[Oraclevm-errata] OVMBA-2015-0009 Oracle VM 3.3 kernel-uek bug fix update

Errata Announcements for Oracle VM oraclevm-errata at oss.oracle.com
Tue Feb 10 09:48:50 PST 2015


Oracle VM Bug Fix Advisory OVMBA-2015-0009

The following updated rpms for Oracle VM 3.3 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
kernel-uek-3.8.13-55.1.5.el6uek.x86_64.rpm
kernel-uek-firmware-3.8.13-55.1.5.el6uek.noarch.rpm


SRPMS:
http://oss.oracle.com/oraclevm/server/3.3/SRPMS-updates/kernel-uek-3.8.13-55.1.5.el6uek.src.rpm



Description of changes:

[3.8.13-55.1.5.el6uek]
- [CIFS] Possible null ptr deref in SMB2_tcon (Steve French)  [Orabug: 
20433140]  {CVE-2014-7145}

[3.8.13-55.1.4.el6uek]
- net: sctp: fix NULL pointer dereference in af->from_addr_param on 
malformed packet (Daniel Borkmann)  [Orabug: 20425332]  {CVE-2014-7841}

[3.8.13-55.1.3.el6uek]
- ACPI: x2apic entry ignored (Cathy Avery)  [Orabug: 19475776] - i40e: 
relax the firmware API version check (Shannon Nelson)  [Orabug: 
20216831] - x86, fpu: remove the logic of non-eager fpu mem allocation 
at the first usage (Annie Li)  [Orabug: 20232585] - iommu/{vt-d,amd}: 
Remove multifunction assumption around grouping (Alex Williamson) 
[Orabug: 20192796]

[3.8.13-55.1.2.el6uek]
- isofs: Fix unbounded recursion when processing relocated directories 
(Jan Kara)  [Orabug: 20224059]  {CVE-2014-5471} {CVE-2014-5472}
- x86_64, traps: Stop using IST for #SS (Andy Lutomirski)  [Orabug: 
20224027]  {CVE-2014-9090} {CVE-2014-9322}

[3.8.13-55.1.1.el6uek]
- ALSA: control: Protect user controls against concurrent access 
(Lars-Peter Clausen)  [Orabug: 20192540]  {CVE-2014-4652}
- target/rd: Refactor rd_build_device_space + rd_release_device_space 
(Nicholas Bellinger)  [Orabug: 20192516]  {CVE-2014-4027}
- HID: logitech: perform bounds checking on device_id early enough (Jiri 
Kosina)  [Orabug: 20192477]  {CVE-2014-3182}
- udf: Avoid infinite loop when processing indirect ICBs (Jan Kara) 
[Orabug: 20192448]  {CVE-2014-6410}
- ALSA: control: Make sure that id->index does not overflow (Lars-Peter 
Clausen)  [Orabug: 20192416]  {CVE-2014-4656}
- ALSA: control: Handle numid overflow (Lars-Peter Clausen)  [Orabug: 
20192367]  {CVE-2014-4656}
- HID: picolcd: sanity check report size in raw_event() callback (Jiri 
Kosina)  [Orabug: 20192208]  {CVE-2014-3186}
- net: sctp: fix remote memory pressure from excessive queueing (Daniel 
Borkmann)  [Orabug: 20192058]  {CVE-2014-3688}

[3.8.13-55.el6uek]
- freezer: set PF_SUSPEND_TASK flag on tasks that call freeze_processes 
(Colin Cross)  [Orabug: 20082843]

[3.8.13-54.el6uek]
- netfilter: nf_nat: fix oops on netns removal (Florian Westphal) 
[Orabug: 19988779]
- tcp: tsq: restore minimal amount of queueing (Eric Dumazet)  [Orabug: 
19909542]
- qedf: Fixes for compilation issues on oracle uek3r4. (Saurav Kashyap) 
  [Orabug: 20027243]
- qla2xxx: fix wrongly report "PCI EEH busy" when get_thermal_temp 
(Vaughan Cao)  [Orabug: 19916135]
- Revert "ib_cm: reduce latency when destroying large number of ids" 
(Guangyu Sun)  [Orabug: 20012864]
- Revert "rds: avoid duplicate connection drops for active bonding" 
(Guangyu Sun)  [Orabug: 20012864]
- xen/pciback: Restore configuration space when detaching from a guest. 
(Konrad Rzeszutek Wilk)  [Orabug: 19970142]
- cpufreq: remove race while accessing cur_policy (Bibek Basu)  [Orabug: 
19945473]
- cpufreq: serialize calls to __cpufreq_governor() (Viresh Kumar) 
[Orabug: 19945473]
- cpufreq: don't allow governor limits to be changed when it is disabled 
(Viresh Kumar)  [Orabug: 19945473]
- net: sctp: fix panic on duplicate ASCONF chunks (Daniel Borkmann) 
[Orabug: 19953088]  {CVE-2014-3687}
- net: sctp: fix skb_over_panic when receiving malformed ASCONF chunks 
(Daniel Borkmann)  [Orabug: 19953087]  {CVE-2014-3673}
- perf/x86: Check all MSRs before passing hw check (George Dunlap) 
[Orabug: 19803968]
- o2dlm: fix NULL pointer dereference in o2dlm_blocking_ast_wrapper 
(Srinivas Eeda)  [Orabug: 19825227]
- RDS: add module parameter to allow module unload or not (Wengang Wang) 
  [Orabug: 19927376]
- dwarf2ctf: don't use O_PATH in rel_abs_file_name(). (Jamie Iles) 
[Orabug: 19957565]
- dwarf2ctf: don't leak directory fd. (Jamie Iles)  [Orabug: 19957565]

[3.8.13-53.el6uek]
- net: reset mac header in dev_start_xmit() (Eric Dumazet)  [Orabug: 
19951043]

[3.8.13-52.el6uek]
- xen/efi: rebased version of xen.efi (Jan Beulich)  [Orabug: 19878307]

[3.8.13-51.el6uek]
- config: enable pm80xx module (Guangyu Sun)  [Orabug: 19890236]
- free ib_device related resource (Wengang Wang)  [Orabug: 19479464]
- srq initialization and cleanup -v3.1 (Wengang Wang)  [Orabug: 19010606]
- rds: avoid duplicate connection drops for active bonding (Ajaykumar 
Hotchandani)  [Orabug: 19870095]
- ib_cm: reduce latency when destroying large number of ids (Ajaykumar 
Hotchandani)  [Orabug: 19870101]
- IPoIB: Change default IPOIB_RX_RING_SIZE to 2048 (Chien-Hua Yen) 
[Orabug: 19870157]
- ipv6: ip6_dst_check needs to check for expired dst_entries (Hannes 
Frederic Sowa)  [Orabug: 19073604]
- netxen: Fix bug in Tx completion path. (Manish Chopra)  [Orabug: 
19877613]
- netxen: Fix BUG "sleeping function called from invalid context" 
(Manish Chopra)  [Orabug: 19877613]
- drivers/net: Convert remaining uses of pr_warning to pr_warn (Joe 
Perches)  [Orabug: 19877613]
- treewide: Fix typo in printk (Masanari Iida)  [Orabug: 19877613]
- PCI: Remove DEFINE_PCI_DEVICE_TABLE macro use (Benoit Taine)  [Orabug: 
19877613]
- bnx2fc: upgrade to 2.5.5.1 (Vaughan Cao)  [Orabug: 19892175]
- bnx2i: upgrade to 2.7.10.31d1 (Vaughan Cao)  [Orabug: 19892173]
- bnx2x: upgrade to 1.710.51 (Vaughan Cao)  [Orabug: 19877629]
- cnic: upgrade to 2.5.20b (Vaughan Cao)  [Orabug: 19877628]
- bnx2: upgrade to 2.2.5i (Vaughan Cao)  [Orabug: 19877628]
- Update lpfc version for 10.2.8061.0 driver release. (Dick Kennedy) 
[Orabug: 19877605]
- lpfc 10.2.8061.0: Fix ExpressLane priority setup (Dick Kennedy) 
[Orabug: 19877605]
- lpfc 10.2.8061.0: Removed obsolete PCI IDs from the driver. (Dick 
Kennedy)  [Orabug: 19877605]
- lpfc 10.2.8061.0: Fix for initializing RRQ bitmap (Dick Kennedy) 
[Orabug: 19877605]
- lpfc 10.2.8061.0: Fix for cleaning up stale ring flag and 
sp_queue_event entries. (Dick Kennedy)  [Orabug: 19877605]
- lpfc: Add iotag memory barrier (Dick Kennedy)  [Orabug: 19877605]
- lpfc 10.2.8060.0: Update Copyright on changed files from 8.3.45 
patches (Dick Kennedy)  [Orabug: 19877605]
- lpfc 10.2.8060.0: Fixed locking for scsi task management commands 
(Dick Kennedy)  [Orabug: 19877605]
- lpfc 10.2.8060.0: Convert runtime references to old xlane cfg param to 
fof cfg param (Dick Kennedy)  [Orabug: 19877605]
- lpfc 10.2.8060: Fix FW dump using sysfs (Dick Kennedy)  [Orabug: 
19877605]
- lpfc 10.2.8060.0: Fix SLI4 s abort loop to process all FCP rings and 
under ring_lock (Dick Kennedy)  [Orabug: 19877605]
- lpfc 10.2.8060.0: Fixed kernel panic in lpfc_abort_handler (Dick 
Kennedy)  [Orabug: 19877605]
- lpfc 10.2.8060.0: Fix locking for postbufq when freeing (Dick Kennedy) 
  [Orabug: 19877605]
- lpfc: remove self-assignments (Dick Kennedy)  [Orabug: 19877605]
- lpfc 8.3.43: use NULL instead of 0 for pointer (Daeseok Youn) 
[Orabug: 19877605]
- lpfc 10.2.8060.0: Fix locking for lpfc_hba_down_post (Dick Kennedy) 
[Orabug: 19877605]
- lpfc 10.2.8060.0: Fix dynamic transitions of FirstBurst from on to off 
(Dick Kennedy)  [Orabug: 19877605]
- lpfc 8.3.45: Fixed crash during driver unload. (James Smart)  [Orabug: 
19877605]
- lpfc 8.3.45: Fixed driver error messages after firmware download 
(James Smart)  [Orabug: 19877605]
- lpfc 8.3.45: Fixed missing initialization for task management IOCBs 
(James Smart)  [Orabug: 19877605]
- lpfc 8.3.45: Fix sysfs buffer overrun in read of lpfc_fcp_cpu_map for 
128 CPUs. (James Smart)  [Orabug: 19877605]
- lpfc 8.3.45: Incorporate changes to use reason in change_queue_depth 
function. (James Smart)  [Orabug: 19877605]
- lpfc 8.3.45: Incorporated support of a low-latency io path (James 
Smart)  [Orabug: 19877605]
- lpfc 8.3.45: Added dport mailbox pass through support. (James Smart) 
[Orabug: 19877605]
- be2iscsi : Bump the driver version (John Soni Jose)  [Orabug: 19877611]
- be2iscsi : Fix kernel panic during reboot/shutdown (John Soni Jose) 
[Orabug: 19877611]
- be2iscsi: Fix processing CQE before connection resources are freed 
(Jayamohan Kallickal)  [Orabug: 19877611]
- be2iscsi: Fix updating the boot enteries in sysfs (Jayamohan 
Kallickal)  [Orabug: 19877611]
- be2iscsi: Fix the copyright year (Jayamohan Kallickal)  [Orabug: 
19877611]
- be2iscsi: Fix the sparse warning introduced in previous submission 
(Jayamohan Kallickal)  [Orabug: 19877611]
- turbostat: fix build breakage (Brian Maly)  [Orabug: 19894618]
- kvm: vmx: handle invvpid vm exit gracefully (Petr Matousek)  [Orabug: 
19906290]  {CVE-2014-3646}
- nEPT: Nested INVEPT (Nadav Har'El)  [Orabug: 19905739]  {CVE-2014-3645}
- KVM: x86: Improve thread safety in pit (Andy Honig)  [Orabug: 
19905575]  {CVE-2014-3611}

