 
Keller)  [Orabug: 24568124]
- i40e: correct check for reading TSYNINDX from the receive descriptor 
(Jacob Keller)  [Orabug: 24568124]
- i40e: remove duplicate add/delete adminq command code for filters 
(Jacob Keller)  [Orabug: 24568124]
- i40e: avoid looping to check whether we're in VLAN mode (Jacob Keller) 
  [Orabug: 24568124]
- i40e: fix MAC filters when removing VLANs (Alan Brady)  [Orabug: 
24568124]
- i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters 
(Jacob Keller)  [Orabug: 24568124]
- i40e: store MAC/VLAN filters in a hash with the MAC Address as key 
(Jacob Keller)  [Orabug: 24568124]
- i40e: implement __i40e_del_filter and use where applicable (Jacob 
Keller)  [Orabug: 24568124]
- i40e: When searching all MAC/VLAN filters, ignore removed filters 
(Jacob Keller)  [Orabug: 24568124]
- i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan (Jacob 
Keller)  [Orabug: 24568124]
- i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (Jacob 
Keller)  [Orabug: 24568124]
- i40e: make use of __dev_uc_sync and __dev_mc_sync (Jacob Keller) 
[Orabug: 24568124]
- i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (Jacob 
Keller)  [Orabug: 24568124]
- i40e: Add missing
  to end of dev_err message (Colin Ian King)  [Orabug: 24568124]
- i40e: Clean up handling of msglevel flags and debug parameter 
(Alexander Duyck)  [Orabug: 24568124]
- i40e: Fix bit logic error in failure case (David Ertman)  [Orabug: 
24568124]
- i40e/i40evf: Changed version from 1.6.19 to 1.6.21 (Bimmy Pujari) 
[Orabug: 24568124]
- i40e: Removal of workaround for simple MAC address filter deletion 
(Filip Sadowski)  [Orabug: 24568124]
- i40e: Fix for long link down notification time (Carolyn Wyborny) 
[Orabug: 24568124]
- i40e: Drop redundant Rx descriptor processing code (Alexander Duyck) 
[Orabug: 24568124]
- i40e: fix confusing dmesg info for ethtool -L option (Lihong Yang) 
[Orabug: 24568124]
- i40e: Make struct i40e_stats const (Joe Perches)  [Orabug: 24568124]
- i40e/i40evf: Changed version from 1.6.16 to 1.6.19 (Bimmy Pujari) 
[Orabug: 24568124]
- i40e/i40evf: fix interrupt affinity bug (Alan Brady)  [Orabug: 24568124]
- i40e: group base mode VF offload flags (Preethi Banala)  [Orabug: 
24568124]
- i40e: reopen client after reset (Mitch Williams)  [Orabug: 24568124]
- i40e: Drop code for unsupported flow types (Alexander Duyck)  [Orabug: 
24568124]
- i40e: Remove unused function i40e_vsi_lookup (Alexander Duyck) 
[Orabug: 24568124]
- i40e: Bit test mask correction (Filip Sadowski)  [Orabug: 24568124]
- i40e: Rewrite Flow Director busy wait loop (Alexander Duyck)  [Orabug: 
24568124]
- i40e: Fix client interaction (Carolyn Wyborny)  [Orabug: 24568124]
- i40e: disable MSI-X interrupts if we cannot reserve enough vectors 
(Guilherme G Piccoli)  [Orabug: 24568124]
- i40e: Fix configure TCs after initial DCB disable (David Ertman) 
[Orabug: 24568124]
- i40e: avoid NULL pointer dereference and recursive errors on early PCI 
error (Guilherme G Piccoli)  [Orabug: 24568124]
- i40e: fix sideband flow director vector allocation (Stefan Assmann) 
[Orabug: 24568124]
- i40e: fix MSI-X vector redistribution if hw limit is reached (Stefan 
Assmann)  [Orabug: 24568124]
- i40e: check if vectors are already depleted when doing VMDq allocation 
(Stefan Assmann)  [Orabug: 24568124]
- i40evf: support queue-specific settings for interrupt moderation 
(Jacob Keller)  [Orabug: 24568124]
- i40e: don't configure zero-size RSS table (Mitch Williams)  [Orabug: 
24568124]
- i40e: Strip out debugfs hook for Flow Director filter programming 
(Alexander Duyck)  [Orabug: 24568124]
- i40e: Split Flow Director descriptor config into separate function 
(Alexander Duyck)  [Orabug: 24568124]
- i40e/i40evf: Add txring_txq function to match fm10k and ixgbe 
(Alexander Duyck)  [Orabug: 24568124]
- i40e: Fix Flow Director raw_buf cleanup (Alexander Duyck)  [Orabug: 
24568124]
- i40evf: enable adaptive interrupt throttling (Mitch Williams) 
[Orabug: 24568124]
- i40e: Increase minimum number of allocated VSI (Akeem Abodunrin) 
[Orabug: 24568124]
- i40e/i40evf: Changed version to 1.6.16 (Bimmy Pujari)  [Orabug: 24568124]
- i40e: removing unreachable code (Henry Tieman)  [Orabug: 24568124]
- i40e: check conflicting ntuple/sideband rules when re-enabling ATR 
(Jacob Keller)  [Orabug: 24568124]
- i40e: cleanup ATR auto_disable_flags use (Jacob Keller)  [Orabug: 
24568124]
- i40e: add encap csum VF offload flag (Preethi Banala)  [Orabug: 24568124]
- i40e: fix deleting mac filters (Alan Brady)  [Orabug: 24568124]
- i40e: Remove 100 Mbps SGMII support for X722 (Harshitha Ramamurthy) 
[Orabug: 24568124]
- i40evf: remove unnecessary error checking against i40e_shutdown_adminq 
(Lihong Yang)  [Orabug: 24568124]
- i40e: Limit TX descriptor count in cases where frag size is greater 
than 16K (Alexander Duyck)  [Orabug: 24568124]
- i40evf: remove unnecessary error checking against i40evf_up_complete 
(Bimmy Pujari)  [Orabug: 24568124]
- i40evf: Fix link state event handling (Sridhar Samudrala)  [Orabug: 
24568124]
- i40e: avoid potential null pointer dereference when assigning len 
(Colin Ian King)  [Orabug: 24568124]
- i40e: Fix for extra byte swap in tunnel setup (Carolyn Wyborny) 
[Orabug: 24568124]
- i40e: Fix to check for NULL (Carolyn Wyborny)  [Orabug: 24568124]
- i40e: return correct opcode to VF (Mitch Williams)  [Orabug: 24568124]
- i40e: fix "dump port" command when NPAR enabled (Alan Brady)  [Orabug: 
24568124]
- i40e: fix setting user defined RSS hash key (Alan Brady)  [Orabug: 
24568124]
- i40e: Fix kernel panic on enable/disable LLDP (Dave Ertman)  [Orabug: 
24568124]
- i40e: Change some init flow for the client (Anjali Singhai Jain) 
[Orabug: 24568124]
- i40evf: Open RDMA Client after reset (Avinash Dayanand)  [Orabug: 
24568124]
- i40e/i40evf: Fix indentation (Jeff Kirsher)  [Orabug: 24568124]
- i40e: Correcting mutex usage in client code (Avinash Dayanand) 
[Orabug: 24568124]
- i40e: Remove XSTRINGIFY macro definitions and uses (Joe Perches) 
[Orabug: 24568124]
- i40e: Initialize pointer in client_release function (Harshitha 
Ramamurthy)  [Orabug: 24568124]
- i40e: Check client is open before calling client ops (Catherine 
Sullivan)  [Orabug: 24568124]
- i40e: use matching format identifiers (Heinrich Schuchardt)  [Orabug: 
24568124]
- i40e: Add support for HMC resource and profile for X722 (Carolyn 
Wyborny)  [Orabug: 24568124]
- i40e: Fix byte ordering in ARP NS code for X722 (Carolyn Wyborny) 
[Orabug: 24568124]
- i40e: refactor tail_bump check (Carolyn Wyborny)  [Orabug: 24568124]
- i40evf: report link speed (Mitch Williams)  [Orabug: 24568124]
- i40e: use alloc_workqueue instead of create_singlethread_workqueue 
(Jacob Keller)  [Orabug: 24568124]
- i40e: use configured RSS key and lookup table in i40e_vsi_config_rss 
(Jacob Keller)  [Orabug: 24568124]
- i40e: fix broken i40e_config_rss_aq function (Jacob Keller)  [Orabug: 
24568124]
- i40e: move i40e_vsi_config_rss below i40e_get_rss_aq (Jacob Keller) 
[Orabug: 24568124]
- i40e: remove a stray unlock (Dan Carpenter)  [Orabug: 24568124]
- i40e/i40evf-Bump version from 1.6.11 to 1.6.12 (Bimmy Pujari) 
[Orabug: 24568124]
- i40e: Allow RSS Hash set with less than four parameters (Carolyn 
Wyborny)  [Orabug: 24568124]
- i40e: fix memory leak (Mitch Williams)  [Orabug: 24568124]
- i40e: fix lookup table when RSS disabled/enabled (Alan Brady) 
[Orabug: 24568124]
- i40e: Don't notify client of VF reset during VF creation (Avinash 
Dayanand)  [Orabug: 24568124]
- i40e: Force register writes to mitigate sync issues with iwarp VF 
driver (Avinash Dayanand)  [Orabug: 24568124]
- i40e: don't allow reduction of channels below active FD rules (Jacob 
Keller)  [Orabug: 24568124]
- i40e: Fix static analysis tool warning (Dave Ertman)  [Orabug: 24568124]
- i40evf: add missing rtnl_lock() around i40evf_set_interrupt_capability 
(Jacob Keller)  [Orabug: 24568124]
- i40e: reset RX csum error stat with other pf stats (Catherine 
Sullivan)  [Orabug: 24568124]
- i40e/i40evf: Reset VLAN filter count when resetting (Catherine 
Sullivan)  [Orabug: 24568124]
- i40e: Fix a bug where a client close can be called before an open is 
complete (Anjali Singhai Jain)  [Orabug: 24568124]
- i40e: Use list_move instead of list_del/list_add (Wei Yongjun) 
[Orabug: 24568124]
- i40e: check for and deal with non-contiguous TCs (Dave Ertman) 
[Orabug: 24568124]
- i40e: Explicitly write platform-specific mac address after PF reset 
(Tushar Dave)  [Orabug: 24568124]
- i40e: add missing link advertise setting (Stefan Assmann)  [Orabug: 
24568124]
- i40e: Move the mutex lock in i40e_client_unregister (Catherine 
Sullivan)  [Orabug: 24568124]
- i40e: Remove redundant memset (Amitoj Kaur Chawla)  [Orabug: 24568124]
- i40e/i40evf-bump version to 1.6.11 (Bimmy Pujari)  [Orabug: 24568124]
- i40e: refactor Rx filter handling (Mitch Williams)  [Orabug: 24568124]
- i40evf: add hyperv dev ids (Joshua Hay)  [Orabug: 24568124]
- i40e: Remove device ID 0x37D4 (Catherine Sullivan)  [Orabug: 24568124]
- i40e/i40evf: remove useless initializer (Mitch Williams)  [Orabug: 
24568124]
- i40e: Fix to show correct Advertised Link Modes when link is down 
(Avinash Dayanand)  [Orabug: 24568124]
- i40e: avoid null pointer dereference (Heinrich Schuchardt)  [Orabug: 
24568124]
- i40e: enable VSI broadcast promiscuous mode instead of adding 
broadcast filter (Kiran Patil)  [Orabug: 24568124]
- i40e: Don't notify client(s) for DCB changes on all VSIs (Neerav 
Parikh)  [Orabug: 24568124]
- i40e: Fix errors resulted while turning off TSO (Tushar Dave) 
[Orabug: 24568124]
- i40e/i40evf: Bump version from 1.5.16 to 1.6.4 (Bimmy Pujari) 
[Orabug: 24568124]
- i40e: add VSI info to macaddr messages (Shannon Nelson)  [Orabug: 
24568124]
- i40e: set default VSI without a reset (Mitch Williams)  [Orabug: 
24568124]
- i40evf: always activate correct MAC address filter (Mitch Williams) 
[Orabug: 24568124]
- i40e: Fix RSS to not be limited by the number of CPUs (Catherine 
Sullivan)  [Orabug: 24568124]
- i40e: Removing unnecessary code which caused supported link mode bug 
(Avinash Dayanand)  [Orabug: 24568124]
- i40e: fix missing DA cable check (Serey Kong)  [Orabug: 24568124]
- i40e: Save PCI state before suspend (Greg Rose)  [Orabug: 24568124]
- i40e: Clean up MSIX IRQs before suspend (Greg Rose)  [Orabug: 24568124]
- i40evf: don't overflow buffer (Mitch Williams)  [Orabug: 24568124]
- i40e: Add a call to set the client interface down (Catherine Sullivan) 
  [Orabug: 24568124]
- i40e: write HENA for VFs (Mitch Williams)  [Orabug: 24568124]
- i40e: add hw struct local variable (Mitch Williams)  [Orabug: 24568124]
- i40e: add functions to control default VSI (Mitch Williams)  [Orabug: 
24568124]
- i40e: Move all UDP port notifiers to single function (Alexander Duyck) 
  [Orabug: 24568124]
- i40e: use valid online CPU on q_vector initialization (Guilherme G. 
Piccoli)  [Orabug: 24568124]
- i40e: enable VSI broadcast promiscuous mode instead of adding 
broadcast filter (Kiran Patil)  [Orabug: 24568124]
- i40e: Look up MAC address in Open Firmware or IDPROM (Sowmini Varadhan)
- Define the channel type for Hyper-V PCI Express pass-through (Nick 
Meier)  [Orabug: 25507635]
- Add access to x86_msi for Hyper-V PCI driver (Jack Vogel)  [Orabug: 
25507635]
- Hyper-V Host driver requires apic access (Jack Vogel)  [Orabug: 25507635]
- drivers:hv: Export the API to invoke a hypercall on Hyper-V (Jake 
Oshins)  [Orabug: 25507635]
- Drivers: hv: vmbus: fix build warning (Sudip Mukherjee)  [Orabug: 
25507635]
- drivers:hv: Make a function to free mmio regions through vmbus (Jake 
Oshins)  [Orabug: 25507635]
- drivers:hv: Export a function that maps Linux CPU num onto Hyper-V 
proc num (Nick Meier)  [Orabug: 25507635]
- Remove PCI_MSI_IRQ_DOMAIN from the Hyper-V config (Jack Vogel) 
[Orabug: 25507635]
- drivers:hv: Use new vmbus_mmio_free() from client drivers (Nick Meier) 
  [Orabug: 25507635]
- PCI: hv: Add paravirtual PCI front-end for Microsoft Hyper-V VMs (Jake 
Oshins)  [Orabug: 25507635]
- dtrace: ensure we skip the entire SDT probe point (Kris Van Hees) 
[Orabug: 25557283]
- dtrace: add ip SDT provider (Alan Maguire)  [Orabug: 25557554]

