[El-errata] ELBA-2019-4666 Oracle Linux 7 Unbreakable Enterprise kernel bug fix update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Fri May 31 10:41:25 PDT 2019


Oracle Linux Bug Fix Advisory ELBA-2019-4666

http://linux.oracle.com/errata/ELBA-2019-4666.html

The following updated rpms for Oracle Linux 7 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
kernel-uek-4.14.35-1902.0.18.el7uek.x86_64.rpm
kernel-uek-debug-4.14.35-1902.0.18.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.14.35-1902.0.18.el7uek.x86_64.rpm
kernel-uek-devel-4.14.35-1902.0.18.el7uek.x86_64.rpm
kernel-uek-tools-4.14.35-1902.0.18.el7uek.x86_64.rpm
kernel-uek-doc-4.14.35-1902.0.18.el7uek.noarch.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-4.14.35-1902.0.18.el7uek.src.rpm



Description of changes:

[4.14.35-1902.0.18.el7uek]
- x86/speculation/mds: Check for the right microcode before setting mitigation (Kanth Ghatraju)  [Orabug: 29797116]
- x86/speculation/mds: Add 'mitigations=' support for MDS (Josh Poimboeuf)  [Orabug: 29791045]

[4.14.35-1902.0.17.el7uek]
- nvme-multipath: zero out ANA log buffer (Hannes Reinecke)  [Orabug: 29747650]
- nvme-multipath: drop optimization for static ANA group IDs (Hannes Reinecke)  [Orabug: 29747650]
- nvme-multipath: relax ANA state check (Martin George)  [Orabug: 29747650]
- nvme-multipath: round-robin I/O policy (Hannes Reinecke)  [Orabug: 29747650]
- nvme: add a numa_node field to struct nvme_ctrl (Hannes Reinecke)  [Orabug: 29747650]
- nvme-fc: fix numa_node when dev is null (James Smart)  [Orabug: 29747650]
- uek-rpm: aarch64 config enable RETPOLINE (Tom Saeger)  [Orabug: 29715654]
- arm64: Allow reference symbols in alt-seqs to be in kernel-data. (Christoph Muellner)  [Orabug: 29715654]
- arm64: Add additional comment about the retpoline sequence. (Christoph Muellner)  [Orabug: 29715654]
- arm64: retpoline: Don't use retpoline in KVM's HYP part. (Christoph Muellner)  [Orabug: 29715654]
- arm64: retpoline: Fix mistake in arm64/lib Makefile. (Christoph Muellner)  [Orabug: 29715654]
- arm64: retpoline: Only compile retpolines if CONFIG_RETPOLINE is set. (Christoph Muellner)  [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: Provide spectre v2 status via generic CPU vulnerability folder. (Christoph Muellner)  [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: Use alternative framework for retpoline. (Christoph Muellner)  [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: alternatives: Add support for adr/adrp with offset in alt block. (Christoph Muellner)  [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: insn: Add offset getter/setter for adr. (Christoph Muellner)  [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: Add MIDR_APM_POTENZA. (Christoph Muellner)  [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: asm: Use *_nospec variants for blr and br. (Christoph Muellner)  [Orabug: 29715654]
- BACKPORT: VARIANT 2: arm64: Add initial retpoline support. (Christoph Muellner)  [Orabug: 29715654]
- bpf: add perf event notificaton support for sock_ops (Alan Maguire)  [Orabug: 29753295]
- x86/platform/uv/BAU: Replace hard-coded values with MMR definitions (Andrew Banman)  [Orabug: 29701146]
- x86/platform/UV: Fix UV4A BAU MMRs (Mike Travis)  [Orabug: 29701146]
- x86/platform/UV: Add kernel parameter to set memory block size (mike.travis at hpe.com)  [Orabug: 29721372]
- x86/platform/UV: Use new set memory block size function (mike.travis at hpe.com)  [Orabug: 29721372]
- x86/platform/UV: Add adjustable set memory block size function (mike.travis at hpe.com)  [Orabug: 29721372]
- x86/platform/UV: Fix critical UV MMR address error (mike.travis at hpe.com)  [Orabug: 29721385]
- btrfs: Ensure btrfs_trim_fs can trim the whole filesystem (Qu Wenruo)  [Orabug: 29211913]
- btrfs: Enhance btrfs_trim_fs function to handle error better (Qu Wenruo)  [Orabug: 29211913]
- rds: Add per peer RDS socket send buffer (Ka-Cheong Poon)  [Orabug: 29492596]
- Bluetooth: Verify that l2cap_get_conf_opt provides large enough buffer (Marcel Holtmann)  [Orabug: 29526424]  {CVE-2019-3459}
- Bluetooth: Check L2CAP option sizes returned from l2cap_get_conf_opt (Marcel Holtmann)  [Orabug: 29526424]  {CVE-2019-3459}
- HID: debug: fix the ring buffer implementation (Vladis Dronov)  [Orabug: 29629479]  {CVE-2019-3819} {CVE-2019-3819}
- vfio/type1: Limit DMA mappings per container (Alex Williamson)  [Orabug: 29681377]  {CVE-2019-3882} {CVE-2019-3882}
- KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts (Sean Christopherson)  [Orabug: 29701090]
- x86/mds: Add empty commit for CVE-2019-11091 (Kanth Ghatraju)  [Orabug: 29721933]  {CVE-2019-11091}
- x86/speculation/mds: Make mds_mitigation mutable after init (Kanth Ghatraju)  [Orabug: 29725301]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Support 'mitigations=' cmdline option (Josh Poimboeuf)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- cpu/speculation: Add 'mitigations=' cmdline option (Josh Poimboeuf)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Print SMT vulnerable on MSBDS with mitigations off (Konrad Rzeszutek Wilk)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Fix comment (Boris Ostrovsky)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add debugfs for controlling MDS (Kanth Ghatraju)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add boot option to enable MDS protection only while in idle (Boris Ostrovsky)  [Orabug: 29526898]
- x86/speculation/mds: Add SMT warning message (Josh Poimboeuf)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Move arch_smt_update() call to after mitigation decisions (Josh Poimboeuf)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mds=full,nosmt cmdline option (Josh Poimboeuf)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- Documentation: Add MDS vulnerability documentation (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- Documentation: Move L1TF to separate directory (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mitigation mode VMWERV (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add sysfs reporting for MDS (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mitigation control for MDS (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Conditionally clear CPU buffers on idle entry (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/kvm/vmx: Add MDS protection when L1D Flush is not active (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Clear CPU buffers on exit to user (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add mds_clear_cpu_buffers() (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (Andi Kleen)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add BUG_MSBDS_ONLY (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation/mds: Add basic bug infrastructure for MDS (Andi Kleen)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127} {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Consolidate CPU whitelists (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/msr-index: Cleanup bit defines (Thomas Gleixner)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
file (Will Deacon)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/cpu: Sanitize FAM6_ATOM naming (Peter Zijlstra)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- Documentation/l1tf: Fix small spelling typo (Salvatore Bonaccorso)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- x86/speculation: Simplify the CPU bug detection logic (Dominik Brodowski)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}
- tools include: Adopt linux/bits.h (Arnaldo Carvalho de Melo)  [Orabug: 29526898]  {CVE-2018-12126} {CVE-2018-12130} {CVE-2018-12127}

[4.14.35-1902.0.16.el7uek]
- bnxt_en: Use NETIF_F_GRO_HW. (Michael Chan)  [Orabug: 29330278]
- net: Disable GRO_HW when generic XDP is installed on a device. (Michael Chan)  [Orabug: 29330278]
- net: Introduce NETIF_F_GRO_HW. (Michael Chan)  [Orabug: 29330278]
- swiotlb: save io_tlb_used to local variable before leaving critical section (Dongli Zhang)  [Orabug: 29637516]
- swiotlb: dump used and total slots when swiotlb buffer is full (Dongli Zhang)  [Orabug: 29637516]
- x86/perf/amd: Remove need to check "running" bit in NMI handler (Lendacky, Thomas)  [Orabug: 29700846]
- x86/perf/amd: Resolve NMI latency issues for active PMCs (Lendacky, Thomas)  [Orabug: 29700846]
- x86/perf/amd: Resolve race condition when disabling PMC (Lendacky, Thomas)  [Orabug: 29700846]
- net/mlx5: E-Switch, fix syndrome (0x678139) when turn on vepa (Huy Nguyen)  [Orabug: 29455438]
- net/mlx5: E-Switch, Fix access to invalid memory when toggling esw modes (Roi Dayan)  [Orabug: 29455438]
- net/mlx5: Avoid panic when setting vport mac, getting vport config (Tonghao Zhang)  [Orabug: 29455438]
- net/mlx5: Support ndo bridge_setlink and getlink (Huy Nguyen)  [Orabug: 29455438]
- net/mlx5: E-Switch, Add support for VEPA in legacy mode. (Huy Nguyen)  [Orabug: 29455438]
- net/mlx5: Split FDB fast path prio to multiple namespaces (Paul Blakey)  [Orabug: 29455438]
- net/mlx5: E-Switch, Remove unused argument when creating legacy FDB (Eli Cohen)  [Orabug: 29455438]
- net/mlx5: E-switch, Create a second level FDB flow table (Chris Mi)  [Orabug: 29455438]
- net/mlx5: Add cap bits for flow table destination in FDB table (Chris Mi)  [Orabug: 29455438]
- net/mlx5: E-Switch, Reorganize and rename fdb flow tables (Chris Mi)  [Orabug: 29455438]
- net/mlx5: Add destination e-switch owner (Shahar Klein)  [Orabug: 29455438]
- net/mlx5: Properly handle a vport destination when setting FTE (Shahar Klein)  [Orabug: 29455438]
- net/mlx5: E-Switch, Reload IB interface when switching devlink modes (Mark Bloch)  [Orabug: 29455438]
- net/mlx5: E-Switch, Optimize HW steering tables in switchdev mode (Mark Bloch)  [Orabug: 29455438]
- net/mlx5: E-Switch, Increase number of FTEs in FDB in switchdev mode (Mark Bloch)  [Orabug: 29455438]
- net/mlx5: Separate ingress/egress namespaces for each vport (Gal Pressman)  [Orabug: 29455438]
- net/mlx5: Fix ingress/egress naming mistake (Gal Pressman)  [Orabug: 29455438]
- net/mlx5: Initialize destination_flow struct to 0 (Rabie Loulou)  [Orabug: 29455438]
- x86/bugs, kvm: don't miss SSBD when IBRS is in use. (Mihai Carabas)  [Orabug: 29642111]
- x86/speculation: RSB stuffing with retpoline on Skylake+ cpus (William Roche)  [Orabug: 29660923]
- x86/speculation: reformatting RSB overwrite macro (William Roche)  [Orabug: 29660923]
- x86/speculation: Dynamic enable and disable of RSB stuffing with IBRS&!SMEP (William Roche)  [Orabug: 29660923]
- x86/speculation: STUFF_RSB dynamic enable (William Roche)  [Orabug: 29660923]
- int3 handler better address space detection on interrupts (William Roche)  [Orabug: 29660923]
- x86/speculation: Rename STUFF_RSB_NON_SMEP code to STUFF_RSB (William Roche)  [Orabug: 29660923]
- uek-rpm: Fix mce-inject.ko path in nano kernel modules list (Somasundaram Krishnasamy)  [Orabug: 29661769]
- Disable module unload by default (Sudhakar Dindukurti)  [Orabug: 29671906]
- repairing kmodstd to support cross compilation (Mark Nicholson)  [Orabug: 29682404]
- xfs: don't overflow xattr listent buffer (Darrick J. Wong)  [Orabug: 29697236]
- swiotlb: checking whether swiotlb buffer is full with io_tlb_used (Dongli Zhang)  [Orabug: 29587087]
- swiotlb: add debugfs to track swiotlb buffer usage (Dongli Zhang)  [Orabug: 29587087]

[4.14.35-1902.0.15.el7uek]
- bonding: ratelimit no-delay interface up messages (Shamir Rabinovitch)  [Orabug: 29357838]
- x86/mce: Handle varying MCA bank counts (Yazen Ghannam)  [Orabug: 29547647]
- x86/mce: Fix machine_check_poll() tests for error types (Tony Luck)  [Orabug: 29547647]
- x86/mce: Improve error message when kernel cannot recover, p2 (Tony Luck)  [Orabug: 29547647]
- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (Tony Luck)  [Orabug: 29547647]
- x86/MCE/AMD, EDAC/mce_amd: Add new error descriptions for some SMCA bank types (Yazen Ghannam)  [Orabug: 29547647]
- x86/MCE/AMD, EDAC/mce_amd: Add new McaTypes for CS, PSP, and SMU units (Yazen Ghannam)  [Orabug: 29547647]
- x86/MCE/AMD, EDAC/mce_amd: Add new MP5, NBIO, and PCIE SMCA bank types (Yazen Ghannam)  [Orabug: 29547647]
- x86/MCE/AMD: Carve out the MC4_MISC thresholding quirk (Shirish S)  [Orabug: 29547647]
- x86/MCE/AMD: Turn off MC4_MISC thresholding on all family 0x15 models (Shirish S)  [Orabug: 29547647]
- x86/MCE: Switch to use the new generic UUID API (Andy Shevchenko)  [Orabug: 29547647]
- x86/mce: Restore MCE injector's module name (Borislav Petkov)  [Orabug: 29547647]
- x86/mce: Unify pr_* prefix (Borislav Petkov)  [Orabug: 29547647]
- x86/mce: Streamline MCE subsystem's naming (Borislav Petkov)  [Orabug: 29547647]
- xen/netfront: tolerate frags with no data (Juergen Gross)  [Orabug: 29632145]
- acpi/nfit: Fix bus command validation (Dan Williams)  [Orabug: 29399106]
- USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data (Hui Peng)  [Orabug: 29613789]  {CVE-2018-19985} {CVE-2018-19985}
- mm: hwpoison: fix thp split handing in soft_offline_in_use_page() (zhongjiang)  [Orabug: 29613795]  {CVE-2019-10124}

[4.14.35-1902.0.14.el7uek]
- ext4: fix data corruption caused by unaligned direct AIO (Lukas Czerner)  [Orabug: 29598588]
- scsi: t10-pi: Return correct ref tag when queue has no integrity profile (Martin K. Petersen)  [Orabug: 29605119]
- x86/apic/x2apic: set back affinity of a single interrupt to one cpu (Mridula Shastry)  [Orabug: 29618900]
- scsi: lpfc: Default fdmi_on to on (James Smart)  [Orabug: 29611046]

[4.14.35-1902.0.13.el7uek]
- IB/mlx5: Advertise XRC ODP support (Moni Shoua)  [Orabug: 29353318]
- IB/mlx5: Advertise SRQ ODP support for supported transports (Moni Shoua)  [Orabug: 29353318]
- IB/mlx5: Add ODP SRQ support (Moni Shoua)  [Orabug: 29353318]
- IB/mlx5: Let read user wqe also from SRQ buffer (Moni Shoua)  [Orabug: 29353318]
- IB/mlx5: Add XRC initiator ODP support (Moni Shoua)  [Orabug: 29353318]
- IB/mlx5: Clean mlx5_ib_mr_responder_pfault_handler() signature (Moni Shoua)  [Orabug: 29353318]
- IB/mlx5: Remove useless check in ODP handler (Moni Shoua)  [Orabug: 29353318]
- IB/uverbs: Expose XRC ODP device capabilities (Moni Shoua)  [Orabug: 29353318]
- IB/core: Allocate a bit for SRQ ODP support (Moni Shoua)  [Orabug: 29353318]
- IB/mlx5: Fix the locking of SRQ objects in ODP events (Moni Shoua)  [Orabug: 29353318]
- net/mlx5: Set ODP SRQ support in firmware (Moni Shoua)  [Orabug: 29353318]
- net/mlx5: Add XRC transport to ODP device capabilities layout (Moni Shoua)  [Orabug: 29353318]
- swiotlb: fix comment on swiotlb_bounce() (Dongli Zhang)  [Orabug: 29587087]
- rdmaip: Potential race conditions in the module unload path (Sudhakar Dindukurti)  [Orabug: 29542551]
- rdmaip: Avoid calling ib_query_gid() by holding the dev_base_lock (Sudhakar Dindukurti)  [Orabug: 29542611]
- rdmaip: ib_query_port() sleeping function called in a invalid context (Sudhakar Dindukurti)  [Orabug: 29542561]
- rdmaip: Sleeping function mutex_lock() called in invalid context (Sudhakar Dindukurti)  [Orabug: 29542620]
- x86/speculation: Keep enhanced IBRS on when prctl is used for SSBD control (Alejandro Jimenez)  [Orabug: 29526399]
- perf/x86/amd/uncore: Set ThreadMask and SliceMask for L3 Cache perf events (Natarajan, Janakarajan)  [Orabug: 29548772]
- net/rds: Whitelist rdma_cookie and rx_tstamp for usercopy (Dag Moxnes)  [Orabug: 29260662]
- drm/amdkfd: fix amdkfd use-after-free GP fault (Randy Dunlap)  [Orabug: 29534198]
- tpm: parse TPM event logs based on EFI table (Thiebaud Weksteen)  [Orabug: 29521800]
- efi: call get_event_log before ExitBootServices (Thiebaud Weksteen)  [Orabug: 29521800]
- tpm: add event log format version (Thiebaud Weksteen)  [Orabug: 29521800]
- tpm: rename event log provider files (Thiebaud Weksteen)  [Orabug: 29521800]
- tpm: move tpm_eventlog.h outside of drivers folder (Thiebaud Weksteen)  [Orabug: 29521800]
- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (Hedi Berriche)  [Orabug: 29535367]
- bnxt_en: Drop oversize TX packets to prevent errors. (Michael Chan)  [Orabug: 29265921]
- kabi fix for device_add_disk (Alan Adamson)  [Orabug: 29006717]
- nvme-core: declare local symbols static (Bart Van Assche)  [Orabug: 29006717]
- nvme: register ns_id attributes as default sysfs groups (Hannes Reinecke)  [Orabug: 29006717]
- block: genhd: add 'groups' argument to device_add_disk (Hannes Reinecke)  [Orabug: 29006717]
- nvmet-rdma: fix response use after free (Israel Rukshin)  [Orabug: 29006717]
- nvme: validate controller state before rescheduling keep alive (James Smart)  [Orabug: 29006717]
- nvme-rdma: fix double freeing of async event data (Prabhath Sajeepa)  [Orabug: 29006717]
- nvme: flush namespace scanning work just before removing namespaces (Sagi Grimberg)  [Orabug: 29006717]
- nvme: warn when finding multi-port subsystems without multipathing enabled (Christoph Hellwig)  [Orabug: 29006717]
- nvme-pci: fix surprise removal (Igor Konopko)  [Orabug: 29006717]
- nvme-fc: initialize nvme_req(rq)->ctrl after calling __nvme_fc_init_request() (Ewan D. Milne)  [Orabug: 29006717]
- nvme: Free ctrl device name on init failure (Keith Busch)  [Orabug: 29006717]
- nvme-fc: resolve io failures during connect (James Smart)  [Orabug: 29006717]
- Revert "nvmet-rdma: use a private workqueue for delete" (Christoph Hellwig)  [Orabug: 29006717]
- nvme: make sure ns head inherits underlying device limits (Sagi Grimberg)  [Orabug: 29006717]
- nvme-rdma: always have a valid trsvcid (Sagi Grimberg)  [Orabug: 29006717]
- nvmet: Introduce helper functions to allocate and free request SGLs (Logan Gunthorpe)  [Orabug: 29006717]
- nvme-pci: remove duplicate check (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme-pci: fix hot removal during error handling (Keith Busch)  [Orabug: 29006717]
- nvmet-fcloop: suppress a compiler warning (Bart Van Assche)  [Orabug: 29006717]
- nvme-core: make implicit seed truncation explicit (Bart Van Assche)  [Orabug: 29006717]
- nvmet-fc: fix kernel-doc headers (Bart Van Assche)  [Orabug: 29006717]
- nvme-fc: rework the request initialization code (Bart Van Assche)  [Orabug: 29006717]
- overflow.h: Add allocation size calculation helpers (Kees Cook)  [Orabug: 29006717]
- compiler.h: enable builtin overflow checkers and add fallback code (Rasmus Villemoes)  [Orabug: 29006717]
- nvme-fc: introduce struct nvme_fcp_op_w_sgl (Bart Van Assche)  [Orabug: 29006717]
- nvme-fc: fix kernel-doc headers (Bart Van Assche)  [Orabug: 29006717]
- nvmet: avoid integer overflow in the discard code (Bart Van Assche)  [Orabug: 29006717]
- nvmet-rdma: declare local symbols static (Bart Van Assche)  [Orabug: 29006717]
- nvmet: use strlcpy() instead of strcpy() (Bart Van Assche)  [Orabug: 29006717]
- nvme-pci: fix nvme_suspend_queue() kernel-doc header (Bart Van Assche)  [Orabug: 29006717]
- nvme-core: rework a NQN copying operation (Bart Van Assche)  [Orabug: 29006717]
- nvmet-rdma: check for timeout in nvme_rdma_wait_for_cm() (Bart Van Assche)  [Orabug: 29006717]
- nvmet: use strcmp() instead of strncmp() for subsystem lookup (Bart Van Assche)  [Orabug: 29006717]
- nvmet: remove unreachable code (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme: update node paths after adding new path (Keith Busch)  [Orabug: 29006717]
- nvme: remove ns sibling before clearing path (Keith Busch)  [Orabug: 29006717]
- nvmet-rdma: use a private workqueue for delete (Sagi Grimberg)  [Orabug: 29006717]
- nvme: take node locality into account when selecting a path (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: don't split large I/Os unconditionally (Sagi Grimberg)  [Orabug: 29006717]
- nvme: call nvme_complete_rq when nvmf_check_ready fails for mpath I/O (James Smart)  [Orabug: 29006717]
- nvme-core: add async event trace helper (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme_fc: add 'nvme_discovery' sysfs attribute to fc transport device (James Smart)  [Orabug: 29006717]
- nvmet_fc: support target port removal with nvmet layer (James Smart)  [Orabug: 29006717]
- nvme-fc: fix for a minor typos (Milan P. Gandhi)  [Orabug: 29006717]
- nvmet: remove redundant module prefix (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme: fix typo in nvme_identify_ns_descs (Milan P. Gandhi)  [Orabug: 29006717]
- block: move ref_tag calculation func to the block layer (Max Gurtovoy)  [Orabug: 29006717]
- nvme.h: add support for ns write protect definitions (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme: properly propagate errors in nvme_mpath_init (Susobhan Dey)  [Orabug: 29006717]
- nvme: count all ANA groups for ANA Log page (Hannes Reinecke)  [Orabug: 29006717]
- nvmet: free workqueue object if module init fails (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme-fabrics: fix ctrl_loss_tmo < 0 to reconnect forever (Tal Shorer)  [Orabug: 29006717]
- nvmet: add ns write protect support (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme: set gendisk read only based on nsattr (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme: fixup crash on failed discovery (Hannes Reinecke)  [Orabug: 29006717]
- nvmet: use Retain Async Event bit to clear AEN (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvmet: support configuring ANA groups (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: add minimal ANA support (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: track and limit the number of namespaces per subsystem (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: keep a port pointer in nvmet_ctrl (Christoph Hellwig)  [Orabug: 29006717]
(Bart Van Assche)  [Orabug: 29006717]
- nvme.h: add ANA definitions (Christoph Hellwig)  [Orabug: 29006717]
- nvme: add ANA support (Christoph Hellwig)  [Orabug: 29006717]
- nvme: remove nvme_req_needs_failover (Christoph Hellwig)  [Orabug: 29006717]
- nvme.h: add support for the log specific field (Christoph Hellwig)  [Orabug: 29006717]
- nvme: simplify the API for getting log pages (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: only check for filebacking on -ENOTBLK (Hannes Reinecke)  [Orabug: 29006717]
- nvmet: fixup crash on NULL device path (Hannes Reinecke)  [Orabug: 29006717]
- nvmet-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Bart Van Assche)  [Orabug: 29006717]
- nvme-rdma: Simplify ib_post_(send|recv|srq_recv)() calls (Bart Van Assche)  [Orabug: 29006717]
- nvmet: don't use uuid_le type (Andy Shevchenko)  [Orabug: 29006717]
- nvmet: check fileio lba range access boundaries (Sagi Grimberg)  [Orabug: 29006717]
- nvmet: fix file discard return status (Sagi Grimberg)  [Orabug: 29006717]
- nvme-rdma: centralize admin/io queue teardown sequence (Sagi Grimberg)  [Orabug: 29006717]
- nvme-rdma: centralize controller setup sequence (Sagi Grimberg)  [Orabug: 29006717]
- nvme-rdma: mark expected switch fall-through (Gustavo A. R. Silva)  [Orabug: 29006717]
- nvme: add disk name to trace events (Keith Busch)  [Orabug: 29006717]
- nvme: add controller name to trace events (Keith Busch)  [Orabug: 29006717]
- nvme: if_ready checks to fail io to deleting controller (James Smart)  [Orabug: 29006717]
- nvme: use hw qid in trace events (Keith Busch)  [Orabug: 29006717]
- nvme: cache struct nvme_ctrl reference to struct nvme_request (Sagi Grimberg)  [Orabug: 29006717]
- nvmet-rdma: add an error flow for post_recv failures (Max Gurtovoy)  [Orabug: 29006717]
- nvmet-rdma: add unlikely check in the fast path (Max Gurtovoy)  [Orabug: 29006717]
- nvmet-rdma: support max(16KB, PAGE_SIZE) inline data (Steve Wise)  [Orabug: 29006717]
- nvme-rdma: support up to 4 segments of inline data (Steve Wise)  [Orabug: 29006717]
- nvmet: add buffered I/O support for file backed ns (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvmet: add commands supported and effects log page (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme: move init of keep_alive work item to controller initialization (James Smart)  [Orabug: 29006717]
- nvme: don't enable AEN if not supported (Weiping Zhang)  [Orabug: 29006717]
- nvme: ensure forward progress during Admin passthru (Scott Bauer)  [Orabug: 29006717]
- nvme-pci: fix memory leak on probe failure (Keith Busch)  [Orabug: 29006717]
- nvme-rdma: fix possible double free of controller async event buffer (Sagi Grimberg)  [Orabug: 29006717]
- nvme-pci: limit max IO size and segments to avoid high order allocations (Jens Axboe)  [Orabug: 29006717]
- nvme-pci: move nvme_kill_queues to nvme_remove_dead_ctrl (Jianchao Wang)  [Orabug: 29006717]
- nvme-fc: release io queues to allow fast fail (James Smart)  [Orabug: 29006717]
- nvme-rdma: don't override opts->queue_size (Sagi Grimberg)  [Orabug: 29006717]
- nvme-rdma: Fix command completion race at error recovery (Israel Rukshin)  [Orabug: 29006717]
- nvme-rdma: fix possible free of a non-allocated async event buffer (Sagi Grimberg)  [Orabug: 29006717]
- nvme-rdma: fix possible double free condition when failing to create a controller (Sagi Grimberg)  [Orabug: 29006717]
- nvme-fabrics: fix and refine state checks in __nvmf_check_ready (Christoph Hellwig)  [Orabug: 29006717]
- nvme-fabrics: handle the admin-only case properly in nvmf_check_ready (Christoph Hellwig)  [Orabug: 29006717]
- nvme-fabrics: refactor queue ready check (Christoph Hellwig)  [Orabug: 29006717]
- nvme: remove nvme_reinit_tagset (Christoph Hellwig)  [Orabug: 29006717]
- nvme-fc: fix nulling of queue data on reconnect (James Smart)  [Orabug: 29006717]
- nvme-fc: remove reinit_request routine (James Smart)  [Orabug: 29006717]
- nvme-fc: change controllers first connect to use reconnect path (James Smart)  [Orabug: 29006717]
- nvme: don't rely on the changed namespace list log (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: free smart-log buffer after use (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme-rdma: fix error flow during mapping request data (Max Gurtovoy)  [Orabug: 29006717]
- nvme: add bio remapping tracepoint (Hannes Reinecke)  [Orabug: 29006717]
- nvme: fix NULL pointer dereference in nvme_init_subsystem (Israel Rukshin)  [Orabug: 29006717]
- nvme: cleanup double shift issue (Dan Carpenter)  [Orabug: 29006717]
- nvme-pci: make CMB SQ mod-param read-only (Keith Busch)  [Orabug: 29006717]
- nvme-pci: unquiesce dead controller queues (Keith Busch)  [Orabug: 29006717]
- nvme-pci: remove HMB teardown on reset (Keith Busch)  [Orabug: 29006717]
- nvme-pci: queue creation fixes (Keith Busch)  [Orabug: 29006717]
- nvme-pci: remove unnecessary completion doorbell check (Keith Busch)  [Orabug: 29006717]
- nvme-pci: remove unnecessary nested locking (Keith Busch)  [Orabug: 29006717]
- nvmet: filter newlines from user input (Sagi Grimberg)  [Orabug: 29006717]
- nvme-rdma: correctly check for target keyed sgl support (Steve Wise)  [Orabug: 29006717]
- nvme: don't hold nvmf_transports_rwsem for more than transport lookups (Johannes Thumshirn)  [Orabug: 29006717]
- nvmet: return all zeroed buffer when we can't find an active namespace (Christoph Hellwig)  [Orabug: 29006717]
- nvme: use the changed namespaces list log to clear ns data changed AENs (Christoph Hellwig)  [Orabug: 29006717]
- nvme: mark nvme_queue_scan static (Christoph Hellwig)  [Orabug: 29006717]
- nvme.h: add the changed namespace list log (Christoph Hellwig)  [Orabug: 29006717]
- nvme.h: add AEN configuration symbols (Hannes Reinecke)  [Orabug: 29006717]
- nvme: submit AEN event configuration on startup (Hannes Reinecke)  [Orabug: 29006717]
- nvmet: mask pending AENs (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: add AEN configuration support (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: implement the changed namespaces log (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: split log page implementation (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: add a new nvmet_zero_sgl helper (Christoph Hellwig)  [Orabug: 29006717]
- nvme.h: untangle AEN notice definitions (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: fix error return code in nvmet_file_ns_enable() (Wei Yongjun)  [Orabug: 29006717]
- nvmet: fix a typo in nvmet_file_ns_enable() (Wei Yongjun)  [Orabug: 29006717]
- nvme-fabrics: allow internal passthrough command on deleting controllers (Christoph Hellwig)  [Orabug: 29006717]
- nvme-loop: add support for multiple ports (Christoph Hellwig)  [Orabug: 29006717]
- nvme-pci: simplify __nvme_submit_cmd (Christoph Hellwig)  [Orabug: 29006717]
- nvme-pci: Rate limit the nvme timeout warnings (Keith Busch)  [Orabug: 29006717]
- nvme: allow duplicate controller if prior controller being deleted (James Smart)  [Orabug: 29006717]
- nvme: fix extended data LBA supported setting (Max Gurtovoy)  [Orabug: 29006717]
- nvme: fixup memory leak in nvme_init_identify() (Hannes Reinecke)  [Orabug: 29006717]
- nvme: fix KASAN warning when parsing host nqn (Hannes Reinecke)  [Orabug: 29006717]
- nvmet-loop: use nr_phys_segments when map rq to sgl (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvmet-fc: increase LS buffer count per fc port (James Smart)  [Orabug: 29006717]
- nvmet: add simple file backed ns support (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvmet: remove duplicate NULL initialization for req->ns (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvmet: make a few error messages more generic (Chaitanya Kulkarni)  [Orabug: 29006717]
- nvme-fabrics: allow duplicate connections to the discovery controller (Hannes Reinecke)  [Orabug: 29006717]
- nvme-fabrics: centralize discovery controller defaults (Hannes Reinecke)  [Orabug: 29006717]
- nvme-fabrics: remove unnecessary controller subnqn validation (James Smart)  [Orabug: 29006717]
- nvme-fc: remove setting DNR on exception conditions (James Smart)  [Orabug: 29006717]
- nvme-pci: set nvmeq->cq_vector after alloc cq/sq (Jianchao Wang)  [Orabug: 29006717]
- nvme: host: core: fix precedence of ternary operator (Ivan Bornyakov)  [Orabug: 29006717]
- nvme: fix lockdep warning in nvme_mpath_clear_current_path (Johannes Thumshirn)  [Orabug: 29006717]
- nvme-pci: fix race between poll and IRQ completions (Jens Axboe)  [Orabug: 29006717]
- nvme-pci: drop IRQ disabling on submission queue lock (Jens Axboe)  [Orabug: 29006717]
- nvme-pci: split the nvme queue lock into submission and completion locks (Jens Axboe)  [Orabug: 29006717]
- nvme-pci: handle completions outside of the queue lock (Jens Axboe)  [Orabug: 29006717]
- nvme-pci: move ->cq_vector == -1 check outside of ->q_lock (Jens Axboe)  [Orabug: 29006717]
- nvme-pci: remove cq check after submission (Jens Axboe)  [Orabug: 29006717]
- nvme-pci: simplify nvme_cqe_valid (Christoph Hellwig)  [Orabug: 29006717]
- nvme: mark the result argument to nvme_complete_async_event volatile (Christoph Hellwig)  [Orabug: 29006717]
- srcu: Add cleanup_srcu_struct_quiesced() (Paul E. McKenney)  [Orabug: 29006717]
- nvme: Avoid flush dependency in delete controller flow (Nitzan Carmi)  [Orabug: 29006717]
- nvme/pci: Sync controller reset for AER slot_reset (Keith Busch)  [Orabug: 29006717]
- nvme: Fix sync controller reset return (Charles Machalow)  [Orabug: 29006717]
- nvme/pci: Hold controller reference during async probe (Keith Busch)  [Orabug: 29006717]
- nvme: fix use-after-free in nvme_free_ns_head (Jianchao Wang)  [Orabug: 29006717]
- nvmet: switch loopback target state to connecting when resetting (Johannes Thumshirn)  [Orabug: 29006717]
- nvme/multipath: Fix multipath disabled naming collisions (Keith Busch)  [Orabug: 29006717]
- nvme/multipath: Disable runtime writable enabling parameter (Keith Busch)  [Orabug: 29006717]
- block: Introduce blk_queue_flag_{set,clear,test_and_{set,clear}}() (Bart Van Assche)  [Orabug: 29006717]
- nvme: only reconfigure discard if necessary (Jens Axboe)  [Orabug: 29006717]
- nvme/pci: Use async_schedule for initial reset work (Keith Busch)  [Orabug: 29006717]
- NVMe: Add Quirk Delay before CHK RDY for Seagate Nytro Flash Storage (Micah Parrish)  [Orabug: 29006717]
- nvme: change order of qid and cmdid in completion trace (Johannes Thumshirn)  [Orabug: 29006717]
- nvme: fc: provide a descriptive error (Johannes Thumshirn)  [Orabug: 29006717]
- PCI/IOV: Add pci_sriov_configure_simple() (Alexander Duyck)  [Orabug: 29006717]
- nvme-pci: Use pci_sriov_configure_simple() to enable VFs (Alexander Duyck)  [Orabug: 29006717]
- nvme: expand nvmf_check_if_ready checks (James Smart)  [Orabug: 29006717]
- nvme: Use admin command effects for admin commands (Keith Busch)  [Orabug: 29006717]
- nvmet: fix space padding in serial number (Daniel Verkamp)  [Orabug: 29006717]
- nvme: check return value of init_srcu_struct function (Max Gurtovoy)  [Orabug: 29006717]
- nvmet: Fix nvmet_execute_write_zeroes sector count (Rodrigo R. Galvao)  [Orabug: 29006717]
- nvme-pci: Separate IO and admin queue IRQ vectors (Keith Busch)  [Orabug: 29006717]
- nvme-pci: Remove unused queue parameter (Keith Busch)  [Orabug: 29006717]
- nvme-pci: Skip queue deletion if there are no queues (Keith Busch)  [Orabug: 29006717]
- nvme: target: fix buffer overflow (Arnd Bergmann)  [Orabug: 29006717]
- nvme: unexport nvme_start_keep_alive (Johannes Thumshirn)  [Orabug: 29006717]
- nvme-loop: fix kernel oops in case of unhandled command (Ming Lei)  [Orabug: 29006717]
- nvme: enforce 64bit offset for nvme_get_log_ext fn (Matias Bjørling)  [Orabug: 29006717]
- nvme: make nvme_get_log_ext non-static (Matias Bjørling)  [Orabug: 29006717]
- nvmet: constify struct nvmet_fabrics_ops (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: refactor configfs transport type handling (Christoph Hellwig)  [Orabug: 29006717]
- nvmet: move device_uuid configfs attr definition to suitable place (Max Gurtovoy)  [Orabug: 29006717]
- nvme: Add .stop_ctrl to nvme ctrl ops (Nitzan Carmi)  [Orabug: 29006717]
- nvme-rdma: Allow DELETING state change failure in error_recovery (Nitzan Carmi)  [Orabug: 29006717]
- nvme-rdma: Don't flush delete_wq by default during remove_one (Max Gurtovoy)  [Orabug: 29006717]
- nvmet-rdma: Don't flush system_wq by default during remove_one (Max Gurtovoy)  [Orabug: 29006717]
- nvmet-rdma: Fix use after free in nvmet_rdma_cm_handler() (Israel Rukshin)  [Orabug: 29006717]
- nvmet-rdma: Remove unused queue state (Israel Rukshin)  [Orabug: 29006717]
- nvmet_fc: prevent new io rqsts in possible isr completions (James Smart)  [Orabug: 29006717]
- nvme_fc: on remoteport reuse, set new nport_id and role. (James Smart)  [Orabug: 29006717]
- nvme_fc: fix abort race on teardown with lld reject (James Smart)  [Orabug: 29006717]
- nvme_fc: io timeout should defer abort to ctrl reset (James Smart)  [Orabug: 29006717]
- nvme: centralize ctrl removal prints (Max Gurtovoy)  [Orabug: 29006717]
- nvme-pci: Add .get_address ctrl callback (Keith Busch)  [Orabug: 29006717]
- nvme: implement log page low/high offset and dwords (Matias Bjørling)  [Orabug: 29006717]
- nvme: change namespaces_mutext to namespaces_rwsem (Jianchao Wang)  [Orabug: 29006717]
- nvme: fix the dangerous reference of namespaces list (Jianchao Wang)  [Orabug: 29006717]
- nvme-pci: quiesce IO queues prior to disabling device HMB accesses (Jianchao Wang)  [Orabug: 29006717]
- net/utils: Introduce inet_addr_is_any (Sagi Grimberg)  [Orabug: 29006717]
- nvme: Add fault injection feature (Thomas Tai)  [Orabug: 29006717]
- nvme: use define instead of magic value for identify size (Minwoo Im)  [Orabug: 29006717]
- nvmet: don't return "any" ip address in discovery log page (Sagi Grimberg)  [Orabug: 29006717]
- nvme_fc: rework sqsize handling (James Smart)  [Orabug: 29006717]
- nvme-fabrics: Ignore nr_io_queues option for discovery controllers (Roland Dreier)  [Orabug: 29006717]
- Revert "nvme: create 'slaves' and 'holders' entries for hidden controllers" (Christoph Hellwig)  [Orabug: 29006717]
- nvme-multipath: fix sysfs dangerously created links (Baegjae Sung)  [Orabug: 29006717]
- nvmet-loop: use blk_rq_payload_bytes for sgl selection (Christoph Hellwig)  [Orabug: 29006717]
- nvme-rdma: use blk_rq_payload_bytes instead of blk_rq_bytes (Christoph Hellwig)  [Orabug: 29006717]
- nvme-fabrics: don't check for non-NULL module in nvmf_register_transport (Christoph Hellwig)  [Orabug: 29006717]
- nvme-rdma: fix sysfs invoked reset_ctrl error flow (Nitzan Carmi)  [Orabug: 29006717]
- nvmet: Change return code of discard command if not supported (Israel Rukshin)  [Orabug: 29006717]
- nvme-pci: Fix timeouts in connecting state (Keith Busch)  [Orabug: 29006717]
- nvme: fix the deadlock in nvme_update_formats (Jianchao Wang)  [Orabug: 29006717]
- nvme: Don't use a stack buffer for keep-alive command (Roland Dreier)  [Orabug: 29006717]
- nvme_fc: cleanup io completion (James Smart)  [Orabug: 29006717]
- nvme_fc: correct abort race condition on resets (James Smart)  [Orabug: 29006717]
- nvme: Fix discard buffer overrun (Keith Busch)  [Orabug: 29006717]
- nvme: delete NVME_CTRL_LIVE --> NVME_CTRL_CONNECTING transition (Max Gurtovoy)  [Orabug: 29006717]
- nvme-rdma: use NVME_CTRL_CONNECTING state to mark init process (Max Gurtovoy)  [Orabug: 29006717]
- nvme: rename NVME_CTRL_RECONNECTING state to NVME_CTRL_CONNECTING (Max Gurtovoy)  [Orabug: 29006717]
- nvme-pci: introduce RECONNECTING state to mark initializing procedure (Jianchao Wang)  [Orabug: 29006717]
- nvme-rdma: remove redundant boolean for inline_data (Max Gurtovoy)  [Orabug: 29006717]
- nvme: don't free uuid pointer before printing it (Johannes Thumshirn)  [Orabug: 29006717]
- nvme-pci: Suspend queues after deleting them (Keith Busch)  [Orabug: 29006717]
- lib/scatterlist: Introduce sgl_alloc() and sgl_free() (Bart Van Assche)  [Orabug: 29006717]
- block: Provide blk_status_t decoding for path errors (Keith Busch)  [Orabug: 29006717]
- nvme-pci: take sglist coalescing in dma_map_sg into account (Christoph Hellwig)  [Orabug: 29006717]
- nvme-pci: check segement valid for SGL use (Keith Busch)  [Orabug: 29006717]
- nvme-pci: clean up SMBSZ bit definitions (Christoph Hellwig)  [Orabug: 29006717]
- nvme-pci: clean up CMB initialization (Christoph Hellwig)  [Orabug: 29006717]
- nvme-fc: correct hang in nvme_ns_remove() (James Smart)  [Orabug: 29006717]
- nvme-fc: fix rogue admin cmds stalling teardown (James Smart)  [Orabug: 29006717]
- nvmet: release a ns reference in nvmet_req_uninit if needed (Sagi Grimberg)  [Orabug: 29006717]
- nvme-fabrics: fix memory leak when parsing host ID option (Roland Dreier)  [Orabug: 29006717]
- nvme: fix comment typos in nvme_create_io_queues (Minwoo Im)  [Orabug: 29006717]
- nvme: host delete_work and reset_work on separate workqueues (Roy Shterman)  [Orabug: 29006717]
- nvme-pci: serialize pci resets (Sagi Grimberg)  [Orabug: 29006717]
- nvme/multipath: Use blk_path_error (Keith Busch)  [Orabug: 29006717]
- nvme/multipath: Consult blk_status_t for failover (Keith Busch)  [Orabug: 29006717]
- nvme: Add more command status translation (Keith Busch)  [Orabug: 29006717]
- nvmet/rdma: Use sgl_alloc() and sgl_free() (Bart Van Assche)  [Orabug: 29006717]
- nvmet/fc: Use sgl_alloc() and sgl_free() (Bart Van Assche)  [Orabug: 29006717]
- nvme: fix visibility of "uuid" ns attribute (Martin Wilck)  [Orabug: 29006717]

