[El-errata] ELBA-2018-4310 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Dec 18 12:29:53 PST 2018


Oracle Linux Bug Fix Advisory ELBA-2018-4310

http://linux.oracle.com/errata/ELBA-2018-4310.html

The following updated rpms for Oracle Linux 7 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
kernel-uek-4.14.35-1844.0.7.el7uek.x86_64.rpm
kernel-uek-debug-4.14.35-1844.0.7.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.14.35-1844.0.7.el7uek.x86_64.rpm
kernel-uek-devel-4.14.35-1844.0.7.el7uek.x86_64.rpm
kernel-uek-tools-4.14.35-1844.0.7.el7uek.x86_64.rpm
kernel-uek-doc-4.14.35-1844.0.7.el7uek.noarch.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-4.14.35-1844.0.7.el7uek.src.rpm



Description of changes:

[4.14.35-1844.0.7.el7uek]
- xfs: enhance dinode verifier (Eric Sandeen)  [Orabug: 28997653]  {CVE-2018-10322}
- xfs: move inode fork verifiers to xfs_dinode_verify (Darrick J. Wong)  [Orabug: 28997653]  {CVE-2018-10322}
- Revert "xfs: move inode fork verifiers to xfs_dinode_verify" (Shan Hai)  [Orabug: 28997653]
- Revert "xfs: enhance dinode verifier" (Shan Hai)  [Orabug: 28997653]

[4.14.35-1844.0.6.el7uek]
- hugetlbfs: use truncate mutex to prevent pmd sharing race (Mike Kravetz)  [Orabug: 28896272]
- xfs: enhance dinode verifier (Eric Sandeen)  [Orabug: 28943577]  {CVE-2018-10322}
- xfs: move inode fork verifiers to xfs_dinode_verify (Darrick J. Wong)  [Orabug: 28943577]  {CVE-2018-10322}
- libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (Fred Herard)  [Orabug: 28946203]
- ib/core: Use driver pd ident when comparing pds. (Hans Westgaard Ry)  [Orabug: 28947972]

[4.14.35-1844.0.4.el7uek]
- Btrfs: fix a bug introduced by back porting an upstream commit (Shan Hai)  [Orabug: 28825436]
- btrfs: Cleanup existing name_len checks (Qu Wenruo)  [Orabug: 28825436]
- net/rds: Fix endless RNR situation (Venkat Venkatsubra)  [Orabug: 28856966]
- xen-blkfront: fix kernel panic with negotiate_mq error path (Manjunath Patil)
- net: Allow pernet_operations to be executed in parallel (Kirill Tkhai)  [Orabug: 28924192]
- net: Move mutex_unlock() in cleanup_net() up (Kirill Tkhai)  [Orabug: 28924192]
- locking/arch, x86: Add __down_read_killable() (Kirill Tkhai)  [Orabug: 28924192]
- locking/x86: Use named operands in rwsem.h (Miguel Bernal Marin)  [Orabug: 28924192]
- locking/rwsem: Add down_read_killable() (Kirill Tkhai)  [Orabug: 28924192]
- net: Introduce net_sem for protection of pernet_list (Kirill Tkhai)  [Orabug: 28924192]
- net: Assign net to net_namespace_list in setup_net() (Kirill Tkhai)  [Orabug: 28924192]
- net: Cleanup in copy_net_ns() (Kirill Tkhai)  [Orabug: 28924192]
- cdrom: fix improper type cast, which can leat to information leak. (Young_X)  [Orabug: 28929734]  {CVE-2018-16658} {CVE-2018-10940} {CVE-2018-18710}
- sched/fair: Use a recently used CPU as an idle candidate and the basis for SIS (Mel Gorman)  [Orabug: 28940632]
- sched/fair: Move select_task_rq_fair() slow-path into its own function (Brendan Jackman)  [Orabug: 28940632]
- certs: Add Oracle's new X509 cert into .builtin_trusted_keys (Eric Snowberg)  [Orabug: 28926199]

[4.14.35-1844.0.3.el7uek]
- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (Andrea Arcangeli)  [Orabug: 28899788]
- ext4: update i_disksize if direct write past ondisk size (Eryu Guan)  [Orabug: 28869435]
- config: disable xfs online scrub in uek5 (Darrick J. Wong)  [Orabug: 28874150]
- oracleasm: Honor ASM_IFLAG_FORMAT_NOCHECK flag (Martin K. Petersen)  [Orabug: 28887242]
- oracleasm: Implement support for QUERY HANDLE operation (Martin K. Petersen)  [Orabug: 28887242]
- vhost: correctly check the iova range when waking virtqueue (Jason Wang)  [Orabug: 28892602]  {CVE-2018-1118}
- xen/balloon: Support xend-based toolstack (Boris Ostrovsky)  [Orabug: 28901016]
- Update the UEFI Secureboot keys in the UEK5 U1 branch (Jack Vogel)  [Orabug: 28900807]

[4.14.35-1844.0.2.el7uek]
- uek-rpm: Remove module rpcrdma.ko (NFSoRDMA) from nano_modules (Somasundaram Krishnasamy)  [Orabug: 28855638]
- bpf: 32-bit RSH verification must truncate input before the ALU op (Jann Horn)  [Orabug: 28861778]  {CVE-2018-18445}
- x86/intel/spectre_v2: Remove unnecessary retp_compiler() test (Boris Ostrovsky)  [Orabug: 28849803]
- x86/intel/spectre_v4: Deprecate spec_store_bypass_disable=userspace (Boris Ostrovsky)  [Orabug: 28849803]
- x86/speculation: x86_spec_ctrl_set needs to be called unconditionally (Boris Ostrovsky)  [Orabug: 28849803]
- x86/speculation: Drop unused DISABLE_IBRS_CLOBBER macro (Boris Ostrovsky)  [Orabug: 28849803]
- scsi: lpfc: Correct MDS diag and nvmet configuration (James Smart)  [Orabug: 28855938]
- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:447! (Mike Kravetz)  [Orabug: 28886638]

[4.14.35-1844.0.1.el7uek]
- bnxt_en: Report PCIe link properties with pcie_print_link_status() (Brian Maly)  [Orabug: 28651669]
- ctf: really link CTF into out-of-tree modules (Nick Alcock)  [Orabug: 28343862]
- vhost/scsi: Use common handling code in request queue handler (Bijan Mottahedeh)  [Orabug: 28300570]
- vhost/scsi: Extract common handling code from control queue handler (Bijan Mottahedeh)  [Orabug: 28300570]
- vhost/scsi: Respond to control queue operations (Bijan Mottahedeh)  [Orabug: 28300570]
- cgroup: css_set_lock should nest inside tasklist_lock (chris hyser)  [Orabug: 28796554]
- cgroup: export list of cgroups v2 features using sysfs (chris hyser)  [Orabug: 28796554]
- cgroup: export list of delegatable control files using sysfs (chris hyser)  [Orabug: 28796554]
- cgroup, sched: Move basic cpu stats from cgroup.stat to cpu.stat (chris hyser)  [Orabug: 28796554]
- sched: Implement interface for cgroup unified hierarchy (chris hyser)  [Orabug: 28796554]
- sched: Misc preps for cgroup unified hierarchy interface (chris hyser)  [Orabug: 28796554]
- cgroup: statically initialize init_css_set->dfl_cgrp (chris hyser)  [Orabug: 28796554]
- cgroup: Implement cgroup2 basic CPU usage accounting (chris hyser)  [Orabug: 28796554]
- cpuacct: Introduce cgroup_account_cputime[_field]() (chris hyser)  [Orabug: 28796554]
- sched/cputime: Expose cputime_adjust() (chris hyser)  [Orabug: 28796554]
- dtrace: FBT return probe support for arm64 (Kris Van Hees)  [Orabug: 28826056]
- rds: MPRDS messages delivered out of order (Ka-Cheong Poon)  [Orabug: 28838065]
- nvme: Skip checking heads without namespaces (Keith Busch)  [Orabug: 28682185]
- hugetlbfs: introduce truncation/fault mutex to avoid races (Mike Kravetz)  [Orabug: 28776533]
- KVM: arm/arm64: Introduce vcpu_el1_is_32bit (Christoffer Dall)  [Orabug: 28762162]  {CVE-2018-18021}
- arm64: KVM: Move CPU ID reg trap setup off the world switch path (Dave Martin)  [Orabug: 28762162]  {CVE-2018-18021}
- arm64: KVM: Sanitize PSTATE.M when being set from userspace (Marc Zyngier)  [Orabug: 28762162]  {CVE-2018-18021}
- arm64: KVM: Tighten guest core register access from userspace (Dave Martin)  [Orabug: 28762162]  {CVE-2018-18021}
- kvm/arm: use PSR_AA32 definitions (Mark Rutland)  [Orabug: 28762162]  {CVE-2018-18021}
- arm64: add PSR_AA32_* definitions (Mark Rutland)  [Orabug: 28762162]  {CVE-2018-18021}
- dtrace: exclude init and exit sections for sdtinfo (Kris Van Hees)  [Orabug: 28808083]
- bnxt_en: Fix TX timeout during netpoll. (Michael Chan)  [Orabug: 28797053]
- bnxt_en: don't try to offload VLAN 'modify' action (Davide Caratti)  [Orabug: 28797053]
- net: bnxt: Fix a uninitialized variable warning. (zhong jiang)  [Orabug: 28797053]
- bnxt_en: remove set but not used variable 'addr_type' (YueHaibing)  [Orabug: 28797053]
- bnxt_en: Do not adjust max_cp_rings by the ones used by RDMA. (Michael Chan)  [Orabug: 28797053]
- bnxt_en: Clean up unused functions. (Michael Chan)  [Orabug: 28797053]
- bnxt_en: Fix firmware signaled resource change logic in open. (Michael Chan)  [Orabug: 28797053]
- bnxt_en: remove set but not used variable 'rx_stats' (YueHaibing)  [Orabug: 28797053]
- bnxt_en: take coredump_record structure off stack (Arnd Bergmann)  [Orabug: 28797053]
- bnxt_en: avoid string overflow for record->system_name (Arnd Bergmann)  [Orabug: 28797053]
- bnxt_en: Fix strcpy() warnings in bnxt_ethtool.c (Vasundhara Volam)  [Orabug: 28797053]
- bnxt_en: Do not use the CNP CoS queue for networking traffic. (Michael Chan)  [Orabug: 28797053]
- bnxt_en: Add DCBNL DSCP application protocol support. (Michael Chan)  [Orabug: 28797053]
- config: enable BNXT_HWMON (Brian Maly)  [Orabug: 28797053]
- bnxt_en: Add hwmon sysfs support to read temperature (Vasundhara Volam)  [Orabug: 28797053]
- bnxt_en: Notify firmware about IF state changes. (Michael Chan)  [Orabug: 28797053]
- bnxt_en: Move firmware related flags to a new fw_cap field in struct bnxt. (Michael Chan)  [Orabug: 28797053]
- bnxt_en: Add BNXT_NEW_RM() macro. (Michael Chan)  [Orabug: 28797053]
- bnxt_en: Add support for ethtool get dump. (Vasundhara Volam)  [Orabug: 28797053]
- bnxt_en: Update RSS setup and GRO-HW logic according to the latest spec. (Michael Chan)  [Orabug: 28797053]
- bnxt_en: Add new VF resource allocation strategy mode. (Michael Chan)  [Orabug: 28797053]
- kdump/vmcore: support encrypted old memory with SME enabled (Lianbo Jiang)  [Orabug: 28503140]
- amd_iommu: remap the device table of IOMMU with the memory encryption mask for kdump (Lianbo Jiang)  [Orabug: 28503140]
- kexec: allocate unencrypted control pages for kdump in case SME is enabled (Lianbo Jiang)  [Orabug: 28503140]
- x86/ioremap: add a function ioremap_encrypted() to remap kdump old memory (Lianbo Jiang)  [Orabug: 28503140]

[4.14.35-1843.el7uek]
- Btrfs: do not cache rbio pages if using raid6 recover (Liu Bo)  [Orabug: 28563682]
- Btrfs: do not merge rbios if their fail stripe index are not identical (Liu Bo)  [Orabug: 28563682]
- iscsi: Capture iscsi debug messages using tracepoints (Fred Herard)  [Orabug: 28797169]
- x86/speculation: Retpoline should always be available on Skylake (Alexandre Chartre)  [Orabug: 28801815]
- hugetlbfs: dirty pages as they are added to pagecache (Mike Kravetz)  [Orabug: 28813950]
- net/mlx4_core: print firmware version during driver loading (Qing Huang)  [Orabug: 28597387]
- scsi: lpfc: Remove set but not used variable 'sgl_size' (YueHaibing)  [Orabug: 28796202]
- scsi: lpfc: update driver version to 12.0.0.7 (James Smart)  [Orabug: 28796202]
- scsi: lpfc: add support to retrieve firmware logs (James Smart)  [Orabug: 28796202]
- scsi: lpfc: reduce locking when updating statistics (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Fix errors in log messages. (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Correct invalid EQ doorbell write on if_type=6 (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Correct irq handling via locks when taking adapter offline (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Correct soft lockup when running mds diagnostics (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Correct race with abort on completion path (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Raise nvme defaults to support a larger io and more connectivity (James Smart)  [Orabug: 28796202]
- scsi: lpfc: raise sg count for nvme to use available sg resources (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Fix GFT_ID and PRLI logic for RSCN (James Smart)  [Orabug: 28796202]
- scsi: lpfc: remove an unnecessary NULL check (Dan Carpenter)  [Orabug: 28796202]
- scsi: lpfc: update driver version to 12.0.0.6 (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Remove lpfc_enable_pbde as module parameter (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Correct LCB ACCept payload (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Limit tracking of tgt queue depth in fast path (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Fix driver crash when re-registering NVME rports. (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Fix list corruption on the completion queue. (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Fix sysfs Speed value on CNA ports (James Smart)  [Orabug: 28796202]
- scsi: lpfc: Fix ELS abort on SLI-3 adapters (James Smart)  [Orabug: 28796202]
- scsi: lpfc: remove null check on nvmebuf (Colin Ian King)  [Orabug: 28796202]
- Fix error code in nfs_lookup_verify_inode() (Lance Shelton)  [Orabug: 28807481]
- kdump/vmcore: support encrypted old memory with SME enabled (Lianbo Jiang)  [Orabug: 28503140]
- amd_iommu: remap the device table of IOMMU with the memory encryption mask for kdump (Lianbo Jiang)  [Orabug: 28503140]
- kexec: allocate unencrypted control pages for kdump in case SME is enabled (Lianbo Jiang)  [Orabug: 28503140]
- x86/ioremap: add a function ioremap_encrypted() to remap kdump old memory (Lianbo Jiang)  [Orabug: 28503140]
- Revert "arm64: KVM: Tighten guest core register access from userspace" (Jack Vogel)
- Revert "kvm/arm: use PSR_AA32 definitions" (Jack Vogel)
- Revert "arm64: KVM: Sanitize PSTATE.M when being set from userspace" (Jack Vogel)

[4.14.35-1842.el7uek]
- nfs: fix a deadlock in nfs client initialization (Scott Mayhew)  [Orabug: 28775861]
- arm64: KVM: Sanitize PSTATE.M when being set from userspace (Marc Zyngier)  [Orabug: 28762162]  {CVE-2018-18021}
- kvm/arm: use PSR_AA32 definitions (Mark Rutland)  [Orabug: 28762162]  {CVE-2018-18021}
- arm64: KVM: Tighten guest core register access from userspace (Dave Martin)  [Orabug: 28762162]  {CVE-2018-18021}
- iommu/amd: Clear memory encryption mask from physical address (Singh, Brijesh)  [Orabug: 28571203]
- uek-rpm: aarch64 some XGENE drivers must be be modules (Tom Saeger)  [Orabug: 28549351]
- mm, truncate: remove all exceptional entries from pagevec under one lock (Mel Gorman)  [Orabug: 28514617]
- mm, truncate: do not check mapping for every page being truncated (Mel Gorman)  [Orabug: 28514617]
- mm: fix exports that inadvertently make put_page() EXPORT_SYMBOL_GPL (Dan Williams)  [Orabug: 28514617]
- mm: disallow mappings that conflict for devm_memremap_pages() (Dave Jiang)  [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Fix copy_to_user_mcsafe() exception handling (Dan Williams)  [Orabug: 28514617]
- lib/iov_iter: Fix pipe handling in _copy_to_iter_mcsafe() (Dan Williams)  [Orabug: 28514617]
- lib/iov_iter: Document _copy_to_iter_flushcache() (Dan Williams)  [Orabug: 28514617]
- lib/iov_iter: Document _copy_to_iter_mcsafe() (Dan Williams)  [Orabug: 28514617]
- acpi, nfit: Fix scrub idle detection (Dan Williams)  [Orabug: 28514617]
- tools/testing/nvdimm: advertise a write cache for nfit_test (Vishal Verma)  [Orabug: 28514617]
- libnvdimm, pmem: Fix memcpy_mcsafe() return code handling in nsio_rw_bytes() (Dan Williams)  [Orabug: 28514617]
- pmem: only set QUEUE_FLAG_DAX for fsdax mode (Ross Zwisler)  [Orabug: 28514617]
- mm: remove page_is_poisoned() from linux/mm.h (Sahara)  [Orabug: 28514617]
- fs/dax.c: use new return type vm_fault_t (Souptick Joarder)  [Orabug: 28514617]
- dax: pass detailed error code from dax_iomap_fault() (Jan Kara)  [Orabug: 28514617]
- mm: change return type to vm_fault_t (Souptick Joarder)  [Orabug: 28514617]
- dax: Use dax_write_cache* helpers (Ross Zwisler)  [Orabug: 28514617]
- libnvdimm, pmem: Do not flush power-fail protected CPU caches (Ross Zwisler)  [Orabug: 28514617]
- libnvdimm, pmem: Unconditionally deep flush on *sync (Ross Zwisler)  [Orabug: 28514617]
- libnvdimm, pmem: Complete REQ_FLUSH => REQ_PREFLUSH (Ross Zwisler)  [Orabug: 28514617]
- acpi, nfit: Remove ecc_unit_size (Dan Williams)  [Orabug: 28514617]
- acpi: nfit: document sysfs interface (Aishwarya Pant)  [Orabug: 28514617]
- dax: dax_insert_mapping_entry always succeeds (Matthew Wilcox)  [Orabug: 28514617]
- x86, nfit_test: Add unit test for memcpy_mcsafe() (Dan Williams)  [Orabug: 28514617]
- libnvdimm, e820: Register all pmem resources (Dan Williams)  [Orabug: 28514617]
- libnvdimm: Debug probe times (Dan Williams)  [Orabug: 28514617]
- pmem: Switch to copy_to_iter_mcsafe() (Dan Williams)  [Orabug: 28514617]
- dax: Report bytes remaining in dax_iomap_actor() (Dan Williams)  [Orabug: 28514617]
- dax: Introduce a ->copy_to_iter dax operation (Dan Williams)  [Orabug: 28514617]
- uio, lib: Fix CONFIG_ARCH_HAS_UACCESS_MCSAFE compilation (Dan Williams)  [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Define copy_to_iter_mcsafe() (Dan Williams)  [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Add write-protection-fault handling (Dan Williams)  [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Return bytes remaining (Dan Williams)  [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Add labels for __memcpy_mcsafe() write fault handling (Dan Williams)  [Orabug: 28514617]
- x86/asm/memcpy_mcsafe: Remove loop unrolling (Dan Williams)  [Orabug: 28514617]
- xfs, dax: introduce xfs_break_dax_layouts() (Dan Williams)  [Orabug: 28514617]
- xfs: prepare xfs_break_layouts() for another layout type (Dan Williams)  [Orabug: 28514617]
- xfs: prepare xfs_break_layouts() to be called with XFS_MMAPLOCK_EXCL (Dan Williams)  [Orabug: 28514617]
- mm, fs, dax: handle layout changes to pinned dax mappings (Dan Williams)  [Orabug: 28514617]
- sched/wait: Introduce wait_var_event() (Peter Zijlstra)  [Orabug: 28514617]
- mm: introduce MEMORY_DEVICE_FS_DAX and CONFIG_DEV_PAGEMAP_OPS (Dan Williams)  [Orabug: 28514617]
- dax: store pfns in the radix (Dan Williams)  [Orabug: 28514617]
- memremap: split devm_memremap_pages() and memremap() infrastructure (Dan Williams)  [Orabug: 28514617]

[4.14.35-1841.el7uek]
- Btrfs: send, fix missing truncate for inode with prealloc extent past eof (Filipe Manana)  [Orabug: 28400819]
- Btrfs: fix fsync after hole punching when using no-holes feature (Filipe Manana)  [Orabug: 28488054]
- Btrfs: fix send failure when root has deleted files still open (Filipe Manana)  [Orabug: 28506155]
- Btrfs: send, do not issue unnecessary truncate operations (Filipe Manana)  [Orabug: 28506155]
- btrfs: Remove unused parameters from various functions (Nikolay Borisov)  [Orabug: 28506155]
- uek-rpm: enable DTrace FBT for aarch64 (Kris Van Hees)  [Orabug: 28707614]
- dtrace: FBT entry probes for arm64 (Kris Van Hees)  [Orabug: 28643859]
- uek-rpm: enable DTrace SDT for aarch64 (Kris Van Hees)  [Orabug: 28707604]
- Btrfs: fix mount failure after fsync due to hard link recreation (Filipe Manana)  [Orabug: 28518966]
- Btrfs: fix log replay failure after unlink and link combination (Filipe Manana)  [Orabug: 28518966]
- Btrfs: sync log after logging new name (Filipe Manana)  [Orabug: 28519151]
- btrfs: Remove root arg from btrfs_log_inode_parent (Nikolay Borisov)  [Orabug: 28519151]
- btrfs: btrfs_inode_log_parent should use defined inode_only values. (Edmund Nadolski)  [Orabug: 28519151]
- Btrfs: avoid losing data raid profile when deleting a device (Liu Bo)  [Orabug: 28544306]
- rds: RDS (tcp) hangs on sendto() to unresponding address (Ka-Cheong Poon)  [Orabug: 28720880]
- rds: tcp: remove register_netdevice_notifier infrastructure. (Ka-Cheong Poon)  [Orabug: 28737841]
- bnxt_en: Fix VF mac address regression. (Michael Chan)  [Orabug: 28609280]
- Btrfs: reserve space for O_TMPFILE orphan item deletion (Omar Sandoval)
- Btrfs: renumber BTRFS_INODE_ runtime flags and switch to enums (Omar Sandoval)  [Orabug: 28512436]
- Btrfs: get rid of unused orphan infrastructure (Omar Sandoval)  [Orabug: 28512436]
- Btrfs: fix ENOSPC caused by orphan items reservations (Omar Sandoval)  [Orabug: 28512436]
- Btrfs: refactor btrfs_evict_inode() reserve refill dance (Omar Sandoval)  [Orabug: 28512436]
- Btrfs: delete dead code in btrfs_orphan_commit_root() (Omar Sandoval)  [Orabug: 28512436]
- Btrfs: get rid of BTRFS_INODE_HAS_ORPHAN_ITEM (Omar Sandoval)  [Orabug: 28512436]
- Btrfs: stop creating orphan items for truncate (Omar Sandoval)  [Orabug: 28512436]
- Btrfs: fix error handling in btrfs_truncate_inode_items() (Omar Sandoval)  [Orabug: 28512436]
- Btrfs: update stale comments referencing vmtruncate() (Omar Sandoval)  [Orabug: 28512436]
- btrfs: move btrfs_truncate_block out of trans handle (Josef Bacik)  [Orabug: 28512436]
- mm: get rid of vmacache_flush_all() entirely (Linus Torvalds)  [Orabug: 28693570]  {CVE-2018-17182}
- IB/core: Perform modify QP on real one (Parav Pandit)  [Orabug: 28673621]
- KVM: arm64: Fixup Don't save the host ELR_EL2 and SPSR_EL2 on VHE systems (Thomas Tai)  [Orabug: 28659735]
- protect against overflow when using ifnames_skip core param (Brian Maly)  [Orabug: 28579075]
- kvm: fix possible spectre gadgets in virt/kvm/kvm_main.c (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in virt/kvm/irqchip.c (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/x86.c (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/mtrr.c (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/mmu.c (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/lapic.c (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/hyperv.c (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/cpuid.c (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in include/linux/kvm_host.h (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/pmu.h (Darren Kenny)  [Orabug: 28713077]
- kvm: fix possible spectre gadgets in arch/x86/kvm/hyperv.h (Darren Kenny)  [Orabug: 28713077]

[4.14.35-1840.el7uek]
- net: enable RPS on vlan devices (Shannon Nelson)  [Orabug: 28703786]
- ixgbe: fix the return value for unsupported VF offload (Shannon Nelson)  [Orabug: 28696833]
- ixgbe: disallow IPsec Tx offload when in SR-IOV mode (Shannon Nelson)  [Orabug: 28696833]
- ixgbevf: enable VF IPsec offload operations (Shannon Nelson)  [Orabug: 28696833]
- ixgbevf: add VF IPsec offload code (Shannon Nelson)  [Orabug: 28696833]
- ixgbevf: add defines for IPsec offload request (Shannon Nelson)  [Orabug: 28696833]
- ixgbe: add VF IPsec offload request message handling (Shannon Nelson)  [Orabug: 28696833]
- ixgbe: add VF IPsec offload enable flag (Shannon Nelson)  [Orabug: 28696833]
- ixgbe: add VF IPsec management (Shannon Nelson)  [Orabug: 28696833]
- ixgbe: prep IPsec constants for later use (Shannon Nelson)  [Orabug: 28696833]
- ixgbe: reload IPsec IP table after sa tables (Shannon Nelson)  [Orabug: 28696833]
- ixgbe: don't clear IPsec sa counters on HW clearing (Shannon Nelson)  [Orabug: 28696833]
- ixgbe: fix broken ipsec Rx with proper cast on spi (Shannon Nelson)  [Orabug: 28696814]
- ixgbe: check ipsec ip addr against mgmt filters (Shannon Nelson)  [Orabug: 28696814]
- ixgbe: cleanup sparse warnings (Cathy Zhou)  [Orabug: 28696814]
- ixgbe: Use CONFIG_XFRM_OFFLOAD instead of CONFIG_XFRM (Alexander Duyck)  [Orabug: 28696814]
- ixgbe: Move ipsec init function to before reset call (Alexander Duyck)  [Orabug: 28696814]
- ixgbe: Avoid loopback and fix boolean logic in ipsec_stop_data (Alexander Duyck)  [Orabug: 28696814]
- ixgbe: Fix bit definitions and add support for testing for ipsec support (Alexander Duyck)  [Orabug: 28696814]
- ixgbe: Off by one in ixgbe_ipsec_tx() (Dan Carpenter)  [Orabug: 28696814]
- ixgbe: add ipsec security registers into ethtool register dump (Shannon Nelson)  [Orabug: 28696814]
- xfrm: don't check offload_handle for nonzero (Shannon Nelson)  [Orabug: 28696814]
- net: rds: Use address family to designate IPv4 or IPv6 addresses (Håkon Bugge)  [Orabug: 28720018]
- net: rds: Fix blank at eol in af_rds.c (Håkon Bugge)  [Orabug: 28720018]
- irq/softirqs: Use lockdep to assert IRQs are disabled/enabled (Frederic Weisbecker)  [Orabug: 28209660]
- locking/lockdep: Add IRQs disabled/enabled assertion APIs: lockdep_assert_irqs_enabled()/disabled() (Frederic Weisbecker)  [Orabug: 28209660]
- bnxt_re: Implement the shutdown hook of the L2-RoCE driver interface (Somnath Kotur)  [Orabug: 28369671]
- RDMA/core: Acquire and release mmap_sem on each page range (Parav Pandit)  [Orabug: 28564777]
- KVM: arm/arm64: Enable adaptative WFE trapping (Marc Zyngier)  [Orabug: 28129411]
- arm64/kernel: rename module_emit_adrp_veneer->module_emit_veneer_for_adrp (Kim Phillips)  [Orabug: 28660031]
- arm64/kernel: don't ban ADRP to work around Cortex-A53 erratum #843419 (Ard Biesheuvel)  [Orabug: 28660031]
- btrfs: Check that each block group has corresponding chunk at mount time (Qu Wenruo)  [Orabug: 28693486]  {CVE-2018-14610}
- btrfs: validate type when reading a chunk (Gu Jinxiang)  [Orabug: 28693490]  {CVE-2018-14611}
- e1000e: Fix link check race condition (Benjamin Poirier)  [Orabug: 28528928]
- Revert "e1000e: Separate signaling for link check/link up" (Benjamin Poirier)  [Orabug: 28528928]
- e1000e: Avoid missed interrupts following ICR read (Benjamin Poirier)  [Orabug: 28528928]
- e1000e: Fix queue interrupt re-raising in Other interrupt (Benjamin Poirier)  [Orabug: 28528928]
- Partial revert "e1000e: Avoid receiver overrun interrupt bursts" (Benjamin Poirier)  [Orabug: 28528928]
- e1000e: Remove Other from EIAC (Benjamin Poirier)  [Orabug: 28528928]

[4.14.35-1839.el7uek]
- net/rds: Fix call to sleeping function in a non-sleeping context (Håkon Bugge)  [Orabug: 28642686]
- IB/ipoib: Improve filtering log message (Yuval Shaia)  [Orabug: 27870815]
- IB/ipoib: Fix wrong update of arp_blocked counter (Yuval Shaia)  [Orabug: 27870815]
- IB/ipoib: Update RX counters after ACL filtering (Yuval Shaia)  [Orabug: 27870815]
- IB/ipoib: Filter RX packets before adding pseudo header (Yuval Shaia)  [Orabug: 27870815]
- dm crypt: add middle-endian variant of plain64 IV (Konrad Rzeszutek Wilk)  [Orabug: 28604541]
- arm64: do not place BUG() file name in generic section (Rob Gardner)  [Orabug: 28543950]
- x86/speculation: Add sysfs entry to enable/disable retpoline (Alexandre Chartre)  [Orabug: 28607498]
- x86/speculation: Allow IBRS firmware to be enabled when IBRS is disabled (Alexandre Chartre)  [Orabug: 28607498]
- x86/speculation: Remove unnecessary retpoline alternatives (Alexandre Chartre)  [Orabug: 28607498]
- x86/speculation: Use static key to enable/disable retpoline (Alexandre Chartre)  [Orabug: 28607498]
- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status (Scott Bauer)  [Orabug: 28639381]  {CVE-2018-16658}
- uek-rpm: Disable deprecated CONFIG_ACPI_PROCFS_POWER (Victor Erminpour)  [Orabug: 28630247]
- Correct a merge error in v4.14.35-1833 (Jack Vogel)  [Orabug: 28220625]
- crypto: ccp - Add support for new CCP/PSP device ID (Tom Lendacky)  [Orabug: 28641301]
- crypto: ccp - Support register differences between PSP devices (Tom Lendacky)  [Orabug: 28641301]
- crypto: ccp - Remove unused #defines (Tom Lendacky)  [Orabug: 28641301]
- crypto: ccp - Add psp enabled message when initialization succeeds (Tom Lendacky)  [Orabug: 28641301]
- crypto: ccp - Fix command completion detection race (Tom Lendacky)  [Orabug: 28641301]
- iommu/amd: Add support for IOMMU XT mode (Suravee Suthikulpanit)  [Orabug: 28641301]
- iommu/amd: Add support for higher 64-bit IOMMU Control Register (Suravee Suthikulpanit)  [Orabug: 28641301]
- x86: irq_remapping: Move irq remapping mode enum (Suravee Suthikulpanit)  [Orabug: 28641301]
- x86/CPU/AMD: Fix LLC ID bit-shift calculation (Suravee Suthikulpanit)  [Orabug: 28641301]
- x86/CPU/AMD: Derive CPU topology from CPUID function 0xB when available (Suravee Suthikulpanit)  [Orabug: 28641301]
- x86/CPU/AMD: Calculate last level cache ID from number of sharing threads (Suravee Suthikulpanit)  [Orabug: 28641301]
- x86/CPU: Rename intel_cacheinfo.c to cacheinfo.c (Borislav Petkov)  [Orabug: 28641301]
- perf/events/amd/uncore: Fix amd_uncore_llc ID to use pre-defined cpu_llc_id (Suravee Suthikulpanit)  [Orabug: 28641301]
- x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present (Borislav Petkov)  [Orabug: 28641301]
- Linux 4.14.69 (Greg Kroah-Hartman)
- arm64: mm: always enable CONFIG_HOLES_IN_ZONE (James Morse)
- fs/quota: Fix spectre gadget in do_quotactl (Jeremy Cline)
- crypto: caam/qi - fix error path in xts setkey (Horia Geantă)
- crypto: caam/jr - fix descriptor DMA unmapping (Horia Geantă)
- crypto: caam - fix DMA mapping direction for RSA forms 2 & 3 (Horia Geantă)
- crypto: vmx - Fix sleep-in-atomic bugs (Ondrej Mosnacek)
- perf auxtrace: Fix queue resize (Adrian Hunter)
- cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias() (Eddie.Horng)
- bcache: release dc->writeback_lock properly in bch_writeback_thread() (Shan Hai)
- libnvdimm: fix ars_status output length calculation (Vishal Verma)
- getxattr: use correct xattr length (Christian Brauner)
- udlfb: set optimal write delay (Mikulas Patocka)
- fb: fix lost console when the user unplugs a USB adapter (Mikulas Patocka)
- pwm: tiehrpwm: Fix disabling of output of PWMs (Vignesh R)
- pwm: tiehrpwm: Don't use emulation mode bits to control PWM output (Vignesh R)
- ubifs: Fix synced_i_size calculation for xattr inodes (Richard Weinberger)
- ubifs: xattr: Don't operate on deleted inodes (Richard Weinberger)
- ubifs: Check data node size before truncate (Richard Weinberger)
- Revert "UBIFS: Fix potential integer overflow in allocation" (Richard Weinberger)
- ubifs: Fix memory leak in lprobs self-check (Richard Weinberger)
- userns: move user access out of the mutex (Jann Horn)
- sys: don't hold uts_sem while accessing userspace memory (Jann Horn)
- iommu/vt-d: Fix dev iotlb pfsid use (Jacob Pan)
- iommu/vt-d: Add definitions for PFSID (Jacob Pan)
- mm/tlb: Remove tlb_remove_table() non-concurrent condition (Peter Zijlstra)
- ARM: tegra: Fix Tegra30 Cardhu PCA954x reset (Jon Hunter)
- NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence() (Trond Myklebust)
- NFSv4: Fix locking in pnfs_generic_recover_commit_reqs (Trond Myklebust)
- NFSv4 client live hangs after live data migration recovery (Bill Baker)
- pnfs/blocklayout: off by one in bl_map_stripe() (Dan Carpenter)
- block, bfq: return nbytes and not zero from struct cftype .write() method (Maciej S. Szmigiero)
- xtensa: increase ranges in ___invalidate_{i,d}cache_all (Max Filippov)
- xtensa: limit offsets in __loop_cache_{all,page} (Max Filippov)
- KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages (Paul Mackerras)
- KVM: VMX: fixes for vmentry_l1d_flush module parameter (Paolo Bonzini)
- PM / sleep: wakeup: Fix build error caused by missing SRCU support (zhangyi (F))
- cpufreq: governor: Avoid accessing invalid governor_data (Henry Willard)
- drivers/block/zram/zram_drv.c: fix bug storing backing_dev (Peter Kalauskas)
- ovl: fix wrong use of impure dir cache in ovl_iterate() (Amir Goldstein)
- mfd: hi655x: Fix regmap area declared size for hi655x (Rafael David Tinoco)
- uprobes: Use synchronize_rcu() not synchronize_sched() (Steven Rostedt (VMware))
- livepatch: Validate module/old func name length (Kamalesh Babulal)
- printk/tracing: Do not trace printk_nmi_enter() (Steven Rostedt (VMware))
- tracing/blktrace: Fix to allow setting same value (Steven Rostedt (VMware))
- tracing: Do not call start/stop() functions when tracing_on does not change (Steven Rostedt (VMware))
- rtc: omap: fix potential crash on power off (Johan Hovold)
- vmw_balloon: fix VMCI use when balloon built into kernel (Nadav Amit)
- vmw_balloon: VMCI_DOORBELL_SET does not check status (Nadav Amit)
- vmw_balloon: do not use 2MB without batching (Nadav Amit)
- vmw_balloon: fix inflation of 64-bit GFNs (Nadav Amit)
- extcon: Release locking when sending the notification of connector state (Chanwoo Choi)
- iio: ad9523: Fix return value for ad952x_store() (Lars-Peter Clausen)
- iio: ad9523: Fix displayed phase (Lars-Peter Clausen)
- iio: sca3000: Fix missing return in switch (Gustavo A. R. Silva)
- Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind() (Dexuan Cui)
- uart: fix race between uart_put_char() and uart_shutdown() (Tycho Andersen)
- dm crypt: don't decrease device limits (Mikulas Patocka)
- dm cache metadata: set dirty on all cache blocks after a crash (Ilya Dryomov)
- dm cache metadata: save in-core policy_hint_size to on-disk superblock (Mike Snitzer)
- dm thin: stop no_space_timeout worker when switching to write-mode (Hou Tao)
- dm integrity: change 'suspending' variable from bool to int (Mikulas Patocka)
- net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree() (Tomas Bortoli)
- net/9p/client.c: version pointer uninitialized (Tomas Bortoli)
- 9p/virtio: fix off-by-one error in sg list bounds check (jiangyiwen)
- fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed (piaojun)
- 9p: fix multiple NULL-pointer-dereferences (Tomas Bortoli)
- RDMA/rxe: Set wqe->status correctly if an unexpected response is received (Bart Van Assche)
- ib_srpt: Fix a use-after-free in srpt_close_ch() (Bart Van Assche)
- cxl: Fix wrong comparison in cxl_adapter_context_get() (Vaibhav Jain)
- powerpc/powernv/pci: Work around races in PCI bridge enabling (Benjamin Herrenschmidt)
- PCI: Add wrappers for dev_printk() (Frederick Lawler)
- powerpc/pseries: Fix endianness while restoring of r3 in MCE handler. (Mahesh Salgaonkar)
- powerpc/fadump: handle crash memory ranges array index overflow (Hari Bathini)
- Fix kexec forbidding kernels signed with keys in the secondary keyring to boot (Yannik Sembritzki)
- Replace magic for trusting the secondary keyring with #define (Yannik Sembritzki)
- mailbox: xgene-slimpro: Fix potential NULL pointer dereference (Gustavo A. R. Silva)
- media: Revert "[media] tvp5150: fix pad format frame height" (Javier Martinez Canillas)
- libertas: fix suspend and resume for SDIO connected cards (Daniel Mack)
- drm/i915/userptr: reject zero user_size (Matthew Auld)
- block: really disable runtime-pm for blk-mq (Ming Lei)
- block: blk_init_allocated_queue() set q->fq as NULL in the fail case (xiao jin)
- readahead: stricter check for bdi io_pages (Markus Stockhausen)
- mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS (Sergei Shtylyov)
- spi: cadence: Change usleep_range() to udelay(), for atomic context (Janek Kotas)
- spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe (Krzysztof Kozlowski)
- spi: pxa2xx: Add support for Intel Ice Lake (Mika Westerberg)
- spi: davinci: fix a NULL pointer dereference (Bartosz Golaszewski)
- 9p/net: Fix zero-copy path in the 9p virtio transport (Chirantan Ekbote)
- net: mac802154: tx: expand tailroom if necessary (Alexander Aring)
- net: 6lowpan: fix reserved space for single frames (Alexander Aring)
- Linux 4.14.68 (Greg Kroah-Hartman)
- gcc-plugins: Use dynamic initializers (Kees Cook)
- gcc-plugins: Add include required by GCC release 8 (Valdis Kletnieks)
- cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status (Scott Bauer)
- watchdog: Mark watchdog touch functions as notrace (Vincent Whitchurch)
- power: generic-adc-battery: check for duplicate properties copied from iio channels (H. Nikolaus Schaller)
- power: generic-adc-battery: fix out-of-bounds write when copying channel properties (H. Nikolaus Schaller)
- PM / clk: signedness bug in of_pm_clk_add_clks() (Dan Carpenter)
- clk: rockchip: fix clk_i2sout parent selection bits on rk3399 (Alberto Panizzo)
- iscsi target: fix session creation failure handling (Mike Christie)
- scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock (Bart Van Assche)
- scsi: sysfs: Introduce sysfs_{un,}break_active_protection() (Bart Van Assche)
- scsi: mpt3sas: Fix _transport_smp_handler() error path (Bart Van Assche)
- tpm: Return the actual size when receiving an unsupported command (Ricardo Schwarzmeier)
- MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7 (Paul Burton)
- MIPS: Change definition of cpu_relax() for Loongson-3 (Huacai Chen)
shortcuts (Paul Burton)
- MIPS: Correct the 64-bit DSP accumulator register size (Maciej W. Rozycki)
- kprobes: Make list and blacklist root user read only (Masami Hiramatsu)
- kprobes/arm: Fix %p uses in error messages (Masami Hiramatsu)
- s390/pci: fix out of bounds access during irq setup (Sebastian Ott)
- s390/numa: move initial setup of node_to_cpumask_map (Martin Schwidefsky)
- s390/qdio: reset old sbal_state flags (Julian Wiedmann)
- s390: fix br_r1_trampoline for machines without exrl (Martin Schwidefsky)
- s390/mm: fix addressing exception after suspend/resume (Gerald Schaefer)
- x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit() (Jann Horn)
- hwmon: (nct6775) Fix potential Spectre v1 (Gustavo A. R. Silva)
- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (Andi Kleen)
- x86/spectre: Add missing family 6 check to microcode check (Andi Kleen)
- x86/irqflags: Mark native_restore_fl extern inline (Nick Desaulniers)
- x86/nmi: Fix NMI uaccess race against CR3 switching (Andy Lutomirski)
- x86/vdso: Fix lsl operand order (Samuel Neves)
- pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show() (Dan Carpenter)
- ASoC: sirf: Fix potential NULL pointer dereference (Gustavo A. R. Silva)
- ASoC: zte: Fix incorrect PCM format bit usages (Takashi Iwai)
- ASoC: dpcm: don't merge format from invalid codec dai (Jerome Brunet)
- b43/leds: Ensure NUL-termination of LED name string (Michael Buesch)
- b43legacy/leds: Ensure NUL-termination of LED name string (Michael Buesch)
- udl-kms: avoid division (Mikulas Patocka)
- udl-kms: fix crash due to uninitialized memory (Mikulas Patocka)
- udl-kms: handle allocation failure (Mikulas Patocka)
- udl-kms: change down_interruptible to down (Mikulas Patocka)
- fuse: Add missed unlock_page() to fuse_readpages_fill() (Kirill Tkhai)
- fuse: Fix oops at process_init_reply() (Miklos Szeredi)
- fuse: umount should wait for all requests (Miklos Szeredi)
- fuse: fix unlocked access to processing queue (Miklos Szeredi)
- fuse: fix double request_end() (Miklos Szeredi)
- fuse: fix initial parallel dirops (Miklos Szeredi)
- fuse: Don't access pipe->buffers without pipe_lock() (Andrey Ryabinin)
- x86/kvm/vmx: Remove duplicate l1d flush definitions (Josh Poimboeuf)
- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled (Thomas Gleixner)
- x86/process: Re-export start_thread() (Rian Hunter)
- x86/vdso: Fix vDSO build if a retpoline is emitted (Andy Lutomirski)
- x86/speculation/l1tf: Suggest what to do on systems with too much RAM (Vlastimil Babka)
- x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (Vlastimil Babka)
- x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (Vlastimil Babka)
- mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE (Peter Zijlstra)
- mm: move tlb_table_flush to tlb_flush_mmu_free (Nicholas Piggin)
- platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too (Takashi Iwai)
- nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event (Michal Wnukowski)
- ext4: reset error code in ext4_find_entry in fallback (Eric Sandeen)
- ext4: sysfs: print ext4_super_block fields as little-endian (Arnd Bergmann)
- ext4: check for NUL characters in extended attribute's name (Theodore Ts'o)
- stop_machine: Atomically queue and wake stopper threads (Prasad Sodagudi)
- stop_machine: Reflow cpu_stop_queue_two_works() (Peter Zijlstra)
- s390/kvm: fix deadlock when killed by oom (Claudio Imbrenda)
- KVM: arm/arm64: Skip updating PTE entry if no change (Punit Agrawal)
- KVM: arm/arm64: Skip updating PMD entry if no change (Punit Agrawal)
- arm64: dts: rockchip: corrected uart1 clock-names for rk3328 (Huibin Hong)
- arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid() (Greg Hackmann)
- kprobes/arm64: Fix %p uses in error messages (Masami Hiramatsu)
- printk/nmi: Prevent deadlock when accessing the main log buffer in NMI (Petr Mladek)
- printk: Create helper function to queue deferred console handling (Petr Mladek)
- printk: Split the code for storing a message into the log buffer (Petr Mladek)
- iommu/arm-smmu: Error out only if not enough context interrupts (Vivek Gautam)
- Btrfs: fix btrfs_write_inode vs delayed iput deadlock (Josef Bacik)
- btrfs: don't leak ret from do_chunk_alloc (Josef Bacik)
- btrfs: use correct compare function of dirty_metadata_bytes (Ethan Lien)
- smb3: fill in statfs fsid and correct namelen (Steve French)
- smb3: don't request leases in symlink creation and query (Steve French)
- smb3: Do not send SMB3 SET_INFO if nothing changed (Steve French)
- smb3: enumerating snapshots was leaving part of the data off end (Steve French)
- cifs: check kmalloc before use (Nicholas Mc Guire)
- cifs: add missing debug entries for kconfig options (Steve French)
- mei: don't update offset in write (Alexander Usyskin)
- mm/memory.c: check return value of ioremap_prot (jie at chenjie6@huwei.com)
- scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED (Jim Gill)
- scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO (Johannes Thumshirn)
- scsi: fcoe: drop frames in ELS LOGO error path (Johannes Thumshirn)
- scsi: fcoe: fix use-after-free in fcoe_ctlr_els_send (Johannes Thumshirn)
- gpiolib-acpi: make sure we trigger edge events at least once on boot (Benjamin Tissoires)
- memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure (Kirill Tkhai)
- drivers: net: lmc: fix case value for target abort error (Colin Ian King)
- Squashfs: Compute expected length from inode size rather than block length (Phillip Lougher)
- mm: delete historical BUG from zap_pmd_range() (Hugh Dickins)
- squashfs metadata 2: electric boogaloo (Linus Torvalds)
- enic: do not call enic_change_mtu in enic_probe (Govindarajulu Varadarajan)
- sparc: use asm-generic version of msi.h (Thomas Petazzoni)
- sparc/time: Add missing __init to init_tick_ops() (Steven Rostedt (VMware))
- arc: fix type warnings in arc/mm/cache.c (Randy Dunlap)
- arc: fix build errors in arc/include/asm/delay.h (Randy Dunlap)
- arc: [plat-eznps] fix printk warning in arc/plat-eznps/mtm.c (Randy Dunlap)
- arc: [plat-eznps] fix data type errors in platform headers (Randy Dunlap)
- ARC: [plat-eznps] Add missing struct nps_host_reg_aux_dpc (Ofer Levi)
- enic: handle mtu change for vf properly (Govindarajulu Varadarajan)
- nfp: flower: fix port metadata conversion bug (John Hurley)
- bpf: use GFP_ATOMIC instead of GFP_KERNEL in bpf_parse_prog() (Taehee Yoo)
- ARC: dma [non-IOC] setup SMP_CACHE_BYTES and cache_line_size (Eugeniy Paltsev)
- Revert "MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum" (Rafał Miłecki)
- tools/power turbostat: Read extended processor family from CPUID (Calvin Walton)
- zswap: re-check zswap_is_full() after do zswap_shrink() (Li Wang)
- ipc/sem.c: prevent queue.status tearing in semop (Davidlohr Bueso)
- hinic: Link the logical network device to the pci device in sysfs (dann frazier)
- selftests/ftrace: Add snapshot and tracing_on test case (Masami Hiramatsu)
- cachefiles: Wait rather than BUG'ing on "Unexpected object collision" (Kiran Kumar Modukuri)
- cachefiles: Fix refcounting bug in backing-file read monitoring (Kiran Kumar Modukuri)
- fscache: Allow cancelled operations to be enqueued (Kiran Kumar Modukuri)
- x86/boot: Fix if_changed build flip/flop bug (Kees Cook)
- sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE (Hailong Liu)
- i2c/mux, locking/core: Annotate the nested rt_mutex usage (Peter Rosin)
- locking/rtmutex: Allow specifying a subclass for nested locking (Peter Rosin)
- net: axienet: Fix double deregister of mdio (Shubhrajyoti Datta)
- qmi_wwan: fix interface number for DW5821e production firmware (Aleksander Morgado)
- bnx2x: Fix invalid memory access in rss hash config path. (Sudarsana Reddy Kalluru)
- media: staging: omap4iss: Include asm/cacheflush.h after generic includes (Guenter Roeck)
- perf/x86/amd/ibs: Don't access non-started event (Thomas Gleixner)
- i2c: davinci: Avoid zero value of CLKH (Alexander Sverdlin)
- can: m_can: Move accessing of message ram to after clocks are enabled (Faiz Abbas)
- can: mpc5xxx_can: check of_iomap return before use (Nicholas Mc Guire)
- net: prevent ISA drivers from building on PPC32 (Randy Dunlap)
- atl1c: reserve min skb headroom (Florian Westphal)
- qed: Correct Multicast API to reflect existence of 256 approximate buckets. (Sudarsana Reddy Kalluru)
- qed: Fix possible race for the link state value. (Sudarsana Reddy Kalluru)
- qed: Fix link flap issue due to mismatching EEE capabilities. (Sudarsana Reddy Kalluru)
- net: caif: Add a missing rcu_read_unlock() in caif_flow_cb (YueHaibing)
- tools/power turbostat: fix -S on UP systems (Len Brown)
- KVM: vmx: use local variable for current_vmptr when emulating VMPTRST (Sean Christopherson)
- netfilter: nf_tables: don't allow to rename to already-pending name (Florian Westphal)
- netfilter: nf_tables: fix memory leaks on chain rename (Florian Westphal)
- bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd (Daniel Borkmann)
- netfilter: nft_set_hash: add rcu_barrier() in the nft_rhash_destroy() (Taehee Yoo)
- usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3' (Eugeniu Rosca)
- tools: usb: ffs-test: Fix build on big endian systems (Peter Senna Tschudin)
- usb/phy: fix PPC64 build errors in phy-fsl-usb.c (Randy Dunlap)
- usb: gadget: u_audio: protect stream runtime fields with stream spinlock (Vladimir Zapolskiy)
- usb: gadget: u_audio: remove cached period bytes value (Vladimir Zapolskiy)
- usb: gadget: u_audio: remove caching of stream buffer parameters (Vladimir Zapolskiy)
- usb: gadget: u_audio: update hw_ptr in iso_complete after data copied (Joshua Frkuska)
- usb: gadget: u_audio: fix pcm/card naming in g_audio_setup() (Eugeniu Rosca)
- usb: gadget: f_uac2: fix error handling in afunc_bind (again) (Eugeniu Rosca)
- usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in r8a66597_queue() (Jia-Ju Bai)
- usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in init_controller() (Jia-Ju Bai)
- nbd: handle unexpected replies better (Josef Bacik)
- nbd: don't requeue the same request twice. (Josef Bacik)
- drm/imx: imx-ldb: check if channel is enabled before printing warning (Lucas Stach)
- drm/imx: imx-ldb: disable LDB on driver bind (Lucas Stach)
- scsi: libiscsi: fix possible NULL pointer dereference in case of TMF (Varun Prakash)
- scsi: target: iscsi: cxgbit: fix max iso npdu calculation (Varun Prakash)
- drm/bridge: adv7511: Reset registers on hotplug (Sean Paul)
- nl80211: Add a missing break in parse_station_flags (Bernd Edlinger)
- ext4: clear mmp sequence number when remounting read-only (Theodore Ts'o)
- mac80211: add stations tied to AP_VLANs during hw reconfig (mpubbise at codeaurora.org)
- esp6: fix memleak on error path in esp6_input (Zhen Lei)
- xfrm: free skb if nlsk pointer is NULL (Florian Westphal)
- xfrm: fix missing dst_release() after policy blocking lbcast and multicast (Tommi Rantala)
- vti6: fix PMTU caching and reporting on xmit (Eyal Birger)
- crypto: vmx - Use skcipher for ctr fallback (Paulo Flabiano Smorigo)

