ELSA-2017-3609

ELSA-2017-3609 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2017-08-23

Description


kernel-uek
[4.1.12-103.3.8]
- fs/exec.c: account for argv/envp pointers (Kees Cook) [Orabug: 26638900] {CVE-2017-1000365} {CVE-2017-1000365}

[4.1.12-103.3.7]
- i40e/i40evf: check for stopped admin queue (Mitch Williams) [Orabug: 26654222]

[4.1.12-103.3.6]
- xen: fix bio vec merging (Roger Pau Monne) [Orabug: 26645497]

[4.1.12-103.3.5]
- dentry name snapshots (Al Viro) [Orabug: 26630805] {CVE-2017-7533}

[4.1.12-103.3.4]
- mnt: Add a per mount namespace limit on the number of mounts (Eric W. Biederman) [Orabug: 26585933] {CVE-2016-6213} {CVE-2016-6213}
- ipv6: fix out of bound writes in __ip6_append_data() (Eric Dumazet) [Orabug: 26578179] {CVE-2017-9242}
- KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings (David Howells) [Orabug: 26585981] {CVE-2016-9604} {CVE-2016-9604}
- l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind() (Guillaume Nault) [Orabug: 26586030] {CVE-2016-10200}
- ovl: move super block magic number to magic.h (Stephen Hemminger) [Orabug: 22876737] {CVE-2016-1575} {CVE-2016-1576}
- ovl: use a minimal buffer in ovl_copy_xattr (Vito Caputo) [Orabug: 22876737] {CVE-2016-1575} {CVE-2016-1576}
- ovl: allow zero size xattr (Miklos Szeredi) [Orabug: 22876737] {CVE-2016-1575} {CVE-2016-1576}
- ovl: default permissions (Miklos Szeredi) [Orabug: 22876737] {CVE-2016-1575} {CVE-2016-1576}
- scsi: megaraid_sas: handle dma_addr_t right on 32-bit (Arnd Bergmann) [Orabug: 26560952]
- scsi: megaraid_sas: NVME fast path io support (Shivasharan S) [Orabug: 26560952]
- scsi: megaraid_sas: NVME interface target prop added (Shivasharan S) [Orabug: 26560952]
- scsi: megaraid_sas: NVME Interface detection and prop settings (Shivasharan S) [Orabug: 26560952]
- scsi: megaraid_sas: Use synchronize_irq to wait for IRQs to complete (Shivasharan S) [Orabug: 26560952]
- fs/fuse: fuse mount can cause panic with no memory numa node (Somasundaram Krishnasamy) [Orabug: 26151828]
- Fix regression which breaks DFS mounting (Sachin Prabhu) [Orabug: 26335022]
- ol7/spec: sync up linux-firmware version for ol74 (Ethan Zhao) [Orabug: 26567308] [Orabug: 26567283]
- nfsd: encoders mustnt use unitialized values in error cases (J. Bruce Fields) [Orabug: 26572867] {CVE-2017-8797}
- nfsd: fix undefined behavior in nfsd4_layout_verify (Ari Kauppi) [Orabug: 26572867] {CVE-2017-8797}
- ol6/spec: sync up linux-firmware version for ol6 (Ethan Zhao) [Orabug: 26586911] [Orabug: 26586927]

[4.1.12-103.3.2]
- rds: tcp: cancel all worker threads before shutting down socket (Yuval Shaia) [Orabug: 26332905]
- Revert 'ixgbevf: get rid of custom busy polling code' (Jack Vogel) [Orabug: 26560824]
- Revert 'ixgbe: get rid of custom busy polling code' (Jack Vogel) [Orabug: 26560824]
- xen: do not re-use pirq number cached in pci device msi msg data (Boris Ostrovsky) [Orabug: 26324865]
- xsigo: PCA 2.3.1 Compute Node panics in xve_create_arp+430 (Pradeep Gopanapalli) [Orabug: 26520653]
- ocfs2: fix deadlock caused by recursive locking in xattr (Eric Ren) [Orabug: 26554428]
- ocfs2: fix deadlock issue when taking inode lock at vfs entry points (Eric Ren) [Orabug: 26554428]
- ocfs2/dlmglue: prepare tracking logic to avoid recursive cluster lock (Eric Ren) [Orabug: 26554428]
- Revert 'add OCFS2_LOCK_RECURSIVE arg_flags to ocfs2_cluster_lock() to prevent hang' (Ashish Samant) [Orabug: 26554428]
- MacSec: fix backporting error in patches for CVE-2017-7477 (Alexey Kodanev) [Orabug: 26481629] [Orabug: 26368162] {CVE-2017-7477} {CVE-2017-7477}
- sg: Fix double-free when drives detach during SG_IO (Calvin Owens) [Orabug: 26492439]
- ping: implement proper locking (Eric Dumazet) [Orabug: 26540266] {CVE-2017-2671}
- PCI: Workaround wrong flags completions for IDT switch (James Puthukattukaran) [Orabug: 26362330]
- xen-blkback: stop blkback thread of every queue in xen_blkif_disconnect (Annie Li)