[4.1.12-93.el7uek]
- Input: vmmouse - remove port reservation (Sinclair Yeh)  [Orabug: 
25652572]
- Input: vmmouse - fix absolute device registration (Dmitry Torokhov) 
[Orabug: 25652572]
- uek-config: enable CONFIG_MOUSE_PS2_VMMOUSE (Brian Maly)
- bnxt_en: use eth_hw_addr_random() (Tobias Klauser)  [Orabug: 25645429]
- bnxt_en: fix pci cleanup in bnxt_init_one() failure path (Sathya 
Perla)  [Orabug: 25645429]
- bnxt_en: Fix NULL pointer dereference in a failure path during open. 
(Michael Chan)  [Orabug: 25645429]
- bnxt_en: Reject driver probe against all bridge devices (Ray Jui) 
[Orabug: 25645429]
- bnxt_en: Added PCI IDs for BCM57452 and BCM57454 ASICs (Deepak 
Khungar)  [Orabug: 25645429]
- bnxt_en: Fix bnxt_setup_tc() error message. (Michael Chan)  [Orabug: 
25645429]
- bnxt_en: Print FEC settings as part of the linkup dmesg. (Michael 
Chan)  [Orabug: 25645429]
- bnxt_en: Do not setup PHY unless driving a single PF. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Add hardware NTUPLE filter for encapsulated packets. (Michael 
Chan)  [Orabug: 25645429]
- bnxt_en: Allow NETIF_F_NTUPLE to be enabled on VFs. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Fix ethtool -l pre-set max combined channel. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Retry failed NVM_INSTALL_UPDATE with defragmentation flag. 
(Kshitij Soni)  [Orabug: 25645429]
- bnxt_en: Update to firmware interface spec 1.7.0. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Refactor tx completion path. (Michael Chan)  [Orabug: 25645429]
- bnxt_en: Add a set of TX rings to support XDP. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Add tx ring mapping logic. (Michael Chan)  [Orabug: 25645429]
- bnxt_en: Centralize logic to reserve rings. (Michael Chan)  [Orabug: 
25645429]
- bnxt_en: Use event bit map in RX path. (Michael Chan)  [Orabug: 25645429]
- bnxt_en: Add RX page mode support. (Michael Chan)  [Orabug: 25645429]
- bnxt_en: Parameterize RX buffer offsets. (Michael Chan)  [Orabug: 
25645429]
- bnxt_en: Add bp->rx_dir field for rx buffer DMA direction. (Michael 
Chan)  [Orabug: 25645429]
- bnxt_en: Don't use DEFINE_DMA_UNMAP_ADDR to store DMA address in RX 
path. (Michael Chan)  [Orabug: 25645429]
- bnxt_en: Refactor rx SKB function. (Michael Chan)  [Orabug: 25645429]
- bnxt_en: Fix RTNL lock usage on bnxt_get_port_module_status(). 
(Michael Chan)  [Orabug: 25645429]
- bnxt_en: Fix RTNL lock usage on bnxt_update_link(). (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Fix bnxt_reset() in the slow path task. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Fix "uninitialized variable" bug in TPA code path. (Michael 
Chan)  [Orabug: 25645429]
- bnxt_en: Add the ulp_sriov_cfg hooks for bnxt_re RDMA driver. (Michael 
Chan)  [Orabug: 25645429]
- bnxt_en: Add support for ethtool -p. (Michael Chan)  [Orabug: 25645429]
- bnxt_en: Update to firmware interface spec to 1.6.1. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Clear TPA flags when BNXT_FLAG_NO_AGG_RINGS is set. (Michael 
Chan)  [Orabug: 25645429]
- bnxt_en: Fix compiler warnings when CONFIG_RFS_ACCEL is not defined. 
(Michael Chan)  [Orabug: 25645429]
- MAINTAINERS: Add bnxt_en maintainer info. (Michael Chan)  [Orabug: 
25645429]
- bnxt_en: Handle no aggregation ring gracefully. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Set default completion ring for async events. (Michael Chan) 
  [Orabug: 25645429]
- bnxt_en: Implement new scheme to reserve tx rings. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Add IPV6 hardware RFS support. (Michael Chan)  [Orabug: 
25645429]
- bnxt_en: Assign additional vnics to VFs. (Michael Chan)  [Orabug: 
25645429]
- bnxt_en: Add new hardware RFS mode. (Michael Chan)  [Orabug: 25645429]
- bnxt_en: Refactor code that determines RFS capability. (Michael Chan) 
  [Orabug: 25645429]
- bnxt_en: Add function to get vnic capability. (Michael Chan)  [Orabug: 
25645429]
- bnxt_en: Refactor TPA code path. (Michael Chan)  [Orabug: 25645429]
- bnxt_en: Fix and clarify link_info->advertising. (Michael Chan) 
[Orabug: 25645429]
- bnxt_en: Improve the IRQ disable sequence during shutdown. (Michael 
Chan)  [Orabug: 25645429]
- bnxt_en: Remove busy poll logic in the driver. (Michael Chan) 
[Orabug: 25645429]
- vmxnet3: prevent building with 64K pages (Arnd Bergmann)  [Orabug: 
25639933]
- vmxnet3: Move PCI Id to pci_ids.h (Adit Ranadive)  [Orabug: 25639933]
- vmxnet3: avoid assumption about invalid dma_pa in vmxnet3_set_mc() 
(Alexey Khoroshilov)  [Orabug: 25639933]
- vmxnet3: Wake queue from reset work (Benjamin Poirier)  [Orabug: 
25639933]
- vmxnet3: fix non static symbol warning (Wei Yongjun)  [Orabug: 25639933]
- vmxnet3: fix tx data ring copy for variable size (Shrikrishna Khare) 
[Orabug: 25639933]
- vmxnet3: update to version 3 (Shrikrishna Khare)  [Orabug: 25639933]
- vmxnet3: introduce command to register memory region (Shrikrishna 
Khare)  [Orabug: 25639933]
- vmxnet3: add support for get_coalesce, set_coalesce ethtool operations 
(Shrikrishna Khare)  [Orabug: 25639933]
- vmxnet3: add receive data ring support (Shrikrishna Khare)  [Orabug: 
25639933]
- vmxnet3: allow variable length transmit data ring buffer (Shrikrishna 
Khare)  [Orabug: 25639933]
- vmxnet3: introduce generalized command interface to configure the 
device (Shrikrishna Khare)  [Orabug: 25639933]
- vmxnet3: prepare for version 3 changes (Shrikrishna Khare)  [Orabug: 
25639933]
- vmxnet3: segCnt can be 1 for LRO packets (Shrikrishna Khare)  [Orabug: 
25639933]
- Driver: Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets 
(Shrikrishna Khare)  [Orabug: 25639933]
- vmxnet3: fix lock imbalance in vmxnet3_tq_xmit() (Arnd Bergmann) 
[Orabug: 25639933]
- vmxnet3: avoid calling pskb_may_pull with interrupts disabled (Neil 
Horman)  [Orabug: 25639933]
- Driver: Vmxnet3: Update Rx ring 2 max size (Shrikrishna Khare) 
[Orabug: 25639933]
- Driver: Vmxnet3: Fix regression caused by 5738a09 (Shrikrishna Khare) 
  [Orabug: 25639933]
- vmxnet3: fix checks for dma mapping errors (Alexey Khoroshilov) 
[Orabug: 25639933]
- Driver: Vmxnet3: Fix use of mfTableLen for big endian architectures 
(Shrikrishna Khare)  [Orabug: 25639933]
- Driver: Vmxnet3: Extend register dump support (Shrikrishna Khare) 
[Orabug: 25639933]
- vmxnet3: prevent receive getting out of sequence on napi poll (Neil 
Horman)  [Orabug: 25639933]
- scsi: mpt3sas: Bump driver version as "14.101.00.00" (Suganath Prabu 
Subramani)  [Orabug: 25639713]
- scsi: mpt3sas: Fix for Endianness issue. (Suganath Prabu Subramani) 
[Orabug: 25639713]
- scsi: mpt3sas: Use the new MPI 2.6 32-bit Atomic Request Descriptors 
for SAS35 devices. (Suganath Prabu Subramani)  [Orabug: 25639713]
- scsi: mpt3sas: set EEDP-escape-flags for SAS35 devices. (Suganath 
Prabu Subramani)  [Orabug: 25639713]
- scsi: mpt3sas: Increased/Additional MSIX support for SAS35 devices. 
(Suganath Prabu Subramani)  [Orabug: 25639713]
- scsi: mpt3sas: Added Device ID's for SAS35 devices and updated MPI 
header. (Suganath Prabu Subramani)  [Orabug: 25639713]
- scsi: mpt3sas: disable ASPM for MPI2 controllers (ojab)  [Orabug: 
25639713]
- scsi: mpt3sas: Force request partial completion alignment (Ram Pai) 
[Orabug: 25639713]
- scsi: mpt3sas: fix hang on ata passthrough commands (James Bottomley) 
  [Orabug: 25639713]
- scsi: mpt3sas: Recognize and act on iopriority info (Adam Manzanares) 
  [Orabug: 25639713]
- scsi: mpt3sas: Unblock device after controller reset (Suganath Prabu 
S)  [Orabug: 25639713]
- scsi: mpt3sas: Fix secure erase premature termination (Andrey 
Grodzovsky)  [Orabug: 25639713]
- scsi: mpt3sas: Unblock device after controller reset (Suganath Prabu 
S)  [Orabug: 25639713]
- scsi: mpt3sas: fix some spelling mistakes in message and comments 
(Colin Ian King)  [Orabug: 25639713]
- scsi: mpt3sas: Bump driver version as "14.100.00.00" (Suganath Prabu 
Subramani)  [Orabug: 25535122]
- scsi: mpt3sas: Remove unused macro "MPT_DEVICE_TLR_ON" (Suganath Prabu 
Subramani)  [Orabug: 25535122]
- scsi: mpt3sas: Implement device_remove_in_progress check in IOCTL path 
(Suganath Prabu Subramani)  [Orabug: 25535122]
- scsi: mpt3sas: Fix for incorrect numbers for MSIX vectors enabled when 
non RDPQ card is enumerated first. (Suganath Prabu Subramani)  [Orabug: 
25535122]
- scsi: mpt3sas: Fix for improper info displayed in var log, while 
blocking or unblocking the device. (Suganath Prabu Subramani)  [Orabug: 
25535122]
- scsi: mpt3sas: Fix for block device of raid exists even after deleting 
raid disk (Sreekanth Reddy)  [Orabug: 25535122]
- mpt3sas: Fix resume on WarpDrive flash cards (Greg Edwards)  [Orabug: 
25535122]
- mpt3sas: Fix warnings exposed by W=1 (Calvin Owens)  [Orabug: 25535122]
- mpt3sas: Eliminate dead sleep_flag code (Calvin Owens)  [Orabug: 
25535122]
- mpt3sas: Eliminate conditional locking in mpt3sas_scsih_issue_tm() 
(Calvin Owens)  [Orabug: 25535122]
- mpt3sas: Ensure the connector_name string is NUL-terminated (Calvin 
Owens)  [Orabug: 25535122]
- mpt3sas: Fix panic when aer correct error occurred (Kefeng Wang) 
[Orabug: 25535122]
- mpt3sas: avoid mpt3sas_transport_port_add NULL parent_dev (Joe 
Lawrence)  [Orabug: 25535122]
- mpt3sas: set num_phys after allocating phy[] space (Joe Lawrence) 
[Orabug: 25535122]
- mpt3sas: add missing curly braces (Dan Carpenter)  [Orabug: 25639713]
- bnx2i: fix spelling mistake "complection" -> "completion" (Colin Ian 
King)  [Orabug: 25606037]
- bnx2i: silence uninitialized variable warnings (Dan Carpenter) 
[Orabug: 25606037]
- qlcnic: Update version to 5.3.65 (Manish Chopra)  [Orabug: 25605962]
- qlcnic: fix napi budget alteration (Manish Chopra)  [Orabug: 25605962]
- qlcnic: fix data structure corruption in async mbx command handling 
(Manish Chopra)  [Orabug: 25605962]
- net: qlcnic: avoid superfluous assignement (xypron.glpk at gmx.de) 
[Orabug: 25605962]
- qlcnic: add wmb() call in transmit data path. (Sony Chacko)  [Orabug: 
25605962]
- qlcnic: use the correct ring in qlcnic_83xx_process_rcv_ring_diag() 
(Dan Carpenter)  [Orabug: 25605962]
- net: qlcnic: don't set unused function argument (Arnd Bergmann) 
[Orabug: 25605962]
- net: qlge: remove superfluous statement (xypron.glpk at gmx.de)  [Orabug: 
25605959]
- net/qlge: Avoids recursive EEH error (Gavin Shan)  [Orabug: 25605959]
- qlge: Replace create_singlethread_workqueue with 
alloc_ordered_workqueue (Amitoj Kaur Chawla)  [Orabug: 25605959]
- qlge: Update version to 1.00.00.35 (Manish Chopra)  [Orabug: 25605959]
- qlge: Fix receive packets drop. (Manish Chopra)  [Orabug: 25605959]
- qlge: fix a timeout loop in ql_change_rx_buffers() (Dan Carpenter) 
[Orabug: 25605959]
- qlge: Move jiffies_to_usecs immediately before loop (Joe Perches) 
[Orabug: 25605959]
- netxen: netxen_rom_fast_read() doesn't return -1 (Dan Carpenter) 
[Orabug: 25605954]
- netxen: reversed condition in netxen_nic_set_link_parameters() (Dan 
Carpenter)  [Orabug: 25605954]
- netxen: fix error handling in netxen_get_flash_block() (Dan Carpenter) 
  [Orabug: 25605954]
- netxen: Use kobj_to_dev() (Amitoj Kaur Chawla)  [Orabug: 25605954]
- hpsa: update reset handler (Don Brace)  [Orabug: 25605941]
- hpsa: update identify physical device structure (Don Brace)  [Orabug: 
25605941]
- hpsa: add in a new check for volume status (Don Brace)  [Orabug: 
25605941]
- hpsa: send ioaccel requests with 0 length trasfer down raid path (Don 
Brace)  [Orabug: 25605941]
- hpsa: remove abort handler (Don Brace)  [Orabug: 25605941]
- hpsa: prevent concurrent rescans (Don Brace)  [Orabug: 25605941]
- hpsa: correct scan wakeup (Don Brace)  [Orabug: 25605941]
- hpsa: correct queue depth for externals (Don Brace)  [Orabug: 25605941]
- hpsa: bump driver version (Don Brace)  [Orabug: 25605941]
- scsi: hpsa: remove coalescing settings for ioaccel2 (Don Brace) 
[Orabug: 25605941]
- scsi: hpsa: use designated initializers (Kees Cook)  [Orabug: 25605941]
- scsi: hpsa: remove memory allocate failure message (Amit Kushwaha) 
[Orabug: 25605941]
- scsi: hpsa: fallback to use legacy REPORT PHYS command (Hannes 
Reinecke)  [Orabug: 25605941]
- scsi: hpsa: use %phN for short hex dumps (Rasmus Villemoes)  [Orabug: 
25605941]
- scsi: hpsa: add 'ctlr_num' sysfs attribute (Hannes Reinecke)  [Orabug: 
25605941]
- scsi: hpsa: use correct DID_NO_CONNECT hostbyte (Hannes Reinecke) 
[Orabug: 25605941]
- scsi: hpsa: use bus '3' for legacy HBA devices (Hannes Reinecke) 
[Orabug: 25605941]
- scsi: hpsa: correct logical resets (Don Brace)  [Orabug: 25605941]
- scsi: hpsa: Remove unneeded void pointer cast (Javier Martinez 
Canillas)  [Orabug: 25605941]
- scsi: hpsa: correct call to hpsa_do_reset (Don Brace)  [Orabug: 25605941]
- scsi: hpsa: correct scsi 6byte lba calculation (Mahesh Rajashekhara) 
[Orabug: 25605941]
- scsi: hpsa: Check for null devices in ioaccel submission patch (Don 
Brace)  [Orabug: 25605941]
- scsi: hpsa: Prevent sending bmic commands to externals (Scott Teel) 
[Orabug: 25605941]
- scsi: hpsa: Check for vpd support before sending (Scott Teel) 
[Orabug: 25605941]
- scsi: hpsa: Check for null device pointers (Don Brace)  [Orabug: 
25605941]
- scsi: hpsa: Determine device external status earlier (Don Brace) 
[Orabug: 25605941]
- hpsa: change hpsa_passthru_ioctl timeout (Don Brace)  [Orabug: 25605941]
- hpsa: correct skipping masked peripherals (Don Brace)  [Orabug: 25605941]
- hpsa: set the enclosure identifier to zero (Dan Carpenter)  [Orabug: 
25605941]
- enic: Remove local ndo_busy_poll() implementation. (David S. Miller) 
[Orabug: 25535122]
- enic: set skb->hash type properly (Govindarajulu Varadarajan) 
[Orabug: 25535122]
- enic: fix rq disable (Govindarajulu Varadarajan)  [Orabug: 25535122]
- net: enic: use correct type specifier (xypron.glpk at gmx.de)  [Orabug: 
25535122]
- enic: set netdev->vlan_features (Govindarajulu Varadarajan)  [Orabug: 
25535122]
- cisco: enic: Update logging macros and uses (Joe Perches)  [Orabug: 
25535122]
- enic: assign affinity hint to interrupts (Govindarajulu Varadarajan) 
[Orabug: 25535122]
- net/ena: update driver version to 1.1.2 (Netanel Belgazal)  [Orabug: 
25535122]
- net/ena: change condition for host attribute configuration (Netanel 
Belgazal)  [Orabug: 25535122]
- net/ena: change driver's default timeouts (Netanel Belgazal)  [Orabug: 
25535122]
- net/ena: reduce the severity of ena printouts (Netanel Belgazal) 
[Orabug: 25535122]
- net/ena: use READ_ONCE to access completion descriptors (Netanel 
Belgazal)  [Orabug: 25535122]
- net/ena: fix potential access to freed memory during device reset 
(Netanel Belgazal)  [Orabug: 25535122]
- net/ena: refactor ena_get_stats64 to be atomic context safe (Netanel 
Belgazal)  [Orabug: 25535122]
- net/ena: fix NULL dereference when removing the driver after device 
reset failed (Netanel Belgazal)  [Orabug: 25535122]
- net/ena: fix RSS default hash configuration (Netanel Belgazal) 
[Orabug: 25535122]
- net/ena: fix ethtool RSS flow configuration (Netanel Belgazal) 
[Orabug: 25535122]
- net/ena: fix queues number calculation (Netanel Belgazal)  [Orabug: 
25535122]
- net/ena: remove ntuple filter support from device feature list 
(Netanel Belgazal)  [Orabug: 25535122]
- net: ena: use setup_timer() and mod_timer() (Wei Yongjun)  [Orabug: 
25535122]
- Btrfs: fix crash on fsync when using overlayfs v4 (Liu Bo)  [Orabug: 
25512309]
- qed*: Fix link indication race (Mintz, Yuval)  [Orabug: 25477939]
- qed: Don't allocate SBs using main PTT (Mintz, Yuval)  [Orabug: 25477939]
- qede: Prevent index problems in loopback test (Sudarsana Reddy 
Kalluru)  [Orabug: 25477939]
- qed: Reflect PF link when initializing VF (Mintz, Yuval)  [Orabug: 
25477939]
- qede: Free netdevice only after stoping slowpath (Mintz, Yuval) 
[Orabug: 25477939]
- qede: Initialize lock and slowpath workqueue early (Mintz, Yuval) 
[Orabug: 25477939]
- qed: Reserve doorbell BAR space for present CPUs (Ram Amrani) 
[Orabug: 25477939]
- qed: Don't free a QP more than once (Ram Amrani)  [Orabug: 25477939]
- qed: Read queue state before releasing buffer (Ram Amrani)  [Orabug: 
25477939]
- qed: Release CQ resource under lock on failure (Ram Amrani)  [Orabug: 
25477939]
- qed: Add support for hardware offloaded FCoE. (Arun Easi)  [Orabug: 
25477939]
- qed: Add infrastructure for PTP support (Sudarsana Reddy Kalluru) 
[Orabug: 25477939]
- qed: avoid possible stack overflow in qed_ll2_acquire_connection (Arnd 
Bergmann)  [Orabug: 25477939]
- qed: Replace memset with eth_zero_addr (Shyam Saini)  [Orabug: 25477939]
- qed*: Advance driver versions to 8.10.10.20. (Mintz, Yuval)  [Orabug: 
25477939]
- qed: Conserve RDMA resources when !QEDR (Ram Amrani)  [Orabug: 25477939]
- qed: Support Multicast on Tx-switching (Mintz, Yuval)  [Orabug: 25477939]
- qed*: Change maximal number of queues (Mintz, Yuval)  [Orabug: 25477939]
- qed*: Update to dual-license (Mintz, Yuval)  [Orabug: 25477939]
- qed: fix old-style function definition (Arnd Bergmann)  [Orabug: 
25477939]
- qede: fix general protection fault may occur on probe (Amrani, Ram) 
[Orabug: 25477939]
- qede: use reset to set network header (Zhang Shengju)  [Orabug: 25477939]
- qed: Add iSCSI out of order packet handling. (Yuval Mintz)  [Orabug: 
25477939]
- qed: Add support for hardware offloaded iSCSI. (Yuval Mintz)  [Orabug: 
25477939]
- qede: Better utilize the qede_[rt]x_queue (Mintz, Yuval)  [Orabug: 
25477939]
- qede: Don't check netdevice for rx-hash (Mintz, Yuval)  [Orabug: 
25477939]
- qed*: Handle-based L2-queues. (Mintz, Yuval)  [Orabug: 25477939]
- qede: Revise state locking scheme (Mintz, Yuval)  [Orabug: 25477939]
- qede: Refactor data-path Rx flow (Mintz, Yuval)  [Orabug: 25477939]
- qede: Refactor statistics gathering (Mintz, Yuval)  [Orabug: 25477939]
- qede: Remove 'num_tc'. (Mintz, Yuval)  [Orabug: 25477939]
- qed: Optimize qed_chain datapath usage (Mintz, Yuval)  [Orabug: 25477939]
- qede: Optimize aggregation information size (Mintz, Yuval)  [Orabug: 
25477939]
- qed: Correct rdma params configuration (Ram Amrani)  [Orabug: 25477939]
- qed: configure ll2 RoCE v1/v2 flavor correctly (Ram Amrani)  [Orabug: 
25477939]
- qed: Prevent stack corruption on MFW interaction (Mintz, Yuval) 
[Orabug: 25477939]
- qede: Correctly map aggregation replacement pages (Mintz, Yuval) 
[Orabug: 25477939]
- qed: Correct VF mac number (Mintz, Yuval)  [Orabug: 25477939]
- qede: Don't override priv_flags (Mintz, Yuval)  [Orabug: 25477939]
- qed: Learn resources from management firmware (Tomer Tayar)  [Orabug: 
25477939]
- qed: Use VF-queue feature (Mintz, Yuval)  [Orabug: 25477939]
- qed: Learn of RDMA capabilities per-device (Mintz, Yuval)  [Orabug: 
25477939]
- qed*: Add support for WoL (Mintz, Yuval)  [Orabug: 25477939]
- qed: Add nvram selftest (Mintz, Yuval)  [Orabug: 25477939]
- qed*: Management firmware - notifications and defaults (Sudarsana 
Kalluru)  [Orabug: 25477939]
- qede: Fix statistics' strings for Tx/Rx queues (Mintz, Yuval) 
[Orabug: 25477939]
- qede: Fix out-of-bound fastpath memory access (Mintz, Yuval)  [Orabug: 
25477939]
- qede: Fix incorrrect usage of APIs for un-mapping DMA memory (Manish 
Chopra)  [Orabug: 25477939]
- qed: Zero-out the buffer paased to dcbx_query() API (Sudarsana Reddy 
Kalluru)  [Orabug: 25477939]
- qede: Reconfigure rss indirection direction table when rss count is 
updated (Sudarsana Reddy Kalluru)  [Orabug: 25477939]
- qed*: Reduce the memory footprint for Rx path (Sudarsana Reddy 
Kalluru)  [Orabug: 25477939]
- qede: Loopback implementation should ignore the normal traffic 
(Sudarsana Reddy Kalluru)  [Orabug: 25477939]
- qede: Do not allow RSS config for 100G devices (Sudarsana Reddy 
Kalluru)  [Orabug: 25477939]
- qede: get_channels() need to populate max tx/rx coalesce values 
(Sudarsana Reddy Kalluru)  [Orabug: 25477939]
- qed: Use list_move_tail instead of list_del/list_add_tail (Wei 
Yongjun)  [Orabug: 25477939]
- qed: Remove useless set memory to zero use memset() (Wei Yongjun) 
[Orabug: 25477939]
- qed: Fix possible race when reading firmware return code. (Manish 
Chopra)  [Orabug: 25477939]
- qed: Handle malicious VFs events (Yuval Mintz)  [Orabug: 25477939]
- qed: Allow chance for fast ramrod completions (Yuval Mintz)  [Orabug: 
25477939]
- qed*: Allow unicast filtering (Yuval Mintz)  [Orabug: 25477939]
- qede: Prevent GSO on long Geneve headers (Manish Chopra)  [Orabug: 
25477939]
- qede: GSO support for tunnels with outer csum (Manish Chopra) 
[Orabug: 25477939]
- qed: Pass MAC hints to VFs (Yuval Mintz)  [Orabug: 25477939]
- qed: Additional work toward cleaning C=1 (Yuval Mintz)  [Orabug: 
25477939]
- qed*: Fix Kconfig dependencies with INFINIBAND_QEDR (Yuval Mintz) 
[Orabug: 25477939]
- qed: Fix static checker warning. (Yuval Mintz)  [Orabug: 25477939]
- qed: fix old-style function definition (Arnd Bergmann)  [Orabug: 
25477939]
- qed: Fix to use list_for_each_entry_safe() when delete items (Wei 
Yongjun)  [Orabug: 25477939]
- qed: Add RoCE ll2 & GSI support (Ram Amrani)  [Orabug: 25477939]
- qed: Add support for memory registeration verbs (Ram Amrani)  [Orabug: 
25477939]
- qed: Add support for QP verbs (Ram Amrani)  [Orabug: 25477939]
- qed: PD,PKEY and CQ verb support (Ram Amrani)  [Orabug: 25477939]
- qed: Add support for RoCE hw init (Ram Amrani)  [Orabug: 25477939]
- qede: Add qedr framework (Ram Amrani)  [Orabug: 25477939]
- uek-config: enable QED_LL2 (Brian Maly)  [Orabug: 25477939]
- qed: Add Light L2 support (Yuval Mintz)  [Orabug: 25477939]
- qed: Fix stack corruption on probe (Yuval Mintz)  [Orabug: 25477939]
- qed: mark symbols static where possible (Baoyou Xie)  [Orabug: 25477939]
- qede: mark qede_set_features() static (Baoyou Xie)  [Orabug: 25477939]
- qed*: Add support for the ethtool get_regs operation (Tomer Tayar) 
[Orabug: 25477939]
- qed: Add support for debug data collection (Tomer Tayar)  [Orabug: 
25477939]
- qed: add missing header dependencies (Baoyou Xie)  [Orabug: 25477939]
- qed: Add infrastructure for debug data collection (Tomer Tayar) 
[Orabug: 25477939]
- qed: Remove OOM messages (Joe Perches)  [Orabug: 25477939]
- qed: fix kzalloc-simple.cocci warnings (Wu Fengguang)  [Orabug: 25477939]
- qed: Clear dcbx memory buffers before the usage. (Sudarsana Reddy 
Kalluru)  [Orabug: 25477939]
- qed: Set selection-field while configuring the app entry in ieee mode. 
(Sudarsana Reddy Kalluru)  [Orabug: 25477939]
- qed*: Disallow dcbx configuration for VF interfaces. (Sudarsana Reddy 
Kalluru)  [Orabug: 25477939]
- qede: hide 32-bit compile warning (Arnd Bergmann)  [Orabug: 25477939]
- qede: Add support for Tx/Rx-only queues. (Sudarsana Reddy Kalluru) 
[Orabug: 25477939]
- qed: Fix address macros (Yuval Mintz)  [Orabug: 25477939]
- qed: Change locking scheme for VF channel (Yuval Mintz)  [Orabug: 
25477939]
- qed*: Add support for VFs over legacy PFs (Yuval Mintz)  [Orabug: 
25477939]
- qed: Prevent VFs from pause flooding (Yuval Mintz)  [Orabug: 25477939]
- qed: Add support for legacy VFs (Yuval Mintz)  [Orabug: 25477939]
- qed: FLR of active VFs might lead to FW assert (Yuval Mintz)  [Orabug: 
25477939]
- qed: utilize FW 8.10.10.0 (Yuval Mintz)  [Orabug: 25477939]
- qed*: Fix pause setting (Yuval Mintz)  [Orabug: 25477939]
- qede: Fix Tx timeout due to xmit_more (Yuval Mintz)  [Orabug: 25477939]
- qed: Add support for NCSI statistics. (Sudarsana Reddy Kalluru) 
[Orabug: 25477939]
- qede: Add support for per-queue stats. (Sudarsana Reddy Kalluru) 
[Orabug: 25477939]
- qede: Add support for capturing additional stats in ethtool-stats 
display. (Sudarsana Reddy Kalluru)  [Orabug: 25477939]
- qed*: Add and modify some prints (Yuval Mintz)  [Orabug: 25477939]
- qed*: Trivial modifications (Yuval Mintz)  [Orabug: 25477939]
- qed*: Semantic changes (Yuval Mintz)  [Orabug: 25477939]
- qed: Fix possible memory leak in qed_dcbnl_get_ieee_pfc() (Wei 
Yongjun)  [Orabug: 25477939]
- qed: Update app count when adding a new dcbx app entry to the table. 
(Sudarsana Reddy Kalluru)  [Orabug: 25477939]
- qed: Add dcbx app support for IEEE Selection Field. (Sudarsana Reddy 
Kalluru)  [Orabug: 25477939]
- qed: Use ieee mfw-mask to get ethtype in ieee-dcbx mode. (Sudarsana 
Reddy Kalluru)  [Orabug: 25477939]
- qed: Remove the endian-ness conversion for pri_to_tc value. (Sudarsana 
Reddy Kalluru)  [Orabug: 25477939]
- qed: Use DEFINE_SPINLOCK() for spinlock (Wei Yongjun)  [Orabug: 25477939]
- qed: Fail driver load in 100g MSI mode. (Sudarsana Reddy Kalluru) 
[Orabug: 25477939]
- qed: Fix error return code in qed_resc_alloc() (Wei Yongjun)  [Orabug: 
25477939]
- qed: do not use unitialized variable (xypron.glpk at gmx.de)  [Orabug: 
25477939]
- qed: Prevent over-usage of vlan credits by PF (Yuval Mintz)  [Orabug: 
25477939]
- qed: Correct min bandwidth for 100g (Yuval Mintz)  [Orabug: 25477939]
- qede: Reset statistics on explicit down (Yuval Mintz)  [Orabug: 25477939]
- qed: Don't over-do producer cleanup for Rx (Yuval Mintz)  [Orabug: 
25477939]
- qed: Fix removal of spoof checking for VFs (Yuval Mintz)  [Orabug: 
25477939]
- qede: Don't try removing unconfigured vlans (Yuval Mintz)  [Orabug: 
25477939]
- qed: Fix setting/clearing bit in completion bitmap (Manish Chopra) 
[Orabug: 25477939]
- vfio/pci: Hide broken INTx support from user (Alex Williamson) 
[Orabug: 25049396] [Orabug: 25393341]
- crypto: cryptd - Assign statesize properly (Wang, Rui Y)  [Orabug: 
25202933]
- crypto: ghash-clmulni - Fix load failure (Wang, Rui Y)  [Orabug: 
25202933]
- timers: Use proper base migration in add_timer_on() (Honglei Wang) 
[Orabug: 25079989]
- USB: digi_acceleport: do sanity checking for the number of ports 
(Oliver Neukum)  [Orabug: 22916868]  {CVE-2016-3140}
- uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles)  [Orabug: 25414814]
- ksplice: add sysctls for determining Ksplice features. (Jamie Iles) 
[Orabug: 25414814]
- signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie 
Iles)  [Orabug: 25414814]