[4.14.35-1902.0.12.el7uek]
- svm: Fix AVIC incomplete IPI emulation (Suravee Suthikulpanit)  [Orabug: 29527647]
- svm: Add warning message for AVIC IPI invalid target (Suravee Suthikulpanit)  [Orabug: 29527647]
- x86/mm/mem_encrypt: Fix erroneous sizeof() (Peng Hao)  [Orabug: 29527647]
- Documentation/virtual/kvm: Update URL for AMD SEV API specification (Christophe de Dinechin)  [Orabug: 29527647]
- tools headers x86: Sync asm/cpufeatures.h copy with the kernel sources (Arnaldo Carvalho de Melo)  [Orabug: 29527647]
- KVM: nSVM: Fix nested guest support for PAUSE filtering. (Tambe, William)  [Orabug: 29527647]
- x86/MCE/AMD: Fix the thresholding machinery initialization order (Borislav Petkov)  [Orabug: 29527647]
- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (Wei Wang)  [Orabug: 29527647]
- x86/resctrl: Add AMD's X86_FEATURE_MBA to the scattered CPUID features (Sherry Hurwitz)  [Orabug: 29527647]
- amd/iommu: Fix Guest Virtual APIC Log Tail Address Register (Filippo Sironi)  [Orabug: 29527647]
- x86/cpufeatures: Add WBNOINVD feature definition (Janakarajan Natarajan)  [Orabug: 29527647]
- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs (Woods, Brian)  [Orabug: 29527647]
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h (Woods, Brian)  [Orabug: 29527647]
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (Woods, Brian)  [Orabug: 29527647]
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (Guenter Roeck)  [Orabug: 29527647]
- x86/amd_nb: Add support for Raven Ridge CPUs (Guenter Roeck)  [Orabug: 29527647]
- acpi/nfit, x86/mce: Validate a MCE's address before using it (Vishal Verma)  [Orabug: 29527647]
- acpi/nfit, x86/mce: Handle only uncorrectable machine checks (Vishal Verma)  [Orabug: 29527647]
- resource: Clean it up a bit (Borislav Petkov)  [Orabug: 29527647]
- resource: Fix find_next_iomem_res() iteration issue (Bjorn Helgaas)  [Orabug: 29527647]
- resource: Include resource end in walk_*() interfaces (Bjorn Helgaas)  [Orabug: 29527647]
- crypto: ccp - Remove forward declaration (Nathan Chancellor)  [Orabug: 29527647]
- arm64: dts: amd: Fix SPI bus warnings (Rob Herring)  [Orabug: 29527647]
- crypto: ccp - Remove VLA usage of skcipher (Kees Cook)  [Orabug: 29527647]
- crypto: skcipher - Introduce crypto_sync_skcipher (Kees Cook)  [Orabug: 29527647]
- crypto: skcipher - prevent using skciphers without setting key (Eric Biggers)  [Orabug: 29527647]
- x86/boot: Fix kexec booting failure in the SEV bit detection code (Kairui Song)  [Orabug: 29527647]
- crypto: ccp - Fix static checker warning (Janakarajan Natarajan)  [Orabug: 29527647]
- crypto: ccp - Check for NULL PSP pointer at module unload (Tom Lendacky)  [Orabug: 29527647]
- iommu/amd: Add basic debugfs infrastructure for AMD IOMMU (Gary R Hook)  [Orabug: 29527647]
- iommu: Enable debugfs exposure of IOMMU driver internals (Gary R Hook)  [Orabug: 29527647]
- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (Tom Lendacky)  [Orabug: 29527647]
- x86/mm: Decouple dynamic __PHYSICAL_MASK from AMD SME (Kirill A. Shutemov)  [Orabug: 29527647]
(Mathieu Malaterre)  [Orabug: 29527647]
- x86/MCE/AMD: Read MCx_MISC block addresses on any CPU (Borislav Petkov)  [Orabug: 29527647]
- iommu/amd: Fix grammar of comments (Anna-Maria Gleixner)  [Orabug: 29527647]
- efi: Decode IA32/X64 Context Info structure (Yazen Ghannam)  [Orabug: 29527647]
- efi: Decode IA32/X64 MS Check structure (Yazen Ghannam)  [Orabug: 29527647]
- efi: Decode additional IA32/X64 Bus Check fields (Yazen Ghannam)  [Orabug: 29527647]
- efi: Decode IA32/X64 Cache, TLB, and Bus Check structures (Yazen Ghannam)  [Orabug: 29527647]
- efi: Decode UEFI-defined IA32/X64 Error Structure GUIDs (Yazen Ghannam)  [Orabug: 29527647]
- efi: Decode IA32/X64 Processor Error Info Structure (Yazen Ghannam)  [Orabug: 29527647]
- efi: Decode IA32/X64 Processor Error Section (Yazen Ghannam)  [Orabug: 29527647]
- efi: Move ARM CPER code to new file (Tyler Baicar)  [Orabug: 29527647]
- efi: Fix IA32/X64 Processor Error Record definition (Yazen Ghannam)  [Orabug: 29527647]
- iommu/amd: Update logging information for new event type (Gary R Hook)  [Orabug: 29527647]
- iommu/amd: Update the PASID information printed to the system log (Gary R Hook)  [Orabug: 29527647]
- x86/boot: Fix SEV boot failure from change to __PHYSICAL_MASK_SHIFT (Tom Lendacky)  [Orabug: 29527647]
- crypto: doc - Document remaining members in struct crypto_alg (Gary R Hook)  [Orabug: 29527647]
- vfio/type1: Adopt fast IOTLB flush interface when unmap IOVAs (Suravee Suthikulpanit)  [Orabug: 29527647]
- crypto: ccp - Validate buffer lengths for copy operations (Gary R Hook)  [Orabug: 29527647]
- crypto: ccp - Use memdup_user() rather than duplicating its implementation (Markus Elfring)  [Orabug: 29527647]
- iommu/amd: Use dev_err to send events to the system log (Gary R Hook)  [Orabug: 29527647]
- iommu/amd: Add support for fast IOTLB flushing (Suravee Suthikulpanit)  [Orabug: 29527647]
- crypto: ccp - Fill the result buffer only on digest, finup, and final ops (Gary R Hook)  [Orabug: 29527647]
- crypto: ccp - add check to get PSP master only when PSP is detected (Brijesh Singh)  [Orabug: 29527647]
- x86/mm/sme: Disable stack protection for mem_encrypt_identity.c (Tom Lendacky)  [Orabug: 29527647]
- iommu: Do not return error code for APIs with size_t return type (Suravee Suthikulpanit)  [Orabug: 29527647]
- x86/mm/encrypt: Simplify sme_pgtable_calc() (Kirill A. Shutemov)  [Orabug: 29527647]
- x86/mm/encrypt: Simplify sme_populate_pgd() and sme_populate_pgd_large() (Kirill A. Shutemov)  [Orabug: 29527647]
- x86/mm/encrypt: Move page table helpers into separate translation unit (Kirill A. Shutemov)  [Orabug: 29527647]
- ACPI / processor: Set default C1 idle state description (Yazen Ghannam)  [Orabug: 29527647]
- iommu/amd: Deprecate pci_get_bus_and_slot() (Sinan Kaya)  [Orabug: 29527647]
- hwrng: core - Clean up RNG list when last hwrng is unregistered (Gary R Hook)  [Orabug: 29527647]
- hwrng: core - Reset user selected rng by writing "" to rng_current (PrasannaKumar Muralidharan)  [Orabug: 29527647]
- iommu/amd: Set the device table entry PPR bit for IOMMU V2 devices (Gary R Hook)  [Orabug: 29527647]
- iommu/amd - Record more information about unknown events (Gary R Hook)  [Orabug: 29527647]
- x86/MCE: Make correctable error detection look at the Deferred bit (Yazen Ghannam)  [Orabug: 29527647]
- x86/mce/AMD: Don't set DEF_INT_TYPE in MSR_CU_DEF_ERR on SMCA systems (Yazen Ghannam)  [Orabug: 29527647]
- mm/mmu_notifier: avoid call to invalidate_range() in range_end() (Jérôme Glisse)  [Orabug: 29527647]
- Documentation/x86: Add AMD Secure Encrypted Virtualization (SEV) description (Brijesh Singh)  [Orabug: 29527647]
- x86/MCE/AMD: Fix mce_severity_amd_smca() signature (Yazen Ghannam)  [Orabug: 29527647]
- crypto: ccp - use -ENOSPC for transient busy indication (Gilad Ben-Yossef)  [Orabug: 29527647]
- crypto: ccp - remove unused variable qim (Colin Ian King)  [Orabug: 29527647]
- crypto:ccp - invoke the DMA callback in a standard way (amd)  [Orabug: 29527647]
- crypto: ccp - unmap pages and remove unmap objects in callback (amd)  [Orabug: 29527647]
- [UEK-5] IB/mlx5_core: Use kzalloc when allocating PD (Erez Alfasi)  [Orabug: 29423768]
- {net, IB}/mlx5: Raise fatal IB event when sys error occurs (Daniel Jurgens)  [Orabug: 29424492]
- net/mlx5e: Avoid query PPCNT register if not supported by the device (Eyal Davidovich)  [Orabug: 29424558]
- exec: Fix mem leak in kernel_read_file (YueHaibing)  [Orabug: 29454811]  {CVE-2019-8980}
- net: crypto set sk to NULL when af_alg_release. (Mao Wenan)  [Orabug: 29454835]  {CVE-2019-8912}
- IB/mlx5: Ranges in implicit ODP MR inherit its write access (Moni Shoua)  [Orabug: 29475181]
- IB/mlx5: Remove dead code (Moni Shoua)  [Orabug: 29475181]
- net/mlx5: Take lock with IRQs disabled to avoid deadlock (Moni Shoua)  [Orabug: 29475181]
- mm: enforce min addr even if capable() in expand_downwards() (Jann Horn)  [Orabug: 29501960]  {CVE-2019-9213}
- scsi: scsi_transport_iscsi: modify detected conn err to KERN_ERR (Fred Herard)  [Orabug: 29487787]

[4.14.35-1902.0.11.el7uek]
- Revert "aarch64 enable BNX2 CNIC ISCSI, FCOE" (Eric Saint-Etienne)  [Orabug: 29172124]
- scsi: target: add device product id and revision configfs attributes (root)  [Orabug: 29344880]
- scsi: target: remove hardcoded T10 Vendor ID in INQUIRY response (David Disseldorp)  [Orabug: 29344880]
- scsi: target: add device vendor_id configfs attribute (David Disseldorp)  [Orabug: 29344880]
- scsi: target: consistently null-terminate t10_wwn strings (David Disseldorp)  [Orabug: 29344880]
- scsi: target: use consistent left-aligned ASCII INQUIRY data (David Disseldorp)  [Orabug: 29344880]
- net/mlx5: WQ, fixes for fragmented WQ buffers API (Rao Shoaib)  [Orabug: 29421220]
- net/mlx5: Use u16 for Work Queue buffer strides offset (Rao Shoaib)  [Orabug: 29421220]
- net/mlx5: Fix QP fragmented buffer allocation (Rao Shoaib)  [Orabug: 29421220]
- kvm/speculation: Allow KVM guests to use SSBD even if host does not (Alejandro Jimenez)  [Orabug: 29423794]
- x86/speculation: Keep enhanced IBRS on when spec_store_bypass_disable=on is used (Alejandro Jimenez)  [Orabug: 29423794]
- x86/speculation: Clean up enhanced IBRS checks in bugs.c (Alejandro Jimenez)  [Orabug: 29423794]
- Revert x86/apic/x2apic: set affinity of a single interrupt to one cpu (Mridula Shastry)  [Orabug: 29456354]
- uek-rpm: update list of removed files, generated by depmod on install stage (Alexander Burmashev)  [Orabug: 29460367]
- xen: Fix x86 sched_clock() interface for xen (Juergen Gross)  [Orabug: 29464434]
- KVM: VMX: Update shared MSRs to be saved/restored on MSR_EFER.LMA changes (Liran Alon)  [Orabug: 29468789]
- scsi: scsi_transport_iscsi: redirect conn error to console (Fred Herard)  [Orabug: 29469712]
- qlcnic: fix Tx descriptor corruption on 82xx devices (Shahed Shaikh)  [Orabug: 29495425]
- xen/blkfront: avoid NULL blkfront_info dereference on device removal (Vasilis Liaskovitis)  [Orabug: 29489794]
- bnxt_en: Fix typo in firmware message timeout logic. (Michael Chan)  [Orabug: 29412111]
- bnxt_en: Wait longer for the firmware message response to complete. (Michael Chan)  [Orabug: 29412111]

[4.14.35-1902.0.10.el7uek]
- fs/dcache.c: add cond_resched() in shrink_dentry_list() (Nikolay Borisov)  [Orabug: 29450970]
- KVM/nVMX: Do not validate that posted_intr_desc_addr is page aligned (KarimAllah Ahmed)  [Orabug: 29450863]
- net_failover: delay taking over primary device to accommodate udevd renaming (Si-Wei Liu)
- hugetlbfs: fix races and page leaks during migration (Mike Kravetz)  [Orabug: 29443873]
- xfs: change DAX warning for Exadata (Darrick J. Wong)  [Orabug: 29443611]
- rds: update correct congestion map for loopback transport (Mukesh Kacker)  [Orabug: 29431287]
- KVM: nVMX: unconditionally cancel preemption timer in free_nested (CVE-2019-7221) (Peter Shier)  [Orabug: 29408587]  {CVE-2019-7221}
- KVM: x86: work around leak of uninitialized stack contents (CVE-2019-7222) (Paolo Bonzini)  [Orabug: 29408573]  {CVE-2019-7222}
- kvm: fix kvm_ioctl_create_device() reference counting (CVE-2019-6974) (Jann Horn)  [Orabug: 29408540]  {CVE-2019-6974}
- x86/kvm: Use __bss_decrypted attribute in shared variables (Brijesh Singh)  [Orabug: 29403121]
- x86/mm: Add .bss..decrypted section to hold shared variables (Brijesh Singh)  [Orabug: 29403121]
- i2c: xlp9xx: Fix case where SSIF read transaction completes early (George Cherian)  [Orabug: 29392152]
- i2c: xlp9xx: Make sure the transfer size is not more than I2C_SMBUS_BLOCK_SIZE (George Cherian)  [Orabug: 29392152]
- i2c: xlp9xx: Fix issue seen when updating receive length (George Cherian)  [Orabug: 29392152]
- i2c: xlp9xx: Add support for SMBAlert (George Cherian)  [Orabug: 29392152]
- i2c: xlp9xx: Handle NACK on DATA properly (George Cherian)  [Orabug: 29392152]
- i2c: xlp9xx: Check for Bus state before every transfer (George Cherian)  [Orabug: 29392152]
- i2c: xlp9xx: Handle transactions with I2C_M_RECV_LEN properly (George Cherian)  [Orabug: 29392152]
- i2c: xlp9xx: return ENXIO on slave address NACK (Dmitry Bazhenov)  [Orabug: 29392152]
- i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags (Kamlakant Patel)  [Orabug: 29392152]
- i2c: xlp9xx: Get clock frequency with clk API (Jayachandran C)  [Orabug: 29392152]
- cpufreq / CPPC: Add cpuinfo_cur_freq support for CPPC (George Cherian)  [Orabug: 29392152]
- ACPI / CPPC: Fix invalid PCC channel status errors (Prakash, Prashanth)  [Orabug: 29392152]
- ACPI / CPPC: Document CPPC sysfs interface (Prashanth Prakash)  [Orabug: 29392152]
- cpufreq / CPPC: Support for CPPC v3 (Thomas Tai)  [Orabug: 29392152]
- ACPI / CPPC: Check for valid PCC subspace only if PCC is used (Prashanth Prakash)  [Orabug: 29392152]
- ACPI / CPPC: Add support for CPPC v3 (Prashanth Prakash)  [Orabug: 29392152]
- cpufreq: CPPC: Don't set transition_latency (Viresh Kumar)  [Orabug: 29392152]
- ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id (George Cherian)  [Orabug: 29392152]
- Revert "scsi: lpfc: use dma_set_mask_and_coherent" (Somasundaram Krishnasamy)  [Orabug: 29358137]
- kernel/ktask: annocate debugobjects properly according to its storage location (Shan Hai)  [Orabug: 29355440]
- can: gw: ensure DLC boundaries after CAN frame modification (Oliver Hartkopp)  [Orabug: 29215295]  {CVE-2019-3701} {CVE-2019-3701}