[3.8.13-50.el6uek]
- NVMe: Do not over allocate for discard requests (Keith Busch) 
[Orabug: 19791123]
- NVMe: Do not open disks that are being deleted (Keith Busch)  [Orabug: 
19791123]
- NVMe: Clear QUEUE_FLAG_STACKABLE (Keith Busch)  [Orabug: 19791123]
- NVMe: Fix device probe waiting on kthread (Keith Busch)  [Orabug: 
19791123]
- NVMe: Updates for 1.1 spec (Keith Busch)  [Orabug: 19791123]
- NVMe: Passthrough IOCTL for IO commands (Keith Busch)  [Orabug: 19791123]
- NVMe: Add revalidate_disk callback (Keith Busch)  [Orabug: 19791123]
- NVMe: Fix nvmeq waitqueue entry initialization (Keith Busch)  [Orabug: 
19791123]
- NVMe: Translate NVMe status to errno (Keith Busch)  [Orabug: 19791123]
- NVMe: Fix SG_IO status values (Keith Busch)  [Orabug: 19791123]
- NVMe: Remove duplicate compat SG_IO code (Keith Busch)  [Orabug: 
19791123]
- NVMe: Reference count pci device (Keith Busch)  [Orabug: 19791123]
- nvme: Replace rcu_assign_pointer() with RCU_INIT_POINTER() 
(Andreea-Cristina Bernat)  [Orabug: 19791123]
- NVMe: Correctly handle IOCTL_SUBMIT_IO when cpus > online queues (Sam 
Bradshaw)  [Orabug: 19791123]
- NVMe: Fix filesystem sync deadlock on removal (Keith Busch)  [Orabug: 
19791123]
- NVMe: Add shutdown timeout as module parameter. (Dan McLeran) 
[Orabug: 19791123]
- NVMe: Skip orderly shutdown on failed devices (Keith Busch)  [Orabug: 
19791123]
- NVMe: Whitespace fixes (Keith Busch)  [Orabug: 19791123]
- NVMe: Handling devices incapable of I/O (Keith Busch)  [Orabug: 19791123]
- NVMe: Change nvme_enable_ctrl to set EN and manage CC thru 
ctrl_config. (Dan McLeran)  [Orabug: 19791123]
- NVMe: Mismatched host/device page size support (Keith Busch)  [Orabug: 
19791123]
- NVMe: Update list of status codes (Matthew Wilcox)  [Orabug: 19791123]
- NVMe: Async event request (Keith Busch)  [Orabug: 19791123]
- qlge: Fix compilation warning (Harish Patil)  [Orabug: 19877615]
- qlge: Fix TSO for non-accelerated vlan traffic (Vlad Yasevich) 
[Orabug: 19877615]
- PCI: Remove DEFINE_PCI_DEVICE_TABLE macro use (Benoit Taine)  [Orabug: 
19877615]
- i40e: Update flow director error messages to reduce user confusion 
(Carolyn Wyborny)  [Orabug: 19882061]
- i40evf: enable module build (Brian Maly)  [Orabug: 19528533]
- i40e/i40evf: Bump build versions (Catherine Sullivan)  [Orabug: 19528533]
- i40e: Tweak for-loop in i40e_ethtool.c (Catherine Sullivan)  [Orabug: 
19528533]
- i40e: Cleanup if/else statements (Catherine Sullivan)  [Orabug: 19528533]
- i40e: abstract the close path for better netdev vsis (Shannon Nelson) 
  [Orabug: 19528533]
- i40e/i40evf: add tracking to NVM busy state (Shannon Nelson)  [Orabug: 
19528533]
- i40e: Fix an issue with displaying IPv4 FD filters (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: Remove a FW workaround (Catherine Sullivan)  [Orabug: 19528533]
- i40e/i40evf: Bump build versions (Catherine Sullivan)  [Orabug: 19528533]
- i40e: Enable VF Tx bandwidth setting (Mitch Williams)  [Orabug: 19528533]
- i40e: Reset the VF upon conflicting VLAN configuration (Greg Rose) 
[Orabug: 19528533]
- i40e: remove open-coded skb_cow_head (Francois Romieu)  [Orabug: 
19528533]
- i40evf: program RSS LUT correctly (Mitch A Williams)  [Orabug: 19528533]
- i40evf: remove open-coded skb_cow_head (Francois Romieu)  [Orabug: 
19528533]
- i40e: Remove casts of pointer to same type (Joe Perches)  [Orabug: 
19528533]
- i40e/i40evf: Remove addressof casts to same type (Joe Perches) 
[Orabug: 19528533]
- i40e: fix function kernel doc description (Jean Sacren)  [Orabug: 
19528533]
- i40e: Use DEBUG_FD message level for an FD message (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e/i40evf: Add an FD message level (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: check for netdev before debugfs use (Shannon Nelson)  [Orabug: 
19528533]
- i40evf: remove double space after return (Jesse Brandeburg)  [Orabug: 
19528533]
- i40e: Add functionality for FD SB to drop packets (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: Cleanup in FDIR SB ethtool code (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: eeprom integrity check on load and empr (Shannon Nelson) 
[Orabug: 19528533]
- i40e: Make the alloc and free queue vector calls orthogonal (Greg 
Rose)  [Orabug: 19528533]
- i40evf: fix oops in watchdog handler (Mitch Williams)  [Orabug: 19528533]
- i40e: Delete ATR filter on RST (Anjali Singhai Jain)  [Orabug: 19528533]
- i40evf: clean up init error messages (Mitch Williams)  [Orabug: 19528533]
- i40evf: don't shut down admin queue on error (Mitch Williams) 
[Orabug: 19528533]
- i40e: Fix a message string (Anjali Singhai Jain)  [Orabug: 19528533]
- i40e/i40evf: Add EEE LPI stats (Anjali Singhai Jain)  [Orabug: 19528533]
- i40e/i40evf: Bump build versions (Catherine Sullivan)  [Orabug: 19528533]
- i40e: potential array underflow in i40e_vc_process_vf_msg() (Dan 
Carpenter)  [Orabug: 19528533]
- i40e/i40evf: reduce context descriptors (Jesse Brandeburg)  [Orabug: 
19528533]
- i40e/i40evf: enable hardware feature head write back (Jesse 
Brandeburg)  [Orabug: 19528533]
- i40e: Patch to enable Ethtool/netdev feature flag for NTUPLE control 
(Anjali Singhai Jain)  [Orabug: 19528533]
- i40evf: use min_t (Mitch Williams)  [Orabug: 19528533]
- i40evf: correctly program RSS HLUT table (Mitch Williams)  [Orabug: 
19528533]
- net/i40e: Avoid double setting of NETIF_F_SG for the HW encapsulation 
feature mask (Or Gerlitz)  [Orabug: 19528533]
- i40evf: Rename i40e_ptype_lookup i40evf_ptype_lookup (Eric W 
Biederman)  [Orabug: 19528533]
- i40e: Don't receive packets when the napi budget == 0 (Eric W. 
Biederman)  [Orabug: 19528533]
- i40e/i40evf: Use correct number of VF vectors (Mitch Williams) 
[Orabug: 19528533]
- i40e: Let MDD events be handled by MDD handler (Anjali Singhai Jain) 
[Orabug: 19528533]
- i40e: Bug fix for FDIR replay logic (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: add missing variable to i40e_ethtool (Brian Maly)  [Orabug: 
19528533]
- i40e: Add code to handle FD table full condition (Anjali Singhai Jain) 
  [Orabug: 19528533]
- i40e: Define a new state variable to keep track of feature auto 
disable (Anjali Singhai Jain)  [Orabug: 19528533]
- i40e: Fix function comments (Akeem G Abodunrin)  [Orabug: 19528533]
- i40e: make string references to q be queue (Jesse Brandeburg) 
[Orabug: 19528533]
- i40e/i40evf: Some flow director HW definition fixes (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: Fix a bug in the update logic for FDIR SB filter. (Anjali 
Singhai Jain)  [Orabug: 19528533]
- i40e: delete netdev after deleting napi and vectors (Shannon Nelson) 
[Orabug: 19528533]
- i40e/i40evf: Bump pf&vf build versions (Catherine Sullivan)  [Orabug: 
19528533]
- i40e/i40evf: carefully fill tx ring (Jesse Brandeburg)  [Orabug: 
19528533]
- i40e: fix nvm version and remove firmware report (Jesse Brandeburg) 
[Orabug: 19528533]
- i40e: Remove a redundant filter addition (Anjali Singhai Jain) 
[Orabug: 19528533]
- i40e: count timeout events (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: Remove a FW workaround for Number of MSIX vectors (Anjali 
Singhai Jain)  [Orabug: 19528533]
- i40e: clean up comment style (Shannon Nelson)  [Orabug: 19528533]
- i40e: Prevent overflow due to kzalloc (Akeem G Abodunrin)  [Orabug: 
19528533]
- i40e: Flow Director sideband accounting (Joseph Gasparakis)  [Orabug: 
19528533]
- i40evf: Enable the ndo_set_features netdev op (Greg Rose)  [Orabug: 
19528533]
- i40e and i40evf: Bump driver versions (Catherine Sullivan)  [Orabug: 
19528533]
- i40e: Change MSIX to MSI-X (Catherine Sullivan)  [Orabug: 19528533]
- i40e: tighten up ring enable/disable flow (Mitch Williams)  [Orabug: 
19528533]
- i40e: remove unnecessary delay (Mitch Williams)  [Orabug: 19528533]
- i40evf: remove errant space (Mitch A Williams)  [Orabug: 19528533]
- i40evf: update version and copyright date (Mitch Williams)  [Orabug: 
19528533]
- i40evf: store ring size in ring structs (Mitch Williams)  [Orabug: 
19528533]
- i40evf: don't guess device name (Mitch Williams)  [Orabug: 19528533]
- i40evf: remove bogus comment (Mitch Williams)  [Orabug: 19528533]
- i40evf: fix up strings in init task (Mitch Williams)  [Orabug: 19528533]
- i40evf: get rid of pci_using_dac (Mitch Williams)  [Orabug: 19528533]
- i40evf: fix multiple crashes on remove (Mitch Williams)  [Orabug: 
19528533]
- i40evf: remove VLAN filters on close (Mitch Williams)  [Orabug: 19528533]
- i40evf: request reset on tx hang (Mitch Williams)  [Orabug: 19528533]
- i40e: Use pci_enable_msix_range() instead of pci_enable_msix() 
(Alexander Gordeev)  [Orabug: 19528533]
- net: i40evf: Remove duplicate include (Sachin Kamat)  [Orabug: 19528533]
- i40evf: refactor reset handling (Mitch Williams)  [Orabug: 19528533]
- i40evf: change type of flags variable (Mitch Williams)  [Orabug: 
19528533]
- i40evf: don't store unnecessary array of strings (Mitch Williams) 
[Orabug: 19528533]
- i40evf: fix bogus comment (Mitch Williams)  [Orabug: 19528533]
- i40evf: clean up adapter struct (Mitch Williams)  [Orabug: 19528533]
- i40e: don't handle VF reset on unload (Mitch Williams)  [Orabug: 
19528533]
- i40e: enable extant VFs (Mitch Williams)  [Orabug: 19528533]
- i40e: reset VFs after PF reset (Mitch Williams)  [Orabug: 19528533]
- i40e: set VF state to active when reset is complete (Mitch Williams) 
[Orabug: 19528533]
- i40e: remove dead code (Mitch Williams)  [Orabug: 19528533]
- i40e: Setting i40e_down bit for tx_timeout (Akeem G Abodunrin) 
[Orabug: 19528533]
- i40evf: clean up memsets (Mitch Williams)  [Orabug: 19528533]
- i40evf: trivial fixes (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: bump driver version (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: spelling error (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: refactor flow director (Anjali Singhai Jain)  [Orabug: 19528533]
- i40e: rename defines (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: whitespace fixes (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: Change firmware workaround (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: fix compile warning on checksum_local (Jesse Brandeburg) 
[Orabug: 19528533]
- i40e: updates to AdminQ interface (Shannon Nelson)  [Orabug: 19528533]
- i40e: check desc pointer before printing (Shannon Nelson)  [Orabug: 
19528533]
- i40e: Remove autogenerated Module.symvers file. (David S. Miller) 
[Orabug: 19528533]
- i40e: Retain MAC filters on port VLAN deletion (Greg Rose)  [Orabug: 
19528533]
- i40e: Warn admin to reload VF driver on port VLAN configuration (Greg 
Rose)  [Orabug: 19528533]
- i40e: Bump version number (Catherine Sullivan)  [Orabug: 19528533]
- i40e: trivial cleanup (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: whitespace fixes (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: make message meaningful (Mitch Williams)  [Orabug: 19528533]
- i40e: associate VMDq queue with VM type (Shannon Nelson)  [Orabug: 
19528533]
- i40e: remove extra register write (Mitch Williams)  [Orabug: 19528533]
- i40e: Bump version (Catherine Sullivan)  [Orabug: 19528533]
- i40e: fix log message wording (Shannon Nelson)  [Orabug: 19528533]
- i40e: enable PTP (Jacob Keller)  [Orabug: 19528533]
- i40e: call clear_pxe after adminq is initialized (Shannon Nelson) 
[Orabug: 19528533]
- i40e: clear qtx_head before enabling Tx queue (Shannon Nelson) 
[Orabug: 19528533]
- i40e: adjust ITR max and min values (Shannon Nelson)  [Orabug: 19528533]
- i40e: check for possible incorrect ipv6 checksum (Shannon Nelson) 
[Orabug: 19528533]
- i40e: allow VF to remove any MAC filter (Mitch Williams)  [Orabug: 
19528533]
- i40e: do not bail when disabling if Tx queue disable fails (Anjali 
Singhai Jain)  [Orabug: 19528533]
- i40e: Setting queue count to 1 using ethtool is valid (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: Cleanup Doxygen warnings (Jeff Kirsher)  [Orabug: 19528533]
- i40e: fix long lines (Mitch Williams)  [Orabug: 19528533]
- i40e: Bump version (Catherine Sullivan)  [Orabug: 19528533]
- i40e: Update the Current NVM version Low value (Anjali Singhai Jain) 
[Orabug: 19528533]
- i40e: drop unused macros (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: use assignment instead of memcpy (Mitch Williams)  [Orabug: 
19528533]
- i40e: Turn flow director off in MFP mode (Catherine Sullivan) 
[Orabug: 19528533]
- i40e: Add a dummy packet template (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: fix spelling errors (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: trivial: formatting and checkpatch fixes (Mitch Williams) 
[Orabug: 19528533]
- i40e: shorten wordy fields (Mitch Williams)  [Orabug: 19528533]
- i40e: accept pf to pf adminq messages (Shannon Nelson)  [Orabug: 
19528533]
- i40e: remove interrupt on AQ error (Shannon Nelson)  [Orabug: 19528533]
- i40e: release NVM resource reservation on startup (Shannon Nelson) 
[Orabug: 19528533]
- i40e: Cleanup reconfig rss path (Anjali Singhai Jain)  [Orabug: 19528533]
- i40e: disable packet split (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: add a comment on barrier and fix panic on reset (Greg Rose) 
[Orabug: 19528533]
- i40e: Fix MAC format in Write MAC address AQ cmd (Kamil Krawczyk) 
[Orabug: 19528533]
- i40e: Fix GPL header (Greg Rose)  [Orabug: 19528533]
- i40e: use kernel specific defines (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: Re-enable interrupt on ICR0 (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: correctly setup ARQ descriptors (Mitch Williams)  [Orabug: 
19528533]
- i40e: remove redundant AQ enable (Kamil Krawczyk)  [Orabug: 19528533]
- i40e: Enable/Disable PF switch LB on SR-IOV configure changes (Greg 
Rose)  [Orabug: 19528533]
- i40e: whitespace paren and comment tweaks (Shannon Nelson)  [Orabug: 
19528533]
- i40e: rework shadow ram read functions (Shannon Nelson)  [Orabug: 
19528533]
- i40e: check MAC type before any REG access (Shannon Nelson)  [Orabug: 
19528533]
- i40e: move PF ID init from PF reset to SC init (Shannon Nelson) 
[Orabug: 19528533]
- i40e: Reduce range of interrupt reg in reg test (Shannon Nelson) 
[Orabug: 19528533]
- i40e: update firmware api to 1.1 (Shannon Nelson)  [Orabug: 19528533]
- i40e: Add code to wait for FW to complete in reset path (Shannon 
Nelson)  [Orabug: 19528533]
- i40e: Bump version (Catherine Sullivan)  [Orabug: 19528533]
- i40e: Allow VF to set already assigned MAC address (Greg Rose) 
[Orabug: 19528533]
- i40e: Stop accepting any VLAN tag on VLAN 0 filter set (Greg Rose) 
[Orabug: 19528533]
- i40e: Do not enable broadcast promiscuous by default (Greg Rose) 
[Orabug: 19528533]
- i40e: Expose AQ debugfs hooks (Anjali Singhai Jain)  [Orabug: 19528533]
- i40e: Do not allow AQ calls from ndo-ops (Anjali Singhai Jain) 
[Orabug: 19528533]
- i40e: check asq alive before notify (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: Admin queue shutdown fixes (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: Hide the Port VLAN VLAN ID (Greg Rose)  [Orabug: 19528533]
- i40e: use correct struct for get and update vsi params (Shannon 
Nelson)  [Orabug: 19528533]
- i40e: Fix VF driver MAC address configuration (Greg Rose)  [Orabug: 
19528533]
- i40e: support VFs on PFs other than 0 (Mitch Williams)  [Orabug: 
19528533]
- i40e: acknowledge VFLR when disabling SR-IOV (Mitch Williams) 
[Orabug: 19528533]
- i40e: don't allocate zero size (Mitch Williams)  [Orabug: 19528533]
- i40e: use struct assign instead of memcpy (Mitch Williams)  [Orabug: 
19528533]
- i40e: Do not enable default port on the VEB (Greg Rose)  [Orabug: 
19528533]
- i40e: avoid unnecessary register read (Mitch Williams)  [Orabug: 
19528533]
- i40e: fix whitespace (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: Fix SR-IOV VF port VLAN (Greg Rose)  [Orabug: 19528533]
- i40e: Record dma buffer info for dummy packets (Anjali Singhai Jain) 
[Orabug: 19528533]
- i40e: remove un-necessary io-write (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: Remove unnecessary prototypes (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: I40E_FLAG_MQ_ENABLED is not used (Neerav Parikh)  [Orabug: 
19528533]
- i40e: Fix ring allocation (Neerav Parikh)  [Orabug: 19528533]
- i40e: catch unset q_vector (Shannon Nelson)  [Orabug: 19528533]
- i40e: keep allocated memory in structs (David Cassard)  [Orabug: 
19528533]
- i40e: fix error handling when alloc of vsi array fails (Shannon 
Nelson)  [Orabug: 19528533]
- i40e: reinit buffer size each time (Mitch Williams)  [Orabug: 19528533]
- i40e: use functions to enable and disable icr 0 (Mitch Williams) 
[Orabug: 19528533]
- i40e: add header file flag _I40E_TXRX_H_ (Vasu Dev)  [Orabug: 19528533]
- i40e: guard against vf message races (Mitch Williams)  [Orabug: 19528533]
- i40e: fix constant cast issues (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: Change the ethtool NVM read method to use AQ (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: fix mac address checking (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: Dump the whole NVM, not half (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: report VF MAC addresses correctly (Mitch Williams)  [Orabug: 
19528533]
- i40e: update led set args (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: make a define from a large constant (Mitch Williams)  [Orabug: 
19528533]
- i40e: be more informative (Mitch Williams)  [Orabug: 19528533]
- i40e: fix error return (Mitch Williams)  [Orabug: 19528533]
- i40e: remove chatty log messages (Mitch Williams)  [Orabug: 19528533]
- i40e: remove redundant code (Mitch Williams)  [Orabug: 19528533]
- i40e: refactor VF reset flow (Mitch Williams)  [Orabug: 19528533]
- i40e: move i40e_reset_vf (Mitch Williams)  [Orabug: 19528533]
- i40e: fix curly brace use and return type (Shannon Nelson)  [Orabug: 
19528533]
- i40e: add wake-on-lan support (Shannon Nelson)  [Orabug: 19528533]
- i40e: Suppress HMC error to Interrupt message level (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: using for_each_set_bit to simplify the code (Wei Yongjun) 
[Orabug: 19528533]
- i40e: make functions static and remove dead code (Stephen Hemminger) 
[Orabug: 19528533]
- i40e: Fix off by one in i40e_dbg_command_write (Alan Cox)  [Orabug: 
19528533]
- i40e: Bump version number (Catherine Sullivan)  [Orabug: 19528533]
- i40e: Fix wrong mask bits being used in misc interrupt (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: more print_hex_dump use (Shannon Nelson)  [Orabug: 19528533]
- i40e: fix up scanf decoders (Shannon Nelson)  [Orabug: 19528533]
- i40e: simplify error messages for dump descriptor (Shannon Nelson) 
[Orabug: 19528533]
- i40e: prevent null pointer exception in dump descriptor (Shannon 
Nelson)  [Orabug: 19528533]
- i40e: Fix dump output from debugfs calls (Neerav Parikh)  [Orabug: 
19528533]
- i40e: Remove FCoE in i40e_virtchnl_pf.c code (Neerav Parikh)  [Orabug: 
19528533]
- i40e: support for suspend and resume (Shannon Nelson)  [Orabug: 19528533]
- i40e: rtnl_lock in reset path fixes (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: Add basic support for get/set channels for RSS (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: function to reconfigure RSS queues and rebuild (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: reinit flow for the main VSI (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: use same number of queues as CPUs (Jesse Brandeburg)  [Orabug: 
19528533]
- i40e: trivial fixes (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: init flow control settings to disabled (Jesse Brandeburg) 
[Orabug: 19528533]
- i40e: Tell the stack about our actual number of queues (Anjali Singhai 
Jain)  [Orabug: 19528533]
- i40e: fix pf reset after offline test (Shannon Nelson)  [Orabug: 
19528533]
- i40e: fix up some of the ethtool connection reporting (Brian Maly) 
[Orabug: 19528533]
- i40e: Bump version number (Catherine Sullivan)  [Orabug: 19528533]
- i40e: remove and fix confusing define name (Jesse Brandeburg) 
[Orabug: 19528533]
- i40e: complain about out-of-range descriptor request (Shannon Nelson) 
  [Orabug: 19528533]
- i40e: loopback info and set loopback fix (Kamil Krawczyk)  [Orabug: 
19528533]
- i40e: restrict diag test messages (Shannon Nelson)  [Orabug: 19528533]
- i40e: Add a new variable to track number of pf instances (Anjali 
Singhai Jain)  [Orabug: 19528533]
- i40e: add num_VFs message (Anjali Singhai Jain)  [Orabug: 19528533]
- i40e: refactor ethtool tests (Shannon Nelson)  [Orabug: 19528533]
- i40e: clear test state bit after all ethtool tests (Shannon Nelson) 
[Orabug: 19528533]
- i40e: only set up the rings to be used (Shannon Nelson)  [Orabug: 
19528533]
- i40e: Enable all PCTYPEs except FCOE for RSS. (Anjali Singhai Jain) 
[Orabug: 19528533]
- i40e: refactor reset code (Anjali Singhai Jain)  [Orabug: 19528533]
- i40e: Bump version (Catherine Sullivan)  [Orabug: 19528533]
- i40e: whitespace (Jeff Kirsher)  [Orabug: 19528533]
- i40e: enable early hardware support (Jesse Brandeburg)  [Orabug: 
19528533]
- i40e: Add flag for L2 VEB filtering (Kevin Scott)  [Orabug: 19528533]
- i40e: get media type during link info (Jesse Brandeburg)  [Orabug: 
19528533]
- i40e: check multi-bit state correctly (Jesse Brandeburg)  [Orabug: 
19528533]
- i40e: separate TSYNVALID and TSYNINDX fields in Rx descriptor (Jacob 
Keller)  [Orabug: 19528533]
- i40e: sync header files with hardware (Anjali Singhai Jain)  [Orabug: 
19528533]
- i40e: restrict diag test length (Kamil Krawczyk)  [Orabug: 19528533]
- i40e: add support for triggering EMPR (Shannon Nelson)  [Orabug: 
19528533]
- i40e: add interrupt test (Shannon Nelson)  [Orabug: 19528533]
- i40e: default debug mask setting (Shannon Nelson)  [Orabug: 19528533]
- i40e: fix debugging messages (Mitch Williams)  [Orabug: 19528533]
- i40e: properly add VF MAC addresses (Mitch Williams)  [Orabug: 19528533]
- i40e: retry call on timeout (Shannon Nelson)  [Orabug: 19528533]
- i40e: select reset counters correctly (Shannon Nelson)  [Orabug: 
19528533]
- i40e: allow one more vector for VFs (Mitch Williams)  [Orabug: 19528533]
- i40e: firmware version fields offsets update (Anjali Singhai jain) 
[Orabug: 19528533]
- i40e: simplify aq head-tail-len setups (Shannon Nelson)  [Orabug: 
19528533]
- i40e: clear AQ head and tail registers (Shannon Nelson)  [Orabug: 
19528533]
- i40e: register file updates (Anjali Singhai jain)  [Orabug: 19528533]
- i40e: set pf_id based on device and function numbers (Christopher Pau) 
  [Orabug: 19528533]
- i40e: fix null dereference (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: fix error return code in i40e_probe() (Wei Yongjun)  [Orabug: 
19528533]
(Wei Yongjun)  [Orabug: 19528533]
- i40e: Bump version (Catherine Sullivan)  [Orabug: 19528533]
- i40e: use pf_id for pf function id in qtx_ctl (Shannon Nelson) 
[Orabug: 19528533]
- i40e: check vsi ptrs before dumping them (Shannon Nelson)  [Orabug: 
19528533]
- i40e: reorder block declarations in debugfs (Shannon Nelson)  [Orabug: 
19528533]
- i40e: tweaking icr0 handling for legacy irq (Shannon Nelson)  [Orabug: 
19528533]
- i40e: refactor fdir setup function (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: fix sign extension issue (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: fix use of untrusted scalar value warning (Jesse Brandeburg) 
[Orabug: 19528533]
- i40e: clamp debugfs nvm read command (Jesse Brandeburg)  [Orabug: 
19528533]
- i40e: debugfs fixups (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: fixup legacy interrupt handling (Shannon Nelson)  [Orabug: 
19528533]
- i40e: assign correct vector to VF (Mitch Williams)  [Orabug: 19528533]
- i40e: don't free nonexistent rings (Mitch Williams)  [Orabug: 19528533]
- i40e: do not flush after re-enabling interrupts (Jesse Brandeburg) 
[Orabug: 19528533]
- i40e: Bump version (Catherine Sullivan)  [Orabug: 19528533]
- i40e: Add support for 64 bit netstats (Alexander Duyck)  [Orabug: 
19528533]
- i40e: Move rings from pointer to array to array of pointers (Alexander 
Duyck)  [Orabug: 19528533]
- i40e: Replace ring container array with linked list (Alexander Duyck) 
  [Orabug: 19528533]
- i40e: Move q_vectors from pointer to array to array of pointers 
(Alexander Duyck)  [Orabug: 19528533]
- i40e: Split bytes and packets from Rx/Tx stats (Alexander Duyck) 
[Orabug: 19528533]
- i40e: Add support for Tx byte queue limits (Alexander Duyck)  [Orabug: 
19528533]
- i40e: Drop dead code and flags from Tx hotpath (Alexander Duyck) 
[Orabug: 19528533]
- i40e: clean up Tx fast path (Alexander Duyck)  [Orabug: 19528533]
- i40e: Do not directly increment Tx next_to_use (Alexander Duyck) 
[Orabug: 19528533]
- i40e: Cleanup Tx buffer info layout (Alexander Duyck)  [Orabug: 19528533]
- i40e: Drop unused completed stat (Alexander Duyck)  [Orabug: 19528533]
- i40e: Link code updates (Anjali Singhai)  [Orabug: 19528533]
- i40e: clean up coccicheck reported errors (Jesse Brandeburg)  [Orabug: 
19528533]
- i40e: better return values (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: convert ret to aq_ret (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: small clean ups from review (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: use common failure flow (Jesse Brandeburg)  [Orabug: 19528533]
- i40e: Fix device ID define names to align to standard (Shannon Nelson) 
  [Orabug: 19528533]
- i40evf: conform to UEK kapi (Brian Maly)  [Orabug: 19528533]
- i40evf: A0 silicon specific (Greg Rose)  [Orabug: 19528533]
- i40evf: add driver to kernel build system (Greg Rose)  [Orabug: 19528533]
- i40evf: init code and hardware support (Greg Rose)  [Orabug: 19528533]
- i40evf: driver core headers (Greg Rose)  [Orabug: 19528533]
- i40evf: virtual channel interface (Greg Rose)  [Orabug: 19528533]
- i40evf: core ethtool functionality (Greg Rose)  [Orabug: 19528533]
- i40evf: transmit and receive functionality (Greg Rose)  [Orabug: 
19528533]
- i40evf: main driver core (Greg Rose)  [Orabug: 19528533]
- Revert "i40e: upgrade to 1.0.15" (Brian Maly)  [Orabug: 19528533]
- ixgbe: Look up MAC address on SPARC systems (Martin K. Petersen) 
[Orabug: 18182472]
- cpufreq: intel_pstate: allow driver to be built as a module (Brian 
Maly)  [Orabug: 19250051]
- cpufreq: intel_pstate: enable driver in kernel config (Brian Maly) 
[Orabug: 19250051]
- cpufreq: intel_pstate: Remove core_pct rounding (Stratos Karafotis) 
[Orabug: 19250051]
- cpufreq: intel_pstate: Simplify P state adjustment logic. (Stratos 
Karafotis)  [Orabug: 19250051]
- cpufreq: intel_pstate: Keep values in aperf/mperf in full precision 
(Stratos Karafotis)  [Orabug: 19250051]
- cpufreq: intel_pstate: Disable interrupts during MSRs reading (Stratos 
Karafotis)  [Orabug: 19250051]
- cpufreq: intel_pstate: Remove unnecessary type casting in div_s64() 
call (Stratos Karafotis)  [Orabug: 19250051]
- cpufreq: intel_pstate: Make intel_pstate_kobject and debugfs_parent 
locals (Stratos Karafotis)  [Orabug: 19250051]
- intel_pstate: Set CPU number before accessing MSRs (Vincent Minet) 
[Orabug: 19250051]
- intel_pstate: Correct rounding in busy calculation (Doug Smythies) 
[Orabug: 19250051]
- cpufreq: intel_pstate: Remove duplicate CPU ID check (Stratos 
Karafotis)  [Orabug: 19250051]
- cpufreq: intel_pstate: Remove unused member name of cpudata (Stratos 
Karafotis)  [Orabug: 19250051]
- intel_pstate: Add CPU IDs for Broadwell processors (Dirk Brandewie) 
[Orabug: 19250051]
- intel_pstate: Improve initial busy calculation (Doug Smythies) 
[Orabug: 19250051]
- intel_pstate: add sample time scaling (Dirk Brandewie)  [Orabug: 
19250051]
- intel_pstate: Correct rounding in busy calculation (Dirk Brandewie) 
[Orabug: 19250051]
- intel_pstate: Remove C0 tracking (Dirk Brandewie)  [Orabug: 19250051]
- intel_pstate: remove setting P state to MAX on init (Brian Maly) 
[Orabug: 19250051]
- intel_pstate: fix pid_reset to use fixed point values (Dirk Brandewie) 
  [Orabug: 19250051]
- intel_pstate: remove unneeded sample buffers (Dirk Brandewie) 
[Orabug: 19250051]
- intel_pstate: Change busy calculation to use fixed point math. (Brian 
Maly)  [Orabug: 19250051]
- intel_pstate: Remove energy reporting from pstate_sample tracepoint 
(Dirk Brandewie)  [Orabug: 19250051]
- intel_pstate: Take core C0 time into account for core busy calculation 
(Dirk Brandewie)  [Orabug: 19250051]
- intel_pstate: Add trace point to report internal state. (Dirk 
Brandewie)  [Orabug: 19250051]
- intel_pstate: Remove periodic P state boost (Dirk Brandewie)  [Orabug: 
19250051]
- intel_pstate: Add X86_FEATURE_APERFMPERF to cpu match parameters. 
(Dirk Brandewie)  [Orabug: 19250051]
- intel_pstate: Fail initialization if P-state information is missing 
(Rafael J. Wysocki)  [Orabug: 19250051]
- intel_pstate: skip the driver if ACPI has power mgmt option (Adrian 
Huang)  [Orabug: 19250051]
- cpufreq/intel_pstate: Add static declarations to internal functions 
(Dirk Brandewie)  [Orabug: 19250051]
- intel_pstate: Refactor driver to support CPUs with different MSR 
layouts (Dirk Brandewie)  [Orabug: 19250051]
- intel_pstate: Correct calculation of min pstate value (Dirk Brandewie) 
  [Orabug: 19250051]
- intel_pstate: Improve accuracy by not truncating until final result 
(Brennan Shacklett)  [Orabug: 19250051]
- intel_pstate: Fix type mismatch warning (Rafael J. Wysocki)  [Orabug: 
19250051]
- cpufreq / intel_pstate: Fix max_perf_pct on resume (Brian Maly) 
[Orabug: 19250051]
- intel_pstate: fix no_turbo (Srinivas Pandruvada)  [Orabug: 19250051]
- intel_pstate: Add Haswell CPU models (Nell Hardcastle)  [Orabug: 
19250051]
- cpufreq / intel_pstate: Change to scale off of max P-state (Brian 
Maly)  [Orabug: 19250051]
- cpufreq / intel_pstate: Add additional supported CPU ID (Dirk 
Brandewie)  [Orabug: 19250051]
- cpufreq / intel_pstate: use vzalloc() instead of vmalloc()/memset(0) 
(Wei Yongjun)  [Orabug: 19250051]
- cpufreq / intel_pstate: remove #ifdef MODULE compile fence (Dirk 
Brandewie)  [Orabug: 19250051]
- cpufreq / intel_pstate: Remove idle mode PID (Dirk Brandewie) 
[Orabug: 19250051]
- cpufreq / intel_pstate: fix ffmpeg regression (Dirk Brandewie) 
[Orabug: 19250051]
- cpufreq / intel_pstate: use lowest requested max performance (Dirk 
Brandewie)  [Orabug: 19250051]
- cpufreq / intel_pstate: remove idle time and duration from sample and 
calculations (Dirk Brandewie)  [Orabug: 19250051]
- cpufreq / intel_pstate: Optimize intel_pstate_set_policy (Srinivas 
Pandruvada)  [Orabug: 19250051]
- cpufreq / intel_pstate: Set timer timeout correctly (Brian Maly) 
[Orabug: 19250051]
- intel-pstate: Use #defines instead of hard-coded values. (Konrad 
Rzeszutek Wilk)  [Orabug: 19250051]
- cpufreq / intel_pstate: Fix calculation of current frequency (Dirk 
Brandewie)  [Orabug: 19250051]
- cpufreq / intel_pstate: Add function to check that all MSRs are valid 
(Dirk Brandewie)  [Orabug: 19250051]
- cpufreq / intel_pstate: Do not load on VM that does not report max P 
state. (Dirk Brandewie)  [Orabug: 19250051]
- cpufreq / intel_pstate: Fix intel_pstate_init() error path (Dirk 
Brandewie)  [Orabug: 19250051]
- cpufreq / intel_pstate: Add kernel command line option disable 
intel_pstate. (Dirk Brandewie)  [Orabug: 19250051]
- cpufreq / intel_pstate: Fix 32 bit build (Dirk Brandewie)  [Orabug: 
19250051]
- cpufreq/x86: Add P-state driver for sandy bridge. (Dirk Brandewie) 
[Orabug: 19250051]
- xprtrdma: Update RDMA_NOMSG support (Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Make FMR the default memory registration mode (Chuck Lever) 
  [Orabug: 19878552]
- xprtrdma: human-readable completion status (Chuck Lever)  [Orabug: 
19878552]
- xprtrdma: Display async errors (Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Enable pad optimization (Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Cap req_cqinit (Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Return an errno from rpcrdma_register_external() (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Handle additional connection events (Chuck Lever)  [Orabug: 
19878552]
- xprtrdma: Remove RPCRDMA_PERSISTENT_REGISTRATION macro (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: Make rpcrdma_ep_disconnect() return void (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: Schedule reply tasklet once per upcall (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: Allocate each struct rpcrdma_mw separately (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: Rename frmr_wr (Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Disable completions for LOCAL_INV Work Requests (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Disable completions for FAST_REG_MR Work Requests (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Don't post a LOCAL_INV in rpcrdma_register_frmr_external() 
(Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Reset FRMRs after a flushed LOCAL_INV Work Request (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Reset FRMRs when FAST_REG_MR is flushed by a disconnect 
(Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Properly handle exhaustion of the rb_mws list (Chuck Lever) 
  [Orabug: 19878552]
- xprtrdma: Chain together all MWs in same buffer pool (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: Back off rkey when FAST_REG_MR fails (Chuck Lever)  [Orabug: 
19878552]
- xprtrdma: Unclutter struct rpcrdma_mr_seg (Chuck Lever)  [Orabug: 
19878552]
- xprtrdma: Don't invalidate FRMRs if registration fails (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: On disconnect, don't ignore pending CQEs (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: Update rkeys after transport reconnect (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: Limit data payload size for ALLPHYSICAL (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: Protect ia->ri_id when unmapping/invalidating MRs (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Fix panic in rpcrdma_register_frmr_external() (Chuck Lever) 
  [Orabug: 19878552]
- xprtrdma: Fix DMA-API-DEBUG warning by checking dma_map result (Yan 
Burman)  [Orabug: 19878552]
- xprtrdma: Disconnect on registration failure (Chuck Lever)  [Orabug: 
19878552]
- xprtrdma: Remove BUG_ON() call sites (Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Avoid deadlock when credit window is reset (Chuck Lever) 
[Orabug: 19878552]
- SUNRPC: Move congestion window constants to header file (Chuck Lever) 
  [Orabug: 19878552]
- xprtrdma: Reset connection timeout after successful reconnect (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Use macros for reconnection timeout constants (Chuck Lever) 
  [Orabug: 19878552]
- xprtrdma: Allocate missing pagelist (Shirley Ma)  [Orabug: 19878552]
- xprtrdma: Remove Tavor MTU setting (Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Ensure ia->ri_id->qp is not NULL when reconnecting (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Reduce the number of hardway buffer allocations (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Limit work done by completion handler (Chuck Lever) 
[Orabug: 19878552]
- xprtrmda: Reduce calls to ib_poll_cq() in completion handlers (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Reduce lock contention in completion handlers (Chuck Lever) 
  [Orabug: 19878552]
- xprtrdma: mount reports "Invalid mount option" if memreg mode not 
supported (Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Fall back to MTHCAFMR when FRMR is not supported (Chuck 
Lever)  [Orabug: 19878552]
- xprtrdma: Remove REGISTER memory registration mode (Chuck Lever) 
[Orabug: 19878552]
- xprtrdma: Fix BOUNCEBUFFERS removal (Chuck Lever)  [Orabug: 19878552]
- nfs-rdma: Fix for FMR leaks (Allen Andrews)  [Orabug: 19878552]
- xprtrdma: mind the device's max fast register page list depth (Steve 
Wise)  [Orabug: 19878552]
- xprtrdma: Update 16b14d4f (xprtrdma: Split the completion queue) 
(Chuck Lever)  [Orabug: 19878552]
- xprtrdma: Revert 87f2934a (xprtrdma: Disable ALLPHYSICAL mode by 
default) (Chuck Lever)  [Orabug: 19878552]
- qlcnic: Update version to 5.3.62 (Shahed Shaikh)  [Orabug: 19877622]
- qlcnic: Fix number of arguments in destroy tx context command (Rajesh 
Borundia)  [Orabug: 19877622]
- qlcnic: Fix programming number of arguments in a command. (Rajesh 
Borundia)  [Orabug: 19877622]
- qlcnic: Fix ordering of stats in stats buffer. (Manish Chopra) 
[Orabug: 19877622]
- qlcnic: Remove __QLCNIC_DEV_UP bit check to read TX queues statistics. 
(Manish Chopra)  [Orabug: 19877622]
- qlcnic: Fix memory corruption while reading stats using ethtool. 
(Manish Chopra)  [Orabug: 19877622]
- qlcnic: Use qlcnic_83xx_flash_read32() API instead of lockless version 
of the API. (Sony Chacko)  [Orabug: 19877622]
- qlcnic: Add support to run firmware POST (Shahed Shaikh)  [Orabug: 
19877622]
- qlcnic: Use usleep_range() instead of msleep() for sleep less than 
20ms (Jitendra Kalsaria)  [Orabug: 19877622]
- qlcnic: Add support for 0x8830 device ID (Shahed Shaikh)  [Orabug: 
19877622]
- qlcnic: Update Link speed and port type info for 83xx adapter 
(Jitendra Kalsaria)  [Orabug: 19877622]
- treewide: Fix typo in printk (Masanari Iida)  [Orabug: 19877622]
- qlcnic: Fix endianess issue in firmware load from file operation 
(Shahed Shaikh)  [Orabug: 19877622]
- qlcnic: Fix endianess issue in FW dump template header (Rajesh 
Borundia)  [Orabug: 19877622]
- qlcnic: Fix flash access interface to application (Jitendra Kalsaria) 
  [Orabug: 19877622]
- PCI: Remove DEFINE_PCI_DEVICE_TABLE macro use (Benoit Taine)  [Orabug: 
19877622]
- net: ethernet: qlogic: qlcnic: Remove duplicate object file from 
Makefile (Andreas Ruprecht)  [Orabug: 19877622]
- qlcnic: Initialize dcbnl_ops before register_netdev (Rajesh Borundia) 
  [Orabug: 19877622]
- qlcnic: Set driver version before registering netdev (Rajesh Borundia) 
  [Orabug: 19877622]
- qlcnic: Fix update of ethtool stats. (Rajesh Borundia)  [Orabug: 
19877622]
- qlcnic: Update version to 5.3.61 (Harish Patil)  [Orabug: 19877622]
- qlcnic: Enhance Tx timeout debug data collection. (Harish Patil) 
[Orabug: 19877622]
- qlcnic: Update version to 5.3.60 (Shahed Shaikh)  [Orabug: 19877622]
- qlcnic: Optimize ring count validations (Shahed Shaikh)  [Orabug: 
19877622]
- qlcnic: Pre-allocate DMA buffer used for minidump collection (Shahed 
Shaikh)  [Orabug: 19877622]
- qlcnic: remove duplicate QLC_83XX_GET_LSO_CAPABILITY define (Dan 
Carpenter)  [Orabug: 19877622]
- qlcnic: Initialize mailbox cmd structure to zero (Rajesh Borundia) 
[Orabug: 19877622]
- qlcnic: info leak in qlcnic_dcb_peer_app_info() (Dan Carpenter) 
[Orabug: 19877622]
- qlogic: Use time_before() (Manuel Schölling)  [Orabug: 19877622]
- net: get rid of SET_ETHTOOL_OPS (Wilfried Klaebe)  [Orabug: 19877622]
- qlcnic: Do not disable SR-IOV on PF unload when VFs are assigned to 
VMs. (Manish Chopra)  [Orabug: 19877622]
- qla2xxx: Update driver version to 8.07.00.16.39.0-k. (Saurav Kashyap) 
  [Orabug: 19876725]
- qla2xxx: update fc_host for WWPN after cable pull (Himanshu Madhani) 
[Orabug: 19876725]
- qla2xxx: Move warning message to debug level. (Sawan Chandak) 
[Orabug: 19876725]
- qla2xxx: Fail adapter initialization on load ram failure. (Chad 
Dupuis)  [Orabug: 19876725]
- qla2xxx: Disable PCI device in shutdown handler. (Chad Dupuis) 
[Orabug: 19876725]
- qla2xxx: Mark port lost when we receive an RSCN for it. (Chad Dupuis) 
  [Orabug: 19876725]
- qla2xxx: Restore WWPN in case of Loop Dead. (Hiral Patel)  [Orabug: 
19876725]
- qla2xxx: Honor FCP_RSP retry delay timer field. (Chad Dupuis) 
[Orabug: 19876725]
- qla2xxx: Add missing ISP27xx checks to optrom code. (Alex Vechersky) 
[Orabug: 19876725]
- qla2xxx: Force use of mailbox interface for flash access commands for 
ISP27xx. (Chad Dupuis)  [Orabug: 19876725]
- qla2xxx: Fix mismatch is checks to free sysfs nodes. (Nigel Kirkland) 
  [Orabug: 19876725]
- qla2xxx: Disable laser for ISP2031 while unloading driver. (Himanshu 
Madhani)  [Orabug: 19876725]
- qla2xxx: Enable DPORT using NVRAM parameters. (Himanshu Madhani) 
[Orabug: 19876725]
- qla2xxx: Declaration error cause stack corruption. (Quinn Tran) 
[Orabug: 19876725]
- qla2xxx: Add fix in driver unload for pending activity. (Sawan 
Chandak)  [Orabug: 19876725]
- qla2xxx: Fix duplicate log message ID. (Himanshu Madhani)  [Orabug: 
19876725]
- qla2xxx: Allow user to change ql2xfdmienable value (Himanshu Madhani) 
  [Orabug: 19876725]
- qla2xxx: Fix driver version string message. (Himanshu Madhani) 
[Orabug: 19876725]
- qla2xxx: Allow nvram bit to enable D-PORT (Joe Carnuccio)  [Orabug: 
19876725]
- qla2xxx: Allow nvram bit to enable FA-WWN (Joe Carnuccio)  [Orabug: 
19876725]
- qla2xxx: Remove restriction on starting remote device discovery on 
port update. (Chad Dupuis)  [Orabug: 19876725]
- qla2xxx: Move mailbox failure messages to a default debug level. (Chad 
Dupuis)  [Orabug: 19876725]
- qla2xxx: Correction to FA-WWN for un-acquiring portname. (Joe 
Carnuccio)  [Orabug: 19876725]
- qla2xxx: Add scatter/gather table size module parameter. (Joe 
Carnuccio)  [Orabug: 19876725]
- qla2xxx: Add ql2xasynclogin module parameter. (Chad Dupuis)  [Orabug: 
19876725]
- qla2xxx: fix incorrect debug printk (Joe Carnuccio)  [Orabug: 19876725]
- qla2xxx: Add D-Port functionality. (Joe Carnuccio)  [Orabug: 19876725]
- qla2xxx: Add FA-WWN functionality. (Joe Carnuccio)  [Orabug: 19876725]
- qla2xxx: Add FDMI-2 functionality. (Himanshu Madhani)  [Orabug: 19876725]
- qla2xxx: ISPFx00 unexpected resets during adapter boot sequence. (Jan 
Kulich)  [Orabug: 19876725]
- qla2xxx: Incorrect linked list semantic in qlafx00_get_fcport(). (Joe 
Carnuccio)  [Orabug: 19876725]
- qla2xxx: Incorrect debug level on mailbox command print 0x1111. (Joe 
Carnuccio)  [Orabug: 19876725]
- qla2xxx: Fix potential return count bug in qla2xxx_get_vpd_field(). 
(Joe Carnuccio)  [Orabug: 19876725]
- qla2xxx: ISP27xx fwdump template error print simplification. (Joe 
Carnuccio)  [Orabug: 19876725]
- qla2xxx: ISP25xx multiqueue shadow register crash fix. (Joe Carnuccio) 
  [Orabug: 19876725]
- qla2xxx: ISPFX00 avoid writing semaphore register in request_irqs(). 
(Joe Carnuccio)  [Orabug: 19876725]
- qla2xxx: Add endianizer to T10 PI max_payload_size modifier. (Joe 
Carnuccio)  [Orabug: 19876725]
- qla2xxx: Remove wait for online from host reset handler. (Saurav 
Kashyap)  [Orabug: 19876725]
- qla2xxx: Do logins from a chip reset in DPC thread instead of the 
error handler thread. (Chad Dypuis)  [Orabug: 19876725]
- qla2xxx: Enable fast flash access for ISP83xx. (Chad Dupuis)  [Orabug: 
19876725]
- qla2xxx: Add ISP27xx fwdump template entry T275 (insert buffer) (Joe 
Carnuccio)  [Orabug: 19876725]
- qla2xxx: ISP27xx fwdump template fix insertbuf() routine. (Joe 
Carnuccio)  [Orabug: 19876725]
- qla2xxx: ISP27xx fwdump template remove high frequency debug logs. 
(Joe Carnuccio)  [Orabug: 19876725]
- qla2xxx: ISP27xx optimize fwdump entry table lookup. (Joe Carnuccio) 
[Orabug: 19876725]
- qla2xxx: ISP27xx add tests for incomplete template. (Joe Carnuccio) 
[Orabug: 19876725]
- crypto: sha - Handle unaligned input data in generic sha256 and 
sha512. (David S. Miller)  [Orabug: 19680098]
- ocfs2: don't fire quorum before connection established (Junxiao Bi) 
[Orabug: 19549715]
- ocfs2: fix null handle in ocfs2_write_zero_page (Junxiao Bi)  [Orabug: 
19547845]
- ocfs2: fix deadlock due to wrong locking order (Junxiao Bi)  [Orabug: 
19547845]
- xfs: fix uflags detection at xfs_fs_rm_xquota (Jie Liu)  [Orabug: 
19815141]
- genhd: fix leftover might_sleep() in blk_free_devt() (Jens Axboe) 
[Orabug: 19854768]

[3.8.13-49.el6uek]
- vio: fix reuse of vio_dring slot (Dwight Engen)  [Orabug: 19441666]
- sunvdc: limit each sg segment to a page (Dwight Engen)  [Orabug: 
19347817]
- sunvdc: syncronize with upstream commit (Dwight Engen)  [Orabug: 
19867684]
- mlx4_vnic: Add correct typecasting to pointers in 
vnic_get_frag_header() (Ashish Samant)  [Orabug: 19824501]
- [SCSI] Generate uevents on certain unit attention codes (Ewan D. 
Milne)  [Orabug: 19670019]
- be2net: enable PCIe error reporting on VFs too (Kalesh AP)  [Orabug: 
19825384]
- be2net: send a max of 8 EQs to be_cmd_modify_eqd() on Lancer (Kalesh 
AP)  [Orabug: 19825384]
- be2net: fix port-type reporting in get_settings (Ravikumar Nelavelli) 
  [Orabug: 19825384]
- be2net: add ethtool "-m" option support (Mark Leonard)  [Orabug: 
19825384]
- be2net: use v1 of SET_FLOW_CONTROL command (Suresh Reddy)  [Orabug: 
19825384]
- be2net: fix RX fragment posting for jumbo frames (Ajit Khaparde) 
[Orabug: 19825384]
- be2net: replace strcpy with strlcpy (Vasundhara Volam)  [Orabug: 
19825384]
- be2net: fix some log messages (Vasundhara Volam)  [Orabug: 19825384]
- be2net: query max_tx_qs for BE3 super-nic profile from FW (Suresh 
Reddy)  [Orabug: 19825384]
- be2net: make be_cmd_get_regs() return a status (Vasundhara Volam) 
[Orabug: 19825384]
- be2net: define BE_MAX_MTU (Kalesh AP)  [Orabug: 19825384]
- be2net: remove unncessary gotos (Kalesh AP)  [Orabug: 19825384]
- be2net: fix log messages in lancer FW download path (Kalesh AP) 
[Orabug: 19825384]
- be2net: Add a dma_mapping_error counter in ethtool (Vasundhara Volam) 
  [Orabug: 19825384]
- be2net: Add TX completion error statistics in ethtool (Kalesh AP) 
[Orabug: 19825384]
- be2net: add a description for counter rx_input_fifo_overflow_drop 
(Sathya Perla)  [Orabug: 19825384]
- be2net: add a few log messages (Sathya Perla)  [Orabug: 19825384]
- PCI: Remove DEFINE_PCI_DEVICE_TABLE macro use (Benoit Taine)  [Orabug: 
19825384]
- be2net: support deleting FW dump via ethtool (only for Lancer) (Kalesh 
AP)  [Orabug: 19825384]
- be2net: ignore VF mac address setting for the same mac (Vasundhara 
Volam)  [Orabug: 19825384]
- be2net: Issue shutdown event to ocrdma driver (Devesh Sharma) 
[Orabug: 19825384]
- be2net: update driver version to 10.4 (Sathya Perla)  [Orabug: 19825384]
- be2net: use adapter->flags to track SRIOV state (Vasundhara Volam) 
[Orabug: 19825384]
- be2net: use be_max_vfs() macro to access max-vfs (Vasundhara Volam) 
[Orabug: 19825384]
- be2net: use "if (!foo)" test style (Kalesh AP)  [Orabug: 19825384]
- be2net: remove unused structures in be_cmds.h (Kalesh AP)  [Orabug: 
19825384]
- be2net: reduce arguments passed to FW-cmd routines (Kalesh AP) 
[Orabug: 19825384]
- be2net: update UE bit description strings (Vasundhara Volam)  [Orabug: 
19825384]
- be2net: fix return status of some ndo methods (Kalesh AP)  [Orabug: 
19825384]
- be2net: fix return status of some ethtool methods (Kalesh AP) 
[Orabug: 19825384]
- be2net: return -ENOMEM for memory allocation failures (Kalesh AP) 
[Orabug: 19825384]
- be2net: return -ETIMEDOUT when a FW-cmd times out (Kalesh AP) 
[Orabug: 19825384]
- be2net: fix error status for FW-download (Kalesh AP)  [Orabug: 19825384]
- be2net: use -ENETDOWN error status when interface is down (Kalesh AP) 
  [Orabug: 19825384]
- be2net: set EQ DB clear-intr bit in be_open() (Suresh Reddy)  [Orabug: 
19825384]
- be2net: re-enable vlan filtering mode asap (Kalesh AP)  [Orabug: 
19825384]
- be2net: read VF's capabilities from GET_PROFILE_CONFIG cmd (Vasundhara 
Volam)  [Orabug: 19825384]
- be2net: remove be_cmd_get_profile_config_mbox/mccq() variants 
(Vasundhara Volam)  [Orabug: 19825384]
- megaraid: Fail resume if MSI-X re-initialization failed (Alexander 
Gordeev)  [Orabug: 19664513]
- megaraid_sas: Add missing initial call to 
megasas_get_ld_vf_affiliation(). (Adam Radford)  [Orabug: 19664513]
- megaraid_sas: Fix LD/VF affiliation parsing (Adam Radford)  [Orabug: 
19664513]
- Revert "megaraid_sas: Fix LD/VF affiliation parsing" (Martin K. 
Petersen)  [Orabug: 19664513]
- sparc64: vcc driver changes (Bijan Mottahedeh)  [Orabug: 19404981]
- SPARC64: Virtual Logical Domain Channel (VLDC) Driver: Update #1 
(Aaron Young)  [Orabug: 19623083]
- SPARC64: Virtual Logical Domain Channel (VLDC) Driver (Aaron Young) 
[Orabug: 19424085]
- sparc64: ds support for "sp-token" service and ioctl interface to get 
token (Liam Merwick)  [Orabug: 19774592]
- HID: magicmouse: sanity check report size in raw_event() callback 
(Jiri Kosina)  [Orabug: 19849350]  {CVE-2014-3184}
- USB: whiteheat: Added bounds checking for bulk command response (James 
Forshaw)  [Orabug: 19849331]  {CVE-2014-3185}
- HID: fix a couple of off-by-ones (Jiri Kosina)  [Orabug: 19849311] 
{CVE-2014-3181}
- ALSA: control: Don't access controls outside of protected regions 
(Lars-Peter Clausen)  [Orabug: 19817689]  {CVE-2014-4653} 
{CVE-2014-4654} {CVE-2014-4655}
- ALSA: control: Fix replacing user controls (Lars-Peter Clausen) 
[Orabug: 19817671]  {CVE-2014-4653} {CVE-2014-4654} {CVE-2014-4655}
- kvm: iommu: fix the third parameter of kvm_iommu_put_pages 
(CVE-2014-3601) (Michael S. Tsirkin)  [Orabug: 19817515]  {CVE-2014-3601}
- ixgbe: upgrade to version 3.22.3 and merge patches based on 3.21.2 
(Ethan Zhao)  [Orabug: 19528458]
- sparc: Add support for seek and shorter read to /dev/mdesc (Khalid 
Aziz)  [Orabug: 19797906]
- cciss: Fallback to MSI rather than to INTx if MSI-X failed (Alexander 
Gordeev)  [Orabug: 19692099]
- drivers/block/cciss.c:cciss_init_one(): use proper errnos (Andrew 
Morton)  [Orabug: 19692099]
- cciss: return 0 from driver probe function on success, not 1 (Stephen 
M. Cameron)  [Orabug: 19692099]
- cpufreq: Use rwsem for protecting critical sections (Viresh Kumar) 
[Orabug: 19482546]
- Drivers: hv: vmbus: Cleanup hv_post_message() (K. Y. Srinivasan) 
[Orabug: 19727050]
- Drivers: hv: vmbus: Cleanup vmbus_close_internal() (K. Y. Srinivasan) 
  [Orabug: 19727050]
- storvsc: get rid of overly verbose warning messages (K. Y. Srinivasan) 
  [Orabug: 19727050]
- Drivers: hv: vmbus: Cleanup vmbus_post_msg() (K. Y. Srinivasan) 
[Orabug: 19727050]
- Drivers: hv: vmbus: Cleanup vmbus_teardown_gpadl() (K. Y. Srinivasan) 
  [Orabug: 19727050]
- Drivers: hv: vmbus: Cleanup vmbus_establish_gpadl() (K. Y. Srinivasan) 
  [Orabug: 19727050]
- Drivers: hv: vmbus: Fix a bug in vmbus_open() (K. Y. Srinivasan) 
[Orabug: 19727050]
- Drivers: hv: vmbus: Enable interrupt driven flow control (K. Y. 
Srinivasan)  [Orabug: 19727050]
- Drivers: hv: vmbus: Negotiate version 3.0 when running on ws2012r2 
hosts (K. Y. Srinivasan)  [Orabug: 19727047]
- hyperv: import some definition due to compatiblility (Vaughan Cao) 
[Orabug: 19230208]
- net: hyperv: fix netvsc_select_queue definition (Vaughan Cao) 
[Orabug: 19230208]
- hyperv: Add hash value into RNDIS Per-packet info (Haiyang Zhang) 
[Orabug: 19230208]
- Drivers: hv: vmbus: Implement per-CPU mapping of relid to channel (K. 
Y. Srinivasan)  [Orabug: 19230208]
- Drivers: hv: Eliminate the channel spinlock in the callback path (K. 
Y. Srinivasan)  [Orabug: 19230208]
- hyperv: Properly handle checksum offload (KY Srinivasan)  [Orabug: 
19230208]
- hyperv: Enable sendbuf mechanism on the send path (KY Srinivasan) 
[Orabug: 19230208]
- hyperv: Simplify the send_completion variables (Haiyang Zhang) 
[Orabug: 19230208]
- hyperv: Remove recv_pkt_list and lock (Haiyang Zhang)  [Orabug: 19230208]
- hyperv: Add support for virtual Receive Side Scaling (vRSS) (Haiyang 
Zhang)  [Orabug: 19230208]
- Drivers: net: hyperv: Address UDP checksum issues (KY Srinivasan) 
[Orabug: 19230208]
- Drivers: net: hyperv: Negotiate suitable ndis version for offload 
support (KY Srinivasan)  [Orabug: 19230208]
- Drivers: net: hyperv: Allocate memory for all possible per-pecket 
information (KY Srinivasan)  [Orabug: 19230208]
- Drivers: net: hyperv: Enable large send offload (KY Srinivasan) 
[Orabug: 19230208]
- Drivers: net: hyperv: Enable send side checksum offload (KY 
Srinivasan)  [Orabug: 19230208]
- Drivers: net: hyperv: Enable receive side IP checksum offload (KY 
Srinivasan)  [Orabug: 19230208]
- Drivers: net: hyperv: Enable offloads on the host (KY Srinivasan) 
[Orabug: 19230208]
- Drivers: net: hyperv: Cleanup the send path (KY Srinivasan)  [Orabug: 
19230208]
- Drivers: net: hyperv: Enable scatter gather I/O (KY Srinivasan) 
[Orabug: 19230208]
- Drivers: hv: vmbus: Increase the limit on the number of pfns we can 
handle (K. Y. Srinivasan)  [Orabug: 19230208]
- hyperv: Add latest NetVSP versions to auto negotiation (Haiyang Zhang) 
  [Orabug: 19230208]
- Drivers: net: hyperv: Cleanup the netvsc receive callback functio (KY 
Srinivasan)  [Orabug: 19230208]
- Drivers: net: hyperv: Cleanup the receive path (KY Srinivasan) 
[Orabug: 19230208]
- Drivers: net: hyperv: Get rid of the rndis_filter_packet structure (KY 
Srinivasan)  [Orabug: 19230208]
- Drivers: hv: vmbus: Support per-channel driver state (K. Y. 
Srinivasan)  [Orabug: 19230208]
- bnx2fc: Improve stats update mechanism (Neil Horman)  [Orabug: 19692103]
- bnx2fc: do not scan uninitialized lists in case of error. (Maurizio 
Lombardi)  [Orabug: 19692103]
- bnx2fc: fix memory leak in bnx2fc_allocate_hash_table() (Maurizio 
Lombardi)  [Orabug: 19692103]
- bnx2fc: fix memory leak and potential NULL pointer dereference. 
(Maurizio Lombardi)  [Orabug: 19692103]
- bnx2fc: remove unused variable hash_table_size (Maurizio Lombardi) 
[Orabug: 19692103]
- bnx2i: Rebranding bnx2i driver (Vikas Chaudhary)  [Orabug: 19692103]
- bnx2i: fix custom stats length (Mike Christie)  [Orabug: 19692103]
- bnx2x: Configure device endianity on driver load and reset endianity 
on removal. (Manish Chopra)  [Orabug: 19692103]
- net: ethernet: broadcom: bnx2x: Remove redundant #ifdef (Rasmus 
Villemoes)  [Orabug: 19692103]
- bnx2x: Revert UNDI flushing mechanism (Yuval Mintz)  [Orabug: 19692103]
- PCI: Remove DEFINE_PCI_DEVICE_TABLE macro use (Benoit Taine)  [Orabug: 
19692103]
- bnx2x: fix set_setting for some PHYs (Yaniv Rosner)  [Orabug: 19692103]
- bnx2x: Fail probe of VFs using an old incompatible driver (Yuval 
Mintz)  [Orabug: 19692103]
- bnx2x: Fix the MSI flags (Yijing Wang)  [Orabug: 19692103]
- drivers/net/ethernet/broadcom/bnx2x/bnx2x_sriov.c: remove null test 
before kfree (Fabian Frederick)  [Orabug: 19692103]
- bnx2x: Enlarge the dorq threshold for VFs (Ariel Elior)  [Orabug: 
19692103]
- bnx2x: Check for UNDI in uncommon branch (Yuval Mintz)  [Orabug: 
19692103]
- bnx2x: Fix 1G-baseT link (Yaniv Rosner)  [Orabug: 19692103]
- bnx2x: Fix link for KR with swapped polarity lane (Yaniv Rosner) 
[Orabug: 19692103]
- bnx2x: Fix kernel crash and data miscompare after EEH recovery 
(wenxiong at linux.vnet.ibm.com)  [Orabug: 19692103]
- bnx2x: Adapter not recovery from EEH error injection 
(wenxiong at linux.vnet.ibm.com)  [Orabug: 19692103]
- bnx2x: update MAINTAINERS for bnx2x and e-mail addresses (Ariel Elior) 
  [Orabug: 19692103]
- bnx2x: Convert return 0 to return rc (Joe Perches)  [Orabug: 19692103]
- bnx2x: fix build when BNX2X_SRIOV is not enabled (Randy Dunlap) 
[Orabug: 19692103]
- bnx2x: Fix UNDI driver unload (Yuval Mintz)  [Orabug: 19692103]
- bnx2x: Fix failure to configure VF multicast filters (Narender Kumar) 
  [Orabug: 19692103]
- bnx2x: Fix vlan credit issues for VFs (Yuval Mintz)  [Orabug: 19692103]
- bnx2x: Memory leak during VF removal (Yuval Mintz)  [Orabug: 19692103]
- net: bnx2x: include irq.h for irqreturn_t definitions (Josh Boyer) 
[Orabug: 19692103]
- bnx2x: Fix possible memory leak on iov error flow (Yuval Mintz) 
[Orabug: 19692103]
- bnx2x: Fix compilation when CONFIG_BNX2X_SRIOV is not set (Yuval 
Mintz)  [Orabug: 18505568]
- bnx2x: Don't allow VFs to become promiscuous (Yuval Mintz)  [Orabug: 
18505568]
- bnx2x: Don't show port statistics for VFs (Yuval Mintz)  [Orabug: 
18505568]
- bnx2x: Remove the sriov VFOP mechanism (Yuval Mintz)  [Orabug: 18505568]
- bnx2x: Don't receive packets when the napi budget == 0 (Eric W. 
Biederman)  [Orabug: 18505568]
- bnx2x: save RAM in kdump kernel by disabling TPA (Michal Schmidt) 
[Orabug: 18505568]
- bnx2x: save RAM in kdump kernel by using a single queue (Michal 
Schmidt)  [Orabug: 18505568]
- bnx2x: clamp num_queues to prevent passing a negative value (Michal 
Schmidt)  [Orabug: 18505568]
- cnic : Cleanup CONFIG_IPV6 & VLAN check (Anish Bhatt)  [Orabug: 19692103]
- cnic: Rebranding cnic driver. (Jitendra Kalsaria)  [Orabug: 19692103]
- cnic: Fix missing ISCSI_KEVENT_IF_DOWN message (Michael Chan) 
[Orabug: 19692103]
- cnic: Don't take cnic_dev_lock in cnic_alloc_uio_rings() (Michael 
Chan)  [Orabug: 19692103]
- cnic: Don't take rcu_read_lock in cnic_rcv_netevent() (Michael Chan) 
[Orabug: 19692103]
- PCI: Remove DEFINE_PCI_DEVICE_TABLE macro use (Benoit Taine)  [Orabug: 
19692103]
- bnx2: Rebranding bnx2 driver. (Jitendra Kalsaria)  [Orabug: 19692103]
- bnx2: Don't receive packets when the napi budget == 0 (Eric W. 
Biederman)  [Orabug: 19692103]
- bnx2: Call dev_kfree_skby_any instead of dev_kfree_skb. (Eric W. 
Biederman)  [Orabug: 19692103]
- bnx2: Make module parameters readable (James M Leddy)  [Orabug: 19692103]
- tg3: prevent ifup/ifdown during PCI error recovery (Ivan Vecera) 
[Orabug: 19692103]
- tg3: fix return value in tg3_get_stats64 (Govindarajulu Varadarajan) 
[Orabug: 19692103]
- tg3: Fix race condition in tg3_get_stats64() (Michael Chan)  [Orabug: 
19692103]
- PCI: Remove DEFINE_PCI_DEVICE_TABLE macro use (Benoit Taine)  [Orabug: 
19692103]
- tg3: Modify tg3_tso_bug() to handle multiple TX rings (Prashant 
Sreedharan)  [Orabug: 19692103]
- tg3: Change nvram command timeout value to 50ms (Prashant Sreedharan) 
  [Orabug: 19692103]
- tg3: Clear NETIF_F_TSO6 flag before doing software GSO (Prashant 
Sreedharan)  [Orabug: 19692103]
- tg3: Override clock, link aware and link idle mode during NVRAM dump 
(Prashant Sreedharan)  [Orabug: 19692103]
- tg3: Prevent page allocation failure during TSO workaround (Michael 
Chan)  [Orabug: 19692103]
- tg3: Don't modify ip header fields when doing GSO (Michael Chan) 
[Orabug: 19692103]
- tg3: update rx_jumbo_pending ring param only when jumbo frames are 
enabled (Ivan Vecera)  [Orabug: 19692103]
- tg3: remove open-coded skb_cow_head. (françois romieu)  [Orabug: 
19692103]
- tg3: remove empty MDIO bus reset function (Florian Fainelli)  [Orabug: 
19692103]
- tg3: Do not include vlan acceleration features in vlan_features (Vlad 
Yasevich)  [Orabug: 19692103]
- tg3: Call dev_kfree_skby_any instead of dev_kfree_skb. (Eric W. 
Biederman)  [Orabug: 19692103]
- hpsa: fix bad -ENOMEM return value in hpsa_big_passthru_ioctl (Stephen 
M. Cameron)  [Orabug: 19692082]
- hpsa: remove online devices from offline device list (Stephen M. 
Cameron)  [Orabug: 19692082]
- hpsa: fix non-x86 builds (Arnd Bergmann)  [Orabug: 19692082]
- hpsa: do not unconditionally copy sense data (Robert Elliott) 
[Orabug: 19692082]
- hpsa: fix 6-byte READ/WRITE with 0 length data xfer (Stephen M. 
Cameron)  [Orabug: 19692082]
- hpsa: make hpsa_init_one return -ENOMEM if allocation of 
h->lockup_detected fails (Stephen M. Cameron)  [Orabug: 19692082]
- sparc: Fix dependency for CONFIG_SPARC_ADI (Khalid Aziz)  [Orabug: 
19706013]
- ctf: handle srcdir-relative paths properly. (Nick Alcock)  [Orabug: 
19712731]