[4.1.12-103.3.1]
- MSI: Dont assign MSI IRQ vector twice (Ashok Vairavan) [Orabug: 25982356]
- IB/core: Remove stray semicolon in cma_init (Yuval Shaia) [Orabug: 26188883]
- ipv6: Fix leak in ipv6_gso_segment(). (David S. Miller) [Orabug: 26403963] {CVE-2017-9074}
- ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt() (Ben Hutchings) [Orabug: 26403963] {CVE-2017-9074}
- ipv6: Check ip6_find_1stfragopt() return value properly. (David S. Miller) [Orabug: 26403963] {CVE-2017-9074}
- ipv6: Prevent overrun when parsing v6 header options (Craig Gallek) [Orabug: 26403963] {CVE-2017-9074}
- scsi: libiscsi: use kvzalloc for iscsi_pool_init (Kyle Fortin) [Orabug: 26473220]
- mm: introduce kv[mz]alloc helpers (Kyle Fortin) [Orabug: 26473220]
- blk-mq: Export blk_mq_freeze_queue_wait (Keith Busch) [Orabug: 26486215]
- blk-mq: Provide freeze queue timeout (Keith Busch) [Orabug: 26486215]
- nvme: Complete all stuck requests (Keith Busch) [Orabug: 26486215]
- nvme: Dont suspend admin queue that wasnt created (Gabriel Krisman Bertazi) [Orabug: 26486215]
- nvme: Delete created IO queues on reset (Keith Busch) [Orabug: 26486215]
- nvme: Suspend all queues before deletion (Gabriel Krisman Bertazi) [Orabug: 26486215]
- nvme/pci: No special case for queue busy on IO (Keith Busch) [Orabug: 26486215]
- Revert 'net/rds: Revert 'RDS: add reconnect retry scheme for stalled connections'' (Ajaykumar Hotchandani) [Orabug: 26497331]
- Revert 'net/rds: use different workqueue for base_conn' (Ajaykumar Hotchandani) [Orabug: 26497331]
- Revert 'net/rds: determine active/passive connection with IP addresses' (Ajaykumar Hotchandani) [Orabug: 26497331]
- Revert 'net/rds: prioritize the base connection establishment' (Ajaykumar Hotchandani) [Orabug: 26497331]
- net/sock: add WARN_ON(parent->sk) in sock_graft() (Sowmini Varadhan) [Orabug: 26243229]
- rds: tcp: use sock_create_lite() to create the accept socket (Sowmini Varadhan) [Orabug: 26243229]
- rds: tcp: set linger to 1 when unloading a rds-tcp (Sowmini Varadhan) [Orabug: 26236194]
- rds: tcp: send handshake ping-probe from passive endpoint (Sowmini Varadhan) [Orabug: 26236194]
- Revert 'SUNRPC: Refactor svc_set_num_threads()' (Dhaval Giani) [Orabug: 26450033]
- Revert 'NFSv4: Fix callback server shutdown' (Dhaval Giani) [Orabug: 26450033]
- mm: fix use-after-free if memory allocation failed in vma_adjust() (Kirill A. Shutemov) [Orabug: 25647067]
- scsi: smartpqi: mark PM functions as __maybe_unused (Arnd Bergmann) [Orabug: 26191021]
- scsi: smartpqi: bump driver version (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: remove writeq/readq function definitions (Corentin Labbe) [Orabug: 26191021]
- scsi: smartpqi: add module parameters (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: cleanup list initialization (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add raid level show (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: make ioaccel references consistent (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: enhance device add and remove messages (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: update timeout on admin commands (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: map more raid errors to SCSI errors (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: cleanup controller branding (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: update rescan worker (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: update device offline (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: correct aio error path (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add lockup action (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: remove qdepth calculations for logical volumes (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: enhance kdump (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: change return value for LUN reset operations (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add ptraid support (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: update copyright (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: cleanup messages (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add new PCI device IDs (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: minor driver cleanup (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: correct BMIC identify physical drive (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: eliminate redundant error messages (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add pqi_wait_for_completion_io (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: correct bdma hw bug (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add heartbeat check (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add suspend and resume support (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: enhance resets (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add supporting events (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: ensure controller is in SIS mode at init (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: add in controller checkpoint for controller lockups. (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: set pci completion timeout (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: correct remove scsi devices (Kevin Barnett) [Orabug: 26191021]
- scsi: smartpqi: fix time handling (Arnd Bergmann) [Orabug: 26191021]
- Btrfs: fix extent_same allowing destination offset beyond i_size (Filipe Manana) [Orabug: 26376770]
- NVMe: Retain QUEUE_FLAG_SG_GAPS flag for bio vector alignment. (Ashok Vairavan) [Orabug: 26402457]
- ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT (Takashi Iwai) [Orabug: 26403948] {CVE-2017-1000380}
- ALSA: timer: Fix race between read and ioctl (Takashi Iwai) [Orabug: 26403948] {CVE-2017-1000380}
- xfs: Timely free truncated dirty pages (Jan Kara) [Orabug: 26452559]
- xfs: skip dirty pages in ->releasepage() (Brian Foster) [Orabug: 26452559]
- sparc64: Convert non-fatal error print to a debug print (DAX driver) (Sanath Kumar) [Orabug: 26476370]
- selftests: sparc64: memory: Add tests for privileged ADI driver (Tom Hromatka) [Orabug: 26359060]
- memory: sparc64: Add privileged ADI driver (Tom Hromatka) [Orabug: 26359060]
- sparc64: Export the adi_state structure (Tom Hromatka) [Orabug: 26359060]
- sparc64: Use cpu_poke to resume idle cpu (Vijay Kumar) [Orabug: 26399224]
- sparc64: Add a new hypercall CPU_POKE (Vijay Kumar) [Orabug: 26399224]
- cpuset: consider dying css as offline (Tejun Heo) [Orabug: 26475766]
- sparc64: Treat ERESTARTSYS as an acceptable error (DAX driver) (Sanath Kumar) [Orabug: 26475734]
- sparc64: fix out of order spin_lock_irqsave and spin_unlock_restore (Thomas Tai) [Orabug: 26430325]
- SPARC64: vcc: delay device removal until close() (Aaron Young) [Orabug: 26315957]
- bnxt_en: Fix SRIOV on big-endian architecture. (Michael Chan) [Orabug: 26443303]
- arch/sparc: Enable queued spinlock support for SPARC (Allen Pais) [Orabug: 26373790]
- arch/sparc: Introduce xchg16 for SPARC (Babu Moger) [Orabug: 26373790]
- arch/sparc: Enable queued rwlocks for SPARC (Allen Pais) [Orabug: 26373790]
- arch/sparc: Introduce cmpxchg_u8 SPARC (Babu Moger) [Orabug: 26373790]
- arch/sparc: Define config parameter CPU_BIG_ENDIAN (Allen Pais) [Orabug: 26373790]
- kernel/locking: Fix compile error with qrwlock.c (Babu Moger) [Orabug: 26373790]
- arch/sparc: Remove the check #ifndef __LINUX_SPINLOCK_TYPES_H (Babu Moger) [Orabug: 26373790]
- locking/qrwlock: Fix write unlock bug on big endian systems (pan xinhui) [Orabug: 26373790]
- locking/qrwlock: Implement queue_write_unlock() using smp_store_release() (Will Deacon) [Orabug: 26373790]
- locking/qspinlock: Avoid redundant read of next pointer (Waiman Long) [Orabug: 26373790]
- locking/qspinlock: Prefetch the next node cacheline (Waiman Long) [Orabug: 26373790]
- locking/qrwlock: Reduce reader/writer to reader lock transfer latency (Waiman Long) [Orabug: 26373790]
- locking/qrwlock: Better optimization for interrupt context readers (Waiman Long) [Orabug: 26373790]
- locking/qrwlock: Rename functions to queued_*() (Waiman Long) [Orabug: 26373790]
- locking/qrwlock: Dont contend with readers when setting _QW_WAITING (Waiman Long) [Orabug: 26373790]
- locking/qrwlock: Rename QUEUE_RWLOCK to QUEUED_RWLOCKS (Babu Moger) [Orabug: 26373790]
- locking/qspinlock: Use a simple write to grab the lock (Waiman Long) [Orabug: 26373790]
- locking/qspinlock: Optimize for smaller NR_CPUS (Peter Zijlstra (Intel)) [Orabug: 26373790]
- locking/qspinlock: Extract out code snippets for the next patch (Waiman Long) [Orabug: 26373790]
- locking/qspinlock: Add pending bit (Peter Zijlstra (Intel)) [Orabug: 26373790]
- locking/qspinlock: Introduce a simple generic 4-byte queued spinlock (Waiman Long) [Orabug: 26373790]
- qede: Add support for ingress headroom (Mintz, Yuval) [Orabug: 25933053]
- qede: Update receive statistic once per NAPI (Mintz, Yuval) [Orabug: 25933053]
- qed: Make OOO archipelagos into an array (Michal Kalderon) [Orabug: 25933053]
- qed: Provide iSCSI statistics to management (Mintz, Yuval) [Orabug: 25933053]
- qed: Inform qedi the number of possible CQs (Mintz, Yuval) [Orabug: 25933053]
- qed: Add missing stat for new isles (Mintz, Yuval) [Orabug: 25933053]
- qed: Dont close the OUT_EN during init (Mintz, Yuval) [Orabug: 25933053]
- qed: Configure cacheline size in HW (Tomer Tayar) [Orabug: 25933053]
- qed: Dont use main-ptt in unrelated flows (Rahul Verma) [Orabug: 25933053]
- qed: Warn PTT usage by wrong hw-function (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct MSI-x for storage (Mintz, Yuval) [Orabug: 25933053]
- qed: fix missing break in OOO_LB_TC case (Colin Ian King) [Orabug: 25933053]
- qed: Add a missing error code (Dan Carpenter) [Orabug: 25933053]
- qed: RoCE doesnt need to use SRC (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct TM ILT lines in presence of VFs (Mintz, Yuval) [Orabug: 25933053]
- qed: Fix TM block ILT allocation (Michal Kalderon) [Orabug: 25933053]
- qed: Revise QM cofiguration (Ariel Elior) [Orabug: 25933053]
- qed: Use BDQ resource for storage protocols (Mintz, Yuval) [Orabug: 25933053]
- qed: Utilize resource-lock based scheme (Tomer Tayar) [Orabug: 25933053]
- qed: Support management-based resource locking (Tomer Tayar) [Orabug: 25933053]
- qed: Send pf-flr as part of initialization (Mintz, Yuval) [Orabug: 25933053]
- qed: Move to new load request scheme (Tomer Tayar) [Orabug: 25933053]
- qed: hw_init() to receive parameter-struct (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct HW stop flow (Tomer Tayar) [Orabug: 25933053]
- qed: Reserve VF feature before PF (Mintz, Yuval) [Orabug: 25933053]
- qed: Dont waste SBs unused by RoCE (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct endian order of MAC passed to MFW (Mintz, Yuval) [Orabug: 25933053]
- qed: Pass src/dst sizes when interacting with MFW (Tomer Tayar) [Orabug: 25933053]
- qed: Revise MFW command locking (Tomer Tayar) [Orabug: 25933053]
- qed: Always publish VF link from leading hwfn (Mintz, Yuval) [Orabug: 25933053]
- qed: Raise verbosity of Malicious VF indications (Mintz, Yuval) [Orabug: 25933053]
- qed: Make qed_iov_mark_vf_flr() return bool (Mintz, Yuval) [Orabug: 25933053]
- qed: Deprecate VF multiple queue-stop (Mintz, Yuval) [Orabug: 25933053]
- qed: Uniform IOV queue validation (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct default VF coalescing configuration (Mintz, Yuval) [Orabug: 25933053]
- qed: Set HW-channel to ready before ACKing VF (Mintz, Yuval) [Orabug: 25933053]
- qed: Clean VF malicious indication when disabling IOV (Mintz, Yuval) [Orabug: 25933053]
- qed: Increase verbosity of VF -> PF errors (Mintz, Yuval) [Orabug: 25933053]
- qed*: Add support for QL41xxx adapters (Mintz, Yuval) [Orabug: 25933053]
- qed: Enable iSCSI Out-of-Order (Mintz, Yuval) [Orabug: 25933053]
- qed: Correct out-of-bound access in OOO history (Mintz, Yuval) [Orabug: 25933053]
- qed: Fix interrupt flags on Rx LL2 (Ram Amrani) [Orabug: 25933053]
- qed: Free previous connections when releasing iSCSI (Mintz, Yuval) [Orabug: 25933053]
- qed: Fix mapping leak on LL2 rx flow (Mintz, Yuval) [Orabug: 25933053]
- qed: Prevent creation of too-big u32-chains (Tomer Tayar) [Orabug: 25933053]
- qed: Align CIDs according to DORQ requirement (Ram Amrani) [Orabug: 25933053]
- qed*: Utilize Firmware 8.15.3.0 (Mintz, Yuval) [Orabug: 25933053]
- qedi: Add PCI device-ID for QL41xxx adapters. (Manish Rangankar) [Orabug: 25933053]
- qed: Fix copy of uninitialized memory (robert.foss@collabora.com) [Orabug: 25933053]
- qed: Dont use attention PTT for configuring BW (Mintz, Yuval) [Orabug: 25933053]
- qed: Fix race with multiple VFs (Mintz, Yuval) [Orabug: 25933053]
- qede: Add driver support for PTP (Sudarsana Reddy Kalluru) [Orabug: 25933053]
- qede: Remove unnecessary datapath dereference (Mintz, Yuval) [Orabug: 25933053]
- qede - mark SKB as encapsulated (Manish Chopra) [Orabug: 25933053]
- qede: Postpone reallocation until NAPI end (Mintz, Yuval) [Orabug: 25933053]
- qede: Split filtering logic to its own file (Mintz, Yuval) [Orabug: 25933053]
- qede: Break datapath logic into its own file (Mintz, Yuval) [Orabug: 25933053]
- SUNRPC: Handle EADDRNOTAVAIL on connection failures (Trond Myklebust) [Orabug: 26276067]
- btrfs: introduce device delete by devid (Anand Jain) [Orabug: 26362455]
- btrfs: enhance btrfs_find_device_by_user_input() to check device path (Anand Jain) [Orabug: 26362455]
- btrfs: make use of btrfs_find_device_by_user_input() (Anand Jain) [Orabug: 26362455]
- btrfs: create helper btrfs_find_device_by_user_input() (Anand Jain) [Orabug: 26362455]
- btrfs: clean up and optimize __check_raid_min_device() (Anand Jain) [Orabug: 26362455]
- btrfs: create helper function __check_raid_min_devices() (Anand Jain) [Orabug: 26362455]
- Revert 'mm: meminit: only set page reserved in the memblock region' (Dhaval Giani) [Orabug: 25879295]
- Revert 'mm: meminit: move page initialization into a separate function' (Dhaval Giani) [Orabug: 25879295]
- net/rds: Replace printk in TX path with stat variable (Yuval Shaia) [Orabug: 26402662]
- char: lp: fix possible integer overflow in lp_setup() (Willy Tarreau) [Orabug: 26403936] {CVE-2017-1000363}
- drm/mgag200: Fix to always set HiPri for G200e4 V2 (Mathieu Larouche) [Orabug: 26408731]
- dtrace: FBT module support and SPARCs return probes (Tomas Jedlicka) [Orabug: 26414392] [Orabug: 26414402]
- bnx2x: Dont post statistics to malicious VFs (Mintz, Yuval) [Orabug: 26308277]
- bnx2x: Allow vfs to disable txvlan offload (Mintz, Yuval) [Orabug: 26308277]
- bnx2x: fix pf2vf bulletin DMA mapping leak (Michal Schmidt) [Orabug: 26308277]
- bnx2x: Fix Multi-Cos (Mintz, Yuval) [Orabug: 26308277]
- bnx2x: add missing configuration of VF VLAN filters (Michal Schmidt) [Orabug: 26308277]
- bnx2x: fix incorrect filter count in an error message (Michal Schmidt) [Orabug: 26308277]
- bnx2x: do not rollback VF MAC/VLAN filters we did not configure (Michal Schmidt) [Orabug: 26308277]
- bnx2x: fix detection of VLAN filtering feature for VF (Michal Schmidt) [Orabug: 26308277]
- bnx2x: fix possible overrun of VFPF multicast addresses array (Michal Schmidt) [Orabug: 26308277]
- bnx2x: lower verbosity of VF stats debug messages (Michal Schmidt) [Orabug: 26308277]
- bnx2x: prevent crash when accessing PTP with interface down (Michal Schmidt) [Orabug: 26308277]
- NFSv4: Fix callback server shutdown (Trond Myklebust) [Orabug: 26403976] {CVE-2017-9059}
- SUNRPC: Refactor svc_set_num_threads() (Trond Myklebust) [Orabug: 26403976] {CVE-2017-9059}
- ipv6/dccp: do not inherit ipv6_mc_list from parent (WANG Cong) [Orabug: 26403998] {CVE-2017-9077}
- lpfc update for uek4 11.4.0.2 (rkennedy) [Orabug: 26283182]
- lpfc: Driver responds LS_RJT to Beacon Off (James Smart) [Orabug: 26283182]
- lpfc: Fix crash after firmware flash when (James Smart) [Orabug: 26283182]
- lpfc: Vport creation is failing with Link (James Smart) [Orabug: 26283182]
- lpfc: Null pointer dereference when (James Smart) [Orabug: 26283182]
- lpfc: Fix return value of board_mode store (James Smart) [Orabug: 26283182]
- scsi: lpfc: Fix Port going offline after (James Smart) [Orabug: 26283182]
- scsi: lpfc: fix spelling mistake 'entrys' (Colin Ian King) [Orabug: 26283182]
- scsi: lpfc: Add MDS Diagnostic support. (James Smart) [Orabug: 26283182]
- scsi: lpfc: Fix used-RPI accounting problem. (James Smart) [Orabug: 26283182]
- scsi: lpfc: Fix panic on BFS configuration (James Smart) [Orabug: 26283182]
- lpfc: Fix Express lane queue creation. (James Smart) [Orabug: 26283182]
- lpfc: Fix driver usage of 128B WQEs when WQ_CREATE is (James Smart) [Orabug: 26283182]
- lpfc: Add Fabric assigned WWN support. (James Smart) [Orabug: 26283182]
- lpfc: Fix crash after issuing lip reset (James Smart) [Orabug: 26283182]
- lpfc: Remove NULL ptr check before kfree. (James Smart) [Orabug: 26283182]
- lpfc: Fix spelling in comments. (James Smart) [Orabug: 26283182]
- scsi: lpfc: Fix PT2PT PRLI reject (James Smart) [Orabug: 26283182]
- scsi: lpfc: correct rdp diag portnames (James Smart) [Orabug: 26283182]
- scsi: lpfc: Fix eh_deadline setting for sli3 adapters. (rkennedy) [Orabug: 26283182]
- scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters (James Smart) [Orabug: 26283182]
- scsi: lpfc: fix missing spin_unlock on sql_list_lock (Colin Ian King) [Orabug: 26283182]
- Signature verification support in kexec_file_load (Alexey Petrenko) [Orabug: 26402281]
- blk-mq: dont redistribute hardware queues on a CPU hotplug event (Christoph Hellwig) [Orabug: 26039539]
- RDS: Print failed rdma op details if failure is remote access (Rama Nichanamatlu) [Orabug: 26351421]
- xen-blkfront: fix mq start/stop race (Junxiao Bi) [Orabug: 26351649]
- be2net: Update the driver version to 11.4.0.0 (Suresh Reddy) [Orabug: 26403544]
- be2net: Fix UE detection logic for BE3 (Suresh Reddy) [Orabug: 26403544]
- be2net: Fix offload features for Q-in-Q packets (Vlad Yasevich) [Orabug: 26403544]
- benet: Use time_before_eq for time comparison (Karim Eshapa) [Orabug: 26403544]
- be2net: Fix endian issue in logical link config command (Suresh Reddy) [Orabug: 26403544]
- be2net: fix initial MAC setting (Ivan Vecera) [Orabug: 26403544]
- drivers: net: generalize napi_complete_done() (Eric Dumazet) [Orabug: 26403544]
- be2net: fix MAC addr setting on privileged BE3 VFs (Ivan Vecera) [Orabug: 26403544]
- be2net: fix unicast list filling (Ivan Vecera) [Orabug: 26403544]
- be2net: fix accesses to unicast list (Ivan Vecera) [Orabug: 26403544]
- be2net: fix non static symbol warnings (Wei Yongjun) [Orabug: 26403544]
- be2net: Avoid redundant addition of mac address in HW (Suresh Reddy) [Orabug: 26403544]
- be2net: Support UE recovery in BEx/Skyhawk adapters (Sriharsha Basavapatna) [Orabug: 26403544]
- be2net: replace polling with sleeping in the FW completion path (Sathya Perla) [Orabug: 26403544]
- be2net: support asymmetric rx/tx queue counts (Sathya Perla) [Orabug: 26403544]
- net: properly release sk_frag.page (Eric Dumazet) [Orabug: 26409533]
- net/rds: Add mutex exclusion for vector_load (Hakon Bugge) [Orabug: 26415107]
- dtrace: Add support for manual triggered cyclics (Tomas Jedlicka) [Orabug: 26384803]
- dtrace: LOW level cyclics should use workqueues (Tomas Jedlicka) [Orabug: 26384779]
- sparc64: add DAX2 support to dax driver (Allen Pais) [Orabug: 26317606]
- uek-rpm: change memory allocator from slab to slub (Allen Pais)
- arch/sparc: Avoid DCTI Couples (Allen Pais) [Orabug: 26413522]