[4.14.35-1902.0.9.el7uek]
- uek-rpm: replace i40evf.ko with iavf.ko in nano_modules. (John Donnelly)  [Orabug: 29418355]
- ib_core: initialize shpd field when allocating 'struct ib_pd' (Mukesh Kacker)  [Orabug: 29384904]
- RDMA/core: Acquire and release mmap_sem on page range (Parav Pandit)  [Orabug: 29405070]
- Revert "RDMA/core: Acquire and release mmap_sem on each page range" (Qing Huang)  [Orabug: 29350522] [Orabug: 29405070]
- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (Anoob Soman)  [Orabug: 29412879]
- i40e: define proper net_device::neigh_priv_len (Konstantin Khorenko)  [Orabug: 29261177]
- i40e: fix mac filter delete when setting mac address (Stefan Assmann)  [Orabug: 29261177]
- i40e: Fix deletion of MAC filters (Lihong Yang)  [Orabug: 29261177]
- i40e: prevent overlapping tx_timeout recover (Alan Brady)  [Orabug: 29261177]
- i40e: suppress bogus error message (Mitch Williams)  [Orabug: 29261177]
- i40e: Use correct shift for VLAN priority (Richard Rodriguez)  [Orabug: 29261177]
- virtchnl: Fix off by one error (Alice Michael)  [Orabug: 29261177]
- virtchnl: white space and reorder (Alice Michael)  [Orabug: 29261177]
- i40e: always set ks->base.speed in i40e_get_settings_link_up (Jacob Keller)  [Orabug: 29261177]
- i40e: don't restart nway if autoneg not supported (Mitch Williams)  [Orabug: 29261177]
- i40e: Allow disabling FW LLDP on X722 devices (Patryk Małek)  [Orabug: 29261177]
- i40e: update driver version (Alice Michael)  [Orabug: 29261177]
- i40e: Protect access to VF control methods (Jan Sokolowski)  [Orabug: 29261177]
- i40e: Replace strncpy with strlcpy to ensure null termination (Patryk Małek)  [Orabug: 29261177]
- i40e: Add capability flag for stopping FW LLDP (Krzysztof Galazka)  [Orabug: 29261177]
- i40e: Replace spin_is_locked() with lockdep (Lance Roy)  [Orabug: 29261177]
- i40e: enable NETIF_F_NTUPLE and NETIF_F_HW_TC at driver load (Jacob Keller)  [Orabug: 29261177]
- i40e/ixgbe/igb: fail on new WoL flag setting WAKE_MAGICSECURE (Todd Fujinaka)  [Orabug: 29261177]
- ethtool: Add WAKE_FILTER and RX_CLS_FLOW_WAKE (Florian Fainelli)  [Orabug: 29261177]
- i40e: restore NETIF_F_GSO_IPXIP[46] to netdev features (Jacob Keller)  [Orabug: 29261177]
- i40e: Update status codes (Mitch Williams)  [Orabug: 29261177]
- Documentation: iavf: Prepare documentation for RST conversion (Jeff Kirsher)  [Orabug: 29261177]
- Documentation: i40e: Prepare documentation for RST conversion (Jeff Kirsher)  [Orabug: 29261177]
- iavf: fix a typo (Rami Rosen)  [Orabug: 29261177]
- i40e: Remove unnecessary print statement (Nathan Chancellor)  [Orabug: 29261177]
- i40e: Use proper enum in i40e_ndo_set_vf_link_state (Nathan Chancellor)  [Orabug: 29261177]
- i40e: Remove unused msglen parameter from virtchnl functions (Patryk Małek)  [Orabug: 29261177]
- i40e: fix double 'NIC Link is Down' messages (Sergey Nemov)  [Orabug: 29261177]
- i40e: add a helper function to validate a VF based on the vf id (Harshitha Ramamurthy)  [Orabug: 29261177]
- i40e: use declared variables for pf and hw (Patryk Małek)  [Orabug: 29261177]
- i40e: Unset promiscuous settings on VF reset (Mariusz Stachura)  [Orabug: 29261177]
- i40e: Fix VF's link state notification (Mariusz Stachura)  [Orabug: 29261177]
- intel-ethernet: use correct module license (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: finish renaming files to iavf (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: rename most of i40e strings (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: tracing infrastructure rename (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: replace i40e_debug with iavf version (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: rename i40e_hw to iavf_hw (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: rename I40E_ADMINQ_DESC (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: rename device ID defines (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: remove references to old names (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: move i40evf files to new name (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: rename i40e_status to iavf_status (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: rename functions and structs to new name (Jesse Brandeburg)  [Orabug: 29261177]
- iavf: diet and reformat (Jesse Brandeburg)  [Orabug: 29261177]
- intel-ethernet: rename i40evf to iavf (Jesse Brandeburg)  [Orabug: 29261177]
- i40e(vf): remove i40e_ethtool_stats.h header file (Jacob Keller)  [Orabug: 29261177]
- i40e: Prevent deleting MAC address from VF when set by PF (Patryk Małek)  [Orabug: 29261177]
- i40evf: cancel workqueue sync for adminq when a VF is removed (Lihong Yang)  [Orabug: 29261177]
- i40e: hold the rtnl lock on clearing interrupt scheme (Patryk Małek)  [Orabug: 29261177]
- i40evf: Don't enable vlan stripping when rx offload is turned on (Patryk Małek)  [Orabug: 29261177]
- i40e: Check and correct speed values for link on open (Jan Sokolowski)  [Orabug: 29261177]
- i40e: report correct statistics when XDP is enabled (Björn Töpel)  [Orabug: 29261177]
- i40e: static analysis report from community (Martyna Szapar)  [Orabug: 29261177]
- virtchnl: use u8 type for a field in the virtchnl_filter struct (Harshitha Ramamurthy)  [Orabug: 29261177]
- i40evf: set IFF_UNICAST_FLT flag for the VF (Lihong Yang)  [Orabug: 29261177]
- i40e: use correct length for strncpy (Mitch Williams)  [Orabug: 29261177]
- i40evf: Validate the number of queues a PF sends (Paul M Stillwell Jr)  [Orabug: 29261177]
- i40evf: Change a VF mac without reloading the VF driver (Paweł Jabłoński)  [Orabug: 29261177]
- i40evf: update ethtool stats code and use helper functions (Jacob Keller)  [Orabug: 29261177]
- i40e: move ethtool stats boiler plate code to i40e_ethtool_stats.h (Jacob Keller)  [Orabug: 29261177]
- i40e: convert queue stats to i40e_stats array (Jacob Keller)  [Orabug: 29261177]
- i40e: refactor Rx path for re-use (Björn Töpel)  [Orabug: 29261177]
- i40e: added queue pair disable/enable functions (Björn Töpel)  [Orabug: 29261177]
- i40e: fix condition of WARN_ONCE for stat strings (Jacob Keller)  [Orabug: 29261177]
- i40e: Fix for Tx timeouts when interface is brought up if DCB is enabled (Martyna Szapar)  [Orabug: 29261177]
- i40e_txrx: mark expected switch fall-through (Gustavo A. R. Silva)  [Orabug: 29261177]
- i40e_main: mark expected switch fall-through (Gustavo A. R. Silva)  [Orabug: 29261177]
- i40e: fix i40e_add_queue_stats data pointer update (Jacob Keller)  [Orabug: 29261177]
- i40e: Add AQ command for rearrange NVM structure (Piotr Azarewicz)  [Orabug: 29261177]
- i40e: Add additional return code to i40e_asq_send_command (Piotr Azarewicz)  [Orabug: 29261177]
- i40e: fix warning about shadowed ring parameter (Jacob Keller)  [Orabug: 29261177]
- i40e: remove unnecessary i variable causing -Wshadow warning (Jacob Keller)  [Orabug: 29261177]
- i40e: convert priority flow control stats to use helpers (Jacob Keller)  [Orabug: 29261177]
- i40e: convert VEB TC stats to use an i40e_stats array (Jacob Keller)  [Orabug: 29261177]
- i40e: Set fec_config when forcing link state (Mariusz Stachura)  [Orabug: 29261177]
- i40e: add helper to copy statistic values into ethtool buffer (Jacob Keller)  [Orabug: 29261177]
- i40e: add helper function for copying strings from stat arrays (Jacob Keller)  [Orabug: 29261177]
- i40e/i40evf: remove redundant functions i40evf_aq_{set/get}_phy_register (YueHaibing)  [Orabug: 29261177]
- i40e: Remove duplicated prepare call in i40e_shutdown (Sergey Nemov)  [Orabug: 29261177]
- i40e: split XDP_TX tail and XDP_REDIRECT map flushing (Jesper Dangaard Brouer)  [Orabug: 29261177]
- i40e: use the more traditional 'i' loop variable (Jacob Keller)  [Orabug: 29261177]
- i40e: add function doc headers for ethtool stats functions (Jacob Keller)  [Orabug: 29261177]
- i40e: update data pointer directly when copying to the buffer (Jacob Keller)  [Orabug: 29261177]
- i40e: fold prefix strings directly into stat names (Jacob Keller)  [Orabug: 29261177]
- i40e: use WARN_ONCE to replace the commented BUG_ON size check (Jacob Keller)  [Orabug: 29261177]
- i40e: split i40e_get_strings() into smaller functions (Jacob Keller)  [Orabug: 29261177]
- i40e: always return all queue stat strings (Jacob Keller)  [Orabug: 29261177]
- i40e: always return VEB stat strings (Jacob Keller)  [Orabug: 29261177]
- i40e: free skb after clearing lock in ptp_stop (Jacob Keller)  [Orabug: 29261177]
- i40evf: Fix a hardware reset support in VF driver (Paweł Jabłoński)  [Orabug: 29261177]
- i40e: cleanup wording in a header comment (Jacob Keller)  [Orabug: 29261177]
- i40evf: remove MAX_QUEUES and just use I40EVF_MAX_REQ_QUEUES (Jacob Keller)  [Orabug: 29261177]
- i40e: add tx_busy to ethtool stats (Harshitha Ramamurthy)  [Orabug: 29261177]
- i40e: Fix recalculation of MSI-X vectors for VMDq (Patryk Małek)  [Orabug: 29261177]
- i40e: cleanup whitespace for some ethtool stat definitions (Jacob Keller)  [Orabug: 29261177]
- i40e: remove duplicate pfc stats (Jacob Keller)  [Orabug: 29261177]
- i40e: calculate ethtool stats size in a separate function (Jacob Keller)  [Orabug: 29261177]
- i40evf: Fix client header define (Jeff Kirsher)  [Orabug: 29261177]
- i40e: use %pI4b instead of byte swapping before dev_err (Jacob Keller)  [Orabug: 29261177]
- i40e/i40evf: take into account queue map from vf when handling queues (Harshitha Ramamurthy)  [Orabug: 29261177]
- i40e: avoid overflow in i40e_ptp_adjfreq() (Jacob Keller)  [Orabug: 29261177]
- i40e: Fix multiple issues with UDP tunnel offload filter configuration (Alexander Duyck)  [Orabug: 29261177]
- i40evf: Fix turning TSO, GSO and GRO on after (Paweł Jabłoński)  [Orabug: 29261177]
- i40e: Add advertising 10G LR mode (Jakub Pawlak)  [Orabug: 29261177]
- i40e: fix reading LLDP configuration (Mariusz Stachura)  [Orabug: 29261177]
- i40e/i40evf: cleanup incorrect function doxygen comments (Jacob Keller)  [Orabug: 29261177]
- i40evf: Replace GFP_ATOMIC with GFP_KERNEL in i40evf_add_vlan (Jia-Ju Bai)  [Orabug: 29261177]
- net: intel: Cleanup the copyright/license headers (Jeff Kirsher)  [Orabug: 29261177]
- i40e: convert to use generic xdp_frame and xdp_return_frame API (Jesper Dangaard Brouer)  [Orabug: 29261177]
- i40e: add support for XDP_REDIRECT (Björn Töpel)  [Orabug: 29261177]
- i40e: tweak page counting for XDP_REDIRECT (Björn Töpel)  [Orabug: 29261177]
- i40e: re-number feature flags to remove gaps (Jacob Keller)  [Orabug: 29261177]
- i40e: stop using cmpxchg flow in i40e_set_priv_flags() (Jacob Keller)  [Orabug: 29261177]
- i40e: hold the RTNL lock while changing interrupt schemes (Jacob Keller)  [Orabug: 29261177]
- i40e: move client flags into state bits (Jacob Keller)  [Orabug: 29261177]
- i40e: move I40E_FLAG_TEMP_LINK_POLLING to state field (Jacob Keller)  [Orabug: 29261177]
- i40e: move AUTO_DISABLED flags into the state field (Jacob Keller)  [Orabug: 29261177]
- i40e: move I40E_FLAG_UDP_FILTER_SYNC to the state field (Jacob Keller)  [Orabug: 29261177]
- i40e: move I40E_FLAG_FILTER_SYNC to a state bit (Jacob Keller)  [Orabug: 29261177]
- intel: add SPDX identifiers to all the Intel drivers (Jeff Kirsher)  [Orabug: 29261177]
- i40e: Fix the polling mechanism of GLGEN_RSTAT.DEVSTATE (Paweł Jabłoński)  [Orabug: 29261177]
- i40evf: remove flags that are never used (Jacob Keller)  [Orabug: 29261177]
- i40e: Prevent setting link speed on I40E_DEV_ID_25G_B (Patryk Małek)  [Orabug: 29261177]
- i40e: Fix incorrect return types (Doug Dziggel)  [Orabug: 29261177]
- i40e: add doxygen comment for new mode parameter (Jacob Keller)  [Orabug: 29261177]
- i40e: Close client on suspend and restore client MSIx on resume (Shiraz Saleem)  [Orabug: 29261177]
- i40e: Prevent setting link speed on KX_X722 (Patryk Małek)  [Orabug: 29261177]
- i40e: Properly check allowed advertisement capabilities (Jan Sokolowski)  [Orabug: 29261177]
- i40evf: Reorder configure_clsflower to avoid deadlock on error (Alexander Duyck)  [Orabug: 29261177]
- i40e: restore TCPv4 input set when re-enabling ATR (Jacob Keller)  [Orabug: 29261177]
- i40e: fix for wrong partition id calculation on OCP mezz cards (Mariusz Stachura)  [Orabug: 29261177]
- i40e: factor out re-enable functions for ATR and SB (Jacob Keller)  [Orabug: 29261177]
- i40e: track filter type statistics when deleting invalid filters (Jacob Keller)  [Orabug: 29261177]
- i40e: Fix permission check for VF MAC filters (Filip Sadowski)  [Orabug: 29261177]
- i40e: Cleanup i40e_vlan_rx_register (Jacob Keller)  [Orabug: 29261177]
- i40evf/i40evf_main: Fix variable assignment in i40evf_parse_cls_flower (Gustavo A R Silva)  [Orabug: 29261177]
- i40e: remove i40e_fcoe files (Corentin Labbe)  [Orabug: 29261177]
- i40e: remove some stray indenting (Dan Carpenter)  [Orabug: 29261177]
- i40evf: remove redundant array comparisons to 0 checks (Colin Ian King)  [Orabug: 29261177]
- i40e: check that pointer VSI is not null before dereferencing it (Colin Ian King)  [Orabug: 29261177]
- i40evf: pass struct virtchnl_filter by reference rather than by value (Colin Ian King)  [Orabug: 29261177]
- i40e/i40evf: use SW variables for hang detection (Alan Brady)  [Orabug: 29261177]
- i40evf: Fix double locking the same resource (Paweł Jabłoński)  [Orabug: 29261177]
- i40e: link_down_on_close private flag support (Mariusz Stachura)  [Orabug: 29261177]
- i40e: Add and delete cloud filter (Avinash Dayanand)  [Orabug: 29261177]
- i40evf: Add support to apply cloud filters (Harshitha Ramamurthy)  [Orabug: 29261177]
- virtchnl: Add filter data structures (Harshitha Ramamurthy)  [Orabug: 29261177]
- virtchnl: Add a macro to check the size of a union (Harshitha Ramamurthy)  [Orabug: 29261177]
- i40e: Service request to configure bandwidth for ADq on a VF (Avinash Dayanand)  [Orabug: 29261177]
- i40evf: Add support to configure bw via tc tool (Harshitha Ramamurthy)  [Orabug: 29261177]
- i40e: Delete queue channel for ADq on VF (Avinash Dayanand)  [Orabug: 29261177]
- i40evf: Alloc queues for ADq on VF (Avinash Dayanand)  [Orabug: 29261177]
- i40e: Enable ADq and create queue channel/s on VF (Avinash Dayanand)  [Orabug: 29261177]
- i40evf: add ndo_setup_tc callback to i40evf (Harshitha Ramamurthy)  [Orabug: 29261177]
- virtchnl: Add virtchl structures to support queue channels (Harshitha Ramamurthy)  [Orabug: 29261177]
- i40evf: Fix link up issue when queues are disabled (Avinash Dayanand)  [Orabug: 29261177]
- i40evf: Make VF reset warning message more clear (Harshitha Ramamurthy)  [Orabug: 29261177]
- i40evf: use __dev_[um]c_sync routines in .set_rx_mode (Jacob Keller)  [Orabug: 29261177]
- i40e: i40e: Change ethtool check from MAC to HW flag (Dave Ertman)  [Orabug: 29261177]
- i40e: do not force filter failure in overflow promiscuous (Alan Brady)  [Orabug: 29261177]
- i40e: refactor promisc_changed in i40e_sync_vsi_filters (Alan Brady)  [Orabug: 29261177]
- i40evf: Use an iterator of the same type as the list (Harshitha Ramamurthy)  [Orabug: 29261177]
- i40e: broadcast filters can trigger overflow promiscuous (Alan Brady)  [Orabug: 29261177]
- i40e: don't leak memory addresses (Mitch Williams)  [Orabug: 29261177]
- i40evf: use GFP_ATOMIC under spin lock (Wei Yongjun)  [Orabug: 29261177]
- i40e: Make local function i40e_get_link_speed static (Wei Yongjun)  [Orabug: 29261177]
- i40e/i40evf: Add support for new mechanism of updating adaptive ITR (Alexander Duyck)  [Orabug: 29261177]
- i40e/i40evf: Split container ITR into current_itr and target_itr (Alexander Duyck)  [Orabug: 29261177]
- i40evf: Correctly populate rxitr_idx and txitr_idx (Alexander Duyck)  [Orabug: 29261177]
- i40e/i40evf: Use usec value instead of reg value for ITR defines (Alexander Duyck)  [Orabug: 29261177]
- i40e/i40evf: Don't bother setting the CLEARPBA bit (Alexander Duyck)  [Orabug: 29261177]
- i40e/i40evf: Clean-up of bits related to using q_vector->reg_idx (Alexander Duyck)  [Orabug: 29261177]
- i40e: use changed_flags to check I40E_FLAG_DISABLE_FW_LLDP (Alan Brady)  [Orabug: 29261177]
- i40e: Warn when setting link-down-on-close while in MFP (Paweł Jabłoński)  [Orabug: 29261177]
- i40e/i40evf: Clean up logic for adaptive ITR (Alexander Duyck)  [Orabug: 29261177]
- i40e/i40evf: Only track one ITR setting per ring instead of Tx/Rx (Alexander Duyck)  [Orabug: 29261177]
- i40e: fix typo in function description (Alan Brady)  [Orabug: 29261177]
- i40e: Fix the number of queues available to be mapped for use (Amritha Nambiar)  [Orabug: 29261177]
- i40e/i40evf: Update DESC_NEEDED value to reflect larger value (Alexander Duyck)  [Orabug: 29261177]
- i40e: Do not allow use more TC queue pairs than MSI-X vectors exist (Paweł Jabłoński)  [Orabug: 29261177]
- i40e/i40evf: Record ITR register location in the q_vector (Alexander Duyck)  [Orabug: 29261177]
- i40e: disallow programming multiple filters with same criteria (Jacob Keller)  [Orabug: 29261177]
- i40e: Fix kdump failure (Avinash Dayanand)  [Orabug: 29261177]
- i40e: cleanup unnecessary parens (Jeff Kirsher)  [Orabug: 29261177]
- i40e: fix FW_LLDP flag on init (Alan Brady)  [Orabug: 29261177]
- i40e: Implement an ethtool private flag to stop LLDP in FW (Dave Ertman)  [Orabug: 29261177]
- i40e: change flags to use 64 bits (Alice Michael)  [Orabug: 29261177]
- i40e: Display LLDP information on vSphere Web Client (Upasana Menon)  [Orabug: 29261177]
- i40e/i40evf: Use ring pointers to clean up _set_itr_per_queue (Alexander Duyck)  [Orabug: 29261177]
- i40evf: Allow turning off offloads when the VF has VLAN set (Paweł Jabłoński)  [Orabug: 29261177]
- i40e: Fix for adding multiple ethtool filters on the same location (Patryk Małek)  [Orabug: 29261177]
- i40e: Add returning AQ critical error to SW (Michal Kosiarz)  [Orabug: 29261177]
- i40e: use tc_cls_can_offload_and_chain0() (Jakub Kicinski)  [Orabug: 29261177]
- i40e: flower: check if TC offload is enabled on a netdev (Jakub Kicinski)  [Orabug: 29261177]
- i40e: Fix channel addition in reset flow (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Delete an error message for a failed memory allocation in i40e_init_interrupt_scheme() (Markus Elfring)  [Orabug: 29261177]
- i40e: Disable iWARP VSI PETCP_ENA flag on netdev down events (Shiraz Saleem)  [Orabug: 29261177]
- i40e: simplify pointer dereferences (Mitch Williams)  [Orabug: 29261177]
- i40e: check for invalid DCB config (Mitch Williams)  [Orabug: 29261177]
- i40e/i40evf: Detect and recover hung queue scenario (Sudheer Mogilappagari)  [Orabug: 29261177]
- i40e: Fix for blinking activity instead of link LEDs (Michal Kuchta)  [Orabug: 29261177]
- i40evf: remove flush_scheduled_work call in i40evf_remove (Sudheer Mogilappagari)  [Orabug: 29261177]
- i40e: avoid divide by zero (Mitch Williams)  [Orabug: 29261177]
- i40e/i40evf: Enable NVMUpdate to retrieve AdminQ and add preservation flags for NVM update (Pawel Jablonski)  [Orabug: 29261177]
- i40e: track id can be 0 (Jingjing Wu)  [Orabug: 29261177]
- i40e: change ppp name to ddp (Jingjing Wu)  [Orabug: 29261177]
- i40evf: Drop i40evf_fire_sw_int as it is prone to races (Alexander Duyck)  [Orabug: 29261177]
- i40evf: Clean-up flags for promisc mode to avoid high polling rate (Alexander Duyck)  [Orabug: 29261177]
- i40evf: Do not clear MSI-X PBA manually (Alexander Duyck)  [Orabug: 29261177]
- i40e: remove redundant initialization of read_size (Colin Ian King)  [Orabug: 29261177]
- i40e/i40evf: Bump driver versions (Alice Michael)  [Orabug: 29261177]
- i40e: add helper conversion function for link_speed (Jacob Keller)  [Orabug: 29261177]
- i40e: update VFs of link state after GET_VF_RESOURCES (Jacob Keller)  [Orabug: 29261177]
- i40evf: hold the critical task bit lock while opening (Jacob Keller)  [Orabug: 29261177]
- i40evf: release bit locks in reverse order (Jacob Keller)  [Orabug: 29261177]
- i40evf: use spinlock to protect (mac|vlan)_filter_list (Jacob Keller)  [Orabug: 29261177]
- i40e: display priority_xon and priority_xoff stats (Alice Michael)  [Orabug: 29261177]
- i40e: setup xdp_rxq_info (Jesper Dangaard Brouer)  [Orabug: 29261177]
- i40e: flower: Fix return value for unsupported offload (Jiri Pirko)  [Orabug: 29261177]
- i40e: Remove UDP support for big buffer (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Fix reporting incorrect error codes (Amritha Nambiar)  [Orabug: 29261177]
- i40e/virtchnl: fix application of sizeof to pointer (Gustavo A R Silva)  [Orabug: 29261177]
- i40e: restore promiscuous after reset (Alan Brady)  [Orabug: 29261177]
- i40evf: fix client notify of l2 params (Alan Brady)  [Orabug: 29261177]
- i40e: Fix FLR reset timeout issue (Filip Sadowski)  [Orabug: 29261177]
- i40e: Remove limit of 64 max queues per channel (Amritha Nambiar)  [Orabug: 29261177]
- i40e: fix the calculation of VFs mac addresses (Zijie Pan)  [Orabug: 29261177]
- i40e: Fix for NUP NVM image downgrade failure (Jacob Keller)  [Orabug: 29261177]
- i40e: Enable cloud filters via tc-flower (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Clean up of cloud filters (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Admin queue definitions for cloud filters (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Cloud filter mode for set_switch_config command (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Map TCs with the VSI seids (Amritha Nambiar)  [Orabug: 29261177]
- i40e/i40evf: Revert "i40e/i40evf: bump tail only in multiples of 8" (Alexander Duyck)  [Orabug: 29261177]
- i40e: only redistribute MSI-X vectors when needed (Shannon Nelson)  [Orabug: 29261177]
- i40e: mark PM functions as __maybe_unused (Arnd Bergmann)  [Orabug: 29261177]
- i40e: fix u64 division usage (Alan Brady)  [Orabug: 29261177]
- i40e: convert i40e_set_link_ksettings to new API (Alan Brady)  [Orabug: 29261177]
- i40e: rename 'change' variable to 'autoneg_changed' (Alan Brady)  [Orabug: 29261177]
- i40e: convert i40e_get_settings_link_up to new API (Alan Brady)  [Orabug: 29261177]
- i40e: convert i40e_phy_type_to_ethtool to new API (Alan Brady)  [Orabug: 29261177]
- i40e: Add new PHY types for 25G AOC and ACC support (Sudheer Mogilappagari)  [Orabug: 29261177]
- i40e: group autoneg PHY types together (Alan Brady)  [Orabug: 29261177]
- i40e: fix whitespace issues in i40e_ethtool.c (Alan Brady)  [Orabug: 29261177]
- i40e: fix comment typo (Alan Brady)  [Orabug: 29261177]
- i40e: fix i40e_phy_type_to_ethtool function header (Alan Brady)  [Orabug: 29261177]
- i40e: fix clearing link masks in i40e_get_link_ksettings (Alan Brady)  [Orabug: 29261177]
- i40e: add function header for i40e_get_rxfh (Alan Brady)  [Orabug: 29261177]
- i40e: remove ifdef SPEED_25000 (Alan Brady)  [Orabug: 29261177]
- i40e: rename 'cmd' variables in ethtool interface (Alan Brady)  [Orabug: 29261177]
- i40e/i40evf: don't trust VF to reset itself (Alan Brady)  [Orabug: 29261177]
- i40e: fix link reporting (Alan Brady)  [Orabug: 29261177]
- i40e: make const array patterns static, reduces object code size (Colin Ian King)  [Orabug: 29261177]
- i40e: Add support setting TC max bandwidth rates (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Refactor VF BW rate limiting (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Enable 'channel' mode in mqprio for TC configs (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Add infrastructure for queue channel support (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Add macro for PF reset bit (Amritha Nambiar)  [Orabug: 29261177]
- mqprio: Introduce new hardware offload mode and shaper in mqprio (Amritha Nambiar)  [Orabug: 29261177]
- i40e: Avoid some useless variables and initializers in NVM functions (Stefano Brivio)  [Orabug: 29261177]
- i40e: fix a typo (Rami Rosen)  [Orabug: 29261177]
- i40e: use a local variable instead of calculating multiple times (Lihong Yang)  [Orabug: 29261177]
- i40e: Retry AQC GetPhyAbilities to overcome I2CRead hangs (Jayaprakash Shanmugam)  [Orabug: 29261177]
- i40e: add check for return from find_first_bit call (Lihong Yang)  [Orabug: 29261177]
- i40e: allow XPS with QoS enabled (Jacob Keller)  [Orabug: 29261177]
- i40e/i40evf: bundle more descriptors when allocating buffers (Jacob Keller)  [Orabug: 29261177]
- i40e/i40evf: bump tail only in multiples of 8 (Jacob Keller)  [Orabug: 29261177]
- i40e: reduce lrxqthresh from 2 to 1 (Jacob Keller)  [Orabug: 29261177]
- i40e/i40evf: always set the CLEARPBA flag when re-enabling interrupts (Jacob Keller)  [Orabug: 29261177]
- i40e/i40evf: fix incorrect default ITR values on driver load (Jacob Keller)  [Orabug: 29261177]
- i40evf: fix mac filter removal timing issue (Alan Brady)  [Orabug: 29261177]
- i40e: fix flags declaration (Jacob Keller)  [Orabug: 29261177]
- i40e/i40evf: organize and re-number feature flags (Jacob Keller)  [Orabug: 29261177]
- i40e: ignore skb->xmit_more when deciding to set RS bit (Jacob Keller)  [Orabug: 29261177]
- i40evf: enable support for VF VLAN tag stripping control (Jacob Keller)  [Orabug: 29261177]
- i40e: do not enter PHY debug mode while setting LEDs behaviour (Mariusz Stachura)  [Orabug: 29261177]
- i40e: implement split PCI error reset handler (Alan Brady)  [Orabug: 29261177]
- i40e: Properly maintain flow director filters list (Filip Sadowski)  [Orabug: 29261177]
- i40e: Display error message if module does not meet thermal requirements (Filip Sadowski)  [Orabug: 29261177]
- i40e: fix merge error (Alice Michael)  [Orabug: 29261177]
- i40e/i40evf: use DECLARE_BITMAP for state (Jesse Brandeburg)  [Orabug: 29261177]
- i40e: fix incorrect register definition (Mitch Williams)  [Orabug: 29261177]
- i40e: redfine I40E_PHY_TYPE_MAX (Mitch Williams)  [Orabug: 29261177]
- i40e: re-enable PTP L4 capabilities for XL710 if FW >6.0 (Alan Brady)  [Orabug: 29261177]
- i40e: add private flag to control source pruning (Mitch Williams)  [Orabug: 29261177]
- i40e: fix a typo in i40e_pf documentation (Rami Rosen)  [Orabug: 29261177]
- i40e: Stop dropping 802.1ad tags - eth proto 0x88a8 (Scott Peterson)  [Orabug: 29261177]
- i40e: fix handling of vf_states variable (Alan Brady)  [Orabug: 29261177]
- i40e: make i40evf_map_rings_to_vectors void (Mitch Williams)  [Orabug: 29261177]
- i40evf: Enable VF to request an alternate queue allocation (Alan Brady)  [Orabug: 29261177]
- i40e: ensure reset occurs when disabling VF (Jacob Keller)  [Orabug: 29261177]
- i40e: make use of i40e_vc_disable_vf (Jacob Keller)  [Orabug: 29261177]
- i40e: drop i40e_pf *pf from i40e_vc_disable_vf() (Jacob Keller)  [Orabug: 29261177]
- i40e: don't hold spinlock while resetting VF (Jacob Keller)  [Orabug: 29261177]
- i40e: use admin queue for setting LEDs behavior (Mariusz Stachura)  [Orabug: 29261177]
- i40e: Add support for 'ethtool -m' (Filip Sadowski)  [Orabug: 29261177]
- i40e: Fix reporting of supported link modes (Filip Sadowski)  [Orabug: 29261177]
- i40e: Fix a potential NULL pointer dereference (Christophe JAILLET)  [Orabug: 29261177]
- i40e: remove logically dead code (Lihong Yang)  [Orabug: 29261177]
- i40e: limit lan queue count in large CPU count machine (Shannon Nelson)  [Orabug: 29261177]
- i40e: refactor FW version checking (Mitch Williams)  [Orabug: 29261177]
- i40evf: fix ring to vector mapping (Alan Brady)  [Orabug: 29261177]
- i40e: shutdown all IRQs and disable MSI-X when suspended (Jacob Keller)  [Orabug: 29261177]
- i40e: prevent service task from running while we're suspended (Jacob Keller)  [Orabug: 29261177]
- i40e: don't clear suspended state until we finish resuming (Jacob Keller)  [Orabug: 29261177]
- i40e: use newer generic PM support instead of legacy PM callbacks (Jacob Keller)  [Orabug: 29261177]
- i40e: use separate state bit for miscellaneous IRQ setup (Jacob Keller)  [Orabug: 29261177]
- i40evf: lower message level (Mitch Williams)  [Orabug: 29261177]
- i40e: fix for flow director counters not wrapping as expected (Mariusz Stachura)  [Orabug: 29261177]
- i40e: relax warning message in case of version mismatch (Mariusz Stachura)  [Orabug: 29261177]
- i40e: simplify member variable accesses (Sudheer Mogilappagari)  [Orabug: 29261177]
- i40e: Fix link down message when interface is brought up (Sudheer Mogilappagari)  [Orabug: 29261177]
- i40e: Fix unqualified module message while bringing link up (Sudheer Mogilappagari)  [Orabug: 29261177]
- i40e/i40evf: rename bytes_per_int to bytes_per_usec (Jacob Keller)  [Orabug: 29261177]
- drivers: net: i40evf: use setup_timer() helper. (Allen Pais)  [Orabug: 29261177]
- KVM: x86: Recompute PID.ON when clearing PID.SN (Luwei Kang)  [Orabug: 28797326]
- vhost/vsock: fix use-after-free in network stack callers (Stefan Hajnoczi)  [Orabug: 29212490]  {CVE-2018-14625} {CVE-2018-14625}
- add symbols to kABI whitelist (Dan Duval)  [Orabug: 29262003]
- mm: cleancache: fix corruption on missed inode invalidation (Pavel Tikhomirov)  [Orabug: 29364664]  {CVE-2018-16862}
- KVM: LAPIC: Fix pv ipis use-before-initialization (Wanpeng Li)  [Orabug: 29364725]  {CVE-2018-19406}
- l2tp: fix reading optional fields of L2TPv3 (Jacob Wen)  [Orabug: 29368045]
- xfs: Show realtime device stats on statfs calls if realtime flags set (Richard Wareing)  [Orabug: 29387237]
- vfio: Fix locked DMA page accounting (Aaron Young)  [Orabug: 29390715]
- btrfs: Verify that every chunk has corresponding block group at mount time (Qu Wenruo)  [Orabug: 28693496]  {CVE-2018-14612}
- mlx4_ib: Distribute completion vectors when zero is supplied (Håkon Bugge)  [Orabug: 29324325]
- IB/mlx5: Add advise_mr() support (Moni Shoua)  [Orabug: 29350522]
- IB/uverbs: Add support to advise_mr (Moni Shoua)  [Orabug: 29350522]
- IB/uverbs: Add helper to get array size from ptr attribute (Moni Shoua)  [Orabug: 29350522]
- RDMA/mlx5: Initialize return variable in case pagefault was skipped (Leon Romanovsky)  [Orabug: 29350522]
- RDMA/uverbs: Do not pass ib_uverbs_file to ioctl methods (Jason Gunthorpe)  [Orabug: 29350522]
- IB/mlx5: Fix page fault handling for MW (Artemy Kovalyov)  [Orabug: 29350522]
- IB/umem: Set correct address to the invalidation function (Artemy Kovalyov)  [Orabug: 29350522]
- IB/mlx5: Skip non-ODP MR when handling a page fault (Artemy Kovalyov)  [Orabug: 29350522]
- IB/mlx5: Improve ODP debugging messages (Moni Shoua)  [Orabug: 29350522]
- IB/mlx5: Lock QP during page fault handling (Moni Shoua)  [Orabug: 29350522]
- net/mlx5: Enumerate page fault types (Moni Shoua)  [Orabug: 29350522]
- net/mlx5: Add interface to hold and release core resources (Moni Shoua)  [Orabug: 29350522]
- RDMA/umem: Fix potential addition overflow (Doug Ledford)  [Orabug: 29350522]
- RDMA/umem: Minor optimizations (Doug Ledford)  [Orabug: 29350522]
- RDMA/umem: Avoid synchronize_srcu in the ODP MR destruction path (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/umem: Handle a half-complete start/end sequence (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/umem: Get rid of per_mm->notifier_count (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/umem: Use umem->owning_mm inside ODP (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/umem: Move all the ODP related stuff out of ucontext and into per_mm (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/umem: Get rid of struct ib_umem.odp_data (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/umem: Make ib_umem_odp into a sub structure of ib_umem (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/umem: Use ib_umem_odp in all function signatures connected to ODP (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/usnic: Do not use ucontext->tgid (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/umem: Do not use current->tgid to track the mm_struct (Jason Gunthorpe)  [Orabug: 29350522]
- RDMA/umem: Restore lockdep check while downgrading lock (Leon Romanovsky)  [Orabug: 29350522]
- mm, oom: distinguish blockable mode for mmu notifiers (Michal Hocko)  [Orabug: 29350522]
- mm, mmu_notifier: annotate mmu notifiers with blockable invalidate callbacks (David Rientjes)  [Orabug: 29350522]
- mm, oom: avoid reaping only for mm's with blockable invalidate callbacks (David Rientjes)  [Orabug: 29350522]
- RDMA/umem: Avoid partial declaration of non-static function (Leon Romanovsky)  [Orabug: 29350522]
- RDMA/umem: Refactor exit paths in ib_umem_get (Leon Romanovsky)  [Orabug: 29350522]
- RDMA/umem: Don't hold mmap_sem for too long (Leon Romanovsky)  [Orabug: 29350522]
- RDMA/umem: Don't check for a negative return value of dma_map_sg_attrs() (Leon Romanovsky)  [Orabug: 29350522]
- IB/usnic: Update with bug fixes from core code (Jason Gunthorpe)  [Orabug: 29350522]
- netfilter: nf_tables: deactivate expressions in rule replecement routine (Taehee Yoo)  [Orabug: 29355501]
- uek-rpm: Remove hardcoded 'kernel_git_commit' macro from specfile (Victor Erminpour)  [Orabug: 29357680]
- nfit_test: fix security state pull for nvdimm security nfit_test (Dave Jiang)
- acpi/nfit: Fix command-supported detection (Dan Williams)
- acpi/nfit: Block function zero DSMs (Dan Williams)
- libnvdimm/security: Require nvdimm_security_setup_events() to succeed (Dan Williams)
- dax: Check page->mapping isn't NULL (Matthew Wilcox)
- mm: hwpoison: use do_send_sig_info() instead of force_sig() (Naoya Horiguchi)
- x86/speculation: Add support for STIBP always-on preferred mode (Thomas Lendacky)  [Orabug: 29351650]
- x86/speculation: Provide IBPB always command line options (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Add seccomp Spectre v2 user space protection mode (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Enable prctl mode for spectre_v2_user (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Add prctl() control for indirect branch speculation (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Prepare arch_smt_update() for PRCTL mode (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Prevent stale SPEC_CTRL msr content (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Split out TIF update (Thomas Gleixner)  [Orabug: 29351650]
- ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Change to static keys (Anjali Kulkarni)  [Orabug: 29351650]
- x86/speculation: Prepare for conditional IBPB in switch_mm() (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Avoid __switch_to_xtra() calls (Thomas Gleixner)  [Orabug: 29351650]
- x86/process: Consolidate and simplify switch_to_xtra() code (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Prepare for per task indirect branch speculation control (Tim Chen)  [Orabug: 29351650]
- x86/speculation: Add command line control for indirect branch speculation (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Unify conditional spectre v2 print functions (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculataion: Mark command line parser data __initdata (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Mark string arrays const correctly (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Reorder the spec_v2 code (Thomas Gleixner)  [Orabug: 29351650]
- x86/l1tf: Show actual SMT state (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Rework SMT state change (Thomas Gleixner)  [Orabug: 29351650]
- sched/smt: Expose sched_smt_present static key (Thomas Gleixner)  [Orabug: 29351650]
- x86/Kconfig: Select SCHED_SMT if SMP enabled (Thomas Gleixner)  [Orabug: 29351650]
- sched/smt: Make sched_smt_present track topology (Peter Zijlstra (Intel))  [Orabug: 29351650]
- x86/speculation: Reorganize speculation control MSRs update (Tim Chen)  [Orabug: 29351650]
- x86/speculation: Rename SSBD update functions (Thomas Gleixner)  [Orabug: 29351650]
- x86/speculation: Disable STIBP when enhanced IBRS is in use (Tim Chen)  [Orabug: 29351650]
- x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() (Tim Chen)  [Orabug: 29351650]
- x86/speculation: Remove unnecessary ret variable in cpu_show_common() (Tim Chen)  [Orabug: 29351650]
- x86/speculation: Clean up spectre_v2_parse_cmdline() (Tim Chen)  [Orabug: 29351650]
- x86/speculation: Update the TIF_SSBD comment (Tim Chen)  [Orabug: 29351650]
- sched/core: Fix cpu.max vs. cpuhotplug deadlock (Peter Zijlstra)  [Orabug: 29351650]
- x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation (Jiri Kosina)  [Orabug: 29351650]
- x86/speculation: Apply IBPB more strictly to avoid cross-process data leak (Jiri Kosina)  [Orabug: 29351650]
- blk-mq: dequeue request one by one from sw queue if hctx is busy (Ming Lei)  [Orabug: 28433037]
- blk-mq: use list_splice_tail_init() to insert requests (Ming Lei)  [Orabug: 28433037]
- blk-mq: introduce BLK_STS_DEV_RESOURCE (Jianchao Wang)  [Orabug: 28433037]

