[linux-sparc-announce] LFSSA-2016-0017 Moderate: Linux for SPARC 1.0 kernel-uek security update
Announcements for Linux for SPARC
linux-sparc-announce at oss.oracle.com
Tue Jan 19 09:20:40 PST 2016
Linux for SPARC Security Advisory LFSSA-2016-0017
The following updated rpms for Linux for SPARC 1.0 have been uploaded to
the yum.oracle.com:
sparc64:
kernel-uek-4.1.12-32.el6uek.sparc64.rpm
kernel-uek-devel-4.1.12-32.el6uek.sparc64.rpm
kernel-uek-doc-4.1.12-32.el6uek.noarch.rpm
kernel-uek-firmware-4.1.12-32.el6uek.noarch.rpm
kernel-uek-headers-4.1.12-32.el6uek.sparc64.rpm
dtrace-modules-provider-headers-0.5.1-1.el6.sparc64.rpm
dtrace-modules-shared-headers-0.5.1-1.el6.sparc64.rpm
dtrace-modules-4.1.12-32.el6uek-0.5.1-1.el6.sparc64.rpm
SRPMS:
http://yum.oracle.com/repo/linux_sparc64/latest/kernel-uek-4.1.12-32.el6uek.src.rpm
http://yum.oracle.com/repo/linux_sparc64/latest/dtrace-modules-4.1.12-32.el6uek-0.5.1-1.el6.src.rpm
Description of changes:
[4.1.12-32.el6uek]
- KEYS: Fix crash when attempt to garbage collect an uninstantiated
keyring (David Howells) [Orabug: 22373388] {CVE-2015-7872}
- KEYS: Fix race between key destruction and finding a keyring by name
(David Howells) [Orabug: 22373388]
[4.1.12-31.el6uek]
- x86/efi: back-out bug fix 22353360 which causes efi regression (Dan
Duval) [Orabug: 22363222]
[4.1.12-30.el6uek]
- conditionalize Secure Boot initialization on x86 platform (Dan Duval)
[Orabug: 22353360]
- x86/efi: Set securelevel when loaded without efi stub (Dan Duval)
[Orabug: 22353360]
- KVM: svm: unconditionally intercept #DB (Paolo Bonzini) [Orabug:
22333633] {CVE-2015-8104}
- KVM: x86: work around infinite loop in microcode when #AC is delivered
(Eric Northup) [Orabug: 22333632] {CVE-2015-5307} {CVE-2015-5307}
[4.1.12-29.el6uek]
- uek-rpm: module signing key verification on sparc (Allen Pais)
[Orabug: 21900415]
- scsi: Fix a bdi reregistration race (Bart Van Assche) [Orabug: 22250360]
- i40e: Fix for recursive RTNL lock during PROMISC change (Anjali
Singhai) [Orabug: 22328907]
- KABI: padding optimization (Manjunath Govindashetty)
- uek-rpm: rebuild module kabi list (Guru Anbalagane)
- ib_core: Add udata argument to alloc_shpd() (Mukesh Kacker) [Orabug:
21884873]
- Revert "netlink: Fix autobind race condition that leads to zero port
ID" (Dan Duval) [Orabug: 22284865]
- Revert "netlink: Replace rhash_portid with bound" (Dan Duval)
[Orabug: 22284865]
[4.1.12-28.el6uek]
- ixgbe: make a workaround to tx hang issue under dom (Ethan Zhao)
[Orabug: 22171500]
- mm-hugetlb-resv-map-memory-leak-for-placeholder-entries-v2 (Mike
Kravetz) [Orabug: 22302415]
- mm/hugetlb.c: fix resv map memory leak for placeholder entries (Mike
Kravetz) [Orabug: 22302415]
- Prevent syncing frozen file system (Tariq Saeed) [Orabug: 22332381]
- ocfs2: fix SGID not inherited issue (Junxiao Bi)
- kbuild: Set objects.builtin dependency to bzImage for CONFIG_CTF
(Jerry Snitselaar) [Orabug: 17510915] [Orabug: 22329011]
[4.1.12-27.el6uek]
- Do not execute i40e_macaddr_init if the macaddr is default (Sowmini
Varadhan)
[4.1.12-26.el6uek]
- dtrace: ensure return value of access_process_vm() is > 0 (Todd
Vierling) [Orabug: 22295336]
- ocfs2: fix umask ignored issue (Junxiao Bi)
- ksplice: correctly clear garbage on signal handling. (Jamie Iles)
[Orabug: 22194459]
[4.1.12-25.el6uek]
- NFSoRDMA: for local permissions, pull lkey value from the correct
ib_mr (Todd Vierling) [Orabug: 22202841]
- Revert "nfs: take extra reference to fl->fl_file when running a LOCKU
operation" (Dan Duval) [Orabug: 22186705]
[4.1.12-24.el6uek]
- uek-rpm: builds: Enable kabi check (Manjunath Govindashetty) [Orabug:
21882206]
- uek-rpm: builds: generate module kabi files (Guru Anbalagane)
[Orabug: 17437969]
- uek-rpm: builds: add kabi whitelist debug version (Santosh Shilimkar)
- uek-rpm: builds: add kabi name tags (Guru Anbalagane) [Orabug: 17437969]
- uek-rpm: builds: Add kabi whitelist (Guru Anbalagane) [Orabug: 17437969]
- mm-hugetlbfs-fix-bugs-in-fallocate-hole-punch-of-areas-with-holes-v3
(Mike Kravetz) [Orabug: 22220400]
- mm/hugetlbfs: fix bugs in fallocate hole punch of areas with holes
(Mike Kravetz) [Orabug: 22220400]
- btrfs: Print Warning only if ENOSPC_DEBUG is enabled (Ashish Samant)
[Orabug: 21626666]
- rtnetlink: RTEXT_FILTER_SKIP_STATS support to avoid dumping inet/inet6
stats (Sowmini Varadhan) [Orabug: 21857538]
- pci: Limit VPD length for megaraid_sas adapter (Babu Moger) [Orabug:
22104511]
- uek-rpm: configs: change the x86_64 default governor to ondemand (Todd
Vierling) [Orabug: 21910845]
- uek-rpm: configs: sync up the EFIVAR_FS between ol6 and ol7 (Santosh
Shilimkar) [Orabug: 21806900]
- KABI Padding to allow future extensions (Manjunath Govindashetty)
[Orabug: 22227652]
- uek-rpm: use the latest 0.5 version of linux-firmware (Santosh
Shilimkar) [Orabug: 22227047]
- dtrace: fire proc:::signal-send for queued signals too (Nick Alcock)
[Orabug: 22027302]
- dtrace: correct signal-handle probe semantics (Kris Van Hees)
[Orabug: 21974641]
- dtrace: remove trailing space in psargs (Kris Van Hees) [Orabug:
21974606]
[4.1.12-23.el6uek]
- mm: do not ignore mapping_gfp_mask in page cache allocation paths
(Michal Hocko) [Orabug: 22066703]
- PCI: Set SR-IOV NumVFs to zero after enumeration (Bjorn Helgaas)
[Orabug: 21547430]
- virtio-net: drop NETIF_F_FRAGLIST (Jason Wang) [Orabug: 22154074]
{CVE-2015-5156}
- blk-mq: avoid excessive boot delays with large lun counts (Jeff Moyer)
[Orabug: 21879600]
- RDS: establish connection for legitimate remote RDMA message (Santosh
Shilimkar) [Orabug: 22139696]
- rds: remove the _reuse_ rds ib pool statistics (Wengang Wang)
[Orabug: 22124214]
- RDS: Add support for per socket SO_TIMESTAMP for incoming messages
(Santosh Shilimkar) [Orabug: 22190837]
- KABI PADDING FOR ORACLE SPECIFIC FUTURE EXTENSIONS (Manjunath
Govindashetty)
- uek-rpm: configs: Sparc64: enable RDS modules (Allen Pais) [Orabug:
22194248]
- SPARC64: UEK4 LDOMS DOMAIN SERVICES UPDATE 1 (Aaron Young)
[Orabug: 22185080]
- i40e: Look up MAC address in Open Firmware or IDPROM (Sowmini Varadhan)
- RDS: Fix out-of-order RDS_CMSG_RDMA_SEND_STATUS (Wei Lin Guay)
[Orabug: 22126982]
- uek-rpm: ol7: update linux-firmware dependency to
20140911-0.1.git365e80c.0.4 (Dan Duval) [Orabug: 22146380]
- uek-rpm: configs: disable PS2_VMMOUSE to avoid vmware platform
breakage (Santosh Shilimkar) [Orabug: 22166599]
- uek-rpm: configs: ol7: don't set EFI_VARS_PSTORE_DEFAULT_DISABLE
(Santosh Shilimkar) [Orabug: 21806900]
- Disable VLAN 0 tagging for none VLAN traffic (Brian Maly) [Orabug:
22074114]
- Integrate Uvnic functionality into uek-4.1 Revision 8008 (Pradeep
Gopanapalli)
- 1) S_IRWXU causing kernel soft crash changing to 0644 WARNING: CPU: 0
PID: 20907 at fs/sysfs/group.c:61 create_files+0x171/0x180() Oct 12
21:43:14 ovn87-180 kernel: [252606.588541] Attribute
vhba_default_scsi_timeout: Invalid permissions 0700 [Rev 8008] (Pradeep
Gopanapalli)
3) Intelligence in driver to support all the modes 4) Added Code for
printing Multicast LID [Revision 8008] 5) removed style errors (Pradeep
Gopanapalli)
- sparc64, vdso: update the CLOCK_MONOTONIC_COARSE clock (Nick Alcock)
[Orabug: 22137842]
- net/rds: start rdma listening after ib/iw initialization is done (Qing
Huang) [Orabug: 21684447]
[4.1.12-22.el6uek]
- uek-rpm: builds: add dependency on latest linux-firmware package (Dan
Duval) [Orabug: 22084583]
- uek-rpm: build: Update the base release to 12 with stable v4.1.12
(Santosh Shilimkar)
- Linux 4.1.12 (Greg Kroah-Hartman)
- sched/preempt, powerpc, kvm: Use need_resched() instead of
should_resched() (Konstantin Khlebnikov)
- sched/preempt, xen: Use need_resched() instead of should_resched()
(Konstantin Khlebnikov)
- nfs4: have do_vfs_lock take an inode pointer (Jeff Layton)
- locks: inline posix_lock_file_wait and flock_lock_file_wait (Jeff Layton)
- locks: new helpers - flock_lock_inode_wait and posix_lock_inode_wait
(Jeff Layton)
- locks: have flock_lock_file take an inode pointer instead of a filp
(Jeff Layton)
- svcrdma: handle rdma read with a non-zero initial page offset (Steve Wise)
- arm64: Fix THP protection change logic (Steve Capper)
- pinctrl: imx25: ensure that a pin with id i is at position i in the
info array (Uwe Kleine-König)
- sched/preempt: Fix cond_resched_lock() and cond_resched_softirq()
(Konstantin Khlebnikov)
- sched/preempt: Rename PREEMPT_CHECK_OFFSET to PREEMPT_DISABLE_OFFSET
(Frederic Weisbecker)
- rbd: fix double free on rbd_dev->header_name (Ilya Dryomov)
- dm thin: fix missing pool reference count decrement in pool_ctr error
path (Mike Snitzer)
- drm/radeon: add pm sysfs files late (Alex Deucher)
- drm/radeon: attach tile property to mst connector (Dave Airlie)
- drm/dp/mst: make mst i2c transfer code more robust. (Dave Airlie)
- drm/nouveau/fbcon: take runpm reference when userspace has an open fd
(Ben Skeggs)
- workqueue: make sure delayed work run in local cpu (Shaohua Li)
- i2c: designware-platdrv: enable RuntimePM before registering to the
core (Wolfram Sang)
- i2c: designware: Do not use parameters from ACPI on Dell Inspiron 7348
(Mika Westerberg)
- i2c: s3c2410: enable RuntimePM before registering to the core (Wolfram
Sang)
- i2c: rcar: enable RuntimePM before registering to the core (Wolfram Sang)
- mfd: max77843: Fix max77843_chg_init() return on error (Javier
Martinez Canillas)
- nfsd/blocklayout: accept any minlength (Christoph Hellwig)
- arm64: errata: use KBUILD_CFLAGS_MODULE for erratum #843419 (Will Deacon)
- btrfs: fix use after free iterating extrefs (Chris Mason)
- btrfs: check unsupported filters in balance arguments (David Sterba)
- memcg: convert threshold to bytes (Shaohua Li)
- crypto: ahash - ensure statesize is non-zero (Russell King)
- crypto: sparc - initialize blkcipher.ivsize (Dave Kleikamp)
- drm: Fix locking for sysfs dpms file (Daniel Vetter)
- net/unix: fix logic about sk_peek_offset (Andrey Vagin)
- af_unix: return data from multiple SKBs on recv() with MSG_PEEK flag
(Aaron Conole)
- af_unix: Convert the unix_sk macro to an inline function for type
safety (Aaron Conole)
- netlink: Trim skb to alloc size to avoid MSG_TRUNC (Arad, Ronen)
- tipc: move fragment importance field to new header position (Jon Paul
Maloy)
- ethtool: Use kcalloc instead of kmalloc for ethtool_get_strings (Joe
Perches)
- act_mirred: clear sender cpu before sending to tx (WANG Cong)
- ovs: do not allocate memory from offline numa node (Konstantin Khlebnikov)
- bpf: fix panic in SO_GET_FILTER with native ebpf programs (Daniel
Borkmann)
- inet: fix race in reqsk_queue_unlink() (Eric Dumazet)
- ppp: don't override sk->sk_state in pppoe_flush_dev() (Guillaume Nault)
- net: add pfmemalloc check in sk_add_backlog() (Eric Dumazet)
- inet: fix races in reqsk_queue_hash_req() (Eric Dumazet)
- skbuff: Fix skb checksum partial check. (Pravin B Shelar)
- skbuff: Fix skb checksum flag on skb pull (Pravin B Shelar)
- l2tp: protect tunnel->del_work by ref_count (Alexander Couzens)
- net/ibm/emac: bump version numbers for correct work with ethtool (Ivan
Mikhaylov)
- Linux 4.1.11 (Greg Kroah-Hartman)
- 3w-9xxx: don't unmap bounce buffered commands (Christoph Hellwig)
- MIPS: Fix console output for Fulong2e system (Guenter Roeck)
- mm/slab: fix unexpected index mapping result of
kmalloc_size(INDEX_NODE+1) (Joonsoo Kim)
- intel_pstate: Fix overflow in busy_scaled due to long delay (Prarit
Bhargava)
- serial: atmel: fix error path of probe function (Uwe Kleine-König)
- serial: 8250: add uart_config entry for PORT_RT2880 (Mans Rullgard)
- drivers/tty: require read access for controlling terminal (Jann Horn)
- tty: fix stall caused by missing memory barrier in drivers/tty/n_tty.c
(Kosuke Tatsukawa)
- staging: speakup: fix speakup-r regression (covici at ccs.covici.com)
- dm cache: fix NULL pointer when switching from cleaner policy (Joe
Thornber)
- dm: fix AB-BA deadlock in __dm_destroy() (Junichi Nomura)
- namei: results of d_is_negative() should be checked after dentry
revalidation (Trond Myklebust)
- clk: ti: fix dual-registration of uart4_ick (Ben Dooks)
- nfs/filelayout: Fix NULL reference caused by double freeing of
fh_array (Kinglong Mee)
- fix a braino in ovl_d_select_inode() (Al Viro)
- overlayfs: Make f_path always point to the overlay and f_inode to the
underlay (David Howells)
- overlay: Call ovl_drop_write() earlier in ovl_dentry_open() (David
Howells)
- md/bitmap: don't pass -1 to bitmap_storage_alloc. (NeilBrown)
- genirq: Fix race in register_irq_proc() (Ben Hutchings)
- igb: do not re-init SR-IOV during probe (Stefan Assmann)
- net/xen-netfront: only napi_synchronize() if running (Chas Williams)
- m68k: Define asmlinkage_protect (Andreas Schwab)
- arm64: readahead: fault retry breaks mmap file read random detection
(Mark Salyzyn)
- arm64: ftrace: fix function_graph tracer panic (Li Bin)
- arm64/efi: Fix boot crash by not padding between EFI_MEMORY_RUNTIME
regions (Ard Biesheuvel)
- vfs: Test for and handle paths that are unreachable from their
mnt_root (Eric W. Biederman)
- dcache: Handle escaped paths in prepend_path (Eric W. Biederman)
- mmc: core: Don't return an error for CD/WP GPIOs when GPIOLIB is unset
(Ulf Hansson)
- mmc: sdhci: fix dma memory leak in sdhci_pre_req() (Haibo Chen)
- UBI: return ENOSPC if no enough space available (shengyong)
- UBI: Validate data_size (Richard Weinberger)
- UBIFS: Kill unneeded locking in ubifs_init_security (Richard Weinberger)
- inet: fix potential deadlock in reqsk_queue_unlink() (Eric Dumazet)
- rsi: Fix possible leak when loading firmware (Christian Engelmayer)
- powerpc/MSI: Fix race condition in tearing down MSI interrupts (Paul
Mackerras)
- tools lib traceevent: Fix string handling in heterogeneous arch
environments (Kapileshwar Singh)
- batman-adv: Fix potentially broken skb network header access (Linus
Lüssing)
- batman-adv: Fix potential synchronization issues in mcast tvlv handler
(Linus Lüssing)
- batman-adv: Make MCAST capability changes atomic (Linus Lüssing)
- batman-adv: Make TT capability changes atomic (Linus Lüssing)
- batman-adv: Make NC capability changes atomic (Linus Lüssing)
- MIPS: dma-default: Fix 32-bit fall back to GFP_DMA (James Hogan)
- cpufreq: dt: Tolerance applies on both sides of target voltage (Viresh
Kumar)
- cpu/cacheinfo: Fix teardown path (Borislav Petkov)
- USB: Add reset-resume quirk for two Plantronics usb headphones.