[3.8.13-48.el6uek]
- x86/xen: don't copy bogus duplicate entries into kernel page tables 
(Stefan Bader)  [Orabug: 19672707]
- xen/gntalloc: safely delete grefs in add_grefs() undo path (David 
Vrabel)  [Orabug: 19672707]
- xen/gntalloc: fix oops after runnning out of grant refs (David Vrabel) 
  [Orabug: 19672707]
- xen/balloon: cancel ballooning if adding new memory failed (David 
Vrabel)  [Orabug: 19672707]
- xen/manage: Always freeze/thaw processes when suspend/resuming (Ross 
Lagerwall)  [Orabug: 19672707]
- x86/xen: use vmap() to map grant table pages in PVH guests (David 
Vrabel)  [Orabug: 19672707]
- x86/xen: resume timer irqs early (David Vrabel)  [Orabug: 19672707]
- xen-pciback: Document the 'quirks' sysfs file (Konrad Rzeszutek Wilk) 
  [Orabug: 19672707]
- xen/pciback: Fix error return code in xen_pcibk_attach() (Wei Yongjun) 
  [Orabug: 19672707]
- xen/events: drop negativity check of unsigned parameter (Andrey Utkin) 
  [Orabug: 19672707]
- xen/setup: Remove Identity Map Debug Message (Matt Rushton)  [Orabug: 
19672707]
- xen/events/fifo: remove a unecessary use of BM() (Frediano Ziglio) 
[Orabug: 19672707]
- xen/events/fifo: ensure all bitops are properly aligned even on x86 
(David Vrabel)  [Orabug: 19672707]
- xen/events/fifo: reset control block and local HEADs on resume (David 
Vrabel)  [Orabug: 19672707]
- xen/grant-table: remove support for V2 tables (David Vrabel)  [Orabug: 
19672707]
- x86/xen: safely map and unmap grant frames when in atomic context 
(David Vrabel)  [Orabug: 19672707]
- OVMAPI: Memory leak in ovmapi_read_name_value (Sasha Levin)  [Orabug: 
19672517]
- OVMAPI: Sanity check value size before handling it (Sasha Levin) 
[Orabug: 19672529]
- block: Fix dev_t minor allocation lifetime (Keith Busch)  [Orabug: 
19566288]
- PCI: hotplug: Use global PCI rescan-remove locking (Rafael J. Wysocki) 
  [Orabug: 19593327]
- PCI: Add global pci_lock_rescan_remove() (Rafael J. Wysocki)  [Orabug: 
19593327]
- sparc: Allow memory corruption detection to be enabled by default 
(Khalid Aziz)  [Orabug: 19348168]
- sparc: Add support for Application Data Integrity (ADI) on M7 (Khalid 
Aziz)  [Orabug: 19348168]
- Make kernel-uek-doc not obsolete and not conflict with kernel-doc 
(John Haxby)  [Orabug: 18922080]
- module: fix sprintf format specifier in param_get_byte() (Christoph 
Jaeger)  [Orabug: 19647215]
- mm: make snapshotting pages for stable writes a per-bio operation 
(Darrick J. Wong)  [Orabug: 19502094]
- xfs: growfs overruns AGFL buffer on V4 filesystems (Dave Chinner) 
[Orabug: 19427033]
- Revert "xen/events: remove unnecessary call to bind_evtchn_to_cpu()" 
(Zhenzhong Duan)  [Orabug: 19261720]
- ocfs2: reflink: fix slow unlink for refcounted file (Junxiao Bi) 
[Orabug: 18106641]
- xfs: fix Q_XQUOTARM ioctl (Eric Sandeen)  [Orabug: 19207913]
- sunvnet: Avoid sending superfluous LDC messages. (Sowmini Varadhan) 
[Orabug: 19621729]
- sunvnet: only use connected ports when sending (David L Stevens) 
[Orabug: 19621274]
- sunvnet: Schedule maybe_tx_wakeup() as a tasklet from ldc_rx path 
(Sowmini Varadhan)  [Orabug: 19359251]
- sunvnet: Do not spin in an infinite loop when vio_ldc_send() returns 
EAGAIN (Sowmini Varadhan)  [Orabug: 19359251]
- sunvnet: Do not ask for an ACK for every dring transmit (Sowmini 
Varadhan)  [Orabug: 19359251]
- sunvnet: clean up objects created in vnet_new() on vnet_exit() 
(Sowmini Varadhan)  [Orabug: 19441826]
- sparc64: ldc_connect() should not return EINVAL when handshake is in 
progress. (Sowmini Varadhan)  [Orabug: 19588198]

[3.8.13-47.el6uek]
- CVE-2014-3535: NULL pointer dereference in VxLAN packet logging. 
(Sasha Levin)  [Orabug: 19613111]
- ixgbevf: fix cards found counter when unbound one NIC (Ethan Zhao) 
[Orabug: 19063958]
- ixgbevf: upgrade to version 2.15.3 (Ethan Zhao)  [Orabug: 19528471]
- i40e: upgrade to 1.0.15 (Ethan Zhao)  [Orabug: 19493068]
- mlx4_ib: Fix endianness in blueflame post_send. (Shamir Rabinovitch) 
[Orabug: 18918544]
- sparc64: Virtual Console Concentrator driver (Bijan Mottahedeh) 
[Orabug: 19337243]
- x86, efivars: firmware bug workarounds should be in platform code 
(Matt Fleming)  [Orabug: 19520640]
- sdp: fix keepalive functionality (Shamir Rabinovitch)  [Orabug: 19467625]

[3.8.13-46.el6uek]
- sctp: fix possible seqlock seadlock in sctp_packet_transmit() (Eric 
Dumazet)  [Orabug: 19572988]
- iovec: make sure the caller actually wants anything in 
memcpy_fromiovecend (Sasha Levin)  [Orabug: 19573414]
- net: sctp: inherit auth_capable on INIT collisions (Daniel Borkmann) 
[Orabug: 19573413]
- tcp: Fix integer-overflow in TCP vegas (Christoph Paasch)  [Orabug: 
19573412]
- tcp: Fix integer-overflows in TCP veno (Christoph Paasch)  [Orabug: 
19573411]
- net: sendmsg: fix NULL pointer dereference (Andrey Ryabinin)  [Orabug: 
19573410]
- bnx2x: fix crash during TSO tunneling (Dmitry Kravkov)  [Orabug: 
19573409]
- lib/btree.c: fix leak of whole btree nodes (Minfei Huang)  [Orabug: 
19573408]
- timer: Fix lock inversion between hrtimer_bases.lock and scheduler 
locks (Jan Kara)  [Orabug: 19573407]
- printk: rename printk_sched to printk_deferred (John Stultz)  [Orabug: 
19573406]
- mm, thp: do not allow thp faults to avoid cpuset restrictions (David 
Rientjes)  [Orabug: 19573405]
- cfg80211: fix mic_failure tracing (Eliad Peller)  [Orabug: 19573404]
- crypto: af_alg - properly label AF_ALG socket (Milan Broz)  [Orabug: 
19573403]
- x86/efi: Include a .bss section within the PE/COFF headers (Michael 
Brown)  [Orabug: 19573402]
- mm: hugetlb: fix copy_hugetlb_page_range() (Naoya Horiguchi)  [Orabug: 
19573401]
- blkcg: don't call into policy draining if root_blkg is already gone 
(Tejun Heo)  [Orabug: 19573400]
- block: don't assume last put of shared tags is for the host (Christoph 
Hellwig)  [Orabug: 19573399]
- drm/radeon: avoid leaking edid data (Alex Deucher)  [Orabug: 19573398]
- ipv4: fix buffer overflow in ip_options_compile() (Eric Dumazet) 
[Orabug: 19573397]
- dns_resolver: Null-terminate the right string (Ben Hutchings) 
[Orabug: 19573396]
- dns_resolver: assure that dns_query() result is null-terminated 
(Manuel Schölling)  [Orabug: 19573395]
- net: sctp: fix information leaks in ulpevent layer (Daniel Borkmann) 
[Orabug: 19573394]
- igmp: fix the problem when mc leave group (dingtianhong)  [Orabug: 
19573393]
- tcp: Fix divide by zero when pushing during tcp-repair (Christoph 
Paasch)  [Orabug: 19573392]
- bnx2x: fix possible panic under memory stress (Eric Dumazet)  [Orabug: 
19573391]
- ipv4: irq safe sk_dst_[re]set() and ipv4_sk_update_pmtu() fix (Eric 
Dumazet)  [Orabug: 19573390]
- ipv4: fix dst race in sk_dst_get() (Eric Dumazet)  [Orabug: 19573389]
- 8021q: fix a potential memory leak (Li RongQing)  [Orabug: 19573388]
- net: sctp: check proc_dointvec result in proc_sctp_do_auth (Daniel 
Borkmann)  [Orabug: 19573387]
- shmem: fix splicing from a hole while it's punched (Hugh Dickins) 
[Orabug: 19573386]
- shmem: fix faulting into a hole, not taking i_mutex (Hugh Dickins) 
[Orabug: 19573385]  {CVE-2014-4171}
- shmem: fix faulting into a hole while it's punched (Hugh Dickins) 
[Orabug: 19573384]
- ext4: fix unjournalled bg descriptor while initializing inode bitmap 
(Theodore Ts'o)  [Orabug: 19573383]
- cpuset,mempolicy: fix sleeping function called from invalid context 
(Gu Zheng)  [Orabug: 19573382]
- mm: fix crashes from mbind() merging vmas (Hugh Dickins)  [Orabug: 
19573381]
- hugetlb: fix copy_hugetlb_page_range() to handle migration/hwpoisoned 
entry (Naoya Horiguchi)  [Orabug: 19573380]
- md: flush writes before starting a recovery. (NeilBrown)  [Orabug: 
19573379]
- nfsd: fix rare symlink decoding bug (J. Bruce Fields)  [Orabug: 19573378]
- Bluetooth: Fix locking of hdev when calling into SMP code (Johan 
Hedberg)  [Orabug: 19573377]
- rt2x00: disable TKIP on USB (Stanislaw Gruszka)  [Orabug: 19573376]
- USB: ftdi_sio: fix null deref at port probe (Johan Hovold)  [Orabug: 
19573375]
- virtio-scsi: avoid cancelling uninitialized work items (Paolo Bonzini) 
  [Orabug: 19573374]
- netfilter: ipt_ULOG: fix info leaks (Mathias Krause)  [Orabug: 19573373]
- ipvs: Fix panic due to non-linear skb (Peter Christensen)  [Orabug: 
19573372]
- reiserfs: call truncate_setsize under tailpack mutex (Jeff Mahoney) 
[Orabug: 19573371]
- nfsd4: fix FREE_STATEID lockowner leak (J. Bruce Fields)  [Orabug: 
19573370]
- pNFS: Handle allocation errors correctly in 
filelayout_alloc_layout_hdr() (Trond Myklebust)  [Orabug: 19573369]
- SUNRPC: Fix a module reference leak in svc_handle_xprt (Trond 
Myklebust)  [Orabug: 19573368]
- UBIFS: Remove incorrect assertion in shrink_tnc() (hujianyang) 
[Orabug: 19573367]
- UBIFS: fix an mmap and fsync race condition (hujianyang)  [Orabug: 
19573365]
- mtip32xx: Remove dfs_parent after pci unregister (Asai Thambi S P) 
[Orabug: 19573364]
- Btrfs: use right type to get real comparison (Liu Bo)  [Orabug: 19573363]
- fs: btrfs: volumes.c: Fix for possible null pointer dereference 
(Rickard Strandqvist)  [Orabug: 19573362]
- Btrfs: fix double free in find_lock_delalloc_range (Chris Mason) 
[Orabug: 19573361]
- target: Explicitly clear ramdisk_mcp backend pages (Nicholas A. 
Bellinger)  [Orabug: 19573360]
- target: Report correct response length for some commands (Roland 
Dreier)  [Orabug: 19573358]
- iscsi-target: Fix ABORT_TASK + connection reset iscsi_queue_req memory 
leak (Nicholas Bellinger)  [Orabug: 19573357]
- ext4: fix wrong assert in ext4_mb_normalize_request() (Maurizio 
Lombardi)  [Orabug: 19573356]
- ext4: fix zeroing of page during writeback (Jan Kara)  [Orabug: 19573355]
- mm: vmscan: clear kswapd's special reclaim powers before exiting 
(Johannes Weiner)  [Orabug: 19573354]
- mm: fix sleeping function warning from __put_anon_vma (Hugh Dickins) 
[Orabug: 19573353]
- ipv4: fix a race in ip4_datagram_release_cb() (Eric Dumazet)  [Orabug: 
19573352]
- net: force a list_del() in unregister_netdevice_many() (Eric Dumazet) 
  [Orabug: 19573351]
- auditsc: audit_krule mask accesses need bounds checking (Andy 
Lutomirski)  [Orabug: 19573350]
- mm/compaction: make isolate_freepages start at pageblock boundary 
(Vlastimil Babka)  [Orabug: 19573349]
- mm: compaction: detect when scanners meet in isolate_freepages 
(Vlastimil Babka)  [Orabug: 19573348]
- mm: compaction: reset cached scanner pfn's before reading them 
(Vlastimil Babka)  [Orabug: 19573347]
- target: Fix alua_access_state attribute OOPs for un-configured devices 
(Nicholas Bellinger)  [Orabug: 19573346]
- fs,userns: Change inode_capable to capable_wrt_inode_uidgid (Andy 
Lutomirski)  [Orabug: 19573345]  {CVE-2014-4014}
- mm: rmap: fix use-after-free in __put_anon_vma (Andrey Ryabinin) 
[Orabug: 19573344]
- mm/memory-failure.c: fix memory leak by race between poison and 
unpoison (Naoya Horiguchi)  [Orabug: 19573343]
- perf: Fix race in removing an event (Peter Zijlstra)  [Orabug: 19573342]
- perf: Prevent false warning in perf_swevent_add (Jiri Olsa)  [Orabug: 
19573341]
- iommu/amd: Fix interrupt remapping for aliased devices (Alex 
Williamson)  [Orabug: 19573340]
- libceph: fix corruption when using page_count 0 page in rbd (Chunwei 
Chen)  [Orabug: 19573338]
- dm crypt: fix cpu hotplug crash by removing per-cpu structure (Mikulas 
Patocka)  [Orabug: 19573337]
- percpu: make pcpu_alloc_chunk() use pcpu_mem_free() instead of kfree() 
(Jianyu Zhan)  [Orabug: 19573336]
- nfsd4: remove lockowner when removing lock stateid (J. Bruce Fields) 
[Orabug: 19573335]
- nfsd4: warn on finding lockowner without stateid's (J. Bruce Fields) 
[Orabug: 19573334]
- NFSD: Call ->set_acl with a NULL ACL structure if no entries (Kinglong 
Mee)  [Orabug: 19573333]
- NFSd: call rpc_destroy_wait_queue() from free_client() (Trond 
Myklebust)  [Orabug: 19573331]
- NFSd: Move default initialisers from create_client() to alloc_client() 
(Trond Myklebust)  [Orabug: 19573330]
- media: media-device: fix infoleak in ioctl media_enum_entities() 
(Salva Peiró)  [Orabug: 19573329]  {CVE-2014-1739}
- crypto: crypto_wq - Fix late crypto work queue initialization (Tim 
Chen)  [Orabug: 19573328]
- posix_acl: handle NULL ACL in posix_acl_equiv_mode (Christoph Hellwig) 
  [Orabug: 19573327]
- md: avoid possible spinning md thread at shutdown. (NeilBrown) 
[Orabug: 19573326]
- hrtimer: Set expiry time before switch_hrtimer_base() (Viresh Kumar) 
[Orabug: 19573325]
- hrtimer: Prevent remote enqueue of leftmost timers (Leon Ma)  [Orabug: 
19573324]
- hrtimer: Prevent all reprogramming if hang detected (Stuart Hayes) 
[Orabug: 19573323]
- hwpoison, hugetlb: lock_page/unlock_page does not match for handling a 
free hugepage (Chen Yucong)  [Orabug: 19573322]
- x86, mm, hugetlb: Add missing TLB page invalidation for hugetlb_cow() 
(Anthony Iliopoulos)  [Orabug: 19573321]
- timer: Prevent overflow in apply_slack (Jiri Bohac)  [Orabug: 19573319]
- mm: make fixup_user_fault() check the vma access rights too (Linus 
Torvalds)  [Orabug: 19573318]
- ipv4: initialise the itag variable in __mkroute_input (Li RongQing) 
[Orabug: 19573317]
- ip6_tunnel: fix potential NULL pointer dereference (Susant Sahani) 
[Orabug: 19573316]
- macvlan: Don't propagate IFF_ALLMULTI changes on down interfaces. 
(Peter Christensen)  [Orabug: 19573315]
- ipv4: fib_semantics: increment fib_info_cnt after fib_info allocation 
(Sergey Popovich)  [Orabug: 19573314]
- tcp_cubic: fix the range of delayed_ack (Liu Yu)  [Orabug: 19573313]
- rtnetlink: Only supply IFLA_VF_PORTS information when RTEXT_FILTER_VF 
is set (David Gibson)  [Orabug: 19573312]
- rtnetlink: Warn when interface's information won't fit in our packet 
(David Gibson)  [Orabug: 19573311]
- net: sctp: cache auth_enable per endpoint (Vlad Yasevich)  [Orabug: 
19573309]
- vlan: Fix lockdep warning when vlan dev handle notification 
(dingtianhong)  [Orabug: 19573303]
- ip6_gre: don't allow to remove the fb_tunnel_dev (Nicolas Dichtel) 
[Orabug: 19573299]
- bonding: Remove debug_fs files when module init fails (Thomas Richter) 
  [Orabug: 19573298]
- l2tp: take PMTU from tunnel UDP socket (Dmitry Petukhov)  [Orabug: 
19573284]
- USB: serial: fix sysfs-attribute removal deadlock (Johan Hovold) 
[Orabug: 19573279]
- mm: use paravirt friendly ops for NUMA hinting ptes (Mel Gorman) 
[Orabug: 19573259]
- mm/hugetlb.c: add cond_resched_lock() in return_unused_surplus_pages() 
(Mizuma, Masayoshi)  [Orabug: 19573242]
- netfilter: Can't fail and free after table replacement (Thomas Graf) 
[Orabug: 19573228]
- netfilter: nf_conntrack: reserve two bytes for nf_ct_ext->len (Andrey 
Vagin)  [Orabug: 19573152]
- be2iscsi : Bump the driver version (John Soni Jose)  [Orabug: 19530726]
- be2iscsi: Fix memory leak in mgmt_set_ip() (Maurizio Lombardi) 
[Orabug: 19530726]
- bnx2i, be2iscsi: fix custom stats length (Mike Christie)  [Orabug: 
19530726]
- be2iscsi: remove potential junk pointer free (Tomas Henzl)  [Orabug: 
19530726]
- be2iscsi: add an missing goto in error path (Tomas Henzl)  [Orabug: 
19530726]
- be2iscsi: Fix destroy MCC-CQ before MCC-EQ is destroyed (Jayamohan 
Kallickal)  [Orabug: 19530726]
- be2iscsi: Fix memory corruption in MBX path (Jayamohan Kallickal) 
[Orabug: 19530726]
- be2iscsi: Fix TCP parameters while connection offloading. (Jayamohan 
Kallickal)  [Orabug: 19530726]
- be2iscsi: Fix interrupt Coalescing mechanism. (Jayamohan Kallickal) 
[Orabug: 19530726]
- be2iscsi: Fix exposing Host in sysfs after adapter initialization is 
complete (Jayamohan Kallickal)  [Orabug: 19530726]
- be2iscsi: Fix retrieving MCCQ_WRB in non-embedded Mbox path (Jayamohan 
Kallickal)  [Orabug: 19530726]

[3.8.13-45.el6uek]
- x86: xen: Sync the CMOS RTC as well as the Xen wallclock (David 
Vrabel)  [Orabug: 18859022]
- x86: xen: Sync the wallclock when the system time is set (David 
Vrabel)  [Orabug: 18859023]
- timekeeping: Indicate that clock was set in the pvclock gtod notifier 
(David Vrabel)  [Orabug: 18859024]
- timekeeping: Pass flags instead of multiple bools to 
timekeeping_update() (David Vrabel)  [Orabug: 18859057]
- xen: Remove clock_was_set() call in the resume path (David Vrabel) 
[Orabug: 18859058]
- hrtimers: Support resuming with two or more CPUs online (but stopped) 
(David Vrabel)  [Orabug: 18859026]
- x86: Fix vrtc_get_time/set_mmss to use new timespec interface (John 
Stultz)  [Orabug: 18859027]
- x86: Increase precision of x86_platform.get/set_wallclock() (David 
Vrabel)  [Orabug: 18859028]
- x86: Do full rtc synchronization with ntp (Prarit Bhargava)  [Orabug: 
18859028]
- mptsas: do not call __mptsas_probe in kthread (Vaughan Cao)  [Orabug: 
19027314]
- Revert "mptsas: do not call __mptsas_probe in kthread" (Vaughan Cao) 
[Orabug: 19027314]
- igbvf: upgrade to intel version 2.3.5 (Ethan Zhao)  [Orabug: 19139458]
- ext3: partial revert of 4df3347b (Dave Kleikamp)  [Orabug: 19220057]
- ocfs2: fix journal commit deadlock (Junxiao Bi)  [Orabug: 19249791]
- hpsa: fix wrongly set page code regardless of EVPD value (Vaughan Cao) 
  [Orabug: 19309888]
- [random] Partially revert 6d7c7e49: random: make 
'add_interrupt_randomness() (John Sobecki)  [Orabug: 19357973]
- config: turn on CONFIG_FW_LOADER_USER_HELPER (Navi Tansaraviput) 
[Orabug: 19431631]
- microcode: Use request_firmware_direct() (Takashi Iwai)  [Orabug: 
19431631]
- firmware: Introduce request_firmware_direct() (Takashi Iwai)  [Orabug: 
19431631]
- firmware: Make user-mode helper optional (Takashi Iwai)  [Orabug: 
19431631]
- firmware: Refactoring for splitting user-mode helper code (Takashi 
Iwai)  [Orabug: 19431631]
- oracleasm: claim FMODE_EXCL access on disk during asm_open (Srinivas 
Eeda)  [Orabug: 19454829]
- drivers: base: remove unneeded variable (Seth Jennings)  [Orabug: 
19441989]
- drivers/base: Use attribute groups to create sysfs memory files 
(Nathan Fontenot)  [Orabug: 19441989]

[3.8.13-44.el6uek]
- net: Use netlink_ns_capable to verify the permisions of netlink 
messages (Eric W. Biederman)  [Orabug: 19404229]  {CVE-2014-0181}
- net: Add variants of capable for use on netlink messages (Eric W. 
Biederman)  [Orabug: 19404229]
- net: Add variants of capable for use on on sockets (Eric W. Biederman) 
  [Orabug: 19404229]
- netlink: Rename netlink_capable netlink_allowed (Eric W. Biederman) 
[Orabug: 19404229]
- sctp: Fix sk_ack_backlog wrap-around problem (Xufeng Zhang)  [Orabug: 
19404238]  {CVE-2014-4667}
- Revert "xen/fb: allow xenfb initialization for hvm guests" (Vaughan 
Cao)  [Orabug: 19320529]

[3.8.13-43.el6uek]
- init: fix in-place parameter modification regression (Krzysztof Mazur) 
  [Orabug: 18954967]
- drivers: scsi: storvsc: Correctly handle TEST_UNIT_READY failure (K. 
Y. Srinivasan)  [Orabug: 19280065]
- drivers: scsi: storvsc: Set srb_flags in all cases (K. Y. Srinivasan) 
  [Orabug: 19280065]
- Drivers: scsi: storvsc: Implement a timedout handler (K. Y. 
Srinivasan)  [Orabug: 19280065]
- Drivers: scsi: storvsc: Fix a bug in handling VMBUS protocol version 
(K. Y. Srinivasan)  [Orabug: 19280065]
- Drivers: scsi: storvsc: Filter commands based on the storage protocol 
version (K. Y. Srinivasan)  [Orabug: 19280065]
- Drivers: scsi: storvsc: Set cmd_per_lun to reflect value supported by 
the Host (K. Y. Srinivasan)  [Orabug: 19280065]
- Drivers: scsi: storvsc: Change the limits to reflect the values on the 
host (K. Y. Srinivasan)  [Orabug: 19280065]

[3.8.13-42.el6uek]
- filter: prevent nla extensions to peek beyond the end of the message 
(Mathias Krause)  [Orabug: 19315780]  {CVE-2014-3144} {CVE-2014-3145}

[3.8.13-41.el6uek]
- rds: Lost locking in loop connection freeing (Pavel Emelyanov) 
[Orabug: 19124446]
- ocfs2/o2net: incorrect to terminate accepting connections loop upon 
rejecting an invalid one (Tariq Saeed)  [Orabug: 19296823]
- xen/pciback: Don't deadlock when unbinding. (Konrad Rzeszutek Wilk) 
[Orabug: 19296592]
- PCI: Split out pci_dev lock/unlock and save/restore (Alex Williamson) 
  [Orabug: 19296592]