[4.14.35-1902.0.7.el7uek]
- IB/mlx5: Change debugfs to have per port contents (Parav Pandit)  [Orabug: 29249230]
- Revert "IB/mlx5: Change debugfs to have per port contents" (Qing Huang)  [Orabug: 29249230]
- IB/core: Move Oracle's priorietary UVERBS_OBJECT_* out of the way (Dag Moxnes)  [Orabug: 29213073]
- RDMA/uverbs: Add an ioctl method to destroy an object (Parav Pandit)  [Orabug: 29249270]
- RDMA/uverbs: Add a method to introspect handles in a context (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Add UVERBS_ATTR_CONST_IN to the specs language (Mark Bloch)  [Orabug: 29249270]
- IB/uverbs: Do not check for device disassociation during ioctl (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Remove struct uverbs_root_spec and all supporting code (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Use uverbs_api to unmarshal ioctl commands (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Use uverbs_alloc for allocations (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Add a simple allocator to uverbs_attr_bundle (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Remove the ib_uverbs_attr pointer from each attr (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Provide implementation private memory for the uverbs_attr_bundle (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Use uverbs_api to manage the object type inside the uobject (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Build the specs into a radix tree at runtime (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Have the core code create the uverbs_root_spec (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Fix reading of 32 bit flags (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Allow all DESTROY commands to succeed after disassociate (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Do not block disassociate during write() (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Do not pass struct ib_device to the ioctl methods (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Do not pass struct ib_device to the write based methods (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Allow uobject allocation to work concurrently with disassociate (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Allow RDMA_REMOVE_DESTROY to work concurrently with disassociate (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Convert 'bool exclusive' into an enum (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Consolidate uobject destruction (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Make the write path destroy methods use the same flow as ioctl (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Remove rdma_explicit_destroy() from the ioctl methods (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/core: Check for verbs callbacks before using them (Kamal Heib)  [Orabug: 29249270]
- IB/uverbs: Add UVERBS_ATTR_FLAGS_IN to the specs language (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Fix locking around struct ib_uverbs_file ucontext (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Move the FD uobj type struct file allocation to alloc_commit (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Always propagate errors from rdma_alloc_commit_uobject() (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Rework the locking for cleaning up the ucontext (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Revise and clarify the rwsem and uobjects_lock (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Clarify and revise uverbs_close_fd (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Revise the placement of get/puts on uobject (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Clarify the kref'ing ordering for alloc_commit (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Handle IDR and FD types without truncation (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Get rid of null_obj_type (Jason Gunthorpe)  [Orabug: 29249270]
- IB: Support ib_flow creation in drivers (Yishai Hadas)  [Orabug: 29249270]
- IB/uverbs: Move ib_access_flags and ib_read_counters_flags to uapi (Jason Gunthorpe)  [Orabug: 29249270]
- IB: Enable uverbs_destroy_def_handler to be used by drivers (Yishai Hadas)  [Orabug: 29249270]
- RDMA: Fix storage of PortInfo CapabilityMask in the kernel (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Do not use uverbs_cmd_mask in the ioctl path (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Replace ib_ucq_object uverbs_file with the one in ib_uobject (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Remove ib_uobject_file (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Tidy up remaining references to ucontext (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Replace file->ucontext with file in uverbs_cmd.c (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Replace ib_ucontext with ib_uverbs_file in core function calls (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Move non driver related elements from ib_ucontext to ib_ufile (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Add a uobj_perform_destroy helper (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Combine MIN_SZ_OR_ZERO with UVERBS_ATTR_STRUCT (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Use UVERBS_ATTR_MIN_SIZE correctly and uniformly (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Remove UA_FLAGS (Jason Gunthorpe)  [Orabug: 29249270]
- IB/core: fix spelling mistake: "aceess" -> "access" (Colin Ian King)  [Orabug: 29249270]
- RDMA/uverbs: Get rid of the & in method specifications (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Simplify UVERBS_OBJECT and _TREE family of macros (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Simplify method definition macros (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Simplify UVERBS_ATTR family of macros (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Split UVERBS_ATTR_FLOW_ACTION_ESP_HANDLE (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Store the specs_root in the struct ib_uverbs_device (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Don't fail in creation of multiple flows (Leon Romanovsky)  [Orabug: 29249270]
- IB: Improve uverbs_cleanup_ucontext algorithm (Yishai Hadas)  [Orabug: 29249270]
- RDMA/uverbs: Fix slab-out-of-bounds in ib_uverbs_ex_create_flow (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/verbs: Drop kernel variant of destroy_flow (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Check existence of create_flow callback (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Delete type and id from uverbs_obj_attr (Jason Gunthorpe)  [Orabug: 29249270]
- IB/core: Expose ib_ucontext from a given ib_uverbs_file (Yishai Hadas)  [Orabug: 29249270]
- IB/core: Introduce DECLARE_UVERBS_GLOBAL_METHODS (Yishai Hadas)  [Orabug: 29249270]
- IB/uverbs: Allow an empty namespace in ioctl() framework (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Add a macro to define a type with no kernel known size (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Add PTR_IN attributes that are allocated/copied automatically (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Refactor uverbs_finalize_objects (Matan Barak)  [Orabug: 29249270]
- IB: Ensure that all rdma_ah_attr's are zero initialized (Parav Pandit)  [Orabug: 29249270]
- RDMA/uverbs: Refactor flow_resources_alloc() function (Leon Romanovsky)  [Orabug: 29249270]
- IB/uverbs: Fix ordering of ucontext check in ib_uverbs_write (Jason Gunthorpe)  [Orabug: 29249270]
- mm: Use overflow helpers in kvmalloc() (Kees Cook)  [Orabug: 29249270]
- overflow.h: Add allocation size calculation helpers (Kees Cook)  [Orabug: 29249270]
- IB/uverbs: Add support for flow counters (Raed Salem)  [Orabug: 29249270]
- IB/core: Add support for flow counters (Raed Salem)  [Orabug: 29249270]
- IB/core: Support passing uhw for create_flow (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Add read counters support (Raed Salem)  [Orabug: 29249270]
- IB/core: Introduce counters read verb (Raed Salem)  [Orabug: 29249270]
- IB/uverbs: Add create/destroy counters support (Raed Salem)  [Orabug: 29249270]
- IB/core: Introduce counters object and its create/destroy (Raed Salem)  [Orabug: 29249270]
- IB/uverbs: Add an ib_uobject getter to ioctl() infrastructure (Matan Barak)  [Orabug: 29249270]
- compiler.h: enable builtin overflow checkers and add fallback code (Rasmus Villemoes)  [Orabug: 29249270]
- RDMA/uverbs: Hoist the common process of disassociate_ucontext into ib core (Wei Hu(Xavier))  [Orabug: 29249270]
- IB/uverbs: Introduce a MPLS steering match filter (Ariel Levkovich)  [Orabug: 29249270]
- IB/uverbs: Introduce a GRE steering match filter (Ariel Levkovich)  [Orabug: 29249270]
- IB/uverbs: Fix kernel crash during MR deregistration flow (Ariel Levkovich)  [Orabug: 29249270]
- IB/uverbs: Prevent reregistration of DM_MR to regular MR (Ariel Levkovich)  [Orabug: 29249270]
- IB/uverbs: Add missing braces in anonymous union initializers (Geert Uytterhoeven)  [Orabug: 29249270]
- RDMA/ucma: ucma_context reference leak in error path (Shamir Rabinovitch)  [Orabug: 29341194]
- IB/uverbs: Add device memory registration ioctl support (Ariel Levkovich)  [Orabug: 29249270]
- IB/uverbs: Add alloc/free dm uverbs ioctl support (Ariel Levkovich)  [Orabug: 29249270]
- IB/uverbs: Add device memory capabilities reporting (Ariel Levkovich)  [Orabug: 29249270]
- IB/uverbs: Expose device memory capabilities to user (Ariel Levkovich)  [Orabug: 29249270]
- IB/uverbs: Introduce ESP steering match filter (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Add modify ESP flow_action (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Add action_handle flow steering specification (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Add flow_action create and destroy verbs (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Refactor kern_spec_to_ib_spec_filter (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Add enum attribute type to ioctl() interface (Matan Barak)  [Orabug: 29249270]
- RDMA: Use u64_to_user_ptr everywhere (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Enable ioctl() uAPI by default for new verbs (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Add macros to simplify adding driver specific attributes (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Move ioctl path of create_cq and destroy_cq to a new file (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Expose parsing tree of all common objects to providers (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Safely extend existing attributes (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Enable compact representation of uverbs_attr_spec (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Extend uverbs_ioctl header with driver_id (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Move to new headers and make naming consistent (Matan Barak)  [Orabug: 29249270]
- RDMA/uverbs: Ensure validity of current QP state value (Leon Romanovsky)  [Orabug: 29249270]
- IB/uverbs: Tidy uverbs_uobject_add (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA/uverbs: Reduce number of command header flags checks (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Replace user's types with kernel's types (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Refactor the header validation logic (Leon Romanovsky)  [Orabug: 29249270]
- RDMa/uverbs: Copy ex_hdr outside of SRCU read lock (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Move uncontext check before SRCU read lock (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Properly check command supported mask (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Refactor command header processing (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Unify return values of not supported command (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Return not supported error code for unsupported commands (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Fail as early as possible if not enough header data was provided (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Refactor flags checks and update return value (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Update sizeof users (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/uverbs: Convert command mask validity check function to be bool (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/verbs: Check existence of function prior to accessing it (Leon Romanovsky)  [Orabug: 29249270]
- RDMA/restrack: Increment CQ restrack object before committing (Leon Romanovsky)  [Orabug: 29249270]
- IB/uverbs: Hold the uobj write lock after allocate (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Add ioctl support for 32bit processes (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Use __aligned_u64 for uapi headers (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Use u64_to_user_ptr() not a union (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Use inline data transfer for UHW_IN (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Always use the attribute size provided by the user (Matan Barak)  [Orabug: 29249270]
- IB/uverbs: Use the standard kConfig format for experimental (Jason Gunthorpe)  [Orabug: 29249270]
- RDMA: Move enum ib_cq_creation_flags to uapi headers (Jason Gunthorpe)  [Orabug: 29249270]
- IB/uverbs: Add CQ moderation capability to query_device (Yonatan Cohen)  [Orabug: 29249270]
- IB/uverbs: Allow CQ moderation with modify CQ (Yonatan Cohen)  [Orabug: 29249270]
- RDMA/core: avoid uninitialized variable warning in create_udata (Arnd Bergmann)  [Orabug: 29249270]
- RDMA/uverbs: Make the code in ib_uverbs_cmd_verbs() less confusing (Bart Van Assche)  [Orabug: 29249270]
- IB/uverbs: clean up INIT_UDATA_BUF_OR_NULL usage (Arnd Bergmann)  [Orabug: 29249270]
- Revert "IB/core: Move Oracle's priorietary UVERBS_OBJECT_* out of the way" (Erez Alfasi)  [Orabug: 29213073]
- uek-rpm: use multi-threaded xz compression for rpms (Alexander Burmashev)  [Orabug: 29310112]
- uek-rpm: optimize find-requires usage (Alexander Burmashev)  [Orabug: 29310112]
- find-debuginfo.sh: backport parallel files procession (Alexander Burmashev)  [Orabug: 29310112]
- scsi: megaraid_sas: correct an info message (Tomas Henzl)  [Orabug: 29260146]
- scsi: megaraid: fix out-of-bound array accesses (Qian Cai)  [Orabug: 29260146]
- scsi: megaraid_sas: driver version update (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Use 63-bit DMA addressing (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: add retry logic in megasas_readl (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: changes to function prototypes (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Introduce new Aero adapter type (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Fix Ventura series based checks (Sumit Saxena)  [Orabug: 29260146]
- scsi: megaraid_sas: NULL check before some freeing functions is not needed (Thomas Meyer)  [Orabug: 29260146]
- scsi: megaraid_sas_fusion: Mark expected switch fall-through (Gustavo A. R. Silva)  [Orabug: 29260146]
- scsi: megaraid: megaraid_sas_base: Mark expected switch fall-through (Gustavo A. R. Silva)  [Orabug: 29260146]
- scsi: megaraid_sas: Add support for MegaRAID Aero controllers (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Update driver version (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: modify max supported lds related print (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: remove unused macro (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: increase timeout for IOC INIT to 180seconds (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Remove double endian conversion (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Re-use max_mfi_cmds to calculate queue sizes (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Rename scratch_pad registers (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Remove spin lock for dpc operation (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: optimize raid context access in IO path (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Fail init if heartbeat timer fails (Sumit Saxena)  [Orabug: 29260146]
- scsi: megaraid_sas: For SRIOV, do not set STOP_ADP bit (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Fix combined reply queue mode detection (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Fix module parameter description (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Fix goto labels in error handling (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Update copyright information (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Add check for reset adapter bit (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Fix msleep granularity (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Add support for FW snap dump (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Add watchdog thread to detect Firmware fault (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: switch to generic DMA API (Sumit Saxena)  [Orabug: 29260146]
- scsi: megaraid_sas: fix a missing-check bug (Wenwen Wang)  [Orabug: 29260146]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Support FW provided TM timeout values (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Return immediately from wait_for_adapter_operational after kill adapter (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Update controller info during resume (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: Do not do Kill adapter if GET_CTRL_INFO times out (Shivasharan S)  [Orabug: 29260146]
- scsi: megaraid_sas: fix spelling mistake: "disbale" -> "disable" (Colin Ian King)  [Orabug: 29260146]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S)  [Orabug: 29260146]

[4.14.35-1902.0.6.el7uek]
- qede: Add netconsole support (Jan Glauber)  [Orabug: 28542958]
- module: check module read policy in finit_module (Eric Snowberg)  [Orabug: 29228426]
- ima: remove module check from lock_down_rules (Eric Snowberg)  [Orabug: 29228426]
- ima: fix updating the ima_appraise flag (Mimi Zohar)  [Orabug: 29228426]
- kvm: x86: Report STIBP on GET_SUPPORTED_CPUID (Eduardo Habkost)  [Orabug: 29229726]
- x86/kvm: move kvmclock_init to kvm_init_platform() (Prasad Singamsetty)  [Orabug: 29229886]
- net/sched: cls_flower: Use correct inline function for assignment of vlan tpid (Jianbo Liu)  [Orabug: 29249199]
- net/mlx5e: Support offloading double vlan push/pop tc actions (Jianbo Liu)  [Orabug: 29249199]
- net/mlx5e: Refactor tc vlan push/pop actions offloading (Jianbo Liu)  [Orabug: 29249199]
- net/mlx5e: Support offloading tc double vlan headers match (Jianbo Liu)  [Orabug: 29249199]
- net/mlx5: Add core support for double vlan push/pop steering action (Jianbo Liu)  [Orabug: 29249199]
- net/sched: flower: Fix null pointer dereference when run tc vlan command (Jianbo Liu)  [Orabug: 29249199]
- net/sched: flower: Add supprt for matching on QinQ vlan headers (Jianbo Liu)  [Orabug: 29249199]
- net/sched: flower: Dump the ethertype encapsulated in vlan (Jianbo Liu)  [Orabug: 29249199]
- net/flow_dissector: Add support for QinQ dissection (Jianbo Liu)  [Orabug: 29249199]
- net/sched: flower: Add support for matching on vlan ethertype (Jianbo Liu)  [Orabug: 29249199]
- net/flow_dissector: Save vlan ethertype from headers (Jianbo Liu)  [Orabug: 29249199]
- net/mlx5e: Get the required HW match level while parsing TC flow matches (Or Gerlitz)  [Orabug: 29249199]
- net/mlx5e: Properly order min inline mode setup while parsing TC matches (Or Gerlitz)  [Orabug: 29249199]
- net/mlx5e: Offload tc vlan push/pop using HW action (Or Gerlitz)  [Orabug: 29249199]
- net/mlx5: Add core support for vlan push/pop steering action (Or Gerlitz)  [Orabug: 29249199]
- net/mlx5: Embed mlx5_flow_act into fs_fte (Matan Barak)  [Orabug: 29249199]
- {net,IB}/mlx5: Add has_tag to mlx5_flow_act (Matan Barak)  [Orabug: 29249199]
- IB/mlx5: Pass mlx5_flow_act struct instead of multiple arguments (Boris Pismenny)  [Orabug: 29249199]
- net/mlx5: Add header re-write to the checks for conflicting actions (Or Gerlitz)  [Orabug: 29249199]
- net/mlx5e: Add 802.1ad VLAN insertion support (Gal Pressman)  [Orabug: 29249199]
- net/mlx5e: Add 802.1ad VLAN filter steering rules (Gal Pressman)  [Orabug: 29249199]
- net/mlx5e: Declare bitmap using kernel macro (Gal Pressman)  [Orabug: 29249199]
- net: Introduce netdev_*_once functions (Gal Pressman)  [Orabug: 29249199]
- net/mlx5e: Add rollback on add VLAN failure (Gal Pressman)  [Orabug: 29249199]
- net/mlx5e: Rename VLAN related variables and functions (Gal Pressman)  [Orabug: 29249199]
- net/mlx5: Allocate FTE object without lock (Maor Gottlieb)  [Orabug: 29249199]
- net/mlx5: Support multiple updates of steering rules in parallel (Maor Gottlieb)  [Orabug: 29249199]
- net/mlx5: Replace fs_node mutex with reader/writer semaphore (Maor Gottlieb)  [Orabug: 29249199]
- net/mlx5: Refactor FTE and FG creation code (Maor Gottlieb)  [Orabug: 29249199]
- net/mlx5: Export building of matched flow groups list (Maor Gottlieb)  [Orabug: 29249199]
- net/mlx5: Move the entry index allocator to flow group (Maor Gottlieb)  [Orabug: 29249199]
- uek-rpm: Enable ena driver (Somasundaram Krishnasamy)  [Orabug: 29250466]
- net: ena: Fix Kconfig dependency on X86 (Netanel Belgazal)  [Orabug: 29250466]
- net: ena: fix missing calls to READ_ONCE (Netanel Belgazal)  [Orabug: 29250466]
- net: ena: fix driver when PAGE_SIZE == 64kB (Netanel Belgazal)  [Orabug: 29250466]
- bnxt_en: Adjust default RX coalescing ticks to 10 us. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Support for 64-bit flow handle. (Venkat Duvvuru)  [Orabug: 29265943]
- bnxt_en: Increase context memory allocations on 57500 chips for RDMA. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add Level 2 context memory paging support. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Enhance bnxt_alloc_ring()/bnxt_free_ring(). (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add support for 2nd firmware message channel. (Venkat Duvvuru)  [Orabug: 29265943]
- bnxt_en: Introduce bnxt_get_hwrm_resp_addr & bnxt_get_hwrm_seq_id routines. (Venkat Duvvuru)  [Orabug: 29265943]
- bnxt_en: Avoid arithmetic on void * pointer. (Venkat Duvvuru)  [Orabug: 29265943]
- bnxt_en: Use macros for firmware message doorbell offsets. (Venkat Duvvuru)  [Orabug: 29265943]
- bnxt_en: Set hwrm_intr_seq_id value to its inverted value. (Venkat Duvvuru)  [Orabug: 29265943]
- bnxt_en: Update firmware interface spec. to 1.10.0.33. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: query force speeds before disabling autoneg mode. (Vasundhara Volam)  [Orabug: 29265943]
- bnxt_en: Do not free port statistics buffer when device is down. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Save ring statistics before reset. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Return linux standard errors in bnxt_ethtool.c (Vasundhara Volam)  [Orabug: 29265943]
- bnxt_en: Don't set ETS on unused TCs. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add ethtool -S priority counters. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add SR-IOV support for 57500 chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Disable MSIX before re-reserving NQs/CMPL rings. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Reserve 1 stat_ctx for RDMA driver. (Vasundhara Volam)  [Orabug: 29265943]
- bnxt_en: Do not modify max_stat_ctxs after RDMA driver requests/frees stat_ctxs (Vasundhara Volam)  [Orabug: 29265943]
- bnxt_en: get rid of num_stat_ctxs variable (Vasundhara Volam)  [Orabug: 29265943]
- bnxt_en: Add bnxt_get_avail_cp_rings_for_en() helper function. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Store the maximum NQs available on the PF. (Michael Chan)  [Orabug: 29265943]
- bnxt: remove printing of hwrm message (Jonathan Toppins)  [Orabug: 29265943]
- bnxt_en: Fix _bnxt_get_max_rings() for 57500 chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Fix NQ/CP rings accounting on the new 57500 chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Keep track of reserved IRQs. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Fix CNP CoS queue regression. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Fix filling time in bnxt_fill_coredump_record() (Vasundhara Volam)  [Orabug: 29265943]
- bnxt_en: Add software "missed_irqs" counter. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Workaround occasional TX timeout on 57500 A0. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Disable RDMA support on the 57500 chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Fix rx_l4_csum_errors counter on 57500 devices. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Fix RSS context allocation. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Copy and paste bug in extended tx_stats (Dan Carpenter)  [Orabug: 29265943]
- bnxt_en: Add PCI ID for BCM57508 device. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add new NAPI poll function for 57500 chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Refactor bnxt_poll_work(). (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add coalescing setup for 57500 chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Use bnxt_cp_ring_info struct pointer as parameter for RX path. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add RSS support for 57500 chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Increase RSS context array count and skip ring groups on 57500 chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Allocate/Free CP rings for 57500 series chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Modify bnxt_ring_alloc_send_msg() to support 57500 chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add helper functions to get firmware CP ring ID. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Allocate completion ring structures for 57500 series chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Modify the ring reservation functions for 57500 series chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Adjust MSIX and ring groups for 57500 series chips. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Re-structure doorbells. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add 57500 new chip ID and basic structures. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Configure context memory on new devices. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Check context memory requirements from firmware. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add new flags to setup new page table PTE bits on newer devices. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Refactor bnxt_ring_struct. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Update interrupt coalescing logic. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add maximum extended request length fw message support. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Add additional extended port statistics. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: Update firmware interface spec. to 1.10.0.3. (Michael Chan)  [Orabug: 29265943]
- bnxt_en: get the reduced max_irqs by the ones used by RDMA (Vasundhara Volam)  [Orabug: 29265943]
- bnxt_en: free hwrm resources, if driver probe fails. (Venkat Duvvuru)  [Orabug: 29265943]
- bnxt_en: Fix enables field in HWRM_QUEUE_COS2BW_CFG request (Vasundhara Volam)  [Orabug: 29265943]
- bnxt_en: Fix VNIC reservations on the PF. (Michael Chan)  [Orabug: 29265943]
- slub: make ->cpu_partial unsigned (Alexey Dobriyan)  [Orabug: 29267160]
- alarmtimer: Prevent overflow for relative nanosleep (Thomas Gleixner)  [Orabug: 29269150]  {CVE-2018-13053}
- iommu/amd: Fix IOMMU page flush when detach device from a domain (Suravee Suthikulpanit)  [Orabug: 29297190]
- xfs: refactor short form directory structure verifier function (Darrick J. Wong)  [Orabug: 29301206]
- xfs: provide a centralized method for verifying inline fork data (Darrick J. Wong)  [Orabug: 29301206]
- xfs: create structure verifier function for short form symlinks (Darrick J. Wong)  [Orabug: 29301206]
- xfs: create structure verifier function for shortform xattrs (Darrick J. Wong)  [Orabug: 29301206]
- x86/apic: Switch all APICs to Fixed delivery mode (Thomas Gleixner)  [Orabug: 29298764]
- x86/platform/UV: Add check of TSC state set by UV BIOS (mike.travis at hpe.com)  [Orabug: 29205472]
- x86/tsc: Provide a means to disable TSC ART (mike.travis at hpe.com)  [Orabug: 29205472]
- x86/tsc: Drastically reduce the number of firmware bug warnings (mike.travis at hpe.com)  [Orabug: 29205472]
- x86/tsc: Skip TSC test and error messages if already unstable (mike.travis at hpe.com)  [Orabug: 29205472]
- x86/tsc: Add option that TSC on Socket 0 being non-zero is valid (mike.travis at hpe.com)  [Orabug: 29205472]
- i40e: Enable VF to negotiate number of allocated queues (Alan Brady)  [Orabug: 29298870]
- virtchnl: Added support to exchange additional speed values (Yashaswini Raghuram Prathivadi Bhayankaram)  [Orabug: 29298870]
- ethtool: add ethtool_intersect_link_masks (Alan Brady)  [Orabug: 29298870]
- Add the Intel ICE driver to UEK5 configuration (Jack Vogel)  [Orabug: 29298870]
- PCI: Add PCI_EXP_LNKCTL2_TLS* macros (Frederick Lawler)  [Orabug: 29298874]
- PCI: Add decoding for 16 GT/s link speed (Jay Fang)  [Orabug: 29298874]
- PCI: Add pcie_print_link_status() to log link speed and whether it's limited (Tal Gilboa)  [Orabug: 29298874]
- PCI: Add pcie_bandwidth_available() to compute bandwidth available to device (Tal Gilboa)  [Orabug: 29298874]
- PCI: Add pcie_bandwidth_capable() to compute max supported link bandwidth (Tal Gilboa)  [Orabug: 29298874]
- PCI: Export pcie_get_speed_cap and pcie_get_width_cap (Alex Deucher)  [Orabug: 29298874]
- PCI: Add pcie_get_speed_cap() to find max supported link speed (Tal Gilboa)  [Orabug: 29298874]
- Add Configuration option for Intel IGC driver to UEK5 (Jack Vogel)  [Orabug: 29298874]