[4.1.12-92.el7uek]
- sparc: fix kernel panic caused by vio handshake (Thomas Tai)  [Orabug: 
23476613] [Orabug: 25064864]
- sparc64: Add sensible read values for /proc/<pid>/sparc_adi (Khalid 
Aziz)  [Orabug: 25173120]
- sparc64: Add ability to set the mcde state for a process (Eric 
Snowberg)  [Orabug: 25130002]
- sparc64: Add proc files specific to ADI (Khalid Aziz)  [Orabug: 22713162]
- sparc64: add mcd_on_by_default (Chuck Anderson)  [Orabug: 22713162]
- Revert "sparc: fix intermittent LDom hang waiting for vdc_port_up" 
(Chuck Anderson)  [Orabug: 25409637]
- sparc64: Add support for ADI (Application Data Integrity) (Khalid 
Aziz)  [Orabug: 22713162]
- sparc64: Add support for ADI register fields, ASIs and traps (Khalid 
Aziz)  [Orabug: 22713162]
- mm: Add functions to support extra actions on swap in/out (Khalid 
Aziz)  [Orabug: 22713162]
- signals, sparc: Add signal codes for ADI violations (Khalid Aziz) 
[Orabug: 22713162]
- sparc64: shut down to OBP correctly (Larry Bassel)  [Orabug: 23467092]
- sparc64: fix for user probes in high memory (Eric Saint-Etienne)
- sparc64: Use online cpus instead of present cpus during hotplug. 
(Atish Patra)  [Orabug: 25472256]
- sparc64: Update cpumaps correctly during hotplug. (Atish Patra) 
[Orabug: 25144324]
- sparc: fix intermittent LDom hang waiting for vdc_port_up (Thomas Tai)
- arch/sparc: Add a dedicated clear_page and clear_user_page for M7 
(Babu Moger)  [Orabug: 25456049]
- sparc64: perf: Enable dynamic tracepoints when using perf probe (Dave 
Aldridge)  [Orabug: 24925615]
- SPARC64: UEK4 LDOMS DOMAIN SERVICES UPDATE 7 (Aaron Young)  [Orabug: 
25408406]
- arch/sparc: Fix indexing msi_msiqid_table and msi_irq_table (Babu 
Moger)  [Orabug: 25391918]
- arch/sparc: Clear msi_msiqid_table during teardown (Babu Moger) 
[Orabug: 25391918]
- sparc64: Skip flushing TLBs if there are no mm_users (Sanath Kumar) 
[Orabug: 25379970]
- sparc64:This fixes the numa_node attributes displayed in sysfs. (Allen 
Pais)  [Orabug: 22748961]
- sparc64: Zero pages on allocation for mondo and error queues. (Liam R. 
Howlett)
- sparc64: Don't panic on user mode non-resumable errors (Liam R. Howlett)
- sparc64: affine strand irq stacks (Allen Pais)  [Orabug: 23050718]
- sparc64: Handle extremely large kernel TLB range flushes more 
gracefully. (David S. Miller)  [Orabug: 25499527]
- sparc64: Fix illegal relative branches in hypervisor patched TLB 
cross-call code. (David S. Miller)  [Orabug: 25499527]
- sparc64: Fix instruction count in comment for 
__hypervisor_flush_tlb_pending. (David S. Miller)  [Orabug: 25499527]
- sparc64: Handle extremely large kernel TSB range flushes sanely. 
(David S. Miller)  [Orabug: 25499527]
- sparc64: Fix illegal relative branches in hypervisor patched TLB code. 
(David S. Miller)  [Orabug: 25499527]
- SPARC64: UEK4 LDOMS DOMAIN SERVICES UPDATE 6 (Aaron Young)  [Orabug: 
23171935]
- sparc: Optimized memset, memcpy, copy_to_user, copy_from_user for M7 
(Babu Moger)  [Orabug: 25120741]
- btrfs: trimming some start_transaction() code away (Alexandru Moise) 
[Orabug: 25615755]
- scsi: megaraid-sas: request irqs later (Tomas Henzl)  [Orabug: 25568930]
- scsi: megaraid_sas: add in missing white spaces in error messages text 
(Colin Ian King)  [Orabug: 25568930]
- scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression 
(Sumit Saxena)  [Orabug: 25568930]
- scsi: megaraid_sas: driver version upgrade (Kashyap Desai)  [Orabug: 
25568930]
- scsi: megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW 
which does not support JBOD sequence map (Kashyap Desai)  [Orabug: 
25568930]
- scsi: megaraid_sas: Send SYNCHRONIZE_CACHE for VD to firmware (Kashyap 
Desai)  [Orabug: 25568930]
- scsi: megaraid_sas: Do not fire DCMDs during PCI shutdown/detach 
(Kashyap Desai)  [Orabug: 25568930]
- scsi: megaraid_sas: Send correct PhysArm to FW for R1 VD downgrade 
(Kashyap Desai)  [Orabug: 25568930]
- scsi: megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits 
for 30secs before reset (Kashyap Desai)  [Orabug: 25568930]
- scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough) 
devices (Kashyap Desai)  [Orabug: 25568930]
- scsi: megaraid_sas: clean function declarations in megaraid_sas_base.c 
up (Baoyou Xie)  [Orabug: 25568930]
- scsi: megaraid_sas: add in missing white space in error message text 
(Colin Ian King)  [Orabug: 25568930]
- scsi: megaraid_sas: Fix the search of first memory bar (Christophe 
JAILLET)  [Orabug: 25568930]
- scsi: megaraid_sas: Use memdup_user() rather than duplicating its 
implementation (Markus Elfring)  [Orabug: 25568930]
- megaraid_sas: Fix probing cards without io port (Yinghai Lu)  [Orabug: 
25568930]
- megaraid_sas: Do not fire MR_DCMD_PD_LIST_QUERY to controllers which 
do not support it (Sumit Saxena)  [Orabug: 25568930]
- megaraid_sas: Downgrade two success messages to info (Andy Lutomirski) 
  [Orabug: 25568930]
- megaraid_sas: driver version upgrade (Sumit Saxena)  [Orabug: 25568930]
- megaraid_sas: task management code optimizations (Sumit Saxena) 
[Orabug: 25568930]
- megaraid_sas: call ISR function to clean up pending replies in OCR 
path (Sumit Saxena)  [Orabug: 25568930]
- megaraid_sas: reduce memory footprints in kdump mode (Sumit Saxena) 
[Orabug: 25568930]
- megaraid_sas: add missing curly braces in ioctl handler (Arnd 
Bergmann)  [Orabug: 25568930]
- dm btree: fix bufio buffer leaks in dm_btree_del() error path (Joe 
Thornber)  [Orabug: 25550785]
- ipv4: keep skb->dst around in presence of IP options (Eric Dumazet) 
[Orabug: 25543766]  {CVE-2017-5970}
- mpt3sas: Don't spam logs if logging level is 0 (Johannes Thumshirn) 
[Orabug: 25512724]
- ip6_gre: fix ip6gre_err() invalid reads (Eric Dumazet)  [Orabug: 
25510593]  {CVE-2017-5897}
- watchdog: hpwdt: changed maintainer information (Jimmy Vance) 
[Orabug: 25505543]
- watchdog: hpwdt: add support for iLO5 (Brian Boylston)  [Orabug: 
25505543]
- watchdog: hpwdt: remove email address from doc (Brian Boylston) 
[Orabug: 25505543]
- watchdog: hpwdt: Adjust documentation to match latest kernel module 
parameters. (Nigel Croxon)  [Orabug: 25505543]
- hpwdt: use nmi_panic() when kernel panics in NMI handler (Hidehiro 
Kawai)  [Orabug: 25505543]
- panic: change nmi_panic from macro to function (Hidehiro Kawai) 
[Orabug: 25505543]
- watchdog/hpwdt: Fix build on certain configs (Ingo Molnar)  [Orabug: 
25505543]
- watchdog/hpwdt: Create stack frame in asminline_call() (Josh 
Poimboeuf)  [Orabug: 25505543]
- x86/asm: Add C versions of frame pointer macros (Josh Poimboeuf) 
[Orabug: 25505543]
- x86/asm: Clean up frame pointer macros (Josh Poimboeuf)  [Orabug: 
25505543]
- watchdog: hpwdt: HP rebranding (Mingarelli, Thomas)  [Orabug: 25505543]
- panic, x86: Allow CPUs to save registers even if looping in NMI 
context (Hidehiro Kawai)  [Orabug: 25505543]
- watchdog: hpwdt: Add support for WDIOC_SETOPTIONS (Jean Delvare) 
[Orabug: 25505543]
- drivers/misc/hpilo: Changes to support new security states in iLO5 FW 
(Rusk, Mark)  [Orabug: 25505535]
- misc: hpilo: Change e-mail address from hp.com to hpe.com (Masanari 
Iida)  [Orabug: 25505535]
- misc: hpilo: Add min and max value of module parameter in description 
(Masanari Iida)  [Orabug: 25505535]
- scsi: aacraid: Fix INTx/MSI-x issue with older controllers (Dave 
Carroll)  [Orabug: 25505509]
- scsi: aacraid: remove wildcard for series 9 controllers (Kevin 
Barnett)  [Orabug: 25505509]
- scsi: aacraid: mark aac_src_select_comm() static (Baoyou Xie) 
[Orabug: 25505509]
- aacraid: use kmemdup (Muhammad Falak R Wani)  [Orabug: 25505509]
- aacraid: do not activate events on non-SRC adapters (Hannes Reinecke) 
  [Orabug: 25505509]
- aacraid: Fix for KDUMP driver hang (Raghava Aditya Renukunta) 
[Orabug: 25505509]
- aacraid: Remove code to needlessly complete fib (Raghava Aditya 
Renukunta)  [Orabug: 25505509]
- aacraid: Log firmware AIF messages (Raghava Aditya Renukunta) 
[Orabug: 25505509]
- aacraid: Fix for aac_command_thread hang (Raghava Aditya Renukunta) 
[Orabug: 25505509]
- aacraid: Disable MSI mode for series 6, 7, 8 cards (Raghava Aditya 
Renukunta)  [Orabug: 25505509]
- aacraid: Relinquish CPU during timeout wait (Raghava Aditya Renukunta) 
  [Orabug: 25505509]
- aacraid: Start adapter after updating number of MSIX vectors (Raghava 
Aditya Renukunta)  [Orabug: 25505509]
- aacraid: Fix incorrectly named MACRO (Raghava Aditya Renukunta) 
[Orabug: 25505509]
- aacraid: Removed unnecessary checks for NULL (Raghava Aditya 
Renukunta)  [Orabug: 25505509]
- aacraid: add missing curly braces (Arnd Bergmann)  [Orabug: 25505509]
- aacraid: SCSI blk tag support (Raghava Aditya Renukunta)  [Orabug: 
25505509]
- aacraid: Fix character device re-initialization (Raghava Aditya 
Renukunta)  [Orabug: 25505509]
- aacraid: Fix AIF triggered IOP_RESET (Raghava Aditya Renukunta) 
[Orabug: 25505509]
- aacraid: Created new mutex for ioctl path (Raghava Aditya Renukunta) 
[Orabug: 25505509]
- aacraid: Fundamental reset support for Series 7 (Raghava Aditya 
Renukunta)  [Orabug: 25505509]
- aacraid: Set correct msix count for EEH recovery (Raghava Aditya 
Renukunta)  [Orabug: 25505509]
- aacraid: Added EEH support (Raghava Aditya Renukunta)  [Orabug: 25505509]
- aacraid: aac_release_resources() can be static (Fengguang Wu) 
[Orabug: 25505509]
- aacraid: Update driver version (Mahesh Rajashekhara)  [Orabug: 25505509]
- aacraid: Use pci_enable_msix_range() (Mahesh Rajashekhara)  [Orabug: 
25505509]
- aacraid: IOCTL fix (Mahesh Rajashekhara)  [Orabug: 25505509]
- aacraid: Reset irq affinity hints (Mahesh Rajashekhara)  [Orabug: 
25505509]
- aacraid: Tune response path if IsFastPath bit set (Mahesh 
Rajashekhara)  [Orabug: 25505509]
- aacraid: Enable 64bit write to controller register (Mahesh 
Rajashekhara)  [Orabug: 25505509]
- aacraid: Change interrupt mode to MSI for Series 6 (Mahesh 
Rajashekhara)  [Orabug: 25505509]
- aacraid: Add Power Management support (Mahesh Rajashekhara)  [Orabug: 
25505509]
- aacraid: Fix for LD name and UID not exposed to OS (Mahesh 
Rajashekhara)  [Orabug: 25505509]
- aacraid: aac_src_intr_message() can be static (kbuild test robot) 
[Orabug: 25505509]
- LPFC driver update for UEK4 11.2.0.5 (rkennedy)  [Orabug: 25486030]
- lpfc: Update copyrights (rkennedy)  [Orabug: 25486030]
- lpfc: Correct WQ creation for pagesize (rkennedy)  [Orabug: 25486030]
- scsi: lpfc: Fix few small typos in lpfc_scsi.c (Milan P. Gandhi) 
[Orabug: 25486030]
- scsi: lpfc: Fix sg_reset on SCSI device causing kernel crash (James 
Smart)  [Orabug: 25486030]
- scsi: lpfc: Correct issue leading to oops during link reset (James 
Smart)  [Orabug: 25486030]
- scsi: lpfc: Correct error in setting OS Driver Version with FW (James 
Smart)  [Orabug: 25486030]
- scsi: lpfc: Clear the VendorVersion in the PLOGI/PLOGI ACC payload 
(James Smart)  [Orabug: 25486030]
- scsi: lpfc: Correct host name in symbolic_name field (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort 
(James Smart)  [Orabug: 25486030]
- scsi: lpfc: Fix Xlane dynamic LUN set for LUN priority. (James Smart) 
  [Orabug: 25486030]
- scsi: lpfc: Deprecate lpfc_prot_sg_seg_cnt parameter (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: Correct oops on vport port resets (James Smart)  [Orabug: 
25486030]
- scsi: lpfc: Add missing memory barrier (James Smart)  [Orabug: 25486030]
- scsi: lpfc: fix oops/BUG in lpfc_sli_ringtxcmpl_put() (Mauricio Faria 
de Oliveira)  [Orabug: 25486030]
- lpfc: Fix possible NULL pointer dereference (Johannes Thumshirn) 
[Orabug: 25486030]
- scsi: lpfc: Use %zd format string for size_t (Arnd Bergmann)  [Orabug: 
25486030]
- scsi: lpfc: Fix fw download on SLI-4 FC adapters (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: Synchronize link speed with boot driver (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: Correct panics with eh_timeout and eh_deadline (James 
Smart)  [Orabug: 25486030]
- scsi: lpfc: Fix lost target in pt-to-pt connect (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: Revise strings with full lpfc parameter name (James Smart) 
  [Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_sriov_nr_virtfn parameter (James 
Smart)  [Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_max_scsicmpl_time parameter (James 
Smart)  [Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_topology parameter (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_aer_support parameter (James Smart) 
  [Orabug: 25486030]
- scsi: lpfc: Code cleanup for lpfc_enable_rrq parameter (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: Code clean up for lpfc_iocb_cnt parameter (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: Set driver environment data on adapter (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: Correct embedded io wq element size (James Smart) 
[Orabug: 25486030]
- scsi: lpfc: Mark symbols static where possible (Baoyou Xie)  [Orabug: 
25486030]
- scsi: lpfc: avoid harmless comparison warning (Arnd Bergmann) 
[Orabug: 25486030]
- lpfc: call lpfc_sli_validate_fcp_iocb() with the hbalock held 
(Johannes Thumshirn)  [Orabug: 25486030]
- lpfc: Copyright updates (James Smart)  [Orabug: 25486030]
- lpfc: Correct issue with ioremap() call on 32bit kernel (James Smart) 
  [Orabug: 25486030]
- lpfc: Re-organize source for easier driver attribute management (James 
Smart)  [Orabug: 25486030]
- lpfc: Remove global lpfc_sli_mode attribute in leiu of per-hba 
lpfc_sli_mode (James Smart)  [Orabug: 25486030]
- lpfc: Remove global lpfc_delay_discovery attribute in leiu of per-hba 
lpfc_delay_discovery (James Smart)  [Orabug: 25486030]
- lpfc: Remove global lpfc_enable_npiv attribute in leiu of per-hba 
lpfc_enable_npiv (James Smart)  [Orabug: 25486030]
- lpfc: Correct Port reset resulting in FC port going offline (James 
Smart)  [Orabug: 25486030]
- lpfc: Add support for XLane LUN priority (James Smart)  [Orabug: 
25486030]
- lpfc: Correct RDP response Revision location (James Smart)  [Orabug: 
25486030]
- lpfc: Re-organize source for easier device-id management (James Smart) 
  [Orabug: 25486030]
- lpfc: Correct FCOE discovery to avoid loss of storage devices after 
system reboot (James Smart)  [Orabug: 25486030]
- lpfc: Fix SLI mode 2 config failure (James Smart)  [Orabug: 25486030]
- lpfc: Add MDS Diagnostics Support (James Smart)  [Orabug: 25486030]
- lpfc: Add recovery from adapter parity errors on some SLI4 adapters 
(James Smart)  [Orabug: 25486030]
- lpfc: Utilize embedded CDB logic to minimize IO latency (James Smart) 
  [Orabug: 25486030]
- lpfc: Add sysfs proc_name support (James Smart)  [Orabug: 25486030]
- lpfc: Disable FDMI probing if not connected to a fabric (James Smart) 
  [Orabug: 25486030]
- lpfc: Reject RDP ELS if port has no login (James Smart)  [Orabug: 
25486030]
- lpfc: Correct Buffer credit descriptor values in RDP response (James 
Smart)  [Orabug: 25486030]
- lpfc: Correct RDP response sizing issue (James Smart)  [Orabug: 25486030]
- lpfc: Fix Transgression Flag of Optical Element descriptor for RDP on 
Linux (James Smart)  [Orabug: 25486030]
- kvm: fix page struct leak in handle_vmon (Paolo Bonzini)  [Orabug: 
25482167]  {CVE-2017-2596}
- bnx2: use READ_ONCE() instead of barrier() (Eric Dumazet)  [Orabug: 
25477840]
- bnx2: Wait for in-flight DMA to complete at probe stage (Baoquan He) 
[Orabug: 25477840]
- bnx2: fix locking when netconsole is used (Ivan Vecera)  [Orabug: 
25477840]
- bnx2x: avoid two atomic ops per page on x86 (Eric Dumazet)  [Orabug: 
25477835]
- bnx2x: Prevent tunnel config for 577xx (Mintz, Yuval)  [Orabug: 25477835]
- bnx2x: Correct ringparam estimate when DOWN (Mintz, Yuval)  [Orabug: 
25477835]
- net: bnx2x: fix improper return value (Pan Bian)  [Orabug: 25477835]
- bnx2x: use reset to set network header (Zhang Shengju)  [Orabug: 
25477835]
- bnx2x: Use the correct divisor value for PHC clock readings. 
(Sudarsana Reddy Kalluru)  [Orabug: 25477835]
- bnx2x: free the mac filter group list before freeing the cmd 
(jbaron at akamai.com)  [Orabug: 25477835]
- bnx2x: allocate mac filtering pending list in PAGE_SIZE increments 
(Jason Baron)  [Orabug: 25477835]
- bnx2x: allocate mac filtering 'mcast_list' in PAGE_SIZE increments 
(Jason Baron)  [Orabug: 25477835]
- bnx2x: Add support for segmentation of tunnels with outer checksums 
(Alexander Duyck)  [Orabug: 25477835]
- bnx2x: don't reset chip on cleanup if PCI function is offline 
(Guilherme G. Piccoli)  [Orabug: 25477835]
- bnx2x: Don't flush multicast MACs (Yuval Mintz)  [Orabug: 25477835]
- x86/apic/uv: Silence a shift wrapping warning (Dan Carpenter) 
[Orabug: 25477822]
- locking/lockdep: Remove hard coded array size dependency (George 
Beshers)  [Orabug: 25477822]
- mm: meminit: move page initialization into a separate function (Robin 
Holt)  [Orabug: 25477822]
- mm: meminit: only set page reserved in the memblock region (Nathan 
Zimmer)  [Orabug: 25477822]
- memblock: introduce a for_each_reserved_mem_region iterator (Robin 
Holt)  [Orabug: 25477822]
- mm/memory_hotplug.c: check for missing sections in 
test_pages_in_a_zone() (Andrew Banman)  [Orabug: 25477822]
- mm/mempolicy.c: convert the shared_policy lock to a rwlock (Nathan 
Zimmer)  [Orabug: 25477822]
- x86/platform/uv/BAU: Add UV4-specific functions (Andrew Banman) 
[Orabug: 25477822]
- x86/platform/uv/BAU: Fix payload queue setup on UV4 hardware (Andrew 
Banman)  [Orabug: 25477822]
- x86/platform/uv/BAU: Disable software timeout on UV4 hardware (Andrew 
Banman)  [Orabug: 25477822]
- x86/platform/uv/BAU: Populate ->uvhub_version with UV4 version 
information (Andrew Banman)  [Orabug: 25477822]
- x86/platform/uv/BAU: Use generic function pointers (Andrew Banman) 
[Orabug: 25477822]
- x86/platform/uv/BAU: Add generic function pointers (Andrew Banman) 
[Orabug: 25477822]
- x86/platform/uv/BAU: Convert uv_physnodeaddr() use to 
uv_gpa_to_offset() (Andrew Banman)  [Orabug: 25477822]
- x86/platform/uv/BAU: Clean up pq_init() (Andrew Banman)  [Orabug: 
25477822]
- x86/platform/uv/BAU: Clean up and update printks (Andrew Banman) 
[Orabug: 25477822]
- x86/platform/uv/BAU: Clean up vertical alignment (Andrew Banman) 
[Orabug: 25477822]
- x86/platform/uv: Skip UV runtime services mapping in the 
efi_runtime_disabled case (Alex Thorlton)  [Orabug: 25477822]
- x86/platform/UV: Fix kernel panic running RHEL kdump kernel on UV 
systems (Mike Travis)  [Orabug: 25477822]
- x86/platform/UV: Fix problem with UV4 BIOS providing incorrect PXM 
values (Mike Travis)  [Orabug: 25477822]
- x86/platform/UV: Fix bug with iounmap() of the UV4 EFI System Table 
causing a crash (Mike Travis)  [Orabug: 25477822]
- x86/platform/UV: Fix problem with UV4 Socket IDs not being contiguous 
(Mike Travis)  [Orabug: 25477822]
- x86/platform/UV: Fix incorrect nodes and pnodes for cpuless and 
memoryless nodes (Dimitri Sivanich)  [Orabug: 25477822]
- x86/platform/UV: Remove Obsolete GRU MMR address translation (Dimitri 
Sivanich)  [Orabug: 25477822]
- x86/platform/UV: Update physical address conversions for UV4 (Mike 
Travis)  [Orabug: 25477822]
- x86/platform/UV: Build GAM reference tables (Mike Travis)  [Orabug: 
25477822]
- x86/platform/UV: Support UV4 socket address changes (Mike Travis) 
[Orabug: 25477822]
- x86/platform/UV: Add obtaining GAM Range Table from UV BIOS (Mike 
Travis)  [Orabug: 25477822]
- x86/platform/UV: Add UV4 addressing discovery function (Mike Travis) 
[Orabug: 25477822]
- x86/platform/UV: Fold blade info into per node hub info  structs (Mike 
Travis)  [Orabug: 25477822]
- x86/platform/UV: Allocate common per node hub info structs on local 
node (Mike Travis)  [Orabug: 25477822]
- x86/platform/UV: Move blade local processor ID to the per cpu info 
struct (Mike Travis)  [Orabug: 25477822]
- x86/platform/UV: Move scir info to the per cpu info struct (Mike 
Travis)  [Orabug: 25477822]
- x86/platform/UV: Create per cpu info structs to replace per hub info 
structs (Mike Travis)  [Orabug: 25477822]
- x86/platform/UV: Update MMIOH setup function to work for both UV3 and 
UV4 (Mike Travis)  [Orabug: 25477822]
- x86/platform/UV: Clean up redunduncies after merge of UV4 MMR 
definitions (Mike Travis)  [Orabug: 25477822]
- x86/platform/UV: Add UV4 Specific MMR definitions (Mike Travis) 
[Orabug: 25477822]
- x86/platform/UV: Prep for UV4 MMR updates (Mike Travis)  [Orabug: 
25477822]
- x86/platform/UV: Add UV MMR Illegal Access Function (Mike Travis) 
[Orabug: 25477822]
- x86/platform/UV: Add UV4 Specific Defines (Mike Travis)  [Orabug: 
25477822]
- x86/platform/UV: Add UV Architecture Defines (Mike Travis)  [Orabug: 
25477822]
- x86/platform/UV: Add Initial UV4 definitions (Mike Travis)  [Orabug: 
25477822]
- x86/platform/uv: Disable UV BAU by default (Alex Thorlton)  [Orabug: 
25477822]
- x86/platform/uv: Include clocksource.h for 
clocksource_touch_watchdog() (Ingo Molnar)  [Orabug: 25477822]
- x86/platform/uv: Implement simple dump failover if kdump fails (Mike 
Travis)  [Orabug: 25477822]
- x86/platform/uv: Insert per_cpu accessor function on uv_hub_nmi 
(George Beshers)  [Orabug: 25477822]
- x86/platform/uv: Make SGI UV dependent on CONFIG_PCI (Ingo Molnar) 
[Orabug: 25477822]
- IB/IPoIB: Add destination address when re-queue packet (Yuval Shaia) 
[Orabug: 25466606]
- dm flakey: fix reads to be issued if drop_writes configured (Mike 
Snitzer)  [Orabug: 25444528]
- mm: memcontrol: do not recurse in direct reclaim (Johannes Weiner) 
[Orabug: 25430551]
- memcg: ratify and consolidate over-charge handling (Tejun Heo) 
[Orabug: 25430551]
- config: enable simple framebuffer driver for OL6 (Brian Maly) 
[Orabug: 25428466]
- nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED" (Chuck 
Lever)  [Orabug: 25416941]
- nfs: Don't increment lock sequence ID after NFS4ERR_MOVED (Chuck 
Lever)  [Orabug: 25416941]
- crypto: mcryptd - Check mcryptd algorithm compatibility (tim) 
[Orabug: 25415629]  {CVE-2016-10147}
- fm10k: Add driver to the kernel config for UEK4 (Jack Vogel)  [Orabug: 
25394529]
- fm10k: bump version number (Jacob Keller)  [Orabug: 25394529]
- fm10k: do not clear global mailbox interrupt bits (Ngai-Mint Kwan) 
[Orabug: 25394529]
- fm10k: request reset when mbx->state changes (Ngai-Mint Kwan) 
[Orabug: 25394529]
- fm10k: remove extraneous variable definition in fm10k_ethtool.c (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: wrap long line for alloc_workqueue (Jacob Keller)  [Orabug: 
25394529]
- fm10k: use generic ethtool_op_get_ts_info callback (Jacob Keller) 
[Orabug: 25394529]
- fm10k: don't re-map queues when a mailbox message suffices (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: don't clear the RXQCTL register when enabling or disabling 
queues (Jacob Keller)  [Orabug: 25394529]
- fm10k: remove unnecessary extra parenthesis around ((~value)) (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: don't try to stop queues if we've lost hw_addr (Jacob Keller) 
[Orabug: 25394529]
- fm10k: don't continue probe if PCI device not in normal IO state 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: print error code when pci_enable_device_mem fails during probe 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: NAPI polling routine must return actual work done (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: prefer READ_ONCE instead of ACCESS_ONCE (Jacob Keller) 
[Orabug: 25394529]
- fm10k: remove fm10k_get_reta_size from namespace (Jacob Keller) 
[Orabug: 25394529]
- fm10k: use variadic form of alloc_workqueue (Jacob Keller)  [Orabug: 
25394529]
- fm10k: use software values when checking for Tx hangs in hot path 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: fix PCI device enable_cnt leak in .io_slot_reset (Jacob Keller) 
  [Orabug: 25394529]
- fm10k: bump version number (Jacob Keller)  [Orabug: 25394529]
- fm10k: return proper error code when pci_enable_msix_range fails 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: force link to remain down for at least a second on resume 
events (Jacob Keller)  [Orabug: 25394529]
- fm10k: implement request_lport_map pointer (Jacob Keller)  [Orabug: 
25394529]
- fm10k: check if PCIe link is restored (Jacob Keller)  [Orabug: 25394529]
- fm10k: enable bus master after every reset (Jacob Keller)  [Orabug: 
25394529]
- fm10k: implement reset_notify handler for PCIe FLR events (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: implement prepare_suspend and handle_resume (Jacob Keller) 
[Orabug: 25394529]
- fm10k: split fm10k_reinit into two functions (Jacob Keller)  [Orabug: 
25394529]
- fm10k: wait for queues to drain if stop_hw() fails once (Jacob Keller) 
  [Orabug: 25394529]
- fm10k: only warn when stop_hw fails with FM10K_ERR_REQUESTS_PENDING 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: use actual hardware registers when checking for pending Tx 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: perform data path reset even when switch is not ready (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: don't stop reset due to FM10K_ERR_REQUESTS_PENDING (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: Reset mailbox global interrupts (Ngai-Mint Kwan)  [Orabug: 
25394529]
- fm10k: prevent multiple threads updating statistics (Jacob Keller) 
[Orabug: 25394529]
- fm10k: avoid possible null pointer dereference in fm10k_update_stats 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: no need to continue in fm10k_down if __FM10K_DOWN already set 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: Remove create_workqueue (Bhaktipriya Shridhar)  [Orabug: 25394529]
- fm10k: fix incorrect index calculation in fm10k_write_reta (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: Align Rx buffers to 512B blocks (Alexander Duyck)  [Orabug: 
25394529]
- fm10k: don't use BIT() macro where the value isn't a bitmask (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: fix incorrect IPv6 extended header checksum (Jacob Keller) 
[Orabug: 25394529]
- fm10k: consistently use Intel(R) for driver names (Jacob Keller) 
[Orabug: 25394529]
- fm10k: fix possible null pointer deref after kcalloc (Jacob Keller) 
[Orabug: 25394529]
- fm10k: Reset multicast mode when deleting lport (Ngai-Mint Kwan) 
[Orabug: 25394529]
- fm10k: update comment regarding reserved bits check (Jacob Keller) 
[Orabug: 25394529]
- fm10k: use different name than FM10K_VLAN_CLEAR for override bit 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: use 8bit notation instead of 10bit notation for diagram (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: fix documentation of fm10k_tlv_parse_attr (Jacob Keller) 
[Orabug: 25394529]
- fm10k: do not disable PCI device in fm10k_io_error_detected (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: correctly handle LPORT_MAP error (Jacob Keller)  [Orabug: 
25394529]
- fm10k: Fix multicast mode sync issues (Ngai-Mint Kwan)  [Orabug: 
25394529]
- fm10k: prevent RCU issues during AER events (Jacob Keller)  [Orabug: 
25394529]
- fm10k: use DRV_SUMMARY to reduce code duplication (Jacob Keller) 
[Orabug: 25394529]
- fm10k: remove debug-statistics support (Jacob Keller)  [Orabug: 25394529]
- fm10k: add helper functions to set strings and data for ethtool stats 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: fix multi-bit VLAN update requests from VF (Jacob Keller) 
[Orabug: 25394529]
- fm10k: use ethtool_rxfh_indir_default for default redirection table 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: fix a minor typo in some comments (Jacob Keller)  [Orabug: 
25394529]
- fm10k: correctly clean up when init_queueing_scheme fails (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: prevent possibly uninitialized variable (Bruce Allan)  [Orabug: 
25394529]
- fm10k: add helper functions to set strings and data for ethtool stats 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: free MBX IRQ before clearing interrupt scheme (Jacob Keller) 
[Orabug: 25394529]
- fm10k: print error message when stop_hw fails (Jacob Keller)  [Orabug: 
25394529]
- fm10k: base queue scheme covered by RSS (Jacob Keller)  [Orabug: 
25394529]
- fm10k: don't initialize service task until later in probe (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: prevent null pointer dereference of msix_entries table (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: use ether_addr_copy to copy MAC address (Bruce Allan)  [Orabug: 
25394529]
- fm10k: cleanup SPACE_BEFORE_TAB checkpatch warning (Bruce Allan) 
[Orabug: 25394529]
- fm10k: demote BUG_ON() to WARN_ON() where appropriate (Bruce Allan) 
[Orabug: 25394529]
- fm10k: cleanup remaining right-bit-shifted 1 (Bruce Allan)  [Orabug: 
25394529]
- fm10k: Move constants to the right of binary operators (Bruce Allan) 
[Orabug: 25394529]
- fm10k: IS_ENABLED() is not appropriate for boolean kconfig option 
(Bruce Allan)  [Orabug: 25394529]
- fm10k: cleanup mailbox code comments etc (Bruce Allan)  [Orabug: 
25394529]
- fm10k: use true/false for boolean get_host_state (Bruce Allan) 
[Orabug: 25394529]
- fm10k: remove unused struct element (Bruce Allan)  [Orabug: 25394529]
- fm10k: constify fm10k_mac_ops, fm10k_iov_ops and fm10k_info structures 
(Bruce Allan)  [Orabug: 25394529]
- fm10k: address operator not needed when declaring function pointers 
(Bruce Allan)  [Orabug: 25394529]
- fm10k: use ether_addr_equal instead of memcmp (Jacob Keller)  [Orabug: 
25394529]
- fm10k: Cleanup exception handling for changing queues (Alexander 
Duyck)  [Orabug: 25394529]
- fm10k: correctly pack TLV structures and explain reasoning (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: don't initialize fm10k_workqueue at global level (Bruce Allan) 
  [Orabug: 25394529]
- fm10k: initialize xps at driver load (Jacob Keller)  [Orabug: 25394529]
- fm10k: cleanup overly long lines (Bruce Allan)  [Orabug: 25394529]
- fm10k: cleanup namespace pollution (Bruce Allan)  [Orabug: 25394529]
- fm10k: use BIT() macro instead of open-coded bit-shifting (Bruce 
Allan)  [Orabug: 25394529]
- fm10k: whitespace cleanups (Bruce Allan)  [Orabug: 25394529]
- fm10k: do not inline fm10k_iov_select_vid() (Bruce Allan)  [Orabug: 
25394529]
- fm10k: Cleanup exception handling for mailbox interrupt (Alexander 
Duyck)  [Orabug: 25394529]
- fm10k: Cleanup MSI-X interrupts in case of failure (Alexander Duyck) 
[Orabug: 25394529]
- fm10k: conditionally compile DCB and DebugFS support (Jacob Keller) 
[Orabug: 25394529]
- fm10k: consistently refer to VLANs and VLAN IDs (Jacob Keller) 
[Orabug: 25394529]
- fm10k: remove namespace pollution of fm10k_iov_msg_data_pf (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: remove unnecessary else block from if statements with return 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: do not use CamelCase (Jacob Keller)  [Orabug: 25394529]
- fm10k: use ether_addr_copy to copy MAC address (Jacob Keller) 
[Orabug: 25394529]
- fm10k: TRIVIAL fix typo of hardware (Jacob Keller)  [Orabug: 25394529]
- fm10k: change default Tx ITR to 25usec (Jacob Keller)  [Orabug: 25394529]
- fm10k: use macro for default Tx and Rx ITR values (Jacob Keller) 
[Orabug: 25394529]
- fm10k: Add support for ITR scaling based on PCIe link speed (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: rename mbx_tx_oversized statistic to mbx_tx_dropped (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: add statistics for actual DWORD count of mbmem mailbox (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: explicitly typecast vlan values to u16 (Jacob Keller)  [Orabug: 
25394529]
- fm10k: Correct typecast in fm10k_update_xc_addr_pf (Jacob Keller) 
[Orabug: 25394529]
- fm10k: reinitialize queuing scheme after calling init_hw (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: always check init_hw for errors (Jacob Keller)  [Orabug: 25394529]
- fm10k: reset max_queues on init_hw_vf failure (Jacob Keller)  [Orabug: 
25394529]
- fm10k: set netdev features in one location (Jacob Keller)  [Orabug: 
25394529]
- fm10k: use napi_schedule_irqoff() (Alexander Duyck)  [Orabug: 25394529]
- fm10k: Correct MTU for jumbo frames (Jacob Keller)  [Orabug: 25394529]
- fm10k: do not assume VF always has 1 queue (Jacob Keller)  [Orabug: 
25394529]
- fm10k: fix memory leak (stephen hemminger)  [Orabug: 25394529]
- fm10k: use snprintf() instead of sprintf() to avoid buffer overflow 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: TRIVIAL remove unnecessary comma (Jacob Keller)  [Orabug: 
25394529]
- fm10k: create "correct" header for the remote end on connect (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: drop transmitted messages in Tx FIFO as part of reset_work 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: remove comment about rtnl_lock around mbx operations (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: fix iov_msg_mac_vlan_pf VID checks (Jacob Keller)  [Orabug: 
25394529]
- fm10k: Only trigger data path reset if fabric is up (Alexander Duyck) 
  [Orabug: 25394529]
- fm10k: re-enable VF after a full reset on detection of a Malicious 
event (Jacob Keller)  [Orabug: 25394529]
- fm10k: TRIVIAL fix typo in fm10k_netdev.c (Jacob Keller)  [Orabug: 
25394529]
- fm10k: TRIVIAL fix up ordering of __always_unused and style (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: remove is_slot_appropriate (Jacob Keller)  [Orabug: 25394529]
- fm10k: don't store sw_vid at reset (Jacob Keller)  [Orabug: 25394529]
- fm10k: Report MAC address on driver load (Alexander Duyck)  [Orabug: 
25394529]
- fm10k: update netdev perm_addr during reinit, instead of at up (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: update fm10k_slot_warn to use pcie_get_minimum link (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: disable service task during suspend (Jacob Keller)  [Orabug: 
25394529]
- fm10k: fix iov_msg_lport_state_pf issue (Jacob Keller)  [Orabug: 
25394529]
- fm10k: remove err_no reference in fm10k_mbx.c (Jacob Keller)  [Orabug: 
25394529]
- fm10k: fix incorrect DIR_NEVATIVE bit in 1588 code (Jacob Keller) 
[Orabug: 25394529]
- fm10k: pack TLV overlay structures (Jacob Keller)  [Orabug: 25394529]
- fm10k: re-map all possible VF queues after a VFLR (Jacob Keller) 
[Orabug: 25394529]
- fm10k: force LPORT delete when updating VLAN or MAC address (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: use dma_set_mask_and_coherent in fm10k_probe (Jacob Keller) 
[Orabug: 25394529]
- fm10k: trivial fixup message style to include a colon (Jacob Keller) 
[Orabug: 25394529]
- fm10k: remove extraneous NULL check on l2_accel (Jacob Keller) 
[Orabug: 25394529]
- fm10k: add call to fm10k_clean_all_rx_rings in fm10k_down (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: fix incorrect free on skb in ts_tx_enqueue (Jacob Keller) 
[Orabug: 25394529]
- fm10k: move setting shinfo inside ts_tx_enqueue (Jacob Keller) 
[Orabug: 25394529]
- fm10k: use correct ethernet driver Tx timestamp function (Jacob 
Keller)  [Orabug: 25394529]
- fm10k: ignore invalid multicast address entries (Jacob Keller) 
[Orabug: 25394529]
- fm10k: fold fm10k_pull_tail into fm10k_add_rx_frag (Alexander Duyck) 
[Orabug: 25394529]
- fm10k: bump driver version (Jacob Keller)  [Orabug: 25394529]
- fm10k: TRIVIAL cleanup order at top of fm10k_xmit_frame (Jacob Keller) 
  [Orabug: 25394529]
- fm10k: Update adaptive ITR algorithm (Jacob Keller)  [Orabug: 25394529]
- fm10k: introduce ITR_IS_ADAPTIVE macro (Jacob Keller)  [Orabug: 25394529]
- fm10k: Fix handling of NAPI budget when multiple queues are enabled 
per vector (Alexander Duyck)  [Orabug: 25394529]
- drivers/net/intel: use napi_complete_done() (Jack Vogel)  [Orabug: 
25394529]
- fm10k: do not use enum as boolean (Jacob Keller)  [Orabug: 25394529]
- fm10k: add support for extra debug statistics (Jacob Keller)  [Orabug: 
25394529]
- fm10k: send traffic on default VID to VLAN device if we have one 
(Jacob Keller)  [Orabug: 25394529]
- fm10k: Don't assume page fragments are page size (Alexander Duyck) 
[Orabug: 25394529]
- x86/mce: Detect local MCEs properly (Yazen Ghannam)  [Orabug: 25384378]
- x86/mce: Handle Local MCE events (Ashok Raj)  [Orabug: 25384378]
- x86/mce: Add infrastructure to support Local MCE (Ashok Raj)  [Orabug: 
25384378]
- x86/mce: Add Local MCE definitions (Ashok Raj)  [Orabug: 25384378]
- kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF) 
(Jim Mattson)  [Orabug: 25291653]  {CVE-2016-9588}
- Revert "crypto: aead - Convert top level interface to new style" 
(Ethan Zhao)  [Orabug: 25243093]
- Revert "crypto: aead - Add new interface with single SG list" (Ethan 
Zhao)  [Orabug: 25243093]
- crypto: aesni - fix failing setkey for rfc4106-gcm-aesni (Tadeusz 
Struk)  [Orabug: 25243093]
- crypto: skcipher - Fix corner case in crypto_lookup_skcipher (Herbert 
Xu)  [Orabug: 25243093]
- crypto: skcipher - Copy iv from desc even for 0-len walks (Jason A. 
Donenfeld)  [Orabug: 25243093]
- crypto: gcm - Fix IV buffer size in crypto_gcm_setkey (Ondrej 
Mosnáček)  [Orabug: 25243093]
- crypto: ahash - Add padding in crypto_ahash_extsize (Herbert Xu) 
[Orabug: 25243093]
- crypto: scatterwalk - Add no-copy support to copychunks (Herbert Xu) 
[Orabug: 25243093]
- crypto: scatterwalk - Hide PageSlab call to optimise away 
flush_dcache_page (Herbert Xu)  [Orabug: 25243093]
- crypto: scatterwalk - Add missing sg_init_table to scatterwalk_ffwd 
(Herbert Xu)  [Orabug: 25243093]
- crypto: scatterwalk - Check for same address in map_and_copy (Herbert 
Xu)  [Orabug: 25243093]
- macsec: fix negative refcnt on parent link (Sabrina Dubroca)  [Orabug: 
25243093]
- macsec: RXSAs don't need to hold a reference on RXSCs (Sabrina 
Dubroca)  [Orabug: 25243093]
- macsec: fix reference counting on RXSC in macsec_handle_frame (Sabrina 
Dubroca)  [Orabug: 25243093]
- macsec: ensure rx_sa is set when validation is disabled (Beniamino 
Galvani)  [Orabug: 25243093]
- crypto: testmgr - don't copy from source IV too much (Andrey Ryabinin) 
  [Orabug: 25243093]
- gcm - Fix rfc4543 decryption crash (Herbert Xu)  [Orabug: 25243093]
- crypto: tcrypt - Handle async return from crypto_ahash_init (Herbert 
Xu)  [Orabug: 25243093]
- crypto: tcrypt - Fix AEAD speed tests (Vutla, Lokesh)  [Orabug: 25243093]
- crypto: qat: fix issue when mapping assoc to internal AD struct 
(Tadeusz Struk)  [Orabug: 25243093]
- crypto: testmgr - fix overlap in chunked tests again (Ard Biesheuvel) 
  [Orabug: 25243093]
- crypto: testmgr - avoid overlap in chunked tests (Ard Biesheuvel) 
[Orabug: 25243093]
- crypto: scatterwalk - Remove unnecessary advance in 
scatterwalk_pagedone (Herbert Xu)  [Orabug: 25243093]
- crypto: scatterwalk - Remove unnecessary BUG in scatterwalk_start 
(Herbert Xu)  [Orabug: 25243093]
- crypto: cryptd - Use crypto_grab_aead (Herbert Xu)  [Orabug: 25483918] 
[Orabug: 25243093]
- crypto: testmgr - fix out of bound read in __test_aead() (Jerome 
Marchand)  [Orabug: 25243093]
- crypto: algif_aead - fix for multiple operations on AF_ALG sockets 
(Lars Persson)  [Orabug: 25243093]
- netvsc: fix incorrect receive checksum offloading (Stephen Hemminger) 
  [Orabug: 25219569]
- KVM: x86: drop error recovery in em_jmp_far and em_ret_far (Radim 
Krčmář)  [Orabug: 25190929]  {CVE-2016-9756}
- hv: do not lose pending heartbeat vmbus packets (Long Li)  [Orabug: 
25144648]
- tcp: take care of truncations done by sk_filter() (Eric Dumazet) 
[Orabug: 25104761]  {CVE-2016-8645}
- rose: limit sk_filter trim to payload (Willem de Bruijn)  [Orabug: 
25104761]  {CVE-2016-8645}
- tipc: check minimum bearer MTU (Michal Kubeček)  [Orabug: 25063416] 
{CVE-2016-8632} {CVE-2016-8632}
- fix minor infoleak in get_user_ex() (Al Viro)  [Orabug: 25063299] 
{CVE-2016-9178}
- scsi: arcmsr: Simplify user_len checking (Borislav Petkov)  [Orabug: 
24710898]  {CVE-2016-7425}
- scsi: arcmsr: Buffer overflow in arcmsr_iop_message_xfer() (Dan 
Carpenter)  [Orabug: 24710898]  {CVE-2016-7425}
- tmpfs: clear S_ISGID when setting posix ACLs (Gu Zheng)  [Orabug: 
24587481]  {CVE-2016-7097} {CVE-2016-7097}
- posix_acl: Clear SGID bit when setting file permissions (Jan Kara) 
[Orabug: 24587481]  {CVE-2016-7097} {CVE-2016-7097}
- ixgbevf: Handle previously-freed msix_entries (Mark Rustad)  [Orabug: 
24568240]
- ixgbe: ixgbe_atr() compute l4_proto only if non-paged data has 
network/transport headers (Sowmini Varadhan)  [Orabug: 24568240]
- ixgbe: ixgbe_atr() should access udp_hdr(skb) only for UDP packets 
(Sowmini Varadhan)  [Orabug: 24568240]
- ixgbe: Correct X550 phy ID (Don Skidmore)  [Orabug: 24568240]
- ixgbe: Add X553 FW ALEF support (Don Skidmore)  [Orabug: 24568240]
- ixgbe: set device if before calling get_invariants (Emil Tantilov) 
[Orabug: 24568240]
- ixgbe: use link instead of I2C combined abstraction (Emil Tantilov) 
[Orabug: 24568240]
- ixgbe: remove SFP ixfi support (Emil Tantilov)  [Orabug: 24568240]
- ixgbe: Handle previously-freed msix_entries (Mark Rustad)  [Orabug: 
24568240]
- ixgbe: Add X553 PHY FC autoneg support (Don Skidmore)  [Orabug: 24568240]
- ixgbe: fix link status check for copper X550em (Emil Tantilov) 
[Orabug: 24568240]
- ixgbe: do not use ixgbe specific mdio defines (Emil Tantilov) 
[Orabug: 24568240]
- ixgbe: Update setup PHY link to unset all speeds (Don Skidmore) 
[Orabug: 24568240]
- ixgbe: Add support to retrieve and store LED link active (Don 
Skidmore)  [Orabug: 24568240]
- ixgbe: Add X552 iXFI configuration helper function (Don Skidmore) 
[Orabug: 24568240]
- ixgbe: fix panic when using macvlan with l2-fwd-offload enabled (Emil 
Tantilov)  [Orabug: 24568240]
- ixgbe: Flip to the new dev walk API (David Ahern)  [Orabug: 24568240]
- ixgbe: reset before SRIOV init to avoid mailbox issues (Emil Tantilov) 
  [Orabug: 24568240]
- ixgbe: Support 4 queue RSS on VFs with 1 or 2 queue RSS on PF 
(Alexander Duyck)  [Orabug: 24568240]
- ixgbe: Limit reporting of redirection table if SR-IOV is enabled 
(Alexander Duyck)  [Orabug: 24568240]
- ixgbe: Allow setting multiple queues when SR-IOV is enabled (Alexander 
Duyck)  [Orabug: 24568240]
- ixgbe: Use MDIO_PRTAD_NONE consistently (Mark Rustad)  [Orabug: 24568240]
- ixgbevf: add spinlocks for MTU change calls (Emil Tantilov)  [Orabug: 
24568240]
- ixgbe: Indicate support for pause frames in all cases (Mark Rustad) 
[Orabug: 24568240]
- ixgbe: Resolve NULL reference by setting {read, write}_reg_mdi (Mark 
Rustad)  [Orabug: 24568240]
- ixgbe: make ixgbe_led_on/off_t_x550em static (Emil Tantilov)  [Orabug: 
24568240]
- ixgbe: simplify the logic for setting VLAN filtering (Emil Tantilov) 
[Orabug: 24568240]
- ixgbe: use IS_ENABLED() instead of checking for built-in or module 
(Javier Martinez Canillas)  [Orabug: 24568240]
- ixgbe: Eliminate useless message and improve logic (Mark Rustad) 
[Orabug: 24568240]
- ixgbe: Add support for new X557 device (Don Skidmore)  [Orabug: 24568240]
- ixgbe: add device to MDIO speed setting (Don Skidmore)  [Orabug: 
24568240]
- ixgbe: Fix led interface for X557 devices (Don Skidmore)  [Orabug: 
24568240]
- ixgbevf: fix incorrect MAC address on load (Emil Tantilov)  [Orabug: 
24568240]
- ixgbe: report correct media type for KR, KX and KX4 interfaces (Veola 
Nazareth)  [Orabug: 24568240]
- ixgbe: Do not clear RAR entry when clearing VMDq for SAN MAC 
(Alexander Duyck)  [Orabug: 24568240]
- ixgbe: use atomic bitwise operations when handling reset requests 
(Emil Tantilov)  [Orabug: 24568240]
- ixgbevf: only check Tx queue enablement when debugging (Emil Tantilov) 
  [Orabug: 24568240]
- ixgbevf: change hw_dbg to use netdev_dbg (Emil Tantilov)  [Orabug: 
24568240]
- ixgbe: only check Tx queue enablement when debugging (Emil Tantilov) 
[Orabug: 24568240]
- ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths (Alexander Duyck) 
  [Orabug: 24568240]
- ixgbe: cleanup crosstalk fix (Don Skidmore)  [Orabug: 24568240]
- ixgbe: remove redundant check on ret_val (Colin Ian King)  [Orabug: 
24568240]
- ixgbevf: Commonize mailbox write/read (Tony Nguyen)  [Orabug: 24568240]
- ixgbevf: Add range checking for setting MTU (Tony Nguyen)  [Orabug: 
24568240]
- ixgbevf: Protect ixgbevf_reset_subtask from remove event (Don 
Skidmore)  [Orabug: 24568240]
- ixgbe: Add missing destroy_workqueue() on error in ixgbe_init_module() 
(Wei Yongjun)  [Orabug: 24568240]
- ixgbevf: Add lock around ixgbevf_reinit_locked call (Don Skidmore) 
[Orabug: 24568240]
- ixgbe: fix setup_fc for x550em (Emil Tantilov)  [Orabug: 24568240]
- ixgbevf: add VF support for new hardware (Don Skidmore)  [Orabug: 
24568240]
- ixgbe: Fix minor typo while freeing irq (Babu Moger)  [Orabug: 24568240]
- ixgbe: Change register variable to unsigned (Don Skidmore)  [Orabug: 
24568240]
- ixgbevf: bump version number (Don Skidmore)  [Orabug: 24568240]
- ixgbevf: Correct parameter sent to LED function (Don Skidmore) 
[Orabug: 24568240]
- ixgbevf: fix NACK check in ixgbevf_set_uc_addr_vf() (Emil Tantilov) 
[Orabug: 24568240]
- ixgbe: napi_poll must return the work done (Paolo Abeni)  [Orabug: 
24568240]
- ixgbe/ixgbevf: use napi_complete_done() (Jesse Brandeburg)  [Orabug: 
24568240]
- ixgbe: fix spoofed packets with macvlans (Emil Tantilov)  [Orabug: 
24568240]
- ixgbe: Correct reporting of timestamping for x550 (Tony Nguyen) 
[Orabug: 24568240]
- ixgbevf: ixgbevf_write/read_posted_mbx should use IXGBE_ERR_MBX to 
initialize ret_val (Xin Long)  [Orabug: 24568240]
- ixgbe: use correct mask when enabling sriov (Emil Tantilov)  [Orabug: 
24568240]
- ixgbevf: Remove unused parameter (Tony Nguyen)  [Orabug: 24568240]
- ixgbe: Disable DCB and FCoE for X550EM_x and x550em_a (Usha Ketineni) 
  [Orabug: 24568240]
- ixgbevf: Use mac_ops instead of trying to identify NIC type (Alexander 
Duyck)  [Orabug: 24568240]
- ixgbe: Revise populating few registers and macro definitions (Preethi 
Banala)  [Orabug: 24568240]
- ixgbe: Return 64 bit stats values (Preethi Banala)  [Orabug: 24568240]
- ixgbe: Remove duplicate and unused device ID definitions (Preethi 
Banala)  [Orabug: 24568240]
- ixgbe: check EEPROM for WOL support for X540 and above (Emil Tantilov) 
  [Orabug: 24568240]
- ixgbe: add WoL support for some 82599 subdevice IDs (Emil Tantilov) 
[Orabug: 24568240]
- ixgbevf: Support Windows hosts (Hyper-V) (KY Srinivasan)  [Orabug: 
24568240]
- ixgbevf: Add the device ID's presented while running on Hyper-V (KY 
Srinivasan)  [Orabug: 24568240]
- ixgbe: use msleep for long delays (Arnd Bergmann)  [Orabug: 24568240]
- ixgbevf: Move API negotiation function into mac_ops (Alexander Duyck) 
  [Orabug: 24568240]
- ixgbevf: make use of BIT() macro to avoid shift of signed values 
(Jacob Keller)  [Orabug: 24568240]
- ixgbe: resolve shift of negative value warning (Jacob Keller) 
[Orabug: 24568240]
- ixgbe: use BIT() macro (Jacob Keller)  [Orabug: 24568240]
- ixgbe: Add work around for empty SFP+ cage crosstalk (Don Skidmore) 
[Orabug: 24568240]
- ixgbe: Use correct FC setup function for x550em_a (Mark Rustad) 
[Orabug: 24568240]
- ixgbevf: add support for per-queue ethtool stats (Emil Tantilov) 
[Orabug: 24568240]
- ixgbevf: refactor ethtool stats handling (Emil Tantilov)  [Orabug: 
24568240]
- ixgbe: Add register wait for slow links (Mark Rustad)  [Orabug: 24568240]
- ixgbe: make 'action' field in struct ixgbe_fdir_filter a u64 value 
(Sridhar Samudrala)  [Orabug: 24568240]
- ixgbe: fix default mac->ops.setup_link for X550EM (Emil Tantilov) 
[Orabug: 24568240]
- ixgbe: set VLAN spoof checking unconditionally (Emil Tantilov) 
[Orabug: 24568240]
- ixgbe: consolidate the configuration of spoof checking (Emil Tantilov) 
  [Orabug: 24568240]
- ixgbe: protect vxlan_get_rx_port in ixgbe_service_task with rtnl_lock 
(Hannes Frederic Sowa)  [Orabug: 24568240]
- coredump: Ensure proper size of sparse core files (Dave Kleikamp) 
[Orabug: 22106344]
- dccp: fix freeing skb too early for IPV6_RECVPKTINFO (Andrey 
Konovalov)  [Orabug: 25585296]  {CVE-2017-6074}