[3.8.13-40.el6uek]
- l2tp: fix an unprivileged user to kernel privilege escalation (Sasha 
Levin)  [Orabug: 19228689]  {CVE-2014-4943} {CVE-2014-4943}
- ptrace,x86: force IRET path after a ptrace_stop() (Tejun Heo) 
[Orabug: 19222017]  {CVE-2014-4699}
- mpt3sas: Rework the MSI-X code to work on systems with many processors 
(Martin K. Petersen)  [Orabug: 18182490]
- mpt2sas: Rework the MSI-X code to work on systems with many processors 
(Martin K. Petersen)  [Orabug: 18182490]
- mpt3sas: Bump mpt3sas driver version to 04.100.00.00 (Reddy, 
Sreekanth)  [Orabug: 19015667]
- mpt3sas: Added Reply Descriptor Post Queue (RDPQ) Array support 
(Reddy, Sreekanth)  [Orabug: 19015667]
- mpt3sas: Bump mpt3sas driver version to 03.100.00.00 (Reddy, 
Sreekanth)  [Orabug: 19015667]
- mpt3sas: Added OEM branding Strings (Reddy, Sreekanth)  [Orabug: 
19015667]
- mpt3sas: MPI2.5 Rev H (2.5.3) specifications (Reddy, Sreekanth) 
[Orabug: 19015667]
- mpt3sas: Copyright in driver sources is updated for year the 2014 
(Reddy, Sreekanth)  [Orabug: 19015667]
- mpt3sas: Clear PFA Status on SGPIO when PFA Drive is Removed or 
Replaced (Reddy, Sreekanth)  [Orabug: 19015667]
- mpt3sas: MPI2.5 Rev G (2.5.2) specifications (Reddy, Sreekanth) 
[Orabug: 19015667]
- mpt3sas: Remove use of DEF_SCSI_QCMD (Matthew Wilcox)  [Orabug: 19015667]
- mpt3sas: Remove uses of serial_number (Matthew Wilcox)  [Orabug: 
19015667]
- Allow MPT Fusion SAS 3.0 driver to be built into the kernel (Greg 
Kroah-Hartman)  [Orabug: 19015667]
- mpt3sas: Remove phys on topology change (Jan Vesely)  [Orabug: 19015667]
- mpt3sas: Added a driver module parameter max_msix_vectors (Sreekanth 
Reddy)  [Orabug: 19015667]
- mpt3sas: fix cleanup on controller resource mapping failure (Joe 
Lawrence)  [Orabug: 19015667]
- Revert "mpt3sas: update from v02.100.00.00 to v3.00.00.00" (Martin K. 
Petersen)  [Orabug: 19015667]
- Revert "mpt3sas: Rework the MSI-X code to work on systems with many 
processors" (Martin K. Petersen)  [Orabug: 19015667]
- mpt2sas: Added module parameter 'unblock_io' to unblock IO's during 
disk addition (Reddy, Sreekanth)  [Orabug: 19015667]
- mpt2sas: Bump mpt2sas driver version to 18.100.00.00 (Reddy, 
Sreekanth)  [Orabug: 19015667]
- mpt2sas: Get IOC_FACTS information using handshake protocol only after 
HBA card gets into READY or Operational state (Reddy, Sreekanth) 
[Orabug: 19015667]
- mpt2sas: Added Reply Descriptor Post Queue (RDPQ) Array support 
(Reddy, Sreekanth)  [Orabug: 19015667]
- mpt2sas: For >2TB volumes, DirectDrive support sends IO's with LBA bit 
31 to IR FW instead of DirectDrive (Reddy, Sreekanth)  [Orabug: 19015667]
- mpt2sas: Copyright in driver sources is updated for year the 2014 
(Reddy, Sreekanth)  [Orabug: 19015667]
- mpt2sas: Clear PFA Status on SGPIO when PFA Drive is Removed or 
Replaced (Reddy, Sreekanth)  [Orabug: 19015667]
- mpt2sas: Bump mpt2sas driver version to 17.100.00.00 (Reddy, 
Sreekanth)  [Orabug: 19015667]
- mpt2sas: MPI2 Rev Y (2.00.17) and Rev Z (2.00.18) specifications 
(Reddy, Sreekanth)  [Orabug: 19015667]
- mpt2sas: Added driver module parameter max_msix_vectors (Reddy, 
Sreekanth)  [Orabug: 19015667]
- mpt2sas: Add free smids to the head, not tail of list (Matthew Wilcox) 
  [Orabug: 19015667]
- mpt2sas: Remove use of DEF_SCSI_QCMD (Matthew Wilcox)  [Orabug: 19015667]
- mpt2sas: Remove uses of serial_number (Matthew Wilcox)  [Orabug: 
19015667]
- mpt2sas: Don't disable device twice at suspend. (Tyler Stachecki) 
[Orabug: 19015667]
- mpt2sas: Remove phys on topology change. (Jan Vesely)  [Orabug: 19015667]
- mpt2sas: Bump driver version to v16.100.00.00 (Sreekanth Reddy) 
[Orabug: 19015667]
- mpt2sas: Fix for kernel panic when driver loads with HBA connected to 
non LUN 0 configured expander (Sreekanth Reddy)  [Orabug: 19015667]
- mpt2sas: when Async scanning is enabled then while scanning, devices 
are removed but their transport layer entries are not removed (Sreekanth 
Reddy)  [Orabug: 19015667]
- mpt2sas: Infinite loop can occur if MPI2_IOCSTATUS_CONFIG_INVALID_PAGE 
is not returned (Sreekanth Reddy)  [Orabug: 19015667]
- mpt2sas: The copyright in driver sources is updated for the year 2013 
(Sreekanth Reddy)  [Orabug: 19015667]
- mpt2sas: MPI2 Rev X (2.00.16) specifications (Sreekanth Reddy) 
[Orabug: 19015667]
- mpt2sas: Change in MPI2_RAID_ACTION_SYSTEM_SHUTDOWN_INITIATED 
notification methodology (Sreekanth Reddy)  [Orabug: 19015667]
- mpt2sas: Null pointer deference possibility in 
mpt2sas_ctl_event_callback function (Sreekanth Reddy)  [Orabug: 19015667]
- mpt2sas: fix cleanup on controller resource mapping failure (Joe 
Lawrence)  [Orabug: 19015667]
- mpt2sas: fix for unused variable 'event_data' warning (Reddy, 
Sreekanth)  [Orabug: 19015667]
- mpt2sas: Bump driver vesion to v15.100.00.00 (Sreekanth Reddy) 
[Orabug: 19015667]
- mpt2sas: Calulate the Reply post queue depth calculation as per the 
MPI spec (Sreekanth Reddy)  [Orabug: 19015667]
- mpt2sas: fix firmware failure with wrong task attribute (Sreekanth 
Reddy)  [Orabug: 19015667]
- mpt2sas: Fix for device scan following host reset could get stuck in a 
infinite loop (Sreekanth Reddy)  [Orabug: 19015667]
- mpt2sas: Update the timing requirements for issuing a Hard Reset 
(Sreekanth Reddy)  [Orabug: 19015667]
- mpt2sas: MPI2 Rev W (2.00.15) specification (Sreekanth Reddy) 
[Orabug: 19015667]
- mpt2sas: Fix for issue Missing delay not getting set during system 
bootup (Reddy, Sreekanth)  [Orabug: 19015667]
- mpt2sas: Add support for OEM specific controller (Sreekanth Reddy) 
[Orabug: 19015667]
- mpt2sas: fix for driver fails EEH, recovery from injected pci bus 
error (Sreekanth Reddy)  [Orabug: 19015667]
- Revert "mpt2sas: update to LSI version 16.05.01.00" (Martin K. 
Petersen)  [Orabug: 19015667]
- Revert "mpt2sas: update from 16.05.01.00 to 17.00.00.00" (Martin K. 
Petersen)  [Orabug: 19015667]
- Revert "mpt2sas: Rework the MSI-X code to work on systems with many 
processors" (Martin K. Petersen)  [Orabug: 19015667]
- megaraid_sas: Version and Changelog update (Adam Radford)  [Orabug: 
19015667]
- megaraid_sas: Fix LD/VF affiliation parsing (Adam Radford)  [Orabug: 
19015667]
- megaraid_sas: Remove unused variables in megasas_instance (Adam 
Radford)  [Orabug: 19015667]
- megaraid_sas: Fix reset_mutex leak (Adam Radford)  [Orabug: 19015667]
- megaraid_sas: fix a small problem when reading state value from hw 
(Tomas Henzl)  [Orabug: 19015667]
- megaraid_sas: Version and Changelog update (Adam Radford)  [Orabug: 
19015667]
- megaraid_sas: Add Dell PowerEdge VRTX SR-IOV VF support (Adam Radford) 
  [Orabug: 19015667]
- megaraid_sas: Return leaked MPT frames to MPT frame pool (Adam 
Radford)  [Orabug: 19015667]
- megaraid_sas: Fix megasas_ioc_init_fusion (Adam Radford)  [Orabug: 
19015667]
- megaraid_sas: Load correct raid context timeout (Adam Radford) 
[Orabug: 19015667]
- megaraid_sas: Performance boost fixes (Sumit.Saxena at lsi.com)  [Orabug: 
19015667]
- megaraid_sas: Set 32-bit DMA mask (Sumit.Saxena at lsi.com)  [Orabug: 
19015667]
- megaraid_sas: Big endian code related fixes (Sumit.Saxena at lsi.com) 
[Orabug: 19015667]
- megaraid_sas: Don't wait forever for non-IOCTL DCMDs 
(Sumit.Saxena at lsi.com)  [Orabug: 19015667]
- megaraid_sas: check return value for megasas_get_pd_list() (Hannes 
Reinecke)  [Orabug: 19015667]
- megaraid_sas_fusion: Return correct error value in 
megasas_get_ld_map_info() (Hannes Reinecke)  [Orabug: 19015667]
- megaraid_sas_fusion: correctly pass queue info pointer (Hannes 
Reinecke)  [Orabug: 19015667]
- megaraid: missing bounds check in mimd_to_kioc() (Dan Carpenter) 
[Orabug: 19015667]
- megaraid: Use resource_size_t for PCI resources, not long (Ben 
Collins)  [Orabug: 19015667]

[3.8.13-39.el6uek]
- PCI: Work around Ivytown NTB BAR size issue (Jon Mason)  [Orabug: 
18127862]
- cgroup: make cgroup_path() not print double slashes (Tejun Heo) 
[Orabug: 18510637]
- xen: Introduce 'xen_nopv' to disable PV extensions for HVM guests. 
(Konrad Rzeszutek Wilk)  [Orabug: 19033747]
- spec: reenable pesign module signing (Guangyu Sun)  [Orabug: 19065003]
- [ocfs2]: refcount: take rw_lock in ocfs2_reflink (Wengang Wang) 
[Orabug: 19154247]
- cifs: bugfix for unreclaimed writeback pages in cifs_writev_requeue() 
(Ouyang Maochun)  [Orabug: 18447168]
- xfs: add CRCs to attr leaf blocks (Dave Chinner)  [Orabug: 18504299]
- xfs: add CRCs to dir2/da node blocks (Dave Chinner)  [Orabug: 18504299]
- xfs: shortform directory offsets change for dir3 format (Dave Chinner) 
  [Orabug: 18504299]
- xfs: add CRC checking to dir2 leaf blocks (Dave Chinner)  [Orabug: 
18504299]
- xfs: add CRC checking to dir2 data blocks (Dave Chinner)  [Orabug: 
18504299]
- xfs: add CRC checking to dir2 free blocks (Dave Chinner)  [Orabug: 
18504299]
- xfs: add CRC checks to block format directory blocks (Dave Chinner) 
[Orabug: 18504299]
- xfs: add CRC checks to remote symlinks (Dave Chinner)  [Orabug: 18504299]
- xfs: split out symlink code into it's own file. (Dave Chinner) 
[Orabug: 18504299]
- xfs: add version 3 inode format with CRCs (Christoph Hellwig) 
[Orabug: 18504299]
- xfs: add CRC checks for quota blocks (Christoph Hellwig)  [Orabug: 
18504299]
- xfs: add CRC checks to the AGI (Dave Chinner)  [Orabug: 18504299]
- xfs: add CRC checks to the AGFL (Christoph Hellwig)  [Orabug: 18504299]
- xfs: add CRC checks to the AGF (Dave Chinner)  [Orabug: 18504299]
- xfs: add support for large btree blocks (Christoph Hellwig)  [Orabug: 
18504299]
- xfs: xfs_iomap_prealloc_size() tracepoint (Brian Foster)  [Orabug: 
18504299]
- xfs: add quota-driven speculative preallocation throttling (Brian 
Foster)  [Orabug: 18504299]
- xfs: xfs_dquot prealloc throttling watermarks and low free space 
(Brian Foster)  [Orabug: 18504299]
- xfs: pass xfs_dquot to xfs_qm_adjust_dqlimits() instead of 
xfs_disk_dquot_t (Brian Foster)  [Orabug: 18504299]
- xfs: push rounddown_pow_of_two() to after prealloc throttle (Brian 
Foster)  [Orabug: 18504299]
- xfs: reorganize xfs_iomap_prealloc_size to remove indentation (Brian 
Foster)  [Orabug: 18504299]
- xfs: take inode version into account in XFS_LITINO (Christoph Hellwig) 
  [Orabug: 18504299]
- xfs: rearrange some code in xfs_bmap for better locality (Dave 
Chinner)  [Orabug: 18504299]
- xfs: don't verify buffers after IO errors (Dave Chinner)  [Orabug: 
18504299]
- xfs: limit speculative prealloc size on sparse files (Dave Chinner) 
[Orabug: 18504299]
- xfs: memory barrier before wake_up_bit() (Alex Elder)  [Orabug: 18504299]
- xfs: refactor space log reservation for XFS_TRANS_ATTR_SET (Jeff Liu) 
  [Orabug: 18504299]
- xfs: make use of XFS_SB_LOG_RES() at xfs_fs_log_dummy() (Jeff Liu) 
[Orabug: 18504299]
- xfs: make use of XFS_SB_LOG_RES() at xfs_mount_log_sb() (Jeff Liu) 
[Orabug: 18504299]
- xfs: make use of XFS_SB_LOG_RES() at xfs_log_sbcount() (Jeff Liu) 
[Orabug: 18504299]
- xfs: introduce XFS_SB_LOG_RES() for transactions that modify sb on 
disk (Jeff Liu)  [Orabug: 18504299]
- xfs: calculate XFS_TRANS_QM_QUOTAOFF_END space log reservation at 
mount time (Jeff Liu)  [Orabug: 18504299]
- xfs: calculate XFS_TRANS_QM_QUOTAOFF space log reservation at mount 
time (Jeff Liu)  [Orabug: 18504299]
- xfs: calculate XFS_TRANS_QM_DQALLOC space log reservation at mount 
time (Jeff Liu)  [Orabug: 18504299]
- xfs: calcuate XFS_TRANS_QM_SETQLIM space log reservation at mount time 
(Jeff Liu)  [Orabug: 18504299]
- xfs: calculate xfs_qm_write_sb_changes() space log reservation at 
mount time (Jeff Liu)  [Orabug: 18504299]
- xfs: calculate XFS_TRANS_QM_SBCHANGE space log reservation at mount 
time (Jeff Liu)  [Orabug: 18504299]
- xfs: make use of xfs_calc_buf_res() in xfs_trans.c (Jeff Liu) 
[Orabug: 18504299]
- xfs: add a helper to figure out the space log reservation per item 
(Jeff Liu)  [Orabug: 18504299]
- xfs: fix fs/xfs/xfs_log.c:1740:39: error: 'B_TRUE' undeclared (Ben 
Myers)  [Orabug: 18504299]
- xfs: Remove boolean_t typedef completely. (Thiago Farina)  [Orabug: 
18504299]
(Abhijit Pawar)  [Orabug: 18504299]
- xfs: don't zero structure members after a memset(0) (Eric Sandeen) 
[Orabug: 18504299]
- xfs remove the XFS_TRANS_DEBUG routines (Mark Tinguely)  [Orabug: 
18504299]
- spec: list linux-firmware as a dependency (Guangyu Sun)  [Orabug: 
18539100]
- kbuild/ctf: Fix out-of-tree module build when CONFIG_CTF=n. (Nick 
Alcock)  [Orabug: 19078361]
- dtrace: support order-only-prerequisites for sdtstub generation (Kris 
Van Hees)  [Orabug: 18906444]
- qlcnic: Add SRIOV helper function to determine if VFs are assigned to 
guest (Vaughan Cao)  [Orabug: 19167877]
- qlcnic: make Kconfig changes (Vaughan Cao)  [Orabug: 19167877]
- qlcnic: sysfs interface for PCI BAR access (Sony Chacko)  [Orabug: 
19167877]
- qlcnic: Update version to 5.3.59 (Rajesh Borundia)  [Orabug: 19167877]
- qlcnic: Collect firmware dump using DMA on 82xx adapters (Shahed 
Shaikh)  [Orabug: 19167877]
- qlcnic: Add mac learning support to SR-IOV VF. (Rajesh Borundia) 
[Orabug: 19167877]
- qlcnic: Add support to process commands in atomic context (Rajesh 
Borundia)  [Orabug: 19167877]
- qlcnic: Allow SR-IOV VF probe in hypervisor. (Rajesh Borundia) 
[Orabug: 19167877]
- qlcnic: Set real_num_{tx|rx}_queues properly (Shahed Shaikh)  [Orabug: 
19167877]
- qlcnic: Fix panic while dumping TX queues on TX timeout (Manish 
Chopra)  [Orabug: 19167877]
- qlcnic: Update version to 5.3.58 (Jitendra Kalsaria)  [Orabug: 19167877]
- qlcnic: Limit vNIC support in legacy interrupt mode (Sucheta 
Chakraborty)  [Orabug: 19167877]
- qlcnic: Add driver logs in error path. (Sucheta Chakraborty)  [Orabug: 
19167877]
- qlcnic: Allow setting TX interrupt coalescing parameters from VF. 
(Sucheta Chakraborty)  [Orabug: 19167877]
- qlcnic: Add hwmon-sysfs interface to export board temperature. (Harish 
Patil)  [Orabug: 19167877]
- qlcnic: Optimize MAC learning code (Shahed Shaikh)  [Orabug: 19167877]
- qlcnic: Fix memory leak. (Rajesh Borundia)  [Orabug: 19167877]
- qlcnic: Reset firmware API lock at driver load time (Sony Chacko) 
[Orabug: 19167877]
- qlcnic: Fix MSI-X initialization code (Alexander Gordeev)  [Orabug: 
19167877]
- qlcnic: Do not disable SR-IOV when VFs are assigned to VMs (Manish 
Chopra)  [Orabug: 19167877]
- qlcnic: Fix QLogic application/driver interface for virtual NIC 
configuration (Jitendra Kalsaria)  [Orabug: 19167877]
- qlcnic: Fix PVID configuration on eSwitch port. (Jitendra Kalsaria) 
[Orabug: 19167877]
- qlcnic: Fix max ring count calculation (Shahed Shaikh)  [Orabug: 
19167877]
- qlcnic: Fix to send INIT_NIC_FUNC as first mailbox. (Sucheta 
Chakraborty)  [Orabug: 19167877]
- qlcnic: Fix panic due to uninitialzed delayed_work struct in use. 
(Sucheta Chakraborty)  [Orabug: 19167877]
- net: qlcnic: include irq.h for irq definitions (Josh Boyer)  [Orabug: 
19167877]
- qlcnic: Remove casts of pointer to same type (Joe Perches)  [Orabug: 
19167877]
- qlcnic: Update version to 5.3.57 (Shahed Shaikh)  [Orabug: 19167877]
- qlcnic: dcb: a couple off by one bugs (Dan Carpenter)  [Orabug: 19167877]
- qlcnic: Fix number of rings when we fall back from msix to legacy. 
(Rajesh Borundia)  [Orabug: 19167877]
- qlcnic: Allow any VLAN to be configured from VF. (Sucheta Chakraborty) 
  [Orabug: 19167877]
- qlcnic: Fix usage of use_msi and use_msi_x module parameters (Shahed 
Shaikh)  [Orabug: 19167877]
- qlcnic: Fix function return error check (Shahed Shaikh)  [Orabug: 
19167877]
- qlcnic: Update version to 5.3.56 (Shahed Shaikh)  [Orabug: 19167877]
- qlcnic: Enhance semaphore lock access failure error message (Harish 
Patil)  [Orabug: 19167877]
- qlcnic: Allow vlan0 traffic (Rajesh Borundia)  [Orabug: 19167877]
- qlcnic: Enhance driver message in failed state. (Sucheta Chakraborty) 
  [Orabug: 19167877]
- qlcnic: Updates to QLogic application/driver interface for virtual NIC 
configuration (Jitendra Kalsaria)  [Orabug: 19167877]
- qlcnic: Re-factor firmware minidump template header handling (Shahed 
Shaikh)  [Orabug: 19167877]
- qlcnic: Cleanup qlcnic_enable_msix() return values (Alexander Gordeev) 
  [Orabug: 19167877]
- qlcnic: Reverse patches till 5.3.55. (Sucheta Chakraborty)  [Orabug: 
19167877]
- qla4xxx: Update driver verion to v5.04.00.06.06.02-uek3 (Tej Parkash) 
  [Orabug: 19144350]
- qla4xxx: Use kmemdup instead of kmalloc + memcpy (Benoit Taine) 
[Orabug: 19144350]
- qla4xxx: Fix smatch warning in func qla4xxx_conn_get_param (Adheer 
Chandravanshi)  [Orabug: 19144350]
- qla4xxx: Fix smatch warning in func qla4xxx_get_ep_param (Adheer 
Chandravanshi)  [Orabug: 19144350]
- qla4xxx: Fix memory leak for ha->saved_acb (Nilesh Javali)  [Orabug: 
19144350]
- qla4xxx: Export sysfs DDBs from DPC handler (Nilesh Javali)  [Orabug: 
19144350]
- qla4xxx: Disable INTx interrupt for ISP82XX (Tej Parkash)  [Orabug: 
19144350]
- hpsa: add previously missing pci_device_id (Vaughan Cao)  [Orabug: 
19137821]
- hpsa: fix handling of hpsa_volume_offline return value (Stephen M. 
Cameron)  [Orabug: 19137821]
- hpsa: return -ENOMEM not -1 on kzalloc failure in hpsa_get_device_id 
(Stephen M. Cameron)  [Orabug: 19137821]
- hpsa: remove messages about volume status VPD inquiry page not 
supported (Stephen M. Cameron)  [Orabug: 19137821]
- hpsa: report check condition even if no sense data present for 
ioaccel2 mode (Stephen M. Cameron)  [Orabug: 19137821]
- hpsa: remove bad unlikely annotation from device list updating code 
(Stephen M. Cameron)  [Orabug: 19137821]
- hpsa: fix event filtering to prevent excessive rescans with old 
firmware (Stephen M. Cameron)  [Orabug: 19137821]
- hpsa: kill annoying messages about SSD Smart Path retries (Stephen M. 
Cameron)  [Orabug: 19137821]
- hpsa: define extended_report_lun_entry data structure (Stephen M. 
Cameron)  [Orabug: 19137821]
- hpsa: Rearrange start_io to avoid one unlock/lock sequence in main io 
path (Stephen M. Cameron)  [Orabug: 19137821]
- hpsa: avoid unnecessary readl on every command submission (Stephen M. 
Cameron)  [Orabug: 19137821]
- hpsa: use per-cpu variable for lockup_detected (Stephen M. Cameron) 
[Orabug: 19137821]
- hpsa: set irq affinity hints to route MSI-X vectors across CPUs 
(Stephen M. Cameron)  [Orabug: 19137821]
- hpsa: allocate reply queues individually (Stephen M. Cameron) 
[Orabug: 19137821]
- hpsa: choose number of reply queues more intelligently. (Stephen M. 
Cameron)  [Orabug: 19137821]
- hpsa: remove dev_dbg() calls from hot paths (Stephen M. Cameron) 
[Orabug: 19137821]
- hpsa: use gcc aligned attribute instead of manually padding structs 
(Stephen M. Cameron)  [Orabug: 19137821]
- hpsa: change doorbell reset delay to ten seconds (Justin Lindley) 
[Orabug: 19137821]
- hpsa: allow passthru ioctls to work with bidirectional commands 
(Stephen M. Cameron)  [Orabug: 19137821]
- hpsa: remove unused fields from struct ctlr_info (Stephen M. Cameron) 
  [Orabug: 19137821]
- hpsa: fix bad comparison of signed with unsigned in 
hpsa_update_scsi_devices (Joe Handzik)  [Orabug: 19137821]
- hpsa: do not ignore failure of sense controller parameters command 
(Joe Handzik)  [Orabug: 19137821]
- hpsa: fix memory leak in hpsa_hba_mode_enabled (Joe Handzik)  [Orabug: 
19137821]
- hpsa: Checking for a NULL return from a kzalloc call (Joe Handzik) 
[Orabug: 19137821]
- hpsa: unnecessary type conversion for physdev_list (Vaughan Cao) 
[Orabug: 19137821]
- hpsa: detect_controller_lockup don't need return value (Vaughan Cao) 
[Orabug: 19137821]
- hpsa: fixup MSI-X registration (Hannes Reinecke)  [Orabug: 19137821]
- xen/microcode: Use dummy microcode_ops for non initial domain guest 
(Zhenzhong Duan)  [Orabug: 19053626]
- hyperv: Change the receive buffer size for legacy hosts (Haiyang 
Zhang)  [Orabug: 19050496]
- be2net: fix qnq mode detection on VFs (Suresh Reddy)  [Orabug: 19006455]
- be2net: cleanup MCC async event processing code (Sathya Perla) 
[Orabug: 19006455]
- be2net: move async cmd processing to a separate routine (Sathya Perla) 
  [Orabug: 19006455]
- be2net: re-factor MCCQ error status handling code (Kalesh AP) 
[Orabug: 19006455]
- be2net: support flashing new regions on Skyhawk-R (Vasundhara Volam) 
[Orabug: 19006455]
- be2net: skip multicast promiscuos setting in already set (Kalesh AP) 
[Orabug: 19006455]
- be2net: enable interrupts in EEH resume (Kalesh AP)  [Orabug: 19006455]
- net: get rid of SET_ETHTOOL_OPS (Wilfried Klaebe)  [Orabug: 19006455]
- be2net: use MCCQ instead of MBOX in be_cmd_rss_config() (Kalesh AP) 
[Orabug: 19006455]
- be2net: include rx-compl error counter in ethtool stats (Kalesh AP) 
[Orabug: 19006455]
- be2net: remove unused code in be_cmd_vlan_config() (Kalesh AP) 
[Orabug: 19006455]
- be2net: covert vlan array to bit-map (Ravikumar Nelavelli)  [Orabug: 
19006455]
- be2net: fix line wrap and function call indentation in be_ethtool.c 
(Sathya Perla)  [Orabug: 19006455]
- be2net: fix function call indentation in be_cmds.c (Sathya Perla) 
[Orabug: 19006455]
- be2net: fix line wrap and function call indentation in be_main.c 
(Sathya Perla)  [Orabug: 19006455]
- be2net: Fix invocation of be_close() after be_clear() (Kalesh AP) 
[Orabug: 19006455]
- be2net: Fix to reap TX compls till HW doesn't respond for some time 
(Vasundhara Volam)  [Orabug: 19006455]
- selinux: correctly label /proc inodes in use before the policy is 
loaded (Paul Moore)  [Orabug: 18823621]
- mm, hugetlb: improve page-fault scalability (Davidlohr Bueso) 
[Orabug: 18757256]
- config: build TPM HW Random Number Generator as module (Guangyu Sun) 
[Orabug: 18502024]
- cpufreq: Drop rwsem lock around CPUFREQ_GOV_POLICY_EXIT (Viresh Kumar) 
  [Orabug: 18464169]
- cpufreq: Preserve sysfs files across suspend/resume (Srivatsa S. Bhat) 
  [Orabug: 18464169]
- cpufreq, ondemand: Remove leftover debug line (Borislav Petkov) 
[Orabug: 18464169]
- cpufreq: Issue CPUFREQ_GOV_POLICY_EXIT notifier before dropping policy 
refcount (Viresh Kumar)  [Orabug: 18464169]
- cpufreq: governors: Fix CPUFREQ_GOV_POLICY_{INIT|EXIT} notifiers 
(Viresh Kumar)  [Orabug: 18464169]
- cpufreq: Revert incorrect commit 5800043 (Rafael J. Wysocki)  [Orabug: 
18464169]
- cpufreq: Don't call __cpufreq_governor() for drivers without target() 
(Viresh Kumar)  [Orabug: 18464169]
- cpufreq: convert cpufreq_driver to using RCU (Nathan Zimmer)  [Orabug: 
18464169]
- cpufreq: Call __cpufreq_governor() with correct policy->cpus mask 
(Viresh Kumar)  [Orabug: 18464169]
- cpufreq: Correct header guards typo (Borislav Petkov)  [Orabug: 18464169]
- cpufreq: Fix unsigned variable being checked for negative value 
(jhbird.choi at samsung.com)  [Orabug: 18464169]
- cpufreq: conservative: Fix the logic in frequency decrease checking 
(Stratos Karafotis)  [Orabug: 18464169]
- cpufreq: conservative: Fix sampling_down_factor functionality (Stratos 
Karafotis)  [Orabug: 18464169]
- cpufreq: governors: Calculate iowait time only when necessary (Stratos 
Karafotis)  [Orabug: 18464169]
- cpufreq: conservative: Fix relation when decreasing frequency 
(Namhyung Kim)  [Orabug: 18464169]
- cpufreq: conservative: Break out earlier on the lowest frequency 
(Namhyung Kim)  [Orabug: 18464169]
- cpufreq: governors: Avoid unnecessary per cpu timer interrupts (Viresh 
Kumar)  [Orabug: 18464169]
- cpufreq: ondemand: Don't update sample_type if we don't evaluate load 
again (Viresh Kumar)  [Orabug: 18464169]
- cpufreq: governor: Set MIN_LATENCY_MULTIPLIER to 20 (Viresh Kumar) 
[Orabug: 18464169]
- cpufreq: governor: Implement per policy instances of governors (Viresh 
Kumar)  [Orabug: 18464169]
- cpufreq: Add per policy governor-init/exit infrastructure (Viresh 
Kumar)  [Orabug: 18464169]
- cpufreq: Convert the cpufreq_driver_lock to a rwlock (Nathan Zimmer) 
[Orabug: 18464169]
- cpufreq: acpi-cpufreq: Don't set policy->related_cpus from .init() 
(Viresh Kumar)  [Orabug: 18464169]
- cpufreq: stats: do cpufreq_cpu_put() corresponding to 
cpufreq_cpu_get() (viresh kumar)  [Orabug: 18464169]
- cpufreq_stats: do not remove sysfs files if frequency table is not 
present (Dirk Brandewie)  [Orabug: 18464169]
- cpufreq: Do not track governor name for scaling drivers with internal 
governors. (Dirk Brandewie)  [Orabug: 18464169]
- cpufreq: Only call cpufreq_out_of_sync() for driver that implement 
cpufreq_driver.target() (Dirk Brandewie)  [Orabug: 18464169]
- cpufreq: Retrieve current frequency from scaling drivers with internal 
governors (Dirk Brandewie)  [Orabug: 18464169]
- cpufreq: Fix locking issues (Viresh Kumar)  [Orabug: 18464169]
- cpufreq: Create a macro for unlock_policy_rwsem{read,write} (Viresh 
Kumar)  [Orabug: 18464169]
- cpufreq: Remove unused HOTPLUG_CPU code (Viresh Kumar)  [Orabug: 
18464169]
- cpufreq: governors: Fix WARN_ON() for multi-policy platforms (Viresh 
Kumar)  [Orabug: 18464169]
- cpufreq: ondemand: Replace down_differential tuner with 
adj_up_threshold (Stratos Karafotis)  [Orabug: 18464169]
- cpufreq / stats: Get rid of CPUFREQ_STATDEVICE_ATTR (Viresh Kumar) 
[Orabug: 18464169]
- cpufreq: Don't check cpu_online(policy->cpu) (Viresh Kumar)  [Orabug: 
18464169]
- cpufreq: Don't remove sysfs link for policy->cpu (Viresh Kumar) 
[Orabug: 18464169]
- cpufreq: governors: Reset tunables only for 
cpufreq_unregister_governor() (Viresh Kumar)  [Orabug: 18464169]
- cpufreq: governors: Remove code redundancy between governors (Viresh 
Kumar)  [Orabug: 18464169]
- cpufreq: governors: Get rid of dbs_data->enable field (Viresh Kumar) 
[Orabug: 18464169]
- cpufreq: governors: fix misuse of cdbs.cpu (Fabio Baltieri)  [Orabug: 
18464169]
- cpufreq: governors: implement generic policy_is_shared (Fabio 
Baltieri)  [Orabug: 18464169]
- cpufreq: governors: clean timer init and exit code (Fabio Baltieri) 
[Orabug: 18464169]
- cpufreq: Simplify cpufreq_add_dev() (Viresh Kumar)  [Orabug: 18464169]
- cpufreq: Revert "cpufreq: Don't use cpu removed during 
cpufreq_driver_unregister" (Viresh Kumar)  [Orabug: 18464169]
- powernow-k8: Cleanup init function (Borislav Petkov)  [Orabug: 18464169]
- powernow-k8: Cleanup module request (Borislav Petkov)  [Orabug: 18464169]
- cpufreq: Add a get_current_driver helper (Borislav Petkov)  [Orabug: 
18464169]
- cpufreq: Make acpi-cpufreq link first (Borislav Petkov)  [Orabug: 
18464169]
- acpi-cpufreq: Do not load on K8 (Matthew Garrett)  [Orabug: 18464169]
- cpufreq: handle cpufreq being disabled for all exported function. 
(Dirk Brandewie)  [Orabug: 18464169]
- cpufreq: Simplify __cpufreq_remove_dev() (Viresh Kumar)  [Orabug: 
18464169]
- cpufreq: Don't use cpu removed during cpufreq_driver_unregister 
(Viresh Kumar)  [Orabug: 18464169]
- cpufreq: Notify governors when cpus are hot-[un]plugged (Viresh Kumar) 
  [Orabug: 18464169]
- cpufreq: Manage only online cpus (Viresh Kumar)  [Orabug: 18464169]
- cpufreq: ondemand: use all CPUs in update_sampling_rate (Fabio 
Baltieri)  [Orabug: 18464169]
- cpufreq: conservative: call dbs_check_cpu only when necessary (Fabio 
Baltieri)  [Orabug: 18464169]
- cpufreq: ondemand: call dbs_check_cpu only when necessary (Fabio 
Baltieri)  [Orabug: 18464169]
- cpufreq: handle SW coordinated CPUs (Rickard Andersson)  [Orabug: 
18464169]
- PM / tracing: remove deprecated power trace API (Paul Gortmaker) 
[Orabug: 18464169]
- xen/balloon: set ballooned out pages as invalid in p2m (David Vrabel) 
  [Orabug: 19182632]
- xen/manage: fix potential deadlock when resuming the console (David 
Vrabel)  [Orabug: 19182632]
- xen/grant-table: fix suspend for non-PV guests (David Vrabel) 
[Orabug: 19182632]
- x86/xen: no need to explicitly register an NMI callback (David Vrabel) 
  [Orabug: 19182632]
- Revert "xen/pvh: Update E820 to work with PVH (v2)" (David Vrabel) 
[Orabug: 19182632]
- x86/xen: fix memory setup for PVH dom0 (David Vrabel)  [Orabug: 19182632]
- x86/xen: map foreign pfns for autotranslated guests (Mukesh Rathor) 
[Orabug: 19182632]
- xen-acpi-processor: Don't display errors when we get -ENOSYS (Konrad 
Rzeszutek Wilk)  [Orabug: 19182632]
- xen/pciback: Document the entry points for 'pcistub_put_pci_dev' 
(Konrad Rzeszutek Wilk)  [Orabug: 19182632]
- xen/pciback: Document when the 'unbind' and 'bind' functions are 
called. (Konrad Rzeszutek Wilk)  [Orabug: 19182632]
- xen-pciback: Document when we FLR an PCI device. (Konrad Rzeszutek 
Wilk)  [Orabug: 19182632]
- xen-pciback: First reset, then free. (Konrad Rzeszutek Wilk)  [Orabug: 
19182632]
- xen-pciback: Cleanup up pcistub_put_pci_dev (Konrad Rzeszutek Wilk) 
[Orabug: 19182632]
- x86/xen: do not use _PAGE_IOMAP in xen_remap_domain_mfn_range() (David 
Vrabel)  [Orabug: 19182632]
- x86/xen: set regions above the end of RAM as 1:1 (David Vrabel) 
[Orabug: 19182632]
- x86/xen: only warn once if bad MFNs are found during setup (David 
Vrabel)  [Orabug: 19182632]
- x86/xen: compactly store large identity ranges in the p2m (David 
Vrabel)  [Orabug: 19182632]
- x86/xen: fix set_phys_range_identity() if pfn_e > MAX_P2M_PFN (David 
Vrabel)  [Orabug: 19182632]
- x86/xen: rename early_p2m_alloc() and early_p2m_alloc_middle() (David 
Vrabel)  [Orabug: 19182632]
- xen/x86: set panic notifier priority to minimum (Radim Krčmář) 
[Orabug: 19182632]
- xen: refactor suspend pre/post hooks (David Vrabel)  [Orabug: 19182632]
- xen-blkback: defer freeing blkif to avoid blocking xenwatch (Valentin 
Priescu)  [Orabug: 19182632]
- xen blkif.h: fix comment typo in discard-alignment (Olaf Hering) 
[Orabug: 19182632]
- xen/blkback: disable discard feature if requested by toolstack (Olaf 
Hering)  [Orabug: 19182632]
- xen-blkfront: remove type check from blkfront_setup_discard (Olaf 
Hering)  [Orabug: 19182632]
- net: flow_dissector: fail on evil iph->ihl (Jason Wang)  [Orabug: 
18681886]  {CVE-2013-4348}
- netxen: fix ethtool rx_dropped information in ethtool 
get_ethtool_stats() (Ethan Zhao)  [Orabug: 19140643]
- ixgbevf: upgrade to intel version 2.14.2 (Ethan Zhao)  [Orabug: 19139349]
- ixgbe: upgrade to intel version 3.21.2 and merge patches based on 
3.19.1 (Ethan Zhao)  [Orabug: 19137937]
- net: get rid of SET_ETHTOOL_OPS (Wilfried Klaebe)  [Orabug: 19167879]
- qlge: Convert /n to
  (Joe Perches)  [Orabug: 19167879]
- qlge: remove open-coded skb_cow_head. (françois romieu)  [Orabug: 
19167879]
- qlge: Use pci_enable_msix_range() instead of pci_enable_msix() 
(Alexander Gordeev)  [Orabug: 19167879]
- qlge: Get rid of an redundant assignment (Alexander Gordeev)  [Orabug: 
19167879]
(Paul Gortmaker)  [Orabug: 19167879]
- qlge: Fix vlan netdev features. (Vaughan Cao)  [Orabug: 19167879]
- qlge: make local function static (stephen hemminger)  [Orabug: 19167879]
- net: get rid of SET_ETHTOOL_OPS (Wilfried Klaebe)  [Orabug: 19167878]
- netxen: Use pci_enable_msix_range() instead of pci_enable_msix() 
(Alexander Gordeev)  [Orabug: 19167878]
- net: netxen: slight optimization of addr compare (dingtianhong) 
[Orabug: 19167878]
- netxen: Correct off-by-one errors in bounds checks (David Gibson) 
[Orabug: 19167878]
- ethernet: Fix FSF address in file headers (Jeff Kirsher)  [Orabug: 
19167878]
- net: netxen: remove unnecessary pci_set_drvdata() (Jingoo Han) 
[Orabug: 19167878]
- net:drivers/net: Miscellaneous conversions to ETH_ALEN (Joe Perches) 
[Orabug: 19167878]
- PCI/MSI: Add pci_enable_msi_range() and pci_enable_msix_range() 
(Alexander Gordeev)  [Orabug: 19167878]
- igb: upgrade from 5.0.6 to 5.2.5 (Ethan Zhao)  [Orabug: 19137922]
- e1000e: upgrade to intel version 3.1.0.2 and merge patches based on 
2.5.4 (Ethan Zhao)  [Orabug: 19137899]
- intel_idle: fix IVT idle state table setting (Christoph Jaeger) 
[Orabug: 18899422]
- intel_idle: fine-tune IVT residency targets (Len Brown)  [Orabug: 
18899460]
- intel_idle: Add CPU model 54 (Atom N2000 series) (Jan Kiszka) 
[Orabug: 18911404]
- intel_idle: support Bay Trail (Len Brown)  [Orabug: 18899457]
- intel_idle: allow sparse sub-state numbering, for Bay Trail (Len 
Brown)  [Orabug: 18899452]
- intel_idle: remove superfluous dev->state_count initialization 
(Bartlomiej Zolnierkiewicz)  [Orabug: 18899449]
- intel_idle: do C1E promotion disable quirk for hotplugged CPUs 
(Bartlomiej Zolnierkiewicz)  [Orabug: 18899445]
- intel_idle: close avn_cstates array with correct marker (Jiang Liu) 
[Orabug: 18909669]
- Revert "intel_idle: mark states tables with __initdata tag" (Jiang 
Liu)  [Orabug: 18899443]
- x86 idle: Repair large-server 50-watt idle-power regression (Len 
Brown)  [Orabug: 18899435]
- intel_idle: Fixed C6 state on Avoton/Rangeley processors (Bockholdt 
Arne)  [Orabug: 18899432]
- soreuseport: fix up kabi breakage after backporting soreuseport (Chuck 
Anderson)  [Orabug: 18459758]
- udp: fix two sparse errors (Eric Dumazet)  [Orabug: 18459758]
- soreuseport: fix use of uid in tb->fastuid (Tom Herbert)  [Orabug: 
18459758]
- Remove leftover #endif after introducing SO_REUSEPORT (Thomas Graf) 
[Orabug: 18459758]
- soreuseport: UDP/IPv6 implementation (Tom Herbert)  [Orabug: 18459758]
- soreuseport: TCP/IPv6 implementation (Tom Herbert)  [Orabug: 18459758]
- soreuseport: UDP/IPv4 implementation (Tom Herbert)  [Orabug: 18459758]
- soreuseport: TCP/IPv4 implementation (Tom Herbert)  [Orabug: 18459758]
- soreuseport: infrastructure (Tom Herbert)  [Orabug: 18459758]
- pci: fix kabi break due to pci reset nofity backport (Jerry 
Snitselaar)  [Orabug: 19080834]

[3.8.13-38.el6uek]
- NVMe: Fix START_STOP_UNIT Scsi->NVMe translation. (Dan McLeran) 
[Orabug: 18940591]
- NVMe: Use Log Page constants in SCSI emulation (Matthew Wilcox) 
[Orabug: 18940591]
- NVMe: Define Log Page constants (Matthew Wilcox)  [Orabug: 18940591]
- NVMe: Fix hot cpu notification dead lock (Keith Busch)  [Orabug: 
18940591]
- NVMe: Rename io_timeout to nvme_io_timeout (Matthew Wilcox)  [Orabug: 
18940591]
- NVMe: Use last bytes of f/w rev SCSI Inquiry (Keith Busch)  [Orabug: 
18940591]
- NVMe: Adhere to request queue block accounting enable/disable (Sam 
Bradshaw)  [Orabug: 18940591]
- NVMe: Fix nvme get/put queue semantics (Keith Busch)  [Orabug: 18940591]
- NVMe: Delete NVME_GET_FEAT_TEMP_THRESH (Matthew Wilcox)  [Orabug: 
18940591]
- NVMe: Make admin timeout a module parameter (Keith Busch)  [Orabug: 
18940591]
- NVMe: Make iod bio timeout a parameter (Keith Busch)  [Orabug: 18940591]
- NVMe: Prevent possible NULL pointer dereference (Santosh Y)  [Orabug: 
18940591]
- NVMe: Fix the buffer size passed in GetLogPage(CDW10.NUMD) (Indraneel 
Mukherjee)  [Orabug: 18940591]
- NVMe: Enable BUILD_BUG_ON checks (Matthew Wilcox)  [Orabug: 18940591]
- NVMe: Add tracepoints (Keith Busch)  [Orabug: 18940591]
- NVMe: Protect against badly formatted CQEs (Keith Busch)  [Orabug: 
18940591]
- NVMe: Improve error messages (Matthew Wilcox)  [Orabug: 18940591]
- NVMe: Update copyright headers (Matthew Wilcox)  [Orabug: 18940591]
- NVMe: Implement PCIe reset notification callback (Martin K. Petersen) 
  [Orabug: 18940591]
- PCI: Notify driver before and after device reset (Martin K. Petersen) 
  [Orabug: 18940591]
- floppy: don't write kernel-only members to FDRAWCMD ioctl output 
(Matthew Daley)  [Orabug: 19028442]  {CVE-2014-1738}
- floppy: ignore kernel-only members in FDRAWCMD ioctl input (Matthew 
Daley)  [Orabug: 19028435]  {CVE-2014-1737}
- [SCSI] sd: notify block layer when using temporary change to 
cache_type (Vaughan Cao)  [Orabug: 18829236]
- [SCSI] sd: Fix parsing of 'temporary ' cache mode prefix (Ben 
Hutchings)  [Orabug: 18829236]
- drivers: net: xen-netfront: fix array initialization bug (Vincenzo 
Maffione)
- xen-netback: Fix handling of skbs requiring too many slots (Zoltan Kiss)
- xen-netback: fix race between napi_complete() and interrupt handler 
(David Vrabel)
- xen-netback: Fix grant ref resolution in RX path (Zoltan Kiss)
- xen-netback: Trivial format string fix (Zoltan Kiss)
- xen-netback: Grant copy the header instead of map and memcpy (Zoltan 
Kiss)
- xen-netback: Rename map ops (Zoltan Kiss)
- xen-netback: BUG_ON in xenvif_rx_action() not catching overflow (Paul 
Durrant)
- Revert "xen/mmu: Move the setting of pvops.write_cr3 to later phase in 
bootup." (Konrad Rzeszutek Wilk)
- xen-netback: worse-case estimate in xenvif_rx_action is 
underestimating (Paul Durrant)
- xen-netback: remove pointless clause from if statement (Paul Durrant)
- xen-netback: Functional follow-up patch for grant mapping series 
(Zoltan Kiss)
- xen-netback: Non-functional follow-up patch for grant mapping series 
(Zoltan Kiss)
- xen-netback: Stop using xenvif_tx_pending_slots_available (Zoltan Kiss)
- xen-netback: Proper printf format for ptrdiff_t is 't'. (David S. 
Miller)
- Revert "xen-netback: Aggregate TX unmap operations" (Zoltan Kiss)
- xen-netback: use skb_is_gso in xenvif_start_xmit (Wei Liu)
- Xen-netback: Fix issue caused by using gso_type wrongly (Annie Li)
- xen-netback: Aggregate TX unmap operations (Zoltan Kiss)
- xen-netback: Timeout packets in RX path (Zoltan Kiss)
- xen-netback: Handle guests with too many frags (Zoltan Kiss)
- xen-netback: Add stat counters for zerocopy (Zoltan Kiss)
- xen-netback: Remove old TX grant copy definitons and fix indentations 
(Zoltan Kiss)
- xen-netback: Introduce TX grant mapping (Zoltan Kiss)
- xen-netback: Handle foreign mapped pages on the guest RX path (Zoltan 
Kiss)
- xen-netback: Minor refactoring of netback code (Zoltan Kiss)
- xen-netback: Use skb->cb for pending_idx (Zoltan Kiss)
- Revert "Xen-netback: Fix issue caused by using gso_type wrongly" 
(Annie Li)
- arm64: introduce virt_to_pfn (Stefano Stabellini)
- xen/events/fifo: correctly align bitops (Vladimir Murzin)
- arm/xen: Remove definiition of virt_to_pfn in asm/xen/page.h (Julien 
Grall)
- xen/manage: Poweroff forcefully if user-space is not yet up. (Konrad 
Rzeszutek Wilk)
- xen/xenbus: Avoid synchronous wait on XenBus stalling 
shutdown/restart. (Konrad Rzeszutek Wilk)
- xen-pciback: silence an unwanted debug printk (Dan Carpenter)
- xen: fix memory leak in __xen_pcibk_add_pci_dev() (Daeseok Youn)
- xen/acpi-processor: fix enabling interrupts on syscore_resume 
(Stanislaw Gruszka)
- xen/grant-table: Refactor gnttab_[un]map_refs to avoid m2p_override 
(Zoltan Kiss)
- xen: remove XEN_PRIVILEGED_GUEST (Michael Opdenacker)
- xen/xenbus: remove unused xenbus_bind_evtchn() (David Vrabel)
- xen/events: remove unnecessary call to bind_evtchn_to_cpu() (David 
Vrabel)
- xen/events: remove the unused resend_irq_on_evtchn() (David Vrabel)
- drivers:xen-selfballoon:reset 'frontswap_inertia_counter' after 
frontswap_shrink (Bob Liu)
- drivers: xen: Include appropriate header file in pcpu.c (Rashika Kheria)
- drivers: xen: Mark function as static in platform-pci.c (Rashika Kheria)
- xen-blkif: drop struct blkif_request_segment_aligned (Roger Pau Monne)
- xen-blkback: fix shutdown race (Roger Pau Monne)
- xen/balloon: flush persistent kmaps in correct position (Wei Liu)
- ia64/xen: Remove Xen support for ia64 even more (Paul Bolle)
- xen: install xen/gntdev.h and xen/gntalloc.h (David Vrabel)
- xen/events: bind all new interdomain events to VCPU0 (David Vrabel)
- xen/pvh: set CR4 flags for APs (Mukesh Rathor)
- Revert "xen/grant-table: Avoid m2p_override during mapping" (Konrad 
Rzeszutek Wilk)
- xen/pvh: Fix misplaced kfree from xlated_setup_gnttab_pages (Dave Jones)
- drivers: xen: deaggressive selfballoon driver (Bob Liu)
- xen/grant-table: Avoid m2p_override during mapping (Zoltan Kiss)
- xen/gnttab: Use phys_addr_t to describe the grant frame base address 
(Julien Grall)
- xen: swiotlb: handle sizeof(dma_addr_t) != sizeof(phys_addr_t) (Ian 
Campbell)
- arm/xen: Initialize event channels earlier (Julien Grall)
- xen/pvh: Set X86_CR0_WP and others in CR0 (v2) (Roger Pau Monne)
- MAINTAINERS: add git repository for Xen (David Vrabel)
- xen/pvh: Use 'depend' instead of 'select'. (Konrad Rzeszutek Wilk)
- xen: delete new instances of __cpuinit usage (Paul Gortmaker)
- xen/fb: allow xenfb initialization for hvm guests (Stefano Stabellini)
- xen/evtchn_fifo: fix error return code in evtchn_fifo_setup() (Wei 
Yongjun)
- xen-platform: fix error return code in platform_pci_init() (Wei Yongjun)
- xen/pvh: remove duplicated include from enlighten.c (Wei Yongjun)
- xen/pvh: Fix compile issues with xen_pvh_domain() (Konrad Rzeszutek 
Wilk)
- xen: Use dev_is_pci() to check whether it is pci device (Yijing Wang)
- xen/grant-table: Force to use v1 of grants. (Konrad Rzeszutek Wilk)
- xen/pvh: Support ParaVirtualized Hardware extensions (v3). (Mukesh 
Rathor)
- xen/pvh: Piggyback on PVHVM XenBus. (Mukesh Rathor)
- xen/pvh: Piggyback on PVHVM for grant driver (v4) (Konrad Rzeszutek 
Wilk)
- xen/grant: Implement an grant frame array struct (v3). (Konrad 
Rzeszutek Wilk)
- xen/grant-table: Refactor gnttab_init (Konrad Rzeszutek Wilk)
- xen/grants: Remove gnttab_max_grant_frames dependency on gnttab_init. 
(Konrad Rzeszutek Wilk)
- xen/pvh: Piggyback on PVHVM for event channels (v2) (Mukesh Rathor)
- xen/pvh: Update E820 to work with PVH (v2) (Mukesh Rathor)
- xen/pvh: Secondary VCPU bringup (non-bootup CPUs) (Mukesh Rathor)
- xen/pvh: Load GDT/GS in early PV bootup code for BSP. (Mukesh Rathor)
- xen/pvh: Setup up shared_info. (Mukesh Rathor)
- xen/pvh/mmu: Use PV TLB instead of native. (Mukesh Rathor)
- xen/pvh: MMU changes for PVH (v2) (Mukesh Rathor)
- xen/mmu: Cleanup xen_pagetable_p2m_copy a bit. (Konrad Rzeszutek Wilk)
- xen/mmu/p2m: Refactor the xen_pagetable_init code (v2). (Konrad 
Rzeszutek Wilk)
- xen/pvh: Don't setup P2M tree. (Konrad Rzeszutek Wilk)
- xen/pvh: Early bootup changes in PV code (v4). (Mukesh Rathor)
- xen/pvh/x86: Define what an PVH guest is (v3). (Mukesh Rathor)
- xen/p2m: Check for auto-xlat when doing mfn_to_local_pfn. (Mukesh 
Rathor)
- xen/events: use the FIFO-based ABI if available (David Vrabel)
- xen/x86: set VIRQ_TIMER priority to maximum (David Vrabel)
- xen/events: allow event channel priority to be set (David Vrabel)
- xen/events: Add the hypervisor interface for the FIFO-based event 
channels (David Vrabel)
- xen/evtchn: support more than 4096 ports (David Vrabel)
- xen/events: add xen_evtchn_mask_all() (David Vrabel)
- xen/events: Refactor evtchn_to_irq array to be dynamically allocated 
(David Vrabel)
- xen/events: add a evtchn_op for port setup (David Vrabel)
- xen/events: allow setup of irq_info to fail (David Vrabel)
- xen/events: add struct evtchn_ops for the low-level port operations 
(David Vrabel)
- xen/events: move 2-level specific code into its own file (David Vrabel)
- xen/events: move drivers/xen/events.c into drivers/xen/events/ (David 
Vrabel)
- xen/events: replace raw bit ops with functions (Wei Liu)
- xen/events: introduce test_and_set_mask() (Wei Liu)
- xen/events: remove unnecessary init_evtchn_cpu_bindings() (David Vrabel)
- xen/events: refactor retrigger_dynirq() and resend_irq_on_evtchn() 
(David Vrabel)
- xen/pci: Fix build on non-x86 (Ben Hutchings)
- xen: simplify balloon_first_page() with list_first_entry_or_null() 
(Jie Liu)
- asm/xen/page.h: remove redundant semicolon (Wei Liu)
- xen: balloon: enable for ARM (Ian Campbell)
- xen/pvhvm: Remove the xen_platform_pci int. (Konrad Rzeszutek Wilk)
- xen/pvhvm: If xen_platform_pci=0 is set don't blow up (v4). (Konrad 
Rzeszutek Wilk)
- Revert "xen-blkback: fix shutdown race" (Konrad Rzeszutek Wilk)
- block: xen-blkfront: Fix possible NULL ptr dereference (Felipe Pena)
- xen-blkfront: Silence pfn maybe-uninitialized warning (Tim Gardner)
- xen-blkfront: restore the non-persistent data path (Roger Pau Monne)
- xen/balloon: Seperate the auto-translate logic properly (v2) (Konrad 
Rzeszutek Wilk)
- xen/block: Correctly define structures in public headers on ARM32 and 
ARM64 (Julien Grall)
- arm: xen: foreign mapping PTEs are special. (Ian Campbell)
- xen/arm64: do not call the swiotlb functions twice (Stefano Stabellini)
- xen: privcmd: do not return pages which we have failed to unmap (Ian 
Campbell)
- XEN: Grant table address, xen_hvm_resume_frames, is a phys_addr not a 
pfn (Eric Trudeau)
- xen/gnttab: leave lazy MMU mode in the case of a m2p override failure 
(Matt Wilson)
- xen/arm: p2m_init and p2m_lock should be static (Stefano Stabellini)
- arm/xen: Export phys_to_mach to fix Xen module link errors (Josh Boyer)
- swiotlb-xen: add missing xen_dma_map_page call (Stefano Stabellini)
- xen/arm: pfn_to_mfn and mfn_to_pfn return the argument if nothing is 
in the p2m (Stefano Stabellini)
- arm,arm64/include/asm/io.h: define struct bio_vec (Stefano Stabellini)
- swiotlb-xen: missing include dma-direction.h (Stefano Stabellini)
- pci-swiotlb-xen: call pci_request_acs only ifdef CONFIG_PCI (Stefano 
Stabellini)
- xen: delete new instances of added __cpuinit (Paul Gortmaker)
- xen/mcfg: Call PHYSDEVOP_pci_mmcfg_reserved for MCFG areas. (Konrad 
Rzeszutek Wilk)
- xen: remove deprecated IRQF_DISABLED (Michael Opdenacker)
- x86/xen: remove deprecated IRQF_DISABLED (Michael Opdenacker)
- swiotlb-xen: fix error code returned by xen_swiotlb_map_sg_attrs 
(Stefano Stabellini)
- swiotlb-xen: static inline xen_phys_to_bus, xen_bus_to_phys, 
xen_virt_to_bus and range_straddles_page_boundary (Stefano Stabellini)
- grant-table: call set_phys_to_machine after mapping grant refs 
(Stefano Stabellini)
- arm,arm64: do not always merge biovec if we are running on Xen 
(Stefano Stabellini)
- swiotlb: print a warning when the swiotlb is full (Stefano Stabellini)
- swiotlb-xen: use xen_dma_map/unmap_page, 
xen_dma_sync_single_for_cpu/device (Stefano Stabellini)
- xen: introduce xen_dma_map/unmap_page and 
xen_dma_sync_single_for_cpu/device (Stefano Stabellini)
- tracing/events: Fix swiotlb tracepoint creation (Thierry Reding)
- swiotlb-xen: use xen_alloc/free_coherent_pages (Stefano Stabellini)
- xen: introduce xen_alloc/free_coherent_pages (Stefano Stabellini)
- arm64/xen: get_dma_ops: return xen_dma_ops if we are running as 
xen_initial_domain (Stefano Stabellini)
- arm/xen: get_dma_ops: return xen_dma_ops if we are running as 
xen_initial_domain (Stefano Stabellini)
- swiotlb-xen: introduce xen_swiotlb_set_dma_mask (Stefano Stabellini)
- xen/arm,arm64: enable SWIOTLB_XEN (Stefano Stabellini)
- xen: make xen_create_contiguous_region return the dma address (Stefano 
Stabellini)
- xen/x86: allow __set_phys_to_machine for autotranslate guests (Stefano 
Stabellini)
- arm/xen,arm64/xen: introduce p2m (Stefano Stabellini)
- arm64: define DMA_ERROR_CODE (Stefano Stabellini)
- arm: make SWIOTLB available (Stefano Stabellini)
- tracing/events: Add bounce tracing to swiotbl (Zoltan Kiss)
- xen/hvc: If we use xen_raw_printk let it also work on HVM guests. 
(Konrad Rzeszutek Wilk)
- xen/mmu: Correct PAT MST setting. (Konrad Rzeszutek Wilk)
- balloon/pv-superpage: We shouldn't enable this on HVM guests (Konrad 
Rzeszutek Wilk)
- Fix balloon driver to work properly with balloon_hugepages but no 
superpage flag (Dave McCracken)
- Add support for pv hugepages and support for huge balloon pages. (Dave 
McCracken)
- xen: Fix possible user space selector corruption (Frediano Ziglio)
- xen/balloon: don't alloc page while non-preemptible (David Vrabel)
- xen/balloon: remove BUG_ON in increase_reservation (Wei Liu)
- xen/balloon: ensure preemption is disabled when using a scratch page 
(David Vrabel)
- xen/smp: Update pv_lock_ops functions before alternative code starts 
under PVHVM (Konrad Rzeszutek Wilk)
- xen/spinlock: Fix locking path engaging too soon under PVHVM. (Konrad 
Rzeszutek Wilk)
- xen/arm: disable cpuidle and cpufreq when linux is running as dom0 
(Julien Grall)
- xen/p2m: Don't call get_balloon_scratch_page() twice, keep interrupts 
disabled for multicalls (Boris Ostrovsky)
- hvc_xen: Remove unnecessary __GFP_ZERO from kzalloc (Joe Perches)
- xen/balloon: don't set P2M entry for auto translated guest (Wei Liu)
- xen/evtchn: double free on error (Dan Carpenter)
- Xen: Fix retry calls into PRIVCMD_MMAPBATCH*. (Andres Lagar-Cavilla)
- xen/m2p: use GNTTABOP_unmap_and_replace to reinstate the original 
mapping (Stefano Stabellini)
- xen: fix ARM build after 6efa20e4 (Stefano Stabellini)
- MAINTAINERS: Remove Jeremy from the Xen subsystem. (Konrad Rzeszutek 
Wilk)
- xen/events: document behaviour when scanning the start word for events 
(David Vrabel)
- x86/xen: during early setup, only 1:1 map the ISA region (David Vrabel)
- x86/xen: disable premption when enabling local irqs (David Vrabel)
- swiotlb-xen: replace dma_length with sg_dma_len() macro (Stefano 
Stabellini)
- swiotlb: replace dma_length with sg_dma_len() macro (EunBong Song)
- xen/balloon: set a mapping for ballooned out pages (Stefano Stabellini)
- Revert "Add support for pv hugepages and support for huge balloon 
pages." (Konrad Rzeszutek Wilk)
- Revert "Fix balloon driver to work properly with balloon_hugepages but 
no superpage flag" (Konrad Rzeszutek Wilk)
- xen/evtchn: improve scalability by using per-user locks (David Vrabel)
- xen/p2m: avoid unneccesary TLB flush in m2p_remove_override() (David 
Vrabel)
- MAINTAINERS: Add in two extra co-maintainers of the Xen tree. (Konrad 
Rzeszutek Wilk)
- MAINTAINERS: Update the Xen subsystem's with proper mailing list. 
(Konrad Rzeszutek Wilk)
- xen: replace strict_strtoul() with kstrtoul() (Jingoo Han)
- xen: Support 64-bit PV guest receiving NMIs (Konrad Rzeszutek Wilk)
- xen-blkfront: improve aproximation of required grants per request 
(Roger Pau Monne)
- xen-blkfront: revoke foreign access for grants not mapped by the 
backend (Roger Pau Monne)
- xen/microcode: Fix compile warning. (Konrad Rzeszutek Wilk)
- xen/events: mask events when changing their VCPU binding (David Vrabel)
- xen/events: initialize local per-cpu mask for all possible events 
(David Vrabel)
- x86/xen: do not identity map UNUSABLE regions in the machine E820 
(David Vrabel)
- xen/tmem: do not allow XEN_TMEM on ARM64 (Stefano Stabellini)
- xen/arm: enable PV control for ARM (Julien Grall)
- xen/arm64: Don't compile cpu hotplug (Julien Grall)
- xenbus: frontend resume cleanup (Aurelien Chartier)

[3.8.13-37.el6uek]
- e1000: fix possible reset_task running after adapter down (Vladimir 
Davydov)  [Orabug: 18257498]
- e1000: fix lockdep warning in e1000_reset_task (Vladimir Davydov) 
[Orabug: 18257474]
- e1000: prevent oops when adapter is being closed and reset 
simultaneously (yzhu1)  [Orabug: 18257442]
- tools/power turbostat: display C8, C9, C10 residency (Kristen Carlson 
Accardi)  [Orabug: 18520774]
- turbostat: run on HSX (Len Brown)  [Orabug: 18520774]
- tools/power turbostat: support Haswell (Jerry Snitselaar)  [Orabug: 
18520774]
- net: fix kernel deadlock with interface rename and netdev name 
retrieval. (Nicolas Schichan)  [Orabug: 18906608]
- dtrace: ensure that building outside src tree works (Kris Van Hees) 
[Orabug: 18691341]
- futex: Make lookup_pi_state more robust (Thomas Gleixner)  [Orabug: 
18918595]  {CVE-2014-3153}
- futex: Always cleanup owner tid in unlock_pi (Thomas Gleixner) 
[Orabug: 18918595]  {CVE-2014-3153}
- futex: Validate atomic acquisition in futex_lock_pi_atomic() (Thomas 
Gleixner)  [Orabug: 18918595]  {CVE-2014-3153}
- futex: Forbid uaddr == uaddr2 in futex_requeue(..., requeue_pi=1) 
(Thomas Gleixner)  [Orabug: 18918595]  {CVE-2014-3153} {CVE-2014-3153}
- futex: Prevent attaching to kernel threads (Thomas Gleixner)  [Orabug: 
18923481]
- futex: Add another early deadlock detection check (Thomas Gleixner) 
[Orabug: 18923479]
- lockd: ensure we tear down any live sockets when socket creation fails 
during lockd_up (Jeff Layton)  [Orabug: 18918179]
- libceph: resend all writes after the osdmap loses the full flag (Josh 
Durgin)  [Orabug: 18918180]
- dm thin: fix dangling bio in process_deferred_bios error path (Mike 
Snitzer)  [Orabug: 18918178]
- dm transaction manager: fix corruption due to non-atomic transaction 
commit (Joe Thornber)  [Orabug: 18918177]
- locks: allow __break_lease to sleep even when break_time is 0 (Jeff 
Layton)  [Orabug: 18918176]
- iwlwifi: dvm: take mutex when sending SYNC BT config command (Emmanuel 
Grumbach)  [Orabug: 18918175]
- virtio_balloon: don't softlockup on huge balloon changes. (Rusty 
Russell)  [Orabug: 18918174]
- drivers/tty/hvc: don't free hvc_console_setup after init (Tomoki 
Sekiyama)  [Orabug: 18918173]
- usb: musb: avoid NULL pointer dereference (Felipe Balbi)  [Orabug: 
18918172]
- ext4: use i_size_read in ext4_unaligned_aio() (Theodore Ts'o) 
[Orabug: 18918171]
- ext4: fix jbd2 warning under heavy xattr load (Jan Kara)  [Orabug: 
18918169]
- ocfs2: do not put bh when buffer_uptodate failed (alex chen)  [Orabug: 
18918168]
- hung_task: check the value of "sysctl_hung_task_timeout_sec" (Liu Hua) 
  [Orabug: 18918167]
- mm: hugetlb: fix softlockup when a large number of hugepages are 
freed. (Mizuma, Masayoshi)  [Orabug: 18918166]
- mm: try_to_unmap_cluster() should lock_page() before mlocking 
(Vlastimil Babka)  [Orabug: 18918165]
- reiserfs: fix race in readdir (Jeff Mahoney)  [Orabug: 18918164]
- x86/efi: Correct EFI boot stub use of code32_start (Matt Fleming) 
[Orabug: 18918162]
- iscsi-target: Fix ERL=2 ASYNC_EVENT connection pointer bug (Nicholas 
Bellinger)  [Orabug: 18918161]
- nfsd: set timeparms.to_maxval in setup_callback_client (Jeff Layton) 
[Orabug: 18918160]
- NFSD: Traverse unconfirmed client through hash-table (Kinglong Mee) 
[Orabug: 18918158]
- nfsd4: fix setclientid encode size (J. Bruce Fields)  [Orabug: 18918157]
- nfsd: check passed socket's net matches NFSd superblock's one 
(Stanislav Kinsbursky)  [Orabug: 18918156]
- nfsd: notify_change needs elevated write count (J. Bruce Fields) 
[Orabug: 18918155]
- nfsd4: fix test_stateid error reply encoding (J. Bruce Fields) 
[Orabug: 18918154]
- nfsd4: buffer-length check for SUPPATTR_EXCLCREAT (J. Bruce Fields) 
[Orabug: 18918153]
- nfsd4: session needs room for following op to error out (J. Bruce 
Fields)  [Orabug: 18918152]
- USB: fix crash during hotplug of PCI USB controller card (Alan Stern) 
  [Orabug: 18918151]
- ftrace/x86: One more missing sync after fixup of function modification 
failure (Petr Mladek)  [Orabug: 18918150]
- wait: fix reparent_leader() vs EXIT_DEAD->EXIT_ZOMBIE race (Oleg 
Nesterov)  [Orabug: 18918148]
- sparc: PCI: Fix incorrect address calculation of PCI Bridge windows on 
Simba-bridges (oftedal)  [Orabug: 18918147]
- jffs2: remove from wait queue after schedule() (Li Zefan)  [Orabug: 
18918146]
- jffs2: avoid soft-lockup in jffs2_reserve_space_gc() (Li Zefan) 
[Orabug: 18918144]
- jffs2: Fix crash due to truncation of csize (Ajesh Kunhipurayil 
Vijayan)  [Orabug: 18918143]
- jffs2: Fix segmentation fault found in stress test (Kamlakant Patel) 
[Orabug: 18918142]
- ext4: fix error return from ext4_ext_handle_uninitialized_extents() 
(Eric Whitney)  [Orabug: 18918141]
- pid_namespace: pidns_get() should check task_active_pid_ns() != NULL 
(Oleg Nesterov)  [Orabug: 18918139]
- Char: ipmi_bt_sm, fix infinite loop (Jiri Slaby)  [Orabug: 18918137]
- isdnloop: several buffer overflows (Dan Carpenter)  [Orabug: 18918136]
- vxlan: fix potential NULL dereference in arp_reduce() (David Stevens) 
  [Orabug: 18918133]
- net: socket: error on a negative msg_namelen (Matthew Leach)  [Orabug: 
18918132]
- tcp: tcp_release_cb() should release socket ownership (Eric Dumazet) 
[Orabug: 18918130]
- inet: frag: make sure forced eviction removes all frags (Florian 
Westphal)  [Orabug: 18918129]
- bridge: multicast: add sanity check for query source addresses (Linus 
Lüssing)  [Orabug: 18918127]
- net: sctp: fix skb leakage in COOKIE ECHO path of chunk->auth_chunk 
(Daniel Borkmann)  [Orabug: 18918126]
- cpuidle: Check the result of cpuidle_get_driver() against NULL (Daniel 
Fu)  [Orabug: 18918124]
- mm: close PageTail race (David Rientjes)  [Orabug: 18918123]
- ext4: atomically set inode->i_flags in ext4_set_inode_flags() 
(Theodore Ts'o)  [Orabug: 18918122]
- sched/autogroup: Fix race with task_groups list (Gerald Schaefer) 
[Orabug: 18918121]
- e100: Fix "disabling already-disabled device" warning (Michele 
Baldessari)  [Orabug: 18918120]
- KVM: VMX: fix use after free of vmx->loaded_vmcs (Marcelo Tosatti) 
[Orabug: 18918119]
- KVM: x86: handle invalid root_hpa everywhere (Marcelo Tosatti) 
[Orabug: 18918117]
- KVM: MMU: handle invalid root_hpa at __direct_map (Marcelo Tosatti) 
[Orabug: 18918116]
- Fix mountpoint reference leakage in linkat (Oleg Drokin)  [Orabug: 
18917998]
- jiffies: Avoid undefined behavior from signed overflow (Paul E. 
McKenney)  [Orabug: 18917997]
- x86, fpu: Check tsk_used_math() in kernel_fpu_end() for eager FPU 
(Suresh Siddha)  [Orabug: 18917996]
- SCSI: isci: correct erroneous for_each_isci_host macro (Lukasz Dorau) 
  [Orabug: 18917994]
- SCSI: isci: fix reset timeout handling (Dan Williams)  [Orabug: 18917993]
- mm/compaction: break out of loop on !PageBuddy in 
isolate_freepages_block (Laura Abbott)  [Orabug: 18917992]
- vmxnet3: fix netpoll race condition (Neil Horman)  [Orabug: 18917990]
- NFS: Fix a delegation callback race (Trond Myklebust)  [Orabug: 18917989]
- firewire: net: fix use after free (Stefan Richter)  [Orabug: 18917988]
- cpuset: fix a race condition in __cpuset_node_allowed_softwall() (Li 
Zefan)  [Orabug: 18917986]
- genirq: Remove racy waitqueue_active check (Chuansheng Liu)  [Orabug: 
18917985]
- x86/amd/numa: Fix northbridge quirk to assign correct NUMA node 
(Daniel J Blueman)  [Orabug: 18917984]
- drm/ttm: don't oops if no invalidate_caches() (Rob Clark)  [Orabug: 
18917982]
- mac80211: clear sequence/fragment number in QoS-null frames (Johannes 
Berg)  [Orabug: 18917981]
- mac80211: fix AP powersave TX vs. wakeup race (Emmanuel Grumbach) 
[Orabug: 18917979]
- sfc: check for NULL efx->ptp_data in efx_ptp_event (Edward Cree) 
[Orabug: 18917978]
- sched: Fix double normalization of vruntime (George McCollister) 
[Orabug: 18917977]
- ocfs2 syncs the wrong range... (Al Viro)  [Orabug: 18917976]
- ocfs2: fix quota file corruption (Jan Kara)  [Orabug: 18917975]
- dm thin: fix the error path for the thin device constructor (Mike 
Snitzer)  [Orabug: 18917974]
- i7300_edac: Fix device reference count (Jean Delvare)  [Orabug: 18917973]
- quota: Fix race between dqput() and dquot_scan_active() (Jan Kara) 
[Orabug: 18917972]
- perf: Fix hotplug splat (Peter Zijlstra)  [Orabug: 18917971]
- workqueue: ensure @task is valid across kthread_stop() (Lai Jiangshan) 
  [Orabug: 18917969]
- usb: ehci: fix deadlock when threadirqs option is used (Stanislaw 
Gruszka)  [Orabug: 18917967]
- i7core_edac: Fix PCI device reference count (Jean Delvare)  [Orabug: 
18917966]
- ACPI / PCI: Fix memory leak in acpi_pci_irq_enable() (Tomasz Nowicki) 
  [Orabug: 18917965]
- cpufreq: powernow-k8: Initialize per-cpu data-structures properly 
(Srivatsa S. Bhat)  [Orabug: 18917964]
- perf/x86: Fix event scheduling (Peter Zijlstra)  [Orabug: 18917963]
- x86: dma-mapping: fix GFP_ATOMIC macro usage (Marek Szyprowski) 
[Orabug: 18917962]
- SUNRPC: Fix races in xs_nospace() (Trond Myklebust)  [Orabug: 18917961]
- net: use __GFP_NORETRY for high order allocations (Eric Dumazet) 
[Orabug: 18917959]
- ipv4: fix counter in_slow_tot (Duan Jiong)  [Orabug: 18917958]
- bonding: 802.3ad: make aggregator_identifier bond-private (Jiri Bohac) 
  [Orabug: 18917957]
- tcp: tsq: fix nonagle handling (John Ogness)  [Orabug: 18917955]
- net: fix 'ip rule' iif/oif device rename (Maciej Żenczykowski) 
[Orabug: 18917953]
- ipv4: Fix runtime WARNING in rtmsg_ifa() (Geert Uytterhoeven) 
[Orabug: 18917949]
- 9p/trans_virtio.c: Fix broken zero-copy on vmalloc() buffers (Richard 
Yao)  [Orabug: 18917946]
- CIFS: Fix too big maxBuf size for SMB3 mounts (Pavel Shilovsky) 
[Orabug: 18917864]
- ext4: don't leave i_crtime.tv_sec uninitialized (Theodore Ts'o) 
[Orabug: 18917863]
- ext4: fix online resize with a non-standard blocks per group setting 
(Theodore Ts'o)  [Orabug: 18917862]
- ext4: fix online resize with very large inode tables (Theodore Ts'o) 
[Orabug: 18917643]
- modsign: Ksplice certificate for module signing (Sasha Levin) 
[Orabug: 18793405]

[3.8.13-36.el6uek]
- ocfs2: make ocfs2 do not log ENOENT error (Xiaowei.Hu)
- Btrfs: return EPERM when deleting a default subvolume (Guangyu Sun) 
[Orabug: 17661944]
- i2c: i801: SMBus patch for Intel Avoton DeviceIDs (Seth Heasley) 
[Orabug: 17983409]
- ata_piix: IDE-mode SATA patch for Intel Avoton DeviceIDs (Seth 
Heasley)  [Orabug: 17983409]
- i2c: iSMT: add Intel Avoton DeviceIDs (Seth Heasley)  [Orabug: 17983409]
- allow for more than one data extent when creating xattr (Tariq Saeed) 
  [Orabug: 18108070]
- tools / power turbostat: Support Silvermont (Len Brown)  [Orabug: 
18349316]
- intel_idle: Support Intel Atom Processor C2000 Product Family (Len 
Brown)  [Orabug: 18349316]
- ocfs2: quorum: add a log for node not fenced (Junxiao Bi)  [Orabug: 
18363396]
- ocfs2: o2net: set tcp user timeout to max value (Junxiao Bi)  [Orabug: 
18363396]
- ocfs2: o2net: don't shutdown connection when idle timeout (Junxiao Bi) 
  [Orabug: 18363396]
- fix ext4_sync_file deadlock in uek3 (Darrick J. Wong)  [Orabug: 18389351]
- block: properly stack underlying max_segment_size to DM device (Mike 
Snitzer)  [Orabug: 18611974]
- Revert "tcp: tsq: restore minimal amount of queueing" (Guangyu Sun) 
[Orabug: 18621531]
- x86, mm: Probe memory block size for generic x86 64bit (Yinghai Lu) 
[Orabug: 18650337]
- memblock, numa: binary search node id (Yinghai Lu)  [Orabug: 18650337]
- mm: speedup in __early_pfn_to_nid (Russ Anderson)  [Orabug: 18650337]
- netfilter: nf_nat: fix access to uninitialized buffer in IRC NAT 
helper (Daniel Borkmann)  [Orabug: 18681787]  {CVE-2014-1690}
- ath9k_htc: properly set MAC address and BSSID mask (Mathy Vanhoef) 
[Orabug: 18681788]  {CVE-2013-4579}
- perf/ftrace: Fix paranoid level for enabling function tracer (Steven 
Rostedt)  [Orabug: 18681870]  {CVE-2013-2930}
- ext4: fix memory leakage in mext_check_coverage (Dmitry Monakhov) 
[Orabug: 18684170]
- ext4: defragmentation code cleanup (Dmitry Monakhov)  [Orabug: 18684170]
- block: Enable sysfs nomerge control for I/O requests in the plug list 
(Alireza Haghdoost)  [Orabug: 18736016]
- config ol7: enable netfilter reverse path filter support (Jerry 
Snitselaar)  [Orabug: 18845282]
- spec: fix symbolic link to build directory (Jerry Snitselaar) 
[Orabug: 18835306]

[3.8.13-35.el6uek]
- n_tty: Fix n_tty_write crash when echoing in raw mode (Peter Hurley) 
[Orabug: 18754908]  {CVE-2014-0196} {CVE-2014-0196}

[3.8.13-34.el6uek]
- aacraid: missing capable() check in compat ioctl (Dan Carpenter) 
[Orabug: 18721960]  {CVE-2013-6383}
- vhost: fix total length when packets are too short (Michael S. 
Tsirkin)  [Orabug: 18721975]  {CVE-2014-0077}

[3.8.13-33.el6uek]
- dtrace: ensure one can try to get user pages without locking or 
faulting (Kris Van Hees)  [Orabug: 18653173]
- ipv6: don't set DST_NOCOUNT for remotely added routes (Sabrina 
Dubroca)  [Orabug: 18681501]  {CVE-2014-2309}
- kvm: x86: fix emulator buffer overflow (CVE-2014-0049) (Andrew Honig) 
  [Orabug: 18681519]  {CVE-2014-0049}
- ib_core: fmr pool hard lock up when cache enabled (Shamir Rabinovitch) 
  [Orabug: 18408531]
- bnx2x: disable PTP clock support (Jerry Snitselaar)  [Orabug: 18605376]
- x86, mm: Revert back good_end setting for 64bit (Brian Maly)  [Orabug: 
17648536]
- IB/sdp: disable APM by default (Shamir Rabinovitch)  [Orabug: 18443201]
- vxlan: kernel panic when bringing up vxlan (Venkat Venkatsubra) 
[Orabug: 18295741]
- ocfs2: call ocfs2_update_inode_fsync_trans when updating any inode 
(Darrick J. Wong)  [Orabug: 18257094]
- ocfs2: improve fsync efficiency and fix deadlock between aio_write and 
sync_file (Darrick J. Wong)  [Orabug: 18257094]
- Revert "ocfs2: fix i_mutex deadlock between aio_write and sync_file" 
(Jerry Snitselaar)  [Orabug: 18257094]
- config: align with rhck (Jerry Snitselaar)  [Orabug: 18685975]
- config: disable atmel drivers for ol7 (Jerry Snitselaar)  [Orabug: 
18665656]
- config: enable support for squashfs features (Jerry Snitselaar) 
[Orabug: 18655723]
- qla4xxx: Update driver verion to v5.04.00.05.06.02-uek3 (Tej Parkash) 
  [Orabug: 18552248]
- net: ipv4: current group_info should be put after using. (Wang, 
Xiaoming)  [Orabug: 18603519]  {CVE-2014-2851}

[3.8.13-32.el6uek]
- mm / dtrace: Allow DTrace to entirely disable page faults. (Nick 
Alcock)  [Orabug: 18412802]
- mm: allow __get_user_pages() callers to avoid triggering page faults. 
(Nick Alcock)  [Orabug: 18412802]
- config: enable nfs client support for rdma (Jerry Snitselaar) 
[Orabug: 18560595]
- NFS: Fix negative overflow in SETATTR timestamps (Chuck Lever) 
[Orabug: 18476361]
- NFS: Transfer full int64 for NFSv4 SETATTR timestamps (Chuck Lever) 
[Orabug: 18476361]
- NFS: Block file size updates during async READ (Chuck Lever)  [Orabug: 
18391310]
- NFS: Use an RPC/RDMA long request for NFS symlink operations (Chuck 
Lever)  [Orabug: 18261861]
- SUNRPC: Support long RPC/RDMA requests (Chuck Lever)  [Orabug: 18261861]
- xprtrdma: Split the completion queue (Chuck Lever)  [Orabug: 18560595]
- xprtrdma: Make rpcrdma_ep_destroy() return void (Chuck Lever) 
[Orabug: 18560595]
- xprtrdma: Simplify rpcrdma_deregister_external() synopsis (Chuck 
Lever)  [Orabug: 18560595]
- xprtrdma: Remove support for MEMWINDOWS registration mode (Chuck 
Lever)  [Orabug: 18560595]
- xprtrdma: Disable ALLPHYSICAL mode by default (Chuck Lever)  [Orabug: 
18560595]
- xprtrdma: Remove BOUNCEBUFFERS memory registration mode (Chuck Lever) 
  [Orabug: 18560595]
- SUNRPC: RPC/RDMA must invoke xprt_wake_pending_tasks() in process 
context (Chuck Lever)  [Orabug: 18560595]
- xprtrdma: add separate Kconfig options for NFSoRDMA client and server 
support (Jeff Layton)  [Orabug: 18560595]
- NFS: incorrect "port=" value in /proc/mounts (Chuck Lever)  [Orabug: 
18560595]
- NFS: advertise only supported callback netids (Chuck Lever)  [Orabug: 
18560595]
- SUNRPC: remove KERN_INFO from dprintk() call sites (Chuck Lever) 
[Orabug: 18560595]
- SUNRPC: Fix large reads on NFS/RDMA (Chuck Lever)  [Orabug: 18560595]
- fnic: Failing to queue aborts due to Q full cause terminate driver 
timeout (Simha)  [Orabug: 18548644]
- net: enic: include irq.h for irqreturn_t definitions (Josh Boyer) 
[Orabug: 18548634]
- enic: Call dev_kfree_skb_any instead of dev_kfree_skb. (Eric W. 
Biederman)  [Orabug: 18548634]
- enic: Don't receive packets when the napi budget == 0 (Eric W. 
Biederman)  [Orabug: 18548634]
- net: enic: slight optimization of addr compare (dingtianhong) 
[Orabug: 18548634]
- net: enic: remove unnecessary pci_set_drvdata() (Jingoo Han)  [Orabug: 
18548634]
- driver/net: enic: update enic maintainers and driver (govindarajulu.v) 
  [Orabug: 18548634]
- driver/net: enic: Exposing symbols for Cisco's low latency driver 
(govindarajulu.v)  [Orabug: 18548634]
- driver/net: enic: Try DMA 64 first, then failover to DMA 
(govindarajulu.v)  [Orabug: 18548634]
- driver/net: enic: record q_number and rss_hash for skb 
(govindarajulu.v)  [Orabug: 18548634]
- driver/net: enic: Add multi tx support for enic (govindarajulu.v) 
[Orabug: 18548634]
- drivers/net: enic: Generate notification of hardware crash (Neel 
Patel)  [Orabug: 18548634]
- drivers/net: enic: Add an interface for USNIC to interact with 
firmware (Neel Patel)  [Orabug: 18548634]
- drivers/net: enic: Adding support for Cisco Low Latency NIC (Neel 
Patel)  [Orabug: 18548634]
- drivers/net: enic: Move ethtool code to a separate file (Neel Patel) 
[Orabug: 18548634]
- drivers/net: enic: release rtnl_lock on error-path (Konstantin 
Khlebnikov)  [Orabug: 18548634]
- enic: be less verbose about non-critical firmware errors (Stefan 
Assmann)  [Orabug: 18548634]
- enic: change sprintf() to snprintf() (Dan Carpenter)  [Orabug: 18548634]
- dtrace: implement omni-present cyclics (Kris Van Hees)  [Orabug: 
18323501]
- Update .gitignore with generated SDT files. (Nick Alcock)  [Orabug: 
17851716]
- dtrace: avoid unreliable entries in stack() output (Kris Van Hees) 
[Orabug: 18323450]
- drm/i915: hsw: replace !is_pch_edp() with port==PORT_A (Imre Deak) 
[Orabug: 18429992]
- drm/i915: IVB/HSW have 32 fence register (Ville Syrjälä)  [Orabug: 
18429992]
- drm/i915: Configure GAM_ECOCHK appropriatly for Gen7 (Ville Syrjälä) 
[Orabug: 18429992]
- drm/i915: use lower aux clock divider on non-ULT HSW (Jani Nikula) 
[Orabug: 18429992]
- drm/i915: HSW PM Frequency bits fix (Rodrigo Vivi)  [Orabug: 18429992]
- drm/i915: there's no PIPESTAT on HAS_PCH_SPLIT platforms (Paulo 
Zanoni)  [Orabug: 18429992]
- drm/i915: there's no DSPPOS register on gen4+ (Paulo Zanoni)  [Orabug: 
18429992]
- drm/i915: reorganize intel_lvds_supported (Paulo Zanoni)  [Orabug: 
18429992]
- drm/i915: fix DSPADDR Gen check (Paulo Zanoni)  [Orabug: 18429992]
- drm/i915: there's no DSPADDR register on Haswell (Paulo Zanoni) 
[Orabug: 18429992]
- drm/i915: there's no DSPSIZE register on gen4+ (Paulo Zanoni) 
[Orabug: 18429992]
- drm/i915: Use cpu_transcoder for HSW_TVIDEO_DIP_* instead of pipe 
(Rodrigo Vivi)  [Orabug: 18429992]
- PM: intel_powerclamp: enable driver in defconfigs (Brian Maly) 
[Orabug: 18429987]
- intel_powerclamp: Fix cstate counter detection. (Yuxuan Shui) 
[Orabug: 18429987]
- thermal/intel_powerclamp: Add newer CPU models (Jacob Pan)  [Orabug: 
18429987]
- PM: Introduce Intel PowerClamp Driver (Jacob Pan)  [Orabug: 18429987]
- tick: export nohz tick idle symbols for module use (Jacob Pan) 
[Orabug: 18429987]
- x86/nmi: export local_touch_nmi() symbol for modules (Jacob Pan) 
[Orabug: 18429987]
- ioatdma: disable RAID on non-Atom platforms and reenable unaligned 
copies (Brice Goglin)  [Orabug: 18430022]
- ioatdma: ioat3_alloc_sed can be static (Fengguang Wu)  [Orabug: 18430022]
- ioatdma: Adding write back descriptor error status support for ioatdma 
3.3 (Dave Jiang)  [Orabug: 18430022]
- ioatdma: S1200 platforms ioatdma channel 2 and 3 falsely advertise 
RAID cap (Dave Jiang)  [Orabug: 18430022]
- ioatdma: Adding support for 16 src PQ ops and super extended 
descriptors (Dave Jiang)  [Orabug: 18430022]
- ioatdma: skip silicon bug workaround for pq_align for cb3.3 (Dave 
Jiang)  [Orabug: 18430022]
- ioatdma: Removing PQ val disable for cb3.3 (Dave Jiang)  [Orabug: 
18430022]
- ioatdma: channel reset scheme fixup on Intel Atom S1200 platforms 
(Dave Jiang)  [Orabug: 18430022]
- ioatdma: Add 64bit chansts register read for ioat v3.3. (Dave Jiang) 
[Orabug: 18430022]
- ioatdma: Adding PCI IDs for Intel Atom S1200 product family ioatdma 
devices (Dave Jiang)  [Orabug: 18430022]
- ioatdma: Adding Haswell devid for ioatdma (Dave Jiang)  [Orabug: 
18430022]
- ioatdma: allow all channels to have irq coalescing support (Dave 
Jiang)  [Orabug: 18430022]
- ioatdma: make debug output more readable (Dave Jiang)  [Orabug: 18430022]
- ioat/dca: Update DCA BIOS workarounds to use TAINT_FIRMWARE_WORKAROUND 
(Alexander Duyck)  [Orabug: 18430022]
- dmaengine: ioat - fix spare sparse complain (Fengguang Wu)  [Orabug: 
18430022]
- ioatdma: fix race between updating ioat->head and 
IOAT_COMPLETION_PENDING (Dave Jiang)  [Orabug: 18430022]
- ioat: remove chanerr mask setting for IOAT v3.x (Dave Jiang)  [Orabug: 
18430022]
- PCI: Remove Intel Haswell D3 delays (Todd E Brandt)  [Orabug: 18559933]
- hyperv-fb: kick off efifb early (Gerd Hoffmann)  [Orabug: 18276803]
- hyperv-fb: add support for generation 2 virtual machines. (Gerd 
Hoffmann)  [Orabug: 18276803]
- vmbus: use resource for hyperv mmio region (Gerd Hoffmann)  [Orabug: 
18276803]
- vmbus: add missing breaks (Gerd Hoffmann)  [Orabug: 18276803]
- Drivers: hv: fcopy_open() can be static (Fengguang Wu)  [Orabug: 
18276803]
- Drivers: hv: Implement the file copy service (K. Y. Srinivasan) 
[Orabug: 18276803]
- hv: Add hyperv.h to uapi headers (Bjarke Istrup Pedersen)  [Orabug: 
18276803]
- Drivers: hv: Ballon: Make pressure posting thread sleep interruptibly 
(K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: vmbus: Cleanup the packet send path (K. Y. Srinivasan) 
[Orabug: 18276803]
- Drivers: hv: vmbus: Extract the mmio information from DSDT (K. Y. 
Srinivasan)  [Orabug: 18276803]
- add support for Hyper-V reference time counter (Vadim Rozenfeld) 
[Orabug: 18276803]
- hyperv: enable framebuffer and keyboard drivers (Jerry Snitselaar) 
[Orabug: 18276803]
- Drivers: hv: remove HV_DRV_VERSION (Olaf Hering)  [Orabug: 18276803]
- x86, hyperv: Move a variable to avoid an unused variable warning (H. 
Peter Anvin)  [Orabug: 18276803]
include (David Rientjes)  [Orabug: 18276803]
- x86, hyperv: Correctly guard the local APIC calibration code (K. Y. 
Srinivasan)  [Orabug: 18276803]
- x86, hyperv: Get the local APIC timer frequency from the hypervisor 
(K. Y. Srinivasan)  [Orabug: 18276803]
- x86: Correctly detect hypervisor (Jason Wang)  [Orabug: 18276803]
- x86, hyperv: Handle Xen emulation of Hyper-V more gracefully (K. Y. 
Srinivasan)  [Orabug: 18276803]
- X86: Handle Hyper-V vmbus interrupts as special hypervisor interrupts 
(K. Y. Srinivasan)  [Orabug: 18276803]
- X86: Add a check to catch Xen emulation of Hyper-V (K. Y. Srinivasan) 
  [Orabug: 18276803]
- Input: hyperv-keyboard - pass through 0xE1 prefix (K. Y. Srinivasan) 
[Orabug: 18276803]
- Input: add a driver to support Hyper-V synthetic keyboard (K. Y. 
Srinivasan)  [Orabug: 18276803]
- [SCSI] storvsc: NULL pointer dereference fix (Ales Novak)  [Orabug: 
18276803]
- [SCSI] storvsc: Increase the value of STORVSC_MAX_IO_REQUESTS (K. Y. 
Srinivasan)  [Orabug: 18276803]
- [SCSI] storvsc: Support FC devices (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Add the GUID fot synthetic fibre channel device (K. Y. 
Srinivasan)  [Orabug: 18276803]
- [SCSI] storvsc: Implement multi-channel support (K. Y. Srinivasan) 
[Orabug: 18276803]
- [SCSI] storvsc: Update the storage protocol to win8 level (K. Y. 
Srinivasan)  [Orabug: 18276803]
- [SCSI] storvsc: Increase the value of scsi timeout for storvsc devices 
(K. Y. Srinivasan)  [Orabug: 18276803]
- [SCSI] storvsc: Handle dynamic resizing of the device (K. Y. 
Srinivasan)  [Orabug: 18276803]
- [SCSI] storvsc: Restructure error handling code on command completion 
(K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: scsi: storvsc: Use the consolidated GUID definition (K. Y. 
Srinivasan)  [Orabug: 18276803]
- HID: hyperv: make sure input buffer is big enough (David Herrmann) 
[Orabug: 18276803]
- HID: hyperv: convert alloc+memcpy to memdup (Thomas Meyer)  [Orabug: 
18276803]
- Drivers: hid: hid-hyperv: Use consolidated GUID definitions (K. Y. 
Srinivasan)  [Orabug: 18276803]
- hyperv: Move state setting for link query (Haiyang Zhang)  [Orabug: 
18276803]
- hyperv: Fix the carrier status setting (Haiyang Zhang)  [Orabug: 
18276803]
- hyperv: Fix race between probe and open calls (Haiyang Zhang) 
[Orabug: 18276803]
- hyperv: Fix the NETIF_F_SG flag setting in netvsc (Haiyang Zhang) 
[Orabug: 18276803]
- Fix the VLAN_TAG_PRESENT in netvsc_recv_callback() (Haiyang Zhang) 
[Orabug: 18276803]
- hyperv: Fix vlan_proto setting in netvsc_recv_callback() (Haiyang 
Zhang)  [Orabug: 18276803]
- hyperv: Fix a compiler warning in netvsc_send() (Haiyang Zhang) 
[Orabug: 18276803]
- hyperv: Fix a kernel warning from netvsc_linkstatus_callback() 
(Haiyang Zhang)  [Orabug: 18276803]
- Drivers: net: hyperv: Use the consolidated GUID definition (K. Y. 
Srinivasan)  [Orabug: 18276803]
- hyperv-fb: add blanking support (Gerd Hoffmann)  [Orabug: 18276803]
- hyperv-fb: add pci stub (Gerd Hoffmann)  [Orabug: 18276803]
- drivers/video: add Hyper-V Synthetic Video Frame Buffer Driver 
(Haiyang Zhang)  [Orabug: 18276803]
- Drivers: hv: vmbus: Don't timeout during the initial connection with 
host (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: vmbus: Specify the target CPU that should receive 
notification (K. Y. Srinivasan)  [Orabug: 18276803]
- hyperv: Add support for physically discontinuous receive buffer 
(Haiyang Zhang)  [Orabug: 18276803]
- drivers: hv: Mark the function hv_synic_free_cpu() as static in hv.c 
(Rashika Kheria)  [Orabug: 18276803]
- Drivers: hv: vmbus: Fix a bug in channel rescind code (K. Y. 
Srinivasan)  [Orabug: 18276803]
- drivers: hv: Fix wrong check for synic_event_page (Felipe Pena) 
[Orabug: 18276803]
- Drivers: hv: vmbus: Terminate vmbus version negotiation on timeout (K. 
Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: util: Correctly support ws2008R2 and earlier (K. Y. 
Srinivasan)  [Orabug: 18276803]
- hv: vmbus: fix vmbus_recvpacket_raw() return code (Dan Carpenter) 
[Orabug: 18276803]
- hv: Change variable type to bool (Peter Senna Tschudin)  [Orabug: 
18276803]
- Drivers: hv: vmbus: Do not attempt to negoatiate a new version 
prematurely (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: vmbus: Fix a bug in the handling of channel offers (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Do not post pressure status if interrupted (K. 
Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Fix a bug in the hot-add code (K. Y. Srinivasan) 
  [Orabug: 18276803]
- Drivers: hv: vmbus: incorrect device name is printed when child device 
is unregistered (Fernando Soto)  [Orabug: 18276803]
- Drivers: hv: balloon: Initialize the transaction ID just before 
sending the packet (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: util: Fix a bug in version negotiation code for util 
services (K. Y. Srinivasan)  [Orabug: 18276803]
- drivers: hv: allocate synic structures before hv_synic_init() (Jason 
Wang)  [Orabug: 18276803]
- drivers: hv: check interrupt mask before read_index (Jason Wang) 
[Orabug: 18276803]
- drivers: hv: switch to use mb() instead of smp_mb() (Jason Wang) 
[Orabug: 18276803]
- Drivers: hv: vmbus: Implement multi-channel support (K. Y. Srinivasan) 
  [Orabug: 18276803]
- Drivers: hv: Fix a bug in get_vp_index() (K. Y. Srinivasan)  [Orabug: 
18276803]
- Drivers: hv: vmbus: Fix a bug in hv_need_to_signal() (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Notify the host of permanent hot-add failures (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Support 2M page allocations for ballooning (K. 
Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Permit Linux to specify hot-add alignment 
requirements (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: make local functions static (Wei Yongjun) 
[Orabug: 18276803]
- Drivers: hv: Add a new driver to support host initiated backup (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: vmbus: Handle channel rescind message correctly (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Implement hot-add functionality (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Make the balloon driver not unloadable (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Execute hot-add code in a separate context (K. 
Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Execute balloon inflation in a separate context 
(K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Do not request completion notification (K. Y. 
Srinivasan)  [Orabug: 18276803]
- driver: hv: remove cast for kmalloc return value (Zhang Yanfei) 
[Orabug: 18276803]
- Drivers: hv: vmbus: Use the new infrastructure for delivering VMBUS 
interrupts (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Prevent the host from ballooning the guest too 
low (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Add a parameter to delay pressure reporting (K. 
Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: balloon: Make adjustments to the pressure report (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Use consolidated GUID definitions (K. Y. Srinivasan) 
[Orabug: 18276803]
- Drivers: hv: vmbus: Consolidate all offer GUID definitions in hyperv.h 
(K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Bind all vmbbus interrupts to the boot CPU (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: vmbus_flow_handler() can be static (Fengguang Wu) 
[Orabug: 18276803]
- Drivers: hv: remove unused variable in vmbus_recvpacket_raw() (Wei 
Yongjun)  [Orabug: 18276803]
- Drivers: hv: Cleanup and consolidate reporting of build/version info 
(K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Capture the host build information (K. Y. Srinivasan) 
[Orabug: 18276803]
- Drivers: hv: Implement flow management on the send side (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Enable protocol negotiation with win8 hosts (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Add a check to deal with spurious interrupts (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Handle vmbus interrupts concurrently on all cpus (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Manage event tasklets on per-cpu basis (K. Y. Srinivasan) 
  [Orabug: 18276803]
- Drivers: hv: Get rid of unnecessary request for offers (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Get rid of the unused global signaling state (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Add code to distribute channel interrupt load (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Modify the interrupt handling code to support win8 and 
beyond (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Add state to manage incoming channel interrupt load (K. 
Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Setup a mapping for Hyper-V's notion cpu ID (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Cleanup vmbus_set_event() to support win7 and beyond (K. 
Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Manage signaling state on a per-connection basis (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Move vmbus version definitions to hyperv.h (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Change the signature of vmbus_set_event() (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Change the signature for hv_signal_event() (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Save and export negotiated vmbus version (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Extend/modify vmbus_channel_offer_channel for win7 and 
beyond (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Update the ring buffer structure to match win8 
functionality (K. Y. Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Support handling multiple VMBUS versions (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Get rid of hv_get_ringbuffer_interrupt_mask() (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Optimize the signaling on the write path (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Optimize signaling in the read path (K. Y. Srinivasan) 
[Orabug: 18276803]
- Drivers: hv: Turn off batched reading for util drivers (K. Y. 
Srinivasan)  [Orabug: 18276803]
- Drivers: hv: Add state to manage batched reading (K. Y. Srinivasan) 
[Orabug: 18276803]
- Drivers: hv: Implement routines for read side signaling optimization 
(K. Y. Srinivasan)  [Orabug: 18276803]
- hv: hv_balloon: remove duplicated include from hv_balloon.c (Wei 
Yongjun)  [Orabug: 18276803]
- x86, kvm: Switch to use hypervisor_cpuid_base() (Jason Wang)  [Orabug: 
18276803]
- x86: Introduce hypervisor_cpuid_base() (Jason Wang)  [Orabug: 18276803]
- x86, mm: Create slow_virt_to_phys() (Dave Hansen)  [Orabug: 18276803]
- x86, mm: Pagetable level size/shift/mask helpers (Dave Hansen) 
[Orabug: 18276803]
- mm: export split_page() (K. Y. Srinivasan)  [Orabug: 18276803]
- x86, hyperv: HYPERV depends on X86_LOCAL_APIC (H. Peter Anvin) 
[Orabug: 18276803]
- qla2xxx: Update the driver version to 8.07.00.08.39.0-k1. (Saurav 
Kashyap)  [Orabug: 18524767]
- qla2xxx: Remove ISP8044 ID from the pci table. (Saurav Kashyap) 
[Orabug: 18524767]
- qla2xxx: Remove mapped vp index iterator macro dead code. (Himanshu 
Madhani)  [Orabug: 18524767]
- qla2xxx: Add MBC option for fast SFP data access. (Joe Carnuccio) 
[Orabug: 18524767]
- qla2xxx: Fix ISPFX00 not displaying the correct FW version after FW 
update through sysfs Interface. (Armen Baloyan)  [Orabug: 18524767]
- qla2xxx: Fix beacon blink logic for ISP26xx/83xx. (Himanshu Madhani) 
[Orabug: 18524767]
- qla2xxx: Don't check for firmware hung during the reset context for 
ISP82XX. (Tej Prakash)  [Orabug: 18524767]
- qla2xxx: Fixup looking for a space in the outstanding_cmds array in 
qla2x00_alloc_iocbs(). (Chad Dupuis)  [Orabug: 18524767]
- qla2xxx: Delay driver unload if there is any pending activity going 
on. (Sawan Chandak)  [Orabug: 18524767]
- qla2xxx: ISP27xx queue index shadow registers. (Joe Carnuccio) 
[Orabug: 18524767]
- qla2xxx: ISP27xx firmware dump template spec updates (including T274). 
(Joe Carnuccio)  [Orabug: 18524767]
- qla2xxx: Reduce the time we wait for a command to complete during SCSI 
error handling. (Chad Dupuis)  [Orabug: 18524767]
- qla2xxx: Check the QLA8044_CRB_DRV_ACTIVE_INDEX register when we are 
not the owner of the reset. (Hiral Patel)  [Orabug: 18524767]
- qla2xxx: Clear loop_id for ports that are marked lost during fabric 
scanning. (Chad Dupuis)  [Orabug: 18524767]
- qla2xxx: Adjust adapter reset routine to the changes in firmware 
specification for ISPFx00. (Armen Baloyan)  [Orabug: 18524767]
- qla2xxx: Avoid escalating the SCSI error handler if the command is not 
found in firmware. (Chad Dupuis)  [Orabug: 18524767]
- qla2xxx: IOCB data should be copied to I/O mem using memcpy_toio. 
(Atul Deshmukh)  [Orabug: 18524767]
- qla2xxx: Use proper log message for flash lock failed error for 
ISP82XX. (Atul Deshmukh)  [Orabug: 18524767]
- qla2xxx: Remove configure VFs mailbox command call. (Chad Dupuis) 
[Orabug: 18524767]
- qla2xxx: ISP8044 poll ipmdio bus timeout improvement. (Joe Carnuccio) 
  [Orabug: 18524767]
- qla2xxx: Poll during initialization for ISP25xx and ISP83xx. (Giridhar 
Malavali)  [Orabug: 18524767]
- qla2xxx: Fix build errors related to invalid print fields on some 
architectures. (Chad Dupuis)  [Orabug: 18524767]
file for msleep declartion in qla_nx2.c file. (Atul Deshmukh)  [Orabug: 
18524767]
- qla2xxx: Use proper log message for flash lock failed error. (Atul 
Deshmukh)  [Orabug: 18524767]
- qla2xxx: Decrease pci access for response queue processing for 
ISPFX00. (Armen Baloyan)  [Orabug: 18524767]
- qla2xxx: Use jiffies instead of struct timeval and gettimeofday(). 
(Atul Deshmukh)  [Orabug: 18524767]
- qla2xxx: Update entry type 270 to match spec update. (Joe Carnuccio) 
[Orabug: 18524767]
- qla2xxx: Enable fw_dump_size for helga (Hiral Patel)  [Orabug: 18524767]
- qla2xxx: Remove unnecessary code from qlafx00_intr_handler (Hiral 
Patel)  [Orabug: 18524767]
- qla2xxx: Introduce fw_dump_flag to track fw dump progress (Hiral 
Patel)  [Orabug: 18524767]
- qla2xxx: Remove unnecessary delays from fw dump code path (Hiral 
Patel)  [Orabug: 18524767]
- qla2xxx: Track the process when the ROM_LOCK failure happens (Hiral 
Patel)  [Orabug: 18524767]
- qla2xxx: Correction to 27xx template entry types 256 and 258. (Joe 
Carnuccio)  [Orabug: 18524767]
- qla2xxx: Add 8044 serdes bsg interface. (Joe Carnuccio)  [Orabug: 
18524767]
- qla2xxx: Fix P3P max debug ID. (Chad Dupuis)  [Orabug: 18524767]
- qla2xxx: Check for peg alive counter and clear any outstanding mailbox 
command. (Giridhar Malavali)  [Orabug: 18524767]
- qla2xxx: Support of new Helga minidump opcodes QLA8044_RDDFE(38), 
QLA8044_RDMDIO(39),QLA8044_POLLWR(40). (Pratik Mohanty)  [Orabug: 18524767]
- qla2xxx: Allow the next firmware dump if the previous dump capture 
fails for ISP8044. (Saurav Kashyap)  [Orabug: 18524767]
- qla2xxx: Add pci device id 0x2271. (Joe Carnuccio)  [Orabug: 18524767]
- qla2xxx: Issue abort command for outstanding commands during cleanup 
when only firmware is alive. (Giridhar Malavali)  [Orabug: 18524767]
- qla2xxx: Log when device state is moved to failed state. (Giridhar 
Malavali)  [Orabug: 18524767]
- qla2xxx: Fix sparse warnings in qla_mr.c (Armen Baloyan)  [Orabug: 
18524767]
- qla2xxx: Correct operations for ISP27xx template types 270 and 271. 
(Joe Carnuccio)  [Orabug: 18524767]
- qla2xxx: Add and use 32Gbps FC-GS definitions. (Chad Dupuis)  [Orabug: 
18524767]
- qla2xxx: Do not schedule reset when one is already active when 
receiving an invalid status handle. (Chad Dupuis)  [Orabug: 18524767]
- qla2xxx: Add IOCB Abort command asynchronous handling (Armen Baloyan) 
  [Orabug: 18524767]
- qla2xxx: Add ISP2701 to PCI ID table. (Sawan Chandak)  [Orabug: 18524767]
- Update qlge driver to v1.00.00.34 (Sucheta Chakraborty)  [Orabug: 
18552225]
- [SCSI] hpsa: update driver version to 3.4.4-1 (Stephen M. Cameron) 
[Orabug: 18524766]
- [SCSI] hpsa: fix bad endif placement in RAID 5 mapper code (Stephen M. 
Cameron)  [Orabug: 18524766]
- [SCSI] hpsa: Do not zero fields of ioaccel2 command structure twice 
(Stephen M. Cameron)  [Orabug: 18524766]
- [SCSI] hpsa: Add hba mode to the hpsa driver (Stephen M. Cameron) 
[Orabug: 18524766]
- [SCSI] hpsa: remove unused struct request from CommandList (Stephen M. 
Cameron)  [Orabug: 18524766]
- [SCSI] hpsa: increase the probability of a reported success after a 
device reset (Tomas Henzl)  [Orabug: 18524766]
- [SCSI] hpsa: bring format-in-progress drives online when ready 
(Stephen M. Cameron)  [Orabug: 18524766]
- [SCSI] hpsa: remove unused kthread.h header (Stephen M. Cameron) 
[Orabug: 18524766]
- bonding: Inactive slaves should keep inactive flag's value (zheng.li) 
  [Orabug: 18345482]
- dtrace: fix leaking psinfo objects (Kris Van Hees)  [Orabug: 18383027]
- xen/pvhvm: Support more than 32 VCPUs when migrating. (Konrad 
Rzeszutek Wilk)  [Orabug: 18552664]
- xen/microcode: Only load under initial domain. (Konrad Rzeszutek Wilk) 
  [Orabug: 18379824]
- audit: Make testing for a valid loginuid explicit. (Eric W. Biederman) 
  [Orabug: 18346901]
- audit: make validity checking generic (Eric Paris)  [Orabug: 18346901]
- audit: allow checking the type of audit message in the user filter 
(Eric Paris)  [Orabug: 18346901]
- i40e: enable CONFIG_I40E by default (Brian Maly)  [Orabug: 18429973]
- i40e: add kcompat calls (Brian Maly)  [Orabug: 18429973]
- i40e: include i40e in kernel proper (Jesse Brandeburg)  [Orabug: 
18429973]
- i40e: debugfs interface (Jesse Brandeburg)  [Orabug: 18429973]
- i40e: init code and hardware support (Jesse Brandeburg)  [Orabug: 
18429973]
- i40e: implement virtual device interface (Jesse Brandeburg)  [Orabug: 
18429973]
- i40e: driver core headers (Jesse Brandeburg)  [Orabug: 18429973]
- i40e: driver ethtool core (Jesse Brandeburg)  [Orabug: 18429973]
- i40e: transmit, receive, and NAPI (Jesse Brandeburg)  [Orabug: 18429973]
- i40e: main driver core (Jesse Brandeburg)  [Orabug: 18429973]
-     ocfs2: pass "new" parameter to ocfs2_init_xattr_bucket (Wengang 
Wang)  [Orabug: 18447765]
- qlcnic: make Kconfig changes to enable HWMON feature (Sucheta 
Chakraborty)  [Orabug: 18524762]
- qlcnic: sysfs interface for PCI BAR access (Sony Chacko)  [Orabug: 
18524762]
- qlcnic: Update version to 5.3.55.6 (Shahed Shaikh)  [Orabug: 18524762]
- qlcnic: Optimize MAC learning code (Shahed Shaikh)  [Orabug: 18524762]
- qlcnic: Update version to 5.3.55.5 (Shahed Shaikh)  [Orabug: 18524762]
- qlcnic: Update QLogic application/driver interface for virtual NIC 
configuration (Jitendra Kalsaria)  [Orabug: 18524762]
- qlcnic: Fix NULL pointer dereference bug (Shahed Shaikh)  [Orabug: 
18524762]
- qlcnic: Add hwmon-sysfs interface to export board temperature. (Harish 
Patil)  [Orabug: 18524762]
- qlcnic: Update version to 5.3.55.4 (Giri Reddy)  [Orabug: 18524762]
- qlcnic: Update version to 5.3.55.3 (Jitendra Kalsaria)  [Orabug: 
18524762]
- qlcnic: Fix PVID configuration on eSwitch port. (Jitendra Kalsaria) 
[Orabug: 18524762]
- qlcnic: Optimize ring count validations (Shahed Shaikh)  [Orabug: 
18524762]
- qlcnic: Limit VNIC support in legacy interrupt mode (Sucheta 
Chakraborty)  [Orabug: 18524762]
- qlcnic: Add driver logs in error path. (Sucheta Chakraborty)  [Orabug: 
18524762]
- qlcnic: Fix panic due to uninitialzed delayed_work struct in use. 
(Sucheta Chakraborty)  [Orabug: 18524762]
- qlcnic: Allow setting TX interrupt coalescing parameters from VF. 
(Sucheta Chakraborty)  [Orabug: 18524762]
- qlcnic: Update version to 5.3.55.2 (Jitendra Kalsaria)  [Orabug: 
18524762]
- qlcnic: Re-factor firmware minidump template header handling (Shahed 
Shaikh)  [Orabug: 18524762]
- qlcnic: Fix virtual NIC function count. (Jitendra Kalsaria)  [Orabug: 
18524762]
- qlcnic: Fix semaphore lock access failure error msg (Harish Patil) 
[Orabug: 18524762]
- qlcnic: reset firmware API lock at driver load (Sony Chacko)  [Orabug: 
18524762]
- qlcnic: Allow vlan0 traffic (Rajesh Borundia)  [Orabug: 18524762]
- qlcnic: Fix mixed mode interrupt related change (Shahed Shaikh) 
[Orabug: 18524762]
- qlcnic: Update version to 5.3.55.1 (Shahed Shaikh)  [Orabug: 18524762]
- qlcnic: Fix number of rings when we fall back from msix to legacy. 
(Rajesh Borundia)  [Orabug: 18524762]
- qlcnic: Allow newer QCC to work with 8 NPAR function. (Jitendra 
Kalsaria)  [Orabug: 18524762]
- qlcnic: Use use_msi and use_msi_x module parameteres correctly (Shahed 
Shaikh)  [Orabug: 18524762]
- qlcnic: Fix driver log message. (Sucheta Chakraborty)  [Orabug: 18524762]
- qlcnic: Allow any VLAN to be configured from VF. (Sucheta Chakraborty) 
  [Orabug: 18524762]
- qlcnic: update version to 5.3.55 (Himanshu Madhani)  [Orabug: 18524762]
- qlcnic: Fix loopback test failure (Shahed Shaikh)  [Orabug: 18524762]
- qlcnic: Fix tx timeout. (Rajesh Borundia)  [Orabug: 18524762]
- qlcnic: Fix initialization of vlan list. (Rajesh Borundia)  [Orabug: 
18524762]
- qlcnic: Correct off-by-one errors in bounds checks (Manish Chopra) 
[Orabug: 18524762]
- qlcnic: Enhance logic to calculate msix vectors. (Himanshu Madhani) 
[Orabug: 18524762]
- qlcnic: Refactor interrupt coalescing code for all adapters. (Himanshu 
Madhani)  [Orabug: 18524762]
- qlcnic: Update poll controller code path (Manish chopra)  [Orabug: 
18524762]
- qlcnic: Interrupt code cleanup (Manish chopra)  [Orabug: 18524762]
- qlcnic: Enhance Tx timeout debugging. (Himanshu Madhani)  [Orabug: 
18524762]
- qlcnic: Use bool for rx_mac_learn. (Sucheta Chakraborty)  [Orabug: 
18524762]
- qlcnic: fix sparse warnings (Fengguang Wu)  [Orabug: 18524762]
- qlcnic: remove unused code (stephen hemminger)  [Orabug: 18524762]
- qlcnic: make local functions static (stephen hemminger)  [Orabug: 
18524762]
- net: qlcnic: fix warning for incorrect type in argument (dingtianhong) 
  [Orabug: 18524762]
- qlcnic: Update version to 5.3.54 (Shahed Shaikh)  [Orabug: 18524762]
- qlcnic: Enable IPv6 LRO even if IP address is not programmed (Shahed 
Shaikh)  [Orabug: 18524762]
- qlcnic: Fix SR-IOV cleanup code path (Manish Chopra)  [Orabug: 18524762]
- qlcnic: Enable beaconing for 83xx/84xx Series adapter. (Himanshu 
Madhani)  [Orabug: 18524762]
- qlcnic: Do MAC learning for SRIOV PF. (Sucheta Chakraborty)  [Orabug: 
18524762]
- qlcnic: Turn on promiscous mode for SRIOV PF. (Sucheta Chakraborty) 
[Orabug: 18524762]
- qlcnic: Enable VF flood bit on PF. (Sucheta Chakraborty)  [Orabug: 
18524762]
- qlcnic: Restrict VF from configuring any VLAN mode. (Sucheta 
Chakraborty)  [Orabug: 18524762]
- qlcnic: Convert vmalloc/memset to kcalloc (Joe Perches)  [Orabug: 
18524762]
- qlcnic: Fix ethtool statistics length calculation (Shahed Shaikh) 
[Orabug: 18524762]
- qlcnic: Fix bug in TX statistics (Manish Chopra)  [Orabug: 18524762]
- qlcnic: Fix bug in Tx completion path (Shahed Shaikh)  [Orabug: 18524762]
- qlcnic: Fix resource allocation for TX queues (Manish Chopra) 
[Orabug: 18524762]
- qlcnic: Fix loopback diagnostic test (Manish Chopra)  [Orabug: 18524762]
- net: qlcnic: slight optimization of addr compare (dingtianhong) 
[Orabug: 18524762]
- drivers: net: Mark functions as static in qlcnic_83xx_hw.c (Rashika 
Kheria)
- drivers: net: Mark functions as static in qlcnic_io.c (Rashika Kheria)
- qlcnic: update version to 5.3.53 (Manish Chopra)  [Orabug: 18524762]
- qlcnic: Refactor support for 16 virtual NIC patch. (Sucheta 
Chakraborty)  [Orabug: 18524762]
- qlcnic: sriov vlan code refactor. (Sucheta Chakraborty)  [Orabug: 
18524762]
- qlcnic: Allow single Tx/Rx queue for all adapters. (Himanshu Madhani) 
  [Orabug: 18524762]
- qlcnic: Refactor initialize nic code path. (Sucheta Chakraborty) 
[Orabug: 18524762]
- qlcnic: Dump mailbox registers when mailbox command times out. (Manish 
chopra)  [Orabug: 18524762]
- qlcnic: Fix mailbox processing during diagnostic test (Manish chopra) 
  [Orabug: 18524762]
- qlcnic: Allow firmware dump collection when auto firmware recovery is 
disabled (Manish Chopra)  [Orabug: 18524762]
- qlcnic: Fix usage of netif_tx_{wake, stop} api during link change. 
(Himanshu Madhani)  [Orabug: 18524762]
- treewide: Fix typo in printk (Masanari Iida)  [Orabug: 18524762]
- qlcnic: Revert sysfs interface patch for PCI BAR access (Sucheta 
Chakraborty)  [Orabug: 18524762]
- xen-netback: disable rogue vif in kthread context (Wei Liu)  [Orabug: 
18528832]
- bfa: brocade bfa driver version 3.2.23.0 (Chuck Anderson)  [Orabug: 
18552345]
- bna: brocade bna driver version 3.2.23.0 (Chuck Anderson)  [Orabug: 
18552390]
- benet: Call dev_kfree_skby_any instead of kfree_skb. (Eric W. 
Biederman)  [Orabug: 18531060]
- be2net: update driver version to 10.2 (Sathya Perla)  [Orabug: 18531060]
- be2net: Fix vlans_added counter (Vasundhara Volam)  [Orabug: 18531060]
- be2net: Create multiple TXQs on RSS capable multi-channel BE3-R 
interfaces (Vasundhara Volam)  [Orabug: 18531060]
- be2net: fix pmac_id[] allocation size (Ravikumar Nelavelli)  [Orabug: 
18531060]
- be2net: log LPVID used in multi-channel configs (Ravikumar Nelavelli) 
  [Orabug: 18531060]
- be2net: Use GET_PROFILE_CONFIG cmd for BE3-R to query max-vfs (Suresh 
Reddy)  [Orabug: 18531060]
- be2net: do external loopback test only when it is requested (Ivan 
Vecera)  [Orabug: 18531060]
- be2net: dma_sync each RX frag before passing it to the stack (Sathya 
Perla)  [Orabug: 18531060]
- be2net: isolate TX workarounds not applicable to Skyhawk-R (Vasundhara 
Volam)  [Orabug: 18531060]
- be2net: Fix skb double free in be_xmit_wrokarounds() failure path 
(Vasundhara Volam)  [Orabug: 18531060]
- be2net: clear promiscuous bits in adapter->flags while disabling 
promiscuous mode (Somnath kotur)  [Orabug: 18531060]
- be2net: Fix to reset transparent vlan tagging (Somnath Kotur) 
[Orabug: 18531060]
- be2net: refactor multi-channel config code for Skyhawk-R chip 
(Vasundhara Volam)  [Orabug: 18531060]
- be2net: Update copyright year (Vasundhara Volam)  [Orabug: 18531060]
- be2net: Log a kernel message when UE is detected in BE & Skyhawk 
(Somnath Kotur)  [Orabug: 18531060]
- qla4xxx: Check for correct return status (Vikas Chaudhary)  [Orabug: 
18552248]
- qla4xxx: qla4xxx: Move qla4_8xxx_ms_mem_write_128b to ql4_nx.c (Vikas 
Chaudhary)  [Orabug: 18552248]
- qla4xxx: Added PEX DMA Support for ISP8022 Adapter (Tej Parkash) 
[Orabug: 18552248]
- qla4xxx: Add support of 0xFF capture mask for minidump (Tej Parkash) 
[Orabug: 18552248]
- qla4xxx: Change default capture to firmware defined capture mask (Tej 
Parkash)  [Orabug: 18552248]
- qla4xxx: Do not wait for IO completion, after issuing stop_firmware 
(Tej Parkash)  [Orabug: 18552248]
- tg3: update from 3.134f to 3.136e (Jerry Snitselaar)  [Orabug: 18505595]
- bnx2x: update from 1.78.80 to 1.710.10 (Jerry Snitselaar)  [Orabug: 
18505568]
- bnx2fc: update from 2.4.1e to 2.4.2e (Jerry Snitselaar)  [Orabug: 
18505607]
- cnic: update from 2.5.18c to 2.5.18d (Jerry Snitselaar)  [Orabug: 
18505589]
- bnx2: update from 2.2.4g to 2.2.5f (Jerry Snitselaar)  [Orabug: 18505581]
- SPEC: add version dependency for dracut on ol6 (Jerry Snitselaar) 
[Orabug: 18438953]
- SPEC: don't build kernel-uek-headers (Jerry Snitselaar)  [Orabug: 
12321095]
- NVMe: Retry failed commands with non-fatal errors (Keith Busch)
- NVMe: Add getgeo to block ops (Keith Busch)
- NVMe: Start-stop nvme_thread during device add-remove. (Dan McLeran)
- NVMe: Make I/O timeout a module parameter (Keith Busch)
- NVMe: CPU hot plug notification (Keith Busch)
- NVMe: per-cpu io queues (Keith Busch)
- NVMe: Replace DEFINE_PCI_DEVICE_TABLE (Matthew Wilcox)
- NVMe: Fix divide-by-zero in nvme_trans_io_get_num_cmds (Keith Busch)
- NVMe: IOCTL path RCU protect queue access (Keith Busch)
- NVMe: RCU protected access to io queues (Keith Busch)
- NVMe: Initialize device reference count earlier (Keith Busch)
- NVMe: Add CONFIG_PM_SLEEP to suspend/resume functions (Jingoo Han)
- NVMe: Namespace use after free on surprise removal (Keith Busch)
- NVMe: Correct uses of INIT_WORK (Matthew Wilcox)
- NVMe: Include device and queue numbers in interrupt name (Matthew 
Wilcox)
- NVMe: Add a pci_driver shutdown method (Keith Busch)
- NVMe: Disable admin queue on init failure (Keith Busch)
- NVMe: Dynamically allocate partition numbers (Matthew Wilcox)
- NVMe: Async IO queue deletion (Keith Busch)
- NVMe: Surprise removal handling (Keith Busch)
- NVMe: Abort timed out commands (Keith Busch)
- NVMe: Schedule reset for failed controllers (Keith Busch)
- NVMe: Device resume error handling (Keith Busch)
- NVMe: Cache dev->pci_dev in a local pointer (Matthew Wilcox)
- NVMe: Fix lockdep warnings (Matthew Wilcox)
- NVMe: compat SG_IO ioctl (Keith Busch)
- NVMe: Avoid shift operation when writing cq head doorbell (Haiyan Hu)
- NVMe: Split header file into user-visible and kernel-visible pieces 
(Matthew Wilcox)
- ixgbevf: Don't output NIC name before registered. (Ethan Zhao) 
[Orabug: 18451591]
- Btrfs: create the uuid tree on remount rw (Josef Bacik)  [Orabug: 
18414854]
- RDS: Fix slowdown when doing massively parallel workload (Bang Nguyen) 
  [Orabug: 18362849]
- PCI: Drop "irq" param from *_restore_msi_irqs() (Zhenzhong Duan) 
[Orabug: 18355744]
- PCI: Add x86_msi.msi_mask_irq() and msix_mask_irq() (Zhenzhong Duan) 
[Orabug: 18355746]
- pciehp: only wait command complete for really hotplug control (Yinghai 
Lu)  [Orabug: 18308863]
- ocfs2: dlm: fix recovery hung (Junxiao Bi)  [Orabug: 18285345]
- IPC: bugfix for msgrcv with msgtyp < 0 (Svenning Sørensen)  [Orabug: 
18251383]
- reboot: migrate shutdown/reboot to boot cpu (Robin Holt)  [Orabug: 
18380043]
- CPU hotplug: provide a generic helper to disable/enable CPU hotplug 
(Srivatsa S. Bhat)  [Orabug: 18380043]
- sparc64: don't treat 64-bit syscall return codes as 32-bit (Dave 
Kleikamp)  [Orabug: 18471474]

[3.8.13-31.el6uek]
- SPEC: remove device-mapper-multipath version dependency from ol7 
kernel-uek.spec (Guangyu Sun)  [Orabug: 18438931]
- netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages 
(Daniel Borkmann)  [Orabug: 18421673]  {CVE-2014-2523}
- cifs: ensure that uncached writes handle unmapped areas correctly 
(Jeff Layton)  [Orabug: 18461067]  {CVE-2014-0069} {CVE-2014-0069}
- net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH capable 
(Daniel Borkmann)  [Orabug: 18461065]  {CVE-2014-0101}
- vhost-net: insufficient handling of error conditions in get_rx_bufs() 
(Guangyu Sun)  [Orabug: 18461050]  {CVE-2014-0055}
- rds/rdma_cm: send RDMA_CM_EVENT_ADDR_CHANGE event for active bonding 
(Ajaykumar Hotchandani)  [Orabug: 18421511]
- dtrace: don't use ktime_get() in dtrace_gethrtime() (Kris Van Hees) 
[Orabug: 18376038]
- Xen-netback: Fix issue caused by using gso_type wrongly (Annie Li) 
[Orabug: 18347192]

[3.8.13-30.el6uek]
- Btrfs: add mount option to force UUID tree checking (Stefan Behrens) 
[Orabug: 18383584]
- Btrfs: check UUID tree during mount if required (Stefan Behrens) 
[Orabug: 18383584]
- Btrfs: introduce uuid-tree-gen field (Stefan Behrens)  [Orabug: 18383584]
- Btrfs: fill UUID tree initially (Stefan Behrens)  [Orabug: 18383584]
- Btrfs: maintain subvolume items in the UUID tree (Stefan Behrens) 
[Orabug: 18383584]
- Btrfs: create UUID tree if required (Stefan Behrens)  [Orabug: 18383584]
- Btrfs: support printing UUID tree elements (Stefan Behrens)  [Orabug: 
18383584]
- Btrfs: introduce a tree for items that map UUIDs to something (Stefan 
Behrens)  [Orabug: 18383584]
- Btrfs: don't allow a subvol to be deleted if it is the default subovl 
(Josef Bacik)  [Orabug: 18383584]
- Btrfs: fix a crash of clone with inline extents's split (Liu Bo) 
[Orabug: 18383584]
- Btrfs: use right clone root offset for compressed extents (Filipe 
David Borba Manana)  [Orabug: 18383584]
- Btrfs: fix max_inline mount option (Mitch Harder)  [Orabug: 18383584]
- Btrfs: fix data corruption when reading/updating compressed extents 
(Filipe David Borba Manana)  [Orabug: 18383584]
- Btrfs: setup inode location during btrfs_init_inode_locked (Chris 
Mason)  [Orabug: 18383584]
- Btrfs: improve inode hash function/inode lookup (Filipe David Borba 
Manana)  [Orabug: 18383584]
- Btrfs: don't use ram_bytes for uncompressed inline items (Chris Mason) 
  [Orabug: 18383584]
- Btrfs: fix btrfs_search_slot_for_read backwards iteration (Filipe 
David Borba Manana)  [Orabug: 18383584]
- Btrfs: add a reschedule point in btrfs_find_all_roots() (Wang Shilong) 
  [Orabug: 18383584]
- Btrfs: make send's file extent item search more efficient (Filipe 
David Borba Manana)  [Orabug: 18383584]
- Btrfs: fix protection between walking backrefs and root deletion (Wang 
Shilong)  [Orabug: 18383584]
- btrfs: fix warning while merging two adjacent extents (Gui Hecheng) 
[Orabug: 18383584]
- btrfs: fix defrag 32-bit integer overflow (Justin Maggard)  [Orabug: 
18383584]
- btrfs: call permission checks earlier in ioctls and return EPERM 
(David Sterba)  [Orabug: 18383584]
- Btrfs: change the members' order of btrfs_space_info structure to 
reduce the cache miss (Miao Xie)  [Orabug: 18383584]
- Btrfs: fix wrong search path initialization before searching tree root 
(Wang Shilong)  [Orabug: 18383584]
- Btrfs: flush the dirty pages of the ordered extent aggressively during 
logging csum (Miao Xie)  [Orabug: 18383584]
- Btrfs: faster file extent item search in clone ioctl (Filipe David 
Borba Manana)  [Orabug: 18383584]
- Btrfs: fix an oops when we fail to relocate tree blocks (Wang Shilong) 
  [Orabug: 18383584]
- Btrfs: reduce btree node locking duration on item update (Filipe David 
Borba Manana)  [Orabug: 18383584]
- fs/btrfs: Integer overflow in btrfs_ioctl_resize() (Wenliang Fan) 
[Orabug: 18383584]
- Btrfs: fix a warning when iput a file (Wang Shilong)  [Orabug: 18383584]
- Btrfs: fix deadlock when iterating inode refs and running delayed 
inodes (Filipe David Borba Manana)  [Orabug: 18383584]
- Btrfs: more efficient push_leaf_right (Filipe David Borba Manana) 
[Orabug: 18383584]
- Btrfs: fix pass of transid with wrong endianness in send.c (Filipe 
David Borba Manana)  [Orabug: 18383584]
- Btrfs: fix extent_map block_len after merging (Filipe David Borba 
Manana)  [Orabug: 18383584]
- Btrfs: fix max dir item size calculation (Filipe David Borba Manana) 
[Orabug: 18383584]
- Btrfs: more efficient extent state insertions (Filipe David Borba 
Manana)  [Orabug: 18383584]
- Btrfs: add missing extent state caching calls (Filipe David Borba 
Manana)  [Orabug: 18383584]
- Btrfs: faster and more efficient extent map insertion (Filipe David 
Borba Manana)  [Orabug: 18383584]
- Btrfs: fix extent boundary check in bio_readpage_error (Filipe David 
Borba Manana)  [Orabug: 18383584]
- Btrfs: avoid unnecessary ordered extent cache resets (Filipe David 
Borba Manana)  [Orabug: 18383584]
- Btrfs: fix very slow inode eviction and fs unmount (Filipe David Borba 
Manana)  [Orabug: 18383584]
- Btrfs: eliminate the exceptional root_tree refs=0 (Stefan Behrens) 
[Orabug: 18383584]
- Btrfs: improve forever loop when doing balance relocation (Wang 
Shilong)  [Orabug: 18383584]
- Btrfs: fix ordered extent check in btrfs_punch_hole (Filipe David 
Borba Manana)  [Orabug: 18383584]
- Btrfs: skip building backref tree for uuid and quota tree when doing 
balance relocation (Wang Shilong)  [Orabug: 18383584]
- Btrfs: fix an oops when doing balance relocation (Wang Shilong) 
[Orabug: 18383584]
- Btrfs: don't clear the default compression type (Miao Xie)  [Orabug: 
18383584]
- btrfs: fix bio_size_ok() for max_sectors > 0xffff (Akinobu Mita) 
[Orabug: 18383584]
- Btrfs: don't wait for ordered data outside desired range (Filipe David 
Borba Manana)  [Orabug: 18383584]
- Btrfs: avoid heavy operations in btrfs_commit_super (Liu Bo)  [Orabug: 
18383584]
- Btrfs: fix __btrfs_start_workers retval (Ilya Dryomov)  [Orabug: 
18383584]
- Btrfs: only drop modified extents if we logged the whole inode (Josef 
Bacik)  [Orabug: 18383584]
- Btrfs: make sure to copy everything if we rename (Josef Bacik) 
[Orabug: 18383584]
- Btrfs: don't BUG_ON() if we get an error walking backrefs (Josef 
Bacik)  [Orabug: 18383584]
- Btrfs: don't wait for all the async delalloc when shrinking delalloc 
(Miao Xie)  [Orabug: 18383584]
- Btrfs: fix the confusion between delalloc bytes and metadata bytes 
(Miao Xie)  [Orabug: 18383584]
- Btrfs: pick up the code for the item number calculation in 
flush_space() (Miao Xie)  [Orabug: 18383584]
- Btrfs: wait for the ordered extent only when we want (Miao Xie) 
[Orabug: 18383584]
- Btrfs: check file extent type before anything else (Josef Bacik) 
[Orabug: 18383584]
- btrfs: Pack struct btrfs_device (Dulshani Gunawardhana)  [Orabug: 
18383584]
- btrfs: Replace multiple atomic_inc() with atomic_add() (Rashika) 
[Orabug: 18383584]
- Btrfs: fix csum search offset/length calculation in log tree (Filipe 
David Borba Manana)  [Orabug: 18383584]
- Btrfs: wait on ordered extents at the last possible moment (Josef 
Bacik)  [Orabug: 18383584]
- Btrfs: fix verification of dir_item (Filipe David Borba Manana) 
[Orabug: 18383584]
- Btrfs: make sure the delalloc workers actually flush compressed writes 
(Josef Bacik)  [Orabug: 18383584]
- Btrfs: do not bug_on if we try to cow a free space cache inode (Josef 
Bacik)  [Orabug: 18383584]
- Btrfs: stop using vfs_read in send (Josef Bacik)  [Orabug: 18383584]
- Btrfs: Don't allocate inode that is already in use (Stefan Behrens) 
[Orabug: 18383584]
- Btrfs: fix btrfs_prev_leaf() previous key computation (Filipe David 
Borba Manana)  [Orabug: 18383584]
- Btrfs: btrfs_add_ordered_operation: Fix last modified transaction 
comparison. (chandan)  [Orabug: 18383584]
- Btrfs: init device stats for new devices (Stefan Behrens)  [Orabug: 
18383584]
- Btrfs: disallow 'btrfs {balance,replace} cancel' on ro mounts (Ilya 
Dryomov)  [Orabug: 18383584]
- Btrfs: don't leak ioctl args in btrfs_ioctl_dev_replace (Ilya Dryomov) 
  [Orabug: 18383584]
- Btrfs: nuke a bogus rw_devices decrement in __btrfs_close_devices 
(Ilya Dryomov)  [Orabug: 18383584]
- btrfs: Fix memory leakage in the tree-log.c (Geyslan G. Bem)  [Orabug: 
18383584]
- Btrfs: fix up seek_hole/seek_data handling (Josef Bacik)  [Orabug: 
18383584]
- Btrfs: fix hole check in log_one_extent (Josef Bacik)  [Orabug: 18383584]
- Btrfs: handle a missing extent for the first file extent (Josef Bacik) 
  [Orabug: 18383584]
- Btrfs: fix memory leaks on transaction commit failure (Filipe David 
Borba Manana)  [Orabug: 18383584]
- Btrfs: fix the dev-replace suspend sequence (Ilya Dryomov)  [Orabug: 
18383584]
- Btrfs: fix a use-after-free bug in btrfs_dev_replace_finishing (Ilya 
Dryomov)  [Orabug: 18383584]
- Btrfs: eliminate races in worker stopping code (Ilya Dryomov) 
[Orabug: 18383584]
- Btrfs: limit delalloc pages outside of find_delalloc_range (Josef 
Bacik)  [Orabug: 18383584]
- Btrfs: fix crash of compressed writes (Liu Bo)  [Orabug: 18383584]
- Btrfs: actually limit the size of delalloc range (Josef Bacik) 
[Orabug: 18383584]
- Btrfs: fixup error handling in btrfs_reloc_cow (Josef Bacik)  [Orabug: 
18383584]
- Btrfs: fix race between removing a dev and writing sbs (Filipe David 
Borba Manana)  [Orabug: 18383584]
- Btrfs: fix send to deal with sparse files properly (Josef Bacik) 
[Orabug: 18383584]
- Btrfs: fix memory leak of orphan block rsv (Filipe David Borba Manana) 
  [Orabug: 18383584]
- sparc: report correct hw capabilities for athena (Jose Marchesi) 
[Orabug: 18314966]
- xen-netback: reset network header before passing skb to checksum 
funtion (Annie Li)  [Orabug: 18379272]
- xen-netfront: reset skb network header before checksum (Wei Liu) 
[Orabug: 18379272]
- xen-netfront: handle backend CLOSED without CLOSING (David Vrabel) 
[Orabug: 18379272]
- xen-netfront: add support for IPv6 offloads (Paul Durrant)  [Orabug: 
18379272]
- xen-netfront: fix missing rx_refill_timer when allocate memory failed 
(Ma JieYue)  [Orabug: 18379272]
- xen-netback: Fix Rx stall due to race condition (Zoltan Kiss) 
[Orabug: 18379272]
- xen-netfront: use new skb_checksum_setup function (Paul Durrant) 
[Orabug: 18379272]
- xen-netback: use new skb_checksum_setup function (Paul Durrant) 
[Orabug: 18379272]
- net: add skb_checksum_setup (Paul Durrant)  [Orabug: 18379272]
- xen-netback: stop vif thread spinning if frontend is unresponsive 
(Paul Durrant)  [Orabug: 18379272]
- xen-netback: Include header for vmalloc (Josh Boyer)  [Orabug: 18379272]
- xen-netback: fix guest-receive-side array sizes (Paul Durrant) 
[Orabug: 18379272]
- xen-netback: fix some error return code (Wei Yongjun)  [Orabug: 18379272]
- xen-netback: add gso_segs calculation (Paul Durrant)  [Orabug: 18379272]
- xen-netback: fix fragments error handling in checksum_setup_ip() (Wei 
Yongjun)  [Orabug: 18379272]
- xen-netback: fix gso_prefix check (Paul Durrant)  [Orabug: 18379272]
- xen-netback: napi: don't prematurely request a tx event (Paul Durrant) 
  [Orabug: 18379272]
- xen-netback: napi: fix abuse of budget (Paul Durrant)  [Orabug: 18379272]
- xen-netback: make sure skb linear area covers checksum field (Paul 
Durrant)  [Orabug: 18379272]
- xen-netback: improve guest-receive-side flow control (Paul Durrant) 
[Orabug: 18379272]
- xen-netback: fix fragment detection in checksum setup (Paul Durrant) 
[Orabug: 18379272]
- xen-netback: clear vif->task on disconnect (Paul Durrant)  [Orabug: 
18379272]
- xen-netback: include definition of csum_ipv6_magic (Andy Whitcroft) 
[Orabug: 18379272]
- xen-netback: stop the VIF thread before unbinding IRQs (David Vrabel) 
  [Orabug: 18379272]
- xen-netback: use jiffies_64 value to calculate credit timeout (Wei 
Liu)  [Orabug: 18379272]

[3.8.13-29.el6uek]
- kabi: update Module.kabi_x86_64 for ol7 (Jerry Snitselaar)  [Orabug: 
18155943]
- config: enable FANOTIFY for ol7 (Jerry Snitselaar)  [Orabug: 17843511]
- config: update config for ol7 (Jerry Snitselaar)  [Orabug: 18340231]
- config: disable CONFIG_PCI_IOAPIC (Jerry Snitselaar)  [Orabug: 18363152]
- scsi: hpsa, add all PCI ID's that HP has in svn (Mike Miller) 
[Orabug: 18285553]
- scsi: hpsa, remove cancelled ID's and add a new one (Mike Miller) 
[Orabug: 18285553]
- scsi: hpsa, add new PCI Ids (Mike Miller)  [Orabug: 18285553]
- hpsa: Add support for a few HP Storage controllers (Stephen M. 
Cameron)  [Orabug: 18285553]
- pci: add HP/3PAR vendor id to pci_ids.h (Stephen M. Cameron)  [Orabug: 
18285553]
- hpsa add sysfs debug switch for raid map debugging messages (Stephen 
M. Cameron)  [Orabug: 18285553]
- hpsa: improve error messages for driver initiated commands (Stephen M. 
Cameron)  [Orabug: 18285553]
- hpsa: only do device rescan for certain events (Stephen M. Cameron) 
[Orabug: 18285553]
- hpsa: when switching out of accel mode await only accel command 
completions (Stephen M. Cameron)  [Orabug: 18285553]
- hpsa: add controller base data-at-rest encryption compatibility 
ioaccel2 (Scott Teel)  [Orabug: 18285553]
- hpsa: update source file copyrights (Scott Teel)  [Orabug: 18285553]
- hpsa: retry certain ioaccel error cases on the RAID path (Scott Teel) 
  [Orabug: 18285553]
- hpsa: do not inquire for unsupported ioaccel status vpd page (Stephen 
M. Cameron)  [Orabug: 18285553]
- hpsa: allow VPD page zero to be queried (Stephen M. Cameron)  [Orabug: 
18285553]
- hpsa: rescan devices on ioaccel2 error (Scott Teel)  [Orabug: 18285553]
- hpsa: allow user to disable accelerated i/o path (Scott Teel) 
[Orabug: 18285553]
- hpsa: complete the ioaccel raidmap code (Scott Teel)  [Orabug: 18285553]
- hpsa: make device update copy the raid map also (Stephen M. Cameron) 
[Orabug: 18285553]
- hpsa: add task management for ioaccel mode 2 (Scott Teel)  [Orabug: 
18285553]
- hpsa: teach hpsa_device_reset to do either target or lun reset (Scott 
Teel)  [Orabug: 18285553]
- hpsa: get ioaccel mode 2 i/o working (Scott Teel)  [Orabug: 18285553]
- hpsa: initialize controller to perform io accelerator mode 2 (Stephen 
M. Cameron)  [Orabug: 18285553]
- hpsa: get physical device handles for io accel mode 2 as well as mode 
1 (Mike MIller)  [Orabug: 18285553]
- hpsa: do ioaccel mode 2 resource allocations (Stephen M. Cameron) 
[Orabug: 18285553]
- hpsa: Acknowledge controller events in ioaccell mode 2 as well as mode 
1 (Stephen M. Cameron)  [Orabug: 18285553]
- hpsa: add ioaccel mode 2 structure definitions (Mike Miller)  [Orabug: 
18285553]
- hpsa: complain if physical or logical aborts are not supported (Scott 
Teel)  [Orabug: 18285553]
- hpsa: add hp_ssd_smart_path_enabled sysfs attribute (Scott Teel) 
[Orabug: 18285553]
- hpsa: do not rescan controllers known to be locked up (Stephen M. 
Cameron)  [Orabug: 18285553]
- hpsa: poll controller to detect device change event (Stephen M. 
Cameron)  [Orabug: 18285553]
- hpsa: update raid offload status on device rescan (Stephen M. Cameron) 
  [Orabug: 18285553]
- hpsa: add ioaccell mode 1 RAID offload support. (Stephen M. Cameron) 
[Orabug: 18285553]
- hpsa: fix task management for mode-1 ioaccell path (Scott Teel) 
[Orabug: 18285553]
- hpsa: only allow REQ_TYPE_FS to use fast path (Stephen M. Cameron) 
[Orabug: 18285553]
- hpsa: add support for 'fastpath' i/o (Matt Gates)  [Orabug: 18285553]
- hpsa: mark last scatter gather element as the last (Matt Gates) 
[Orabug: 18285553]
- hpsa: use extended report luns command for HP SSD SmartPath (Matt 
Gates)  [Orabug: 18285553]
- [SCSI] hpsa: allow SCSI mid layer to handle unit attention (Matt 
Gates)  [Orabug: 18285553]
- [SCSI] hpsa: do not require board "not ready" status after hard reset 
(Stephen M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: enable unit attention reporting (Stephen M. Cameron) 
[Orabug: 18285553]
- [SCSI] hpsa: rename scsi prefetch field (Stephen M. Cameron)  [Orabug: 
18285553]
- [SCSI] hpsa: use workqueue instead of kernel thread for lockup 
detection (Stephen M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: remove P822se PCI ID (Mike Miller)  [Orabug: 18285553]
- [SCSI] hpsa: prevent stalled i/o (Stephen M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: cap CCISS_PASSTHRU at 20 concurrent commands. (Stephen M. 
Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: add MSA 2040 to list of external target devices (Stephen 
M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: fix memory leak in CCISS_BIG_PASSTHRU ioctl (Stephen M. 
Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: remove unneeded include of seq_file.h (Stephen M. 
Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: add 5 second delay after doorbell reset (Stephen M. 
Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: do not attempt to flush the cache on locked up 
controllers (Stephen M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: return 0 from driver probe function on success, not 1 
(Stephen M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: do not discard scsi status on aborted commands (Stephen 
M. Cameron)  [Orabug: 18285553]
- [SCSI] Disable WRITE SAME for RAID and virtual host adapter drivers 
(Martin K. Petersen)  [Orabug: 18285553]
- SCSI: remove unnecessary pci_set_drvdata() (Jingoo Han)  [Orabug: 
18285553]
- [SCSI] hpsa: remove unused Smart Array ID (Mike Miller)  [Orabug: 
18285553]
- [SCSI] hpsa: bump driver version to reflect changes (Mike Miller) 
[Orabug: 18285553]
- [SCSI] hpsa: housekeeping patch for device_id and product arrays (Mike 
Miller)  [Orabug: 18285553]
- [SCSI] hpsa: add HP Smart Array Gen8 names (Mike Miller)  [Orabug: 
18285553]
- [SCSI] hpsa: add HP Smart Array Gen9 PCI ID's (Mike Miller)  [Orabug: 
18285553]
- hpsa: Convert retrun typos to return (Joe Perches)  [Orabug: 18285553]
- [SCSI] hpsa: fix warning with smp_processor_id() in preemptible (John 
Kacur)  [Orabug: 18285553]
- [SCSI] hpsa: remove unneeded variable (Tomas Henzl)  [Orabug: 18285553]
- [SCSI] hpsa: fix a race in cmd_free/scsi_done (Tomas Henzl)  [Orabug: 
18285553]
- [SCSI] hpsa: check for dma_mapping_error in hpsa_passthru ioctls 
(Stephen M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: reorganize error handling in hpsa_passthru_ioctl (Stephen 
M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: check for dma_mapping_error in hpsa_map_sg_chain_block 
(Stephen M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: Check for dma_mapping_error for all code paths using 
fill_cmd (Stephen M. Cameron)  [Orabug: 18285553]
- [SCSI] hpsa: Check for dma_mapping_error in hpsa_map_one (Shuah Khan) 
  [Orabug: 18285553]
- Revert "hpsa: upgrade to 3.4.2-5" (Vaughan Cao)  [Orabug: 18285553]
- Revert "hpsa: fix compilation error of __dev* markings" (Vaughan Cao) 
  [Orabug: 18285553]
- Revert "[SCSI] hpsa: fix a race in cmd_free/scsi_done" (Vaughan Cao) 
[Orabug: 18285553]
- Revert "[SCSI] hpsa: fix warning with smp_processor_id() in 
preemptible" (Vaughan Cao)  [Orabug: 18285553]
- Revert "hpsa: Convert retrun typos to return" (Vaughan Cao)  [Orabug: 
18285553]
- Revert "[SCSI] hpsa: add HP Smart Array Gen9 PCI ID's" (Vaughan Cao) 
[Orabug: 18285553]
- Revert "hpsa: add HP Smart Array Gen8 name P822se" (Vaughan Cao) 
[Orabug: 18285553]
- Revert "[SCSI] hpsa: housekeeping patch for device_id and product 
arrays" (Vaughan Cao)  [Orabug: 18285553]
- Revert "[SCSI] hpsa: remove unneeded variable" (Vaughan Cao)  [Orabug: 
18285553]
- Revert hpsa part of "[SCSI] Disable WRITE SAME for RAID and virtual 
host adapter drivers" (Vaughan Cao)  [Orabug: 18285553]
- kabi: remove mcount for ol7 (Jerry Snitselaar)  [Orabug: 18155943]
- [SCSI] iscsi_tcp: consider session state in iscsi_sw_sk_state_check 
(Chris Leech)  [Orabug: 17585443]
- tools/power turbostat: decode MSR_IA32_POWER_CTL (Len Brown)  [Orabug: 
18263969]
- x86, AMD: Enable WC+ memory type on family 10 processors (Boris 
Ostrovsky)  [Orabug: 18263969]
- intel_idle: remove stop/start critical timings (Daniel Lezcano) 
[Orabug: 18263969]
- intel_idle: initial C8, C9, C10 support (Len Brown)  [Orabug: 18263969]
- intel_idle: additional Haswell CPU-id (Len Brown)  [Orabug: 18263969]
- intel_idle: export both C1 and C1E (Len Brown)  [Orabug: 18263969]
- intel_idle: remove assumption of one C-state per MWAIT flag (Len 
Brown)  [Orabug: 18263969]
- intel_idle: remove use and definition of MWAIT_MAX_NUM_CSTATES (Len 
Brown)  [Orabug: 18263969]
- intel_idle: support Haswell (Len Brown)  [Orabug: 18263969]
- intel_idle: stop using driver_data for static flags (Len Brown) 
[Orabug: 18263969]
- scsi: not abort scan process if one inquiry returns not_ready (Hannes 
Reinecke)  [Orabug: 18271070]
- ixgbe: set driver_max_VFs should be done before enabling SRIOV (Ethan 
Zhao)  [Orabug: 17482349]
- ixgbe: Look up MAC address on SPARC systems (Martin K. Petersen) 
[Orabug: 18182472]
- ixgbe: upgrade to intel version 3.19.1 (Ethan Zhao)  [Orabug: 18278142]
- e1000e: upgrade to intel version 3.0.4 and merge patches based on 
2.5.4 (ethan.zhao)  [Orabug: 18278358]
- igbvf: upgrade to intel version 2.3.3 (Ethan Zhao)  [Orabug: 18278378]
- igb: upgrade to intel version 5.1.2 and merge patches based on 5.0.6 
(Ethan Zhao)  [Orabug: 18278407]
- ixgbevf: upgrade to intel version 2.12.1 (Ethan Zhao)  [Orabug: 18278415]
- be2iscsi : Bump the driver version (John Soni Jose)  [Orabug: 18206635]
- be2iscsi : Fix DMA Out of SW-IOMMU space error (Jayamohan Kallickal) 
[Orabug: 18206635]
- be2iscsi: Fix scsi_cmnd leakage in driver. (Jayamohan Kallickal) 
[Orabug: 18206635]
- be2iscsi: Fix the session cleanup when reboot/shutdown happens 
(Jayamohan Kallickal)  [Orabug: 18206635]
- be2iscsi: Fix doorbell format for EQ/CQ/RQ s per SLI spec. (Jayamohan 
Kallickal)  [Orabug: 18206635]
- be2iscsi: Fix port speed typo in driver. (Jayamohan Kallickal) 
[Orabug: 18206635]
- be2iscsi: Fix handling timed out MBX completion from FW (Jayamohan 
Kallickal)  [Orabug: 18206635]
- be2iscsi: fix memory leak in error path (Geyslan G. Bem)  [Orabug: 
18206635]
- kexec: increase reservation size for crashkernel=auto (Brian Maly) 
[Orabug: 18222081]
- mm/hugetlb.c: defer PageHeadHuge() symbol export (Andrea Arcangeli) 
[Orabug: 18364682]
- mm/swap.c: reorganize put_compound_page() (Andrew Morton)  [Orabug: 
18364682]
- mm/hugetlb.c: simplify PageHeadHuge() and PageHuge() (Andrew Morton) 
[Orabug: 18364682]
- mm: hugetlbfs: use __compound_tail_refcounted in __get_page_tail too 
(Andrea Arcangeli)  [Orabug: 18364682]
- mm: tail page refcounting optimization for slab and hugetlbfs (Andrea 
Arcangeli)  [Orabug: 18364682]
- mm: thp: optimize compound_trans_huge (Andrea Arcangeli)  [Orabug: 
18364682]
- mm: hugetlbfs: move the put/get_page slab and hugetlbfs optimization 
in a faster path (Andrea Arcangeli)  [Orabug: 18364682]
- mm: hugetlb: use get_page_foll() in follow_hugetlb_page() (Andrea 
Arcangeli)  [Orabug: 18364682]
- mm: hugetlbfs: fix hugetlbfs optimization (Andrea Arcangeli)  [Orabug: 
18364682]
- mm: fix aio performance regression for database caused by THP (Khalid 
Aziz)  [Orabug: 18364682]
- dwarf2ctf: spot non-struct/union/enum children of 
DW_TAG_structure_type. (Nick Alcock)  [Orabug: 18117464]
- dwarf2ctf: capture all DIEs with structs/enums as their ultimate 
supertype. (Nick Alcock)  [Orabug: 18117464]
- dwarf2ctf: Handle structure and union offsets in form DW_FORM_data1. 
(Nick Alcock)  [Orabug: 18117464]
- dwarf2ctf: cater for elfutils 0.156 change in dwfl_report_elf() 
prototype. (Nick Alcock)  [Orabug: 18117421]
- SPEC: Add respun RPM find-debuginfo.sh patch. (Nick Alcock)  [Orabug: 
18117371]
- build: add ol7 support (Jerry Snitselaar)  [Orabug: 18155943]
- net,via-rhine: Fix tx_timeout handling (Richard Weinberger)  [Orabug: 
18348669]
- power: max17040: Fix NULL pointer dereference when there is no 
platform_data (Krzysztof Kozlowski)  [Orabug: 18348667]
- md/raid5: Fix CPU hotplug callback registration (Oleg Nesterov) 
[Orabug: 18348666]
- ftrace/x86: Use breakpoints for converting function graph caller 
(Steven Rostedt (Red Hat))  [Orabug: 18348665]
- staging:iio:ad799x fix error_free_irq which was freeing an irq that 
may not have been requested (Hartmut Knaack)  [Orabug: 18348664]
- vt: Fix secure clear screen (Petr Písař)  [Orabug: 18348663]
- lockd: send correct lock when granting a delayed lock. (NeilBrown) 
[Orabug: 18348662]
- mac80211: fix fragmentation code, particularly for encryption 
(Johannes Berg)  [Orabug: 18348661]
- xen/p2m: check MFN is in range before using the m2p table (David 
Vrabel)  [Orabug: 18348660]
- xen-blkfront: handle backend CLOSED without CLOSING (David Vrabel) 
[Orabug: 18348659]
- mxl111sf: Fix compile when CONFIG_DVB_USB_MXL111SF is unset (Dave 
Jones)  [Orabug: 18348658]
- x86: mm: change tlb_flushall_shift for IvyBridge (Mel Gorman) 
[Orabug: 18348657]
- mm: __set_page_dirty uses spin_lock_irqsave instead of spin_lock_irq 
(KOSAKI Motohiro)  [Orabug: 18348655]
- mm: __set_page_dirty_nobuffers() uses spin_lock_irqsave() instead of 
spin_lock_irq() (KOSAKI Motohiro)  [Orabug: 18348653]
- Btrfs: disable snapshot aware defrag for now (Josef Bacik)  [Orabug: 
18348652]
- SELinux: Fix kernel BUG on empty security contexts. (Stephen Smalley) 
  [Orabug: 18348651]
- timekeeping: Avoid possible deadlock from clock_was_set_delayed (John 
Stultz)  [Orabug: 18348650]
- rtc-cmos: Add an alarm disable quirk (Borislav Petkov)  [Orabug: 
18348648]
- ftrace: Have function graph only trace based on global_ops filters 
(Steven Rostedt)  [Orabug: 18348647]
- ftrace: Fix synchronization location disabling and freeing ftrace_ops 
(Steven Rostedt)  [Orabug: 18348646]
- ftrace: Synchronize setting function_trace_op with 
ftrace_trace_function (Steven Rostedt)  [Orabug: 18348645]
- i2c: i801: SMBus patch for Intel Coleto Creek DeviceIDs (Seth Heasley) 
  [Orabug: 18348643]
- mfd: lpc_ich: iTCO_wdt patch for Intel Coleto Creek DeviceIDs (Seth 
Heasley)  [Orabug: 18348642]
- mfd: lpc_ich: Add support for Intel Avoton SoC (James Ralston) 
[Orabug: 18348641]
- mm, oom: base root bonus on current usage (David Rientjes)  [Orabug: 
18348640]
- dm space map common: make sure new space is used during extend (Joe 
Thornber)  [Orabug: 18348639]
- dm: wait until embedded kobject is released before destroying a device 
(Mikulas Patocka)  [Orabug: 18348638]
- dm thin: initialize dm_thin_new_mapping returned by get_next_mapping 
(Mike Snitzer)  [Orabug: 18348637]
- dm thin: fix discard support to a previously shared block (Joe 
Thornber)  [Orabug: 18348636]
- sunrpc: Fix infinite loop in RPC state machine (Weston Andros Adamson) 
  [Orabug: 18348635]
- nfs4: fix discover_server_trunking use after free (Weston Andros 
Adamson)  [Orabug: 18348634]
- NFSv4.1: Handle errors correctly in nfs41_walk_client_list (Trond 
Myklebust)  [Orabug: 18348633]
- nfs4.1: properly handle ENOTSUP in SECINFO_NO_NAME (Weston Andros 
Adamson)  [Orabug: 18348632]
- NFSv4: OPEN must handle the NFS4ERR_IO return code correctly (Trond 
Myklebust)  [Orabug: 18348631]
- IB/qib: Fix QP check when looping back to/from QP1 (Ira Weiny) 
[Orabug: 18348629]
- ore: Fix wrong math in allocation of per device BIO (Boaz Harrosh) 
[Orabug: 18348628]
- mm/memory-failure.c: shift page lock from head page to tail page after 
thp split (Naoya Horiguchi)  [Orabug: 18348627]
- mm/page-writeback.c: do not count anon pages as dirtyable memory 
(Johannes Weiner)  [Orabug: 18348626]
- mm/page-writeback.c: fix dirty_balance_reserve subtraction from 
dirtyable memory (Johannes Weiner)  [Orabug: 18348625]
- fuse: fix pipe_buf_operations (Miklos Szeredi)  [Orabug: 18348624]
- intel-iommu: fix off-by-one in pagetable freeing (Alex Williamson) 
[Orabug: 18348623]
- SELinux: Fix memory leak upon loading policy (Tetsuo Handa)  [Orabug: 
18348622]
- x86, cpu, amd: Add workaround for family 16h, erratum 793 (Borislav 
Petkov)  [Orabug: 18348621]  {CVE-2013-6885}
- btrfs: restrict snapshotting to own subvolumes (David Sterba) 
[Orabug: 18348620]
- SCSI: bfa: Chinook quad port 16G FC HBA claim issue (Vijaya Mohan 
Guvva)  [Orabug: 18348619]
- ip6tnl: fix double free of fb_tnl_dev on exit (Nicolas Dichtel) 
[Orabug: 18348617]
- sit: fix double free of fb_tunnel_dev on exit (Nicolas Dichtel) 
[Orabug: 18348604]
- xen-netfront: fix resource leak in netfront (Annie Li)  [Orabug: 
18348558]
- net: Fix memory leak if TPROXY used with TCP early demux (Holger 
Eitzenberger)  [Orabug: 18348557]
- fib_frontend: fix possible NULL pointer dereference (Oliver Hartkopp) 
  [Orabug: 18348556]
- net: avoid reference counter overflows on fib_rules in multicast 
forwarding (Hannes Frederic Sowa)  [Orabug: 18348555]
- ieee802154: Fix memory leak in ieee802154_add_iface() (Christian 
Engelmayer)  [Orabug: 18348554]
- ext4: avoid clearing beyond i_blocks when truncating an inline data 
file (Theodore Ts'o)  [Orabug: 18348552]
- mfd: max77686: Fix regmap resource leak on driver remove (Krzysztof 
Kozlowski)  [Orabug: 18348551]
- perf kvm: Fix kvm report without guestmount. (Dongsheng Yang) 
[Orabug: 18348550]
- tty/serial: at91: Handle shutdown more safely (Marek Roszko)  [Orabug: 
18348549]
- b43legacy: Fix unload oops if firmware is not available (Larry Finger) 
  [Orabug: 18348548]
- b43: Fix unload oops if firmware is not available (Larry Finger) 
[Orabug: 18348547]
- USB: fix race between hub_disconnect and recursively_mark_NOTATTACHED 
(Alan Stern)  [Orabug: 18348546]
- USB: Nokia 502 is an unusual device (Mikhail Zolotaryov)  [Orabug: 
18348544]
- USB: pl2303: fix data corruption on termios updates (Johan Hovold) 
[Orabug: 18348543]
- x86, x32: Correct invalid use of user timespec in the kernel (PaX 
Team)  [Orabug: 18348539]  {CVE-2014-0038}
- e752x_edac: Fix pci_dev usage count (Aristeu Rozanski)  [Orabug: 
18348485]
- md/raid5: fix long-standing problem with bitmap handling on write 
failure. (NeilBrown)  [Orabug: 18348517]
- md/raid5: Fix possible confusion when multiple write errors occur. 
(NeilBrown)  [Orabug: 18317253]
- md/raid10: fix two bugs in handling of known-bad-blocks. (NeilBrown) 
[Orabug: 18317251]
- md/raid10: fix bug when raid10 recovery fails to recover a block. 
(NeilBrown)  [Orabug: 18317250]
- SELinux: Fix possible NULL pointer dereference in 
selinux_inode_permission() (Steven Rostedt)  [Orabug: 18317248]
- GFS2: Increase i_writecount during gfs2_setattr_chown (Bob Peterson) 
[Orabug: 18317246]
- sched: Fix hrtimer_cancel()/rq->lock deadlock (Ben Segall)  [Orabug: 
18317243]
- sched: Fix cfs_bandwidth misuse of hrtimer_expires_remaining (Ben 
Segall)  [Orabug: 18317242]
- sched: Fix race on toggling cfs_bandwidth_used (Ben Segall)  [Orabug: 
18317241]
- ACPI / TPM: fix memory leak when walking ACPI namespace (Jiang Liu) 
[Orabug: 18317240]
- mfd: rtsx_pcr: Disable interrupts before cancelling delayed works 
(Thomas Gleixner)  [Orabug: 18317239]
- bridge: use spin_lock_bh() in br_multicast_set_hash_max (Curt Brune) 
[Orabug: 18317233]
- net: llc: fix use after free in llc_ui_recvmsg (Daniel Borkmann) 
[Orabug: 18317232]
- vlan: Fix header ops passthru when doing TX VLAN offload. (David S. 
Miller)  [Orabug: 18317228]
- net: inet_diag: zero out uninitialized idiag_{src,dst} fields (Daniel 
Borkmann)  [Orabug: 18317227]
- netvsc: don't flush peers notifying work during setting mtu (Jason 
Wang)  [Orabug: 18317225]
- tg3: Initialize REG_BASE_ADDR at PCI config offset 120 to 0 (Nat 
Gurumoorthy)  [Orabug: 18317223]
- virtio: delete napi structures from netdev before releasing memory 
(Andrey Vagin)  [Orabug: 18317222]
- ext4: fix bigalloc regression (Eric Whitney)  [Orabug: 18317221]
- libceph: potential NULL dereference in ceph_osdc_handle_map() (Dan 
Carpenter)  [Orabug: 18317219]
- ceph: cleanup types in striped_read() (Dan Carpenter)  [Orabug: 18317218]
- ceph: fix null pointer dereference (Nathaniel Yazdani)  [Orabug: 
18317217]
- ceph: avoid accessing invalid memory (Sasha Levin)  [Orabug: 18317215]
- ceph: Free mdsc if alloc mdsc->mdsmap failed. (majianpeng)  [Orabug: 
18317213]
- ceph: improve error handling in ceph_mdsmap_decode (Emil Goode) 
[Orabug: 18317212]
- selinux: process labeled IPsec TCP SYN-ACK packets properly in 
selinux_ip_postroute() (Paul Moore)  [Orabug: 18317209]
- selinux: look for IPsec labels on both inbound and outbound packets 
(Paul Moore)  [Orabug: 18317203]
- jbd2: don't BUG but return ENOSPC if a handle runs out of space 
(Theodore Ts'o)  [Orabug: 18317197]
- Input: allocate absinfo data when setting ABS capability (Dmitry 
Torokhov)  [Orabug: 18317196]
- mm/memory-failure.c: transfer page count from head page to tail page 
after split thp (Naoya Horiguchi)  [Orabug: 18317192]
- mm/hugetlb: check for pte NULL pointer in __page_check_address() 
(Jianguo Wu)  [Orabug: 18317187]
- sched: fix the theoretical signal_wake_up() vs schedule() race (Oleg 
Nesterov)  [Orabug: 18317179]
- rtlwifi: pci: Fix oops on driver unload (Larry Finger)  [Orabug: 
18317163]
- radiotap: fix bitmap-end-finding buffer overrun (Johannes Berg) 
[Orabug: 18317162]
- libata, freezer: avoid block device removal while system is frozen 
(Tejun Heo)  [Orabug: 18317160]
- tg3: Expand 4g_overflow_test workaround to skb fragments of any size. 
(Nithin Sujir)  [Orabug: 18317159]
- ceph: Avoid data inconsistency due to d-cache aliasing in readpage() 
(Li Wang)  [Orabug: 18317158]
- sched/rt: Fix rq's cpupri leak while enqueue/dequeue child RT entities 
(Kirill Tkhai)  [Orabug: 18317157]
- ext4: add explicit casts when masking cluster sizes (Theodore Ts'o) 
[Orabug: 18317154]
- ext4: check for overlapping extents in ext4_valid_extent_entries() 
(Eryu Guan)  [Orabug: 18317153]
- ext4: fix use-after-free in ext4_mb_new_blocks (Junho Ryu)  [Orabug: 
18317152]
- selinux: selinux_setprocattr()->ptrace_parent() needs rcu_read_lock() 
(Oleg Nesterov)  [Orabug: 18317151]
- NFSv4 wait on recovery for async session errors (Andy Adamson) 
[Orabug: 18317022]
- dm table: fail dm_table_create on dm_round_up overflow (Mikulas 
Patocka)  [Orabug: 18317004]
- dm delay: fix a possible deadlock due to shared workqueue (Mikulas 
Patocka)  [Orabug: 18317003]
- dm snapshot: avoid snapshot space leak on crash (Mikulas Patocka) 
[Orabug: 18317001]
- dm bufio: initialize read-only module parameters (Mikulas Patocka) 
[Orabug: 18316999]
- Btrfs: fix access_ok() check in btrfs_ioctl_send() (Dan Carpenter) 
[Orabug: 18316998]
- selinux: handle TCP SYN-ACK packets correctly in 
selinux_ip_postroute() (Paul Moore)  [Orabug: 18316996]
- selinux: handle TCP SYN-ACK packets correctly in selinux_ip_output() 
(Paul Moore)  [Orabug: 18316973]
- xfs: underflow bug in xfs_attrlist_by_handle() (Dan Carpenter) 
[Orabug: 18316969]
- KVM: Improve create VCPU parameter (CVE-2013-4587) (Andy Honig) 
[Orabug: 18316968]  {CVE-2013-4587}
- lib/genalloc.c: fix overflow of ending address of memory chunk 
(Joonyoung Shim)  [Orabug: 18316967]
- irq: Enable all irqs unconditionally in irq_resume (Laxman Dewangan) 
[Orabug: 18316962]
- SCSI: bfa: Fix crash when symb name set for offline vport (Vijaya 
Mohan Guvva)  [Orabug: 18316956]
- crypto: ccm - Fix handling of zero plaintext when computing mac (Horia 
Geanta)  [Orabug: 18316955]
- elevator: acquire q->sysfs_lock in elevator_change() (Tomoki Sekiyama) 
  [Orabug: 18316954]
- elevator: Fix a race in elevator switching and md device 
initialization (Tomoki Sekiyama)  [Orabug: 18316952]
- iommu/vt-d: Fixed interaction of VFIO_IOMMU_MAP_DMA with IOMMU address 
limits (Julian Stecklina)  [Orabug: 18316951]
- video: kyro: fix incorrect sizes when copying to userspace (Sasha 
Levin)  [Orabug: 18316950]
- mmc: block: fix a bug of error handling in MMC driver (KOBAYASHI 
Yoshitake)  [Orabug: 18316947]
- ipv6: fix possible seqlock deadlock in ip6_finish_output2 (Hannes 
Frederic Sowa)  [Orabug: 18316946]
- inet: fix possible seqlock deadlocks (Eric Dumazet)  [Orabug: 18316945]
- net: 8139cp: fix a BUG_ON triggered by wrong bytes_compl (Yang 
Yingliang)  [Orabug: 18316943]
- af_packet: block BH in prb_shutdown_retire_blk_timer() (Veaceslav 
Falico)  [Orabug: 18316941]
- packet: fix use after free race in send path when dev is released 
(Daniel Borkmann)  [Orabug: 18316940]
- bridge: flush br's address entry in fdb when remove the bridge dev 
(Ding Tianhong)  [Orabug: 18316938]
- net: core: Always propagate flag changes to interfaces (Vlad Yasevich) 
  [Orabug: 18316926]
- ipv4: fix race in concurrent ip_route_input_slow() (Alexei 
Starovoitov)  [Orabug: 18316919]
- tcp: don't update snd_nxt, when a socket is switched from repair mode 
(Andrey Vagin)  [Orabug: 18316917]
- xfrm: Release dst if this dst is improper for vti tunnel (fan.du) 
[Orabug: 18316915]
- ipv6: fix leaking uninitialized port number of offender sockaddr 
(Hannes Frederic Sowa)  [Orabug: 18316914]
- net: clamp ->msg_namelen instead of returning an error (Dan Carpenter) 
  [Orabug: 18316912]
- net: add BUG_ON if kernel advertises msg_namelen > sizeof(struct 
sockaddr_storage) (Hannes Frederic Sowa)  [Orabug: 18316910]
- net: rework recvmsg handler msg_name and msg_namelen logic (Hannes 
Frederic Sowa)  [Orabug: 18316909]  {CVE-2013-7266}
- ipv4: fix possible seqlock deadlock (Eric Dumazet)  [Orabug: 18316907]
- connector: improved unaligned access error fix (Chris Metcalf) 
[Orabug: 18316904]
- isdnloop: use strlcpy() instead of strcpy() (Dan Carpenter)  [Orabug: 
18316901]
- net-tcp: fix panic in tcp_fastopen_cache_set() (Eric Dumazet) 
[Orabug: 18316900]
- tcp: tsq: restore minimal amount of queueing (Eric Dumazet)  [Orabug: 
18316897]
- net/mlx4_en: Fixed crash when port type is changed (Amir Vadai) 
[Orabug: 18316894]
- netfilter: nf_conntrack: use RCU safe kfree for conntrack extensions 
(Michal Kubecek)  [Orabug: 18316869]
- cfg80211: fix scheduled scan pointer access (Johannes Berg)  [Orabug: 
18316866]
- tracing: Allow events to have NULL strings (Steven Rostedt (Red Hat)) 
  [Orabug: 18316771]
- cpuset: Fix memory allocator deadlock (Peter Zijlstra)  [Orabug: 
18316769]
- drm/ttm: Handle in-memory region copies (Jakob Bornecrantz)  [Orabug: 
18316663]
- selinux: correct locking in selinux_netlbl_socket_connect) (Paul 
Moore)  [Orabug: 18316649]
- audit: fix info leak in AUDIT_GET requests (Mathias Krause)  [Orabug: 
18316647]
- dm mpath: fix race condition between multipath_dtr and pg_init_done 
(Shiva Krishna Merla)  [Orabug: 18316645]
- ext4: avoid bh leak in retry path of ext4_expand_extra_isize_ea() 
(Theodore Ts'o)  [Orabug: 18316644]
- loop: fix crash when using unassigned loop device (Mikulas Patocka) 
[Orabug: 18316643]
- loop: fix crash if blk_alloc_queue fails (Mikulas Patocka)  [Orabug: 
18316642]
- IB/ipath: Convert ipath_user_sdma_pin_pages() to use 
get_user_pages_fast() (Jan Kara)  [Orabug: 18316640]
- iscsi-target: chap auth shouldn't match username with trailing garbage 
(Eric Seppanen)  [Orabug: 18316621]
- iscsi-target: fix extract_param to handle buffer length corner case 
(Eric Seppanen)  [Orabug: 18316550]
- ipc, msg: fix message length check for negative values (Mathias 
Krause)  [Orabug: 18316548]
- vsprintf: check real user/group id for %pK (Ryan Mallon)  [Orabug: 
18316546]
- devpts: plug the memory leak in kill_sb (Ilija Hadzic)  [Orabug: 
18316542]
- usb: hub: Clear Port Reset Change during init/resume (Julius Werner) 
[Orabug: 18316538]
- block: fix a probe argument to blk_register_region (Mikulas Patocka) 
[Orabug: 18316508]
- block: fix race between request completion and timeout handling (Jeff 
Moyer)  [Orabug: 18316506]
- rt2x00: check if device is still available on rt2x00mac_flush() 
(Stanislaw Gruszka)  [Orabug: 18316475]
- aacraid: prevent invalid pointer dereference (Mahesh Rajashekhara) 
[Orabug: 18316366]
- libertas: potential oops in debugfs (Dan Carpenter)  [Orabug: 18316318]
- usb: fail on usb_hub_create_port_device() errors (Krzysztof Mazur) 
[Orabug: 18299092]
- usb: fix cleanup after failure in hub_configure() (Krzysztof Mazur) 
[Orabug: 18298829]
- tracing: Fix potential out-of-bounds in trace_get_user() (Steven 
Rostedt)  [Orabug: 18297890]
- aerdrv: Move cper_print_aer() call out of interrupt context (Lance 
Ortiz)  [Orabug: 18316330]
- aerdrv: Cleanup log output for AER (Lance Ortiz)  [Orabug: 18316330]
- ocfs2: dlm: fix lock migration crash (Junxiao Bi)  [Orabug: 18149842]
- RDS: bind hash table size increase, add per-bucket rw lock (Bang 
Nguyen)  [Orabug: 18276846]

[3.8.13-28.el6uek]
- [SCSI] Return ENODATA on medium error (Hannes Reinecke)  [Orabug: 
17649168]
- igb: init sriov_totalvfs to 7 (Greg Rose)  [Orabug: 17804898]
- async: fix insert entry in ascending list (Vaughan Cao)  [Orabug: 
17976960]
- [SCSI] scsi_dh_alua: ALUA check sense should retry device internal 
reset unit attention (Stewart, Sean)  [Orabug: 18079298]
- mtd: Allow removal of partitioning modules (Lubomir Rintel)  [Orabug: 
18166681]
- sparc64: Setup sysfs to mark LDOM sockets, cores and threads 
correctly. (chris hyser)  [Orabug: 17423360]
- be2net: Fix be_vlan_add/rem_vid() routines (Somnath Kotur)  [Orabug: 
18182801]
- be2net: add dma_mapping_error() check for dma_map_page() (Ivan Vecera) 
  [Orabug: 18182801]
- be2net: update driver version to 10.0.x (Sathya Perla)  [Orabug: 
18182801]
- be2net: cleanup wake-on-lan code (Suresh Reddy)  [Orabug: 18182801]
- be2net: use GET_MAC_LIST cmd to query mac-address from a pmac-id 
(Suresh Reddy)  [Orabug: 18182801]
- be2net: do not use frag index in the RX-compl entry (Suresh Reddy) 
[Orabug: 18182801]
- be2net: Remove "10Gbps" from driver description string (Suresh Reddy) 
  [Orabug: 18182801]
- be2net: fix incorrect setting of cmd_privileges for VFs (Suresh Reddy) 
  [Orabug: 18182801]
- be2net: ignore mac-addr set call for an already programmed mac-addr 
(Vasundhara Volam)  [Orabug: 18182801]
- be2net: do not call be_set/get_fw_log_level() on Skyhawk-R (Vasundhara 
Volam)  [Orabug: 18182801]
- be2net: Log the profile-id used by FW during driver initialization 
(Vasundhara Volam)  [Orabug: 18182801]
- be2net: don't set "pport" field when querying "pvid" (Vasundhara 
Volam)  [Orabug: 18182801]
- be2net: Use MCC_CREATE_EXT_V1 cmd for Skyhawk-R (Vasundhara Volam) 
[Orabug: 18182801]
- be2net: fix max_evt_qs calculation for BE3 in SR-IOV config (Suresh 
Reddy)  [Orabug: 18182801]
- be2net: increase the timeout value for loopback-test FW cmd (Suresh 
Reddy)  [Orabug: 18182801]
- be2net: disable RSS when number of RXQs is reduced to 1 via 
set-channels (Vasundhara Volam)  [Orabug: 18182801]
- net: benet: slight optimization of addr compare (dingtianhong) 
[Orabug: 18182801]
- be2net: Free/delete pmacs (in be_clear()) only if they exist (Somnath 
Kotur)  [Orabug: 18182801]
- be2net: Fix Lancer error recovery to distinguish FW download (Somnath 
Kotur)  [Orabug: 18182801]
- be2net: Avoid programming permenant MAC by BE3-R VFs (Ajit Khaparde) 
[Orabug: 18182801]
- be2net: set coalesce-wm in CQ_CREATE_V2 cmd (Ajit Khaparde)  [Orabug: 
18182801]
- be2net: Disabling and enabling interrupts in suspend and resume (Ajit 
Khaparde)  [Orabug: 18182801]
- be2net: Delete secondary unicast MAC addresses during be_close (Ajit 
Khaparde)  [Orabug: 18182801]
- be2net: Fix unconditional enabling of Rx interface options (Ajit 
Khaparde)  [Orabug: 18182801]
- net/benet: Make lancer_wait_ready() static (Gavin Shan)  [Orabug: 
18182801]
- net/benet: Remove interface type (Gavin Shan)  [Orabug: 18182801]
- qla2xxx: Correct the port number assignment for ISP82XX. (Saurav 
Kashyap)  [Orabug: 18280331]
- fnic: fnic driver crashes on FLOGI Rejection (Simha)  [Orabug: 18280309]
- qla4xxx: Initialize hardware queue for ISP40XX (Dan Duval)  [Orabug: 
18277969]
- qla4xxx: Fix memory leak in func qla4_84xx_config_acb() (Dan Duval) 
[Orabug: 18280232]
- inet: fix addr_len/msg->msg_namelen assignment in recv_error and 
rxpmtu functions (Hannes Frederic Sowa)  [Orabug: 18247287] 
{CVE-2013-7263} {CVE-2013-7265}
- inet: prevent leakage of uninitialized memory to user in recv syscalls 
(Hannes Frederic Sowa)  [Orabug: 18238377]  {CVE-2013-7263} {CVE-2013-7265}
- exec/ptrace: fix get_dumpable() incorrect tests (Kees Cook)  [Orabug: 
18238348]  {CVE-2013-2929}

[3.8.13-27.el6uek]
- sxge, hxge: don't build on sparc and add depend on x86 (Jerry 
Snitselaar)  [18200531]
- sxge: add support for ovm auto-migration for 15 VMs (Joyce Yu) 
[18154721]
- mpt3sas: Rework the MSI-X code to work on systems with many processors 
(Martin K. Petersen)  [18182490]
- mpt2sas: Rework the MSI-X code to work on systems with many processors 
(Martin K. Petersen)  [18182490]
- ixgbe: Look up MAC address on SPARC systems (Martin K. Petersen) 
[18182472]
- xfs: ensure proper alignment of i/o buffer (Dave Kleikamp)  [18182411]
- loop: inherit queue limits from underlying device (Dave Kleikamp) 
[17449357]
- xfs: allow logical-sector sized O_DIRECT (Eric Sandeen)  [17449357]
- xfs: rename xfs_buftarg structure members (Eric Sandeen)  [17449357]
- xfs: clean up xfs_buftarg (Eric Sandeen)  [17449357]
- rcu: Reject memory-order-induced stall-warning false positives (Paul 
E. McKenney)  [18158540]
- xen-blkback: fix shutdown race (Roger Pau Monne)  [18141271]
- xen-blkback: fix memory leaks (Roger Pau Monne)  [18141271]
- xen-blkback: fix memory leak when persistent grants are used (Matt 
Rushton)  [18141271]
- srp: disable fmr-pool cache to fix cpu lock-up. (Shamir Rabinovitch) 
[18158334]



More information about the Oraclevm-errata mailing list