[4.14.35-1902.0.5.el7uek]
- uek-rpm: Enable device-mapper era driver (Dave Aldridge)  [Orabug: 29054635]
- rds: congestion updates can be missed when kernel low on memory (Mukesh Kacker)  [Orabug: 29200904]
- uek-rpm: Enable Ext2 extended attributes (Dave Aldridge)  [Orabug: 29211514]
- [UEK5] net/mlx5: Enable 1M QPs (Erez Alfasi)  [Orabug: 29229777]
- xen-netback: wake up xenvif_dealloc_kthread when it should stop (Dongli Zhang)  [Orabug: 29237354]
- xen/blkback: rework validate_io_op() (Dongli Zhang)  [Orabug: 29237427]
- xen/blkback: optimize validate_io_op() to filter BLKIF_OP_RESERVED_1 operation (Dongli Zhang)  [Orabug: 29237427]
- xen/blkback: do not BUG() for invalid blkif_request from frontend (Dongli Zhang)  [Orabug: 29237427]
- net/rds: WARNING: at net/rds/recv.c:222 rds_recv_hs_exthdrs+0xf8/0x1e0 (Venkat Venkatsubra)  [Orabug: 29248170]
- kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs (Eduardo Habkost)  [Orabug: 29254547]
- proc: restrict kernel stack dumps to root (Jann Horn)  [Orabug: 29258950]  {CVE-2018-17972}
- rdmaip: Name structure fields appropriately (for better readability) (Sudhakar Dindukurti)  [Orabug: 29254664]
- rdmaip: Add rdmaip_process_async_event() (Sudhakar Dindukurti)  [Orabug: 29254662]
- rdmaip: Potential race conditions (Sudhakar Dindukurti)  [Orabug: 29254654]
- rdmaip: check return value of the rdmaip_init_port (Sudhakar Dindukurti)  [Orabug: 29254643]
- rdmaip: Optimize rdmaip_event_handler() (Sudhakar Dindukurti)  [Orabug: 29254637]
- rdmaip: Add new function rdmaip_sched_failover_failback() to sechedule failover/failback (Sudhakar Dindukurti)  [Orabug: 29254508]
- rdmaip: Skip failover and failback operations during network reconfiguration (Sudhakar Dindukurti)  [Orabug: 29254404]
- rdmaip: Add new function rdmaip_add_new_rdmaip_port() (Sudhakar Dindukurti)  [Orabug: 29254373]
- rdmaip: Add rdmaip_update_port_status_all_layers() function (Sudhakar Dindukurti)  [Orabug: 29254356]
- rdmaip: Add a new function rdmaip_find_port_tstate() to find port transition state (Sudhakar Dindukurti)  [Orabug: 29254331]
- Replace alloc_page() with static allocation (Sudhakar Dindukurti)  [Orabug: 29254264]

[4.14.35-1902.0.4.el7uek]
- x86/speculation: Clean up retpoline code in bugs.c (Alejandro Jimenez)  [Orabug: 29018602]
- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (WANG Chao)  [Orabug: 29018602]
- x86/build: Fix compiler support check for CONFIG_RETPOLINE (Masahiro Yamada)  [Orabug: 29018602]
- x86/retpoline: Remove minimal retpoline support (Zhenzhong Duan)  [Orabug: 29018602]
- x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support (Zhenzhong Duan)  [Orabug: 29018602]
- userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered (Andrea Arcangeli)  [Orabug: 29189776]  {CVE-2018-18397}
- userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas (Andrea Arcangeli)  [Orabug: 29189776]  {CVE-2018-18397}
- libnvdimm/security: Quiet security operations (Dan Williams)  [Orabug: 29199920]
- libnvdimm/security: Add documentation for nvdimm security support (Dave Jiang)  [Orabug: 29199920]
- tools/testing/nvdimm: add Intel DSM 1.8 support for nfit_test (Dave Jiang)  [Orabug: 29199920]
- tools/testing/nvdimm: Add overwrite support for nfit_test (Dave Jiang)  [Orabug: 29199920]
- tools/testing/nvdimm: Add test support for Intel nvdimm security DSMs (Dave Jiang)  [Orabug: 29199920]
- acpi/nfit, libnvdimm/security: add Intel DSM 1.8 master passphrase support (Dave Jiang)  [Orabug: 29199920]
- acpi/nfit, libnvdimm/security: Add security DSM overwrite support (Dave Jiang)  [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add support for issue secure erase DSM to Intel nvdimm (Dave Jiang)  [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add enable/update passphrase support for Intel nvdimms (Dave Jiang)  [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add disable passphrase support to Intel nvdimm. (Dave Jiang)  [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add unlock of nvdimm support for Intel DIMMs (Dave Jiang)  [Orabug: 29199920]
- acpi/nfit, libnvdimm: Add freeze security support to Intel nvdimm (Dave Jiang)  [Orabug: 29199920]
- libnvdimm/dimm: Fix security capability detection for non-Intel NVDIMMs (Jane Chu)  [Orabug: 29199920]
- acpi/nfit, libnvdimm: Introduce nvdimm_security_ops (Dave Jiang)  [Orabug: 29199920]
- keys-encrypted: add nvdimm key format type to encrypted keys (Dave Jiang)  [Orabug: 29199920]
- keys: Export lookup_user_key to external users (Dave Jiang)  [Orabug: 29199920]
- acpi/nfit, libnvdimm: Store dimm id as a member to struct nvdimm (Dave Jiang)  [Orabug: 29199920]
- acpi/nfit: Add support for Intel DSM 1.8 commands (Dave Jiang)  [Orabug: 29199920]
- ACPI/nfit: Adjust annotation for why return 0 if fail to find NFIT at start (Ocean He)  [Orabug: 29199920]
- libnvdimm, bus: Check id immediately following ida_simple_get (Ocean He)  [Orabug: 29199920]
- libnvdimm, namespace: Replace kmemdup() with kstrndup() (Andy Shevchenko)  [Orabug: 29199920]
- libnvdimm, pfn: Pad pfn namespaces relative to other regions (Dan Williams)  [Orabug: 29199920]
- tools/testing/nvdimm: Align test resources to 128M (Dan Williams)  [Orabug: 29199920]
- tools/testing/nvdimm: Fix the array size for dimm devices. (Masayoshi Mizuma)  [Orabug: 29199920]
- acpi, nfit: Fix ARS overflow continuation (Dan Williams)  [Orabug: 29199920]
- libnvdimm: remove duplicate include (Pankaj Gupta)  [Orabug: 29199920]
- libnvdimm, namespace: Drop the repeat assignment for variable dev->parent (GuangZhe Fu)  [Orabug: 29199920]
- UAPI: ndctl: Remove use of PAGE_SIZE (David Howells)  [Orabug: 29199920]
- UAPI: ndctl: Fix g++-unsupported initialisation in headers (David Howells)  [Orabug: 29199920]
- libnvdimm, pfn: during init, clear errors in the metadata area (Vishal Verma)  [Orabug: 29199920]
- acpi/nfit: Fix user-initiated ARS to be "ARS-long" rather than "ARS-short" (Dan Williams)  [Orabug: 29199920]
- acpi, nfit: Fix Address Range Scrub completion tracking (Dan Williams)  [Orabug: 29199920]
- tools/testing/nvdimm: Populate dirty shutdown data (Dan Williams)  [Orabug: 29199920]
- acpi, nfit: Collect shutdown status (Dan Williams)  [Orabug: 29199920]
- acpi, nfit: Introduce nfit_mem flags (Dan Williams)  [Orabug: 29199920]
- libnvdimm, label: Fix sparse warning (Dan Williams)  [Orabug: 29199920]
- libnvdimm, pmem: Fix badblocks population for 'raw' namespaces (Dan Williams)  [Orabug: 29199920]
- libnvdimm, region: Fail badblocks listing for inactive regions (Dan Williams)  [Orabug: 29199920]
- nvdimm: Use namespace index data to reduce number of label reads needed (Alexander Duyck)  [Orabug: 29199920]
- nvdimm: Split label init out from the logic for getting config data (Alexander Duyck)  [Orabug: 29199920]
- nvdimm: Remove empty if statement (Alexander Duyck)  [Orabug: 29199920]
- nvdimm: Clarify comment in sizeof_namespace_index (Alexander Duyck)  [Orabug: 29199920]
- nvdimm: Sanity check labeloff (Alexander Duyck)  [Orabug: 29199920]
- libnvdimm, dimm: Maximize label transfer size (Dan Williams)  [Orabug: 29199920]
- x86/apic/x2apic: set affinity of a single interrupt to one cpu (Jianchao Wang)  [Orabug: 29201449]
- genirq/affinity: Don't return with empty affinity masks on error (Thomas Gleixner)  [Orabug: 29209329]
- scsi: lpfc: Update lpfc version to 12.0.0.10 (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Adding ability to reset chip via pci bus reset (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix discovery failure when PLOGI is defered (James Smart)  [Orabug: 29212758]
- scsi: lpfc: update fault value on successful trunk events. (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Correct MDS loopback diagnostics support (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (James Smart)  [Orabug: 29212758]
- scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (Ewan D. Milne)  [Orabug: 29212758]
- scsi: lpfc: Enable Management features for IF_TYPE=6 (James Smart)  [Orabug: 29212758]
- Revert "scsi: lpfc: ls_rjt erroneus FLOGIs" (Martin K. Petersen)  [Orabug: 29212758]
- scsi: lpfc: update driver version to 12.0.0.9 (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix dif and first burst use in write commands (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix driver release of fw-logging buffers (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Correct topology type reporting on G7 adapters (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Correct code setting non existent bits in sli4 ABORT WQE (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Defer LS_ACC to FLOGI on point to point logins (James Smart)  [Orabug: 29212758]
- scsi: lpfc: ls_rjt erroneus FLOGIs (James Smart)  [Orabug: 29212758]
- scsi: lpfc: rport port swap discovery issue. (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Cap NPIV vports to 256 (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix kernel Oops due to null pring pointers (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix a duplicate 0711 log message number. (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix discovery failures during port failovers with lots of vports (James Smart)  [Orabug: 29212758]
- scsi: lpfc: refactor mailbox structure context fields (James Smart)  [Orabug: 29212758]
- scsi: lpfc: update manufacturer attribute to reflect Broadcom (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix panic when FW-log buffsize is not initialized (James Smart)  [Orabug: 29212758]
- scsi: lpfc: fix block guard enablement on SLI3 adapters (Martin Wilck)  [Orabug: 29212758]
- scsi: lpfc: Use dma_zalloc_coherent (Sabyasachi Gupta)  [Orabug: 29212758]
- scsi: lpfc: use dma_set_mask_and_coherent (Christoph Hellwig)  [Orabug: 29212758]
- scsi: lpfc: update driver version to 12.0.0.8 (James Smart)  [Orabug: 29212758]
- scsi: lpfc: add Trunking support (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Implement GID_PT on Nameserver query to support faster failover (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Correct loss of fc4 type on remote port address change (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix odd recovery in duplicate FLOGIs in point-to-point (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Correct LCB RJT handling (James Smart)  [Orabug: 29212758]
- scsi: lpfc: fcoe: Fix link down issue after 1000+ link bounces (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Correct errors accessing fw log (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Reset link or adapter instead of doing infinite nameserver PLOGI retry (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Fix lpfc_sli4_read_config return value check (James Smart)  [Orabug: 29212758]
- scsi: lpfc: Correct speeds on SFP swap (James Smart)  [Orabug: 29212758]
- scsi: lpfc: fix remoteport access (Arnd Bergmann)  [Orabug: 29212758]
- scsi: lpfc: Remove set but not used variables 'tgtp' (YueHaibing)  [Orabug: 29212758]
- scsi: lpfc: Remove set but not used variable 'psli' (YueHaibing)  [Orabug: 29212758]
- scsi: lpfc: Remove set but not used variables 'fc_hdr' and 'hw_page_size' (YueHaibing)  [Orabug: 29212758]
- scsi: lpfc: fix spelling mistake "Resrouce" -> "Resource" (Colin Ian King)  [Orabug: 29212758]
- scsi: lpfc: remove a bogus pci_dma_sync_single_for_device call (Christoph Hellwig)  [Orabug: 29212758]
- scsi: lpfc: Synchronize access to remoteport via rport (James Smart)  [Orabug: 29212758]
- uek-rpm: Update x86_64 config options (Victor Erminpour)  [Orabug: 29213209]
- nvme-pci: fix memory leak on probe failure (Keith Busch)  [Orabug: 29214250]
- nvme-pci: limit max IO size and segments to avoid high order allocations (Jens Axboe)  [Orabug: 29214250]
- net: rds: fix excess initialization of the recv SGEs (Zhu Yanjun)  [Orabug: 29217829]
- arm64, dtrace: add non-virtual clocksources to fbt blacklist (Nick Alcock)  [Orabug: 29220925]
- be2net: Fix HW stall issue in Lancer (Suresh Reddy)  [Orabug: 29222472]
- be2net: Handle transmit completion errors in Lancer (Suresh Reddy)  [Orabug: 29222472]
- be2net: Update the driver version to 12.0.0.0 (Suresh Reddy)  [Orabug: 29222472]
- net/rds: ib: Fix endless RNR Retries caused by memory allocation failures (Venkat Venkatsubra)  [Orabug: 29222813]
- scsi: mpt3sas: Update driver version to 27.101.00.00 (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Replace readl with ioc->base_readl (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Add separate function for aero doorbell reads (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Introduce flag for aero based controllers (Suganath Prabu)  [Orabug: 29229740]
- mpt3sas: Display message on Configurable secure HBA (Sreekanth Reddy)  [Orabug: 29229740]
- Revert "mpt3sas: Display message on Configurable secure HBA" (Sreekanth Reddy)  [Orabug: 29229740]
- mpt3sas: Display message on Configurable secure HBA (Sreekanth Reddy)  [Orabug: 29229740]
- Revert "mpt3sas: Display message only for Configurable secure controller" (Sreekanth Reddy)  [Orabug: 29229740]
- mpt3sas: Display message only for Configurable secure controller (Sreekanth Reddy)  [Orabug: 29229740]
- scsi: mpt3sas: Bump driver version to 27.100.00.00 (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Fix driver modifying persistent data in Manufacturing page11 (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Don't modify EEDPTagMode field setting on SAS3.5 HBA devices (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Fix Sync cache command failure during driver unload (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Call sas_remove_host before removing the target devices (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Refactor mpt3sas_wait_for_ioc function (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Separate out mpt3sas_wait_for_ioc (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Added new #define variable IOC_OPERATIONAL_WAIT_COUNT (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Add support for Aero controllers (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: Update MPI headers to support Aero controllers (Suganath Prabu)  [Orabug: 29229740]
- scsi: mpt3sas: switch to generic DMA API (Christoph Hellwig)  [Orabug: 29229740]
- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (Nathan Chancellor)  [Orabug: 29229740]
- scsi: mpt3sas: Use dma_pool_zalloc (Souptick Joarder)  [Orabug: 29229740]
- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (Joe Perches)  [Orabug: 29229740]
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (Joe Perches)  [Orabug: 29229740]
- scsi: mpt3sas: Remove KERN_WARNING from panic uses (Joe Perches)  [Orabug: 29229740]
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (Joe Perches)  [Orabug: 29229740]
with MPT3SAS_FMT (Joe Perches)  [Orabug: 29229740]
(Suganath Prabu S)  [Orabug: 29229740]
logging macros (Joe Perches)  [Orabug: 29229740]
- PCI/AER: Remove pci_cleanup_aer_uncorrect_error_status() calls (Oza Pawandeep)  [Orabug: 29229740]
- scsi: mpt3sas: Fix calltrace observed while running IO & reset (Sreekanth Reddy)  [Orabug: 29229740]
- scsi: mpt3sas: Fix for regression caused by sparse cleanups (Chaitra P B)  [Orabug: 29229740]
- mpt3sas: Improve kernel-doc headers (Suganath Prabu S)  [Orabug: 29229740]
- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (Bart Van Assche)  [Orabug: 29229740]
- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (Bart Van Assche)  [Orabug: 29229740]
- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (Bart Van Assche)  [Orabug: 29229740]
- scsi: mpt3sas: Annotate switch/case fall-through (Bart Van Assche)  [Orabug: 29229740]
- scsi: mpt3sas: Remove set-but-not-used variables (Bart Van Assche)  [Orabug: 29229740]
- scsi: mpt3sas: Fix indentation (Bart Van Assche)  [Orabug: 29229740]
- scsi: mpt3sas: Update driver version "26.100.00.00" (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: As per MPI-spec, use combined reply queue for SAS3.5 controllers when HBA supports more than 16 MSI-x vectors. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Fix, False timeout prints for ioctl and other internal commands during controller reset. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Don't access the structure after decrementing it's instance reference count. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Incorrect command status was set/marked as not used. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Don't abort I/Os issued to NVMe drives while processing Async Broadcast primitive event. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Add an I/O barrier (Tomas Henzl)  [Orabug: 29229740]
- scsi: mpt3sas: fix spelling mistake: "disbale" -> "disable" (Colin Ian King)  [Orabug: 29229740]
- scsi: mpt3sas: Update driver version "25.100.00.00" (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: fix possible memory leak. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: For NVME device, issue a protocol level reset (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Update MPI Headers (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Report Firmware Package Version from HBA Driver. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Cache enclosure pages during enclosure add. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Allow processing of events during driver unload. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Increase event log buffer to support 24 port HBA's. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Added support for SAS Device Discovery Error Event. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Enhanced handling of Sense Buffer. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Optimize I/O memory consumption in driver. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Lockless access for chain buffers. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Pre-allocate RDPQ Array at driver boot time. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: Bug fix for big endian systems. (Chaitra P B)  [Orabug: 29229740]
- scsi: mpt3sas: clarify mmio pointer types (Arnd Bergmann)  [Orabug: 29229740]
- mpt3sas: Do not use 32-bit atomic request descriptor for Ventura controllers. (Suganath Prabu S)  [Orabug: 29229740]
- scsi: mpt3sas: Introduce function to clone mpi reply. (Suganath Prabu Subramani)  [Orabug: 29229740]
- scsi: mpt3sas: Introduce function to clone mpi request. (Suganath Prabu Subramani)  [Orabug: 29229740]
- csi: mpt3sas: Introduce Base function for cloning. (root)  [Orabug: 29229740]
- scsi: mpt3sas: Introduce API to get BAR0 mapped buffer address (Suganath Prabu Subramani)  [Orabug: 29229740]
- scsi: mpt3sas: Configure reply post queue depth, DMA and sgl tablesize. (root)  [Orabug: 29229740]
- scsi: mpt3sas: Add PCI device ID for Andromeda. (Suganath Prabu Subramani)  [Orabug: 29229740]

[4.14.35-1902.0.3.el7uek]
- delayacct: Fix kernel panic due to null pointer (Tom Hromatka)  [Orabug: 29222501]
- x86/platform/UV: Fix GAM MMR references in the UV x2apic code (Mike Travis)  [Orabug: 29205472]
- x86/platform/UV: Fix GAM MMR changes in UV4A (Mike Travis)  [Orabug: 29205472]
- x86/platform/UV: Add references to access fixed UV4A HUB MMRs (Mike Travis)  [Orabug: 29205472]
- x86/platform/UV: Fix UV4A support on new Intel Processors (Mike Travis)  [Orabug: 29205472]
- x86/platform/UV: Update uv_mmrs.h to prepare for UV4A fixes (Mike Travis)  [Orabug: 29205472]

[4.14.35-1902.0.2.el7uek]
- Change mincore() to count "mapped" pages rather than "cached" pages (Linus Torvalds)  [Orabug: 29187400]  {CVE-2019-5489}
- mlx4_core: Disable P_Key Violation Traps (Håkon Bugge)  [Orabug: 29191493]
- dtrace: ensure SDT probe processing can handle symbols with same names (Kris Van Hees)  [Orabug: 29189508]
- dtrace: ensure ustack works regardless of glibc stack implementation (Kris Van Hees)  [Orabug: 29189506]
- ctf: explicitly specify the sizes of structures and unions (Nick Alcock)  [Orabug: 29192683]
- ctf: do not emit types in functions, or types that point into them (Nick Alcock)  [Orabug: 29192673]
- uek-rpm: remove obsolete CTF-related find-debuginfo hack (Nick Alcock)  [Orabug: 29192654]
- net/rds: RDS connection does not reconnect after CQ access violation error (Venkat Venkatsubra)  [Orabug: 29189346]

[4.14.35-1902.0.1.el7uek]
- ocfs2: don't clear bh uptodate for block read (Junxiao Bi)  [Orabug: 29159643]
- ocfs2: clear journal dirty flag after shutdown journal (Junxiao Bi)  [Orabug: 29154594]
- ocfs2: fix panic due to unrecovered local alloc (Junxiao Bi)  [Orabug: 29154594]
- mm: parallelize deferred struct page initialization within each node (Daniel Jordan)  [Orabug: 25577642]
- vfio: relieve mmap_sem reader cacheline bouncing by holding it longer (Daniel Jordan)  [Orabug: 25577642]
- vfio: ease mmap_sem writer contention by caching locked_vm (Daniel Jordan)  [Orabug: 25577642]
- vfio: parallelize vfio_pin_map_dma (Daniel Jordan)  [Orabug: 25577642]
- ktask: add undo support (Daniel Jordan)  [Orabug: 25577642]
- ktask, lockdep: detect deadlocks between master and helper threads (Daniel Jordan)  [Orabug: 25577642]
- ktask: multithread CPU-intensive kernel work (Daniel Jordan)  [Orabug: 25577642]
- ktask: add documentation (Daniel Jordan)  [Orabug: 25577642]
- uek-rpm: build in vfio and vfio_iommu_type1 modules (Daniel Jordan)  [Orabug: 25577642]
- ice: Do not enable NAPI on q_vectors that have no rings (Young Xiao)  [Orabug: 29031236]
- ice: Fix possible NULL pointer de-reference (Bruce Allan)  [Orabug: 29031236]
- ice: Use Tx|Rx in comments (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Cosmetic formatting changes (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Cleanup short function signatures (Bruce Allan)  [Orabug: 29031236]
- ice: Cleanup ice_tx_timeout() (Bruce Allan)  [Orabug: 29031236]
- ice: Fix return value from NAPI poll (Dave Ertman)  [Orabug: 29031236]
- ice: Constify global structures that can/should be (Bruce Allan)  [Orabug: 29031236]
- ice: Do not set LAN_EN for MAC-VLAN filters (Yashaswini Raghuram Prathivadi Bhayankaram)  [Orabug: 29031236]
- ice: Pass the return value of ice_init_def_sw_recp() (Jaroslaw Ilgiewicz)  [Orabug: 29031236]
- ice: Cleanup duplicate control queue code (Bruce Allan)  [Orabug: 29031236]
- ice: Do autoneg based on VSI state (Akeem G Abodunrin)  [Orabug: 29031236]
- ice: Remove ICE_MAX_TXQ_PER_TXQG check when configuring Tx queue (Md Fahad Iqbal Polash)  [Orabug: 29031236]
- ice: Destroy scheduler tree in reset path (Henry Tieman)  [Orabug: 29031236]
- ice: Fix to make VLAN priority tagged traffic to appear on all TCs (Usha Ketineni)  [Orabug: 29031236]
- ice: Call pci_disable_sriov before stopping queues for VF (Brett Creeley)  [Orabug: 29031236]
- ice: Increase Rx queue disable timeout (Piotr Raczynski)  [Orabug: 29031236]
- ice: Fix NVM mask defines (Lev Faerman)  [Orabug: 29031236]
- ice: Avoid nested RTNL locking in ice_dis_vsi (Dave Ertman)  [Orabug: 29031236]
- ice: Calculate guaranteed VSIs per function and use it (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Remove node before releasing VSI (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Check for q_vector when stopping rings (Tony Nguyen)  [Orabug: 29031236]
- ice: Fix debug print in ice_tx_timeout (Brett Creeley)  [Orabug: 29031236]
- Documentation: ice: Prepare documentation for RST conversion (Jeff Kirsher)  [Orabug: 29031236]
- ice: Change req_speeds to be u16 (Chinh T Cao)  [Orabug: 29031236]
- ice: Fix the bytecount sent to netdev_tx_sent_queue (Brett Creeley)  [Orabug: 29031236]
- ice: Fix tx_timeout in PF driver (Brett Creeley)  [Orabug: 29031236]
- ice: Fix napi delete calls for remove (Dave Ertman)  [Orabug: 29031236]
- ice: Fix typo in error message (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Fix flags for port VLAN (Md Fahad Iqbal Polash)  [Orabug: 29031236]
- ice: Remove duplicate addition of VLANs in replay path (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Free VSI contexts during for unload (Victor Raj)  [Orabug: 29031236]
- ice: Fix dead device link issue with flow control (Akeem G Abodunrin)  [Orabug: 29031236]
- ice: Check for reset in progress during remove (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Set carrier state and start/stop queues in rebuild (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Poll for link status change (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Allocate VF interrupts and set queue map (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Introduce ice_dev_onetime_setup (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Use capability count returned by the firmware (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Update expected FW version (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Change device ID define names to align with branding string (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Make ice_msix_clean_rings static (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Update version string (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Use the right function to enable/disable VSI (Dave Ertman)  [Orabug: 29031236]
- ice: Add more flexibility on how we assign an ITR index (Brett Creeley)  [Orabug: 29031236]
- ice: Fix potential null pointer issues (Dave Ertman)  [Orabug: 29031236]
- ice: Add code to go from ICE_FWD_TO_VSI_LIST to ICE_FWD_TO_VSI (Brett Creeley)  [Orabug: 29031236]
- ice: Fix forward to queue group logic (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Extend malicious operations detection logic (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Notify VF of link status change (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Implement virtchnl commands for AVF support (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add handlers for VF netdevice operations (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add support for VF reset events (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Update VSI and queue management code to handle VF VSI (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add handler to configure SR-IOV (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add support to detect SR-IOV capability and mailbox queues (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Fix error on driver remove (Dave Ertman)  [Orabug: 29031236]
- ice: Add support for dynamic interrupt moderation (Brett Creeley)  [Orabug: 29031236]
- ice: Align ice_reset_req enum values to hardware reset values (Brett Creeley)  [Orabug: 29031236]
- ice: Implement ethtool hook for RSS switch (Md Fahad Iqbal Polash)  [Orabug: 29031236]
- ice: Split irq_tracker into sw_irq_tracker and hw_irq_tracker (Preethi Banala)  [Orabug: 29031236]
- ice: Check for actual link state of port after reset (Dave Ertman)  [Orabug: 29031236]
- ice: Implement VSI replay framework (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Expand use of VSI handles part 2/2 (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Expand use of VSI handles part 1/2 (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Change pf state behavior to protect reset path (Dave Ertman)  [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 7/7 (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 6/7 (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 5/7 (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 4/7 (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 3/7 (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 2/7 (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Move common functions out of ice_main.c part 1/7 (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: fix changing of ring descriptor size (ethtool -G) (Bruce Allan)  [Orabug: 29031236]
- ice: Update to capabilities admin queue command (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Query the Tx scheduler node before adding it (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Update comment for ice_fltr_mgmt_list_entry (Brett Creeley)  [Orabug: 29031236]
- ice: update fw version check logic (Jacob Keller)  [Orabug: 29031236]
- ice: update branding strings and supported device ids (Bruce Allan)  [Orabug: 29031236]
- ice: replace unnecessary memcpy with direct assignment (Bruce Allan)  [Orabug: 29031236]
- ice: use [sr]q.count when checking if queue is initialized (Jacob Keller)  [Orabug: 29031236]
- ice: remove ndo_poll_controller (Eric Dumazet)  [Orabug: 29031236]
- intel-ethernet: use correct module license (Jesse Brandeburg)  [Orabug: 29031236]
- ice: Fix and update driver version string (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Introduce SERVICE_DIS flag and service routine functions (Akeem G Abodunrin)  [Orabug: 29031236]
- ice: Enable VSI Rx/Tx pruning only when VLAN 0 is active (Brett Creeley)  [Orabug: 29031236]
- ice: Enable firmware logging during device initialization. (Hieu Tran)  [Orabug: 29031236]
- ice: Implement ice_bridge_getlink and ice_bridge_setlink (Md Fahad Iqbal Polash)  [Orabug: 29031236]
- ice: Add support for Tx hang, Tx timeout and malicious driver detection (Sudheer Mogilappagari)  [Orabug: 29031236]
- ice: Clean up register file (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Implement handlers for ethtool PHY/link operations (Chinh Cao)  [Orabug: 29031236]
- ice: Refactor VSI allocation, deletion and rebuild flow (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Refactor switch rule management structures and functions (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Code optimization for ice_fill_sw_rule() (Zhenning Xiao)  [Orabug: 29031236]
- ice: Prevent control queue operations during reset (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Update request resource command to latest specification (Dan Nowlin)  [Orabug: 29031236]
- ice: Updates to Tx scheduler code (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Rework flex descriptor programming (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Trivial formatting fixes (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Change struct members from bool to u8 (Bruce Allan)  [Orabug: 29031236]
- ice: Fix potential return of uninitialized value (Jesse Brandeburg)  [Orabug: 29031236]
- ice: Fix a few null pointer dereference issues (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Update to interrupts enabled in OICR (Bruce Allan)  [Orabug: 29031236]
- ice: Set VLAN flags correctly (Brett Creeley)  [Orabug: 29031236]
- ice: Use order_base_2 to calculate higher power of 2 (Jacob Keller)  [Orabug: 29031236]
- ice: Fix bugs in control queue processing (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Clean control queues only when they are initialized (Preethi Banala)  [Orabug: 29031236]
- ice: Report stats for allocated queues via ethtool stats (Jacob Keller)  [Orabug: 29031236]
- ice: Cleanup magic number (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Remove unnecessary node owner check (Bruce Allan)  [Orabug: 29031236]
- ice: Fix multiple static analyser warnings (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Update NVM AQ command functions (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Set rq_last_status when cleaning rq (Jeff Shaw)  [Orabug: 29031236]
- ice: Fix insufficient memory issue in ice_aq_manage_mac_read (Md Fahad Iqbal Polash)  [Orabug: 29031236]
- ice: Do not check INTEVENT bit for OICR interrupts (Ben Shelton)  [Orabug: 29031236]
- ice: Fix incorrect comment for action type (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Fix initialization for num_nodes_added (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Bug fixes in ethtool code (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Fix error return code in ice_init_hw() (Wei Yongjun)  [Orabug: 29031236]
- ice: Implement filter sync, NDO operations and bump version (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Support link events, reset and rebuild (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Update Tx scheduler tree for VSI multi-Tx queue support (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add stats and ethtool support (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add support for VLANs and offloads (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Implement transmit and NAPI support (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Configure VSIs for Tx/Rx (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add support for switch filter programming (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add support for VSI allocation and deallocation (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Initialize PF and setup miscellaneous interrupt (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Get MAC/PHY/link info and scheduler topology (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Get switch config, scheduler config and device capabilities (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Start hardware initialization (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add support for control queues (Anirudh Venkataramanan)  [Orabug: 29031236]
- ice: Add basic driver framework for Intel(R) E800 Series (Anirudh Venkataramanan)  [Orabug: 29031236]
- igc: Remove obsolete IGC_ERR define (Sasha Neftin)  [Orabug: 29031258]
- igc: Clean up code (Sasha Neftin)  [Orabug: 29031258]
- igc: Tidy up some white space (Dan Carpenter)  [Orabug: 29031258]
- igc: fix error return handling from call to netif_set_real_num_tx_queues (Colin Ian King)  [Orabug: 29031258]
- igc: Remove set but not used variable 'pci_using_dac' (YueHaibing)  [Orabug: 29031258]
- igc: Remove set but not used variables 'ctrl_ext, link_mode' (YueHaibing)  [Orabug: 29031258]
- igc: Add watchdog (Sasha Neftin)  [Orabug: 29031258]
- igc: Add setup link functionality (Sasha Neftin)  [Orabug: 29031258]
- igc: Add code for PHY support (Sasha Neftin)  [Orabug: 29031258]
- igc: Add NVM support (Sasha Neftin)  [Orabug: 29031258]
- igc: Add HW initialization code (Sasha Neftin)  [Orabug: 29031258]
- igc: Add transmit and receive fastpath and interrupt handlers (Sasha Neftin)  [Orabug: 29031258]
- igc: Add support for Tx/Rx rings (Sasha Neftin)  [Orabug: 29031258]
- igc: Add interrupt support (Sasha Neftin)  [Orabug: 29031258]
- igc: Add netdev (Sasha Neftin)  [Orabug: 29031258]
- igc: Add support for PF (Sasha Neftin)  [Orabug: 29031258]
- igc: Add skeletal frame for Intel(R) 2.5G Ethernet Controller support (Sasha Neftin)  [Orabug: 29031258]