- drivers/usb: Skip auto handoff for TI and RENESAS usb controllers (Babu Moger) [Orabug: 26389756]
- sparc-config: Enable timestamp in dmesg output. (Atish Patra) [Orabug: 26389709]
- sparc64: rtrap must set PSTATE.mcde before handling outstanding user work (Anthony Yznaga) [Orabug: 26388591]
- i40e: Correct the macros for setting the DMA attributes (Jack Vogel) [Orabug: 26386323]
- sparc64: Exclude perf user callchain during critical sections (Dave Aldridge) [Orabug: 26386213]
- sunvnet: restrict advertized checksum offloads to just IP (Shannon Nelson) [Orabug: 26338709]
- sparc64: add ccb kill and info to DAX driver (Jonathan Helman) [Orabug: 26317602]
- i40e: fix annoying message (Jesse Brandeburg) [Orabug: 26420290]
- watchdog: Move hardlockup detector to separate file (Allen Pais) [Orabug: 26420310]
- watchdog: Move shared definitions to nmi.h (Allen Pais) [Orabug: 26420310]
- sparc64: Suppress kmalloc (DAX driver) warning due to allocation failure (Sanath Kumar) [Orabug: 26338830]
- i40evf: Use le32_to_cpu before evaluating HW desc fields. (Tushar Dave) [Orabug: 26420345]
- sparc64: revert pause instruction patch for atomic backoff and cpu_relax() (Babu Moger) [Orabug: 26309070]
- SPARC64: Correct ATU IOTSB binding flow (Tushar Dave) [Orabug: 26419957]
- SPARC64: Introduce IOMMU BYPASS method (Tushar Dave) [Orabug: 26420209]
- i40e: Revert i40e temporary workaround (Tushar Dave) [Orabug: 21149316]
- sparc64: Enable 64-bit DMA (Tushar Dave) [Orabug: 21149316]
- sparc64: Enable sun4v dma ops to use IOMMU v2 APIs (Allen Pais) [Orabug: 21149316]
- sparc64: Bind PCIe devices to use IOMMU v2 service (Allen Pais) [Orabug: 21149316]
- sparc64: Initialize iommu_map_table and iommu_pool (Tushar Dave) [Orabug: 21149316]
- sparc64: Add ATU (new IOMMU) support (Allen Pais) [Orabug: 21149316]
- sparc64: Make FORCE_MAX_ZONEORDER to 13 for ATU (Allen Pais) [Orabug: 21149316]
- Revert 'sparc64: bypass iommu to use 64bit address space' (Allen Pais) [Orabug: 21149316]
- [PATCH] RDS: When RDS socket is closed, print unreleased MRs (Rama Nichanamatlu) [Orabug: 26261993]
- IB/IPoIB: ibX: failed to create mcg debug file (Shamir Rabinovitch) [Orabug: 24711873] [Orabug: 25175533]
- scsi: qedi: Fix memory leak in tmf response processing. (Dupuis, Chad) [Orabug: 25667174]
- scsi: qedi: fix build error without DEBUG_FS (Arnd Bergmann) [Orabug: 25667174]
- scsi: qedi: fix missing return error code check on call to qedi_setup_int (Colin Ian King) [Orabug: 25667174]
- scsi: qedi: Fix possible memory leak in qedi_iscsi_update_conn() (Wei Yongjun) [Orabug: 25667174]
- scsi: qedi: return via va_end to match corresponding va_start (Colin Ian King) [Orabug: 25667174]
- scsi: qedi: fix build, depends on UIO (Randy Dunlap) [Orabug: 25667174]
- scsi: qedi: Add QLogic FastLinQ offload iSCSI driver framework. (Manish Rangankar) [Orabug: 25667174]
- dccp/tcp: do not inherit mc_list from parent (Eric Dumazet) [Orabug: 26107472] {CVE-2017-8890}
- Initialize fiblink list head during fib initialization (Dave Carroll) [Orabug: 26291272]
- aacraid: Update scsi_host_template to use tagged commands (Dave Carroll) [Orabug: 26291272]
- IB/mlx4: Suppress warning for not handled portmgmt event subtype (Mukesh Kacker) [Orabug: 26409722]
- bnxt_en: Fix netpoll handling. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add missing logic to handle TPA end error conditions. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Fix xmit_more with BQL. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Pass in sh parameter to bnxt_set_dflt_rings(). (Michael Chan) [Orabug: 26402533]
- bnxt_en: Implement xmit_more. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Optimize doorbell write operations for newer chips. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add additional chip ID definitions. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add a callback to inform RDMA driver during PCI shutdown. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add PCI IDs for BCM57454 VF devices. (Deepak Khungar) [Orabug: 26402533]
- bnxt_en: Support for Short Firmware Message (Deepak Khungar) [Orabug: 26402533]
- bnxt_en: Check status of firmware DCBX agent before setting DCB_CAP_DCBX_HOST. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Call bnxt_dcb_init() after getting firmware DCBX configuration. (Michael Chan) [Orabug: 26402533]
- bnxt: add dma mapping attributes (Shannon Nelson) [Orabug: 26366387]
- bnxt_en: allocate enough space for ->ntp_fltr_bmap (Dan Carpenter) [Orabug: 26402533]
- bnxt_en: Restrict a PF in Multi-Host mode from changing port PHY configuration (Deepak Khungar) [Orabug: 26402533]
- bnxt_en: Check the FW_LLDP_AGENT flag before allowing DCBX host agent. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add 100G link speed reporting for BCM57454 ASIC in ethtool (Deepak Khungar) [Orabug: 26402533]
- bnxt_en: Fix VF attributes reporting. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Pass DCB RoCE app priority to firmware. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Cap the msix vector with the max completion rings. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add interrupt test to ethtool -t selftest. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add PHY loopback to ethtool self-test. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add ethtool mac loopback self test. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add basic ethtool -t selftest support. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add suspend/resume callbacks. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add ethtool set_wol method. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add ethtool get_wol method. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add pci shutdown method. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Add basic WoL infrastructure. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Update firmware interface spec to 1.7.6.2. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Fix DMA unmapping of the RX buffers in XDP mode during shutdown. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Correct the order of arguments to netdev_err() in bnxt_set_tpa() (Sankar Patchineelam) [Orabug: 26402533]
- bnxt_en: Fix NULL pointer dereference in reopen failure path (Sankar Patchineelam) [Orabug: 26402533]
- bnxt_en: Ignore 0 value in autoneg supported speed from firmware. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Check if firmware LLDP agent is running. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Call bnxt_ulp_stop() during tx timeout. (Michael Chan) [Orabug: 26402533]
- bnxt_en: Perform function reset earlier during probe. (Michael Chan) [Orabug: 26402533]
- IB/cm: remove unnecessary ib_query_device in PSIF RNR WA (Wei Lin Guay) [Orabug: 25908234]
- bonding: avoid defaulting hard_header_len to ETH_HLEN on slave removal (Paolo Abeni) [Orabug: 26397428]
- i40e: remove FDIR_REQUIRES_REINIT driver flag (Jacob Keller) [Orabug: 26403617]
- i40e: remove a useless goto statement (Jacob Keller) [Orabug: 26403617]
- i40e: Check for new arq elements before leaving the adminq subtask loop (Christopher N Bednarz) [Orabug: 26403617]
- i40e: use register for XL722 control register read/write (Paul M Stillwell Jr) [Orabug: 26403617]
- i40e: Clean up handling of private flags (Alexander Duyck) [Orabug: 26403617]
- i40evf: enforce descriptor write-back mechanism for VF (Preethi Banala) [Orabug: 26403617]
- i40e: initialize params before notifying of l2_param_changes (Jacob Keller) [Orabug: 26403617]
- i40e/i40evf: Clean-up process_skb_fields (Alexander Duyck) [Orabug: 26403617]
- i40e: removed no longer needed delays (Bimmy Pujari) [Orabug: 26403617]
- i40e: Fixed race conditions in VF reset (Robert Konklewski) [Orabug: 26403617]
- i40e/i40evf: Fix use after free in Rx cleanup path (Alexander Duyck) [Orabug: 26403617]
- i40e: fix configuration of RSS table with DCB (Harshitha Ramamurthy) [Orabug: 26403617]
- i40e: Do not enable NAPI on q_vectors that have no rings (Alexander Duyck) [Orabug: 26403617]
- i40e: make use of hlist_for_each_entry_continue (Jacob Keller) [Orabug: 26403617]
- i40e: document drivers use of ntuple filters (Jacob Keller) [Orabug: 26403617]
- i40e: add support for SCTPv4 FDir filters (Jacob Keller) [Orabug: 26403617]
- i40e: implement support for flexible word payload (Jacob Keller) [Orabug: 26403617]
- i40e: add parsing of flexible filter fields from userdef (Jacob Keller) [Orabug: 26403617]
- i40e: partition the ring_cookie to get VF index (Jacob Keller) [Orabug: 26403617]
- i40e: allow changing input set for ntuple filters (Jacob Keller) [Orabug: 26403617]
- i40e: restore default input set for each flow type (Jacob Keller) [Orabug: 26403617]
- i40e: check current configured input set when adding ntuple filters (Jacob Keller) [Orabug: 26403617]
- i40e: correctly honor the mask fields for ETHTOOL_SRXCLSRLINS (Jacob Keller) [Orabug: 26403617]
- i40e: always remove old filter when adding new FDir filter (Jacob Keller) [Orabug: 26403617]
- i40e: explicitly fail on extended MAC field for ethtool_rx_flow_spec (Jacob Keller) [Orabug: 26403617]
- i40e: add counters for UDP/IPv4 and IPv4 filters (Jacob Keller) [Orabug: 26403617]
- i40e: dont re-enable ATR when flushing filters if SB has TCP4/IPv4 rules (Jacob Keller) [Orabug: 26403617]
- i40e: reset fd_tcp_rule count when restoring filters (Jacob Keller) [Orabug: 26403617]
- i40e: remove redundant check for fd_tcp_rule when restoring filters (Jacob Keller) [Orabug: 26403617]
- i40e: exit ATR mode only when adding TCP/IPv4 filter succeeds (Jacob Keller) [Orabug: 26403617]
- i40e: return immediately when failing to add fdir filter (Jacob Keller) [Orabug: 26403617]
- i40e: rework exit flow of i40e_add_fdir_ethtool (Jacob Keller) [Orabug: 26403617]
- i40e: dont use arrays for (src|dst)_ip (Jacob Keller) [Orabug: 26403617]
- i40e: send correct port number to AdminQ when enabling UDP tunnels (Jacob Keller) [Orabug: 26403617]
- i40e: rename auto_disable_flags to hw_disabled_flags (Harshitha Ramamurthy) [Orabug: 26403617]
- i40e/i40evf: Change version from 1.6.27 to 2.1.7 (Bimmy Pujari) [Orabug: 26403617]
- i40e: Allow untrusted VFs to have more filters (Mitch Williams) [Orabug: 26403617]
- i40e: Clarify steps in MAC/VLAN filters initialization routine (Filip Sadowski) [Orabug: 26403617]
- i40e: fix RSS queues only operating on PF0 (Lihong Yang) [Orabug: 26403617]
- i40e: fix ethtool to get EEPROM data from X722 interface (Lihong Yang) [Orabug: 26403617]
- i40e: dont add more vectors to num_lan_msix than number of CPUs (Jacob Keller) [Orabug: 26403617]
- i40e: KISS the client interface (Mitch Williams) [Orabug: 26403617]
- i40e: fix up recent proxy and wol bits for X722_SUPPORT (Shannon Nelson) [Orabug: 26403617]
- i40e: Acquire NVM lock before reads on all devices (Aaron Salter) [Orabug: 26403617]
- scripts/spelling.txt: add 'varible' pattern and fix typo instances (Masahiro Yamada) [Orabug: 26403617]
- i40e: Invoke softirqs after napi_reschedule (Benjamin Poirier) [Orabug: 26403617]
- i40e: remove duplicate device id from PCI table (Carolyn Wyborny) [Orabug: 26403617]
- i40e: mark the value passed to csum_replace_by_diff as __wsum (Jacob Keller) [Orabug: 26403617]
- i40e: Error handling for link event (Harshitha Ramamurthy) [Orabug: 26403617]
- i40e: properly convert le16 value to CPU format (Jacob Keller) [Orabug: 26403617]
- i40e: convert to cpu from le16 to generate switch_id correctly (Jacob Keller) [Orabug: 26403617]
- i40e: refactor AQ CMD buffer debug printing (Alan Brady) [Orabug: 26403617]
- i40e: Fix Adaptive ITR enabling (Carolyn Wyborny) [Orabug: 26403617]
- i40evf: add comment (Mitch Williams) [Orabug: 26403617]
- i40evf: free rings in remove function (Mitch Williams) [Orabug: 26403617]
- i40e: remove unnecessary call to i40e_update_link_info (Jacob Keller) [Orabug: 26403617]
- i40e: enable mc magic pkt wakeup during power down (Joshua Hay) [Orabug: 26403617]
- i40e: fix disable overflow promiscuous mode (Alan Brady) [Orabug: 26403617]
- i40e: Save more link abilities when using ethtool (Henry Tieman) [Orabug: 26403617]
- i40e: avoid race condition when sending filters to firmware for addition (Jacob Keller) [Orabug: 26403617]
- i40e: allow i40e_update_filter_state to skip broadcast filters (Jacob Keller) [Orabug: 26403617]
- i40e: dont warn every time we clear an Rx timestamp register (Jacob Keller) [Orabug: 26403617]
- i40e: Save link FEC info from link up event (Henry Tieman) [Orabug: 26403617]
- i40e: Add bus number info to i40e_bus_info struct (Sudheer Mogilappagari) [Orabug: 26403617]
- i40e: Clean up dead code (Mitch Williams) [Orabug: 26403617]
- i40e/i40evf : Changed version from 1.6.25 to 1.6.27 (Bimmy Pujari) [Orabug: 26403617]
- i40e: update comment explaining where FDIR buffers are freed (Jacob Keller) [Orabug: 26403617]
- i40e/i40evf: eliminate i40e_pull_tail() (Scott Peterson) [Orabug: 26403617]
- i40e/i40evf: Moves skb from i40e_rx_buffer to i40e_ring (Scott Peterson) [Orabug: 26403617]
- i40e/i40evf: Limit DMA sync of RX buffers to actual packet size (Scott Peterson) [Orabug: 26403617]
- i40evf: track outstanding client request (Mitch Williams)
- i40e: dont check params until after checking for client instance (Jacob Keller) [Orabug: 26403617]
- i40e: add interrupt rate limit verbosity (Alan Brady) [Orabug: 26403617]
- i40e: refactor macro INTRL_USEC_TO_REG (Alan Brady) [Orabug: 26403617]
- i40e: remove unused function (Mitch Williams) [Orabug: 26403617]
- i40e: Remove FPK HyperV VF device ID (Jayaprakash Shanmugam)
- i40e: Quick refactor to start moving data off stack and into Tx buffer info (Alexander Duyck) [Orabug: 26403617]
- i40e: remove unnecessary __packed (Tushar Dave) [Orabug: 26403617]
- i40evf: remove unused device ID (Mitch Williams)
- i40e: Deprecating unused macro (Bimmy Pujari) [Orabug: 26403617]
- i40e: when adding or removing MAC filters, correctly handle VLANs (Jacob Keller) [Orabug: 26403617]
- i40e: avoid O(n^2) loop when deleting all filters (Jacob Keller) [Orabug: 26403617]
- i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (Jacob Keller) [Orabug: 26403617]
- i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (Jacob Keller) [Orabug: 26403617]
- i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (Jacob Keller) [Orabug: 26403617]
- i40e: dont allow i40e_vsi_(add|kill)_vlan to operate when VID<1 (Jacob Keller) [Orabug: 26403617]
- i40e: Changed version from 1.6.21 to 1.6.25 (Bimmy Pujari) [Orabug: 26403617]
- i40e/i40evf: Add support for mapping pages with DMA attributes (Alexander Duyck) [Orabug: 26396552]
- aacraid: initialize scsi shared tag map (Joe Jin) [Orabug: 26367703]
- bnxt: add dma mapping attributes (Shannon Nelson) [Orabug: 26388629]
- dma-mapping: add interfaces for mapping pages with attributes (Shannon Nelson) [Orabug: 26388629]
- sparc64: Set valid bytes of misaligned no-fault loads (Rob Gardner) [Orabug: 26316944]
- fs/fuse: Fix for correct number of numa nodes (Babu Moger) [Orabug: 26369428]
- sparc64: delete old wrap code (Pavel Tatashin) [Orabug: 26372254]
- sparc64: new context wrap (Pavel Tatashin) [Orabug: 26372254]
- sparc64: add per-cpu mm of secondary contexts (Pavel Tatashin) [Orabug: 26372254]
- sparc64: redefine first version (Pavel Tatashin) [Orabug: 26372254]
- sparc64: combine activate_mm and switch_mm (Pavel Tatashin) [Orabug: 26372254]
- sparc64: reset mm cpumask after wrap (Pavel Tatashin) [Orabug: 26372254]
- Revert 'sparc64: Restrict number of processes' (Pavel Tatashin) [Orabug: 26372230]
- net/rds: Reduce memory footprint in rds_sendmsg (Wei Lin Guay) [Orabug: 26350974]
- x86/ras/therm_throt: Do not log a fake MCE for thermal events (Borislav Petkov) [Orabug: 26361327]
- nfsd: check for oversized NFSv2/v3 arguments (J. Bruce Fields) [Orabug: 26366002] {CVE-2017-7645}
- sparc64: broken %tick frequency on spitfire cpus (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- sparc64: use prom interface to get %stick frequency (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- sparc64: optimize functions that access tick (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- sparc64: add hot-patched and inlined get_tick() (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- sparc64: initialize time early (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- sparc64: improve modularity tick options (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- sparc64: optimize loads in clock_sched() (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- sparc64: show time stamps from zero (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- sparc64: access tick function from variable (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- sparc64: remove trailing white spaces (Pavel Tatashin) [Orabug: 24401250] [Orabug: 26369510]
- block: defer timeouts to a workqueue (Christoph Hellwig) [Orabug: 26372235]
- macsec: dynamically allocate space for sglist (Jason A. Donenfeld) [Orabug: 26372610] {CVE-2017-7477}
- macsec: avoid heap overflow in skb_to_sgvec (Jason A. Donenfeld) [Orabug: 26372610] {CVE-2017-7477}
- sparc64: Add 16GB hugepage support (Nitin Gupta) [Orabug: 26319885]
- xfs: reset b_first_retry_time when clear the retry status of xfs_buf_t (Hou Tao) [Orabug: 26354404]
- xfs: fix max_retries _show and _store functions (Carlos Maiolino) [Orabug: 26354404]
- xfs: normalize 'infinite' retries in error configs (Eric Sandeen) [Orabug: 26354404]
- xfs: dont reset b_retries to 0 on every failure (Eric Sandeen) [Orabug: 26354404]
- xfs: fix xfs_error_get_cfg for negative errnos (Eric Sandeen) [Orabug: 26354404]
- xfs: add 'fail at unmount' error handling configuration (Carlos Maiolino) [Orabug: 26354404]
- xfs: add configuration handlers for specific errors (Carlos Maiolino) [Orabug: 26354404]
- xfs: add configuration of error failure speed (Carlos Maiolino) [Orabug: 26354404]
- xfs: introduce table-based init for error behaviors (Carlos Maiolino) [Orabug: 26354404]
- xfs: add configurable error support to metadata buffers (Carlos Maiolino) [Orabug: 26354404]
- xfs: introduce metadata IO error class (Carlos Maiolino) [Orabug: 26354404]
- xfs: configurable error behavior via sysfs (Carlos Maiolino) [Orabug: 26354404]
- rds: tcp: Set linger when rejecting an incoming conn in rds_tcp_accept_one (Sowmini Varadhan) [Orabug: 26235715]
- rds: tcp: various endian-ness fixes (Sowmini Varadhan) [Orabug: 26235715]
- rds: tcp: remove cp_outgoing (Sowmini Varadhan) [Orabug: 26235715]
- rds: tcp: Sequence teardown of listen and acceptor sockets to avoid races (Sowmini Varadhan) [Orabug: 26235715]
- rds: tcp: Reorder initialization sequence in rds_tcp_init to avoid races (Sowmini Varadhan) [Orabug: 26235715]
- rds: tcp: Take explicit refcounts on struct net (Sowmini Varadhan) [Orabug: 26235715]
- mm: fix new crash in unmapped_area_topdown() (Hugh Dickins) [Orabug: 26326144] {CVE-2017-1000364}
- mm: larger stack guard gap, between vmas (Hugh Dickins) [Orabug: 26326144] {CVE-2017-1000364}
- dtrace: add kprobe-unsafe addresses to FBT blacklist (Kris Van Hees) [Orabug: 26324039]
- dtrace: convert FBT blacklist to RB-tree (Kris Van Hees) [Orabug: 26324039]
- e1000e: use disable_hardirq() also for MSIX vectors in e1000_netpoll() (Konstantin Khlebnikov) [Orabug: 26338952]
- e1000e: Dont return uninitialized stats (Benjamin Poirier) [Orabug: 26338952]
- e1000e: fix race condition around skb_tstamp_tx() (Jacob Keller) [Orabug: 26338952]
- e1000e: Add Support for 38.4MHZ frequency (Sasha Neftin) [Orabug: 26338952]
- e1000e: Add Support for CannonLake (Sasha Neftin) [Orabug: 26338952]