[4.1.12-91.el7uek]
- rebuild

[4.1.12-90.el7uek]
- rebuild

[4.1.12-89.el7uek]
- rebuild

[4.1.12-88.el7uek]
- Revert "RDS: Make message size limit compliant with spec" (Avinash 
Repaka)  [Orabug: 25472193]
- RDS: ActiveBonding: Make its own thread for active active (Santosh 
Shilimkar)  [Orabug: 25026643]
- RDS: correct condition check in reconnect_timeout() (Ajaykumar 
Hotchandani)  [Orabug: 25026643]
- RDS: ActiveBonding: Create a cluster sync point for failback (Santosh 
Shilimkar)  [Orabug: 25026643]
- uek-rpm nano: enable ol6 secureboot signing (Natalya Naumova) 
[Orabug: 25422956]

[4.1.12-87.el7uek]
- xen-netback: fix extra_info handling in xenvif_tx_err() (Paul Durrant) 
  [Orabug: 25445336]
- net: Documentation: Fix default value tcp_limit_output_bytes (Niklas 
Cassel)
- tcp: double default TSQ output bytes limit (Wei Liu)
- scsi: qla2xxx: Get mutex lock before checking optrom_state (Milan P. 
Gandhi)  [Orabug: 25344639]
- kvm: x86: Check memopp before dereference (CVE-2016-8630) (Owen 
Hofmann)  [Orabug: 25133227]  {CVE-2016-8630}
- firewire: net: guard against rx buffer overflows (Stefan Richter) 
[Orabug: 25063191]  {CVE-2016-8633}
- USB: usbfs: fix potential infoleak in devio (Kangjie Lu)  [Orabug: 
23267548]  {CVE-2016-4482}
- usbnet: cleanup after bind() in probe() (Oliver Neukum)  [Orabug: 
23070825]  {CVE-2016-3951}
- cdc_ncm: do not call usbnet_link_change from cdc_ncm_bind (Bjørn Mork) 
  [Orabug: 23070825]  {CVE-2016-3951}
- cdc_ncm: Add support for moving NDP to end of NCM frame (Enrico Mioso) 
  [Orabug: 23070825]  {CVE-2016-3951}
- x86/mm/32: Enable full randomization on i386 and X86_32 (Hector 
Marco-Gisbert)  [Orabug: 23070708]  {CVE-2016-3672}
- ib_uverbs: Allocate pd in a lazy manner to conserve resources (Mukesh 
Kacker)  [Orabug: 22378991]

[4.1.12-86.el7uek]
- ib/mlx4: add msi-x allocation kernel msg logging (Qing Huang) 
[Orabug: 25307234] [Orabug: 23479018]
- Don't feed anything but regular iovec's to blk_rq_map_user_iov (Linus 
Torvalds)  [Orabug: 25230657]  {CVE-2016-9576}
- crypto: algif_hash - Only export and import on sockets with data 
(Herbert Xu)  [Orabug: 25097996]  {CVE-2016-8646}
- NVMe: reduce admin queue depth as workaround for Samsung EPIC SQ 
errata (Ashok Vairavan)  [Orabug: 25186219]
- nvme: Limit command retries (Keith Busch)  [Orabug: 25256529]
- nvme: avoid cqe corruption when update at the same time as read (Marta 
Rybczynska)  [Orabug: 24960824]
- NVMe: Don't unmap controller registers on reset (Keith Busch) 
[Orabug: 24758839]
- net: ena: change the return type of ena_set_push_mode() to be void. 
(Rami Rosen)  [Orabug: 25307221]
- net: ena: Fix error return code in ena_device_init() (Wei Yongjun) 
[Orabug: 25307221]
- net: ena: Remove unnecessary pci_set_drvdata() (Wei Yongjun)  [Orabug: 
25307221]
- net: ena: Add a driver for Amazon Elastic Network Adapters  (ENA) 
(Netanel Belgazal)  [Orabug: 25307221]
- bnxt_en: Add interface to support RDMA driver. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Refactor the driver registration function with firmware. 
(Michael Chan)  [Orabug: 24567991]
- bnxt_en: Reserve RDMA resources by default. (Michael Chan)  [Orabug: 
24567991]
- bnxt_en: Improve completion ring allocation for VFs. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Move function reset to bnxt_init_one(). (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Enable MSIX early in bnxt_init_one(). (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Add bnxt_set_max_func_irqs(). (Michael Chan)  [Orabug: 24567991]
- bnxt_en: Add PFC statistics. (Michael Chan)  [Orabug: 24567991]
- bnxt_en: Implement DCBNL to support host-based DCBX. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Update firmware header file to latest 1.6.0. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Re-factor bnxt_setup_tc(). (Michael Chan)  [Orabug: 24567991]
- bnxt: do not busy-poll when link is down (Andy Gospodarek)  [Orabug: 
24567991]
- bnxt_en: Fix a VXLAN vs GENEVE issue (Christophe Jaillet)  [Orabug: 
24567991]
- bnxt: add a missing rcu synchronization (Eric Dumazet)  [Orabug: 
24567991]
- bnxt_en: Add ethtool -n|-N rx-flow-hash support. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Add UDP RSS support for 57X1X chips. (Michael Chan)  [Orabug: 
24567991]
- bnxt_en: Enhance autoneg support. (Michael Chan)  [Orabug: 24567991]
- bnxt_en: Update firmware interface spec to 1.5.4. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Fix VF virtual link state. (Michael Chan)  [Orabug: 24567991]
- bnxt_en: Fix ring arithmetic in bnxt_setup_tc(). (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: do not call napi_hash_add() (Eric Dumazet)  [Orabug: 24567991]
- bnxt_en: Fix build error for kernesl without RTC-LIB (Rob Swindell) 
[Orabug: 24567991]
- bnxt_en: Fixed the VF link status after a link state change (Eddie 
Wai)  [Orabug: 24567991]
- bnxt_en: Support for "ethtool -r" command (Deepak Khungar)  [Orabug: 
24567991]
- bnxt_en: Pad TX packets below 52 bytes. (Michael Chan)  [Orabug: 
24567991]
- bnxt_en: Call firmware to approve the random VF MAC address. (Michael 
Chan)  [Orabug: 24567991]
- bnxt_en: Re-arrange bnxt_hwrm_func_qcaps(). (Michael Chan)  [Orabug: 
24567991]
- bnxt_en: Fix ethtool -l|-L inconsistent channel counts. (Michael Chan) 
  [Orabug: 24567991]
- bnxt_en: Added support for Secure Firmware Update (Rob Swindell) 
[Orabug: 24567991]
- bnxt_en: Update to firmware interface spec 1.5.1. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Simplify PCI device names and add additinal PCI IDs. (Michael 
Chan)  [Orabug: 24567991]
- bnxt_en: Use RSS flags defined in the bnxt_hsi.h file. (Michael Chan) 
  [Orabug: 24567991]
- bnxt_en: Fix TX push operation on ARM64. (Michael Chan)  [Orabug: 
24567991]
- bnxt_en: Add new NPAR and dual media device IDs. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Log a message, if enabling NTUPLE filtering fails. 
(Vasundhara Volam)  [Orabug: 24567991]
- bnxt_en: Improve ntuple filters by checking destination MAC address. 
(Michael Chan)  [Orabug: 24567991]
- bnxt_en: Remove locking around txr->dev_state (Florian Fainelli) 
[Orabug: 24567991]
- bnxt_en: Add BCM58700 PCI device ID for NS2 Nitro. (Prashant 
Sreedharan)  [Orabug: 24567991]
- bnxt_en: Workaround Nitro A0 RX hardware bug (part 4). (Prashant 
Sreedharan)  [Orabug: 24567991]
- bnxt_en: Workaround Nitro A0 hardware RX bug (part 3). (Prashant 
Sreedharan)  [Orabug: 24567991]
- bnxt_en: Workaround Nitro A0 hardware RX bug (part 2). (Prashant 
Sreedharan)  [Orabug: 24567991]
- bnxt_en: Workaround Nitro A0 hardware RX bug (part 1). (Prashant 
Sreedharan)  [Orabug: 24567991]
- bnxt_en: Add basic support for Nitro in North Star 2. (Prashant 
Sreedharan)  [Orabug: 24567991]
- bnxt: fix a condition (Dan Carpenter)  [Orabug: 24567991]
- bnxt_en: Allow statistics DMA to be configurable using ethtool -C. 
(Michael Chan)  [Orabug: 24567991]
- bnxt_en: Assign netdev->dev_port with port ID. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Allow promiscuous mode for VF if default VLAN is enabled. 
(Michael Chan)  [Orabug: 24567991]
- bnxt_en: Increase maximum supported MTU to 9500. (Vasundhara Volam) 
[Orabug: 24567991]
- bnxt_en: Enable MRU enables bit when configuring VNIC MRU. (Michael 
Chan)  [Orabug: 24567991]
- bnxt_en: Add support for firmware updates for additional processors. 
(Rob Swindell)  [Orabug: 24567991]
- bnxt_en: Request firmware reset after successful firwmare update (Rob 
Swindell)  [Orabug: 24567991]
- bnxt_en: Add support for updating flash more securely (Rob Swindell) 
[Orabug: 24567991]
- bnxt_en: Do function reset on the 1st PF open only. (Michael Chan) 
[Orabug: 24567991]
- bnxt_en: Update firmware spec. to 1.3.0. (Michael Chan)  [Orabug: 
24567991]
- bnxt_en: VF/NPAR should return -EOPNOTSUPP for unsupported ethtool 
ops. (Michael Chan)  [Orabug: 24567991]
- bnxt: Move GENEVE support from hard-coded port to using port notifier 
(Alexander Duyck)  [Orabug: 24567991]
- bnxt: Update drivers to support unified UDP encapsulation offload 
functions (Alexander Duyck)  [Orabug: 24567991]