[4.14.35-1838.el7uek]
- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (Eric Snowberg)  [Orabug: 28070694]
- posix-timers: Sanitize overrun handling (Thomas Gleixner)  [Orabug: 28603330]  {CVE-2018-12896}
- bcache: release dc->writeback_lock properly in bch_writeback_thread() (Shan Hai)  [Orabug: 28335202]
- bcache: fix cached_dev->count usage for bch_cache_set_error() (Coly Li)  [Orabug: 28335202]
- net/rds: make the source code clean (Zhu Yanjun)  [Orabug: 28289486]
- net/rds: Use rdma_read_gids to get connection SGID/DGID in IPv6 (Zhu Yanjun)  [Orabug: 28289486]
- net/rds: Use rdma_read_gids to read connection GIDs (Parav Pandit)  [Orabug: 28289486]
- oracleasm: Unmap protection pages on completion (Martin K. Petersen)  [Orabug: 28506113]
- oracleasm: Fix use after free for request processing timer (Martin K. Petersen)  [Orabug: 28506113]
- oracleasm: Fix incorrectly set flag (Martin K. Petersen)  [Orabug: 28506113]
- oracleasm: Fix memory leak (Martin K. Petersen)  [Orabug: 28506113]
- oracleasm: Add ENXIO handling (Martin K. Petersen)  [Orabug: 28506113]
- oracleasm: Add missing tracepoint (Martin K. Petersen)  [Orabug: 28506113]
- oracleasm: Don't assume bip was allocated by oracleasm (Martin K. Petersen)  [Orabug: 28506113]
- hwmon: (k10temp) Display both Tctl and Tdie (Guenter Roeck)  [Orabug: 28652844]
- hwmon: (k10temp) Use API function to access System Management Network (Guenter Roeck)  [Orabug: 28652844]
- hwmon: (k10temp) Fix reading critical temperature register (Guenter Roeck)  [Orabug: 28652844]
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X (Guenter Roeck)  [Orabug: 28652844]
- hwmon: (k10temp) Add support for temperature offsets (Guenter Roeck)  [Orabug: 28652844]
- hwmon: (k10temp) Add support for family 17h (Guenter Roeck)  [Orabug: 28652844]
- hwmon: (k10temp) Move chip specific code into probe function (Guenter Roeck)  [Orabug: 28652844]
- kvm: x86: merge with 4.14.50 missed a fix to kvm_read_guest_virt() (Liam Merwick)  [Orabug: 28469410]
- KVM: vmx: use local variable for current_vmptr when emulating VMPTRST (Sean Christopherson)  [Orabug: 28469410]
- KVM: VMX: Mark VMXArea with revision_id of physical CPU even when eVMCS enabled (Liran Alon)  [Orabug: 28469410]
- x86/kvm/Kconfig: Ensure CRYPTO_DEV_CCP_DD state at minimum matches KVM_AMD (Janakarajan Natarajan)  [Orabug: 28469410]
- kvm: nVMX: Restore exit qual for VM-entry failure due to MSR loading (Jim Mattson)  [Orabug: 28469410]
- x86/kvm/vmx: don't read current->thread.{fs,gs}base of legacy tasks (Vitaly Kuznetsov)  [Orabug: 28469410]
- tools/headers: Pick up latest kernel ABIs (Ingo Molnar)  [Orabug: 28469410]
- KVM: fix KVM_CAP_HYPERV_TLBFLUSH paragraph number (Vitaly Kuznetsov)  [Orabug: 28469410]
- kvm: vmx: Nested VM-entry prereqs for event inj. (Marc Orr)  [Orabug: 28469410]
- KVM: arm64: Prevent KVM_COMPAT from being selected (Marc Zyngier)  [Orabug: 28469410]
- KVM: Enforce error in ioctl for compat tasks when !KVM_COMPAT (Marc Zyngier)  [Orabug: 28469410]
- KVM: arm/arm64: add WARN_ON if size is not PAGE_SIZE aligned in unmap_stage2_range (Jia He)  [Orabug: 28469410]
- arm: port KCOV to arm (Dmitry Vyukov)  [Orabug: 28469410]
- KVM: x86: VMX: redo fix for link error without CONFIG_HYPERV (Arnd Bergmann)  [Orabug: 28469410]
- KVM: x86: fix typo at kvm_arch_hardware_setup comment (Marcelo Tosatti)  [Orabug: 28469410]
- KVM: x86: VMX: fix build without hyper-v (Linus Torvalds)  [Orabug: 28469410]
- KVM: PPC: Book3S PR: Don't let PAPR guest set MSR hypervisor bit (Paul Mackerras)  [Orabug: 28469410]
- KVM: PPC: Book3S PR: Fix MSR setting when delivering interrupts (Paul Mackerras)  [Orabug: 28469410]
- KVM: PPC: Book3S PR: Handle additional interrupt types (Cameron Kaiser)  [Orabug: 28469410]
- x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR (Tom Lendacky)  [Orabug: 28469410]
- x86/bugs: Add AMD's SPEC_CTRL MSR usage (Konrad Rzeszutek Wilk)  [Orabug: 28469410]
- x86/bugs: Add AMD's variant of SSB_NO (Konrad Rzeszutek Wilk)  [Orabug: 28469410]
- kvm: nVMX: Add support for "VMWRITE to any supported field" (Jim Mattson)  [Orabug: 28469410]
- kvm: nVMX: Restrict VMX capability MSR changes (Jim Mattson)  [Orabug: 28469410]
- KVM: VMX: Optimize tscdeadline timer latency (Wanpeng Li)  [Orabug: 28469410]
- KVM: docs: nVMX: Remove known limitations as they do not exist now (Liran Alon)  [Orabug: 28469410]
- KVM: docs: mmu: KVM support exposing SLAT to guests (Liran Alon)  [Orabug: 28469410]
- kvm: no need to check return value of debugfs_create functions (Greg Kroah-Hartman)  [Orabug: 28469410]
- kvm: Make VM ioctl do valloc for some archs (Marc Orr)  [Orabug: 28469410]
- ARM: KVM: report support for SMCCC_ARCH_WORKAROUND_1 (Russell King)  [Orabug: 28469410]
- ARM: KVM: Add SMCCC_ARCH_WORKAROUND_1 fast handling (Russell King)  [Orabug: 28469410]
- ARM: spectre-v2: KVM: invalidate icache on guest exit for Brahma B15 (Russell King)  [Orabug: 28469410]
- ARM: KVM: invalidate icache on guest exit for Cortex-A15 (Marc Zyngier)  [Orabug: 28469410]
- ARM: KVM: invalidate BTB on guest exit for Cortex-A12/A17 (Marc Zyngier)  [Orabug: 28469410]
- KVM: PPC: Book3S PR: Allow KVM_PPC_CONFIGURE_V3_MMU to succeed (Paul Mackerras)  [Orabug: 28469410]
- selftests: kvm: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))  [Orabug: 28469410]
- selftests: kvm: update .gitignore with missing file (Anders Roxell)  [Orabug: 28469410]
- selftests: kvm: add .gitignore for generated files (Anders Roxell)  [Orabug: 28469410]
- KVM: docs: mmu: Fix link to NPT presentation from KVM Forum 2008 (Liran Alon)  [Orabug: 28469410]
- kvm: x86: Amend the KVM_GET_SUPPORTED_CPUID API documentation (Jim Mattson)  [Orabug: 28469410]
- KVM: x86: hyperv: declare KVM_CAP_HYPERV_TLBFLUSH capability (Vitaly Kuznetsov)  [Orabug: 28469410]
- KVM: x86: hyperv: simplistic HVCALL_FLUSH_VIRTUAL_ADDRESS_{LIST,SPACE}_EX implementation (Vitaly Kuznetsov)  [Orabug: 28469410]
- KVM: x86: hyperv: simplistic HVCALL_FLUSH_VIRTUAL_ADDRESS_{LIST,SPACE} implementation (Vitaly Kuznetsov)  [Orabug: 28469410]
- KVM: introduce kvm_make_vcpus_request_mask() API (Vitaly Kuznetsov)  [Orabug: 28469410]
- KVM: x86: hyperv: do rep check for each hypercall separately (Vitaly Kuznetsov)  [Orabug: 28469410]
- KVM: x86: hyperv: use defines when parsing hypercall parameters (Vitaly Kuznetsov)  [Orabug: 28469410]
- KVM: arm/arm64: Bump VGIC_V3_MAX_CPUS to 512 (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Implement KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Add KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Check all vcpu redistributors are set on map_resources (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Check vcpu redist base before registering an iodev (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Remove kvm_vgic_vcpu_early_init (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Helper to register a new redistributor region (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Adapt vgic_v3_check_base to multiple rdist regions (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Revisit Redistributor TYPER last bit computation (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Helper to locate free rdist index (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Replace the single rdist region by a list (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Document KVM_VGIC_V3_ADDR_TYPE_REDIST_REGION (Eric Auger)  [Orabug: 28469410]
- KVM: arm/arm64: Set dist->spis to NULL after kfree (Eric Auger)  [Orabug: 28469410]
- KVM: arm64: Fold redundant exit code checks out of fixup_guest_exit() (Dave Martin)  [Orabug: 28469410]
- KVM: arm64: Remove redundant *exit_code changes in fpsimd_guest_exit() (Dave Martin)  [Orabug: 28469410]
- KVM: arm64: Convert lazy FPSIMD context switch trap to C (Dave Martin)  [Orabug: 28469410]
- KVM: arm/arm64: Introduce kvm_arch_vcpu_run_pid_change (Christoffer Dall)  [Orabug: 28469410]
- KVM: x86: Expose CLDEMOTE CPU feature to guest VM (Jingqi Liu)  [Orabug: 28469410]
- x86/cpufeatures: Enumerate cldemote instruction (Fenghua Yu)  [Orabug: 28469410]
- KVM: nVMX: Emulate L1 individual-address invvpid by L0 individual-address invvpid (Liran Alon)  [Orabug: 28469410]
- KVM: nVMX: Don't flush TLB when vmcs12 uses VPID (Liran Alon)  [Orabug: 28469410]
- KVM: nVMX: Use vmx local var for referencing vpid02 (Liran Alon)  [Orabug: 28469410]
- KVM: x86: prevent integer overflows in KVM_MEMORY_ENCRYPT_REG_REGION (Dan Carpenter)  [Orabug: 28469410]
- KVM: x86: remove obsolete EXPORT... of handle_mmio_page_fault (Sean Christopherson)  [Orabug: 28469410]
- KVM: nVMX: Ensure that VMCS12 field offsets do not change (Jim Mattson)  [Orabug: 28469410]
- KVM: nVMX: Restore the VMCS12 offsets for v4.0 fields (Jim Mattson)  [Orabug: 28469410]
- KVM: x86: use timespec64 for KVM_HC_CLOCK_PAIRING (Arnd Bergmann)  [Orabug: 28469410]
- kvm: nVMX: Use nested_run_pending rather than from_vmentry (Jim Mattson)  [Orabug: 28469410]
- KVM: nVMX: sync vmcs02 segment regs prior to vmx_set_cr0 (Sean Christopherson)  [Orabug: 28469410]
- KVM: PPC: Reimplement LOAD_VMX/STORE_VMX instruction mmio emulation with analyse_instr() input (Simon Guo)  [Orabug: 28469410]
- KVM: PPC: Expand mmio_vsx_copy_type to cover VMX load/store element types (Simon Guo)  [Orabug: 28469410]
- KVM: PPC: Reimplement LOAD_VSX/STORE_VSX instruction mmio emulation with analyse_instr() input (Simon Guo)  [Orabug: 28469410]
- KVM: PPC: Reimplement LOAD_FP/STORE_FP instruction mmio emulation with analyse_instr() input (Simon Guo)  [Orabug: 28469410]
- KVM: PPC: Add giveup_ext() hook to PPC KVM ops (Simon Guo)  [Orabug: 28469410]
- KVM: PPC: Reimplement non-SIMD LOAD/STORE instruction mmio emulation with analyse_instr() input (Simon Guo)  [Orabug: 28469410]
- KVM: PPC: Add KVMPPC_VSX_COPY_WORD_LOAD_DUMP type support for mmio emulation (Simon Guo)  [Orabug: 28469410]
- arm64: KVM: Use lm_alias() for kvm_ksym_ref() (Mark Rutland)  [Orabug: 28469410]
- KVM: PPC: Book3S HV: Lockless tlbie for HPT hcalls (Nicholas Piggin)  [Orabug: 28469410]
- KVM: PPC: Fix a mmio_host_swabbed uninitialized usage issue (Simon Guo)  [Orabug: 28469410]
- KVM: s390: vsie: simplify < 8k address checks (David Hildenbrand)  [Orabug: 28469410]
- KVM: s390: generalize kvm_s390_get_tod_clock_ext() (David Hildenbrand)  [Orabug: 28469410]
- KVM: s390: reset crypto attributes for all vcpus (Tony Krowiak)  [Orabug: 28469410]
- KVM: PPC: Book3S: Change return type to vm_fault_t (Souptick Joarder)  [Orabug: 28469410]
- KVM: PPC: Book3S: Check KVM_CREATE_SPAPR_TCE_64 parameters (Alexey Kardashevskiy)  [Orabug: 28469410]
- KVM: PPC: Book3S: Allow backing bigger guest IOMMU pages with smaller physical pages (Alexey Kardashevskiy)  [Orabug: 28469410]
- KVM: PPC: Book3S: Use correct page shift in H_STUFF_TCE (Alexey Kardashevskiy)  [Orabug: 28469410]
- KVM: PPC: Book3S HV: Fix inaccurate comment (Paul Mackerras)  [Orabug: 28469410]
- KVM: PPC: Book3S HV: Set RWMR on POWER8 so PURR/SPURR count correctly (Paul Mackerras)  [Orabug: 28469410]
- KVM: PPC: Book3S HV: Add 'online' register to ONE_REG interface (Paul Mackerras)  [Orabug: 28469410]
- KVM: PPC: Book3S: Fix compile error that occurs with some gcc versions (Paul Mackerras)  [Orabug: 28469410]
- KVM: PPC: Fix compile error that occurs when CONFIG_ALTIVEC=n (Paul Mackerras)  [Orabug: 28469410]
- torture: Make kvm-find-errors.sh find build warnings (Paul E. McKenney)  [Orabug: 28469410]
- rcutorture: Abbreviate kvm.sh summary lines (Paul E. McKenney)  [Orabug: 28469410]
- rcutorture: Print end-of-test state in kvm.sh summary (Paul E. McKenney)  [Orabug: 28469410]
- torture: Fold parse-torture.sh into parse-console.sh (Paul E. McKenney)  [Orabug: 28469410]
- torture: Add a script to edit output from failed runs (Paul E. McKenney)  [Orabug: 28469410]
- arm64: Remove duplicate include (Vincenzo Frascino)  [Orabug: 28469410]
- kvm: mmu: Don't expose private memslots to L2 (Jim Mattson)  [Orabug: 28469410]
- kvm: mmu: Add guest_mode to kvm_mmu_page_role (Jim Mattson)  [Orabug: 28469410]
- kvm: nVMX: Eliminate APIC access page sharing between L1 and L2 (Jim Mattson)  [Orabug: 28469410]
- kvm: vmx: Basic APIC virtualization controls have three settings (Jim Mattson)  [Orabug: 28469410]
- kvm: apic: Flush TLB after APIC mode/address change if VPIDs are in use (Junaid Shahid)  [Orabug: 28469410]
- kvm: vmx: Introduce lapic_mode enumeration (Jim Mattson)  [Orabug: 28469410]
- KVM: x86: VMX: hyper-v: Enlightened MSR-Bitmap support (Vitaly Kuznetsov)  [Orabug: 28469410]
- kvm: x86: Refactor mmu_free_roots() (Junaid Shahid)  [Orabug: 28469410]
- powerpc64/ftrace: Disable ftrace during kvm entry/exit (Naveen N. Rao)  [Orabug: 28469410]
- x86/headers/UAPI: Move DISABLE_EXITS KVM capability bits to the UAPI (KarimAllah Ahmed)  [Orabug: 28469410]
- xen-netfront: Update features after registering netdev (Ross Lagerwall)  [Orabug: 28469410]
- xen-netfront: Fix mismatched rtnl_unlock (Ross Lagerwall)  [Orabug: 28469410]
- xen/grant-table: Export gnttab_{alloc|free}_pages as GPL (Oleksandr Andrushchenko)  [Orabug: 28469410]
- xen: share start flags between PV and PVH (Roger Pau Monne)  [Orabug: 28469410]
- xen/PVH: Make GDT selectors PVH-specific (Boris Ostrovsky)  [Orabug: 28469410]
- xen/store: do not store local values in xen_start_info (Roger Pau Monne)  [Orabug: 28469410]
- xen-netfront: fix xennet_start_xmit()'s return type (Luc Van Oostenryck)  [Orabug: 28469410]
- xen/privcmd: add IOCTL_PRIVCMD_MMAP_RESOURCE (Paul Durrant)  [Orabug: 28469410]
- x86/xen/efi: Initialize UEFI secure boot state during dom0 boot (Daniel Kiper)  [Orabug: 28469410]
- hv_netvsc: Fix napi reschedule while receive completion is busy (Haiyang Zhang)  [Orabug: 28469410]
- x86/hyper-v: Fix the circular dependency in IPI enlightenment (K. Y. Srinivasan)  [Orabug: 28469410]
- hv_netvsc: Fix the variable sizes in ipsecv2 and rsc offload (Haiyang Zhang)  [Orabug: 28469410]
- hv_netvsc: move VF to same namespace as netvsc device (Stephen Hemminger)  [Orabug: 28469410]
- hv_netvsc: drop common code until callback model fixed (Stephen Hemminger)  [Orabug: 28469410]
- PCI: Initialize endpoint library before controllers (Alan Douglas)  [Orabug: 28469410]
- PCI: Collect all native drivers under drivers/pci/controller/ (Shawn Lin)  [Orabug: 28469410]
- PCI/IOV: Add pci-pf-stub driver for PFs that only enable VFs (Alexander Duyck)  [Orabug: 28469410]
- PCI: Tidy Makefiles (Bjorn Helgaas)  [Orabug: 28469410]
- PCI: cadence: Add EndPoint Controller driver for Cadence PCIe controller (Cyrille Pitchen)  [Orabug: 28469410]
- PCI: cadence: Add host driver for Cadence PCIe controller (Cyrille Pitchen)  [Orabug: 28469410]
- PCI: Regroup all PCI related entries into drivers/pci/Makefile (Cyrille Pitchen)  [Orabug: 28469410]
- x86/PCI: Remove unused HyperTransport interrupt support (Bjorn Helgaas)  [Orabug: 28469410]
- PCI: Move pci_hp_add_bridge() to drivers/pci/probe.c (Mika Westerberg)  [Orabug: 28469410]
- netvsc: refactor notifier/event handling code to use the failover framework (Sridhar Samudrala)  [Orabug: 28469410]
- x86/hyper-v: move struct hv_flush_pcpu{,ex} definitions to common header (Vitaly Kuznetsov)  [Orabug: 28469410]
- PCI: hv: Do not wait forever on a device that has disappeared (Dexuan Cui)  [Orabug: 28469410]
- hv_netvsc: fix bogus ifalias on network device (Stephen Hemminger)  [Orabug: 28469410]
- PCI: hv: Use list_for_each_entry() (Stephen Hemminger)  [Orabug: 28469410]
- PCI: hv: Convert remove_lock to refcount (Stephen Hemminger)  [Orabug: 28469410]
- PCI: hv: Remove unused reason for refcount handler (Stephen Hemminger)  [Orabug: 28469410]
- hv_netvsc: Add handlers for ethtool get/set msg level (Haiyang Zhang)  [Orabug: 28469410]
- x86/Hyper-V/hv_apic: Build the Hyper-V APIC conditionally (Thomas Gleixner)  [Orabug: 28469410]
- x86/Hyper-V/hv_apic: Include asm/apic.h (Thomas Gleixner)  [Orabug: 28469410]
- X86/Hyper-V: Consolidate the allocation of the hypercall input page (K. Y. Srinivasan)  [Orabug: 28469410]
- X86/Hyper-V: Consolidate code for converting cpumask to vpset (K. Y. Srinivasan)  [Orabug: 28469410]
- X86/Hyper-V: Enhanced IPI enlightenment (K. Y. Srinivasan)  [Orabug: 28469410]
- X86/Hyper-V: Enable IPI enlightenments (K. Y. Srinivasan)  [Orabug: 28469410]
- X86/Hyper-V: Enlighten APIC access (K. Y. Srinivasan)  [Orabug: 28469410]
- scsi: storvsc: Avoid allocating memory for temp cpumasks (Michael Kelley)  [Orabug: 28469410]
- Drivers: hv: vmbus: Removed an unnecessary cast from void * (Dexuan Cui)  [Orabug: 28469410]
- doc: fix sysfs ABI documentation (Stephen Hemminger)  [Orabug: 28469410]
- Drivers: hv: vmbus: enable VMBus protocol version 5.0 (Dexuan Cui)  [Orabug: 28469410]
- hv_netvsc: typo in NDIS RSS parameters structure (Stephen Hemminger)  [Orabug: 28469410]
- PCI: hv: Make sure the bus domain is really unique (Sridhar Pitchai)  [Orabug: 28469410]
- hv_netvsc: simplify receive side calling arguments (Stephen Hemminger)  [Orabug: 28469410]
- hv_netvsc: select needed ucs2_string routine (Stephen Hemminger)  [Orabug: 28469410]
- scsi: storvsc: Select channel based on available percentage of ring buffer to write (Long Li)  [Orabug: 28469410]
- scsi: storsvc: don't set a bounce limit (Christoph Hellwig)  [Orabug: 28469410]
- hv_netvsc: Add NetVSP v6 and v6.1 into version negotiation (Haiyang Zhang)  [Orabug: 28469410]
- hv_netvsc: propogate Hyper-V friendly name into interface alias (Stephen Hemminger)  [Orabug: 28469410]
- scsi: netvsc: Use the vmbus function to calculate ring buffer percentage (Long Li)  [Orabug: 28469410]
- scsi: vmbus: Add function to report available ring buffer to write in total ring size percentage (Long Li)  [Orabug: 28469410]
- RDMA/core: Rate limit MAD error messages (Parav Pandit)  [Orabug: 27796727]
- RDMA/core: Fail early if unsupported QP is provided (Parav Pandit)  [Orabug: 27796727]

[4.14.35-1837.el7uek]
- rds: CVE-2018-7492: Fix NULL pointer dereference in __rds_rdma_map (Håkon Bugge)  [Orabug: 28565415]  {CVE-2018-7492}
- locking/qrwlock: Prevent slowpath writers getting held up by fastpath (Will Deacon)  [Orabug: 28467517]
- locking/qrwlock, arm64: Move rwlock implementation over to qrwlocks (Will Deacon)  [Orabug: 28467517]
- locking/qrwlock: Use atomic_cond_read_acquire() when spinning in qrwlock (Will Deacon)  [Orabug: 28467517]
- locking/atomic: Add atomic_cond_read_acquire() (Will Deacon)  [Orabug: 28467517]
- uek-rpm: support both 4k and 64k page size for aarch64 (Allen Pais)  [Orabug: 28526023]
- x86/speculation: Unconditionally fill RSB on context switch (Alejandro Jimenez)  [Orabug: 28569500]  {CVE-2018-15572}
- arm64: vdso: fix clock_getres for 4GiB-aligned res (Mark Rutland)  [Orabug: 28603382]
- dt-bindings/bcm283x: Define polarity of per-cpu interrupts (Stefan Wahren)  [Orabug: 28215527]
- irqchip/irq-bcm2836: Add support for DT interrupt polarity (Stefan Wahren)  [Orabug: 28215527]
- dt-bindings/bcm2836-l1-intc: Add interrupt polarity support (Stefan Wahren)  [Orabug: 28215527]
- sched: use per-cpu variable cpumask_weight_sibling (subhra mazumdar)  [Orabug: 28550503]
- x86/smpboot: introduce per-cpu variable for HT siblings (subhra mazumdar)  [Orabug: 28550503]
- bnxt_en: Add PHY retry logic. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Add external loopback test to ethtool selftest. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Adjust timer based on ethtool stats-block-usecs settings. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Update firmware interface version to 1.9.2.25. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Add bnxt_en initial params table and register it. (Vasundhara Volam)  [Orabug: 28440609]
- bnxt_en: combine 'else if' and 'else' into single branch (YueHaibing)  [Orabug: 28440609]
- bnxt_en: remove redundant debug register dma mem allocation (YueHaibing)  [Orabug: 28440609]
- bnxt_en: Fix for system hang if request_irq fails (Vikas Gupta)  [Orabug: 28440609]
- bnxt_en: Do not modify max IRQ count after RDMA driver requests/frees IRQs. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Support clearing of the IFF_BROADCAST flag. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Always set output parameters in bnxt_get_max_rings(). (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Fix the vlan_tci exact match check. (Venkat Duvvuru)  [Orabug: 28440609]
- bnxt_en: Always forward VF MAC address to the PF. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Read phy eeprom A2h address only when optical diagnostics is supported. (Vasundhara Volam)  [Orabug: 28440609]
- bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Fix firmware message delay loop regression. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Reserve rings at driver open if none was reserved at probe time. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Reserve RSS and L2 contexts for VF. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Don't reserve rings on VF when min rings were not provisioned by PF. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Reserve rings in bnxt_set_channels() if device is down. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: add debugfs support for DIM (Andy Gospodarek)  [Orabug: 28440609]
- bnxt_en: reduce timeout on initial HWRM calls (Andy Gospodarek)  [Orabug: 28440609]
- bnxt_en: Increase RING_IDLE minimum threshold to 50 (Andy Gospodarek)  [Orabug: 28440609]
- bnxt_en: Do not allow VF to read EEPROM. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Display function level rx/tx_discard_pkts via ethtool (Vasundhara Volam)  [Orabug: 28440609]
- bnxt_en: Simplify ring alloc/free error messages. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Do not set firmware time from VF driver on older firmware. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Check the lengths of encapsulated firmware responses. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Remap TC to hardware queues when configuring PFC. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Add TC to hardware QoS queue mapping logic. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Fix memory fault in bnxt_ethtool_init() (Vasundhara Volam)  [Orabug: 28440609]
- bpf: make bnxt compatible w/ bpf_xdp_adjust_tail (Nikita V. Shirokov)  [Orabug: 28440609]
- bnxt_en: Fix NULL pointer dereference at bnxt_free_irq(). (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Need to include RDMA rings in bnxt_check_rings(). (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Support max-mtu with VF-reps (Sriharsha Basavapatna)  [Orabug: 28440609]
- bnxt_en: Ignore src port field in decap filter nodes (Sriharsha Basavapatna)  [Orabug: 28440609]
- bnxt_en: do not allow wildcard matches for L2 flows (Andy Gospodarek)  [Orabug: 28440609]
- bnxt_en: Fix ethtool -x crash when device is down. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Add ULP calls to stop and restart IRQs. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Reserve completion rings and MSIX for bnxt_re RDMA driver. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Refactor bnxt_need_reserve_rings(). (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Add IRQ remapping logic. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Change IRQ assignment for RDMA driver. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Improve ring allocation logic. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Improve valid bit checking in firmware response message. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Improve resource accounting for SRIOV. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Check max_tx_scheduler_inputs value from firmware. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Add extended port statistics support (Vasundhara Volam)  [Orabug: 28440609]
- bnxt_en: Include additional hardware port statistics in ethtool -S. (Vasundhara Volam)  [Orabug: 28440609]
- bnxt_en: Add support for ndo_set_vf_trust (Vasundhara Volam)  [Orabug: 28440609]
- bnxt_en: fix clear flags in ethtool reset handling (Scott Branden)  [Orabug: 28440609]
- bnxt_en: Use a dedicated VNIC mode for RDMA. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Adjust default rings for multi-port NICs. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Update firmware interface to 1.9.1.15. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Eliminate duplicate barriers on weakly-ordered archs (Sinan Kaya)  [Orabug: 28440609]
- bnxt_en: close & open NIC, only when the interface is in running state. (Venkat Duvvuru)  [Orabug: 28440609]
- bnxt_en: Return standard Linux error codes for hwrm flow cmds. (Venkat Duvvuru)  [Orabug: 28440609]
- bnxt_en: Fix regressions when setting up MQPRIO TX rings. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Pass complete VLAN TCI to the stack. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Remove unwanted ovs-offload messages in some conditions (Sriharsha Basavapatna)  [Orabug: 28440609]
- bnxt_en: Fix vnic accounting in the bnxt_check_rings() path. (Eddie Wai)  [Orabug: 28440609]
- bnxt_en: Refactor the functions to reserve hardware rings. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: cleanup DIM work on device shutdown (Andy Gospodarek)  [Orabug: 28440609]
- bnxt: use tc_cls_can_offload_and_chain0() (Jakub Kicinski)  [Orabug: 28440609]
- bnxt_en: don't update cpr->rx_bytes with uninitialized length len (Colin Ian King)  [Orabug: 28440609]
- bnxt_en: add support for software dynamic interrupt moderation (Andy Gospodarek)  [Orabug: 28440609]
- bnxt_en: setup xdp_rxq_info (Jesper Dangaard Brouer)  [Orabug: 28440609]
- bnxt: add bnxt_compat.c (Brian Maly)  [Orabug: 28440609]
- ethernet/broadcom: Use zeroing memory allocator than allocator/memset (Himanshu Jha)  [Orabug: 28440609]
- bnxt_en: Use NETIF_F_GRO_HW. (Michael Chan)  [Orabug: 28440609]
- bnxt_en: Add ETH_RESET_AP support (Brian Maly)  [Orabug: 28440609]
- bnxt: add bnxt_compat.h (Brian Maly)
- bnxt: delete some unreachable code (Dan Carpenter)  [Orabug: 28440609]
- bnxt_en: alloc tc_info{} struct only when tc flower is enabled (Sathya Perla)  [Orabug: 28440609]
- bnxt: Convert ndo_setup_tc offloads to block callbacks (Jiri Pirko)  [Orabug: 28440609]
- Linux 4.14.67 (Greg Kroah-Hartman)
- reiserfs: fix broken xattr handling (heap corruption, bad retval) (Jann Horn)
- i2c: imx: Fix race condition in dma read (Esben Haabendal)
- i2c: core: ACPI: Properly set status byte to 0 for multi-byte writes (Hans de Goede)
- PCI: pciehp: Fix unprotected list iteration in IRQ handler (Lukas Wunner)
- PCI: pciehp: Fix use-after-free on unplug (Lukas Wunner)
- PCI: Skip MPS logic for Virtual Functions (VFs) (Myron Stowe)
- PCI: hotplug: Don't leak pci_slot on registration failure (Lukas Wunner)
- parisc: Remove unnecessary barriers from spinlock.h (John David Anglin)
- net/smc: no shutdown in state SMC_LISTEN (Ursula Braun)
- packet: refine ring v3 block size test to hold one frame (Willem de Bruijn)
- netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state (Florian Westphal)
- xfrm_user: prevent leaking 2 bytes of kernel memory (Eric Dumazet)
- parisc: Remove ordered stores from syscall.S (John David Anglin)
- f2fs: sanity check for total valid node blocks (Jaegeuk Kim)
- f2fs: return error during fill_super (Jaegeuk Kim)
- KVM: irqfd: fix race between EPOLLHUP and irq_bypass_register_consumer (Paolo Bonzini)
- nvme: fix handling of metadata_len for NVME_IOCTL_IO_CMD (Roland Dreier)
- ARM: dts: imx6: RDU2: fix irq type for mv88e6xxx switch (Uwe Kleine-König)
- ACPI / EC: Use ec_no_wakeup on more Thinkpad X1 Carbon 6th systems (Robin H. Johnson)
- soc: imx: gpc: restrict register range for regmap access (Anson Huang)
- tcp: identify cryptic messages as TCP seq # bugs (Randy Dunlap)
- net: qca_spi: Fix log level if probe fails (Stefan Wahren)
- net: qca_spi: Make sure the QCA7000 reset is triggered (Stefan Wahren)
- net: qca_spi: Avoid packet drop during initial sync (Stefan Wahren)
- PCI: versatile: Fix I/O space page leak (Sergei Shtylyov)
- PCI: OF: Fix I/O space page leak (Sergei Shtylyov)
- kvmclock: fix TSC calibration for nested guests (Peng Hao)
- net: usb: rtl8150: demote allmulti message to dev_dbg() (David Lechner)
- octeon_mgmt: Fix MIX registers configuration on MTU setup (Alexander Sverdlin)
- btrfs: scrub: Don't use inode page cache in scrub_handle_errored_block() (Qu Wenruo)
- ibmvnic: Fix error recovery on login failure (John Allen)
- net/ethernet/freescale/fman: fix cross-build error (Randy Dunlap)
- hv/netvsc: fix handling of fallback to single queue mode (Stephen Hemminger)
- drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply() (Dan Carpenter)
- pinctrl: nsp: Fix potential NULL dereference (Wei Yongjun)
- pinctrl: nsp: off by ones in nsp_pinmux_enable() (Dan Carpenter)
- pinctrl: ingenic: Fix inverted direction for < JZ4770 (Paul Cercueil)
- tcp: remove DELAYED ACK events in DCTCP (Yuchung Cheng)
- qlogic: check kstrtoul() for errors (Dan Carpenter)
- packet: reset network header if packet shorter than ll reserved space (Willem de Bruijn)
- kbuild: suppress warnings from 'getconf LFS_*' (Masahiro Yamada)
- tools: build: Use HOSTLDFLAGS with fixdep (Laura Abbott)
- ixgbe: Be more careful when modifying MAC filters (Alexander Duyck)
- ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG controller (Adam Ford)
- ARM: DRA7/OMAP5: Enable ACTLR[0] (Enable invalidates of BTB) for secondary cores (Nishanth Menon)
- ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot (Steven Rostedt (VMware))
- RDMA/mlx5: Fix memory leak in mlx5_ib_create_srq() error path (Kamal Heib)
- nfit: fix unchecked dereference in acpi_nfit_ctl (Dave Jiang)
- perf script python: Fix dict reference counting (Janne Huttunen)
- perf tools: Fix compilation errors on gcc8 (Jiri Olsa)
- perf llvm-utils: Remove bashism from kernel include fetch script (Kim Phillips)
- scsi: qedi: Send driver state to MFW (Manish Rangankar)
- scsi: qedf: Send the driver state to MFW (Saurav Kashyap)
- bnxt_en: Fix for system hang if request_irq fails (Vikas Gupta)
- bnxt_en: Always set output parameters in bnxt_get_max_rings(). (Michael Chan)
- bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic. (Michael Chan)
- ARC: Improve cmpxchg syscall implementation (Peter Zijlstra)
- netfilter: nf_conntrack: Fix possible possible crash on module loading. (Andrey Ryabinin)
- netfilter: nft_compat: explicitly reject ERROR and standard target (Florian Westphal)
- drm/armada: fix irq handling (Russell King)
- drm/armada: fix colorkey mode property (Russell King)
- drm/tegra: Fix comparison operator for buffer size (Mikko Perttunen)
- gpu: host1x: Check whether size of unpin isn't 0 (Dmitry Osipenko)
- ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem (Stefan Schmidt)
- ieee802154: at86rf230: use __func__ macro for debug messages (Stefan Schmidt)
- ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem (Stefan Schmidt)
- nvmem: Don't let a NULL cell_id for nvmem_cell_get() crash us (Douglas Anderson)
- net/sched: act_tunnel_key: fix NULL dereference when 'goto chain' is used (Davide Caratti)
- ARM: pxa: irq: fix handling of ICMR registers in suspend/resume (Daniel Mack)
- ravb: fix invalid context bug while changing link options by ethtool (Vladimir Zapolskiy)
- ravb: fix invalid context bug while calling auto-negotiation by ethtool (Vladimir Zapolskiy)
- sh_eth: fix invalid context bug while changing link options by ethtool (Vladimir Zapolskiy)
- sh_eth: fix invalid context bug while calling auto-negotiation by ethtool (Vladimir Zapolskiy)
- net: qrtr: Broadcast messages only from control port (Arun Kumar Neelakantam)
- ipv6: make ipv6_renew_options() interrupt/kernel safe (Paul Moore)
- netfilter: x_tables: set module owner for icmp(6) matches (Florian Westphal)
- ieee802154: 6lowpan: set IFLA_LINK (Lubomir Rintel)
- samples/bpf: Check the error of write() and read() (Taeung Song)
- samples/bpf: Check the result of system() (Taeung Song)
(Taeung Song)
- drm/bridge/sii8620: Fix display of packed pixel modes (Maciej Purski)
- smsc75xx: Add workaround for gigabit link up hardware errata. (Yuiko Oshino)
- kasan: fix shadow_size calculation error in kasan_module_alloc (Zhen Lei)
- tracing: Use __printf markup to silence compiler (Mathieu Malaterre)
- bpf: hash map: decrement counter on error (Mauricio Vasquez B)
- ARM: imx_v4_v5_defconfig: Select ULPI support (Fabio Estevam)
- ARM: imx_v6_v7_defconfig: Select ULPI support (Fabio Estevam)
- HID: wacom: Correct touch maximum XY of 2nd-gen Intuos (Jason Gerecke)
- x86/mm/32: Initialize the CR4 shadow before __flush_tlb_all() (Zhenzhong Duan)
- drm/amdgpu: fix swapped emit_ib_size in vce3 (Alex Deucher)
- ipvlan: call dev_change_flags when ipvlan mode is reset (Hangbin Liu)
- objtool: Support GCC 8 '-fnoreorder-functions' (Josh Poimboeuf)
- m68k: fix "bad page state" oops on ColdFire boot (Greg Ungerer)
- openrisc: entry: Fix delay slot exception detection (Stafford Horne)
- acpi/nfit: fix cmd_rc for acpi_nfit_ctl to always return a value (Dave Jiang)
- dpaa_eth: DPAA SGT needs to be 256B (Madalin Bucur)
- fsl/fman: fix parser reporting bad checksum on short frames (Madalin Bucur)
- bnx2x: Fix receiving tx-timeout in error or recovery state. (Sudarsana Reddy Kalluru)
- PCI: faraday: Add missing of_node_put() (Nicholas Mc Guire)
- PCI: xilinx-nwl: Add missing of_node_put() (Nicholas Mc Guire)
- PCI: xilinx: Add missing of_node_put() (Nicholas Mc Guire)
- bpf, s390: fix potential memleak when later bpf_jit_prog fails (Daniel Borkmann)
- drbd: Fix drbd_request_prepare() discard handling (Bart Van Assche)
- drm/exynos: decon5433: Fix WINCONx reset value (Marek Szyprowski)
- drm/exynos: decon5433: Fix per-plane global alpha for XRGB modes (Marek Szyprowski)
- drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes (Marek Szyprowski)
- nl80211: check nla_parse_nested() return values (Johannes Berg)
- nl80211: relax ht operation checks for mesh (Bob Copeland)
- dev-dax: check_vma: ratelimit dev_info-s (Jeff Moyer)
- md/raid10: fix that replacement cannot complete recovery after reassemble (BingJing Chang)
- ath10k: update the phymode along with bandwidth change request (Ryan Hsu)
- dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate() (Dan Carpenter)
- dmaengine: pl330: report BURST residue granularity (Marek Szyprowski)
- ARM64: dts: meson-gxl: fix Mali GPU compatible string (Martin Blumenstingl)
- ARM: dts: da850: Fix interrups property for gpio (Keerthy)
- selftests/x86/sigreturn: Do minor cleanups (Andy Lutomirski)
- selftests/x86/sigreturn/64: Fix spurious failures on AMD CPUs (Andy Lutomirski)
- nfp: cast sizeof() to int when comparing with error code (Chengguang Xu)
- net/mlx5: E-Switch, Disallow vlan/spoofcheck setup if not being esw manager (Eli Cohen)
- ceph: fix dentry leak in splice_dentry() (Yan, Zheng)
- netfilter: nf_log: fix uninit read in nf_log_proc_dostring (Jann Horn)
- ARM: davinci: board-da850-evm: fix WP pin polarity for MMC/SD (Adam Ford)
- perf bench: Fix numa report output code (Jiri Olsa)
- perf tools: Fix a clang 7.0 compilation error (Yonghong Song)
- perf report powerpc: Fix crash if callchain is empty (Sandipan Das)
- perf test session topology: Fix test on s390 (Thomas Richter)
- perf record: Support s390 random socket_id assignment (Thomas Richter)
- kconfig: fix line numbers for if-entries in menu tree (Dirk Gouders)
- typec: tcpm: Fix a msecs vs jiffies bug (Dan Carpenter)
- NFC: pn533: Fix wrong GFP flag usage (Hans de Goede)
- usb: xhci: increase CRS timeout value (Ajay Gupta)
- usb: xhci: remove the code build warning (Dongjiu Geng)
- ALSA: seq: Fix UBSAN warning at SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT ioctl (Takashi Iwai)
- ARM: dts: am437x: make edt-ft5x06 a wakeup source (Daniel Mack)
- brcmfmac: stop watchdog before detach and free everything (Michael Trimarchi)
- iio: pressure: bmp280: fix relative humidity unit (Tomasz Duszynski)
- cxgb4: when disabling dcb set txq dcb priority to 0 (Ganesh Goudar)
- batman-adv: Fix multicast TT issues with bogus ROAM flags (Linus Lüssing)
- batman-adv: Avoid storing non-TT-sync flags on singular entries too (Linus Lüssing)
- batman-adv: Fix bat_v best gw refcnt after netlink dump (Sven Eckelmann)
- batman-adv: Fix bat_ogm_iv best gw refcnt after netlink dump (Sven Eckelmann)
- arm64: dts: msm8916: fix Coresight ETF graph connections (Rob Herring)
- Smack: Mark inode instant in smack_task_to_inode (Casey Schaufler)
- ipv6: mcast: fix unsolicited report interval after receiving querys (Hangbin Liu)
- x86/microcode/intel: Fix memleak in save_microcode_patch() (Zhenzhong Duan)
- mtd: dataflash: Use ULL suffix for 64-bit constants (Geert Uytterhoeven)
- selftests: bpf: notification about privilege required to run test_kmod.sh testing script (Jeffrin Jose T)
- locking/lockdep: Do not record IRQ state within lockdep code (Steven Rostedt (VMware))
- drm/bridge/sii8620: fix display of packed pixel modes in MHL2 (Maciej Purski)
- KVM: arm/arm64: Drop resource size check for GICV window (Ard Biesheuvel)
- sctp: fix erroneous inc of snmp SctpFragUsrMsgs (Marcelo Ricardo Leitner)
- net: davinci_emac: match the mdio device against its compatible if possible (Bartosz Golaszewski)
- nbd: Add the nbd NBD_DISCONNECT_ON_CLOSE config flag. (Doron Roberts-Kedes)
- ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP (Alexey Brodkin)
- block: sed-opal: Fix a couple off by one bugs (Dan Carpenter)
- nvmet: reset keep alive timer in controller enable (Max Gurtuvoy)
- net: stmmac: socfpga: add additional ocp reset line for Stratix10 (Dinh Nguyen)
- net: propagate dev_get_valid_name return code (Li RongQing)
- net: hamradio: use eth_broadcast_addr (Stefan Agner)
- enic: initialize enic->rfs_h.lock in enic_probe (Govindarajulu Varadarajan)
- qed: Do not advertise DCBX_LLD_MANAGED capability. (Sudarsana Reddy Kalluru)
- qed: Add sanity check for SIMD fastpath handler. (Sudarsana Reddy Kalluru)
- qed: Fix possible memory leak in Rx error path handling. (Sudarsana Reddy Kalluru)
- arm64: make secondary_start_kernel() notrace (Zhizhou Zhang)
- arm64: dma-mapping: clear buffers allocated with FORCE_CONTIGUOUS flag (Marek Szyprowski)
- xen/scsiback: add error handling for xenbus_printf (Zhouyang Jia)
- scsi: xen-scsifront: add error handling for xenbus_printf (Zhouyang Jia)
- pNFS: Always free the session slot on error in nfs4_layoutget_handle_exception (Trond Myklebust)
- xen: add error handling for xenbus_printf (Zhouyang Jia)
- dwc2: gadget: Fix ISOC IN DDMA PID bitfield value calculation (Minas Harutyunyan)
- usb: gadget: dwc2: fix memory leak in gadget_init() (Grigor Tovmasyan)
- usb: gadget: composite: fix delayed_status race condition when set_interface (Chunfeng Yun)
- usb: dwc2: fix isoc split in transfer with no data (William Wu)
- usb: dwc2: alloc dma aligned buffer for isoc split in (William Wu)
- libahci: Fix possible Spectre-v1 pmp indexing in ahci_led_store() (John Garry)
- IB/rxe: Fix missing completion for mem_reg work requests (Vijay Immanuel)
- drm/arm/malidp: Preserve LAYER_FORMAT contents when setting format (Ayan Kumar Halder)
- drm: mali-dp: Enable Global SE interrupts mask for DP500 (Alison Wang)
- drivers/perf: xgene_pmu: Fix IOB SLOW PMU parser error (Hoan Tran)
- arm64: dts: Stingray: Fix I2C controller interrupt type (Ray Jui)
- arm64: dts: ns2: Fix PCIe controller interrupt type (Ray Jui)
- arm64: dts: ns2: Fix I2C controller interrupt type (Ray Jui)
- arm64: dts: specify 1.8V EMMC capabilities for bcm958742t (Scott Branden)
- arm64: dts: specify 1.8V EMMC capabilities for bcm958742k (Scott Branden)
- ARM: dts: Cygnus: Fix PCIe controller interrupt type (Ray Jui)
- ARM: dts: Cygnus: Fix I2C controller interrupt type (Ray Jui)
- ARM: dts: BCM5301x: Fix i2c controller interrupt type (Florian Fainelli)
- ARM: dts: NSP: Fix PCIe controllers interrupt types (Florian Fainelli)
- ARM: dts: NSP: Fix i2c controller interrupt type (Florian Fainelli)
- selftests: sync: add config fragment for testing sync framework (Fathi Boudra)
- selftests: vm: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: zram: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: user: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: sysctl: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: static_keys: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: pstore: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- netfilter: nf_ct_helper: Fix possible panic after nf_conntrack_helper_unregister (Gao Feng)
- netfilter: ipv6: nf_defrag: reduce struct net memory waste (Eric Dumazet)
- ACPI / EC: Use ec_no_wakeup on Thinkpad X1 Carbon 6th (Mika Westerberg)
- usb: dwc3: of-simple: fix use-after-free on remove (Johan Hovold)
- usb: dwc2: gadget: Fix issue in dwc2_gadget_start_isoc() (Minas Harutyunyan)
- usb: gadget: ffs: Fix BUG when userland exits with submitted AIO transfers (Vincent Pelletier)
- usb: dwc3: pci: add support for Intel IceLake (Heikki Krogerus)
- soc: imx: gpcv2: correct PGC offset (Anson Huang)
- hwmon: (nct6775) Fix loop limit (Guenter Roeck)
- ARC: Explicitly add -mmedium-calls to CFLAGS (Alexey Brodkin)
- drm/bridge/sii8620: fix potential buffer overflow (Maciej Purski)
- drm/bridge/sii8620: fix loops in EDID fetch logic (Andrzej Hajda)
- IB/mlx4: Fix an error handling path in 'mlx4_ib_rereg_user_mr()' (Christophe Jaillet)
- Input: synaptics-rmi4 - fix axis-swap behavior (Lucas Stach)
- perf tools: Fix error index for pmu event parser (Jiri Olsa)
- vfio: ccw: fix error return in vfio_ccw_sch_event (Dong Jia Shi)
- arm: dts: armada: Fix "#cooling-cells" property's name (Viresh Kumar)
- pty: fix O_CLOEXEC for TIOCGPTPEER (Matthijs van Duin)
- EDAC: Add missing MEM_LRDDR4 entry in edac_mem_types[] (Takashi Iwai)
- drm/i915/kvmgt: Fix potential Spectre v1 (Gustavo A. R. Silva)
- ext4: fix spectre gadget in ext4_mb_regular_allocator() (Jeremy Cline)