- e1000e: Initial Support for CannonLake (Sasha Neftin) [Orabug: 26338952]
- e1000e: fix PTP on e1000_pch_lpt variants (Jarod Wilson) [Orabug: 26338952]
- e1000e: fix timing for 82579 Gigabit Ethernet controller (Bernd Faust) [Orabug: 26338952]
- e1000: Omit private ndo_get_stats function (Tobias Klauser) [Orabug: 26338952]
- Revert 'e1000e: driver trying to free already-free irq' (Jeff Kirsher) [Orabug: 26338952]
- e1000e: driver trying to free already-free irq (khalidm) [Orabug: 26338952]
- e1000: use disable_hardirq() for e1000_netpoll() (WANG Cong) [Orabug: 26338952]
- e1000e: fix PTP on e1000_pch_lpt variants (Jarod Wilson) [Orabug: 26338952]
- e1000e: factor out systim sanitization (Jarod Wilson) [Orabug: 26338952]
- e1000e: prevent division by zero if TIMINCA is zero (Denys Vlasenko) [Orabug: 26338952]
- e1000e: keep Rx/Tx HW_VLAN_CTAG in sync (Jarod Wilson) [Orabug: 26338952]
- e1000e: keep VLAN interfaces functional after rxvlan off (Jarod Wilson) [Orabug: 26338952]
- e1000e: dont modify SYSTIM registers during SIOCSHWTSTAMP ioctl (Jacob Keller) [Orabug: 26338952]
- e1000e: mark shifted values as unsigned (Jacob Keller) [Orabug: 26338952]
- e1000e: use BIT() macro for bit defines (Jacob Keller) [Orabug: 26338952]
- e1000e: e1000e_cyclecounter_read(): do overflow check only if needed (Denys Vlasenko) [Orabug: 26338952]
- e1000e: e1000e_cyclecounter_read(): fix er32(SYSTIML) overflow check (Denys Vlasenko) [Orabug: 26338952]
- e1000e: e1000e_cyclecounter_read(): incvalue is 32 bits, not 64 (Denys Vlasenko) [Orabug: 26338952]
- e1000e: Cleanup consistency in ret_val variable usage (Brian Walsh) [Orabug: 26338952]
- e1000e: fix ethtool autoneg off for non-copper (Steve Shih) [Orabug: 26338952]
- e1000: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [Orabug: 26338952]
- e1000e: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [Orabug: 26338952]
- e1000: Double Tx descriptors needed check for 82544 (Alexander Duyck) [Orabug: 26338952]
- e1000: Do not overestimate descriptor counts in Tx pre-check (Alexander Duyck) [Orabug: 26338952]
- e1000e: Initial support for KabeLake (Raanan Avargil) [Orabug: 26338952]
- e1000e: Clear ULP configuration register on ULP exit (Raanan Avargil) [Orabug: 26338952]
- e1000e: Set HW FIFO minimum pointer gap for non-gig speeds (Raanan Avargil) [Orabug: 26338952]
- e1000e: Increase PHY PLL clock gate timing (Raanan Avargil) [Orabug: 26338952]
- e1000e: Increase ULP timer (Raanan Avargil) [Orabug: 26338952]
- e1000e: Fix msi-x interrupt automask (Benjamin Poirier) [Orabug: 26338952]
- e1000e: Do not write lsc to ics in msi-x mode (Benjamin Poirier) [Orabug: 26338952]
- e1000e: Do not read ICR in Other interrupt (Benjamin Poirier) [Orabug: 26338952]
- e1000e: Remove unreachable code (Benjamin Poirier) [Orabug: 26338952]
- e1000e: Switch e1000e_up to void, drop code checking for error result (Alexander Duyck) [Orabug: 26338952]
- e1000e: initial support for i219-LM (3) (Raanan Avargil) [Orabug: 26338952]
- e1000e: Increase timeout of polling bit RSPCIPHY (Raanan Avargil) [Orabug: 26338952]
- e1000e: fix division by zero on jumbo MTUs (Dmitry Fleytman) [Orabug: 26338952]
- e1000: Elementary checkpatch warnings and checks removed (Janusz Wolak) [Orabug: 26338952]
- e1000: get rid of duplicate exit path (Jean Sacren) [Orabug: 26338952]
- e1000: fix kernel-doc argument being missing (Jean Sacren) [Orabug: 26338952]
- e1000e: clean up the local variable (Jean Sacren) [Orabug: 26338952]
- e1000: fix a typo in the comment (Jean Sacren) [Orabug: 26338952]
- e1000: clean up the checking logic (Jean Sacren) [Orabug: 26338952]
- e1000: Remove checkpatch coding style errors (Janusz Wolak) [Orabug: 26338952]
- e1000: fix data race between tx_ring->next_to_clean (Dmitriy Vyukov) [Orabug: 26338952]
- e1000: make eeprom read/write scheduler friendly (Joern Engel) [Orabug: 26338952]
- e1000e: Enable TSO for stacked VLAN (Toshiaki Makita) [Orabug: 26338952]
- e1000: remove dead e1000_init_eeprom_params calls (Francois Romieu) [Orabug: 26338952]
- e1000e: Modify Tx/Rx configurations to avoid null pointer dereferences in e1000_open (Jia-Ju Bai) [Orabug: 26338952]
- ixgbe: fix incorrect status check (Emil Tantilov) [Orabug: 26339150]
- ixgbe: add missing configuration for rate select 1 (Emil Tantilov) [Orabug: 26339150]
- ixgbe: always call setup_mac_link for multispeed fiber (Emil Tantilov) [Orabug: 26339150]
- ixgbe: add write flush when configuring CS4223/7 (Emil Tantilov) [Orabug: 26339150]
- ixgbe: correct CS4223/7 PHY identification (Emil Tantilov) [Orabug: 26339150]
- ixgbevf: Resolve warnings for -Wimplicit-fallthrough (Tony Nguyen) [Orabug: 26339150]
- ixgbevf: Resolve truncation warning for q_vector->name (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Resolve warnings for -Wimplicit-fallthrough (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Resolve truncation warning for q_vector->name (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Add error checking to setting VF MAC (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Correct thermal sensor event check (Mark Rustad) [Orabug: 26339150]
- ixgbe: enable L3/L4 filtering for Tx switched packets (Emil Tantilov) [Orabug: 26339150]
- ixgbe: Remove MAC X550EM_X 1Gbase-t led_[on|off] support (Paul Greenwalt) [Orabug: 26339150]
- ixgbevf: Check for RSS key before setting value (Tony Nguyen) [Orabug: 26339150]
- ixgbevf: Fix errors in retrieving RETA and RSS from PF (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Check for RSS key before setting value (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Add 1000Base-T device based on X550EM_X MAC (Paul Greenwalt) [Orabug: 26339150]
- ixgbe: Allow setting zero MAC address for VF (Tony Nguyen) [Orabug: 26339150]
- ixgbevf: fix size of queue stats length (Emil Tantilov) [Orabug: 26339150]
- ixgbe: clean macvlan MAC filter table on VF reset (Emil Tantilov) [Orabug: 26339150]
- ixgbe: Acquire PHY semaphore before device reset (Paul Greenwalt) [Orabug: 26339150]
- ixgbe: Fix output from ixgbe_dump (Alexander Duyck) [Orabug: 26339150]
- ixgbe: add check for VETO bit when configuring link for KR (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Remove unused define (Don Skidmore) [Orabug: 26339150]
- ixgbe: do not use adapter->num_vfs when setting VFs via module parameter (Emil Tantilov) [Orabug: 26339150]
- ixgbe: return early instead of wrap block in if statement (Emil Tantilov) [Orabug: 26339150]
- ixgbe: move num_vfs_macvlans allocation into separate function (Emil Tantilov) [Orabug: 26339150]
- ixgbe: add default setup_link for x550em_a MAC type (Emil Tantilov) [Orabug: 26339150]
- ixgbe: list X553 backplane speeds correctly (Don Skidmore) [Orabug: 26339150]
- ixgbe: Add X552 XFI backplane support (Don Skidmore) [Orabug: 26339150]
- ixgbe: Complete support for X553 sgmii (Don Skidmore) [Orabug: 26339150]
- ixgbe: Remove driver config for KX4 PHY (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Remove pr_cont uses (Joe Perches) [Orabug: 26339150]
- ixgbe: Avoid Tx hang by not allowing more than the number of VFs supported. (Usha Ketineni) [Orabug: 26339150]
- ixgbe: Limit use of 2K buffers on architectures with 256B or larger cache lines (Alexander Duyck) [Orabug: 26339150]
- ixgbe: update the rss key on h/w, when ethtool ask for it (Paolo Abeni) [Orabug: 26339150]
- ixgbe: Dont bother clearing buffer memory for descriptor rings (Alexander Duyck) [Orabug: 26339150]
- ixgbe: Add private flag to control buffer mode (Alexander Duyck) [Orabug: 26339150]
- ixgbe: Add support for padding packet (Alexander Duyck) [Orabug: 26339150]
- ixgbe: Use length to determine if descriptor is done (Alexander Duyck) [Orabug: 26339150]
- ixgbe: Make use of order 1 pages and 3K buffers independent of FCoE (Alexander Duyck)
- ixgbe: Only DMA sync frame length (Alexander Duyck) [Orabug: 26339150]
- ixgbe: Update version to reflect added functionality (Mark Rustad) [Orabug: 26339150]
- ixgbe: prefix Data Center Bridge ops struct (Stephen Hemminger) [Orabug: 26339150]
- ixgbe: Support 2.5Gb and 5Gb speed (Tony Nguyen) [Orabug: 26339150]
- ixgbevf: get rid of custom busy polling code (Eric Dumazet) [Orabug: 26339150]
- ixgbe: get rid of custom busy polling code (Eric Dumazet) [Orabug: 26339150]
- ixgbe: Add PF support for VF promiscuous mode (Don Skidmore) [Orabug: 26339150]
- ixgbevf: Add support for VF promiscuous mode (Don Skidmore) [Orabug: 26339150]
- ixgbe: Implement support for firmware-controlled PHYs (Mark Rustad) [Orabug: 26339150]
- ixgbe: Implement firmware interface to access some PHYs (Mark Rustad) [Orabug: 26339150]
- ixgbe: Remove unused firmware version functions and method (Mark Rustad) [Orabug: 26339150]
- ixgbe: Fix issues with EEPROM access (Mark Rustad) [Orabug: 26339150]
- ixgbe: Configure advertised speeds correctly for KR/KX backplane (Don Skidmore) [Orabug: 26339150]
- ixgbevf: restore hw_addr on resume or error (Emil Tantilov) [Orabug: 26339150]
- ixgbe: Fix incorrect bitwise operations of PTP Rx timestamp flags (Yusuke Suzuki) [Orabug: 26339150]
- ixgbevf: fix AER error handling (Emil Tantilov) [Orabug: 26339150]
- ixgbe: fix AER error handling (Emil Tantilov) [Orabug: 26339150]
- ixgbe: test for trust in macvlan adjustments for VF (Ken Cox) [Orabug: 26339150]
- ixgbevf: handle race between close and suspend on shutdown (Emil Tantilov) [Orabug: 26339150]
- ixgbe: handle close/suspend race with netif_device_detach/present (Emil Tantilov) [Orabug: 26339150]
- ixgbe: Fix reporting of 100Mb capability (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Reduce I2C retry count on X550 devices (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Add bounds check for x540 LED functions (Tony Nguyen) [Orabug: 26339150]
- ixgbe: add mask for 64 RSS queues (Emil Tantilov) [Orabug: 26339150]
- ixgbe: Fix check for ixgbe_phy_x550em_ext_t reset (Tony Nguyen) [Orabug: 26339150]
- ixgbe: Report driver version to firmware for x550 devices (Tony Nguyen) [Orabug: 26339150]
- ixgbe: do not disable FEC from the driver (Emil Tantilov) [Orabug: 26339150]
- net/rds: prioritize the base connection establishment (Wei Lin Guay) [Orabug: 26258518]
- net/rds: determine active/passive connection with IP addresses (Wei Lin Guay) [Orabug: 26258518]
- net/rds: use different workqueue for base_conn (Wei Lin Guay) [Orabug: 26258518]
- net/rds: Revert 'RDS: add reconnect retry scheme for stalled connections' (Wei Lin Guay) [Orabug: 26258518]
- IB/mlx4: Fix CM REQ retries in paravirt mode (Hakon Bugge) [Orabug: 26304670]
- uek-config: disable CONFIG_MOUSE_PS2_VMMOUSE for ol6 (Ethan Zhao) [Orabug: 26264650]
- igb: missing rtnl_unlock in igb_sriov_reinit() (Vasily Averin) [Orabug: 26242904]
- igb: bump version to igb-5.4.0 (Todd Fujinaka) [Orabug: 26242904]
- igbvf: bump version to igbvf-2.4.0 (Todd Fujinaka) [Orabug: 26242904]
- igb: fix non static symbol warning (Wei Yongjun) [Orabug: 26242904]
- igb: fix error code in igb_add_ethtool_nfc_entry() (Gangfeng Huang) [Orabug: 26242904]
- igb: support RX flow classification by VLAN priority (Gangfeng Huang) [Orabug: 26242904]
- igb: support RX flow classification by ethertype (Gangfeng Huang) [Orabug: 26242904]
- igb: add support of RX network flow classification (Gangfeng Huang) [Orabug: 26242904]
- igb: fix adjusting PTP timestamps for Tx/Rx latency (Kshitiz Gupta) [Orabug: 26242904]
- igb: Only DMA sync frame length (Andrew Lunn) [Orabug: 26242904]
- igb: call igb_ptp_suspend during suspend/resume cycle (Jacob Keller) [Orabug: 26242904]
- igb: implement igb_ptp_suspend (Jacob Keller) [Orabug: 26242904]
- igb: re-use igb_ptp_reset in igb_ptp_init (Jacob Keller) [Orabug: 26242904]
- igb: introduce IGB_PTP_OVERFLOW_CHECK flag (Jacob Keller) [Orabug: 26242904]
- igb: introduce ptp_flags variable and use it to replace IGB_FLAG_PTP (Jacob Keller) [Orabug: 26242904]
- igbvf: use BIT() macro instead of shifts (Jacob Keller) [Orabug: 26242904]
- igbvf: remove unused variable and dead code (Jacob Keller) [Orabug: 26242904]
- igb: adjust PTP timestamps for Tx/Rx latency (Nathan Sullivan) [Orabug: 26242904]
- igb: make igb_update_pf_vlvf static (Jacob Keller) [Orabug: 26242904]
- igb: use BIT() macro or unsigned prefix (Jacob Keller) [Orabug: 26242904]
- Revert 'igb: Fix a deadlock in igb_sriov_reinit' (Arika Chen) [Orabug: 26242904]
- igb: Garbled output for 'ethtool -m' (Doron Shikmoni) [Orabug: 26242904]
- igb: allow setting MAC address on i211 using a device tree blob (John Holland) [Orabug: 26242904]
- igb: Fix sparse warning about passing __beXX into leXX_to_cpup (Alexander Duyck) [Orabug: 26242904]
- igb: call ndo_stop() instead of dev_close() when running offline selftest (Stefan Assmann) [Orabug: 26242904]
- igb: Fix VLAN tag stripping on Intel i350 (Corinna Vinschen) [Orabug: 26242904]
- igbvf: remove 'link is Up' message when registering mcast address (Jon Maxwell) [Orabug: 26242904]
- igbvf: Add support for generic Tx checksums (Alexander Duyck) [Orabug: 26242904]
- igb: Add support for generic Tx checksums (Alexander Duyck) [Orabug: 26242904]
- igb: rename igb define to be more generic (Todd Fujinaka) [Orabug: 26242904]
- igb: add conditions for I210 to generate periodic clock output (Roland Hii) [Orabug: 26242904]
- igb: enable WoL for OEM devices regardless of EEPROM setting (Todd Fujinaka) [Orabug: 26242904]
- igb: constify e1000_phy_operations structure (Julia Lawall) [Orabug: 26242904]
- igb: When GbE link up, wait for Remote receiver status condition (Takuma Ueba) [Orabug: 26242904]
- igb: Add workaround for VLAN tag stripping on 82576 (Alexander Duyck) [Orabug: 26242904]
- igb: Enable use of 'bridge fdb add' to set unicast table entries (Alexander Duyck) [Orabug: 26242904]
- igb: Drop unnecessary checks in transmit path (Alexander Duyck) [Orabug: 26242904]
- igb: Add support for VLAN promiscuous with SR-IOV and NTUPLE (Alexander Duyck) [Orabug: 26242904]
- igb: Clean-up configuration of VF port VLANs (Alexander Duyck) [Orabug: 26242904]
- igb: Merge VLVF configuration into igb_vfta_set (Alexander Duyck) [Orabug: 26242904]
- igb: Always enable VLAN 0 even if 8021q is not loaded (Alexander Duyck) [Orabug: 26242904]
- igb: Do not factor VLANs into RLPML calculation (Alexander Duyck) [Orabug: 26242904]
- igb: Allow asymmetric configuration of MTU versus Rx frame size (Alexander Duyck) [Orabug: 26242904]
- igb: Refactor VFTA configuration (Alexander Duyck) [Orabug: 26242904]
- igb: clean up code for setting MAC address (Alexander Duyck) [Orabug: 26242904]
- igb/igbvf: dont give up (Mitch Williams) [Orabug: 26242904]
- igb: Unpair the queues when changing the number of queues (Shota Suzuki) [Orabug: 26242904]
- igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() (Shota Suzuki) [Orabug: 26242904]
- igb: Explicitly label self-test result indices (Joe Schultz) [Orabug: 26242904]
- igb: Improve cable length function for I210, etc. (Joe Schultz) [Orabug: 26242904]
- igb: Dont add PHY address to PCDL address (Aaron Sierra) [Orabug: 26242904]
- igb: Remove GS40G specific defines/functions (Aaron Sierra) [Orabug: 26242904]
- igb: improve handling of disconnected adapters (Jarod Wilson) [Orabug: 26242904]
- igb: fix NULL derefs due to skipped SR-IOV enabling (Jan Beulich) [Orabug: 26242904]
- igb: use the correct i210 register for EEMNGCTL (Todd Fujinaka) [Orabug: 26242904]
- igb: dont unmap NULL hw_addr (Jarod Wilson) [Orabug: 26242904]
- igb: add 88E1543 initialization code (Todd Fujinaka) [Orabug: 26242904]
- net: igb: avoid using timespec (Arnd Bergmann) [Orabug: 26242904]
- igb: assume MSI-X interrupts during initialization (Stefan Assmann) [Orabug: 26242904]
- igbvf: Enable TSO for stacked VLAN (Toshiaki Makita) [Orabug: 26242904]
- igb: make sure SR-IOV init uses the right number of queues (Todd Fujinaka) [Orabug: 26242904]
- igbvf: clear buffer_info->dma after dma_unmap_single() (Stefan Assmann) [Orabug: 26242904]
- igb: Fix a memory leak in igb_probe (Jia-Ju Bai) [Orabug: 26242904]
- igb: Fix a deadlock in igb_sriov_reinit (Jia-Ju Bai) [Orabug: 26242904]
- igb: Teardown SR-IOV before unregister_netdev() (Alex Williamson) [Orabug: 26242904]
- igb: add support for 1512 PHY (Todd Fujinaka) [Orabug: 26242904]
- igb: implement high frequency periodic output signals (Richard Cochran) [Orabug: 26242904]
- blkback/blktap: dont leak stack data via response ring (Jan Beulich) [Orabug: 26321954]
- Documentation/sparc: Steps for sending break on sunhv console (Vijay Kumar) [Orabug: 26322031]
- sparc64: Send break twice from console to return to boot prom (Vijay Kumar) [Orabug: 26322031]
- sparc64: Migrate hvcons irq to panicked cpu (Vijay Kumar) [Orabug: 26322031]
- sparc64: Set cpu state to offline when stopped (Vijay Kumar) [Orabug: 26322031]
- dtrace: io provider probes for nfs (Nicolas Droux) [Orabug: 26145701]
- ctf: fix a variety of memory leaks and use-after-free bugs (Nick Alcock) [Orabug: 26323755]
- DTrace: IP provider use-after-free for drop-out probe points (Alan Maguire) [Orabug: 25924594]
- net/mlx4_core: Use round robin scheme to avoid stale caches (Santosh Shilimkar) [Orabug: 26265801]
- nvme: Quirks for PM1725 controllers (Martin K. Petersen) [Orabug: 26284735]
- nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too (Guilherme G. Piccoli) [Orabug: 26284735]
- nvme/quirk: Add a delay before checking device ready for memblaze device (Wenbo Wang) [Orabug: 26284735]
- nvme/quirk: Add a delay before checking for adapter readiness (Guilherme G. Piccoli) [Orabug: 26284735]
- percpu_ref: allow operation mode switching operations to be called concurrently (Tejun Heo) [Orabug: 26290757]
- percpu_ref: restructure operation mode switching (Tejun Heo) [Orabug: 26290757]
- percpu_ref: unify staggered atomic switching wait behavior (Tejun Heo) [Orabug: 26290757]
- percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (Tejun Heo) [Orabug: 26290757]
- percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (Tejun Heo) [Orabug: 26290757]
- block: Fix mismerge in queue freeze logic (Martin K. Petersen) [Orabug: 26290757]
- vfio/pci: Fix unsigned comparison overflow (Alex Williamson)
- restore mutex_lock() call to blk_mq_freeze_queue_start() (Dan Duval) [Orabug: 26266917]
- sparc64: mm: fix copy_tsb to correctly copy huge page TSBs (Mike Kravetz) [Orabug: 26273004]
- nvme: Add a wrapper for getting the admin queue depth (Martin K. Petersen) [Orabug: 26284603]
- nvme: Remove timeout when deleting queue (Martin K. Petersen) [Orabug: 26284626]
- IP/ipoib: Move initialization of ACL instances table to device init phase (Yuval Shaia) [Orabug: 26290377]
- btrfs: fix clone / extent-same deadlocks (Mark Fasheh) [Orabug: 26093112]
- btrfs: dont update mtime/ctime on deduped inodes (Mark Fasheh) [Orabug: 26093112]
- btrfs: allow dedupe of same inode (Mark Fasheh) [Orabug: 26093112]
- btrfs: fix deadlock with extent-same and readpage (Mark Fasheh) [Orabug: 26093112]
- btrfs: pass unaligned length to btrfs_cmp_data() (Mark Fasheh) [Orabug: 26093112]
- Fix Express lane queue creation. (James Smart) [Orabug: 26102276]
- uek-rpm/config: build tcmu kernel module by default (Shan Hai) [Orabug: 26185792] [Orabug: 25983319]
- rds: tcp: fix memory leak in TIME_WAIT sockets (Sowmini Varadhan) [Orabug: 26189892]
- rds: tcp: canonical connection order for all paths with index > 0 (Sowmini Varadhan) [Orabug: 25436912]
- rds: tcp: allow progress of rds_conn_shutdown if the rds_connection is marked ERROR by an intervening FIN (Sowmini Varadhan) [Orabug: 25436912]
- Backport multipath RDS from upstream to UEK4 (Sowmini Varadhan) [Orabug: 25436912]