[4.1.12-85.el7uek]
- xenbus: fix deadlock on writes to /proc/xen/xenbus (David Vrabel) 
[Orabug: 25425387]
- Revert "sparc64: struct adi_caps should use __u64, not u64" (Allen Pais)
- SPARC64: ds driver: Make memory allocations ATOMIC and enhance 
debugging (Aaron Young)  [Orabug: 25107317]
- sparc64: Add symbolic access to M7 performance counters to perf (Dave 
Aldridge)  [Orabug: 23313970]
- sonoma: perf: add support for sonoma (s7) into perf (Dave Aldridge) 
[Orabug: 24931042]
- sparc64:M8 cpu recognition typo fix (Allen Pais)
- sparc64: Add M7 hardware cache events into perf (Dave Aldridge) 
[Orabug: 24621144]
- sparc64: Fix the watchdog corrupting performance counters (Dave 
Aldridge)  [Orabug: 23106709]
- sparc64: Fix incorrect counting when using multiple perf counters 
(Dave Aldridge)  [Orabug: 23106709]
- sparc64: Fix a race condition when stopping performance counters (Dave 
Aldridge)  [Orabug: 22876587]
- sparc64: Stop performance counter before updating (Dave Aldridge) 
[Orabug: 22876587]
- sparc64: enable cpu hotplug feature for UEK4 (Allen Pais)  [Orabug: 
24946811] [Orabug: 22546196]
- sparc64: release thirds level cache reference for cpu hotplug feature 
(Allen Pais)  [Orabug: 24841354]
- sparc64: fix compile warning section mismatch in find_node() (Thomas 
Tai)  [Orabug: 24674753]
- sparc64: fix sun4v_build_irq NULL pointer dereference (Thomas Tai) 
[Orabug: 23082240]
- SPARC64: ldmvsw: tx queue stuck in stopped state after LDC reset 
(Aaron Young)  [Orabug: 24714685]
- sparc: Implement watchdog_nmi_enable and watchdog_nmi_disable (Babu 
Moger)  [Orabug: 24796651]
- sparc64: Setup a scheduling domain for highest level cache. (Atish 
Patra)
- net: ena: enable driver in kernel configs (Brian Maly)  [Orabug: 
25307221]
- ext4: verify extent header depth (Vegard Nossum)  [Orabug: 25308146]
- nfsd: check permissions when setting ACLs (Ben Hutchings)  [Orabug: 
25308145]
- posix_acl: Add set_posix_acl (Andreas Gruenbacher)  [Orabug: 25308144]
- sysv, ipc: fix security-layer leaking (Fabian Frederick)  [Orabug: 
25308143]
- dm: set DMF_SUSPENDED* _before_ clearing DMF_NOFLUSH_SUSPENDING (Mike 
Snitzer)  [Orabug: 25308142]
- dm rq: fix the starting and stopping of blk-mq queues (Sasha Levin) 
[Orabug: 25308141]
- dm flakey: error READ bios during the down_interval (Mike Snitzer) 
[Orabug: 25308140]
- CIFS: Fix a possible invalid memory access in smb2_query_symlink() 
(Pavel Shilovsky)  [Orabug: 25308139]
- fs/cifs: make share unaccessible at root level mountable (Aurelien 
Aptel)  [Orabug: 25308138]
- Input: i8042 - break load dependency between atkbd/psmouse and i8042 
(Dmitry Torokhov)  [Orabug: 25308136]
- module: Invalidate signatures on force-loaded modules (Ben Hutchings) 
  [Orabug: 25308135]
- Documentation/module-signing.txt: Note need for version info if 
reusing a key (Ben Hutchings)  [Orabug: 25308134]
- net/irda: fix NULL pointer dereference on memory allocation failure 
(Vegard Nossum)  [Orabug: 25308133]
- fs/dcache.c: avoid soft-lockup in dput() (Wei Fang)  [Orabug: 25308132]
- iscsi-target: Fix panic when adding second TCP connection to iSCSI 
session (Feng Li)  [Orabug: 25308130]
- audit: fix a double fetch in audit_log_single_execve_arg() (Paul 
Moore)  [Orabug: 25308129]
- Fix broken audit tests for exec arg len (Linus Torvalds)  [Orabug: 
25308128]
- audit: Fix check of return value of strnlen_user() (Jan Kara) 
[Orabug: 25308127]
- cifs: fix crash due to race in hmac(md5) handling (Rabin Vincent) 
[Orabug: 25308126]
- dm: fix second blk_delay_queue() parameter to be in msec units not 
jiffies (Sasha Levin)  [Orabug: 25308125]
- ext4: short-cut orphan cleanup on error (Vegard Nossum)  [Orabug: 
25308123]
- cifs: Check for existing directory when opening file with O_CREAT 
(Sachin Prabhu)  [Orabug: 25308121]
- ext4: validate s_reserved_gdt_blocks on mount (Theodore Ts'o) 
[Orabug: 25308119]
- ext4: don't call ext4_should_journal_data() on the journal inode 
(Vegard Nossum)  [Orabug: 25308118]
- ext4: fix deadlock during page writeback (Jan Kara)  [Orabug: 25308117]
- ext4: check for extents that wrap around (Vegard Nossum)  [Orabug: 
25308116]
- fs/proc/task_mmu.c: fix mm_access() mode parameter in pagemap_read() 
(Kenny Keslar)  [Orabug: 25308115]
- pps: do not crash when failed to register (Jiri Slaby)  [Orabug: 
25308113]
- radix-tree: fix radix_tree_iter_retry() for tagged iterators. (Andrey 
Ryabinin)  [Orabug: 25308112]
- libceph: apply new_state before new_up_client on incrementals (Ilya 
Dryomov)  [Orabug: 25308111]
- libceph: set 'exists' flag for newly up osd (Yan, Zheng)  [Orabug: 
25308110]
- tty/vt/keyboard: fix OOB access in do_compute_shiftstate() (Dmitry 
Torokhov)  [Orabug: 25308109]
- media: fix airspy usb probe error path (James Patrick-Evans)  [Orabug: 
25308108]  {CVE-2016-5400}
- mm, compaction: prevent VM_BUG_ON when terminating freeing scanner 
(David Rientjes)  [Orabug: 25308107]
- mm, compaction: simplify handling restart position in free pages 
scanner (Vlastimil Babka)  [Orabug: 25308106]
- ALSA: pcm: Free chmap at PCM free callback, too (Takashi Iwai) 
[Orabug: 25308105]
- ovl: Copy up underlying inode's ->i_mode to overlay inode (Vivek 
Goyal)  [Orabug: 25308103]
- ovl: handle ATTR_KILL* (Miklos Szeredi)  [Orabug: 25308102]
- 4.1.28 Fix bad backport of 8f182270dfec "mm/swap.c: flush lru pvecs on 
compound page arrival" (Steven Rostedt)  [Orabug: 25308101]
- xen/acpi: allow xen-acpi-processor driver to load on Xen 4.7 (Jan 
Beulich)  [Orabug: 25308099]
- Revert "ecryptfs: forbid opening files without mmap handler" (Jeff 
Mahoney)  [Orabug: 25308098]
- qeth: delete napi struct when removing a qeth device (Ursula Braun) 
[Orabug: 25308097]
- block: fix use-after-free in sys_ioprio_get() (Omar Sandoval) 
[Orabug: 25308096]
- x86/amd_nb: Fix boot crash on non-AMD systems (Borislav Petkov) 
[Orabug: 25308095]
- ipr: Clear interrupt on croc/crocodile when running with LSI (Brian 
King)  [Orabug: 25308094]
- ALSA: echoaudio: Fix memory allocation (Christophe JAILLET)  [Orabug: 
25308093]
- tmpfs: fix regression hang in fallocate undo (Hugh Dickins)  [Orabug: 
25308092]
- sparc: Fix system call tracing register handling. (Mike Frysinger) 
[Orabug: 25308091]
- netlink: Fix dump skb leak/double free (Herbert Xu)  [Orabug: 25308090]
- xfs: print name of verifier if it fails (Eric Sandeen)  [Orabug: 
25308089]
- Btrfs: don't use src fd for printk (Josef Bacik)  [Orabug: 25308088]
- tcp: refresh skb timestamp at retransmit time (Eric Dumazet)  [Orabug: 
25308087]
- net: fix a kernel infoleak in x25 module (Kangjie Lu)  [Orabug: 25308086]
- net: bridge: fix old ioctl unlocked net device walk (Nikolay 
Aleksandrov)  [Orabug: 25308085]
- net/mlx4_en: Fix endianness bug in IPV6 csum calculation (Daniel 
Jurgens)  [Orabug: 25308084]
- net: fix infoleak in rtnetlink (Kangjie Lu)  [Orabug: 25308083]
- net: fix infoleak in llc (Kangjie Lu)  [Orabug: 25308082]
- net_sched: update hierarchical backlog too (WANG Cong)  [Orabug: 
25308081]
- net_sched: introduce qdisc_replace() helper (WANG Cong)  [Orabug: 
25308080]
- net/mlx4_en: fix spurious timestamping callbacks (Eric Dumazet) 
[Orabug: 25308079]
- ipv4/fib: don't warn when primary address is missing if in_dev is dead 
(Paolo Abeni)  [Orabug: 25308078]
- net: sched: do not requeue a NULL skb (Lars Persson)  [Orabug: 25308077]
- packet: fix heap info leak in PACKET_DIAG_MCLIST sock_diag interface 
(Mathias Krause)  [Orabug: 25308076]
- decnet: Do not build routes to devices without decnet private data. 
(David S. Miller)  [Orabug: 25308075]
- ACPI / processor: Request native thermal interrupt handling via _OSC 
(Srinivas Pandruvada)  [Orabug: 25308074]
- batman-adv: Reduce refcnt of removed router when updating route (Sven 
Eckelmann)  [Orabug: 25308073]
- batman-adv: Check skb size before using encapsulated ETH+VLAN header 
(Sven Eckelmann)  [Orabug: 25308072]
- mm: update min_free_kbytes from khugepaged after core initialization 
(Jason Baron)  [Orabug: 25308071]
- proc: prevent accessing /proc/<PID>/environ until it's ready (Mathias 
Krause)  [Orabug: 25308070]
- sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a 
race (NeilBrown)  [Orabug: 25308069]
- ext4: fix NULL pointer dereference in ext4_mark_inode_dirty() (Eryu 
Guan)  [Orabug: 25308068]
- x86/mm/kmmio: Fix mmiotrace for hugepages (Karol Herbst)  [Orabug: 
25308067]
- USB: usbip: fix potential out-of-bounds write (Ignat Korchagin) 
[Orabug: 25308066]
- cgroup: make sure a parent css isn't freed before its children (Tejun 
Heo)  [Orabug: 25308065]
- xen kconfig: don't "select INPUT_XEN_KBDDEV_FRONTEND" (Arnd Bergmann) 
  [Orabug: 25308064]
- futex: Acknowledge a new waiter in counter before plist (Davidlohr 
Bueso)  [Orabug: 25308063]
- mac80211: fix txq queue related crashes (Michal Kazior)  [Orabug: 
25308062]
- xfrm: Fix crash observed during device unregistration and decryption 
(subashab at codeaurora.org)  [Orabug: 25308061]
- ipv4: fix broadcast packets reception (Paolo Abeni)  [Orabug: 25308060]
- ppp: ensure file->private_data can't be overridden (Guillaume Nault) 
[Orabug: 25308058]
- mlx4: add missing braces in verify_qp_parameters (Arnd Bergmann) 
[Orabug: 25308057]
- net: Fix use after free in the recvmmsg exit path (Arnaldo Carvalho de 
Melo)  [Orabug: 25308056]
- sh_eth: fix NULL pointer dereference in sh_eth_ring_format() (Sergei 
Shtylyov)  [Orabug: 25308055]
- packet: validate variable length ll headers (Willem de Bruijn) 
[Orabug: 25308054]
- net: validate variable length ll headers (Willem de Bruijn)  [Orabug: 
25308053]
- packet: infer protocol from ethernet header if unset (Daniel Borkmann) 
  [Orabug: 25308052]
- packet: only allow extra vlan len on ethernet devices (Daniel 
Borkmann)  [Orabug: 25308051]
- packet: Allow packets with only a header (but no payload) (Martin 
Blumenstingl)  [Orabug: 25308050]
- udp6: fix UDP/IPv6 encap resubmit path (Bill Sommerfeld)  [Orabug: 
25308049]
- usbnet: cleanup after bind() in probe() (Oliver Neukum)  [Orabug: 
25308048]
- ipv6: re-enable fragment header matching in ipv6_find_hdr (Florian 
Westphal)  [Orabug: 25308047]
- mld, igmp: Fix reserved tailroom calculation (Benjamin Poirier) 
[Orabug: 25308046]
- sctp: lack the check for ports in sctp_v6_cmp_addr (Xin Long) 
[Orabug: 25308045]
- tunnel: Clear IPCB(skb)->opt before dst_link_failure called (Bernie 
Harris)  [Orabug: 25308044]
- mm: fix invalid node in alloc_migrate_target() (Xishi Qiu)  [Orabug: 
25308043]
- ALSA: timer: Use mod_timer() for rearming the system timer (Takashi 
Iwai)  [Orabug: 25308041]
- hwmon: (max1111) Return -ENODEV from max1111_read_channel if not 
instantiated (Guenter Roeck)  [Orabug: 25308039]
- dm snapshot: disallow the COW and origin devices from being identical 
(DingXiang)  [Orabug: 25308038]
- PCI: Allow a NULL "parent" pointer in pci_bus_assign_domain_nr() 
(Krzysztof Hałasa)  [Orabug: 25308037]
- locks: use file_inode() (Miklos Szeredi)  [Orabug: 25308036]
- namespace: update event counter when umounting a deleted dentry 
(Andrey Ulanov)  [Orabug: 25308035]
- NFS: Fix another OPEN_DOWNGRADE bug (Trond Myklebust)  [Orabug: 25308034]
- USB: don't free bandwidth_mutex too early (Alan Stern)  [Orabug: 
25308033]
- make nfs_atomic_open() call d_drop() on all ->open_context() errors. 
(Al Viro)  [Orabug: 25308032]
- mm, compaction: abort free scanner if split fails (David Rientjes) 
[Orabug: 25308031]
- mm, compaction: skip compound pages by order in free scanner 
(Vlastimil Babka)  [Orabug: 25308030]
- mm/swap.c: flush lru pvecs on compound page arrival (Lukasz Odzioba) 
[Orabug: 25308029]
- tmpfs: don't undo fallocate past its last page (Anthony Romano) 
[Orabug: 25308028]
- pnfs_nfs: fix _cancel_empty_pagelist (Weston Andros Adamson)  [Orabug: 
25308027]
- nfs: avoid race that crashes nfs_init_commit (Weston Andros Adamson) 
[Orabug: 25308026]
- pNFS: Tighten up locking around DS commit buckets (Trond Myklebust) 
[Orabug: 25308025]
- ALSA: dummy: Fix a use-after-free at closing (Takashi Iwai)  [Orabug: 
25308024]
- cifs: dynamic allocation of ntlmssp blob (Jerome Marchand)  [Orabug: 
25308023]
- fs/cifs: correctly to anonymous authentication via NTLMSSP (Stefan 
Metzmacher)  [Orabug: 25308022]
- tracing: Handle NULL formats in hold_module_trace_bprintk_format() 
(Steven Rostedt (Red Hat))  [Orabug: 25308021]
- IB/mlx4: Properly initialize GRH TClass and FlowLabel in AHs (Jason 
Gunthorpe)  [Orabug: 25308020]
- btrfs: account for non-CoW'd blocks in btrfs_abort_transaction (Jeff 
Mahoney)  [Orabug: 25308019]
- kvm: Fix irq route entries exceeding KVM_MAX_IRQ_ROUTES (Xiubo Li) 
[Orabug: 25308018]
- kernel/sysrq, watchdog, sched/core: Reset watchdog on all CPUs while 
processing sysrq-w (Andrey Ryabinin)  [Orabug: 25308017]
- kprobes/x86: Clear TF bit in fault on single-stepping (Masami 
Hiramatsu)  [Orabug: 25308016]
- crypto: ux500 - memmove the right size (Linus Walleij)  [Orabug: 
25308015]
- scsi: fix race between simultaneous decrements of ->host_failed (Wei 
Fang)  [Orabug: 25308014]
- HID: elo: kill not flush the work (Oliver Neukum)  [Orabug: 25308013]
- usb: gadget: fix spinlock dead lock in gadgetfs (Bin Liu)  [Orabug: 
25308012]
- cgroup: remove redundant cleanup in css_create (Wenwei Tao)  [Orabug: 
25308011]
- af_unix: Fix splice-bind deadlock (Rainer Weikusat)  [Orabug: 25308010]
- ecryptfs: forbid opening files without mmap handler (Jann Horn) 
[Orabug: 25256945]
- gpiolib: Fix NULL pointer deference (Ricardo Ribalda Delgado) 
[Orabug: 25256944]
- fix d_walk()/non-delayed __d_free() race (Al Viro)  [Orabug: 25256943]
- mnt: fs_fully_visible test the proper mount for MNT_LOCKED (Eric W. 
Biederman)  [Orabug: 25256942]
- mnt: If fs_fully_visible fails call put_filesystem. (Eric W. 
Biederman)  [Orabug: 25256941]
- KVM: x86: fix OOPS after invalid KVM_SET_DEBUGREGS (Paolo Bonzini) 
[Orabug: 25256940]
- KVM: irqfd: fix NULL pointer dereference in kvm_irq_map_gsi (Paolo 
Bonzini)  [Orabug: 25256939]
- mac80211: mesh: flush mesh paths unconditionally (Bob Copeland) 
[Orabug: 25256938]
- crypto: ccp - Fix AES XTS error for request sizes above 4096 (Tom 
Lendacky)  [Orabug: 25256937]
- xfs: skip stale inodes in xfs_iflush_cluster (Dave Chinner)  [Orabug: 
25256936]
- xfs: fix inode validity check in xfs_iflush_cluster (Dave Chinner) 
[Orabug: 25256935]
- xfs: xfs_iflush_cluster fails to abort on error (Dave Chinner) 
[Orabug: 25256934]
- crypto: caam - fix caam_jr_alloc() ret code (Catalin Vasile)  [Orabug: 
25256932]
- USB: serial: quatech2: fix use-after-free in probe error path (Johan 
Hovold)  [Orabug: 25256931]
- USB: serial: mxuport: fix use-after-free in probe error path (Johan 
Hovold)  [Orabug: 25256930]
- USB: serial: keyspan: fix use-after-free in probe error path (Johan 
Hovold)  [Orabug: 25256929]
- USB: serial: io_edgeport: fix memory leaks in probe error path (Johan 
Hovold)  [Orabug: 25256928]
- USB: serial: io_edgeport: fix memory leaks in attach error path (Johan 
Hovold)  [Orabug: 25256927]
- mfd: omap-usb-tll: Fix scheduling while atomic BUG (Roger Quadros) 
[Orabug: 25256926]
- ext4: fix oops on corrupted filesystem (Jan Kara)  [Orabug: 25256925]
- thunderbolt: Fix double free of drom buffer (Andreas Noever)  [Orabug: 
25256924]
- Fix OpenSSH pty regression on close (Brian Bloniarz)  [Orabug: 25256923]
- ext4: clean up error handling when orphan list is corrupted (Theodore 
Ts'o)  [Orabug: 25256922]
- ext4: fix hang when processing corrupted orphaned inode list (Theodore 
Ts'o)  [Orabug: 25256921]
- staging: comedi: das1800: fix possible NULL dereference (H Hartley 
Sweeten)  [Orabug: 25256919]
- serial: 8250_pci: fix divide error bug if baud rate is 0 (David 
Müller)  [Orabug: 25256918]
- usb: gadget: mass_storage: Fix freeing luns sysfs implementation 
(Krzysztof Opasiak)  [Orabug: 25256917]
- Bluetooth: vhci: purge unhandled skbs (Jiri Slaby)  [Orabug: 25256916]
- Bluetooth: vhci: fix open_timeout vs. hdev race (Jiri Slaby)  [Orabug: 
25256915]
- xfs: disallow rw remount on fs with unknown ro-compat features (Eric 
Sandeen)  [Orabug: 25256914]
- perf/x86/intel/pt: Generate PMI in the STOP region as well (Sasha 
Levin)  [Orabug: 25256913]
- efi: Fix out-of-bounds read in variable_matches() (Laszlo Ersek) 
[Orabug: 25227159]
- nf_conntrack: avoid kernel pointer value leak in slab name (Linus 
Torvalds)  [Orabug: 25227158]
- workqueue: fix rebind bound workers warning (Wanpeng Li)  [Orabug: 
25227155]
- tools lib traceevent: Do not reassign parg after collapse_tree() 
(Steven Rostedt)  [Orabug: 25227153]
- perf/core: Disable the event on a truncated AUX record (Alexander 
Shishkin)  [Orabug: 25227152]
- x86/tsc: Read all ratio bits from MSR_PLATFORM_INFO (Chen Yu) 
[Orabug: 25227151]
- mm, cma: prevent nr_isolated_* counters from going negative (Hugh 
Dickins)  [Orabug: 25227150]
- ACPICA: Dispatcher: Update thread ID for recursive method calls 
(Prarit Bhargava)  [Orabug: 25227148]
- tracing: Don't display trigger file for events that can't be enabled 
(Chunyu Hu)  [Orabug: 25227147]
- EDAC: i7core, sb_edac: Don't return NOTIFY_BAD from mce_decoder 
callback (Tony Luck)  [Orabug: 25227145]
- mm: check __PG_HWPOISON separately from PAGE_FLAGS_CHECK_AT_* (Naoya 
Horiguchi)  [Orabug: 25227144]
- mm: soft-offline: don't free target page in successful page migration 
(Naoya Horiguchi)  [Orabug: 25227143]
- mm/huge_memory: replace VM_NO_THP VM_BUG_ON with actual VMA check 
(Konstantin Khlebnikov)  [Orabug: 25227142]
- drm/dp/mst: Get validated port ref in drm_dp_update_payload_part1() 
(cpaul at redhat.com)  [Orabug: 25227141]
- workqueue: fix ghost PENDING flag while doing MQ IO (Roman Pen) 
[Orabug: 25227140]
- ALSA: hda - Add dock support for ThinkPad X260 (Conrad Kostecki) 
[Orabug: 25227139]
- iio: ak8975: Fix NULL pointer exception on early interrupt (Krzysztof 
Kozlowski)  [Orabug: 25227138]
- regmap: spmi: Fix regmap_spmi_ext_read in multi-byte case (Jack Pham) 
  [Orabug: 25227137]
- Revert "usb: hub: do not clear BOS field during reset device" (Greg 
Kroah-Hartman)  [Orabug: 25227136]
- x86/mm/xen: Suppress hugetlbfs in PV guests (Jan Beulich)  [Orabug: 
25227135]  {CVE-2016-3961}
- mm: hugetlb: allow hugepages_supported to be architecture specific 
(Dominik Dingel)  [Orabug: 25227134]
- drm/radeon: forbid mapping of userptr bo through radeon device file 
(Jérôme Glisse)  [Orabug: 25227133]
- ALSA: pcxhr: Fix missing mutex unlock (Takashi Iwai)  [Orabug: 25227132]
- futex: Handle unlock_pi race gracefully (Sebastian Andrzej Siewior) 
[Orabug: 25227131]
- usb: gadget: f_fs: Fix use-after-free (Lars-Peter Clausen)  [Orabug: 
25227130]
- crypto: ccp - Prevent information leakage on export (Tom Lendacky) 
[Orabug: 25227129]
- crypto: sha1-mb - use corrcet pointer while completing jobs (Xiaodong 
Liu)  [Orabug: 25227128]
- nl80211: check netlink protocol in socket release notification (Dmitry 
Ivanov)  [Orabug: 25227127]
- Input: gtco - fix crash on detecting device without endpoints (Vladis 
Dronov)  [Orabug: 25227121]
- userfaultfd: prevent khugepaged to merge if userfaultfd is armed 
(Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: enable userfaultfd in UEK OL6 and OL7 configs (Mike 
Kravetz)  [Orabug: 21685254]
- userfaultfd: fix SIGBUS resulting from false rwsem wakeups (Andrea 
Arcangeli)  [Orabug: 21685254]
- userfaultfd: hugetlbfs: fix add copy_huge_page_from_user for hugetlb 
userfaultfd support (Andrew Morton)  [Orabug: 21685254]
- userfaultfd: hugetlbfs: reserve count on error in 
__mcopy_atomic_hugetlb (Mike Kravetz)  [Orabug: 21685254]
- userfaultfd: hugetlbfs: gup: support VM_FAULT_RETRY (Andrea Arcangeli) 
  [Orabug: 21685254]
- userfaultfd: hugetlbfs: userfaultfd_huge_must_wait for hugepmd ranges 
(Mike Kravetz)  [Orabug: 21685254]
- userfaultfd: hugetlbfs: add userfaultfd_hugetlb test (Mike Kravetz) 
[Orabug: 21685254]
- userfaultfd: hugetlbfs: allow registration of ranges containing huge 
pages (Mike Kravetz)  [Orabug: 21685254]
- userfaultfd: hugetlbfs: add userfaultfd hugetlb hook (Mike Kravetz) 
[Orabug: 21685254]
- userfaultfd: hugetlbfs: fix __mcopy_atomic_hugetlb retry/error 
processing (Mike Kravetz)  [Orabug: 21685254]
- userfaultfd: hugetlbfs: add __mcopy_atomic_hugetlb for huge page 
UFFDIO_COPY (Mike Kravetz)  [Orabug: 21685254]
- userfaultfd: hugetlbfs: add hugetlb_mcopy_atomic_pte for userfaultfd 
support (Mike Kravetz)  [Orabug: 21685254]
- userfaultfd: hugetlbfs: add copy_huge_page_from_user for hugetlb 
userfaultfd support (Mike Kravetz)  [Orabug: 21685254]
- mm/hugetlb: fix huge page reservation leak in private mapping error 
paths (Mike Kravetz)  [Orabug: 21685254]
- mm/hugetlb: fix huge page reserve accounting for private mappings 
(Mike Kravetz)  [Orabug: 21685254]
- userfaultfd: don't pin the user memory in userfaultfd_file_create() 
(Oleg Nesterov)  [Orabug: 21685254]
- userfaultfd: don't block on the last VM updates at exit time (Linus 
Torvalds)  [Orabug: 21685254]
- sparc: add waitfd to 32 bit system call tables (Mike Kravetz) 
[Orabug: 21685254]
- userfaultfd: remove kernel header include from uapi header (Andre 
Przywara)  [Orabug: 21685254]
- userfaultfd: register uapi generic syscall (aarch64) (Dr. David Alan 
Gilbert)  [Orabug: 21685254]
- userfaultfd: selftest: don't error out if pthread_mutex_t isn't 
identical (Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: selftest: return an error if BOUNCE_VERIFY fails (Andrea 
Arcangeli)  [Orabug: 21685254]
- userfaultfd: selftest: avoid my_bcmp false positives with powerpc 
(Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: selftest: only warn if __NR_userfaultfd is undefined 
(Michael Ellerman)  [Orabug: 21685254]
- userfaultfd: selftest: headers fixup (Mike Kravetz)  [Orabug: 21685254]
- userfaultfd: selftests: vm: pick up sanitized kernel headers (Thierry 
Reding)  [Orabug: 21685254]
- userfaultfd: add missing mmput() in error path (Eric Biggers) 
[Orabug: 21685254]
- dax: revert userfaultfd change (Andrew Morton)  [Orabug: 21685254]
- selftests/userfaultfd: fix compiler warnings on 32-bit (Geert 
Uytterhoeven)  [Orabug: 21685254]
- userfaultfd: selftest: update userfaultfd x86 32bit syscall number 
(Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: selftest (Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: avoid missing wakeups during refile in userfaultfd_read 
(Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: propagate the full address in THP faults (Andrea 
Arcangeli)  [Orabug: 21685254]
- userfaultfd: allow signals to interrupt a userfault (Andrea Arcangeli) 
  [Orabug: 21685254]
- userfaultfd: require UFFDIO_API before other ioctls (Andrea Arcangeli) 
  [Orabug: 21685254]
- userfaultfd: UFFDIO_COPY and UFFDIO_ZEROPAGE (Andrea Arcangeli) 
[Orabug: 21685254]
- userfaultfd: avoid mmap_sem read recursion in mcopy_atomic (Andrea 
Arcangeli)  [Orabug: 21685254]
- userfaultfd: mcopy_atomic|mfill_zeropage: UFFDIO_COPY|UFFDIO_ZEROPAGE 
preparation (Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: UFFDIO_COPY|UFFDIO_ZEROPAGE uAPI (Andrea Arcangeli) 
[Orabug: 21685254]
- userfaultfd: activate syscall (Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: buildsystem activation (Andrea Arcangeli)  [Orabug: 
21685254]
- userfaultfd: solve the race between UFFDIO_COPY|ZEROPAGE and read 
(Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: allocate the userfaultfd_ctx cacheline aligned (Andrea 
Arcangeli)  [Orabug: 21685254]
- userfaultfd: optimize read() and poll() to be O(1) (Andrea Arcangeli) 
  [Orabug: 21685254]
- userfaultfd: wake pending userfaults (Andrea Arcangeli)  [Orabug: 
21685254]
- userfaultfd: change the read API to return a uffd_msg (Andrea 
Arcangeli)  [Orabug: 21685254]
- userfaultfd: Rename uffd_api.bits into .features (Pavel Emelyanov) 
[Orabug: 21685254]
- userfaultfd: add new syscall to provide memory externalization (Andrea 
Arcangeli)  [Orabug: 21685254]
- userfaultfd: teach vma_merge to merge across vma->vm_userfaultfd_ctx 
(Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: call handle_userfault() for userfaultfd_missing() faults 
(Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: add VM_UFFD_MISSING and VM_UFFD_WP (Andrea Arcangeli) 
[Orabug: 21685254]
- userfaultfd: add vm_userfaultfd_ctx to the vm_area_struct (Mike 
Kravetz)  [Orabug: 21685254]
- userfaultfd: linux/userfaultfd_k.h (Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: uAPI (Andrea Arcangeli)  [Orabug: 21685254]
- userfaultfd: linux/Documentation/vm/userfaultfd.txt (Andrea Arcangeli) 
  [Orabug: 21685254]
- mm/hugetlbfs: unmap pages if page fault raced with hole punch (Mike 
Kravetz)  [Orabug: 21685254]
- bnxt: enable BNXT_DCB in uek kernel configs (Brian Maly)  [Orabug: 
24567991]