[4.14.35-1835.el7uek]
- usb: xhci: do not create and register shared_hcd when USB3.0 is disabled (Tung Nguyen)  [Orabug: 27628252]
- x86/xen: Calculate __max_logical_packages on PV domains (Prarit Bhargava)  [Orabug: 28476573]
- x86/pti: Don't report XenPV as vulnerable (Jiri Kosina)  [Orabug: 28476581]
- x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+ (Andi Kleen)  [Orabug: 28488797]  {CVE-2018-3620}
- x86/speculation/l1tf: Suggest what to do on systems with too much RAM (Vlastimil Babka)  [Orabug: 28488797]  {CVE-2018-3620}
- x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM (Vlastimil Babka)  [Orabug: 28488797]  {CVE-2018-3620}
- x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit (Vlastimil Babka)  [Orabug: 28488797]  {CVE-2018-3620}
- x86/spectre: Add missing family 6 check to microcode check (Andi Kleen)  [Orabug: 28488797]  {CVE-2018-3620}
- KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled (Thomas Gleixner)  [Orabug: 28488797]  {CVE-2018-3646}
- Revert "uek-rpm: support both 4k and 64k page size for aarch64" (Jack Vogel)
- uek-rpm: Disable F2FS in the UEK5 config (Victor Erminpour)  [Orabug: 28570381]
- x86/spec_ctrl: Only set SPEC_CTRL_IBRS_FIRMWARE if IBRS is actually in use (Patrick Colp)  [Orabug: 28274907]
- net/mlx5e: Cleanup of dcbnl related fields (Huy Nguyen)  [Orabug: 27408474]
- net/mlx5e: Receive buffer support for DCBX (Huy Nguyen)  [Orabug: 28102581]
- net/mlx5e: Receive buffer configuration (Huy Nguyen)  [Orabug: 28102581]
- net/mlx5: PPTB and PBMC register firmware command support (Huy Nguyen)  [Orabug: 28102581]
- net/mlx5: Add pbmc and pptb in the port_access_reg_cap_mask (Huy Nguyen)  [Orabug: 28102581]
- net/mlx5e: Move port speed code from en_ethtool.c to en/port.c (Huy Nguyen)  [Orabug: 28102581]
- net/dcb: Add dcbnl buffer attribute (Huy Nguyen)  [Orabug: 28102581]
- RDMA/umem: Don't hold mmap_sem for too long (Leon Romanovsky)  [Orabug: 28416767]
- PCI: Add ACS quirk for Ampere root ports (Feng Kan)  [Orabug: 28368446]
- x86/bugs: rework x86_spec_ctrl_set to make its changes explicit (Daniel Jordan)  [Orabug: 28180211]
- x86/bugs: rename ssbd_ibrs_selected to ssbd_userspace_selected (Daniel Jordan)  [Orabug: 28180211]
- x86/bugs: x86_spec_ctrl_set may not disable IBRS on kernel idle (Daniel Jordan)  [Orabug: 28180211]
- x86/bugs: always use x86_spec_ctrl_base or _priv when setting spec ctrl MSR (Daniel Jordan)  [Orabug: 28180211]
- x86/bugs: ssbd_ibrs_selected called prematurely (Daniel Jordan)  [Orabug: 28362349]
- xfs: don't fail when converting shortform attr to long form during ATTR_REPLACE (Darrick J. Wong)  [Orabug: 28481156]
- uek-rpm: support both 4k and 64k page size for aarch64 (Allen Pais)  [Orabug: 28526023]
- ip: discard IPv4 datagrams with overlapping segments. (Peter Oskolkov)  [Orabug: 28552922]
- Linux 4.14.66 (Greg Kroah-Hartman)
- cls_matchall: fix tcf_unbind_filter missing (Hangbin Liu)
- isdn: Disable IIOCDBGVAR (Kees Cook)
- Bluetooth: avoid killing an already killed socket (Sudip Mukherjee)
- misc: sram: fix resource leaks in probe error path (Johan Hovold)
- serial: 8250_dw: Add ACPI support for uart on Broadcom SoC (Srinath Mannam)
- serial: 8250_dw: always set baud rate in dw8250_set_termios (Chen Hu)
- serial: 8250_exar: Read INT0 from slave device, too (Aaron Sierra)
- tty: serial: 8250: Revert NXP SC16C2552 workaround (Mark)
- ACPI / PM: save NVS memory for ASUS 1025C laptop (Willy Tarreau)
- USB: option: add support for DW5821e (Aleksander Morgado)
- USB: serial: pl2303: add a new device id for ATEN (Movie Song)
- USB: serial: sierra: fix potential deadlock at close (John Ogness)
- ALSA: vxpocket: Fix invalid endian conversions (Takashi Iwai)
- ALSA: memalloc: Don't exceed over the requested size (Takashi Iwai)
- ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry (Hans de Goede)
- ALSA: cs5535audio: Fix invalid endian conversion (Takashi Iwai)
- ALSA: virmidi: Fix too long output trigger loop (Takashi Iwai)
- ALSA: vx222: Fix invalid endian conversions (Takashi Iwai)
- ALSA: hda - Turn CX8200 into D3 as well upon reboot (Park Ju Hyung)
- ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs (Park Ju Hyung)
- net: aquantia: Fix IFF_ALLMULTI flag functionality (Dmitry Bogdanov)
- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (Xin Long)
- vhost: reset metadata cache when initializing new IOTLB (Jason Wang)
- net_sched: Fix missing res info when create new tc_index filter (Hangbin Liu)
- vsock: split dwork to avoid reinitializations (Cong Wang)
- net_sched: fix NULL pointer dereference when delete tcindex filter (Hangbin Liu)
- llc: use refcount_inc_not_zero() for llc_sap_find() (Cong Wang)
- l2tp: use sk_dst_check() to avoid race on sk->sk_dst_cache (Wei Wang)
- dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart() (Alexey Kodanev)
- Linux 4.14.65 (Greg Kroah-Hartman)
- x86/speculation/l1tf: Exempt zeroed PTEs from inversion (Sean Christopherson)
- Linux 4.14.64 (Greg Kroah-Hartman)
- x86/mm: Add TLB purge to free pmd/pte page interfaces (Toshi Kani)
- ioremap: Update pgtable free interfaces with addr (Chintan Pandya)
- Bluetooth: hidp: buffer overflow in hidp_process_report (Mark Salyzyn)   {CVE-2018-9363}
- ASoC: Intel: cht_bsw_max98090_ti: Fix jack initialization (Thierry Escande)
- ASoC: msm8916-wcd-digital: fix RX2 MIX1 and RX3 MIX1 (Jean-François Têtu)
- block, bfq: fix wrong init of saved start time for weight raising (Paolo Valente)
- clk: sunxi-ng: Fix missing CLK_SET_RATE_PARENT in ccu-sun4i-a10.c (Alexander Syring)
- ASoC: rsnd: fix ADG flags (Kuninori Morimoto)
- fw_cfg: fix driver remove (Marc-André Lureau)
- sched/debug: Fix task state recording/printout (Thomas Gleixner)
- ACPI / APEI: Remove ghes_ioremap_area (James Morse)
- crypto: skcipher - fix crash flushing dcache in error path (Eric Biggers)
- crypto: skcipher - fix aligning block size in skcipher_copy_iv() (Eric Biggers)
- crypto: ablkcipher - fix crash flushing dcache in error path (Eric Biggers)
- crypto: blkcipher - fix crash flushing dcache in error path (Eric Biggers)
- crypto: vmac - separate tfm and request context (Eric Biggers)
- crypto: vmac - require a block cipher with 128-bit block size (Eric Biggers)
- crypto: x86/sha256-mb - fix digest copy in sha256_mb_mgr_get_comp_job_avx2() (Eric Biggers)
- kbuild: verify that $DEPMOD is installed (Randy Dunlap)
- x86/mm: Disable ioremap free page handling on x86-PAE (Toshi Kani)
- x86: i8259: Add missing include file (Guenter Roeck)
- x86/l1tf: Fix build error seen if CONFIG_KVM_INTEL is disabled (Guenter Roeck)
- Linux 4.14.63 (Greg Kroah-Hartman)
- x86/CPU/AMD: Have smp_num_siblings and cpu_llc_id always be present (Borislav Petkov)
- x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures (Jiri Kosina)
- x86/init: fix build with CONFIG_SWAP=n (Vlastimil Babka)
- cpu/hotplug: Non-SMP machines do not make use of booted_once (Abel Vesa)
- x86/smp: fix non-SMP broken build due to redefinition of apic_id_is_primary_thread (Vlastimil Babka)
- x86/microcode: Allow late microcode loading with SMT disabled (Josh Poimboeuf)
- tools headers: Synchronise x86 cpufeatures.h for L1TF additions (David Woodhouse)
- x86/mm/kmmio: Make the tracer robust against L1TF (Andi Kleen)
- x86/mm/pat: Make set_memory_np() L1TF safe (Andi Kleen)
- x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert (Andi Kleen)
- x86/speculation/l1tf: Invert all not present mappings (Andi Kleen)
- cpu/hotplug: Fix SMT supported evaluation (Thomas Gleixner)
- KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry (Paolo Bonzini)
- x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (Paolo Bonzini)
- x86/speculation: Simplify sysfs report of VMX L1TF vulnerability (Paolo Bonzini)
- KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR (Paolo Bonzini)
- KVM: X86: Allow userspace to define the microcode version (Wanpeng Li)
- KVM: X86: Introduce kvm_get_msr_feature() (Wanpeng Li)
- KVM: SVM: Add MSR-based feature support for serializing LFENCE (Tom Lendacky)
- KVM: x86: Add a framework for supporting MSR-based features (Tom Lendacky)
- Documentation/l1tf: Remove Yonah processors from not vulnerable list (Thomas Gleixner)
- x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() (Nicolai Stange)
- x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d (Nicolai Stange)
- x86: Don't include linux/irq.h from asm/hardirq.h (Nicolai Stange)
- x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d (Nicolai Stange)
- x86/irq: Demote irq_cpustat_t::__softirq_pending to u16 (Nicolai Stange)
- x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() (Nicolai Stange)
- x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' (Nicolai Stange)
- x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() (Nicolai Stange)
- cpu/hotplug: detect SMT disabled by BIOS (Josh Poimboeuf)
- Documentation/l1tf: Fix typos (Tony Luck)
- x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content (Nicolai Stange)
- Documentation: Add section about CPU vulnerabilities (Thomas Gleixner)
- x86/bugs, kvm: Introduce boot-time control of L1TF mitigations (Jiri Kosina)
- cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early (Thomas Gleixner)
- cpu/hotplug: Expose SMT control init function (Jiri Kosina)
- x86/kvm: Allow runtime control of L1D flush (Thomas Gleixner)
- x86/kvm: Serialize L1D flush parameter setter (Thomas Gleixner)
- x86/kvm: Add static key for flush always (Thomas Gleixner)
- x86/kvm: Move l1tf setup function (Thomas Gleixner)
- x86/l1tf: Handle EPT disabled state proper (Thomas Gleixner)
- x86/kvm: Drop L1TF MSR list approach (Thomas Gleixner)
- x86/litf: Introduce vmx status variable (Thomas Gleixner)
- cpu/hotplug: Online siblings when SMT control is turned on (Thomas Gleixner)
- x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Add find_msr() helper function (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers (Konrad Rzeszutek Wilk)
- x86/KVM/VMX: Add L1D flush logic (Paolo Bonzini)
- x86/KVM/VMX: Add L1D MSR based flush (Paolo Bonzini)
- x86/KVM/VMX: Add L1D flush algorithm (Paolo Bonzini)
- x86/KVM/VMX: Add module argument for L1TF mitigation (Konrad Rzeszutek Wilk)   {CVE-2018-3620}
- x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present (Konrad Rzeszutek Wilk)
- cpu/hotplug: Boot HT siblings at least once (Thomas Gleixner)
- Revert "x86/apic: Ignore secondary threads if nosmt=force" (Thomas Gleixner)
- x86/speculation/l1tf: Fix up pte->pfn conversion for PAE (Michal Hocko)
- x86/speculation/l1tf: Protect PAE swap entries against L1TF (Vlastimil Babka)
- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (Borislav Petkov)
- x86/cpufeatures: Add detection of L1D cache flush support. (Konrad Rzeszutek Wilk)
- x86/speculation/l1tf: Extend 64bit swap file size limit (Vlastimil Babka)
- x86/apic: Ignore secondary threads if nosmt=force (Thomas Gleixner)
- x86/cpu/AMD: Evaluate smp_num_siblings early (Thomas Gleixner)
- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (Borislav Petkov)
- x86/cpu/intel: Evaluate smp_num_siblings early (Thomas Gleixner)
- x86/cpu/topology: Provide detect_extended_topology_early() (Thomas Gleixner)
- x86/cpu/common: Provide detect_ht_early() (Thomas Gleixner)
- x86/cpu/AMD: Remove the pointless detect_ht() call (Thomas Gleixner)
- x86/cpu: Remove the pointless CPU printout (Thomas Gleixner)
- cpu/hotplug: Provide knobs to control SMT (Thomas Gleixner)
- cpu/hotplug: Split do_cpu_down() (Thomas Gleixner)
- cpu/hotplug: Make bringup/teardown of smp threads symmetric (Thomas Gleixner)
- x86/topology: Provide topology_smt_supported() (Thomas Gleixner)
- x86/smp: Provide topology_is_primary_thread() (Thomas Gleixner)
- sched/smt: Update sched_smt_present at runtime (Peter Zijlstra)
- x86/bugs: Move the l1tf function and define pr_fmt properly (Konrad Rzeszutek Wilk)
- x86/speculation/l1tf: Limit swap file size to MAX_PA/2 (Andi Kleen)
- x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings (Andi Kleen)
- x86/speculation/l1tf: Add sysfs reporting for l1tf (Andi Kleen)
- x86/speculation/l1tf: Make sure the first page is always reserved (Andi Kleen)
- x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation (Andi Kleen)
- x86/speculation/l1tf: Protect swap entries against L1TF (Linus Torvalds)
- x86/speculation/l1tf: Change order of offset/type in swap entry (Linus Torvalds)
- x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT (Andi Kleen)
- x86/irqflags: Provide a declaration for native_save_fl (Nick Desaulniers)
- kprobes/x86: Fix %p uses in error messages (Masami Hiramatsu)
- x86/speculation: Protect against userspace-userspace spectreRSB (Jiri Kosina)
- x86/paravirt: Fix spectre-v2 mitigations for paravirt guests (Peter Zijlstra)
- ARM: dts: imx6sx: fix irq for pcie bridge (Oleksij Rempel)
- Bluetooth: hci_serdev: Init hci_uart proto_lock to avoid oops (Lukas Wunner)
- Bluetooth: hci_ldisc: Allow sleeping while proto locks are held. (Ronald Tschalär)
- phy: phy-mtk-tphy: use auto instead of force to bypass utmi signals (Chunfeng Yun)
- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (Fabio Estevam)
- fix __legitimize_mnt()/mntput() race (Al Viro)
- fix mntput/mntput race (Al Viro)
- make sure that __dentry_kill() always invalidates d_seq, unhashed or not (Al Viro)
- root dentries need RCU-delayed freeing (Al Viro)
- init: rename and re-order boot_cpu_state_init() (Linus Torvalds)
- scsi: qla2xxx: Fix memory leak for allocating abort IOCB (Quinn Tran)
- scsi: sr: Avoid that opening a CD-ROM hangs with runtime power management enabled (Bart Van Assche)
- xen/netfront: don't cache skb_shinfo() (Juergen Gross)
- stop_machine: Disable preemption after queueing stopper threads (Isaac J. Manjarres)
- Mark HI and TASKLET softirq synchronous (Linus Torvalds)
- kasan: add no_sanitize attribute for clang builds (Andrey Konovalov)
- scsi: virtio_scsi: fix IO hang caused by automatic irq vector affinity (Ming Lei)
- scsi: core: introduce force_blk_mq (Ming Lei)
- scsi: hpsa: fix selection of reply queue (Ming Lei)
- parisc: Define mb() and add memory barriers to assembler unlock sequences (John David Anglin)
- parisc: Enable CONFIG_MLONGCALLS by default (Helge Deller)
- Linux 4.14.62 (Greg Kroah-Hartman)
- jfs: Fix inconsistency between memory allocation and ea_buf->max_size (Shankara Pailoor)
- xfs: don't call xfs_da_shrink_inode with NULL bp (Eric Sandeen)
- xfs: validate cached inodes are free when allocated (Dave Chinner)
- xfs: catch inode allocation state mismatch corruption (Dave Chinner)
- intel_idle: Graceful probe failure when MWAIT is disabled (Len Brown)
- nvmet-fc: fix target sgl list on large transfers (James Smart)
- nvme-pci: Fix queue double allocations (Keith Busch)
- nvme-pci: allocate device queues storage space at probe (Sagi Grimberg)
- Btrfs: fix file data corruption after cloning a range and fsync (Filipe Manana)
- i2c: imx: Fix reinit_completion() use (Esben Haabendal)
- ring_buffer: tracing: Inherit the tracing setting to next ring buffer (Masami Hiramatsu)
- ACPI / PCI: Bail early in acpi_pci_add_bus() if there is no ACPI handle (Vitaly Kuznetsov)
- ext4: fix false negatives*and*  false positives in ext4_check_descriptors() (Theodore Ts'o)
- netlink: Don't shift on 64 for ngroups (Dmitry Safonov)
- nohz: Fix missing tick reprogram when interrupting an inline softirq (Frederic Weisbecker)
- nohz: Fix local_timer_softirq_pending() (Anna-Maria Gleixner)
- genirq: Make force irq threading setup more robust (Thomas Gleixner)
- scsi: qla2xxx: Return error when TMF returns (Anil Gurumurthy)
- scsi: qla2xxx: Fix ISP recovery on unload (Quinn Tran)
- scsi: qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion (Quinn Tran)
- scsi: qla2xxx: Fix unintialized List head crash (Quinn Tran)
- Linux 4.14.61 (Greg Kroah-Hartman)
- scsi: sg: fix minor memory leak in error path (Tony Battersby)
- drm/vc4: Reset ->{x, y}_scaling[1] when dealing with uniplanar formats (Boris Brezillon)
- crypto: padlock-aes - Fix Nano workaround data corruption (Herbert Xu)
- RDMA/uverbs: Expand primary and alt AV port checks (Jack Morgenstein)
- iwlwifi: add more card IDs for 9000 series (Emmanuel Grumbach)
- userfaultfd: remove uffd flags from vma->vm_flags if UFFD_EVENT_FORK fails (Mike Rapoport)
- audit: fix potential null dereference 'context->module.name' (Yi Wang)
- kvm: x86: vmx: fix vpid leak (Roman Kagan)
- x86/entry/64: Remove %ebx handling from error_entry/exit (Andy Lutomirski)
- x86/apic: Future-proof the TSC_DEADLINE quirk for SKX (Len Brown)
- virtio_balloon: fix another race between migration and ballooning (Jiang Biao)
- net: socket: fix potential spectre v1 gadget in socketcall (Jeremy Cline)
- can: ems_usb: Fix memory leak on ems_usb_disconnect() (Anton Vasilyev)
- squashfs: more metadata hardenings (Linus Torvalds)
- squashfs: more metadata hardening (Linus Torvalds)
- net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager (Eli Cohen)
- rxrpc: Fix user call ID check in rxrpc_service_prealloc_one (YueHaibing)
- net: stmmac: Fix WoL for PCI-based setups (Jose Abreu)
- netlink: Fix spectre v1 gadget in netlink_create() (Jeremy Cline)
- net: dsa: Do not suspend/resume closed slave_dev (Florian Fainelli)
- ipv4: frags: handle possible skb truesize change (Eric Dumazet)
- inet: frag: enforce memory limits earlier (Eric Dumazet)
- bonding: avoid lockdep confusion in bond_get_stats() (Eric Dumazet)

[4.14.35-1834.el7uek]
- IB/mlx5: Honor cnt_set_id_valid flag instead of set_id (Parav Pandit)  [Orabug: 27406632]
- net/mlx5e: Refine ets validation function (Shay Agroskin)  [Orabug: 27948452]
- sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() in sym_hipd.c (George Kennedy)  [Orabug: 28481891]
- xen-netfront: fix warn message as irq device name has '/' (Xiao Liang)  [Orabug: 28384101]
- xen-netfront: fix queue name setting (Vitaly Kuznetsov)  [Orabug: 28384101]
- uek-rpm: Enable MPLS suppoprt (Victor Erminpour)  [Orabug: 28367674]
- x86/spectrev2: Don't set mode to SPECTRE_V2_NONE when retpoline is available. (Boris Ostrovsky)  [Orabug: 28544483]
- CVE-2018-15471 XSA-270 Linux netback driver OOB access in hash handling (Jan Beulich)  [Orabug: 28432127]  {CVE-2018-15471}
- net/mlx5e: Remove redundant active_channels indication (Parav Pandit)  [Orabug: 27548610]
- net/mlx5e: Present SW stats when state is not opened (Parav Pandit)  [Orabug: 27548610]
- net/mlx5e: Avoid reset netdev stats on configuration changes (Parav Pandit)  [Orabug: 27548610]
- net/mlx5e: Introducing new statistics rwlock (Parav Pandit)  [Orabug: 27548610]
- net/mlx5e: Move phy link down events counter out of SW stats (Parav Pandit)  [Orabug: 27548610]
- net/mlx5e: Extend the stats group API to have update_stats() (Parav Pandit)  [Orabug: 27548610]
- net/mlx5e: Merge per priority stats groups (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Add per-channel counters infrastructure, use it upon TX timeout (Parav Pandit)  [Orabug: 27548610]
- net/mlx5e: Add VLAN offloads statistics (Parav Pandit)  [Orabug: 27548610]
- net/mlx5e: Switch channels counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch ipsec counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch pme counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch per prio pfc counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch per prio traffic counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch pcie counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch ethernet extended counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch physical statistical counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch RFC 2819 counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch RFC 2863 counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch IEEE 802.3 counters to use stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch vport counters to use the stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Switch Q counters to use the stats group API (Kamal Heib)  [Orabug: 27548610]
- net/mlx5e: Introduce stats group API (Parav Pandit)  [Orabug: 27548610]
- x86/paravirt: Fix spectre-v2 mitigations for paravirt guests (Peter Zijlstra)  [Orabug: 28474635]
- irqchip/gic-v3-its: Fix its_irq_domain_activate return values. (Tom Saeger)  [Orabug: 28513702]
- sched: SIS_CORE to disable idle core search (subhra mazumdar)  [Orabug: 28482695]
- sched: add sched feature to disable idle core search (subhra mazumdar)  [Orabug: 28482695]
- sched: rotate the cpu search window for better spread (subhra mazumdar)  [Orabug: 28482695]
- sched: introduce per-cpu var next_cpu to track search limit (subhra mazumdar)  [Orabug: 28482695]
- sched: limit cpu search in select_idle_cpu (subhra mazumdar)  [Orabug: 28482695]
- Linux 4.14.60 (Greg Kroah-Hartman)
- tcp: add one more quick ack after after ECN events (Eric Dumazet)
- tcp: refactor tcp_ecn_check_ce to remove sk type cast (Yousuk Seung)
- tcp: do not aggressively quick ack after ECN events (Eric Dumazet)
- tcp: add max_quickacks param to tcp_incr_quickack and tcp_enter_quickack_mode (Eric Dumazet)
- tcp: do not force quickack when receiving out-of-order packets (Eric Dumazet)
- netlink: Don't shift with UB on nlk->ngroups (Dmitry Safonov)
- netlink: Do not subscribe to non-existent groups (Dmitry Safonov)
- xen-netfront: wait xenbus state change when load module manually (Xiao Liang)
- tcp_bbr: fix bw probing to raise in-flight data for very small BDPs (Neal Cardwell)
- NET: stmmac: align DMA stuff to largest cache line length (Eugeniy Paltsev)
- net: mdio-mux: bcm-iproc: fix wrong getter and setter pair (Anton Vasilyev)
- net: lan78xx: fix rx handling before first packet is send (Stefan Wahren)
- net: fix amd-xgbe flow-control issue (tangpengpeng)
- net: ena: Fix use of uninitialized DMA address bits field (Gal Pressman)
- ipv4: remove BUG_ON() from fib_compute_spec_dst (Lorenzo Bianconi)
- net: dsa: qca8k: Allow overwriting CPU port setting (Michal Vokáč)
- net: dsa: qca8k: Add QCA8334 binding documentation (Michal Vokáč)
- net: dsa: qca8k: Enable RXMAC when bringing up a port (Michal Vokáč)
- net: dsa: qca8k: Force CPU port to its highest bandwidth (Michal Vokáč)
- RDMA/uverbs: Protect from attempts to create flows on unsupported QP (Leon Romanovsky)
- usb: gadget: udc: renesas_usb3: should remove debugfs (Yoshihiro Shimoda)
- ovl: Sync upper dirty data when syncing overlayfs (Chengguang Xu)
- PCI: xgene: Remove leftover pci_scan_child_bus() call (Lorenzo Pieralisi)
- PCI: pciehp: Assume NoCompl+ for Thunderbolt ports (Lukas Wunner)
- ext4: fix check to prevent initializing reserved inodes (Theodore Ts'o)
- ext4: check for allocation block validity with block group locked (Theodore Ts'o)
- ext4: fix inline data updates with checksums enabled (Theodore Ts'o)
- squashfs: be more careful about metadata corruption (Linus Torvalds)
- random: mix rdrand with entropy sent in from userspace (Theodore Ts'o)
- block: reset bi_iter.bi_done after splitting bio (Greg Edwards)
- blkdev: __blkdev_direct_IO_simple: fix leak in error case (Martin Wilck)
- block: bio_iov_iter_get_pages: fix size of last iovec (Martin Wilck)
- drm/dp/mst: Fix off-by-one typo when dump payload table (Andy Shevchenko)
- drm/atomic-helper: Drop plane->fb references only for drm_atomic_helper_shutdown() (Ville Syrjälä)
- drm: Add DP PSR2 sink enable bit (José Roberto de Souza)
- ASoC: topology: Add missing clock gating parameter when parsing hw_configs (Kirill Marinushkin)
- ASoC: topology: Fix bclk and fsync inversion in set_link_hw_format() (Kirill Marinushkin)
- media: si470x: fix __be16 annotations (Mauro Carvalho Chehab)
- media: atomisp: compat32: fix __user annotations (Mauro Carvalho Chehab)
- scsi: cxlflash: Avoid clobbering context control register value (Matthew R. Ochs)
- scsi: cxlflash: Synchronize reset and remove ops (Uma Krishnan)
- scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs (Shivasharan S)
- scsi: scsi_dh: replace too broad "TP9" string with the exact models (Xose Vazquez Perez)
- regulator: Don't return or expect -errno from of_map_mode() (Douglas Anderson)
- media: omap3isp: fix unbalanced dma_iommu_mapping (Suman Anna)
- crypto: authenc - don't leak pointers to authenc keys (Tudor-Dan Ambarus)
- crypto: authencesn - don't leak pointers to authenc keys (Tudor-Dan Ambarus)
- usb: hub: Don't wait for connect state at resume for powered-off ports (Dominik Bozek)
- microblaze: Fix simpleImage format generation (Michal Simek)
- soc: imx: gpcv2: Do not pass static memory as platform data (Andrey Smirnov)
- serial: core: Make sure compiler barfs for 16-byte earlycon names (Douglas Anderson)
- staging: lustre: ldlm: free resource when ldlm_lock_create() fails. (NeilBrown)
- staging: lustre: llite: correct removexattr detection (James Simmons)
- staging: vchiq_core: Fix missing semaphore release in error case (Stefan Wahren)
- audit: allow not equal op for audit by executable (Ondrej Mosnáček)
- rsi: fix nommu_map_sg overflow kernel panic (Siva Rebbagondla)
- rsi: Fix 'invalid vdd' warning in mmc (Siva Rebbagondla)
- ipconfig: Correctly initialise ic_nameservers (Chris Novakovic)
- drm/gma500: fix psb_intel_lvds_mode_valid()'s return type (Luc Van Oostenryck)
- igb: Fix queue selection on MAC filters on i210 (Vinicius Costa Gomes)
- arm64: defconfig: Enable Rockchip io-domain driver (Enric Balletbo i Serra)
- nvme: lightnvm: add granby support (Wei Xu)
- memory: tegra: Apply interrupts mask per SoC (Dmitry Osipenko)
- memory: tegra: Do not handle spurious interrupts (Dmitry Osipenko)
- delayacct: Use raw_spinlocks (Sebastian Andrzej Siewior)
- stop_machine: Use raw spinlocks (Thomas Gleixner)
- backlight: pwm_bl: Don't use GPIOF_* with gpiod_get_direction (Wolfram Sang)
- dt-bindings: net: meson-dwmac: new compatible name for AXG SoC (Yixun Lan)
- net: hns3: Fixes the out of bounds access in hclge_map_tqp (Huazhong Tan)
- spi: meson-spicc: Fix error handling in meson_spicc_probe() (Alexey Khoroshilov)
- dt-bindings: pinctrl: meson: add support for the Meson8m2 SoC (Martin Blumenstingl)
- mmc: pwrseq: Use kmalloc_array instead of stack VLA (Tobin C. Harding)
- mmc: dw_mmc: update actual clock for mmc debugfs (Shawn Lin)
- ALSA: hda/ca0132: fix build failure when a local macro is defined (Takashi Sakamoto)
- drm/atomic: Handling the case when setting old crtc for plane (Satendra Singh Thakur)
- media: siano: get rid of __le32/__le16 cast warnings (Mauro Carvalho Chehab)
- f2fs: avoid fsync() failure caused by EAGAIN in writepage() (Jaegeuk Kim)
- bpf: fix references to free_bpf_prog_info() in comments (Jakub Kicinski)
- thermal: exynos: fix setting rising_threshold for Exynos5433 (Bartlomiej Zolnierkiewicz)
- staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5 (Doug Oucharek)
- staging: lustre: o2iblnd: fix race at kiblnd_connect_peer (Doug Oucahrek)
- scsi: qedf: Set the UNLOADING flag when removing a vport (Chad Dupuis)
- scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw (Xiang Chen)
- scsi: megaraid: silence a static checker bug (Dan Carpenter)
- scsi: 3w-xxxx: fix a missing-check bug (Wenwen Wang)
- scsi: 3w-9xxx: fix a missing-check bug (Wenwen Wang)
- bnxt_en: Check unsupported speeds in bnxt_update_link() on PF only. (Michael Chan)
- perf: fix invalid bit in diagnostic entry (Thomas Richter)
- s390/cpum_sf: Add data entry sizes to sampling trailer entry (Thomas Richter)
- brcmfmac: Add support for bcm43364 wireless chipset (Sean Lanigan)
- mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages (Jane Wan)
- media: saa7164: Fix driver name in debug output (Brad Love)
- media: media-device: fix ioctl function types (Sami Tolvanen)
- ACPI / LPSS: Only call pwm_add_table() for Bay Trail PWM if PMIC HRV is 2 (Hans de Goede)
- libata: Fix command retry decision (Damien Le Moal)
- media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open() (Wei Yongjun)
- net: phy: phylink: Release link GPIO (Florian Fainelli)
- dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA (Marc Zyngier)
- tty: Fix data race in tty_insert_flip_string_fixed_flag (DaeRyong Jeong)
- i40e: free the skb after clearing the bitlock (Jacob Keller)
- nvmem: properly handle returned value nvmem_reg_read (Mathieu Malaterre)
- ARM: dts: sh73a0: Add missing interrupt-affinity to PMU node (Geert Uytterhoeven)
- ARM: dts: emev2: Add missing interrupt-affinity to PMU node (Geert Uytterhoeven)
- ARM: dts: stih407-pinctrl: Fix complain about IRQ_TYPE_NONE usage (Patrice Chotard)
- EDAC, altera: Fix ARM64 build warning (Thor Thayer)
- HID: i2c-hid: check if device is there before really probing (Dmitry Torokhov)
- powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by Starlet (Jonathan Neuschäfer)
- drm/amdgpu: Remove VRAM from shared bo domains. (Samuel Li)
- drm/radeon: fix mode_valid's return type (Luc Van Oostenryck)
- arm64: dts: renesas: salvator-common: use audio-graph-card for Sound (Kuninori Morimoto)
- HID: hid-plantronics: Re-resend Update to map button for PTT products (Terry Junge)
- arm64: cmpwait: Clear event register before arming exclusive monitor (Will Deacon)
- media: atomisp: ov2680: don't declare unused vars (Mauro Carvalho Chehab)
- ALSA: usb-audio: Apply rate limit to warning messages in URB complete callback (Takashi Iwai)
- net: ethernet: ti: cpsw-phy-sel: check bus_find_device() ret value (Grygorii Strashko)
- media: smiapp: fix timeout checking in smiapp_read_nvm (Colin Ian King)
- ixgbevf: fix MAC address changes through ixgbevf_set_mac() (Emil Tantilov)
- md: fix NULL dereference of mddev->pers in remove_and_add_spares() (Yufen Yu)
- md/raid1: add error handling of read error from FailFast device (Gioh Kim)
- regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops (Anson Huang)
- ALSA: emu10k1: Rate-limit error messages about page errors (Takashi Iwai)
- rtc: tps65910: fix possible race condition (Alexandre Belloni)
- rtc: vr41xx: fix possible race condition (Alexandre Belloni)
- rtc: tps6586x: fix possible race condition (Alexandre Belloni)
- Bluetooth: btusb: add ID for LiteOn 04ca:301a (Vic Wei)
- drm/nouveau/fifo/gk104-: poll for runlist update completion (Ben Skeggs)
- scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger (Jens Remus)
- scsi: ufs: fix exception event handling (Maya Erez)
- scsi: ufs: ufshcd: fix possible unclocked register access (Subhash Jadavani)
- fscrypt: use unbound workqueue for decryption (Eric Biggers)
- net: hns3: Fix the missing client list node initialization (Xi Wang)
- spi: Add missing pm_runtime_put_noidle() after failed get (Tony Lindgren)
- drivers/perf: arm-ccn: don't log to dmesg in event_init (Mark Rutland)
- ima: based on policy verify firmware signatures (pre-allocated buffer) (Mimi Zohar)
- mwifiex: correct histogram data with appropriate index (Xinming Hu)
- net: dsa: qca8k: Add support for QCA8334 switch (Michal Vokáč)
- PCI: pciehp: Request control of native hotplug only if supported (Mika Westerberg)
- bpf: powerpc64: pad function address loads with NOPs (Sandipan Das)
- pinctrl: at91-pio4: add missing of_node_put (Julia Lawall)
- powerpc/8xx: fix invalid register expression in head_8xx.S (Christophe Leroy)
- spi: sh-msiof: Fix setting SIRMDR1.SYNCAC to match SITMDR1.SYNCAC (Geert Uytterhoeven)
- powerpc: Add __printf verification to prom_printf (Mathieu Malaterre)
- powerpc/powermac: Mark variable x as unused (Mathieu Malaterre)
- powerpc/powermac: Add missing prototype for note_bootable_part() (Mathieu Malaterre)
- powerpc/chrp/time: Make some functions static, add missing header include (Mathieu Malaterre)
- powerpc/32: Add a missing include header (Mathieu Malaterre)
- ath: Add regulatory mapping for Bahamas (Sven Eckelmann)
- ath: Add regulatory mapping for Bermuda (Sven Eckelmann)
- ath: Add regulatory mapping for Serbia (Sven Eckelmann)
- ath: Add regulatory mapping for Tanzania (Sven Eckelmann)
- ath: Add regulatory mapping for Uganda (Sven Eckelmann)
- ath: Add regulatory mapping for APL2_FCCA (Sven Eckelmann)
- ath: Add regulatory mapping for APL13_WORLD (Sven Eckelmann)
- ath: Add regulatory mapping for ETSI8_WORLD (Sven Eckelmann)
- ath: Add regulatory mapping for FCC3_ETSIC (Sven Eckelmann)
- nvme-pci: Fix AER reset handling (Keith Busch)
- nvme-rdma: stop admin queue before freeing it (Jianchao Wang)
- PCI: Prevent sysfs disable of device while driver is attached (Christoph Hellwig)
- PM / wakeup: Make s2idle_lock a RAW_SPINLOCK (Sebastian Andrzej Siewior)
- x86/microcode: Make the late update update_lock a raw lock for RT (Scott Wood)
- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (Qu Wenruo)
- btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups (David Sterba)
- Btrfs: don't BUG_ON() in btrfs_truncate_inode_items() (Omar Sandoval)
- Btrfs: don't return ino to ino cache if inode item removal fails (Omar Sandoval)
- media: videobuf2-core: don't call memop 'finish' when queueing (Hans Verkuil)
- media: tw686x: Fix incorrect vb2_mem_ops GFP flags (Ezequiel Garcia)
- net: hns3: Fixes the init of the VALID BD info in the descriptor (Fuyun Liang)
- wlcore: sdio: check for valid platform device data before suspend (Eyal Reizer)
- mwifiex: handle race during mwifiex_usb_disconnect (Ganapathi Bhat)
- mfd: cros_ec: Fail early if we cannot identify the EC (Vincent Palatin)
- ASoC: dpcm: fix BE dai not hw_free and shutdown (Kai Chieh Chuang)
- Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011 (Jian-Hong Pan)
- Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning (Thierry Escande)
- iwlwifi: pcie: fix race in Rx buffer allocator (Shaul Triebitz)
- btrfs: balance dirty metadata pages in btrfs_finish_ordered_io (Ethan Lien)
- PCI: Fix devm_pci_alloc_host_bridge() memory leak (Jan Kiszka)
- selftests: intel_pstate: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests: memfd: return Kselftest Skip code for skipped tests (Shuah Khan (Samsung OSG))
- selftests/intel_pstate: Improve test, minor fixes (Daniel Díaz)
- perf/x86/intel/uncore: Correct fixed counter index check for NHM (Kan Liang)
- perf/x86/intel/uncore: Correct fixed counter index check in generic code (Kan Liang)
- usbip: dynamically allocate idev by nports found in sysfs (Michael Grzeschik)
- usbip: usbip_detach: Fix memory, udev context and udev leak (Shuah Khan (Samsung OSG))
- block, bfq: remove wrong lock in bfq_requests_merged (Filippo Muzzini)
- f2fs: fix race in between GC and atomic open (Chao Yu)
- f2fs: fix to detect failure of dquot_initialize (Chao Yu)
- f2fs: Fix deadlock in shutdown ioctl (Sahitya Tummala)
- f2fs: fix to wait page writeback during revoking atomic write (Chao Yu)
- f2fs: fix to don't trigger writeback during recovery (Chao Yu)
- f2fs: fix error path of move_data_page (Chao Yu)
- disable loading f2fs module on PAGE_SIZE > 4KB (Anatoly Pugachev)
- pnfs: Don't release the sequence slot until we've processed layoutget on open (Trond Myklebust)
- netfilter: nf_tables: check msg_type before nft_trans_set(trans) (Alexey Kodanev)
- lightnvm: pblk: warn in case of corrupted write buffer (Javier González)
- RDMA/mad: Convert BUG_ONs to error flows (Leon Romanovsky)
- powerpc/64s: Fix compiler store ordering to SLB shadow area (Nicholas Piggin)
- hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common() (Stewart Smith)
- powerpc/eeh: Fix use-after-release of EEH driver (Sam Bobroff)
- powerpc/64s: Add barrier_nospec (Michal Suchanek)
- powerpc/lib: Adjust .balign inside string functions for PPC32 (Christophe Leroy)
- infiniband: fix a possible use-after-free bug (Cong Wang)
- e1000e: Ignore TSYNCRXCTL when getting I219 clock attributes (Benjamin Poirier)
- ceph: fix alignment of rasize (Chengguang Xu)
- bpf, arm32: fix inconsistent naming about emit_a32_lsr_{r64,i64} (Wang YanQing)
- printk: drop in_nmi check from printk_safe_flush_on_panic() (Sergey Senozhatsky)
- watchdog: da9063: Fix updating timeout value (Marco Felsch)
- irqchip/ls-scfg-msi: Map MSIs in the iommu (Laurentiu Tudor)
- netfilter: ipset: List timing out entries with "timeout 1" instead of zero (Jozsef Kadlecsik)
- netfilter: ipset: forbid family for hash:mac sets (Florent Fourcot)
- perf tools: Fix pmu events parsing rule (Jiri Olsa)
- rtc: ensure rtc_set_alarm fails when alarms are not supported (Alexandre Belloni)
- mm/slub.c: add __printf verification to slab_err() (Mathieu Malaterre)
- mm: vmalloc: avoid racy handling of debugobjects in vunmap (Chintan Pandya)
- mm: /proc/pid/pagemap: hide swap entries from unprivileged users (Huang Ying)
- kernel/hung_task.c: show all hung tasks before panic (Tetsuo Handa)
- vfio/type1: Fix task tracking for QEMU vCPU hotplug (Alex Williamson)
- vfio/mdev: Check globally for duplicate devices (Alex Williamson)
- vfio: platform: Fix reset module leak in error path (Geert Uytterhoeven)
- nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo (Scott Mayhew)
- NFSv4.1: Fix the client behaviour on NFS4ERR_SEQ_FALSE_RETRY (Trond Myklebust)
- ALSA: fm801: add error handling for snd_ctl_add (Zhouyang Jia)
- ALSA: emu10k1: add error handling for snd_ctl_add (Zhouyang Jia)
- skip LAYOUTRETURN if layout is invalid (Olga Kornievskaia)
- hv_netvsc: fix network namespace issues with VF support (Stephen Hemminger)
- xen/netfront: raise max number of slots in xennet_get_responses() (Juergen Gross)
- kcov: ensure irq code sees a valid area (Mark Rutland)
- mlxsw: spectrum_switchdev: Fix port_vlan refcounting (Petr Machata)
- arm64: fix vmemmap BUILD_BUG_ON() triggering on !vmemmap setups (Johannes Weiner)
- tracing: Quiet gcc warning about maybe unused link variable (Steven Rostedt (VMware))
- tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure (Artem Savkov)
- kthread, tracing: Don't expose half-written comm when creating kthreads (Snild Dolkow)
- tracing: Fix possible double free in event_enable_trigger_func() (Steven Rostedt (VMware))
- tracing: Fix double free of event_trigger_data (Steven Rostedt (VMware))
- delayacct: fix crash in delayacct_blkio_end() after delayacct init failure (Tejun Heo)
- kvm, mm: account shadow page tables to kmemcg (Shakeel Butt)
- Input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST (KT Liao)
- Input: i8042 - add Lenovo LaVie Z to the i8042 reset list (Chen-Yu Tsai)
- Input: elan_i2c - add ACPI ID for lenovo ideapad 330 (Donald Shanty III)
- spi: spi-s3c64xx: Fix system resume support (Marek Szyprowski)
- drivers/infiniband/ulp/srpt/ib_srpt.c: fix build with gcc-4.4.4 (Andrew Morton)
- IB/srpt: Fix an out-of-bounds stack access in srpt_zerolength_write() (Bart Van Assche)
- drivers/infiniband/core/verbs.c: fix build with gcc-4.4.4 (Andrew Morton)
- RDMA/core: Avoid that ib_drain_qp() triggers an out-of-bounds stack access (Bart Van Assche)
- i2c: core: decrease reference count of device node in i2c_unregister_device (Lixin Wang)
- fork: unconditionally clear stack on fork (Kees Cook)
- Linux 4.14.59 (Greg Kroah-Hartman)
- turn off -Wattribute-alias (Arnd Bergmann)
- can: m_can.c: fix setup of CCCR register: clear CCCR NISO bit before checking can.ctrlmode (Roman Fietze)
- can: peak_canfd: fix firmware < v3.3.0: limit allocation to 32-bit DMA addr only (Stephane Grosjean)
- can: xilinx_can: fix RX overflow interrupt not being enabled (Anssi Hannula)
- can: xilinx_can: fix incorrect clear of non-processed interrupts (Anssi Hannula)
- can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting (Anssi Hannula)
- can: xilinx_can: fix device dropping off bus on RX overrun (Anssi Hannula)
- can: xilinx_can: fix recovery from error states not being propagated (Anssi Hannula)
- can: xilinx_can: fix power management handling (Anssi Hannula)
- can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK (Anssi Hannula)
- driver core: Partially revert "driver core: correct device's shutdown order" (Rafael J. Wysocki)
- usb: gadget: f_fs: Only return delayed status when len is 0 (Jerry Zhang)
- usb: dwc2: Fix DMA alignment to start at allocated boundary (Antti Seppälä)
- usb: core: handle hub C_PORT_OVER_CURRENT condition (Bin Liu)
- usb: cdc_acm: Add quirk for Castles VEGA3000 (Lubomir Rintel)
- staging: speakup: fix wraparound in uaccess length check (Samuel Thibault)
- tcp: add tcp_ooo_try_coalesce() helper (Eric Dumazet)
- tcp: call tcp_drop() from tcp_data_queue_ofo() (Eric Dumazet)
- tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Eric Dumazet)
- tcp: avoid collapses in tcp_prune_queue() if possible (Eric Dumazet)
- tcp: free batches of packets in tcp_prune_ofo_queue() (Eric Dumazet)
- tcp: do not delay ACK in DCTCP upon CE status change (Yuchung Cheng)
- tcp: do not cancel delay-AcK on DCTCP special ACK (Yuchung Cheng)
- tcp: helpers to send special DCTCP ack (Yuchung Cheng)
- tcp: fix dctcp delayed ACK schedule (Yuchung Cheng)
- vxlan: fix default fdb entry netlink notify ordering during netdev create (Roopa Prabhu)
- vxlan: make netlink notify in vxlan_fdb_destroy optional (Roopa Prabhu)
- vxlan: add new fdb alloc and create helpers (Roopa Prabhu)
- rtnetlink: add rtnl_link_state check in rtnl_configure_link (Roopa Prabhu)
- sock: fix sg page frag coalescing in sk_alloc_sg (Daniel Borkmann)
- net: phy: consider PHY_IGNORE_INTERRUPT in phy_start_aneg_priv (Heiner Kallweit)
- multicast: do not restore deleted record source filter mode to new one (Hangbin Liu)
- net/ipv6: Fix linklocal to global address with VRF (David Ahern)
- net/mlx5e: Fix quota counting in aRFS expire flow (Eran Ben Elisha)
- net/mlx5e: Don't allow aRFS for encapsulated packets (Eran Ben Elisha)
- net/mlx5: Adjust clock overflow work period (Ariel Levkovich)
- net: skb_segment() should not return NULL (Eric Dumazet)
- net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper (Jack Morgenstein)
- ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull (Willem de Bruijn)
- ip: hash fragments consistently (Paolo Abeni)
- bonding: set default miimon value for non-arp modes if not set (Jarod Wilson)
- drm/nouveau: Set DRIVER_ATOMIC cap earlier to fix debugfs (Lyude Paul)
- drm/nouveau/drm/nouveau: Fix runtime PM leak in nv50_disp_atomic_commit() (Lyude Paul)
- KVM: PPC: Check if IOMMU page is contained in the pinned physical page (Alexey Kardashevskiy)
- xen/PVH: Set up GS segment for stack canary (Boris Ostrovsky)
- MIPS: Fix off-by-one in pci_resource_to_user() (Paul Burton)
- MIPS: ath79: fix register address in ath79_ddr_wb_flush() (Felix Fietkau)
- Revert "cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting" (Greg Kroah-Hartman)
- Linux 4.14.58 (Greg Kroah-Hartman)
- xhci: Fix perceived dead host due to runtime suspend race with event handler (Mathias Nyman)
- powerpc/powernv: Fix save/restore of SPRG3 on entry/exit from stop (idle) (Gautham R. Shenoy)
- cxl_getfile(): fix double-iput() on alloc_file() failures (Al Viro)
- alpha: fix osf_wait4() breakage (Al Viro)
- net: usb: asix: replace mii_nway_restart in resume path (Alexander Couzens)
- ipv6: make DAD fail with enhanced DAD when nonce length differs (Sabrina Dubroca)
- net: systemport: Fix CRC forwarding check for SYSTEMPORT Lite (Florian Fainelli)
- net/mlx4_en: Don't reuse RX page when XDP is set (Saeed Mahameed)
- hv_netvsc: Fix napi reschedule while receive completion is busy (Haiyang Zhang)
- tg3: Add higher cpu clock for 5762. (Sanjeev Bansal)
- qmi_wwan: add support for Quectel EG91 (Matevz Vucnik)
- ptp: fix missing break in switch (Gustavo A. R. Silva)
- net: phy: fix flag masking in __set_phy_supported (Heiner Kallweit)
- net/ipv4: Set oif in fib_compute_spec_dst (David Ahern)
- skbuff: Unconditionally copy pfmemalloc in __skb_clone() (Stefano Brivio)
- net: Don't copy pfmemalloc flag in __copy_skb_header() (Stefano Brivio)
- net: diag: Don't double-free TCP_NEW_SYN_RECV sockets in tcp_abort (Lorenzo Colitti)
- lib/rhashtable: consider param->min_size when setting initial table size (Davidlohr Bueso)
- ipv6: ila: select CONFIG_DST_CACHE (Arnd Bergmann)
- ipv6: fix useless rol32 call on hash (Colin Ian King)
- ipv4: Return EINVAL when ping_group_range sysctl doesn't map to user ns (Tyler Hicks)
- gen_stats: Fix netlink stats dumping in the presence of padding (Toke Høiland-Jørgensen)
- drm/nouveau: Avoid looping through fake MST connectors (Lyude Paul)
- drm/nouveau: Use drm_connector_list_iter_* for iterating connectors (Lyude Paul)
- drm/i915: Fix hotplug irq ack on i965/g4x (Ville Syrjälä)
- stop_machine: Disable preemption when waking two stopper threads (Isaac J. Manjarres)
- vfio/spapr: Use IOMMU pageshift rather than pagesize (Alexey Kardashevskiy)
- vfio/pci: Fix potential Spectre v1 (Gustavo A. R. Silva)
- cpufreq: intel_pstate: Register when ACPI PCCH is present (Rafael J. Wysocki)
- mm/huge_memory.c: fix data loss when splitting a file pmd (Hugh Dickins)
- mm: memcg: fix use after free in mem_cgroup_iter() (Jing Xia)
- ARC: mm: allow mprotect to make stack mappings executable (Vineet Gupta)
- ARC: configs: Remove CONFIG_INITRAMFS_SOURCE from defconfigs (Alexey Brodkin)
- ARC: Fix CONFIG_SWAP (Alexey Brodkin)
- ARCv2: [plat-hsdk]: Save accl reg pair by default (Vineet Gupta)
- ALSA: hda: add mute led support for HP ProBook 455 G5 (Po-Hsu Lin)
- ALSA: hda/realtek - Add Panasonic CF-SZ6 headset jack quirk (YOKOTA Hiroshi)
- ALSA: rawmidi: Change resized buffers atomically (Takashi Iwai)
- fat: fix memory allocation failure handling of match_strdup() (OGAWA Hirofumi)
- x86/MCE: Remove min interval polling limitation (Dewet Thibaut)
- x86/events/intel/ds: Fix bts_interrupt_threshold alignment (Hugh Dickins)
- x86/apm: Don't access __preempt_count with zeroed fs (Ville Syrjälä)
- KVM/Eventfd: Avoid crash when assign and deassign specific eventfd in parallel. (Lan Tianyu)
- scsi: sd_zbc: Fix variable type and bogus comment (Damien Le Moal)
- Linux 4.14.57 (Greg Kroah-Hartman)
- string: drop __must_check from strscpy() and restore strscpy() usages in cgroup (Tejun Heo)
- arm64: KVM: Add ARCH_WORKAROUND_2 discovery through ARCH_FEATURES_FUNC_ID (Marc Zyngier)
- arm64: KVM: Handle guest's ARCH_WORKAROUND_2 requests (Marc Zyngier)
- arm64: KVM: Add ARCH_WORKAROUND_2 support for guests (Marc Zyngier)
- arm64: KVM: Add HYP per-cpu accessors (Marc Zyngier)
- arm64: ssbd: Add prctl interface for per-thread mitigation (Marc Zyngier)
- arm64: ssbd: Introduce thread flag to control userspace mitigation (Marc Zyngier)
- arm64: ssbd: Restore mitigation status on CPU resume (Marc Zyngier)
- arm64: ssbd: Skip apply_ssbd if not using dynamic mitigation (Marc Zyngier)
- arm64: ssbd: Add global mitigation state accessor (Marc Zyngier)
- arm64: Add 'ssbd' command-line option (Marc Zyngier)
- arm64: Add ARCH_WORKAROUND_2 probing (Marc Zyngier)
- arm64: Add per-cpu infrastructure to call ARCH_WORKAROUND_2 (Marc Zyngier)
- arm64: Call ARCH_WORKAROUND_2 on transitions between EL0 and EL1 (Marc Zyngier)
- arm/arm64: smccc: Add SMCCC-specific return codes (Marc Zyngier)
- KVM: arm64: Avoid storing the vcpu pointer on the stack (Christoffer Dall)
- KVM: arm/arm64: Do not use kern_hyp_va() with kvm_vgic_global_state (Marc Zyngier)
- arm64: alternatives: Add dynamic patching feature (Marc Zyngier)
- KVM: arm64: Stop save/restoring host tpidr_el1 on VHE (James Morse)
- arm64: alternatives: use tpidr_el2 on VHE hosts (James Morse)
- KVM: arm64: Change hyp_panic()s dependency on tpidr_el2 (James Morse)
- KVM: arm/arm64: Convert kvm_host_cpu_state to a static per-cpu allocation (James Morse)
- KVM: arm64: Store vcpu on the stack during __guest_enter() (James Morse)
- net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL. (Tetsuo Handa)
- rds: avoid unenecessary cong_update in loop transport (Santosh Shilimkar)
- bdi: Fix another oops in wb_workfn() (Jan Kara)
- netfilter: ipv6: nf_defrag: drop skb dst before queueing (Florian Westphal)
- nsh: set mac len based on inner packet (Willem de Bruijn)
- autofs: fix slab out of bounds read in getname_kernel() (Tomas Bortoli)
- tls: Stricter error checking in zerocopy sendmsg path (Dave Watson)
- KEYS: DNS: fix parsing multiple options (Eric Biggers)
- reiserfs: fix buffer overflow with long warning messages (Eric Biggers)
- netfilter: ebtables: reject non-bridge targets (Florian Westphal)
- PCI: hv: Disable/enable IRQs rather than BH in hv_compose_msi_msg() (Dexuan Cui)
- block: do not use interruptible wait anywhere (Alan Jenkins)
- mtd: rawnand: denali_dt: set clk_x_rate to 200 MHz unconditionally (Masahiro Yamada)
- crypto: af_alg - Initialize sg_num_bytes in error code path (Stephan Mueller)
- clocksource: Initialize cs->wd_list (Peter Zijlstra)
- media: rc: oops in ir_timer_keyup after device unplug (Sean Young)
- xhci: Fix USB3 NULL pointer dereference at logical disconnect. (Mathias Nyman)
- net: lan78xx: Fix race in tx pending skb size calculation (Stefan Wahren)
- rtlwifi: rtl8821ae: fix firmware is not ready to run (Ping-Ke Shih)
- rtlwifi: Fix kernel Oops "Fw download fail!!" (Ping-Ke Shih)
- net: cxgb3_main: fix potential Spectre v1 (Gustavo A. R. Silva)
- VSOCK: fix loopback on big-endian systems (Claudio Imbrenda)
- vhost_net: validate sock before trying to put its fd (Jason Wang)
- tcp: prevent bogus FRTO undos with non-SACK flows (Ilpo Järvinen)
- tcp: fix Fast Open key endianness (Yuchung Cheng)
- strparser: Remove early eaten to fix full tcp receive buffer stall (Doron Roberts-Kedes)
- stmmac: fix DMA channel hang in half-duplex mode (Bhadram Varka)
- r8152: napi hangup fix after disconnect (Jiri Slaby)
- qmi_wwan: add support for the Dell Wireless 5821e module (Aleksander Morgado)
- qed: Limit msix vectors in kdump kernel to the minimum required count. (Sudarsana Reddy Kalluru)
- qed: Fix use of incorrect size in memcpy call. (Sudarsana Reddy Kalluru)
- qed: Fix setting of incorrect eswitch mode. (Sudarsana Reddy Kalluru)
- qede: Adverstise software timestamp caps when PHC is not available. (Sudarsana Reddy Kalluru)
- net/tcp: Fix socket lookups with SO_BINDTODEVICE (David Ahern)
- net: sungem: fix rx checksum support (Eric Dumazet)
- net_sched: blackhole: tell upper qdisc about dropped packets (Konstantin Khlebnikov)
- net/packet: fix use-after-free (Eric Dumazet)
- net: mvneta: fix the Rx desc DMA address in the Rx path (Antoine Tenart)
- net/mlx5: Fix wrong size allocation for QoS ETC TC regitster (Shay Agroskin)
- net/mlx5: Fix required capability for manipulating MPFS (Eli Cohen)
- net/mlx5: Fix incorrect raw command length parsing (Alex Vesker)
- net/mlx5: Fix command interface race in polling mode (Alex Vesker)
- net/mlx5: E-Switch, Avoid setup attempt if not being e-switch manager (Or Gerlitz)
- net/mlx5e: Don't attempt to dereference the ppriv struct if not being eswitch manager (Or Gerlitz)
- net/mlx5e: Avoid dealing with vport representors if not being e-switch manager (Or Gerlitz)
- net: macb: Fix ptp time adjustment for large negative delta (Harini Katakam)
- net: fix use-after-free in GRO with ESP (Sabrina Dubroca)
- net: dccp: switch rx_tstamp_last_feedback to monotonic clock (Eric Dumazet)
- net: dccp: avoid crash in ccid3_hc_rx_send_feedback() (Eric Dumazet)
- ixgbe: split XDP_TX tail and XDP_REDIRECT map flushing (Jesper Dangaard Brouer)
- ipvlan: fix IFLA_MTU ignored on NEWLINK (Xin Long)
- ipv6: sr: fix passing wrong flags to crypto_alloc_shash() (Eric Biggers)
- hv_netvsc: split sub-channel setup into async and sync (Stephen Hemminger)
- atm: zatm: Fix potential Spectre v1 (Gustavo A. R. Silva)
- atm: Preserve value of skb->truesize when accounting to vcc (David Woodhouse)
- alx: take rtnl before calling __alx_open from resume (Sabrina Dubroca)
- crypto: crypto4xx - fix crypto4xx_build_pdr, crypto4xx_build_sdr leak (Christian Lamparter)
- crypto: crypto4xx - remove bad list_del (Christian Lamparter)
- PCI: exynos: Fix a potential init_clk_resources NULL pointer dereference (Jaehoon Chung)
- bcm63xx_enet: do not write to random DMA channel on BCM6345 (Jonas Gorski)
- bcm63xx_enet: correct clock usage (Jonas Gorski)
- ocfs2: ip_alloc_sem should be taken in ocfs2_get_block() (alex chen)
- ocfs2: subsystem.su_mutex is required while accessing the item->ci_parent (alex chen)
- xprtrdma: Fix corner cases when handling device removal (Chuck Lever)
- cpufreq / CPPC: Set platform specific transition_delay_us (Prashanth Prakash)
- Btrfs: fix duplicate extents after fsync of file with prealloc extents (Filipe Manana)
- x86/paravirt: Make native_save_fl() extern inline (Nick Desaulniers)
(H. Peter Anvin)
- compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline declarations (Nick Desaulniers)