[4.1.12-103.2.1]
- uek-rpm: enable bnxt driver for sparc (Allen Pais) [Orabug: 26222502]
- uek-rpm: set CONFIG_FORCE_MAX_ZONEORDER to 16 (Allen Pais) [Orabug: 26222494]
- sparc: Fix kernel BUG at arch/sparc/kernel/mdesc.c (Thomas Tai)
- sparc64: allocate sufficient space for machine description (Thomas Tai) [Orabug: 26222471]
- sparc64/mlx4_core: relaxed order for mlx4_core dma mappings (Shamir Rabinovitch) [Orabug: 26222434]
- xsigo: UEK4-QU5: poor performance discovering 256 FC LUNs w/4 paths per LUN (Pradeep Gopanapalli) [Orabug: 26199200]
- NVMe: During NVMe probe, get NVMe device information before mapping the device (Ashok Vairavan) [Orabug: 26194850]
- sparc64: Fix an error code returned by a DAX ioctl (Sanath Kumar) [Orabug: 26190999]
- sparc64: fix M8 ADI support (Anthony Yznaga) [Orabug: 26190997]

[4.1.12-103.1.1]
- Added IB diag counters from UEK2 (Chris Gray) [Orabug: 26088208]
- scsi: megaraid_sas: Driver version upgrade (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: raid6 also require cpuSel check same as raid5 (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: add correct return type check for ldio hint logic for raid1 (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: array overflow in megasas_dump_frame() (Dan Carpenter) [Orabug: 26096381]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Change RAID_1_10_RMW_CMDS to RAID_1_PEER_CMDS and set value to 2 (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Indentation and smatch warning fixes (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Cleanup VD_EXT_DEBUG and SPAN_DEBUG related debug prints (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Increase internal command pool (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Bail out the driver load if ld_list_query fails (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Change build_mpt_mfi_pass_thru to return void (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: During OCR, if get_ctrl_info fails do not continue with OCR (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Do not set fp_possible if TM capable for non-RW syspdIO, change fp_possible to bool (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Remove unused pd_index from megasas_build_ld_nonrw_fusion (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: megasas_return_cmd does not memset IO frame to zero (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: max_fw_cmds are decremented twice, remove duplicate (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: update can_queue only if the new value is less (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Change max_cmd from u32 to u16 in all functions (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: set pd_after_lb from MR_BuildRaidContext and initialize pDevHandle to MR_DEVHANDLE_INVALID (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: latest controller OCR capability from FW before sending shutdown DCMD (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: avoid unaligned access in ioctl path (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: big endian support changes (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Big endian RDPQ mode fix (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: MR_TargetIdToLdGet u8 to u16 and avoid invalid raid-map access (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: In validate raid map, raid capability is not converted to cpu format for all lds (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: reduce size of fusion_context and use vmalloc if kmalloc fails (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: add print in device removal path (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: enhance debug logs in OCR context (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: set residual bytes count during IO completion (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: raid 1 write performance for large io (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: change issue_dcmd to return void from int (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: megasas_get_request_descriptor always return valid desc (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Use DID_REQUEUE (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: RAID map is accessed for SYS PDs when use_seqnum_jbod_fp is not set (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: Refactor MEGASAS_IS_LOGICAL macro using sdev (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: 32 bit descriptor fire cmd optimization (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: raid 1 fast path code optimize (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: cpu select rework. (Shivasharan S) [Orabug: 26096381]
- Revert 'scsi: megaraid_sas: Enable or Disable Fast path based on the PCI Threshold Bandwidth' (Shivasharan S) [Orabug: 26096381]
- scsi: megaraid_sas: driver version upgrade (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Implement the PD Map support for SAS3.5 Generic Megaraid Controllers (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: ldio_outstanding variable is not decremented in completion path (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Enable or Disable Fast path based on the PCI Threshold Bandwidth (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Add the Support for SAS3.5 Generic Megaraid Controllers Capabilities (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Dynamic Raid Map Changes for SAS3.5 Generic Megaraid Controllers (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: SAS3.5 Generic Megaraid Controllers Fast Path for RAID 1/10 Writes (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: SAS3.5 Generic Megaraid Controllers Stream Detection and IO Coalescing (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: EEDP Escape Mode Support for SAS3.5 Generic Megaraid Controllers (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: 128 MSIX Support (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: megaraid_sas: Add new pci device Ids for SAS3.5 Generic Megaraid Controllers (Sasikumar Chandrasekaran) [Orabug: 26096381]
- scsi: sd: Check for unaligned partial completion (Damien Le Moal) [Orabug: 26178369]
- PCI/AER: include header file (Sudip Mukherjee) [Orabug: 25130845]
- NVMe: reverse IO direction for VUC command code F7 (Ashok Vairavan) [Orabug: 25258071]
- nvme: factor out a add nvme_is_write helper (Christoph Hellwig) [Orabug: 25130845]
- nvme: allow for size limitations from transport drivers (Christoph Hellwig) [Orabug: 25130845]
- nvme.h: add constants for PSDT and FUSE values (James Smart) [Orabug: 25130845]
- nvme.h: add AER constants (Christoph Hellwig) [Orabug: 25130845]
- nvme.h: add NVM command set SQE/CQE size defines (Christoph Hellwig) [Orabug: 25130845]
- nvme.h: Add get_log_page command strucure (Armen Baloyan) [Orabug: 25130845]
- nvme.h: add RTD3R, RTD3E and OAES fields (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Only release requested regions (Johannes Thumshirn) [Orabug: 25130845]
- NVMe: Fix removal in case of active namespace list scanning method (Sunad Bhandary) [Orabug: 25130845]
- NVMe: Implement namespace list scanning (Keith Busch) [Orabug: 25130845]
- NVMe: Dont unmap controller registers on reset (Keith Busch) [Orabug: 25130845]
- NVMe: reduce admin queue depth as workaround for Samsung EPIC SQ errata (Ashok Vairavan) [Orabug: 25186219]
- nvme: Limit command retries (Keith Busch) [Orabug: 25130845]
- NVMe: reduce queue depth as workaround for Samsung EPIC SQ errata (Ashok Vairavan) [Orabug: 25138123]
- NVMe: Create discard zero quirk white list (Keith Busch) [Orabug: 25130845]
- nvme: use UINT_MAX for max discard sectors (Minfei Huang) [Orabug: 25130845]
- nvme: move nvme_cancel_request() to common code (Ming Lin) [Orabug: 25130845]
- nvme: update and rename nvme_cancel_io to nvme_cancel_request (Ming Lin) [Orabug: 25130845]
- blk-mq: Export tagset iter function (Sagi Grimberg) [Orabug: 25130845]
- NVMe: Add device IDs with stripe quirk (Keith Busch) [Orabug: 25130845]
- NVMe: Short-cut removal on surprise hot-unplug (Keith Busch) [Orabug: 25130845]
- NVMe: Allow user initiated rescan (Keith Busch) [Orabug: 25130845]
- NVMe: Reduce driver log spamming (Keith Busch) [Orabug: 25130845]
- NVMe: Unbind driver on failure (Keith Busch) [Orabug: 25130845]
- NVMe: Delete only created queues (Keith Busch) [Orabug: 25130845]
- NVMe: Fix reset/remove race (Keith Busch) [Orabug: 25130845]
- nvme: fix nvme_ns_remove() deadlock (Ming Lin) [Orabug: 25130845]
- nvme: switch to RCU freeing the namespace (Ming Lin) [Orabug: 25130845]
- NVMe: correct comment for offset enum of controller registers in nvme.h (Wang Sheng-Hui) [Orabug: 25130845]
- nvme: add helper nvme_cleanup_cmd() (Ming Lin) [Orabug: 25130845]
- nvme: move AER handling to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move namespace scanning to core (Christoph Hellwig) [Orabug: 25130845]
- nvme: tighten up state check for namespace scanning (Christoph Hellwig) [Orabug: 25130845]
- nvme: introduce a controller state machine (Christoph Hellwig) [Orabug: 25130845]
- nvme: remove the io_incapable method (Christoph Hellwig) [Orabug: 25130845]
- NVMe: nvme_core_exit() should do cleanup in the reverse order as nvme_core_init does (Wang Sheng-Hui) [Orabug: 25130845]
- NVMe: Fix check_flush_dependency warning (Keith Busch) [Orabug: 25130845]
- NVMe: small typo in section BLK_DEV_NVME_SCSI of host/Kconfig (Wang Sheng-Hui) [Orabug: 25130845]
- nvme: fix cntlid type (Christoph Hellwig) [Orabug: 25130845]
- nvme: Avoid reset work on watchdog timer function during error recovery (Guilherme G. Piccoli) [Orabug: 25130845]
- nvme: remove dead controllers from a work item (Christoph Hellwig) [Orabug: 25130845]
- NVMe: silence warning about unused 'dev' (Jens Axboe) [Orabug: 25130845]
- NVMe: switch to using blk_queue_write_cache() (Jens Axboe) [Orabug: 25130845]
- block: add ability to flag write back caching on a device (Jens Axboe) [Orabug: 25130845]
- nvme: Use blk-mq helper for IO termination (Sagi Grimberg) [Orabug: 25130845]
- NVMe: Skip async events for degraded controllers (Keith Busch) [Orabug: 25130845]
- nvme: add helper nvme_setup_cmd() (Ming Lin) [Orabug: 25130845]
- block: add offset in blk_add_request_payload() (Ming Lin) [Orabug: 25130845]
- nvme: rewrite discard support (Ming Lin) [Orabug: 25130845]
- nvme: add helper nvme_map_len() (Ming Lin) [Orabug: 25130845]
- nvme: add missing lock nesting notation (Ming Lin) [Orabug: 25130845]
- NVMe: Always use MSI/MSI-x interrupts (Keith Busch) [Orabug: 25130845]
- NVMe: Fix reset/remove race (Keith Busch) [Orabug: 25130845]
- nvme: avoid cqe corruption when update at the same time as read (Marta Rybczynska) [Orabug: 25130845]
- NVMe: Expose ns wwid through single sysfs entry (Keith Busch) [Orabug: 25130845]
- NVMe: Remove unused sq_head read in completion path (Jon Derrick) [Orabug: 25130845]
- nvme: fix max_segments integer truncation (Christoph Hellwig) [Orabug: 25130845]
- nvme: set queue limits for the admin queue (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Fix 0-length integrity payload (Keith Busch) [Orabug: 25130845]
- NVMe: Dont allow unsupported flags (Keith Busch) [Orabug: 25130845]
- NVMe: Move error handling to failed reset handler (Keith Busch) [Orabug: 25130845]
- NVMe: Simplify device reset failure (Keith Busch) [Orabug: 25130845]
- NVMe: Fix namespace removal deadlock (Keith Busch) [Orabug: 25130845]
- NVMe: Use IDA for namespace disk naming (Keith Busch) [Orabug: 25130845]
- nvme: expose cntlid in sysfs (Ming Lin) [Orabug: 25130845]
- nvme: return the whole CQE through the request passthrough interface (Christoph Hellwig) [Orabug: 25130845]
- nvme: fix Kconfig description for BLK_DEV_NVME_SCSI (Christoph Hellwig) [Orabug: 25130845]
- nvme: replace the kthread with a per-device watchdog timer (Christoph Hellwig) [Orabug: 25130845]
- nvme: dont poll the CQ from the kthread (Christoph Hellwig) [Orabug: 25130845]
- nvme: use a work item to submit async event requests (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Rate limit nvme IO warnings (Keith Busch) [Orabug: 25130845]
- NVMe: Poll device while still active during remove (Keith Busch) [Orabug: 25130845]
- NVMe: Requeue requests on suspended queues (Keith Busch) [Orabug: 25130845]
- NVMe: Allow request merges (Keith Busch) [Orabug: 25130845]
- NVMe: Fix io incapable return values (Keith Busch) [Orabug: 25130845]
- nvme: split pci module out of core module (Ming Lin) [Orabug: 25130845]
- nvme: split dev_list_lock (Ming Lin) [Orabug: 25130845]
- nvme: move timeout variables to core.c (Ming Lin) [Orabug: 25130845]
- nvme/host: reference the fabric module for each bdev open callout (Sagi Grimberg) [Orabug: 25130845]
- nvme: Log the ctrl device name instead of the underlying pci device name (Sagi Grimberg) [Orabug: 25130845]
- nvme: fix drvdata setup for the nvme device (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Fix possible queue use after freed (Keith Busch) [Orabug: 25130845]
- nvme: switch abort to blk_execute_rq_nowait (Christoph Hellwig) [Orabug: 25130845]
- blk-mq: fix racy updates of rq->errors (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Export NVMe attributes to sysfs group (Keith Busch) [Orabug: 25130845]
- NVMe: Shutdown controller only for power-off (Keith Busch) [Orabug: 25130845]
- NVMe: IO queue deletion re-write (Keith Busch) [Orabug: 25130845]
- NVMe: Remove queue freezing on resets (Keith Busch) [Orabug: 25130845]
- NVMe: Use a retryable error code on reset (Keith Busch) [Orabug: 25130845]
- NVMe: Fix admin queue ring wrap (Keith Busch) [Orabug: 25130845]
- nvme: make SG_IO support optional (Christoph Hellwig) [Orabug: 25130845]
- nvme: fixes for NVME_IOCTL_IO_CMD on the char device (Christoph Hellwig) [Orabug: 25130845]
- nvme: synchronize access to ctrl->namespaces (Christoph Hellwig) [Orabug: 25130845]
- nvme: Move nvme_freeze/unfreeze_queues to nvme core (Sagi Grimberg) [Orabug: 25130845]
- NVMe: Export namespace attributes to sysfs (Keith Busch) [Orabug: 25130845]
- NVMe: Add pci error handlers (Keith Busch) [Orabug: 25130845]
- nvme: merge iod and cmd_info (Christoph Hellwig) [Orabug: 25130845]
- nvme: meta_sg doesnt have to be an array (Christoph Hellwig) [Orabug: 25130845]
- nvme: properly free resources for cancelled command (Christoph Hellwig) [Orabug: 25130845]
- nvme: simplify completion handling (Christoph Hellwig) [Orabug: 25130845]
- nvme: special case AEN requests (Christoph Hellwig) [Orabug: 25130845]
- nvme: factor out a few helpers from req_completion (Christoph Hellwig) [Orabug: 25130845]
- nvme: fix admin queue depth (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Simplify metadata setup (Keith Busch) [Orabug: 25130845]
- NVMe: Remove device management handles on remove (Keith Busch) [Orabug: 25130845]
- NVMe: Use unbounded work queue for all work (Keith Busch) [Orabug: 25130845]
- nvme: switch abort_limit to an atomic_t (Christoph Hellwig) [Orabug: 25130845]
- nvme: merge probe_work and reset_work (Christoph Hellwig) [Orabug: 25130845]
- nvme: do not restart the request timeout if were resetting the controller (Keith Busch) [Orabug: 25130845]
- nvme: simplify resets (Christoph Hellwig) [Orabug: 25130845]
- nvme: add NVME_SC_CANCELLED (Christoph Hellwig) [Orabug: 25130845]
- nvme: merge nvme_abort_req and nvme_timeout (Christoph Hellwig) [Orabug: 25130845]
- nvme: dont take the I/O queue q_lock in nvme_timeout (Christoph Hellwig) [Orabug: 25130845]
- nvme: protect against simultaneous shutdown invocations (Keith Busch) [Orabug: 25130845]
- nvme: only add a controller to dev_list after its been fully initialized (Christoph Hellwig) [Orabug: 25130845]
- nvme: only ignore hardware errors in nvme_create_io_queues (Christoph Hellwig) [Orabug: 25130845]
- nvme: precedence bug in nvme_pr_clear() (Dan Carpenter) [Orabug: 25130845]
- nvme: fix another 32-bit build warning (Arnd Bergmann) [Orabug: 25130845]
- nvme: refactor set_queue_count (Christoph Hellwig) [Orabug: 25130845]
- nvme: move chardev and sysfs interface to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move namespace scanning to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move the call to nvme_init_identify earlier (Christoph Hellwig) [Orabug: 25130845]
- nvme: add a common helper to read Identify Controller data (Christoph Hellwig) [Orabug: 25130845]
- nvme: move nvme_{enable,disable,shutdown}_ctrl to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move remaining CC setup into nvme_enable_ctrl (Christoph Hellwig) [Orabug: 25130845]
- nvme: add explicit quirk handling (Christoph Hellwig) [Orabug: 25130845]
- nvme: move block_device_operations and ns/ctrl freeing to common code (Ashok Vairavan) [Orabug: 25130845]
- nvme: use the block layer for userspace passthrough metadata (Keith Busch) [Orabug: 25130845]
- nvme: split __nvme_submit_sync_cmd (Christoph Hellwig) [Orabug: 25130845]
- nvme: move nvme_setup_flush and nvme_setup_rw to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: move nvme_error_status to common code (Christoph Hellwig) [Orabug: 25130845]
- nvme: factor out a nvme_unmap_data helper (Christoph Hellwig) [Orabug: 25130845]
- nvme: simplify nvme_setup_prps calling convention (Christoph Hellwig) [Orabug: 25130845]
- nvme: split a new struct nvme_ctrl out of struct nvme_dev (Christoph Hellwig) [Orabug: 25130845]
- nvme: use vendor it from identify (Christoph Hellwig) [Orabug: 25130845]
- nvme: split nvme_trans_device_id_page (Christoph Hellwig) [Orabug: 25130845]
- nvme: use offset instead of a struct for registers (Christoph Hellwig)
- nvme: split command submission helpers out of pci.c (Christoph Hellwig) [Orabug: 25130845]
- nvme: move struct nvme_iod to pci.c (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Precedence error in nvme_pr_clear() (Dan Carpenter) [Orabug: 25130845]
- Update target repo for nvme patch contributions (Jay Freyensee) [Orabug: 25130845]
- nvme: add missing endianess annotations in nvme_pr_command (Christoph Hellwig) [Orabug: 25130845]
- block: rename REQ_TYPE_SPECIAL to REQ_TYPE_DRV_PRIV (Christoph Hellwig) [Orabug: 25130845]
- block: add an API for Persistent Reservations (Christoph Hellwig) [Orabug: 25130845]
- NVMe: Add persistent reservation ops (Keith Busch) [Orabug: 25130845]
- nvme: suspend i/o during runtime blk_integrity_unregister (Dan Williams) [Orabug: 25130845]
- nvme include linux types.h (Christoph Hellwig) [Orabug: 25130845]
- nvme: move to a new drivers/nvme/host directory (Jay Sternberg) [Orabug: 25130845]
- NVMe: Set affinity after allocating request queues MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit (Keith Busch) [Orabug: 25130845]
- NVMe: Fix IO for extended metadata formats (Keith Busch) [Orabug: 25130845]
- NVMe: Remove hctx reliance for multi-namespace (Keith Busch) [Orabug: 25130845]
- NVMe: Use requested sync command timeout (Keith Busch) [Orabug: 25130845]
- Revert 'nvme: move to a new drivers/nvme/host directory' (Ashok Vairavan) [Orabug: 25130845]
- Revert 'NVMe: reduce admin queue depth as workaround for Samsung EPIC SQ errata' (Ashok Vairavan)
- Revert 'nvme: Limit command retries' (Ashok Vairavan)
- Revert 'nvme: avoid cqe corruption when update at the same time as read' (Ashok Vairavan)
- Revert 'NVMe: Dont unmap controller registers on reset' (Ashok Vairavan)
- Revert 'NVMe: reverse IO direction for VUC command code F7' (Ashok Vairavan)
- Revert 'NVMe: reduce queue depth as workaround for Samsung EPIC SQ errata' (Ashok Vairavan)
- forcedeth: enable forcedeth kernel option (Zhu Yanjun) [Orabug: 25571921]
- ipmi: Edit ambiguous error message for unknown command (Atish Patra) [Orabug: 25461958]
- kabi whitelist: Remove all ib_ symbols from the list. (Knut Omang) [Orabug: 25955825]
- ext4: print ext4 mount option data_err=abort correctly (Ales Novak) [Orabug: 25691020]
- IB/sa: Allocate SA query with kzalloc (Kaike Wan) [Orabug: 26124118]
- IB/sa: Fix netlink local service GFP crash (Kaike Wan) [Orabug: 26124118]
- IB/sa: Fix rdma netlink message flags (Kaike Wan) [Orabug: 26124118]
- IB/sa: Put netlink request into the request list before sending (Kaike Wan) [Orabug: 26124118]
- IB/core: Fix a potential array overrun in CMA and SA agent (Yuval Shaia) [Orabug: 26124118]
- IB/SA: Use correct free function (Mark Bloch) [Orabug: 26124118]
- IB/sa: Route SA pathrecord query through netlink (Kaike Wan) [Orabug: 26124118]
- IB/core: Add rdma netlink helper functions (Kaike Wan) [Orabug: 26124118]
- IB/netlink: Add defines for local service requests through netlink (Kaike Wan) [Orabug: 26124118]
- scsi: mpt3sas: remove redundant wmb (Sinan Kaya) [Orabug: 26096353]
- scsi: mpt3sas: Updating driver version to v15.100.00.00 (Chaitra P B) [Orabug: 26096353]
- scsi: mpt3sas: Fix for Crusader to achieve product targets with SAS devices. (Chaitra P B) [Orabug: 26096353]
- scsi: mpt3sas: Fix Firmware fault state 0x2100 during heavy 4K RR FIO stress test. (Chaitra P B) [Orabug: 26096353]
- scsi: mpt3sas: Added print to notify cable running at a degraded speed. (Chaitra P B) [Orabug: 26096353]
- xen-blkback: report hotplug-status busy when detach is initiated but frontend device is busy. (Niranjan Patil) [Orabug: 26072430]
- qla2xxx: Allow vref count to timeout on vport delete. (Joe Carnuccio) [Orabug: 26021151]
- Btrfs: dont BUG_ON() in btrfs_orphan_add (Josef Bacik) [Orabug: 25975316]
- Btrfs: clarify do_chunk_alloc()s return value (Liu Bo) [Orabug: 25975316]
- btrfs: flush_space: treat return value of do_chunk_alloc properly (Alex Lyakas) [Orabug: 25975316]
- ipv6: Skip XFRM lookup if dst_entry in socket cache is valid (Jakub Sitnicki) [Orabug: 25955089]
- xen: Make VPMU init message look less scary (Juergen Gross) [Orabug: 25873416]
- uek-rpm: configs: enable CONFIG_ACPI_NFIT (Todd Vierling) [Orabug: 25719149]
- ipv6: Dont use ufo handling on later transformed packets (Jakub Sitnicki) [Orabug: 25533743]
- net/packet: fix overflow in check for tp_reserve (Andrey Konovalov) [Orabug: 25813773] {CVE-2017-7308}
- net/packet: fix overflow in check for tp_frame_nr (Andrey Konovalov) [Orabug: 25813773] {CVE-2017-7308}
- net/packet: fix overflow in check for priv area size (Andrey Konovalov) [Orabug: 25813773] {CVE-2017-7308}
- fs/file.c: __fget() and dup2() atomicity rules (Eric Dumazet) [Orabug: 25408921]
- IB/ipoib: add get_settings in ethtool (Zhu Yanjun) [Orabug: 25048521]
- RDS/IB: active bonding port state fix for intfs added late (Mukesh Kacker) [Orabug: 26081079]
- Revert 'xen/events: remove unnecessary call to bind_evtchn_to_cpu()' (Zhenzhong Duan)
- xsigo: Compute node crash on FC failover (Pradeep Gopanapalli) [Orabug: 25981973]
- Revert '[SCSI] libiscsi: Reduce locking contention in fast path' (Ashish Samant) [Orabug: 25975223]
- nfsd: stricter decoding of write-like NFSv2/v3 ops (J. Bruce Fields) [Orabug: 25974739] {CVE-2017-7895}
- sched/rt: Minimize rq->lock contention in do_sched_rt_period_timer() (Dave Kleikamp) [Orabug: 25491970]
- sparc64: cache_line_size() returns larger value for cache line size. (chris hyser)
- sparc64: fix inconsistent printing of handles in debug messages (Menno Lageman)
- sparc64: set the ISCNTRLD bit for SP service handles (Menno Lageman) [Orabug: 25983868]
- sparc64: DAX recursive lock removed (Rob Gardner) [Orabug: 26103487]
- sparc/ftrace: Fix ftrace graph time measurement (Liam R. Howlett) [Orabug: 25995351]
- sparc64: Increase max_phys_bits to 51 for M8. (Vijay Kumar) [Orabug: 25808647]
- sparc64: 5-Level page table support for sparc (Vijay Kumar) [Orabug: 26076110] [Orabug: 25808647]
- mm, gup: fix typo in gup_p4d_range() (Kirill A. Shutemov) [Orabug: 25808647]
- mm: introduce __p4d_alloc() (Kirill A. Shutemov) [Orabug: 25808647]
- mm: convert generic code to 5-level paging (Vijay Kumar) [Orabug: 25808647]
(Vijay Kumar) [Orabug: 25808647]
- arch, mm: convert all architectures to use 5level-fixup.h (Vijay Kumar) [Orabug: 25808647]
- asm-generic: introduce __ARCH_USE_5LEVEL_HACK (Kirill A. Shutemov) [Orabug: 25808647]
- asm-generic: introduce 5level-fixup.h (Kirill A. Shutemov) [Orabug: 25808647]
- sparc64: prevent sunvdc from sending duplicate vdisk requests (Jag Raman) [Orabug: 25866770]
- ldmvsw: stop the clean timer at beginning of remove (Shannon Nelson) [Orabug: 25748241]
- sparc64: set CONFIG_EFI in config (Eric Snowberg) [Orabug: 26037358]
- sparc64: /sys/firmware/efi missing during EFI boot (Eric Snowberg) [Orabug: 26037358]
- Allow default value of npools used for iommu to be configured from cmdline (Allen Pais)
- SPARC64: Add Linux vds driver Device ID support for Solaris guest boot (George Kennedy) [Orabug: 25836231]
- sparc64: Remove locking of huge pages in DAX driver (Sanath Kumar) [Orabug: 25968141]
- ldmvsw: unregistering netdev before disable hardware (Thomas Tai)
- arch/sparc: Measure receiver forward progress to avoid send mondo timeout (Jane Chu) [Orabug: 25476541]
- sparc64: update DAX submit to latest HV spec (Jonathan Helman) [Orabug: 25927558]
- arch/sparc: increase CONFIG_NODES_SHIFT on SPARC to 5 (Jane Chu) [Orabug: 25577754]
- arch/sparc: support NR_CPUS = 4096 (jane Chu) [Orabug: 25505750]
- ipv6: catch a null skb before using it in a DTRACE (Shannon Nelson) [Orabug: 25973797]
- sparc64: fix fault handling in NGbzero.S and GENbzero.S (Dave Aldridge) [Orabug: 25577560]
- sparc64: modify sys_dax.h for new libdax (Jonathan Helman) [Orabug: 25927572]
- bnx2x: Align RX buffers (Scott Wood) [Orabug: 25806778]
- PCI: Fix unaligned accesses in VC code (David Miller) [Orabug: 25806778]
- sparc64: Use LOCKDEP_SMALL, not PROVE_LOCKING_SMALL (Daniel Jordan) [Orabug: 25830041]
- lockdep: Limit static allocations if PROVE_LOCKING_SMALL is defined (Babu Moger)
- config: Adding the new config parameter CONFIG_PROVE_LOCKING_SMALL for sparc (Babu Moger)
- sparc64: fix cdev_put() use-after-free when unbinding an LDom (Thomas Tai) [Orabug: 25911389]
- sparc64: change DAX CCB_EXEC ENOBUFS print to debug (Jonathan Helman) [Orabug: 25927528]
- xen-netback: copy buffer on xenvif_start_xmit (Joao Martins) [Orabug: 26107942]
- xen-netback: slightly rework xenvif_rx_skb (Joao Martins) [Orabug: 26107942]
- xen-netfront: introduce rx copy mode (Joao Martins) [Orabug: 26107942]
- xen-netfront: use gref mappings for Tx buffers (Joao Martins) [Orabug: 26107942]
- xen-netfront: generalize recycling for grants (Joao Martins) [Orabug: 26107942]
- xen-netfront: add rx page statistics (Joao Martins) [Orabug: 26107942]
- xen-netfront: introduce rx page recyling (Joao Martins) [Orabug: 26107942]
- xen-netfront: move rx_gso_checksum_fixup into netfront_stats (Joao Martins) [Orabug: 26107942]
- xen-netfront: introduce staging gref pools (Joao Martins) [Orabug: 26107942]
- xen-netback: use gref mappings for Tx requests (Joao Martins) [Orabug: 26107942]
- xen-netback: use gref mappings for Rx requests (Joao Martins) [Orabug: 26107942]
- xen-netback: shorten tx grant copy (Joao Martins) [Orabug: 26107942]
- xen-netback: introduce staging grant mappings ops (Joao Martins) [Orabug: 26107942]
- include/xen: import vendor extension to netif.h (Joao Martins) [Orabug: 26107942]
- xen-netback: fix type mismatch warning (Arnd Bergmann)
- xen-netback: fix guest Rx stall detection (after guest Rx refactor) (David Vrabel)
- xen/netback: add fraglist support for to-guest rx (Ross Lagerwall)
- xen-netback: batch copies for multiple to-guest rx packets (David Vrabel)
- xen-netback: process guest rx packets in batches (David Vrabel)
- xen-netback: immediately wake tx queue when guest rx queue has space (David Vrabel)
- xen-netback: refactor guest rx (David Vrabel)
- xen-netback: retire guest rx side prefix GSO feature (Paul Durrant)
- xen-netback: separate guest side rx code into separate module (Paul Durrant)
- x86/xen/time: setup secondary time info for vdso (Joao Martins) [Orabug: 26107942]
- Drivers: hv: kvp: fix IP Failover (Vitaly Kuznetsov) [Orabug: 25970637]
- Drivers: hv: util: Pass the channel information during the init call (K. Y. Srinivasan) [Orabug: 25970637]
- Drivers: hv: utils: run polling callback always in interrupt context (Olaf Hering) [Orabug: 25970637]
- Drivers: hv: util: Increase the timeout for util services (K. Y. Srinivasan) [Orabug: 25970637]
- Drivers: hv: kvp: check kzalloc return value (Vitaly Kuznetsov) [Orabug: 25970637]
- Drivers: hv: fcopy: dynamically allocate smsg_out in fcopy_send_data() (Vitaly Kuznetsov) [Orabug: 25970637]
- Drivers: hv: vss: full handshake support (Vitaly Kuznetsov) [Orabug: 25970637]
- RDS/IB: 4KB receive buffers get posted by mistake on 16KB frag connections. (Venkat Venkatsubra) [Orabug: 25920916]
- mlx4: limit max MSIX allocations (Ajaykumar Hotchandani) [Orabug: 25912737]
- sched/wait: Fix the signal handling fix (Peter Zijlstra) [Orabug: 25908266]
- sparc64: Fix mapping of 64k pages with MAP_FIXED (Nitin Gupta) [Orabug: 25885991]
- udp: properly support MSG_PEEK with truncated buffers (Eric Dumazet) [Orabug: 25876402] {CVE-2016-10229}
- net/mlx4_core: panic the system on unrecoverable errors (Santosh Shilimkar) [Orabug: 25873690]
- Revert 'restrict /dev/mem to idle io memory ranges' (Chuck Anderson) [Orabug: 25832750]
- I/O ERROR WHEN A FILE ON ACFS FILESYSTEM IS ATTACHED TO THE GUEST DOMU (Joe Jin) [Orabug: 25831471]
- xsigo: Fix spinlock release in case of error (Pradeep Gopanapalli) [Orabug: 25779803]
- mlx4_core: Add func name to common error strings to locate uniquely (Mukesh Kacker) [Orabug: 25440329]
- xsigo: Optimize xsvnic module parameters for UEK4 (Pradeep Gopanapalli) [Orabug: 25779865]
- xen: events: Replace BUG() with BUG_ON() (Shyam Saini)
- xen: remove stale xs_input_avail() from header (Juergen Gross)
- xen: return xenstore command failures via response instead of rc (Juergen Gross)
- xen: xenbus driver must not accept invalid transaction ids (Juergen Gross)
- xen/evtchn: use rb_entry() (Geliang Tang)
- xen/setup: Dont relocate p2m over existing one (Ross Lagerwall)
- xen/balloon: Only mark a page as managed when it is released (Ross Lagerwall)
- xen/scsifront: dont request a slot on the ring until request is ready (Juergen Gross)
- xen/x86: Increase xen_e820_map to E820_X_MAX possible entries (Alex Thorlton)
- x86: Make E820_X_MAX unconditionally larger than E820MAX (Alex Thorlton)
- xen/pci: Bubble up error and fix description. (Konrad Rzeszutek Wilk)
- xen: xenbus: set error code on failure (Pan Bian)
- xen: set error code on failures (Pan Bian)
- xen/events: use xen_vcpu_id mapping for EVTCHNOP_status (Vitaly Kuznetsov)
- xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing (Boris Ostrovsky)
- tpm xen: Remove bogus tpm_chip_unregister (Jason Gunthorpe)
- xen-scsifront: Add a missing call to kfree (Quentin Lambert)
- xenfs: Use proc_create_mount_point() to create /proc/xen (Seth Forshee)
- xen-netback: fix error handling output (Arnd Bergmann)
- xen: make use of xenbus_read_unsigned() in xenbus (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-pciback (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-fbfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-scsifront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-pcifront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-netfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-netback (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-kbdfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-tpmfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-blkfront (Juergen Gross)
- xen: make use of xenbus_read_unsigned() in xen-blkback (Juergen Gross)
- xen: introduce xenbus_read_unsigned() (Juergen Gross)
- xen-netfront: cast grant table reference first to type int (Dongli Zhang)
- xen-netfront: do not cast grant table reference to signed short (Dongli Zhang)
- xenbus: check return value of xenbus_scanf() (Jan Beulich)
- xenbus: prefer list_for_each() (Jan Beulich)
- xenbus: advertise control feature flags (Juergen Gross)
- xen/pciback: support driver_override (Juergen Gross)
- xen/pciback: avoid multiple entries in slot list (Juergen Gross)
- xen/pciback: simplify pcistub device handling (Juergen Gross)
- x86/xen: add missing
at end of printk warning message (Colin Ian King)
- xen-netfront: avoid packet loss when ethernet header crosses page boundary (Vitaly Kuznetsov)
- xen: Sync xen header (Juergen Gross)
- xen/grant-table: Use kmalloc_array() in arch_gnttab_valloc() (Markus Elfring)
- xen: Make VPMU init message look less scary (Juergen Gross)
- xen: rename xen_pmu_init() in sys-hypervisor.c (Juergen Gross)
- kexec: allow kdump with crash_kexec_post_notifiers (Petr Tesarik)
- xen/acpi: allow xen-acpi-processor driver to load on Xen 4.7 (Jan Beulich)
- proc: Allow creating permanently empty directories that serve as mount points (Eric W. Biederman)
- xen: Resume PMU from non-atomic context (Boris Ostrovsky)