(Yao-Wen Mao)
- usb: Add device quirk for Logitech PTZ cameras (Vincent Palatin)
- USB: chaoskey read offset bug (Alexander Inyukhin)
- usb: musb: cppi41: allow it to work again (Felipe Balbi)
- usb: phy: phy-generic: Fix reset behaviour on legacy boot (Roger Quadros)
- usb: Use the USB_SS_MULT() macro to get the burst multiplier. (Mathias
Nyman)
- usb: chipidea: udc: using the correct stall implementation (Peter Chen)
- usb: musb: dsps: fix polling in device-only mode (Bin Liu)
- security: fix typo in security_task_prctl (Jann Horn)
- regmap: debugfs: Don't bother actually printing when calculating max
length (Mark Brown)
- regmap: debugfs: Ensure we don't underflow when printing access masks
(Mark Brown)
- ipr: Enable SIS pipe commands for SIS-32 devices. (Gabriel Krisman
Bertazi)
- pcmcia: sa11x0: fix missing clk_put() in sa11x0 socket drivers
(Russell King)
- ath10k: reject 11b tx fragmentation configuration (Michal Kazior)
- device property: fix potential NULL pointer dereference (Andy Shevchenko)
- PM / AVS: rockchip-io: depend on CONFIG_POWER_AVS (Heiko Stuebner)
- mtd: nand: sunxi: fix OOB handling in ->write_xxx() functions (Boris
BREZILLON)
- mtd: nand: sunxi: fix sunxi_nand_chips_cleanup() (Boris BREZILLON)
- mtd: pxa3xx_nand: add a default chunk size (Antoine Ténart)
- docs: update HOWTO for 3.x -> 4.x versioning (Mario Carrillo)
- irqchip/gic-v3-its: Add missing cache flushes (Marc Zyngier)
- irqchip/atmel-aic5: Use per chip mask caches in mask/unmask() (Ludovic
Desroches)
- cifs: use server timestamp for ntlmv2 authentication (Peter Seiderer)
- usb: chipidea: imx: fix a typo for imx6sx (Li Jun)
- dts: imx25: fix sd card gpio polarity specified in device tree (Dong
Aisheng)
- dts: imx53: fix sd card gpio polarity specified in device tree (Dong
Aisheng)
- dts: imx51: fix sd card gpio polarity specified in device tree (Dong
Aisheng)
- mmc: sdhci-esdhc-imx: fix cd regression for dt platform (Dong Aisheng)
- mmc: sdhci-esdhc-imx: Do not break platform data boards (Fabio Estevam)
- mmc: sdhci-esdhc-imx: Move mmc_of_parse() to the dt probe (Fabio Estevam)
- mmc: dw_mmc: handle data blocks > than 4kB if IDMAC is used (Alexey
Brodkin)
- batman-adv: Make DAT capability changes atomic (Linus Lüssing)
- batman-adv: protect tt_local_entry from concurrent delete events
(Marek Lindner)
- batman-adv: fix kernel crash due to missing NULL checks (Marek Lindner)
- fbdev: select versatile helpers for the integrator (Linus Walleij)
- ipvs: call skb_sender_cpu_clear (Julian Anastasov)
- ipvs: fix crash with sync protocol v0 and FTP (Julian Anastasov)
- ipvs: skb_orphan in case of forwarding (Alex Gartrell)
- ipvs: fix crash if scheduler is changed (Julian Anastasov)
- ipvs: do not use random local source address for tunnels (Julian
Anastasov)
- serial/amba-pl011: Disable interrupts around TX softirq (Dave Martin)
- sched/fair: Prevent throttling in early pick_next_task_fair() (Ben Segall)
- Initialize msg/shm IPC objects before doing ipc_addid() (Linus Torvalds)
- usb: xhci: Add support for URB_ZERO_PACKET to bulk/sg transfers (Reyad
Attiyat)
- xhci: init command timeout timer earlier to avoid deleting it
uninitialized (Mathias Nyman)
- xhci: change xhci 1.0 only restrictions to support xhci 1.1 (Mathias
Nyman)
- usb: xhci: exit early in xhci_setup_device() if we're halted or dying
(Roger Quadros)
- usb: xhci: Clear XHCI_STATE_DYING on start (Roger Quadros)
- usb: xhci: lock mutex on xhci_stop (Roger Quadros)
- xhci: give command abortion one more chance before killing xhci
(Mathias Nyman)
- USB: whiteheat: fix potential null-deref at probe (Johan Hovold)
{CVE-2015-5257}
- drm/dp/mst: drop cancel work sync in the mstb destroy path (v2) (Dave
Airlie)
- drm/radeon: Restore LCD backlight level on resume (>= R5xx) (Michel
Dänzer)
- drm: Reject DRI1 hw lock ioctl functions for kms drivers (Daniel Vetter)
- drm/i915/bios: handle MIPI Sequence Block v3+ gracefully (Jani Nikula)
- drm/qxl: recreate the primary surface when the bo is not primary
(Fabiano Fidêncio)
- drm/qxl: only report first monitor as connected if we have no state
(Dave Airlie)
- Do not fall back to SMBWriteX in set_file_size error cases (Steve French)
- disabling oplocks/leases via module parm enable_oplocks broken for
SMB3 (Steve French)
- Fix sec=krb5 on smb3 mounts (Steve French)
- NFS: Fix a write performance regression (Trond Myklebust)
- nfs: fix pg_test page count calculation (Peng Tao)
- NFS: Do cleanup before resetting pageio read/write to mds (Kinglong Mee)
- Bluetooth: Delay check for conn->smp in smp_conn_security() (Johan
Hedberg)
- netfilter: nf_log: don't zap all loggers on unregister (Florian Westphal)
- netfilter: nft_compat: skip family comparison in case of
NFPROTO_UNSPEC (Pablo Neira Ayuso)
- netfilter: nf_log: wait for rcu grace after logger unregistration
(Pablo Neira Ayuso)
- netfilter: nftables: Do not run chains in the wrong network namespace
(Eric W. Biederman)
- netfilter: nf_qeueue: Drop queue entries on nf_unregister_hook (Eric
W. Biederman)
- netfilter: ctnetlink: put back references to master ct and expect
objects (Pablo Neira Ayuso)
- netfilter: nf_conntrack: Support expectations in different zones (Joe
Stringer)
- netfilter: nf_tables: Use 32 bit addressing register from
nft_type_to_reg() (Pablo Neira Ayuso)
- netfilter: nfnetlink: work around wrong endianess in res_id field
(Pablo Neira Ayuso)
- dm raid: fix round up of default region size (Mikulas Patocka)
- md/raid0: apply base queue limits *before* disk_stack_limits (NeilBrown)
- md/raid0: update queue parameter in a safer location. (NeilBrown)
- USB: option: add ZTE PIDs (Liu.Zhao)
- staging: ion: fix corruption of ion_import_dma_buf (Shawn Lin)
- dm btree: add ref counting ops for the leaves of top level btrees (Joe
Thornber)
- svcrdma: Fix send_reply() scatter/gather set-up (Chuck Lever)
- ath10k: fix dma_mapping_error() handling (Michal Kazior)
- dm crypt: constrain crypt device's max_segment_size to PAGE_SIZE (Mike
Snitzer)
- PCI: Clear IORESOURCE_UNSET when clipping a bridge window (Bjorn Helgaas)
- PCI: Use function 0 VPD for identical functions, regular VPD for
others (Alex Williamson)
- PCI: Fix devfn for VPD access through function 0 (Alex Williamson)
- Btrfs: update fix for read corruption of compressed and shared extents
(Filipe Manana)
- Btrfs: fix read corruption of compressed and shared extents (Filipe
Manana)
- btrfs: skip waiting on ordered range for special files (Jeff Mahoney)
- ASoC: sgtl5000: fix wrong register MIC_BIAS_VOLTAGE setup on probe
(Gianluca Renzi)
- ASoC: db1200: Fix DAI link format for db1300 and db1550 (Lars-Peter
Clausen)
- ASoC: dwc: correct irq clear method (Yitian Bu)
- ASoC: fix broken pxa SoC support (Robert Jarzmik)
- ASoC: pxa: pxa2xx-ac97: fix dma requestor lines (Robert Jarzmik)
- ALSA: hda - Disable power_save_node for IDT 92HD73xx chips (Takashi Iwai)
- ALSA: hda - Apply SPDIF pin ctl to MacBookPro 12,1 (John Flatness)
- ALSA: hda: Add dock support for ThinkPad T550 (Laura Abbott)
- ALSA: synth: Fix conflicting OSS device registration on AWE32 (Takashi
Iwai)
- ALSA: hda - Disable power_save_node for Thinkpads (Takashi Iwai)
- mm: hugetlbfs: skip shared VMAs when unmapping private pages to
satisfy a fault (Mel Gorman)
- ocfs2/dlm: fix deadlock when dispatch assert master (Joseph Qi)
- lib/iommu-common.c: do not try to deref a null iommu->lazy_flush()
pointer when n < pool->hint (Sowmini Varadhan)
- mm: migrate: hugetlb: putback destination hugepage to active list
(Naoya Horiguchi)
- spi: spidev: fix possible NULL dereference (Sudip Mukherjee)
- spi: spi-pxa2xx: Check status register to determine if SSSR_TINT is
disabled (Tan, Jui Nee)
- spi: xtensa-xtfpga: fix register endianness (Max Filippov)
- spi: Fix documentation of spi_alloc_master() (Guenter Roeck)
- s390/boot/decompression: disable floating point in decompressor
(Christian Borntraeger)
- s390/compat: correct uc_sigmask of the compat signal frame (Martin
Schwidefsky)
- sched/core: Fix TASK_DEAD race in finish_task_switch() (Peter Zijlstra)
- leds/led-class: Add missing put_device() (Ricardo Ribalda Delgado)
- x86/xen: Support kexec/kdump in HVM guests by doing a soft reset
(Vitaly Kuznetsov)
- x86/mm: Set NX on gap between __ex_table and rodata (Stephen Smalley)
- x86/process: Add proper bound checks in 64bit get_wchan() (Thomas
Gleixner)
- x86/kexec: Fix kexec crash in syscall kexec_file_load() (Lee, Chun-Yi)
- x86/efi: Fix boot crash by mapping EFI memmap entries bottom-up at
runtime, instead of top-down (Matt Fleming)
- Use WARN_ON_ONCE for missing X86_FEATURE_NRIPS (Dirk Müller)
- x86/nmi/64: Fix a paravirt stack-clobbering bug in the NMI code (Andy
Lutomirski)
- x86/paravirt: Replace the paravirt nop with a bona fide empty function
(Andy Lutomirski)
- x86/platform: Fix Geode LX timekeeping in the generic x86 build (David
Woodhouse)
- x86/alternatives: Make optimize_nops() interrupt safe and synced
(Thomas Gleixner)
- x86/apic: Serialize LVTT and TSC_DEADLINE writes (Shaohua Li)
- dmaengine: dw: properly read DWC_PARAMS register (Andy Shevchenko)
- blockdev: don't set S_DAX for misaligned partitions (Jeff Moyer)
- ARM: dts: fix usb pin control for imx-rex dts (Felipe F. Tonello)
- ARM: EXYNOS: reset Little cores when cpu is up (Chanho Park)
- ARM: dts: omap3-beagle: make i2c3, ddc and tfp410 gpio work again
(Carl Frederik Werner)
- ARM: dts: omap5-uevm.dts: fix i2c5 pinctrl offsets (Grazvydas Ignotas)
- ARM: 8425/1: kgdb: Don't try to stop the machine when setting
breakpoints (Doug Anderson)
- windfarm: decrement client count when unregistering (Paul Bolle)
- ARM: 8429/1: disable GCC SRA optimization (Ard Biesheuvel)
- ARM: fix Thumb2 signal handling when ARMv6 is enabled (Russell King)
- hwmon: (nct6775) Swap STEP_UP_TIME and STEP_DOWN_TIME registers for
most chips (Guenter Roeck)
- sched: access local runqueue directly in single_task_running (Dominik
Dingel)
- watchdog: sunxi: fix activation of system reset (Francesco Lavra)
- perf: Fix AUX buffer refcounting (Peter Zijlstra)
- perf header: Fixup reading of HEADER_NRCPUS feature (Arnaldo Carvalho
de Melo)
- perf tools: Add empty Build files for architectures lacking them (Ben
Hutchings)
- perf stat: Get correct cpu id for print_aggr (Kan Liang)
- perf hists: Update the column width for the "srcline" sort key
(Arnaldo Carvalho de Melo)
- perf tools: Fix copying of /proc/kcore (Adrian Hunter)
- perf/x86/intel: Fix constraint access (Peter Zijlstra)
- toshiba_acpi: Fix hotkeys registration on some toshiba models (Azael
Avalos)
- target: Fix v4.1 UNIT_ATTENTION se_node_acl->device_list[] NULL
pointer (Nicholas Bellinger)
- iser-target: Put the reference on commands waiting for unsol data
(Jenny Derzhavetz)
- iser-target: remove command with state ISTATE_REMOVE (Jenny Derzhavetz)
- target: Attach EXTENDED_COPY local I/O descriptors to xcopy_pt_sess
(Nicholas Bellinger)
- scsi: fix scsi_error_handler vs. scsi_host_dev_release race (Michal Hocko)
- target/iscsi: Fix np_ip bracket issue by removing np_ip (Andy Grover)
- time: Fix timekeeping_freqadjust()'s incorrect use of abs() instead of
abs64() (John Stultz)
- KVM: PPC: Book3S HV: Pass the correct trap argument to
kvmhv_commence_exit (Gautham R. Shenoy)
- KVM: PPC: Book3S: Take the kvm->srcu lock in
kvmppc_h_logical_ci_load/store() (Thomas Huth)
- arm: KVM: Disable virtual timer even if the guest is not using it
(Marc Zyngier)
- kvm: fix double free for fast mmio eventfd (Jason Wang)
- kvm: factor out core eventfd assign/deassign logic (Jason Wang)
- kvm: fix zero length mmio searching (Jason Wang)
- kvm: don't try to register to KVM_FAST_MMIO_BUS for non mmio eventfd
(Jason Wang)
- KVM: vmx: fix VPID is 0000H in non-root operation (Wanpeng Li)
- arm: KVM: Fix incorrect device to IPA mapping (Marek Majtyka)
[4.1.10-21.el6uek]
- IB/mlx4: Use vmalloc for WR buffers when needed (Wengang Wang)
[Orabug: 22025570]
- i40e: relax fw api minor version for fortville 4 nvm image (Brian
Maly) [Orabug: 22074738]
- crypto: testmgr - Disable fips-allowed for authenc() and des() ciphers
(John Haxby) [Orabug: 21863123]
- Revert "ocfs2: change ip_unaligned_aio to of type mutex from atomit_t"
(Ryan Ding)
- ocfs2: fix a performance issue with synced buffer io (Ryan Ding)
- xen-netfront: update num_queues to real created (Joe Jin) [Orabug:
22069665]
- xen-blkfront: check for null drvdata in blkback_changed
(XenbusStateClosing) (Cathy Avery) [Orabug: 21935345]
[4.1.10-20.el6uek]
- qlcnic: Fix mailbox completion handling in spurious interrupt (Rajesh
Borundia) [Orabug: 22066190]
- qlcnic: Update version to 5.3.63 (Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Don't use kzalloc unncecessarily for allocating large chunk of
memory (Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Add new VF device ID 0x8C30 (Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Print firmware minidump buffer and template header addresses
(Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Add support to enable capability to extend minidump for iSCSI
(Shahed Shaikh) [Orabug: 22066190]
- qlcnic: Rearrange ordering of header files inclusion (Harish Patil)
[Orabug: 22066190]
- qlcnic: Fix corruption while copying (Shahed Shaikh) [Orabug: 22066190]
- net: qlcnic: Deletion of unnecessary memset (Christophe Jaillet)
[Orabug: 22066190]
- net: qlcnic: clean up sysfs error codes (Vladimir Zapolskiy) [Orabug:
22066190]
- qlcnic: sysfs interface for PCI BAR access (Sony Chacko) [Orabug:
22066190]
- bnx2fc: Update driver version to 2.9.6. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Add HZ to task management timeout. (Chad Dupuis) [Orabug:
22013781]
- bnx2fc: Remove explicit logouts. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Fix FCP RSP residual parsing. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Set ELS transfer length correctly for middle path commands.
(Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Remove 'NetXtreme II' from source files. (Chad Dupuis)
[Orabug: 22013781]
- bnx2fc: Update copyright for 2015. (Chad Dupuis) [Orabug: 22013781]
- bnx2fc: Read npiv table from nvram and create vports. (Chad Dupuis)
[Orabug: 22013781]
- cnic: Add the interfaces to get FC-NPIV table. (Chad Dupuis) [Orabug:
22013781]
[4.1.10-19.el6uek]
- bonding: fix merge issue introduced by 21844825. (Rama Nichanamatlu)
[Orabug: 22025692]
- bnx2i: Fix call trace while device reset (Nilesh Javali) [Orabug:
22066191]
- bnx2i: Fixed firmware assert, during target logout. (Tej Parkash)
[Orabug: 22066191]
- export host-only net/core and net/ipv4 parameters to a container as
read-only (Thomas Tanaka) [Orabug: 21880402]
- net/rds: start rdma listening after ib/iw initialization is done (Qing
Huang) [Orabug: 21684447]
- fnic: Updating fnic driver version. (Jason Luo) [Orabug: 22049739]
- fnic: fix for fnic crash when blk-mq enabled in UEK4 (Jason Luo)
[Orabug: 22049739]
- sparc: Accommodate mem64_offset != mem_offset in pbm configuration
(Allen Pais) [Orabug: 21826746]
- RDS-TCP: Reset tcp callbacks if re-using an outgoing socket in
rds_tcp_accept_one() (Sowmini Varadhan) [Orabug: 22012202]
- RDS: Invoke ->laddr_check() in rds_bind() for explicitly bound
transports. (Sowmini Varadhan) [Orabug: 22012202]
- RDS: rds_conn_lookup() should factor in the struct net for a match
(Sowmini Varadhan) [Orabug: 22012202]
- RDS: Use a single TCP socket for both send and receive. (Sowmini
Varadhan) [Orabug: 22012202]
- RDS-TCP: Do not bloat sndbuf/rcvbuf in rds_tcp_tune (Sowmini Varadhan)
[Orabug: 22012202]
- RDS-TCP: Set up MSG_MORE and MSG_SENDPAGE_NOTLAST as appropriate in
rds_tcp_ (Sowmini Varadhan) [Orabug: 22012202]
- Revert "rds_rdma: rds_sendmsg should return EAGAIN if connection not
setup" (Rama Nichanamatlu) [Orabug: 21664735]
- rds: make sure base connection is up on both sides (Ajaykumar
Hotchandani) [Orabug: 21675157]
- rds_ib/iw: fixed big endianness conversion issue for dp->dp_ack_seq
(Qing Huang) [Orabug: 21684819]
- RDS: fix race condition when sending a message on unbound socket.
(Quentin Casasnovas) {CVE-2015-6937}
- RDS: verify the underlying transport exists before creating a
connection (Sasha Levin) [Orabug: 22010933]
- mlx4: indicate memory resource exhaustion (Ajaykumar Hotchandani)
[Orabug: 21549767]
- IB/mlx4: Use correct order of variables in log message (Wengang Wang)
[Orabug: 21906781]
- mlx4_core: Introduce restrictions for PD update (Ajaykumar Hotchandani)
- uek-rpm: configs: sparc64: enable rds module (Allen Pais) [Orabug:
22068201]
- uek-rpm: configs: sparc64: enable dtrace support (Allen Pais)
- mpt3sas : Bump mpt3sas driver version to 9.100.00.00 (Sreekanth Reddy)
- mpt3sas: When device is blocked followed by unblock fails, unfreeze
the I/Os (Sreekanth Reddy)
- mpt3sas: Call dma_mapping_error() API after mapping an address with
dma_map_single() API (Sreekanth Reddy)
- mpt3sas: Use alloc_ordered_workqueue() API instead of
create_singlethread_workqueue() API (Sreekanth Reddy)
- mpt3sas: Added support for customer specific branding (Sreekanth Reddy)
- mpt3sas: Return host busy error status to SML when DMA mapping of
scatter gather list fails for a SCSI command (Sreekanth Reddy)
- mpt3sas: Complete the SCSI command with DID_RESET status for log_info
value 0x0x32010081 (Sreekanth Reddy)
- mpt3sas: MPI 2.5 Rev K (2.5.6) specifications (Sreekanth Reddy)
- mpt3sas: Bump mpt3sas driver version to v6.100.00.00 (Sreekanth Reddy)
- mpt3sas: Add branding string support for OEM custom HBA (Sreekanth Reddy)
- mpt3sas: Add branding string support for OEM's HBA (Sreekanth Reddy)
- mpt3sas: MPI 2.5 Rev J (2.5.5) specification and 2.00.34 header files
(Sreekanth Reddy)
- mpt3sas: Update MPI2 strings to MPI2.5 (Sreekanth Reddy)
- mpt3sas: Bump mpt3sas Driver version to v5.100.00.00 (Sreekanth Reddy)
- mpt3sas: Provides the physical location of sas drives (Sreekanth Reddy)
- mpt3sas: MPI 2.5 Rev I (2.5.4) specifications. (Sreekanth Reddy)
- mpt3sas: Remove redundancy code while freeing the controller
resources. (Sreekanth Reddy)
- mpt3sas: Don't block the drive when drive addition under the control
of SML (Sreekanth Reddy)
- mpt3sas: Get IOC_FACTS information using handshake protocol only after
HBA card gets into READY or Operational state. (Sreekanth Reddy)
- mpt3sas: Added Combined Reply Queue feature to extend up-to 96 MSIX
vector support (Sreekanth Reddy)
- mpt2sas: Refcount fw_events and fix unsafe list usage (Calvin Owens)
- mpt2sas: Refcount sas_device objects and fix unsafe list usage (Calvin
Owens)
- mpt2sas, mpt3sas: Abort initialization if no memory I/O resources
detected (Sreekanth Reddy)
- cnic: Add the interfaces to get FC-NPIV table. (Adheer Chandravanshi)
[Orabug: 22066196]
- cnic: Populate upper layer driver state in MFW (Tej Parkash) [Orabug:
22066196]
- bnx2x: Prevent UDP 4-tuple configurations on older adapters (Yuval
Mintz) [Orabug: 22066196]
- drivers/net: get rid of unnecessary initializations in .get_drvinfo()
(Ivan Vecera) [Orabug: 22066196]
- bnx2x: byte swap rss_key to comply to Toeplitz specs (Eric Dumazet)
[Orabug: 22066196]
- bnx2x: track vxlan port count (Jiri Benc) [Orabug: 22066196]
- bnx2x: use ktime_get_seconds() for timestamp (Arnd Bergmann) [Orabug:
22066196]
- bnx2x: Add new device ids under the Qlogic vendor (Yuval Mintz)
[Orabug: 22066196]
- bnx2x: Fix vxlan endianity issue (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Add vxlan RSS support (Rajesh Borundia) [Orabug: 22066196]
- bnx2: Fix bandwidth allocation for some MF modes (Yuval Mintz)
[Orabug: 22066196]
- bnx2x: Free NVRAM lock at end of each page (Yuval Mintz) [Orabug:
22066196]
- bnx2x: Prevent null pointer dereference on SKB release (Yuval Mintz)
[Orabug: 22066196]
- bnx2x: Add BD support for storage (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Correct logic for pvid configuration. (Yuval Mintz) [Orabug:
22066196]
- bnx2x: Fix compilation when CONFIG_BNX2X_SRIOV is not set (Yuval
Mintz) [Orabug: 22066196]
- bnx2x: add vlan filtering offload (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Bump up driver version to 1.712.30 (Yuval Mintz) [Orabug:
22066196]
- bnx2x: Add MFW dump support (Yuval Mintz) [Orabug: 22066196]
- bnx2x: new Multi-function mode - BD (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Add 84858 phy support (Yaniv Rosner) [Orabug: 22066196]
- bnx2x: Rebrand from 'broadcom' into 'qlogic' (Yuval Mintz) [Orabug:
22066196]
- bnx2x: Utilize FW 7.12.30 (Yuval Mintz) [Orabug: 22066196]
- bnx2x: only report most generic filters in get_ts_info (Jacob Keller)
[Orabug: 22066196]
- bnx2x: fix DMA API usage (Michal Schmidt) [Orabug: 22066196]
- bnx2x: Fix linearization for encapsulated packets (Yuval Mintz)
[Orabug: 22066196]
- bnx2x: Release nvram lock on error flow (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Fix statistics gathering on link change (Ariel Elior) [Orabug:
22066196]
- bnx2x: Fix self-test for 20g devices (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Fix VF MAC removal (Shahed Shaikh) [Orabug: 22066196]
- bnx2x: Don't notify about scratchpad parities (Manish Chopra)
[Orabug: 22066196]
- bnx2x: Prevent false warning when accessing MACs (Yuval Mintz)
[Orabug: 22066196]
- bnx2x: Correct speed from baseT into KR. (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Correct asymmetric flow-control (Yuval Mintz) [Orabug: 22066196]
- bnx2x: Alloc 4k fragment for each rx ring buffer element (Gabriel
Krisman Bertazi) [Orabug: 22066196]
- This is the revsion change for lpfc 11.0.0.3 for UEK4 4.2.x release.
(rkennedy) [Orabug: 22029622]
- lpfc: Fix default RA_TOV and ED_TOV in the FC/FCoE driver for all
topologies (rkennedy) [Orabug: 22029622]
- lpfc: The linux driver does not reinitiate discovery after a failed
FLOGI (rkennedy) [Orabug: 22029622]
- lpfc: Fix for discovery failure in PT2PT when FLOGI's ELS ACC response
gets aborted (rkennedy) [Orabug: 22029622]
- lpfc: Add support for Lancer G6 and 32G FC links (rkennedy) [Orabug:
22029622]
- fix: lpfc_send_rscn_event sends bigger buffer size (rkennedy)
[Orabug: 22029622]
- lpfc: Fix possible use-after-free and double free in
lpfc_mbx_cmpl_rdp_page_a2() (rkennedy) [Orabug: 22029622]
- lpfc: remove set but not used variables (rkennedy) [Orabug: 22029622]
- lpfc:Make the function lpfc_sli4_mbox_completions_pending static in
order to comply wi (rkennedy) [Orabug: 22029622]
- Fix kmalloc overflow in LPFC driver at large core count (rkennedy)
[Orabug: 22029622]
- lpfc: Destroy lpfc_hba_index IDR on module exit (rkennedy) [Orabug:
22029622]
- lpfc: in sli3 use configured sg_seg_cnt for sg_tablesize (rkennedy)
[Orabug: 22029622]
- lpfc: Remove unnessary cast (rkennedy) [Orabug: 22029622]
- lpfc: fix model description (rkennedy) [Orabug: 22029622]
- lpfc: Check for active portpeerbeacon. (James Smart) [Orabug: 22029622]
- lpfc: Fix vport deletion failure. (James Smart) [Orabug: 22029622]
- lpfc: Devices are not discovered during takeaway/giveback testing
(James Smart) [Orabug: 22029622]
- lpfc: Add support for using block multi-queue (James Smart) [Orabug:
22029622]
- lpfc: Fix scsi prep dma buf error. (James Smart) [Orabug: 22029622]
- lpfc: Fix cq_id masking problem. (James Smart) [Orabug: 22029622]
- lpfc: Fix scsi task management error message. (James Smart) [Orabug:
22029622]
- lpfc: Fix to drop PLOGIs from fabric node till LOGO processing
completes (James Smart) [Orabug: 22029622]
- lpfc: The lpfc driver does not issue RFF_ID and RFT_ID in the correct
sequence (James Smart) [Orabug: 22029622]
- lpfc: Correct loss of target discovery after cable swap. (James Smart)
[Orabug: 22029622]
- lpfc: Add support for ELS LCB. (James Smart) [Orabug: 22029622]
- lpfc: Correct reference counting of rport (James Smart) [Orabug:
22029622]
- lpfc: Fix ABORTs WQ selection in terminate_rport_io (James Smart)
[Orabug: 22029622]
- lpfc: Add support for RDP ELS command. (James Smart) [Orabug: 22029622]
- lpfc: Correct reporting of vport state on fdisc command failure.