[4.14.35-1833.el7uek]
- x86/bugs: spectre_v2_heuristics_setup should check for ssbd, not rds (Daniel Jordan)  [Orabug: 28362348]
- x86/bugs: inverted documentation of spectre_v2_heuristics=ssbd=off (Daniel Jordan)  [Orabug: 28362348]
- ib/core: Adding match_net_dev_ignore_port workaround. (Gerd Rausch)  [Orabug: 28167460]
- mm: don't warn about allocations which stall for too long (Tetsuo Handa)  [Orabug: 27871033]
- ipc/shm.c add ->pagesize function to shm_vm_ops (Jane Chu)  [Orabug: 28069826]
- dtrace: increment dtrace-kernel-headers revision to 1.1.0 (Vincent Lim)  [Orabug: 28241736]
- nfsd: give out fewer session slots as limit approaches (J. Bruce Fields)
- nfsd: increase DRC cache limit (J. Bruce Fields)
- uek-rpm: aarch64: enable building SHA3 algorithms (Henry Willard)  [Orabug: 28486461]
- qla2xxx: Update the version to 10.00.00.07-k1. (Giridhar Malavali)  [Orabug: 28497106]
- qla2xxx: Utilize complete local DMA buffer for DIF PI inforamtion. (Giridhar Malavali)  [Orabug: 28497106]
- qla2xxx: Correction to total data segment count when local DMA buffers used for DIF PI. (Giridhar Malavali)  [Orabug: 28497106]
- dtrace: fix ustack for arm64 (Kris Van Hees)  [Orabug: 28216251]
- dtrace: increase supported number of SDT arguments to 18 (Kris Van Hees)  [Orabug: 28216316]
- dtrace: SDT support on arm64 (Kris Van Hees)  [Orabug: 28070261]
- ipv4: frags: handle possible skb truesize change (Eric Dumazet)  [Orabug: 28481663]  {CVE-2018-5391}
- inet: frag: enforce memory limits earlier (Eric Dumazet)  [Orabug: 28481670]  {CVE-2018-5391}
- init/main.c: reorder boot_cpu_state_init/smp_prepare_boot_cpu (Mihai Carabas)  [Orabug: 28491884]
- x86/mm/kmmio: Make the tracer robust against L1TF (Andi Kleen)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/mm/pat: Make set_memory_np() L1TF safe (Andi Kleen)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert (Andi Kleen)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Invert all not present mappings (Andi Kleen)  [Orabug: 28220625]  {CVE-2018-3620}
- cpu/hotplug: Fix SMT supported evaluation (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- KVM: VMX: Tell the nested hypervisor to skip L1D flush on vmentry (Paolo Bonzini)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush on vmentry (Paolo Bonzini)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation: Simplify sysfs report of VMX L1TF vulnerability (Paolo Bonzini)  [Orabug: 28220625]  {CVE-2018-3620}
- Documentation/l1tf: Remove Yonah processors from not vulnerable list (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/KVM/VMX: Don't set l1tf_flush_l1d from vmx_handle_external_intr() (Nicolai Stange)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/irq: Let interrupt handlers set kvm_cpu_l1tf_flush_l1d (Nicolai Stange)  [Orabug: 28220625]  {CVE-2018-3646}
- x86: Don't include linux/irq.h from asm/hardirq.h (Nicolai Stange)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/KVM/VMX: Introduce per-host-cpu analogue of l1tf_flush_l1d (Nicolai Stange)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Move the l1tf_flush_l1d test to vmx_l1d_flush() (Nicolai Stange)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Replace 'vmx_l1d_flush_always' with 'vmx_l1d_flush_cond' (Nicolai Stange)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Don't set l1tf_flush_l1d to true from vmx_l1d_flush() (Nicolai Stange)  [Orabug: 28220625]  {CVE-2018-3646}
- KVM: VMX: support MSR_IA32_ARCH_CAPABILITIES as a feature MSR (Paolo Bonzini)  [Orabug: 28220625]  {CVE-2018-3646}
- cpu/hotplug: detect SMT disabled by BIOS (Josh Poimboeuf)  [Orabug: 28220625]  {CVE-2018-3620}
- Documentation/l1tf: Fix typos (Tony Luck)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/KVM/VMX: Initialize the vmx_l1d_flush_pages' content (Nicolai Stange)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/speculation/l1tf: Unbreak !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures (Jiri Kosina)  [Orabug: 28220625]  {CVE-2018-3620}
- Documentation: Add section about CPU vulnerabilities (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/bugs, kvm: Introduce boot-time control of L1TF mitigations (Jiri Kosina)  [Orabug: 28220625]  {CVE-2018-3646}
- cpu/hotplug: Set CPU_SMT_NOT_SUPPORTED early (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- cpu/hotplug: Expose SMT control init function (Jiri Kosina)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/kvm: Allow runtime control of L1D flush (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/kvm: Serialize L1D flush parameter setter (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/kvm: Add static key for flush always (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/kvm: Move l1tf setup function (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/l1tf: Handle EPT disabled state proper (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/kvm: Drop L1TF MSR list approach (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/litf: Introduce vmx status variable (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- cpu/hotplug: Online siblings when SMT control is turned on (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/KVM/VMX: Use MSR save list for IA32_FLUSH_CMD if required (Konrad Rzeszutek Wilk)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Extend add_atomic_switch_msr() to allow VMENTER only MSRs (Konrad Rzeszutek Wilk)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Separate the VMX AUTOLOAD guest/host number accounting (Konrad Rzeszutek Wilk)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Add find_msr() helper function (Konrad Rzeszutek Wilk)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Split the VMX MSR LOAD structures to have an host/guest numbers (Konrad Rzeszutek Wilk)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Add L1D flush logic (Paolo Bonzini)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Add L1D MSR based flush (Paolo Bonzini)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Add L1D flush algorithm (Paolo Bonzini)  [Orabug: 28220625]  {CVE-2018-3646}
- x86/KVM/VMX: Add module argument for L1TF mitigation (Konrad Rzeszutek Wilk)  [Orabug: 28220625]  {CVE-2018-3646} {CVE-2018-3646}
- x86/KVM: Warn user if KVM is loaded SMT and L1TF CPU bug being present (Konrad Rzeszutek Wilk)  [Orabug: 28220625]  {CVE-2018-3646}
- cpu/hotplug: Boot HT siblings at least once (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- Revert "x86/apic: Ignore secondary threads if nosmt=force" (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Fix up pte->pfn conversion for PAE (Michal Hocko)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Protect PAE swap entries against L1TF (Vlastimil Babka)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings (Borislav Petkov)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/cpufeatures: Add detection of L1D cache flush support. (Konrad Rzeszutek Wilk)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Extend 64bit swap file size limit (Vlastimil Babka)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/apic: Ignore secondary threads if nosmt=force (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/cpu/AMD: Evaluate smp_num_siblings early (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info (Borislav Petkov)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/cpu/intel: Evaluate smp_num_siblings early (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/cpu/topology: Provide detect_extended_topology_early() (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/cpu/common: Provide detect_ht_early() (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/cpu/AMD: Remove the pointless detect_ht() call (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/cpu: Remove the pointless CPU printout (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- cpu/hotplug: Provide knobs to control SMT (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- cpu/hotplug: Split do_cpu_down() (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- cpu/hotplug: Make bringup/teardown of smp threads symmetric (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/topology: Provide topology_smt_supported() (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/smp: Provide topology_is_primary_thread() (Thomas Gleixner)  [Orabug: 28220625]  {CVE-2018-3620}
- sched/smt: Update sched_smt_present at runtime (Peter Zijlstra)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/bugs: Move the l1tf function and define pr_fmt properly (Konrad Rzeszutek Wilk)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Limit swap file size to MAX_PA/2 (Andi Klein)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Disallow non privileged high MMIO PROT_NONE mappings (Andi Kleen)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Add sysfs reporting for l1tf (Andi Klein)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Make sure the first page is always reserved (Andi Klein)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Protect PROT_NONE PTEs against speculation (Andi Klein)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Protect swap entries against L1TF (Linus Torvalds)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Change order of offset/type in swap entry (Linus Torvalds)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/speculation/l1tf: Increase 32bit PAE __PHYSICAL_PAGE_SHIFT (Andi Klein)  [Orabug: 28220625]  {CVE-2018-3620}
- x86/mm: Limit mmap() of /dev/mem to valid physical addresses (Craig Bergstrom)  [Orabug: 28220625]  {CVE-2018-3620} {CVE-2018-3620}
- x86/mm: Prevent non-MAP_FIXED mapping across DEFAULT_MAP_WINDOW border (Kirill A. Shutemov)  [Orabug: 28220625]  {CVE-2018-3620} {CVE-2018-3620}
- mstflint: add mstflint secure boot access kernel support (Qing Huang)  [Orabug: 27416559]
- rds: Remove RDS dependency on IPv6 (Ka-Cheong Poon)  [Orabug: 28466876]
- rds: Allow non-link local and link local communication (Ka-Cheong Poon)  [Orabug: 28398845]
- rds: Allow IPv4-mapped IPv6 address to be used (Ka-Cheong Poon)  [Orabug: 27744573]
- rds: Remove VLA, fix incorrect cast, missing static usage warnings (Ka-Cheong Poon)  [Orabug: 28452068]
- uek-rpm: Enable perf stripped binary (Victor Erminpour)  [Orabug: 28469286]
- uek-rpm: Show UEK Release Number in RPM summary (Victor Erminpour)  [Orabug: 28468593]
- net/mlx5: Use order-0 allocations for all WQ types (Tariq Toukan)  [Orabug: 28307387]
- net/mlx5e: TX, Use actual WQE size for SQ edge fill (Tariq Toukan)  [Orabug: 28307387]
- net/mlx5e: Use WQ API functions instead of direct fields access (Tariq Toukan)  [Orabug: 28307387]
- net/mlx5e: Use inline MTTs in UMR WQEs (Tariq Toukan)  [Orabug: 28307387]
- net/mlx5e: Code movements in RX UMR WQE post (Tariq Toukan)  [Orabug: 28307387]
- IB/mlx5: Implement fragmented completion queue (CQ) (Yonatan Cohen)  [Orabug: 28307387]
- tcp: add tcp_ooo_try_coalesce() helper (Eric Dumazet)  [Orabug: 28450913]  {CVE-2018-5390}
- tcp: call tcp_drop() from tcp_data_queue_ofo() (Eric Dumazet)  [Orabug: 28450913]  {CVE-2018-5390}
- tcp: detect malicious patterns in tcp_collapse_ofo_queue() (Eric Dumazet)  [Orabug: 28450913]  {CVE-2018-5390}
- tcp: avoid collapses in tcp_prune_queue() if possible (Eric Dumazet)  [Orabug: 28450913]  {CVE-2018-5390}
- tcp: free batches of packets in tcp_prune_ofo_queue() (Eric Dumazet)  [Orabug: 28450913]  {CVE-2018-5390}
- x86/efi: Access EFI MMIO data as unencrypted when SEV is active (Brijesh Singh)  [Orabug: 28446167]
- x86/entry/64: Remove %ebx handling from error_entry/exit (Andy Lutomirski)  [Orabug: 28402818]  {CVE-2018-14678}
- dtrace: uregs on x86 is broken (Eugene Loh)  [Orabug: 28439480]
- fuse: Allow fully unprivileged mounts (Eric W. Biederman)  [Orabug: 28418745]
- fuse: Ensure posix acls are translated outside of init_user_ns (Eric W. Biederman)  [Orabug: 28418745]
- fuse: define the filesystem as untrusted (Mimi Zohar)  [Orabug: 28418745]
- ima: fail file signature verification on non-init mounted filesystems (Mimi Zohar)  [Orabug: 28418745]
- fuse: add writeback documentation (Miklos Szeredi)  [Orabug: 28418745]
- fuse: honor AT_STATX_FORCE_SYNC (Miklos Szeredi)  [Orabug: 28418745]
- fuse: honor AT_STATX_DONT_SYNC (Miklos Szeredi)  [Orabug: 28418745]
- fuse: Restrict allow_other to the superblock's namespace or a descendant (Seth Forshee)  [Orabug: 28418745]
- fuse: Support fuse filesystems outside of init_user_ns (Eric W. Biederman)  [Orabug: 28418745]
- fuse: Fail all requests with invalid uids or gids (Eric W. Biederman)  [Orabug: 28418745]
- fuse: Remove the buggy retranslation of pids in fuse_dev_do_read (Eric W. Biederman)  [Orabug: 28418745]
- fuse: return -ECONNABORTED on /dev/fuse read after abort (Szymon Lukasz)  [Orabug: 28418745]
- fs: fuse: account fuse_inode slab memory as reclaimable (Johannes Weiner)  [Orabug: 28418745]
- IB/mlx5: avoid excessive warning msgs when creating VFs on 2nd port (Qing Huang)  [Orabug: 28023157]

[4.14.35-1831.el7uek]
- IB/mad: Use IDR for agent IDs (willy at infradead.org)  [Orabug: 25571450]
- IB/mad: Agent registration is process context only (Matthew Wilcox)  [Orabug: 25571450]
- scsi: lpfc: Revise copyright for new company language (James Smart)  [Orabug: 28410240]
- scsi: lpfc: update driver version to 12.0.0.5 (James Smart)  [Orabug: 28410240]
- scsi: lpfc: devloss timeout race condition caused null pointer reference (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Fix NVME Target crash in defer rcv logic (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Support duration field in Link Cable Beacon V1 command (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Make PBDE optimizations configurable (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Fix abort error path for NVMET (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Fix panic if driver unloaded when port is offline (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Fix driver not setting dpp bits correctly in doorbell word (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Add Buffer overflow check, when nvme_info larger than PAGE_SIZE (James Smart)  [Orabug: 28410240]
- scsi: lpfc: use monotonic timestamps for statistics (Arnd Bergmann)  [Orabug: 28410240]
- scsi: lpfc: update driver version to 12.0.0.4 (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Fix port initialization failure. (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Fix 16gb hbas failing cq create. (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Fix crash in blk_mq layer when executing modprobe -r lpfc (James Smart)  [Orabug: 28410240]
- scsi: lpfc: correct oversubscription of nvme io requests for an adapter (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Fix MDS diagnostics failure (Rx < Tx) (James Smart)  [Orabug: 28410240]
- scsi: lpfc: fix spelling mistakes: "mabilbox" and "maibox" (Colin Ian King)  [Orabug: 28410240]
- scsi: lpfc: Comment cleanup regarding Broadcom copyright header (James Smart)  [Orabug: 28410240]
- scsi: lpfc: update driver version to 12.0.0.3 (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Enhance log messages when reporting CQE errors (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Fix up log messages and stats counters in IO submit code path (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Driver NVME load fails when CPU cnt > WQ resource cnt (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Handle new link fault code returned by adapter firmware. (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Correct fw download error message (James Smart)  [Orabug: 28410240]
- scsi: lpfc: enhance LE data structure copies to hardware (James Smart)  [Orabug: 28410240]
- scsi: lpfc: Change IO submit return to EBUSY if remote port is recovering (James Smart)  [Orabug: 28410240]
- uek-rpm: aarch64 Set CONFIG_BPF_STREAM_PARSER (Henry Willard)  [Orabug: 27653372]
- x86/smpboot: Do not use smp_num_siblings in __max_logical_packages calculation (Prarit Bhargava)  [Orabug: 28328644]
- RDMA/restrack: Move restrack_clean to be symmetrical to restrack_init (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/restrack: Don't rely on uninitialized variable in restrack_add flow (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/nldev: provide detailed PD information (Steve Wise)  [Orabug: 27616702]
- mlx4_ib: zero out struct ib_pd when allocating (Steve Wise)  [Orabug: 27616702]
- RDMA/nldev: provide detailed MR information (Steve Wise)  [Orabug: 27616702]
- mlx4_ib: set user mr attributes in struct ib_mr (Steve Wise)  [Orabug: 27616702]
- RDMA/nldev: provide detailed CQ information (Steve Wise)  [Orabug: 27616702]
- RDMA/nldev: provide detailed CM_ID information (Steve Wise)  [Orabug: 27616702]
- RDMA/CM: move rdma_id_private to cma_priv.h (Steve Wise)  [Orabug: 27616702]
- RDMA/nldev: common resource dumpit function (Steve Wise)  [Orabug: 27616702]
- RDMA/restrack: clean up res_to_dev() (Steve Wise)  [Orabug: 27616702]
- RDMA/uverbs: Fix kernel panic while using XRC_TGT QP type (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/restrack: don't use uaccess_kernel() (Steve Wise)  [Orabug: 27616702]
- RDMA/restrack: Remove unimplemented XRCD object (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/netlink: Hide unimplemented NLDEV commands (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/nldev: Provide detailed QP information (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/nldev: Provide global resource utilization (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/core: Add resource tracking for create and destroy PDs (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/core: Add resource tracking for create and destroy CQs (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/core: Add resource tracking for create and destroy QPs (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/restrack: Add general infrastructure to track RDMA resources (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/core: Save kernel caller name when creating PD and CQ objects (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/core: Use the MODNAME instead of the function name for pd callers (Leon Romanovsky)  [Orabug: 27616702]
- RDMA/nldev: Refactor setting the nldev handle to a common function (Leon Romanovsky)  [Orabug: 27616702]
- aarch64: remove duplicate dtb in kernel rpm (Eric Saint-Etienne)  [Orabug: 28216582]
- uek-rpm: Enable net_failover.ko in nano_modules file (Victor Erminpour)  [Orabug: 28390028]
- uek-rpm: config: Disable CONFIG_SECURITY_DMESG_RESTRICT (Victor Erminpour)  [Orabug: 28372959]

[4.14.35-1830.el7uek]
- scsi: smartpqi: bump driver version to 1.1.4-130 (Don Brace)
- scsi: smartpqi: fix critical ARM issue reading PQI index registers (Kevin Barnett)
- scsi: smartpqi: add inspur advantech ids (Kevin Barnett)
- scsi: smartpqi: improve error checking for sync requests (Kevin Barnett)
- scsi: smartpqi: improve handling for sync requests (Kevin Barnett)
- blk-mq: Allow PCI vector offset for mapping queues (Keith Busch)
- scsi: smartpqi: update driver version (Don Brace)
- scsi: smartpqi: workaround fw bug for oq deletion (Kevin Barnett)
- scsi: smartpqi: add in new supported controllers (Kevin Barnett)
- scsi: smartpqi: Convert timers to use timer_setup() (Kees Cook)
- jfs: Fix inconsistency between memory allocation and ea_buf->max_size (Shankara Pailoor)  [Orabug: 28221253]  {CVE-2018-12233}
- Revert "jfs: Fix inconsistency between memory allocation and ea_buf->max_size" (Jack Vogel)
- net/rds: Fix kernel panic caused by a race between setup/teardown (Hans Westgaard Ry)  [Orabug: 28216828]
- MAINTAINERS: Add backup maintainers for libnvdimm and DAX (Dave Jiang)  [Orabug: 27911686]
- device-dax: allow MAP_SYNC to succeed (Dave Jiang)  [Orabug: 27911686]
- Revert "libnvdimm, of_pmem: workaround OF_NUMA=n build error" (Dan Williams)  [Orabug: 27911686]
- libnvdimm, of_pmem: use dev_to_node() instead of of_node_to_nid() (Rob Herring)  [Orabug: 27911686]
- tools/testing/nvdimm: enable labels for nfit_test.1 dimms (Dan Williams)  [Orabug: 27911686]
- tools/testing/nvdimm: fix missing newline in nfit_test_dimm 'handle' attribute (Dan Williams)  [Orabug: 27911686]
- tools/testing/nvdimm: support nfit_test_dimm attributes under nfit_test.1 (Dan Williams)  [Orabug: 27911686]
- tools/testing/nvdimm: allow custom error code injection (Dan Williams)  [Orabug: 27911686]
- libnvdimm, dimm: handle EACCES failures from label reads (Dan Williams)  [Orabug: 27911686]
- libnvdimm, of_pmem: workaround OF_NUMA=n build error (Dan Williams)  [Orabug: 27911686]
- nfit, address-range-scrub: add module option to skip initial ars (Dan Williams)  [Orabug: 27911686]
- nfit, address-range-scrub: rework and simplify ARS state machine (Dan Williams)  [Orabug: 27911686]
- nfit, address-range-scrub: determine one platform max_ars value (Dan Williams)  [Orabug: 27911686]
- powerpc/powernv: Create platform devs for nvdimm buses (Oliver O'Halloran)  [Orabug: 27911686]
- doc/devicetree: Persistent memory region bindings (Oliver O'Halloran)  [Orabug: 27911686]
- libnvdimm: Add device-tree based driver (Oliver O'Halloran)  [Orabug: 27911686]
- libnvdimm: Add of_node to region and bus descriptors (Oliver O'Halloran)  [Orabug: 27911686]
- libnvdimm, region: quiet region probe (Dan Williams)  [Orabug: 27911686]
- libnvdimm, testing: update the default smart ctrl_temperature (Vishal Verma)  [Orabug: 27911686]
- libnvdimm, testing: Add emulation for smart injection commands (Vishal Verma)  [Orabug: 27911686]
- nfit, address-range-scrub: introduce nfit_spa->ars_state (Dan Williams)  [Orabug: 27911686]
- libnvdimm: add an api to cast a 'struct nd_region' to its 'struct device' (Dan Williams)  [Orabug: 27911686]
- dax, dm: allow device-mapper to operate without dax support (Dan Williams)  [Orabug: 27911686]
- dm log writes: fix max length used for kstrndup (Ma Shimiao)  [Orabug: 27911686]
- dm log writes: add support for DAX (Ross Zwisler)  [Orabug: 27911686]
- dm log writes: add support for inline data buffers (Ross Zwisler)  [Orabug: 27911686]
- dax: introduce CONFIG_DAX_DRIVER (Dan Williams)  [Orabug: 27911686]
- fs, dax: use page->mapping to warn if truncate collides with a busy page (Dan Williams)  [Orabug: 27911686]
- ext2, dax: introduce ext2_dax_aops (Dan Williams)  [Orabug: 27911686]
- ext4, dax: introduce ext4_dax_aops (Dan Williams)  [Orabug: 27911686]
- xfs, dax: introduce xfs_dax_aops (Dan Williams)  [Orabug: 27911686]
- block, dax: remove dead code in blkdev_writepages() (Dan Williams)  [Orabug: 27911686]
- fs, dax: prepare for dax-specific address_space_operations (Dan Williams)  [Orabug: 27911686]
- dax: store pfns in the radix (Dan Williams)  [Orabug: 27911686]
- acpi, nfit: rework NVDIMM leaf method detection (Dan Williams)  [Orabug: 27911686]
- libnvdimm, label: change nvdimm_num_label_slots per UEFI 2.7 (Toshi Kani)  [Orabug: 27911686]
- libnvdimm, label: change min label storage size per UEFI 2.7 (Toshi Kani)  [Orabug: 27911686]
- device-dax: use module_nd_driver (Johannes Thumshirn)  [Orabug: 27911686]
- libnvdimm, pmem: use module_nd_driver (Johannes Thumshirn)  [Orabug: 27911686]
- libnvdimm: provide module_nd_driver wrapper (Johannes Thumshirn)  [Orabug: 27911686]
- nfit_test: prevent parsing error of nfit_test.0 (Ross Zwisler)  [Orabug: 27911686]
- nfit_test: fix buffer overrun, add sanity check (Ross Zwisler)  [Orabug: 27911686]
- nfit_test: improve structure offset handling (Ross Zwisler)  [Orabug: 27911686]
- device-dax: remove redundant __func__ in dev_dbg (Dan Williams)  [Orabug: 27911686]
- libnvdimm: remove redundant __func__ in dev_dbg (Dan Williams)  [Orabug: 27911686]
- acpi, nfit: remove redundant __func__ in dev_dbg (Johannes Thumshirn)  [Orabug: 27911686]
- RDS: Add 1MB message size limit (Avinash Repaka)  [Orabug: 25578394]
- RDS: IB: Use newer API for fast registration (Avinash Repaka)  [Orabug: 27509034]
- jfs: Fix inconsistency between memory allocation and ea_buf->max_size (Shankara Pailoor)  [Orabug: 28221253]
- x86/speculation: Support per-process SSBD with IBRS (Alexandre Chartre)  [Orabug: 28313239]
- Linux 4.14.56 (Greg Kroah-Hartman)
- f2fs: give message and set need_fsck given broken node id (Jaegeuk Kim)
- loop: remember whether sysfs_create_group() was done (Tetsuo Handa)
- RDMA/ucm: Mark UCM interface as BROKEN (Leon Romanovsky)
- PM / hibernate: Fix oops at snapshot_write() (Tetsuo Handa)
- loop: add recursion validation to LOOP_CHANGE_FD (Theodore Ts'o)
- netfilter: x_tables: initialise match/target check parameter struct (Florian Westphal)
- netfilter: nf_queue: augment nfqa_cfg_policy (Eric Dumazet)
- uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn() (Oleg Nesterov)
- crypto: x86/salsa20 - remove x86 salsa20 implementations (Eric Biggers)
- nvme-pci: Remap CMB SQ entries on every controller reset (Keith Busch)
- xen: setup pv irq ops vector earlier (Juergen Gross)
- iw_cxgb4: correctly enforce the max reg_mr depth (Steve Wise)
- i2c: tegra: Fix NACK error handling (Jon Hunter)
- IB/hfi1: Fix incorrect mixing of ERR_PTR and NULL return values (Michael J. Ruhl)
- tools build: fix # escaping in .cmd files for future Make (Paul Menzel)
- arm64: neon: Fix function may_use_simd() return error status (Yandong Zhao)
- kbuild: delete INSTALL_FW_PATH from kbuild documentation (Randy Dunlap)
- tracing: Reorder display of TGID to be after PID (Joel Fernandes (Google))
- mm: do not bug_on on incorrect length in __mm_populate() (Michal Hocko)
- fs, elf: make sure to page align bss in load_elf_library (Oscar Salvador)
- fs/proc/task_mmu.c: fix Locked field in /proc/pid/smaps* (Vlastimil Babka)
- mm: do not drop unused pages when userfaultd is running (Christian Borntraeger)
- ALSA: hda - Handle pm failure during hotplug (Chris Wilson)
- ALSA: hda/realtek - two more lenovo models need fixup of MIC_LOCATION (Hui Wang)
- scsi: megaraid_sas: fix selection of reply queue (Ming Lei)
- scsi: megaraid_sas: Create separate functions to allocate ctrl memory (Shivasharan S)
- scsi: megaraid_sas: replace is_ventura with adapter_type checks (Shivasharan S)
- scsi: megaraid_sas: replace instance->ctrl_context checks with instance->adapter_type (Shivasharan S)
- scsi: megaraid_sas: use adapter_type for all gen controllers (Shivasharan S)
- genirq/affinity: assign vectors to all possible CPUs (Christoph Hellwig)
- Fix up non-directory creation in SGID directories (Linus Torvalds)
- devpts: resolve devpts bind-mounts (Christian Brauner)
- devpts: hoist out check for DEVPTS_SUPER_MAGIC (Christian Brauner)
- xhci: xhci-mem: off by one in xhci_stream_id_to_ring() (Dan Carpenter)
- usb: quirks: add delay quirks for Corsair Strafe (Nico Sneck)
- USB: serial: mos7840: fix status-register error handling (Johan Hovold)
- USB: yurex: fix out-of-bounds uaccess in read handler (Jann Horn)
- USB: serial: keyspan_pda: fix modem-status error handling (Johan Hovold)
- USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick (Olli Salonen)
- USB: serial: ch341: fix type promotion bug in ch341_control_in() (Dan Carpenter)
- ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS (Hans de Goede)
- vmw_balloon: fix inflation with batching (Nadav Amit)
- ata: Fix ZBC_OUT all bit handling (Damien Le Moal)
- ata: Fix ZBC_OUT command block check (Damien Le Moal)
- staging: r8822be: Fix RTL8822be can't find any wireless AP (Ping-Ke Shih)
- staging: rtl8723bs: Prevent an underflow in rtw_check_beacon_data(). (Murray McAllister)
- ibmasm: don't write out of bounds in read handler (Jann Horn)
- mmc: dw_mmc: fix card threshold control configuration (x00270170)
- mmc: sdhci-esdhc-imx: allow 1.8V modes without 100/200MHz pinctrl states (Stefan Agner)
- MIPS: Fix ioremap() RAM check (Paul Burton)
- MIPS: Use async IPIs for arch_trigger_cpumask_backtrace() (Paul Burton)
- MIPS: Call dump_stack() from show_regs() (Paul Burton)
- ASoC: mediatek: preallocate pages use platform device (Kai Chieh Chuang)
- media: rc: mce_kbd decoder: fix stuck keys (Sean Young)
- Linux 4.14.55 (Greg Kroah-Hartman)
- Revert mm/vmstat.c: fix vmstat_update() preemption BUG (Sebastian Andrzej Siewior)
- sched, tracing: Fix trace_sched_pi_setprio() for deboosting (Sebastian Andrzej Siewior)
- staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write() (Dan Carpenter)
- netfilter: nf_log: don't hold nf_log_mutex during user access (Jann Horn)
- mtd: cfi_cmdset_0002: Change erase functions to check chip good only (Tokunori Ikegami)
- mtd: cfi_cmdset_0002: Change erase functions to retry for error (Tokunori Ikegami)
- mtd: cfi_cmdset_0002: Change definition naming to retry write operation (Tokunori Ikegami)
- dm: prevent DAX mounts if not supported (Ross Zwisler)
- dm: set QUEUE_FLAG_DAX accordingly in dm_table_set_restrictions() (Mike Snitzer)
- dax: check for QUEUE_FLAG_DAX in bdev_dax_supported() (Ross Zwisler)
- dax: change bdev_dax_supported() to support boolean returns (Dave Jiang)
- fs: allow per-device dax status checking for filesystems (Darrick J. Wong)
- mtd: rawnand: mxc: set spare area size register explicitly (Martin Kaiser)
- media: cx25840: Use subdev host data for PLL override (Brad Love)
- Kbuild: fix # escaping in .cmd files for future Make (Rasmus Villemoes)
- Revert "dpaa_eth: fix error in dpaa_remove()" (Greg Kroah-Hartman)
- f2fs: truncate preallocated blocks in error case (Jaegeuk Kim)
- media: vb2: core: Finish buffers at the end of the stream (Sakari Ailus)
- mm: hwpoison: disable memory error handling on 1GB hugepage (Naoya Horiguchi)
- irq/core: Fix boot crash when the irqaffinity= boot parameter is passed on CPUMASK_OFFSTACK=y kernels(v1) (Rakib Mullick)
- HID: debug: check length before copy_to_user() (Daniel Rosenberg)
- HID: hiddev: fix potential Spectre v1 (Gustavo A. R. Silva)
- HID: i2c-hid: Fix "incomplete report" noise (Jason Andryuk)
- block: cope with WRITE ZEROES failing in blkdev_issue_zeroout() (Ilya Dryomov)
- block: factor out __blkdev_issue_zero_pages() (Ilya Dryomov)
- ext4: check superblock mapped prior to committing (Jon Derrick)
- ext4: add more mount time checks of the superblock (Theodore Ts'o)
- ext4: add more inode number paranoia checks (Theodore Ts'o)   {CVE-2018-10882}
- ext4: avoid running out of journal credits when appending to an inline file (Theodore Ts'o)   {CVE-2018-10883}
- ext4: never move the system.data xattr out of the inode body (Theodore Ts'o)   {CVE-2018-10880}
- ext4: clear i_data in ext4_inode_info when removing inline data (Theodore Ts'o)   {CVE-2018-10881}
- ext4: include the illegal physical block in the bad map ext4_error msg (Theodore Ts'o)
- ext4: verify the depth of extent tree in ext4_find_extent() (Theodore Ts'o)   {CVE-2018-10877}
- ext4: only look at the bg_flags field if it is valid (Theodore Ts'o)   {CVE-2018-10876}
- ext4: always check block group bounds in ext4_init_block_bitmap() (Theodore Ts'o)
- ext4: make sure bitmaps and the inode table don't overlap with bg descriptors (Theodore Ts'o)
- ext4: always verify the magic number in xattr blocks (Theodore Ts'o)   {CVE-2018-10879}
- ext4: add corruption check in ext4_xattr_set_entry() (Theodore Ts'o)   {CVE-2018-10879}
- jbd2: don't mark block as modified if the handle is out of credits (Theodore Ts'o)   {CVE-2018-10883}
- drm/udl: fix display corruption of the last line (Mikulas Patocka)
- drm: Use kvzalloc for allocating blob property memory (Michel Dänzer)
- cifs: Fix slab-out-of-bounds in send_set_info() on SMB2 ACE setting (Stefano Brivio)
- cifs: Fix infinite loop when using hard mount option (Paulo Alcantara)
- cifs: Fix memory leak in smb2_set_ea() (Paulo Alcantara)
- cifs: Fix use after free of a mid_q_entry (Lars Persson)
- vfio: Use get_user_pages_longterm correctly (Jason Gunthorpe)
- drbd: fix access after free (Lars Ellenberg)
- s390: Correct register corruption in critical section cleanup (Christian Borntraeger)
- scsi: target: Fix truncated PR-in ReadKeys response (David Disseldorp)
- scsi: sg: mitigate read/write abuse (Jann Horn)
- tracing: Fix missing return symbol in function_graph output (Changbin Du)
- mm: hugetlb: yield when prepping struct pages (Cannon Matthews)
- userfaultfd: hugetlbfs: fix userfaultfd_huge_must_wait() pte access (Janosch Frank)