[4.1.12-102]
- Revert 'mlx4_ib: Memory leak on Dom0 with SRIOV.' (Hakon Bugge) [Orabug: 25829233]
- Revert 'mlx4: avoid multiple free on id_map_ent' (Hakon Bugge) [Orabug: 25829233]
- Drivers: hv: vss: convert to hv_utils_transport (Vitaly Kuznetsov) [Orabug: 25819105]
- Drivers: hv: vss: switch to using the hvutil_device_state state machine (Vitaly Kuznetsov) [Orabug: 25819105]
- Drivers: hv: vss: process deferred messages when we complete the transaction (Vitaly Kuznetsov) [Orabug: 25819105]
- Drivers: hv: kvp: convert to hv_utils_transport (Vitaly Kuznetsov) [Orabug: 25819105]
- Revert 'ipv4: use skb coalescing in defragmentation' (Florian Westphal) [Orabug: 25819103]
- xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder (Andy Whitcroft) [Orabug: 25805996] {CVE-2017-7184}
- xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window (Andy Whitcroft) [Orabug: 25805996] {CVE-2017-7184}
- lpfc cannot establish connection with targets that send PRLI under P2P mode (Joe Jin) [Orabug: 25802913]
- tty: n_hdlc: get rid of racy n_hdlc.tbuf (Alexander Popov) [Orabug: 25802678] {CVE-2017-2636}
- TTY: n_hdlc, fix lockdep false positive (Jiri Slaby) [Orabug: 25802678] {CVE-2017-2636}
- net/llc: avoid BUG_ON() in skb_orphan() (Eric Dumazet) [Orabug: 25802599] {CVE-2017-6345}
- ip: fix IP_CHECKSUM handling (Paolo Abeni) [Orabug: 25802576] {CVE-2017-6347}
- udp: fix IP_CHECKSUM handling (Eric Dumazet) [Orabug: 25802576] {CVE-2017-6347}
- udp: do not expect udp headers in recv cmsg IP_CMSG_CHECKSUM (Willem de Bruijn) [Orabug: 25802576] {CVE-2017-6347}
- tcp: avoid infinite loop in tcp_splice_read() (Eric Dumazet) [Orabug: 25802549] {CVE-2017-6214}
- sctp: avoid BUG_ON on sctp_wait_for_sndbuf (Marcelo Ricardo Leitner) [Orabug: 25802515] {CVE-2017-5986}
- ext4: store checksum seed in superblock (Darrick J. Wong) [Orabug: 25802481] {CVE-2016-10208}
- ext4: reserve code points for the project quota feature (Theodore Tso) [Orabug: 25802481] {CVE-2016-10208}
- ext4: validate s_first_meta_bg at mount time (Eryu Guan) [Orabug: 25802481] {CVE-2016-10208}
- ext4: clean up feature test macros with predicate functions (Darrick J. Wong) [Orabug: 25802481] {CVE-2016-10208}
- KVM: x86: fix emulation of 'MOV SS, null selector' (Paolo Bonzini) [Orabug: 25802278] {CVE-2017-2583} {CVE-2017-2583}
- gfs2: fix slab corruption during mounting and umounting gfs file system (Thomas Tai)
- gfs2: handle NULL rgd in set_rgrp_preferences (Abhi Das) [Orabug: 25791662]
- Revert 'fix minor infoleak in get_user_ex()' (Brian Maly) [Orabug: 25790370] {CVE-2016-9644}
- sched/wait: Fix signal handling in bit wait helpers (Peter Zijlstra) [Orabug: 25416990]
- xen-pcifront/hvm: Slurp up 'pxm' entry and set NUMA node on PCIe device. (V5) (Konrad Rzeszutek Wilk)
- IB/CORE: sync the resouce access in fmr_pool (Wengang Wang)
- net: ping: check minimum size on ICMP header length (Kees Cook) [Orabug: 25766884] {CVE-2016-8399} {CVE-2016-8399}
- scsi: sg: check length passed to SG_NEXT_CMD_LEN (peter chang) [Orabug: 25751395] {CVE-2017-7187}
- xen-netfront: Rework the fix for Rx stall during OOM and network stress (Dongli Zhang) [Orabug: 25747721]
- xen-netfront: Fix Rx stall during network stress and OOM (Dongli Zhang) [Orabug: 25747721]
- ipc/shm: Fix shmat mmap nil-page protection (Davidlohr Bueso) [Orabug: 25717094] {CVE-2017-5669}