[4.14.35-1901.el7uek]
- Corrections to netns rhashtable memory handling (Jack Vogel)  [Orabug: 29054057]
- net: rds: fix rds_ib_sysctl_max_recv_allocation error (Zhu Yanjun)  [Orabug: 29003168]
- x86/alternative: check int3 breakpoint physical addresses (Alexandre Chartre)  [Orabug: 29117348]
- cgroup: Fix dom_cgrp propagation when enabling threaded mode (Tejun Heo)  [Orabug: 29122557]
- arm64: Extend erratum 27456 workaround to ThunderX 83xx (Eric Saint-Etienne)  [Orabug: 29048523]
- hugetlb: take PMD sharing into account when flushing tlb/caches (Mike Kravetz)  [Orabug: 28434766]
- mm: migration: fix migration of huge PMD shared pages (Mike Kravetz)  [Orabug: 28434766]
- mm/mmu_notifier: avoid double notification when it is useless (Jérôme Glisse)  [Orabug: 28434766]
- mm: defer ZONE_DEVICE page initialization to the point where we init pgmap (Alexander Duyck)  [Orabug: 28305449]
- mm: create non-atomic version of SetPageReserved for init use (Alexander Duyck)  [Orabug: 28305449]
- libnvdimm: Hold reference on parent while scheduling async init (Alexander Duyck)  [Orabug: 28305449]
- libnvdimm: Set device node in nd_device_register (Alexander Duyck)  [Orabug: 28305449]
- mm/memory_hotplug: optimize memory hotplug (Pavel Tatashin)  [Orabug: 28305449]
- mm/memory_hotplug: don't read nid from struct page during hotplug (Pavel Tatashin)  [Orabug: 28305449]
- mm/memory_hotplug: optimize probe routine (Pavel Tatashin)  [Orabug: 28305449]
- mm: uninitialized struct page poisoning sanity checking (Pavel Tatashin)  [Orabug: 28305449]
- x86/mm/memory_hotplug: determine block size based on the end of boot memory (Pavel Tatashin)  [Orabug: 28305449]
- mm/memory_hotplug: enforce block size aligned range check (Pavel Tatashin)  [Orabug: 28305449]
- IB/core: Move Oracle's priorietary UVERBS_OBJECT_* out of the way (Gerd Rausch)  [Orabug: 29061552]
- nfs: don't dirty kernel pages read by direct-io (Dave Kleikamp)  [Orabug: 28649580]

[4.14.35-1851.el7uek]
- ALSA: usb-audio: Fix UAF decrement if card has no live interfaces in card.c (Hui Peng)  [Orabug: 29011303]  {CVE-2018-19824}
- net/mlx5: Fix error handling in load one (Maor Gottlieb)  [Orabug: 28631861]
- net/mlx5: Fix mlx5_get_uars_page to return error code (Eran Ben Elisha)  [Orabug: 28631861]
- net/mlx5: Fix memory leak in bad flow of mlx5_alloc_irq_vectors (Alaa Hleihel)  [Orabug: 28631861]
- net/mlx4_core: Fix wrong calculation of free counters (Eran Ben Elisha)  [Orabug: 28631861]
- IB/core : Add null pointer check in addr_resolve (Muneendra Kumar M)  [Orabug: 28631884]
- IB/mlx5: Avoid passing an invalid QP type to firmware (Noa Osherovich)  [Orabug: 28631884]
- RDMA/{core, cma}: Simplify rdma_translate_ip (Parav Pandit)  [Orabug: 28631884]
- IB/core: Removed unused function (Parav Pandit)  [Orabug: 28631884]
- IB/SA: Check dlid before SA agent queries for ClassPortInfo (Venkata Sandeep Dhanalakota)  [Orabug: 28631884]
- IB/mlx5: When not in dual port RoCE mode, use provided port as native (Mark Bloch)  [Orabug: 28631884]
- net/mlx5: Free IRQs in shutdown path (Daniel Jurgens)  [Orabug: 28631916]
- net/mlx5e: DCBNL fix min inline header size for dscp (Huy Nguyen)  [Orabug: 28631916]
- IB/mlx4: Fix integer overflow when calculating optimal MTT size (Jack Morgenstein)  [Orabug: 28631916]
- net/mlx5: Fix mlx5_get_vector_affinity function (Israel Rukshin)  [Orabug: 28631916]
- net/mlx5e: Fixed sleeping inside atomic context (Aviad Yehezkel)  [Orabug: 28631916]
- IB/core: Generate GID change event regardless of RoCE GID table property (Parav Pandit)  [Orabug: 28631916]
- net/mlx5: Vport, Use 'kvfree()' for memory allocated by 'kvzalloc()' (Christophe JAILLET)  [Orabug: 28631939]
- IB/mlx4: Use 4K pages for kernel QP's WQE buffer (Jack Morgenstein)  [Orabug: 28825967]
- x86/cpu: Restore CPUID_8000_0008_EBX reload (Thomas Gleixner)  [Orabug: 28961067]  {CVE-2018-3620}
- x86/cpu: Incorrect calculation of x86_cache_bits (Liam Merwick)  [Orabug: 28961067]  {CVE-2018-3620} {CVE-2018-3620}
- cpuset: Minor cgroup2 interface updates (Tejun Heo)  [Orabug: 29013584]
- cpuset: Expose cpuset.cpus.subpartitions with cgroup_debug (Waiman Long)  [Orabug: 29013584]
- cpuset: Add documentation about the new "cpuset.sched.partition" flag (Waiman Long)  [Orabug: 29013584]
- cpuset: Use descriptive text when reading/writing cpuset.sched.partition (Waiman Long)  [Orabug: 29013584]
- cpuset: Expose cpus.effective and mems.effective on cgroup v2 root (Waiman Long)  [Orabug: 29013584]
- cpuset: Make generate_sched_domains() work with partition (Waiman Long)  [Orabug: 29013584]
- cpuset: Make CPU hotplug work with partition (Waiman Long)  [Orabug: 29013584]
- cpuset: Track cpusets that use parent's effective_cpus (Waiman Long)  [Orabug: 29013584]
- cpuset: Add an error state to cpuset.sched.partition (Waiman Long)
- cpuset: Add new v2 cpuset.sched.partition flag (Waiman Long)  [Orabug: 29013584]
- cpuset: Simply allocation and freeing of cpumasks (Waiman Long)  [Orabug: 29013584]
- cpuset: Define data structures to support scheduling partition (Waiman Long)  [Orabug: 29013584]
- cpuset: Enable cpuset controller in default hierarchy (Waiman Long)  [Orabug: 29013584]
- xfs: enhance dinode verifier (Eric Sandeen)  [Orabug: 29044524]  {CVE-2018-10322}
- xfs: move inode fork verifiers to xfs_dinode_verify (Darrick J. Wong)  [Orabug: 29044524]  {CVE-2018-10322}
- Revert "xfs: move inode fork verifiers to xfs_dinode_verify" (Shan Hai)  [Orabug: 29044524]
- Revert "xfs: enhance dinode verifier" (Shan Hai)  [Orabug: 29044524]
- Issues with the rhashtable handling in include/net/inet_frag.h (Jack Vogel)  [Orabug: 29036192]
- mm/memblock: introduce PHYS_ADDR_MAX (Stefan Agner)  [Orabug: 29029883]
- mm: Preserve _PAGE_DEVMAP across mprotect() calls (Jan Kara)  [Orabug: 29029883]
- filesystem-dax: Fix dax_layout_busy_page() livelock (Dan Williams)  [Orabug: 29029883]
- dax: Fix deadlock in dax_lock_mapping_entry() (Jan Kara)  [Orabug: 29029883]
- filesystem-dax: Fix use of zero page (Matthew Wilcox)  [Orabug: 29029883]
- uaccess: Fix is_source param for check_copy_size() in copy_to_iter_mcsafe() (Dave Jiang)
- tools/testing/nvdimm: improve emulation of smart injection (Vishal Verma)  [Orabug: 29029883]
- device-dax: avoid hang on error before devm_memremap_pages() (Stefan Hajnoczi)  [Orabug: 29029883]
- libnvdimm: Export max available extent (Keith Busch)  [Orabug: 29029883]
- libnvdimm: Use max contiguous area for namespace size (Keith Busch)  [Orabug: 29029883]
- filesystem-dax: Do not request kaddr and pfn when not required (Huaisheng Ye)  [Orabug: 29029883]
- dax/super: Do not request a pointer kaddr when not required (Huaisheng Ye)  [Orabug: 29029883]
- tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() (Huaisheng Ye)  [Orabug: 29029883]
- s390, dcssblk: kaddr and pfn can be NULL to ->direct_access() (Huaisheng Ye)  [Orabug: 29029883]
- libnvdimm, pmem: kaddr and pfn can be NULL to ->direct_access() (Huaisheng Ye)  [Orabug: 29029883]
- acpi/nfit: queue issuing of ars when an uc error notification comes in (Dave Jiang)  [Orabug: 29029883]
- tools/testing/nvdimm: Make DSM failure code injection an override (Dan Williams)  [Orabug: 29029883]
- acpi, nfit: Prefer _DSM over _LSR for namespace label reads (Dan Williams)  [Orabug: 29029883]
- libnvdimm: Introduce locked DIMM capacity support (Dan Williams)  [Orabug: 29029883]
- Log full interface name including label during IPv4 migration (Sudhakar Dindukurti)  [Orabug: 29019945]
- A/A : Failover and failback does not work for IP aliases (Sudhakar Dindukurti)  [Orabug: 29019964]

[4.14.35-1850.el7uek]
- config-aarch64-debug: Match kernel config between aarch64 and config_x86_64 (Thomas Tai)  [Orabug: 28312743]
- config-aarch64: Match kernel config between aarch64 and config_x86_64 (Thomas Tai)  [Orabug: 28312743]
- x86/speculation: simplify IBRS firmware control (Alexandre Chartre)  [Orabug: 28922326]
- x86/speculation: use jump label instead of alternative to control IBRS firmware (Alexandre Chartre)  [Orabug: 28922326]
- x86/speculation: fix and simplify IBPB control (Alexandre Chartre)  [Orabug: 28922326]
- x86/speculation: use jump label instead of alternative to control IBPB (Alexandre Chartre)  [Orabug: 28922326]
- x86/speculation: move ANNOTATE_* macros to a new header file (Alexandre Chartre)  [Orabug: 28922326]
- net: phy: mdio-bcm-unimac: fix potential NULL dereference in unimac_mdio_probe() (Wei Yongjun)  [Orabug: 29012327]  {CVE-2018-8043}
- ACPICA: Reference Counts: increase max to 0x4000 for large servers (Erik Schmauss)  [Orabug: 29019037]
- Correct KABI issues in the stable v4.14.71 merge (Jack Vogel)  [Orabug: 29029707]
- psi: make disabling/enabling easier for vendor kernels (Johannes Weiner)  [Orabug: 28813459]
- kernel/sched/psi.c: simplify cgroup_move_task() (Olof Johansson)  [Orabug: 28813459]
- psi: Fix KABI breakages due to PSI (Tom Hromatka)  [Orabug: 28813459]
- KVM: X86: Fix scan ioapic use-before-initialization (Wanpeng Li)  [Orabug: 29010225]  {CVE-2018-19407}
- psi: cgroup support (Johannes Weiner)  [Orabug: 28813459]
- psi-pressure-stall-information-for-cpu-memory-and-io-fix-4 (Johannes Weiner)  [Orabug: 28813459]
- psi-pressure-stall-information-for-cpu-memory-and-io-fix-3 (Johannes Weiner)  [Orabug: 28813459]
- psi-pressure-stall-information-for-cpu-memory-and-io-fix-2 (Johannes Weiner)  [Orabug: 28813459]
- psi-pressure-stall-information-for-cpu-memory-and-io-fix (Johannes Weiner)  [Orabug: 28813459]
- psi: pressure stall information for CPU, memory, and IO (Johannes Weiner)  [Orabug: 28813459]
- sched: introduce this_rq_lock_irq() (Johannes Weiner)  [Orabug: 28813459]
- sched: sched.h: make rq locking and clock functions available in stats.h (Johannes Weiner)  [Orabug: 28813459]
- sched: loadavg: make calc_load_n() public (Johannes Weiner)  [Orabug: 28813459]
- sched: loadavg: consolidate LOAD_INT, LOAD_FRAC, CALC_LOAD (Johannes Weiner)  [Orabug: 28813459]
- delayacct: track delays from thrashing cache pages (Johannes Weiner)  [Orabug: 28813459]
- mm: workingset: tell cache transitions from workingset thrashing (Johannes Weiner)  [Orabug: 28813459]
- mm: workingset: don't drop refault information prematurely fix (Johannes Weiner)  [Orabug: 28813459]
- mm: workingset: don't drop refault information prematurely (Johannes Weiner)  [Orabug: 28813459]
- crypto: ccp - add timeout support in the SEV command (Brijesh Singh)  [Orabug: 29026054]
- crypto: ccp - Add GET_ID SEV command (Janakarajan Natarajan)  [Orabug: 29026054]
- crypto: ccp - Add DOWNLOAD_FIRMWARE SEV command (Janakarajan Natarajan)  [Orabug: 29026054]
- Linux 4.14.72 (Greg Kroah-Hartman)
- e1000e: Fix check_for_link return value with autoneg off (Benjamin Poirier)
- e1000e: Fix link check race condition (Benjamin Poirier)
- Revert "e1000e: Separate signaling for link check/link up" (Benjamin Poirier)
- e1000e: Avoid missed interrupts following ICR read (Benjamin Poirier)
- e1000e: Fix queue interrupt re-raising in Other interrupt (Benjamin Poirier)
- Partial revert "e1000e: Avoid receiver overrun interrupt bursts" (Benjamin Poirier)
- e1000e: Remove Other from EIAC (Benjamin Poirier)
- net/ipv6: prevent use after free in ip6_route_mpath_notify (David Ahern)
- drm/i915: Apply the GTT write flush for all !llc machines (Chris Wilson)
- ASoC: samsung: Fix invalid argument when devm_gpiod_get is called (Jaechul Lee)
- ASoC: samsung: i2s: Fix error handling path in i2s_set_sysclk() (Christophe Jaillet)
- earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon (Michal Simek)
- earlycon: Initialize port->uartclk based on clock-frequency property (Michal Simek)
- mei: bus: type promotion bug in mei_nfc_if_version() (Dan Carpenter)
- clk: tegra: bpmp: Don't crash when a clock fails to register (Mikko Perttunen)
- pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant (Douglas Anderson)
- pinctrl: msm: Fix msm_config_group_get() to be compliant (Douglas Anderson)
- blk-mq: avoid to synchronize rcu inside blk_cleanup_queue() (Ming Lei)
- blk-mq: only attempt to merge bio if there is rq in sw queue (Ming Lei)
- drm/panel: type promotion bug in s6e8aa0_read_mtp_id() (Dan Carpenter)
- selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock adjustments are in progress (John Stultz)
- scsi: libfc: fixup 'sleeping function called from invalid context' (Hannes Reinecke)
- ALSA: pcm: Fix snd_interval_refine first/last with open min/max (Timo Wischer)
- rtc: bq4802: add error handling for devm_ioremap (Zhouyang Jia)
- drm/amdkfd: Fix error codes in kfd_get_process (Wei Lu)
- input: rohm_bu21023: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (Peter Rosin)
- mfd: 88pm860x-i2c: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (Peter Rosin)
- gpiolib: Mark gpio_suffixes array with __maybe_unused (Andy Shevchenko)
- gpio: pxa: Fix potential NULL dereference (Wei Yongjun)
- staging: bcm2835-audio: Don't leak workqueue if open fails (Tuomas Tynkkynen)
- coresight: ETM: Add support for Arm Cortex-A73 and Cortex-A35 (Suzuki K Poulose)
- coresight: tpiu: Fix disabling timeouts (Robin Murphy)
- coresight: Handle errors in finding input/output ports (Suzuki K Poulose)
- sched/fair: Fix util_avg of new tasks for asymmetric systems (Quentin Perret)
- parport: sunbpp: fix error return code (Julia Lawall)
- drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping (Thierry Reding)
- drm/nouveau/debugfs: Wake up GPU before doing any reclocking (Karol Herbst)
- drm/nouveau: Fix runtime PM leak in drm_open() (Lyude Paul)
- mmc: sdhci: do not try to use 3.3V signaling if not supported (Stefan Agner)
- mmc: tegra: prevent HS200 on Tegra 3 (Stefan Agner)
- mmc: sdhci-of-esdhc: set proper dma mask for ls104x chips (Laurentiu Tudor)
- tty: fix termios input-speed encoding (Johan Hovold)
- tty: fix termios input-speed encoding when using BOTHER (Johan Hovold)
- gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error codes (Enrico Scholz)
- liquidio: fix hang when re-binding VF host drv after running DPDK VF driver (Rick Farrington)
- ARM: hisi: check of_iomap and fix missing of_node_put (Nicholas Mc Guire)
- ARM: hisi: fix error handling and missing of_node_put (Nicholas Mc Guire)
- ARM: hisi: handle of_iomap and fix missing of_node_put (Nicholas Mc Guire)
- efi/esrt: Only call efi_mem_reserve() for boot services memory (Ard Biesheuvel)
- sched/core: Use smp_mb() in wake_woken_function() (Andrea Parri)
- pinctrl: rza1: Fix selector use for groups and functions (Tony Lindgren)
- configfs: fix registered group removal (Mike Christie)
- MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads (Paul Burton)
- security: check for kstrdup() failure in lsm_append() (Eric Biggers)
- KVM: PPC: Book3S HV: Add of_node_put() in success path (Nicholas Mc Guire)
- evm: Don't deadlock if a crypto algorithm is unavailable (Matthew Garrett)
- Bluetooth: Use lock_sock_nested in bt_accept_enqueue (Philipp Puschmann)
- vfs: fix freeze protection in mnt_want_write_file() for overlayfs (Miklos Szeredi)
- mtdchar: fix overflows in adjustment of `count` (Jann Horn)
- audit: fix use-after-free in audit_add_watch (Ronny Chevalier)
- arm64: dts: uniphier: Add missing cooling device properties for CPUs (Viresh Kumar)
- net/mlx5: Add missing SET_DRIVER_VERSION command translation (Noa Osherovich)
- binfmt_elf: Respect error return from `regset->active' (Maciej W. Rozycki)
- NFSv4.1 fix infinite loop on I/O. (Trond Myklebust)
- x86/EISA: Don't probe EISA bus for Xen PV guests (Boris Ostrovsky)
- perf/core: Force USER_DS when recording user stack data (Yabin Cui)
- xtensa: ISS: don't allocate memory in platform_setup (Max Filippov)
- CIFS: fix wrapping bugs in num_entries() (Dan Carpenter)
- cifs: prevent integer overflow in nxt_dir_entry() (Dan Carpenter)
- Revert "cdc-acm: implement put_char() and flush_chars()" (Oliver Neukum)
- usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt() (Jia-Ju Bai)
- USB: yurex: Fix buffer over-read in yurex_write() (Ben Hutchings)
- USB: serial: ti_usb_3410_5052: fix array underflow in completion handler (Johan Hovold)
- usb: misc: uss720: Fix two sleep-in-atomic-context bugs (Jia-Ju Bai)
- USB: serial: io_ti: fix array underflow in completion handler (Johan Hovold)
- USB: net2280: Fix erroneous synchronization change (Alan Stern)
- usb: gadget: udc: renesas_usb3: fix maxpacket size of ep0 (Yoshihiro Shimoda)
- USB: add quirk for WORLDE Controller KS49 or Prodipe MIDI 49C USB controller (Maxence Duprès)
- usb: host: u132-hcd: Fix a sleep-in-atomic-context bug in u132_get_frame() (Jia-Ju Bai)
- usb: Avoid use-after-free by flushing endpoints early in usb_set_interface() (Mathias Nyman)
- usb: uas: add support for more quirk flags (Oliver Neukum)
- USB: Add quirk to support DJI CineSSD (Tim Anderson)
- mei: bus: need to unlink client before freeing (Tomas Winkler)
- mei: ignore not found client in the enumeration (Alexander Usyskin)
- usb: Don't die twice if PCI xhci host is not responding in resume (Mathias Nyman)
- xhci: Fix use after free for URB cancellation on a reallocated endpoint (Mathias Nyman)
- misc: hmc6352: fix potential Spectre v1 (Gustavo A. R. Silva)
- Tools: hv: Fix a bug in the key delete code (K. Y. Srinivasan)
- ipmi: Fix I2C client removal in the SSIF driver (Corey Minyard)
- mmc: omap_hsmmc: fix wakeirq handling on removal (Andreas Kemnade)
- s390/crypto: Fix return code checking in cbc_paes_crypt() (Ingo Franzki)
- IB/ipoib: Avoid a race condition between start_xmit and cm_rep_handler (Aaron Knister)
- xen/netfront: fix waiting for xenbus state change (Juergen Gross)
- pstore: Fix incorrect persistent ram buffer mapping (Bin Yang)
- RDMA/cma: Protect cma dev list with lock (Parav Pandit)
- xen-netfront: fix warn message as irq device name has '/' (Xiao Liang)
- x86/mm/pti: Add an overflow check to pti_clone_pmds() (Joerg Roedel)
- x86/pti: Check the return value of pti_user_pagetable_walk_pmd() (Jiang Biao)
- x86/pti: Check the return value of pti_user_pagetable_walk_p4d() (Jiang Biao)
- crypto: sharah - Unregister correct algorithms for SAHARA 3 (Michael Müller)
- dmaengine: mv_xor_v2: kill the tasklets upon exit (Hanna Hawa)
- i2c: aspeed: Fix initial values of master and slave state (Jae Hyun Yoo)
- drivers/base: stop new probing during shutdown (Pingfan Liu)
- KVM: arm/arm64: Fix vgic init race (Christoffer Dall)
- platform/x86: toshiba_acpi: Fix defined but not used build warnings (Randy Dunlap)
- s390/qeth: reset layer2 attribute on layer switch (Julian Wiedmann)
- s390/qeth: fix race in used-buffer accounting (Julian Wiedmann)
- ARM: dts: qcom: msm8974-hammerhead: increase load on l20 for sdhci (Bhushan Shah)
- arm64: dts: qcom: db410c: Fix Bluetooth LED trigger (Loic Poulain)
- xen-netfront: fix queue name setting (Vitaly Kuznetsov)
- nfp: avoid buffer leak when FW communication fails (Jakub Kicinski)
- efi/arm: preserve early mapping of UEFI memory map longer for BGRT (Ard Biesheuvel)
- reset: imx7: Fix always writing bits as 0 (Leonard Crestez)
- arm64: fix possible spectre-v1 write in ptrace_hbp_set_event() (Mark Rutland)
- wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return value of qe_muram_alloc (YueHaibing)
- Smack: Fix handling of IPv4 traffic received by PF_INET6 sockets (Piotr Sawicki)
- mac80211: restrict delayed tailroom needed decrement (Manikanta Pubbisetty)
- MIPS: jz4740: Bump zload address (Paul Cercueil)
- ASoC: rt5514: Fix the issue of the delay volume applied (Oder Chiou)
- staging: bcm2835-camera: handle wait_for_completion_timeout return properly (Nicholas Mc Guire)
- staging: bcm2835-camera: fix timeout handling in wait_for_completion_timeout (Nicholas Mc Guire)
- powerpc/powernv: opal_put_chars partial write fix (Nicholas Piggin)
- KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr() (Mark Rutland)
- nvme-rdma: unquiesce queues when deleting the controller (Sagi Grimberg)
- perf powerpc: Fix callchain ip filtering (Sandipan Das)
- ARM: exynos: Clear global variable on init error path (Krzysztof Kozlowski)
- fbdev: Distinguish between interlaced and progressive modes (Fredrik Noring)
- video: fbdev: pxafb: clear allocated memory for video modes (Daniel Mack)
- perf powerpc: Fix callchain ip filtering when return address is in a register (Sandipan Das)
- fbdev/via: fix defined but not used warning (Randy Dunlap)
- video: goldfishfb: fix memory leak on driver remove (Anton Vasilyev)
- perf tools: Fix struct comm_str removal crash (Jiri Olsa)
- fbdev: omapfb: off by one in omapfb_register_client() (Dan Carpenter)
- perf tools: Synthesize GROUP_DESC feature in pipe mode (Jiri Olsa)
- gfs2: Don't reject a supposedly full bitmap if we have blocks reserved (Bob Peterson)
- perf test: Fix subtest number when showing results (Thomas Richter)
- media: ov5645: Supported external clock is 24MHz (Todor Tomov)
- mtd/maps: fix solutionengine.c printk format warnings (Randy Dunlap)
- IB/ipoib: Fix error return code in ipoib_dev_init() (Wei Yongjun)
- block: allow max_discard_segments to be stacked (Mike Snitzer)
- IB/rxe: Drop QP0 silently (Zhu Yanjun)
- media: videobuf2-core: check for q->error in vb2_core_qbuf() (Hans Verkuil)
- MIPS: ath79: fix system restart (Felix Fietkau)
- dmaengine: pl330: fix irq race with terminate_all (John Keeping)
- media: tw686x: Fix oops on buffer alloc failure (Krzysztof Ha?asa)
- kbuild: add .DELETE_ON_ERROR special target (Masahiro Yamada)
- clk: clk-fixed-factor: Clear OF_POPULATED flag in case of failure (Rajan Vaja)
- clk: core: Potentially free connection id (Mikko Perttunen)
- clk: imx6ul: fix missing of_node_put() (Nicholas Mc Guire)
- gfs2: Special-case rindex for gfs2_grow (Andreas Gruenbacher)
- amd-xgbe: use dma_mapping_error to check map errors (YueHaibing)
- xfrm: fix 'passing zero to ERR_PTR()' warning (YueHaibing)
- ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro (Takashi Iwai)
- ALSA: msnd: Fix the default sample sizes (Takashi Iwai)
- iommu/io-pgtable-arm-v7s: Abort allocation when table address overflows the PTE (Jean-Philippe Brucker)
- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (Miao Zhong)
- usb: dwc3: change stream event enable bit back to 13 (Erich E. Hoover)
- hv/netvsc: Fix NULL dereference at single queue mode fallback (Takashi Iwai)
- tcp: really ignore MSG_ZEROCOPY if no SO_ZEROCOPY (Vincent Whitchurch)
- erspan: return PACKET_REJECT when the appropriate tunnel is not found (Haishuang Yan)
- erspan: fix error handling for erspan tunnel (Haishuang Yan)
- net/tls: Set count of SG entries if sk_alloc_sg returns -ENOSPC (Vakul Garg)
- net/mlx5: E-Switch, Fix memory leak when creating switchdev mode FDB tables (Raed Salem)
- net/mlx5: Fix debugfs cleanup in the device init/remove flow (Jack Morgenstein)
- net/mlx5: Check for error in mlx5_attach_interface (Huy Nguyen)
- rds: fix two RCU related problems (Cong Wang)
- net: qca_spi: Fix race condition in spi transfers (Stefan Wahren)
- net/mlx5: Fix use-after-free in self-healing flow (Jack Morgenstein)
- be2net: Fix memory leak in be_cmd_get_profile_config() (Petr Oros)
- Linux 4.14.71 (Greg Kroah-Hartman)
- mm: get rid of vmacache_flush_all() entirely (Linus Torvalds)
- autofs: fix autofs_sbi() does not check super block type (Ian Kent)
- tuntap: fix use after free during release (Jason Wang)
- tun: fix use after free for ptr_ring (Jason Wang)
- mtd: ubi: wl: Fix error return code in ubi_wl_init() (Wei Yongjun)
- ip: frags: fix crash in ip_do_fragment() (Taehee Yoo)
- ip: process in-order fragments efficiently (Peter Oskolkov)
- ip: add helpers to process in-order fragments faster. (Peter Oskolkov)
- ipv4: frags: precedence bug in ip_expire() (Dan Carpenter)
- net: sk_buff rbnode reorg (Eric Dumazet)
- net: add rb_to_skb() and other rb tree helpers (Eric Dumazet)
- net: pskb_trim_rcsum() and CHECKSUM_COMPLETE are friends (Eric Dumazet)
- ipv6: defrag: drop non-last frags smaller than min mtu (Florian Westphal)
- net: modify skb_rbtree_purge to return the truesize of all purged skbs. (Peter Oskolkov)
- net: speed up skb_rbtree_purge() (Eric Dumazet)
- ip: discard IPv4 datagrams with overlapping segments. (Peter Oskolkov)
- inet: frags: fix ip6frag_low_thresh boundary (Eric Dumazet)
- inet: frags: get rid of ipfrag_skb_cb/FRAG_CB (Eric Dumazet)
- inet: frags: reorganize struct netns_frags (Eric Dumazet)
- rhashtable: reorganize struct rhashtable layout (Eric Dumazet)
- ipv6: frags: rewrite ip6_expire_frag_queue() (Eric Dumazet)
- inet: frags: do not clone skb in ip_expire() (Eric Dumazet)
- inet: frags: break the 2GB limit for frags storage (Eric Dumazet)
- inet: frags: remove inet_frag_maybe_warn_overflow() (Eric Dumazet)
- inet: frags: get rif of inet_frag_evicting() (Eric Dumazet)
- inet: frags: remove some helpers (Eric Dumazet)
- inet: frags: use rhashtables for reassembly units (Eric Dumazet)
- rhashtable: add schedule points (Eric Dumazet)
- ipv6: export ip6 fragments sysctl to unprivileged users (Eric Dumazet)
- inet: frags: refactor lowpan_net_frag_init() (Eric Dumazet)
- inet: frags: refactor ipv6_frag_init() (Eric Dumazet)
- inet: frags: Convert timers to use timer_setup() (Kees Cook)
- inet: frags: refactor ipfrag_init() (Eric Dumazet)
- inet: frags: add a pointer to struct netns_frags (Eric Dumazet)
- inet: frags: change inet_frags_init_net() return value (Eric Dumazet)
- drm/i915: set DP Main Stream Attribute for color range on DDI platforms (Jani Nikula)
- RDMA/cma: Do not ignore net namespace for unbound cm_id (Parav Pandit)
- MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON (Paul Burton)
- NFSv4.1: Fix a potential layoutget/layoutrecall deadlock (Trond Myklebust)
- f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize (Chao Yu)
- mfd: ti_am335x_tscadc: Fix struct clk memory leak (Zumeng Chen)
- iommu/ipmmu-vmsa: Fix allocation in atomic context (Geert Uytterhoeven)
- f2fs: Fix uninitialized return in f2fs_ioc_shutdown() (Dan Carpenter)
- f2fs: fix to wait on page writeback before updating page (Chao Yu)
- media: helene: fix xtal frequency setting at power on (Katsuhiro Suzuki)
- partitions/aix: fix usage of uninitialized lv_info and lvname structures (Mauricio Faria de Oliveira)
- partitions/aix: append null character to print data from disk (Mauricio Faria de Oliveira)
- media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time} functions (Sylwester Nawrocki)
- Input: atmel_mxt_ts - only use first T9 instance (Nick Dyer)
- dm cache: only allow a single io_mode cache feature to be requested (John Pittman)
- net: dcb: For wild-card lookups, use priority -1, not 0 (Petr Machata)
- MIPS: generic: fix missing of_node_put() (Nicholas Mc Guire)
- MIPS: Octeon: add missing of_node_put() (Nicholas Mc Guire)
- f2fs: fix to do sanity check with reserved blkaddr of inline inode (Chao Yu)
- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (Peter Rosin)
- tpm_tis_spi: Pass the SPI IRQ down to the driver (Linus Walleij)
- f2fs: fix to skip GC if type in SSA and SIT is inconsistent (Chao Yu)
- pktcdvd: Fix possible Spectre-v1 for pkt_devs (Jinbum Park)
- f2fs: try grabbing node page lock aggressively in sync scenario (Chao Yu)
- net: mvneta: fix mtu change on port without link (Yelena Krivosheev)
- pinctrl/amd: only handle irq if it is pending and unmasked (Daniel Kurtz)
- gpio: ml-ioh: Fix buffer underwrite on probe error path (Anton Vasilyev)
- pinctrl: imx: off by one in imx_pinconf_group_dbg_show() (Dan Carpenter)
- x86/mm: Remove in_nmi() warning from vmalloc_fault() (Joerg Roedel)
- Bluetooth: hidp: Fix handling of strncpy for hid->name information (Marcel Holtmann)
- ath10k: disable bundle mgmt tx completion event support (Surabhi Vishnoi)
- tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access() (Huaisheng Ye)
- scsi: 3ware: fix return 0 on the error path of probe (Anton Vasilyev)
- ata: libahci: Correct setting of DEVSLP register (Srinivas Pandruvada)
- ata: libahci: Allow reconfigure of DEVSLP register (Srinivas Pandruvada)
- MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET (Paul Burton)
- rpmsg: core: add support to power domains for devices (Srinivas Kandagatla)
- wlcore: Set rx_status boottime_ns field on rx (Loic Poulain)
- ath10k: prevent active scans on potential unusable channels (Sven Eckelmann)
- ath9k_hw: fix channel maximum power level test (Felix Fietkau)
- ath9k: report tx status on EOSP (Felix Fietkau)
- macintosh/via-pmu: Add missing mmio accessors (Finn Thain)
- perf evlist: Fix error out while applying initial delay and LBR (Kan Liang)
- perf c2c report: Fix crash for empty browser (Jiri Olsa)
- NFSv4.0 fix client reference leak in callback (Olga Kornievskaia)
- perf tools: Allow overriding MAX_NR_CPUS at compile time (Christophe Leroy)
- f2fs: fix defined but not used build warnings (Randy Dunlap)
- f2fs: do not set free of current section (Yunlong Song)
- f2fs: fix to active page in lru list for read path (Chao Yu)
- tty: rocket: Fix possible buffer overwrite on register_PCI (Anton Vasilyev)
- Drivers: hv: vmbus: Cleanup synic memory free path (Michael Kelley)
- firmware: vpd: Fix section enabled flag on vpd_section_destroy (Anton Vasilyev)
- uio: potential double frees if __uio_register_device() fails (Dan Carpenter)
- misc: ti-st: Fix memory leak in the error path of probe() (Anton Vasilyev)
- gpu: ipu-v3: default to id 0 on missing OF alias (Philipp Zabel)
- media: camss: csid: Configure data type and decode format properly (Todor Tomov)
- timers: Clear timer_base::must_forward_clk with timer_base::lock held (Gaurav Kohli)
- md/raid5: fix data corruption of replacements after originals dropped (BingJing Chang)
- scsi: target: fix __transport_register_session locking (Mike Christie)
- blk-mq: fix updating tags depth (Ming Lei)
- net: phy: Fix the register offsets in Broadcom iProc mdio mux driver (Arun Parameswaran)
- media: dw2102: Fix memleak on sequence of probes (Anton Vasilyev)
- media: davinci: vpif_display: Mix memory leak on probe error path (Anton Vasilyev)
- selftests/bpf: fix a typo in map in map test (Roman Gushchin)
- powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage (Reza Arbab)
- gpio: tegra: Move driver registration to subsys_init level (Dmitry Osipenko)
- Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV (Johan Hedberg)
- i2c: aspeed: Add an explicit type casting for *get_clk_reg_val (Jae Hyun Yoo)
- ethtool: Remove trailing semicolon for static inline (Florian Fainelli)
- misc: mic: SCIF Fix scif_get_new_port() error handling (Dan Carpenter)
- ARC: [plat-axs*]: Enable SWAP (Alexey Brodkin)
- tpm: separate cmd_ready/go_idle from runtime_pm (Tomas Winkler)
- crypto: aes-generic - fix aes-generic regression on powerpc (Arnd Bergmann)
- switchtec: Fix Spectre v1 vulnerability (Gustavo A. R. Silva)
- x86/microcode: Update the new microcode revision unconditionally (Filippo Sironi)
- x86/microcode: Make sure boot_cpu_data.microcode is up-to-date (Prarit Bhargava)
- cpu/hotplug: Prevent state corruption on error rollback (Thomas Gleixner)
- cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun() (Neeraj Upadhyay)
- ALSA: hda - Fix cancel_work_sync() stall from jackpoll work (Takashi Iwai)
- KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr (Sean Christopherson)
- KVM: s390: vsie: copy wrapping keys to right place (Pierre Morel)
- Btrfs: fix data corruption when deduplicating between different files (Filipe Manana)
- smb3: check for and properly advertise directory lease support (Steve French)
- SMB3: Backup intent flag missing for directory opens with backupuid mounts (Steve French)
- MIPS: VDSO: Match data page cache colouring when D$ aliases (Paul Burton)
- android: binder: fix the race mmap and alloc_new_buf_locked (Minchan Kim)
- block: bfq: swap puts in bfqg_and_blkg_put (Konstantin Khlebnikov)
- nbd: don't allow invalid blocksize settings (Jens Axboe)
- scsi: lpfc: Correct MDS diag and nvmet configuration (James Smart)
- i2c: i801: fix DNV's SMBCTRL register offset (Felipe Balbi)
- i2c: xiic: Make the start and the byte count write atomic (Shubhrajyoti Datta)