[4.1.12-84.el7uek]
- perf: build TUI by default by pulling in slang and linking it 
statically (Todd Vierling)  [Orabug: 25161079]
- xfs: validate metadata LSNs against log on v5 superblocks (Brian 
Foster)  [Orabug: 25062171]
- IB/ipoib: move back IB LL address into the hard header (Paolo Abeni) 
[Orabug: 24469379]
- net: preserve IP control block during GSO segmentation (Konstantin 
Khlebnikov)  [Orabug: 24469379]
- RDS: don't commit to queue till transport connection is up (Santosh 
Shilimkar)  [Orabug: 25393611]
- RDS: restrict socket connection reset to CAP_NET_ADMIN (Santosh 
Shilimkar)
- configs: ol6: set with_headers, with_dtrace defaults to 0 (Todd 
Vierling)  [Orabug: 25257401]
- NVMe: reverse IO direction for VUC command code F7 (Ashok Vairavan) 
[Orabug: 25258071]
- xfs: fix broken multi-fsb buffer logging (Brian Foster)  [Orabug: 
24400444]
- xfs: Split default quota limits by quota type (Carlos Maiolino) 
[Orabug: 24399524]
- xsigo: Fix crash in accessing xve proc l2 entries (Pradeep 
Gopanapalli)  [Orabug: 25165085]
- Call i40e_client_get_params only after the instance is checked (Jack 
Vogel)  [Orabug: 25159384]
- smartpqi: enable driver in uek config files (Brian Maly)  [Orabug: 
25144431]
- scsi: smartpqi: raid bypass lba calculation fix (kevin Barnett) 
[Orabug: 25144431]
- scsi: smartpqi: bump driver version (Kevin Barnett)  [Orabug: 25144431]
- scsi: smartpqi: add smartpqi.txt (Don Brace)  [Orabug: 25144431]
- scsi: smartpqi: update Kconfig (Kevin Barnett)  [Orabug: 25144431]
- scsi: smartpqi: remove timeout for cache flush operations (Kevin 
Barnett)  [Orabug: 25144431]
- scsi: smartpqi: scsi queuecommand cleanup (Kevin Barnett)  [Orabug: 
25144431]
- scsi: smartpqi: minor tweaks to update time support (Kevin Barnett) 
[Orabug: 25144431]
- scsi: smartpqi: minor function reformating (Kevin Barnett)  [Orabug: 
25144431]
- scsi: smartpqi: correct event acknowledgment timeout issue (Kevin 
Barnett)  [Orabug: 25144431]
- scsi: smartpqi: correct controller offline issue (Kevin Barnett) 
[Orabug: 25144431]
- scsi: smartpqi: add kdump support (Kevin Barnett)  [Orabug: 25144431]
- scsi: smartpqi: enhance reset logic (Kevin Barnett)  [Orabug: 25144431]
- scsi: smartpqi: enhance drive offline informational message (Kevin 
Barnett)  [Orabug: 25144431]
- scsi: smartpqi: simplify spanning (Kevin Barnett)  [Orabug: 25144431]
- scsi: smartpqi: change tmf macro names (Kevin Barnett)  [Orabug: 
25144431]
- scsi: smartpqi: change aio sg processing (Kevin Barnett)  [Orabug: 
25144431]
- aacraid: remove wildcard for series 9 controllers (Kevin Barnett) 
[Orabug: 25144431]
- smartpqi: initial commit of Microsemi smartpqi driver (Kevin Barnett) 
  [Orabug: 25144431]
- xsigo: Fix race in freeing aged Forwarding table entry (Pradeep 
Gopanapalli)  [Orabug: 25129729]
- xsigo: Schedule while uninterruptible (Pradeep Gopanapalli)  [Orabug: 
25097469]
- Add the CONFIG_DEBUG_SET_MODULE_RONX option to OL6 (Jack Vogel) 
[Orabug: 24910950]
- libnvdimm, dax: record the specified alignment of a dax-device 
instance (Dan Williams)  [Orabug: 22913653]
- libnvdimm, dax: reserve space to store labels for device-dax (Dan 
Williams)  [Orabug: 22913653]
- libnvdimm, dax: introduce device-dax infrastructure (Dan Williams) 
[Orabug: 22913653]
- libnvdimm: cleanup nvdimm_namespace_common_probe(), kill 'host' (Dan 
Williams)  [Orabug: 22913653]
- mm, dax: fix livelock, allow dax pmd mappings to become writeable 
(Ross Zwisler)  [Orabug: 22913653]
- dax: fix lifetime of in-kernel dax mappings with dax_map_atomic() (Dan 
Williams)  [Orabug: 22913653]
- tools/testing/libnvdimm: cleanup mock resource lookup (Dan Williams) 
[Orabug: 22913653]
- block: protect rw_page against device teardown (Dan Williams) 
[Orabug: 22913653]
- fix kABI breakage caused by "block: generic request_queue reference 
counting" (Dan Duval)  [Orabug: 22913653]
- block: generic request_queue reference counting (Dan Williams) 
[Orabug: 22913653]
- crypto: skcipher - Fix blkcipher walk OOM crash (Herbert Xu)
- crypto: cryptd - initialize child shash_desc on import (Ard Biesheuvel)
- crypto: scatterwalk - Fix test in scatterwalk_done (Herbert Xu)
- crypto: gcm - Filter out async ghash if necessary (Herbert Xu)
- PKCS#7: pkcs7_validate_trust(): initialize the _trusted output 
argument (Nicolai Stange)
- crypto: public_key: select CRYPTO_AKCIPHER (Arnd Bergmann)
- crypto: hash - Fix page length clamping in hash walk (Herbert Xu)
- fix kABI breakage caused by "block: use an atomic_t for 
mq_freeze_depth" (Dan Duval)  [Orabug: 22913653]
- block: use an atomic_t for mq_freeze_depth (Christoph Hellwig) 
[Orabug: 22913653]
- dax: guarantee page aligned results from bdev_direct_access() (Dan 
Williams)  [Orabug: 22913653]
- dax: increase granularity of dax_clear_blocks() operations (Dan 
Williams)  [Orabug: 22913653]
- pmem, dax: clean up clear_pmem() (Dan Williams)  [Orabug: 22913653]
- xfs: fix recursive splice read locking with DAX (Dave Chinner) 
[Orabug: 22913653]
- xfs: per-filesystem stats counter implementation (Bill O'Donnell) 
[Orabug: 22913653]
- xfs: per-filesystem stats in sysfs (Bill O'Donnell)  [Orabug: 22913653]
- xfs: pass xfsstats structures to handlers and macros (Bill O'Donnell) 
  [Orabug: 22913653]
- xfs: consolidate sysfs ops (Bill O'Donnell)  [Orabug: 22913653]
- xfs: remove unused procfs code (Bill O'Donnell)  [Orabug: 22913653]
- xfs: create symlink proc/fs/xfs/stat to sys/fs/xfs/stats (Bill 
O'Donnell)  [Orabug: 22913653]
- xfs: create global stats and stats_clear in sysfs (Bill O'Donnell) 
[Orabug: 22913653]
- xfs: Don't use reserved blocks for data blocks with DAX (Dave Chinner) 
  [Orabug: 22913653]
- block: kill disk_{check|set|clear|alloc}_badblocks (Dan Williams) 
[Orabug: 22913653]
- libnvdimm, pmem: nvdimm_read_bytes() badblocks support (Dan Williams) 
  [Orabug: 22913653]
- pmem: fail io-requests to known bad blocks (Dan Williams)  [Orabug: 
22913653]
- libnvdimm: convert to statically allocated badblocks (Dan Williams) 
[Orabug: 22913653]
- libnvdimm: don't fail init for full badblocks list (Dan Williams) 
[Orabug: 22913653]
- block, badblocks: introduce devm_init_badblocks (Dan Williams) 
[Orabug: 22913653]
- block: clarify badblocks lifetime (Dan Williams)  [Orabug: 22913653]
- badblocks: rename badblocks_free to badblocks_exit (Dan Williams) 
[Orabug: 22913653]
- libnvdimm, pmem: move definition of nvdimm_namespace_add_poison to 
nd.h (Dan Williams)  [Orabug: 22913653]
- libnvdimm: Add a poison list and export badblocks (Vishal Verma) 
[Orabug: 22913653]
- nfit_test: Enable DSMs for all test NFITs (Dan Williams)  [Orabug: 
22913653]
- md: convert to use the generic badblocks code (Vishal Verma)  [Orabug: 
22913653]
- block: Add badblock management for gendisks (Vishal Verma)  [Orabug: 
22913653]
- badblocks: Add core badblock management code (Vishal Verma)  [Orabug: 
22913653]
- block: fix del_gendisk() vs blkdev_ioctl crash (Dan Williams) 
[Orabug: 22913653]
- block: introduce bdev_file_inode() (Dan Williams)  [Orabug: 22913653]
- restrict /dev/mem to idle io memory ranges (Dan Williams)  [Orabug: 
22913653]
- arch: consolidate CONFIG_STRICT_DEVM in lib/Kconfig.debug (Dan 
Williams)  [Orabug: 22913653]
- libnvdimm: fix namespace object confusion in is_uuid_busy() (Dan 
Williams)  [Orabug: 22913653]
- libnvdimm, pfn: move 'memory mode' indication to sysfs (Dan Williams) 
  [Orabug: 22913653]
- libnvdimm, pfn: fix nd_pfn_validate() return value handling (Dan 
Williams)  [Orabug: 22913653]
- libnvdimm, pfn: enable pfn sysfs interface unit testing (Dan Williams) 
  [Orabug: 22913653]
- libnvdimm, pfn: fix pfn seed creation (Dan Williams)  [Orabug: 22913653]
- libnvdimm, pfn: add parent uuid validation (Dan Williams)  [Orabug: 
22913653]
- libnvdimm, pfn: add 'align' attribute, default to HPAGE_SIZE (Dan 
Williams)  [Orabug: 22913653]
- libnvdimm, pfn: clean up pfn create parameters (Dan Williams) 
[Orabug: 22913653]
- libnvdimm, pfn: kill ND_PFN_ALIGN (Dan Williams)  [Orabug: 22913653]
- nvdimm: do not show pfn_seed for non pmem regions (Dmitry Krivenok) 
[Orabug: 22913653]
- nvdimm: improve diagnosibility of namespaces (Dmitry Krivenok) 
[Orabug: 22913653]
- nfit: acpi_nfit_notify(): Do not leave device locked (Alexey 
Khoroshilov)  [Orabug: 22913653]
- nfit: Adjust for different _FIT and NFIT headers (Linda Knippers) 
[Orabug: 22913653]
- nfit: Fix the check for a successful NFIT merge (Linda Knippers) 
[Orabug: 22913653]
- nfit: Account for table size length variation (Linda Knippers) 
[Orabug: 22913653]
- libnvdimm, e820: skip module loading when no type-12 (Dan Williams) 
[Orabug: 22913653]
- xfs: introduce BMAPI_ZERO for allocating zeroed extents (Dave Chinner) 
  [Orabug: 22913653]
- mm, dax: fix DAX deadlocks (COW fault) (Yigal Korman)  [Orabug: 22913653]
- dax: disable pmd mappings (Dan Williams)  [Orabug: 22913653]
- ext2, ext4: warn when mounting with dax enabled (Dan Williams) 
[Orabug: 22913653]
- dax: fix __dax_pmd_fault crash (Dan Williams)  [Orabug: 22913653]
- libnvdimm: documentation clarifications (Konrad Rzeszutek Wilk) 
[Orabug: 22913653]
- libnvdimm, pmem: fix size trim in pmem_direct_access() (Dan Williams) 
  [Orabug: 22913653]
- libnvdimm, e820: fix numa node for e820-type-12 pmem ranges (Dan 
Williams)  [Orabug: 22913653]
- tools/testing/nvdimm, acpica: fix flag rename build breakage (Dan 
Williams)  [Orabug: 22913653]
- dax_io(): don't let non-error value escape via retval instead of 
EFAULT (Al Viro)  [Orabug: 22913653]
- xfs: add ->pfn_mkwrite support for DAX (Dave Chinner)  [Orabug: 22913653]
- xfs: DAX does not use IO completion callbacks (Dave Chinner)  [Orabug: 
22913653]
- xfs: Don't use unwritten extents for DAX (Dave Chinner)  [Orabug: 
22913653]
- xfs: fix inode size update overflow in xfs_map_direct() (Dave Chinner) 
  [Orabug: 22913653]
- coredump: add DAX filtering for FDPIC ELF coredumps (Ross Zwisler) 
[Orabug: 22913653]
- coredump: add DAX filtering for ELF coredumps (Ross Zwisler)  [Orabug: 
22913653]
- acpi: nfit: Add support for hot-add (Vishal Verma)  [Orabug: 22913653]
- nfit: in acpi_nfit_init, break on a 0-length table (Vishal Verma) 
[Orabug: 22913653]
- pmem, memremap: convert to numa aware allocations (Dan Williams) 
[Orabug: 22913653]
- devm_memremap_pages: use numa_mem_id (Dan Williams)  [Orabug: 22913653]
- devm: make allocations numa aware by default (Dan Williams)  [Orabug: 
22913653]
- devm_memremap: convert to return ERR_PTR (Dan Williams)  [Orabug: 
22913653]
- pmem: kill memremap_pmem() (Dan Williams)  [Orabug: 22913653]
- x86, mm: quiet arch_add_memory() (Dan Williams)  [Orabug: 22913653]
- ext2: Add locking for DAX faults (Ross Zwisler)  [Orabug: 22913653]
- ACPICA: Update NFIT table to rename a flags field (Bob Moore) 
[Orabug: 22913653]
- mm, dax: fix DAX deadlocks (Ross Zwisler)  [Orabug: 22913653]
- dax: fix NULL pointer in __dax_pmd_fault() (Ross Zwisler)  [Orabug: 
22913653]
- mm, dax: VMA with vm_ops->pfn_mkwrite wants to be write-notified 
(Kirill A. Shutemov)  [Orabug: 22913653]
- mm: fix type cast in __pfn_to_phys() (Tyler Baker)  [Orabug: 22913653]
- pmem: add proper fencing to pmem_rw_page() (Ross Zwisler)  [Orabug: 
22913653]
- libnvdimm: pfn_devs: Fix locking in namespace_store (Axel Lin) 
[Orabug: 22913653]
- libnvdimm: btt_devs: Fix locking in namespace_store (Axel Lin) 
[Orabug: 22913653]
- dax: fix O_DIRECT I/O to the last block of a blockdev (Jeff Moyer) 
[Orabug: 22913653]
- checkpatch: add __pmem to $Sparse annotations (Joe Perches)  [Orabug: 
22913653]
- dax: update PMD fault handler with PMEM API (Ross Zwisler)  [Orabug: 
22913653]
- mm, dax: use i_mmap_unlock_write() in do_cow_fault() (Kirill A. 
Shutemov)  [Orabug: 22913653]
- mm: take i_mmap_lock in unmap_mapping_range() for DAX (Kirill A. 
Shutemov)  [Orabug: 22913653]
- dax: use linear_page_index() (Matthew Wilcox)  [Orabug: 22913653]
- dax: ensure that zero pages are removed from other processes (Matthew 
Wilcox)  [Orabug: 22913653]
- dax: don't use set_huge_zero_page() (Kirill A. Shutemov)  [Orabug: 
22913653]
- thp: fix zap_huge_pmd() for DAX (Kirill A. Shutemov)  [Orabug: 22913653]
- thp: decrement refcount on huge zero page if it is split (Kirill A. 
Shutemov)  [Orabug: 22913653]
- dax: fix race between simultaneous faults (Matthew Wilcox)  [Orabug: 
22913653]
- ext4: start transaction before calling into DAX (Matthew Wilcox) 
[Orabug: 22913653]
- ext4: add ext4_get_block_dax() (Matthew Wilcox)  [Orabug: 22913653]
- dax: improve comment about truncate race (Matthew Wilcox)  [Orabug: 
22913653]
- thp: change insert_pfn's return type to void (Matthew Wilcox) 
[Orabug: 22913653]
- ext4: use ext4_get_block_write() for DAX (Matthew Wilcox)  [Orabug: 
22913653]
- fs/dax.c: fix typo in #endif comment (Valentin Rothberg)  [Orabug: 
22913653]
- xfs: huge page fault support (Matthew Wilcox)  [Orabug: 22913653]
- ext4: huge page fault support (Matthew Wilcox)  [Orabug: 22913653]
- ext2: huge page fault support (Matthew Wilcox)  [Orabug: 22913653]
- dax: add huge page fault support (Matthew Wilcox)  [Orabug: 22913653]
- mm: add vmf_insert_pfn_pmd() (Matthew Wilcox)  [Orabug: 22913653]
- mm: export various functions for the benefit of DAX (Matthew Wilcox) 
[Orabug: 22913653]
- mm: add a pmd_fault handler (Matthew Wilcox)  [Orabug: 22913653]
- thp: prepare for DAX huge pages (Matthew Wilcox)  [Orabug: 22913653]
- mm: clarify that the function operates on hugepage pte (Aneesh Kumar 
K.V)
- powerpc/mm: use generic version of pmdp_clear_flush() (Aneesh Kumar 
K.V)  [Orabug: 22913653]
- mm/thp: split out pmd collapse flush into separate functions (Aneesh 
Kumar K.V)  [Orabug: 22913653]
- dax: move DAX-related functions to a new header (Matthew Wilcox) 
[Orabug: 22913653]
- thp: vma_adjust_trans_huge(): adjust file-backed VMA too (Kirill A. 
Shutemov)  [Orabug: 22913653]
- arch/*/io.h: Add ioremap_wt() to all architectures (Toshi Kani)
- libnvdimm, pmem: direct map legacy pmem by default (Dan Williams) 
[Orabug: 22913653]
- libnvdimm, pmem: 'struct page' for pmem (Dan Williams)  [Orabug: 
22913653]
- libnvdimm, pfn: 'struct page' provider infrastructure (Dan Williams) 
[Orabug: 22913653]
- x86, pmem: clarify that ARCH_HAS_PMEM_API implies PMEM mapped WB (Dan 
Williams)  [Orabug: 22913653]
- add devm_memremap_pages (Christoph Hellwig)  [Orabug: 22913653]
- mm: ZONE_DEVICE for "device memory" (Dan Williams)  [Orabug: 22913653]
- mm: move __phys_to_pfn and __pfn_to_phys to asm/generic/memory_model.h 
(Christoph Hellwig)  [Orabug: 22913653]
- nd_blk: change aperture mapping from WC to WB (Ross Zwisler)  [Orabug: 
22913653]
- pmem, dax: have direct_access use __pmem annotation (Ross Zwisler) 
[Orabug: 22913653]
- dax: update I/O path to do proper PMEM flushing (Ross Zwisler) 
[Orabug: 22913653]
- pmem: add copy_from_iter_pmem() and clear_pmem() (Ross Zwisler) 
[Orabug: 22913653]
- pmem, x86: clean up conditional pmem includes (Ross Zwisler)  [Orabug: 
22913653]
- pmem: remove layer when calling arch_has_wmb_pmem() (Ross Zwisler) 
[Orabug: 22913653]
- pmem, x86: move x86 PMEM API to new pmem.h header (Ross Zwisler) 
[Orabug: 22913653]
- pmem: switch to devm_ allocations (Christoph Hellwig)  [Orabug: 22913653]
- devres: add devm_memremap (Christoph Hellwig)  [Orabug: 22913653]
- arch: introduce memremap() (Dan Williams)  [Orabug: 22913653]
- pmem: convert to generic memremap (Dan Williams)  [Orabug: 22913653]
- mm: enhance region_is_ram() to region_intersects() (Dan Williams) 
[Orabug: 22913653]
- nvdimm: change to use generic kvfree() (yalin wang)  [Orabug: 22913653]
- libnvdimm, e820: make CONFIG_X86_PMEM_LEGACY a tristate option (Dan 
Williams)  [Orabug: 22913653]
- libnvdimm, btt: write and validate parent_uuid (Vishal Verma) 
[Orabug: 22913653]
- libnvdimm, btt: consolidate arena validation (Vishal Verma)  [Orabug: 
22913653]
- libnvdimm, btt: clean up internal interfaces (Vishal Verma)  [Orabug: 
22913653]
- nvdimm: fix inline function return type warning (Randy Dunlap) 
[Orabug: 22913653]
- nfit: Don't check _STA on NVDIMM devices (Linda Knippers)  [Orabug: 
22913653]
- libnvdimm, pmem: Change pmem physical sector size to PAGE_SIZE (Vishal 
Verma)  [Orabug: 22913653]
- libnvdimm: Add DSM support for Address Range Scrub commands (Vishal 
Verma)  [Orabug: 22913653]
- libnvdimm: Update name of the ars_status_record mask field (Vishal 
Verma)  [Orabug: 22913653]
- libnvdimm, btt: sparse fix (Dan Williams)  [Orabug: 22913653]
- nfit: Clarify memory device state flags strings (Toshi Kani)  [Orabug: 
22913653]
- nfit, nd_blk: BLK status register is only 32 bits (Ross Zwisler) 
[Orabug: 22913653]
- xfs: call dax_fault on read page faults for DAX (Dave Chinner) 
[Orabug: 22913653]
- mm: Fix bugs in region_is_ram() (Toshi Kani)  [Orabug: 22913653]
- x86/mm: Remove region_is_ram() call from ioremap (Toshi Kani) 
[Orabug: 22913653]
- libnvdimm: fix namespace seed creation (Dan Williams)  [Orabug: 22913653]
- nfit: add support for NVDIMM "latch" flag (Ross Zwisler)  [Orabug: 
22913653]
- nfit: update block I/O path to use PMEM API (Ross Zwisler)  [Orabug: 
22913653]
- tools/testing/nvdimm: add mock acpi_nfit_flush_address entries to 
nfit_test (Dan Williams)  [Orabug: 22913653]
- tools/testing/nvdimm: fix return code for unimplemented commands (Dan 
Williams)  [Orabug: 22913653]
- tools/testing/nvdimm: mock ioremap_wt (Dan Williams)  [Orabug: 22913653]
- pmem: add maintainer for include/linux/pmem.h (Ross Zwisler)  [Orabug: 
22913653]
- nfit: fix smatch "use after null check" report (Dan Williams) 
[Orabug: 22913653]
- nvdimm: Fix return value of nvdimm_bus_init() if class_create() fails 
(Axel Lin)  [Orabug: 22913653]
- libnvdimm: smatch cleanups in __nd_ioctl (Dan Williams)  [Orabug: 
22913653]
- sparse: fix misplaced __pmem definition (Dan Williams)  [Orabug: 
22913653]
- dax: bdev_direct_access() may sleep (Matthew Wilcox)  [Orabug: 22913653]
- block: Add support for DAX reads/writes to block devices (Matthew 
Wilcox)  [Orabug: 22913653]
- dax: Use copy_from_iter_nocache (Matthew Wilcox)  [Orabug: 22913653]
- dax: Add block size note to documentation (Matthew Wilcox)  [Orabug: 
22913653]
- xfs: saner xfs_trans_commit interface (Christoph Hellwig)
- xfs: remove the flags argument to xfs_trans_cancel (Christoph Hellwig) 
  [Orabug: 22913653]
- xfs: pass a boolean flag to xfs_trans_free_items (Christoph Hellwig) 
[Orabug: 22913653]
- xfs: switch remaining xfs_trans_dup users to xfs_trans_roll (Christoph 
Hellwig)  [Orabug: 22913653]
- xfs: add initial DAX support (Dave Chinner)  [Orabug: 22913653]
- xfs: add DAX IO path support (Dave Chinner)  [Orabug: 22913653]
- xfs: add DAX truncate support (Dave Chinner)  [Orabug: 22913653]
- xfs: add DAX block zeroing support (Dave Chinner)  [Orabug: 22913653]
- xfs: add DAX file operations support (Dave Chinner)  [Orabug: 22913653]
- dax: expose __dax_fault for filesystems with locking constraints (Dave 
Chinner)  [Orabug: 22913653]
- dax: don't abuse get_block mapping for endio callbacks (Dave Chinner) 
  [Orabug: 22913653]
- xfs: mmap lock needs to be inside freeze protection (Dave Chinner) 
[Orabug: 22913653]
- arch, x86: pmem api for ensuring durability of persistent memory 
updates (Ross Zwisler)  [Orabug: 22913653]
- libnvdimm: Add sysfs numa_node to NVDIMM devices (Toshi Kani) 
[Orabug: 22913653]
- libnvdimm: Set numa_node to NVDIMM devices (Toshi Kani)  [Orabug: 
22913653]
- acpi: Add acpi_map_pxm_to_online_node() (Toshi Kani)  [Orabug: 22913653]
- libnvdimm, nfit: handle unarmed dimms, mark namespaces read-only (Dan 
Williams)  [Orabug: 22913653]
- pmem: flag pmem block devices as non-rotational (Dan Williams) 
[Orabug: 22913653]
- libnvdimm: enable iostat (Dan Williams)  [Orabug: 22913653]
- pmem: make_request cleanups (Dan Williams)  [Orabug: 22913653]
- libnvdimm, pmem: fix up max_hw_sectors (Dan Williams)  [Orabug: 22913653]
- libnvdimm, blk: add support for blk integrity (Vishal Verma)  [Orabug: 
22913653]
- libnvdimm, btt: add support for blk integrity (Vishal Verma)  [Orabug: 
22913653]
- fs/block_dev.c: skip rw_page if bdev has integrity (Vishal Verma) 
[Orabug: 22913653]
- libnvdimm: Non-Volatile Devices (Dan Williams)  [Orabug: 22913653]
- tools/testing/nvdimm: libnvdimm unit test infrastructure (Dan 
Williams)  [Orabug: 22913653]
- libnvdimm, nfit, nd_blk: driver for BLK-mode access persistent memory 
(Ross Zwisler)  [Orabug: 22913653]
- nd_btt: atomic sector updates (Vishal Verma)  [Orabug: 22913653]
- libnvdimm: infrastructure for btt devices (Dan Williams)  [Orabug: 
22913653]
- libnvdimm: write blk label set (Dan Williams)  [Orabug: 22913653]
- libnvdimm: write pmem label set (Dan Williams)  [Orabug: 22913653]
- libnvdimm: blk labels and namespace instantiation (Dan Williams) 
[Orabug: 22913653]
- libnvdimm: pmem label sets and namespace instantiation. (Dan Williams) 
  [Orabug: 22913653]
- libnvdimm: namespace indices: read and validate (Dan Williams) 
[Orabug: 22913653]
- libnvdimm, nfit: add interleave-set state-tracking infrastructure (Dan 
Williams)  [Orabug: 22913653]
- libnvdimm, pmem: add libnvdimm support to the pmem driver (Dan 
Williams)  [Orabug: 22913653]
- libnvdimm, pmem: move pmem to drivers/nvdimm/ (Dan Williams)  [Orabug: 
22913653]
- libnvdimm: support for legacy (non-aliasing) nvdimms (Dan Williams) 
[Orabug: 22913653]
- libnvdimm, nfit: regions (block-data-window, persistent memory, 
volatile memory) (Dan Williams)  [Orabug: 22913653]
- libnvdimm, nvdimm: dimm driver and base libnvdimm device-driver 
infrastructure (Dan Williams)  [Orabug: 22913653]
- libnvdimm: control (ioctl) messages for nvdimm_bus and nvdimm devices 
(Dan Williams)  [Orabug: 22913653]
- libnvdimm, nfit: dimm/memory-devices (Dan Williams)  [Orabug: 22913653]
- libnvdimm: control character device and nvdimm_bus sysfs attributes 
(Dan Williams)  [Orabug: 22913653]
- libnvdimm, nfit: initial libnvdimm infrastructure and NFIT support 
(Dan Williams)  [Orabug: 22913653]
- e820, efi: add ACPI 6.0 persistent memory types (Dan Williams) 
[Orabug: 22913653]
- ACPICA: Fix for ill-formed GUID strings for NFIT tables. (Bob Moore) 
[Orabug: 22913653]
- ACPICA: acpihelp: Update for new NFIT table GUIDs. (Bob Moore) 
[Orabug: 22913653]
- ACPICA: ACPI 6.0: Add support for NFIT table. (Bob Moore)  [Orabug: 
22913653]
- drivers/block/pmem: Map NVDIMM in Write-Through mode (Toshi Kani) 
[Orabug: 22913653]
- x86/mm, asm-generic: Add ioremap_wt() for creating Write-Through 
mappings (Toshi Kani)  [Orabug: 22913653]

[4.1.12-83.el7uek]
- packet: fix race condition in packet_set_ring (Philip Pettersson) 
[Orabug: 25209594]  {CVE-2016-8655}
- net: avoid signed overflows for SO_{SND|RCV}BUFFORCE (Eric Dumazet) 
[Orabug: 25203090]  {CVE-2016-9793}
- ALSA: pcm : Call kill_fasync() in stream lock (Takashi Iwai)  [Orabug: 
25203165]  {CVE-2016-9794}
- netlink: Fix dump skb leak/double free (Herbert Xu)  [Orabug: 
25203221]  {CVE-2016-9806}
- rcu: Fix soft lockup for rcu_nocb_kthread (Ding Tianhong)  [Orabug: 
25165170]
- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (Andrey Ryabinin) 
  [Orabug: 25151496]  {CVE-2016-8650} {CVE-2016-8650}
- sctp: validate chunk len before actually using it (Marcelo Ricardo 
Leitner)  [Orabug: 25142846]  {CVE-2016-9555}
- kvm: raise KVM_SOFT_MAX_VCPUS to support more vcpus (Dan Duval) 
[Orabug: 24820591]
- netfilter: nfnetlink: fix splat due to incorrect socket memory 
accounting in skbuff clones (Pablo Neira Ayuso)  [Orabug: 24749203]
- netfilter: nfnetlink: avoid recurrent netns lookups in call_batch 
(Pablo Neira Ayuso)  [Orabug: 24749203]
- netfilter: nf_tables: fix wrong destroy anonymous sets if binding 
fails (Liping Zhang)
- netfilter: nf_tables: use reverse traversal commit_list in 
nf_tables_abort (Xin Long)  [Orabug: 24749203]
- ixgbevf: Handle previously-freed msix_entries (Mark Rustad)  [Orabug: 
24568240]
- PCI: pciehp: Prioritize data-link event over presence detect (Ashok 
Raj)  [Orabug: 25312751]
- PCI: pciehp: Leave power indicator on when enabling already-enabled 
slot (Ashok Raj)  [Orabug: 25312751]
- net: Fix use after free in the recvmmsg exit path (Arnaldo Carvalho de 
Melo)  [Orabug: 25298601]  {CVE-2016-7117}
- signals: avoid unnecessary taking of sighand->siglock (Waiman Long) 
[Orabug: 25255325]
- audit: fix a double fetch in audit_log_single_execve_arg() (Paul 
Moore)  [Orabug: 25059936]  {CVE-2016-6136}
- KEYS: Fix short sprintf buffer in /proc/keys show function (David 
Howells)  [Orabug: 25306361]  {CVE-2016-7042}
- tools/power turbostat: Replace MSR_NHM_TURBO_RATIO_LIMIT (Srinivas 
Pandruvada)  [Orabug: 24811361]
- tools/turbostat: allow user to alter DESTDIR and PREFIX (Andy 
Shevchenko)  [Orabug: 24811361]
- tools/power turbostat: work around RC6 counter wrap (Len Brown) 
[Orabug: 24811361]
- tools/power turbostat: initial KBL support (Len Brown)  [Orabug: 
24811361]
- tools/power turbostat: initial SKX support (Len Brown)  [Orabug: 
24811361]
- tools/power turbostat: decode BXT TSC frequency via CPUID (Len Brown) 
  [Orabug: 24811361]
- tools/power turbostat: initial BXT support (Len Brown)  [Orabug: 
24811361]
- tools/power turbostat: print IRTL MSRs (Len Brown)  [Orabug: 24811361]
- tools/power turbostat: SGX state should print only if --debug (Len 
Brown)  [Orabug: 24811361]
- tools/power turbostat: bugfix: TDP MSRs print bits fixing (Chen Yu) 
[Orabug: 24811361]
- tools/power turbostat: correct output for MSR_NHM_SNB_PKG_CST_CFG_CTL 
dump (Len Brown)  [Orabug: 24811361]
- tools/power turbostat: call __cpuid() instead of __get_cpuid() (Len 
Brown)  [Orabug: 24811361]
- tools/power turbostat: indicate SMX and SGX support (Len Brown) 
[Orabug: 24811361]
- tools/power turbostat: detect and work around syscall jitter (Len 
Brown)  [Orabug: 24811361]
- tools/power turbostat: show GFX%rc6 (Len Brown)  [Orabug: 24811361]
- tools/power turbostat: show GFXMHz (Len Brown)  [Orabug: 24811361]
- tools/power turbostat: show IRQs per CPU (Len Brown)  [Orabug: 24811361]
- tools/power turbostat: make fewer systems calls (Len Brown)  [Orabug: 
24811361]
- tools/power turbostat: fix compiler warnings (Len Brown)  [Orabug: 
24811361]
- tools/power turbostat: add --out option for saving output in a file 
(Len Brown)  [Orabug: 24811361]
- tools/power turbostat: re-name "%Busy" field to "Busy%" (Len Brown) 
[Orabug: 24811361]
- tools/power turbostat: Intel Xeon x200: fix turbo-ratio decoding 
(Hubert Chrzaniuk)  [Orabug: 24811361]
- tools/power turbostat: Intel Xeon x200: fix erroneous bclk value 
(Chrzaniuk, Hubert)  [Orabug: 24811361]
- tools/power turbostat: allow sub-sec intervals (Len Brown)  [Orabug: 
24811361]
- tools/power turbostat: fix various build warnings (Colin Ian King) 
[Orabug: 24811361]
- tools/power turbostat: Decode MSR_MISC_PWR_MGMT (Len Brown)  [Orabug: 
24811361]
- tools/power turbostat: decode HWP registers (Len Brown)  [Orabug: 
24811361]
- tools/power turbostat: CPUID(0x16) leaf shows base, max, and bus 
frequency (Len Brown)  [Orabug: 24811361]
- tools/power turbostat: decode more CPUID fields (Len Brown)  [Orabug: 
24811361]
- tools/power turbostat: use new name for MSR_PLATFORM_INFO (Len Brown) 
  [Orabug: 24811361]
- tools/power turbostat: bugfix: print MAX_NON_TURBO_RATIO (Len Brown) 
[Orabug: 24811361]
- tools/power turbostat: simplify Bzy_MHz calculation (Len Brown) 
[Orabug: 24811361]
- tools/power turbostat: SKL: Adjust for TSC difference from base 
frequency (Len Brown)  [Orabug: 24811361]
- tools/power turbostat: KNL workaround for %Busy and Avg_MHz (Hubert 
Chrzaniuk)  [Orabug: 24811361]
- tools/power turbostat: IVB Xeon: fix --debug regression (Len Brown) 
[Orabug: 24811361]
- tools/power turbostat: fix typo on DRAM column in Joules-mode (Len 
Brown)
- tools/power turbostat: fix parameter passing for forked command (Len 
Brown)  [Orabug: 24811361]
- tools/power turbostat: dump CONFIG_TDP (Len Brown)  [Orabug: 24811361]
- tools/power turbostat: cpu0 is no longer hard-coded, so update output 
(Len Brown)  [Orabug: 24811361]
- tools/power turbostat: update turbostat(8) (Len Brown)  [Orabug: 
24811361]
- Enable config options for IEEE 802.1AE driver (Ethan Zhao)
- macsec: validate ICV length on link creation (Davide Caratti) 
[Orabug: 24614549]
- macsec: fix error codes when a SA is created (Davide Caratti) 
[Orabug: 24614549]
- macsec: limit ICV length to 16 octets (Davide Caratti)  [Orabug: 
24614549]
- vlan: use a valid default mtu value for vlan over macsec (Paolo Abeni) 
  [Orabug: 24614549]
- macsec: fix netlink attribute for key id (Sabrina Dubroca)  [Orabug: 
24614549]
- macsec: key identifier is 128 bits, not 64 (Sabrina Dubroca)  [Orabug: 
24614549]
- macsec: set actual real device for xmit when !protect_frames (Daniel 
Borkmann)  [Orabug: 24614549]
- macsec: fix SA initialization (Sabrina Dubroca)  [Orabug: 24614549]
- macsec: allocate sg and iv on the heap (Sabrina Dubroca)  [Orabug: 
24614549]
- macsec: add rcu_barrier() on module exit (Sabrina Dubroca)  [Orabug: 
24614549]
- macsec: Convert to using IFF_NO_QUEUE (Phil Sutter)  [Orabug: 24614549]
- macsec: fix netlink attribute validation (Sabrina Dubroca)  [Orabug: 
24614549]
- macsec: add missing macsec prefix in uapi (Sabrina Dubroca)  [Orabug: 
24614549]
- macsec: fix SA leak if initialization fails (Sabrina Dubroca) 
[Orabug: 24614549]
- macsec: fix memory leaks around rx_handler (un)registration (Sabrina 
Dubroca)  [Orabug: 24614549]
- macsec: add consistency check to netlink dumps (Sabrina Dubroca) 
[Orabug: 24614549]
- macsec: fix rx_sa refcounting with decrypt callback (Sabrina Dubroca) 
  [Orabug: 24614549]
- macsec: don't put a NULL rxsa (Sabrina Dubroca)  [Orabug: 24614549]
- macsec: take rtnl lock before for_each_netdev (Sabrina Dubroca) 
[Orabug: 24614549]
- macsec: add missing NULL check after kmalloc (Sabrina Dubroca) 
[Orabug: 24614549]
- macsec: fix crypto Kconfig dependency (Arnd Bergmann)  [Orabug: 24614549]
- macsec: introduce IEEE 802.1AE driver (Sabrina Dubroca)  [Orabug: 
24614549]
- net: add MACsec netdevice priv_flags and helper (Sabrina Dubroca) 
[Orabug: 24614549]
- uapi: add MACsec bits (Sabrina Dubroca)  [Orabug: 24614549]
- net: declare new net_device priv_flag IFF_NO_QUEUE (Phil Sutter) 
[Orabug: 24614549]
- crypto: aead - Add new interface with single SG list (Herbert Xu) 
[Orabug: 24614549]
- crypto: scatterwalk - Add scatterwalk_ffwd helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: aead - Convert top level interface to new style (Herbert Xu) 
[Orabug: 24614549]
- crypto: cryptd - Add missing aead.h inclusion (Herbert Xu)  [Orabug: 
24614549]
- crypto: qat - Use crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: aesni - Use crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: seqiv - Use crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: pcrypt - Use crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: gcm - Use crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: cryptd - Use crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: ccm - Use crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: authencesn - Use crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: authenc - Use crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: aead - Add crypto_aead_set_reqsize helper (Herbert Xu) 
[Orabug: 24614549]
- crypto: blkcipher - Include crypto/aead.h (Herbert Xu)  [Orabug: 
24614549]
- crypto: qat - Include internal/aead.h (Herbert Xu)  [Orabug: 24614549]
- crypto: authencesn - Include internal/aead.h (Herbert Xu)  [Orabug: 
24614549]
- crypto: authenc - Include internal/aead.h (Herbert Xu)  [Orabug: 
24614549]
- crypto: api - Add crypto_grab_spawn primitive (Herbert Xu)  [Orabug: 
24614549]
- crypto: aead - Fix corner case in crypto_lookup_aead (Herbert Xu) 
[Orabug: 24614549]
- crypto: api - Fix build error when modules are disabled (Herbert Xu) 
[Orabug: 24614549]
- mac802154: Include crypto/aead.h (Herbert Xu)  [Orabug: 24614549]
- mac80211: Include crypto/aead.h (Herbert Xu)  [Orabug: 24614549]
- crypto: testmgr - Include crypto/aead.h (Herbert Xu)  [Orabug: 24614549]
- crypto: tcrypt - Include crypto/aead.h (Herbert Xu)  [Orabug: 24614549]
- crypto: api - Include linux/fips.h (Herbert Xu)  [Orabug: 24614549]
- crypto: api - Move module sig ifdef into accessor function (Herbert 
Xu)  [Orabug: 24614549]
- crypto: api - Add crypto_alg_extsize helper (Herbert Xu)  [Orabug: 
24614549]
- tcp: fix use after free in tcp_xmit_retransmit_queue() (Eric Dumazet) 
  [Orabug: 25374364]  {CVE-2016-6828}