[4.14.35-1829.el7uek]
- uek-rpm: Enable ovmapi.ko in nano_modules file (Victor Erminpour)  [Orabug: 28144761]
- ipmi: Remove ACPI SPMI probing from the SSIF (I2C) driver (Corey Minyard)  [Orabug: 28348439]
- scsi: megaraid_sas: fix selection of reply queue (Ming Lei)  [Orabug: 28342108]
- genirq/affinity: assign vectors to all possible CPUs (Christoph Hellwig)  [Orabug: 28342108]
- rds: tcp: cancel all worker threads before shutting down socket (Sowmini Varadhan)  [Orabug: 28298233]
- net/rds: Implement ARP flushing correctly (Håkon Bugge)  [Orabug: 28219823]
- Revert "aarch64: remove duplicate dtb in kernel rpm" (Jack Vogel)
- device-dax: implement ->pagesize() for smaps to report MMUPageSize (Dan Williams)  [Orabug: 27262713]
- mm, hugetlbfs: introduce ->pagesize() to vm_operations_struct (Dan Williams)  [Orabug: 27262713]
- mm, powerpc: use vma_kernel_pagesize() in vma_mmu_pagesize() (Dan Williams)  [Orabug: 27262713]
- aarch64: remove duplicate dtb in kernel rpm (Eric Saint-Etienne)  [Orabug: 28216582]
- mm/gup.c: teach get_user_pages_unlocked to handle FOLL_NOWAIT (Andrea Arcangeli)  [Orabug: 27960955]
- rdmaip: fix returned value not set error (Zhu Yanjun)  [Orabug: 28175433]
- rds: Avoid compiler warning in ib_send.c (Knut Omang)  [Orabug: 28227497]
- rds: signedness bug (Dan Carpenter)  [Orabug: 28312881]
- proc/kcore: don't bounds check against address 0 (Laura Abbott)  [Orabug: 28172481]
- iommu/arm-smmu-v3: limit reporting of MSI allocation failures (Nate Watterson)  [Orabug: 27995572]
- Linux 4.14.54 (Greg Kroah-Hartman)
- net: dsa: b53: Add BCM5389 support (Damien Thébault)
- net/sonic: Use dma_mapping_error() (Finn Thain)
- platform/x86: asus-wmi: Fix NULL pointer dereference (João Paulo Rechi Vita)
- sched/core: Require cpu_active() in select_task_rq(), for user tasks (Paul Burton)
- sched/core: Fix rules for running on online && !active CPUs (Peter Zijlstra)
- fs: clear writeback errors in inode_init_always (Darrick J. Wong)
- perf bpf: Fix NULL return handling in bpf__prepare_load() (YueHaibing)
- perf test: "Session topology" dumps core on s390 (Thomas Richter)
- net: qmi_wwan: Add Netgear Aircard 779S (Josh Hill)
- atm: zatm: fix memcmp casting (Ivan Bornyakov)
- iwlwifi: pcie: compare with number of IRQs requested for, not number of CPUs (Hao Wei Tee)
- ipvs: fix buffer overflow with sync daemon and service (Julian Anastasov)
- netfilter: nft_limit: fix packet ratelimiting (Pablo Neira Ayuso)
- s390/dasd: use blk_mq_rq_from_pdu for per request data (Sebastian Ott)
- netfilter: ebtables: handle string from userspace with care (Paolo Abeni)
- afs: Fix directory permissions check (David Howells)
- xfrm6: avoid potential infinite loop in _decode_session6() (Eric Dumazet)
- mtd: rawnand: fix return value check for bad block status (Abhishek Sahu)
- ARM: dts: imx6q: Use correct SDMA script for SPI5 core (Sean Nyekjaer)
- netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in nft_do_chain() (Taehee Yoo)
- netfilter: ip6t_rpfilter: provide input interface for route lookup (Vincent Bernat)
- netfilter: don't set F_IFACE on ipv6 fib lookups (Florian Westphal)
- md: remove special meaning of ->quiesce(.., 2) (NeilBrown)
- md: allow metadata update while suspending. (NeilBrown)
- md: use mddev_suspend/resume instead of ->quiesce() (NeilBrown)
- md: move suspend_hi/lo handling into core md code (NeilBrown)
- md: don't call bitmap_create() while array is quiesced. (NeilBrown)
- md: always hold reconfig_mutex when calling mddev_suspend() (NeilBrown)
- netfilter: nf_tables: fix NULL-ptr in nf_tables_dump_obj() (Taehee Yoo)
- netfilter: nf_tables: add missing netlink attrs to policies (Florian Westphal)
- netfilter: nf_tables: fix memory leak on error exit return (Colin Ian King)
- netfilter: nf_tables: increase nft_counters_enabled in nft_chain_stats_replace() (Taehee Yoo)
- netfilter: nf_tables: disable preemption in nft_update_chain_stats() (Pablo Neira Ayuso)
- netfilter: nft_meta: fix wrong value dereference in nft_meta_set_eval (Taehee Yoo)
- netfilter: nf_tables: bogus EBUSY in chain deletions (Pablo Neira Ayuso)
- netfilter: nf_tables: don't assume chain stats are set when jumplabel is set (Florian Westphal)
- netfilter: nft_compat: fix handling of large matchinfo size (Florian Westphal)
- netfilter: nft_compat: prepare for indirect info storage (Florian Westphal)
- netfilter: nf_tables: nft_compat: fix refcount leak on xt module (Florian Westphal)
- drm/i915: Enable provoking vertex fix on Gen9 systems. (Kenneth Graunke)
- drm/amdgpu: Refactor amdgpu_vram_mgr_bo_invisible_size helper (Michel Dänzer)
- drm/amdgpu: Use kvmalloc_array for allocating VRAM manager nodes array (Michel Dänzer)
- drm/atmel-hlcdc: check stride values in the first plane (Stefan Agner)
- drm/qxl: Call qxl_bo_unref outside atomic context (Jeremy Cline)
- drm/amdgpu: fix the missed vcn fw version report (Huang Rui)
- drm/amdgpu: Add APU support in vi_set_vce_clocks (Rex Zhu)
- drm/amdgpu: Add APU support in vi_set_uvd_clocks (Rex Zhu)
- vt: prevent leaking uninitialized data to userspace via /dev/vcs* (Alexander Potapenko)
- serdev: fix memleak on module unload (Johan Hovold)
- serial: 8250_pci: Remove stalled entries in blacklist (Andy Shevchenko)
- staging: android: ion: Return an ERR_PTR in ion_map_kernel (Laura Abbott)
- n_tty: Access echo_* variables carefully. (Tetsuo Handa)
- n_tty: Fix stall at n_tty_receive_char_special(). (Tetsuo Handa)
- xhci: Fix kernel oops in trace_xhci_free_virt_device (Zhengjun Xing)
- usb: typec: ucsi: Fix for incorrect status data issue (Heikki Krogerus)
- usb: typec: ucsi: acpi: Workaround for cache mode issue (Heikki Krogerus)
- acpi: Add helper for deactivating memory region (Heikki Krogerus)
- usb: dwc2: fix the incorrect bitmaps for the ports of multi_tt hub (William Wu)
- USB: serial: cp210x: add Silicon Labs IDs for Windows Update (Karoly Pados)
- USB: serial: cp210x: add CESINEL device ids (Johan Hovold)
- usb: cdc_acm: Add quirk for Uniden UBC125 scanner (Houston Yaroschoff)
- Linux 4.14.53 (Greg Kroah-Hartman)
- xhci: Fix use-after-free in xhci_free_virt_device (Mathias Nyman)
- dm thin: handle running out of data space vs concurrent discard (Mike Snitzer)
- dm zoned: avoid triggering reclaim from inside dmz_map() (Bart Van Assche)
- x86/efi: Fix efi_call_phys_epilog() with CONFIG_X86_5LEVEL=y (Kirill A. Shutemov)
- block: Fix cloning of requests with a special payload (Bart Van Assche)
- block: Fix transfer when chunk sectors exceeds max (Keith Busch)
- slub: fix failure when we delete and create a slab cache (Mikulas Patocka)
- ALSA: hda/realtek - Fix the problem of two front mics on more machines (Hui Wang)
- ALSA: hda/realtek - Add a quirk for FSC ESPRIMO U9210 (Takashi Iwai)
- ALSA: hda/realtek - Fix pop noise on Lenovo P50 & co (Takashi Iwai)
- ALSA: timer: Fix UBSAN warning at SNDRV_TIMER_IOCTL_NEXT_DEVICE ioctl (Takashi Iwai)
- Input: elantech - fix V4 report decoding for module with middle key (???)
- Input: elantech - enable middle button of touchpads on ThinkPad P52 (Aaron Ma)
- Input: elan_i2c_smbus - fix more potential stack buffer overflows (Ben Hutchings)
- Input: xpad - fix GPD Win 2 controller name (Enno Boland)
- udf: Detect incorrect directory size (Jan Kara)
- xen: Remove unnecessary BUG_ON from __unbind_from_irq() (Boris Ostrovsky)
- mm: fix devmem_is_allowed() for sub-page System RAM intersections (Dan Williams)
- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() (Jia He)
- rbd: flush rbd_dev->watch_dwork after watch is unregistered (Dongsheng Yang)
- pwm: lpss: platform: Save/restore the ctrl register over a suspend/resume (Hans de Goede)
- Input: elan_i2c - add ELAN0618 (Lenovo v330 15IKB) ACPI ID (Alexandr Savca)
- ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices (Hans de Goede)
- video: uvesafb: Fix integer overflow in allocation (Kees Cook)
- NFSv4: Fix a typo in nfs41_sequence_process (Trond Myklebust)
- NFSv4: Revert commit 5f83d86cf531d ("NFSv4.x: Fix wraparound issues..") (Trond Myklebust)
- NFSv4: Fix possible 1-byte stack overflow in nfs_idmap_read_and_verify_message (Dave Wysochanski)
- nfsd: restrict rd_maxcount to svc_max_payload in nfsd_encode_readdir (Scott Mayhew)
- media: dvb_frontend: fix locking issues at dvb_frontend_get_event() (Mauro Carvalho Chehab)
- media: cx231xx: Add support for AverMedia DVD EZMaker 7 (Kai-Heng Feng)
- media: v4l2-compat-ioctl32: prevent go past max size (Mauro Carvalho Chehab)
- media: vsp1: Release buffers for each video node (Kieran Bingham)
- perf/x86/intel/uncore: Add event constraint for BDX PCU (Kan Liang)
- perf vendor events: Add Goldmont Plus V1 event file (Kan Liang)
- perf intel-pt: Fix packet decoding of CYC packets (Adrian Hunter)
- perf intel-pt: Fix "Unexpected indirect branch" error (Adrian Hunter)
- perf intel-pt: Fix MTC timing after overflow (Adrian Hunter)
- perf intel-pt: Fix decoding to accept CBR between FUP and corresponding TIP (Adrian Hunter)
- perf intel-pt: Fix sync_switch INTEL_PT_SS_NOT_TRACING (Adrian Hunter)
- perf tools: Fix symbol and object code resolution for vdso32 and vdsox32 (Adrian Hunter)
- arm: dts: mt7623: fix invalid memory node being generated (Sean Wang)
- mfd: intel-lpss: Fix Intel Cannon Lake LPSS I2C input clock (Jarkko Nikula)
- mfd: intel-lpss: Program REMAP register in PIO mode (Andy Shevchenko)
- backlight: tps65217_bl: Fix Device Tree node lookup (Johan Hovold)
- backlight: max8925_bl: Fix Device Tree node lookup (Johan Hovold)
- backlight: as3711_bl: Fix Device Tree node lookup (Johan Hovold)
- UBIFS: Fix potential integer overflow in allocation (Silvio Cesare)
- ubi: fastmap: Correctly handle interrupted erasures in EBA (Richard Weinberger)
- ubi: fastmap: Cancel work upon detach (Richard Weinberger)
- rpmsg: smd: do not use mananged resources for endpoints and channels (Srinivas Kandagatla)
- md: fix two problems with setting the "re-add" device state. (NeilBrown)
- rtc: sun6i: Fix bit_idx value for clk_register_gate (Michael Trimarchi)
- clk: at91: PLL recalc_rate() now using cached MUL and DIV values (Marcin Ziemianowicz)
- linvdimm, pmem: Preserve read-only setting for pmem devices (Robert Elliott)
- scsi: zfcp: fix missing REC trigger trace on enqueue without ERP thread (Steffen Maier)
- scsi: zfcp: fix missing REC trigger trace for all objects in ERP_FAILED (Steffen Maier)
- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io for ERP_FAILED (Steffen Maier)
- scsi: zfcp: fix missing REC trigger trace on terminate_rport_io early return (Steffen Maier)
- scsi: zfcp: fix misleading REC trigger trace where erp_action setup failed (Steffen Maier)
- scsi: zfcp: fix missing SCSI trace for retry of abort / scsi_eh TMF (Steffen Maier)
- scsi: zfcp: fix missing SCSI trace for result of eh_host_reset_handler (Steffen Maier)
- scsi: qla2xxx: Mask off Scope bits in retry delay (Anil Gurumurthy)
- scsi: qla2xxx: Fix setting lower transfer speed if GPSC fails (Himanshu Madhani)
- scsi: hpsa: disable device during shutdown (Sinan Kaya)
- mm: fix __gup_device_huge vs unmap (Dan Williams)
- iio: sca3000: Fix an error handling path in 'sca3000_probe()' (Christophe JAILLET)
- iio: adc: ad7791: remove sample freq sysfs attributes (Alexandru Ardelean)
- Btrfs: fix return value on rename exchange failure (Filipe Manana)
- X.509: unpack RSA signatureValue field from BIT STRING (Maciej S. Szmigiero)
- irqchip/gic-v3-its: Don't bind LPI to unavailable NUMA node (Yang Yingliang)
- time: Make sure jiffies_to_msecs() preserves non-zero time periods (Geert Uytterhoeven)
- MIPS: io: Add barrier after register read in inX() (Huacai Chen)
- cpufreq: intel_pstate: Fix scaling max/min limits with Turbo 3.0 (Srinivas Pandruvada)
- pinctrl: devicetree: Fix pctldev pointer overwrite (Fabio Estevam)
- pinctrl: samsung: Correct EINTG banks order (Paweł Chmiel)
- auxdisplay: fix broken menu (Randy Dunlap)
- PCI: pciehp: Clear Presence Detect and Data Link Layer Status Changed on resume (Mika Westerberg)
- PCI: Add ACS quirk for Intel 300 series (Mika Westerberg)
- PCI: Add ACS quirk for Intel 7th & 8th Gen mobile (Alex Williamson)
- PCI: hv: Make sure the bus domain is really unique (Sridhar Pitchai)
- MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum (Tokunori Ikegami)
- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking. (Joakim Tjernlund)
- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (Joakim Tjernlund)
- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (Joakim Tjernlund)
- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (Joakim Tjernlund)
- mtd: cfi_cmdset_0002: Change write buffer to check correct value (Tokunori Ikegami)
- xprtrdma: Return -ENOBUFS when no pages are available (Chuck Lever)
- RDMA/mlx4: Discard unknown SQP work requests (Leon Romanovsky)
- IB/hfi1: Fix user context tail allocation for DMA_RTAIL (Mike Marciniszyn)
- IB/hfi1: Optimize kthread pointer locking when queuing CQ entries (Sebastian Sanchez)
- IB/hfi1: Reorder incorrect send context disable (Michael J. Ruhl)
- IB/hfi1: Fix fault injection init/exit issues (Mike Marciniszyn)
- IB/isert: fix T10-pi check mask setting (Max Gurtovoy)
- IB/isert: Fix for lib/dma_debug check_sync warning (Alex Estrin)
- IB/mlx5: Fetch soft WQE's on fatal error state (Erez Shitrit)
- IB/core: Make testing MR flags for writability a static inline function (Jack Morgenstein)
- IB/mlx4: Mark user MR as writable if actual virtual memory is writable (Jack Morgenstein)
- IB/{hfi1, qib}: Add handling of kernel restart (Alex Estrin)
- IB/qib: Fix DMA api warning with debug kernel (Mike Marciniszyn)
- tpm: fix race condition in tpm_common_write() (Tadeusz Struk)
- tpm: fix use after free in tpm2_load_context() (Tadeusz Struk)
- of: platform: stop accessing invalid dev in of_platform_device_destroy (Srinivas Kandagatla)
- of: unittest: for strings, account for trailing - of: overlay: validate offset from property fixups (Frank Rowand)
- ARM64: dts: meson: disable sd-uhs modes on the libretech-cc (Jerome Brunet)
- arm64: mm: Ensure writes to swapper are ordered wrt subsequent cache maintenance (Will Deacon)
- arm64: kpti: Use early_param for kpti= command-line option (Will Deacon)
- arm64: Fix syscall restarting around signal suppressed by tracer (Dave Martin)
- ARM: dts: socfpga: Fix NAND controller node compatible for Arria10 (Dinh Nguyen)
- ARM: dts: socfpga: Fix NAND controller clock supply (Marek Vasut)
- ARM: dts: socfpga: Fix NAND controller node compatible (Marek Vasut)
- ARM: dts: Fix SPI node for Arria10 (Thor Thayer)
- ARM: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size (David Rivshin)
- cxl: Disable prefault_mode in Radix mode (Vaibhav Jain)
- soc: rockchip: power-domain: Fix wrong value when power up pd with writemask (Finley Xiao)
- powerpc/fadump: Unregister fadump on kexec down path. (Mahesh Salgaonkar)
- cpuidle: powernv: Fix promotion from snooze if next state disabled (Gautham R. Shenoy)
- powerpc/powernv/cpuidle: Init all present cpus for deep states (Akshay Adiga)
- powerpc/powernv: copy/paste - Mask SO bit in CR (Haren Myneni)
- powerpc/powernv/ioda2: Remove redundant free of TCE pages (Alexey Kardashevskiy)
- powerpc/ptrace: Fix enforcement of DAWR constraints (Michael Neuling)
- powerpc/perf: Fix memory allocation for core-imc based on num_possible_cpus() (Anju T Sudhakar)
- powerpc/ptrace: Fix setting 512B aligned breakpoints with PTRACE_SET_DEBUGREG (Michael Neuling)
- powerpc/mm/hash: Add missing isync prior to kernel stack SLB switch (Aneesh Kumar K.V)
- fuse: fix control dir setup and teardown (Miklos Szeredi)
- fuse: don't keep dead fuse_conn at fuse_fill_super(). (Tetsuo Handa)
- fuse: atomic_o_trunc should truncate pagecache (Miklos Szeredi)
- fuse: fix congested state leak on aborted connections (Tejun Heo)
- printk: fix possible reuse of va_list variable (Tetsuo Handa)
- Bluetooth: hci_qca: Avoid missing rampatch failure with userspace fw loader (Amit Pundir)
- ipmi:bt: Set the timeout before doing a capabilities check (Corey Minyard)
- branch-check: fix long->int truncation when profiling branches (Mikulas Patocka)
- mips: ftrace: fix static function graph tracing (Matthias Schiffer)
- ftrace/selftest: Have the reset_trigger code be a bit more careful (Steven Rostedt (VMware))
- lib/vsprintf: Remove atomic-unsafe support for %pCr (Geert Uytterhoeven)
- clk: renesas: cpg-mssr: Stop using printk format %pCr (Geert Uytterhoeven)
- thermal: bcm2835: Stop using printk format %pCr (Geert Uytterhoeven)
- ASoC: cirrus: i2s: Fix {TX|RX}LinCtrlData setup (Alexander Sverdlin)
- ASoC: cirrus: i2s: Fix LRCLK configuration (Alexander Sverdlin)
- ASoC: cs35l35: Add use_single_rw to regmap config (Paul Handrigan)
- ASoC: dapm: delete dapm_kcontrol_data paths list before freeing it (Srinivas Kandagatla)
- 1wire: family module autoload fails because of upper/lower case mismatch. (Ingo Flaschberger)
- usb: do not reset if a low-speed or full-speed device timed out (Maxim Moseychuk)
- PM / OPP: Update voltage in case freq == old_freq (Waldemar Rymarkiewicz)
- PM / core: Fix supplier device runtime PM usage counter imbalance (Rafael J. Wysocki)
- PM / Domains: Fix error path during attach in genpd (Ulf Hansson)
- signal/xtensa: Consistenly use SIGBUS in do_unaligned_user (Eric W. Biederman)
- serial: sh-sci: Use spin_{try}lock_irqsave instead of open coding version (Daniel Wagner)
- m68k/mac: Fix SWIM memory resource end address (Finn Thain)
- m68k/mm: Adjust VM area to be unmapped by gap size for __iounmap() (Michael Schmitz)
- x86: Call fixup_exception() before notify_die() in math_error() (Siarhei Liakh)
- x86/mce: Do not overwrite MCi_STATUS in mce_no_way_out() (Borislav Petkov)
- x86/mce: Fix incorrect "Machine check from unknown source" message (Tony Luck)
- x86/mce: Check for alternate indication of machine check recovery on Skylake (Tony Luck)
- x86/mce: Improve error message when kernel cannot recover (Tony Luck)
- x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths (Juergen Gross)
- x86/spectre_v1: Disable compiler optimizations over array_index_mask_nospec() (Dan Williams)
- Linux 4.14.52 (Greg Kroah-Hartman)
- mm, page_alloc: do not break __GFP_THISNODE by zonelist reset (Vlastimil Babka)
- fs/binfmt_misc.c: do not allow offset overflow (Thadeu Lima de Souza Cascardo)
- vhost: fix info leak due to uninitialized memory (Michael S. Tsirkin)   {CVE-2018-1118}
- HID: wacom: Correct logical maximum Y for 2nd-gen Intuos Pro large (Jason Gerecke)
- HID: intel_ish-hid: ipc: register more pm callbacks to support hibernation (Even Xu)
- orangefs: report attributes_mask and attributes for statx (Martin Brandenburg)
- orangefs: set i_size on new symlink (Martin Brandenburg)
- iwlwifi: fw: harden page loading code (Luca Coelho)
- x86/intel_rdt: Enable CMT and MBM on new Skylake stepping (Tony Luck)
- w1: mxc_w1: Enable clock before calling clk_get_rate() on it (Stefan Potyra)
- libata: Drop SanDisk SD7UB3Q*G1001 NOLPM quirk (Hans de Goede)
- libata: zpodd: small read overflow in eject_tray() (Dan Carpenter)
- cpufreq: governors: Fix long idle detection logic in load calculation (Chen Yu)
- cpufreq: Fix new policy initialization during limits updates via sysfs (Tao Wang)
- bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue (Tejun Heo)
- blk-mq: reinit q->tag_set_list entry only after grace period (Roman Pen)
- nbd: use bd_set_size when updating disk size (Josef Bacik)
- nbd: update size when connected (Josef Bacik)
- nbd: fix nbd device deletion (Josef Bacik)
- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (Shirish Pargaonkar)
- CIFS: 511c54a2f69195b28afb9dd119f03787b1625bb4 adds a check for session expiry (Mark Syms)
- smb3: on reconnect set PreviousSessionId field (Steve French)
- smb3: fix various xid leaks (Steve French)
- x86/MCE: Fix stack out-of-bounds write in mce-inject.c: Flags_read() (Tony Luck)
- ALSA: hda: add dock and led support for HP ProBook 640 G4 (Dennis Wassenberg)
- ALSA: hda: add dock and led support for HP EliteBook 830 G5 (Dennis Wassenberg)
- ALSA: hda - Handle kzalloc() failure in snd_hda_attach_pcm_stream() (Bo Chen)
- ALSA: hda/conexant - Add fixup for HP Z2 G4 workstation (Takashi Iwai)
- ALSA: hda/realtek - Enable mic-mute hotkey for several Lenovo AIOs (Hui Wang)
- btrfs: scrub: Don't use inode pages for device replace (Qu Wenruo)
- btrfs: return error value if create_io_em failed in cow_file_range (Su Yue)
- Btrfs: fix memory and mount leak in btrfs_ioctl_rm_dev_v2() (Omar Sandoval)
- Btrfs: fix clone vs chattr NODATASUM race (Omar Sandoval)
- driver core: Don't ignore class_dir_create_and_add() failure. (Tetsuo Handa)
- ext4: fix fencepost error in check for inode count overflow during resize (Jan Kara)
- ext4: correctly handle a zero-length xattr with a non-zero e_value_offs (Theodore Ts'o)   {CVE-2018-10840}
- ext4: bubble errors from ext4_find_inline_data_nolock() up to ext4_iget() (Theodore Ts'o)   {CVE-2018-11412}
- ext4: do not allow external inodes for inline data (Theodore Ts'o)   {CVE-2018-11412}
- ext4: update mtime in ext4_punch_hole even if no blocks are released (Lukas Czerner)
- ext4: fix hole length detection in ext4_ind_map_blocks() (Jan Kara)
- NFSv4.1: Fix up replays of interrupted requests (Trond Myklebust)
- tls: fix use-after-free in tls_push_record (Daniel Borkmann)
- hv_netvsc: Fix a network regression after ifdown/ifup (Dexuan Cui)
- net: in virtio_net_hdr only add VLAN_HLEN to csum_start if payload holds vlan (Willem de Bruijn)
- udp: fix rx queue len reported by diag and proc interface (Paolo Abeni)
- socket: close race condition between sock_close() and sockfs_setattr() (Cong Wang)
- tcp: verify the checksum of the first data segment in a new connection (Frank van der Linden)
- net/sched: act_simple: fix parsing of TCA_DEF_DATA (Davide Caratti)
- net: dsa: add error handling for pskb_trim_rcsum (Zhouyang Jia)
- ipv6: allow PMTU exceptions to local routes (Julian Anastasov)
- cdc_ncm: avoid padding beyond end of skb (Bjørn Mork)
- bonding: re-evaluate force_primary when the primary slave name changes (Xiangning Yu)
- Linux 4.14.51 (Greg Kroah-Hartman)
- tcp: do not overshoot window_clamp in tcp_rcv_space_adjust() (Eric Dumazet)
- Btrfs: make raid6 rebuild retry more (Liu Bo)
- Btrfs: fix scrub to repair raid6 corruption (Liu Bo)
- Revert "Btrfs: fix scrub to repair raid6 corruption" (Sasha Levin)
- ARM: kexec: fix kdump register saving on panic() (Russell King)
- ARM: 8758/1: decompressor: restore r1 and r2 just before jumping to the kernel (Łukasz Stelmach)
- ARM: 8753/1: decompressor: add a missing parameter to the addruart macro (Łukasz Stelmach)
- efi/libstub/arm64: Handle randomized TEXT_OFFSET (Mark Rutland)
- parisc: Move setup_profiling_timer() out of init section (Helge Deller)
- sched/deadline: Make the grub_reclaim() function static (Mathieu Malaterre)
- sched/debug: Move the print_rt_rq() and print_dl_rq() declarations to kernel/sched/sched.h (Mathieu Malaterre)
- drm/dumb-buffers: Integer overflow in drm_mode_create_ioctl() (Dan Carpenter)
- locking/percpu-rwsem: Annotate rwsem ownership transfer by setting RWSEM_OWNER_UNKNOWN (Waiman Long)
- locking/rwsem: Add a new RWSEM_ANONYMOUSLY_OWNED flag (Waiman Long)
- clk: imx6ull: use OSC clock during AXI rate change (Stefan Agner)
- ARM: davinci: board-dm646x-evm: set VPIF capture card name (Sekhar Nori)
- ARM: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF (Sekhar Nori)
- ARM: davinci: dm646x: fix timer interrupt generation (Sekhar Nori)
- i2c: viperboard: return message count on master_xfer success (Peter Rosin)
- i2c: pmcmsp: fix error return from master_xfer (Peter Rosin)
- i2c: pmcmsp: return message count on master_xfer success (Peter Rosin)
- ARM: keystone: fix platform_domain_notifier array overrun (Russell King)
- usb: musb: fix remote wakeup racing with suspend (Daniel Glöckner)
- afs: Fix the non-encryption of calls (David Howells)
- mtd: Fix comparison in map_word_andequal() (Ben Hutchings)
- x86/pkeys/selftests: Add a test for pkey 0 (Dave Hansen)
- x86/pkeys/selftests: Save off 'prot' for allocations (Dave Hansen)
- x86/pkeys/selftests: Fix pointer math (Dave Hansen)
- x86/pkeys/selftests: Fix pkey exhaustion test off-by-one (Dave Hansen)
- x86/pkeys/selftests: Add PROT_EXEC test (Dave Hansen)
- x86/pkeys/selftests: Factor out "instruction page" (Dave Hansen)
- x86/pkeys/selftests: Allow faults on unknown keys (Dave Hansen)
- x86/pkeys/selftests: Remove dead debugging code, fix dprint_in_signal (Dave Hansen)
- x86/pkeys/selftests: Stop using assert() (Dave Hansen)
- x86/pkeys/selftests: Give better unexpected fault error messages (Dave Hansen)
- x86/selftests: Add mov_to_ss test (Andy Lutomirski)
- x86/mpx/selftests: Adjust the self-test to fresh distros that export the MPX ABI (Ingo Molnar)
- x86/pkeys/selftests: Adjust the self-test to fresh distros that export the pkeys ABI (Ingo Molnar)
header with tools/objtool/arch/x86/include/asm/insn.h (Ingo Molnar)
- uprobes/x86: Prohibit probing on MOV SS instruction (Masami Hiramatsu)
- kprobes/x86: Prohibit probing on exception masking instructions (Masami Hiramatsu)
- ocfs2: take inode cluster lock before moving reflinked inode from orphan dir (Ashish Samant)
- proc/kcore: don't bounds check against address 0 (Laura Abbott)
- init: fix false positives in W+X checking (Jeffrey Hugo)
- net sched actions: fix invalid pointer dereferencing if skbedit flags missing (Roman Mashak)
- ixgbe: return error on unsupported SFP module when resetting (Emil Tantilov)
- x86: Delay skip of emulated hypercall instruction (Marian Rotariu)
- KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs (Wanpeng Li)
- rxrpc: Fix the min security level for kernel calls (David Howells)
- rxrpc: Fix error reception on AF_INET6 sockets (David Howells)
- qede: Fix gfp flags sent to rdma event node allocation (Michal Kalderon)
- qed: Fix l2 initializations over iWARP personality (Michal Kalderon)
- tipc: eliminate KMSAN uninit-value in strcmp complaint (Ying Xue)
- agp: uninorth: make two functions static (Mathieu Malaterre)
- cifs: smb2ops: Fix listxattr() when there are no EAs (Paulo Alcantara)
- arm64: Add MIDR encoding for NVIDIA CPUs (David Gilhooley)
- can: dev: increase bus-off message severity (Jakob Unterwurzacher)
- net: aquantia: driver should correctly declare vlan_features bits (Igor Russkikh)
- x86/xen: Reset VCPU0 info pointer after shared_info remap (van der Linden, Frank)
- mac80211: use timeout from the AddBA response instead of the request (Sara Sharon)
- ARM: dts: cygnus: fix irq type for arm global timer (Clément Péron)
- driver core: add __printf verification to __ata_ehi_pushv_desc (Mathieu Malaterre)
- drm/omap: handle alloc failures in omap_connector (Tomi Valkeinen)
- drm/omap: check return value from soc_device_match (Tomi Valkeinen)
- drm/omap: fix possible NULL ref issue in tiler_reserve_2d (Tomi Valkeinen)
- drm/omap: fix uninitialized ret variable (Tomi Valkeinen)
- drm/omap: silence unititialized variable warning (Dan Carpenter)
- mac80211: Adjust SAE authentication timeout (Ilan Peer)
- tee: check shm references are consistent in offset/size (Etienne Carriere)
- sh: fix build failure for J2 cpu with SMP disabled (Rich Felker)
- sched/core: Introduce set_special_state() (Peter Zijlstra)
- spi: bcm2835aux: ensure interrupts are enabled for shared handler (Rob Herring)
- RDMA/cma: Do not query GID during QP state transition to RTR (Parav Pandit)
- IB/hfi1: Fix memory leak in exception path in get_irq_affinity() (Sebastian Sanchez)
- IB/hfi1 Use correct type for num_user_context (Michael J. Ruhl)
- smc: fix sendpage() call (Stefan Raspl)
- ARM: OMAP1: ams-delta: fix deferred_fiq handler (Janusz Krzysztofik)
- nvme: Set integrity flag for user passthrough commands (Keith Busch)
- nvme: fix potential memory leak in option parsing (Chengguang Xu)
- iommu/vt-d: fix shift-out-of-bounds in bug checking (Changbin Du)
- arm64: tegra: Make BCM89610 PHY interrupt as active low (Bhadram Varka)
- kthread, sched/wait: Fix kthread_parkme() wait-loop (Peter Zijlstra)
- stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (Peter Zijlstra)
- parisc: drivers.c: Fix section mismatches (Helge Deller)
- bpf, x64: fix memleak when not converging after image (Daniel Borkmann)
- scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts (Jim Gill)
- hexagon: export csum_partial_copy_nocheck (Arnd Bergmann)
- hexagon: add memset_io() helper (Arnd Bergmann)
- Input: atmel_mxt_ts - fix the firmware update (Nick Dyer)
- ARM: dts: logicpd-som-lv: Fix Audio Mute (Adam Ford)
- ARM: dts: logicpd-som-lv: Fix WL127x Startup Issues (Adam Ford)
- ARM: OMAP2+: powerdomain: use raw_smp_processor_id() for trace (Tero Kristo)
- dt-bindings: panel: lvds: Fix path to display timing bindings (Geert Uytterhoeven)
- ARM: davinci: board-dm355-evm: fix broken networking (Sekhar Nori)
- ARM: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup (Sekhar Nori)
- ARM: davinci: board-da850-evm: fix GPIO lookup for MMC/SD (Sekhar Nori)
- ARM: davinci: board-da830-evm: fix GPIO lookup for MMC/SD (Sekhar Nori)
- IB/core: Make ib_mad_client_id atomic (Håkon Bugge)
- <linux/stringhash.h>: fix end_name_hash() for 64bit long (Amir Goldstein)
- IB/rxe: avoid double kfree_skb (Zhu Yanjun)
- IB/rxe: add RXE_START_MASK for rxe_opcode IB_OPCODE_RC_SEND_ONLY_INV (Jianchao Wang)
- RDMA/iwpm: fix memory leak on map_info (Colin Ian King)
- RDMA/cma: Fix use after destroy access to net namespace for IPoIB (Parav Pandit)
- IB/uverbs: Fix validating mandatory attributes (Matan Barak)
- IB: make INFINIBAND_ADDR_TRANS configurable (Greg Thelen)
- ib_srp: depend on INFINIBAND_ADDR_TRANS (Greg Thelen)
- ib_srpt: depend on INFINIBAND_ADDR_TRANS (Greg Thelen)
- nvmet-rdma: depend on INFINIBAND_ADDR_TRANS (Greg Thelen)
- nvme: depend on INFINIBAND_ADDR_TRANS (Greg Thelen)
- tipc: fix bug in function tipc_nl_node_dump_monitor (Jon Maloy)
- i2c: sprd: Fix the i2c count issue (Baolin Wang)
- i2c: sprd: Prevent i2c accesses after suspend is called (Baolin Wang)
- bpf: fix uninitialized variable in bpf tools (John Fastabend)
- x86/cpu/intel: Add missing TLB cpuid values (jacek.tomaka at poczta.fm)
- ata: ahci: mvebu: override ahci_stop_engine for mvebu AHCI (Evan Wang)
- libahci: Allow drivers to override stop_engine (Evan Wang)
- KVM: arm/arm64: vgic: fix possible spectre-v1 in vgic_mmio_read_apr() (Mark Rutland)
- arm64: fix possible spectre-v1 in ptrace_hbp_get_event() (Mark Rutland)
- blk-mq: fix sysfs inflight counter (Omar Sandoval)
- HID: intel-ish-hid: use put_device() instead of kfree() (Arvind Yadav)
- rpmsg: added MODULE_ALIAS for rpmsg_char (Ramon Fried)
- remoteproc: qcom: Fix potential device node leaks (Tobias Jordan)
- perf/x86/intel: Don't enable freeze-on-smi for PerfMon V1 (Kan Liang)
- rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp (Dag Moxnes)
- selftests: ftrace: Add a testcase for multiple actions on trigger (Masami Hiramatsu)
- HID: wacom: Release device resource data obtained by devres_alloc() (Arvind Yadav)
- HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice (pgzh)
- arm64: ptrace: remove addr_limit manipulation (Mark Rutland)
- net: ethtool: Add missing kernel doc for FEC parameters (Florian Fainelli)
- thermal: int3403_thermal: Fix NULL pointer deref on module load / probe (Hans de Goede)
- drm/amdkfd: fix clock counter retrieval for node without GPU (Andres Rodriguez)
- ACPI / watchdog: Prefer iTCO_wdt on Lenovo Z50-70 (Mika Westerberg)
- ARM: dts: da850: fix W=1 warnings with pinmux node (Sekhar Nori)
- net: phy: marvell: clear wol event before setting it (Jingju Hou)
- powerpc/powernv/memtrace: Let the arch hotunplug code flush cache (Balbir Singh)
- dt-bindings: meson-uart: DT fix s/clocks-names/clock-names/ (Geert Uytterhoeven)
- ACPI / PM: Blacklist Low Power S0 Idle _DSM for ThinkPad X1 Tablet(2016) (Chen Yu)
- usb: typec: ucsi: fix tracepoint related build error (Tobias Regnery)
- mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create() (Minchan Kim)
- kexec_file: do not add extra alignment to efi memmap (Dave Young)
- proc: revalidate kernel thread inodes to root:root (Alexey Dobriyan)
- mm, pagemap: fix swap offset value for PMD migration entry (Huang Ying)
- scsi: isci: Fix infinite loop in while loop (Colin Ian King)
- scsi: storvsc: Set up correct queue depth values for IDE devices (Long Li)
- parisc: time: Convert read_persistent_clock() to read_persistent_clock64() (Baolin Wang)
- vfs: Undo an overly zealous MS_RDONLY -> SB_RDONLY conversion (David Howells)
- net: hns: Avoid action name truncation (dann frazier)
- blkcg: init root blkcg_gq under lock (Jiang Biao)
- drm/msm: don't deref error pointer in the msm_fbdev_create error path (Emil Velikov)
- drm/msm/dsi: use correct enum in dsi_get_cmd_fmt (Stefan Agner)
- drm/msm: Fix possible null dereference on failure of get_pages() (Ben Hutchings)
- ASoC: msm8916-wcd-analog: use threaded context for mbhc events (Srinivas Kandagatla)
- netfilter: nf_tables: fix out-of-bounds in nft_chain_commit_update (Taehee Yoo)
- netfilter: nf_tables: NAT chain and extensions require NF_TABLES (Pablo Neira Ayuso)
- scsi: target: fix crash with iscsi target and dvd (Ming Lei)
- scsi: megaraid_sas: Do not log an error if FW successfully initializes. (Vinson Lee)
- scsi: iscsi: respond to netlink with unicast when appropriate (Chris Leech)
- tipc: fix infinite loop when dumping link monitor summary (Tung Nguyen)
- blkcg: don't hold blkcg lock when deactivating policy (Jiang Biao)
- spi: cadence: Add usleep_range() for cdns_spi_fill_tx_fifo() (sxauwsk)
- ASoC: topology: Check widget kcontrols before deref. (Liam Girdwood)
- xen: xenbus_dev_frontend: Really return response string (Simon Gaiser)
- ASoC: topology: Fix bugs of freeing soc topology (Yan Wang)
- PCI: kirin: Fix reset gpio name (Loic Poulain)
- soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure (Geert Uytterhoeven)
- soc: bcm: raspberrypi-power: Fix use of __packed (Florian Fainelli)
- eCryptfs: don't pass up plaintext names when using filename encryption (Tyler Hicks)
- ASoC: rt5514: Add the missing register in the readable table (oder_chiou at realtek.com)
- clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux (Jerome Brunet)
- dt-bindings: dmaengine: rcar-dmac: document R8A77965 support (Jacopo Mondi)
- dt-bindings: serial: sh-sci: Add support for r8a77965 (H)SCIF (Jacopo Mondi)
- dt-bindings: pinctrl: sunxi: Fix reference to driver (Matheus Castello)
- doc: Add vendor prefix for Kieback & Peter GmbH (Lukasz Majewski)
- spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR (Vladimir Zapolskiy)
- MIPS: dts: Boston: Fix PCI bus dtc warnings: (Matt Redfearn)
- isofs: fix potential memory leak in mount option parsing (Chengguang Xu)
- s390/smsgiucv: disable SMSG on module unload (Martin Schwidefsky)
- MIPS: io: Add barrier after register read in readX() (Sinan Kaya)
- fsnotify: fix ignore mask logic in send_to_group() (Amir Goldstein)
- perf report: Fix switching to another perf.data file (Arnaldo Carvalho de Melo)
- nfp: ignore signals when communicating with management FW (Jakub Kicinski)
- MIPS: io: Prevent compiler reordering writeX() (Sinan Kaya)
- x86: Add check for APIC access address for vmentry of L2 guests (Krish Sadhukhan)
- KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update (hu huajun)
- Input: synaptics-rmi4 - fix an unchecked out of memory error path (Christophe JAILLET)
- clocksource/drivers/imx-tpm: Correct some registers operation flow (Anson Huang)