[4.1.12-101]
- sg_write()/bsg_write() is not fit to be called under KERNEL_DS (Al Viro) [Orabug: 25340071] {CVE-2016-10088}
- tcp: fix potential memory corruption (Eric Dumazet) [Orabug: 25140382]
- block: fix use-after-free in seq file (Vegard Nossum) [Orabug: 25134541] {CVE-2016-7910}
- xfs: Correctly lock inode when removing suid and file capabilities (Jan Kara) [Orabug: 24803533]
- fs: Call security_ops->inode_killpriv on truncate (Jan Kara) [Orabug: 24803533]
- fs: Provide function telling whether file_remove_privs() will do anything (Jan Kara) [Orabug: 24803533]
- fs: Rename file_remove_suid() to file_remove_privs() (Jan Kara) [Orabug: 24803533]
- IB/uverbs: Fix leak of XRC target QPs (Tariq Toukan) [Orabug: 24761732]
- Some unsupported ioctls get logged unnecessarily (Venkat Venkatsubra) [Orabug: 24510137]
- IB/ipoib: Expose acl_enable sysfs file as read only (Yuval Shaia) [Orabug: 25993951]
- dtrace: improve io provider coverage (Nicolas Droux) [Orabug: 25816537]

[4.1.12-100]
- ol7/config: enable nf_tables packet duplication support (Ethan Zhao) [Orabug: 24694570]
- netfilter: nf_dup: add missing dependencies with NF_CONNTRACK (Pablo Neira Ayuso) [Orabug: 24694570]
- netfilter: nf_tables: add nft_dup expression (Pablo Neira Ayuso) [Orabug: 24694570]
- netfilter: factor out packet duplication for IPv4/IPv6 (Pablo Neira Ayuso) [Orabug: 24694570]
- netfilter: xt_TEE: get rid of WITH_CONNTRACK definition (Pablo Neira Ayuso) [Orabug: 24694570]
- netfilter: move tee_active to core (Florian Westphal) [Orabug: 24694570]
- ipv6: Set FLOWI_FLAG_KNOWN_NH at flowi6_flags (Martin KaFai Lau) [Orabug: 24694570]
- ext4: Fix data exposure after failed AIO DIO (Jan Kara) [Orabug: 24393811]
- xfs: fold xfs_vm_do_dio into xfs_vm_direct_IO (Christoph Hellwig) [Orabug: 24393811]
- xfs: dont use ioends for direct write completions (Christoph Hellwig) [Orabug: 24393811]
- direct-io: always call ->end_io if non-NULL (Christoph Hellwig) [Orabug: 24393811]
- Btrfs: send, fix failure to rename top level inode due to name collision (Robbie Ko) [Orabug: 25994280]
- PCI: Check pref compatible bit for mem64 resource of PCIe device (Yinghai Lu) [Orabug: 22855133]
- OF/PCI: Add IORESOURCE_MEM_64 for 64-bit resource (Yinghai Lu) [Orabug: 22855133]
- sparc/PCI: Keep resource idx order with bridge register number (Yinghai Lu) [Orabug: 22855133]
- sparc/PCI: Add IORESOURCE_MEM_64 for 64-bit resource in OF parsing (Yinghai Lu) [Orabug: 22855133]
- sparc/PCI: Reserve legacy mmio after PCI mmio (Yinghai Lu) [Orabug: 22855133]
- PCI: Add pci_find_bus_resource() (Yinghai Lu) [Orabug: 22855133]
- sparc/PCI: Use correct offset for bus address to resource (Yinghai Lu) [Orabug: 22855133]
- PCI: Remove __pci_mmap_make_offset() (Yinghai Lu) [Orabug: 22855133]
- PCI: Let pci_mmap_page_range() take resource address (Yinghai Lu) [Orabug: 22855133]
- PCI: Fix proc mmap on sparc (Yinghai Lu) [Orabug: 22855133]
- PCI: Supply CPU physical address (not bus address) to iomem_is_exclusive() (Bjorn Helgaas) [Orabug: 22855133]
- Revert 'sparc/PCI: Use correct bus address to resource offset' (Khalid Aziz) [Orabug: 22855133]
- Revert 'sparc/PCI: Unify pci_register_region()' (Khalid Aziz) [Orabug: 22855133]
- Revert 'sparc/PCI: Reserve legacy mmio after PCI mmio' (Khalid Aziz) [Orabug: 22855133]
- Revert 'sparc/PCI: Add IORESOURCE_MEM_64 for 64-bit resource in OF parsing' (Khalid Aziz) [Orabug: 22855133]
- Revert 'sparc/PCI: Keep resource idx order with bridge register number' (Khalid Aziz) [Orabug: 22855133]
- Revert 'PCI: kill wrong quirk about M7101' (Khalid Aziz) [Orabug: 22855133]
- Revert 'OF/PCI: Add IORESOURCE_MEM_64 for 64-bit resource' (Khalid Aziz) [Orabug: 22855133]
- Revert 'PCI: Check pref compatible bit for mem64 resource of PCIe device' (Khalid Aziz) [Orabug: 22855133]
- Revert 'PCI: Only treat non-pref mmio64 as pref if all bridges have MEM_64' (Khalid Aziz) [Orabug: 22855133]
- Revert 'PCI: Add has_mem64 for struct host_bridge' (Khalid Aziz) [Orabug: 22855133]
- Revert 'PCI: Only treat non-pref mmio64 as pref if host bridge has mmio64' (Khalid Aziz) [Orabug: 22855133]
- Revert 'PCI: Restore pref MMIO allocation logic for host bridge without mmio64' (Khalid Aziz) [Orabug: 22855133]
- Revert 'sparc: Accommodate mem64_offset != mem_offset in pbm configuration' (Khalid Aziz) [Orabug: 22855133]
- PCI: Prevent VPD access for QLogic ISP2722 (Ethan Zhao) [Orabug: 25975482]
- PCI: Prevent VPD access for buggy devices (Babu Moger) [Orabug: 25975482]
- target: consolidate backend attribute implementations (Christoph Hellwig) [Orabug: 25791789]
- target: simplify backend driver registration (Christoph Hellwig) [Orabug: 25791789]
- x86/tsc: Enumerate SKL cpu_khz and tsc_khz via CPUID (Len Brown) [Orabug: 25948913]
- x86/tsc: Save an indentation level in recalibrate_cpu_khz() (Borislav Petkov) [Orabug: 25948913]
- x86/tsc_msr: Remove irqoff around MSR-based TSC enumeration (Len Brown) [Orabug: 25948913]
- perf/x86: Fix time_shift in perf_event_mmap_page (Adrian Hunter) [Orabug: 25948913]
- perf/x86: Improve accuracy of perf/sched clock (Adrian Hunter) [Orabug: 25948913]
- x86/apic: Handle zero vector gracefully in clear_vector_irq() (Keith Busch) [Orabug: 24515998]
- dtrace: proc:::exit should trigger only if thread group exits (Tomas Jedlicka) [Orabug: 25904298]
- HID: hid-cypress: validate length of report (Greg Kroah-Hartman) [Orabug: 25795985] {CVE-2017-7273}
- ctf: prevent modules on the dedup blacklist from sharing any types at all (Nick Alcock) [Orabug: 26137220]
- ctf: emit bitfields in in-memory order (Nick Alcock) [Orabug: 25815129]
- ctf: bitfield support (Nick Alcock) [Orabug: 25815129]
- ctf: emit file-scope static variables (Nick Alcock) [Orabug: 25962387]
- ctf: speed up the dwarf2ctf duplicate detector some more (Nick Alcock) [Orabug: 25815306]
- ctf: strdup() -> xstrdup() (Nick Alcock) [Orabug: 25815306]
- ctf: speed up the dwarf2ctf duplicate detector (Nick Alcock) [Orabug: 25815306]
- ctf: add module parameter to simple_dwfl_new() and adjust both callers (Nick Alcock)
- ctf: fix the size of int and avoid duplicating it (Nick Alcock) [Orabug: 25815129]
- ctf: allow overriding of DIE attributes: use it for parent bias (Nick Alcock) [Orabug: 25815129]
- DTrace tcp/udp provider probes (Alan Maguire) [Orabug: 25815197]
- dtrace: define DTRACE_PROBE_ENABLED to 0 when !CONFIG_DTRACE (Nick Alcock) [Orabug: 26145788]
- dtrace: ensure limit is enforced even when pcs is NULL (Kris Van Hees) [Orabug: 25949692]
- dtrace: make x86_64 FBT return probe detection less restrictive (Kris Van Hees) [Orabug: 25949048]
- dtrace: support passing offset as arg0 to FBT return probes (Kris Van Hees) [Orabug: 25949086]
- dtrace: make FBT entry probe detection less restrictive on x86_64 (Kris Van Hees) [Orabug: 25949030]
- dtrace: adjust FBT entry probe dection for OL7 (Kris Van Hees) [Orabug: 25921361]