[4.1.12-82.el7uek]
- dtrace: function boundary tracing (FBT) (Kris Van Hees)  [Orabug: 
21220305] [Orabug: 24829326]
- dtrace: add support for passing return value from trap handlers (Kris 
Van Hees)  [Orabug: 25312278]
- dtrace: ensure that our die notifier gets executed amongst the first 
(Kris Van Hees)
- dtrace: allow invop handler to specify number of insns to skip (Nick 
Alcock)
- dtrace: is-enabled probes for SDT (Nick Alcock)  [Orabug: 25143173]
- dtrace: check for errors when getting a new fd (Nick Alcock)  [Orabug: 
24977175]
- dtrace: take mmap_sem in PTRACE_GETMAPFD (Nick Alcock)  [Orabug: 24977175]

[4.1.12-81.el7uek]
- tmpfs: fix shmem_evict_inode() warnings on i_blocks (Hugh Dickins) 
[Orabug: 25139498]
- rds: fix warning in rds_send_drop_to() (Ajaykumar Hotchandani) 
[Orabug: 25116517]
- ASN.1: Fix non-match detection failure on data overrun (David Howells) 
  [Orabug: 25059025]  {CVE-2016-2053}
- vfio/pci: Fix integer overflows, bitmask check (Vlad Tsyrklevich) 
[Orabug: 24963753]  {CVE-2016-9083} {CVE-2016-9084}
- i40e: Don't notify client(s) for DCB changes on all VSIs (Neerav 
Parikh)  [Orabug: 24923619]
- tunnels: Don't apply GRO to multiple layers of encapsulation. (Jesse 
Gross)  [Orabug: 24842686]  {CVE-2016-8666}
- fs/proc/task_mmu.c: fix mm_access() mode parameter in pagemap_read() 
(Kenny Keslar)  [Orabug: 24809889]
- clocksource: Allow unregistering the watchdog (Vitaly Kuznetsov) 
[Orabug: 24746725]
- btrfs: handle non-fatal errors in btrfs_qgroup_inherit() (Mark Fasheh) 
  [Orabug: 24716895]
- vxlan: do not receive IPv4 packets on IPv6 socket (Jiri Benc) 
[Orabug: 24579830]
- x86/MCE: Do not look at panic_on_oops in the severity grading (Yinghai 
Lu)  [Orabug: 24011927]
- RDS: Make message size limit compliant with spec (Avinash Repaka) 
[Orabug: 24455231] [Orabug: 22303625]
- bnx2fc: Update version number to 2.10.3. (Chad Dupuis)  [Orabug: 
24011326]
- bnx2fc: Check sc_cmd device and host pointer before returning the 
command to the mid-layer. (Chad Dupuis)  [Orabug: 24011326]
- bnx2fc: Print netdev device name when FCoE is successfully 
initialized. (Chad Dupuis)  [Orabug: 24011326]
- bnx2fc: Print when we send a fip keep alive. (Chad Dupuis)  [Orabug: 
24011326]
- bnx2fc: Add driver tunables. (Joe Carnuccio)  [Orabug: 24011326]
- bnx2fc: bnx2fc_eh_abort(): fix wrong return code. (Maurizio Lombardi) 
  [Orabug: 24011326]
- bnx2fc: Show information about log levels in 'modinfo' (Jose Castillo) 
  [Orabug: 24011326]
- inet: frags: remove INET_FRAG_EVICTED and use list_evictor for the 
test (Nikolay Aleksandrov)  [Orabug: 23633320]
- inet: frag: don't wait for timer deletion when evicting (Florian 
Westphal)  [Orabug: 23633320]
- inet: frag: change *_frag_mem_limit functions to take netns_frags as 
argument (Florian Westphal)  [Orabug: 23633320]
- inet: frag: don't re-use chainlist for evictor (Florian Westphal) 
[Orabug: 23633320]

[4.1.12-80.el7uek]
- uek-rpm: sparc: enable mlx5 and mlx4_vnic for sparc (Allen Pais)
- uek-rpm: sparc: turn on KEXEC and CRASH_DUMP config option (Allen 
Pais)  [Orabug: 25071982]
- mm/hugetlb: hugetlb_no_page: rate-limit warning message (Geoffrey 
Thomas)  [Orabug: 25159252]
- net/vxlan: Fix kernel unaligned access in __vxlan_find_mac (Sowmini 
Varadhan)  [Orabug: 24593619]
- kexec: align crash_notes allocation to make it be inside one physical 
page (Dave Kleikamp)  [Orabug: 25071982]
- iommu-common: Fix error code used in iommu_tbl_range_{alloc,free}(). 
(David S. Miller)  [Orabug: 25159279]
- ixgbevf: Change the relaxed order settings in VF driver for sparc 
(Babu Moger)  [Orabug: 23284026]
- SPARC64: PORT LDMVSW DRIVER TO UEK4 (Allen Pais)  [Orabug: 23215917]
- SPARC64: Fix bad FP register calculation (Rob Gardner)  [Orabug: 
24942761]
- SPARC64: Respect no-fault ASI for floating exceptions (Rob Gardner) 
[Orabug: 24942761]
- sparc64: Fixes NUMA node cpulist sysfs file in single NUMA node case. 
(Thomas Tai)  [Orabug: 24500614] [Orabug: 22546851]
- sparc64: Cleans up PRIQ error and debugging messages. (chris hyser) 
[Orabug: 24010412]
- sparc: Remove console spam during kdump (Dave Kleikamp)
- sparc64: kdump: set crashing_cpu for panic (Dave Kleikamp)  [Orabug: 
23585248]
- sparc: kexec: Don't mess with the tl register (Dave Kleikamp) 
[Orabug: 23585248]
- sparc64: VDS should try indefinitely to allocate IO pages (Bijan 
Mottahedeh)  [Orabug: 24924152]
- sparc64: Use block layer BIO-based interface for VDC IO requests 
(Bijan Mottahedeh)  [Orabug: 24823012]
- sparc64: Enable virtual disk protocol out of order execution (Bijan 
Mottahedeh)  [Orabug: 24815498]
- ipmi: Fix NULL pointer access and double free panic. (Atish Patra) 
[Orabug: 24697944]
- ipmi: Update ipmi driver as per new vldc interface (Atish Patra) 
[Orabug: 23748821]
- ipmi: Fix ipmi driver for ilom reset scenario (Rob Gardner)  [Orabug: 
24407542]
- sparc64: vcc fixes (Allen Pais)  [Orabug: 24653154]
- sparc64: Fix kernel panic due to erroneous #ifdef surrounding 
pmd_write() (Tom Hromatka)  [Orabug: 24665642]
- sparc64: Initialize xl_hugepage_shift to 0 (Nitin Gupta)  [Orabug: 
24439278]
- sparc64:mm/hugetlb: Set correct huge_pte_count index for 8M hugepages 
(Vijay Kumar)  [Orabug: 24490586]
- sparc64: Fix accounting issues used to size TSBs (Mike Kravetz) 
[Orabug: 24478985]
- sparc64: Fix irq stack bootmem allocation. (Atish Patra)  [Orabug: 
23050718]
- sparc64: Fix cpu_possible_mask if nr_cpus is set (Atish Patra) 
[Orabug: 23297558]

[4.1.12-79.el7uek]
- mlx4: avoid multiple free on id_map_ent (Wengang Wang)
- Bluetooth: Fix potential NULL dereference in RFCOMM bind callback 
(Jaganath Kanakkassery)  [Orabug: 25058887]  {CVE-2015-8956}
- ocfs2: fix not enough credit panic (Junxiao Bi)
- ocfs2: fix deadlock on mmapped page in ocfs2_write_begin_nolock() 
(Eric Ren)  [Orabug: 24939243]
- ocfs2/dlm: fix race between convert and migration (Joseph Qi) 
[Orabug: 24939243]
- ocfs2: solve a problem of crossing the boundary in updating backups 
(jiangyiwen)  [Orabug: 24939243]
- ocfs2: use spinlock_irqsave() to downconvert lock in ocfs2_osb_dump() 
(jiangyiwen)  [Orabug: 24939243]
- ocfs2: access orphan dinode before delete entry in ocfs2_orphan_del 
(Joseph Qi)  [Orabug: 24939243]
- ocfs2/dlm: do not insert a new mle when another process is already 
migrating (xuejiufei)  [Orabug: 24939243]
- ocfs2: fix slot overwritten if storage link down during mount 
(jiangyiwen)  [Orabug: 24939243]
- ocfs2/dlm: return appropriate value when dlm_grab() returns NULL (Xue 
jiufei)  [Orabug: 24939243]
- ocfs2/dlm: wait until DLM_LOCK_RES_SETREF_INPROG is cleared in 
dlm_deref_lockres_worker (jiangyiwen)  [Orabug: 24939243]
- ocfs2/dlm: fix a race between purge and migration (Xue jiufei) 
[Orabug: 24939243]
- ocfs2/dlm: clear migration_pending when migration target goes down 
(xuejiufei)  [Orabug: 24939243]
- ocfs2: fix BUG when calculate new backup super (Joseph Qi)  [Orabug: 
24939243]
- ocfs2: should reclaim the inode if '__ocfs2_mknod_locked' returns an 
error (alex chen)  [Orabug: 24939243]
- ocfs2: fix race between mount and delete node/cluster (Joseph Qi) 
[Orabug: 24939243]
- ocfs2/dlm: unlock lockres spinlock before dlm_lockres_put (Joseph Qi) 
  [Orabug: 24939243]
- ocfs2: avoid access invalid address when read o2dlm debug messages 
(Yiwen Jiang)  [Orabug: 24939243]
- ocfs2: fix a tiny case that inode can not removed (Yiwen Jiang) 
[Orabug: 24939243]
- ocfs2: trusted xattr missing CAP_SYS_ADMIN check (Sanidhya Kashyap) 
[Orabug: 24939243]
- ocfs2: set filesytem read-only when ocfs2_delete_entry failed. 
(jiangyiwen)  [Orabug: 24939243]
- ocfs2: fix NULL pointer dereference in function ocfs2_abort_trigger() 
(Xue jiufei)  [Orabug: 24939243]
- xsigo: supported SGE's for LSO QP (Pradeep Gopanapalli)  [Orabug: 
25029868]
- xsigo: Hardening driver in handling remote QP failures (Pradeep 
Gopanapalli)  [Orabug: 24929076]
- aacraid: Check size values after double-fetch from user (Dave Carroll) 
  [Orabug: 25060030]  {CVE-2016-6480}
- NVMe: reduce queue depth as workaround for Samsung EPIC SQ errata 
(Ashok Vairavan)  [Orabug: 25138123]
- x86/hpet: Reduce HPET counter read contention (Waiman Long)
- bonding: "primary_reselect" with "failure" is not working properly 
(Venkat Venkatsubra)  [Orabug: 24831739]
- uek-rpm nano: Remove vmware modules from UEK Nano (Ashok Vairavan)
- mm: migrate dirty page without clear_page_dirty_for_io etc (Hugh 
Dickins)  [Orabug: 25059177]  {CVE-2016-3070}
- xen-netfront: cast grant table reference first to type int (Dongli 
Zhang)
- xen-netfront: do not cast grant table reference to signed short 
(Dongli Zhang)
- IB/core: uverbs: Do not wait for uverbs dev closure during forced 
system shutdown. (Rama Nichanamatlu)  [Orabug: 24918039]
- uek-rpm:enable ldmvsw module (Allen Pais)  [Orabug: 23215917]
- IB/cm: avoid query device in CM REQ/REP (Francisco Triviño)  [Orabug: 
24785622]
- IB/cm: return original rnr value when RNR WA for PSIF (Francisco 
Triviño)  [Orabug: 24785622]
- IB/cm: MBIT needs to be used in network order (Francisco Triviño) 
[Orabug: 24785622]
- IB/core: Issue DREQ when receiving REQ/REP for stale QP (Hans 
Westgaard Ry)  [Orabug: 24806985]
- sif: cq: cleanup cqe once a kernel qp is destroyed/reset (Wei Lin 
Guay)  [Orabug: 25070316]
- sif: cq: sif_poll_cq might not drain cq completely (Wei Lin Guay) 
[Orabug: 25038711]
- sif: rq: do not flush rq if it is an srq (Wei Lin Guay)  [Orabug: 
25071205]
- sif: cq: use refcnt to disable/enable cq polling (Wei Lin Guay) 
[Orabug: 25038731]
- sif: pt: Add support for single thread modified page tables (Knut 
Omang)  [Orabug: 24836269]
- sif: pqp: Implement handling of PQPs in error. (Knut Omang)  [Orabug: 
24715634]
- sif: eps*: initialize each struct in array (George Refseth)  [Orabug: 
25033224]
- sif: query_device: Return correct #SGEs for EoIB (Hakon Bugge) 
[Orabug: 25027106]
- sif: LSO not supported for EoIB queuepairs (Hans Westgaard Ry) 
[Orabug: 25026132]
- sif: pqp: Make setup/teardown function ref sif_pqp_info directly (Knut 
Omang)  [Orabug: 24715634]
- sif: Move the rest of the pqp setup and teardown to sif_pqp (Knut 
Omang)  [Orabug: 24715634]
- sif: Move sif_dfs_register beyond base init (Knut Omang)  [Orabug: 
24971465]
- sif: Refactor PQP state out of sif_dev. (Knut Omang)  [Orabug: 24715634]
- dtrace: eliminate need for arg counting in sdt macros (Nick Alcock) 
[Orabug: 24678897]
- dtrace: augment SDT probes with type information (Nick Alcock) 
[Orabug: 24661801]
- dtrace: import the sdt type information into per-sdt_probedesc state 
(Nick Alcock)  [Orabug: 24661801]
- dtrace: record SDT and perf probe types in a new ELF section (Nick 
Alcock)  [Orabug: 24661801]

[4.1.12-78.el7uek]
- acpi: Disable ACPI table override if securelevel is set (Linn 
Crosetto)  [Orabug: 25058372]  {CVE-2016-3699}
- ecryptfs: don't allow mmap when the lower fs doesn't support it (Jeff 
Mahoney)  [Orabug: 24971905]  {CVE-2016-1583} {CVE-2016-1583}
- Revert "ecryptfs: forbid opening files without mmap handler" (Chuck 
Anderson)  [Orabug: 24971905]  {CVE-2016-1583}
- percpu: fix synchronization between synchronous map extension and 
chunk destruction (Tejun Heo)  [Orabug: 25060076]  {CVE-2016-4794}
- percpu: fix synchronization between chunk->map_extend_work and chunk 
destruction (Tejun Heo)  [Orabug: 25060076]  {CVE-2016-4794}
- ALSA: timer: Fix leak in events via snd_timer_user_tinterrupt (Kangjie 
Lu)  [Orabug: 25059885]  {CVE-2016-4578}
- ALSA: timer: Fix leak in events via snd_timer_user_ccallback (Kangjie 
Lu)  [Orabug: 25059885]  {CVE-2016-4578}
- ALSA: timer: Fix leak in SNDRV_TIMER_IOCTL_PARAMS (Kangjie Lu) 
[Orabug: 25059408]  {CVE-2016-4569}

[4.1.12-77.el7uek]
- perf tools: handle spaces in file names obtained from /proc/pid/maps 
(Marcin Ślusarz)  [Orabug: 25072114]
- uek-rpm ol7: change uek-rpm/ol7/update-el release value from 7.1 to 
7.3 (Chuck Anderson)  [Orabug: 25050588]

[4.1.12-76.el7uek]
- xsigo: send nack codes (Pradeep Gopanapalli)  [Orabug: 24442792]
- xsigo: xve driver has excessive messages (Pradeep Gopanapalli) 
[Orabug: 24758335]
- xsigo: hard LOCKUP in freeing paths (Pradeep Gopanapalli)  [Orabug: 
24669507]
- xsigo: Crash in xscore_port_num (Pradeep Gopanapalli)  [Orabug: 24760465]
- xsigo: Resize uVNIC/PVI CQ size (Pradeep Gopanapalli)  [Orabug: 24765034]
- xsigo: Optimizing Transmit completions (Pradeep Gopanapalli)  [Orabug: 
24928865]
- xsigo: Implementing Jumbo MTU support (Pradeep Gopanapalli)  [Orabug: 
24928804]
- NFS: Fix an LOCK/OPEN race when unlinking an open file (Chuck Lever) 
[Orabug: 24476280]
- intel_idle: correct BXT support (Jan Beulich)  [Orabug: 24810432]
- intel_idle: re-work bxt_idle_state_table_update() and its helper (Jan 
Beulich)  [Orabug: 24810432]
- x86/intel_idle: Use Intel family macros for intel_idle (Dave Hansen) 
[Orabug: 24810432]
- x86/cpu/intel: Introduce macros for Intel family numbers (Dave Hansen) 
  [Orabug: 24810432]
- intel_idle: add BXT support (Len Brown)  [Orabug: 24810432]
- intel_idle: Add KBL support (Len Brown)  [Orabug: 24810432]
- intel_idle: Add SKX support (Len Brown)  [Orabug: 24810432]
- intel_idle: Clean up all registered devices on exit. (Richard Cochran) 
  [Orabug: 24810432]
- intel_idle: Propagate hot plug errors. (Richard Cochran)  [Orabug: 
24810432]
- intel_idle: Don't overreact to a cpuidle registration failure. 
(Richard Cochran)  [Orabug: 24810432]
- intel_idle: Setup the timer broadcast only on successful driver load. 
(Richard Cochran)  [Orabug: 24810432]
- intel_idle: Avoid a double free of the per-CPU data. (Richard Cochran) 
  [Orabug: 24810432]
- intel_idle: Fix dangling registration on error path. (Richard Cochran) 
  [Orabug: 24810432]
- intel_idle: Fix deallocation order on the driver exit path. (Richard 
Cochran)  [Orabug: 24810432]
- intel_idle: Remove redundant initialization calls. (Richard Cochran) 
[Orabug: 24810432]
- intel_idle: Fix a helper function's return value. (Richard Cochran) 
[Orabug: 24810432]
- intel_idle: remove useless return from void function. (Richard 
Cochran)  [Orabug: 24810432]
- intel_idle: Support for Intel Xeon Phi Processor x200 Product Family 
(Dasaratharaman Chandramouli)  [Orabug: 24810432]
- intel_idle: prevent SKL-H boot failure when C8+C9+C10 enabled (Len 
Brown)  [Orabug: 24810432]
- intel_idle: Skylake Client Support - updated (Len Brown)  [Orabug: 
24810432]
- intel_idle: Skylake Client Support (Len Brown)  [Orabug: 24810432]
- intel_idle: allow idle states to be freeze-mode specific (Len Brown) 
[Orabug: 24810432]
- RDS: rds debug messages are enabled by default (shamir rabinovitch) 
[Orabug: 24956522]
- net/rds: Fix new sparse warning (David Ahern)  [Orabug: 24817685]
- net/rds: fix unaligned memory access (shamir rabinovitch)  [Orabug: 
24817685]

[4.1.12-75.el7uek]
- sched: panic on corrupted stack end (Jann Horn)  [Orabug: 24971905] 
{CVE-2016-1583}
- ecryptfs: forbid opening files without mmap handler (Jann Horn) 
[Orabug: 24971905]  {CVE-2016-1583}
- proc: prevent stacking filesystems on top (Jann Horn)  [Orabug: 
24971905]  {CVE-2016-1583}
- uek-rpm nano: remove the OL6 nano kernel dependency on kernel-firmware 
(Ashok Vairavan)  [Orabug: 25023723]
- btrfs: Handle unaligned length in extent_same (Mark Fasheh)  [Orabug: 
24696342]
- panic, x86: Fix re-entrance problem due to panic on NMI (Hidehiro 
Kawai)  [Orabug: 24327572]
- kernel/watchdog.c: perform all-CPU backtrace in case of hard lockup 
(Jiri Kosina)  [Orabug: 24327572]
- Fix compilation error introduced by "cancel the setfilesize transation 
when io error happen" (Ashok Vairavan)  [Orabug: 24385189]
- cancel the setfilesize transation when io error happen (Zhaohongjiang) 
  [Orabug: 24385189]
- mm/hugetlb: optimize minimum size (min_size) accounting (Mike Kravetz) 
  [Orabug: 24450029] [Orabug: 24450029]
- Btrfs: fix device replace of a missing RAID 5/6 device (Omar Sandoval) 
  [Orabug: 24447930]
- Btrfs: add RAID 5/6 BTRFS_RBIO_REBUILD_MISSING operation (Omar 
Sandoval)  [Orabug: 24447930]
- kvm:vmx: more complete state update on APICv on/off (Roman Kagan) 
[Orabug: 23347009]  {CVE-2016-4440} {CVE-2016-4440}
- fuse: direct-io: don't dirty ITER_BVEC pages (Ashish Samant)
- bpf: fix double-fdput in replace_map_fd_with_map_ptr() (Jann Horn) 
[Orabug: 23268285]

[4.1.12-74.el7uek]
- mlx4_ib: remove WARN_ON() based on incorrect assumptions (Mukesh 
Kacker)  [Orabug: 24972331]
- uek-rpm nano: remove ql23xx-firmware from kernel_prereq (Ashok 
Vairavan)  [Orabug: 24938352]
- nvme: fix max_segments integer truncation (Ashok Vairavan)  [Orabug: 
24928835]
- Revert "ib/mlx4: Initialize multiple Mellanox HCAs in parallel" (Guru 
Anbalagane)  [Orabug: 24951493]

[4.1.12-73.el7uek]
- No ILOM web console keyboard support in ueknano kernel (Ashok 
Vairavan)  [Orabug: 24946756]
- mlx4_core/ib: set the IB port MTU to 2K (Santosh Shilimkar)  [Orabug: 
24946479]
- sif: cq: transfer headroom attribute to user mode (Knut Omang) 
[Orabug: 24926265]
- sif: Minor cleanup commit (Knut Omang)
- sif: Add vendor flag to support testing without oversized CQs (Knut 
Omang)  [Orabug: 24919301]
- sif: cq: Fix the max_cqe capability supported by SIF (Wei Lin Guay) 
[Orabug: 24673784]
- sif: qp_attr: Fix qp attributes for query_qp verb (Vinay Shaw) 
[Orabug: 21946858]
- sif: qp: Fix modify_qp_hw from SQE to RTS (Wei Lin Guay)  [Orabug: 
24810237]
- sif: pd: Implement Oracle ib_core compliance shared pd (Wei Lin Guay) 
  [Orabug: 24713410]
- sif: eq: Add timeout to the threaded interrupt handler (Francisco 
Triviño)  [Orabug: 24839976]
- IB/mlx4: Scatter CQs to different EQs (Majd Dibbiny)  [Orabug: 24705943]
- RDS: IB: fix panic with handlers running post teardown (Santosh 
Shilimkar)  [Orabug: 24460805]
- x86/acpi: store ACPI ids from MADT for future usage (Vitaly Kuznetsov) 
  [Orabug: 24820937]
- xen-netback: fix error handling on netback_probe() (Filipe Manco) 
[Orabug: 24820937]
- xen: change the type of xen_vcpu_id to uint32_t (Vitaly Kuznetsov) 
[Orabug: 24820937]
- xenbus: don't look up transaction IDs for ordinary writes (Jan 
Beulich)  [Orabug: 24820937]
- xen-blkfront: free resources if xlvbd_alloc_gendisk fails (Bob Liu) 
[Orabug: 24820937]
- xen: add static initialization of steal_clock op to xen_time_ops 
(Juergen Gross)  [Orabug: 24820937]
- xen/pvhvm: run xen_vcpu_setup() for the boot CPU (Vitaly Kuznetsov) 
[Orabug: 24820937]
- xen/evtchn: use xen_vcpu_id mapping (Vitaly Kuznetsov)  [Orabug: 
24820937]
- xen/events: fifo: use xen_vcpu_id mapping (Vitaly Kuznetsov)  [Orabug: 
24820937]
- xen/events: use xen_vcpu_id mapping in events_base (Vitaly Kuznetsov) 
  [Orabug: 24820937]
- x86/xen: use xen_vcpu_id mapping when pointing vcpu_info to 
shared_info (Vitaly Kuznetsov)  [Orabug: 24820937]
- x86/xen: use xen_vcpu_id mapping for HYPERVISOR_vcpu_op (Vitaly 
Kuznetsov)  [Orabug: 24820937]
- xen: introduce xen_vcpu_id mapping (Vitaly Kuznetsov)  [Orabug: 24820937]
- x86/xen: update cpuid.h from Xen-4.7 (Vitaly Kuznetsov)  [Orabug: 
24820937]
- xen/evtchn: add IOCTL_EVTCHN_RESTRICT (David Vrabel)  [Orabug: 24820937]
- xen-blkback: really don't leak mode property (Jan Beulich)  [Orabug: 
24820937]
- xen-blkback: constify instance of "struct attribute_group" (Jan 
Beulich)  [Orabug: 24820937]
- xen-blkfront: prefer xenbus_scanf() over xenbus_gather() (Jan Beulich) 
  [Orabug: 24820937]
- xen-blkback: prefer xenbus_scanf() over xenbus_gather() (Jan Beulich) 
  [Orabug: 24820937]
- x86/xen: Audit and remove any unnecessary uses of module.h (Paul 
Gortmaker)  [Orabug: 24820937]
- Input: xen-kbdfront - prefer xenbus_write() over xenbus_printf() where 
possible (Jan Beulich)  [Orabug: 24820937]
- xen: support runqueue steal time on xen (Juergen Gross)  [Orabug: 
24820937]
- xen: update xen headers (Juergen Gross)  [Orabug: 24820937]
- xen-pciback: drop superfluous variables (Jan Beulich)  [Orabug: 24820937]
- xen-pciback: short-circuit read path used for merging write values 
(Jan Beulich)  [Orabug: 24820937]
- xen-pciback: use const and unsigned in bar_init() (Jan Beulich) 
[Orabug: 24820937]
- xen-pciback: simplify determination of 64-bit memory resource (Jan 
Beulich)  [Orabug: 24820937]
- xen-pciback: fold read_dev_bar() into its now single caller (Jan 
Beulich)  [Orabug: 24820937]
- xen-pciback: drop rom_init() (Jan Beulich)  [Orabug: 24820937]
- xen-pciback: drop unused function parameter of read_dev_bar() (Jan 
Beulich)  [Orabug: 24820937]
- x86/xen: Use DIV_ROUND_UP (Amitoj Kaur Chawla)  [Orabug: 24820937]
- xen: xenbus: Remove create_workqueue (Bhaktipriya Shridhar)  [Orabug: 
24820937]
- xen: xen-pciback: Remove create_workqueue (Bhaktipriya Shridhar) 
[Orabug: 24820937]
- xen/PMU: Log VPMU initialization error at lower level (Boris 
Ostrovsky)  [Orabug: 24820937]
- xen: add steal_clock support on x86 (Juergen Gross)  [Orabug: 24820937]
- xen: use vma_pages(). (Muhammad Falak R Wani)  [Orabug: 24820937]
- ARM64: XEN: Add a function to initialize Xen specific UEFI runtime 
services (Shannon Zhao)  [Orabug: 24820937]
- XEN: EFI: Move x86 specific codes to architecture directory (Shannon 
Zhao)  [Orabug: 24820937]
- xen/hvm/params: Add a new delivery type for event-channel in 
HVM_PARAM_CALLBACK_IRQ (Shannon Zhao)  [Orabug: 24820937]
- Xen: public/hvm: sync changes of HVM_PARAM_CALLBACK_VIA ABI from Xen 
(Shannon Zhao)  [Orabug: 24820937]
- Xen: ARM: Add support for mapping AMBA device mmio (Shannon Zhao) 
[Orabug: 24820937]
- Xen: ARM: Add support for mapping platform device mmio (Shannon Zhao) 
  [Orabug: 24820937]
- xen: memory : Add new XENMAPSPACE type XENMAPSPACE_dev_mmio (Shannon 
Zhao)  [Orabug: 24820937]
- Xen: xlate: Use page_to_xen_pfn instead of page_to_pfn (Shannon Zhao) 
  [Orabug: 24820937]
- xen/grant-table: Move xlated_setup_gnttab_pages to common place 
(Shannon Zhao)  [Orabug: 24820937]
- x86/xen: Simplify set_aliased_prot() (Andy Lutomirski)  [Orabug: 
24820937]
- x86/xen: Probe target addresses in set_aliased_prot() before the 
hypercall (Andy Lutomirski)  [Orabug: 24820937]