[4.14.35-1828.el7uek]
- aarch64: fix device mapper multipathing (Eric Saint-Etienne)  [Orabug: 27893211]
- x86/speculation: Implement per-cpu IBRS control (Alexandre Chartre)  [Orabug: 28064033]
- uek-rpm: config-debug: Turn off torture testing by default (Knut Omang)  [Orabug: 27746166]
- dtrace: added runtime option DTRACEOPT_NORESOLVE (Vincent Lim)  [Orabug: 28142974]
- uio_hv_generic: fix subchannel ring mmap (Stephen Hemminger)  [Orabug: 27824321]
- uio_hv_generic: use correct channel in isr (Stephen Hemminger)  [Orabug: 27824321]
- uio_hv_generic: make ring buffer attribute for primary channel (Stephen Hemminger)  [Orabug: 27824321]
- uio_hv_generic: set size of ring buffer attribute (Stephen Hemminger)  [Orabug: 27824321]
- uio_hv_generic: support sub-channels (Stephen Hemminger)  [Orabug: 27824321]
- hv_netvsc: Clean up extra parameter from rndis_filter_receive_data() (Haiyang Zhang)  [Orabug: 27824321]
- hv: add SPDX license id to Kconfig (Stephen Hemminger)  [Orabug: 27824321]
- hv: add SPDX license to trace (Stephen Hemminger)  [Orabug: 27824321]
- Drivers: hv: vmbus: respect what we get from hv_get_synint_state() (Dexuan Cui)  [Orabug: 27824321]
- drivers/net: Use octal not symbolic permissions (Joe Perches)  [Orabug: 27824321]
- hv_netvsc: Add range checking for rx packet offset and length (Haiyang Zhang)  [Orabug: 27824321]
- hv_netvsc: Fix the return status in RX path (Haiyang Zhang)  [Orabug: 27824321]
- hv_netvsc: add trace points (Stephen Hemminger)  [Orabug: 27824321]
- hv_netvsc: pass netvsc_device to rndis halt (Stephen Hemminger)  [Orabug: 27824321]
- PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary (Dexuan Cui)  [Orabug: 27824321]
- PCI: hv: Remove the bogus test in hv_eject_device_work() (Dexuan Cui)  [Orabug: 27824321]
- PCI: hv: Fix a comment typo in _hv_pcifront_read_config() (Dexuan Cui)  [Orabug: 27824321]
- Drivers: hv: vmbus: Implement Direct Mode for stimer0 (Michael Kelley)  [Orabug: 27824321]
- hv_vmbus: Correct the stale comments regarding cpu affinity (Haiyang Zhang)  [Orabug: 27824321]
- tools: hv: include string.h in hv_fcopy_daemon (Olaf Hering)  [Orabug: 27824321]
- tools: hv: fix compiler warnings about major/target_fname (Dexuan Cui)  [Orabug: 27824321]
- hv: Synthetic typo correction (Joe Perches)  [Orabug: 27824321]
- virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS (Jay Vosburgh)  [Orabug: 27824321]
- x86/xen: Remove use of VLAs (Laura Abbott)  [Orabug: 27824321]
- x86/xen: Reset VCPU0 info pointer after shared_info remap (van der Linden, Frank)  [Orabug: 27824321]
- signal: Introduce clear_siginfo (Eric W. Biederman)  [Orabug: 27824321]
- arm64: capabilities: Update prototype for enable call back (Dave Martin)  [Orabug: 27824321]
- signal/arm64: Document conflicts with SI_USER and SIGFPE,SIGTRAP,SIGBUS (Eric W. Biederman)  [Orabug: 27824321]
- arm64: fault: avoid send SIGBUS two times (Dongjiu Geng)  [Orabug: 27824321]
- arm64: Pass user fault info to arm64_notify_die instead of printing it (Will Deacon)  [Orabug: 27824321]
- arm64: Don't walk page table for user faults in do_mem_abort (Will Deacon)  [Orabug: 27824321]
- arm64: consistently log ESR and page table (Mark Rutland)  [Orabug: 27824321]
- arm64: Update fault_info table with new exception types (Julien Thierry)  [Orabug: 27824321]
- arm64: mm: Remove useless and wrong comments from fault.c (Will Deacon)  [Orabug: 27824321]
- KVM: x86: fix #UD address of failed Hyper-V hypercalls (Radim Krčmář)  [Orabug: 27824321]
- x86: Delay skip of emulated hypercall instruction (Marian Rotariu)  [Orabug: 27824321]
- kvm: x86: IA32_ARCH_CAPABILITIES is always supported (Jim Mattson)  [Orabug: 27824321]
- KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed (Wei Huang)  [Orabug: 27824321]
- x86/kvm: fix LAPIC timer drift when guest uses periodic mode (David Vrabel)  [Orabug: 27824321]
- virtio-net: fix leaking page for gso packet during mergeable XDP (Jason Wang)  [Orabug: 27824321]
- virtio-net: correctly check num_buf during err path (Jason Wang)  [Orabug: 27824321]
- virtio-net: correctly transmit XDP buff after linearizing (Jason Wang)  [Orabug: 27824321]
- kvm: rename KVM_HINTS_DEDICATED to KVM_HINTS_REALTIME (Michael S. Tsirkin)  [Orabug: 27824321]
- KVM: x86: Fix pv tlb flush dependencies (Wanpeng Li)  [Orabug: 27824321]
- KVM: s390: vsie: fix < 8k check for the itdba (David Hildenbrand)  [Orabug: 27824321]
- KVM: PPC: Book 3S HV: Do ptesync in radix guest exit path (Paul Mackerras)  [Orabug: 27824321]
- KVM: PPC: Book3S HV: XIVE: Resend re-routed interrupts on CPU priority change (Benjamin Herrenschmidt)  [Orabug: 27824321]
- KVM: PPC: Book3S HV: Make radix clear pte when unmapping (Nicholas Piggin)  [Orabug: 27824321]
- KVM: PPC: Book3S HV: Snapshot timebase offset on guest entry (Paul Mackerras)  [Orabug: 27824321]
- KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (Andre Przywara)  [Orabug: 27824321]
- KVM: arm/arm64: Properly protect VGIC locks from IRQs (Andre Przywara)  [Orabug: 27824321]
- KVM: X86: Lower the default timer frequency limit to 200us (Wanpeng Li)  [Orabug: 27824321]
- KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable" (Colin Ian King)  [Orabug: 27824321]
- KVM: vmx: update sec exec controls for UMIP iff emulating UMIP (Sean Christopherson)  [Orabug: 27824321]
- kvm: x86: Suppress CR3_PCID_INVD bit only when PCIDs are enabled (Junaid Shahid)  [Orabug: 27824321]
- KVM: selftests: exit with 0 status code when tests cannot be run (Paolo Bonzini)  [Orabug: 27824321]
- KVM: hyperv: idr_find needs RCU protection (Paolo Bonzini)  [Orabug: 27824321]
- KVM: Extend MAX_IRQ_ROUTES to 4096 for all archs (Wanpeng Li)  [Orabug: 27824321]
- tools headers kvm: Sync ARM UAPI headers with the kernel sources (Arnaldo Carvalho de Melo)  [Orabug: 27824321]
- tools headers kvm: Sync uapi/linux/kvm.h with the kernel sources (Arnaldo Carvalho de Melo)  [Orabug: 27824321]
- KVM: arm/arm64: vgic_init: Cleanup reference to process_maintenance (Valentin Schneider)  [Orabug: 27824321]
- KVM: arm64: Fix order of vcpu_write_sys_reg() arguments (James Morse)  [Orabug: 27824321]
- KVM: arm/arm64: vgic: Fix source vcpu issues for GICv2 SGI (Marc Zyngier)  [Orabug: 27824321]
- powerpc/kvm/booke: Fix altivec related build break (Laurentiu Tudor)  [Orabug: 27824321]
- x86/boot: Make the x86_init noop functions static (Juergen Gross)  [Orabug: 27824321]
- x86/xen: Add pvh specific rsdp address retrieval function (Juergen Gross)  [Orabug: 27824321]
- x86/acpi: Add a new x86_init_acpi structure to x86_init_ops (Juergen Gross)  [Orabug: 27824321]
- acpi: Introduce acpi_arch_get_root_pointer() for getting rsdp address (Juergen Gross)  [Orabug: 27824321]
- xen-netback: make function xenvif_rx_skb static (Colin Ian King)  [Orabug: 27824321]
- xen: xenbus: Catch closing of non existent transactions (Simon Gaiser)  [Orabug: 27824321]
- xen: xenbus_dev_frontend: Verify body of XS_TRANSACTION_END (Simon Gaiser)  [Orabug: 27824321]
- xen/acpi: off by one in read_acpi_id() (Dan Carpenter)  [Orabug: 27824321]
- xen/pvh: Indicate XENFEAT_linux_rsdp_unrestricted to Xen (Boris Ostrovsky)  [Orabug: 27824321]
- xen, mm: allow deferred page initialization for xen pv domains (Pavel Tatashin)  [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in pcistub_probe (Jia-Ju Bai)  [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in pcistub_init_device (Jia-Ju Bai)  [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in pcistub_device_alloc (Jia-Ju Bai)  [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in xen_pcibk_config_quirks_init (Jia-Ju Bai)  [Orabug: 27824321]
- xen: xen-pciback: Replace GFP_ATOMIC with GFP_KERNEL in pcistub_reg_add (Jia-Ju Bai)  [Orabug: 27824321]
- xen/sndif: Sync up with the canonical definition in Xen (Oleksandr Andrushchenko)  [Orabug: 27824321]
- xen: xenbus_dev_frontend: Really return response string (Simon Gaiser)  [Orabug: 27824321]
- powerpc/kvm: Fix lockups when running KVM guests on Power8 (Michael Ellerman)  [Orabug: 27824321]
- kvm: selftests: add vmx_tsc_adjust_test (Paolo Bonzini)  [Orabug: 27824321]
- kvm: x86: move MSR_IA32_TSC handling to x86.c (Paolo Bonzini)  [Orabug: 27824321]
- X86/KVM: Properly update 'tsc_offset' to represent the running guest (KarimAllah Ahmed)  [Orabug: 27824321]
- kvm: selftests: add -std=gnu99 cflags (Peng Hao)  [Orabug: 27824321]
- KVM: X86: fix incorrect reference of trace_kvm_pi_irte_update (hu huajun)  [Orabug: 27824321]
- X86/KVM: Do not allow DISABLE_EXITS_MWAIT when LAPIC ARAT is not available (KarimAllah Ahmed)  [Orabug: 27824321]
- kvm: selftests: fix spelling mistake: "divisable" and "divisible" (Colin Ian King)  [Orabug: 27824321]
- X86/VMX: Disable VMX preemption timer if MWAIT is not intercepted (KarimAllah Ahmed)  [Orabug: 27824321]
- kvm: x86: fix a prototype warning (Peng Hao)  [Orabug: 27824321]
- kvm: selftests: add sync_regs_test (Paolo Bonzini)  [Orabug: 27824321]
- kvm: selftests: add API testing infrastructure (Paolo Bonzini)  [Orabug: 27824321]
- kvm: x86: fix a compile warning (Peng Hao)  [Orabug: 27824321]
- KVM: X86: Add Force Emulation Prefix for "emulate the next instruction" (Wanpeng Li)  [Orabug: 27824321]
- KVM: X86: Introduce handle_ud() (Wanpeng Li)  [Orabug: 27824321]
- KVM: vmx: unify adjacent #ifdefs (Paolo Bonzini)  [Orabug: 27824321]
- x86: kvm: hide the unused 'cpu' variable (Arnd Bergmann)  [Orabug: 27824321]
- KVM: VMX: remove bogus WARN_ON in handle_ept_misconfig (Sean Christopherson)  [Orabug: 27824321]
- kvm: Add emulation for movups/movupd (Stefan Fritsch)  [Orabug: 27824321]
- KVM: VMX: raise internal error for exception during invalid protected mode state (Sean Christopherson)  [Orabug: 27824321]
- powerpc/64s/idle: avoid sync for KVM state when waking from idle (Nicholas Piggin)  [Orabug: 27824321]
- powerpc/kvm: Fix guest boot failure on Power9 since DAWR changes (Aneesh Kumar K.V)  [Orabug: 27824321]
- KVM: nVMX: Optimization: Dont set KVM_REQ_EVENT when VMExit with nested_run_pending (Liran Alon)  [Orabug: 27824321]
- KVM: nVMX: Require immediate-exit when event reinjected to L2 and L1 event pending (Liran Alon)  [Orabug: 27824321]
- KVM: x86: Fix misleading comments on handling pending exceptions (Liran Alon)  [Orabug: 27824321]
- KVM: x86: Rename interrupt.pending to interrupt.injected (Liran Alon)  [Orabug: 27824321]
- KVM: VMX: No need to clear pending NMI/interrupt on inject realmode interrupt (Liran Alon)  [Orabug: 27824321]
- x86/kvm: use Enlightened VMCS when running on Hyper-V (Vitaly Kuznetsov)  [Orabug: 27824321]
- x86/hyper-v: detect nested features (Vitaly Kuznetsov)  [Orabug: 27824321]
- x86/hyper-v: define struct hv_enlightened_vmcs and clean field bits (Vitaly Kuznetsov)  [Orabug: 27824321]
- x86/hyper-v: allocate and use Virtual Processor Assist Pages (Vitaly Kuznetsov)  [Orabug: 27824321]
- x86/kvm: rename HV_X64_MSR_APIC_ASSIST_PAGE to HV_X64_MSR_VP_ASSIST_PAGE (Ladi Prosek)  [Orabug: 27824321]
- x86/hyper-v: move definitions from TLFS to hyperv-tlfs.h (Vitaly Kuznetsov)  [Orabug: 27824321]
- x86/hyper-v: move hyperv.h out of uapi (Vitaly Kuznetsov)  [Orabug: 27824321]
- KVM: trivial documentation cleanups (Andrew Jones)  [Orabug: 27824321]
- KVM: X86: Fix setup the virt_spin_lock_key before static key get initialized (Wanpeng Li)  [Orabug: 27824321]
- tools/kvm_stat: Remove unused function (Cole Robinson)  [Orabug: 27824321]
- tools/kvm_stat: Don't use deprecated file() (Cole Robinson)  [Orabug: 27824321]
- tools/kvm_stat: Fix python3 syntax (Cole Robinson)  [Orabug: 27824321]
- KVM: SVM: Implement pause loop exit logic in SVM (Babu Moger)  [Orabug: 27824321]
- KVM: SVM: Add pause filter threshold (Babu Moger)  [Orabug: 27824321]
- KVM: VMX: Bring the common code to header file (Babu Moger)  [Orabug: 27824321]
- KVM: VMX: Remove ple_window_actual_max (Babu Moger)  [Orabug: 27824321]
- KVM: VMX: Fix the module parameters for vmx (Babu Moger)  [Orabug: 27824321]
- KVM: x86: Fix perf timer mode IP reporting (Andi Kleen)  [Orabug: 27824321]
- KVM: PPC: Book3S HV: Handle migration with POWER9 disabled DAWR (Michael Neuling)  [Orabug: 27824321]
- KVM: PPC: Book3S HV: Return error from h_set_dabr() on POWER9 (Michael Neuling)  [Orabug: 27824321]
- KVM: PPC: Book3S HV: Return error from h_set_mode(SET_DAWR) on POWER9 (Michael Neuling)  [Orabug: 27824321]
- Documentation: admin-guide: add kvmconfig, xenconfig and tinyconfig commands (Martin Kepplinger)  [Orabug: 27824321]
- KVM: arm/arm64: vgic: Disallow Active+Pending for level interrupts (Marc Zyngier)  [Orabug: 27824321]
- kvm: x86: hyperv: delete dead code in kvm_hv_hypercall() (Dan Carpenter)  [Orabug: 27824321]
- KVM: SVM: add struct kvm_svm to hold SVM specific KVM vars (Sean Christopherson)  [Orabug: 27824321]
- KVM: VMX: add struct kvm_vmx to hold VMX specific KVM vars (Sean Christopherson)  [Orabug: 27824321]
- KVM: x86: move setting of ept_identity_map_addr to vmx.c (Sean Christopherson)  [Orabug: 27824321]
- KVM: x86: define SVM/VMX specific kvm_arch_[alloc|free]_vm (Sean Christopherson)  [Orabug: 27824321]
- powerpc: add POWER9_DD20 feature (Nicholas Piggin)  [Orabug: 27824321]
- KVM: nVMX: fix vmentry failure code when L2 state would require emulation (Paolo Bonzini)  [Orabug: 27824321]
- KVM: nVMX: Do not load EOI-exitmap while running L2 (Liran Alon)  [Orabug: 27824321]
- KVM: arm/arm64: Get rid of vgic_elrsr (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Prepare to handle deferred save/restore of 32-bit registers (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Defer saving/restoring 64-bit sysregs to vcpu load/put on VHE (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Prepare to handle deferred save/restore of ELR_EL1 (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm/arm64: Prepare to handle deferred save/restore of SPSR_EL1 (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Introduce framework for accessing deferred sysregs (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Rewrite system register accessors to read/write functions (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Change 32-bit handling of VM system registers (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Don't save the host ELR_EL2 and SPSR_EL2 on VHE systems (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Unify non-VHE host/guest sysreg save and restore functions (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm/arm64: Remove leftover comment from kvm_vcpu_run_vhe (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Introduce separate VHE/non-VHE sysreg save/restore functions (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Rewrite sysreg alternatives to static keys (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Move userspace system registers into separate function (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Remove noop calls to timer save/restore from VHE switch (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Don't deactivate VM on VHE systems (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Remove kern_hyp_va() use in VHE switch function (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Introduce VHE-specific kvm_vcpu_run (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Factor out fault info population and gic workarounds (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Improve debug register save/restore flow (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Slightly improve debug save/restore functions (Christoffer Dall)  [Orabug: 27824321]
- arm64: sysreg: Move SPE registers and PSB into common header files (Will Deacon)  [Orabug: 27824321]
- KVM: arm64: Move debug dirty flag calculation out of world switch (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm/arm64: Add kvm_vcpu_load_sysregs and kvm_vcpu_put_sysregs (Liam Merwick)  [Orabug: 27824321]
- KVM: arm64: Rework hyp_panic for VHE and non-VHE (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm64: Avoid storing the vcpu pointer on the stack (Christoffer Dall)  [Orabug: 27824321]
- KVM: arm/arm64: Move vcpu_load call after kvm_vcpu_first_run_init (Christoffer Dall)  [Orabug: 27824321]
- x86/kvm/vmx: avoid expensive rdmsr for MSR_GS_BASE (Vitaly Kuznetsov)  [Orabug: 27824321]
- x86/kvm/vmx: read MSR_{FS,KERNEL_GS}_BASE from current->thread (Vitaly Kuznetsov)  [Orabug: 27824321]
- KVM: X86: Provide a capability to disable PAUSE intercepts (Wanpeng Li)  [Orabug: 27824321]
- KVM: X86: Provide a capability to disable HLT intercepts (Wanpeng Li)  [Orabug: 27824321]
- KVM: X86: Provide a capability to disable MWAIT intercepts (Wanpeng Li)  [Orabug: 27824321]
- KVM: x86: Add support for VMware backdoor Pseudo-PMCs (Arbel Moshe)  [Orabug: 27824321]
- KVM: x86: SVM: Intercept #GP to support access to VMware backdoor ports (Liran Alon)  [Orabug: 27824321]
- KVM: x86: VMX: Intercept #GP to support access to VMware backdoor ports (Liran Alon)  [Orabug: 27824321]
- KVM: x86: Emulate only IN/OUT instructions when accessing VMware backdoor (Liran Alon)  [Orabug: 27824321]
- KVM: x86: Add emulation_type to not raise #UD on emulation failure (Liran Alon)  [Orabug: 27824321]
- KVM: x86: Always allow access to VMware backdoor I/O ports (Liran Alon)  [Orabug: 27824321]
- KVM: x86: Add module parameter for supporting VMware backdoor (Liran Alon)  [Orabug: 27824321]
- KVM: x86: add kvm_fast_pio() to consolidate fast PIO code (Sean Christopherson)  [Orabug: 27824321]
- KVM: VMX: use kvm_fast_pio_in for handling IN I/O (Sean Christopherson)  [Orabug: 27824321]
- KVM: vVMX: signal failure for nested VMEntry if emulation_required (Sean Christopherson)  [Orabug: 27824321]
- KVM: VMX: WARN on a MOV CR3 exit w/ unrestricted guest (Sean Christopherson)  [Orabug: 27824321]
- KVM: VMX: give unrestricted guest full control of CR3 (Sean Christopherson)  [Orabug: 27824321]
- KVM: VMX: don't force CR4.PAE/PSE for unrestricted guest (Sean Christopherson)  [Orabug: 27824321]
- KVM: VMX: remove CR0.WP from ..._ALWAYS_ON_UNRESTRICTED_GUEST (Sean Christopherson)  [Orabug: 27824321]
- KVM: VMX: don't configure EPT identity map for unrestricted guest (Sean Christopherson)  [Orabug: 27824321]
- KVM: VMX: don't configure RM TSS for unrestricted guest (Sean Christopherson)  [Orabug: 27824321]
- x86/kvm/hyper-v: inject #GP only when invalid SINTx vector is unmasked (Vitaly Kuznetsov)  [Orabug: 27824321]
- x86/kvm/hyper-v: remove stale entries from vec_bitmap/auto_eoi_bitmap on vector change (Vitaly Kuznetsov)  [Orabug: 27824321]
- x86/kvm/hyper-v: add reenlightenment MSRs support (Vitaly Kuznetsov)  [Orabug: 27824321]
- KVM: x86: Update the exit_qualification access bits while walking an address (KarimAllah Ahmed)  [Orabug: 27824321]
- KVM: x86: Make enum conversion explicit in kvm_pdptr_read() (Matthias Kaehlcke)  [Orabug: 27824321]
- KVM: x86: Add support for AMD Core Perf Extension in guest (Janakarajan Natarajan)  [Orabug: 27824321]
- x86/msr: Add AMD Core Perf Extension MSRs (Janakarajan Natarajan)  [Orabug: 27824321]
- KVM: s390: fix fallthrough annotation (Sebastian Ott)  [Orabug: 27824321]
- KVM: s390: add exit io request stats and simplify code (Christian Borntraeger)  [Orabug: 27824321]
- KVM: s390: Refactor host cmma and pfmfi interpretation controls (Janosch Frank)  [Orabug: 27824321]
- KVM: s390: implement CPU model only facilities (Christian Borntraeger)  [Orabug: 27824321]
- perf test: Fix test case 23 for s390 z/VM or KVM guests (Thomas Richter)  [Orabug: 27824321]
- KVM: document KVM_CAP_S390_[BPB|PSW|GMAP|COW] (Christian Borntraeger)  [Orabug: 27824321]
- KVM: nVMX: Enforce NMI controls on vmentry of L2 guests (Krish Sadhukhan)  [Orabug: 27824321]
- KVM: nVMX: expose VMX capabilities for nested hypervisors to userspace (Paolo Bonzini)  [Orabug: 27824321]
- hyper-v: use GFP_KERNEL for hv_context.hv_numa_map (Jia-Ju Bai)  [Orabug: 27824321]
- tools/hv: Fix IP reporting by KVP daemon with SRIOV (Haiyang Zhang)  [Orabug: 27824321]
- KVM: nVMX: introduce struct nested_vmx_msrs (Paolo Bonzini)  [Orabug: 27824321]
- KVM: X86: Don't use PV TLB flush with dedicated physical CPUs (Wanpeng Li)  [Orabug: 27824321]
- KVM: X86: Choose qspinlock when dedicated physical CPUs are available (Wanpeng Li)  [Orabug: 27824321]
- KVM: Introduce paravirtualization hints and KVM_HINTS_DEDICATED (Wanpeng Li)  [Orabug: 27824321]
- kvm: use insert sort in kvm_io_bus_register_dev function (Gal Hammer)  [Orabug: 27824321]
- KVM: x86: KVM_CAP_SYNC_REGS (Ken Hofsass)  [Orabug: 27824321]
- KVM: x86: add SYNC_REGS_SIZE_BYTES #define. (Ken Hofsass)  [Orabug: 27824321]
- kvm: x86: hyperv: guest->host event signaling via eventfd (Roman Kagan)  [Orabug: 27824321]
- kvm: x86: factor out kvm.arch.hyperv (de)init (Roman Kagan)  [Orabug: 27824321]
- KVM: arm/arm64: No need to zero CNTVOFF in kvm_timer_vcpu_put() for VHE (Shanker Donthineni)  [Orabug: 27824321]
- KVM: arm: Enable emulation of the physical timer (Jérémy Fanguède)  [Orabug: 27824321]
- KVM: arm64: Enable the EL1 physical timer for AArch32 guests (Jérémy Fanguède)  [Orabug: 27824321]
- KVM: PPC: Book3S: Add MMIO emulation for VMX instructions (Jose Ricardo Ziviani)  [Orabug: 27824321]
- virtio_balloon: export hugetlb page allocation counts (Jonathan Helman)  [Orabug: 27824321]
- fw_cfg: write vmcoreinfo details (Marc-André Lureau)  [Orabug: 27824321]
- crash: export paddr_vmcoreinfo_note() (Marc-André Lureau)  [Orabug: 27824321]
- fw_cfg: add DMA register (Marc-André Lureau)  [Orabug: 27824321]
- fw_cfg: add a public uapi header (Marc-André Lureau)  [Orabug: 27824321]
- fw_cfg: handle fw_cfg_read_blob() error (Marc-André Lureau)  [Orabug: 27824321]
- fw_cfg: remove inline from fw_cfg_read_blob() (Marc-André Lureau)  [Orabug: 27824321]
- fw_cfg: fix sparse warnings around FW_CFG_FILE_DIR read (Marc-André Lureau)  [Orabug: 27824321]
- fw_cfg: fix sparse warning reading FW_CFG_ID (Marc-André Lureau)  [Orabug: 27824321]
- fw_cfg: fix sparse warnings with fw_cfg_file (Marc-André Lureau)  [Orabug: 27824321]
- fw_cfg: fix sparse warnings in fw_cfg_sel_endianness() (Marc-André Lureau)  [Orabug: 27824321]
- ptr_ring: fix build (Michael S. Tsirkin)  [Orabug: 27824321]
- ptr_ring: fix up after recent ptr_ring changes (Michael S. Tsirkin)  [Orabug: 27824321]
- fw_cfg: fix driver remove (Marc-André Lureau)  [Orabug: 27824321]
- firmware: Use PTR_ERR_OR_ZERO() (Vasyl Gomonovych)  [Orabug: 27824321]
- fw_cfg: fix the command line module name (Marc-André Lureau)  [Orabug: 27824321]
- ctf: propagate bitfield overrides down to the base type properly (Nick Alcock)  [Orabug: 28089689]
- ctf: get the bit-offset right for all structure members (Nick Alcock)  [Orabug: 28285229]
- ctf: avoid command line length limits (Nick Alcock)  [Orabug: 28285260]
- dtrace: cpu option does not work (Tomas Jedlicka)  [Orabug: 28008342]
- Linux 4.14.50 (Greg Kroah-Hartman)
- crypto: omap-sham - fix memleak (Bin Liu)
- crypto: vmx - Remove overly verbose printk from AES XTS init (Michael Ellerman)
- crypto: vmx - Remove overly verbose printk from AES init routines (Michael Ellerman)
- crypto: cavium - Limit result reading attempts (Jan Glauber)
- crypto: cavium - Fix fallout from CONFIG_VMAP_STACK (Jan Glauber)
- crypto: caam - fix size of RSA prime factor q (Horia Geantă)
- crypto: caam/qi - fix IV DMA mapping and updating (Horia Geantă)
- crypto: caam - fix IV DMA mapping and updating (Horia Geantă)
- crypto: caam - fix DMA mapping dir for generated IV (Horia Geantă)
- crypto: caam - strip input zeros from RSA input buffer (Horia Geantă)
- Input: elan_i2c - add ELAN0612 (Lenovo v330 14IKB) ACPI ID (Johannes Wienke)
- Input: goodix - add new ACPI id for GPD Win 2 touch screen (Ethan Lee)
- kvm: x86: use correct privilege level for sgdt/sidt/fxsave/fxrstor access (Paolo Bonzini)   {CVE-2018-10853}
- tty: pl011: Avoid spuriously stuck-off interrupts (Dave Martin)
- vmw_balloon: fixing double free when batching mode is off (Gil Kupfer)
- serial: 8250: omap: Fix idling of clocks for unused uarts (Tony Lindgren)
- serial: samsung: fix maxburst parameter for DMA transactions (Marek Szyprowski)
- tty/serial: atmel: use port->name as name in request_irq() (Sebastian Andrzej Siewior)
- serial: sh-sci: Stop using printk format %pCr (Geert Uytterhoeven)
- usb: gadget: udc: renesas_usb3: disable the controller's irqs for reconnecting (Yoshihiro Shimoda)
- usb: gadget: function: printer: avoid wrong list handling in printer_write() (Yoshihiro Shimoda)
- phy: qcom-qusb2: Fix crash if nvmem cell not specified (Manu Gautam)
- Input: xpad - add GPD Win 2 Controller USB IDs (Ethan Lee)
- usb-storage: Add compatibility quirk flags for G-Technologies G-Drive (Alexander Kappner)
- usb-storage: Add support for FL_ALWAYS_SYNC flag in the UAS driver (Alexander Kappner)
- usbip: vhci_sysfs: fix potential Spectre v1 (Gustavo A. R. Silva)
- NFC: pn533: don't send USB data off of the stack (Greg Kroah-Hartman)
- staging: android: ion: Switch to pr_warn_once in ion_buffer_destroy (Laura Abbott)
- KVM: x86: pass kvm_vcpu to kvm_read_guest_virt and kvm_write_guest_virt_system (Paolo Bonzini)
- kvm: nVMX: Enforce cpl=0 for VMX instructions (Felix Wilhelm)
- KVM: x86: introduce linear_{read,write}_system (Paolo Bonzini)
- KVM: X86: Fix reserved bits check for MOV to CR3 (Wanpeng Li)
- gpio: No NULL owner (Linus Walleij)
- af_key: Always verify length of provided sadb_key (Kevin Easton)
- blkdev_report_zones_ioctl(): Use vmalloc() to allocate large buffers (Bart Van Assche)
- netfilter: nf_tables: fix NULL pointer dereference on nft_ct_helper_obj_dump() (Taehee Yoo)
- Linux 4.14.49 (Greg Kroah-Hartman)
- drm: set FMODE_UNSIGNED_OFFSET for drm files (Dave Airlie)
- PCI: hv: Do not wait forever on a device that has disappeared (Dexuan Cui)
- cls_flower: Fix incorrect idr release when failing to modify rule (Paul Blakey)
- rtnetlink: validate attributes in do_setlink() (Eric Dumazet)
- virtio-net: fix leaking page for gso packet during mergeable XDP (Jason Wang)
- net/mlx5e: When RXFCS is set, add FCS data into checksum calculation (Eran Ben Elisha)
- virtio-net: correctly check num_buf during err path (Jason Wang)
- tun: Fix NULL pointer dereference in XDP redirect (Toshiaki Makita)
- net/mlx4: Fix irq-unsafe spinlock usage (Jack Morgenstein)
- virtio-net: correctly transmit XDP buff after linearizing (Jason Wang)
- net-sysfs: Fix memory leak in XPS configuration (Alexander Duyck)
- net: phy: broadcom: Fix auxiliary control register reads (Florian Fainelli)
- ipv6: sr: fix memory OOB access in seg6_do_srh_encap/inline (Mathieu Xhonneux)
- vrf: check the original netdevice for generating redirect (Stephen Suryaputra)
- vhost: synchronize IOTLB message with dev cleanup (Jason Wang)
- team: use netdev_features_t instead of u32 (Dan Carpenter)
- sctp: not allow transport timeout value less than HZ/5 for hb_timer (Xin Long)
- qed: Fix mask for physical address in ILT entry (Shahed Shaikh)
- packet: fix reserve calculation (Willem de Bruijn)
- net: usb: cdc_mbim: add flag FLAG_SEND_ZLP (Daniele Palmas)
- net: phy: broadcom: Fix bcm_write_exp() (Florian Fainelli)
- net/packet: refine check for priv area size (Eric Dumazet)
- net: metrics: add proper netlink validation (Eric Dumazet)
- net: ipv4: add missing RTA_TABLE to rtm_ipv4_policy (Roopa Prabhu)
- netdev-FAQ: clarify DaveM's position for stable backports (Cong Wang)
- kcm: Fix use-after-free caused by clonned sockets (Kirill Tkhai)
- isdn: eicon: fix a missing-check bug (Wenwen Wang)
- ipv6: omit traffic class when calculating flow hash (Michal Kubecek)
- ipv4: remove warning in ip_recv_error (Willem de Bruijn)
- ipmr: properly check rhltable_init() return value (Eric Dumazet)
- ip6_tunnel: remove magic mtu value 0xFFF8 (Nicolas Dichtel)
- ip6mr: only set ip6mr_table from setsockopt when ip6mr_new_table succeeds (Sabrina Dubroca)
- enic: set DMA mask to 47 bit (Govindarajulu Varadarajan)
- dccp: don't free ccid2_hc_tx_sock struct in dccp_disconnect() (Alexey Kodanev)
- bnx2x: use the right constant (Julia Lawall)
- be2net: Fix error detection logic for BE3 (Suresh Reddy)
- kconfig: Avoid format overflow warning from GCC 8.1 (Nathan Chancellor)
- btrfs: define SUPER_FLAG_METADUMP_V2 (Anand Jain)
- mmap: relax file size limit for regular files (Linus Torvalds)
- mmap: introduce sane default mmap limits (Linus Torvalds)
- scsi: sd_zbc: Avoid that resetting a zone fails sporadically (Bart Van Assche)
- scsi: sd_zbc: Fix potential memory leak (Damien Le Moal)
- Linux 4.14.48 (Greg Kroah-Hartman)
- powerpc/mm/slice: Fix hugepage allocation at hint address on 8xx (Christophe Leroy)
- powerpc/mm/slice: Enhance for supporting PPC32 (Christophe Leroy)
- powerpc/mm/slice: create header files dedicated to slices (Christophe Leroy)
- powerpc/mm/slice: Remove intermediate bitmap copy (Christophe Leroy)
- drm/i915: Disable LVDS on Radiant P845 (Ondrej Zary)
- drm/i915/lvds: Move acpi lid notification registration to registration phase (Chris Wilson)
- drm/psr: Fix missed entry in PSR setup time table. (Dhinakaran Pandiyan)
- intel_th: Use correct device when freeing buffers (Alexander Shishkin)
- Revert "rt2800: use TXOP_BACKOFF for probe frames" (Stanislaw Gruszka)
- mm/huge_memory.c: __split_huge_page() use atomic ClearPageDirty() (Hugh Dickins)
- IB/core: Fix error code for invalid GID entry (Parav Pandit)
- hwtracing: stm: fix build error on some arches (Greg Kroah-Hartman)
- stm class: Use vmalloc for the master map (Alexander Shishkin)
- scsi: scsi_transport_srp: Fix shost to rport translation (Bart Van Assche)
- MIPS: prctl: Disallow FRE without FR with PR_SET_FP_MODE requests (Maciej W. Rozycki)
- MIPS: ptrace: Fix PTRACE_PEEKUSR requests for 64-bit FGRs (Maciej W. Rozycki)
- MIPS: lantiq: gphy: Drop reboot/remove reset asserts (Mathias Kresin)
- iio: adc: select buffer for at91-sama5d2_adc (Eugen Hristev)
- iio:kfifo_buf: check for uint overflow (Martin Kelly)
- iio:buffer: make length types match kfifo types (Martin Kelly)
- iio: ad7793: implement IIO_CHAN_INFO_SAMP_FREQ (Michael Nosthoff)
- tcp: avoid integer overflows in tcp_rcv_space_adjust() (Eric Dumazet)
- kbuild: clang: disable unused variable warnings only when constant (Sodagudi Prasad)
- platform/chrome: cros_ec_lpc: remove redundant pointer request (Colin Ian King)
- ASoC: Intel: sst: remove redundant variable dma_dev_name (Colin Ian King)
- rtlwifi: rtl8192cu: Remove variable self-assignment in rf.c (Matthias Kaehlcke)
- drm/amd/powerplay: Fix enum mismatch (Matthias Kaehlcke)
- dma-buf: remove redundant initialization of sg_table (Colin Ian King)
- drm/i915: Always sanity check engine state upon idling (Chris Wilson)
- kbuild: clang: remove crufty HOSTCFLAGS (Nick Desaulniers)
- cfg80211: further limit wiphy names to 64 bytes (Eric Biggers)
- selinux: KASAN: slab-out-of-bounds in xattr_getsecurity (Sachin Grover)
- tracing: Make the snapshot trigger work with instances (Steven Rostedt (VMware))
- tracing: Fix crash when freeing instances with event triggers (Steven Rostedt (VMware))
- Input: elan_i2c_smbus - fix corrupted stack (Benjamin Tissoires)
- Input: synaptics - add Lenovo 80 series ids to SMBus (Benjamin Tissoires)
- Input: synaptics - add Intertouch support on X1 Carbon 6th and X280 (Aaron Ma)
- Input: synaptics - Lenovo Thinkpad X1 Carbon G5 (2017) with Elantech trackpoints should use RMI (Edvard Holst)
- Input: synaptics - Lenovo Carbon X1 Gen5 (2017) devices should use RMI (Dmitry Torokhov)
- xfs: detect agfl count corruption and reset agfl (Brian Foster)
- xfs: convert XFS_AGFL_SIZE to a helper function (Dave Chinner)
- PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() (Dexuan Cui)
- Revert "pinctrl: msm: Use dynamic GPIO numbering" (Greg Kroah-Hartman)
- x86/MCE/AMD: Cache SMCA MISC block addresses (Borislav Petkov)
- x86/mce/AMD: Carve out SMCA get_block_address() code (Yazen Ghannam)
- objtool: Fix "noreturn" detection for recursive sibling calls (Josh Poimboeuf)
- objtool: Detect RIP-relative switch table references, part 2 (Josh Poimboeuf)
- objtool: Detect RIP-relative switch table references (Josh Poimboeuf)
- objtool: Support GCC 8 switch tables (Josh Poimboeuf)
- objtool: Support GCC 8's cold subfunctions (Josh Poimboeuf)
- mm: fix the NULL mapping case in __isolate_lru_page() (Hugh Dickins)
- fix io_destroy()/aio_complete() race (Al Viro)
- Linux 4.14.47 (Greg Kroah-Hartman)
- Revert "vti4: Don't override MTU passed on link creation via IFLA_MTU" (Greg Kroah-Hartman)
- Linux 4.14.46 (Greg Kroah-Hartman)
- Revert "perf record: Fix crash in pipe mode" (Greg Kroah-Hartman)
- tools: sync up .h files with the repective arch and uapi .h files (Greg Kroah-Hartman)
- perf tools: Add trace/beauty/generated/ into .gitignore (Ravi Bangoria)
- Linux 4.14.45 (Greg Kroah-Hartman)
- drm/vmwgfx: Set dmabuf_size when vmw_dmabuf_init is successful (Deepak Rawat)
- kdb: make "mdr" command repeat (Randy Dunlap)
- pinctrl: mcp23s08: spi: Fix regmap debugfs entries (Jan Kundrát)
- pinctrl: msm: Use dynamic GPIO numbering (Bjorn Andersson)
- regulator: of: Add a missing 'of_node_put()' in an error handling path of 'of_regulator_match()' (Christophe JAILLET)
- ARM: dts: porter: Fix HDMI output routing (Laurent Pinchart)
- ARM: dts: imx7d: cl-som-imx7: fix pinctrl_enet (Aapo Vienamo)
- i40e: Add delay after EMP reset for firmware to recover (Filip Sadowski)
- regmap: Correct comparison in regmap_cached (Charles Keepax)
- ARM: dts: at91: tse850: use the correct compatible for the eeprom (Peter Rosin)
- drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen2 (Sergei Shtylyov)
- drm: rcar-du: lvds: Fix LVDS startup on R-Car Gen3 (Sergei Shtylyov)
- netlabel: If PF_INET6, check sk_buff ip header version (Richard Haines)
- selftests/net: fixes psock_fanout eBPF test case (Prashant Bhole)
- perf tests: Fix dwarf unwind for stripped binaries (Jiri Olsa)
- perf report: Fix memory corruption in --branch-history mode --branch-history (Jiri Olsa)
- perf tests: Use arch__compare_symbol_names to compare symbols (Jiri Olsa)
- perf report: Fix wrong jump arrow (Jin Yao)
- perf test: Fix test case inet_pton to accept inlines. (Thomas Richter)
- x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic' specified (Baoquan He)
- drm/rockchip: Respect page offset for PRIME mmap calls (Ørjan Eide)
- MIPS: Octeon: Fix logging messages with spurious periods after newlines (Joe Perches)
- dpaa_eth: fix pause capability advertisement logic (Jake Moroni)
- pinctrl: sh-pfc: r8a7796: Fix MOD_SEL register pin assignment for SSI pins group (Takeshi Kihara)
- rcu: Call touch_nmi_watchdog() while printing stall warnings (Tejun Heo)
- net: stmmac: call correct function in stmmac_mac_config_rx_queues_routing() (Niklas Cassel)
- audit: return on memory error to avoid null pointer dereference (Richard Guy Briggs)
- PCMCIA / PM: Avoid noirq suspend aborts during suspend-to-idle (Rafael J. Wysocki)
- ARM: dts: bcm283x: Fix pin function of JTAG pins (Henry Zhang)
- ARM: dts: bcm283x: Fix probing of bcm2835-i2s (Stefan Wahren)
- power: supply: ltc2941-battery-gauge: Fix temperature units (Ladislav Michl)
- sh_eth: fix TSU init on SH7734/R8A7740 (Sergei Shtylyov)
- ixgbe: prevent ptp_rx_hang from running when in FILTER_ALL mode (Jacob Keller)
- udf: Provide saner default for invalid uid / gid (Jan Kara)
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9220 (Thomas Vincent-Cross)
- dpaa_eth: fix SG mapping (Madalin Bucur)
- cpufreq: Reorder cpufreq_online() error code path (Viresh Kumar)
- net: stmmac: ensure that the MSS desc is the last desc to set the own bit (Niklas Cassel)
- net: stmmac: ensure that the device has released ownership before reading data (Niklas Cassel)
- drm/amdgpu: adjust timeout for ib_ring_tests(v2) (Monk Liu)
- drm/amdgpu: disable GFX ring and disable PQ wptr in hw_fini (Monk Liu)
- ARM: dts: dra71-evm: Correct evm_sd regulator max voltage (Ravikumar Kattekola)
- drm: omapdrm: dss: Move initialization code from component bind to probe (Laurent Pinchart)
- dmaengine: qcom: bam_dma: get num-channels and num-ees from dt (Srinivas Kandagatla)
- vfio-ccw: fence off transport mode (Cornelia Huck)
- pinctrl: artpec6: dt: add missing pin group uart5nocts (Niklas Cassel)
- pinctrl: devicetree: Fix dt_to_map_one_config handling of hogs (Richard Fitzgerald)
- hwrng: stm32 - add reset during probe (lionel.debieve at st.com)
- watchdog: asm9260_wdt: fix error handling in asm9260_wdt_probe() (Alexey Khoroshilov)
- enic: enable rq before updating rq descriptors (Govindarajulu Varadarajan)
- dmaengine: rcar-dmac: Check the done lists in rcar_dmac_chan_get_residue() (Yoshihiro Shimoda)
- dmaengine: pl330: fix a race condition in case of threaded irqs (Qi Hou)
- block: null_blk: fix 'Invalid parameters' when loading module (Ming Lei)
- tools: hv: fix compiler warnings about major/target_fname (Dexuan Cui)
- drm/bridge: sii902x: Retry status read after DDI I2C (Linus Walleij)
- phy: qcom-qmp: Fix phy pipe clock gating (Vivek Gautam)
- ALSA: vmaster: Propagate slave error (Takashi Iwai)
- phy: rockchip-emmc: retry calpad busy trimming (Shawn Lin)
- x86/devicetree: Fix device IRQ settings in DT (Ivan Gorinov)
- x86/devicetree: Initialize device tree before using it (Ivan Gorinov)
- gfs2: Fix fallocate chunk size (Andreas Gruenbacher)
- soc: qcom: wcnss_ctrl: Fix increment in NV upload (Bjorn Andersson)
- arm64: dts: qcom: Fix SPI5 config on MSM8996 (Ilia Lin)
- perf/x86/intel: Fix event update for auto-reload (Kan Liang)
- perf/x86/intel: Fix large period handling on Broadwell CPUs (Kan Liang)
- efi/arm*: Only register page tables when they exist (Mark Rutland)
- cdrom: do not call check_disk_change() inside cdrom_open() (Maurizio Lombardi)
- perf/x86/intel: Properly save/restore the PMU state in the NMI handler (Kan Liang)
- hwmon: (pmbus/adm1275) Accept negative page register values (Guenter Roeck)
- hwmon: (pmbus/max8688) Accept negative page register values (Guenter Roeck)
- drm/panel: simple: Fix the bus format for the Ontat panel (Eric Anholt)
- perf/core: Fix perf_output_read_group() (Peter Zijlstra)
- max17042: propagate of_node to power supply device (Pierre Bourdon)
- perf/core: Fix installing cgroup events on CPU (leilei.lin)
- f2fs: fix to check extent cache in f2fs_drop_extent_tree (Chao Yu)
- f2fs: fix to clear CP_TRIMMED_FLAG (Chao Yu)
- f2fs: fix to set KEEP_SIZE bit in f2fs_zero_range (Chao Yu)
- cxl: Check if PSL data-cache is available before issue flush request (Vaibhav Jain)
- powerpc/powernv/npu: Fix deadlock in mmio_invalidate() (Alistair Popple)
- powerpc: Add missing prototype for arch_irq_work_raise() (Mathieu Malaterre)
- drm/meson: Fix an un-handled error path in 'meson_drv_bind_master()' (Christophe JAILLET)
- drm/meson: Fix some error handling paths in 'meson_drv_bind_master()' (Christophe JAILLET)
- ipmi_ssif: Fix kernel panic at msg_done_handler (Kamlakant Patel)
- watchdog: aspeed: Fix translation of reset mode to ctrl register (Milton Miller)
- watchdog: dw: RMW the control register (Brian Norris)
- PCI: Restore config space on runtime resume despite being unbound (Rafael J. Wysocki)
- MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset (Mathias Kresin)
- net/smc: pay attention to MAX_ORDER for CQ entries (Ursula Braun)
- spi: bcm-qspi: fIX some error handling paths (Christophe Jaillet)
- regulator: gpio: Fix some error handling paths in 'gpio_regulator_probe()' (Christophe Jaillet)
- coresight: Use %px to print pcsr instead of %p (Leo Yan)
- drm/amdkfd: add missing include of mm.h (Oded Gabbay)
- IB/core: Honor port_num while resolving GID for IB link layer (Parav Pandit)
- perf stat: Fix core dump when flag T is used (Thomas Richter)
- perf top: Fix top.call-graph config option reading (Yisheng Xie)
- KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use (Vitaly Kuznetsov)
- i2c: mv64xxx: Apply errata delay only in standard mode (Gregory CLEMENT)
- cxgb4: Fix queue free path of ULD drivers (Arjun Vynipadath)
- ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c (Seunghun Han)
- ACPICA: Fix memory leak on unusual memory leak (Bob Moore)
- ACPICA: Events: add a return on failure from acpi_hw_register_read (Erik Schmauss)
- dt-bindings: add device tree binding for Allwinner H6 main CCU (Icenowy Zheng)
- remoteproc: imx_rproc: Fix an error handling path in 'imx_rproc_probe()' (Christophe JAILLET)
- bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set (Coly Li)
- zorro: Set up z->dev.dma_mask for the DMA API (Michael Schmitz)
- IB/mlx5: Set the default active rate and width to QDR and 4X (Honggang Li)
- cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path (Chunyu Hu)
- iommu/mediatek: Fix protect memory setting (Yong Wu)
- drm/vmwgfx: Unpin the screen object backup buffer when not used (Thomas Hellstrom)
- ext4: don't complain about incorrect features when probing (Eric Sandeen)
- arm: dts: socfpga: fix GIC PPI warning (Philipp Puschmann)
- virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS (Jay Vosburgh)
- watchdog: aspeed: Allow configuring for alternate boot (Milton Miller)
- ima: Fallback to the builtin hash algorithm (Petr Vorel)
- ima: Fix Kconfig to select TPM 2.0 CRB interface (Jiandi An)
- cxgb4: Setup FW queues before registering netdev (Arjun Vynipadath)
- ath9k: fix crash in spectral scan (Sebastian Gottschall)
- nvme-pci: disable APST for Samsung NVMe SSD 960 EVO + ASUS PRIME Z370-A (Jarosław Janik)
- ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk) (Karthikeyan Periyasamy)
- watchdog: davinci_wdt: fix error handling in davinci_wdt_probe() (Alexey Khoroshilov)
- net/mlx5: Protect from command bit overflow (Leon Romanovsky)
- selftests: Print the test we're running to /dev/kmsg (Michael Ellerman)
- tools/thermal: tmon: fix for segfault (Frank Asseg)
- rsi: fix kernel panic observed on 64bit machine (Amitkumar Karwar)
- powerpc/perf: Fix kernel address leak via sampling registers (Michael Ellerman)
- powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer (Madhavan Srinivasan)
- hwmon: (nct6775) Fix writing pwmX_mode (Guenter Roeck)
- parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode (Helge Deller)
- iwlwifi: mvm: check if mac80211_queue is valid in iwl_mvm_disable_txq (Luca Coelho)
- m68k: set dma and coherent masks for platform FEC ethernets (Greg Ungerer)
- intel_th: Use correct method of finding hub (Alexander Shishkin)
- iommu/amd: Take into account that alloc_dev_data() may return NULL (Sebastian Andrzej Siewior)
- ath10k: advertize beacon_int_min_gcd (Anilkumar Kolli)
- ieee802154: ca8210: fix uninitialised data read (Harry Morris)
- powerpc/mpic: Check if cpu_possible() in mpic_physmask() (Michael Ellerman)
- ACPI: acpi_pad: Fix memory leak in power saving threads (Lenny Szubowicz)
- drivers: macintosh: rack-meter: really fix bogus memsets (Aaro Koskinen)
- xen/acpi: off by one in read_acpi_id() (Dan Carpenter)
- rxrpc: Don't treat call aborts as conn aborts (David Howells)
- rxrpc: Fix Tx ring annotation after initial Tx failure (David Howells)
- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (Qu Wenruo)
- btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers (Jeff Mahoney)
- Btrfs: fix copy_items() return value when logging an inode (Filipe Manana)
- btrfs: tests/qgroup: Fix wrong tree backref level (Qu Wenruo)
- powerpc/64s: sreset panic if there is no debugger or crash dump handlers (Nicholas Piggin)
- net: bgmac: Correctly annotate register space (Florian Fainelli)
- net: bgmac: Fix endian access in bgmac_dma_tx_ring_free() (Florian Fainelli)
- sparc64: Make atomic_xchg() an inline function rather than a macro. (David S. Miller)
- fscache: Fix hanging wait on page discarded by writeback (David Howells)
- lan78xx: Connect phy early (Alexander Graf)
- KVM: VMX: raise internal error for exception during invalid protected mode state (Sean Christopherson)
- x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of this_cpu_has() in build_cr3_noflush() (Sai Praneeth)
- sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning (Davidlohr Bueso)
- powerpc/64s/idle: Fix restore of AMOR on POWER9 after deep sleep (Nicholas Piggin)
- ocfs2/dlm: don't handle migrate lockres if already in shutdown (Jun Piao)
- IB/rxe: Fix for oops in rxe_register_device on ppc64le arch (Mikhail Malygin)
- btrfs: Fix possible softlock on single core machines (Nikolay Borisov)
- Btrfs: fix NULL pointer dereference in log_dir_items (Liu Bo)
- Btrfs: bail out on error during replay_dir_deletes (Liu Bo)
- mm: thp: fix potential clearing to referenced flag in page_idle_clear_pte_refs_one() (Yang Shi)
- mm: fix races between address_space dereference and free in page_evicatable (Huang Ying)
- mm/ksm: fix interaction with THP (Claudio Imbrenda)
- ibmvnic: Zero used TX descriptor counter on reset (Thomas Falcon)
- dp83640: Ensure against premature access to PHY registers after reset (Esben Haabendal)
- perf clang: Add support for recent clang versions (Sandipan Das)
- perf tools: Fix perf builds with clang support (Sandipan Das)
- powerpc/fscr: Enable interrupts earlier before calling get_user() (Anshuman Khandual)
- cpufreq: CPPC: Initialize shared perf capabilities of CPUs (Shunyong Yang)
- Force log to disk before reading the AGF during a fstrim (Carlos Maiolino)
- sr: get/drop reference to device in revalidate and check_events (Jens Axboe)
- z3fold: fix memory leak (Xidong Wang)
- swap: divide-by-zero when zero length swap file on ssd (Tom Abraham)
- fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table (Danilo Krummrich)
- x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init (Dave Hansen)
- x86/pgtable: Don't set huge PUD/PMD on non-leaf entries (Joerg Roedel)
- Btrfs: fix loss of prealloc extents past i_size after fsync log replay (Filipe Manana)
- Btrfs: clean up resources during umount after trans is aborted (Liu Bo)
- nvme: don't send keep-alives to the discovery controller (Johannes Thumshirn)
- firmware: dmi_scan: Fix UUID length safety check (Jean Delvare)
- sh: fix debug trap failure to process signals before return to user (Rich Felker)
- net: mvneta: fix enable of all initialized RXQs (Yelena Krivosheev)
- vlan: Fix vlan insertion for packets without ethernet header (Toshiaki Makita)
- net: Fix untag for vlan packets without ethernet header (Toshiaki Makita)
- qede: Do not drop rx-checksum invalidated packets. (Manish Chopra)
- hv_netvsc: enable multicast if necessary (Stephen Hemminger)
- mm/kmemleak.c: wait for scan completion before disabling free (Vinayak Menon)
- mm/vmstat.c: fix vmstat_update() preemption BUG (Steven J. Hill)
- mm/page_owner: fix recursion bug after changing skip entries (Maninder Singh)
- mm, slab: memcg_link the SLAB's kmem_cache (Shakeel Butt)
- qede: Fix barrier usage after tx doorbell write. (Manish Chopra)
- builddeb: Fix header package regarding dtc source links (Jan Kiszka)
- llc: properly handle dev_queue_xmit() return value (Cong Wang)
- x86/alternatives: Fixup alternative_call_2 (Alexey Dobriyan)
- perf/x86/intel: Fix linear IP of PEBS real_ip on Haswell and later CPUs (Stephane Eranian)
- net/mlx5: Make eswitch support to depend on switchdev (Or Gerlitz)
- net: dsa: mt7530: fix module autoloading for OF platform drivers (Sean Wang)
- bonding: fix the err path for dev hwaddr sync in bond_enslave (Xin Long)
- net: qmi_wwan: add BroadMobi BM806U 2020:2033 (Pawel Dembicki)
- lan78xx: Set ASD in MAC_CR when EEE is enabled. (Raghuram Chary J)
- ARM: 8748/1: mm: Define vdso_start, vdso_end as array (Jinbum Park)
- batman-adv: fix packet loss for broadcasted DHCP packets to a server (Linus Lüssing)
- batman-adv: fix multicast-via-unicast transmission with AP isolation (Linus Lüssing)
- drm/amdkfd: Fix scratch memory with HWS enabled (Felix Kuehling)
- selftests: ftrace: Add a testcase for probepoint (Masami Hiramatsu)
- selftests: ftrace: Add a testcase for string type with kprobe_event (Masami Hiramatsu)
- selftests: ftrace: Add probe event argument syntax testcase (Masami Hiramatsu)
- xfrm: Fix transport mode skb control buffer usage. (Steffen Klassert)
- mm, thp: do not cause memcg oom for thp (David Rientjes)
- mm/mempolicy.c: avoid use uninitialized preferred_node (Yisheng Xie)
- drm/ast: Fixed 1280x800 Display Issue (Y.C. Chen)
- net: dsa: Fix functional dsa-loop dependency on FIXED_PHY (Florian Fainelli)
- net/sched: fix idr leak in the error path of tcf_skbmod_init() (Davide Caratti)
- net/sched: fix idr leak in the error path of __tcf_ipt_init() (Davide Caratti)
- net/sched: fix idr leak in the error path of tcp_pedit_init() (Davide Caratti)
- net/sched: fix idr leak in the error path of tcf_act_police_init() (Davide Caratti)
- net/sched: fix idr leak in the error path of tcf_simp_init() (Davide Caratti)
- net/sched: fix idr leak on the error path of tcf_bpf_init() (Davide Caratti)
- RDMA/qedr: Fix QP state initialization race (Kalderon, Michal)
- RDMA/qedr: Fix rc initialization on CNQ allocation failure (Kalderon, Michal)
- RDMA/qedr: fix QP's ack timeout configuration (Kalderon, Michal)
- RDMA/ucma: Correct option size check using optlen (Chien Tin Tung)
- kbuild: make scripts/adjust_autoksyms.sh robust against timestamp races (Nicolas Pitre)
- brcmfmac: Fix check for ISO3166 code (Stefan Wahren)
- perf/cgroup: Fix child event counting bug (Song Liu)
- drm/tegra: Shutdown on driver unbind (Thierry Reding)
- iwlwifi: mvm: fix array out of bounds reference (Avraham Stern)
- iwlwifi: mvm: make sure internal station has a valid id (Avraham Stern)
- iwlwifi: mvm: clear tx queue id when unreserving aggregation queue (Avraham Stern)
- iwlwifi: mvm: Increase session protection time after CS (Andrei Otcheretianski)
- vti6: Fix dev->max_mtu setting (Stefano Brivio)
- vti4: Don't override MTU passed on link creation via IFLA_MTU (Stefano Brivio)
- ip_tunnel: Clamp MTU to bounds on new link (Stefano Brivio)
- vti4: Don't count header length twice on tunnel setup (Stefano Brivio)
- batman-adv: Fix skbuff rcsum on packet reroute (Sven Eckelmann)
- net/sched: fix NULL dereference in the error path of tcf_sample_init() (Davide Caratti)
- batman-adv: fix header size check in batadv_dbg_arp() (Matthias Schiffer)
- vlan: Fix out of order vlan headers with reorder header off (Toshiaki Makita)
- net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off (Toshiaki Makita)
- iwlwifi: mvm: fix error checking for multi/broadcast sta (Johannes Berg)
- iwlwifi: mvm: Correctly set IGTK for AP (Beni Lev)
- iwlwifi: mvm: set the correct tid when we flush the MCAST sta (Emmanuel Grumbach)
- xfrm: fix rcu_read_unlock usage in xfrm_local_error (Taehee Yoo)
- drm/nouveau/bl: fix backlight regression (Karol Herbst)
- drm/imx: move arming of the vblank event to atomic_flush (Lucas Stach)
- gpu: ipu-v3: prg: avoid possible array underflow (Arnd Bergmann)
- KVM: arm/arm64: vgic: Add missing irq_lock to vgic_mmio_read_pending (Andre Przywara)
- sunvnet: does not support GSO for sctp (Cathy Zhou)
- ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu (Sabrina Dubroca)
- workqueue: use put_device() instead of kfree() (Arvind Yadav)
- bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa(). (Michael Chan)
- can: m_can: select pinctrl state in each suspend/resume function (Bich HEMON)
- can: m_can: change comparison to bitshift when dealing with a mask (Wolfram Sang)
- netfilter: ebtables: fix erroneous reject of last rule (Florian Westphal)
- dmaengine: mv_xor_v2: Fix clock resource by adding a register clock (Gregory CLEMENT)
- lib/test_kmod.c: fix limit check on number of test devices created (Luis R. Rodriguez)
- selftests/vm/run_vmtests: adjust hugetlb size according to nr_cpus (Li Zhijian)
- arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery (Marc Zyngier)
- ARM: davinci: fix the GPIO lookup for omapl138-hawk (Bartosz Golaszewski)
- hv_netvsc: fix locking during VF setup (Stephen Hemminger)
- hv_netvsc: fix locking for rx_mode (Stephen Hemminger)
- hv_netvsc: fix filter flags (Stephen Hemminger)
- xen: xenbus: use put_device() instead of kfree() (Arvind Yadav)
- xen-blkfront: move negotiate_mq to cover all cases of new VBDs (Bhavesh Davda)
- cxgb4: do not set needs_free_netdev for mgmt dev's (Ganesh Goudar)
- IB/core: Fix possible crash to access NULL netdev (Parav Pandit)
- net: smsc911x: Fix unload crash when link is up (Jeremy Linton)
- net: qcom/emac: Use proper free methods during TX (Hemanth Puranik)
- qed: Free RoCE ILT Memory on rmmod qedr (Michal Kalderon)
- fsl/fman: avoid sleeping in atomic context while adding an address (Denis Kirjanov)
- fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper(). (Peter Malone)   {CVE-2018-6412}
- IB/mlx5: Fix an error code in __mlx5_ib_modify_qp() (Dan Carpenter)
- IB/mlx4: Include GID type when deleting GIDs from HW table under RoCE (Jack M)
- IB/mlx4: Fix corruption of RoCEv2 IPv4 GIDs (Jack Morgenstein)
- RDMA/qedr: Fix iWARP write and send with immediate (Kalderon, Michal)
- RDMA/qedr: Fix kernel panic when running fio over NFSoRDMA (Kalderon, Michal)
- ia64/err-inject: Use get_user_pages_fast() (Davidlohr Bueso)
- e1000e: allocate ring descriptors with dma_zalloc_coherent (Pierre-Yves Kerbrat)
- e1000e: Fix check_for_link return value with autoneg off (Benjamin Poirier)
- perf record: Fix crash in pipe mode (Jiri Olsa)
- ARM: dts: rockchip: Add missing #sound-dai-cells on rk3288 (Rob Herring)
- hv_netvsc: propagate rx filters to VF (Stephen Hemminger)
- hv_netvsc: filter multicast/broadcast (Stephen Hemminger)
- hv_netvsc: use napi_schedule_irqoff (Stephen Hemminger)
- batman-adv: Fix multicast packet loss with a single WANT_ALL_IPV4/6 flag (Linus Lüssing)
- watchdog: sbsa: use 32-bit read for WCV (Jayachandran C)
- watchdog: f71808e_wdt: Fix magic close handling (Igor Pylypiv)
- rds: Incorrect reference counting in TCP socket creation (Ka-Cheong Poon)
- iwlwifi: mvm: Correctly set the tid for mcast queue (Ilan Peer)
- iwlwifi: mvm: Direct multicast frames to the correct station (Ilan Peer)
- iwlwifi: mvm: fix "failed to remove key" message (Sara Sharon)
- iwlwifi: avoid collecting firmware dump if not loaded (Shaul Triebitz)
- iwlwifi: mvm: fix assert 0x2B00 on older FWs (Sara Sharon)
- iwlwifi: mvm: Fix channel switch for count 0 and 1 (Andrei Otcheretianski)
- iwlwifi: mvm: fix TX of CCMP 256 (Sara Sharon)
- net: ethtool: don't ignore return from driver get_fecparam method (Edward Cree)
- selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable (Michael Ellerman)
- nvme: pci: pass max vectors as num_possible_cpus() to pci_alloc_irq_vectors (Ming Lei)
- nvme-pci: Fix EEH failure on ppc (Wen Xiong)
- block: display the correct diskname for bio (Jiufei Xue)
- ceph: fix potential memory leak in init_caches() (Chengguang Xu)
- Btrfs: fix log replay failure after linking special file and fsync (Filipe Manana)
- Btrfs: send, fix issuing write op when processing hole in no data mode (Filipe Manana)
- btrfs: use kvzalloc to allocate btrfs_fs_info (Jeff Mahoney)
- drm/sun4i: Fix dclk_set_phase (Giulio Benetti)
- arm64: dts: rockchip: Fix rk3399-gru-* s2r (pinctrl hogs, wifi reset) (Douglas Anderson)
- xfrm: Fix ESN sequence number handling for IPsec GSO packets. (Steffen Klassert)
- drm/amd/amdgpu: Correct VRAM width for APUs with GMC9 (Tom St Denis)
- xen/pirq: fix error path cleanup when binding MSIs (Roger Pau Monne)
- RDMA/bnxt_re: Fix the ib_reg failure cleanup (Selvin Xavier)
- RDMA/bnxt_re: Fix incorrect DB offset calculation (Devesh Sharma)
- RDMA/bnxt_re: Unconditionly fence non wire memory operations (Devesh Sharma)
- IB/mlx: Set slid to zero in Ethernet completion struct (Moni Shoua)
- ipvs: remove IPS_NAT_MASK check to fix passive FTP (Julian Anastasov)
- ARC: setup cpu possible mask according to possible-cpus dts property (Eugeniy Paltsev)
- ARC: mcip: update MCIP debug mask when the new cpu came online (Eugeniy Paltsev)
- ARC: mcip: halt GFRC counter when ARC cores halt (Eugeniy Paltsev)
- spectrum: Reference count VLAN entries (Ido Schimmel)
- mlxsw: spectrum: Treat IPv6 unregistered multicast as broadcast (Ido Schimmel)
- mlxsw: core: Fix flex keys scratchpad offset conflict (Jiri Pirko)
- net/smc: use link_id of server in confirm link reply (Karsten Graul)
- nvmet: fix PSDT field check in command format (Max Gurtovoy)
- net/tcp/illinois: replace broken algorithm reference link (Joey Pabalinas)
- gianfar: Fix Rx byte accounting for ndev stats (Claudiu Manoil)
- clocksource/drivers/mips-gic-timer: Use correct shift count to extract data (Felix Fietkau)
- powerpc/boot: Fix random libfdt related build errors (Guenter Roeck)
- ARM: dts: bcm283x: Fix unit address of local_intc (Stefan Wahren)
- ARM: dts: NSP: Fix amount of RAM on BCM958625HR (Florian Fainelli)
- nbd: fix return value in error handling path (Gustavo A. R. Silva)
- sit: fix IFLA_MTU ignored on NEWLINK (Xin Long)
- ip6_tunnel: fix IFLA_MTU ignored on NEWLINK (Xin Long)
- ip_gre: fix IFLA_MTU ignored on NEWLINK (Xin Long)
- bcache: fix kcrashes with fio in RAID5 backend dev (Tang Junhui)
- dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3 (Yoshihiro Shimoda)
- virtio-gpu: fix ioctl and expose the fixed status to userspace. (Dave Airlie)
- r8152: fix tx packets accounting (Eric Dumazet)
- selftests/futex: Fix line continuation in Makefile (Daniel Díaz)
- qrtr: add MODULE_ALIAS macro to smd (Ramon Fried)
- ARM: orion5x: Revert commit 4904dbda41c8. (David S. Miller)
- xen/pvcalls: fix null pointer dereference on map->sock (Colin Ian King)
- ceph: fix dentry leak when failing to init debugfs (Chengguang Xu)
- libceph, ceph: avoid memory leak when specifying same option several times (Chengguang Xu)
- clocksource/drivers/fsl_ftm_timer: Fix error return checking (Colin Ian King)
- nvme-pci: Fix nvme queue cleanup if IRQ setup fails (Jianchao Wang)
- batman-adv: Fix netlink dumping of BLA backbones (Sven Eckelmann)
- batman-adv: Fix netlink dumping of BLA claims (Sven Eckelmann)
- batman-adv: Ignore invalid batadv_v_gw during netlink send (Sven Eckelmann)
- batman-adv: Ignore invalid batadv_iv_gw during netlink send (Sven Eckelmann)
- netfilter: ebtables: convert BUG_ONs to WARN_ONs (Florian Westphal)
- netfilter: ipt_CLUSTERIP: put config instead of freeing it (Florian Westphal)
- netfilter: ipt_CLUSTERIP: put config struct if we can't increment ct refcount (Florian Westphal)
- batman-adv: invalidate checksum on fragment reassembly (Matthias Schiffer)
- batman-adv: fix packet checksum in receive path (Matthias Schiffer)
- md/raid1: fix NULL pointer dereference (Yufen Yu)
- md: fix a potential deadlock of raid5/raid10 reshape (BingJing Chang)
- fs: dcache: Use READ_ONCE when accessing i_dir_seq (Will Deacon)
- fs: dcache: Avoid livelock between d_alloc_parallel and __d_add (Will Deacon)
- ARM: dts: imx6dl: Include correct dtsi file for Engicam i.CoreM6 DualLite/Solo RQS (Shyam Saini)
- kvm: fix warning for CONFIG_HAVE_KVM_EVENTFD builds (Sebastian Ott)
- KVM: nVMX: Don't halt vcpu when L1 is injecting events to L2 (Chao Gao)
- macvlan: fix use-after-free in macvlan_common_newlink() (Alexey Kodanev)
- arm64: fix unwind_frame() for filtered out fn for function graph tracing (Pratyush Anand)
- mac80211: drop frames with unexpected DS bits from fast-rx to slow path (Felix Fietkau)
- x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations (Samuel Neves)
- locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs (Andrea Parri)
- x86/intel_rdt: Fix incorrect returned value when creating rdgroup sub-directory in resctrl file system (Wang Hui)
- integrity/security: fix digsig.c build error with header file (Randy Dunlap)
- regulatory: add NUL to request alpha2 (Johannes Berg)
- smsc75xx: fix smsc75xx_set_features() (Eric Dumazet)
- ARM: OMAP: Fix dmtimer init for omap1 (Tony Lindgren)
- nfs: system crashes after NFS4ERR_MOVED recovery (Bill.Baker at oracle.com)
- arm64: dts: cavium: fix PCI bus dtc warnings (Rob Herring)
- PKCS#7: fix direct verification of SignerInfo signature (Eric Biggers)
- selftests/bpf/test_maps: exit child process without error in ENOMEM case (Li Zhijian)
- s390/cio: clear timer when terminating driver I/O (Sebastian Ott)
- s390/cio: fix return code after missing interrupt (Sebastian Ott)
- s390/cio: fix ccw_device_start_timeout API (Sebastian Ott)
- powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access (Mark Lord)
- soc: imx: gpc: de-register power domains only if initialized (Stefan Agner)
- seccomp: add a selftest for get_metadata (Tycho Andersen)
- selftests/memfd: add run_fuse_test.sh to TEST_FILES (Anders Roxell)
- bug.h: work around GCC PR82365 in BUG() (Arnd Bergmann)
- kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE (David Rientjes)
- virtio_net: fix XDP code path in receive_small() (Jesper Dangaard Brouer)
- md: raid5: avoid string overflow warning (Arnd Bergmann)
- locking/xchg/alpha: Add unconditional memory barrier to cmpxchg() (Andrea Parri)
- net/mlx5e: Return error if prio is specified when offloading eswitch vlan push (Or Gerlitz)
- ibmvnic: Check for NULL skb's in NAPI poll routine (Thomas Falcon)
- RDMA/bnxt_re: Fix system crash during load/unload (Selvin Xavier)
- RDMA/bnxt_re: Unpin SQ and RQ memory if QP create fails (Devesh Sharma)
- arm64: perf: correct PMUVer probing (Mark Rutland)
- drm/meson: fix vsync buffer update (Neil Armstrong)
- drm/exynos: fix comparison to bitshift when dealing with a mask (Wolfram Sang)
- drm/exynos: g2d: use monotonic timestamps (Arnd Bergmann)
- md raid10: fix NULL deference in handle_write_completed() (Yufen Yu)
- gpu: ipu-v3: prg: fix device node leak in ipu_prg_lookup_by_phandle (Tobias Jordan)
- gpu: ipu-v3: pre: fix device node leak in ipu_pre_lookup_by_phandle (Tobias Jordan)
- mac80211: Fix sending ADDBA response for an ongoing session (Ilan Peer)
- mac80211: Do not disconnect on invalid operating class (Ilan Peer)
- cfg80211: clear wep keys after disconnection (Avraham Stern)
- mac80211: fix calling sleeping function in atomic context (Sara Sharon)
- mac80211: fix a possible leak of station stats (Sara Sharon)
- mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4 (Felix Fietkau)
- xfrm: do not call rcu_read_unlock when afinfo is NULL in xfrm_get_tos (Xin Long)
- s390/dasd: fix handling of internal requests (Stefan Haberland)
- md: fix md_write_start() deadlock w/o metadata devices (Heinz Mauelshagen)
- MD: Free bioset when md_run fails (Xiao Ni)
- rxrpc: Work around usercopy check (David Howells)
- NFC: llcp: Limit size of SDP URI (Kees Cook)
- iwlwifi: mvm: always init rs with 20mhz bandwidth rates (Naftali Goldstein)
- iwlwifi: mvm: fix IBSS for devices that support station type API (Sara Sharon)
- iwlwifi: mvm: fix security bug in PN checking (Sara Sharon)
- ARM: dts: rockchip: Fix DWMMC clocks (Robin Murphy)
- arm64: dts: rockchip: Fix DWMMC clocks (Robin Murphy)
- IB/uverbs: Fix unbalanced unlock on error path for rdma_explicit_destroy (Jason Gunthorpe)
- IB/uverbs: Fix possible oops with duplicate ioctl attributes (Matan Barak)
- IB/uverbs: Fix method merging in uverbs_ioctl_merge (Matan Barak)
- xhci: workaround for AMD Promontory disabled ports wakeup (Joe Lee)
- tls: retrun the correct IV in getsockopt (Boris Pismenny)
- ibmvnic: Clean RX pool buffers during device close (Thomas Falcon)
- ibmvnic: Free RX socket buffer in case of adapter error (Thomas Falcon)
- ibmvnic: Wait until reset is complete to set carrier on (Thomas Falcon)
- ARM: OMAP1: clock: Fix debugfs_create_*() usage (Geert Uytterhoeven)
- ARM: OMAP2+: Fix sar_base inititalization for HS omaps (Tony Lindgren)
- ARM: OMAP3: Fix prm wake interrupt for resume (Tony Lindgren)
- ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt (Qi Hou)
- selftests: memfd: add config fragment for fuse (Anders Roxell)
- selftests: pstore: Adding config fragment CONFIG_PSTORE_RAM=m (Naresh Kamboju)
- selftest/vDSO: fix O= (Dominik Brodowski)
- selftests: sync: missing CFLAGS while compiling (Anders Roxell)
- libata: Fix compile warning with ATA_DEBUG enabled (Dong Bo)
- arm64: dts: rockchip: correct ep-gpios for rk3399-sapphire (Shawn Lin)
- arm64: dts: rockchip: fix rock64 gmac2io stability issues (Kamil Trzciński)
- ptr_ring: prevent integer overflow when calculating size (Jason Wang)
- ARC: Fix malformed ARC_EMUL_UNALIGNED default (Ulf Magnusson)
- mac80211: mesh: fix wrong mesh TTL offset calculation (Peter Oh)
- MIPS: generic: Fix machine compatible matching (James Hogan)
- powerpc/64s: Add support for a store forwarding barrier at kernel entry/exit (Nicholas Piggin)
- powerpc/64s: Fix section mismatch warnings from setup_rfi_flush() (Michael Ellerman)
- powerpc/pseries: Restore default security feature flags on setup (Mauricio Faria de Oliveira)
- powerpc: Move default security feature flags (Mauricio Faria de Oliveira)
- powerpc/pseries: Fix clearing of security feature flags (Mauricio Faria de Oliveira)
- powerpc/64s: Wire up cpu_show_spectre_v2() (Michael Ellerman)
- powerpc/64s: Wire up cpu_show_spectre_v1() (Michael Ellerman)
- powerpc/pseries: Use the security flags in pseries_setup_rfi_flush() (Michael Ellerman)
- powerpc/powernv: Use the security flags in pnv_setup_rfi_flush() (Michael Ellerman)
- powerpc/64s: Enhance the information in cpu_show_meltdown() (Michael Ellerman)
- powerpc/64s: Move cpu_show_meltdown() (Michael Ellerman)
- powerpc/powernv: Set or clear security feature flags (Michael Ellerman)
- powerpc/pseries: Set or clear security feature flags (Michael Ellerman)
- powerpc: Add security feature flags for Spectre/Meltdown (Michael Ellerman)
- powerpc/pseries: Add new H_GET_CPU_CHARACTERISTICS flags (Michael Ellerman)
- powerpc/rfi-flush: Call setup_rfi_flush() after LPM migration (Michael Ellerman)
- powerpc/rfi-flush: Differentiate enabled and patched flush types (Mauricio Faria de Oliveira)
- powerpc/rfi-flush: Always enable fallback flush on pseries (Michael Ellerman)
- powerpc/rfi-flush: Make it possible to call setup_rfi_flush() again (Michael Ellerman)
- powerpc/rfi-flush: Move the logic to avoid a redo into the debugfs code (Michael Ellerman)
- powerpc/powernv: Support firmware disable of RFI flush (Michael Ellerman)
- powerpc/pseries: Support firmware disable of RFI flush (Michael Ellerman)
- powerpc/64s: Improve RFI L1-D cache flush fallback (Nicholas Piggin)
- x86/kvm: fix LAPIC timer drift when guest uses periodic mode (David Vrabel)
- kvm: x86: IA32_ARCH_CAPABILITIES is always supported (Jim Mattson)
- KVM: x86: Update cpuid properly when CR4.OSXAVE or CR4.PKE is changed (Wei Huang)
- KVM: s390: vsie: fix < 8k check for the itdba (David Hildenbrand)
- KVM/VMX: Expose SSBD properly to guests (Konrad Rzeszutek Wilk)
- kernel/sys.c: fix potential Spectre v1 issue (Gustavo A. R. Silva)
- kasan: fix memory hotplug during boot (David Hildenbrand)
- kasan: free allocated shadow memory on MEM_CANCEL_ONLINE (David Hildenbrand)
- mm/kasan: don't vfree() nonexistent vm_area (Andrey Ryabinin)
- ipc/shm: fix shmat() nil address after round-down when remapping (Davidlohr Bueso)
- Revert "ipc/shm: Fix shmat mmap nil-page protection" (Davidlohr Bueso)
- idr: fix invalid ptr dereference on item delete (Matthew Wilcox)
- sr: pass down correctly sized SCSI sense buffer (Jens Axboe)
- IB/umem: Use the correct mm during ib_umem_release (Lidong Chen)
- IB/hfi1: Use after free race condition in send context error path (Michael J. Ruhl)
- powerpc/64s: Clear PCR on boot (Michael Neuling)
- arm64: lse: Add early clobbers to some input/output asm operands (Will Deacon)
- drm/vmwgfx: Fix 32-bit VMW_PORT_HB_[IN|OUT] macros (Thomas Hellstrom)
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent (Joe Jin)
- libata: blacklist Micron 500IT SSD with MU01 firmware (Sudip Mukherjee)
- libata: Blacklist some Sandisk SSDs for NCQ (Tejun Heo)
- mmc: sdhci-iproc: add SDHCI_QUIRK2_HOST_OFF_CARD_ON for cygnus (Corneliu Doban)
- mmc: sdhci-iproc: fix 32bit writes for TRANSFER_MODE register (Corneliu Doban)
- mmc: sdhci-iproc: remove hard coded mmc cap 1.8v (Srinath Mannam)
- do d_instantiate/unlock_new_inode combinations safely (Al Viro)
- ALSA: timer: Fix pause event notification (Ben Hutchings)
- aio: fix io_destroy(2) vs. lookup_ioctx() race (Al Viro)
- fs: don't scan the inode cache before SB_BORN is set (Dave Chinner)
- affs_lookup(): close a race with affs_remove_link() (Al Viro)
- KVM: Fix spelling mistake: "cop_unsuable" -> "cop_unusable" (Colin Ian King)
- MIPS: Fix ptrace(2) PTRACE_PEEKUSR and PTRACE_POKEUSR accesses to o32 FGRs (Maciej W. Rozycki)
- MIPS: ptrace: Expose FIR register through FP regset (Maciej W. Rozycki)
- MIPS: c-r4k: Fix data corruption related to cache coherence (NeilBrown)

[4.14.35-1827.el7uek]
- net/rds: Fix incorrect bigger vs. smaller IP address check (Håkon Bugge)  [Orabug: 28222366]
- dtrace: pid probes do not fire for all process threads (Tomas Jedlicka)  [Orabug: 28236978]
- add kernel param to pre-allocate NICs (Brian Maly)  [Orabug: 28257069]
- ocfs2: Fix locking for res->tracking and dlm->tracking_list (Ashish Samant)  [Orabug: 27945258]

[4.14.35-1826.el7uek]
- IB: RDMAIP: avoid migration to a port that is down (Zhu Yanjun)
- RDMA/i40iw: Avoid panic when objects are being created and destroyed (Andrew Boyer)  [Orabug: 28217251]
- RDMA/i40iw: Avoid reference leaks when processing the AEQ (Andrew Boyer)  [Orabug: 28217251]
- RDMA/i40iw: Avoid panic when reading back the IRQ affinity hint (Andrew Boyer)  [Orabug: 28217251]
- IB/rdmaip: Fix bug in failover_group parsing (Håkon Bugge)  [Orabug: 28198705]
- mlx4_core: restore optimal ICM memory allocation (Eric Dumazet)  [Orabug: 27091678]
- mlx4_core: allocate ICM memory in page size chunks (Qing Huang)  [Orabug: 27091678]
- net: net_failover: fix typo in net_failover_slave_register() (Liran Alon)  [Orabug: 28122057]
- virtio_net: Extend virtio to use VF datapath when available (Sridhar Samudrala)  [Orabug: 28122057]
- virtio_net: Introduce VIRTIO_NET_F_STANDBY feature bit (Sridhar Samudrala)  [Orabug: 28122057]
- net: Introduce net_failover driver (Sridhar Samudrala)  [Orabug: 28122057]
- net: Introduce generic failover module (Sridhar Samudrala)  [Orabug: 28122057]
- x86/stacktrace: Avoid recording save_stack_trace() wrappers (Vlastimil Babka)  [Orabug: 28172932]