(James Smart) [Orabug: 22029622]
- lpfc: Fix discovery issue when changing from Pt2Pt to Fabric. (James
Smart) [Orabug: 22029622]
- lpfc: Fix to remove IRQF_SHARED flag for MSI/MSI-X vectors. (James
Smart) [Orabug: 22029622]
- lpfc: Fix crash in vport_delete. (James Smart) [Orabug: 22029622]
- lpfc: Correct loss of RSCNs during array takeaway/giveback testing.
(James Smart) [Orabug: 22029622]
- lpfc: Fix incorrect log message reported for empty FCF record. (James
Smart) [Orabug: 22029622]
- lpfc: Change buffer pool empty message to miscellaneous category
(James Smart) [Orabug: 22029622]
[4.1.10-18.el6uek]
- be2net: bump up the driver version to 10.6.0.4 (Suresh Reddy)
[Orabug: 21862339]
- RDS: fix race condition when sending a message on unbound socket.
(Quentin Casasnovas) {CVE-2015-6937}
- uek-rpm: unset CONFIG_NFS_USE_LEGACY_DNS for OL7 debug kernel too
(Todd Vierling) [Orabug: 21483381]
- uek-rpm: build: Update the base release to 9 with stable v4.1.10
(Santosh Shilimkar)
- PCI: Restore pref MMIO allocation logic for host bridge without mmio64
(Yinghai Lu) [Orabug: 21826746]
- PCI: Only treat non-pref mmio64 as pref if host bridge has mmio64
(Yinghai Lu) [Orabug: 21826746]
- PCI: Add has_mem64 for struct host_bridge (Yinghai Lu) [Orabug: 21826746]
- PCI: Only treat non-pref mmio64 as pref if all bridges have MEM_64
(Yinghai Lu) [Orabug: 21826746]
- PCI: Check pref compatible bit for mem64 resource of PCIe device
(Yinghai Lu) [Orabug: 21826746]
- OF/PCI: Add IORESOURCE_MEM_64 for 64-bit resource (Yinghai Lu)
[Orabug: 21826746]
- PCI: kill wrong quirk about M7101 (Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Keep resource idx order with bridge register number
(Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Add IORESOURCE_MEM_64 for 64-bit resource in OF parsing
(Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Reserve legacy mmio after PCI mmio (Yinghai Lu) [Orabug:
21826746]
- sparc/PCI: Unify pci_register_region() (Yinghai Lu) [Orabug: 21826746]
- sparc/PCI: Use correct bus address to resource offset (Yinghai Lu)
[Orabug: 21826746]
- sparc/PCI: Add mem64 resource parsing for root bus (Yinghai Lu)
[Orabug: 21826746]
- sparc: Revert commits that broke ixgbe and igb drivers on T7 (Khalid
Aziz) [Orabug: 21826746]
- sparc: vdso: lockdep fixes (Dave Kleikamp)
- SPARC64: LDoms suspend domain service. (Bijan Mottahedeh) [Orabug:
21970743]
- enic: do hang reset only in case of tx timeout (Sujith Sankar)
- enic: handle spurious error interrupt (Sujith Sankar)
- enic: reduce ioread in devcmd2 (Sujith Sankar)
- enic: Fix build failure with SRIOV disabled. (Sujith Sankar)
- enic: Fix namespace pollution causing build errors. (Sujith Sankar)
- enic: Fix sparse warning in vnic_devcmd_init(). (Sujith Sankar)
- enic: add devcmd2 (Sujith Sankar)
- enic: add devcmd2 resources (Sujith Sankar)
(Sujith Sankar)
- enic: move struct definition from .c to .h file (Sujith Sankar)
- enic: allow adaptive coalesce setting for msi/legacy intr (Sujith Sankar)
- enic: add adaptive coalescing intr for intx and msi poll (Sujith Sankar)
- enic: fix issues in enic_poll (Sujith Sankar)
- enic: use atomic_t instead of spin_lock in busy poll (Sujith Sankar)
- drivers/net: remove all references to obsolete Ethernet-HOWTO (Sujith
Sankar)
- enic: Grammar s/an negative/a negative/ (Sujith Sankar)
- uek-rpm: configs: sparc: Enable VCC as a module (Santosh Shilimkar)
- uek-rpm: configs: sparc64: enable i40e modules (Allen Pais)
- uek-rpm: configs: sparc64: synced config files (Allen Pais)
- qla2xxx: Update driver version to 8.07.00.26.39.0-k. (Sawan Chandak)
[Orabug: 21946579]
- be2net: remove vlan promisc capability from VF's profile descriptors
(Kalesh AP)
- be2net: set pci_func_num while issuing GET_PROFILE_CONFIG cmd (Somnath
Kotur)
- be2net: pad skb to meet minimum TX pkt size in BE3 (Suresh Reddy)
- be2net: release mcc-lock in a failure case in be_cmd_notify_wait()
(Suresh Reddy)
- be2net: fix BE3-R FW download compatibility check (Kalesh AP)
- be2net: allow offloading with the same port for IPv4 and IPv6 (Jiri Benc)
- be2net: avoid vxlan offloading on multichannel configs (Ivan Vecera)
- be2net: protect eqo->affinity_mask from getting freed twice (Kalesh AP)
- be2net: post buffers before destroying RXQs in Lancer (Kalesh AP)
- be2net: enable IFACE filters only after creating RXQs (Kalesh AP)
- be2net: Support vxlan offload stats in the driver (Sriharsha Basavapatna)
- be2net: support ndo_get_phys_port_id() (Sriharsha Basavapatna)
- be2net: bump up the driver version to 10.6.0.3 (Sathya Perla)
- be2net: make SET_LOOPBACK_MODE cmd asynchrounous (Suresh Reddy)
- be2net: return error status from be_mcc_notify() (Suresh Reddy)
- be2net: convert dest field in udp-hdr to host-endian (Venkat Duvvuru)
- be2net: fix wrong return value in be_check_ufi_compatibility()
(Vasundhara Volam)
- be2net: remove redundant D0 power state set (Kalesh Purayil)
- be2net: query FW to check if EVB is enabled (Kalesh Purayil)
- be2net: remove duplicate code in be_setup_wol() (Kalesh Purayil)
- be2net: make hwmon interface optional (Arnd Bergmann)
- be2net: Support for OS2BMC. (Venkata Duvvuru)
- be2net: Report a "link down" to the stack when a fatal error or fw
reset happens. (Venkata Duvvuru)
- be2net: Export board temperature using hwmon-sysfs interface. (Venkata
Duvvuru)
- be2net: update copyright year to 2015 (Vasundhara Volam)
- be2net: use be_virtfn() instead of !be_physfn() (Kalesh AP)
- be2net: simplify UFI compatibility checking (Vasundhara Volam)
- be2net: post full RXQ on interface enable (Suresh Reddy)
- be2net: check for INSUFFICIENT_VLANS error (Kalesh AP)
- be2net: receive pkts with L3, L4 errors on VFs (Somnath Kotur)
- be2net: set interrupt moderation for Skyhawk-R using EQ-DB (Padmanabh
Ratnakar)
- be2net: add support for spoofchk setting (Kalesh AP)
- be2net: log link status (Ivan Vecera)
- qla2xxx: Add pci device id 0x2261. (Sawan Chandak) [Orabug: 21946579]
- qla2xxx: Fix missing device login retries. (Arun Easi) [Orabug: 21946579]
- qla2xxx: do not clear slot in outstanding cmd array (Himanshu Madhani)
[Orabug: 21946579]
- qla2xxx: Remove decrement of sp reference count in abort handler.
(Chad Dupuis) [Orabug: 21946579]
- qla2xxx: Add support to show MPI and PEP FW version for ISP27xx.
(Sawan Chandak) [Orabug: 21946579]
- qla2xxx: Do not reset ISP for error entry with an out of range handle.
(Chad Dupuis) [Orabug: 21946579]
- qla2xxx: Do not reset adapter if SRB handle is in range. (Chad Dupuis)
[Orabug: 21946579]
- qla2xxx: Do not crash system for sp ref count zero (Hiral Patel)
[Orabug: 21946579]
- qla2xxx: Add adapter checks for FAWWN functionality. (Saurav Kashyap)
[Orabug: 21946579]
- qla2xxx: Pause risc before manipulating risc semaphore. (Joe
Carnuccio) [Orabug: 21946579]
- qla2xxx: Use ssdid to gate semaphore manipulation. (Joe Carnuccio)
[Orabug: 21946579]
- qla2xxx: Handle AEN8014 incoming port logout. (Joe Carnuccio)
[Orabug: 21946579]
- qla2xxx: Add serdes register read/write support for ISP25xx. (Joe
Carnuccio) [Orabug: 21946579]
- qla2xxx: Remove dead code (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Remove a superfluous test (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Avoid that sparse complains about duplicate [noderef]
attributes (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Remove __constant_ prefix (Bart Van Assche) [Orabug: 21946579]
- qla2xxx: Replace two macros with an inline function (Bart Van Assche)
[Orabug: 21946579]
- qla2xxx: Remove set-but-not-used variables (Bart Van Assche) [Orabug:
21946579]
- qla2xxx: Declare local functions static (Bart Van Assche) [Orabug:
21946579]
- tcp_cubic: better follow cubic curve after idle period (Eric Dumazet)
[Orabug: 21920285]
- be2iscsi: Bump the driver version (Jitendra Bhivare) [Orabug: 21862307]
- be2iscsi: Fix updating the next pointer during WRB posting (Jitendra
Bhivare) [Orabug: 21862307]
- be2iscsi: update MAINTAINERS list (Jitendra Bhivare) [Orabug: 21862307]
- be2iscsi: add obsolete warning messages (Jitendra Bhivare) [Orabug:
21862307]
- be2iscsi: ownership change (Jitendra Bhivare) [Orabug: 21862307]
- be2iscsi : Logout of FW Boot Session (Jitendra Bhivare) [Orabug:
21862307]
- be2iscsi : Fix memory check before unmapping. (Jitendra Bhivare)
[Orabug: 21862307]
- Linux 4.1.10 (Greg Kroah-Hartman)
- hp-wmi: limit hotkey enable (Kyle Evans)
- zram: fix possible use after free in zcomp_create() (Luis Henriques)
- netlink: Replace rhash_portid with bound (Herbert Xu)
- netlink: Fix autobind race condition that leads to zero port ID
(Herbert Xu)
- mvneta: use inband status only when explicitly enabled (Stas Sergeev)
- of_mdio: add new DT property 'managed' to specify the PHY management
type (Stas Sergeev)
- net: phy: fixed_phy: handle link-down case (Stas Sergeev)
- net: dsa: bcm_sf2: Do not override speed settings (Florian Fainelli)
- fib_rules: fix fib rule dumps across multiple skbs (Wilson Kok)
- net: revert "net_sched: move tp->root allocation into fw_init()" (WANG
Cong)
- tcp: add proper TS val into RST packets (Eric Dumazet)
- openvswitch: Zero flows on allocation. (Jesse Gross)
- macvtap: fix TUNSETSNDBUF values > 64k (Michael S. Tsirkin)
- net/mlx4_en: really allow to change RSS key (Eric Dumazet)
- bridge: fix igmpv3 / mldv2 report parsing (Linus Lüssing)
- sctp: fix race on protocol/netns initialization (Marcelo Ricardo Leitner)
- netlink, mmap: transform mmap skb into full skb on taps (Daniel Borkmann)
- net: dsa: bcm_sf2: Fix 64-bits register writes (Florian Fainelli)
- ipv6: fix multipath route replace error recovery (Roopa Prabhu)
- net: dsa: bcm_sf2: Fix ageing conditions and operation (Florian Fainelli)
- net/ipv6: Correct PIM6 mrt_lock handling (Richard Laing)
- net: eth: altera: fix napi poll_list corruption (Atsushi Nemoto)
- net: fec: clear receive interrupts before processing a packet (Russell
King)
- ipv6: fix exthdrs offload registration in out_rt path (Daniel Borkmann)
- sock, diag: fix panic in sock_diag_put_filterinfo (Daniel Borkmann)
- usbnet: Get EVENT_NO_RUNTIME_PM bit before it is cleared (Eugene
Shatokhin)
- cls_u32: complete the check for non-forced case in u32_destroy() (WANG
Cong)
- vxlan: re-ignore EADDRINUSE from igmp_join (Marcelo Ricardo Leitner)
- ip6_gre: release cached dst on tunnel removal (huaibin Wang)
- i40e/i40evf: Bump i40e to 1.3.21 and i40evf to 1.3.13 (Catherine
Sullivan) [Orabug: 21764569]
- i40e/i40evf: add get AQ result command to nvmupdate utility (Shannon
Nelson) [Orabug: 21764569]
- i40e/i40evf: add exec_aq command to nvmupdate utility (Shannon Nelson)
[Orabug: 21764569]
- i40e/i40evf: add wait states to NVM state machine (Shannon Nelson)
[Orabug: 21764569]
- i40e/i40evf: add GetStatus command for nvmupdate (Shannon Nelson)
[Orabug: 21764569]
- i40e/i40evf: add handling of writeback descriptor (Shannon Nelson)
[Orabug: 21764569]
- i40e/i40evf: save aq writeback for future inspection (Shannon Nelson)
[Orabug: 21764569]
- i40e: rename variable to prevent clash of understanding (Shannon
Nelson) [Orabug: 21764569]
- i40e: Set defport behavior for the Main VSI when in promiscuous mode
(Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Bump i40e to 1.3.9 and i40evf to 1.3.5 (Catherine
Sullivan) [Orabug: 21764569]
- i40e/i40evf: Cache the CEE TLV status returned from firmware (Neerav
Parikh) [Orabug: 21764569]
- i40e/i40evf: add VIRTCHNL_VF_OFFLOAD flag (Anjali Singhai Jain)
[Orabug: 21764569]
- i40e: Remove redundant and unneeded messages (Greg Rose) [Orabug:
21764569]
- i40evf: Remove PF specific register definitions from the VF (Anjali
Singhai Jain) [Orabug: 21764569]
- i40evf: Use the correct defines to match the VF registers (Anjali
Singhai Jain) [Orabug: 21764569]
- i40e: correct spelling error (Mitch Williams) [Orabug: 21764569]
- i40e: Fix comment for ethtool diagnostic link test (Greg Rose)
[Orabug: 21764569]
- i40e/i40evf: Add capability to gather VEB per TC stats (Neerav Parikh)
[Orabug: 21764569]
- i40e: Fix ethtool offline diagnostic with netqueues (Greg Rose)
[Orabug: 21764569]
- i40e: Fix legacy interrupt mode in the driver (Anjali Singhai Jain)
[Orabug: 21764569]
- i40e: Move function calls to i40e_shutdown instead of i40e_suspend
(Catherine Sullivan) [Orabug: 21764569]
- i40e: add RX to port CRC errors label (Shannon Nelson) [Orabug: 21764569]
- i40e: don't degrade __le16 (Mitch Williams) [Orabug: 21764569]
- i40e: Add AQ commands for NVM Update for X722 (Shannon Nelson)
[Orabug: 21764569]
- i40e/i40evf: Add ATR HW eviction support for X722 (Anjali Singhai
Jain) [Orabug: 21764569]
- i40e: Add IWARP support for X722 (Anjali Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Add TX/RX outer UDP checksum support for X722 (Anjali
Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: Add support for writeback on ITR feature for X722 (Anjali
Singhai Jain) [Orabug: 21764569]
- i40e/i40evf: RSS changes for X722 (Anjali Singhai Jain) [Orabug:
21764569]
- i40e/i40evf: Update register.h file for X722 (Anjali Singhai Jain)
[Orabug: 21764569]
- i40e/i40evf: Update FW API with X722 support (Anjali Singhai Jain)
[Orabug: 21764569]
- i40e/i40evf: Add flags for X722 capabilities (Anjali Singhai Jain)
[Orabug: 21764569]
- i40e/i40evf: Add device ids for X722 (Anjali Singhai Jain) [Orabug:
21764569]
- i40e: use BIT and BIT_ULL macros (Jesse Brandeburg) [Orabug: 21764569]
- i40e: clean up error status messages (Shannon Nelson) [Orabug: 21764569]
- i40e: provide correct API version to older VF drivers (Mitch Williams)
[Orabug: 21764569]
- i40evf: support virtual channel API version 1.1 (Mitch Williams)
[Orabug: 21764569]
- i40evf: handle big resets (Mitch Williams) [Orabug: 21764569]
- i40e: support virtual channel API 1.1 (Mitch Williams) [Orabug: 21764569]
- i40e/i40evf: add macros for virtual channel API version and device
capability (Mitch Williams) [Orabug: 21764569]
- i40e: add VF capabilities to virtual channel interface (Mitch
Williams) [Orabug: 21764569]
- i40e: clean up unneeded gotos (Shannon Nelson) [Orabug: 21764569]
- i40e/i40evf: Fix and refactor dynamic ITR code (Carolyn Wyborny)
[Orabug: 21764569]
- i40e: only report generic filters in get_ts_info (Jacob Keller)
[Orabug: 21764569]
[4.1.9-17.el6uek]
- RDS: make send_batch_count tunable effective (Santosh Shilimkar)
[Orabug: 22010933]
- RDS: make use of kfree_rcu() and avoid the call_rcu() chain (Santosh
Shilimkar) [Orabug: 22010933]
- RDS: verify the underlying transport exists before creating a
connection (Sasha Levin) [Orabug: 22010933]
- uek-rpm: build: update ol7 specs with linux-firmware deps (Santosh
Shilimkar) [Orabug: 21983616]
- RDS/IB: print string constants in more places (Zach Brown)
- ib/rds: runtime debuggability enhancement (Qing Huang)
- mpt2sas: setpci reset kernel oops fix (Nagarajkumar Narayanan)
[Orabug: 21960460]
- ixgbe: Advance version to 4.2.1 (Mark Rustad) [Orabug: 21918732]
- ixgbe: X540 thermal warning interrupt not a GPI (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Fix FCRTH value in VM-to-VM loopback mode (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Only clear adapter_stopped if ixgbe_setup_fc succeeded (Mark
Rustad) [Orabug: 21918732]
- ixgbe: Correct several flaws with with DCA setup (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Add new X550EM SFP+ device ID (Mark Rustad) [Orabug: 21918732]
- ixgbe: Update ixgbe_disable_pcie_master flow for X550* (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Add small packet padding support for X550 (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Correct setting of RDRXCTL register for X550* devices (Mark
Rustad) [Orabug: 21918732]
- ixgbe: Correct error path in semaphore handling (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Add I2C bus mux support (Mark Rustad) [Orabug: 21918732]
- ixgbe: Limit SFP polling rate (Mark Rustad) [Orabug: 21918732]
- ixgbe: Allow SFP+ on more than 82598 and 82599 (Mark Rustad) [Orabug:
21918732]
- ixgbe: Add logic to reset CS4227 when needed (Mark Rustad) [Orabug:
21918732]
- ixgbe: Fix 1G and 10G link stability for X550EM_x SFP+ (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Add X550EM_x dual-speed SFP+ support (Mark Rustad) [Orabug:
21918732]
- ixgbe: Allow reduced delays during SFP detection (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Clear I2C destination location (Mark Rustad) [Orabug: 21918732]
- ixgbe: Enable bit-banging mode on X550 (Mark Rustad) [Orabug: 21918732]
- ixgbe: Set lan_id before first I2C eeprom access (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Provide unlocked I2C methods (Mark Rustad) [Orabug: 21918732]
- ixgbe: Provide I2C combined on X550EM (Mark Rustad) [Orabug: 21918732]
- ixgbe: Add X550EM support for SFP insertion interrupt (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Accept SFP not present errors on all devices (Mark Rustad)
[Orabug: 21918732]
- ixgbevf: Enables TSO for stacked VLAN (Toshiaki Makita) [Orabug:
21918732]
- ixgbe: Add fdir support for SCTP on X550 (Don Skidmore) [Orabug:
21918732]
- ixgbe: Add SFP+ detection for X550 hardware (Don Skidmore) [Orabug:
21918732]
- ixgbe: Limit lowest interrupt rate for adaptive interrupt moderation
to 12K (Alexander Duyck) [Orabug: 21918732]
- ixgbe: Teardown SR-IOV before unregister_netdev() (Alex Williamson)
[Orabug: 21918732]
- ixgbe: fix issue with SFP events with new X550 devices (Don Skidmore)
[Orabug: 21918732]
- ixgbe: Resolve "initialized field overwritten" warnings (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Remove bimodal SR-IOV disabling (Alex Williamson) [Orabug:
21918732]
- ixgbe: Add support for reporting 2.5G link speed (Mark Rustad)
[Orabug: 21918732]
- ixgbe: fix bounds checking in ixgbe_setup_tc for 82598 (Emil Tantilov)
[Orabug: 21918732]
- ixgbe: support for ethtool set_rxfh (Tom Barbette) [Orabug: 21918732]
- ixgbe: Avoid needless PHY access on copper phys (Mark Rustad)
[Orabug: 21918732]
- ixgbe: cleanup to use cached mask value (Don Skidmore) [Orabug: 21918732]
- ixgbe: Remove second instance of lan_id variable (Don Skidmore)
[Orabug: 21918732]
- ixgbe: use kzalloc for allocating one thing (Maninder Singh) [Orabug:
21918732]
- ixgbe: Remove unused PCI bus types (Don Skidmore) [Orabug: 21918732]
- ixgbe: add new bus type for intergrated I/O interface (IOSF) (Don
Skidmore) [Orabug: 21918732]
- ixgbe: add get_bus_info method for X550 (Don Skidmore) [Orabug: 21918732]
- ixgbe: Add support for entering low power link up state (Don Skidmore)
[Orabug: 21918732]
- ixgbe: Add support for VXLAN RX offloads (Mark Rustad) [Orabug: 21918732]
- ixgbe: Add support for UDP-encapsulated tx checksum offload (Mark
Rustad) [Orabug: 21918732]
- ixgbe: Check whether FDIRCMD writes actually complete (Mark Rustad)
[Orabug: 21918732]
- ixgbe: Assign set_phy_power dynamically where needed (Don Skidmore)
[Orabug: 21918732]
- ixgbe: add new function to check for management presence (Don
Skidmore) [Orabug: 21918732]
- ixgbe: do not set low power mode (Brian Maly) [Orabug: 21823210]
[4.1.9-16.el6uek]
- uek-rpm: configs: sync up configs with v4.1.9 (Santosh Shilimkar)
- uek-rpm: Enable config for OVN xsigo drivers (Mukesh Kacker)
- Add Oracle virtual Networking Drivers for uek4 kernel (Pradeep
Gopanapalli)
- xen-netfront: respect user provided max_queues (Wei Liu)
- net/xen-netfront: only napi_synchronize() if running (Chas Williams)
- net/xen-netfront: only clean up queues if present (Chas Williams)
- xen-netback: respect user provided max_queues (Wei Liu)
- xen-netback: require fewer guest Rx slots when not using GSO (David
Vrabel)
- xen-netback: add support for multicast control (Paul Durrant)
- xen/netback: Wake dealloc thread after completing zerocopy work (Ross
Lagerwall)
- xen-netback: Allocate fraglist early to avoid complex rollback (Ross
Lagerwall)
- net/xen-netback: off by one in BUG_ON() condition (Dan Carpenter)
- xen-netback: remove duplicated function definition (Li, Liang Z)
- net/xen-netback: Don't mix hexa and decimal with 0x in the printf
format (Julien Grall)
- net/xen-netback: Remove unused code in xenvif_rx_action (Julien Grall)
- ib_sdp/cma: readd SDP support to cma_save_net_info (Qing Huang)
- ib/sdp: Enable usermode FMR (Dotan Barak)
- ib/sdp: fix null dereference of sk->sk_wq in sdp_rx_irq() (Chuck
Anderson) [Orabug: 20070989]
- sdp: fix keepalive functionality (shamir rabinovitch) [Orabug: 18728784]
- ib_sdp: fix deadlock when sdp_cma_handler is called while socket is
being closed (Saeed Mahameed)
- ib_sdp: add unhandled events to rdma_cm_event_str (Saeed Mahameed)
- ib_sdp/uek-rpm: configs: enable compilation for sdp (Qing Huang)
- ib_sdp: porting sdp from uek2 to uek-4.1 (Qing Huang)
- ib_sdp: remove APM code (Qing Huang)
- sdp: Kconfig and Makefile changes (Ajaykumar Hotchandani)
- sdp: port the code to uek2 (Dotan Barak)
- sdp: added debug print for the event: RDMA_CM_EVENT_ALT_PATH_LOADED
(Dotan Barak)
- sdp: prepare support to kernel 2.6.39-200.1.1.el5uek: add macro to get
sk_sleep (Dotan Barak)
- sdp: add support to kernel 2.6.39-200.1.1.el5uek (Dotan Barak)
- sdp: add [rt]x_bytes counters to sdpstats (Amir Vadai)
- sdp: Fix Bug 114242 - Multi connection net_perf causes server to hang
(Moran Perets)
- FMR: remove FMR failure messages (Eli Cohen)
- sdp: make sdp memory leak print a debug (Amir Vadai)
- sdp: changed memory accounting warning into debug (Amir Vadai)
- sdp: Fix issues in sdpprf (Amir Vadai)
- sdp: Remove protection before sleep on RX (Amir Vadai)
- sdp: Enable automatic path migration support also in the passive side
of the connection. (Moni Shoua)
- sdp: Fixed some coverity issues (Amir Vadai)
- Flatten the entire tree fixes (Eli Cohen)
- sdp: Fixed compilation error on 2.6.18 RH5.5 (Amir Vadai)
- sdp: fix memory leak. sockets_allocated wasn't freed (Amir Vadai)
- sdp: Removed spaces and tabs at end of lines (Amir Vadai)
- sdp: fix sdpprf (Amir Vadai)
- sdp: Fixed bcopy statistics (Amir Vadai)
- sdp: Bad behaviour when setting low rcvbuf size (Amir Vadai)
- sdp: Fixed a typo (Amir Vadai)
- sdp: Limit total memory consumed by rcvbuf (Amir Vadai)
- sdp: fix "sdpprf empty after a long run" (Amir Vadai)
- sdp: make SDP_RX_SIZE a module parameter (Amir Vadai)
- sdp: Rollback credit limit during ZCopy transaction. (Amir Vadai)
- sdp: get per socket memory statistics at socket's sysfs file (Amir Vadai)
- sdp: fix a hole in rx memory limit (Amir Vadai)
- sdp: make sure memory is reclaimed (Amir Vadai)
- sdp: send packets without payload when credits=1 (Amir Vadai)
- sdp: removed some prints to sdpprf (Amir Vadai)
- sdp: remove unused rcvbuf_scale module parameter (Amir Vadai)
- sdp: fix memory socket accounting (Amir Vadai)
- sdp: fix sdp_sendmsg counters in sdpstats (Amir Vadai)
- sdp: make retry count a module parameter (Amir Vadai)
- sdp: BUG2217 - fix sdpstats negative values (Amir Vadai)
- sdp: do not abort connection on RDMA_CM_EVENT_ADDR_CHANGE (Amir Vadai)
- rdma_cm, sdp: bug fixes and some changes to APM logic (Amir Vadai)
- sdp: removed debug print (Amir Vadai)
- sdp: use APM support in rdma_cm (Amir Vadai)
- sdp: do not reenter sdp_abort_rx_srcavail (Amir Vadai)
- sdp: Abort rx SrcAvail when out of credits (Amir Vadai)
- sdp: Fixed BUG2207 - EINVAL when connect after IPv6 bind (Amir Vadai)
- sdp: check address family before connecting (Amir Vadai)
- sdp: Do not ignore scope_id in IPv6 (Amir Vadai)
- sdp: make backport sk_inet()->xxx simpler (Amir Vadai)
- sdp: Fix get getsockname/getpeername in IPv6 (Amir Vadai)
- sdp: Allow bind to address with family AF_INETx_SDP (Amir Vadai)
- sdp: Use %pI4 + %pI6 in new kernels (Amir Vadai)
- sdp: fix connect to IPv4 over IPv6 (Amir Vadai)
- sdp: Fix some issues in ipv6 support (Amir Vadai)
- sdp: ipv6 support (Amir Vadai)
- sdp: move histogram allocation from stack to heap (Amir Vadai)
- sdp: print error value when ib_umem_get fails (Amir Vadai)
- sdp: remove 'reading beyond SKB' warning (Amir Vadai)
- sdp: RdmaRdCompl not sent sometimes (Amir Vadai)
- sdp: make sdp_prf index atomic (Amir Vadai)
- sdp: handle failed RDMA read (Amir Vadai)
- sdp: Fix compilation error when SDP_DEBUG_DATA is off (Amir Vadai)
- sdp: Enable set zcopy threshold to 0 using setsockopt (Amir Vadai)
- sdp: BUG2161 - hanging sockets are left (Amir Vadai)
- sdp: Take into account HW inline capabilities (Amir Vadai)
- sdp: Send small sends using inline (Amir Vadai)
- sdp: access socket history from debugfs (Amir Vadai)
- sdp: use a macro to convert ssk into sk (Amir Vadai)
- sdp: Initialize remote credits when sending Hello (Amir Vadai)
- sdp: BUG2158 - do not send SrcAvail too small (Amir Vadai)
- sdp: add a sanity check for sg_len (Eldad Zinger)
- sdp: fix socket_allocated counter (Eldad Zinger)
- sdp: no point of waiting for data if remote host can't send (Eldad Zinger)
- sdp: fix support for a case of no locking capabilities (Eldad Zinger)
- sdp: if can not allocate memory - no point of waiting (Eldad Zinger)
- sdp: cosmetics (Eldad Zinger)
- sdp: fix for CMA reference count (Eldad Zinger)
- sdp: add ability to set a maximum memory usage for the entire module
(Eldad Zinger)
- sdp: Accept AF_INET_SDP in address supplied to connect() (Amir Vadai)
- sdp: fix RDMA read completion with error (Amir Vadai)
- sdp: sdp_post_rdma_read() should clean up its mess (Amir Vadai)
- sdp: fix compilation error when compiling without debug flags (Eldad
Zinger)
- sdp: treat unfinished RDMA operation as a fatal error (Eldad Zinger)
- sdp: fix for race condition with SrcAvailCancel handling (Eldad Zinger)
- sdp: call ib_umem_get with the right access (Amir Vadai)
- sdp: Improve the look of packet dump (Amir Vadai)
- sdp: cosmetics, debug messages, error codes (Eldad Zinger)
- sdp: SrcAvailCancel should not be processed during RDMA read (Eldad
Zinger)
- sdp: BUG2082 - fix orphan counter reading (Eldad Zinger)
- sdp: when aborting SrcAvail, should check if it wasn't aborted already
(Eldad Zinger)
- sdp: ZCopy doesn't support multithreading - warning & kernel panic
protection (Eldad Zinger)
- sdp: Enable RoCE by default (Amir Vadai)
- sdp: SrcAvailCancel should be processed even if SrcAvail was partly
processed (Eldad Zinger)
- sdp: BUG2144 - first free rx_sa before sending SendSM (Eldad Zinger)
- sdp: fix code readability (Eldad Zinger)
- sdp: BUG2141 - fix refcnt bug (Eldad Zinger)
- sdp: refcnt debug tool (Eldad Zinger)
- sdp: cosmetics & add/remove warning messages (Eldad Zinger)
- sdp: extend socket locking scope in dreq timeout function (Eldad Zinger)
- sdp: sdp_poll() should not excessively poll rx_cq (Eldad Zinger)
- sdp: postpone rx timer when arming rx_cq (Eldad Zinger)
- sdp: fix for timestamping values in debug messages (Eldad Zinger)
- sdp: better sequence-number handling and cosmetic updates (Eldad Zinger)
- sdp: add some checking & protection for enum values in debug utilities
(Eldad Zinger)
- sdp: BUG2138 - 32bit hosts can't devide 64bit variables (Eldad Zinger)
- sdp: remove recursion in tx_ring processing (Eldad Zinger)
- sdp: fix keepalive timer setup for server-sockets (Eldad Zinger)
- sdp: fix logarithmic histogram index (Eldad Zinger)
- sdp: fix compilation on ia64 and ppc (Eldad Zinger)
- sdp: Some improvements to multistream BW (Amir Vadai)
- sdp: add support for no recv polling at all (Eldad Zinger)
- sdp: BUG1923 - fix support for MSG_OOB (Eldad Zinger)
- sdp: remove unused variables (Eldad Zinger)
- sdp: fixed for error code in sendmsg-BZCopy (Eldad Zinger)
- sdp: fixed skbs-control-queue memory leak (Eldad Zinger)
- sdp: fixed device removal issues (Eldad Zinger)
- sdp: added the ability to use sdpprf for any debug message (Eldad Zinger)
- sdp: fixed a deadlock when tx_timer calls sdp_reset that tries to del
the timer (Eldad Zinger)
- sdp: fixed SrcAvail memory leak (Eldad Zinger)
- sdp: removed unnecessary variable 'vm_wait' (Eldad Zinger)
- sdp: stability improvements for ZCopy (Eldad Zinger)
- sdp: properly kill nagle_timer on socket reset (Eldad Zinger)
- sdp: BUG2092 - ib_device field in sdp_sock is reset not in
user-context (Eldad Zinger)
- sdp: fix for stopping tx timer/tasklet when socket state is TCP_CLOSE
(Eldad Zinger)
- sdp: BUG1403 - last sk_refcnt is called while cma handler is invoked
(Eldad Zinger)
- sdp: bug fix for a case of no memory to allocate for rx_sa (Eldad Zinger)
- sdp: rx_irq should use tasklet instead of timer due to latency issue
(Eldad Zinger)
- sdp: better handling of page-allocation-failure (Eldad Zinger)
- sdp: reduce size of sdp_buf to what is really being used (Eldad Zinger)
- sdp: remove the relation between qp_active and sdp_free_fmr() (Eldad
Zinger)
- sdp: small fix to support device removal during traffic (Eldad Zinger)
- sdp: bug fix for a case of no memory to allocate for tx_sa (Eldad Zinger)
- sdp: fix behavior when a skb allocation fails (Eldad Zinger)
- sdp: some small non-behavioral changes in sdp_dreq_wait_timeout_work()
(Eldad Zinger)
- sdp: rewrite orphan count logic (Eldad Zinger)
- sdp: change socket reference semantics: keepalive != alive (Eldad Zinger)
- sdp: remove unnecessary argument from sdp_connected_handler. (Eldad
Zinger)
- sdp: removed extra debug message and comment. (Eldad Zinger)
- sdp: fix for socket refcnt when error is marked while in TCP_TIME_WAIT
state (Eldad Zinger)
- sdp: enable support for ib devices that do not support fmr (Eldad Zinger)
- sdp: before activating rx_ring timer, need to check that qp is still
active. (Eldad Zinger)
- sdp: fix compilation warnings (Eldad Zinger)
- sdp: define SDP_MAX_PAYLOAD as ulong instead of int, to comply with
PAGE_SIZE (Eldad Zinger)
- sdp: some small non-functional changes. (Eldad Zinger)
- sdp: enable rx_cq arming when no one polls. (Eldad Zinger)
- sdp: before arming cq, need to check if cq was not destroyed already.
(Eldad Zinger)
- sdp: When purging tx_ring, rdma_inflight accountings should be
disregarded, so the number of skbs to free is just (posted=head-tail).
(Eldad Zinger)
- sdp: tx_ring timer should not be scheduled if the qp is not active
anymore. (Eldad Zinger)
- sdp: if can't recv or send, and the qp is not active, return -EPIPE
instead of 0 (Eldad Zinger)
- sdp: rx completions workqueue should be flushed after qp destruction
and before the socket is freed. (Eldad Zinger)
- sdp: rx/tx tasklets should be properly killed when destroying qp.
(Eldad Zinger)
- sdp: some annoying whitespaces removed. (Eldad Zinger)
- sdp: remove white spaces in the end of some lines. (Eldad Zinger)
- sdp: device_removal_lock should not be a spinlock because module
removal takes a long time. (Eldad Zinger)
- sdp: error value for sdp_set_error() should be negative. (Eldad Zinger)
- sdp: Fix for deadlock between sdp_connect and sdp_destroy_work. (Eldad
Zinger)
- sdp: cleanup ssk->rx_sa when aborting incoming SrcAvail (Amir Vadai)
- sdp: fix compilation warnings in RH (Amir Vadai)
- sdp: sdp_destroy_qp should be protected in destroy work (Amir Vadai)
- sdp: don't double free fmr (Amir Vadai)
- sdp: Limit FMR resources (Amir Vadai)
- sdp: Fix for hangs/crashes in rare cases (Amir Vadai)
- sdp: Fix for warning message when receiving with MSG_PEEK flag, and
free skb that is not needed any more after all data was read from it.
(Eldad Zinger)
- sdp: On MSG_PEEK, no rdma_rd_complete should be sent. (Eldad Zinger)
- sdp: update for sdp_cma_handler() events debug messages. (Eldad Zinger)
- sdp: fix for handling multi iov's in ZCOPY. (Eldad Zinger)
- sdp: Fix iperf multistream hanging (Amir Vadai)
- sdp: Fix wrong use of ssk->sdp_disconnect (Amir Vadai)
- sdp: protect sdp_auto_moderation from device removal (Amir Vadai)
- sdp: sdp_recvmsg() shouldn't handle SDP_MID_DISCONN when MSG_PEEK flag
is up. (Eldad Zinger)
- sdp: added lock_sock() to sdp_poll() (Eldad Zinger)
- sdp: Cleanedup some commented lines (Amir Vadai)
- sdp: Fix bad handling of small rcvbuf size in zcopy (Amir Vadai)
- sdp: fix issues in orphan count (Amir Vadai)
- sdp: protect rx_ring access with a lock (Amir Vadai)
- sdp: cleanup skb allocations (Amir Vadai)
- sdp: Reuse buffers in rx ring (Amir Vadai)
- sdp: cpu affinity in sdpstats (Amir Vadai)
- sdp: use polling in rx (Amir Vadai)
- sdp: fix for a bug of lost refcnt in TCP_TIME_WAIT state. (Eldad Zinger)
- sdp: BUG2038 - transmission goal size won't exceed SDP_MAX_PAYLOAD
(Eldad Zinger)
- sdp: SDP_WARN_ON defined to be used instead of WARN_ON, for better
compatibility (Eldad Zinger)
- sdp: new debug function added, minor debug message change. (Eldad Zinger)
- sdp: device removal rewritten for a stability improvement. (Eldad Zinger)
- sdp: unnecessary local variable removed, 'const' declarations added
(Eldad Zinger)
- sdp: tx timer is deleted when sockets goes to TCP_CLOSE (Eldad Zinger)
- sdp: canceled a call to sdp_desroy_work() on send completion with
error (Eldad Zinger)
- sdp: unnecessary wait-queue removed from sdp_sock structure. (Eldad
Zinger)
- sdp: unnecessary local variable removed. (Eldad Zinger)
- sdp: debug message for reference count changed from CM_TW to CMA
(Eldad Zinger)
- sdp: BUG2031 - sdp_cma_handler() won't be invoked after last ref count
removed (Eldad Zinger)
- sdp: fix a leak when ib_post_xxx fail + small fixes (Amir Vadai)
- sdp: on device removal, ref count taken so that socket won't be
destructed (Eldad Zinger)
- sdp: use max number of SGE from HW capabilities (Amir Vadai)
- sdp: Fix a hang when ib_post_recv is failed (Amir Vadai)
- sdp: fix compilation warning on debug prints (Amir Vadai)
- sdp: sdp_bzcopy_thresh module parameter removal (Eldad Zinger)
- sdp: BUG2017 - better initialization implementation for
ssk->nagle_timer (Eldad Zinger)
- sdp: fix for brutal device removing (Eldad Zinger)
- sdp: Don't try to allocate FMR larger than RLIMIT_MEMLOCK (Amir Vadai)
- sdp: Don't count sdp header twice when calculating size_goal (Amir Vadai)
- sdp: timeout for abortive close updated (Eldad Zinger)
- sdp: module parameter to disable SDP over ROCEE (Amir Vadai)
- sdp: added differentiation between bind failures of sdp. (Eldad Zinger)
- sdp: BUG1727 - there is no point of using zcopy when credits are not
available. (Eldad Zinger)
- sdp: BUG1992 - enable transmission of credits update when tx_credits
== 1 (Eldad Zinger)
- sdp: unnecessary 'if' statement canceled. (Eldad Zinger)
- sdp: BUG1727 - fixed select(2) behavior on a new nonblocking socket.
(Eldad Zinger)
- sdp: BUG1727 - sdp_destroy_work() and sdp_connect() interfere with
each other. (Eldad Zinger)
- sdp: support iovlen > 1 in zcopy (Amir Vadai)
- sdp: make sdp_socket.h available to user applications (Amir Vadai)
- sdp: enable FMR pool cache (Amir Vadai)
- sdp: Stop SA Cancel timeout when getting SendSM/RdmaRdCompl (Amir Vadai)
- sdp: SendSM wasn't sent sometimes after getting SrcAvailCancel (Amir
Vadai)
- sdp: Send SendSM from recvmsg context and not from interrupt (Amir Vadai)
- sdp: Fix bug in crossing SrcAvail (Amir Vadai)
- sdp: Add detailed ZCopy aborted send statistics (Amir Vadai)
- sdp: Prevent kernel crash if device init fails (plus bonus fix) (Amir
Vadai)
- sdp: Fix crossing SrcAvail handling (Amir Vadai)
- sdp: Fix bugs in huge paged HW's (Amir Vadai)
- sdp: BUG1899 - fix warnings on RH4.8 by avoiding multiple deletions on
the same timer. (Amir Vadai)
- sdp: must use ib_sg_dma_*, not sg_dma_* for mapping (Amir Vadai)
- sdp: use IB_CQ_VECTOR_LEAST_ATTACHED for cq's (Amir Vadai)
- sdp: make statistics per cpu (Amir Vadai)
- sdp: added statistics instead of prints (Amir Vadai)
- sdp: Fix partial ZCopy send bug + recvmsg with MSG_PEEK support (Amir
Vadai)
- sdp: Set a lower limit to ZCopy threshold (Amir Vadai)
- sdp: Fix ZCopy sink not working (Amir Vadai)
- sdp: fixed compilation warning (Amir Vadai)
- sdp: ZCopy SrcAvail payload size limit fixed + fix ZCopy rx for small
packets (Amir Vadai)
- sdp: small spec compliancy fixes in code (Amir Vadai)
- sdp: fix lockup on mthca cards (Amir Vadai)
- sdp: fix a warning in RH4.0 (Amir Vadai)
- sdp: Fix Hello Ack Header to be according to spec (Amir Vadai)
- sdp: make /proc/net/sdpprf on only if debug data is on (Amir Vadai)
- sdp: Cleanup ZCopy page registrations (Amir Vadai)
- sdp: cancel_work_sync on 2.6.22 didn't return a value (Amir Vadai)
- sdp: changed important prints in zcopy to warning instead of debug
(Amir Vadai)
- sdp: flush rx_comp_work before destroying socket + make
dreq_wait_timeout_work flushing synced (Amir Vadai)
- sdp: cleaned up debug prints (Amir Vadai)
- sdp: take a reference during zcopy_send (Amir Vadai)
- sdp: Disable BZcopy + Enable ZCopy (Amir Vadai)
- sdp: changed some warnings into debug prints (Amir Vadai)
- sdp: fixed BUG1826 part 1 - schedule while atomic (Amir Vadai)
- sdp: Fixed annoying warning by memtrack (Amir Vadai)
- sdp: fixed BUG1796 - running out of memory on rx (Amir Vadai)
- sdp: fixed sparse warnings (Amir Vadai)
- sdp: removed unneeded list initialization - percpu_counter might not
have this memeber (Amir Vadai)
- sdp: get max send sge from device capabilities instead of hard coded
(Amir Vadai)
- sdp: incorrect SDP_FMR_SIZE on 32-bit machines (Jack Morgenstein)
- sdp: check if sdp device is actually present in sdp_remove_one (Jack
Morgenstein)
- sdp: Process tx completions from sendmsg context. arm tx cq when
needed (Amir Vadai)
- sdp: More code cleanup and ZCopy bugs fixes (Amir Vadai)
- sdp: code cleanup (Amir Vadai)
- sdp: fix cross SrcAvail deadlock (Amir Vadai)
- sdp: Fix ZCopy compatability issues (Amir Vadai)
- sdp: fix memory leak in bzcopy (Amir Vadai)
- sdp: fixed signedness warning in compilation + don't use
getnstimeofday (Amir Vadai)
- sdp: split very big tx buffer into smaller sends (Amir Vadai)
- sdp: QP should be destroyed before its CQs (Amir Vadai)
- sdp: fix driver to accept credit updates after RCV_SHUTDOWN (Amir Vadai)
- sdp: Add support for ZCopy combined mode - RDMA Read (Amir Vadai)
- sdp: removed unnecessary statistics that caused compilation errors on
powerpc (Amir Vadai)
- sdp: fix some warning and bugs in porting to ofed 1.5 (Amir Vadai)
- sdp: fix bad credits advertised when connection initiated (Amir Vadai)
- sdp: Fix memory leak in bzcopy (Amir Vadai)
- sdp: fix wrong credit advertised in Hello MID (Amir Vadai)
- sdp: fix compilation error on 2.6.30 (Amir Vadai)
- sdp: fixed coding style (Amir Vadai)
- sdp: IB_CQ_VECTOR_LEAST_ATTACHED is not supported yet in 1.5 tree
(Amir Vadai)
- sdp: fixed div by zero in sdpstats (Amir Vadai)
- sdp: make interrupt moderation adaptive (Amir Vadai)
- sdp: arm nagle timer on not sent packet instead of on sent packet
(Amir Vadai)
- sdp: two bug fixes (Amir Vadai)
- sdp: make bzcopy poll timeout in jiffies instead of iterations count
(Amir Vadai)
- sdp: fix bad handling for not aligned buffers in bzcopy + removed poll
at end of send (Amir Vadai)
- sdp: fix RX to work well on sink side + cosmetics changes (Amir Vadai)
- sdp: TX from 1 context only. RX with minimal context switches (Amir Vadai)
- sdp: don't arm nagle timer for every sent packet (Amir Vadai)
- sdp: remove leftover from debugging (Amir Vadai)
- sdp: Do not nagle BZCopy packets (Amir Vadai)
- sdp: don't do nagle on first packet (Amir Vadai)
- sdp: fix backports (Amir Vadai)
- sdp: process RX CQ from interrupt (Amir Vadai)
- sdp: created sdp_rx and sdp_tx (Amir Vadai)
- sdp: /proc/net/sdpprf - performance utilities (Amir Vadai)
- sdp: no tx interrupts (Amir Vadai)
- sdp: move tx_ring into dedicated structre + many cosmetic fixes (Amir
Vadai)
- sdp: fixed compilation error when statistics turned off (Amir Vadai)
- sdp: cosmetics changes (Amir Vadai)
- sdp: Interrupts performance fixes (Amir Vadai)
- sdp: added /proc/net/sdpstats + packets dump (Amir Vadai)
- sdp: BUG1311 Netpipe fails with a IB_WC_LOC_LEN_ERR. (Amir Vadai)
- sdp: change orphan_count and sockets_allocated from atomic_t to
percpu_counter (Nicolas Morey-Chaisemartin)
- sdp: BUG1472 - clean socket timeouts and refcount when device is
removed (Amir Vadai)
(Amir Vadai)
- sdp: BUG1502 - scheduling while atomic (Amir Vadai)
- sdp: small typo fixed (Amir Vadai)
- SDP: BUG1309 - SDP close is slow + fix recv buffer initial size
setting (Amir Vadai)
- SDP: BUG1087 - fixed recovery from failing rdma_create_qp() (Amir Vadai)
- SDP: Fix to limit max buffer size in sdp_resize_buffers on IA64 (Amir
Vadai)
- sdp: BUG1429 - Sdp doesnt close resources (Amir Vadai)
- sdp: BUG1047 - crash in sdp_destroy_qp() when no memory (Amir Vadai)
- SDP: BUG1391 - bugs in the zero-copy send code (Amir Vadai)
- SDP: BUG1348 - a socket is left after netper on the server side (Amir
Vadai)
- SDP: BUG1348 - sockets are left in CLOSE state with ref count > 0
(Amir Vadai)
- SDP: BUG1402 - kernel panic when sdp_fin arrive in the middle of
closing a socket (Amir Vadai)
- SDP: BUG1343 - Polygraph test crashes machine (Amir Vadai)
- sdp: timeout when waiting for sdp_fin (Amir Vadai)
(Amir Vadai)
- sdp: do nothing when getting FIN after IB teardown started (Amir Vadai)
- sdp: Limit skb frag size to 64K-1 (Amir Vadai)
- sdp: more verbose debugging messages for sock_put and sock_head (Amir
Vadai)
- sdp: BUG1282 - ref count not taken during sdp_shutdown (Amir Vadai)
- SDP: print socket tcp-state in /proc/net/sdp (Amir Vadai)
- SDP: fix initial recv buffer size (Amir Vadai)
- support for 2.6.27 + backports (Amir Vadai)
- SDP: RDMA_CM_EVENT_TIMWAIT_EXIT renamed into
RDMA_CM_EVENT_TIMEWAIT_EXIT. (Vladimir Sokolovsky)
- SDP: Don't allow destruct socket when having sdp_destroy_work in
workqueue (Amir Vadai)
- SDP: do gracefull close instead of always doing abortive close. (Amir
Vadai)
- SDP: Split sdp_handle_wc() to smaller functions (Amir Vadai)
- SDP: Use sdp_set_state() (Amir Vadai)
- Commited old fixes from kernel_patches/fixes/cma_established1.patch
into git (Amir Vadai)
- Modifies SDP to support the updated 2.6.26-rc2 kernel APIs. (Amir Vadai)
- SDP - Fix compile problem on 2.6.24 ia64 (Jim Mott)
- SDP: Enable bzcopy by default (Jim Mott)
- SDP - Bug837: executing netperf with TCP_CORK enabled never ends (Jim
Mott)
- SDP - Bug829: poll() always returns POLLOUT on non-blocking socket
(Jim Mott)
- SDP - Bug294: SDP connect() only allows AF_INET (2), not AF_INET_SDP
(27) (Jim Mott)
- SDP: various bzcopy fixes V2 (Jim Mott)
- Applied 'kernel_patches/fixes/sdp_skbuff_offset.patch'. (Vladimir
Sokolovsky)
- Applied 'kernel_patches/fixes/sdp_post_credits.patch' (Vladimir
Sokolovsky)
- SDP: Applied 'kernel_patches/fixes/sdp_cq_param.patch' (Vladimir
Sokolovsky)
- SDP: Disable Zcopy. (Jim Mott)
- Modifies SDP to support the updated 2.6.24-rc2 kernel APIs. (Jim Mott)
- SDP: A better fix of a potential memory leak in the new bzcopy code.
(Dotan Barak)
- sdp: Fix data corretness regression test failure. (Jim Mott)
- SDP - Fix reference count locking bug (Jim Mott)
- SDP - Make bzcopy defualt for 2K and larger transfer size (Jim Mott)
- SDP - Fix reference count bug that prevents mlx4_ib and ib_sdp unload
(Jim Mott)
- SDP - Add note on where linux bits in sdp_main come from. (Michael S.
Tsirkin)
- SDP - Zero copy bcopy support (Jim Mott)
- SDP - Method used to allocate socket buffers may cause node to hang
(Jim Mott)
- SDP bug647 - Validate ChRcvBuf range and add comments (Jim Mott)
- SDP bug646 - Do not send DisConn if there is only 1 credit (Jim Mott)
- SDP bug644 - DisConn, ChRcvBuf, and ChRcvBufAck sent solicited (Jim Mott)
- SDP: Add keepalive support (Jim Mott)
- Fix SDP build issue in 2.6.22-rc7 kernel. There are skbuff.h changes.
(Jim Mott)
- IB/sdp: move the socket to accept queue (Ami Perlmutter)
- IB/sdp: resize data should be added to skb via skb_put (bugzilla 620)
(Ami Perlmutter)
- IB/sdp: fix problem with sles9 backport (bugzilla 621) (Ami Perlmutter)
- IB/sdp: slow start recv buffer sizes, and try to resize if out of
credits (bugzilla 556) (Ami Perlmutter)
- IB/sdp: print queued rx and tx status to proc_fs implement SIOCOUTQ
ioctl (Ami Perlmutter)
- IB/sdp: Cleanup compilation warnings. (Michael S. Tsirkin)
- IB/sdp: Fix to be compliant with CA4-119 (bugzilla 596) (Ami Perlmutter)
- IB/sdp: adjust module parameter to improve 8K message BW (Ami Perlmutter)
- IB/sdp: prevent removal of ib device before cleanup (Ami Perlmutter)
- IB/sdp: fix dma mapping direction (bugzzila num. 556) (Ami Perlmutter)
- IB/sdp - use the ib_dma interface (Ami Perlmutter)
- IB/sdp: cm disconnect should wake up any sleeping processes (bugzzila
num. 492) (Ami Perlmutter)
- IB/sdp: add uid and inode to proc_fs info (Amiram Perlmutter)
- IB/sdp: fix dma leak (Ami Parlmuter)
- IB/sdp: fix BSDH len field for HH/HAH login messages. (Amiram Perlmutter)
- IB/sdp: try to send after push mark is set (Ami Parlmuter)
- IB/sdp: allow users via module parameter to bound SDP's memory use
(Amiram Perlmutter)
- IB/sdp: fix NULL pointer dereference (Amiram Perlmutter)
- IB/sdp: add proc_fs support (Amiram Perlmutter)
- IB/sdp: handle shutdown recv on listening socket (Amiram Perlmutter)
- Update for API changes merged for 2.6.20. (Michael S. Tsirkin)
- IB/sdp: fill required login fields (Amiram Perlmutter)
- IB/sdp: poll cq in sendmsg only when sent size is larger than (Amiram
Perlmutter)
- IB/sdp: fixed compilation error (Amiram Perlmutter)
- IB/sdp: fixed typo in module parameter description (Amiram Perlmutter)
- IB/sdp: merge small skbs on receive side into larger ones. (Amiram
Perlmutter)
- IB/sdp: modify buffer use calculation to eliminate credit starvation
(Amiram Perlmutter)
- IB/sdp: handle immediate errors on post_send/post_receive (Michael S.
Tsirkin)
- IB/sdp: disable timewait on close if socket has been disconnected
(Michael S. Tsirkin)
- IB/sdp: emulate completion with error if packet queued after
disconnect. (Michael S. Tsirkin)
- IB/sdp: add receive buffer size scale factor (Michael S. Tsirkin)
- IB/sdp: improve urgent data latency (Amiram Perlmutter)
- IB/sdp: fix data corruption on SLES10 (should affect other systems as
well). (Michael S. Tsirkin)
- IB/sdp: fix a crash when child is disconnected while parent is being
destroyed (Michael S. Tsirkin)
- CMA should check backlog_queue, not accept_queue, since accept_queue
could be changed by accept(). (Michael S. Tsirkin)
- IB/sdp: request notification only if CQ exists. (Michael S. Tsirkin)
- IB/sdp: do not kill the child socket in accept queue (Michael S. Tsirkin)
- IB/sdp: implement SIOCINQ (FIONREAD) (Michael S. Tsirkin)
- IB/sdp: set inet's daddr and dport on active side as part of connect
(Amiram Perlmutter)
- IB/sdp: Fix skb truesize calculation for the RX skb (Michael S. Tsirkin)
- IB/sdp: increment seq in case of fin (Amiram Perlmutter)
- IB/sdp: do not reset offsets on disconnect (Amiram Perlmutter)
- IB/sdp: Use inet_sk for portability. (Michael S. Tsirkin)
- IB/sdp: fill in source address in inet_sock when it is available
(Amiram Perlmutter)
- IB/sdp: add support for MSG_OOB (Ami Parlmuter)
- IB/sdp: Add CQ polling, weight configurable globally. (Michael S. Tsirkin)
- IB/sdp: Three bugfixes in SDP sockets. (Michael S. Tsirkin)
- IB/sdp: remove unused include (Michael S. Tsirkin)
- IB/sdp: Two bugfixes in SDP (Michael S. Tsirkin)
- IB/sdp: Change PFN_INDEX -> PAGE_INDEX (Michael S. Tsirkin)
- IB/sdp: Thinko fix: must update nr frags. (Michael S. Tsirkin)
- IB/sdp:Free unused pages. (Michael S. Tsirkin)
- IB/sdp: set sport on autobind (Michael S. Tsirkin)
- IB/sdp: Use high memory for receive buffers (Michael S. Tsirkin)
- IB/sdp: Fix typo in code (Michael S. Tsirkin)
- IB/sdp: Implement Nagle algorithm. (Michael S. Tsirkin)
- IB/sdp:Split data path debug from not (Michael S. Tsirkin)
- IB/sdp: Fix error handling for case when mr allocation fails (Michael
S. Tsirkin)
- IB/sdp: Comment out gso_seg initialization. (Michael S. Tsirkin)
- IB/sdp: Fix memory leak in SDP (Michael S. Tsirkin)
- sdp: Add SDP - lone SDP from SVN 8227 (Michael S. Tsirkin)
- mlx4_ib: Memory leak on Dom0 with SRIOV. (Venkat Venkatsubra)
[Orabug: 21675211]
- RDS: Handle RDMA_CM_EVENT_TIMEWAIT_EXIT event. (Venkat Venkatsubra)
[Orabug: 21675221]
- uek-rpm: build: Update the base release to 9 with stable v4.1.9
(Santosh Shilimkar)
- uek-rpm: sparc: update FW_LOADER_USER and TRUSTED_KEYRING (Allen Pais)
[Orabug: 21880958] [Orabug: 21900415]
- Revert "sparc/PCI: Add mem64 resource parsing for root bus" (Santosh
Shilimkar) [Orabug: 21937193]
- Revert "PCI: Set under_pref for mem64 resource of pcie device"
(Santosh Shilimkar) [Orabug: 21937193]
- sparc/crypto: initialize blkcipher.ivsize (Dave Kleikamp)
- Linux 4.1.9 (Greg Kroah-Hartman)
- cxl: Don't remove AFUs/vPHBs in cxl_reset (Daniel Axtens)
- ipv4: off-by-one in continuation handling in /proc/net/route (Andy
Whitcroft)
- net: dsa: Do not override PHY interface if already configured (Florian
Fainelli)
- inet: fix races with reqsk timers (Eric Dumazet)
- inet: fix possible request socket leak (Eric Dumazet)
- netlink: make sure -EBUSY won't escape from netlink_insert (Daniel
Borkmann)
- bna: fix interrupts storm caused by erroneous packets (Ivan Vecera)
- bridge: netlink: account for the IFLA_BRPORT_PROXYARP_WIFI attribute
size and policy (Nikolay Aleksandrov)
- bridge: netlink: account for the IFLA_BRPORT_PROXYARP attribute size
and policy (Nikolay Aleksandrov)
- udp: fix dst races with multicast early demux (Eric Dumazet)
- rds: fix an integer overflow test in rds_info_getsockopt() (Dan Carpenter)
- rocker: free netdevice during netdevice removal (Ido Schimmel)
- net: sched: fix refcount imbalance in actions (Daniel Borkmann)
- act_bpf: fix memory leaks when replacing bpf programs (Daniel Borkmann)
- packet: tpacket_snd(): fix signed/unsigned comparison (Alexander Drozdov)
- packet: missing dev_put() in packet_do_bind() (Lars Westerhoff)
- fib_trie: Drop unnecessary calls to leaf_pull_suffix (Alexander Duyck)
- net/mlx4_core: Fix wrong index in propagating port change event to VFs
(Jack Morgenstein)
- bridge: netlink: fix slave_changelink/br_setport race conditions
(Nikolay Aleksandrov)
- virtio_net: don't require ANY_LAYOUT with VERSION_1 (Michael S. Tsirkin)
- netlink: don't hold mutex in rcu callback when releasing mmapd ring
(Florian Westphal)
- inet: frags: fix defragmented packet's IP header for af_packet (Edward
Hyunkoo Jee)
- sched: cls_flow: fix panic on filter replace (Daniel Borkmann)
- sched: cls_bpf: fix panic on filter replace (Daniel Borkmann)
- bonding: correct the MAC address for "follow" fail_over_mac policy
(dingtianhong)
- Revert "sit: Add gro callbacks to sit_offload" (Herbert Xu)
- bonding: fix destruction of bond with devices different from
arphrd_ether (Nikolay Aleksandrov)
- ipv6: lock socket in ip6_datagram_connect() (Eric Dumazet)
- isdn/gigaset: reset tty->receive_room when attaching ser_gigaset
(Tilman Schmidt)
- fq_codel: fix a use-after-free (WANG Cong)
- bridge: mdb: fix double add notification (Nikolay Aleksandrov)
- net: Fix skb_set_peeked use-after-free bug (Herbert Xu)
- net: Fix skb csum races when peeking (Herbert Xu)
- net: Clone skb before setting peeked flag (Herbert Xu)
- net/xen-netback: off by one in BUG_ON() condition (Dan Carpenter)
- net: call rcu_read_lock early in process_backlog (Julian Anastasov)
- net: do not process device backlog during unregistration (Julian
Anastasov)
- bridge: fix potential crash in __netdev_pick_tx() (Eric Dumazet)
- net: pktgen: fix race between pktgen_thread_worker() and
kthread_stop() (Oleg Nesterov)
- bridge: mdb: zero out the local br_ip variable before use (Nikolay
Aleksandrov)
- net/tipc: initialize security state for new connection socket (Stephen
Smalley)
- ip_tunnel: fix ipv4 pmtu check to honor inner ip header df (Timo Teräs)
- rtnetlink: verify IFLA_VF_INFO attributes before passing them to
driver (Daniel Borkmann)
- Revert "dev: set iflink to 0 for virtual interfaces" (Nicolas Dichtel)
- net: graceful exit from netif_alloc_netdev_queues() (Eric Dumazet)
- rhashtable: fix for resize events during table walk (Phil Sutter)
- ipv6: Make MLD packets to only be processed locally (Angga)
- jbd2: avoid infinite loop when destroying aborted journal (Jan Kara)
- lib/decompressors: use real out buf size for gunzip with kernel
(Yinghai Lu)
- hfs,hfsplus: cache pages correctly between bnode_create and bnode_free
(Hin-Tak Leung)
- net: stmmac: dwmac-rk: Fix clk rate when provided by soc (Heiko Stübner)
- stmmac: troubleshoot unexpected bits in des0 & des1 (Alexey Brodkin)
- stmmac: fix check for phydev being open (Alexey Brodkin)
- IB/mlx4: Fix incorrect cq flushing in error state (Ariel Nahum)
- IB/mlx4: Use correct SL on AH query under RoCE (Noa Osherovich)
- IB/mlx4: Forbid using sysfs to change RoCE pkeys (Jack Morgenstein)
- IB/mlx4: Fix potential deadlock when sending mad to wire (Jack
Morgenstein)
- IB/mlx5: avoid destroying a NULL mr in reg_user_mr error flow (Haggai
Eran)
- IB/iser: Fix possible bogus DMA unmapping (Sagi Grimberg)
- IB/iser: Fix missing return status check in iser_send_data_out (Sagi
Grimberg)
- IB/uverbs: Fix race between ib_uverbs_open and remove_one (Yishai Hadas)
- IB/uverbs: reject invalid or unknown opcodes (Christoph Hellwig)
- IB/qib: Change lkey table allocation to support more MRs (Mike
Marciniszyn)
threads if login fails (Bart Van Assche)
- IB/srp: Handle partial connection success correctly (Bart Van Assche)
- ideapad-laptop: Add Lenovo Yoga 3 14 to no_hw_rfkill dmi list (Hans de
Goede)
- hfs: fix B-tree corruption after insertion at position 0 (Hin-Tak Leung)
- eCryptfs: Invalidate dcache entries when lower i_nlink is zero (Tyler
Hicks)
- iommu/vt-d: Really use upper context table when necessary (Joerg Roedel)
- iommu/tegra-smmu: Parameterize number of TLB lines (Thierry Reding)
- iommu/io-pgtable-arm: Unmap and free table when overwriting with block
(Will Deacon)
- iommu/fsl: Really fix init section(s) content (Emil Medve)
- md: flush ->event_work before stopping array. (NeilBrown)
- md/raid10: always set reshape_safe when initializing reshape_position.
(NeilBrown)
- md/raid5: don't let shrink_slab shrink too far. (NeilBrown)
- md/raid5: avoid races when changing cache size. (NeilBrown)
- mmc: core: fix race condition in mmc_wait_data_done (Jialing Fu)
- mmc: sdhci: also get preset value and driver type for MMC_DDR52
(Jisheng Zhang)
- mmc: sdhci-pci: set the clear transfer mode register quirk for O2Micro
(Adam Lee)
- fs: Don't dump core if the corefile would become world-readable. (Jann
Horn)
- fs: if a coredump already exists, unlink and recreate with O_EXCL
(Jann Horn)
- vmscan: fix increasing nr_isolated incurred by putback unevictable
pages (Jaewon Kim)
- parisc: Filter out spurious interrupts in PA-RISC irq handler (Helge
Deller)
- parisc: Use double word condition in 64bit CAS operation (John David
Anglin)
- PCI,parisc: Enable 64-bit bus addresses on PA-RISC (Helge Deller)
- rtc: abx80x: fix RTC write bit (Mitja Spes)
- rtc: s5m: fix to update ctrl register (Joonyoung Shim)
- rtc: s3c: fix disabled clocks for alarm (Joonyoung Shim)
- SUNRPC: Lock the transport layer on shutdown (Trond Myklebust)
- SUNRPC: Ensure that we wait for connections to complete before
retrying (Trond Myklebust)
- SUNRPC: xs_reset_transport must mark the connection as disconnected
(Trond Myklebust)
- SUNRPC: Fix a thinko in xs_connect() (Trond Myklebust)
- net: sunrpc: fix tracepoint Warning: unknown op '->' (Pratyush Anand)
- Revert "NFSv4: Remove incorrect check in can_open_delegated()" (Trond
Myklebust)
- NFSv4.1: Fix a protocol issue with CLOSE stateids (Trond Myklebust)
- NFSv4.1/flexfiles: Fix a protocol error in layoutreturn (Trond Myklebust)
- NFS41/flexfiles: zero out DS write wcc (Peng Tao)
- NFSv4: Force a post-op attribute update when holding a delegation
(Trond Myklebust)
- NFS41/flexfiles: update inode after write finishes (Peng Tao)
- NFS: nfs_set_pgio_error sometimes misses errors (Trond Myklebust)
- NFS: Fix a NULL pointer dereference of migration recovery ops for v4.2
client (Kinglong Mee)
- NFSv4.1/pNFS: Fix borken function _same_data_server_addrs_locked()
(Trond Myklebust)
- NFS: Don't let the ctime override attribute barriers. (Trond Myklebust)
- NFSv4: don't set SETATTR for O_RDONLY|O_EXCL (NeilBrown)
- nfsd: ensure that delegation stateid hash references are only put once
(Jeff Layton)
- nfsd: ensure that the ol stateid hash reference is only put once (Jeff
Layton)
- nfsd: Fix an FS_LAYOUT_TYPES/LAYOUT_TYPES encode bug (Kinglong Mee)
- NFSv4/pnfs: Ensure we don't miss a file extension (Trond Myklebust)
- Btrfs: check if previous transaction aborted to avoid fs corruption
(Filipe Manana)
- media: am437x-vpfe: Fix a race condition during release (Benoit Parrot)
- media: am437x-vpfe: Requested frame size and fmt overwritten by
current sensor setting (Benoit Parrot)
- v4l: omap3isp: Fix sub-device power management code (Sakari Ailus)
- rc-core: fix remove uevent generation (David Härdeman)
- mm: make page pfmemalloc check more robust (Michal Hocko)
- x86/mm: Initialize pmd_idx in page_table_range_init_count() (Minfei Huang)
- mm: check if section present during memory block registering (Yinghai Lu)
- Add radeon suspend/resume quirk for HP Compaq dc5750. (Jeffery Miller)
- CIFS: fix type confusion in copy offload ioctl (Jann Horn)
- powerpc/mm: Recompute hash value after a failed update (Aneesh Kumar K.V)
- powerpc/boot: Specify ABI v2 when building an LE boot wrapper
(Benjamin Herrenschmidt)
- crypto: vmx - Adding enable_kernel_vsx() to access VSX instructions
(Leonidas Da Silva Barbosa)
- powerpc: Uncomment and make enable_kernel_vsx() routine available
(Leonidas Da Silva Barbosa)
- powerpc/rtas: Introduce rtas_get_sensor_fast() for IRQ handlers
(Thomas Huth)
- powerpc/mm: Fix pte_pagesize_index() crash on 4K w/64K hash (Michael
Ellerman)
- powerpc/eeh: Fix fenced PHB caused by eeh_slot_error_detail() (Gavin Shan)
- powerpc/eeh: Probe after unbalanced kref check (Daniel Axtens)
- powerpc/pseries: Fix corrupted pdn list (Gavin Shan)
- pinctrl: at91: fix null pointer dereference (David Dueck)
- ALSA: hda - Fix white noise on Dell M3800 (Niranjan Sivakumar)
- ALSA: hda - Add some FIXUP quirks for white noise on Dell laptop.
(Woodrow Shen)
- ALSA: hda - Use ALC880_FIXUP_FUJITSU for FSC Amilo M1437 (Takashi Iwai)
- ALSA: hda - Enable headphone jack detect on old Fujitsu laptops
(Takashi Iwai)
- ALSA: usb-audio: correct the value cache check. (Yao-Wen Mao)
- Input: evdev - do not report errors form flush() (Takashi Iwai)
- arm64: KVM: Disable virtual timer even if the guest is not using it
(Marc Zyngier)
- KVM: arm64: add workaround for Cortex-A57 erratum #852523 (Will Deacon)
- arm/arm64: KVM: vgic: Check for !irqchip_in_kernel() when mapping
resources (Pavel Fedin)
- arm64: errata: add module build workaround for erratum #843419 (Will
Deacon)
- arm64: head.S: initialise mdcr_el2 in el2_setup (Will Deacon)
- arm64: compat: fix vfp save/restore across signal handlers in
big-endian (Will Deacon)
- arm64: set MAX_MEMBLOCK_ADDR according to linear region size (Ard
Biesheuvel)
- of/fdt: make memblock maximum physical address arch configurable (Ard
Biesheuvel)
- arm64: flush FP/SIMD state correctly after execve() (Ard Biesheuvel)
- arm64: kconfig: Move LIST_POISON to a safe value (Jeff Vander Stoep)
- Revert "ext4: remove block_device_ejected" (Theodore Ts'o)
- ext4: don't manipulate recovery flag when freezing no-journal fs (Eric
Sandeen)
- cxl: Fix unbalanced pci_dev_get in cxl_probe (Daniel Axtens)
- cxl: Remove racy attempt to force EEH invocation in reset (Daniel Axtens)
- mac80211: enable assoc check for mesh interfaces (Bob Copeland)
- MIPS: math-emu: Emulate missing BC1{EQ,NE}Z instructions (Markos Chandras)
- MIPS: math-emu: Allow m{f,t}hc emulation on MIPS R6 (Markos Chandras)
- tg3: Fix temperature reporting (Jean Delvare)
- igb: Fix oops caused by missing queue pairing (Shota Suzuki)
- rtlwifi: rtl8821ae: Fix an expression that is always false (Larry Finger)
- rtlwifi: rtl8192cu: Add new device ID (Adrien Schildknecht)
- unshare: Unsharing a thread does not require unsharing a vm (Eric W.
Biederman)
- blk-mq: fix buffer overflow when reading sysfs file of 'pending' (Ming
Lei)
- nfc: nci: hci: Add check on skb nci_hci_send_cmd parameter (Christophe
Ricard)
- NFC: st21nfca: fix use of uninitialized variables in error path
(Christophe Ricard)
- uek-rpm: configs: Rationalise CRYPTO config for OL6 (John Haxby)
- igb: bump version to igb-5.3.0 (Todd Fujinaka) [Orabug: 21792102]
- igb: use ARRAY_SIZE to replace calculating sizeof(a)/sizeof(a[0])
(Todd Fujinaka) [Orabug: 21792102]
- igb: report unsupported ethtool settings in set_coalesce (Todd
Fujinaka) [Orabug: 21792102]
- igb: Fix i354 88E1112 PHY on RCC boards using AutoMediaDetect (Todd
Fujinaka) [Orabug: 21792102]
- igb: Pull timestamp from fragment before adding it to skb (Alexander
Duyck) [Orabug: 21792102]
- igb: only report generic filters in get_ts_info (Jacob Keller)
[Orabug: 21792102]
- igb: bump version of igb to 5.2.18 (Todd Fujinaka) [Orabug: 21792102]
- igb: disable IPv6 extension header processing (Todd Fujinaka)
[Orabug: 21792102]
- igb: Don't use NETDEV_FRAG_PAGE_MAX_SIZE in descriptor calculation
(Alexander Duyck) [Orabug: 21792102]
- igb: simplify and clean up igb_enable_mas() (Todd Fujinaka) [Orabug:
21792102]
- e1000e: Increase driver version number (Raanan Avargil) [Orabug:
21792108]
- e1000e: Fix tight loop implementation of systime read algorithm
(Raanan Avargil) [Orabug: 21792108]
- e1000e: Fix incorrect ASPM locking (Raanan Avargil) [Orabug: 21792108]
- e1000e: Cosmetic changes (Raanan Avargil) [Orabug: 21792108]
- e1000e: Fix EEE in Sx implementation (Raanan Avargil) [Orabug: 21792108]
- e1000e: Cleanup qos request in error handling of e1000_open (Jia-Ju
Bai) [Orabug: 21792108]
- e1000e: i219 - k1 workaround for LPT is not required for SPT (Yanir
Lubetkin) [Orabug: 21792108]
- e1000e: i219 - Increase minimum FIFO read/write min gap (Yanir
Lubetkin) [Orabug: 21792108]
- e1000e: i219 - increase IPG for speed 10/100 full duplex (Yanir
Lubetkin) [Orabug: 21792108]
- e1000e: i219 - fix to enable both ULP and EEE in Sx state (Yanir
Lubetkin) [Orabug: 21792108]
- e1000e: synchronization of MAC-PHY interface only on non- ME systems
(Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix locking issue with e1000e_disable_aspm (Yanir Lubetkin)
[Orabug: 21792108]
- e1000e: Bump the version to 3.2.5 (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix unit hang during loopback test (Yanir Lubetkin) [Orabug:
21792108]
- e1000e: fix systim issues (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: fix legacy interrupt handling in i219 (Yanir Lubetkin)
[Orabug: 21792108]
- e1000e: fix flush_desc_ring implementation (Yanir Lubetkin) [Orabug:
21792108]
- e1000e: fix logical error in flush_desc_rings (Yanir Lubetkin)
[Orabug: 21792108]
- e1000e: remove call to do_div and sign mismatch warning (Yanir
Lubetkin) [Orabug: 21792108]
- e1000e: i219 execute unit hang fix on every reset or power state
transition (Yanir Lubetkin) [Orabug: 21792108]
- e1000e: i219 fix unit hang on reset and runtime D3 (Yanir Lubetkin)
[Orabug: 21792108]
- e1000e: fix call to do_div() to use u64 arg (Jeff Kirsher) [Orabug:
21792108]
- e1000e: Do not allow CRC stripping to be disabled on 82579 w/ jumbo
frames (Alexander Duyck) [Orabug: 21792108]
More information about the linux-sparc-announce
mailing list