[4.1.12-72.el7uek]
- uek-rpm nano: replace linux-firmware dependency with 
linux-nano-firmware (Chuck Anderson)  [Orabug: 24938352]
- mm: remove gup_flags FOLL_WRITE games from __get_user_pages() (Linus 
Torvalds)  [Orabug: 24926639]
- drivers/nvme: provide a module parameter for setting number of I/O 
queues (Shan Hai)  [Orabug: 24914952]
- blk-mq: improve warning for running a queue on the wrong CPU (Jens 
Axboe)  [Orabug: 24914952]
- blk-mq: fix freeze queue race (Shan Hai)  [Orabug: 24914952]
- dtrace: ensure new SDT info generation works on sparc64 (Kris Van 
Hees)  [Orabug: 24655168]
- dtrace: rework kernel sdtinfo generation to be more accurate (Kris Van 
Hees)  [Orabug: 24655168]
- ctf: fix CONFIG_CTF && !CONFIG_DTRACE and CONFIG_DT_DISABLE_CTF (Nick 
Alcock)  [Orabug: 23859082]
- xenbus: simplify xenbus_dev_request_and_reply() (Jan Beulich)
- xenbus: don't bail early from xenbus_dev_request_and_reply() (Jan 
Beulich)
- xenbus: don't BUG() on user mode induced condition (Jan Beulich)
- xen-pciback: return proper values during BAR sizing (Jan Beulich)
- x86/xen: avoid m2p lookup when setting early page table entries (David 
Vrabel)
- xen/pciback: Fix conf_space read/write overlap check. (Andrey 
Grodzovsky)
- x86/xen: fix upper bound of pmd loop in xen_cleanhighmap() (Juergen 
Gross)
- xen/balloon: Fix declared-but-not-defined warning (Ross Lagerwall)
- xen-blkfront: fix resume issues after a migration (Bob Liu)
- xen-blkfront: don't call talk_to_blkback when already connected to 
blkback (Bob Liu)
- xen: use same main loop for counting and remapping pages (Juergen Gross)
- Xen: don't warn about 2-byte wchar_t in efi (Arnd Bergmann)
- xen/gntdev: reduce copy batch size to 16 (David Vrabel)

[4.1.12-71.el7uek]
- nvme: Remove RCU namespace protection (Ashok Vairavan)  [Orabug: 
24583236]
- nvme: synchronize access to ctrl->namespaces (Ashok Vairavan) 
[Orabug: 24583236]
- NVMe: Implement namespace list scanning (Ashok Vairavan)  [Orabug: 
24583236]
- net: add recursion limit to GRO (Sabrina Dubroca)  [Orabug: 24829124] 
  {CVE-2016-7039}
- ocfs2: fix trans extend while free cached blocks (Junxiao Bi) 
[Orabug: 24759174]
- ocfs2: fix trans extend while flush truncate log (Junxiao Bi) 
[Orabug: 24759174]
- ocfs2: extend enough credits for freeing one truncate record while 
replaying truncate records (Xue jiufei)  [Orabug: 24759174]
- Revert "scsi: fix soft lockup in scsi_remove_target() on module 
removal" (Johannes Thumshirn)  [Orabug: 24844559]
- scsi: Add intermediate STARGET_REMOVE state to scsi_target_state 
(ashok.vairavan)  [Orabug: 24844559]
- scsi: fix soft lockup in scsi_remove_target() on module removal (James 
Bottomley)  [Orabug: 24844559]
- scsi: restart list search after unlock in scsi_remove_target 
(Christoph Hellwig)  [Orabug: 24844559]
- RDS: ib: build fix rds_conn_drop() takes extra parameter now (Santosh 
Shilimkar)  [Orabug: 22506032]
- RDS: Drop the connection as part of cancel to avoid hangs (Avinash 
Repaka)  [Orabug: 22506032]
- RDS: add reconnect retry scheme for stalled connections (Santosh 
Shilimkar)  [Orabug: 22347191]
- RDS: restore the exponential back-off scheme (Santosh Shilimkar) 
[Orabug: 22347191]
- RDS: avoid duplicate connection drop for self loopback (Santosh 
Shilimkar)  [Orabug: 22347191]
- RDS: don't modify conn state directly in rds_connect_complete (Santosh 
Shilimkar)  [Orabug: 22347191]
- RDS: IB: log associates connection details for setup failures (Santosh 
Shilimkar)  [Orabug: 22347191]
- RDS: IB: suppress log prints for FLUSH_ERR/RETRY_EXC (Santosh 
Shilimkar)  [Orabug: 22347191]
- ipoib: supress the retry related completion errors (Santosh Shilimkar) 
  [Orabug: 24663803]
- RDS: use c_wq for all activities on a connection (Santosh Shilimkar) 
[Orabug: 22347191]
- RDS: IB: Avoid double reject on ACL failures (Santosh Shilimkar) 
[Orabug: 22347191]
- RDS: make the rds_{local_}wq part of rds_connection (Santosh 
Shilimkar)  [Orabug: 22347191]
- RDS: make rds_conn_drop() take reason argument (Santosh Shilimkar) 
[Orabug: 22347191]
- RDS: IB: Remove unused PATH migration event code (Santosh Shilimkar) 
[Orabug: 22347191]
- RDS: IB: remove delayed queuing of address change (Santosh Shilimkar) 
  [Orabug: 22347191]
- RDMA CM: init the return value to avoid false negative (Santosh 
Shilimkar)  [Orabug: 22347191]
- RDS: IB: use address change event for failover/failback (Santosh 
Shilimkar)  [Orabug: 22347191]
- RDS: IB: drop workaround for loopback connection hangs (Santosh 
Shilimkar)  [Orabug: 22347191]
- Revert "RDS: IB: skip rx/tx work when destroying connection" (Santosh 
Shilimkar)  [Orabug: 24746103]
- HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES 
commands (Scott Bauer)  [Orabug: 24798688]  {CVE-2016-5829}
- xsigo: EoiB QP support (Pradeep Gopanapalli)  [Orabug: 24508359]
- xsigo: Send Heart Beat Lost Operational state (Pradeep Gopanapalli) 
[Orabug: 23032392]
- sif: Retest last allocated entry with roundrobin allocation (Hans 
Westgaard Ry)  [Orabug: 24761759]
- sif: cq: Implement error tracking (Knut Omang)  [Orabug: 24715634]
- sif: sqflush: Fix wrong casting in the calculation of CQ full (Wei Lin 
Guay)  [Orabug: 24735772]
- sif: qp: Re-factor initializing of HW QP state (Hakon Bugge)  [Orabug: 
24747392]
- sif: cq: Add additional SIF visible cqes to CQ (Wei Lin Guay) 
[Orabug: 24673784]
- sif: qp: Clear the QP state cq_int_err bit upon reset (Knut Omang) 
[Orabug: 24708282]
- sif: qp_attr: Fix qp attributes for query_qp verb (Vinay Shaw) 
[Orabug: 21946858]
- sif: qp_attr: Fix qp attributes for modify_qp verb (Vinay Shaw) 
[Orabug: 24669222]
- sif: eq: Let compiler handle endianess and memory model (George 
Refseth)  [Orabug: 24702857]
- sif: cq: do not return errors from poll_cq (Wei Lin Guay)  [Orabug: 
23321166]
- sif: qp: Collapsed two log statements + removed incorrect port number 
print (Hakon Bugge)  [Orabug: 24695066]
- sif: Avoid using SIFMT_2M for allocation of any tables in no_huge_page 
mode (Knut Omang)  [Orabug: 24683830]
- sif: qp: Adjust EoIB qp inline size to support LSO (Hans Westgaard Ry) 
  [Orabug: 24672908]
- sif: sqflush: set the duplicated CQ entry status as DUPL_COMPL_ERR 
(Wei Lin Guay)  [Orabug: 24652927]
- sif: cq: fixup the CQEs when a QP is transitioned to RESET (Wei Lin 
Guay)  [Orabug: 24652927]
- sif: eq: Implement threaded interrupt handler (Francisco Triviño) 
[Orabug: 24657844]
- sif: eq: remove check_all_eqs_on_intr driver feature (Francisco 
Triviño)  [Orabug: 24665085]
- sif: eq: Add max irq handling time to the sysfs eq table (Francisco 
Triviño)  [Orabug: 24657844]
- ocfs2: Fix double put of recount tree in ocfs2_lock_refcount_tree() 
(Ashish Samant)  [Orabug: 24759721]
- megaraid_sas: Don't issue kill adapter for MFI controllers in case of 
PD list DCMD failure (Sumit Saxena)  [Orabug: 24759460]
- netfilter: x_tables: speed up jump target validation (Florian 
Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: enforce nul-terminated table name from getsockopt 
GET_ENTRIES (Pablo Neira Ayuso)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: remove unused comefrom hookmask argument (Florian Westphal) 
  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: introduce and use xt_copy_counters_from_user 
(Florian Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: do compat validation via translate_table (Florian 
Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: xt_compat_match_from_user doesn't need a retval 
(Florian Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: ip6_tables: simplify translate_compat_table args (Florian 
Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: ip_tables: simplify translate_compat_table args (Florian 
Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: arp_tables: simplify translate_compat_table args (Florian 
Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: don't reject valid target size on some 
architectures (Florian Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: validate all offsets and sizes in a rule (Florian 
Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: check for bogus target offset (Florian Westphal) 
  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: check standard target size too (Florian Westphal) 
  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: add compat version of xt_check_entry_offsets 
(Florian Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: assert minimum target size (Florian Westphal) 
[Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: kill check_entry helper (Florian Westphal) 
[Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: add and use xt_check_entry_offsets (Florian 
Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: validate targets of jumps (Florian Westphal) 
[Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: fix unconditional helper (Florian Westphal) 
[Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: validate targets of jumps (Florian Westphal) 
[Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: don't move to non-existent next rule (Florian 
Westphal)  [Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: fix unconditional helper (Florian Westphal) 
[Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: check for size overflow (Florian Westphal) 
[Orabug: 24690280]  {CVE-2016-3134}
- netfilter: x_tables: make sure e->next_offset covers remaining blob 
size (Florian Westphal)  [Orabug: 24690280]  {CVE-2016-4997} {CVE-2016-4998}
- netfilter: x_tables: validate e->target_offset early (Florian 
Westphal)  [Orabug: 24690280]  {CVE-2016-4997} {CVE-2016-4998}

[4.1.12-70.el7uek]
- perf/x86/intel/cqm: Do not access cpu_data() from CPU_UP_PREPARE 
handler (Matt Fleming)  [Orabug: 24745516]
- Allow mce to reset instead of panic on UE (Ashok Vairavan)  [Orabug: 
24745271]
- mptsas: add TUR with retries to ensure LUNs complete initialization 
(Dan Duval)  [Orabug: 24745062]

[4.1.12-69.el7uek]
- sparc64: Fix PMD check during page table walk (Nitin Gupta)  [Orabug: 
24353511]
- vldc driver: provide kernel driver interfaces1 (Allen Pais)  [Orabug: 
24601126]
- sparc64: Fix sentinel page table entry for 16G (Nitin Gupta)  [Orabug: 
24353511]
- sparc64: Trim page tables for 2G pages (Nitin Gupta)  [Orabug: 23109070]
- sparc64: Trim page tables at PMD for hugepages (Nitin Gupta)  [Orabug: 
22630259]
- vcc driver fixes (Allen Pais)
- LDOMS DOMAIN SERVICES UPDATE 5 (Allen Pais)  [Orabug: 24601099]
- sparc64: Support reserving memory with memmap=xxx$yyy (Larry Bassel) 
[Orabug: 22662762]
- sparc: Harden signal return frame checks. (David S. Miller)  [Orabug: 
23303740]
- sparc64:Support User Probes for Sparc (Allen Pais)  [Orabug: 23523685]
- sparc64: Use HW supported number of context ID bits (Sanath Kumar) 
[Orabug: 24449941]
- sparc64: Fix return from trap window fill crashes. (David S. Miller) 
[Orabug: 24671126]
- sparc64: Take ctx_alloc_lock properly in hugetlb_setup(). (David S. 
Miller)  [Orabug: 24671126]
- sparc64: Fix sparc64_set_context stack handling. (David S. Miller) 
[Orabug: 24671126]
- sparc64: vds kernel BUG at fs/buffer.c:1269! (Bijan Mottahedeh) 
[Orabug: 24376791]
- sparc64: Virtual disk IO should handle VDS module removal and 
reinsertion (Bijan Mottahedeh)  [Orabug: 24319792]
- sparc64: support for identifying Sonoma 2 systems (Joe Moriarty) 
[Orabug: 22960812]
- sonoma:correctly recognize sonoma cpu type (Allen Pais)
- sparc64: Set VDS workqueue max_active argument to 0 (Bijan Mottahedeh) 
  [Orabug: 23565322]
- sparc64: Reduce TLB flushes during hugepte changes (Nitin Gupta) 
[Orabug: 23071722]
- sparc64: kernel panic -- vds_bh_reset (Bijan Mottahedeh)  [Orabug: 
23199936]
- vds_blk_rw() should check bio_alloc() NULL return value (Bijan 
Mottahedeh)  [Orabug: 22934031]
- sunvdc: don't dereference port->disk before disk probe finishes 
(Dwight Engen)  [Orabug: 20362258]
- sparc64: This patch adds PRIQ support. (chris hyser)
- sparc64: Enable aggressive setting of PCIe MPS settings (chris hyser) 
  [Orabug: 21149334]
- sparc64: Allow redirection of MSI/MSI-X IRQs (chris hyser)  [Orabug: 
22749960]
- sparc64: use COMMAND_LINE_SIZE for boot string (Allen Pais)  [Orabug: 
19722011]
- sparc64: crypto camellia opcode error fix (Allen Pais)  [Orabug: 
23128525]
- sparc64: node_random needs attention (bob picco)  [Orabug: 23128525]
- sparc64: nr_cpus and nodes_shift (bob picco)  [Orabug: 23128525]
- sparc64: struct adi_caps should use __u64, not u64 (Khalid Aziz) 
[Orabug: 22713162]
- IPMI: Driver for Sparc T4/T5/T7 Platforms (Rob Gardner)  [Orabug: 
22658348]

[4.1.12-68.el7uek]
- nvme: refactor nvme_queue_rq (Christoph Hellwig)  [Orabug: 24691685]
- uek-rpm nano: fix permissions on mod-sign.sh and find-provides (Ashok 
Vairavan)  [Orabug: 24691953]
- uek-rpm nano: modify uek-rpm/ol6-nano/ files for ueknano builds v1 
(Ashok Vairavan)  [Orabug: 24691953]
- uek-rpm framework for ol6-nano builds. (Ashok Vairavan)  [Orabug: 
24691953]
- mm, hugetlb: fix huge_pte_alloc BUG_ON (Michal Hocko)  [Orabug: 24691289]
- mm: fix the page_swap_info BUG_ON check (Santosh Shilimkar)  [Orabug: 
24661696]

[4.1.12-67.el7uek]
- xen-blkback: don't get ref for each queue (Bob Liu)  [Orabug: 24661443]
- RDS: IB: set default frag size to 16K (Santosh Shilimkar)  [Orabug: 
24656820]
- rds: avoid call to flush_mrs() in specific condition (Ajaykumar 
Hotchandani)  [Orabug: 24656750]
- mlx4_core: allow unprivileged VFs read physical port counters (Mukesh 
Kacker)  [Orabug: 24656803]
- sif: Lift sif_verbs up to be independent of sif internal headers (Knut 
Omang)  [Orabug: 24524698]
- sif: ireg: Use the firmware release version as sysfs fw_ver (Knut 
Omang)  [Orabug: 24533579]
- sif: Remove dummy implementation of get_protocol_stats (Knut Omang)
- sif: ipd: Fix incorrect calculation of ipd from static rate (Wei Lin 
Guay)  [Orabug: 24449061]
- sif: Fix recently introduced checkpatch issues (Knut Omang)  [Orabug: 
24570578]
- sif: sqflush: Handle duplicate completions in poll_cq (Wei Lin Guay) 
[Orabug: 23759723]

[4.1.12-66.el7uek]
- Revert "ixgbe: make a workaround to tx hang issue under dom" (Brian 
Maly)  [Orabug: 24574722]
- nvme: don't overwrite req->cmd_flags on sync cmd (Ashok Vairavan) 
[Orabug: 24561038]
- NVMe: End sync requests immediately on failure (Ashok Vairavan) 
[Orabug: 24561038]
- ib_core: make wait_event uninterruptible in ib_flush_fmr_pool() 
(Avinash Repaka)  [Orabug: 24533036]
- ocfs2: Fix start offset to ocfs2_zero_range_for_truncate() (Ashish 
Samant)  [Orabug: 24516161]
- NVMe: Fix obtaining command result (Keith Busch)  [Orabug: 24532912]

[4.1.12-65.el7uek]
- x86/xen: Add x86_platform.is_untracked_pat_range quirk to ignore ISA 
regions. (Konrad Rzeszutek Wilk)  [Orabug: 24491985]
- blk-mq: avoid setting hctx->tags->cpumask before allocation (Akinobu 
Mita)  [Orabug: 24465370]
- blk-mq: mark request queue as mq asap (Ming Lei)  [Orabug: 24454933]
- sif: vlink connect is now enabled by default (Harald Høeg)  [Orabug: 
24445370]
- sif: sif_hwmon: add hwmon interface to export psif chip temperatures 
(Francisco Triviño)  [Orabug: 24432362]
- sif: EPSC_API_VERSION(2,10) - EPSC_DIAG_COUNTERS (Knut Omang) 
[Orabug: 24374612]
- sif: base: Scale default desc.array size values based on #of available 
CBs (Knut Omang)  [Orabug: 24424521]
- sif: cb: Improve algorithm for allocating and using CBs from driver 
(Knut Omang)  [Orabug: 24424521]
- sif: epsc: For Xen dom0 configure resources for all 32 VFs at driver 
load (Knut Omang)  [Orabug: 24424521]
- sif: Reintroduce function name prefixes in log statements (Knut Omang) 
  [Orabug: 24437547]
- sif: fmr: invalidate keys before TLB bulk invalidates (Knut Omang) 
[Orabug: 24438867]
- sif: dfs: Add number of entries and extent to debugfs report headers 
(Knut Omang)  [Orabug: 23141108]
- sif: Remove write access to the module parameters cb_max and cq_eq_max 
(Knut Omang)  [Orabug: 24437094]
- sif: sq/rq: Do not generate completion if target CQ is full (Wei Lin 
Guay)  [Orabug: 24378690]
- sif: sqflush: Handle the race condition between sqflush and modify_qp 
(Wei Lin Guay)  [Orabug: 23759723]
- sif: mmu/fmr: Fix check for page table reusability (Knut Omang) 
[Orabug: 21835309]
- sif: PSC_API_VERSION(2,9): add num_ufs to psif_epsc_csr_config (Robert 
Schmidt)  [Orabug: 24424521]
- RDS: IB: Fix the build error in previous commit dfbdf6c626 (Santosh 
Shilimkar)  [Orabug: 24395789]
- RDS: IB: skip rx/tx work when destroying connection (Wengang Wang) 
[Orabug: 24395789]
- RDS: TCP: rds_tcp_accept_one() should transition socket from RESETTING 
to UP (Sowmini Varadhan)
- RDS: TCP: fix race windows in send-path quiescence by 
rds_tcp_accept_one() (Sowmini Varadhan)  [Orabug: 23542064]
- RDS: TCP: Retransmit half-sent datagrams when switching sockets in 
rds_tcp_reset_callbacks (Sowmini Varadhan)  [Orabug: 23542064]
- RDS: TCP: Add/use rds_tcp_reset_callbacks to reset tcp socket safely 
(Sowmini Varadhan)  [Orabug: 23542064]
- RDS: TCP: Avoid rds connection churn from rogue SYNs (Sowmini 
Varadhan)  [Orabug: 23542064]
- RDS: TCP: rds_tcp_accept_worker() must exit gracefully when 
terminating rds-tcp (Sowmini Varadhan)
- RDS: TCP: Remove kfreed tcp conn from list (Sowmini Varadhan) 
[Orabug: 23542064]
- RDS: IB: Add MOS note details to link local(HAIP) address print 
(Santosh Shilimkar)  [Orabug: 23027670]

[4.1.12-64.el7uek]
- Btrfs: fix listxattrs not listing all xattrs packed in the same item 
(Filipe Manana)  [Orabug: 23739672]
- Btrfs: fix race when listing an inode's xattrs (Filipe Manana) 
[Orabug: 23739672]
- Btrfs: fix for incorrect directory entries after fsync log replay 
(Filipe Manana)  [Orabug: 23748405]
- Btrfs: fix file loss on log replay after renaming a file and fsync 
(Filipe Manana)  [Orabug: 23725060]
- Btrfs: fix stale dir entries after removing a link and fsync (Filipe 
Manana)  [Orabug: 23725060]
- Btrfs: fix unreplayable log after snapshot delete + parent dir fsync 
(Filipe Manana)  [Orabug: 23725060]
- Btrfs: fix empty symlink after creating symlink and fsync parent dir 
(Filipe Manana)  [Orabug: 23748445]
- ocfs2: improve recovery performance (Junxiao Bi)  [Orabug: 24308229]
- qede: Bump up driver version to 8.10.1.20 (Manish Chopra)  [Orabug: 
24361996]
- qede: Add get/set rx copy break tunable support (Manish Chopra) 
[Orabug: 24361996]
- qede: Utilize xmit_more (Manish Chopra)  [Orabug: 24361996]
- qede: qede_poll refactoring (Manish Chopra)  [Orabug: 24361996]
- qede: Add support for handling IP fragmented packets. (Manish Chopra) 
  [Orabug: 24361996]
- qede: Fix the static checker warnings. (Sudarsana Reddy Kalluru) 
[Orabug: 24361996]
- qed: Fix static checker warnings. (Sudarsana Reddy Kalluru)  [Orabug: 
24361996]
- qede: Add support for coalescing config read/update. (Sudarsana Reddy 
Kalluru)  [Orabug: 24361996]
- qed: Add support for coalescing config read/update. (Sudarsana Reddy 
Kalluru)  [Orabug: 24361996]
- qede: Add dcbnl support. (Sudarsana Reddy Kalluru)  [Orabug: 24361996]
- qed: Add dcbnl support. (Sudarsana Reddy Kalluru)  [Orabug: 24361996]
- qed: Add support for query/config dcbx. (Sudarsana Reddy Kalluru) 
[Orabug: 24361996]
- qed: potential overflow in qed_cxt_src_t2_alloc() (Dan Carpenter) 
[Orabug: 24361996]
- qed: PF to reply to unknown messages (Yuval Mintz)  [Orabug: 24361996]
- qed: PF enforce MAC limitation of VFs (Yuval Mintz)  [Orabug: 24361996]
- qed: Move doorbell calculation from VF to PF (Yuval Mintz)  [Orabug: 
24361996]
- qed: Make PF more robust against malicious VF (Yuval Mintz)  [Orabug: 
24361996]
- qed: PF-VF resource negotiation (Yuval Mintz)  [Orabug: 24361996]
- qed: Relax VF firmware requirements (Yuval Mintz)  [Orabug: 24361996]
- qed: Fix next-ptr chains for BE / 32-bit (Yuval Mintz)  [Orabug: 
24361996]
- qed: Initialize hardware for new protocols (Yuval Mintz)  [Orabug: 
24361996]
- qed: Add iscsi/rdma personalities (Yuval Mintz)  [Orabug: 24361996]
- qed: Add common HSI for new protocols (Yuval Mintz)  [Orabug: 24361996]
- qed: Revisit chain implementation (Yuval Mintz)  [Orabug: 24361996]
- qed: Utilize FW 8.10.3.0 (Yuval Mintz)  [Orabug: 24361996]
- lpfc: fix oops in lpfc_sli4_scmd_to_wqidx_distr() from 
lpfc_send_taskmgmt() (Mauricio Faria de Oliveira)  [Orabug: 24434040]
- ib/mlx4: Initialize multiple Mellanox HCAs in parallel (Qing Huang) 
[Orabug: 20995222]
- Revert "IB/mlx4: Generate alias GUID for slaves" (Yuval Shaia) 
[Orabug: 24355806]
- IB/mlx4: Do not generate random node_guid for VFs (Yuval Shaia) 
[Orabug: 22145330]
- {IB/{core,ipoib},net/{mlx4,rds}}: Mark unload_allowed as __initdata 
variable (Yuval Shaia)  [Orabug: 23501273]

[4.1.12-63.el7uek]
- KEYS: potential uninitialized variable (Dan Carpenter)  [Orabug: 
24393849]  {CVE-2016-4470}

[4.1.12-62.el7uek]
- ol6-spec: update linux-firmware dependency to 
20160616-44.git43e96a1e.0.10 (Chuck Anderson)  [Orabug: 24378297]
- ol7-spec: update dracut version dependency to 033-360.0.3 (Chuck 
Anderson)  [Orabug: 24378292]
- [2d8747c2] fixup! blk-mq: prevent double-unlock of mutex (Dan Duval) 
[Orabug: 24376549]
- xen-pciback: mark device to be hidden on AER error trigger (Elena 
Ufimtseva)
- tcp: make challenge acks less predictable (Eric Dumazet)  [Orabug: 
2401010]
- ext4: update c/mtime on truncate up (Eryu Guan)  [Orabug: 24377419]
- vfs: rename: check backing inode being equal (Miklos Szeredi) 
[Orabug: 24363418]  {CVE-2016-6198} {CVE-2016-6197}
- vfs: add vfs_select_inode() helper (Miklos Szeredi)  [Orabug: 
24363418]  {CVE-2016-6198} {CVE-2016-6197}
- ovl: verify upper dentry before unlink and rename (Miklos Szeredi) 
[Orabug: 24363418]  {CVE-2016-6198} {CVE-2016-6197}
- ovl: fix getcwd() failure after unsuccessful rmdir (Rui Wang) 
[Orabug: 24363418]  {CVE-2016-6198} {CVE-2016-6197}
- EPSC_API_VERSION(2,8) - New EPSC_QUERY_ON_CHIP_TEMP (Lars Paul Huse)
- sif: pqp: Be less aggressive in invoking cond_resched() (Knut Omang) 
[Orabug: 23733539]
- sif: xrc: Add handling for xrc_domain_violation & invalid_xrceth 
events (Vinay Shaw)  [Orabug: 24318556]
- sif: dfs: Minor change to print CQ tied to XRCSRQ (rq_hw). (Vinay 
Shaw)  [Orabug: 24318845]
- sif: During driver load, hold back events instead of ignoring them 
(Knut Omang)  [Orabug: 24296729]
- sif: Let sif_remove implement the shutdown entry point (Knut Omang) 
[Orabug: 24322970]
- sif: pqp: Fix potential null pointer exception under high load (Knut 
Omang)  [Orabug: 24316139]
- sif: fmr: call sif_post_flush_tlb with ptw flush and in SR/IOV cases 
(Knut Omang)  [Orabug: 24315529]
- sif: eq: Avoid enabling interrupts on TSU EQs until the initialization 
is complete (Knut Omang)  [Orabug: 24296729]
- sif: base: change default queue size according to ED scale_profile=1 
(Hakon Bugge)  [Orabug: 23141108]
- sif: sif_eq: fix missing qp->refcnt decrement for COMM_EST events 
(Francisco Triviño)  [Orabug: 24288467]
- EPSC_API_VERSION(2,6) - Adding retrieval of SMP and vlink connect 
modes (Harald Høeg)  [Orabug: 23634562]
- sif: eq: increase cq_eq_max to 46 (Hakon Bugge)  [Orabug: 23705843]
- sif: sif_r3: implemented WA#4074 stats counters (Triviño)  [Orabug: 
23760170]
- sif: Remove software emulation of > 16 SGEs (Hans Westgaard Ry) 
[Orabug: 24310514]
- sif: rq: Do not clear the rq_sw until the completion of flush_rq (Wei 
Lin Guay)  [Orabug: 23754857]
- IBCM: dereference timewait_info only when needed (Santosh Shilimkar) 
[Orabug: 24326732]

dtrace-modules
[0.6.0-4]
- Always inline dtrace_dif_variable to ensure consistent aframes count
   [Orabug: 25872472]

[0.6.0-3]
- Lockfree walltimestamp implementation (Tomas Jedlicka) [Orabug: 25715256]
- Corrected aframes values to skip DTrace frames [Orabug: 25727046]
- Bug fix for stackdepth buffer overrun [Orabug: 25559321]

[0.6.0-2]
- Further implementation of FBT with fixes to ustack
   [Orabug: 21220305]
- Handle modular IPv6 and introduce typedef in6_addr_t
   (Nick Alcock) [Orabug: 25557554]

[0.6.0-1]
- USDT for SPARC. [Orabug: 24455245]
- Is-enabled probes for SDT [Orabug: 25143173]
- Function boundary tracing (FBT) [Orabug: 21220305]
- Add improved multi-argument DTRACE_PROBE macro [Orabug: 24678897]
- Detemine SDT (including perf-event) argument types dynamically
   [Orabug: 24661801]




More information about the El-errata mailing list