[4.14.35-1825.el7uek]
- ixgbe: fix memory leak on ipsec allocation (Colin Ian King)  [Orabug: 26719394]
- ixgbe: enable TSO with IPsec offload (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: no need for ipsec csum feature check (Shannon Nelson)  [Orabug: 26719394]
- esp: check the NETIF_F_HW_ESP_TX_CSUM bit before segmenting (Shannon Nelson)  [Orabug: 26719394]
- xfrm: Allow IPsec GSO with software crypto for local sockets. (Steffen Klassert)  [Orabug: 26719394]
- esp: Don't require synchronous crypto fallback on offloading anymore. (Steffen Klassert)  [Orabug: 26719394]
- xfrm: Allow to use the layer2 IPsec GSO codepath for software crypto. (Steffen Klassert)  [Orabug: 26719394]
- net: Add asynchronous callbacks for xfrm on layer 2. (Steffen Klassert)  [Orabug: 26719394]
- xfrm: Separate ESP handling from segmentation for GRO packets. (Steffen Klassert)  [Orabug: 26719394]
- ixgbe: no need for esp trailer if GSO (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: remove unneeded ipsec test in TX path (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: remove unneeded ipsec state free callback (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: fix ipsec trailer length (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: check for 128-bit authentication (Shannon Nelson)  [Orabug: 26719394]
- xfrm: Fix eth_hdr(skb)->h_proto to reflect inner IP version (Yossi Kuperman)  [Orabug: 26719394]
- xfrm: Return error on unknown encap_type in init_state (Herbert Xu)  [Orabug: 26719394]
- xfrm: fix error flow in case of add state fails (Aviad Yehezkel)  [Orabug: 26719394]
- xfrm: check for xdo_dev_ops add and delete (Shannon Nelson)  [Orabug: 26719394]
- xfrm: Fix xfrm_dev_state_add to fail for unsupported HW SA option (Yossef Efraim)  [Orabug: 26719394]
- xfrm: check for xdo_dev_state_free (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: register ipsec offload with the xfrm subsystem (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: ipsec offload stats (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: process the Tx ipsec offload (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: process the Rx ipsec offload (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: restore offloaded SAs after a reset (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: add ipsec offload add and remove SA (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: add ipsec data structures (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: add ipsec engine start and stop routines (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: add ipsec register access routines (Shannon Nelson)  [Orabug: 26719394]
- ixgbe: clean up ipsec defines (Shannon Nelson)  [Orabug: 26719394]
- rds: tcp: compute m_ack_seq as offset from ->write_seq (Sowmini Varadhan)  [Orabug: 27438741]
- dtrace: do not enable gcov profiling for DTrace (Vincent Lim)  [Orabug: 28036337]
- net/mlx5e: Add support for ethtool msglvl support (Gal Pressman)  [Orabug: 28155910]
- i40e: disable MSI-X in kdump kernel (Shan Hai)  [Orabug: 28167952]
- crypto: introduce crypto wait for async op (Gilad Ben-Yossef)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: Use correct sk->sk_prot for IPV6 (Boris Pismenny)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: getsockopt return record sequence number (Boris Pismenny)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: reset the crypto info if copy_from_user fails (Boris Pismenny)  [Orabug: 27500677]  {CVE-2018-5703}
- net: add a UID to use for ULP socket assignment (John Fastabend)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: Add support for encryption using async offload accelerator (Vakul Garg)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: Correct length of scatterlist in tls_sw_sendpage (Dave Watson)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: don't override sk_write_space if tls_set_sw_offload fails. (Ilya Lesokhin)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: Avoid copying crypto_info again after cipher_type check. (Ilya Lesokhin)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: Move tls_make_aad to header to allow sharing (Ilya Lesokhin)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: Fix TLS ulp context leak, when TLS_TX setsockopt is not used. (Ilya Lesokhin)  [Orabug: 27500677]  {CVE-2018-5703}
- tls: Add function to update the TLS socket configuration (Ilya Lesokhin)  [Orabug: 27500677]  {CVE-2018-5703}
- dtrace: nested tracepoints can clobber per-core pt_regs pointer (Tomas Jedlicka)  [Orabug: 27599386]
- xhci: Fix USB3 NULL pointer dereference at logical disconnect. (Mathias Nyman)  [Orabug: 27426024]
- RPI: Fix serial console for RPI 3B and B+ (Vijay Kumar)  [Orabug: 28098309]
- rpi: MMC fails to find DMA channel and falls back to PIO (Vijay Kumar)  [Orabug: 28159727]
- dtrace: remove the CPU_DTRACE_PROBE_CTX flag (Tomas Jedlicka)  [Orabug: 28169490]
- dtrace: tick probes do not seem to fire correctly from time to time (Tomas Jedlicka)  [Orabug: 25736701]
- arm64: entry: add END/ENDPROC markers to *.S files (Eugene Loh)  [Orabug: 28143715]
- GARP Messages should be sent on the same port where IP is bound (Sudhakar Dindukurti)  [Orabug: 28085445]
- arm64: uaccess: Fix omissions from usercopy whitelist (Dave Martin)  [Orabug: 28110940]
- arm64: fpsimd: Split cpu field out from struct fpsimd_state (Dave Martin)  [Orabug: 28110940]
- arm64: fpsimd: Fix state leakage when migrating after sigreturn (Dave Martin)  [Orabug: 28110940]
- arm64: fpsimd: Fix copying of FP state from signal frame into task struct (Will Deacon)  [Orabug: 28110940]
- arm64: fpsimd: Fix failure to restore FPSIMD state after signals (Dave Martin)  [Orabug: 28110940]
- arm64/sve: KVM: Treat guest SVE use as undefined instruction execution (Dave Martin)  [Orabug: 28110940]
- arm64: Port deprecated instruction emulation to new sysctl interface (Dave Martin)  [Orabug: 28110940]
- arm64: efi: Add missing Kconfig dependency on KERNEL_MODE_NEON (Dave Martin)  [Orabug: 28110940]
- arm64: signal: Verify extra data is user-readable in sys_rt_sigreturn (Dave Martin)  [Orabug: 28110940]
- uek-rpm: aarch64 Disable CONFIG_NET_VRF (Victor Erminpour)  [Orabug: 28158146]
- qla2xxx: invalid argument and missing return type with qlogic bugfix 28150193 (Rajan Shanmugavelu)  [Orabug: 28158852]
- x86/smpboot: Fix __max_logical_packages estimate (Prarit Bhargava)  [Orabug: 28149273]
- perf/x86/intel/uncore: Cache logical pkg id in uncore driver (Andi Kleen)  [Orabug: 28149273]
- fix kABI breakage caused by "x86/topology: Avoid wasting 128k for package id array" (Dan Duval)  [Orabug: 28149273]
- x86/topology: Avoid wasting 128k for package id array (Andi Kleen)  [Orabug: 28149273]
- xen-swiotlb: fix the check condition for xen_swiotlb_free_coherent (Joe Jin)  [Orabug: 28065190]
- qla2xxx: Enable buffer boundary check when DIF bundling is on. (Rajan Shanmugavelu)  [Orabug: 28130759]
- qla2xxx: check for null fcport in qla24xx_handle_gnl_done_event() (Chuck Anderson)  [Orabug: 28151742]
- net/rds: prevent RDS connections using stale ARP entries (Wei Lin Guay)  [Orabug: 27626296]
- net/rds: Avoid stalled connection due to CM REQ retries (Wei Lin Guay)  [Orabug: 25521901]
- net/rds: use one sided reconnection during a race (Wei Lin Guay)  [Orabug: 25521901]
- Revert "Revert "net/rds: Revert "RDS: add reconnect retry scheme for stalled" (Håkon Bugge)  [Orabug: 25521901]
- qla2xxx: move allocation of qla2xxx_wq to earlier in adapter initialization (Himanshu Madhani)  [Orabug: 28064715]
- scsi: qla2xxx: Correct setting of SAM_STAT_CHECK_CONDITION (Johannes Thumshirn)  [Orabug: 28064715]
- scsi: qla2xxx: correctly shift host byte (Johannes Thumshirn)  [Orabug: 28064715]
- scsi: qla2xxx: Fix race condition between iocb timeout and initialisation (Ben Hutchings)  [Orabug: 28064715]
- scsi: qla2xxx: Avoid double completion of abort command (Ben Hutchings)  [Orabug: 28064715]
- dtrace: dwarf2ctf emitter type ids are not in sync with dedup (Tomas Jedlicka)  [Orabug: 28120296]
- Linux 4.14.44 (Greg Kroah-Hartman)
- rtc: goldfish: Add missing MODULE_LICENSE (James Hogan)
- rtc: rp5c01: fix possible race condition (Alexandre Belloni)
- rtc: tx4939: avoid unintended sign extension on a 24 bit shift (Colin Ian King)
- rtc: m41t80: fix race conditions (Alexandre Belloni)
- rtc: rk808: fix possible race condition (Alexandre Belloni)
- rtc: hctosys: Ensure system time doesn't overflow time_t (Alexandre Belloni)
- rtc: snvs: Fix usage of snvs_rtc_enable (Bryan O'Donoghue)
- serial: altera: ensure port->regshift is honored consistently (Uwe Kleine-König)
- serial: 8250: Don't service RX FIFO if interrupts are disabled (Vignesh R)
- serial: arc_uart: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- serial: fsl_lpuart: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- serial: imx: Fix out-of-bounds access through serial port index (Geert Uytterhoeven)
- serial: mxs-auart: Fix out-of-bounds access through serial port index (Geert Uytterhoeven)
- serial: samsung: Fix out-of-bounds access through serial port index (Geert Uytterhoeven)
- serial: sh-sci: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- serial: xuartps: Fix out-of-bounds access through DT alias (Geert Uytterhoeven)
- media: cx25821: prevent out-of-bounds read on array card (Colin Ian King)
- media: vivid: fix incorrect capabilities for radio (Hans Verkuil)
- media: vb2: Fix videobuf2 to map correct area (Masami Hiramatsu)
- media: i2c: adv748x: fix HDMI field heights (Kieran Bingham)
- media: v4l: vsp1: Fix display stalls when requesting too many inputs (Laurent Pinchart)
- media: em28xx: Add Hauppauge SoloHD/DualHD bulk models (Brad Love)
- media: lgdt3306a: Fix a double kfree on i2c device remove (Brad Love)
- media: s3c-camif: fix out-of-bounds array access (Arnd Bergmann)
- media: cx23885: Set subdev host data to clk_freq pointer (Brad Love)
- media: cx23885: Override 888 ImpactVCBe crystal frequency (Brad Love)
- media: ov5645: add missing of_node_put() in error path (Akinobu Mita)
- media: Don't let tvp5150_get_vbi() go out of vbi_ram_default array (Mauro Carvalho Chehab)
- media: dmxdev: fix error code for invalid ioctls (Mauro Carvalho Chehab)
- clk: samsung: exynos3250: Fix PLL rates (Andrzej Hajda)
- clk: samsung: exynos5250: Fix PLL rates (Andrzej Hajda)
- clk: samsung: exynos5433: Fix PLL rates (Andrzej Hajda)
- clk: samsung: exynos5260: Fix PLL rates (Andrzej Hajda)
- clk: samsung: exynos7: Fix PLL rates (Andrzej Hajda)
- clk: samsung: s3c2410: Fix PLL rates (Andrzej Hajda)
- clk: rockchip: Prevent calculating mmc phase if clock rate is zero (Shawn Lin)
- clk: tegra: Fix pll_u rate configuration (Marcel Ziswiler)
- clk: hisilicon: mark wdt_mux_p[] as const (Arnd Bergmann)
- clk: Don't show the incorrect clock phase (Shawn Lin)
- clk: rockchip: Fix wrong parent for SDMMC phase clock for rk3228 (Shawn Lin)
- ASoC: samsung: i2s: Ensure the RCLK rate is properly determined (Sylwester Nawrocki)
- ASoC: topology: create TLV data for dapm widgets (Ranjani Sridharan)
- ASoC: samsung: odroid: Fix 32000 sample rate handling (Sylwester Nawrocki)
- ASoC: rockchip: rk3288-hdmi-analog: Select needed codecs (Ezequiel Garcia)
- ASoC: hdmi-codec: Fix module unloading caused kernel crash (Peter Ujfalusi)
- scsi: lpfc: Fix frequency of Release WQE CQEs (James Smart)
- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing (James Smart)
- scsi: lpfc: Fix issue_lip if link is disabled (James Smart)
- scsi: mvsas: fix wrong endianness of sgpio api (Wilfried Weissmann)
- scsi: core: Make SCSI Status CONDITION MET equivalent to GOOD (Douglas Gilbert)
- scsi: aacraid: Insure command thread is not recursively stopped (Dave Carroll)
- scsi: iscsi_tcp: set BDI_CAP_STABLE_WRITES when data digest enabled (Jianchao Wang)
- scsi: sd: Keep disk read-only when re-reading partition (Jeremy Cline)
- scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM (Hannes Reinecke)
- scsi: qedi: Fix kernel crash during port toggle (Manish Rangankar)
- scsi: qla4xxx: skip error recovery in case of register disconnect. (Manish Rangankar)
- scsi: aacraid: fix shutdown crash when init fails (Meelis Roos)
- scsi: qedi: Fix truncation of CHAP name and secret (Andrew Vasquez)
- scsi: storvsc: Increase cmd_per_lun for higher speed devices (Michael Kelley (EOSG))
- scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion() (Bart Van Assche)
- scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo() (Dan Carpenter)
- scsi: sym53c8xx_2: iterator underflow in sym_getsync() (Dan Carpenter)
- scsi: bnx2fc: Fix check in SCSI completion handler for timed out request (Chad Dupuis)
- scsi: ufs: Enable quirk to ignore sending WRITE_SAME command (Sujit Reddy Thumma)
- scsi: qla2xxx: Fix memory corruption during hba reset test (Quinn Tran)
- scsi: mpt3sas: fix an out of bound write (Tomas Henzl)
- crypto: inside-secure - fix the invalidation step during cra_exit (Antoine Tenart)
- crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss (Peter Robinson)
- crypto: inside-secure - fix the extra cache computation (Antoine Tenart)
- crypto: inside-secure - fix the cache_len computation (Antoine Tenart)
- crypto: inside-secure - do not process request if no command was issued (Antoine Tenart)
- crypto: ccp - don't disable interrupts while setting up debugfs (Sebastian Andrzej Siewior)
- crypto: atmel-aes - fix the keys zeroing on errors (Antoine Tenart)
- crypto: inside-secure - wait for the request to complete if in the backlog (Antoine Tenart)
- staging: lustre: lmv: correctly iput lmo_root (NeilBrown)
- staging: ks7010: Use constants from ieee80211_eid instead of literal ints. (Quytelda Kahja)
- staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr (Colin Ian King)
- staging: fsl-dpaa2/eth: Fix incorrect casts (Ioana Radulescu)
- staging: lustre: fix bug in osc_enter_cache_try (NeilBrown)
- staging: bcm2835-audio: Release resources on module_exit() (Kirill Marinushkin)
- xhci: Show what USB release number the xHC supports from protocol capablity (Mathias Nyman)
- Bluetooth: btusb: Add device ID for RTL8822BE (Larry Finger)
- media: em28xx: USB bulk packet size fix (Brad Love)
- media: lgdt3306a: Fix module count mismatch on usb unplug (Brad Love)
- usb: gadget: composite: fix incorrect handling of OS desc requests (Chris Dickens)
- usb: gadget: udc: change comparison to bitshift when dealing with a mask (Wolfram Sang)
- usbip: Correct maximum value of CONFIG_USBIP_VHCI_HC_PORTS (Ben Hutchings)
- usb: gadget: ffs: Execute copy_to_user() with USER_DS set (Lars-Peter Clausen)
- usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS (Lars-Peter Clausen)
- usb: dwc2: host: Fix transaction errors in host mode (Minas Harutyunyan)
- usb: dwc2: hcd: Fix host channel halt flow (Minas Harutyunyan)
- usb: dwc2: Fix interval type issue (Grigor Tovmasyan)
- xhci: zero usb device slot_id member when disabling and freeing a xhci slot (Mathias Nyman)
- usb: dwc3: Makefile: fix link error on randconfig (Felipe Balbi)
- usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields (Thinh Nguyen)
- usb: dwc3: Add SoftReset PHY synchonization delay (Thinh Nguyen)
- ALSA: usb-audio: Add native DSD support for Luxman DA-06 (Nobutaka Okabe)
- Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB (Vicente Bergas)
- net-usb: add qmi_wwan if on lte modem wistron neweb d18q1 (Giuseppe Lippolis)
- net/usb/qmi_wwan.c: Add USB id for lt4120 modem (Torsten Hilbrich)
- USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM (Fredrik Noring)
- usb: host: xhci-plat: revert "usb: host: xhci-plat: enable clk in resume timing" (Yoshihiro Shimoda)
- ARM: dts: imx7d-sdb: Fix regulator-usb-otg2-vbus node name (Leonard Crestez)
- net: usbnet: fix potential deadlock on 32bit hosts (Eric Dumazet)
- usb: cdc_acm: prevent race at write to acm while system resumes (Dominik Bozek)
- usb: dwc2: Fix dwc2_hsotg_core_init_disconnected() (Vardan Mikayelyan)
- usb: gadget: fsl_udc_core: fix ep valid checks (Stefan Agner)
- usb: gadget: core: Fix use-after-free of usb_request (Manu Gautam)
- usb: dwc3: omap: don't miss events during suspend/resume (Roger Quadros)
- usb: dwc3: Undo PHY init if soft reset fails (Brian Norris)
- usb: gadget: f_uac2: fix bFirstInterface in composite gadget (John Keeping)
- x86/kexec: Avoid double free_page() upon do_kexec_load() failure (Tetsuo Handa)
- hfsplus: stop workqueue when fill_super() failed (Tetsuo Handa)
- cfg80211: limit wiphy names to 128 bytes (Johannes Berg)
- loop: fix LOOP_GET_STATUS lock imbalance (Omar Sandoval)
- loop: don't call into filesystem while holding lo_ctl_mutex (Omar Sandoval)
- scsi: zfcp: fix infinite iteration on ERP ready list (Jens Remus)
- scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() (Alexander Potapenko)
- scsi: libsas: defer ata device eh commands to libata (Jason Yan)
- s390: use expoline thunks in the BPF JIT (Martin Schwidefsky)
- s390: extend expoline to BC instructions (Martin Schwidefsky)
- s390: move spectre sysfs attribute code (Martin Schwidefsky)
- s390/kernel: use expoline for indirect branches (Martin Schwidefsky)
- s390/ftrace: use expoline for indirect branches (Martin Schwidefsky)
- s390/lib: use expoline for indirect branches (Martin Schwidefsky)
- s390/crc32-vx: use expoline for indirect branches (Martin Schwidefsky)
- s390: move expoline assembler macros to a header (Martin Schwidefsky)
- s390: add assembler macros for CPU alternatives (Martin Schwidefsky)
- ext2: fix a block leak (Al Viro)
- sparc: vio: use put_device() instead of kfree() (Arvind Yadav)
- hv_netvsc: Fix net device attach on older Windows hosts (Mohammed Gamal)
- hv_netvsc: Ensure correct teardown message sequence order (Mohammed Gamal)
- hv_netvsc: Split netvsc_revoke_buf() and netvsc_teardown_gpadl() (Mohammed Gamal)
- hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown (Mohammed Gamal)
- hv_netvsc: common detach logic (Stephen Hemminger)
- hv_netvsc: change GPAD teardown order on older versions (Stephen Hemminger)
- hv_netvsc: use RCU to fix concurrent rx and queue changes (Stephen Hemminger)
- hv_netvsc: disable NAPI before channel close (Stephen Hemminger)
- hv_netvsc: defer queue selection to VF (Stephen Hemminger)
- hv_netvsc: fix race in napi poll when rescheduling (Stephen Hemminger)
- hv_netvsc: cancel subchannel setup before halting device (Stephen Hemminger)
- hv_netvsc: fix error unwind handling if vmbus_open fails (Stephen Hemminger)
- hv_netvsc: only wake transmit queue if link is up (Stephen Hemminger)
- hv_netvsc: avoid retry on send during shutdown (Stephen Hemminger)
- hv_netvsc: Use the num_online_cpus() for channel limit (Haiyang Zhang)
- hv_netvsc: empty current transmit aggregation if flow blocked (Stephen Hemminger)
- hv_netvsc: preserve hw_features on mtu/channels/ringparam changes (Vitaly Kuznetsov)
- hv_netvsc: netvsc_teardown_gpadl() split (Vitaly Kuznetsov)
- hv_netvsc: Set tx_table to equal weight after subchannels open (Haiyang Zhang)
- hv_netvsc: Add initialization of tx_table in netvsc_device_add() (Haiyang Zhang)
- hv_netvsc: Rename tx_send_table to tx_table (Haiyang Zhang)
- hv_netvsc: Rename ind_table to rx_table (Haiyang Zhang)
- hv_netvsc: Fix the real number of queues of non-vRSS cases (Haiyang Zhang)
- vmxnet3: use DMA memory barriers where required (hpreg at vmware.com)
- vmxnet3: set the DMA mask before the first DMA map operation (hpreg at vmware.com)
- tcp: purge write queue in tcp_connect_init() (Eric Dumazet)
- sock_diag: fix use-after-free read in __sk_free (Eric Dumazet)
- packet: in packet_snd start writing at link layer allocation (Willem de Bruijn)
- net: test tailroom before appending to linear skb (Willem de Bruijn)
- net/smc: check for missing nlattrs in SMC_PNETID messages (Eric Biggers)
- net: sched: red: avoid hashing NULL child (Paolo Abeni)
- net/sched: fix refcnt leak in the error path of tcf_vlan_init() (Davide Caratti)
- net/mlx4_core: Fix error handling in mlx4_init_port_info. (Tarick Bedeir)
- net: Fix a bug in removing queues from XPS map (Amritha Nambiar)
- Linux 4.14.43 (Greg Kroah-Hartman)
- x86/bugs: Rename SSBD_NO to SSB_NO (Konrad Rzeszutek Wilk)
- KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD (Tom Lendacky)
- x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Thomas Gleixner)
- x86/bugs: Rework spec_ctrl base and mask logic (Thomas Gleixner)
- x86/bugs: Remove x86_spec_ctrl_set() (Thomas Gleixner)
- x86/bugs: Expose x86_spec_ctrl_base directly (Thomas Gleixner)
- x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} (Borislav Petkov)
- x86/speculation: Rework speculative_store_bypass_update() (Thomas Gleixner)
- x86/speculation: Add virtualized speculative store bypass disable support (Tom Lendacky)
- x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Thomas Gleixner)
- x86/speculation: Handle HT correctly on AMD (Thomas Gleixner)
- x86/cpufeatures: Add FEATURE_ZEN (Thomas Gleixner)
- x86/cpufeatures: Disentangle SSBD enumeration (Thomas Gleixner)
- x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Thomas Gleixner)
- x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP (Borislav Petkov)
- KVM: SVM: Move spec control call after restore of GS (Thomas Gleixner)
- x86/cpu: Make alternative_msr_write work for 32-bit code (Jim Mattson)
- x86/bugs: Fix the parameters alignment and missing void (Konrad Rzeszutek Wilk)
- x86/bugs: Make cpu_show_common() static (Jiri Kosina)
- x86/bugs: Fix __ssb_select_mitigation() return type (Jiri Kosina)
- Documentation/spec_ctrl: Do some minor cleanups (Borislav Petkov)
- proc: Use underscores for SSBD in 'status' (Konrad Rzeszutek Wilk)
- x86/bugs: Rename _RDS to _SSBD (Konrad Rzeszutek Wilk)
- x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass (Kees Cook)
- seccomp: Move speculation migitation control to arch code (Thomas Gleixner)
- seccomp: Add filter flag to opt-out of SSB mitigation (Kees Cook)
- seccomp: Use PR_SPEC_FORCE_DISABLE (Thomas Gleixner)
- prctl: Add force disable speculation (Thomas Gleixner)
- x86/bugs: Make boot modes __ro_after_init (Kees Cook)
- seccomp: Enable speculation flaw mitigations (Kees Cook)
- proc: Provide details on speculation flaw mitigations (Kees Cook)
- nospec: Allow getting/setting on non-current task (Kees Cook)
- x86/speculation: Add prctl for Speculative Store Bypass mitigation (Thomas Gleixner)
- x86/process: Allow runtime control of Speculative Store Bypass (Thomas Gleixner)
- prctl: Add speculation control prctls (Thomas Gleixner)
- x86/speculation: Create spec-ctrl.h to avoid include hell (Thomas Gleixner)
- x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest (Konrad Rzeszutek Wilk)
- x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested (Konrad Rzeszutek Wilk)
- x86/bugs: Whitelist allowed SPEC_CTRL MSR values (Konrad Rzeszutek Wilk)
- x86/bugs/intel: Set proper CPU features and setup RDS (Konrad Rzeszutek Wilk)
- x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Konrad Rzeszutek Wilk)
- x86/cpufeatures: Add X86_FEATURE_RDS (Konrad Rzeszutek Wilk)
- x86/bugs: Expose/sys/../spec_store_bypass (Konrad Rzeszutek Wilk)
- x86/bugs, KVM: Support the combination of guest and host IBRS (Konrad Rzeszutek Wilk)
- x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits (Konrad Rzeszutek Wilk)
- x86/bugs: Concentrate bug reporting into a separate function (Konrad Rzeszutek Wilk)
- x86/bugs: Concentrate bug detection into a separate function (Konrad Rzeszutek Wilk)
- x86/nospec: Simplify alternative_msr_write() (Linus Torvalds)
- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (Liu Bo)
- btrfs: Fix delalloc inodes invalidation during transaction abort (Nikolay Borisov)
- btrfs: Split btrfs_del_delalloc_inode into 2 functions (Nikolay Borisov)
- btrfs: fix crash when trying to resume balance without the resume flag (Anand Jain)
- btrfs: property: Set incompat flag if lzo/zstd compression is set (Misono Tomohiro)
- Btrfs: send, fix invalid access to commit roots due to concurrent snapshotting (Robbie Ko)
- Btrfs: fix xattr loss after power failure (Filipe Manana)
- ARM: 8772/1: kprobes: Prohibit kprobes on get_user functions (Masami Hiramatsu)
- ARM: 8770/1: kprobes: Prohibit probing on optimized_callback (Masami Hiramatsu)
- ARM: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed (Masami Hiramatsu)
- tick/broadcast: Use for_each_cpu() specially on UP kernels (Dexuan Cui)
- x86/mm: Drop TS_COMPAT on 64-bit exec() syscall (Dmitry Safonov)
- ARM: 8771/1: kprobes: Prohibit kprobes on do_undefinstr (Masami Hiramatsu)
- efi: Avoid potential crashes, fix the 'struct efi_pci_io_protocol_32' definition for mixed mode (Ard Biesheuvel)
- x86/pkeys: Do not special case protection key 0 (Dave Hansen)
- x86/pkeys: Override pkey when moving away from PROT_EXEC (Dave Hansen)
- s390: remove indirect branch from do_softirq_own_stack (Martin Schwidefsky)
- s390/qdio: don't release memory in qdio_setup_irq() (Julian Wiedmann)
- s390/cpum_sf: ensure sample frequency of perf event attributes is non-zero (Hendrik Brueckner)
- s390/qdio: fix access to uninitialized qdio_q fields (Julian Wiedmann)
- drm/i915/gen9: Add WaClearHIZ_WM_CHICKEN3 for bxt and glk (Michel Thierry)
- mm: don't allow deferred pages with NEED_PER_CPU_KM (Pavel Tatashin)
- radix tree: fix multi-order iteration race (Ross Zwisler)
- lib/test_bitmap.c: fix bitmap optimisation tests to report errors correctly (Matthew Wilcox)
- drm: Match sysfs name in link removal to link creation (Haneen Mohammed)
- powerpc/powernv: Fix NVRAM sleep in invalid context when crashing (Nicholas Piggin)
- i2c: designware: fix poll-after-enable regression (Alexander Monakov)
- netfilter: nf_socket: Fix out of bounds access in nf_sk_lookup_slow_v{4,6} (Subash Abhinov Kasiviswanathan)
- netfilter: nf_tables: can't fail after linking rule into active rule list (Florian Westphal)
- netfilter: nf_tables: free set name in error path (Florian Westphal)
- tee: shm: fix use-after-free via temporarily dropped reference (Jann Horn)
- tracing/x86/xen: Remove zero data size trace events trace_xen_mmu_flush_tlb{_all} (Steven Rostedt (VMware))
- vfio: ccw: fix cleanup if cp_prefetch fails (Halil Pasic)
- powerpc: Don't preempt_disable() in show_cpuinfo() (Benjamin Herrenschmidt)
- KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (Andre Przywara)
- KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (Andre Przywara)
- spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL (Kamal Dasu)
- spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master (Kamal Dasu)
- spi: pxa2xx: Allow 64-bit DMA (Andy Shevchenko)
- ALSA: control: fix a redundant-copy issue (Wenwen Wang)
- ALSA: hda: Add Lenovo C50 All in one to the power_save blacklist (Hans de Goede)
- ALSA: usb: mixer: volume quirk for CM102-A+/102S+ (Federico Cuello)
- usbip: usbip_host: fix bad unlock balance during stub_probe() (Shuah Khan (Samsung OSG))
- usbip: usbip_host: fix NULL-ptr deref and use-after-free errors (Shuah Khan (Samsung OSG))
- usbip: usbip_host: run rebind from exit when module is removed (Shuah Khan (Samsung OSG))
- usbip: usbip_host: delete device from busid_table after rebind (Shuah Khan (Samsung OSG))
- usbip: usbip_host: refine probe and disconnect debug msgs to be useful (Shuah Khan)

[4.14.35-1823.el7uek]
- KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use (Vitaly Kuznetsov)  [Orabug: 28102305]
- uek-rpm: config: disable CONFIG_DEBUG_VM on aarch64 (Henry Willard)  [Orabug: 28104208]
- PCI: hv: Fix 2 hang issues in hv_compose_msi_msg() (Dexuan Cui)  [Orabug: 28077219]
- use the new async probing feature for the hyperv drivers (Arjan van de Ven)
- tools: adding file to support building user level daemon (Vivek Yadav)
- pci-hyperv: Use only 16 bit integer for PCI domain (Haiyang Zhang)
- hv_balloon: fix bugs in num_pages_onlined accounting (Vitaly Kuznetsov)
- hv_balloon: fix printk loglevel (Vitaly Kuznetsov)
- hv_balloon: simplify hv_online_page()/hv_page_online_one() (Vitaly Kuznetsov)
- hv_balloon: trace post_status (Vitaly Kuznetsov)
- acpi: Check for NULL pointer in namespace walk (Rob Gardner)  [Orabug: 27936841]
- xen/pv: Do not call get_cpu_cap() for PV guest in xen_start_kernel() (Boris Ostrovsky)  [Orabug: 28121028]
- uek-rpm: Enable kernel-uek-headers build. (Victor Erminpour)  [Orabug: 28110910]
- arm64: add support for crashkernel=auto (Dave Kleikamp)  [Orabug: 28095909]
- dtrace: dwarf2ctf coredumps on empty struct/union (Tomas Jedlicka)  [Orabug: 28049162]
- uek-rpm: aarch64 sync NVME config with x86 (Tom Saeger)  [Orabug: 28096294]

[4.14.35-1822.el7uek]
- scsi: core: run queue if SCSI device queue isn't ready and queue is idle (Ming Lei)  [Orabug: 27930068]
- SCSI: don't get target/host busy_count in scsi_mq_get_budget() (Ming Lei)  [Orabug: 27930068]
- uek-rpm: aarch64 make olddefconfig latest stable (Tom Saeger)  [Orabug: 28084270]
- uek-rpm: aarch64 make olddefconfig usercopy whitelist (Tom Saeger)  [Orabug: 28084248]
- dtrace: instruction stream corruption when #MCE occurs (Tomas Jedlicka)  [Orabug: 27860333]
- lan78xx: Lan7801 Support for Fixed PHY (Raghuram Chary J)  [Orabug: 28072733]
- lan78xx: Add support to dump lan78xx registers (Raghuram Chary J)  [Orabug: 28072733]
- dt-bindings: Document the DT bindings for lan78xx (Phil Elwell)  [Orabug: 28072733]
- lan78xx: Read LED states from Device Tree (Phil Elwell)  [Orabug: 28072733]
- lan78xx: Read MAC address from DT if present (Phil Elwell)  [Orabug: 28072733]
- lan78xx: PHY DSP registers initialization to address EEE link drop issues with long cables (Raghuram Chary J)  [Orabug: 28072733]
- lan78xx: Don't reset the interface on open (Phil Elwell)  [Orabug: 28072733]
- lan78xx: Avoid spurious kevent 4 "error" (Phil Elwell)  [Orabug: 28072733]
- lan78xx: Connect phy early (Alexander Graf)  [Orabug: 28072733]
- lan78xx: Set ASD in MAC_CR when EEE is enabled. (Raghuram Chary J)  [Orabug: 28072733]
- lan78xx: remove redundant initialization of pointer 'phydev' (Colin Ian King)  [Orabug: 28072733]
- net: phy: add paged phy register accessors (Russell King)  [Orabug: 28072733]
- net: phy: add unlocked accessors (Russell King)  [Orabug: 28072733]
- net: mdiobus: add unlocked accessors (Russell King)  [Orabug: 28072733]
- uek-rpm: aarch64 set default cpu governor to PERFORMANCE (Tom Saeger)  [Orabug: 27952402]
- mailbox: ACPI: erroneous error message when parsing the ACPI PCCT (Allen Pais)  [Orabug: 27468132]
- uek-rpm: Disable CONFIG_NET_VRF (Victor Erminpour)  [Orabug: 27801112]
- Include xen.h in common.c to fix Xen kernel build (Jack Schwartz)  [Orabug: 28028363]
- x86/bugs/IBRS: Keep SSBD mitigation in effect if spectre_v2=ibrs is selected. (Boris Ostrovsky)  [Orabug: 28071791]
- KVM: SVM: Implement VIRT_SPEC_CTRL support for SSBD (Tom Lendacky)  [Orabug: 28063980]  {CVE-2018-3639}
- scsi: lpfc: update driver version to 12.0.0.2 (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Correct missing remoteport registration during link bounces (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Fix NULL pointer reference when resetting adapter (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Fix nvme remoteport registration race conditions (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Fix driver not recovering NVME rports during target link faults (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Fix WQ/CQ creation for older asic's. (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Fix NULL pointer access in lpfc_nvme_info_show (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Fix lingering lpfc_wq resource after driver unload (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Fix Abort request WQ selection (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Enlarge nvmet asynchronous receive buffer counts (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Add per io channel NVME IO statistics (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Correct target queue depth application changes (James Smart)  [Orabug: 27912557]
- scsi: lpfc: Fix multiple PRLI completion error path (James Smart)  [Orabug: 27912557]
- scsi: lpfc: make several unions static, fix non-ANSI prototype (Colin Ian King)  [Orabug: 27912557]
- system panic with active bonding enabled via resilient_rdmaip (Sudhakar Dindukurti)  [Orabug: 28073806]
- KVM/VMX: Expose SSBD properly to guests (Konrad Rzeszutek Wilk)   {CVE-2018-3639}
- x86/speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Rework spec_ctrl base and mask logic (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Expose x86_spec_ctrl_base directly (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Unify x86_spec_ctrl_{set_guest,restore_host} (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/speculation: Rework speculative_store_bypass_update() (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/speculation: Add virtualized speculative store bypass disable support (Tom Lendacky)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/speculation: Handle HT correctly on AMD (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/cpufeatures: Add FEATURE_ZEN (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/cpufeatures: Disentangle SSBD enumeration (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/speculation: Use synthetic bits for IBRS/IBPB/STIBP (Borislav Petkov)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Rename SSBD_NO to SSB_NO (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- xen: Don't call non-Xen routines early in the boot (Boris Ostrovsky)  [Orabug: 28034177]  {CVE-2018-3639}
- KVM: SVM: Move spec control call after restore of GS (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/cpu: Make alternative_msr_write work for 32-bit code (Jim Mattson)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Fix the parameters alignment and missing void (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Make cpu_show_common() static (Jiri Kosina)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Fix __ssb_select_mitigation() return type (Jiri Kosina)  [Orabug: 28034177]  {CVE-2018-3639}
- Documentation/spec_ctrl: Do some minor cleanups (Borislav Petkov)  [Orabug: 28034177]  {CVE-2018-3639}
- proc: Use underscores for SSBD in 'status' (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Rename _RDS to _SSBD (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/speculation: Make "seccomp" the default mode for Speculative Store Bypass (Kees Cook)  [Orabug: 28034177]  {CVE-2018-3639}
- seccomp: Move speculation migitation control to arch code (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- seccomp: Add filter flag to opt-out of SSB mitigation (Kees Cook)  [Orabug: 28034177]  {CVE-2018-3639}
- seccomp: Use PR_SPEC_FORCE_DISABLE (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- prctl: Add force disable speculation (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- seccomp: Enable speculation flaw mitigations (Kees Cook)  [Orabug: 28034177]  {CVE-2018-3639}
- proc: Provide details on speculation flaw mitigations (Kees Cook)  [Orabug: 28034177]  {CVE-2018-3639}
- nospec: Allow getting/setting on non-current task (Kees Cook)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs/IBRS: Disable SSB (RDS) if IBRS is selected for spectre_v2. (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/speculation: Add prctl for Speculative Store Bypass mitigation (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/process: Allow runtime control of Speculative Store Bypass (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- prctl: Add speculation control prctls (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/speculation: Create spec-ctrl.h to avoid include hell (Thomas Gleixner)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/KVM/VMX: Expose SPEC_CTRL Bit(2) to the guest (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs/AMD: Add support to disable RDS on Fam[15,16,17]h if requested (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Whitelist allowed SPEC_CTRL MSR values (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs/intel: Set proper CPU features and setup RDS (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/cpufeatures: Add X86_FEATURE_RDS (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Expose/sys/../spec_store_bypass (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs, KVM: Support the combination of guest and host IBRS (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs/IBRS: Warn if IBRS is enabled during boot. (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs/IBRS: Use variable instead of defines for enabling IBRS (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Read SPEC_CTRL MSR during boot and re-use reserved bits (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Concentrate bug reporting into a separate function (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs: Concentrate bug detection into a separate function (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/nospec: Simplify alternative_msr_write() (Linus Torvalds)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/bugs/IBRS: Turn on IBRS in spectre_v2_select_mitigation (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- x86/msr: Add SPEC_CTRL_IBRS.. (Konrad Rzeszutek Wilk)  [Orabug: 28034177]  {CVE-2018-3639}
- Revert "Add a SysRq option to lift kernel lockdown" (Victor Erminpour)  [Orabug: 27558617]
- uek-rpm: Enable CONFIG_QED_OOO option in UEK5 (Victor Erminpour)  [Orabug: 27774819]
- uek-rpm: aarch64 use 64K pagesize (Tom Saeger)  [Orabug: 28057643]
- Resilient RDMAIP should not attempt to failover/failback for the ports in grp 0 (Sudhakar Dindukurti)  [Orabug: 28049781]
- xfs: detect agfl count corruption and reset agfl (Brian Foster)  [Orabug: 28058921]
- xfs: convert XFS_AGFL_SIZE to a helper function (Dave Chinner)  [Orabug: 28058921]

[4.14.35-1821.el7uek]
- Revert "mlx4: change the ICM table allocations to lowest needed size" (Håkon Bugge)  [Orabug: 27974953]
- sunrpc: Fix latency trace point crashes (Chuck Lever)
- sunrpc: Add static trace point to report RPC latency stats (Chuck Lever)
- add new checksum files for kABI; re-enable kABI checking (Dan Duval)  [Orabug: 27199028]
- Linux 4.14.42 (Greg Kroah-Hartman)
- proc: do not access cmdline nor environ from file-backed areas (Willy Tarreau)   {CVE-2018-1120}
- l2tp: revert "l2tp: fix missing print session offset info" (James Chapman)
- xfrm: fix xfrm_do_migrate() with AEAD e.g(AES-GCM) (Antony Antony)
- btrfs: Take trans lock before access running trans in check_delayed_ref (ethanwu)
- xfrm: Use __skb_queue_tail in xfrm_trans_queue (Herbert Xu)
- scsi: aacraid: Correct hba_send to include iu_type (Dave Carroll)
- udp: fix SO_BINDTODEVICE (Paolo Abeni)
- nsh: fix infinite loop (Eric Dumazet)
- net/mlx5e: Allow offloading ipv4 header re-write for icmp (Jianbo Liu)
- ipv6: fix uninit-value in ip6_multipath_l3_keys() (Eric Dumazet)
- hv_netvsc: set master device (Stephen Hemminger)
- net/mlx5: Avoid cleaning flow steering table twice during error flow (Talat Batheesh)
- net/mlx5e: TX, Use correct counter in dma_map error flow (Tariq Toukan)
- net: sched: fix error path in tcf_proto_create() when modules are not configured (Jiri Pirko)
- bonding: send learning packets for vlans on slave (Debabrata Banerjee)
- bonding: do not allow rlb updates to invalid mac (Debabrata Banerjee)
- tg3: Fix vunmap() BUG_ON() triggered from tg3_free_consistent(). (Michael Chan)
- tcp: ignore Fast Open on repair mode (Yuchung Cheng)
- tcp_bbr: fix to zero idle_restart only upon S/ACKed data (Neal Cardwell)
- sctp: use the old asoc when making the cookie-ack chunk in dupcook_d (Xin Long)
- sctp: remove sctp_chunk_put from fail_mark err path in sctp_ulpevent_make_rcvmsg (Xin Long)
- sctp: handle two v4 addrs comparison in sctp_inet6_cmp_addr (Xin Long)
- sctp: fix the issue that the cookie-ack with auth can't get processed (Xin Long)
- sctp: delay the authentication for the duplicated cookie-echo chunk (Xin Long)
- rds: do not leak kernel memory to user land (Eric Dumazet)
- r8169: fix powering up RTL8168h (Heiner Kallweit)
- qmi_wwan: do not steal interfaces from class drivers (Bjørn Mork)
- openvswitch: Don't swap table in nlattr_set() after OVS_ATTR_NESTED is found (Stefano Brivio)
- net/tls: Fix connection stall on partial tls record (Andre Tomt)
- net/tls: Don't recursively call push_record during tls_write_space callbacks (Dave Watson)
- net: support compat 64-bit time in {s,g}etsockopt (Lance Richardson)
- net_sched: fq: take care of throttled flows before reuse (Eric Dumazet)
- net sched actions: fix refcnt leak in skbmod (Roman Mashak)
- net/mlx5: E-Switch, Include VF RDMA stats in vport statistics (Adi Nissim)
- net/mlx5e: Err if asked to offload TC match on frag being first (Roi Dayan)
- net/mlx4_en: Verify coalescing parameters are in range (Moshe Shemesh)
- net/mlx4_en: Fix an error handling path in 'mlx4_en_init_netdev()' (Christophe JAILLET)
- net: ethernet: ti: cpsw: fix packet leaking in dual_mac mode (Grygorii Strashko)
- net: ethernet: sun: niu set correct packet size in skb (Rob Taglang)
- llc: better deal with too small mtu (Eric Dumazet)
- ipv4: fix memory leaks in udp_sendmsg, ping_v4_sendmsg (Andrey Ignatov)
- ipv4: fix fnhe usage by non-cached routes (Julian Anastasov)
- dccp: fix tasklet usage (Eric Dumazet)
- bridge: check iface upper dev when setting master via ioctl (Hangbin Liu)
- 8139too: Use disable_irq_nosync() in rtl8139_poll_controller() (Ingo Molnar)
- uek-rpm: aarch64 build using oracle-armtoolset (Tom Saeger)  [Orabug: 28022143]
- KVM: LAPIC: Apply change to TDCR right away to the timer (Wanpeng Li)  [Orabug: 27145550]
- arm64: iommu: default to iommu.passthrough=1 (Tom Saeger)  [Orabug: 27987050]
- uek-rpm: aarch64 make TORTURE modules debug only (Tom Saeger)  [Orabug: 28032744]
- uek-rpm: aarch64 enable QLOGIC modules (Tom Saeger)  [Orabug: 28021280]
- uek-rpm: aarch64 disable HARDENED_USERCOPY (Tom Saeger)  [Orabug: 27996695]
- uek-rpm: aarch64 disable modules that panic kernel (Tom Saeger)  [Orabug: 27999744]
- uek-rpm: aarch64 make olddefconfig for ARM SDEI (Tom Saeger)  [Orabug: 28022735]
- uek-rpm: Add kernel/drivers/crypto/ccp/ccp.ko to nano modules list (Liam Merwick)  [Orabug: 27854232]
- Linux 4.14.41 (Greg Kroah-Hartman)
- KVM: x86: remove APIC Timer periodic/oneshot spikes (Anthoine Bourgeois)
- KVM: PPC: Book3S HV: Fix handling of large pages in radix page fault handler (Paul Mackerras)
- perf/x86: Fix possible Spectre-v1 indexing for x86_pmu::event_map() (Peter Zijlstra)
- perf/core: Fix possible Spectre-v1 indexing for ->aux_pages[] (Peter Zijlstra)
- perf/x86/msr: Fix possible Spectre-v1 indexing in the MSR driver (Peter Zijlstra)
- perf/x86/cstate: Fix possible Spectre-v1 indexing for pkg_msr (Peter Zijlstra)
- perf/x86: Fix possible Spectre-v1 indexing for hw_perf_event cache_* (Peter Zijlstra)
- tracing/uprobe_event: Fix strncpy corner case (Masami Hiramatsu)
- sched/autogroup: Fix possible Spectre-v1 indexing for sched_prio_to_weight[] (Peter Zijlstra)
- smb3: directory sync should not return an error (Steve French)
- nvme: add quirk to force medium priority for SQ creation (Jens Axboe)
- thermal: exynos: Propagate error value from tmu_read() (Marek Szyprowski)
- thermal: exynos: Reading temperature makes sense only when TMU is turned on (Marek Szyprowski)
- Bluetooth: btusb: Only check needs_reset_resume DMI table for QCA rome chipsets (Hans de Goede)
- Bluetooth: btusb: Add Dell XPS 13 9360 to btusb_needs_reset_resume_table (Hans de Goede)
- Revert "Bluetooth: btusb: Fix quirk for Atheros 1525/QCA6174" (Hans de Goede)
- cpufreq: schedutil: Avoid using invalid next_freq (Rafael J. Wysocki)
- PCI / PM: Check device_may_wakeup() in pci_enable_wake() (Rafael J. Wysocki)
- PCI / PM: Always check PME wakeup capability for runtime wakeup support (Kai Heng Feng)
- atm: zatm: Fix potential Spectre v1 (Gustavo A. R. Silva)
- net: atm: Fix potential Spectre v1 (Gustavo A. R. Silva)
- drm/atomic: Clean private obj old_state/new_state in drm_atomic_state_default_clear() (Ville Syrjälä)
- drm/atomic: Clean old_state/new_state in drm_atomic_state_default_clear() (Ville Syrjälä)
- drm/nouveau: Fix deadlock in nv50_mstm_register_connector() (Lyude Paul)
- drm/i915: Fix drm:intel_enable_lvds ERROR message in kernel log (Florent Flament)
- drm/vc4: Fix scaling of uni-planar formats (Boris Brezillon)
- can: hi311x: Work around TX complete interrupt erratum (Lukas Wunner)
- can: hi311x: Acquire SPI lock on ->do_get_berr_counter (Lukas Wunner)
- can: kvaser_usb: Increase correct stats counter in kvaser_usb_rx_can_msg() (Jimmy Assarsson)
- ceph: fix rsize/wsize capping in ceph_direct_read_write() (Ilya Dryomov)
- mm, oom: fix concurrent munlock and oom reaper unmap, v3 (David Rientjes)   {CVE-2018-1000200}
- mm: sections are not offlined during memory hotremove (Pavel Tatashin)
- z3fold: fix reclaim lock-ups (Vitaly Wool)
- tracing: Fix regex_match_front() to not over compare the test string (Steven Rostedt (VMware))
- dm integrity: use kvfree for kvmalloc'd memory (Mikulas Patocka)
- libata: Apply NOLPM quirk for SanDisk SD7UB3Q*G1001 SSDs (Hans de Goede)
- rfkill: gpio: fix memory leak in probe error path (Johan Hovold)
- gpio: fix error path in lineevent_create (Uwe Kleine-König)
- gpio: fix aspeed_gpio unmask irq (Govert Overgaauw)
- gpioib: do not free unrequested descriptors (Timur Tabi)
- compat: fix 4-byte infoleak via uninitialized struct field (Jann Horn)
- arm64: Add work around for Arm Cortex-A55 Erratum 1024718 (Suzuki K Poulose)
- KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing (Paul Mackerras)
- KVM: PPC: Book3S HV: Fix guest time accounting with VIRT_CPU_ACCOUNTING_GEN (Laurent Vivier)
- KVM: PPC: Book3S HV: Fix trap number return from __kvmppc_vcore_entry (Paul Mackerras)
- bdi: Fix oops in wb_workfn() (Jan Kara)
- bdi: wake up concurrent wb_shutdown() callers. (Tetsuo Handa)
- tcp: fix TCP_REPAIR_QUEUE bound checking (Eric Dumazet)
- perf: Remove superfluous allocation error check (Jiri Olsa)
- memcg: fix per_node_info cleanup (Michal Hocko)
- inetpeer: fix uninit-value in inet_getpeer (Eric Dumazet)
- soreuseport: initialise timewait reuseport field (Eric Dumazet)
- ipv4: fix uninit-value in ip_route_output_key_hash_rcu() (Eric Dumazet)
- dccp: initialize ireq->ir_mark (Eric Dumazet)
- net: fix uninit-value in __hw_addr_add_ex() (Eric Dumazet)
- net: initialize skb->peeked when cloning (Eric Dumazet)
- net: fix rtnh_ok() (Eric Dumazet)
- netlink: fix uninit-value in netlink_sendmsg (Eric Dumazet)
- crypto: af_alg - fix possible uninit-value in alg_bind() (Eric Dumazet)
- kcm: Call strp_stop before strp_done in kcm_attach (Tom Herbert)
- netfilter: ebtables: don't attempt to allocate 0-sized compat array (Florian Westphal)
- ipvs: fix rtnl_lock lockups caused by start_sync_thread (Julian Anastasov)
- Added IB diag counters from UEK2 (Chris Gray)  [Orabug: 27860753]
- uek-rpm: Run 'make olddefconfig' for UEK5 v4.14.35 (Victor Erminpour)  [Orabug: 27981731]
- uek-rpm: Enable silently dropped options from UEK4 (Victor Erminpour)  [Orabug: 27834007]
- scsi: esas2r: remove initialization / cleanup dead wood (Christoph Hellwig)  [Orabug: 28011715]
- rdmaip: ib0 is already part of another failover group (Sudhakar Dindukurti)  [Orabug: 27818669]
- ARM: dts: bcm2837-rpi-3-b: add GPIO expander (Baruch Siach)  [Orabug: 28012020]
- ARM: dts: bcm283x: Fix pin function of JTAG pins (Henry Zhang)  [Orabug: 28012020]
- arm64: dts: broadcom: Add reference to Raspberry Pi 3 B+ (Stefan Wahren)  [Orabug: 28012020]
- ARM: dts: bcm2837: Add Raspberry Pi 3 B+ (Stefan Wahren)  [Orabug: 28012020]
- dt-bindings: bcm: Add Raspberry Pi 3 B+ (Stefan Wahren)  [Orabug: 28012020]
- ARM: dts: bcm2837: Add missing GPIOs of Expander (Stefan Wahren)  [Orabug: 28012020]
- ARM: dts: bcm283x: Fix PWM pin assignment (Stefan Wahren)  [Orabug: 28012020]
- ARM: dts: bcm283x: Use GPIO polarity defines consistently (Stefan Wahren)  [Orabug: 28012020]

[4.14.35-1820.el7uek]
- Revert "enable kABI checking in spec file" (Jack Vogel)
- Change the SUBLEVEL to conform to UEK5 spec (Jack Vogel)
- IB/core: Introduce and use rdma_create_user_ah (Parav Pandit)  [Orabug: 27641510]
- sctp: Copy struct sctp_sock.autoclose to userspace using put_user() (David Windsor)  [Orabug: 27908547]
- lkdtm: Update usercopy tests for whitelisting (Kees Cook)  [Orabug: 27908547]
- arm: Implement thread_struct whitelist for hardened usercopy (Kees Cook)  [Orabug: 27908547]
- arm64: Implement thread_struct whitelist for hardened usercopy (Kees Cook)  [Orabug: 27908547]
- x86: Implement thread_struct whitelist for hardened usercopy (Kees Cook)  [Orabug: 27908547]
- fork: Provide usercopy whitelisting for task_struct (Kees Cook)  [Orabug: 27908547]
- net: Restrict unwhitelisted proto caches to size 0 (Kees Cook)  [Orabug: 27908547]
- sctp: Define usercopy region in SCTP proto slab cache (David Windsor)  [Orabug: 27908547]
- caif: Define usercopy region in caif proto slab cache (David Windsor)  [Orabug: 27908547]
- ip: Define usercopy region in IP proto slab cache (David Windsor)  [Orabug: 27908547]
- scsi: Define usercopy region in scsi_sense_cache slab cache (David Windsor)  [Orabug: 27908547]
- orangefs: Define usercopy region in orangefs_inode_cache slab cache (David Windsor)  [Orabug: 27908547]
- exofs: Define usercopy region in exofs_inode_cache slab cache (David Windsor)  [Orabug: 27908547]
- befs: Define usercopy region in befs_inode_cache slab cache (David Windsor)  [Orabug: 27908547]
- jfs: Define usercopy region in jfs_ip slab cache (David Windsor)  [Orabug: 27908547]
- vfs: Copy struct mount.mnt_id to userspace using put_user() (David Windsor)  [Orabug: 27908547]
- dcache: Define usercopy region in dentry_cache slab cache (David Windsor)  [Orabug: 27908547]
- ext4: Define usercopy region in ext4_inode_cache slab cache (David Windsor)  [Orabug: 27908547]
- ext2: Define usercopy region in ext2_inode_cache slab cache (David Windsor)  [Orabug: 27908547]
- ufs: Define usercopy region in ufs_inode_cache slab cache (David Windsor)  [Orabug: 27908547]
- vxfs: Define usercopy region in vxfs_inode slab cache (David Windsor)  [Orabug: 27908547]
- cifs: Define usercopy region in cifs_request slab cache (David Windsor)  [Orabug: 27908547]
- net: Define usercopy region in struct proto slab cache (David Windsor)  [Orabug: 27908547]
- fork: Define usercopy region in mm_struct slab caches (David Windsor)  [Orabug: 27908547]
- fork: Define usercopy region in thread_stack slab caches (David Windsor)  [Orabug: 27908547]
- net: Whitelist the skbuff_head_cache "cb" field (Kees Cook)  [Orabug: 27908547]
- vfs: Define usercopy region in names_cache slab caches (David Windsor)  [Orabug: 27908547]
- sunrpc: Add static trace point to report result of RPC ping (Chuck Lever)
- uek-rpm: Remove deprecated config options from UEK5 (Victor Erminpour)  [Orabug: 27981766]
- xfs: set format back to extents if xfs_bmap_extents_to_btree (Eric Sandeen)  [Orabug: 27989510]  {CVE-2018-10323}
- Minor typos in resilient_rdmaip parameter description (Sudhakar Dindukurti)  [Orabug: 27890256]
- kbuild: arm64: Set objects.builtin dependency to Image for CONFIG_CTF (Dave Kleikamp)  [Orabug: 27959642]
- uek-rpm: enable building SHA3 algorithms (Khalid Aziz)  [Orabug: 28001020]
- add correct copyright/license info to uek_kabi.h (Dan Duval)  [Orabug: 27199028]
- initial kABI whitelists for UEK5 (Dan Duval)  [Orabug: 27199028]
- enable kABI checking in spec file (Dan Duval)  [Orabug: 27199028]
- add padding to writeback_control structure for future expansion (Dan Duval)  [Orabug: 27199028]
- add padding to scheduler data structures for future expansion (Dan Duval)  [Orabug: 27199028]
- add padding to PCI data structures for future expansion (Dan Duval)  [Orabug: 27199028]
- add padding to memory-management data structures for future expansion (Dan Duval)  [Orabug: 27199028]
- add padding to networking structures for future expansion (Dan Duval)  [Orabug: 27199028]
- add padding to cgroup structures for future expansion (Dan Duval)  [Orabug: 27199028]
- add padding to block-device data structures for future expansion (Dan Duval)  [Orabug: 27199028]
- add padding to scsi data structures for future expansion (Dan Duval)  [Orabug: 27199028]
- kABI padding for Oracle-specific future extensions (Dan Duval)  [Orabug: 27199028]
- Revert "qla2xxx: Remove unavailable firmware files" (Somasundaram Krishnasamy)  [Orabug: 27995741]
- uek-rpm: Update linux-firmware dependency to latest (Somasundaram Krishnasamy)  [Orabug: 27989702]
- arm64: sdei: Add trampoline code for remapping the kernel (James Morse)  [Orabug: 27949175]
- arm64: mmu: add the entry trampolines start/end section markers into sections.h (James Morse)  [Orabug: 27949175]
- firmware: arm_sdei: Discover SDEI support via ACPI (James Morse)  [Orabug: 27949175]
- arm64: acpi: Remove __init from acpi_psci_use_hvc() for use by SDEI (James Morse)  [Orabug: 27949175]
- firmware: arm_sdei: add support for CPU private events (James Morse)  [Orabug: 27949175]
- firmware: arm_sdei: Add support for CPU and system power states (James Morse)  [Orabug: 27949175]
- arm64: kernel: Add arch-specific SDEI entry code and CPU masking (James Morse)  [Orabug: 27949175]
- arm64: uaccess: Add PAN helper (James Morse)  [Orabug: 27949175]
- arm64: Add vmap_stack header file (James Morse)  [Orabug: 27949175]
- firmware: arm_sdei: Add driver for Software Delegated Exceptions (James Morse)  [Orabug: 27949175]
- Docs: dt: add devicetree binding for describing arm64 SDEI firmware (James Morse)  [Orabug: 27949175]
- arm64: alternatives: use tpidr_el2 on VHE hosts (James Morse)  [Orabug: 27949175]
- Garbled log messages related to resilient_rdmaip driver (Sudhakar Dindukurti)  [Orabug: 27935928]
- Linux 4.14.40 (Greg Kroah-Hartman)
- tracing: Fix bad use of igrab in trace_uprobe.c (Song Liu)
- irqchip/qcom: Fix check for spurious interrupts (Agustin Vega-Frias)
- platform/x86: asus-wireless: Fix NULL pointer dereference (João Paulo Rechi Vita)
- usb: musb: trace: fix NULL pointer dereference in musb_g_tx() (Bin Liu)
- usb: musb: host: fix potential NULL pointer dereference (Bin Liu)
- USB: serial: option: adding support for ublox R410M (SZ Lin (林上智))
- USB: serial: option: reimplement interface masking (Johan Hovold)
- USB: Accept bulk endpoints with 1024-byte maxpacket (Alan Stern)
- usb: dwc3: gadget: Fix list_del corruption in dwc3_ep_dequeue (Mayank Rana)
- USB: serial: visor: handle potential invalid device configuration (Greg Kroah-Hartman)
- errseq: Always report a writeback error once (Matthew Wilcox)
- test_firmware: fix setting old custom fw path back on exit, second try (Ben Hutchings)
- drm/bridge: vga-dac: Fix edid memory leak (Sean Paul)
- drm/vmwgfx: Fix a buffer object leak (Thomas Hellstrom)
- iw_cxgb4: Atomically flush per QP HW CQEs (Bharat Potnuri)
- IB/hfi1: Fix NULL pointer dereference when invalid num_vls is used (Sebastian Sanchez)
- IB/hfi1: Fix loss of BECN with AHG (Mike Marciniszyn)
- IB/hfi1: Fix handling of FECN marked multicast packet (Mike Marciniszyn)
- IB/mlx5: Use unlimited rate when static rate is not supported (Danit Goldberg)
- NET: usb: qmi_wwan: add support for ublox R410M PID 0x90b2 (SZ Lin (林上智))
- RDMA/mlx5: Protect from shift operand overflow (Leon Romanovsky)
- RDMA/mlx5: Fix multiple NULL-ptr deref errors in rereg_mr flow (Leon Romanovsky)
- RDMA/ucma: Allow resolving address w/o specifying source address (Roland Dreier)
- RDMA/cxgb4: release hw resources on device removal (Raju Rangoju)
- xfs: prevent creating negative-sized file via INSERT_RANGE (Darrick J. Wong)
- rtlwifi: cleanup 8723be ant_sel definition (Ping-Ke Shih)
- rtlwifi: btcoex: Add power_on_setting routine (Ping-Ke Shih)
- Input: atmel_mxt_ts - add touchpad button mapping for Samsung Chromebook Pro (Vittorio Gambaletta (VittGam))
- Input: leds - fix out of bound access (Dmitry Torokhov)
- scsi: target: Fix fortify_panic kernel exception (Bryant G Ly)
- tracepoint: Do not warn on ENOMEM (Mathieu Desnoyers)
- ALSA: aloop: Add missing cable lock to ctl API callbacks (Takashi Iwai)
- ALSA: aloop: Mark paused device as inactive (Robert Rosengren)
- ALSA: dice: fix kernel NULL pointer dereference due to invalid calculation for array index (Takashi Sakamoto)
- ALSA: seq: Fix races at MIDI encoding in snd_virmidi_output_trigger() (Takashi Iwai)
- ALSA: pcm: Check PCM state at xfern compat ioctl (Takashi Iwai)
- ALSA: hda - Fix incorrect usage of IS_REACHABLE() (Takashi Iwai)
- USB: serial: option: Add support for Quectel EP06 (Kristian Evensen)
- ACPI / button: make module loadable when booted in non-ACPI mode (Ard Biesheuvel)
- crypto: talitos - fix IPsec cipher in length (LEROY Christophe)
- percpu: include linux/sched.h for cond_resched() (Tejun Heo)
- net: don't call update_pmtu unconditionally (Nicolas Dichtel)
- geneve: update skb dst pmtu on tx path (Xin Long)
- Linux 4.14.39 (Greg Kroah-Hartman)
- powerpc/eeh: Fix race with driver un/bind (Michael Neuling)
- arm/arm64: KVM: Add PSCI version selection API (Marc Zyngier)
- tick/sched: Do not mess with an enqueued hrtimer (Thomas Gleixner)
- x86/microcode: Do not exit early from __reload_late() (Borislav Petkov)
- x86/microcode/intel: Save microcode patch unconditionally (Borislav Petkov)
- x86/smpboot: Don't use mwait_play_dead() on AMD systems (Yazen Ghannam)
- x86/ipc: Fix x32 version of shmid64_ds and msqid64_ds (Arnd Bergmann)
- tools/lib/subcmd/pager.c: do not alias select() params (Sergey Senozhatsky)
- objtool, perf: Fix GCC 8 -Wrestrict error (Josh Poimboeuf)
- drm/i915: Enable display WA#1183 from its correct spot (Imre Deak)
- drm/amdgpu: set COMPUTE_PGM_RSRC1 for SGPR/VGPR clearing shaders (Nicolai Hähnle)
- rtc: opal: Fix OPAL RTC driver OPAL_BUSY loops (Nicholas Piggin)
- cpufreq: powernv: Fix hardlockup due to synchronous smp_call in timer interrupt (Shilpasri G Bhat)
- earlycon: Use a pointer table to fix __earlycon_table stride (Daniel Kurtz)
- fpga-manager: altera-ps-spi: preserve nCONFIG state (Anatolij Gustschin)
- libceph: validate con->state at the top of try_write() (Ilya Dryomov)
- libceph: reschedule a tick in finish_hunting() (Ilya Dryomov)
- libceph: un-backoff on tick when we have a authenticated session (Ilya Dryomov)
- ASoC: fsl_esai: Fix divisor calculation failure at lower ratio (Nicolin Chen)
- crypto: drbg - set freed buffers to NULL (Stephan Mueller)
- powerpc/powernv/npu: Do a PID GPU TLB flush when invalidating a large address range (Alistair Popple)
- powerpc/mm: Flush cache on memory hot(un)plug (Balbir Singh)
- KVM: arm/arm64: Close VMID generation race (Marc Zyngier)
- ARM: socfpga_defconfig: Remove QSPI Sector 4K size force (Thor Thayer)
- ARM: amba: Don't read past the end of sysfs "driver_override" buffer (Geert Uytterhoeven)
- ARM: amba: Fix race condition with driver_override (Geert Uytterhoeven)
- ARM: amba: Make driver_override output consistent with other buses (Geert Uytterhoeven)
- PCI: aardvark: Fix PCIe Max Read Request Size setting (Evan Wang)
- PCI: aardvark: Use ISR1 instead of ISR0 interrupt in legacy irq mode (Victor Gu)
- PCI: aardvark: Set PIO_ADDR_LS correctly in advk_pcie_rd_conf() (Victor Gu)
- PCI: aardvark: Fix logic in advk_pcie_{rd,wr}_conf() (Victor Gu)
- ANDROID: binder: prevent transactions into own process. (Martijn Coenen)
- vfio: ccw: process ssch with interrupts disabled (Cornelia Huck)
- bfq-iosched: ensure to clear bic/bfqq pointers when preparing request (Jens Axboe)
- scsi: sd: Defer spinning up drive while SANITIZE is in progress (Mahesh Rajashekhara)
- kobject: don't use WARN for registration failures (Dmitry Vyukov)
- mtd: rawnand: tango: Fix struct clk memory leak (Marc Gonzalez)
- mtd: cfi: cmdset_0002: Do not allow read/write to suspend erase block. (Joakim Tjernlund)
- mtd: cfi: cmdset_0001: Workaround Micron Erase suspend bug. (Joakim Tjernlund)
- mtd: cfi: cmdset_0001: Do not allow read/write to suspend erase block. (Joakim Tjernlund)
- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (Thor Thayer)
- ALSA: hda/realtek - change the location for one of two front mics (Kailang Yang)
- ALSA: hda/realtek - Update ALC255 depop optimize (Kailang Yang)
- ALSA: hda/realtek - Add some fixes for ALC233 (Kailang Yang)
- ALSA: hda: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: seq: oss: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: seq: oss: Fix unbalanced use lock for synth MIDI device (Takashi Iwai)
- ALSA: core: Report audio_tstamp in snd_pcm_sync_ptr (David Henningsson)
- ALSA: pcm: Return negative delays from SNDRV_PCM_IOCTL_DELAY. (Jeffery Miller)
- ALSA: control: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: rme9652: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: hdspm: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: asihpi: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: opl3: Hardening for potential Spectre v1 (Takashi Iwai)
- ALSA: hda - Skip jack and others for non-existing PCM streams (Takashi Iwai)
- ALSA: dice: fix error path to destroy initialized stream data (Takashi Sakamoto)
- ALSA: dice: fix OUI for TC group (Takashi Sakamoto)
- tty: Use __GFP_NOFAIL for tty_ldisc_get() (Tetsuo Handa)
- tty: Avoid possible error pointer dereference at tty_ldisc_restore(). (Tetsuo Handa)
- tty: n_gsm: Fix DLCI handling for ADM mode if debug & 2 is not set (Tony Lindgren)
- tty: n_gsm: Fix long delays with control frame timeouts in ADM mode (Tony Lindgren)
- tty: Don't call panic() at tty_ldisc_init() (Tetsuo Handa)
- drm/virtio: fix vq wait_event condition (Gerd Hoffmann)
- virtio_console: reset on out of memory (Michael S. Tsirkin)
- virtio_console: move removal code (Michael S. Tsirkin)
- virtio_console: drop custom control queue cleanup (Michael S. Tsirkin)
- virtio_console: free buffers after reset (Michael S. Tsirkin)
- virtio_console: don't tie bufs to a vq (Michael S. Tsirkin)
- virtio: add ability to iterate over vqs (Michael S. Tsirkin)
- ALSA: usb-audio: Skip broken EU on Dell dock USB-audio (Takashi Iwai)
- USB: Increment wakeup count on remote wakeup. (Ravi Chandra Sadineni)
- usb: core: Add quirk for HP v222w 16GB Mini (Kamil Lulko)
- usb: typec: ucsi: Increase command completion timeout value (Heikki Krogerus)
- USB: serial: cp210x: add ID for NI USB serial console (Kyle Roeschley)
- USB: serial: ftdi_sio: use jtag quirk for Arrow USB Blaster (Vasyl Vavrychuk)
- USB: serial: simple: add libtransistor console (Collin May)
- xhci: Fix USB ports for Dell Inspiron 5775 (Kai-Heng Feng)
- Revert "xhci: plat: Register shutdown for xhci_plat" (Greg Kroah-Hartman)
- usbip: vhci_hcd: check rhport before using in vhci_hub_control() (Shuah Khan)
- usbip: vhci_hcd: Fix usb device and sockfd leaks (Shuah Khan)
- usbip: usbip_host: fix to hold parent lock for device_attach() calls (Shuah Khan)
- usbip: usbip_event: fix to not print kernel pointer address (Shuah Khan)
- random: rate limit unseeded randomness warnings (Theodore Ts'o)
- random: fix possible sleeping allocation from irq context (Theodore Ts'o)
- random: set up the NUMA crng instances after the CRNG is fully initialized (Theodore Ts'o)   {CVE-2018-1108}
- ext4: fix bitmap position validation (Lukas Czerner)
- ext4: add validity checks for bitmap block numbers (Theodore Ts'o)   {CVE-2018-1093}
- ext4: add MODULE_SOFTDEP to ensure crc32c is included in the initramfs (Theodore Ts'o)
- ext4: set h_journal if there is a failure starting a reserved handle (Theodore Ts'o)
- ext4: prevent right-shifting extents beyond EXT_MAX_BLOCKS (Eric Biggers)
- Linux 4.14.38 (Greg Kroah-Hartman)
- ACPI / video: Only default only_lcd to true on Win8-ready_desktops_  (Hans de Goede)
- s390/uprobes: implement arch_uretprobe_is_alive() (Heiko Carstens)
- s390/dasd: fix IO error for newly defined devices (Stefan Haberland)
- s390/cio: update chpid descriptor after resource accessibility event (Sebastian Ott)
- tracing: Fix missing tab for hwlat_detector print format (Peter Xu)
- block/swim: Fix IO error at end of medium (Finn Thain)
- block/swim: Fix array bounds check (Finn Thain)
- block/swim: Select appropriate drive on device open (Finn Thain)
- block/swim: Rename macros to avoid inconsistent inverted logic (Finn Thain)
- block/swim: Remove extra put_disk() call from error path (Finn Thain)
- block/swim: Don't log an error message for an invalid ioctl (Finn Thain)
- block/swim: Check drive type (Finn Thain)
- m68k/mac: Don't remap SWIM MMIO region (Finn Thain)
- fsnotify: Fix fsnotify_mark_connector race (Robert Kolchmeyer)
- cdrom: information leak in cdrom_ioctl_media_changed() (Dan Carpenter)
- scsi: mptsas: Disable WRITE SAME (Martin K. Petersen)
- commoncap: Handle memory allocation failure. (Tetsuo Handa)
- Revert "mm/hmm: fix header file if/else/endif maze" (Greg Kroah-Hartman)
- arm64: dts: rockchip: remove vdd_log from rk3399-puma (Klaus Goger)
- microblaze: Setup dependencies for ASM optimized lib functions (Michal Simek)
- s390: correct module section names for expoline code revert (Martin Schwidefsky)
- s390: correct nospec auto detection init order (Martin Schwidefsky)
- s390: add sysfs attributes for spectre (Martin Schwidefsky)
- s390: report spectre mitigation via syslog (Martin Schwidefsky)
- s390: add automatic detection of the spectre defense (Martin Schwidefsky)
- s390: move nobp parameter functions to nospec-branch.c (Martin Schwidefsky)
- s390/entry.S: fix spurious zeroing of r0 (Christian Borntraeger)
- s390: do not bypass BPENTER for interrupt system calls (Martin Schwidefsky)
- s390: Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) (Eugeniu Rosca)
- KVM: s390: force bp isolation for VSIE (Christian Borntraeger)
- s390: introduce execute-trampolines for branches (Martin Schwidefsky)
- s390: run user space and KVM guests with modified branch prediction (Martin Schwidefsky)
- s390: add options to change branch prediction behaviour for the kernel (Martin Schwidefsky)
- s390/alternative: use a copy of the facility bit mask (Martin Schwidefsky)
- s390: add optimized array_index_mask_nospec (Martin Schwidefsky)
- s390: scrub registers on kernel entry and KVM exit (Martin Schwidefsky)
- KVM: s390: wire up bpb feature (Christian Borntraeger)
- s390: enable CPU alternatives unconditionally (Heiko Carstens)
- s390: introduce CPU alternatives (Vasily Gorbik)
- virtio_net: fix adding vids on big-endian (Michael S. Tsirkin)
- virtio_net: split out ctrl buffer (Michael S. Tsirkin)
- net: ethernet: ti: cpsw: fix tx vlan priority mapping (Ivan Khoronzhuk)
- llc: fix NULL pointer deref for SOCK_ZAPPED (Cong Wang)
- llc: hold llc_sap before release_sock() (Cong Wang)
- net: sched: ife: check on metadata length (Alexander Aring)
- net: sched: ife: handle malformed tlv length (Alexander Aring)
- tcp: clear tp->packets_out when purging write queue (Soheil Hassas Yeganeh)
- net: sched: ife: signal not finding metaid (Alexander Aring)
- strparser: Fix incorrect strp->need_bytes value. (Doron Roberts-Kedes)
- amd-xgbe: Only use the SFP supported transceiver signals (Tom Lendacky)
- strparser: Do not call mod_delayed_work with a timeout of LONG_MAX (Doron Roberts-Kedes)
- amd-xgbe: Improve KR auto-negotiation and training (Tom Lendacky)
- sctp: do not check port in sctp_inet6_cmp_addr (Xin Long)
- amd-xgbe: Add pre/post auto-negotiation phy hooks (Tom Lendacky)
- vlan: Fix reading memory beyond skb->tail in skb_vlan_tagged_multi (Toshiaki Makita)
- pppoe: check sockaddr length in pppoe_connect() (Guillaume Nault)
- tipc: add policy for TIPC_NLA_NET_ADDR (Eric Dumazet)
- packet: fix bitfield update race (Willem de Bruijn)
- team: fix netconsole setup over team (Xin Long)
- net/smc: fix shutdown in state SMC_LISTEN (Ursula Braun)
- team: avoid adding twice the same option to the event list (Paolo Abeni)
- net: fix deadlock while clearing neighbor proxy table (Wolfgang Bumiller)
- tcp: md5: reject TCP_MD5SIG or TCP_MD5SIG_EXT on established sockets (Eric Dumazet)
- net: af_packet: fix race in PACKET_{R|T}X_RING (Eric Dumazet)
- tcp: don't read out-of-bounds opsize (Jann Horn)
- llc: delete timers synchronously in llc_sk_free() (Cong Wang)
- net: validate attribute sizes in neigh_dump_table() (Eric Dumazet)
- l2tp: check sockaddr length in pppol2tp_connect() (Guillaume Nault)
- KEYS: DNS: limit the length of option strings (Eric Biggers)
- ipv6: sr: fix NULL pointer dereference in seg6_do_srh_encap()- v4 pkts (Ahmed Abdelsalam)
- ipv6: add RTA_TABLE and RTA_PREFSRC to rtm_ipv6_policy (Eric Dumazet)
- bonding: do not set slave_dev npinfo before slave_enable_netpoll in bond_enslave (Xin Long)
- Revert "ath10k: send (re)assoc peer command when NSS changed" (Karthikeyan Periyasamy)
- tpm: add retry logic (James Bottomley)
- tpm: tpm-interface: fix tpm_transmit/_cmd kdoc (Winkler, Tomas)
- tpm: cmd_ready command can be issued only after granting locality (Tomas Winkler)
- i40e: Fix attach VF to VM issue (Paweł Jabłoński)
- drm: bridge: dw-hdmi: Fix overflow workaround for Amlogic Meson GX SoCs (Neil Armstrong)
- Revert "pinctrl: intel: Initialize GPIO properly when used through irqchip" (Greg Kroah-Hartman)
- Linux 4.14.37 (Greg Kroah-Hartman)
- mac80211_hwsim: fix use-after-free bug in hwsim_exit_net (Benjamin Beichler)
- Revert "KVM: X86: Fix SMRAM accessing even if VM is shutdown" (Sean Christopherson)
- RDMA/mlx5: Fix NULL dereference while accessing XRC_TGT QPs (Leon Romanovsky)
- perf: Return proper values for user stack errors (Jiri Olsa)
- perf: Fix sample_max_stack maximum check (Jiri Olsa)
- netfilter: x_tables: limit allocation requests for blob rule heads (Florian Westphal)
- netfilter: compat: reject huge allocation requests (Florian Westphal)
- netfilter: compat: prepare xt_compat_init_offsets to return errors (Florian Westphal)
- netfilter: x_tables: add counters allocation wrapper (Florian Westphal)
- netfilter: x_tables: cap allocations at 512 mbyte (Florian Westphal)
- alarmtimer: Init nanosleep alarm timer on stack (Thomas Gleixner)
- RDMA/core: Reduce poll batch for direct cq polling (Max Gurtovoy)
- irqchip/gic-v3: Change pr_debug message to pr_devel (Mark Salter)
- cpumask: Make for_each_cpu_wrap() available on UP as well (Michael Kelley)
- irqchip/gic-v3: Ignore disabled ITS nodes (Stephen Boyd)
- perf test: Fix test trace+probe_libc_inet_pton.sh for s390x (Thomas Richter)
- powerpc/powernv: IMC fix out of bounds memory access at shutdown (Nicholas Piggin)
- locking/qspinlock: Ensure node->count is updated before initialising node (Will Deacon)
- x86/platform/UV: Fix GAM Range Table entries less than 1GB (mike.travis at hpe.com)
- powerpc/mm/hash64: Zero PGD pages on allocation (Aneesh Kumar K.V)
- vfs/proc/kcore, x86/mm/kcore: Fix SMAP fault when dumping vsyscall user page (Jia Zhang)
- PM / wakeirq: Fix unbalanced IRQ enable for wakeirq (Tony Lindgren)
- ACPI / EC: Restore polling during noirq suspend/resume phases (Rafael J. Wysocki)
- bpf: fix rlimit in reuseport net selftest (Daniel Borkmann)
- net: stmmac: discard disabled flags in interrupt status register (Niklas Cassel)
- SUNRPC: Don't call __UDPX_INC_STATS() from a preemptible context (Trond Myklebust)
- KVM: PPC: Book3S HV: Fix handling of secondary HPTEG in HPT resizing code (Paul Mackerras)
- tools/libbpf: handle issues with bpf ELF objects containing .eh_frames (Jesper Dangaard Brouer)
- net: Extra '_get' in declaration of arch_get_platform_mac_address (Mathieu Malaterre)
- svcrdma: Fix Read chunk round-up (Chuck Lever)
- rxrpc: Don't put crypto buffers on the stack (David Howells)
- selftests/ftrace: Add some missing glob checks (Steven Rostedt (VMware))
- cpufreq: intel_pstate: Enable HWP during system resume on CPU0 (Chen Yu)
- bcache: return attach error when no cache set exist (Tang Junhui)
- bcache: fix for data collapse after re-attaching an attached device (Tang Junhui)
- bcache: fix for allocator and register thread race (Tang Junhui)
- bcache: properly set task state in bch_writeback_thread() (Coly Li)
- cifs: silence compiler warnings showing up with gcc-8.0.0 (Arnd Bergmann)
- PM / domains: Fix up domain-idle-states OF parsing (Ulf Hansson)
- proc: fix/proc/*/map_files lookup (Alexey Dobriyan)
- arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics (Will Deacon)
- RDS: IB: Fix null pointer issue (Guanglei Li)
- bpf: sockmap, fix leaking maps with attached but not detached progs (John Fastabend)
- xen/grant-table: Use put_page instead of free_page (Ross Lagerwall)
- xen-netfront: Fix race between device setup and open (Ross Lagerwall)
- perf evsel: Fix period/freq terms setup (Jiri Olsa)
- MIPS: Generic: Support GIC in EIC mode (Matt Redfearn)
- perf record: Fix period option handling (Jiri Olsa)
- MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS (Matt Redfearn)
- bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y (Yonghong Song)
- ACPI / scan: Use acpi_bus_get_status() to initialize ACPI_TYPE_DEVICE devs (Hans de Goede)
- ACPI / bus: Do not call _STA on battery devices with unmet dependencies (Hans de Goede)
- ACPI: processor_perflib: Do not send _PPC change notification if not ready (Chen Yu)
- firmware: dmi_scan: Fix handling of empty DMI strings (Jean Delvare)
- x86/dumpstack: Avoid uninitlized variable (Arnd Bergmann)
- x86/power: Fix swsusp_arch_resume prototype (Arnd Bergmann)
- netfilter: ipv6: nf_defrag: Kill frag queue on RFC2460 failure (Subash Abhinov Kasiviswanathan)
- s390/eadm: fix CONFIG_BLOCK include dependency (Sebastian Ott)
- drm/nouveau/pmu/fuc: don't use movw directly anymore (Karol Herbst)
- IB/core: Map iWarp AH type to undefined in rdma_ah_find_type (Don Hiatt)
- IB/ipoib: Fix for potential no-carrier state (Alex Estrin)
- IB/hfi1: Fix for potential refcount leak in hfi1_open_file() (Alex Estrin)
- IB/hfi1: Re-order IRQ cleanup to address driver cleanup race (Michael J. Ruhl)
- blk-mq: fix discard merge with scheduler attached (Jens Axboe)
- openvswitch: Remove padding from packet before L3+ conntrack processing (Ed Swierk)
- mm/fadvise: discard partial page if endbyte is also EOF (shidao.ytt)
- mm: pin address_space before dereferencing it while isolating an LRU page (Mel Gorman)
- mm: thp: use down_read_trylock() in khugepaged to avoid long block (Yang Shi)
- sparc64: update pmdp_invalidate() to return old pmd value (Nitin Gupta)
- asm-generic: provide generic_pmdp_establish() (Kirill A. Shutemov)
- mm/mempolicy: add nodes_empty check in SYSC_migrate_pages (Yisheng Xie)
- mm/mempolicy: fix the check of nodemask from user (Yisheng Xie)
- ocfs2: return error when we attempt to access a dirty bh in jbd2 (piaojun)
- ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute (piaojun)
- ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid (piaojun)
- fs/dax.c: release PMD lock even when there is no PMD support in DAX (Jan H. Schönherr)
- x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested (Vitaly Kuznetsov)
- kvm: Map PFN-type memory regions as writable (if possible) (KarimAllah Ahmed)
- tcp_nv: fix potential integer overflow in tcpnv_acked (Gustavo A. R. Silva)
- netfilter: x_tables: fix pointer leaks to userspace (Dmitry Vyukov)
- x86/hyperv: Check for required priviliges in hyperv_init() (Vitaly Kuznetsov)
- gianfar: prevent integer wrapping in the rx handler (Andy Spencer)
- ntb_transport: Fix bug with max_mw_size parameter (Logan Gunthorpe)
- RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure (Leon Romanovsky)
- powerpc/numa: Ensure nodes initialized for hotplug (Michael Bringmann)
- powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes (Michael Bringmann)
- samples/bpf: Partially fixes the bpf.o build (Mickaël Salaün)
- i40e: fix reported mask for ntuple filters (Jacob Keller)
- i40e: program fragmented IPv4 filter input set (Jacob Keller)
- ixgbe: don't set RXDCTL.RLPML for 82599 (Emil Tantilov)
- jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path (Jake Daryll Obina)
- RDMA/uverbs: Use an unambiguous errno for method not supported (Jason Gunthorpe)
- crypto: artpec6 - remove select on non-existing CRYPTO_SHA384 (Corentin LABBE)
- device property: Define type of PROPERTY_ENRTY_*() macros (Andy Shevchenko)
- tty: serial: exar: Relocate sleep wake-up handling (Aaron Sierra)
- x86/hyperv: Stop suppressing X86_FEATURE_PCID (Vitaly Kuznetsov)
- fm10k: fix "failed to kill vid" message for VF (Ngai-Mint Kwan)
- igb: Clear TXSTMP when ptp_tx_work() is timeout (Daniel Hua)
- igb: Allow to remove administratively set MAC on VFs (Corinna Vinschen)
- ASoC: rockchip: Use dummy_dai for rt5514 dsp dailink (Jeffy Chen)
- blk-mq-debugfs: don't allow write on attributes with seq_operations set (Eryu Guan)
- KVM: s390: vsie: use READ_ONCE to access some SCB fields (David Hildenbrand)
- platform/x86: thinkpad_acpi: suppress warning about palm detection (David Herrmann)
- i40evf: ignore link up if not running (Alan Brady)
- i40evf: Don't schedule reset_task when device is being removed (Avinash Dayanand)
- bpf: test_maps: cleanup sockmaps when test ends (Prashant Bhole)
- block: Set BIO_TRACE_COMPLETION on new bio during split (Goldwyn Rodrigues)
- nfp: fix error return code in nfp_pci_probe() (Wei Yongjun)
- HID: roccat: prevent an out of bounds read in kovaplus_profile_activated() (Dan Carpenter)
- Input: stmfts - set IRQ_NOAUTOEN to the irq flag (Andi Shyti)
- scsi: fas216: fix sense buffer initialization (Arnd Bergmann)
- scsi: devinfo: fix format of the device list (Xose Vazquez Perez)
- f2fs: avoid hungtask when GC encrypted block if io_bits is set (Sheng Yong)
- RDMA/cma: Check existence of netdevice during port validation (Parav Pandit)
- Btrfs: raid56: fix race between merge_bio and rbio_orig_end_io (Liu Bo)
- Btrfs: fix unexpected EEXIST from btrfs_get_extent (Liu Bo)
- btrfs: fail mount when sb flag is not in BTRFS_SUPER_FLAG_SUPP (Anand Jain)
- Btrfs: fix scrub to repair raid6 corruption (Liu Bo)
- btrfs: Fix out of bounds access in btrfs_search_slot (Nikolay Borisov)
- Btrfs: set plug for fsync (Liu Bo)
- ipmi/powernv: Fix error return code in ipmi_powernv_probe() (Wei Yongjun)
- mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() (weiyongjun (A))
- kconfig: Fix expr_free() E_NOT leak (Ulf Magnusson)
- kconfig: Fix automatic menu creation mem leak (Ulf Magnusson)
- kconfig: Don't leak main menus during parsing (Ulf Magnusson)
- watchdog: sp5100_tco: Fix watchdog disable bit (Guenter Roeck)
- PCI: Add dummy pci_irqd_intx_xlate() for CONFIG_PCI=n build (Niklas Cassel)
- MIPS: Fix clean of vmlinuz.{32,ecoff,bin,srec} (James Hogan)
- nfs: Do not convert nfs_idmap_cache_timeout to jiffies (Jan Chochol)
- IB/cq: Don't force IB_POLL_DIRECT poll context for ib_process_cq_direct (Sagi Grimberg)
- spi: a3700: Clear DATA_OUT when performing a read (Maxime Chevallier)
- net: stmmac: dwmac-meson8b: propagate rate changes to the parent clock (Martin Blumenstingl)
- net: stmmac: dwmac-meson8b: fix setting the RGMII TX clock on Meson8b (Martin Blumenstingl)
- ubifs: Fix uninitialized variable in search_dh_cookie() (Geert Uytterhoeven)
- blk-mq: turn WARN_ON in __blk_mq_run_hw_queue into printk (Ming Lei)
- dm mpath: return DM_MAPIO_REQUEUE on blk-mq rq allocation failure (Ming Lei)
- dm thin: fix documentation relative to low water mark threshold (mulhern)
- iommu/vt-d: Use domain instead of cache fetching (Peter Xu)
- powerpc: System reset avoid interleaving oops using die synchronisation (Nicholas Piggin)
- iommu/exynos: Don't unconditionally steal bus ops (Robin Murphy)
- perf record: Fix failed memory allocation for get_cpuid_str (Thomas Richter)
- tools lib traceevent: Fix get_field_str() for dynamic strings (Steven Rostedt (VMware))
- perf callchain: Fix attr.sample_max_stack setting (Arnaldo Carvalho de Melo)
- tools lib traceevent: Simplify pointer print logic and fix %pF (Steven Rostedt (VMware))
- perf unwind: Do not look just at the global callchain_param.record_mode (Arnaldo Carvalho de Melo)
- scsi: qla2xxx: Fix warning in qla2x00_async_iocb_timeout() (himanshu.madhani at cavium.com)
- i40iw: Zero-out consumer key on allocate stag for FMR (Shiraz Saleem)
- i40iw: Free IEQ resources (Mustafa Ismail)
- Input: synaptics - reset the ABS_X/Y fuzz after initializing MT axes (Peter Hutterer)
- libbpf: Makefile set specified permission mode (Jesper Dangaard Brouer)
- Input: psmouse - fix Synaptics detection when protocol is disabled (Dmitry Torokhov)
- PCI: Add function 1 DMA alias quirk for Marvell 9128 (Alex Williamson)
- selftest: ftrace: Fix to pick text symbols for kprobes (Masami Hiramatsu)
- xprtrdma: Fix backchannel allocation of extra rpcrdma_reps (Chuck Lever)
- platform/x86: dell-laptop: Filter out spurious keyboard backlight change events (Hans de Goede)
- KVM: s390: use created_vcpus in more places (Christian Borntraeger)
- tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account (Anna-Maria Gleixner)
- netfilter: ipv6: nf_defrag: Pass on packets to stack per RFC2460 (Subash Abhinov Kasiviswanathan)
- KVM: PPC: Book3S HV: Enable migration of decrementer register (Paul Mackerras)
- RDMA/core: Clarify rdma_ah_find_type (Parav Pandit)
- kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl (Paolo Bonzini)
- ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read() (Dan Carpenter)
- ALSA: hda - Use IS_REACHABLE() for dependency on input (Takashi Iwai)
- ACPI / LPSS: Do not instiate platform_dev for devs without MMIO resources (Hans de Goede)
- NFSv4: always set NFS_LOCK_LOST when a lock is lost. (NeilBrown)
- x86/tsc: Allow TSC calibration without PIT (Peter Zijlstra)
- firewire-ohci: work around oversized DMA reads on JMicron controllers (Hector Martin)
- usb: musb: Fix external abort in musb_remove on omap2430 (Merlijn Wajer)
- usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers (Merlijn Wajer)
- usb: musb: fix enumeration after resume (Andreas Kemnade)
- drm/i915/bxt, glk: Increase PCODE timeouts during CDCLK freq changing (Imre Deak)
- drm/i915: Fix LSPCON TMDS output buffer enabling from low-power state (Imre Deak)
- drm/i915: Do no use kfree() to free a kmem_cache_alloc() return value (Xidong Wang)
- drm/i915/audio: Fix audio detection issue on GLK (Gaurav K Singh)
- drm/i915/gvt: throw error on unhandled vfio ioctls (Gerd Hoffmann)
- drm/vc4: Fix memory leak during BO teardown (Daniel J Blueman)
- x86/tsc: Prevent 32bit truncation in calc_hpet_ref() (Xiaoming Gao)
- clocksource/imx-tpm: Correct -ETIME return condition check (Anson Huang)
- x86/acpi: Prevent X2APIC id 0xffffffff from being accounted (Dou Liyang)
- btrfs: fix unaligned access in readdir (David Sterba)
- cifs: do not allow creating sockets except with SMB1 posix exensions (Steve French)
- Linux 4.14.36 (Greg Kroah-Hartman)
- writeback: safer lock nesting (Greg Thelen)
- media: staging: lirc_zilog: incorrect reference counting (Sean Young)
- Revert "media: lirc_zilog: driver only sends LIRCCODE" (Sean Young)
- iwlwifi: add a bunch of new 9000 PCI IDs (Luca Coelho)
- iwlwifi: add shared clock PHY config flag for some devices (Luca Coelho)
- net: dsa: Discard frames from unused ports (Andrew Lunn)
- mm/filemap.c: fix NULL pointer in page_cache_tree_insert() (Matthew Wilcox)
- autofs: mount point create should honour passed in mode (Ian Kent)
- Don't leak MNT_INTERNAL away from internal mounts (Al Viro)
- rpc_pipefs: fix double-dput() (Al Viro)
- orangefs_kill_sb(): deal with allocation failures (Al Viro)
- hypfs_kill_super(): deal with failed allocations (Al Viro)
- jffs2_kill_sb(): deal with failed allocations (Al Viro)
- drm/i915: Correctly handle limited range YCbCr data on VLV/CHV (Ville Syrjälä)
- mmc: sdhci-pci: Only do AMD tuning for HS200 (Daniel Kurtz)
- fanotify: fix logic of events on child (Amir Goldstein)
- udf: Fix leak of UTF-16 surrogates into encoded strings (Jan Kara)
- powerpc/lib: Fix off-by-one in alternate feature patching (Michael Ellerman)
- powerpc/xive: Fix trying to "push" an already active pool VP (Benjamin Herrenschmidt)
- powerpc/eeh: Fix enabling bridge MMIO windows (Michael Neuling)
- MIPS: memset.S: Fix clobber of v1 in last_fixup (Matt Redfearn)
- MIPS: memset.S: Fix return of __clear_user from Lpartial_fixup (Matt Redfearn)
- MIPS: memset.S: EVA & fault support for small_memset (Matt Redfearn)
- MIPS: uaccess: Add micromips clobbers to bzero invocation (Matt Redfearn)
- HID: wacom: bluetooth: send exit report for recent Bluetooth devices (Aaron Armstrong Skomra)
- HID: hidraw: Fix crash on HIDIOCGFEATURE with a destroyed device (Rodrigo Rivas Costa)
- HID: input: fix battery level reporting on BT mice (Dmitry Torokhov)
- random: add new ioctl RNDRESEEDCRNG (Theodore Ts'o)
- random: crng_reseed() should lock the crng instance that it is modifying (Theodore Ts'o)
- random: use a different mixing algorithm for add_device_randomness() (Theodore Ts'o)   {CVE-2018-1108}
- random: fix crng_ready() test (Theodore Ts'o)   {CVE-2018-1108}
- ALSA: hda/realtek - adjust the location of one mic (Hui Wang)
- ALSA: hda/realtek - set PINCFG_HEADSET_MIC to parse_flags (Hui Wang)
- ALSA: hda - New VIA controller suppor no-snoop path (David Wang)
- ALSA: rawmidi: Fix missing input substream checks in compat ioctls (Takashi Iwai)
- ALSA: line6: Use correct endpoint type for midi output (Fabián Inostroza)
- drm/radeon: Fix PCIe lane width calculation (Paul Parsons)
- drm/radeon: add PX quirk for Asus K73TK (Nico Sneck)
- drm/rockchip: Clear all interrupts before requesting the IRQ (Marc Zyngier)
- drm/amdgpu/si: implement get/set pcie_lanes asic callback (Alex Deucher)
- drm/amdgpu: Fix PCIe lane width calculation (Alex Deucher)
- drm/amdgpu/sdma: fix mask in emit_pipeline_sync (Alex Deucher)
- drm/amdgpu: Fix always_valid bos multiple LRU insertions. (Bas Nieuwenhuizen)
- drm/amdgpu: Add an ATPX quirk for hybrid laptop (Alex Deucher)
- ALSA: pcm: Fix endless loop for XRUN recovery in OSS emulation (Takashi Iwai)
- ALSA: pcm: Fix mutex unbalance in OSS emulation ioctls (Takashi Iwai)
- ALSA: pcm: Return -EBUSY for OSS ioctls changing busy streams (Takashi Iwai)
- ALSA: pcm: Avoid potential races between OSS ioctls and read/write (Takashi Iwai)
- ALSA: pcm: Use ERESTARTSYS instead of EINTR in OSS emulation (Takashi Iwai)
- vfio/pci: Virtualize Maximum Read Request Size (Alex Williamson)
- watchdog: f71808e_wdt: Fix WD_EN register read (Igor Pylypiv)
- dt-bindings: clock: mediatek: add binding for fixed-factor clock axisel_d4 (Sean Wang)
- thermal: imx: Fix race condition in imx_thermal_probe() (Mikhail Lappo)
- pwm: rcar: Fix a condition to prevent mismatch value setting to duty (Ryo Kodama)
- clk: bcm2835: De-assert/assert PLL reset signal when appropriate (Boris Brezillon)
- clk: mediatek: fix PWM clock source by adding a fixed-factor clock (Sean Wang)
- clk: fix false-positive Wmaybe-uninitialized warning (Arnd Bergmann)
- clk: mvebu: armada-38x: add support for missing clocks (Richard Genoud)
- PCI: Mark Broadcom HT1100 and HT2000 Root Port Extended Tags as broken (Sinan Kaya)
- mmc: tmio: Fix error handling when issuing CMD23 (Masaharu Hayakawa)
- mmc: jz4740: Fix race condition in IRQ mask update (Alex Smith)
- iommu/vt-d: Fix a potential memory leak (Lu Baolu)
- um: Use POSIX ucontext_t instead of struct ucontext (Krzysztof Mazur)
- um: Compile with modern headers (Jason A. Donenfeld)
- ring-buffer: Check if memory is available before allocation (Steven Rostedt (VMware))
- nfit: skip region registration for incomplete control regions (Dan Williams)
- nfit, address-range-scrub: fix scrub in-progress reporting (Dan Williams)
- libnvdimm, namespace: use a safe lookup for dimm device name (Dan Williams)
- libnvdimm, dimm: fix dpa reservation vs uninitialized label area (Dan Williams)
- tpm: self test failure should not cause suspend to fail (Chris Chiu)
- cxl: Fix possible deadlock when processing page faults from cxllib (Frederic Barrat)
- dmaengine: at_xdmac: fix rare residue corruption (Maxime Jayat)
- IB/srp: Fix completion vector assignment algorithm (Bart Van Assche)
- IB/srp: Fix srp_abort() (Bart Van Assche)
- ALSA: pcm: Fix UAF at PCM release via PCM timer access (Takashi Iwai)
- RDMA/rxe: Fix an out-of-bounds read (Bart Van Assche)
- RDMA/mlx5: Protect from NULL pointer derefence (Leon Romanovsky)
- RDMA/ucma: Don't allow setting RDMA_OPTION_IB_PATH without an RDMA device (Roland Dreier)
- dm crypt: limit the number of allocated pages (Mikulas Patocka)
- ext4: add extra checks to ext4_xattr_block_get() (Theodore Ts'o)
- ext4: add bounds checking to ext4_xattr_find_entry() (Theodore Ts'o)
- ext4: move call to ext4_error() into ext4_xattr_check_block() (Theodore Ts'o)
- ext4: don't allow r/w mounts if metadata blocks overlap the superblock (Theodore Ts'o)
- ext4: always initialize the crc32c checksum driver (Theodore Ts'o)   {CVE-2018-1094}
- ext4: fail ext4_iget for root directory if unallocated (Theodore Ts'o)   {CVE-2018-1092}
- ext4: limit xattr size to INT_MAX (Eric Biggers)   {CVE-2018-1095}
- ext4: protect i_disksize update by i_data_sem in direct write path (Eryu Guan)
- ext4: don't update checksum of new initialized bitmaps (Theodore Ts'o)
- ext4: pass -ESHUTDOWN code to jbd2 layer (Theodore Ts'o)
- ext4: eliminate sleep from shutdown ioctl (Theodore Ts'o)
- ext4: shutdown should not prevent get_write_access (Theodore Ts'o)
- jbd2: if the journal is aborted then don't allow update of the log tail (Theodore Ts'o)
- block: use 32-bit blk_status_t on Alpha (Mikulas Patocka)
- extcon: intel-cht-wc: Set direction and drv flags for V5 boost GPIO (Hans de Goede)
- random: use a tighter cap in credit_entropy_bits_safe() (Theodore Ts'o)
- irqchip/gic: Take lock when updating irq type (Aniruddha Banerjee)
- thunderbolt: Prevent crash when ICM firmware is not running (Mika Westerberg)
- thunderbolt: Resume control channel after hibernation image is created (Mika Westerberg)
- thunderbolt: Serialize PCIe tunnel creation with PCI rescan (Mika Westerberg)
- thunderbolt: Wait a bit longer for ICM to authenticate the active NVM (Mika Westerberg)
- ASoC: topology: Fix kcontrol name string handling (Liam Girdwood)
- ASoC: ssm2602: Replace reg_default_raw with reg_default (James Kelly)
- soc: mediatek: fix the mistaken pointer accessed when subdomains are added (Sean Wang)
- HID: core: Fix size as type u32 (Aaron Ma)
- HID: Fix hid_report_len usage (Aaron Ma)
- powerpc/powernv: Fix OPAL NVRAM driver OPAL_BUSY loops (Nicholas Piggin)
- powerpc/powernv: define a standard delay for OPAL_BUSY type retry loops (Nicholas Piggin)
- powerpc/kexec_file: Fix error code when trying to load kdump kernel (Thiago Jung Bauermann)
- powerpc/kprobes: Fix call trace due to incorrect preempt count (Naveen N. Rao)
- powerpc/64: Fix smp_wmb barrier definition use use lwsync consistently (Nicholas Piggin)
- powerpc/64: Call H_REGISTER_PROC_TBL when running as a HPT guest on POWER9 (Paul Mackerras)
- powerpc/64s: Fix dt_cpu_ftrs to have restore_cpu clear unwanted LPCR bits (Nicholas Piggin)
- powerpc/powernv: Handle unknown OPAL errors in opal_nvram_write() (Nicholas Piggin)
- CIFS: fix sha512 check in cifs_crypto_secmech_release (Gustavo A. R. Silva)
- CIFS: add sha512 secmech (Aurelien Aptel)
- CIFS: refactor crypto shash/sdesc allocation&free (Aurelien Aptel)
- i2c: i801: Restore configuration at shutdown (Jean Delvare)
- i2c: i801: Save register SMBSLVCMD value only once (Jean Delvare)
- HID: i2c-hid: fix size check and type usage (Aaron Ma)
- smb3: Fix root directory when server returns inode number of zero (Steve French)
- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (Ronnie Sahlberg)
- cifs: fix memory leak in SMB2_open() (Ronnie Sahlberg)
- usb: dwc3: gadget: never call ->complete() from ->ep_queue() (Felipe Balbi)
- usb: dwc3: pci: Properly cleanup resource (Thinh Nguyen)
- usb: dwc3: prevent setting PRTCAP to OTG from debugfs (Roger Quadros)
- USB:fix USB3 devices behind USB3 hubs not resuming at hibernate thaw (Zhengjun Xing)
- USB: gadget: f_midi: fixing a possible double-free in f_midi (Yavuz, Tuba)
- ACPI / hotplug / PCI: Check presence of slot itself in get_slot_status() (Mika Westerberg)
- ACPI / video: Add quirk to force acpi-video backlight on Samsung 670Z5E (Hans de Goede)
- regmap: Fix reversed bounds check in regmap_raw_write() (Dan Carpenter)
- xen-netfront: Fix hang on device removal (Jason Andryuk)
- x86/xen: Delay get_cpu_cap until stack canary is established (Jason Andryuk)
- media: vsp1: Fix BRx conditional path in WPF (Kieran Bingham)
- media: vivid: check if the cec_adapter is valid (Hans Verkuil)
- media: atomisp_fops.c: disable atomisp_compat_ioctl32 (Hans Verkuil)
- spi: Fix unregistration of controller with fixed SPI bus number (Jarkko Nikula)
- spi: Fix scatterlist elements size in spi_map_buf (Maxime Chevallier)
- spi: atmel: init FIFOs before spi enable (Eugen Hristev)
- ARM: dts: at91: sama5d4: fix pinctrl compatible string (Santiago Esteban)
- ARM: dts: exynos: Fix IOMMU support for GScaler devices on Exynos5250 (Marek Szyprowski)
- ARM: dts: at91: at91sam9g25: fix mux-mask pinctrl property (Nicolas Ferre)
- arm: dts: mt7623: fix USB initialization fails on bananapi-r2 (Sean Wang)
- ARM: EXYNOS: Fix coupled CPU idle freeze on Exynos4210 (Marek Szyprowski)
- ARM: dts: da850-lego-ev3: Fix battery voltage gpio (David Lechner)
- KVM: arm/arm64: vgic-its: Fix potential overrun in vgic_copy_lpi_list (Marc Zyngier)
- ARM64: dts: meson: reduce odroid-c2 eMMC maximum rate (Jerome Brunet)
- usb: gadget: udc: core: update usb_ep_queue() documentation (Felipe Balbi)
- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (Chen-Yu Tsai)
- usb: musb: gadget: misplaced out of bounds check (Heinrich Schuchardt)
- mm, slab: reschedule cache_reap() on the same CPU (Vlastimil Babka)
- ipc/shm: fix use-after-free of shm file via remap_file_pages() (Eric Biggers)
- resource: fix integer overflow at reallocation (Takashi Iwai)
- fs/reiserfs/journal.c: add missing resierfs_warning() arg (Andrew Morton)
- task_struct: only use anon struct under randstruct plugin (Kees Cook)
- mm/hmm: hmm_pfns_bad() was accessing wrong struct (Jérôme Glisse)
- mm/hmm: fix header file if/else/endif maze (Jérôme Glisse)
- mm/ksm.c: fix inconsistent accounting of zero pages (Claudio Imbrenda)
- ubi: Reject MLC NAND (Richard Weinberger)
- ubi: Fix error for write access (Romain Izard)
- ubi: fastmap: Don't flush fastmap work on detach (Richard Weinberger)
- ubifs: Check ubifs_wbuf_sync() return code (Richard Weinberger)
- cpufreq: CPPC: Use transition_delay_us depending transition_latency (George Cherian)
- tty: make n_tty_read() always abort if hangup is in progress (Tejun Heo)

[4.14.35-1819.el7uek]
- iommu: turn on iommu=pt by default (Tushar Dave)  [Orabug: 27747905]
- uek-rpm: Turn on intel iommu/vt-d (Tushar Dave)  [Orabug: 27747905]
- xen: fix cpu/microcode/xen.c compile warning (Aaron Young)  [Orabug: 27980419]
- kernel.spec: add requires system-release for OL7 (Brian Maly)  [Orabug: 27964285]
- IB/core: Introducing /sys/class/infiniband_verbs/uek_abi_version (Gerd Rausch)  [Orabug: 27959252]
- tcmu: Fix trailing semicolon (Luis de Bethencourt)  [Orabug: 27952054]
- tcmu: fix cmd user after free (Mike Christie)  [Orabug: 27952054]
- target: fix destroy device in target_configure_device (tangwenji)  [Orabug: 27952054]
- tcmu: allow userspace to reset ring (Mike Christie)  [Orabug: 27952054]
- target core: add device action configfs files (Mike Christie)  [Orabug: 27952054]
- tcmu: fix error return code in tcmu_configure_device() (Wei Yongjun)  [Orabug: 27952054]
- target_core_user: add cmd id to broken ring message (Mike Christie)  [Orabug: 27952054]
- target: add SAM_STAT_BUSY sense reason (Mike Christie)  [Orabug: 27952054]
- tcmu: prevent corruption when invalid data page requested (Mike Christie)  [Orabug: 27952054]
- tcmu: allow max block and global max blocks to be settable (Mike Christie)  [Orabug: 27952054]
- tcmu: make ring buffer timer configurable (Mike Christie)  [Orabug: 27952054]
- tcmu: don't block submitting context for block waits (Mike Christie)  [Orabug: 27952054]
- tcmu: simplify dbi thresh handling (Mike Christie)  [Orabug: 27952054]
- tcmu: prep queue_cmd_ring to be used by unmap wq (Mike Christie)  [Orabug: 27952054]
- tcmu: clean up the scatter helper (Xiubo Li)  [Orabug: 27952054]
- tcmu: fix free block calculation (Mike Christie)  [Orabug: 27952054]
- tcmu: simplify scatter_data_area error handling (Mike Christie)  [Orabug: 27952054]
- tcmu: remove commands_lock (Mike Christie)  [Orabug: 27952054]
- tcmu: move expired command completion to unmap thread (Mike Christie)  [Orabug: 27952054]
- tcmu: fix unmap thread race (Mike Christie)  [Orabug: 27952054]
- tcmu: split unmap_thread_fn (Mike Christie)  [Orabug: 27952054]
- tcmu: merge common block release code (Mike Christie)  [Orabug: 27952054]
- tcmu: fix page addr in tcmu_flush_dcache_range (tangwenji)  [Orabug: 27952054]
- tcmu: Add a missing unlock on an error path (Dan Carpenter)  [Orabug: 27952054]
- tcmu: Fix some memory corruption (Dan Carpenter)  [Orabug: 27952054]
- tcmu: fix double se_cmd completion (Mike Christie)  [Orabug: 27952054]
- target: Add netlink command reply supported option for each device (Kenjiro Nakayama)  [Orabug: 27952054]
- target/tcmu: Use macro to call container_of in tcmu_cmd_time_out_show (Kenjiro Nakayama)  [Orabug: 27952054]
- tcmu: fix crash when removing the tcmu device (Xiubo Li)  [Orabug: 27952054]
- target: return SAM_STAT_TASK_SET_FULL for TCM_OUT_OF_RESOURCES (Mike Christie)  [Orabug: 27952054]
- target: fix ALUA state file path truncation (David Disseldorp)  [Orabug: 27952054]
- iscsi-target: fix memory leak in iscsit_release_discovery_tpg() (tangwenji)  [Orabug: 27952054]
- target: fix match_token option in target_core_configfs.c (tangwenji)  [Orabug: 27952054]
- target: add sense code INSUFFICIENT REGISTRATION RESOURCES (tangwenji)  [Orabug: 27952054]
- uek-rpm: aarch64 add arm64 defconfig platforms (Tom Saeger)  [Orabug: 27573165]
- uek-rpm: aarch64 disable nct hwmon modules (Tom Saeger)  [Orabug: 27866965]
- uek-rpm: aarch64 olddefconfig update to 4.14.35 (Tom Saeger)  [Orabug: 27933685]
- uek-rpm: aarch64 remove perl dependency from perf (Tom Saeger)  [Orabug: 27704937]
- vmscan: fix build warning caused by commit 44b0e03f8ab1 (Khalid Aziz)  [Orabug: 27951638]





More information about the El-errata mailing list