[4.14.35-1849.el7uek]
- RDS: Heap OOB write in rds_message_alloc_sgs() (Mohamed Ghannam)  [Orabug: 28972461]
- floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl (Andy Whitcroft)   {CVE-2018-7755} {CVE-2018-7755}
- ocfs2: free up write context when direct IO failed (Wengang Wang)  [Orabug: 28951112]
- [PATCH UEK5] dtrace: fix ip provider inconsistencies between IPv4/IPv6 (Alan Maguire)  [Orabug: 28975775]
- [PATCH UEK5 v3] dtrace: add DTRACEACT_PCAP for packet capture for later pcap_dump() (Alan Maguire)  [Orabug: 28975818]
- Node crashes when trace buffer is opened (Sudhakar Dindukurti)  [Orabug: 28988861]
- module unload: Restore IPs during module unloading (Sudhakar Dindukurti)  [Orabug: 27902037]
- uek-rpm: Allow blacklisting of kernel modules in initramfs during nano-kernel build (Somasundaram Krishnasamy)  [Orabug: 28925565]

[4.14.35-1848.1.el7uek]
- Add forward declaration of tlb_flush, required for asm-generic. (Jack Vogel)  [Orabug: 28936467]

[4.14.35-1848.el7uek]
- RDS: null pointer dereference in rds_atomic_free_op (Mohamed Ghannam)  [Orabug: 28020561]  {CVE-2018-5333}
- x86/speculation: Make enhanced IBRS the default spectre v2 mitigation (Alejandro Jimenez)  [Orabug: 28474838]
- x86/speculation: Enable enhanced IBRS usage (Alejandro Jimenez)  [Orabug: 28474838]
- x86/speculation: functions for supporting enhanced IBRS (Alejandro Jimenez)  [Orabug: 28474838]
- wil6210: missing length check in wmi_set_ie (Lior David)  [Orabug: 28569708]  {CVE-2018-5848}
- xfs: enhance dinode verifier (Eric Sandeen)  [Orabug: 28906188]  {CVE-2018-10322}
- xfs: move inode fork verifiers to xfs_dinode_verify (Darrick J. Wong)  [Orabug: 28906188]  {CVE-2018-10322}
- ipv6: udp: set dst cache for a connected sk if current not valid (Alexey Kodanev)  [Orabug: 28923349]
- ipv6: udp: convert 'connected' to bool type in udpv6_sendmsg() (Alexey Kodanev)  [Orabug: 28923349]
- ipv6: allow to cache dst for a connected sk in ip6_sk_dst_lookup_flow() (Alexey Kodanev)  [Orabug: 28923349]
- ipv6: add a wrapper for ip6_dst_store() with flowi6 checks (Alexey Kodanev)  [Orabug: 28923349]
- uek-rpm: aarch64: enable CONFIG_GPIO_THUNDERX (Henry Willard)  [Orabug: 28932941]
- Memory leak in rdmaip_device_remove() (Sudhakar Dindukurti)  [Orabug: 28496850]
- resilient_rdmaip: Remove unused variable (Sudhakar Dindukurti)  [Orabug: 28925778]
- A/A failback does not work in concert with ibacm (Håkon Bugge)  [Orabug: 28919144]
- hugetlbfs: use truncate mutex to prevent pmd sharing race (Mike Kravetz)  [Orabug: 28896267]
- x86/mm: Page size aware flush_tlb_mm_range() (Peter Zijlstra)  [Orabug: 28936467]
- mm/memory: Move mmu_gather and TLB invalidation code into its own file (Peter Zijlstra)  [Orabug: 28936467]
- asm-generic/tlb: Track which levels of the page tables have been cleared (Will Deacon)  [Orabug: 28936467]
- asm-generic/tlb: Track freeing of page-table directories in struct mmu_gather (Peter Zijlstra)  [Orabug: 28936467]
- mm: mmu_notifier fix for tlb_end_vma (Nicholas Piggin)  [Orabug: 28936467]
- mm: update comment describing tlb_gather_mmu (Mike Rapoport)  [Orabug: 28936467]

[4.14.35-1847.el7uek]
- ib/core: Use driver pd ident when comparing pds. (Hans Westgaard Ry)  [Orabug: 28674979]
- ima: Create a lockdown policy (Eric Snowberg)  [Orabug: 28702669]
- uek-rpm: Enable read IMA policy (Eric Snowberg)  [Orabug: 28702669]
- ima: Reflect correct permissions for policy (Petr Vorel)  [Orabug: 28702669]
- ima: don't remove the securityfs policy file (Mimi Zohar)  [Orabug: 28702669]
- lockdown: fix coordination of kernel module signature verification (Mimi Zohar)  [Orabug: 28702669]
- module: export module signature enforcement status (Bruno E. O. Meneguele)  [Orabug: 28702669]
- ima: require secure_boot rules in lockdown mode (Mimi Zohar)  [Orabug: 28702669]
- Fix kABI breakage (Eric Snowberg)  [Orabug: 28702669]
- Enforce module signatures if the kernel is locked down (David Howells)  [Orabug: 28702669]
- Revert "Enforce module signatures if the kernel is locked down" (Eric Snowberg)  [Orabug: 28702669]
- libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (Fred Herard)  [Orabug: 28709877]
-  rds: crash at rds_ib_inc_copy_to_user+104 due to NULL ptr reference (Venkat Venkatsubra)  [Orabug: 28748008]
-   net/rds: Fix endless RNR situation (Venkat Venkatsubra)  [Orabug: 28856912]
- cdrom: fix improper type cast, which can leat to information leak. (Young_X)  [Orabug: 28906151]  {CVE-2018-16658} {CVE-2018-10940} {CVE-2018-18710}
- xen-blkfront: fix kernel panic with negotiate_mq error path (Manjunath Patil)
- Btrfs: fix a bug introduced by back porting an upstream commit (Shan Hai)  [Orabug: 28920621]
- btrfs: Cleanup existing name_len checks (Qu Wenruo)  [Orabug: 28920621]
- sched/fair: Use a recently used CPU as an idle candidate and the basis for SIS (Mel Gorman)  [Orabug: 28088230]
- sched/fair: Move select_task_rq_fair() slow-path into its own function (Brendan Jackman)  [Orabug: 28088230]
- certs: Add Oracle's new X509 cert into .builtin_trusted_keys (Eric Snowberg)  [Orabug: 28926150]
- net: Allow pernet_operations to be executed in parallel (Kirill Tkhai)  [Orabug: 28900385]
- net: Move mutex_unlock() in cleanup_net() up (Kirill Tkhai)  [Orabug: 28900385]
- locking/arch, x86: Add __down_read_killable() (Kirill Tkhai)  [Orabug: 28900385]
- locking/x86: Use named operands in rwsem.h (Miguel Bernal Marin)  [Orabug: 28900385]
- locking/rwsem: Add down_read_killable() (Kirill Tkhai)  [Orabug: 28900385]
- net: Introduce net_sem for protection of pernet_list (Kirill Tkhai)  [Orabug: 28900385]
- net: Assign net to net_namespace_list in setup_net() (Kirill Tkhai)  [Orabug: 28900385]
- net: Cleanup in copy_net_ns() (Kirill Tkhai)  [Orabug: 28900385]

[4.14.35-1846.el7uek]
- Update the UEFI secureboot keys in UEK5 Master (Jack Vogel)  [Orabug: 28900807]
- oracleasm: Honor ASM_IFLAG_FORMAT_NOCHECK flag (Martin K. Petersen)  [Orabug: 28919754]
- oracleasm: Implement support for QUERY HANDLE operation (Martin K. Petersen)  [Orabug: 28919754]
- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (Andrea Arcangeli)  [Orabug: 28581149]
- arm64: disable /dev/port on 64 bit ARM (Eric Saint-Etienne)  [Orabug: 28320013]
- rds: Incorrect rds-info send and retransmission message output (Ka-Cheong Poon)  [Orabug: 28898827]
- ext4: update i_disksize if direct write past ondisk size (Eryu Guan)  [Orabug: 28533060]
- xen/balloon: Support xend-based toolstack (Boris Ostrovsky)  [Orabug: 28764189]
- tools headers uapi: Sync kvm.h copy (Arnaldo Carvalho de Melo)  [Orabug: 28671425]
- tools arch uapi: Sync the x86 kvm.h copy (Arnaldo Carvalho de Melo)  [Orabug: 28671425]
- PCI: hv: Fix return value check in hv_pci_assign_slots() (Wei Yongjun)  [Orabug: 28671425]
- PCI: hv: support reporting serial number as slot information (Stephen Hemminger)  [Orabug: 28671425]
- PCI: hv: Replace GFP_ATOMIC with GFP_KERNEL in new_pcichild_device() (Jia-Ju Bai)  [Orabug: 28671425]
- x86/hyper-v: rename ipi_arg_{ex,non_ex} structures (Vitaly Kuznetsov)  [Orabug: 28671425]
- hv_netvsc: pair VF based on serial number (Stephen Hemminger)  [Orabug: 28671425]
- hv_netvsc: ignore devices that are not PCI (Stephen Hemminger)  [Orabug: 28671425]
- hv_netvsc: fix schedule in RCU context (Stephen Hemminger)  [Orabug: 28671425]
- vmbus: don't return values for uninitalized channels (Stephen Hemminger)  [Orabug: 28671425]
- Tools: hv: Fix a bug in the key delete code (K. Y. Srinivasan)  [Orabug: 28671425]
- x86/mm: Only use tlb_remove_table() for paravirt (Peter Zijlstra)  [Orabug: 28671425]
- hv/netvsc: Fix NULL dereference at single queue mode fallback (Takashi Iwai)  [Orabug: 28671425]
- Drivers: hv: vmbus: Cleanup synic memory free path (Michael Kelley)  [Orabug: 28671425]
- Drivers: hv: vmbus: Remove use of slow_virt_to_phys() (Michael Kelley)  [Orabug: 28671425]
- hv_netvsc: Add per-cpu ethtool stats for netvsc (Yidong Ren)  [Orabug: 28671425]
- Drivers: hv: vmbus: add numa_node to sysfs (Stephen Hemminger)  [Orabug: 28671425]
- Drivers: hv: vmbus: Get rid of MSR access from vmbus_drv.c (Sunil Muthuswamy)  [Orabug: 28671425]
- Drivers: hv: vmbus: Fix the issue with freeing up hv_ctl_table_hdr (Sunil Muthuswamy)  [Orabug: 28671425]
- Drivers: hv: vmus: Fix the check for return value from kmsg get dump buffer (Sunil Muthuswamy)  [Orabug: 28671425]
- uio: add SPDX license tags (Stephen Hemminger)  [Orabug: 28671425]
- x86/hyper-v: Fix wrong merge conflict resolution (K. Y. Srinivasan)  [Orabug: 28671425]
- x86/hyper-v: Check for VP_INVAL in hyperv_flush_tlb_others() (Vitaly Kuznetsov)  [Orabug: 28671425]
- x86/hyper-v: Check cpumask_to_vpset() return value in hyperv_flush_tlb_others_ex() (Vitaly Kuznetsov)  [Orabug: 28671425]
- Drivers: HV: Send one page worth of kmsg dump over Hyper-V during panic (Sunil Muthuswamy)  [Orabug: 28671425]
- Drivers: hv: vmbus: Make TLFS #define names architecture neutral (Michael Kelley)  [Orabug: 28671425]
- Tools: hv: vss: fix loop device detection (Vitaly Kuznetsov)  [Orabug: 28671425]
- tools: hv: update lsvmbus to be compatible with python3 (Olaf Hering)  [Orabug: 28671425]
- Drivers: hv: vmbus: Remove x86 MSR refs in arch independent code (Michael Kelley)  [Orabug: 28671425]
- Drivers: hv: vmbus: Fix the offer_in_progress in vmbus_process_offer() (Dexuan Cui)  [Orabug: 28671425]
- Drivers: hv: vmbus: Add comments on ring buffer signaling (Michael Kelley)  [Orabug: 28671425]
- x86/hyperv: Add interrupt handler annotations (Michael Kelley)  [Orabug: 28671425]
- x86/hyper-v: Trace PV IPI send (Vitaly Kuznetsov)  [Orabug: 28671425]
- x86/hyper-v: Use cheaper HVCALL_SEND_IPI hypercall when possible (Vitaly Kuznetsov)  [Orabug: 28671425]
- x86/hyper-v: Use 'fast' hypercall for HVCALL_SEND_IPI (Vitaly Kuznetsov)  [Orabug: 28671425]
- x86/hyper-v: Implement hv_do_fast_hypercall16 (Vitaly Kuznetsov)  [Orabug: 28671425]
- x86/hyper-v: Use cheaper HVCALL_FLUSH_VIRTUAL_ADDRESS_{LIST,SPACE} hypercalls when possible (Vitaly Kuznetsov)  [Orabug: 28671425]
- sched/isolcpus: Fix "isolcpus=" boot parameter handling when !CONFIG_CPUMASK_OFFSTACK (Rakib Mullick)  [Orabug: 28671425]
- ARM: KVM: Correctly order SGI register entries in the cp15 array (Marc Zyngier)  [Orabug: 28671425]
- KVM: x86: support CONFIG_KVM_AMD=y with CONFIG_CRYPTO_DEV_CCP_DD=m (Paolo Bonzini)  [Orabug: 28671425]
- KVM: vmx: hyper-v: don't pass EPT configuration info to vmx_hv_remote_flush_tlb() (Vitaly Kuznetsov)  [Orabug: 28671425]
- tools/kvm_stat: cut down decimal places in update interval dialog (Stefan Raspl)  [Orabug: 28671425]
- kvm: nVMX: fix entry with pending interrupt if APICv is enabled (Paolo Bonzini)  [Orabug: 28671425]
- KVM: VMX: hide flexpriority from guest when disabled at the module level (Paolo Bonzini)  [Orabug: 28671425]
- KVM: VMX: check for existence of secondary exec controls before accessing (Sean Christopherson)  [Orabug: 28671425]
- KVM: x86: fix L1TF's MMIO GFN calculation (Sean Christopherson)  [Orabug: 28671425]
- KVM: nVMX: Fix emulation of VM_ENTRY_LOAD_BNDCFGS (Liran Alon)  [Orabug: 28671425]
- KVM: x86: Do not use kvm_x86_ops->mpx_supported() directly (Liran Alon)  [Orabug: 28671425]
- KVM: nVMX: Do not expose MPX VMX controls when guest MPX disabled (Liran Alon)  [Orabug: 28671425]
- KVM: x86: never trap MSR_KERNEL_GS_BASE (Paolo Bonzini)  [Orabug: 28671425]
- KVM: nVMX: Fix bad cleanup on error of get/set nested state IOCTLs (Liran Alon)  [Orabug: 28671425]
- kvm: selftests: Add platform_info_test (Drew Schmitt)  [Orabug: 28671425]
- KVM: x86: Control guest reads of MSR_PLATFORM_INFO (Drew Schmitt)  [Orabug: 28671425]
- KVM: x86: Turbo bits in MSR_PLATFORM_INFO (Drew Schmitt)  [Orabug: 28671425]
- nVMX x86: Check VPID value on vmentry of L2 guests (Krish Sadhukhan)  [Orabug: 28671425]
- nVMX x86: check posted-interrupt descriptor addresss on vmentry of L2 (Krish Sadhukhan)  [Orabug: 28671425]
- KVM: nVMX: Wake blocked vCPU in guest-mode if pending interrupt in virtual APICv (Liran Alon)  [Orabug: 28671425]
- KVM: VMX: check nested state and CR4.VMXE against SMM (Paolo Bonzini)  [Orabug: 28671425]
- kvm: x86: make kvm_{load|put}_guest_fpu() static (Sebastian Andrzej Siewior)  [Orabug: 28671425]
- KVM: VMX: use preemption timer to force immediate VMExit (Sean Christopherson)  [Orabug: 28671425]
- KVM: VMX: modify preemption timer bit only when arming timer (Sean Christopherson)  [Orabug: 28671425]
- KVM: VMX: immediately mark preemption timer expired only for zero value (Sean Christopherson)  [Orabug: 28671425]
- KVM/MMU: Fix comment in walk_shadow_page_lockless_end() (Tianyu Lan)  [Orabug: 28671425]
- kvm: selftests: use -pthread instead of -lpthread (Lei Yang)  [Orabug: 28671425]
- KVM: x86: don't reset root in kvm_mmu_setup() (Wei Yang)  [Orabug: 28671425]
- kvm: mmu: Don't read PDPTEs when paging is not enabled (Junaid Shahid)  [Orabug: 28671425]
- x86/kvm/lapic: always disable MMIO interface in x2APIC mode (Vitaly Kuznetsov)  [Orabug: 28671425]
- KVM: s390: Make huge pages unavailable in ucontrol VMs (Janosch Frank)  [Orabug: 28671425]
- KVM: PPC: Avoid marking DMA-mapped pages dirty in real mode (Alexey Kardashevskiy)  [Orabug: 28671425]
- tools headers uapi: Update tools's copies of kvm headers (Arnaldo Carvalho de Melo)  [Orabug: 28671425]
- kvm: fix typo in flag name (Michael S. Tsirkin)  [Orabug: 28671425]
- tools/headers: Synchronize kernel ABI headers, v4.17-rc1 (Ingo Molnar)  [Orabug: 28671425]
- tools/headers: Synchronize kernel ABI headers, v4.16-rc1 (Liam Merwick)  [Orabug: 28671425]
- KVM: LAPIC: Fix pv ipis out-of-bounds access (Wanpeng Li)  [Orabug: 28671425]
- KVM: nVMX: Fix loss of pending IRQ/NMI before entering L2 (Liran Alon)  [Orabug: 28671425]
- arm64: KVM: Remove pgd_lock (Steven Price)  [Orabug: 28671425]
- KVM: Remove obsolete kvm_unmap_hva notifier backend (Marc Zyngier)  [Orabug: 28671425]
- KVM: arm/arm64: Clean dcache to PoC when changing PTE due to CoW (Marc Zyngier)  [Orabug: 28671425]
- selftests: add headers_install to lib.mk (Anders Roxell)  [Orabug: 28671425]
- KVM: s390: Properly lock mm context allow_gmap_hpage_1m setting (Janosch Frank)  [Orabug: 28671425]
- KVM: s390: vsie: copy wrapping keys to right place (Pierre Morel)  [Orabug: 28671425]
- KVM: s390: Fix pfmf and conditional skey emulation (Janosch Frank)  [Orabug: 28671425]
- KVM: x86: Unexport x86_emulate_instruction() (Sean Christopherson)  [Orabug: 28671425]
- KVM: x86: Rename emulate_instruction() to kvm_emulate_instruction() (Sean Christopherson)  [Orabug: 28671425]
- KVM: x86: Do not re-{try,execute} after failed emulation in L2 (Sean Christopherson)  [Orabug: 28671425]
- KVM: x86: Default to not allowing emulation retry in kvm_mmu_page_fault (Sean Christopherson)  [Orabug: 28671425]
- KVM: x86: Merge EMULTYPE_RETRY and EMULTYPE_ALLOW_REEXECUTE (Sean Christopherson)  [Orabug: 28671425]
- KVM: x86: Invert emulation re-execute behavior to make it opt-in (Sean Christopherson)  [Orabug: 28671425]
- KVM: x86: SVM: Set EMULTYPE_NO_REEXECUTE for RSM emulation (Sean Christopherson)  [Orabug: 28671425]
- KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr (Sean Christopherson)  [Orabug: 28671425]
- KVM: SVM: remove unused variable dst_vaddr_end (Colin Ian King)  [Orabug: 28671425]
- KVM: nVMX: avoid redundant double assignment of nested_run_pending (Vitaly Kuznetsov)  [Orabug: 28671425]
- treewide: correct "differenciate" and "instanciate" typos (Finn Thain)  [Orabug: 28671425]
- kvm: selftest: add dirty logging test (Peter Xu)  [Orabug: 28671425]
- kvm: selftest: pass in extra memory when create vm (Peter Xu)  [Orabug: 28671425]
- kvm: selftest: include the tools headers (Peter Xu)  [Orabug: 28671425]
- kvm: selftest: unify the guest port macros (Peter Xu)  [Orabug: 28671425]
- KVM: vmx: Inject #UD for SGX ENCLS instruction in guest (Sean Christopherson)  [Orabug: 28671425]
- KVM: vmx: Add defines for SGX ENCLS exiting (Sean Christopherson)  [Orabug: 28671425]
- x86/kvm/vmx: Fix coding style in vmx_setup_l1d_flush() (Yi Wang)  [Orabug: 28671425]
- KVM: Documentation: rename the capability of KVM_CAP_ARM_SET_SERROR_ESR (Dongjiu Geng)  [Orabug: 28671425]
- powerpc64/ftrace: Include ftrace.h needed for enable/disable calls (Luke Dashjr)  [Orabug: 28671425]
- KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function (Paul Mackerras)  [Orabug: 28671425]
- mm/cma: remove unsupported gfp_mask parameter from cma_alloc() (Marek Szyprowski)  [Orabug: 28671425]
- mm: kernel-doc: add missing parameter descriptions (Mike Rapoport)  [Orabug: 28671425]
- mm/cma.c: change pr_info to pr_err for cma_alloc fail log (Pintu Agarwal)  [Orabug: 28671425]
- KVM: PPC: Book3S HV: Use correct pagesize in kvm_unmap_radix() (Paul Mackerras)  [Orabug: 28671425]
- kvm: x86: Set highest physical address bits in non-present/reserved SPTEs (Junaid Shahid)  [Orabug: 28671425]
- KVM: arm: Use true and false for boolean values (Gustavo A. R. Silva)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Do not use spin_lock_irqsave/restore with irq disabled (Jia He)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Kick new VCPU on interrupt migration (Andre Przywara)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Move DEBUG_SPINLOCK_BUG_ON to vgic.h (Jia He)  [Orabug: 28671425]
- KVM: arm: vgic-v3: Add support for ICC_SGI0R and ICC_ASGI1R accesses (Marc Zyngier)  [Orabug: 28671425]
- KVM: arm64: vgic-v3: Add support for ICC_SGI0R_EL1 and ICC_ASGI1R_EL1 accesses (Marc Zyngier)  [Orabug: 28671425]
- KVM: arm/arm64: vgic-v3: Add core support for Group0 SGIs (Marc Zyngier)  [Orabug: 28671425]
- KVM: arm64: Remove non-existent AArch32 ICC_SGI1R encoding (Marc Zyngier)  [Orabug: 28671425]
- KVM/x86: Use CC_SET()/CC_OUT in arch/x86/kvm/vmx.c (Uros Bizjak)  [Orabug: 28671425]
- KVM: X86: Implement "send IPI" hypercall (Wanpeng Li)  [Orabug: 28671425]
- KVM: X86: Implement PV IPIs in linux guest (Wanpeng Li)  [Orabug: 28671425]
- KVM: X86: Add kvm hypervisor init time platform setup callback (Wanpeng Li)  [Orabug: 28671425]
- KVM/x86: Move X86_CR4_OSXSAVE check into kvm_valid_sregs() (Tianyu Lan)  [Orabug: 28671425]
- KVM: x86: Skip pae_root shadow allocation if tdp enabled (Liang Chen)  [Orabug: 28671425]
- KVM/MMU: Combine flushing remote tlb in mmu_set_spte() (Tianyu Lan)  [Orabug: 28671425]
- KVM: vmx: skip VMWRITE of HOST_{FS,GS}_BASE when possible (Sean Christopherson)  [Orabug: 28671425]
- KVM: vmx: skip VMWRITE of HOST_{FS,GS}_SEL when possible (Sean Christopherson)  [Orabug: 28671425]
- KVM: vmx: always initialize HOST_{FS,GS}_BASE to zero during setup (Sean Christopherson)  [Orabug: 28671425]
- KVM: vmx: move struct host_state usage to struct loaded_vmcs (Sean Christopherson)  [Orabug: 28671425]
- KVM: vmx: compute need to reload FS/GS/LDT on demand (Sean Christopherson)  [Orabug: 28671425]
- KVM: nVMX: remove a misleading comment regarding vmcs02 fields (Sean Christopherson)  [Orabug: 28671425]
- KVM: vmx: rename __vmx_load_host_state() and vmx_save_host_state() (Sean Christopherson)  [Orabug: 28671425]
- KVM: vmx: add dedicated utility to access guest's kernel_gs_base (Sean Christopherson)  [Orabug: 28671425]
- KVM: vmx: track host_state.loaded using a loaded_vmcs pointer (Sean Christopherson)  [Orabug: 28671425]
- KVM: vmx: refactor segmentation code in vmx_save_host_state() (Sean Christopherson)  [Orabug: 28671425]
- kvm: nVMX: Fix fault priority for VMX operations (Jim Mattson)  [Orabug: 28671425]
- KVM: try __get_user_pages_fast even if not in atomic context (Paolo Bonzini)  [Orabug: 28671425]
- KVM: vmx: Add tlb_remote_flush callback support (Tianyu Lan)  [Orabug: 28671425]
- KVM: x86: Add tlb remote flush callback in kvm_x86_ops. (Tianyu Lan)  [Orabug: 28671425]
- X86/Hyper-V: Add hyperv_nested_flush_guest_mapping ftrace support (Tianyu Lan)  [Orabug: 28671425]
- X86/Hyper-V: Add flush HvFlushGuestPhysicalAddressSpace hypercall support (Tianyu Lan)  [Orabug: 28671425]
- device-dax: Add missing address_space_operations (Dave Jiang)  [Orabug: 28887121]
- libnvdimm, pmem: Restore page attributes when clearing errors (Dan Williams)  [Orabug: 28887121]
- x86/memory_failure: Introduce {set, clear}_mce_nospec() (Dan Williams)  [Orabug: 28887121]
- x86/mm, mm/hwpoison: unmap if memory_failure() succeeded (Jane Chu)  [Orabug: 28887121]
- x86/mce: Convert 'struct mca_config' bools to a bitfield (Borislav Petkov)  [Orabug: 28887121]
- x86/mce: Put private structures and definitions into the internal header (Borislav Petkov)  [Orabug: 28887121]
- x86/mm/pat: Prepare {reserve, free}_memtype() for "decoy" addresses (Dan Williams)  [Orabug: 28887121]
- mm, memory_failure: Teach memory_failure() about dev_pagemap pages (Dan Williams)  [Orabug: 28887121]
- filesystem-dax: Introduce dax_lock_mapping_entry() (Dan Williams)  [Orabug: 28887121]
- mm, memory_failure: Collect mapping size in collect_procs() (Dan Williams)  [Orabug: 28887121]
- mm, madvise_inject_error: Let memory_failure() optionally take a page reference (Dan Williams)  [Orabug: 28887121]
- signal/memory-failure: Use force_sig_mceerr and send_sig_mceerr (Eric W. Biederman)  [Orabug: 28887121]
- mm/memory_failure: Remove unused trapno from memory_failure (Eric W. Biederman)  [Orabug: 28887121]
- signal: Helpers for faults with specialized siginfo layouts (Eric W. Biederman)  [Orabug: 28887121]
- signal: Add send_sig_fault and force_sig_fault (Eric W. Biederman)  [Orabug: 28887121]
- signal: Don't use structure initializers for struct siginfo (Eric W. Biederman)  [Orabug: 28887121]
- mm, dev_pagemap: Do not clear ->mapping on final put (Dan Williams)  [Orabug: 28887121]
- mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for ZONE_DEVICE pages (Dan Williams)  [Orabug: 28887121]
- filesystem-dax: Set page->index (Dan Williams)  [Orabug: 28887121]
- device-dax: Set page->index (Dan Williams)  [Orabug: 28887121]
- device-dax: Enable page_mapping() (Dan Williams)  [Orabug: 28887121]
- KVM/MMU: Simplify __kvm_sync_page() function (Tianyu Lan)  [Orabug: 28671425]
- kvm: x86: Remove CR3_PCID_INVD flag (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Add multi-entry LRU cache for previous CR3s (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Flush only affected TLB entries in kvm_mmu_invlpg* (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Skip shadow page resync on CR3 switch when indicated by guest (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Support selectively freeing either current or previous MMU root (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Add a root_hpa parameter to kvm_mmu->invlpg() (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Skip TLB flush on fast CR3 switch when indicated by guest (Junaid Shahid)  [Orabug: 28671425]
- kvm: vmx: Support INVPCID in shadow paging mode (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Propagate guest PCIDs to host PCIDs (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Add ability to skip TLB flush when switching CR3 (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Use fast CR3 switch for nested VMX (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Support resetting the MMU context without resetting roots (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Add support for fast CR3 switch across different MMU modes (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Introduce KVM_REQ_LOAD_CR3 (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Introduce kvm_mmu_calc_root_page_role() (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Add fast CR3 switch code path (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Avoid taking MMU lock in kvm_mmu_sync_roots if no sync is needed (Junaid Shahid)  [Orabug: 28671425]
- kvm: x86: Make sync_page() flush remote TLBs once only (Junaid Shahid)  [Orabug: 28671425]
- KVM: MMU: drop vcpu param in gpte_access (Peter Xu)  [Orabug: 28671425]
- KVM: nVMX: Separate logic allocating shadow vmcs to a function (Liran Alon)  [Orabug: 28671425]
- KVM: VMX: Mark vmcs header as shadow in case alloc_vmcs_cpu() allocate shadow vmcs (Liran Alon)  [Orabug: 28671425]
- KVM: nVMX: Expose VMCS shadowing to L1 guest (Liran Alon)  [Orabug: 28671425]
- KVM: nVMX: Do not forward VMREAD/VMWRITE VMExits to L1 if required so by vmcs12 vmread/vmwrite bitmaps (Liran Alon)  [Orabug: 28671425]
- KVM: nVMX: vmread/vmwrite: Use shadow vmcs12 if running L2 (Liran Alon)  [Orabug: 28671425]
- KVM: selftests: add tests for shadow VMCS save/restore (Paolo Bonzini)  [Orabug: 28671425]
- KVM: nVMX: include shadow vmcs12 in nested state (Paolo Bonzini)  [Orabug: 28671425]
- KVM: nVMX: Cache shadow vmcs12 on VMEntry and flush to memory on VMExit (Liran Alon)  [Orabug: 28671425]
- KVM: nVMX: Verify VMCS shadowing VMCS link pointer (Liran Alon)  [Orabug: 28671425]
- KVM: nVMX: Verify VMCS shadowing controls (Liran Alon)  [Orabug: 28671425]
- KVM: nVMX: Introduce nested_cpu_has_shadow_vmcs() (Liran Alon)  [Orabug: 28671425]
- KVM: nVMX: Fail VMLAUNCH and VMRESUME on shadow VMCS (Liran Alon)  [Orabug: 28671425]
- KVM: nVMX: Allow VMPTRLD for shadow VMCS if vCPU supports VMCS shadowing (Liran Alon)  [Orabug: 28671425]
- KVM: VMX: Change vmcs12_{read,write}_any() to receive vmcs12 as parameter (Liran Alon)  [Orabug: 28671425]
- KVM: VMX: Create struct for VMCS header (Liran Alon)  [Orabug: 28671425]
- kvm: selftests: add test for nested state save/restore (Paolo Bonzini)  [Orabug: 28671425]
- kvm: nVMX: Introduce KVM_CAP_NESTED_STATE (Jim Mattson)  [Orabug: 28671425]
- KVM: x86: do not load vmcs12 pages while still in SMM (Paolo Bonzini)  [Orabug: 28671425]
- kvm: selftests: add basic test for state save and restore (Paolo Bonzini)  [Orabug: 28671425]
- kvm: selftests: ensure vcpu file is released (Paolo Bonzini)  [Orabug: 28671425]
- kvm: selftests: actually use all of lib/vmx.c (Paolo Bonzini)  [Orabug: 28671425]
- kvm: selftests: create a GDT and TSS (Paolo Bonzini)  [Orabug: 28671425]
- KVM: x86: ensure all MSRs can always be KVM_GET/SET_MSR'd (Paolo Bonzini)  [Orabug: 28671425]
- KVM: vmx: remove save/restore of host BNDCGFS MSR (Sean Christopherson)  [Orabug: 28671425]
- KVM: Switch 'requests' to be 64-bit (explicitly) (KarimAllah Ahmed)  [Orabug: 28671425]
- kvm: selftests: add cr4_cpuid_sync_test (Wei Huang)  [Orabug: 28671425]
- KVM: arm/arm64: Fix lost IRQs from emulated physcial timer when blocked (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: Fix potential loss of ptimer interrupts (Christoffer Dall)  [Orabug: 28671425]
- KVM: s390: Add huge page enablement control (Janosch Frank)  [Orabug: 28671425]
- powerpc: remove unnecessary inclusion of asm/tlbflush.h (Christophe Leroy)  [Orabug: 28671425]
- KVM: s390: Add skey emulation fault handling (Janosch Frank)  [Orabug: 28671425]
- arm64: Add support for STACKLEAK gcc plugin (Laura Abbott)  [Orabug: 28671425]
- KVM: PPC: Book3S HV: Read kvm->arch.emul_smt_mode under kvm->lock (Paul Mackerras)  [Orabug: 28671425]
- KVM: PPC: Book3S HV: Allow creating max number of VCPUs on POWER9 (Paul Mackerras)  [Orabug: 28671425]
- KVM: PPC: Book3S HV: Pack VCORE IDs to access full VCPU ID space (Sam Bobroff)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Fix possible spectre-v1 write in vgic_mmio_write_apr() (Mark Rutland)  [Orabug: 28671425]
- kvm: Don't open code task_pid in kvm_vcpu_ioctl (Eric W. Biederman)  [Orabug: 28671425]
- KVM: arm: Add 32bit get/set events support (James Morse)  [Orabug: 28671425]
- KVM: arm64: Share the parts of get/set events useful to 32bit (James Morse)  [Orabug: 28671425]
- arm64: KVM: export the capability to set guest SError syndrome (Dongjiu Geng)  [Orabug: 28671425]
- arm/arm64: KVM: Add KVM_GET/SET_VCPU_EVENTS (Dongjiu Geng)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Update documentation of the GIC devices wrt IIDR (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Let userspace opt-in to writable v2 IGROUPR (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Allow configuration of interrupt groups (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Return error on incompatible uaccess GICD_IIDR writes (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Permit uaccess writes to return errors (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Signal IRQs using their configured group (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Add group field to struct irq (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: GICv2 IGROUPR should read as zero (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Keep track of implementation revision (Christoffer Dall)  [Orabug: 28671425]
- KVM: arm/arm64: vgic: Define GICD_IIDR fields for GICv2 and GIv3 (Christoffer Dall)  [Orabug: 28671425]
- arm64: KVM: Cleanup tpidr_el2 init on non-VHE (Marc Zyngier)  [Orabug: 28671425]
- KVM: arm/arm64: vgic-debug: Show LPI status (Marc Zyngier)  [Orabug: 28671425]
- KVM: arm64: vgic-its: Remove VLA usage (Kees Cook)  [Orabug: 28671425]
- KVM: arm/arm64: Fix vgic init race (Christoffer Dall)  [Orabug: 28671425]
- KVM: PPC: Book3S HV: Fix constant size warning (Nicholas Mc Guire)  [Orabug: 28671425]
- KVM: PPC: Book3S HV: Work around transactional memory bugs in POWER9 (Paul Mackerras)  [Orabug: 28671425]
- KVM: PPC: Book3S HV: Add of_node_put() in success path (Nicholas Mc Guire)  [Orabug: 28671425]
- KVM: PPC: Book3S: Fix matching of hardware and emulated TCE tables (Alexey Kardashevskiy)  [Orabug: 28671425]
- KVM: PPC: Remove mmio_vsx_tx_sx_enabled in KVM MMIO emulation (Simon Guo)  [Orabug: 28671425]
- KVM: s390/vsie: avoid sparse warning (Christian Borntraeger)  [Orabug: 28671425]
- KVM: PPC: Make iommu_table::it_userspace big endian (Alexey Kardashevskiy)  [Orabug: 28671425]
- KVM: s390: Fix storage attributes migration with memory slots (Claudio Imbrenda)  [Orabug: 28671425]
- KVM: s390: a utility function for migration (Claudio Imbrenda)  [Orabug: 28671425]
- KVM: s390: Replace clear_user with kvm_clear_guest (Janosch Frank)  [Orabug: 28671425]
- KVM: arm/arm64: Remove unnecessary CMOs when creating HYP page tables (Marc Zyngier)  [Orabug: 28671425]
- KVM: arm/arm64: Consolidate page-table accessors (Marc Zyngier)  [Orabug: 28671425]
- arm64: remove unused COMPAT_PSR definitions (Mark Rutland)  [Orabug: 28671425]
- arm64: use PSR_AA32 definitions (Mark Rutland)  [Orabug: 28671425]
- arm64: ptrace: map SPSR_ELx<->PSR for compat tasks (Mark Rutland)  [Orabug: 28671425]
- arm64: compat: map SPSR_ELx<->PSR for signals (Mark Rutland)  [Orabug: 28671425]
- arm64: don't zero DIT on signal return (Mark Rutland)  [Orabug: 28671425]
- arm64: traps: Pretty-print pstate in register dumps (Will Deacon)  [Orabug: 28671425]
- arm64: traps: Don't print stack or raw PC/LR values in backtraces (Will Deacon)  [Orabug: 28671425]
- rcutorture: Make kvm-find-errors.sh find close calls (Paul E. McKenney)  [Orabug: 28671425]
- torture: Use a single build directory for torture scenarios (Paul E. McKenney)  [Orabug: 28671425]
- x86/kvmclock: Mark kvm_get_preset_lpj() as __init (Dou Liyang)  [Orabug: 28671425]
- x86/kvmclock: Switch kvmclock data to a PER_CPU variable (Thomas Gleixner)  [Orabug: 28671425]
- x86/kvmclock: Move kvmclock vsyscall param and init to kvmclock (Thomas Gleixner)  [Orabug: 28671425]
- x86/kvmclock: Mark variables __initdata and __ro_after_init (Thomas Gleixner)  [Orabug: 28671425]
- x86/kvmclock: Cleanup the code (Thomas Gleixner)  [Orabug: 28671425]
- x86/kvmclock: Decrapify kvm_register_clock() (Thomas Gleixner)  [Orabug: 28671425]
- x86/kvmclock: Remove page size requirement from wall_clock (Thomas Gleixner)  [Orabug: 28671425]
- x86/kvmclock: Remove memblock dependency (Pavel Tatashin)  [Orabug: 28671425]
- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (Radim Krčmář)  [Orabug: 28671425]
- x86: Add check for APIC access address for vmentry of L2 guests (Krish Sadhukhan)  [Orabug: 28671425]
- kvm: Fix compiler warnings in arch/x86/kvm/vmx.c (Liam Merwick)  [Orabug: 28671425]
- xen-netback: handle page straddling in xenvif_set_hash_mapping() (Jan Beulich)  [Orabug: 28671425]
- xen-netback: validate queue numbers in xenvif_set_hash_mapping() (Jan Beulich)  [Orabug: 28671425]
- xen/blkfront: correct purging of persistent grants (Juergen Gross)  [Orabug: 28671425]
- Revert "xen/blkfront: When purging persistent grants, keep them in the buffer" (Jens Axboe)  [Orabug: 28671425]
- xen/blkfront: When purging persistent grants, keep them in the buffer (Boris Ostrovsky)  [Orabug: 28671425]
- xen: issue warning message when out of grant maptrack entries (Juergen Gross)  [Orabug: 28671425]
- xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code (Boris Ostrovsky)  [Orabug: 28671425]
- xen/netfront: don't bug in case of too many frags (Juergen Gross)  [Orabug: 28671425]
- xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage (Josh Abraham)  [Orabug: 28671425]
- xen: avoid crash in disable_hotplug_cpu (Olaf Hering)  [Orabug: 28671425]
- xen/balloon: add runtime control for scrubbing ballooned out pages (Marek Marczykowski-Górecki)  [Orabug: 28671425]
- xen/manage: don't complain about an empty value in control/sysrq node (Vitaly Kuznetsov)  [Orabug: 28671425]
- xen/netfront: fix waiting for xenbus state change (Juergen Gross)  [Orabug: 28671425]
- x86/xen: remove redundant variable save_pud (Colin Ian King)  [Orabug: 28671425]
- xen: export device state to sysfs (Joe Jin)  [Orabug: 28671425]
- xen/blkback: remove unused pers_gnts_lock from struct xen_blkif_ring (Juergen Gross)  [Orabug: 28671425]
- xen/blkback: move persistent grants flags to bool (Juergen Gross)  [Orabug: 28671425]
- xen/blkfront: reorder tests in xlblk_init() (Juergen Gross)  [Orabug: 28671425]
- xen/blkfront: cleanup stale persistent grants (Juergen Gross)  [Orabug: 28671425]
- xen/blkback: don't keep persistent grants too long (Juergen Gross)  [Orabug: 28671425]
- x86/EISA: Don't probe EISA bus for Xen PV guests (Boris Ostrovsky)  [Orabug: 28671425]
- x86/xen: Disable CPU0 hotplug for Xen PV (Juergen Gross)  [Orabug: 28671425]
- x86/xen: enable early use of set_fixmap in 32-bit Xen PV guest (Juergen Gross)  [Orabug: 28671425]
- xen: remove unused hypercall functions (Juergen Gross)  [Orabug: 28671425]
- x86/xen: remove unused function xen_auto_xlated_memory_setup() (Juergen Gross)  [Orabug: 28671425]
- xen/ACPI: don't upload Px/Cx data for disabled processors (Jan Beulich)  [Orabug: 28671425]
- x86/Xen: further refine add_preferred_console() invocations (Jan Beulich)  [Orabug: 28671425]
- xen/mcelog: eliminate redundant setting of interface version (Jan Beulich)  [Orabug: 28671425]
- x86/Xen: mark xen_setup_gdt() __init (Jan Beulich)  [Orabug: 28671425]
- xen: don't use privcmd_call() from xen_mc_flush() (Juergen Gross)  [Orabug: 28671425]
- xen/pv: Call get_cpu_address_sizes to set x86_virt/phys_bits (M. Vefa Bicakci)  [Orabug: 28671425]
- x86/cpu: Prevent cpuinfo_x86::x86_phys_bits adjustment corruption (Kirill A. Shutemov)  [Orabug: 28671425]
- xen/biomerge: Use true and false for boolean values (Gustavo A. R. Silva)  [Orabug: 28671425]
- xen-blkfront: use true and false for boolean values (Gustavo A. R. Silva)  [Orabug: 28671425]
- xen-netback: use true and false for boolean values (Gustavo A. R. Silva)  [Orabug: 28671425]
- xen/gntdev: don't dereference a null gntdev_dmabuf on allocation failure (Colin Ian King)  [Orabug: 28671425]
- xen/spinlock: Don't use pvqspinlock if only 1 vCPU (Waiman Long)  [Orabug: 28671425]
- arm64: mm: Export __sync_icache_dcache() for xen-privcmd (Ben Hutchings)  [Orabug: 28671425]
- xen/gntdev: Implement dma-buf import functionality (Oleksandr Andrushchenko)  [Orabug: 28671425]
- xen/gntdev: Implement dma-buf export functionality (Oleksandr Andrushchenko)  [Orabug: 28671425]
- xen/gntdev: Add initial support for dma-buf UAPI (Oleksandr Andrushchenko)  [Orabug: 28671425]
- xen/gntdev: Make private routines/structures accessible (Oleksandr Andrushchenko)  [Orabug: 28671425]
- xen/gntdev: Allow mappings for DMA buffers (Oleksandr Andrushchenko)  [Orabug: 28671425]
- xen/grant-table: Allow allocating buffers suitable for DMA (Oleksandr Andrushchenko)  [Orabug: 28671425]
- xen/balloon: Share common memory reservation routines (Oleksandr Andrushchenko)  [Orabug: 28671425]
- xen/grant-table: Make set/clear page private code shared (Oleksandr Andrushchenko)  [Orabug: 28671425]
- xen/blkfront: remove unused macros (Juergen Gross)  [Orabug: 28671425]
- x86/xen/time: Output xen sched_clock time from 0 (Pavel Tatashin)  [Orabug: 28671425]
- x86/xen/time: Initialize pv xen time in init_hypervisor_platform() (Pavel Tatashin)  [Orabug: 28671425]
- scsi: target: Convert target drivers to use sbitmap (Matthew Wilcox)  [Orabug: 28671425]
- scsi: target: Abstract tag freeing (Matthew Wilcox)  [Orabug: 28671425]
- Input: xen-kbdfront - allow better run-time configuration (Oleksandr Andrushchenko)  [Orabug: 28671425]
- Input: xen-kbdfront - fix multi-touch XenStore node's locations (Oleksandr Andrushchenko)  [Orabug: 28671425]
- xen: Sync up with the canonical protocol definitions in Xen (Oleksandr Andrushchenko)  [Orabug: 28671425]
- config: disable xfs online scrub in uek5 (Darrick J. Wong)  [Orabug: 28874134]
- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:447! (Mike Kravetz)  [Orabug: 28886622]

[4.14.35-1845.el7uek]
- config-aarch64-debug: Match kernel config between aarch64 and config_x86_64 (Thomas Tai)  [Orabug: 28312743]  {CVE-2018-12928}
- config-aarch64: Match kernel config between aarch64 and config_x86_64 (Thomas Tai)  [Orabug: 28312743]  {CVE-2018-12928}
- uek-rpm: Run 'make olddefconfig' to get latest x86 config values (Victor Erminpour)  [Orabug: 28763256]
- arm64/kernel: kaslr: reduce module randomization range to 4 GB (Ard Biesheuvel)  [Orabug: 28809178]
- bpf: 32-bit RSH verification must truncate input before the ALU op (Jann Horn)  [Orabug: 28855418]  {CVE-2018-18445}
- uek-rpm: Remove module rpcrdma.ko (NFSoRDMA) from nano_modules (Somasundaram Krishnasamy)  [Orabug: 28850263]
- ocfs2: fix ocfs2 read block panic (Junxiao Bi)  [Orabug: 28821388]
- scsi: lpfc: Correct MDS diag and nvmet configuration (James Smart)  [Orabug: 28427276]
- x86/intel/spectre_v2: Remove unnecessary retp_compiler() test (Boris Ostrovsky)  [Orabug: 28806752]
- x86/intel/spectre_v4: Deprecate spec_store_bypass_disable=userspace (Boris Ostrovsky)  [Orabug: 28806752]
- x86/speculation: x86_spec_ctrl_set needs to be called unconditionally (Boris Ostrovsky)  [Orabug: 28806752]
- x86/speculation: Drop unused DISABLE_IBRS_CLOBBER macro (Boris Ostrovsky)  [Orabug: 28806752]
- x86/intel/spectre_v4: Keep SPEC_CTRL_SSBD when IBRS is in use (Boris Ostrovsky)  [Orabug: 28806752]
- Linux 4.14.70 (Greg Kroah-Hartman)
- arm64: Handle mismatched cache type (Suzuki K Poulose)
- arm64: Fix mismatched cache line size detection (Suzuki K Poulose)
- ASoC: wm8994: Fix missing break in switch (Gustavo A. R. Silva)
- arm64: cpu_errata: include required headers (Arnd Bergmann)
- x86: kvm: avoid unused variable warning (Arnd Bergmann)
- kvm: x86: Set highest physical address bits in non-present/reserved SPTEs (Junaid Shahid)
- Revert "ARM: imx_v6_v7_defconfig: Select ULPI support" (Fabio Estevam)
- irda: Only insert new objects into the global database via setsockopt (Tyler Hicks)   {CVE-2018-6555}
- irda: Fix memory leak caused by repeated binds of irda socket (Tyler Hicks)   {CVE-2018-6554}
- s390/lib: use expoline for all bcr instructions (Martin Schwidefsky)
- kbuild: make missing $DEPMOD a Warning instead of an Error (Randy Dunlap)
- drm/i915: Increase LSPCON timeout (Fredrik Schön)
- x86/xen: don't write ptes directly in 32-bit PV guests (Juergen Gross)
- x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear (Juergen Gross)
- usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during suspend/resume (Roger Quadros)
- HID: add quirk for another PIXART OEM mouse used by HP (Dave Young)
- mm: Fix devm_memremap_pages() collision handling (Jan H. Schönherr)
- lightnvm: pblk: free padded entries in write buffer (Javier González)
- sched/deadline: Fix switching to -deadline (Luca Abeni)
- debugobjects: Make stack check warning more informative (Joel Fernandes (Google))
- uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name (Randy Dunlap)
- drm/amdgpu:add VCN booting with firmware loaded by PSP (Likun Gao)
- drm/amdgpu:add VCN support in PSP driver (Likun Gao)
- drm/amdgpu:add new firmware id for VCN (Likun Gao)
- drm/amdgpu:add tmr mc address into amdgpu_firmware_info (James Zhu)
- drm/amdgpu: update tmr mc address (James Zhu)
- drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80 (Kai-Heng Feng)
- drm/amd/pp/Polaris12: Fix a chunk of registers missed to program (Rex Zhu)
- drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode (Michel Dänzer)
- drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks" (Chris Wilson)
- ARM: rockchip: Force CONFIG_PM on Rockchip systems (Marc Zyngier)
- arm64: rockchip: Force CONFIG_PM on Rockchip systems (Marc Zyngier)
- btrfs: Don't remove block group that still has pinned down bytes (Qu Wenruo)
- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (Qu Wenruo)
- btrfs: replace: Reset on-disk dev stats value after replace (Misono Tomohiro)
- btrfs: Exit gracefully when chunk map cannot be inserted to the tree (Qu Wenruo)
- kvm: nVMX: Fix fault vector for VMX operation at CPL > 0 (Jim Mattson)
- KVM: vmx: track host_state.loaded using a loaded_vmcs pointer (Sean Christopherson)
- clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399 (Levin Du)
- powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX. (Mahesh Salgaonkar)
- powerpc/64s: Make rfi_flush_fallback a little more robust (Michael Ellerman)
- powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning (Randy Dunlap)
- SMB3: Number of requests sent should be displayed for SMB3 not just CIFS (Steve French)
- smb3: fix reset of bytes read and written stats (Steve French)
- cfq: Suppress compiler warnings about comparisons (Bart Van Assche)
- RDS: IB: fix 'passing zero to ERR_PTR()' warning (YueHaibing)
- selftests/powerpc: Kill child processes on SIGINT (Breno Leitao)
- iommu/omap: Fix cache flushes on L2 table entries (Ralf Goebel)
- ASoC: rt5677: Fix initialization of rt5677_of_match.data (Matthias Kaehlcke)
- staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice (Ian Abbott)
- dm kcopyd: avoid softlockup in run_complete_job (John Pittman)
- PCI: mvebu: Fix I/O space end address calculation (Thomas Petazzoni)
- xen/balloon: fix balloon initialization for PVH Dom0 (Roger Pau Monne)
- Input: do not use WARN() in input_alloc_absinfo() (Dmitry Torokhov)
- NFSv4: Fix error handling in nfs4_sp4_select_mode() (Wei Yongjun)
- scsi: aic94xx: fix an error code in aic94xx_init() (Dan Carpenter)
- ACPI / scan: Initialize status to ACPI_STA_DEFAULT (Hans de Goede)
- s390/dasd: fix panic for failed online processing (Stefan Haberland)
- s390/dasd: fix hanging offline processing due to canceled worker (Stefan Haberland)
- block: bvec_nr_vecs() returns value for wrong slab (Greg Edwards)
- perf probe powerpc: Fix trace event post-processing (Sandipan Das)
- powerpc: Fix size calculation using resource_size() (Dan Carpenter)
- powerpc/uaccess: Enable get_user(u64, *p) on 32-bit (Michael Ellerman)
- f2fs: fix to clear PG_checked flag in set_page_dirty() (Chao Yu)
- net/9p: fix error path of p9_virtio_probe (Jean-Philippe Brucker)
- net/9p/trans_fd.c: fix race by holding the lock (Tomas Bortoli)
- irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP (Jonas Gorski)
- perf tools: Check for null when copying nsinfo. (Benno Evers)
- net: hns3: Fix for phy link issue when using marvell phy driver (Jian Shen)
- net: hns3: Fix for command format parsing error in hclge_is_all_function_id_zero (Xi Wang)
- RDMA/hns: Fix usage of bitmap allocation functions return values (Gal Pressman)
- tcp, ulp: add alias for all ulp modules (Daniel Borkmann)
- netfilter: fix memory leaks on netlink_dump_start error (Florian Westphal)
- platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360 (Aleh Filipovich)
- mfd: sm501: Set coherent_dma_mask when creating subdevices (Guenter Roeck)
- ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest() (Tan Hu)
- s390/kdump: Fix memleak in nt_vmcoreinfo (Philipp Rudo)
- netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses (Florian Westphal)
- platform/x86: intel_punit_ipc: fix build errors (Randy Dunlap)
- fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot() (Tetsuo Handa)
- mm/fadvise.c: fix signed overflow UBSAN complaint (Andrey Ryabinin)
- pwm: meson: Fix mux clock names (Jerome Brunet)
- IB/hfi1: Invalid NUMA node information can cause a divide by zero (Michael J. Ruhl)
- x86/mce: Add notifier_block forward declaration (Arnd Bergmann)
- virtio: pci-legacy: Validate queue pfn (Suzuki K Poulose)
- scripts: modpost: check memory allocation results (Randy Dunlap)
- fat: validate ->i_start before using (OGAWA Hirofumi)
- fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries (James Morse)
- hfsplus: fix NULL dereference in hfsplus_lookup() (Ernesto A. Fernández)
- reiserfs: change j_timestamp type to time64_t (Arnd Bergmann)
- fork: don't copy inconsistent signal handler state to child (Jann Horn)
- sunrpc: Don't use stack buffer with scatterlist (Laura Abbott)
- hfs: prevent crash on exit from failed search (Ernesto A. Fernández)
- hfsplus: don't return 0 when fill_super() failed (Tetsuo Handa)
- cifs: check if SMB2 PDU size has been padded and suppress the warning (Ronnie Sahlberg)
- net: sched: action_ife: take reference to meta module (Vlad Buslov)
- act_ife: fix a potential deadlock (Cong Wang)
- act_ife: move tcfa_lock down to where necessary (Cong Wang)
- hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe() (Dexuan Cui)
- hv_netvsc: ignore devices that are not PCI (Stephen Hemminger)
- vhost: correctly check the iova range when waking virtqueue (Jason Wang)
- mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge (Ido Schimmel)
- sctp: hold transport before accessing its asoc in sctp_transport_get_next (Xin Long)
- nfp: wait for posted reconfigs when disabling the device (Jakub Kicinski)
- tipc: fix a missing rhashtable_walk_exit() (Cong Wang)
- net/sched: act_pedit: fix dump of extended layered op (Davide Caratti)
- vti6: remove !skb->ignore_df check from vti6_xmit() (Alexey Kodanev)
- tcp: do not restart timewait timer on rst reception (Florian Westphal)
- r8169: add support for NCube 8168 network card (Anthony Wong)
- qlge: Fix netdev features configuration. (Manish Chopra)
- net: sched: Fix memory exposure from short TCA_U32_SEL (Kees Cook)
- net: macb: do not disable MDIO bus at open/close time (Anssi Hannula)
- net: bcmgenet: use MAC link status for fixed phy (Doug Berger)
- ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT state (Eric Dumazet)
- act_ife: fix a potential use-after-free (Cong Wang)




More information about the El-errata mailing list