[4.1.12-99]
- Re-enable SDP for uek-nano kernel (Ashok Vairavan) [Orabug: 25999937]
- qla2xxx: Fix NULL pointer deref in QLA interrupt (Bruno Pramont) [Orabug: 25908317]
- Revert 'be2net: fix MAC addr setting on privileged BE3 VFs' (Somasundaram Krishnasamy) [Orabug: 25870303]
- Revert 'be2net: fix initial MAC setting' (Somasundaram Krishnasamy) [Orabug: 25802842]
- xfs: track and serialize in-flight async buffers against unmount (Brian Foster) [Orabug: 25550712]
- xfs: exclude never-released buffers from buftarg I/O accounting (Brian Foster) [Orabug: 25550712]
- dm era: save spacemap metadata root after the pre-commit (Somasundaram Krishnasamy) [Orabug: 25547820]
- Btrfs: incremental send, do not issue invalid rmdir operations (Robbie Ko) [Orabug: 26000657]
- x86/platform/uv/BAU: Remove __ro_after_init declaration (Somasundaram Krishnasamy) [Orabug: 25920237]
- x86/platform: Remove warning message for duplicate NMI handlers (Mike Travis) [Orabug: 25920237]
- x86/platform/uv/BAU: Implement uv4_wait_completion with read_status (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Add wait_completion to bau_operations (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Add status mmr location fields to bau_control (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Cleanup bau_operations declaration and instances (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Add payload descriptor qualifier (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Add uv_bau_version enumerated constants (Andrew Banman) [Orabug: 25920237]
- x86/platform/uv/BAU: Fix HUB errors by remove initial write to sw-ack register (Andrew Banman) [Orabug: 25920237]
- fnic: Fixing sc abts status and flags assignment. (Satish Kharat) [Orabug: 25638880]
- fnic: Adding debug IO, Abort latency counter and check condition count to fnic stats (Satish Kharat) [Orabug: 25638880]
- fnic: Avoid false out-of-order detection for aborted command (Satish Kharat) [Orabug: 25638880]
- scsi: fnic: Correcting rport check location in fnic_queuecommand_lck (Satish Kharat) [Orabug: 25638880]
- fnic: minor white space changes (Satish Kharat) [Orabug: 25638880]
- scsi: fnic: Avoid sending reset to firmware when another reset is in progress (Satish Kharat) [Orabug: 25638880]
- ovl: Do d_type check only if work dir creation was successful (Vivek Goyal) [Orabug: 25802620]
- ovl: Ensure upper filesystem supports d_type (Vivek Goyal) [Orabug: 25802620]
- sparc64: Add hardware capabilities for M8 (Dave Aldridge) [Orabug: 25555746]
- sparc64: Stop performance counter before updating (Dave Aldridge) [Orabug: 25441707]
- sparc64: Fix a race condition when stopping performance counters (Dave Aldridge) [Orabug: 25441707]
- arch/sparc: Use new misaligned load instructions for memcpy and copy_from_user (Allen Pais) [Orabug: 25381567]
- arch/sparc: Add a separate kernel memcpy functions for M8 (Allen Pais) [Orabug: 25381567]
- sparc64: perf: make sure we do not set the 'picnht' bit in the PCR (Dave Aldridge) [Orabug: 24926097]
- sparc64: perf: move M7 pmu event definitions to seperate file (Dave Aldridge) [Orabug: 23333572]
- sparc64: perf: add perf support for M8 devices (Dave Aldridge) [Orabug: 23333572]
- sparc64: perf: Fix the mapping between perf events and perf counters (Dave Aldridge) [Orabug: 23333572]
- SPARC64: Enable IOMMU bypass for IB (Allen Pais) [Orabug: 25573557]
- SPARC64: Introduce IOMMU BYPASS method (Allen Pais) [Orabug: 25573557]
- PCI: Add PCI IDs for Infiniband (Tushar Dave) [Orabug: 25573557]
- sched/fair: Disable the task group load_avg update for the root_task_group (Waiman Long) [Orabug: 25544560]
- sched/fair: Move the cache-hot 'load_avg' variable into its own cacheline (Atish Patra) [Orabug: 25544560]
- sched/fair: Avoid redundant idle_cpu() call in update_sg_lb_stats() (Waiman Long) [Orabug: 25544560]
- sched/fair: Clean up load average references (Atish Patra) [Orabug: 25544560]
- sched/fair: Provide runnable_load_avg back to cfs_rq (Yuyang Du) [Orabug: 25544560]
- sched/fair: Remove task and group entity load when they are dead (Yuyang Du) [Orabug: 25544560]
- sched/fair: Init cfs_rqs sched_entity load average (Yuyang Du) [Orabug: 25544560]
- sched/fair: Implement update_blocked_averages() for CONFIG_FAIR_GROUP_SCHED=n (Vincent Guittot) [Orabug: 25544560]
- sched/fair: Rewrite runnable load and utilization average tracking (Atish Patra) [Orabug: 25544560]
- sched/fair: Remove rqs runnable avg (Yuyang Du) [Orabug: 25544560]
- sparc64: Allow enabling ADI on hugepages only (Khalid Aziz) [Orabug: 25969377]
- sparc64: Save ADI tags on ADI enabled platforms only (Khalid Aziz) [Orabug: 25961592]
- sparc64: increase FORCE_MAX_ZONEORDER to 16 (Allen Pais) [Orabug: 25448108]
- sparc64: tsb size expansion (bob picco) [Orabug: 25448108]
- sparc64: make tsb pointer computation symbolic (bob picco) [Orabug: 25448108]
- sparc64: fix intermittent LDom hang waiting for vdc_port_up (Thomas Tai)
- sparc64:block/sunvdc: Renamed bio variable name from req to bio (Vijay Kumar) [Orabug: 25128265]
- sparc64:block/sunvdc: Added io stats accounting for bio based vdisk (Vijay Kumar) [Orabug: 25128265]
- sparc64: Remove node restriction from PRIQ MSI assignments (chris hyser) [Orabug: 25110748]
- blk-mq: Clean up all_q_list on request_queue deletion (chris hyser) [Orabug: 25569331]
- sparc64: kern_addr_valid regression (bob picco) [Orabug: 25860542]

[4.1.12-98]
- sparc64: Detect DAX ra+pgsz when hvapi minor doesnt indicate it (Rob Gardner) [Orabug: 25911008]
- sparc64: DAX memory will use RA+PGSZ feature in HV (Rob Gardner) [Orabug: 25911008] [Orabug: 25931417]
- sparc64: Disable DAX flow control (Rob Gardner) [Orabug: 25997202]
- sparc64: Add DAX hypervisor services (Allen Pais) [Orabug: 25996411]
- KVM: VMX: fix vmwrite to invalid VMCS (Radim Krcmar)
- Revert 'i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter' (Brian Maly) [Orabug: 25877447]
- sparc64: DAX memory needs persistent mappings (Rob Gardner) [Orabug: 25888596]
- sparc64: Fix incorrect error print in DAX driver when validating ccb (Sanath Kumar) [Orabug: 25835254]
- sparc64: DAX request for non 4MB memory should return with unique errno (Sanath Kumar) [Orabug: 25852910]
- Revert 'sparc64: DAX request for non 4MB memory should return with unique errno' (Allen Pais)
- sparc64: DAX request to mmap non 4MB memory should fail with a debug print (Sanath Kumar) [Orabug: 25852910]
- sparc64: DAX request for non 4MB memory should return with unique errno (Sanath Kumar) [Orabug: 25852910]
- sparc64: Incorrect print by DAX driver when old driver API is used (Sanath Kumar) [Orabug: 25835133]
- sparc64: DAX request to dequeue half of a long CCB should not succeed (Sanath Kumar) [Orabug: 25827254]
- sparc64: dax_overflow_check reports incorrect data (Sanath Kumar) [Orabug: 25820395]
- sparc64: Ignored DAX ref count causes lockup (Rob Gardner) [Orabug: 25870705]
- sparc64: disable dax page range checking on RA (Rob Gardner) [Orabug: 25820812]
- sparc64: Oracle Data Analytics Accelerator (DAX) driver (Sanath Kumar) [Orabug: 23072809]
- sparc64: fix an issue when trying to bring hotplug cpus online (Dave Aldridge) [Orabug: 25667277]
- sparc64: Fix memory corruption when THP is enabled (Nitin Gupta) [Orabug: 25704426]
- sparc64: Fix address range for page table free Orabug: 25704426 (Nitin Gupta)
- sparc64: Add support for 2G hugepages (Nitin Gupta) [Orabug: 25704426]
- sparc64: Fix size check in huge_pte_alloc (Nitin Gupta) [Orabug: 25704426]
- sparc64: Fix build error in flush_tsb_user_page (Nitin Gupta) [Orabug: 25704426]
- sparc64: Add 64K page size support (Nitin Gupta) [Orabug: 25704426]
- sparc64: Remove xl-hugepages and add multi-page size support (Allen Pais) [Orabug: 25704426]
- sparc64: do not dequeue stale VDS IO work entries (Jag Raman) [Orabug: 25455138]
- SPARC64: Virtual Disk Device (vdsdev) Read-Only Option (options=ro) not working (George Kennedy) [Orabug: 23623853]
- arch/sparc: Fix FPU register corruption with AES crypto test on M7 (Babu Moger) [Orabug: 25265878]
- sunvnet: xoff not needed when removing port link (Shannon Nelson) [Orabug: 25190537]
- sunvnet: count multicast packets (Shannon Nelson) [Orabug: 25190537]
- sunvnet: track port queues correctly (Shannon Nelson) [Orabug: 25190537]
- sunvnet: add stats to track ldom to ldom packets and bytes (Shannon Nelson) [Orabug: 25190537]
- ldmvsw: better use of link up and down on ldom vswitch (Shannon Nelson) [Orabug: 25525312]
- dtrace: fix handling of save_stack_trace sentinel (x86 only) (Kris Van Hees) [Orabug: 25727046]
- dtrace: DTrace walltime lock-free implementation (Tomas Jedlicka) [Orabug: 25715256]

[4.1.12-97]
- megaraid: Fix unaligned warning (Allen Pais) [Orabug: 24817799]
- sparc64: Restrict number of processes (Sanath Kumar) [Orabug: 24523680]
- SPARC64: vds_blk_rw() does not handle drives with q->limits.chunk_sectors > 0 (George Kennedy) [Orabug: 25373818]
- sparc64: Improve boot time by per cpu map update (Atish Patra) [Orabug: 25496463]
- arch/sparc: memblock resizes are not handled properly (Pavel Tatashin) [Orabug: 25415396]
- SPARC64: LDOM vnet 'Got unexpected MCAST reply' (George Kennedy) [Orabug: 24954702]
- ldmvsw: disable tso and gso for bridge operations (Shannon Nelson) [Orabug: 23293104]
- ldmvsw: update and simplify version string (Shannon Nelson) [Orabug: 23293104]
- sunvnet: remove extra rcu_read_unlocks (Shannon Nelson) [Orabug: 23293104]
- sunvnet: straighten up message event handling logic (Shannon Nelson) [Orabug: 23293104]
- sunvnet: add memory barrier before check for tx enable (Shannon Nelson) [Orabug: 23293104]
- sunvnet: update version and version printing (Shannon Nelson) [Orabug: 23293104]
- sunvnet: remove unused variable in maybe_tx_wakeup (Sowmini Varadhan) [Orabug: 23293104]
- sunvnet: make sunvnet common code dynamically loadable (Shannon Nelson) [Orabug: 23293104]
- hwrng: n2 - update version info (Shannon Nelson) [Orabug: 25127795]
- hwrng: n2 - support new hardware register layout (Shannon Nelson) [Orabug: 25127795]
- hwrng: n2 - add device data descriptions (Shannon Nelson) [Orabug: 25127795]
- hwrng: n2 - limit error spewage when self-test fails (Shannon Nelson) [Orabug: 25127795]
- hwrng: n2 - Attach on T5/M5, T7/M7 SPARC CPUs (Anatoly Pugachev) [Orabug: 25127795]
- tcp: fix tcp_fastopen unaligned access complaints on sparc (Shannon Nelson) [Orabug: 25163405]
- vds: Add physical block support (Liam R. Howlett) [Orabug: 19420123]
- sparc64: Add missing hardware capabilities for M7 (Dave Aldridge) [Orabug: 25555746]
- SPARC64: Fix vds_vtoc_set_default debug with large disks (George Kennedy) [Orabug: 25423802]
- sparc64: VDC threads in guest domain do not resume after primary domain reboot (Jag Raman) [Orabug: 25519961]
- sunvdc: Add support for setting physical sector size (Liam R. Howlett) [Orabug: 19420123]
- sparc64: create/destroy cpu sysfs dynamically (Atish Patra) [Orabug: 21775890] [Orabug: 25216469]
- sparc64: Do not retain old VM_SPARC_ADI flag when protection changes on page (Khalid Aziz) [Orabug: 25641371]
- SPARC64: VIO: Support for virtual-device MD node probing (Aaron Young) [Orabug: 24841906]

[4.1.12-96]
- net/mlx4_core: Disallow creation of RAW QPs on a VF (Eli Cohen) [Orabug: 257846022]

[4.1.12-95]
- PCI: hv: Microsoft changes in support of RHEL and UEK4 (Jake Oshins) [Orabug: 25507635]
- Add the PCI Host driver into the UEK config files (Jack Vogel) [Orabug: 25507635]


Related CVEs


CVE-2017-12134
CVE-2017-1000365

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (x86_64) dtrace-modules-4.1.12-103.3.8.el6uek-0.6.1-3.el6.src.rpm63301d66d7c413b3d12926425cdda411-
kernel-uek-4.1.12-103.3.8.el6uek.src.rpmb1b6f65561bc81dbf7d0d5e3ce15b46aELSA-2021-9215
dtrace-modules-4.1.12-103.3.8.el6uek-0.6.1-3.el6.x86_64.rpm3e252cee95dcc86f223810081f5353d0-
dtrace-modules-provider-headers-0.6.1-3.el6.x86_64.rpm6e5a5b76617279f3aa659184e7d7e932-
dtrace-modules-shared-headers-0.6.1-3.el6.x86_64.rpm99e465961c9391f4d6625198c88e073c-
kernel-uek-4.1.12-103.3.8.el6uek.x86_64.rpm7212075f537ce5535a66c09b75e43f6cELSA-2021-9215
kernel-uek-debug-4.1.12-103.3.8.el6uek.x86_64.rpm511859ca594639b02cae2411c9a81abeELSA-2021-9215
kernel-uek-debug-devel-4.1.12-103.3.8.el6uek.x86_64.rpm5a1364ebea44b60439e95e483318c138ELSA-2021-9215
kernel-uek-devel-4.1.12-103.3.8.el6uek.x86_64.rpm80c2c0fa21786c923f896771dd3a9291ELSA-2021-9215
kernel-uek-doc-4.1.12-103.3.8.el6uek.noarch.rpm5ba73179862d51d3eac5f36e1ce4d227ELSA-2021-9215
kernel-uek-firmware-4.1.12-103.3.8.el6uek.noarch.rpm057771fef91071f7e721cf6c1ef8500fELSA-2021-9215
Oracle Linux 7 (x86_64) dtrace-modules-4.1.12-103.3.8.el7uek-0.6.1-3.el7.src.rpm29636a11306afc3bfdea31d9718abe25-
kernel-uek-4.1.12-103.3.8.el7uek.src.rpm2216bc0001e3a4e9ff73c388cefac29fELSA-2021-9220
dtrace-modules-4.1.12-103.3.8.el7uek-0.6.1-3.el7.x86_64.rpmb1abe37301593ebe2c498f05f8c3d40d-
dtrace-modules-provider-headers-0.6.1-3.el7.x86_64.rpmde4bc3f530810dc241ef73c4f147f54d-
dtrace-modules-shared-headers-0.6.1-3.el7.x86_64.rpmc681f77e9296de7ad980f06faf417368-
kernel-uek-4.1.12-103.3.8.el7uek.x86_64.rpm87851c0d1cecb0c9db84692713b50dd4ELSA-2021-9220
kernel-uek-debug-4.1.12-103.3.8.el7uek.x86_64.rpme6bf2a47184d6a4e449906630853430fELSA-2021-9220
kernel-uek-debug-devel-4.1.12-103.3.8.el7uek.x86_64.rpm098ec3dcef910d116f4cd3bc6748902eELSA-2021-9220
kernel-uek-devel-4.1.12-103.3.8.el7uek.x86_64.rpm096d3f86af9e4ab1d45e5ed11fd3b169ELSA-2021-9220
kernel-uek-doc-4.1.12-103.3.8.el7uek.noarch.rpmab26a1f680fa7f773689267df458819aELSA-2021-9220
kernel-uek-firmware-4.1.12-103.3.8.el7uek.noarch.rpm3cf72263d44108b4175f5954fd3b07f2ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete