Commit Graph

1669 Commits

Author SHA1 Message Date
Armin Kuster 4297169451 linuux-yocto/4.1: update to 4.1.43 plus bluetooth CVE-2017-1000251
(From OE-Core rev: 9b7ac3fbe76424a9c797b62cb7ed895c2844ea4b)

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-21 16:55:58 +01:00
Bruce Ashfield ec29ea0394 linux-yocto/4.9: bluetooth: CVE-2017-1000251
Integrating the following commit:

[
    commit 16de0149674ed12d983b77a453852ac2e64584b4
    Author: Ben Seri <ben@armis.com>
    Date:   Sat Sep 9 23:15:59 2017 +0200

    Bluetooth: Properly check L2CAP config option output buffer length

    Validate the output buffer length for L2CAP config requests and
    responses to avoid overflowing the stack buffer used for building the
    option blocks.

    Cc: stable@vger.kernel.org
    Signed-off-by: Ben Seri <ben@armis.com>
    Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
]

(From OE-Core rev: a15ec979910a74d4490aecf30aa21fa5c2f4e99d)

(From OE-Core rev: cda7f3650deebd8a3a7108a2a2e782ebb661150c)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-21 16:55:58 +01:00
Bruce Ashfield 468bcd601d linux-yocto/4.4: bluetooth: CVE-2017-1000251
Integrating the following commit:

[
    commit 16de0149674ed12d983b77a453852ac2e64584b4
    Author: Ben Seri <ben@armis.com>
    Date:   Sat Sep 9 23:15:59 2017 +0200

    Bluetooth: Properly check L2CAP config option output buffer length

    Validate the output buffer length for L2CAP config requests and
    responses to avoid overflowing the stack buffer used for building the
    option blocks.

    Cc: stable@vger.kernel.org
    Signed-off-by: Ben Seri <ben@armis.com>
    Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
]

(From OE-Core rev: a7e749a7d03818aaa21265dfb455c1a2766782cc)

(From OE-Core rev: 96c573e6e146f7e6366e3543054c87cf9960603e)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-21 16:55:58 +01:00
Bruce Ashfield e77d5579f4 linux-yocto/4.10: bluetooth: CVE-2017-1000251
Integrating the following commit:

[
    commit 16de0149674ed12d983b77a453852ac2e64584b4
    Author: Ben Seri <ben@armis.com>
    Date:   Sat Sep 9 23:15:59 2017 +0200

    Bluetooth: Properly check L2CAP config option output buffer length

    Validate the output buffer length for L2CAP config requests and
    responses to avoid overflowing the stack buffer used for building the
    option blocks.

    Cc: stable@vger.kernel.org
    Signed-off-by: Ben Seri <ben@armis.com>
    Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
]

(From OE-Core rev: 7d3ae3213e6da8c27b9618594a8c20c674b0f8f3)

(From OE-Core rev: aa18cb2391dad13bb332b9674b931ce31271cb64)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-21 16:55:57 +01:00
Bruce Ashfield 460d2292f8 linux-yocto/4.9: update to v4.9.49
Integrating the korg -stable updates that comprise the following commits:

   f07cb3489cff Linux 4.9.49
   8bc67f67b763 drm/bridge: adv7511: Switch to using drm_kms_helper_hotplug_event()
   8b5a7e443622 drm/bridge: adv7511: Use work_struct to defer hotplug handing to out of irq context
   7791b59153cb scsi: sg: recheck MMAP_IO request length with lock held
   b06e1abf1ff2 scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
   5b9c6a54c629 cs5536: add support for IDE controller variant
   ec552ece1f25 workqueue: Fix flag collision
   25bdc516b58e drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
   078866740e35 s390/mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
   c193becad9ad MCB: add support for SC31 to mcb-lpc
   0e720cd70631 mwifiex: correct channel stat buffer overflows
   5c23d3ed1190 dlm: avoid double-free on error path in dlm_device_{register,unregister}
   23b7d4f52b69 iwlwifi: pci: add new PCI ID for 7265D
   747562619512 Bluetooth: Add support of 13d3:3494 RTL8723BE device
   b48f7183c64c rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
   ed7a384a904f Input: trackpoint - assume 3 buttons when buttons detection fails
   90a1e2e19ed7 ath10k: fix memory leak in rx ring buffer allocation
   d8b992d93555 intel_th: pci: Add Cannon Lake PCH-LP support
   a22d561178ee intel_th: pci: Add Cannon Lake PCH-H support
   5555eb956edc driver core: bus: Fix a potential double free
   ffb58b875d24 iio: adc: ti-ads1015: add adequate wait time to get correct conversion
   ff4a98e3bcb3 iio: adc: ti-ads1015: don't return invalid value from buffer setup callbacks
   1ed4565b7c7b iio: adc: ti-ads1015: avoid getting stale result after runtime resume
   c72ad1a4fdf0 iio: adc: ti-ads1015: enable conversion when CONFIG_PM is not set
   115af6c3b155 iio: adc: ti-ads1015: fix scale information for ADS1115
   177d84e3a72a iio: adc: ti-ads1015: fix incorrect data rate setting update
   e58b04fb5b0b staging/rts5208: fix incorrect shift to extract upper nybble
   afcfe0661a74 USB: core: Avoid race of async_completed() w/ usbdev_release()
   80cdcd7f5335 USB: musb: fix external abort on suspend
   6b3b3a22ef20 usb:xhci:Fix regression when ATI chipsets detected
   99a22c84f51d usb: Add device quirk for Logitech HD Pro Webcam C920-C
   773b93f4255f USB: serial: option: add support for D-Link DWM-157 C1
   2ea91c52ff5f usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard
   8a697a50c090 Linux 4.9.48
   d325f1f1e245 epoll: fix race between ep_poll_callback(POLLFREE) and ep_free()/ep_remove()
   dd2342ad6665 kvm: arm/arm64: Force reading uncached stage2 PGD
   70df301a083c drm/ttm: Fix accounting error when fail to get pages for pool
   12a70ccaa686 xfrm: policy: check policy direction value
   31decdcd8369 lib/mpi: kunmap after finishing accessing buffer
   9e2788ce8f17 wl1251: add a missing spin_lock_init()
   e2ae90bb85f8 CIFS: remove endian related sparse warning
   c5e76654a9e5 CIFS: Fix maximum SMB2 header size
   d4e7dfda905e alpha: uapi: Add support for __SANE_USERSPACE_TYPES__
   309e4dbfaf3d cpuset: Fix incorrect memory_pressure control file mapping
   da16ed52c36a cpumask: fix spurious cpumask_of_node() on non-NUMA multi-node configs
   715849268b34 ceph: fix readpage from fscache
   8cc3acff5f1a mm, madvise: ensure poisoned pages are removed from per-cpu lists
   17c564f629f4 mm, uprobes: fix multiple free of ->uprobes_state.xol_area
   9e0a64330ce5 crypto: algif_skcipher - only call put_page on referenced and used pages
   91a0e1edb80a i2c: ismt: Return EMSGSIZE for block reads with bogus length
   d22f6da47355 i2c: ismt: Don't duplicate the receive length for block reads
   31562136c8d4 irqchip: mips-gic: SYNC after enabling GIC region
   458ca52f1564 Linux 4.9.47
   529ada21ff9e lz4: fix bogus gcc warning
   c47c52cde806 scsi: sg: reset 'res_in_use' after unlinking reserved array
   4099ac938385 scsi: sg: protect accesses to 'reserved' page array
   c0c6dff92303 locking/spinlock/debug: Remove spinlock lockup detection code
   27e7506c33d0 arm64: fpsimd: Prevent registers leaking across exec
   43f776dab360 x86/io: Add "memory" clobber to insb/insw/insl/outsb/outsw/outsl
   509d8b52bbe7 arm64: mm: abort uaccess retries upon fatal signal
   3e033635b2b7 kvm: arm/arm64: Fix race in resetting stage2 PGD
   b8a1532b16fd gcov: support GCC 7.1
   47974403c9ca staging: wilc1000: simplify vif[i]->ndev accesses
   dd758f82a3bf scsi: isci: avoid array subscript warning
   f71996c3ce5d p54: memset(0) whole array

(From OE-Core rev: 57819c9f133f168a6a856afa0d0c5ac57a4f2f44)

(From OE-Core rev: 8114054e92a575ef64b72124194dd3162c56ebb2)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-21 16:55:57 +01:00
Bruce Ashfield 0808085dc4 linux-yocto/4.4: update to v4.4.87
Integrating the -stable update with the following commits:

   573b59e17e37 Linux 4.4.87
   d95827490c39 crypto: algif_skcipher - only call put_page on referenced and used pages
   ab3ee6b53d67 epoll: fix race between ep_poll_callback(POLLFREE) and ep_free()/ep_remove()
   628212c89fae kvm: arm/arm64: Force reading uncached stage2 PGD
   57ff696f54b5 kvm: arm/arm64: Fix race in resetting stage2 PGD
   94183009ac0e drm/ttm: Fix accounting error when fail to get pages for pool
   9b3dcc98d8df xfrm: policy: check policy direction value
   c0c2e7567a34 wl1251: add a missing spin_lock_init()
   5f08f0aebf70 CIFS: remove endian related sparse warning
   e596cc1454d4 CIFS: Fix maximum SMB2 header size
   6cdda3497db8 alpha: uapi: Add support for __SANE_USERSPACE_TYPES__
   ed48d9230e30 cpuset: Fix incorrect memory_pressure control file mapping
   15e94ec4ec21 cpumask: fix spurious cpumask_of_node() on non-NUMA multi-node configs
   857d0b3dd756 ceph: fix readpage from fscache
   043ccc9781cc i2c: ismt: Return EMSGSIZE for block reads with bogus length
   fab3229af4e5 i2c: ismt: Don't duplicate the receive length for block reads
   e119fc492de9 irqchip: mips-gic: SYNC after enabling GIC region
   cd99a4f3f43b Linux 4.4.86
   c81c4d453edf drm/i915: fix compiler warning in drivers/gpu/drm/i915/intel_uncore.c
   b7571624fe98 scsi: sg: reset 'res_in_use' after unlinking reserved array
   a4075bbb67b9 scsi: sg: protect accesses to 'reserved' page array
   823086b057aa arm64: fpsimd: Prevent registers leaking across exec
   218720fe5939 x86/io: Add "memory" clobber to insb/insw/insl/outsb/outsw/outsl
   a7a074f3a4d5 arm64: mm: abort uaccess retries upon fatal signal
   da981044d049 lpfc: Fix Device discovery failures during switch reboot test.
   389328ea1379 p54: memset(0) whole array
   5acdbe667cf4 lightnvm: initialize ppa_addr in dev_to_generic_addr()
   d255fffdb532 gcov: support GCC 7.1
   2f3e97a814c8 gcov: add support for gcc version >= 6
   41685ae5cd7b i2c: jz4780: drop superfluous init
   05429bbfd726 btrfs: remove duplicate const specifier
   9a64425945a0 ALSA: au88x0: Fix zero clear of stream->resources
   da8477a6695a scsi: isci: avoid array subscript warning

(From OE-Core rev: 6b06a7ae93d7d98c03e7e924a434463a4337e47b)

(From OE-Core rev: fd7b5e308d17f92ea24b6eb17631327a4e9eec9f)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-21 16:55:57 +01:00
Bruce Ashfield 21c1a32746 linux-yocto/4.4: update to v4.4.85
Integrating the korg releases with the following commit summary:

   717bd21f81a3 Linux 4.4.85
   12b25d2a52f0 ACPI / APEI: Add missing synchronize_rcu() on NOTIFY_SCI removal
   b526de00a9b0 ACPI: ioapic: Clear on-stack resource before using it
   4e5f2c204150 ntb_transport: fix bug calculating num_qps_mw
   1aac8ffd619f ntb_transport: fix qp count bug
   4ec0b2c2d235 ASoC: rsnd: don't call update callback if it was NULL
   95fc5ef85428 ASoC: rsnd: ssi: 24bit data needs right-aligned settings
   fd504621fa52 ASoC: rsnd: Add missing initialization of ADG req_rate
   e974777b2ecb ASoC: rsnd: avoid pointless loop in rsnd_mod_interrupt()
   fdc568a4224a ASoC: rsnd: disable SRC.out only when stop timing
   bfba69dc30ab ASoC: simple-card: don't fail if sysclk setting is not supported
   eb2ba09b05a6 staging: rtl8188eu: add RNX-N150NUB support
   1d7e8cf01e2e iio: hid-sensor-trigger: Fix the race with user space powering up sensors
   d2c072cb638d iio: imu: adis16480: Fix acceleration scale factor for adis16480
   9dac44d5d4b0 ANDROID: binder: fix proc->tsk check.
   1792d6c17cb2 binder: Use wake up hint for synchronous transactions.
   596b97ec2e5e binder: use group leader instead of open thread
   e1c7a4478833 Bluetooth: bnep: fix possible might sleep error in bnep_session
   f9adf422b993 Bluetooth: cmtp: fix possible might sleep error in cmtp_session
   172bbb8ee44a Bluetooth: hidp: fix possible might sleep error in hidp_session_thread
   708d19eaf303 perf/core: Fix group {cpu,task} validation
   87ac57ff972a nfsd: Limit end of page list when decoding NFSv4 WRITE
   e6066962ca46 cifs: return ENAMETOOLONG for overlong names in cifs_open()/cifs_lookup()
   210b41b4971e cifs: Fix df output for users with quota limits
   9f57741b44ba tracing: Fix freeing of filter in create_filter() when set_str is false
   0d2b7767611f drm: rcar-du: Fix H/V sync signal polarity configuration
   64f3c534e7ac drm: rcar-du: Fix display timing controller parameter
   fbf583912145 drm: rcar-du: Fix crash in encoder failure error path
   766a097cbfea drm: rcar-du: lvds: Rename PLLEN bit to PLLON
   2b60c153ff3d drm: rcar-du: lvds: Fix PLL frequency-related configuration
   3416ee45a8cb drm/atomic: If the atomic check fails, return its value first
   2a9d7664ffb2 drm: Release driver tracking before making the object available again
   33e4c6378417 i2c: designware: Fix system suspend
   10814c149eeb ARCv2: PAE40: Explicitly set MSB counterpart of SLC region ops addresses
   6b1c81dd7fdb ALSA: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978)
   099e57fcb03f ALSA: core: Fix unexpected error at replacing user TLV
   07051c175477 Input: elan_i2c - add ELAN0602 ACPI ID to support Lenovo Yoga310
   5609ae96bcd6 Input: trackpoint - add new trackpoint firmware ID
   a56800ae1c57 mei: me: add lewisburg device ids
   707352e68745 mei: me: add broxton pci device ids
   58079f56b302 net_sched: fix order of queue length updates in qdisc_replace()
   248af6aa226c net: sched: fix NULL pointer dereference when action calls some targets
   eece6c91dd33 irda: do not leak initialized list.dev to userspace
   4e39b7409f3b tcp: when rearming RTO, if RTO time is in past then fire RTO ASAP
   ece3ff173731 ipv6: repair fib6 tree in failure case
   6415a71ddf15 ipv6: reset fn->rr_ptr when replacing route
   69827c395d25 tipc: fix use-after-free
   0e8d62861552 sctp: fully initialize the IPv6 address in sctp_v6_to_addr()
   1bd54371388c ipv4: better IP_MAX_MTU enforcement
   7e1fe0062c24 net_sched/sfq: update hierarchical backlog when drop packet
   114414b85475 ipv4: fix NULL dereference in free_fib_info_rcu()
   c207ec46b301 dccp: defer ccid_hc_tx_delete() at dismantle time
   c65eca7ddd88 dccp: purge write queue in dccp_destroy_sock()
   f0cd9201c0c0 af_key: do not use GFP_KERNEL in atomic contexts
   982ce2aa79fb Linux 4.4.84
   ccf1033d9983 usb: qmi_wwan: add D-Link DWM-222 device ID
   6b4509223681 usb: optimize acpi companion search for usb port devices
   ce1b98a30571 perf/x86: Fix LBR related crashes on Intel Atom
   b4cf49024cf4 pids: make task_tgid_nr_ns() safe
   46d51a26efbc Sanitize 'move_pages()' permission checks
   b27e9ff9a5f4 irqchip/atmel-aic: Fix unbalanced refcount in aic_common_rtc_irq_fixup()
   ed281a6acaf1 irqchip/atmel-aic: Fix unbalanced of_node_put() in aic_common_irq_fixup()
   64340986295d x86/asm/64: Clear AC on NMI entries
   c0b397fd6b2b xen: fix bio vec merging
   240628085eff mm: revert x86_64 and arm64 ELF_ET_DYN_BASE base changes
   cc971fa12bd2 mm/mempolicy: fix use after free when calling get_mempolicy
   669c8ab896a2 ALSA: usb-audio: Add mute TLV for playback volumes on C-Media devices
   f600f9c43346 ALSA: usb-audio: Apply sample rate quirk to Sennheiser headset
   735aa043bf00 ALSA: seq: 2nd attempt at fixing race creating a queue
   ae4743cac8d7 Input: elan_i2c - Add antoher Lenovo ACPI ID for upcoming Lenovo NB
   0dbf7f7811df Input: elan_i2c - add ELAN0608 to the ACPI table
   4362533a0468 crypto: x86/sha1 - Fix reads beyond the number of blocks passed
   04f4f73ffe93 parisc: pci memory bar assignment fails with 64bit kernels on dino/cujo
   ea088172692c audit: Fix use after free in audit_remove_watch_rule()
   b72f1119c654 netfilter: nf_ct_ext: fix possible panic after nf_ct_extend_unregister
   425fdd287e9b Linux 4.4.83
   792f1fe5ec55 pinctrl: samsung: Remove bogus irq_[un]mask from resource management
   6f51066b3797 pinctrl: sunxi: add a missing function of A10/A20 pinctrl driver
   8bb6ef68655e pnfs/blocklayout: require 64-bit sector_t
   7b5a9de376b8 iio: adc: vf610_adc: Fix VALT selection value for REFSEL bits
   567a21de8531 usb:xhci:Add quirk for Certain failing HP keyboard on reset after resume
   dd3a2a08943f usb: quirks: Add no-lpm quirk for Moshi USB to Ethernet Adapter
   921a1ed2a11a usb: core: unlink urbs from the tail of the endpoint's urb_list
   bc2f02f74549 USB: Check for dropped connection before switching to full speed
   ed4f50eec60f uas: Add US_FL_IGNORE_RESIDUE for Initio Corporation INIC-3069
   dedeba47c51a iio: light: tsl2563: use correct event code
   dfb5cc919c61 iio: accel: bmc150: Always restore device to normal mode after suspend-resume
   c5f6f4fe1c09 staging:iio:resolver:ad2s1210 fix negative IIO_ANGL_VEL read
   dc978e9b65ab USB: hcd: Mark secondary HCD as dead if the primary one died
   8b278516e5e3 usb: musb: fix tx fifo flush handling again
   8a0c225613c2 USB: serial: pl2303: add new ATEN device id
   31c9287b9430 USB: serial: cp210x: add support for Qivicon USB ZigBee dongle
   9cb43dec24e0 USB: serial: option: add D-Link DWM-222 device ID
   a89843a80bd4 nfs/flexfiles: fix leak of nfs4_ff_ds_version arrays
   7271d130b5dc fuse: initialize the flock flag in fuse_file on allocation
   b89e781dab24 iscsi-target: Fix iscsi_np reset hung task during parallel delete
   3afc4e9273de iscsi-target: fix memory leak in iscsit_setup_text_cmd()
   9ea732ebb53f mm: ratelimit PFNs busy info message
   97e371409da7 cpuset: fix a deadlock due to incomplete patching of cpusets_enabled()
   4e2e415f4cc1 Linux 4.4.82
   fab61468402b net: account for current skb length when deciding about UFO
   96cdeaa3af8f ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output
   d45aabadbcb9 mm/mempool: avoid KASAN marking mempool poison checks as use-after-free
   7e86f2d55f66 KVM: arm/arm64: Handle hva aging while destroying the vm
   6fe71ca3cb3c sparc64: Prevent perf from running during super critical sections
   938990d2433c udp: consistently apply ufo or fragmentation
   98c1ad1edfe8 revert "ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output"
   54fc0c32307d revert "net: account for current skb length when deciding about UFO"
   63364a508d24 packet: fix tp_reserve race in packet_set_ring
   37d5c6e8d38d net: avoid skb_warn_bad_offload false positives on UFO
   8607d550847f tcp: fastopen: tcp_connect() must refresh the route
   40fc2b4451a2 net: sched: set xt_tgchk_param par.nft_compat as 0 in ipt_init_target
   d0da2877d421 bpf, s390: fix jit branch offset related to ldimm64
   4e0675f44b89 net: fix keepalive code vs TCP_FASTOPEN_CONNECT
   025bb7f7e92c tcp: avoid setting cwnd to invalid ssthresh after cwnd reduction states
   2ab639c7e2d1 Linux 4.4.81
   34a08ae493f1 workqueue: implicit ordered attribute should be overridable
   0c787041504e net: account for current skb length when deciding about UFO
   12b8f014a394 ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output
   78c04996b588 mm: don't dereference struct page fields of invalid pages
   bbe660db23e4 signal: protect SIGNAL_UNKILLABLE from unintentional clearing.
   623f4fcd947e lib/Kconfig.debug: fix frv build failure
   9c83b97bdeab mm, slab: make sure that KMALLOC_MAX_SIZE will fit into MAX_ORDER
   5205f5216c6a ARM: 8632/1: ftrace: fix syscall name matching
   874f22658c54 virtio_blk: fix panic in initialization error path
   c9e4ee445752 drm/virtio: fix framebuffer sparse warning
   1e43b2d06474 scsi: qla2xxx: Get mutex lock before checking optrom_state
   a98737110659 phy state machine: failsafe leave invalid RUNNING state
   db01878ca5dd x86/boot: Add missing declaration of string functions
   032422cca86d tg3: Fix race condition in tg3_get_stats64().
   93585e813588 net: phy: dp83867: fix irq generation
   41433e314b77 sh_eth: R8A7740 supports packet shecksumming
   50231cef2d6f wext: handle NULL extra data in iwe_stream_add_point better
   cada8caa2655 sparc64: Measure receiver forward progress to avoid send mondo timeout
   7c37101cd650 xen-netback: correctly schedule rate-limited queues
   2933fb22de6d net: phy: Fix PHY unbind crash
   a8f1b40bb2da net: phy: Correctly process PHY_HALTED in phy_stop_machine()
   dc4132791a50 net/mlx5: Fix command bad flow on command entry allocation failure
   de6669607a45 sctp: fix the check for _sctp_walk_params and _sctp_walk_errors
   2bac20a4ae9c sctp: don't dereference ptr before leaving _sctp_walk_{params, errors}()
   dd4edbcbb760 dccp: fix a memleak for dccp_feat_init err process
   adcc87858e09 dccp: fix a memleak that dccp_ipv4 doesn't put reqsk properly
   c3278ed37d3e dccp: fix a memleak that dccp_ipv6 doesn't put reqsk properly
   91c5aa7ea073 net: ethernet: nb8800: Handle all 4 RGMII modes identically
   d1ed1f8ae487 ipv6: Don't increase IPSTATS_MIB_FRAGFAILS twice in ip6_fragment()
   499338964af8 packet: fix use-after-free in prb_retire_rx_blk_timer_expired()
   23f787ceebf8 openvswitch: fix potential out of bound access in parse_ct
   6d1e34ee278f mcs7780: Fix initialization when CONFIG_VMAP_STACK is enabled
   d0594690a9ee rtnetlink: allocate more memory for dev_set_mac_address()
   31afa8b5edf9 ipv4: initialize fib_trie prior to register_netdev_notifier call.
   f09db7559c1f ipv6: avoid overflow of offset in ip6_find_1stfragopt
   e9b2f4617a4e net: Zero terminate ifr_name in dev_ifname().
   c10e874bc3a5 ipv4: ipv6: initialize treq->txhash in cookie_v[46]_check()
   deae9956cfb4 saa7164: fix double fetch PCIe access condition
   e0f39019aa3f drm: rcar-du: fix backport bug
   76517ed2a7fe f2fs: sanity check checkpoint segno and blkoff
   c7c6f63dbc67 media: lirc: LIRC_GET_REC_RESOLUTION should return microseconds
   f1181047ff29 mm, mprotect: flush TLB if potentially racing with a parallel reclaim leaving stale TLB entries
   9745cbec9c1f iser-target: Avoid isert_conn->cm_id dereference in isert_login_recv_done
   ae059833646f iscsi-target: Fix delayed logout processing greater than SECONDS_FOR_LOGOUT_COMP
   bf54cf1ede97 iscsi-target: Fix initial login PDU asynchronous socket close OOPs
   cf4ab9d57cbe iscsi-target: Fix early sk_data_ready LOGIN_FLAGS_READY race
   119903dc36d3 iscsi-target: Always wait for kthread_should_stop() before kthread exit
   2bf7791c6a5e target: Avoid mappedlun symlink creation during lun shutdown
   fa95dfc750fb media: platform: davinci: return -EINVAL for VPFE_CMD_S_CCDC_RAW_PARAMS ioctl
   3c2bf2bd8829 ARM: dts: armada-38x: Fix irq type for pca955
   31cd127ca69a ext4: fix overflow caused by missing cast in ext4_resize_fs()
   bad9f6142ce1 ext4: fix SEEK_HOLE/SEEK_DATA for blocksize < pagesize
   12f60018f63b mm/page_alloc: Remove kernel address exposure in free_reserved_area()
   bbccdb1e442b KVM: async_pf: make rcu irq exit if not triggered from idle task
   7de8d0c06e56 ASoC: do not close shared backend dailink
   458c8be4e208 ALSA: hda - Fix speaker output from VAIO VPCL14M1R
   c59eec4dad4a workqueue: restore WQ_UNBOUND/max_active==1 to be ordered
   8ecd8cff92a8 libata: array underflow in ata_find_dev()
   09e69607e47c Linux 4.4.80
   2f8e6140bb6a ASoC: dpcm: Avoid putting stream state to STOP when FE stream is paused
   32b850a626c5 scsi: snic: Return error code on memory allocation failure
   27eb77b5544e scsi: fnic: Avoid sending reset to firmware when another reset is in progress
   0866aed4fa64 HID: ignore Petzl USB headlamp
   cab7c045f5fd ALSA: usb-audio: test EP_FLAG_RUNNING at urb completion
   8ced91a2e920 sh_eth: enable RX descriptor word 0 shift on SH7734
   fe1da3b785b3 nvmem: imx-ocotp: Fix wrong register size
   e76426857b3e arm64: mm: fix show_pte KERN_CONT fallout
   dc48ebe33063 vfio-pci: Handle error from pci_iomap
   93794239c6b9 video: fbdev: cobalt_lcdfb: Handle return NULL error from devm_ioremap
   1286e959a59a perf symbols: Robustify reading of build-id from sysfs
   cc8b62fce96b perf tools: Install tools/lib/traceevent plugins with install-bin
   ce9b76665ecd xfrm: Don't use sk_family for socket policy lookups
   4b8adea2e3cd tools lib traceevent: Fix prev/next_prio for deadline tasks
   786fd31f6001 Btrfs: adjust outstanding_extents counter properly when dio write is split
   7ea3cc440ec9 usb: gadget: Fix copy/pasted error message
   f4a42f8492bd ACPI / scan: Prefer devices without _HID/_CID for _ADR matching
   8c065e76fbc5 ARM: s3c2410_defconfig: Fix invalid values for NF_CT_PROTO_*
   fcee67d7d618 ARM64: zynqmp: Fix i2c node's compatible string
   4bd1d0b1a170 ARM64: zynqmp: Fix W=1 dtc 1.4 warnings
   a07d8c131898 dmaengine: ti-dma-crossbar: Add some 'of_node_put()' in error path.
   328a9cdcbab9 dmaengine: ioatdma: workaround SKX ioatdma version
   6c0d9f0212f8 dmaengine: ioatdma: Add Skylake PCI Dev ID
   65dab1d8af6c openrisc: Add _text symbol to fix ksym build error
   4c1ea6a51acd irqchip/mxs: Enable SKIP_SET_WAKE and MASK_ON_SUSPEND
   1a734b39857e ASoC: nau8825: fix invalid configuration in Pre-Scalar of FLL
   152684089ea3 spi: dw: Make debugfs name unique between instances
   dc19e98eb86e ASoC: tlv320aic3x: Mark the RESET register as volatile
   fc6c41f0b921 irqchip/keystone: Fix "scheduling while atomic" on rt
   1704a9695062 vfio-pci: use 32-bit comparisons for register address for gcc-4.5
   7de922c14e83 drm/msm: Verify that MSM_SUBMIT_BO_FLAGS are set
   b54e58ccceb7 drm/msm: Ensure that the hardware write pointer is valid
   cbc80312fd70 net/mlx4: Remove BUG_ON from ICM allocation routine
   386504004504 ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output
   ed3e4a435339 ARM: dts: n900: Mark eMMC slot with no-sdio and no-sd flags
   7cff0699f47e r8169: add support for RTL8168 series add-on card.
   6b99f1a84d5c x86/mce/AMD: Make the init code more robust
   f7e0f7f86ce0 tpm: Replace device number bitmap with IDR
   7e7892239327 tpm: fix a kernel memory leak in tpm-sysfs.c
   366f50133bb6 xen/blkback: don't use xen_blkif_get() in xen-blkback kthread
   53f577247738 xen/blkback: don't free be structure too early
   62208707b466 sched/cputime: Fix prev steal time accouting during CPU hotplug
   fa57125e8ec4 net: skb_needs_check() accepts CHECKSUM_NONE for tx
   fa7773191046 pstore: Use dynamic spinlock initializer
   9ece74e1006e pstore: Correctly initialize spinlock and flags
   aca5b1e3c5b7 pstore: Allow prz to control need for locking
   ff013a624258 vlan: Propagate MAC address to VLANs
   e8aff6037318 /proc/iomem: only expose physical resource addresses to privileged users
   14ae9c4b5ae2 Make file credentials available to the seqfile interfaces
   b3ddb091c77f v4l: s5c73m3: fix negation operator
   407669f2c9fe dentry name snapshots
   9909e61c1006 ipmi/watchdog: fix watchdog timeout set on reboot
   81845c2f61bf libnvdimm, btt: fix btt_rw_page not returning errors
   c4af40a7218e RDMA/uverbs: Fix the check for port number
   c7ca61734ba7 PM / Domains: defer dev_pm_domain_set() until genpd->attach_dev succeeds if present
   0e0967e26241 sched/cgroup: Move sched_online_group() back into css_online() to fix crash
   9402c6266704 kaweth: fix oops upon failed memory allocation
   19ba0e65d60b kaweth: fix firmware download
   658f9c65ee8c mpt3sas: Don't overreach ioc->reply_post[] during initialization
   63c9c49c04a1 mailbox: handle empty message in tx_tick
   21ab579fbae6 mailbox: skip complete wait event if timer expired
   686494443dd3 mailbox: always wait in mbox_send_message for blocking Tx mode
   461b44fdf02f wil6210: fix deadlock when using fw_no_recovery option
   91cc72969137 ath10k: fix null deref on wmi-tlv when trying spectral scan
   d4b159f14d61 isdn/i4l: fix buffer overflow
   633763ed93c4 isdn: Fix a sleep-in-atomic bug
   71a165f6397d net: phy: Do not perform software reset for Generic PHY
   8335b312c7cc nfc: fdp: fix NULL pointer dereference
   56548b6f505a xfs: don't BUG() on mixed direct and mapped I/O
   eb0760deee89 perf intel-pt: Ensure never to set 'last_ip' when packet 'count' is zero
   0ce32f8944c6 perf intel-pt: Use FUP always when scanning for an IP
   33f3bc42fc23 perf intel-pt: Fix last_ip usage
   01ac8afc6c8f perf intel-pt: Fix ip compression
   8255d26322a3 drm: rcar-du: Simplify and fix probe error handling
   5ec9d83b2b54 drm: rcar-du: Perform initialization/cleanup at probe/remove time
   0354df9578b4 drm/rcar: Nuke preclose hook
   b5a48676e7a2 Staging: comedi: comedi_fops: Avoid orphaned proc entry
   0c335d55cee6 Revert "powerpc/numa: Fix percpu allocations to be NUMA aware"
   fcd35f5a3f85 KVM: PPC: Book3S HV: Save/restore host values of debug registers
   17d381054b1d KVM: PPC: Book3S HV: Reload HTM registers explicitly
   f5b29db247d4 KVM: PPC: Book3S HV: Restore critical SPRs to host values on guest exit
   339fa4af4133 KVM: PPC: Book3S HV: Context-switch EBB registers properly
   29da136fbbd9 drm/nouveau/bar/gf100: fix access to upper half of BAR2
   fde885f19986 drm/vmwgfx: Fix gcc-7.1.1 warning
   376830c340ec md/raid5: add thread_group worker async_tx_issue_pending_all
   2148e9ab0cac crypto: authencesn - Fix digest_null crash
   c4efb7434a2a powerpc/pseries: Fix of_node_put() underflow during reconfig remove
   fdbcb81b5a31 net: reduce skb_warn_bad_offload() noise
   08408f7ae5cd pstore: Make spinlock per zone instead of global
   b627f6001948 af_key: Add lock to key dump
   e058f634852d Linux 4.4.79
   9c839d00dc1b alarmtimer: don't rate limit one-shot timers
   bb8109a9ca87 tracing: Fix kmemleak in instance_rmdir
   6dbd8f73a28e spmi: Include OF based modalias in device uevent
   29669d8e8f4c of: device: Export of_device_{get_modalias, uvent_modalias} to modules
   4ca0f3730e27 drm/mst: Avoid processing partially received up/down message transactions
   3d26e2ed7c8b drm/mst: Avoid dereferencing a NULL mstb in drm_dp_mst_handle_up_req()
   3383334a6cf3 drm/mst: Fix error handling during MST sideband message reception
   af7b187fe52f RDMA/core: Initialize port_num in qp_attr
   ba790013b514 ceph: fix race in concurrent readdir
   5af851adbeea staging: rtl8188eu: add TL-WN722N v2 support
   45c59e792ce6 Revert "perf/core: Drop kernel samples even though :u is specified"
   569da0be824b perf annotate: Fix broken arrow at row 0 connecting jmp instruction to its target
   8d832513726d target: Fix COMPARE_AND_WRITE caw_sem leak during se_cmd quiesce
   f57b4ae0b750 udf: Fix deadlock between writeback and udf_setsize()
   d2fa4057b11e NFS: only invalidate dentrys that are clearly invalid.
   bba6b69e1177 Input: i8042 - fix crash at boot time
   775e4dba9d07 MIPS: Fix a typo: s/preset/present/ in r2-to-r6 emulation error message
   f28e32a8e379 MIPS: Send SIGILL for linked branches in `__compute_return_epc_for_insn'
   d2220e7f285b MIPS: Rename `sigill_r6' to `sigill_r2r6' in `__compute_return_epc_for_insn'
   e5bf16f02945 MIPS: Send SIGILL for BPOSGE32 in `__compute_return_epc_for_insn'
   4c7d28c1e99d MIPS: math-emu: Prevent wrong ISA mode instruction emulation
   9dbca9e8a91a MIPS: Fix unaligned PC interpretation in `compute_return_epc'
   aebb79634ff1 MIPS: Actually decode JALX in `__compute_return_epc_for_insn'
   f87aa1203910 MIPS: Save static registers before sysmips
   a0ee41298926 MIPS: Fix MIPS I ISA /proc/cpuinfo reporting
   71de40fd4f64 x86/ioapic: Pass the correct data to unmask_ioapic_irq()
   fa7ddee3485f x86/acpi: Prevent out of bound access caused by broken ACPI tables
   62d131ec60cd MIPS: Negate error syscall return in trace
   4d9f109ff9ca MIPS: Fix mips_atomic_set() with EVA
   de34c0799d25 MIPS: Fix mips_atomic_set() retry condition
   75202d3ffca4 ftrace: Fix uninitialized variable in match_records()
   3457c0459496 vfio: New external user group/file match
   db42944cc63a vfio: Fix group release deadlock
   fca8859982fb f2fs: Don't clear SGID when inheriting ACLs
   fa696eea4d8d ipmi:ssif: Add missing unlock in error branch
   8878c53244f5 ipmi: use rcu lock around call to intf->handlers->sender()
   89308cb841c6 drm/radeon: Fix eDP for single-display iMac10,1 (v2)
   0157e2a8a719 drm/radeon/ci: disable mclk switching for high refresh rates (v2)
   ad2efae4613d drm/amd/amdgpu: Return error if initiating read out of range on vram
   a89b6e355dae s390/syscalls: Fix out of bounds arguments access
   098333918b4f Raid5 should update rdev->sectors after reshape
   78de920bae8a cx88: Fix regression in initial video standard setting
   5c7c179eb9e3 x86/xen: allow userspace access during hypercalls
   78dce99f5497 md: don't use flush_signals in userspace processes
   9b989b4d325b usb: renesas_usbhs: gadget: disable all eps when the driver stops
   abe87c1c0dff usb: renesas_usbhs: fix usbhsc_resume() for !USBHSF_RUNTIME_PWCTRL
   ff651e899073 USB: cdc-acm: add device-id for quirky printer
   ab8e00991809 usb: storage: return on error to avoid a null pointer dereference
   f883b509b48b xhci: Fix NULL pointer dereference when cleaning up streams for removed host
   09364c783c84 xhci: fix 20000ms port resume timeout
   82944485937a ipvs: SNAT packet replies only for NATed connections
   48a72b55502c PCI/PM: Restore the status of PCI devices across hibernation
   7ad6d36dc907 af_key: Fix sadb_x_ipsecrequest parsing
   b8c6a93837f0 powerpc/asm: Mark cr0 as clobbered in mftb()
   79afeb379cf4 powerpc: Fix emulation of mfocrf in emulate_step()
   397722322954 powerpc: Fix emulation of mcrf in emulate_step()
   3f888d1e40ad powerpc/64: Fix atomic64_inc_not_zero() to return an int
   c50e87ecca55 iscsi-target: Add login_keys_workaround attribute for non RFC initiators
   8045fe0a208c scsi: ses: do not add a device to an enclosure if enclosure_add_links() fails.
   e114c612e225 PM / Domains: Fix unsafe iteration over modified list of domain providers
   f422cfc38ecc PM / Domains: Fix unsafe iteration over modified list of device links
   50b40109fada ASoC: compress: Derive substream from stream based on direction
   c2d4d4fa320c wlcore: fix 64K page support
   1e3b56033e82 Bluetooth: use constant time memory comparison for secret values
   3762d7ed1a43 perf intel-pt: Clear FUP flag on error
   b559fa787c62 perf intel-pt: Ensure IP is zero when state is INTEL_PT_STATE_NO_IP
   2178b4aa56b7 perf intel-pt: Fix missing stack clear
   a4ebb58fd124 perf intel-pt: Improve sample timestamp
   5523884640e9 perf intel-pt: Move decoder error setting into one condition
   ac8f07408acd NFC: Add sockaddr length checks before accessing sa_family in bind handlers
   f71ce1c865cb nfc: Fix the sockaddr length sanitization in llcp_sock_connect
   ecb7abed0be9 nfc: Ensure presence of required attributes in the activate_target handler
   b57a72d5aaf8 NFC: nfcmrvl: fix firmware-management initialisation
   5288f3f80c4c NFC: nfcmrvl: use nfc-device for firmware download
   6e2b65dc2774 NFC: nfcmrvl: do not use device-managed resources
   4798e468b37b NFC: nfcmrvl_uart: add missing tty-device sanity check
   f4d41096f49e NFC: fix broken device allocation
   5c2828839909 ath9k: fix tx99 bus error
   a86c42f760ff ath9k: fix tx99 use after free
   2c1ac3721d4a thermal: cpu_cooling: Avoid accessing potentially freed structures
   f440ec864fd8 s5p-jpeg: don't return a random width/height
   0ff1117c08c2 ir-core: fix gcc-7 warning on bool arithmetic
   83863589806d disable new gcc-7.1.1 warnings for now
   ece78cd779f4 Linux 4.4.78
   3ed43caedf69 kvm: vmx: allow host to access guest MSR_IA32_BNDCFGS
   6ffa92ffaed8 kvm: vmx: Check value written to IA32_BNDCFGS
   a40f0ccd4f1c kvm: x86: Guest BNDCFGS requires guest MPX support
   be6f33a61f33 kvm: vmx: Do not disable intercepts for BNDCFGS
   c6f3576ed0f2 KVM: x86: disable MPX if host did not enable MPX XSAVE features
   999b96b4de81 tracing: Use SOFTIRQ_OFFSET for softirq dectection for more accurate results
   c17f6512463e PM / QoS: return -EINVAL for bogus strings
   275d4be9d39f PM / wakeirq: Convert to SRCU
   988067ec9606 sched/topology: Optimize build_group_mask()
   5c34f49776b8 sched/topology: Fix overlapping sched_group_mask
   4e3c1188521a crypto: caam - fix signals handling
   f1bf5d83a9c1 crypto: sha1-ssse3 - Disable avx2
   fc43f0935035 crypto: atmel - only treat EBUSY as transient if backlog
   d05fbdbe6d1c crypto: talitos - Extend max key length for SHA384/512-HMAC and AEAD
   8f93a9aa1d65 mm: fix overflow check in expand_upwards()
   0f4fa2138e83 tpm: Issue a TPM2_Shutdown for TPM2 devices.
   5c9a2972983f Add "shutdown" to "struct class".
   5ec5771bcb2b tpm: Provide strong locking for device removal
   5e07de5b5a4e tpm: Get rid of chip->pdev
   a2e0b1c18c09 selftests/capabilities: Fix the test_execve test
   f07288cfb0f7 mnt: Make propagate_umount less slow for overlapping mount propagation trees
   fdb8f1049992 mnt: In propgate_umount handle visiting mounts in any order
   7cbc3955ef3b mnt: In umount propagation reparent in a separate pass
   050b074e2285 vt: fix unchecked __put_user() in tioclinux ioctls
   86949eb96466 exec: Limit arg stack to at most 75% of _STK_LIM
   7888c0296c87 s390: reduce ELF_ET_DYN_BASE
   72a333a0468e powerpc: move ELF_ET_DYN_BASE to 4GB / 4MB
   43cf90f788ac arm64: move ELF_ET_DYN_BASE to 4GB / 4MB
   d2471b5e84f3 arm: move ELF_ET_DYN_BASE to 4MB
   7eb968cd04d4 binfmt_elf: use ELF_ET_DYN_BASE only for PIE
   4544e9ebef4c checkpatch: silence perl 5.26.0 unescaped left brace warnings
   68b0f5d85b3a fs/dcache.c: fix spin lockup issue on nlru->lock
   2d0db02d2e8f mm/list_lru.c: fix list_lru_count_node() to be race free
   717ce69e47f0 kernel/extable.c: mark core_kernel_text notrace
   0d6ee0bea866 tools/lib/lockdep: Reduce MAX_LOCK_DEPTH to avoid overflowing lock_chain/: Depth
   b29145746576 parisc/mm: Ensure IRQs are off in switch_mm()
   635a58225c36 parisc: DMA API: return error instead of BUG_ON for dma ops on non dma devs
   f265641dc874 parisc: use compat_sys_keyctl()
   e18ca17b9040 parisc: Report SIGSEGV instead of SIGBUS when running out of stack
   970616464f43 irqchip/gic-v3: Fix out-of-bound access in gic_set_affinity
   2d3c10e21571 cfg80211: Check if PMKID attribute is of expected size
   24d0410712b0 cfg80211: Validate frequencies nested in NL80211_ATTR_SCAN_FREQUENCIES
   05bf0b6ef9ce cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE
   4c7021c2fb74 brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx()
   9618eb4af306 rds: tcp: use sock_create_lite() to create the accept socket
   89e7f17f8f64 vrf: fix bug_on triggered by rx when destroying a vrf
   eb7bef1db6f3 net: ipv6: Compare lwstate in detecting duplicate nexthops
   0c32b01ee49d ipv6: dad: don't remove dynamic addresses if link is down
   38ae32c9f13d net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish()
   1a4f13e0a99a bpf: prevent leaking pointer via xadd on unpriviledged
   d598f7ff24db net: prevent sign extension in dev_get_stats()
   32a44f1ba7ed tcp: reset sk_rx_dst in tcp_disconnect()
   ccff2f4afbc1 net: dp83640: Avoid NULL pointer dereference.
   6a87cca39f29 ipv6: avoid unregistering inet6_dev for loopback
   f71e5140242a net/phy: micrel: configure intterupts after autoneg workaround
   c485792ed649 net: sched: Fix one possible panic when no destroy callback
   0be4c96e7c57 net_sched: fix error recovery at qdisc creation
   9e0499d7d30c Linux 4.4.77
   52b9815d37fc saa7134: fix warm Medion 7134 EEPROM read
   646b65808b0d x86/mm/pat: Don't report PAT on CPUs that don't support it
   ad5a88c54cd2 ext4: check return value of kstrtoull correctly in reserved_clusters_store
   cb2bc13d0b55 staging: comedi: fix clean-up of comedi_class in comedi_init()
   370d06c6b075 staging: vt6556: vnt_start Fix missing call to vnt_key_init_table.
   627f3abeeac1 tcp: fix tcp_mark_head_lost to check skb len before fragmenting
   ff62c63109d9 md: fix super_offset endianness in super_1_rdev_size_change
   e20894aad9e8 md: fix incorrect use of lexx_to_cpu in does_sb_need_changing
   2b4f81fb56cf perf tools: Use readdir() instead of deprecated readdir_r() again
   c04b8bbd64be perf tests: Remove wrong semicolon in while loop in CQM test
   1991cbd2c486 perf trace: Do not process PERF_RECORD_LOST twice
   5a25a08ad5e6 perf dwarf: Guard !x86_64 definitions under #ifdef else clause
   300d4fea8de0 perf pmu: Fix misleadingly indented assignment (whitespace)
   0ba2f070bf45 perf annotate browser: Fix behaviour of Shift-Tab with nothing focussed
   0717b5dfab93 perf tools: Remove duplicate const qualifier
   c7b8d98bff82 perf script: Use readdir() instead of deprecated readdir_r()
   56e75cee2af3 perf thread_map: Use readdir() instead of deprecated readdir_r()
   055ce585a864 perf tools: Use readdir() instead of deprecated readdir_r()
   144eb3e8e4d9 perf bench numa: Avoid possible truncation when using snprintf()
   fb3c230b7ec2 perf tests: Avoid possible truncation with dirent->d_name + snprintf
   071ca0bcf337 perf scripting perl: Fix compile error with some perl5 versions
   c9cf7ce0bbc4 perf thread_map: Correctly size buffer used with dirent->dt_name
   e5a9078a8e0e perf intel-pt: Use __fallthrough
   0586f5cd4195 perf top: Use __fallthrough
   1ca0a4098005 tools strfilter: Use __fallthrough
   57a4c2504b77 tools string: Use __fallthrough in perf_atoll()
   e1b7b00a1bd5 tools include: Add a __fallthrough statement
   034e10b4f834 mqueue: fix a use-after-free in sys_mq_notify()
   5fd2bba08c17 RDMA/uverbs: Check port number supplied by user verbs cmds
   92e90c20dc38 KEYS: Fix an error code in request_master_key()
   483b1c69655d ath10k: override CE5 config for QCA9377
   e47e71766640 x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
   0214a8ca61e2 x86/tools: Fix gcc-7 warning in relocs.c
   e952c291df09 gfs2: Fix glock rhashtable rcu bug
   ac12d6abed6c USB: serial: qcserial: new Sierra Wireless EM7305 device ID
   1a04853de069 USB: serial: option: add two Longcheer device ids
   174ddbcc69e2 pinctrl: sh-pfc: Update info pointer after SoC-specific init
   45424528a184 pinctrl: mxs: atomically switch mux and drive strength config
   79565741fce0 pinctrl: sunxi: Fix SPDIF function name for A83T
   3c4720871bdd pinctrl: meson: meson8b: fix the NAND DQS pins
   5d030f597f47 pinctrl: sh-pfc: r8a7791: Fix SCIF2 pinmux data
   a2148222e375 sysctl: report EINVAL if value is larger than UINT_MAX for proc_douintvec
   e8505e6432c2 sysctl: don't print negative flag for proc_douintvec
   2e42225b85ee mac80211_hwsim: Replace bogus hrtimer clockid
   93f526ffe8ae usb: Fix typo in the definition of Endpoint[out]Request
   c6bf62a36175 usb: usbip: set buffer pointers to NULL after free
   ab96add78bfe Add USB quirk for HVR-950q to avoid intermittent device resets
   45c73d0c7a96 USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
   c8130087ff4d usb: dwc3: replace %p with %pK
   a080ec466c34 drm/virtio: don't leak bo on drm_gem_object_init failure
   fe0bb2ac167b tracing/kprobes: Allow to create probe with a module name starting with a digit
   78f20db86418 mm: fix classzone_idx underflow in shrink_zones()
   1f97e170cfc5 bgmac: reset & enable Ethernet core before using it
   c01ace719ebe driver core: platform: fix race condition with driver_override
   4043d5bca587 fs: completely ignore unknown open flags
   ccb973e681d8 fs: add a VALID_OPEN_FLAGS

(From OE-Core rev: 5a2cfba0a3343fe0095b04ae2444aac8b2316320)

(From OE-Core rev: 55a7787d86d087549a7a146a0485d4c9777d7ce7)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield 5d83d8d351 linux-yocto/4.9: update to v4.9.46
Integrating the korg -stable releases with the following commit summary:

   0eed54bdbd1b Linux 4.9.46
   5aa523a994d1 powerpc/mm: Ensure cpumask update is ordered
   5906715b93da ACPI: EC: Fix regression related to wrong ECDT initialization order
   3bc8e4f96fe9 ACPI / APEI: Add missing synchronize_rcu() on NOTIFY_SCI removal
   454cac5d0891 ACPI: ioapic: Clear on-stack resource before using it
   c1628774f0c8 ntb: transport shouldn't disable link due to bogus values in SPADs
   4d4f35473d8f ntb: ntb_test: ensure the link is up before trying to configure the mws
   7592db555524 ntb: no sleep in ntb_async_tx_submit
   bff04a462da3 NTB: ntb_test: fix bug printing ntb_perf results
   471954c313c5 ntb_transport: fix bug calculating num_qps_mw
   4743d1b37a38 ntb_transport: fix qp count bug
   b8fce38266db Clarify (and fix) MAX_LFS_FILESIZE macros
   ab4be3a64d06 staging: rtl8188eu: add RNX-N150NUB support
   23caaf2f216c iio: hid-sensor-trigger: Fix the race with user space powering up sensors
   b150ee066af7 iio: imu: adis16480: Fix acceleration scale factor for adis16480
   cbd854d99354 ANDROID: binder: fix proc->tsk check.
   8fb0b0ce288d binder: Use wake up hint for synchronous transactions.
   51050750181c binder: use group leader instead of open thread
   eda70a559187 Revert "android: binder: Sanity check at binder ioctl"
   242cea2d666f Bluetooth: bnep: fix possible might sleep error in bnep_session
   ffb7640acbc3 Bluetooth: cmtp: fix possible might sleep error in cmtp_session
   1b5fcb3b25f7 Bluetooth: hidp: fix possible might sleep error in hidp_session_thread
   5f81b1f51b9c netfilter: nat: fix src map lookup
   090911a22c7b Revert "leds: handle suspend/resume in heartbeat trigger"
   d4c5c26c5f09 net: sunrpc: svcsock: fix NULL-pointer exception
   3559de45c99a x86/mm: Fix use-after-free of ldt_struct
   70b3fd5ce2ce timers: Fix excessive granularity of new timers after a nohz idle
   3df3b2efc065 perf/x86/intel/rapl: Make package handling more robust
   bac83e5ce85e perf probe: Fix --funcs to show correct symbols for offline module
   bde6608dd638 perf/core: Fix group {cpu,task} validation
   741397d16a3d ftrace: Check for null ret_stack on profile function graph entry function
   fd8235e721ef nfsd: Limit end of page list when decoding NFSv4 WRITE
   5ed70f7db9af cifs: return ENAMETOOLONG for overlong names in cifs_open()/cifs_lookup()
   8b053290ee20 cifs: Fix df output for users with quota limits
   1fdee09116db kbuild: linker script do not match C names unless LD_DEAD_CODE_DATA_ELIMINATION is configured
   8838cd5c543f tracing: Fix freeing of filter in create_filter() when set_str is false
   2818a7659f0a tracing: Fix kmemleak in tracing_map_array_free()
   3170d9abc5d0 tracing: Call clear_boot_tracer() at lateinit_sync
   46cd0a3b93a5 drm: rcar-du: Fix H/V sync signal polarity configuration
   1fb8ff8b92bd drm: rcar-du: Fix display timing controller parameter
   35fd2b840b6c drm: rcar-du: Fix crash in encoder failure error path
   eed96e759533 drm/atomic: If the atomic check fails, return its value first
   ce66f629ad82 drm: Release driver tracking before making the object available again
   9d263321d7a2 mm/memblock.c: reversed logic in memblock_discard()
   b65b6ac52e0f fork: fix incorrect fput of ->exe_file causing use-after-free
   0f49b0519f11 mm/madvise.c: fix freeing of locked page with MADV_FREE
   036c100b58f7 i2c: designware: Fix system suspend
   5d8b3cc24688 mm, shmem: fix handling /sys/kernel/mm/transparent_hugepage/shmem_enabled
   8d362cb3bfbb ARCv2: PAE40: Explicitly set MSB counterpart of SLC region ops addresses
   6cba07468521 ALSA: firewire: fix NULL pointer dereference when releasing uninitialized data of iso-resource
   b52bce93db99 ALSA: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978)
   8989c70d30b6 ALSA: core: Fix unexpected error at replacing user TLV
   9767a4567831 ALSA: usb-audio: Add delay quirk for H650e/Jabra 550a USB headsets
   275f3033ccf6 KVM: x86: block guest protection keys unless the host has them enabled
   cfb917a17d3d KVM: s390: sthyi: fix specification exception detection
   a745333fa924 KVM: s390: sthyi: fix sthyi inline assembly
   963068b1ff1c Input: ALPS - fix two-finger scroll breakage in right side on ALPS touchpad
   9ab605d2bb6f Input: elan_i2c - add ELAN0602 ACPI ID to support Lenovo Yoga310
   a00a9cd7daf9 Input: trackpoint - add new trackpoint firmware ID
   655da3da9bb3 bpf/verifier: fix min/max handling in BPF_SUB
   bf5b91b782e8 bpf: fix mixed signed/unsigned derived min/max value bounds
   8d674bee8f66 bpf, verifier: fix alu ops against map_value{, _adj} register types
   577aa83b2896 bpf: adjust verifier heuristics
   e37bdeee95a4 bpf, verifier: add additional patterns to evaluate_reg_imm_alu
   7fa2fdf9f19e net_sched: fix order of queue length updates in qdisc_replace()
   3e00bf91fefc net: sched: fix NULL pointer dereference when action calls some targets
   f3f5bf2755c7 irda: do not leak initialized list.dev to userspace
   19f433a9ce9d net/mlx4_core: Enable 4K UAR if SRIOV module parameter is not enabled
   aadbe1fe91e7 tcp: when rearming RTO, if RTO time is in past then fire RTO ASAP
   1c18f9367520 ipv6: repair fib6 tree in failure case
   62e9a28baa28 ipv6: reset fn->rr_ptr when replacing route
   7ad5fb9594ee tipc: fix use-after-free
   0f5ecc79194d sctp: fully initialize the IPv6 address in sctp_v6_to_addr()
   57406e737322 nfp: fix infinite loop on umapping cleanup
   f29c9f46af4a ipv4: better IP_MAX_MTU enforcement
   59af5b87695d ptr_ring: use kmalloc_array()
   3c7af814def8 openvswitch: fix skb_panic due to the incorrect actions attrlen
   d6a6b6b4c3ba bpf: fix bpf_trace_printk on 32 bit archs
   792c0707bd3f net_sched: remove warning from qdisc_hash_add
   38530f6e6dae net_sched/sfq: update hierarchical backlog when drop packet
   71501d9b6190 ipv4: fix NULL dereference in free_fib_info_rcu()
   236b0d939b05 dccp: defer ccid_hc_tx_delete() at dismantle time
   b31cbe2c3916 dccp: purge write queue in dccp_destroy_sock()
   2e3f17f81029 af_key: do not use GFP_KERNEL in atomic contexts
   d0526eef0bf7 sparc64: remove unnecessary log message
   4b904b22bc90 Linux 4.9.45
   083d423b1f8a usb: qmi_wwan: add D-Link DWM-222 device ID
   edfe57b2f44a usb: optimize acpi companion search for usb port devices
   322cd3262365 pids: make task_tgid_nr_ns() safe
   61332dc598c3 Sanitize 'move_pages()' permission checks
   f9497d51259f genirq/ipi: Fixup checks against nr_cpu_ids
   762ac49ccece genirq: Restore trigger settings in irq_modify_status()
   4691f1ca6fad irqchip/atmel-aic: Fix unbalanced refcount in aic_common_rtc_irq_fixup()
   665d2009a4af irqchip/atmel-aic: Fix unbalanced of_node_put() in aic_common_irq_fixup()
   10d5bf2f6928 x86/asm/64: Clear AC on NMI entries
   1581d704e97d xen-blkfront: use a right index when checking requests
   7672f1186047 powerpc: Fix VSX enabling/flushing to also test MSR_FP and MSR_VEC
   d8c20af00858 blk-mq-pci: add a fallback when pci_irq_get_affinity returns NULL
   6c7f3756d072 xen: fix bio vec merging
   1f2347a095ce mm: revert x86_64 and arm64 ELF_ET_DYN_BASE base changes
   91105f2c621e mm/mempolicy: fix use after free when calling get_mempolicy
   59ee25d09fd5 mm: fix double mmap_sem unlock on MMF_UNSTABLE enforced SIGBUS
   87395eeb28e5 mm: discard memblock data later
   d3e6e5956687 ALSA: usb-audio: Add mute TLV for playback volumes on C-Media devices
   f39f086d541f ALSA: usb-audio: Apply sample rate quirk to Sennheiser headset
   bafb25c5050c ALSA: seq: 2nd attempt at fixing race creating a queue
   3f7292106d0b Input: elan_i2c - Add antoher Lenovo ACPI ID for upcoming Lenovo NB
   5dd141e0e985 Input: elan_i2c - add ELAN0608 to the ACPI table
   c3e8a12e701c crypto: x86/sha1 - Fix reads beyond the number of blocks passed
   24e7f540245d crypto: ixp4xx - Fix error handling path in 'aead_perform()'
   93f5a0318aae parisc: pci memory bar assignment fails with 64bit kernels on dino/cujo
   adcfbb2d9e38 audit: Fix use after free in audit_remove_watch_rule()
   5170d210efe4 netfilter: nf_ct_ext: fix possible panic after nf_ct_extend_unregister
   a97a16f18c48 Linux 4.9.44
   eea1ec08f8a5 MIPS: DEC: Fix an int-handler.S CPU_DADDI_WORKAROUNDS regression
   5e5a51045532 pinctrl: meson-gxbb: Add missing GPIODV_18 pin entry
   8cbc0b49ca8d pinctrl: samsung: Remove bogus irq_[un]mask from resource management
   8495ab6ef94a pinctrl: uniphier: fix WARN_ON() of pingroups dump on LD20
   f642d29c2388 pinctrl: uniphier: fix WARN_ON() of pingroups dump on LD11
   877fe62863d0 pinctrl: intel: merrifield: Correct UART pin lists
   7b6fff65ecf9 pinctrl: sunxi: add a missing function of A10/A20 pinctrl driver
   a68978bb949a pnfs/blocklayout: require 64-bit sector_t
   eda1b3d42fad iio: adc: vf610_adc: Fix VALT selection value for REFSEL bits
   4cae4a23d9a4 usb:xhci:Add quirk for Certain failing HP keyboard on reset after resume
   f4bbed570aef usb: quirks: Add no-lpm quirk for Moshi USB to Ethernet Adapter
   42d65cc89a23 usb: core: unlink urbs from the tail of the endpoint's urb_list
   7c2beb1c4432 USB: Check for dropped connection before switching to full speed
   7f737f10c1ee usb: renesas_usbhs: Fix UGCTRL2 value for R-Car Gen3
   2db03a7fa0dd usb: gadget: udc: renesas_usb3: Fix usb_gadget_giveback_request() calling
   a09ecc9345b6 uas: Add US_FL_IGNORE_RESIDUE for Initio Corporation INIC-3069
   b189f8eb2715 staging: comedi: comedi_fops: do not call blocking ops when !TASK_RUNNING
   bbae08213e6e iio: light: tsl2563: use correct event code
   1ca3869234d3 iio: accel: bmc150: Always restore device to normal mode after suspend-resume
   c5347390e57a staging:iio:resolver:ad2s1210 fix negative IIO_ANGL_VEL read
   199a3f26e9d8 USB: hcd: Mark secondary HCD as dead if the primary one died
   821ccbe2937e usb: musb: fix tx fifo flush handling again
   4fd8c366acac USB: serial: pl2303: add new ATEN device id
   566516401501 USB: serial: cp210x: add support for Qivicon USB ZigBee dongle
   e27f58cd130b USB: serial: option: add D-Link DWM-222 device ID
   2b3bf207b2a2 drm/i915: Fix out-of-bounds array access in bdw_load_gamma_lut
   4381e2c30008 drm/etnaviv: Fix off-by-one error in reloc checking
   00f3c2a253f7 nfs/flexfiles: fix leak of nfs4_ff_ds_version arrays
   0a205d8145c2 mmc: mmc: correct the logic for setting HS400ES signal voltage
   160c365b5879 nand: fix wrong default oob layout for small pages using soft ecc
   227559e6233c fuse: initialize the flock flag in fuse_file on allocation
   1da30c23b63b target: Fix node_acl demo-mode + uncached dynamic shutdown regression
   b51a71635576 iscsi-target: Fix iscsi_np reset hung task during parallel delete
   e6a0599b7464 iscsi-target: fix memory leak in iscsit_setup_text_cmd()
   ced271b814e4 mtd: nand: Fix timing setup for NANDs that do not support SET FEATURES
   a311810903c7 xtensa: don't limit csum_partial export by CONFIG_NET
   a3ab0f069f46 xtensa: mm/cache: add missing EXPORT_SYMBOLs
   03973c57e1a2 xtensa: fix cache aliasing handling code for WT cache
   0041042de554 futex: Remove unnecessary warning from get_futex_key
   e2286916ac07 mm: fix list corruptions on shmem shrinklist
   b56cd77c1205 mm: ratelimit PFNs busy info message
   6da35f43acde Linux 4.9.43
   1166e3e03342 Revert "ARM: dts: sun8i: Support DTB build for NanoPi M1"
   3f0075cdbdd8 KVM: arm/arm64: Handle hva aging while destroying the vm
   6309eb77d823 sparc64: Prevent perf from running during super critical sections
   33dc6a6a85f1 udp: consistently apply ufo or fragmentation
   4688f042599f revert "ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output"
   53eed8aadc58 revert "net: account for current skb length when deciding about UFO"
   e58413550613 packet: fix tp_reserve race in packet_set_ring
   f628c9df047b igmp: Fix regression caused by igmp sysctl namespace code.
   69ffc9644ffe net: avoid skb_warn_bad_offload false positives on UFO
   87fdcfe21195 tcp: fastopen: tcp_connect() must refresh the route
   e392e305af01 net: sched: set xt_tgchk_param par.nft_compat as 0 in ipt_init_target
   35d90144e2ce net/mlx4_en: don't set CHECKSUM_COMPLETE on SCTP packets
   1b582a2c366d bpf, s390: fix jit branch offset related to ldimm64
   05046af36302 net: fix keepalive code vs TCP_FASTOPEN_CONNECT
   3914a7eccbc7 tcp: avoid setting cwnd to invalid ssthresh after cwnd reduction states
   6ec6ec3bbb87 ppp: fix xmit recursion detection on ppp channels
   3b25bfc11cf9 ppp: Fix false xmit recursion detect with two ppp devices
   4c666b0d9070 Linux 4.9.42
   f9636c9bdd58 workqueue: implicit ordered attribute should be overridable
   c3c94716855a net: phy: Fix PHY unbind crash
   ef09c9ff3431 net: account for current skb length when deciding about UFO
   f102bb7164c9 ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output
   a69f0d54fdc9 net/mlx5: E-Switch, Re-enable RoCE on mode change only after FDB destroy
   22cccef1fc70 mm: don't dereference struct page fields of invalid pages
   916a05b90d83 signal: protect SIGNAL_UNKILLABLE from unintentional clearing.
   d12824c897a2 lib/Kconfig.debug: fix frv build failure
   c736011052cf mm, slab: make sure that KMALLOC_MAX_SIZE will fit into MAX_ORDER
   bebbe845cb50 ARM: 8632/1: ftrace: fix syscall name matching
   e6d53f5f8c03 virtio_blk: fix panic in initialization error path
   952d07ac1e6e nbd: blk_mq_init_queue returns an error code on failure, not NULL
   44d52834efb3 iw_cxgb4: do not send RX_DATA_ACK CPLs after close/abort
   984922f2c897 ARM: dts: sunxi: Change node name for pwrseq pin on Olinuxino-lime2-emmc
   1e9e71782f34 ARM: dts: sun8i: Support DTB build for NanoPi M1
   61cf0afe12eb drm/virtio: fix framebuffer sparse warning
   2a60965a0ef7 scsi: qla2xxx: Get mutex lock before checking optrom_state
   99eb27d6182d clk/samsung: exynos542x: mark some clocks as critical
   ee96797b78ca ipv4: make tcp_notsent_lowat sysctl knob behave as true unsigned int
   0bbbbaef6aa0 phy state machine: failsafe leave invalid RUNNING state
   9acfb313849e netfilter: use fwmark_reflect in nf_send_reset
   2e2a390b7f67 ASoC: rt5645: set sel_i2s_pre_div1 to 2
   c77512d67102 spi: spi-axi: Free resources on error path
   f897e9ae07c4 x86/boot: Add missing declaration of string functions
   1042bd47ddfb tg3: Fix race condition in tg3_get_stats64().
   5f7eeee7940e net: phy: dp83867: fix irq generation
   bfe384ed452a sh_eth: R8A7740 supports packet shecksumming
   2d4fef7f4102 sh_eth: fix EESIPR values for SH77{34|63}
   b87145215abe wext: handle NULL extra data in iwe_stream_add_point better
   b9d68cdce72d sparc64: Fix exception handling in UltraSPARC-III memcpy.
   bfafa56e6c67 sparc64: Measure receiver forward progress to avoid send mondo timeout
   816843a257c7 xen-netback: correctly schedule rate-limited queues
   38e71eabb8f7 net: phy: Correctly process PHY_HALTED in phy_stop_machine()
   33e25b2168dd net/mlx5e: Schedule overflow check work to mlx5e workqueue
   862ade9a4383 net/mlx5e: Fix wrong delay calculation for overflow check scheduling
   d7049799668a net/mlx5e: Fix outer_header_zero() check size
   d19d0ac684e5 net/mlx5: Fix command bad flow on command entry allocation failure
   fca84d617f77 net/mlx5: Consider tx_enabled in all modes on remap
   df32d08293ea sctp: fix the check for _sctp_walk_params and _sctp_walk_errors
   cc6f1486f2cb sctp: don't dereference ptr before leaving _sctp_walk_{params, errors}()
   bb21d2e75378 dccp: fix a memleak for dccp_feat_init err process
   4d938b6fcb90 dccp: fix a memleak that dccp_ipv4 doesn't put reqsk properly
   9ffa6727f571 dccp: fix a memleak that dccp_ipv6 doesn't put reqsk properly
   c0c8688f0deb net: ethernet: nb8800: Handle all 4 RGMII modes identically
   23a91c8ab682 ipv6: Don't increase IPSTATS_MIB_FRAGFAILS twice in ip6_fragment()
   47f3bf6e3116 packet: fix use-after-free in prb_retire_rx_blk_timer_expired()
   d53ff3816d94 openvswitch: fix potential out of bound access in parse_ct
   59e76ed17981 mcs7780: Fix initialization when CONFIG_VMAP_STACK is enabled
   cda2bc91baf7 rtnetlink: allocate more memory for dev_set_mac_address()
   0c47f11bc4a5 ipv4: initialize fib_trie prior to register_netdev_notifier call.
   5a2d511a95cc net: dsa: b53: Add missing ARL entries for BCM53125
   4a2ffe1707e3 ipv6: avoid overflow of offset in ip6_find_1stfragopt
   0b83249a57ad net: Zero terminate ifr_name in dev_ifname().
   a62bc8d336e3 ipv4: ipv6: initialize treq->txhash in cookie_v[46]_check()
   0cd73c42b7a2 tcp_bbr: init pacing rate on first RTT sample
   2e6b237dc03b tcp_bbr: remove sk_pacing_rate=0 transient during init
   0c0ede36b9e0 tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
   ec789686d79b tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
   73520d3814b6 tcp_bbr: cut pacing rate only if filled pipe
   12d17d78e3f7 saa7164: fix double fetch PCIe access condition
   3a63729427ac Btrfs: fix early ENOSPC due to delalloc
   0f442c5b2e4a f2fs: sanity check checkpoint segno and blkoff
   c14e327bee70 media: lirc: LIRC_GET_REC_RESOLUTION should return microseconds
   e92add299fee mmc: core: Use device_property_read instead of of_property_read
   baf4ad0e5162 mmc: dw_mmc: Use device_property_read instead of of_property_read
   bdabf097f05b iscsi-target: Fix initial login PDU asynchronous socket close OOPs
   733d7ab6c5bc media: platform: davinci: return -EINVAL for VPFE_CMD_S_CCDC_RAW_PARAMS ioctl
   4f3544816937 ARM: dts: tango4: Request RGMII RX and TX clock delays
   ff603e017bee ARM: dts: armada-38x: Fix irq type for pca955
   12353a00df25 ext4: fix overflow caused by missing cast in ext4_resize_fs()
   0814c3a9447b ext4: fix SEEK_HOLE/SEEK_DATA for blocksize < pagesize
   b680e22fca76 gpiolib: skip unwanted events, don't convert them to opposite edge
   be5c6efc996e iommu/amd: Enable ga_log_intr when enabling guest_mode
   03ebdd1eb95a powerpc/64: Fix __check_irq_replay missing decrementer interrupt
   8164692a2f66 powerpc/tm: Fix saving of TM SPRs in core dump
   9ef8b23b94b9 timers: Fix overflow in get_next_timer_interrupt
   7b95b7456362 mm/page_alloc: Remove kernel address exposure in free_reserved_area()
   0c609d3e1fbd KVM: async_pf: make rcu irq exit if not triggered from idle task
   650c763ea5ea ASoC: do not close shared backend dailink
   69f15fff03e8 drm/amdgpu: Fix undue fallthroughs in golden registers initialization
   c531a24057ac ALSA: hda - Fix speaker output from VAIO VPCL14M1R
   45a636ec1849 cpuset: fix a deadlock due to incomplete patching of cpusets_enabled()
   5a1eef71aa2a mm, mprotect: flush TLB if potentially racing with a parallel reclaim leaving stale TLB entries
   943281eb4ecf mmc: core: Fix access to HS400-ES devices
   1f32e67adac4 device property: Make dev_fwnode() public
   347be00b56f7 mmc: sdhci-of-at91: force card detect value for non removable devices
   f7d3e54fb40c NFSv4: Fix EXCHANGE_ID corrupt verifier issue
   f5214eb4baf8 brcmfmac: fix memleak due to calling brcmf_sdiod_sgtable_alloc() twice
   de8c33290f1c iwlwifi: dvm: prevent an out of bounds access
   61a0adbfaad7 workqueue: restore WQ_UNBOUND/max_active==1 to be ordered
   804b1a9f0aea libata: array underflow in ata_find_dev()
   445ee6cdd91e cgroup: fix error return value from cgroup_subtree_control()
   4a99eac8d2b3 cgroup: create dfl_root files on subsys registration
   5d23e4f3a333 parisc: Handle vma's whose context is not current in flush_cache_range
   db397d9c6e66 Linux 4.9.41
   007dffc661cf ASoC: dpcm: Avoid putting stream state to STOP when FE stream is paused
   27ef0283b60e ASoC: Intel: Skylake: Release FW ctx in cleanup
   23ab274ddf83 scsi: bfa: Increase requested firmware version to 3.2.5.1
   5f7040719202 scsi: snic: Return error code on memory allocation failure
   2803ea76366a scsi: fnic: Avoid sending reset to firmware when another reset is in progress
   3b6f4e292cbd HID: ignore Petzl USB headlamp
   3f0dfa11cc0d ASoC: Intel: bytcr-rt5640: fix settings in internal clock mode
   b899142ce21d perf/x86: Set pmu->module in Intel PMU modules
   efa225254a4a x86/platform/intel-mid: Rename 'spidev' to 'mrfld_spidev'
   12dac5fcf5ec ALSA: usb-audio: test EP_FLAG_RUNNING at urb completion
   301681d60003 ARCv2: IRQ: Call entry/exit functions for chained handlers in MCIP
   f10e2065ce76 sh_eth: enable RX descriptor word 0 shift on SH7734
   2909c9c2d713 ASoC: fsl_ssi: set fifo watermark to more reliable value
   2548d893a542 net: usb: asix_devices: add .reset_resume for USB PM
   a7526723b7fc nvmem: imx-ocotp: Fix wrong register size
   e95ec3582a29 arm64: mm: fix show_pte KERN_CONT fallout
   812a7df6556f vfio-pci: Handle error from pci_iomap
   a417ea5b9d22 video: fbdev: cobalt_lcdfb: Handle return NULL error from devm_ioremap
   ddc0ec3be807 perf symbols: Robustify reading of build-id from sysfs
   d8086c3bd3a5 perf tools: Install tools/lib/traceevent plugins with install-bin
   0b8656414e29 xfrm: Don't use sk_family for socket policy lookups
   ab5e7df9e064 tools lib traceevent: Fix prev/next_prio for deadline tasks
   704a6d719d4c Xen: ARM: Zero reserved fields of xatp before making hypervisor call
   f76ddff6c521 Btrfs: adjust outstanding_extents counter properly when dio write is split
   49fc90b443c7 benet: stricter vxlan offloading check in be_features_check
   673121283605 Btrfs: fix lockdep warning about log_mutex
   78418b867334 Btrfs: use down_read_nested to make lockdep silent
   92d6a813b03a usb: gadget: Fix copy/pasted error message
   a15a3d92eca8 ACPI / scan: Prefer devices without _HID/_CID for _ADR matching
   ebd4642ee412 ARM: s3c2410_defconfig: Fix invalid values for NF_CT_PROTO_*
   69f3df1fd013 perf probe: Fix to get correct modname from elf header
   3209f3f69eeb ARM64: zynqmp: Fix i2c node's compatible string
   e3603533ae63 ARM64: zynqmp: Fix W=1 dtc 1.4 warnings
   8af0937aee50 usb: dwc3: omap: fix race of pm runtime with irq handler in probe
   29e0adf8bacd dmaengine: ti-dma-crossbar: Add some 'of_node_put()' in error path.
   000224c1106c l2tp: consider '::' as wildcard address in l2tp_ip6 socket lookup
   c2804b21f2e7 dmaengine: ioatdma: workaround SKX ioatdma version
   2987ce159fb9 dmaengine: ioatdma: Add Skylake PCI Dev ID
   88a86f8dfaad openrisc: Add _text symbol to fix ksym build error
   033d5ce4ad8d irqchip/mxs: Enable SKIP_SET_WAKE and MASK_ON_SUSPEND
   c612bba54b8c ASoC: nau8825: fix invalid configuration in Pre-Scalar of FLL
   14e5c8c61791 spi: dw: Make debugfs name unique between instances
   ed788dc6fa65 ASoC: tlv320aic3x: Mark the RESET register as volatile
   ca40b2d039dc irqchip/keystone: Fix "scheduling while atomic" on rt
   c7d0c0d84808 vfio-pci: use 32-bit comparisons for register address for gcc-4.5
   7d33b41d34f5 drm/msm: Verify that MSM_SUBMIT_BO_FLAGS are set
   50e3950d77ba drm/msm: Put back the vaddr in submit_reloc()
   e0d5bb92c07b drm/msm: Ensure that the hardware write pointer is valid
   237652fae500 net/mlx4_core: Fix raw qp flow steering rules under SRIOV
   7e150f79134e net/mlx4: Remove BUG_ON from ICM allocation routine
   a8820678afe1 net/mlx4_core: Use-after-free causes a resource leak in flow-steering detach
   aeb230318ddb ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output
   ea703cb0140b net/mlx5: Disable RoCE on the e-switch management port under switchdev mode
   a0a4dd446904 ARM: dts: n900: Mark eMMC slot with no-sdio and no-sd flags
   0ce84ef6a296 ARM: dts: am57xx-idk: Put USB2 port in peripheral mode
   2bc4d1c95784 dt-bindings: input: Specify the interrupt number of TPS65217 power button
   b1164693f770 dt-bindings: power/supply: Update TPS65217 properties
   0686a9bc42ad ARM: omap2+: fixing wrong strcat for Non-NULL terminated string
   82338e9ffba5 r8169: add support for RTL8168 series add-on card.
   34fae9c906ec x86/mce/AMD: Make the init code more robust
   a3ff46097a1d device-dax: fix sysfs duplicate warnings
   48a70be0de9e net: skb_needs_check() accepts CHECKSUM_NONE for tx
   e10f7bd6a6b8 pstore: Use dynamic spinlock initializer
   a0840275e3eb pstore: Correctly initialize spinlock and flags
   4693080316e6 pstore: Allow prz to control need for locking
   5463a3dccf10 v4l: s5c73m3: fix negation operator
   ad25f11ed216 dentry name snapshots
   d933777b1b1b ipmi/watchdog: fix watchdog timeout set on reboot
   196553666dce RDMA/uverbs: Fix the check for port number
   62b5776c8c86 sched/cgroup: Move sched_online_group() back into css_online() to fix crash
   016a638a518c mailbox: handle empty message in tx_tick
   abe9090ac07b mailbox: skip complete wait event if timer expired
   a23fba818203 mailbox: always wait in mbox_send_message for blocking Tx mode
   2f16bcd4dba9 wil6210: fix deadlock when using fw_no_recovery option
   59153e658936 ath10k: fix null deref on wmi-tlv when trying spectral scan
   7b3a66739ff0 isdn/i4l: fix buffer overflow
   b756862459d2 isdn: Fix a sleep-in-atomic bug
   6c78197e4a69 net: phy: Do not perform software reset for Generic PHY
   57154f0302cd nfc: fdp: fix NULL pointer dereference
   35bdf9a61dc9 nfc: Fix hangup of RC-S380* in port100_send_ack()
   6b3d13fe67da smp/hotplug: Replace BUG_ON and react useful
   7b4e4b18ea64 smp/hotplug: Move unparking of percpu threads to the control CPU
   755f65501f70 drm: rcar-du: Simplify and fix probe error handling
   9bf0d78bf640 Staging: comedi: comedi_fops: Avoid orphaned proc entry
   0f31691508c6 Revert "powerpc/numa: Fix percpu allocations to be NUMA aware"
   c39c3aeb2b41 KVM: PPC: Book3S HV: Save/restore host values of debug registers
   e5cd34d10459 KVM: PPC: Book3S HV: Restore critical SPRs to host values on guest exit
   ae8faca6e2e7 drm/nouveau/bar/gf100: fix access to upper half of BAR2
   34da5f74eb5c drm/nouveau/disp/nv50-: bump max chans to 21
   e41779886b90 drm/vmwgfx: Fix gcc-7.1.1 warning
   fabc7dffe9e1 md/raid5: add thread_group worker async_tx_issue_pending_all
   d745f0f67b70 KVM: PPC: Book3S HV: Enable TM before accessing TM registers
   9eb088e57edd crypto: authencesn - Fix digest_null crash
   7d2a354861e9 NFSv4.1: Fix a race where CB_NOTIFY_LOCK fails to wake a waiter
   b087b8b11e52 NFS: invalidate file size when taking a lock.
   6d3d93ca2ef8 powerpc/pseries: Fix of_node_put() underflow during reconfig remove
   fa2aa76efe7d parisc: Suspend lockup detectors before system halt
   f0d23fa63243 parisc: Extend disabled preemption in copy_user_page
   afe9fc012bc1 parisc: Prevent TLB speculation on flushed pages on CPUs that only support equivalent aliases
   5f8bdd5edc82 ALSA: hda - Add missing NVIDIA GPU codec IDs to patch table
   3d955095c597 ALSA: fm801: Initialize chip after IRQ handler is registered
   3a79e1c8e709 jfs: Don't clear SGID when inheriting ACLs
   26d01aa8a110 net: reduce skb_warn_bad_offload() noise
   d97aff4f9770 pstore: Make spinlock per zone instead of global
   0f94b36de37c af_key: Add lock to key dump
   efcfbfb1d8bf Linux 4.9.40
   91af5f04cd5b alarmtimer: don't rate limit one-shot timers
   919e481152ce tracing: Fix kmemleak in instance_rmdir
   7bd804a05eb0 PM / Domains: defer dev_pm_domain_set() until genpd->attach_dev succeeds if present
   69fbb442144a reiserfs: Don't clear SGID when inheriting ACLs
   1c7e5ca092c0 spmi: Include OF based modalias in device uevent
   a18935b45e97 of: device: Export of_device_{get_modalias, uvent_modalias} to modules
   6b50bca7cdb0 acpi/nfit: Fix memory corruption/Unregister mce decoder on failure
   97de6f34b42b ovl: fix random return value on mount
   5cf84432b422 hfsplus: Don't clear SGID when inheriting ACLs
   b33da556255c mlx5: Avoid that mlx5_ib_sg_to_klms() overflows the klms[] array
   a44042519469 drm/mst: Avoid processing partially received up/down message transactions
   48376e6b71a6 drm/mst: Avoid dereferencing a NULL mstb in drm_dp_mst_handle_up_req()
   bc3bd649ebb4 drm/mst: Fix error handling during MST sideband message reception
   db2975396090 RDMA/core: Initialize port_num in qp_attr
   acccf01a807a ceph: fix race in concurrent readdir
   d42f9c7435c0 staging: lustre: ko2iblnd: check copy_from_iter/copy_to_iter return code
   85643f6f5028 staging: sm750fb: avoid conflicting vesafb
   2bc52403da8a staging: comedi: ni_mio_common: fix AO timer off-by-one regression
   964a21a1300c staging: rtl8188eu: add TL-WN722N v2 support
   a76a032300e2 Revert "perf/core: Drop kernel samples even though :u is specified"
   61415418cdba perf annotate: Fix broken arrow at row 0 connecting jmp instruction to its target
   d5f9cd081c66 iser-target: Avoid isert_conn->cm_id dereference in isert_login_recv_done
   672145dfae84 target: Fix COMPARE_AND_WRITE caw_sem leak during se_cmd quiesce
   fa67ac18eff4 udf: Fix deadlock between writeback and udf_setsize()
   9ebfb4fa3ab7 NFS: only invalidate dentrys that are clearly invalid.
   4dd0aa9ae6d0 sunrpc: use constant time memory comparison for mac
   dd0d6509cbf4 IB/core: Namespace is mandatory input for address resolution
   5c2717f41545 IB/iser: Fix connection teardown race condition
   5b50e0e74e2e Input: i8042 - fix crash at boot time
   6d77ac4bc514 MIPS: Fix a typo: s/preset/present/ in r2-to-r6 emulation error message
   3330a05c5c6e MIPS: Send SIGILL for R6 branches in `__compute_return_epc_for_insn'
   d4bd6a1df2c8 MIPS: Send SIGILL for linked branches in `__compute_return_epc_for_insn'
   99ce76144dee MIPS: Rename `sigill_r6' to `sigill_r2r6' in `__compute_return_epc_for_insn'
   86dd4aa30790 MIPS: Send SIGILL for BPOSGE32 in `__compute_return_epc_for_insn'
   d79354cc1bc9 MIPS: math-emu: Prevent wrong ISA mode instruction emulation
   040078ad0fe8 MIPS: Fix unaligned PC interpretation in `compute_return_epc'
   434c9f2e3b46 MIPS: Actually decode JALX in `__compute_return_epc_for_insn'
   f8c331cbc937 MIPS: Save static registers before sysmips
   a9db2f4f887c MIPS: Fix MIPS I ISA /proc/cpuinfo reporting
   c69280e9018e x86/ioapic: Pass the correct data to unmask_ioapic_irq()
   036d59f40ac9 x86/acpi: Prevent out of bound access caused by broken ACPI tables
   456a997498cb Revert "ACPI / EC: Enable event freeze mode..." to fix a regression
   b2966b109b1a ACPI / EC: Drop EC noirq hooks to fix a regression
   ec469b5e2aaf ubifs: Don't leak kernel memory to the MTD
   02131aea6bd4 MIPS: Negate error syscall return in trace
   f39f3b5d8260 MIPS: Fix mips_atomic_set() with EVA
   dd2f83263dd8 MIPS: Fix mips_atomic_set() retry condition
   198bd494cebf ftrace: Fix uninitialized variable in match_records()
   d17cc7b7a752 nvme-rdma: remove race conditions from IB signalling
   8f9dec0c2dbb vfio: New external user group/file match
   e91a55790ddf vfio: Fix group release deadlock
   fee760fc6c79 ovl: drop CAP_SYS_RESOURCE from saved mounter's credentials
   0fb615f9cad7 drm/ttm: Fix use-after-free in ttm_bo_clean_mm
   f97f9e94f666 f2fs: Don't clear SGID when inheriting ACLs
   19e117a50135 f2fs: sanity check size of nat and sit cache
   58d2eacd3b0e xfs: Don't clear SGID when inheriting ACLs
   1b9008cdae94 ipmi:ssif: Add missing unlock in error branch
   685e124ebc7f ipmi: use rcu lock around call to intf->handlers->sender()
   6e7b1eff91aa drm/radeon: Fix eDP for single-display iMac10,1 (v2)
   a844f8d2a564 drm/radeon/ci: disable mclk switching for high refresh rates (v2)
   b85007c9114a drm/amd/amdgpu: Return error if initiating read out of range on vram
   8302e9d2f50b s390/syscalls: Fix out of bounds arguments access
   1e95148551f3 Raid5 should update rdev->sectors after reshape
   4d1f97eb59a4 ext2: Don't clear SGID when inheriting ACLs
   0fa705dc61ee libnvdimm: fix badblock range handling of ARS range
   891c31e16cb7 libnvdimm, btt: fix btt_rw_page not returning errors
   e82672f45ea3 cx88: Fix regression in initial video standard setting
   4d3d3a1690c2 x86/xen: allow userspace access during hypercalls
   03c1d9d45582 md: don't use flush_signals in userspace processes
   dbc969ca944f usb: renesas_usbhs: gadget: disable all eps when the driver stops
   5433bfcc8527 usb: renesas_usbhs: fix usbhsc_resume() for !USBHSF_RUNTIME_PWCTRL
   a74779d8e172 USB: cdc-acm: add device-id for quirky printer
   8665f40a06a0 usb: storage: return on error to avoid a null pointer dereference
   8bc51b4f2a42 mxl111sf: Fix driver to use heap allocate buffers for USB messages
   24a950e16eb5 xhci: Bad Ethernet performance plugged in ASM1042A host
   01845a8347b7 xhci: Fix NULL pointer dereference when cleaning up streams for removed host
   bf0440882ea9 xhci: fix 20000ms port resume timeout
   445ea10969aa ipvs: SNAT packet replies only for NATed connections
   33780512d9fe PCI/PM: Restore the status of PCI devices across hibernation
   f257f4bf6f07 PCI: rockchip: Use normal register bank for config accessors
   13b2f9f9b8aa PCI: Work around poweroff & suspend-to-RAM issue on Macbook Pro 11
   3c17d418afb0 af_key: Fix sadb_x_ipsecrequest parsing
   3b7babc6be0a powerpc/mm/radix: Properly clear process table entry
   88481a2c40e4 powerpc/asm: Mark cr0 as clobbered in mftb()
   5e35ee249e26 powerpc: Fix emulation of mfocrf in emulate_step()
   53a282161317 powerpc: Fix emulation of mcrf in emulate_step()
   99fc5a2254ef powerpc/64: Fix atomic64_inc_not_zero() to return an int
   d638c8584462 powerpc/pseries: Fix passing of pp0 in updatepp() and updateboltedpp()
   71b1caea95a8 xen/scsiback: Fix a TMR related use-after-free
   732e3c76cf97 iscsi-target: Add login_keys_workaround attribute for non RFC initiators
   fc866b296a46 scsi: Add STARGET_CREATED_REMOVE state to scsi_target_state
   542c097f1cb6 scsi: ses: do not add a device to an enclosure if enclosure_add_links() fails.
   d2bb0af4463d PM / Domains: Fix unsafe iteration over modified list of domains
   178aa241fc07 PM / Domains: Fix unsafe iteration over modified list of domain providers
   b87a32175a22 PM / Domains: Fix unsafe iteration over modified list of device links
   4d94276155f8 ASoC: compress: Derive substream from stream based on direction
   9a81c136f486 igb: Explicitly select page 0 at initialization
   157302f97aaa btrfs: Don't clear SGID when inheriting ACLs
   754f4e05e999 wlcore: fix 64K page support
   3da27a9d9827 Bluetooth: use constant time memory comparison for secret values
   fe5cdbcdafaa perf intel-pt: Clear FUP flag on error
   94c38cd0aff2 perf intel-pt: Use FUP always when scanning for an IP
   5a16bd39c501 perf intel-pt: Ensure never to set 'last_ip' when packet 'count' is zero
   daa637832dd2 perf intel-pt: Fix last_ip usage
   dc0401375f7a perf intel-pt: Ensure IP is zero when state is INTEL_PT_STATE_NO_IP
   b338b87f2277 perf intel-pt: Fix missing stack clear
   3e6837f1f414 perf intel-pt: Improve sample timestamp
   d3503ef1a614 perf intel-pt: Move decoder error setting into one condition
   244a7db0e9d5 NFC: Add sockaddr length checks before accessing sa_family in bind handlers
   4a142251a315 nfc: Fix the sockaddr length sanitization in llcp_sock_connect
   d1ac8a98f312 nfc: Ensure presence of required attributes in the activate_target handler
   06be8e2767da NFC: nfcmrvl: fix firmware-management initialisation
   10f03f0f7ef0 NFC: nfcmrvl: use nfc-device for firmware download
   4b4f74d6c4f8 NFC: nfcmrvl: do not use device-managed resources
   7de6ff402dd0 NFC: nfcmrvl_uart: add missing tty-device sanity check
   f73de3f9915c NFC: fix broken device allocation
   48879676a8c3 ath9k: fix an invalid pointer dereference in ath9k_rng_stop()
   99f96831083b ath9k: fix tx99 bus error
   b729a1aea14d ath9k: fix tx99 use after free
   7cd7b56037ae thermal: cpu_cooling: Avoid accessing potentially freed structures
   76572609e458 thermal: max77620: fix device-node reference imbalance
   60813b6a2ab4 s5p-jpeg: don't return a random width/height
   63d32e8af0dd dm mpath: cleanup -Wbool-operation warning in choose_pgpath()
   70ec6b3635d9 ir-core: fix gcc-7 warning on bool arithmetic
   78fbe21d83e3 disable new gcc-7.1.1 warnings for now
   c03917de04aa 4.9.39
   cce8d2ee4571 kvm: vmx: allow host to access guest MSR_IA32_BNDCFGS
   07592d622536 kvm: vmx: Check value written to IA32_BNDCFGS
   fab777e70ca4 kvm: x86: Guest BNDCFGS requires guest MPX support
   bf7c21535617 kvm: vmx: Do not disable intercepts for BNDCFGS
   04e002a5f681 tracing: Use SOFTIRQ_OFFSET for softirq dectection for more accurate results
   cc7d3b7dd1ac PM / QoS: return -EINVAL for bogus strings
   5480437f7963 PM / wakeirq: Convert to SRCU
   758dc6a8dabc sched/topology: Fix overlapping sched_group_mask
   3e165b2322c6 sched/topology: Optimize build_group_mask()
   7c3f08eadcfd sched/topology: Fix building of overlapping sched-groups
   542ebc96c200 sched/fair, cpumask: Export for_each_cpu_wrap()
   a0a93e3e6e1e Revert "sched/core: Optimize SCHED_SMT"
   80495c708490 crypto: caam - fix signals handling
   48a9dff21398 crypto: caam - properly set IV after {en,de}crypt
   db923288f37f crypto: sha1-ssse3 - Disable avx2
   81cc2ef2677b crypto: atmel - only treat EBUSY as transient if backlog
   2ff2cc768eb7 crypto: talitos - Extend max key length for SHA384/512-HMAC and AEAD
   38dfd2e3a673 mm: fix overflow check in expand_upwards()
   1e6f1af808c1 selftests/capabilities: Fix the test_execve test
   54fcb2303ef4 mnt: Make propagate_umount less slow for overlapping mount propagation trees
   bb4fbf094b44 mnt: In propgate_umount handle visiting mounts in any order
   e260db757676 mnt: In umount propagation reparent in a separate pass
   7d976da04345 nvmem: core: fix leaks on registration errors
   ac5e9e801f47 rcu: Add memory barriers for NOCB leader wakeup
   63c634cf9547 vt: fix unchecked __put_user() in tioclinux ioctls
   445a945ad67b ARM64: dts: marvell: armada37xx: Fix timer interrupt specifiers
   f31c4f65dd09 exec: Limit arg stack to at most 75% of _STK_LIM
   fbc877cd08e5 s390: reduce ELF_ET_DYN_BASE
   90fb0f7aefc9 powerpc: move ELF_ET_DYN_BASE to 4GB / 4MB
   70779e0ebb37 arm64: move ELF_ET_DYN_BASE to 4GB / 4MB
   abb79a56898e arm: move ELF_ET_DYN_BASE to 4MB
   63c2f8f8c41b binfmt_elf: use ELF_ET_DYN_BASE only for PIE
   93eae954050d checkpatch: silence perl 5.26.0 unescaped left brace warnings
   a9aa6522a1a5 fs/dcache.c: fix spin lockup issue on nlru->lock
   a48542e8b4ec mm/list_lru.c: fix list_lru_count_node() to be race free
   8c6f19c25086 kernel/extable.c: mark core_kernel_text notrace
   d2b64687b37f thp, mm: fix crash due race in MADV_FREE handling
   68ea25f00ffe tools/lib/lockdep: Reduce MAX_LOCK_DEPTH to avoid overflowing lock_chain/: Depth
   e3d2adaaf927 parisc/mm: Ensure IRQs are off in switch_mm()
   8ed89cfc8692 parisc: DMA API: return error instead of BUG_ON for dma ops on non dma devs
   bf1e4dc3b4fb parisc: use compat_sys_keyctl()
   008a1f270748 parisc: Report SIGSEGV instead of SIGBUS when running out of stack
   59613f80ec67 irqchip/gic-v3: Fix out-of-bound access in gic_set_affinity
   6a90f81ab639 cfg80211: Check if NAN service ID is of expected size
   7e9e9638afdf cfg80211: Check if PMKID attribute is of expected size
   e471290603ee cfg80211: Validate frequencies nested in NL80211_ATTR_SCAN_FREQUENCIES
   b68aa7dff96e cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE
   6ae9dd281965 sfc: don't read beyond unicast address list
   5f69bb1d18c5 brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain
   fd325ddd5884 brcmfmac: Fix a memory leak in error handling path in 'brcmf_cfg80211_attach'
   414848bba6ab brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx()
   181dda46a314 rds: tcp: use sock_create_lite() to create the accept socket
   e6577f1ef3f8 vrf: fix bug_on triggered by rx when destroying a vrf
   0bc26d1ca38d net: ipv6: Compare lwstate in detecting duplicate nexthops
   05e165e9bc45 net: core: Fix slab-out-of-bounds in netdev_stats_to_stats64
   beabc6032772 vxlan: fix hlist corruption
   d2c951208578 ipv6: dad: don't remove dynamic addresses if link is down
   743564306ee6 net/mlx5e: Fix TX carrier errors report in get stats ndo
   a80a70a4822c liquidio: fix bug in soft reset failure detection
   e20204dc2c74 net/mlx5: Cancel delayed recovery work when unloading the driver
   067328078d14 net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish()
   cd5de9cb858d bpf: prevent leaking pointer via xadd on unpriviledged
   bee807054892 rocker: move dereference before free
   e5e5c0ec39dd bridge: mdb: fix leak on complete_info ptr on fail path
   3f04c32bf47a net: prevent sign extension in dev_get_stats()
   ef13840028c8 tcp: reset sk_rx_dst in tcp_disconnect()
   cf81b4abe7ac net: dp83640: Avoid NULL pointer dereference.
   0526ff300304 ipv6: avoid unregistering inet6_dev for loopback
   3f7e07c37ade net/phy: micrel: configure intterupts after autoneg workaround
   dc491cdd2c81 net: sched: Fix one possible panic when no destroy callback
   13550ffc9515 net_sched: fix error recovery at qdisc creation
   21f79ae43fd2 xen-netfront: Rework the fix for Rx stall during OOM and network stress
   f0cd77ded512 Linux 4.9.38
   fb2dc28cf20a saa7134: fix warm Medion 7134 EEPROM read
   81ba752aa476 x86/mm/pat: Don't report PAT on CPUs that don't support it
   c0d3a7bdc7c2 ext4: check return value of kstrtoull correctly in reserved_clusters_store
   716986547f1f crypto: rsa-pkcs1pad - use constant time memory comparison for MACs
   0d6758f74a46 crypto: caam - fix gfp allocation flags (part I)
   090661e4073d staging: comedi: fix clean-up of comedi_class in comedi_init()
   80c965cbd280 staging: vt6556: vnt_start Fix missing call to vnt_key_init_table.
   5497d74e75f8 locking/rwsem-spinlock: Fix EINTR branch in __down_write_common()
   3953403ca660 md: fix super_offset endianness in super_1_rdev_size_change
   9a37d02c497c md: fix incorrect use of lexx_to_cpu in does_sb_need_changing
   ce02effed0ec perf probe: Add error checks to offline probe post-processing
   364973599e2e perf probe: Fix to probe on gcc generated symbols for offline kernel
   cd206153672a perf scripting perl: Fix compile error with some perl5 versions
   b9175b3fa90c perf header: Fix handling of PERF_EVENT_UPDATE__SCALE
   15c249c85d57 perf bench numa: Avoid possible truncation when using snprintf()
   b246fc09a223 perf tests: Avoid possible truncation with dirent->d_name + snprintf
   93a3c47d033a perf intel-pt: Use __fallthrough
   055237857974 perf thread_map: Correctly size buffer used with dirent->dt_name
   a814c7d1d8f4 perf top: Use __fallthrough
   94218786b3ba tools strfilter: Use __fallthrough
   76efd703014f tools string: Use __fallthrough in perf_atoll()
   dae518419a42 tools include: Add a __fallthrough statement
   b635182b4f41 tpm: Issue a TPM2_Shutdown for TPM2 devices.
   5a1e1c62f37e Add "shutdown" to "struct class".
   e6952841ade0 mqueue: fix a use-after-free in sys_mq_notify()
   c48f76d680ad Linux 4.9.37
   3468d4ffa8ef rt286: add Thinkpad Helix 2 to force_combo_jack_table
   84b00cd90f4d RDMA/uverbs: Check port number supplied by user verbs cmds
   1803bec709f8 crypto: drbg - Fixes panic in wait_for_completion call
   73a0a68779e4 KEYS: Fix an error code in request_master_key()
   f986d63d788c ath10k: override CE5 config for QCA9377
   afbf56592092 x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
   e353bfb63754 x86/tools: Fix gcc-7 warning in relocs.c
   525ea5950e1c tpm: fix a kernel memory leak in tpm-sysfs.c
   25b2ee6f9d9d gfs2: Fix glock rhashtable rcu bug
   f59d04e34282 xhci: Limit USB2 port wake support for AMD Promontory hosts
   07379c41aeaf USB: serial: qcserial: new Sierra Wireless EM7305 device ID
   7b7d5a4d9f57 USB: serial: option: add two Longcheer device ids
   369bbf4b44ac pinctrl: sh-pfc: Update info pointer after SoC-specific init
   828bd8441de0 pinctrl: sh-pfc: r8a7791: Add missing HSCIF1 pinmux data
   485b0f1194ea pinctrl: mxs: atomically switch mux and drive strength config
   dee763a4d37d pinctrl: cherryview: Add terminate entry for dmi_system_id tables
   b9970dd7c155 pinctrl: sunxi: Fix SPDIF function name for A83T
   8240981690f3 pinctrl: stm32: Fix bad function call
   a3f2e309f654 pinctrl: meson: meson8b: fix the NAND DQS pins
   f24dee484be9 pinctrl: sh-pfc: r8a7795: Fix hscif2_clk_b and hscif4_ctrl
   c5db45ef9e86 pinctrl: sh-pfc: r8a7791: Add missing DVC_MUTE signal
   37705843587b pinctrl: sh-pfc: r8a7791: Fix SCIF2 pinmux data
   275f905f1232 pinctrl: sh-pfc: r8a7794: Swap ATA signals
   2bd57fa2558c pinctrl: cherryview: Add a quirk to make Acer Chromebook keyboard work again
   aaaaa5b1881b pinctrl: qcom: ipq4019: add missing pingroups for pins > 70
   7bdacd3d9f4e sysctl: report EINVAL if value is larger than UINT_MAX for proc_douintvec
   3a20c57b4332 sysctl: don't print negative flag for proc_douintvec
   4e84b9c79003 mac80211_hwsim: Replace bogus hrtimer clockid
   d84e328c0243 USB: core: fix device node leak
   18b3abb54305 usb: Fix typo in the definition of Endpoint[out]Request
   19adf93ccd55 usb: usbip: set buffer pointers to NULL after free
   3d1056874295 Add USB quirk for HVR-950q to avoid intermittent device resets
   da8990d3c141 USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
   3272bad0c2aa usb: dwc3: replace %p with %pK
   366d9207d9e0 drm/virtio: don't leak bo on drm_gem_object_init failure
   b96976c1a87b media: entity: Fix stream count check
   3693042f1c9f tracing/kprobes: Allow to create probe with a module name starting with a digit
   9403514ba1a2 ceph: choose readdir frag based on previous readdir reply
   c4c592b2c137 driver core: platform: fix race condition with driver_override
   26ff065b8401 fs: completely ignore unknown open flags
   6efb1b0b6c82 fs: add a VALID_OPEN_FLAGS

(From OE-Core rev: 47b68405468c31e62b096ddfc66f3814bf53b468)

(From OE-Core rev: 6da24ad2d2c843455fb8ce0faf5254462ca85c3b)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield 519942c592 linux-yocto/4.10/4.9: fix BRCMFMAC_PROTO_MSGBUF warning
The 4.10 and 4.9 kernels need a fix applied to 4.12 to deal with
a configuration warning:

  Author: Bruce Ashfield <bruce.ashfield@windriver.com>
  Date:   Fri Aug 18 17:03:27 2017 -0400

    wifi: drop BRCMFMAC_PROTO_MSGBUF, since it is selected

(From OE-Core rev: 288f3ce9bfe0c2964137bfc98e033466fbf418be)

(From OE-Core rev: 74826c639d06ff19737602841333bd9235a142e3)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield c18e8747f0 linux-yocto/4.10: fix aufs build
The aufs patches were out of sync with the latest upstream and hence
didn't build against 4.10.

With this update, we are once again building and up to date with the
upstream repo.

(From OE-Core rev: b8b7aa0f64e46e7e8134a8bc33948e2bbe63380f)

(From OE-Core rev: 35eebe3cf2c6190e1c13d5b828e3550fe798ba02)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield 2e740c4583 linux-yocto/4.10: CVE & misc fixes
Updating the 4.10 SRCREVs to import the following changes:

  65370fa249e2 drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl()
  530ec12a0cb0 ACPICA: Namespace: fix operand cache leak
  b1098b5bbded char: lp: fix possible integer overflow in lp_setup()
  56ee0c7811e5 dccp/tcp: do not inherit mc_list from parent
  9f6cbd022bba nfsd: encoders mustn't use unitialized values in error cases
  084036ebc243 nfsd: fix undefined behavior in nfsd4_layout_verify
  973f780eeaa6 xen-blkback: don't leak stack data via response ring
  20c4b5015fea brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx()
  1dff0f28b490 ipx: call ipxitf_put() in ioctl error path
  d666a8e60a45 mm: fix new crash in unmapped_area_topdown()
  73d059ba1a17 mm: larger stack guard gap, between vmas

Which address the following CVEs:

  CVE-2017-8890
  CVE-2017-1000363
  CVE-2017-11472
  CVE-2017-7346
  CVE-2017-1000380
  CVE-2017-7541
  CVE-2017-10911

(From OE-Core rev: 6cfd520ea050aa449f0ac7ee0b2c647d14d588ad)

(From OE-Core rev: 10ade11241a52b490fbadc4f51988307b2b1ba24)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield 288c2ff81b kernel-yocto: configuration updates: x86 features
Integrating the following kernel configuration changes:

 f7fbd4185e5 features/qat: additional configurations, CONFIG_CRYPTO_RSA and CONFIG_CRYPTO_DH
 50c62581d283 features/netfilter: additional configurations
 d67e4ed89556 features/x2apic: add X2APIC feature
 7889b28c5300 features/vfio: add VFIO feature
 dc4ec998757e features/numa: Add NUMA feature
 c88c18de4ca8 features/mtd: add MTD feature
 9035571d32ee features/iommu: add IOMMU feature
 6f3b16136f55 features/intel-txt: add intel-txt feature
 4936a5f508f0 common-pc-wifi: Enable SDIO for BroadCom BRCMFMAC

(From OE-Core rev: 59d294f119dc91d9ec47b0a8381d3addc86a6e3a)

(From OE-Core rev: a2fbe75d029c389e03c9775f4e82e8de233f4ddb)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield 3490db6a4c linux-yocto/4.1: fix fsl-ls10xx sdhci
mmc: sdhci: fix two compile errors

    | CC drivers/mmc/host/sdhci.o
    | drivers/mmc/host/sdhci.c: In function 'sdhci_execute_tuning':
    | drivers/mmc/host/sdhci.c:1990:4: error: implicit
    | declaration of function 'sdhci_do_reset'
    | [-Werror=implicit-function-declaration]
    | sdhci_do_reset(host, SDHCI_RESET_CMD);
    | ^
    | drivers/mmc/host/sdhci.c:2006:7: error: 'struct
    | mmc_command' has no member named 'busy_timeout'
    | cmd.busy_timeout = 50;
    |        ^

    In function sdhci_execute_tuning, replace sdhci_do_reset
    with sdhci_reset, replace busy_timeout with cmd_timeout_ms.

    Commit a629a90ba0 adds eMMC DDR mode support for t2080qds and
    modified some data structures and function name. Later
    commit a2080cc280 just backport upstream commit 61e53bd004
    without aligning the current source tree thus cause
    these build errors. Fix them.

    Signed-off-by: Zhang Xiao <xiao.zhang@windriver.com>

(From OE-Core rev: 538d2f0857f09ca86026d5771ea7c3fb74c0f857)

(From OE-Core rev: 68f353d8a82a3b345e6e635258a606bf1c3991fb)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield 2d6eb6904d linux-yocto/4.9: update to v4.9.36
Integrating the -stable release with the following commits:

   9f86f302ec0e Linux 4.9.36
   a29fd27ca268 KVM: nVMX: Fix exception injection
   d1d3756f07da KVM: x86: zero base3 of unusable segments
   f3c3ec96e5fb KVM: x86/vPMU: fix undefined shift in intel_pmu_refresh()
   1eeb79426332 KVM: x86: fix emulation of RSM and IRET instructions
   982d8d92f256 arm64: fix NULL dereference in have_cpu_die()
   a4bfcab30928 mtd: nand: brcmnand: Check flash #WP pin status before nand erase/program
   de5862335ed7 i2c: brcmstb: Fix START and STOP conditions
   8ee785016d5a brcmfmac: avoid writing channel out of allocated array
   65fc82cea84f infiniband: hns: avoid gcc-7.0.1 warning for uninitialized data
   3e51ccbadd15 objtool: Fix another GCC jump table detection issue
   92e66676523a clk: scpi: don't add cpufreq device if the scpi dvfs node is disabled
   8a6f400a374c cpufreq: s3c2416: double free on driver init error path
   1781a29b31fa iommu/amd: Fix interrupt remapping when disable guest_mode
   0e55856b8f29 iommu/amd: Fix incorrect error handling in amd_iommu_bind_pasid()
   f0c31c674abd iommu/dma: Don't reserve PCI I/O windows
   d7fcb303d1ee iommu: Handle default domain attach failure
   c19bfc6765d4 iommu/vt-d: Don't over-free page table directories
   d5c5e8ba5d9d ocfs2: o2hb: revert hb threshold to keep compatible
   8af88a950b42 x86/mm: Fix flush_tlb_page() on Xen
   3667dafd6c04 x86/mpx: Correctly report do_mpx_bt_fault() failures to user-space
   b287ade87c91 x86/boot/KASLR: Fix kexec crash due to 'virt_addr' calculation bug
   15541e64163c tools arch: Sync arch/x86/lib/memcpy_64.S with the kernel
   a2c222bef08f ARM: 8685/1: ensure memblock-limit is pmd-aligned
   7661b19687b2 ARM64/ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation
   4efe34b500a7 ARM: dts: OMAP3: Fix MFG ID EEPROM
   07bb2c7e7ea3 ARM: OMAP2+: omap_device: Sync omap_device and pm_runtime after probe defer
   e57aa416ca4c regulator: tps65086: Fix DT node referencing in of_parse_cb
   88baad2e7159 regulator: tps65086: Fix expected switch DT node names
   9846c67974d6 spi: fix device-node leaks
   c52829f60f5f spi: When no dma_chan map buffers with spi_master's parent
   478273e11521 sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting
   eea0261db8ef watchdog: bcm281xx: Fix use of uninitialized spinlock.
   4211442b2088 netfilter: use skb_to_full_sk in ip_route_me_harder
   ac2730234cc1 xfrm: Oops on error in pfkey_msg2xfrm_state()
   c460f2beb6f0 xfrm: NULL dereference on allocation failure
   1e1666257cb6 xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY
   647f605276c0 mm/vmalloc.c: huge-vmap: fail gracefully on unexpected huge vmap mappings
   f9f73c58feef ravb: Fix use-after-free on `ifconfig eth0 down`
   adfe95fe5b42 ip6_tunnel, ip6_gre: fix setting of DSCP on encapsulated packets
   168bd51ec5ef sctp: check af before verify address in sctp_addr_id2transport
   399566f8a4fb net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV
   b6f75b986a7f perf probe: Fix to probe on gcc generated functions in modules
   9f8ffe4e0952 tipc: allocate user memory with GFP_KERNEL flag
   18b200e0c8ee net: phy: dp83867: allow RGMII_TXID/RGMII_RXID interface types
   e1eac347d971 perf probe: Fix to show correct locations for events on modules
   cc439964fab1 be2net: fix MAC addr setting on privileged BE3 VFs
   02434def6fd0 be2net: don't delete MAC on close on unprivileged BE3 VFs
   fa1dbf505aef be2net: fix status check in be_cmd_pmac_add()
   5f54c4e1e2af usb: dwc2: gadget: Fix GUSBCFG.USBTRDTIM value
   0e9867b7113c s390/ctl_reg: make __ctl_load a full memory barrier
   9d00195bc0af swiotlb: ensure that page-sized mappings are page-aligned
   68a5dc385735 coredump: Ensure proper size of sparse core files
   d21816c24591 aio: fix lock dep warning
   82835fb33ce5 perf/x86: Reject non sampling events with precise_ip
   1c68633329d2 perf/core: Fix sys_perf_event_open() vs. hotplug
   48131dd0f2b1 x86/mpx: Use compatible types in comparison to fix sparse error
   283994074501 x86/tsc: Add the Intel Denverton Processor to native_calibrate_tsc()
   6baa8c92dab9 mac80211: initialize SMPS field in HT capabilities
   8eaaf66d41ad pmem: return EIO on read_pmem() failure
   25319ae8e8a7 drm/amd/powerplay: refine vce dpm update code on Cz.
   f275ac7fc5d2 drm/amd/powerplay: fix vce cg logic error on CZ/St.
   77e82094a3c9 drm/radeon/si: load special ucode for certain MC configs
   4ae8dc6acb71 net: thunderx: acpi: fix LMAC initialization
   f88f06e18318 arm64: assembler: make adr_l work in modules under KASLR
   aabb797b4c12 spi: davinci: use dma_mapping_error()
   c32462d0b523 scsi: lpfc: avoid double free of resource identifiers
   582c1ca0ea1d HID: i2c-hid: Add sleep between POWER ON and RESET
   c78b8de5c05c perf/x86/intel: Use ULL constant to prevent undefined shift behaviour
   6130fac99481 mac80211: recalculate min channel width on VHT opmode changes
   d48cb21fd50b net: phy: marvell: fix Marvell 88E1512 used in SGMII mode
   849f2d0665e0 pinctrl: intel: Set pin direction properly
   3a6edbc95ba0 perf/x86/intel/uncore: Fix hardcoded socket 0 assumption in the Haswell init code
   b8c5e7b12413 drm/etnaviv: trick drm_mm into giving out a low IOVA
   2bc8fcd633d8 Documentation: devicetree: change the mediatek ethernet compatible string
   c5c8743642ae kernel/panic.c: add missing \n
   00f468f51dd5 ibmveth: Add a proper check for the availability of the checksum features
   32bd4d2ed9d8 vxlan: do not age static remote mac entries
   b07bf2364605 ip6_tunnel: must reload ipv6h in ip6ip6_tnl_xmit()
   7fdc81f6e1a9 virtio_net: fix PAGE_SIZE > 64k
   a6c3e01bf32e mlxsw: spectrum_router: Correctly reallocate adjacency entries
   ff3b1dd026bb vfio/spapr: fail tce_iommu_attach_group() when iommu_data is null
   8895ef4e5357 drm/amdgpu: check ring being ready before using
   e5a2ba9af818 net: dsa: Check return value of phy_connect_direct()
   c6f284899e01 amd-xgbe: Check xgbe_init() return code
   e99d86d76eed platform/x86: ideapad-laptop: handle ACPI event 1
   e9a87e0f5bbb iwlwifi: fix kernel crash when unregistering thermal zone
   322baf72eed5 scsi: virtio_scsi: Reject commands when virtqueue is broken
   5d5c293af834 xen-netfront: Fix Rx stall during network stress and OOM
   72191c7d82e7 swiotlb-xen: update dev_addr after swapping pages
   884baf2abf6d virtio_console: fix a crash in config_work_handler
   c3eab85ff11a Btrfs: fix truncate down when no_holes feature is enabled
   e8b5068b64d0 Btrfs: Fix deadlock between direct IO and fast fsync
   83571e9ef7c9 gianfar: Do not reuse pages from emergency reserve
   c48a862c47d4 objtool: Fix IRET's opcode
   251d00bf1309 bpf: don't trigger OOM killer under pressure with map alloc
   a7a2a6d34fe7 bnxt_en: Fix "uninitialized variable" bug in TPA code path.
   da805bc788b0 xen-netback: protect resource cleaning on XenBus disconnect
   7bdccaa5da12 xen-netback: fix memory leaks on XenBus disconnect
   5dcd08594276 net: ethtool: Initialize buffer when querying device channel settings
   6e315b2b10b6 powerpc/eeh: Enable IO path on permanent error
   ea7b808165a5 net: korina: Fix NAPI versus resources freeing
   fded17be01ab perf/x86/intel: Handle exclusive threadid correctly on CPU hotplug
   3eeb3459b7e6 net: phy: dp83848: add DP83620 PHY support
   10c24e89b2b8 drm/amdgpu: add support for new hainan variants
   9f2a36a7504c drm/amdgpu: fix program vce instance logic error.
   0c9626619777 qla2xxx: Fix erroneous invalid handle message
   8cfcaa2899f3 qla2xxx: Terminate exchange if corrupted
   42a1d5b47594 scsi: lpfc: Set elsiocb contexts to NULL after freeing it
   7782ab228f64 stmmac: add missing of_node_put
   ee4494c6bda8 scsi: sd: Fix wrong DPOFUA disable in sd_read_cache_type
   80b1a1180e4e KVM: x86: fix fixing of hypercalls
   afaee3ef5136 xen/blkback: don't free be structure too early
   13fa36f9fbc8 ARM64: dts: meson-gxbb-odroidc2: fix GbE tx link breakage
   8bface142a8d dt: bindings: net: use boolean dt properties for eee broken modes
   3897ae12b706 net: phy: use boolean dt properties for eee broken modes
   40373d91a0f7 net: phy: fix sign type error in genphy_config_eee_advert
   752ba680eb70 dt-bindings: net: add EEE capability constants
   97ace183074d net: phy: add an option to disable EEE advertisement
   0e8eca987e27 net: ethtool: add support for 2500BaseT and 5000BaseT link modes
   8886196a7320 sparc64: Zero pages on allocation for mondo and error queues.
   41172b772da4 sparc64: Handle PIO & MEM non-resumable errors.
   2aa6d036b716 mm: numa: avoid waiting on freed migrated pages
   08cb8e5f83fd l2tp: take a reference on sessions used in genetlink handlers
   599e6f038777 l2tp: hold session while sending creation notifications
   d9face6fc62a l2tp: fix duplicate session creation
   806e98835683 l2tp: ensure session can't get removed during pppol2tp_session_ioctl()
   6539c4f991c2 l2tp: fix race in l2tp_recv_common()
   d2da8d394147 usb: gadget: f_fs: Fix possibe deadlock
   ed96148d7f8e x86/mm: Fix boot crash caused by incorrect loop count calculation in sync_global_pgds()
   1c0fa383b339 dm thin: do not queue freed thin mapping for next stage processing
   466877f2d257 drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr
   78c4244f8bdb gpiolib: fix filtering out unwanted events
   cb2c6fdf620f NFSv4.1: Fix a race in nfs4_proc_layoutget
   7d0e27fe24c5 ALSA: hda - set input_path bitmap to zero after moving it to new place
   093750c3dec4 ALSA: hda - Fix endless loop of codec configure
   dad3135e762b MIPS: Fix IRQ tracing & lockdep when rescheduling
   e9e24faf823e MIPS: pm-cps: Drop manual cache-line alignment of ready_count
   f7d3d40ea124 MIPS: Avoid accidental raw backtrace
   3d4ac49a9538 MIPS: head: Reorder instructions missing a delay slot
   b1355226a64e mm, swap_cgroup: reschedule when neeed in swap_cgroup_swapoff()
   dbc808362b6c drm/ast: Handle configuration without P2A bridge
   8dc9f9dede5b xen/blkback: don't use xen_blkif_get() in xen-blkback kthread
   4ebe28d23d35 NFSv4.x/callback: Create the callback service through svc_create_pooled
   955f270b6f5d NFSv4: fix a reference leak caused WARNING messages
   b89bd0c715c1 netfilter: synproxy: fix conntrackd interaction
   ced7689be60d netfilter: xt_TCPMSS: add more sanity tests on tcph->doff
   8e2316399b8f rtnetlink: add IFLA_GROUP to ifla_policy
   b9ca9b0f5510 ipv6: Do not leak throw route references
   e4089baa08c4 sfc: provide dummy definitions of vswitch functions
   08058c258afb net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev
   f1a0e7d172b0 decnet: always not take dst->__refcnt when inserting dst into hash table
   c7d422d68fe9 net/mlx5e: Fix timestamping capabilities reporting
   25ff35074e27 net/mlx5: Wait for FW readiness before initializing command interface
   176b9874a203 net/mlx5e: Avoid doing a cleanup call if the profile doesn't have it
   4c246863e7b4 sctp: return next obj by passing pos + 1 into sctp_transport_get_idx
   fded2d74a350 ipv6: fix calling in6_ifa_hold incorrectly for dad work
   cac2a9bb4034 igmp: add a missing spin_lock_init()
   ecd6627f48bd igmp: acquire pmc lock for ip_mc_clear_src()
   059686754c18 proc: snmp6: Use correct type in memset
   78b24ab695ab net/mlx5e: Fix wrong indications in DIM due to counter wraparound
   9854e5865990 net/mlx5e: Added BW check for DIM decision mechanism
   57360bc3c7a6 net: tipc: Fix a sleep-in-atomic bug in tipc_msg_reverse
   bb566ce3a60e net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx
   8cda426a7cfa sctp: disable BH in sctp_for_each_endpoint
   c6d4ff85722b Fix an intermittent pr_emerg warning about lo becoming free.
   bb84290cd296 af_unix: Add sockaddr length checks before accessing sa_family in bind and connect handlers
   386ed38f0f28 net: vrf: Make add_fib_rules per network namespace flag
   b5cc68e0c190 net: Zero ifla_vf_info in rtnl_fill_vfinfo()
   fd9b13e6c175 decnet: dn_rtmsg: Improve input length sanitization in dnrmg_receive_user_skb
   d2f459e3feb0 net: don't call strlen on non-terminated string in dev_set_alias()
   98184bbb8dae ipv6: release dst on error in ip6_dst_lookup_tail
   92905e331aea Linux 4.9.35
   855b08e57777 brcmfmac: fix uninitialized warning in brcmf_usb_probe_phase2()
   21eaaa76b701 jump label: fix passing kbuild_cflags when checking for asm goto support
   ffa96c1a6afe net: phy: fix marvell phy status reading
   5da6415e427b spi: double time out tolerance
   25c7794ed046 dmaengine: bcm2835: Fix cyclic DMA period splitting
   81135c71bde3 net: phy: Initialize mdio clock at probe function
   948c4f17ab7e rt2x00: avoid introducing a USB dependency in the rt2x00lib module
   225969acc0f1 usb: gadget: f_fs: avoid out of bounds access on comp_desc
   5306119473b2 mtd: spi-nor: fix spansion quad enable
   dcd015f733a7 of: Add check to of_scan_flat_dt() before accessing initial_boot_params
   f20603874211 rxrpc: Fix several cases where a padded len isn't checked in ticket decode
   581659a87820 drm/amdgpu: adjust default display clock
   217e035d5120 drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating
   e4b8d1e84410 drm/radeon: add a quirk for Toshiba Satellite L20-183
   61ea7c2817bd drm/radeon: add a PX quirk for another K53TK variant
   3900f24aa6fa iscsi-target: Reject immediate data underflow larger than SCSI transfer length
   463440e6de4a iscsi-target: Fix delayed logout processing greater than SECONDS_FOR_LOGOUT_COMP
   1f576d53d854 target: Fix kref->refcount underflow in transport_cmd_finish_abort
   99f66b5182a4 arm64/vdso: Fix nsec handling for CLOCK_MONOTONIC_RAW
   a53bfdda06ac time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting
   02a37ccd6347 time: Fix clock->read(clock) race around clocksource changes
   c81d034bd09a brcmfmac: unbind all devices upon failure in firmware callback
   ba2d8d67875c brcmfmac: use firmware callback upon failure to load
   1dd15bd62221 brcmfmac: add parameter to pass error code in firmware callback
   20d8f785f974 Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list
   8eaa481dfb4c powerpc/64s: Handle data breakpoints in Radix mode
   414f51ceb6ff powerpc/kprobes: Pause function_graph tracing during jprobes handling
   f719f20abe2a signal: Only reschedule timers on signals timers have sent
   99afebe8fef9 HID: Add quirk for Dell PIXART OEM mouse
   cdf300d6105d cxgb4: notify uP to route ctrlq compl to rdma rspq
   fb6dc831b5cf CIFS: Improve readdir verbosity
   2f1527e359f4 KVM: PPC: Book3S HV: Context-switch EBB registers properly
   468aa930c0a2 KVM: PPC: Book3S HV: Preserve userspace HTM state properly
   df3a787b3a71 KVM: s390: gaccess: fix real-space designation asce handling for gmap shadows
   5220378bd91c perf/x86/intel: Add 1G DTLB load/store miss support for SKL
   7c679fe729c2 lib/cmdline.c: fix get_options() overflow while parsing ranges
   bc6eecff3d95 autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
   4b660fcbc64e powerpc/perf: Fix oops when kthread execs user process
   3d6848e491df fs/exec.c: account for argv/envp pointers
   552a14a572a2 ALSA: pcm: Don't treat NULL chmap as a fatal error
   8c9c55a0f576 ALSA: firewire-lib: Fix stall of process context at packet error
   4ae2cb91a636 xen-blkback: don't leak stack data via response ring
   e5c49c1703ae xen/blkback: fix disconnect while I/Os in flight
   0e051f17bd04 clk: sunxi-ng: a31: Correct lcd1-ch1 clock register offset
   493ecd5cd73e Linux 4.9.34
   ce7fe8595902 mm: fix new crash in unmapped_area_topdown()
   5d10ad629726 Allow stack to grow up to address space limit
   cfc0eb403816 mm: larger stack guard gap, between vmas
   04651048c79a alarmtimer: Rate limit periodic intervals
   b355b899c74a crypto: Work around deallocated stack frame reference gcc bug on sparc.
   7dfe7ca9ec12 vTPM: Fix missing NULL check
   ecae47331a43 MIPS: .its targets depend on vmlinux
   6b706cbb16e9 MIPS: Fix bnezc/jialc return address calculation
   22921a9e232a usb: dwc3: exynos fix axius clock error path to do cleanup
   f0ee203c864f usb: gadget: composite: Fix function used to free memory
   8ee7f06f4dca alarmtimer: Prevent overflow of relative timers
   766283254b67 genirq: Release resources in __setup_irq() error path
   8a48b7eace4d sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off()
   cf6ac3abb323 iio: imu: inv_mpu6050: add accel lpf setting for chip >= MPU6500
   f7ae7d2229d2 swap: cond_resched in swap_cgroup_prepare()
   1419b8752153 mm/memory-failure.c: use compound_head() flags for huge pages
   0c0d3d8730db USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks
   3ff5f4f6a8a7 USB: gadget: fix GPF in gadgetfs
   06178662474c usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk
   4581d7dd44f3 usb: xhci: Fix USB 3.1 supported protocol parsing
   2abac4084fb9 drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of IS_ERR()
   f28ba80c6a3e misc: mic: double free on ioctl error path
   02d009e865a8 ath10k: fix napi crash during rmmod when probe firmware fails
   07612c1227e8 usb: r8a66597-hcd: decrease timeout
   f75f4d196ab5 usb: r8a66597-hcd: select a different endpoint on timeout
   c8091f0e8549 USB: gadget: dummy_hcd: fix hub-descriptor removable fields
   374aceef5912 pvrusb2: reduce stack usage pvr2_eeprom_analyze()
   9ae5dac225e2 USB: usbip: fix nonconforming hub descriptor
   7b5bce3a5128 usb: core: fix potential memory leak in error path during hcd creation
   12bfbe157d06 USB: hub: fix SS max number of ports
   cb53a4e03b2f usb: gadget: udc: renesas_usb3: lock for PN_ registers access
   dd65c0958b77 usb: gadget: udc: renesas_usb3: fix deadlock by spinlock
   723bd3b9f83f usb: gadget: udc: renesas_usb3: fix pm_runtime functions calling
   b51e4b0ac661 IB/mlx5: Fix kernel to user leak prevention logic
   dca02651cee7 iio: adc: ti_am335x_adc: allocating too much in probe
   cf308c15103e iio: proximity: as3935: recalibrate RCO after resume
   56251d138570 iio: st_pressure: Fix data sign
   a1d51f7abf71 staging: iio: tsl2x7x_core: Fix standard deviation calculation
   773fdcdc0957 staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
   ed13a9c6464b mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode
   caa6f1c7bcbe x86/mm/32: Set the '__vmalloc_start_set' flag in initmem_init()
   ad3faea03fdf serial: sh-sci: Fix late enablement of AUTORTS
   a50aacf5de52 serial: efm32: Fix parity management in 'efm32_uart_console_get_options()'
   879d61f218a9 drm/vc4: Fix OOPSes from trying to cache a partially constructed BO.
   5899b635ecc7 drm/mediatek: fix mtk_hdmi_setup_vendor_specific_infoframe mistake
   5b754c994f38 mac80211: don't send SMPS action frame in AP mode when not needed
   3e8c503d0a16 mac80211: fix dropped counter in multiqueue RX
   6568f8f70152 mac80211: strictly check mesh address extension mode
   c8143269c9c4 mac80211: fix IBSS presp allocation size
   841e4e775bb1 mac80211: fix packet statistics for fast-RX
   f79d740f3289 mac80211: fix CSA in IBSS mode
   bd3f89002e52 usb: musb: dsps: keep VBUS on for host-only mode
   a317afc0c1ce drm/i915: Fix GVT-g PVINFO version compatibility check
   7f7bb1173db8 drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions.
   f6e99a2efc03 mac80211/wpa: use constant time memory comparison for MACs
   2ec5b68bf62e mac80211: don't look at the PM bit of BAR frames
   63d34ea7042a vb2: Fix an off by one error in 'vb2_plane_vaddr'
   5d5605cc5833 cpufreq: conservative: Allow down_threshold to take values from 1 to 10
   47537bceb7b7 ila_xlat: add missing hash secret initialization
   95f47cd7d7d8 can: gs_usb: fix memory leak in gs_cmd_reset()
   a6d6282040b7 configfs: Fix race between create_link and configfs_rmdir
   222aa34e5d79 fs: pass on flags in compat_writev
   050639ef5810 Linux 4.9.33
   bdc9a03fd9ce sparc64: make string buffers large enough
   933b9b11f7ca drm/i915: Always recompute watermarks when distrust_bios_wm is set, v2.
   4f59a7a895c4 drm/i915: Workaround VLV/CHV DSI scanline counter hardware fail
   8e1a4006ff92 s390/kvm: do not rely on the ILC on kvm host protection fauls
   a2f68276822c xtensa: don't use linux IRQ #0
   57211e84dda0 RDMA/qedr: Return max inline data in QP query result
   c5ea7aa57e24 RDMA/qedr: Don't spam dmesg if QP is in error state
   13a87589af5f RDMA/qedr: Don't reset QP when queues aren't flushed
   bbf61096e42c RDMA/qedr: Fix and simplify memory leak in PD alloc
   a4fa249385b6 RDMA/qedr: Dispatch port active event from qedr_add
   c47538f61016 netfilter: nft_log: restrict the log prefix length to 127
   fefdd79403e8 netfilter: nf_tables: fix set->nelems counting with no NLM_F_EXCL
   f68a45776a62 tipc: fix nametbl_lock soft lockup at node/link events
   1d6e36d730ed tipc: add subscription refcount to avoid invalid delete
   9f8df4f86a3f tipc: fix connection refcount error
   c7a552e771cc tipc: ignore requests when the connection state is not CONNECTED
   2552e2c11575 ARCv2: smp-boot: wake_flag polling by non-Masters needs to be uncached
   8cb6045ec40d ARC: smp-boot: Decouple Non masters waiting API from jump to entry point
   ae36f6a65af6 vhost/vsock: handle vhost_vq_init_access() error
   b13b3b706a9d kernel/watchdog: prevent false hardlockup on overloaded system
   0ce66ee6aec1 kernel/watchdog.c: move shared definitions to nmi.h
   b969a240448b kernel/watchdog.c: move hardlockup detector to separate file
   dbd9eee1aaaf userfaultfd: fix SIGBUS resulting from false rwsem wakeups
   9618fba26499 proc: add a schedule point in proc_pid_readdir()
   e23b1c05a50f frv: add missing atomic64 operations
   918684681dc2 frv: add atomic64_add_unless()
   013bbbc3e902 romfs: use different way to generate fsid for BLOCK or MTD
   093d494c6d1d mn10300: fix build error of missing fpu_save()
   5e4cafca06bf usb: musb: Fix external abort on non-linefetch for musb_irq_work()
   fb72eca1333c sctp: sctp_addr_id2transport should verify the addr before looking up assoc
   bf812fe92683 sctp: sctp gso should set feature with NETIF_F_SG when calling skb_segment
   12a583ddf02a bnxt_en: Fix RTNL lock usage on bnxt_get_port_module_status().
   66deb409251c bnxt_en: Fix RTNL lock usage on bnxt_update_link().
   e89ffe41e9a6 bnxt_en: Enhance autoneg support.
   710ea9b028de bnxt_en: Fix bnxt_reset() in the slow path task.
   cb7188295d18 net-next: ethernet: mediatek: change the compatible string
   e9ace99c4bb0 r8152: avoid start_xmit to schedule napi when napi is disabled
   c1a7106b3b01 r8152: fix rtl8152_post_reset function
   9507910ca46d r8152: re-schedule napi for tx
   4242f0bce47e r8152: check rx after napi is enabled
   993ba7ffcf6e r8152: avoid start_xmit to call napi_schedule during autosuspend
   6149abe7f404 nvmet-rdma: Fix missing dma sync to nvme data structures
   5a0d41409b4d nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED"
   d16268259683 ravb: unmap descriptors when freeing rings
   47c362f147aa drm/ast: Fixed system hanged if disable P2A
   bfa4d2e461da drm/nouveau: Fix drm poll_helper handling
   c94e2edacea7 drm/nouveau: Don't enabling polling twice on runtime resume
   c7a29cf6c34a drm/nouveau: Handle fbcon suspend/resume in seperate worker
   d2beb1a9dd82 drm/nouveau: Rename acpi_work to hpd_work
   ef66745a1bd2 drm/nouveau: Intercept ACPI_VIDEO_NOTIFY_PROBE
   eb846414674c gtp: add genl family modules alias
   7dddbfcd96e2 net: phy: micrel: add support for KSZ8795
   2f970b437e86 parisc, parport_gsc: Fixes for printk continuation lines
   4038524f7fef net/mlx5: Return EOPNOTSUPP when failing to get steering name-space
   b445ecbdff83 net/mlx5: E-Switch, Err when retrieving steering name-space fails
   2bcbe747629e drm/i915: Check for NULL i915_vma in intel_unpin_fb_obj()
   e6549f36278c net: adaptec: starfire: add checks for dma mapping errors
   a15bbf44ab2f pinctrl: berlin-bg4ct: fix the value for "sd1a" of pin SCRD0_CRD_PRES
   326fdffd7078 drm: Don't race connector registration
   82b6693bd415 drm: prevent double-(un)registration for connectors
   d934fe02ba17 cec: fix wrong last_la determination
   62614714e30a pinctrl: baytrail: Rectify debounce support (part 2)
   3564d41e5c84 gianfar: synchronize DMA API usage by free_skb_rx_queue w/ gfar_new_page
   581e4003bf12 net/mlx4_core: Avoid command timeouts during VF driver device shutdown
   c33f1bd7f289 drm/nouveau/fence/g84-: protect against concurrent access to semaphore buffers
   cf336eea809d drm/nouveau: prevent userspace from deleting client object
   16f733d8db52 ipv6: fix flow labels when the traffic class is non-0
   0542f9791246 FS-Cache: Initialise stores_lock in netfs cookie
   34f1a4626bad fscache: Clear outstanding writes when disabling a cookie
   11696dcea282 fscache: Fix dead object requeue
   f4d2d05ffb8b net: fix ndo_features_check/ndo_fix_features comment ordering
   3a6ebd3f963c net: phy: Fix PHY module checks and NULL deref in phy_attach_direct()
   ea14fabd43a5 net: phy: Fix lack of reference count on PHY driver
   2fba4f5b70f3 ethtool: do not vzalloc(0) on registers dump
   8de6ea44af5c log2: make order_base_2() behave correctly on const input value zero
   5331baaeb7e6 kasan: respect /proc/sys/kernel/traceoff_on_warning
   8936b74fd339 shmem: fix sleeping from atomic context
   3ec4141c68de jump label: pass kbuild_cflags when checking for asm goto support
   36d9659cde0d PM / runtime: Avoid false-positive warnings from might_sleep_if()
   40f6d71c0a09 ARM: defconfigs: make NF_CT_PROTO_SCTP and NF_CT_PROTO_UDPLITE built-in
   1cadd394bbf9 ipv6: Fix IPv6 packet loss in scenarios involving roaming + snooping switches
   d536202202ee vfio/spapr_tce: Set window when adding additional groups to container
   d385ed7ad307 ipv6: addrconf: fix generation of new temporary addresses
   d7b2b380c08d net: thunderx: Fix PHY autoneg for SGMII QLM mode
   baaa84b43608 kernel/ucount.c: mark user_header with kmemleak_ignore()
   c419fe260b54 powerpc/powernv: Properly set "host-ipi" on IPIs
   47a5aabc3424 i2c: piix4: Fix request_region size
   c1a4306f24a0 i2c: piix4: Request the SMBUS semaphore inside the mutex
   7a6fcf38fabb sierra_net: Add support for IPv6 and Dual-Stack Link Sense Indications
   9217eeefee15 sierra_net: Skip validating irrelevant fields for IDLE LSIs
   bed8b8627a33 net: hns: Fix the device being used for dma mapping during TX
   008798746e6e NET: mkiss: Fix panic
   ae0b63eb344e ibmvnic: Initialize completion variables before starting work
   4544ba3173b7 ibmvnic: Call napi_disable instead of napi_enable in failure path
   74e24d1ea1a4 NET: Fix /proc/net/arp for AX.25
   2557969fb4f7 gfs2: Use rhashtable walk interface in glock_hash_walk
   44bc7cae6031 tipc: Fix tipc_sk_reinit race conditions
   cb351da6f2ba ipv6: Inhibit IPv4-mapped src address on the wire.
   12ec2560d467 ipv6: Handle IPv4-mapped src to in6addr_any dst.
   116589a5a7e0 tcp: tcp_probe: use spin_lock_bh()
   a2901d01a6c7 net: xilinx_emaclite: fix receive buffer overflow
   bff3001afae7 net: xilinx_emaclite: fix freezes due to unordered I/O
   65e72723add0 ibmvnic: Fix endian error when requesting device capabilities
   b5a1aa812a16 ibmvnic: Fix endian errors in error reporting output
   d864e675c789 netfilter: nf_conntrack_sip: fix wrong memory initialisation
   220b67a16fde partitions/msdos: FreeBSD UFS2 file systems are not recognized
   7a7b2d5f65a7 drm/i915: Prevent the system suspend complete optimization
   b372d35a5226 PCI/PM: Add needs_resume flag to avoid suspend complete optimization
   05afd4c0af6a Linux 4.9.32
   3eb235a1af14 netfilter: nft_set_rbtree: handle element re-addition after deletion
   a8fc3159ee2c cpufreq: schedutil: Fix per-CPU structure initialization in sugov_start()
   afe8d4a51c76 cpufreq: schedutil: move cached_raw_freq to struct sugov_policy
   09fcb3561d9e drm/i915/vbt: split out defaults that are set when there is no VBT
   555c443a1ab9 drm/i915/vbt: don't propagate errors from intel_bios_init()
   a6a7d8ade88c usercopy: Adjust tests to deal with SMAP/PAN
   eefa5e13dff9 ARM: 8637/1: Adjust memory boundaries after reservations
   1df21f45fd55 ARM: 8636/1: Cleanup sanity_check_meminfo
   9e09d90ac5ac arm64: entry: improve data abort handling of tagged pointers
   1d61ccb5ac27 arm64: hw_breakpoint: fix watchpoint matching for tagged pointers
   791d94ef40f6 arm64: traps: fix userspace cache maintenance emulation on a tagged pointer
   d95202487334 serial: sh-sci: Fix panic when serial console and DMA are enabled
   9ff4a1a36a58 drivers: char: mem: Fix wraparound check to allow mappings up to the end
   106c77e82572 cpu/hotplug: Drop the device lock on error
   eb8fa317cb01 ASoC: Fix use-after-free at card unregistration
   82ecd2f054bd ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
   66e982d8f1a1 ALSA: timer: Fix race between read and ioctl
   aae14f569f5d drm/nouveau/tmr: fully separate alarm execution/pending lists
   7860d0e5e2bf drm/vmwgfx: Make sure backup_handle is always valid
   a76ff847013a drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl()
   64c21af51d71 drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve()
   3743c0e1276d perf/core: Drop kernel samples even though :u is specified
   6e6d89e18e53 powerpc/kernel: Initialize load_tm on task creation
   2cfdf4fd3292 powerpc/kernel: Fix FP and vector register restoration
   cbf687acc1e1 powerpc/hotplug-mem: Fix missing endian conversion of aa_index
   b4624ff952ec powerpc/numa: Fix percpu allocations to be NUMA aware
   bb0a300f18ce powerpc/sysdev/simple_gpio: Fix oops in gpio save_regs function
   59d9a40b5839 scsi: qla2xxx: Fix mailbox pointer error in fwdump capture
   64dc431432ec scsi: qla2xxx: Set bit 15 for DIAG_ECHO_TEST MBC
   ab2b484e8038 scsi: qla2xxx: Modify T262 FW dump template to specify same start/end to debug customer issues
   fe42472e53eb scsi: qla2xxx: don't disable a not previously enabled PCI device
   f75e09ebd3e4 KVM: arm/arm64: Handle possible NULL stage2 pud when ageing pages
   66d6448475c6 btrfs: fix memory leak in update_space_info failure path
   4d15ab90ec2b btrfs: use correct types for page indices in btrfs_page_exists_in_range
   3fd1233dabd5 cxl: Avoid double free_irq() for psl,slice interrupts
   172c70d1cd82 cxl: Fix error path on bad ioctl
   84bef90a454f ufs_getfrag_block(): we only grab ->truncate_mutex on block creation path
   3d4922b5bb5b ufs_extend_tail(): fix the braino in calling conventions of ufs_new_fragments()
   55a00f816bd7 ufs: set correct ->s_maxsize
   aed005fb7956 ufs: restore maintaining ->i_blocks
   bf7bfef3eee3 fix ufs_isblockset()
   4896c87d2464 ufs: restore proper tail allocation
   61604a2626a3 fs: add i_blocksize()
   829a1cab22c4 cpuset: consider dying css as offline
   5aa8f833ca78 Input: elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled
   dff4c8bb1397 cgroup: Prevent kill_css() from being called more than once
   b59ec7072c84 ahci: Acer SA5-271 SSD Not Detected Fix
   b3a42bb630bd drm/msm: Expose our reservation object when exporting a dmabuf.
   974a4eb16e84 target: Re-add check to reject control WRITEs with overflow data
   96d7b43b42ba cpufreq: cpufreq_register_driver() should return -ENODEV if init fails
   acd8f9173960 mei: make sysfs modalias format similar as uevent modalias
   716dd37398ad iio: proximity: as3935: fix iio_trigger_poll issue
   bad3b49b01aa iio: proximity: as3935: fix AS3935_INT mask
   8067c911c5e9 iio: light: ltr501 Fix interchanged als/ps register field
   e33679f994db iio: adc: bcm_iproc_adc: swap primary and secondary isr handler's
   c5a8004434f0 staging/lustre/lov: remove set_fs() call from lov_getstripe()
   5404b0c0ea85 usb: chipidea: debug: check before accessing ci_role
   59db536f5812 usb: chipidea: udc: fix NULL pointer dereference if udc_start failed
   405ac24a0aec usb: gadget: f_mass_storage: Serialize wake and sleep execution
   1308eeec2fc5 drm: Fix oops + Xserver hang when unplugging USB drm devices
   c404f0dee7a8 ext4: fix fdatasync(2) after extent manipulation operations
   2e16921d1743 ext4: fix data corruption with EXT4_GET_BLOCKS_ZERO
   9890b9cb75c9 ext4: keep existing extra fields when inode expands
   9850844e0a0e ext4: fix SEEK_HOLE
   9636c086532b xen/privcmd: Support correctly 64KB page granularity when mapping memory
   08229c119c42 cfq-iosched: fix the delay of cfq_group's vdisktime under iops mode
   1f67d28d2707 dmaengine: mv_xor_v2: set DMA mask to 40 bits
   eb5afaba6177 dmaengine: mv_xor_v2: remove interrupt coalescing
   b2c8bb06bc83 dmaengine: mv_xor_v2: fix tx_submit() implementation
   0d0918504a96 dmaengine: mv_xor_v2: enable XOR engine after its configuration
   e2a092eab8a5 dmaengine: mv_xor_v2: do not use descriptors not acked by async_tx
   67b1684c4a5e dmaengine: mv_xor_v2: properly handle wrapping in the array of HW descriptors
   f08c84d4c745 dmaengine: mv_xor_v2: handle mv_xor_v2_prep_sw_desc() error properly
   f2e9d10bf1a2 dmaengine: ep93xx: Don't drain the transfers in terminate_all()
   b7e7a4d52a95 dmaengine: ep93xx: Always start from BASE0
   cd0ef520aa70 dmaengine: usb-dmac: Fix DMAOR AE bit definition
   3e7a76b290f1 KVM: arm/arm64: vgic-v2: Do not use Active+Pending state for a HW interrupt
   2a5c08a4d3fe KVM: arm/arm64: vgic-v3: Do not use Active+Pending state for a HW interrupt
   81555e45852a KVM: async_pf: avoid async pf injection when in guest mode
   85c19308cb37 arm: KVM: Allow unaligned accesses at HYP
   8abce1e49c82 arm64: KVM: Allow unaligned accesses at EL2
   b9824dd75fcf arm64: KVM: Preserve RES1 bits in SCTLR_EL2
   19c9a115085e KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid emulation
   78f87ce2a17f kvm: async_pf: fix rcu_irq_enter() with irqs enabled
   4809f0e56d98 efi: Don't issue error message when booted under Xen
   e273ed246617 nfsd: Fix up the "supattr_exclcreat" attributes
   bfeac838043f nfsd4: fix null dereference on replay
   34bae9b3ba98 drm/amdgpu/ci: disable mclk switching for high refresh rates (v2)
   d4783eb9f082 crypto: gcm - wait for crypto op not signal safe
   2d0280070e6c crypto: drbg - wait for crypto op not signal safe
   d24c1c1977d8 KEYS: encrypted: avoid encrypting/decrypting stack buffers
   24369761029a KEYS: fix freeing uninitialized memory in key_update()
   1b253e023f8f KEYS: fix dereferencing NULL payload with nonzero length
   0e479742e8d1 crypto: asymmetric_keys - handle EBUSY due to backlog correctly
   7c24a70c70b7 ptrace: Properly initialize ptracer_cred on fork
   3802abc6e0df serial: ifx6x60: fix use-after-free on module unload
   04ac452dadbf arch/sparc: support NR_CPUS = 4096
   433a50e681df sparc64: delete old wrap code
   b6bb22de0c9e sparc64: new context wrap
   975f3cdc3915 sparc64: add per-cpu mm of secondary contexts
   7932bfad0e82 sparc64: redefine first version
   65e3443b61a8 sparc64: combine activate_mm and switch_mm
   e7590a1b15c8 sparc64: reset mm cpumask after wrap
   b3ad7a3e57b3 sparc: Machine description indices can vary
   8d665e039e66 sparc64: mm: fix copy_tsb to correctly copy huge page TSBs
   4b684e6474d0 sparc64: Add __multi3 for gcc 7.x and later.
   0255284edddc net: bridge: start hello timer only if device is up
   3dd4daf112fd net: stmmac: fix completely hung TX when using TSO
   a83564d12863 net: ethoc: enable NAPI before poll may be scheduled
   a97f807363d4 net/ipv6: Fix CALIPSO causing GPF with datagram support
   0aa89f1b07de net: ping: do not abuse udp_poll()
   599a4478d8cb ipv6: Fix leak in ipv6_gso_segment().
   c242e1a8140e vxlan: fix use-after-free on deletion
   3ee35b96825e tcp: disallow cwnd undo when switching congestion control
   61c92d5a533c cxgb4: avoid enabling napi twice to the same queue
   abbcb731d69c ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt()
   b5e9b7ad0dd4 vxlan: eliminate cached dst leak
   96d145216b58 bnx2x: Fix Multi-Cos

(From OE-Core rev: d9d950bd48566e5a2e92ad4a2fd943ad828fb8df)

(From OE-Core rev: 0a8c61d2351de7536c817242b0844e36dfe8b334)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>

Minor fixup for kernal-cache hash
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield 5ec4c63573 linux-yocto/4.1: update to v4.1.42
Integrating the korg -stable update that comprises the following
commits:

   2ac51e21d8c5 Linux 4.1.42
   dcda279dede7 mm: fix new crash in unmapped_area_topdown()
   8b18c6b2a0dd mm: larger stack guard gap, between vmas
   55e6060ddd5f alarmtimer: Rate limit periodic intervals
   cedbfb3dc38c MIPS: Fix bnezc/jialc return address calculation
   d490b0caf87f usb: dwc3: exynos fix axius clock error path to do cleanup
   61e04a644bd8 genirq: Release resources in __setup_irq() error path
   ec8376b633c9 swap: cond_resched in swap_cgroup_prepare()
   331720703ebb mm/memory-failure.c: use compound_head() flags for huge pages
   e28840566853 USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks
   7ed474c302c1 usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk
   235efbf2e58c drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of IS_ERR()
   d5db08763ef2 usb: r8a66597-hcd: decrease timeout
   152c8dcf311c usb: r8a66597-hcd: select a different endpoint on timeout
   08e1f9869489 USB: gadget: dummy_hcd: fix hub-descriptor removable fields
   0758e6a95a00 [media] pvrusb2: reduce stack usage pvr2_eeprom_analyze()
   bdc69cc86e01 usb: core: fix potential memory leak in error path during hcd creation
   11f00c7e1194 USB: hub: fix SS max number of ports
   e507356624f1 iio: proximity: as3935: recalibrate RCO after resume
   fe9474901810 staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
   94bfe4f31f46 mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode
   49919278f4ce x86/mm/32: Set the '__vmalloc_start_set' flag in initmem_init()
   daccc774edf2 serial: efm32: Fix parity management in 'efm32_uart_console_get_options()'
   394dc0f7c2ae mac80211: don't send SMPS action frame in AP mode when not needed
   8373afb6cb12 mac80211: fix IBSS presp allocation size
   26e7f9d274cf mac80211: fix CSA in IBSS mode
   5125e4a41299 mac80211/wpa: use constant time memory comparison for MACs
   1a8dacfbbbe7 mac80211: don't look at the PM bit of BAR frames
   61df07cce8eb [media] vb2: Fix an off by one error in 'vb2_plane_vaddr'
   6ea9210c046f can: gs_usb: fix memory leak in gs_cmd_reset()
   d30248c41364 configfs: Fix race between create_link and configfs_rmdir
   9307fb9f34e1 sparc64: make string buffers large enough
   b865f707d7c6 xtensa: don't use linux IRQ #0
   ddda59580e10 tipc: ignore requests when the connection state is not CONNECTED
   1b98bab153c7 proc: add a schedule point in proc_pid_readdir()
   a20b7cab8735 romfs: use different way to generate fsid for BLOCK or MTD
   3e335922279b mn10300: fix build error of missing fpu_save()
   86e9b2ee9cc6 sctp: sctp_addr_id2transport should verify the addr before looking up assoc
   5fbc861ad7eb r8152: re-schedule napi for tx
   41e0083c7ddb drm/ast: Fixed system hanged if disable P2A
   9b50bb2bc343 drm/nouveau: Don't enabling polling twice on runtime resume
   c29b8f7d2d1e parisc, parport_gsc: Fixes for printk continuation lines
   8cc579971086 net: adaptec: starfire: add checks for dma mapping errors
   6d43352435ba net/mlx4_core: Avoid command timeouts during VF driver device shutdown
   295a19f594e8 drm/nouveau/fence/g84-: protect against concurrent access to semaphore buffers
   510c29634e35 fscache: Clear outstanding writes when disabling a cookie
   42c32ac3cec6 ethtool: do not vzalloc(0) on registers dump
   eaabe4b74095 log2: make order_base_2() behave correctly on const input value zero
   8bc30cf03ca1 kasan: respect /proc/sys/kernel/traceoff_on_warning
   acd666657821 jump label: pass kbuild_cflags when checking for asm goto support
   cb2098ab876e PM / runtime: Avoid false-positive warnings from might_sleep_if()
   d3121ad14562 ARM: defconfigs: make NF_CT_PROTO_SCTP and NF_CT_PROTO_UDPLITE built-in
   4c8eb6278488 ipv6: Fix IPv6 packet loss in scenarios involving roaming + snooping switches
   0def8e45d25f sierra_net: Add support for IPv6 and Dual-Stack Link Sense Indications
   0c2950fa861d sierra_net: Skip validating irrelevant fields for IDLE LSIs
   a9cbb7cd1868 NET: mkiss: Fix panic
   d914dc3b811d NET: Fix /proc/net/arp for AX.25
   68978d69ea6f ipv6: Inhibit IPv4-mapped src address on the wire.
   197082364320 ipv6: Handle IPv4-mapped src to in6addr_any dst.
   dd4d061cf1f6 net: xilinx_emaclite: fix receive buffer overflow
   742e7978eaba net: xilinx_emaclite: fix freezes due to unordered I/O
   afae1d9da32e partitions/msdos: FreeBSD UFS2 file systems are not recognized
   7f6abe4c0560 PCI/PM: Add needs_resume flag to avoid suspend complete optimization
   cd1c4f855f68 usercopy: Adjust tests to deal with SMAP/PAN
   9da808668b58 arm64: entry: improve data abort handling of tagged pointers
   47e49f2d1eda drivers: char: mem: Fix wraparound check to allow mappings up to the end
   bb3556c1d155 ASoC: Fix use-after-free at card unregistration
   88c41586db86 ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
   5d28ba6eecde ALSA: timer: Fix race between read and ioctl
   29837be8e922 drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve()
   d6f90404eaa0 perf/core: Drop kernel samples even though :u is specified
   f44556278b79 powerpc/hotplug-mem: Fix missing endian conversion of aa_index
   7ee9689e6b68 powerpc/numa: Fix percpu allocations to be NUMA aware
   eecbbd835e2e scsi: qla2xxx: don't disable a not previously enabled PCI device
   4a213a0fe0b3 KVM: arm/arm64: Handle possible NULL stage2 pud when ageing pages
   951269f95603 btrfs: fix memory leak in update_space_info failure path
   d42014c8d4ce btrfs: use correct types for page indices in btrfs_page_exists_in_range
   cc558c203ce1 cxl: Fix error path on bad ioctl
   c58e11d1da35 ufs: set correct ->s_maxsize
   7ba100d53ebc fix ufs_isblockset()
   7f8053503ed2 cpuset: consider dying css as offline
   51037ec2ee8e iio: proximity: as3935: fix AS3935_INT mask
   60e9d774dc8e staging/lustre/lov: remove set_fs() call from lov_getstripe()
   6f4f7e81b18e usb: chipidea: debug: check before accessing ci_role
   9738b3df00b1 usb: chipidea: udc: fix NULL pointer dereference if udc_start failed
   db87e41d61aa usb: gadget: f_mass_storage: Serialize wake and sleep execution
   926295793364 ext4: keep existing extra fields when inode expands
   4d1adc2ada19 ext4: fix SEEK_HOLE
   8406f302e985 KVM: async_pf: avoid async pf injection when in guest mode
   fdb67b2a3a16 arm: KVM: Allow unaligned accesses at HYP
   1e8dabb6aa14 KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid emulation
   702eb8d270f2 kvm: async_pf: fix rcu_irq_enter() with irqs enabled
   4b1bf4b008ca nfsd4: fix null dereference on replay
   026ed759f4f4 crypto: gcm - wait for crypto op not signal safe
   e02ed52dd2d3 KEYS: fix freeing uninitialized memory in key_update()
   a38f69cb4a22 ptrace: Properly initialize ptracer_cred on fork
   94d53c5028a3 arch/sparc: support NR_CPUS = 4096
   252bf31f5d91 sparc64: delete old wrap code
   0837a0481106 sparc64: new context wrap
   169dc5fd241d sparc64: add per-cpu mm of secondary contexts
   ccadb4e680e9 sparc64: redefine first version
   5203c6c92724 sparc64: combine activate_mm and switch_mm
   317a444875fd sparc64: reset mm cpumask after wrap
   a2334e23c296 sparc: Machine description indices can vary
   8ee93884863e sparc64: mm: fix copy_tsb to correctly copy huge page TSBs
   246fa51013e3 net: ethoc: enable NAPI before poll may be scheduled
   169a7e245c7f net: ping: do not abuse udp_poll()
   59dc08f8f5e7 ipv6: Fix leak in ipv6_gso_segment().
   f257e5d318a5 tcp: disallow cwnd undo when switching congestion control
   fa95ca65fb86 cxgb4: avoid enabling napi twice to the same queue
   cd276bb4fe54 ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt()
   e616f6da095e bnx2x: Fix Multi-Cos
   d600ccd7fd21 xfs: fix unaligned access in xfs_btree_visit_blocks
   20d07bb1567a xfs: bad assertion for delalloc an extent that start at i_size
   45ed7e2f2f82 xfs: fix indlen accounting error on partial delalloc conversion
   1a229fd5ae97 xfs: wait on new inodes during quotaoff dquot release
   b822f03516c9 xfs: update ag iterator to support wait on new inodes
   821afaaed81d xfs: support ability to wait on new inodes
   9b1260c216af xfs: fix up quotacheck buffer list error handling
   022e9b0e554b xfs: prevent multi-fsb dir readahead from reading random blocks
   641967d1f903 xfs: handle array index overrun in xfs_dir2_leaf_readbuf()
   17d031b4add7 xfs: fix over-copying of getbmap parameters from userspace
   74d27999c51e xfs: use dedicated log worker wq to avoid deadlock with cil wq
   ddf2f45b3344 xfs: fix kernel memory exposure problems
   9bf638a08ad2 mm/migrate: fix refcount handling when !hugepage_migration_supported()
   c7dbf874d6b5 drm/radeon/ci: disable mclk switching for high refresh rates (v2)
   9fcaaa87e08c fs/ufs: Set UFS default maximum bytes per file
   b36188f229d6 sparc: Fix -Wstringop-overflow warning
   80f68f7daeb3 sctp: fix ICMP processing if skb is non-linear
   01426eb3503d tcp: avoid fastopen API to be used on AF_UNSPEC
   a10f1d6ad744 virtio-net: enable TSO/checksum offloads for Q-in-Q vlans
   a05aec67cd6b be2net: Fix offload features for Q-in-Q packets
   b7b05a3b40e8 vlan: Fix tcp checksum offloads in Q-in-Q vlans
   d78ddec4e7fb ipv6: fix out of bound writes in __ip6_append_data()
   acf388f77791 qmi_wwan: add another Lenovo EM74xx device ID
   7144c12e891d ipv6: Check ip6_find_1stfragopt() return value properly.
   e7f05ff30b0c ipv6: Prevent overrun when parsing v6 header options
   3e674773cb5e tcp: eliminate negative reordering in tcp_clean_rtx_queue
   e7b4f3d39f46 sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
   61d62ee79cec tcp: avoid fragmenting peculiar skbs in SACK
   93dcd4929d18 net: fix compile error in skb_orphan_partial()
   7a230cfdf208 netem: fix skb_orphan_partial()
   8404b686a33c s390/qeth: avoid null pointer dereference on OSN
   89b9ca1dd7d0 s390/qeth: unbreak OSM and OSN support
   0b651772fed7 s390/qeth: handle sysfs error during initialization
   4e0ecb773276 dccp/tcp: do not inherit mc_list from parent
   4bd4cfc5210e Linux 4.1.41
   c1dd3f51ad77 mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp
   afeb39160249 xc2028: Fix use-after-free bug properly
   5eef36af5974 iio: proximity: as3935: fix as3935_write
   e8701e0f6768 ipx: call ipxitf_put() in ioctl error path
   709dcf11a353 sched/fair: Initialize throttle_count for new task-groups lazily
   0f665ed5581f sched/fair: Do not announce throttled next buddy in dequeue_task_fair()
   953334de0819 iio: dac: ad7303: fix channel description
   60e2e499e37d mwifiex: pcie: fix cmd_buf use-after-free in remove/reset
   036ab4111761 rtlwifi: rtl8821ae: setup 8812ae RFE according to device type
   df8198865a0f ARM: tegra: paz00: Mark panel regulator as enabled on boot
   fda7c899dd76 fs/xattr.c: zero out memory copied to userspace in getxattr
   273225634fef vfio/type1: Remove locked page accounting workqueue
   358fa411ba9a crypto: algif_aead - Require setkey before accept(2)
   e0b7d5eae185 staging: gdm724x: gdm_mux: fix use-after-free on module unload
   47655216cdf4 drm/ttm: fix use-after-free races in vm fault handling
   46527f8d11fa f2fs: sanity check segment count
   2b674f4ecce8 ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
   4aaeda7f5c4f ipv6: initialize route null entry in addrconf_init()
   1d9afaa5c0a8 rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
   226d200531f4 ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
   14e82f4ce5bb tcp: fix wraparound issue in tcp_lp
   38853e5c3775 tcp: do not underestimate skb->truesize in tcp_trim_head()
   918d8536e126 ALSA: hda - Fix deadlock of controller device lock at unbinding
   1c370084c6f3 staging: emxx_udc: remove incorrect __init annotations
   8602853345b7 staging: wlan-ng: add missing byte order conversion
   bd253cf63929 brcmfmac: Make skb header writable before use
   c4efbc9ce69d brcmfmac: Ensure pointer correctly set if skb data location changes
   62494116045e MIPS: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix
   48ea252abd40 scsi: mac_scsi: Fix MAC_SCSI=m option when SCSI=m
   ddfc6a095d10 serial: 8250_omap: Fix probe and remove for PM runtime
   2c7105e86e3d USB: serial: io_edgeport: fix descriptor error handling
   00f244650faf USB: serial: mct_u232: fix modem-status error handling
   0379d54281fc USB: serial: quatech2: fix control-message error handling
   e2eaebce9d20 USB: serial: ftdi_sio: fix latency-timer error handling
   e7ccc604153b USB: serial: ark3116: fix open error handling
   b5b985c3a0bd USB: serial: ti_usb_3410_5052: fix control-message error handling
   dc7697bad3f6 USB: serial: io_edgeport: fix epic-descriptor handling
   4e78688b4cb3 USB: serial: ssu100: fix control-message error handling
   0f5e27457f1a USB: serial: digi_acceleport: fix incomplete rx sanity check
   5d7985765271 USB: serial: keyspan_pda: fix receive sanity checks
   9de980a19940 usb: host: ohci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths
   08fd577b4b0f usb: host: ehci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths
   0a9f0af48e3f KVM: nVMX: initialize PML fields in vmcs02
   4736ccc83dfc Revert "KVM: nested VMX: disable perf cpuid reporting"
   7a07dbb8c25c x86/platform/intel-mid: Correct MSI IRQ line for watchdog device
   92e01bd47512 kprobes/x86: Fix kernel panic when certain exception-handling addresses are probed
   19d416eaccbb x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0
   ae0f7bd8e226 mwifiex: Avoid skipping WEP key deletion for AP
   34390bea46f7 mwifiex: remove redundant dma padding in AMSDU
   a5a09b34dab1 mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print
   039747b6ef2d power: supply: bq24190_charger: Install irq_handler_thread() at end of probe()
   f3b0fe6bfcbf power: supply: bq24190_charger: Call set_mode_host() on pm_resume()
   0ba15a289c67 power: supply: bq24190_charger: Fix irq trigger to IRQF_TRIGGER_FALLING
   ab1b642339b3 powerpc/powernv: Fix opal_exit tracepoint opcode
   5d1767ceff1f cpupower: Fix turbo frequency reporting for pre-Sandy Bridge cores
   16968228efa5 9p: fix a potential acl leak
   c41e1ba87961 net: tg3: avoid uninitialized variable warning
   95660aa2822d mtd: avoid stack overflow in MTD CFI code
   b9e4b97eb9a0 drbd: avoid redefinition of BITS_PER_PAGE
   1de253cbd35b ALSA: ppc/awacs: shut up maybe-uninitialized warning
   db14464180fa timerfd: Protect the might cancel mechanism proper
   11d54db42149 ftrace/x86: Fix triple fault with graph tracing and suspend-to-ram
   77ded373242b ipv6: check raw payload size correctly in ioctl
   0c8f1722d1d6 ip6mr: fix notification device destruction
   7f4ab2ced0a7 netpoll: Check for skb->queue_mapping
   74c4460b6482 sctp: listen on the sock only when it's state is listening or closed
   7d1a0fdd41f8 net: ipv4: fix multipath RTM_GETROUTE behavior when iif is given
   6824dcd302fd l2tp: take reference on sessions being dumped
   cc09115fb0b9 net/packet: fix overflow in check for tp_reserve
   fed853407cc2 net/packet: fix overflow in check for tp_frame_nr
   9ba240219c96 l2tp: purge socket queues in the .destruct() callback
   28bad8a652e9 net: phy: handle state correctly in phy_stop_machine
   b39245e33e95 net: neigh: guard against NULL solicit() method
   9ffb20a69946 sparc64: Fix kernel panic due to erroneous #ifdef surrounding pmd_write()
   1acc886c425e sparc64: kern_addr_valid regression
   5023f12103b9 xen/x86: don't lose event interrupts
   b64d082304fe usb: gadget: f_midi: Fixed a bug when buflen was smaller than wMaxPacketSize
   e7211d1ff579 RDS: Fix the atomicity for congestion map update
   92bf6b466b99 MIPS: Fix crash registers on non-crashing CPUs
   d0388c0e2556 md:raid1: fix a dead loop when read from a WriteMostly disk
   f364181f7aa2 crypto: testmgr - fix out of bound read in __test_aead()
   9800a9a4b17a [media] xc2028: unlock on error in xc2028_set_config()
   c5ef0e9f70d1 f2fs: do more integrity verification for superblock
   5f1cef9e823a ping: implement proper locking
   9c90c093b98f staging/android/ion : fix a race condition in the ion driver
   073e9973d48b vfio/pci: Fix integer overflows, bitmask check
   e21b00fe6cc7 [media] xc2028: avoid use after free
   c8580e3dcd00 tipc: fix random link resets while adding a second bearer
   5eb668f8442e gfs2: avoid uninitialized variable warning
   6013c31fb7e1 hostap: avoid uninitialized variable use in hfa384x_get_rid
   56c3cd096747 tty: nozomi: avoid a harmless gcc warning
   39a978c3e192 tipc: re-enable compensation for socket receive buffer double counting
   0c28e96f0fec block: fix del_gendisk() vs blkdev_ioctl crash
   0c4670d5a6a4 Drivers: hv: balloon: account for gaps in hot add regions
   2cbbeec3e5a7 Drivers: hv: balloon: keep track of where ha_region starts
   5b9ab933c369 x86/mce/AMD: Give a name to MCA bank 3 when accessed with legacy MSRs
   749cab856042 Drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg()
   38f9c4b9176a Drivers: hv: don't leak memory in vmbus_establish_gpadl()
   9f4a8ebb750b net: ipv6: check route protocol when deleting routes
   5ce729a895b0 tty/serial: atmel: RS485 half duplex w/DMA: enable RX after TX is done
   9d86a569dbd7 catc: Use heap buffer for memory size test
   4d7726afea37 catc: Combine failure cleanup code in catc_probe()
   61bd90b31be7 rtl8150: Use heap buffers for all register access
   7b69bee71416 pegasus: Use heap buffers for all register access
   0dd8a4702cbc virtio-console: avoid DMA from stack
   eb618d2eb22b mm: Tighten x86 /dev/mem with zeroing reads
   187887b3dbae rtc: tegra: Implement clock handling
   ea215d798bc2 platform/x86: acer-wmi: setup accelerometer when machine has appropriate notify event
   4473dc376c48 [media] dvb-usb-v2: avoid use-after-free
   68e9c254f662 kvm: fix page struct leak in handle_vmon
   f800bcede54d char: lack of bool string made CONFIG_DEVPORT always on
   d1cdf638cde8 char: Drop bogus dependency of DEVPORT on !M68K
   6d1174d8ff9d net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions
   8a8878b16056 net/mlx4_en: Fix bad WQE issue
   037948b4f092 usb: hub: Wait for connection to be reestablished after port reset
   dd07486ceba4 net/packet: fix overflow in check for priv area size
   c9d0eb33ba82 MIPS: Select HAVE_IRQ_EXIT_ON_IRQ_STACK
   cd7de3163c8c MIPS: Only change $28 to thread_info if coming from user mode
   aa7ae7fee5d6 mtd: bcm47xxpart: fix parsing first block after aligned TRX
   1669925abfce usb: dwc3: gadget: delay unmap of bounced requests
   aa612d59c08f mm/mempolicy.c: fix error handling in set_mempolicy and mbind.
   00fc586ea741 mlock: fix mlock count can not decrease in race condition
   001360714b85 mm/memory-failure: introduce get_hwpoison_page() for consistent refcount handling
   da7cbd0c660c mm/memory-failure: split thp earlier in memory error handling
   aeb3435b4987 slub/memcg: cure the brainless abuse of sysfs attributes
   afc6ec14b863 blkcg: use blkg_free() in blkcg_init_queue() failure path
   f9fac98fc753 blkcg: always create the blkcg_gq for the root blkcg
   712b6a6dceb2 iscsi-target: Use shash and ahash
   1bd31de39e62 target/iscsi: Use proper SGL accessors for digest computation
   89ff28d0d690 iscsi-target: Fix initial login PDU asynchronous socket close OOPs
   09cb399b6219 target/iscsi: Fix indentation in iscsi_target_start_negotiation()
   68185cb17f7e iscsi-target: Fix early sk_data_ready LOGIN_FLAGS_READY race
   5df474e63ca5 cpufreq: cpufreq_register_driver() should return -ENODEV if init fails
   7e144ca4d77a drm/msm: Expose our reservation object when exporting a dmabuf.
   7e185e0063bc xfs: Fix missed holes in SEEK_HOLE implementation
   59acce815cd6 xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
   b96e5f18eb81 drm/radeon: Unbreak HPD handling for r600+
   81402e4033a7 dmaengine: ep93xx: Don't drain the transfers in terminate_all()
   1a45b842de71 dmaengine: ep93xx: Always start from BASE0
   72a5ed836013 drm/gma500/psb: Actually use VBT mode when it is found
   4f268a106e88 PCI / PM: Avoid resuming more devices during system suspend
   b060ae49eb94 PCI: Add quirk for Intel DH895xCC VF PCI config erratum
   e0bda32c5bc5 ALSA: hda - apply STAC_9200_DELL_M22 quirk for Dell Latitude D430
   9dbe42c5ae46 mmc: sdhci-iproc: suppress spurious interrupt with Multiblock read
   0210333e202b i2c: i2c-tiny-usb: fix buffer not being DMA capable
   8852d28b3f06 x86/mce: Don't use percpu workqueues
   94d42e8811f4 osf_wait4(): fix infoleak
   156c18c7d9ed KVM: X86: Fix read out-of-bounds vulnerability in kvm pio emulation
   e8b80de6d76e watchdog: pcwd_usb: fix NULL-deref at probe
   9ef27e6ccbe0 drivers: char: mem: Check for address space wraparound with mmap()
   682182e924ea serial: core: fix crash in uart_suspend_port
   b614900e0650 tty: Fix GPF in flush_to_ldisc()
   2e279b7d786c tty: fix data race in flush_to_ldisc
   3e984ccc90f8 serial: ifx6x60: fix use-after-free on module unload
   191c13c554e5 serial: ifx6x60: Remove dangerous spi_driver casts
   95a639d15067 Revert "tty_port: register tty ports with serdev bus"
   1520f7e76d45 tty_port: register tty ports with serdev bus
   0095625438b2 usb: musb: tusb6010_omap: Do not reset the other direction's packet size
   d7cc01aa1796 usb: host: xhci-plat: propagate return value of platform_get_irq()
   1458bfaae6c8 USB: xhci: fix lock-inversion problem
   a0334d0ba6ad usb: host: xhci: simplify irq handler return
   8732affeaf37 usb: host: xhci-mem: allocate zeroed Scratchpad Buffer
   2f68fe68ad96 xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton
   e17762c03b3e tracing/kprobes: Enforce kprobes teardown after testing
   78de28c67c8f of: fdt: add missing allocation-failure check
   ac38837324c2 USB: serial: qcserial: add more Lenovo EM74xx device IDs
   2a3835ffa5ed USB: hub: fix non-SS hub-descriptor handling
   c5922c99f193 USB: hub: fix SS hub-descriptor handling
   de90980c52da USB: iowarrior: fix info ioctl on big-endian hosts
   46b3a375a926 uwb: fix device quirk on big-endian hosts
   8ace7b038603 USB: core: replace %p with %pK
   083112faaf11 USB: ene_usb6250: fix DMA to the stack
   a3670852d2fb USB: serial: ftdi_sio: add Olimex ARM-USB-TINY(H) PIDs
   d0e929a4e63f char: lp: fix possible integer overflow in lp_setup()
   da6d8dbb5da7 dm bufio: make the parameter "retain_bytes" unsigned long
   b9805634c6de genirq: Introduce struct irq_common_data to host shared irq data
   073bc325fdc4 usb: dwc3: make dwc3_debugfs_init return value be void
   83204fd38a02 kvm arm: Move fake PGD handling to arch specific files
   060e39373d8a ARM: KVM: Remove pointless void pointer cast
   0bef2bd6fa64 dmaengine: usb-dmac: Fix DMAOR AE bit definition
   873bdf5cd492 dm space map disk: fix some book keeping in the disk space map
   a42b975f484e dm thin metadata: call precommit before saving the roots
   2cd394cd1046 USB: serial: io_ti: fix div-by-zero in set_termios
   a1dfb5701675 USB: serial: mct_u232: fix big-endian baud-rate handling
   391f2e944624 USB: serial: ftdi_sio: fix setting latency for unprivileged users
   048a9813c3e5 usb: serial: option: add Telit ME910 support
   092c6f1e1630 ARM: dts: imx6sx-sdb: Remove OPP override
   ba640473d7c9 ARM: dts: imx6sx-sdb: Add 198MHz operational point
   4bb916c171fa cgroup: use bitmask to filter for_each_subsys
   034dd596324d sched, cgroup: reorganize threadgroup locking
   0e521eabd7a3 pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes
   57cd95a5dcbc net: irda: irda-usb: fix firmware name on big-endian hosts
   38f915577c6e s390/cputime: fix incorrect system time
   98442999b967 dccp: fix freeing skb too early for IPV6_RECVPKTINFO
   56d847e3ef94 Linux 4.1.40
   5c564705d3f0 udp: properly support MSG_PEEK with truncated buffers
   f97e5ec81364 nfsd: encoders mustn't use unitialized values in error cases
   a7b4cdeb22f5 arm64: uaccess: ensure extension of access_ok() addr
   ed3ffd7c7fb9 arm64: documentation: document tagged pointer stack constraints
   f8a4b26e261d target/fileio: Fix zero-length READ and WRITE handling
   9d68722df885 CIFS: add misssing SFM mapping for doublequote
   14f24a466cd1 iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement
   3aa99b61c099 target: Fix compare_and_write_callback handling for non GOOD status
   0c5623052d48 of: fix sparse warning in of_pci_range_parser_one
   3e9e9c708f10 ceph: fix memory leak in __ceph_setxattr()
   009a83913e29 SMB3: Work around mount failure when using SMB3 dialect to Macs
   ffd28faab493 CIFS: fix mapping of SFM_SPACE and SFM_PERIOD
   ae5175c8dba4 fs/block_dev: always invalidate cleancache in invalidate_bdev()
   e895a1054e25 um: Fix PTRACE_POKEUSER on x86_64
   327d78550aea metag/uaccess: Check access_ok in strncpy_from_user
   31390049dfd2 Set unicode flag on cifs echo request to avoid Mac error
   3ea80afb2dce metag/uaccess: Fix access_ok()
   17535d260b75 target: Fix VERIFY and WRITE VERIFY command parsing
   edd3ad16ead4 dm bufio: check new buffer allocation watermark every 30 seconds
   bbe86592f9c3 dm bufio: avoid a possible ABBA deadlock
   9575253a91e6 Bluetooth: Fix user channel for 32bit userspace on 64bit kernel
   ca38d087f1b0 ext4: evict inline data when writing to memory map
   3a9700b0709e proc: Fix unbalanced hard link numbers
   2279c8b917f7 dm ioctl: prevent stack leak in dm ioctl call
   5afff19d82af nfsd: stricter decoding of write-like NFSv2/v3 ops
   24c3569dd195 nfsd4: minor NFSv2/v3 write decoding cleanup
   c9bb9f02b048 nfsd: check for oversized NFSv2/v3 arguments
   6a5e61496c48 usb: Make sure usb/phy/of gets built-in
   372323131cd0 ASoC: intel: Fix PM and non-atomic crash in bytcr drivers
   b583cc935477 Input: i8042 - add Clevo P650RS to the i8042 reset list
   56e191701252 dm era: save spacemap metadata root after the pre-commit
   6a887571cad2 dm btree: fix for dm_btree_find_lowest_key()
   2ad7696baa06 powerpc/pseries: Fix of_node_put() underflow during DLPAR remove
   e756dc9e7bfb IB/mlx4: Fix ib device initialization error flow
   50f63ac752b8 x86/boot: Fix BSS corruption/overwrite bug in early x86 kernel startup
   51cad4572c02 ring-buffer: Have ring_buffer_iter_empty() return true when empty
   2933c0ba9193 ACPI / power: Avoid maybe-uninitialized warning
   f7f44f588722 tracing: Allocate the snapshot buffer before enabling probe
   73270592d94b usb: host: xhci: print correct command ring address
   5ba52c08d1d1 [media] ttusb2: limit messages to buffer size
   e1dfe98dda6a USB: serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit
   00461b9f4817 PCI: Freeze PME scan before suspending devices
   57b8e3a6524b regulator: tps65023: Fix inverted core enable logic.
   1ff629068e6e [media] zr364xx: enforce minimum size when reading header
   a0f82864854a KEYS: fix keyctl_set_reqkey_keyring() to not leak thread keyrings
   86d961e25888 KEYS: Change the name of the dead type to ".dead" to prevent user access
   4ef48e49b1c5 KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings
   369cd3933506 powerpc/kprobe: Fix oops when kprobed on 'stdu' instruction
   199ea04d7d01 cifs: Do not send echoes before Negotiate is complete
   b291f2ed870a p9_client_readdir() fix
   98ae917fd128 ARM: dts: at91: sama5d3_xplained: not all ADC channels are available
   429957317eac ARM: dts: at91: sama5d3_xplained: fix ADC vref
   c7f3669caa0b zram: do not use copy_page with non-page aligned address
   ac87ea2ff7d7 zram: fix operator precedence to get offset
   7bee1c58a629 ALSA: seq: Don't break snd_use_lock_sync() loop by timeout
   93dfafeefbb6 MIPS: KGDB: Use kernel context for sleeping threads
   22afb4fc42e4 PCI: Fix pci_mmap_fits() for HAVE_PCI_RESOURCE_TO_USER platforms
   1ecc90c7e6b4 MIPS: Avoid BUG warning in arch_check_elf
   396f0fe4cc1b s390/mm: fix CMMA vs KSM vs others
   fab0b034bd91 serial: omap: suspend device on probe errors
   0ea0b8f3adbe serial: omap: fix runtime-pm handling on unbind
   113cc52cf9fe CIFS: store results of cifs_reopen_file to avoid infinite wait
   5c6d0e841556 CIFS: remove bad_network_name flag
   417dc40ebaf2 Input: xpad - add support for Razer Wildcat gamepad
   3a5df486f2e1 x86/vdso: Plug race between mapping and ELF header setup
   7ec71e0bb16d md: update slab_cache before releasing new stripes when stripes resizing
   2da764d4c67b padata: free correct variable
   ce0e21e44f97 crypto: ahash - Fix EINPROGRESS notification callback
   4ee5f3baad19 [media] cx231xx-audio: fix NULL-deref at probe
   8b6c66045c33 [media] cx231xx-audio: fix init error path
   5a4e9221b31b [media] cx231xx-cards: fix NULL-deref at probe
   a44bcf6b4c54 [media] usbvision: fix NULL-deref at probe
   c7bcf82e59ea [media] dib0700: fix NULL-deref at probe
   27a0c2317453 serial: samsung: Use right device for DMA-mapping calls
   5eb0c97fc835 sysfs: be careful of error returns from ops->show()
   dad2a28d46e7 staging: android: ashmem: lseek failed due to no FMODE_LSEEK.
   4ac302f8832f usb: misc: add missing continue in switch
   34a2eb59fc13 ptrace: fix PTRACE_LISTEN race corrupting task->state
   8624aeaec37d scsi: sd: Fix capacity calculation with 32-bit sector_t
   9535300dd7e2 scsi: sr: Sanity check returned mode data
   21ebc869930a ipmi: Fix kernel panic at ipmi_ssif_thread()
   82bfc1d9bc5d xen, fbfront: fix connecting to backend
   8dd5c1281e98 Reset TreeId to zero on SMB2 TREE_CONNECT
   3707e32c8fcc [media] s5p-mfc: Fix unbalanced call to clock management
   01ea8f2396af [media] gspca: konica: add missing endpoint sanity check
   206374212c28 IB/IPoIB: ibX: failed to create mcg debug file
   f585e26312b5 metag/usercopy: Add missing fixups
   c31ac9be1dc2 metag/usercopy: Fix src fixup in from user rapf loops
   09e3cca03b29 metag/usercopy: Set flags before ADDZ
   7c3a804c24cc metag/usercopy: Zero rest of buffer from copy_from_user
   f58b27f0ce36 metag/usercopy: Add early abort to copy_to_user
   fde1ed807fc6 metag/usercopy: Fix alignment error checking
   59465f2b425d metag/usercopy: Drop unused macros
   8da28861bfab ring-buffer: Fix return value check in test_ringbuffer()
   4cc0a6f14611 crypto: caam - fix RNG deinstantiation error checking
   c94b3a0d7a27 powerpc/mm: Add missing global TLB invalidate if cxl is active
   ca4f5edccb94 ath9k_htc: fix NULL-deref at probe
   783494a2cf45 powerpc: Don't try to fix up misaligned load-with-reservation instructions
   ea42f85ce0a6 kvm: arm/arm64: Fix locking for kvm_free_stage2_pgd
   407526d5f5cc tpm: add sleep only for retry in i2c_nuvoton_write_status()
   779a96681b4b tpm_crb: check for bad response size
   331f718a9746 tpm: msleep() delays - replace with usleep_range() in i2c nuvoton driver
   e43c2447f8ed iscsi-target: Drop work-around for legacy GlobalSAN initiator
   d2762e9848bb cdc-acm: fix possible invalid access when processing notification
   4d8a7de65c82 mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd()
   5c9eddc3db73 ALSA: hda - fix a problem for lineout on a Dell AIO machine
   d91a91d8f6ba drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()
   6431059d9e0f drm/vmwgfx: Remove getparam error message
   b31c507e2c3b drm/vmwgfx: avoid calling vzalloc with a 0 size in vmw_get_cap_3d_ioctl()
   13b52a46a677 drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl()
   55f1d24ac1ab drm/vmwgfx: Type-check lookups of fence objects
   18bcea4e8d2e iscsi-target: Fix TMR reference leak during session shutdown
   bfa5d70414f2 ubi/upd: Always flush after prepared for an update
   c127ce428b73 s390/uaccess: get_user() should zero on failure (again)
   0d2f98e74d4f USB: Proper handling of Race Condition when two USB class drivers try to call init_usb_class simultaneously
   6842ff6056ea ACPI: Fix incompatibility with mcount-based function graph tracing
   e5dcf4e37e91 ACPI: Do not create a platform_device for IOAPIC/IOxAPIC
   e2b3e7de14ba virtio_balloon: init 1st buffer in stats vq
   a205b2e5a2a0 powerpc: Disable HFSCR[TM] if TM is not supported
   f8889a244545 drm/radeon: Override fpfn for all VRAM placements in radeon_evict_flags
   848f94592710 USB: fix linked-list corruption in rh_call_control()
   3492352e1f34 ALSA: seq: Fix race during FIFO resize
   55e9d9474816 [media] mceusb: fix NULL-deref at probe
   91848cdb7ae7 xen/acpi: upload PM state from init-domain to Xen
   970a7a72b32d pinctrl: qcom: Don't clear status bit on irq_unmask
   fbb9dd5123de mmc: sdhci: Do not disable interrupts while waiting for clock
   a2f7beb42427 usb: hub: Do not attempt to autosuspend disconnected devices
   041fad219db7 usb: gadget: f_uvc: Fix SuperSpeed companion descriptor's wBytesPerInterval
   d4cbbe1460c4 s390/decompressor: fix initrd corruption caused by bss clear
   f1c9472e3dce ALSA: seq: Fix racy cell insertions during snd_seq_pool_done()
   d57b1afab5a8 scsi: libsas: fix ata xfer length
   972d4b4f2c7b arm/arm64: KVM: Take mmap_sem in kvm_arch_prepare_memory_region
   474d78d49b8b arm/arm64: KVM: Take mmap_sem in stage2_unmap_vm
   d59cf3fa94db USB: serial: qcserial: add Dell DW5811e
   6338e370099a x86/perf: Fix CR4.PCE propagation to use active_mm instead of mm
   1b9537d72610 tty: pty: Fix ldisc flush after userspace become aware of the data already
   44705deddafe usb: hub: Fix crash after failure to read BOS descriptor
   09b3048b2880 ACM gadget: fix endianness in notifications
   861b5c18bb14 scsi: sg: check length passed to SG_NEXT_CMD_LEN
   7268eabd5b5f Input: sur40 - validate number of endpoints before using them
   84a91ce02105 Input: kbtab - validate number of endpoints before using them
   f1ba9cf02776 Input: hanwang - validate number of endpoints before using them
   36d425fcc164 Input: yealink - validate number of endpoints before using them
   79cae616c940 Input: ims-pcu - validate number of endpoints before using them
   6585effe7d22 Input: cm109 - validate number of endpoints before using them
   76d981017361 Input: iforce - validate number of endpoints before using them
   edf3bd9562a9 mmc: ushc: fix NULL-deref at probe
   93d21fdc17e5 drm/radeon: reinstate oland workaround for sclk
   71a1c9d004ed perf/core: Fix event inheritance on fork()
   4da3251aac57 cpufreq: Fix and clean up show_cpuinfo_cur_freq()
   85fa60732c80 drm/radeon/si: add dpm quirk for Oland
   772653bea403 ext4: mark inode dirty after converting inline directory
   e8959ed1fd07 futex: Add missing error handling to FUTEX_REQUEUE_PI
   33fcd6ecaf0f futex: Fix potential use-after-free in FUTEX_REQUEUE_PI
   56d75a164c87 ARM: at91: pm: cpu_idle: switch DDR to power-down mode
   ce6df3d36d07 usb: musb: cppi41: don't check early-TX-interrupt for Isoch transfer
   ed4b286d254b usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk
   599dc7743f74 uwb: i1480-dfu: fix NULL-deref at probe
   50c372bd694d uwb: hwa-rc: fix NULL-deref at probe
   7896de4f8b00 USB: wusbcore: fix NULL-deref at probe
   0b3718017641 USB: uss720: fix NULL-deref at probe
   aee563c5ffb5 USB: lvtest: fix NULL-deref at probe
   a2574cf7887d USB: idmouse: fix NULL-deref at probe
   13cd0c011e73 isdn/gigaset: fix NULL-deref at probe
   027a48c195e1 fat: fix using uninitialized fields of fat_inode/fsinfo_inode
   c4743e805d43 md/raid1/10: fix potential deadlock
   6eea126f9d6d usb: host: xhci-plat: Fix timeout on removal of hot pluggable xhci controllers
   92b280212adf USB: iowarrior: fix NULL-deref in write
   c4b516612312 USB: iowarrior: fix NULL-deref at probe
   4db7a852b417 ath9k_htc: Add support of AirTies 1eda:2315 AR9271 device
   394e5f4a60c1 USB: serial: safe_serial: fix information leak in completion handler
   e0f57e1a406c USB: serial: io_ti: fix information leak in completion handler
   5dfb04937689 USB: serial: omninet: fix reference leaks at open
   6aed13b2c40e USB: serial: io_ti: fix NULL-deref in interrupt callback
   92fbcbfe994f MIPS: ralink: Fix typos in rt3883 pinctrl
   7ba49ba6dd09 MIPS: End spinlocks with .insn
   d7f84ae03ff3 MIPS: Force o32 fp64 support on 32bit MIPS64r6 kernels
   248e94265dd0 target: Fix VERIFY_16 handling in sbc_parse_cdb
   452c3c927325 target/pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export
   076df4623c10 scsi: lpfc: Add shutdown method for kexec
   e04d8b65f412 powerpc/boot: Fix zImage TOC alignment
   5c8f767c657b serial: samsung: Continue to work if DMA request fails
   46df5258a521 Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000
   9d3698c9b85c ima: accept previously set IMA_NEW_FILE
   86525f9f4474 percpu: acquire pcpu_lock when updating pcpu_nr_empty_pop_pages
   42ece5f50098 usb: gadget: dummy_hcd: clear usb_gadget region before registration
   7ccd5568eab8 USB: serial: digi_acceleport: fix OOB-event processing
   6842c8457292 staging: comedi: jr3_pci: cope with jiffies wraparound
   29e34e47fadf staging: comedi: jr3_pci: fix possible null pointer dereference
   c48408dff998 usb: gadget: function: f_fs: pass companion descriptor along
   757895c336d6 usb: dwc3: gadget: make Set Endpoint Configuration macros safe
   2e9d3a921000 tracing: Add #undef to fix compile error
   bd38086c6b2a can: usb_8dev: Fix memory leak of priv->cmd_msg_buffer
   99d3d49197e1 powerpc: Emulation support for load/store instructions on LE
   381785176cc1 KVM: s390: Fix guest migration for huge guests resulting in panic
   7caf29dc038c xtensa: move parse_tag_fdt out of #ifdef CONFIG_BLK_DEV_INITRD
   14abcbaa3f0d scsi: libiscsi: add lock around task lists to fix list corruption regression
   28d5d8b2db22 ALSA: seq: Fix link corruption by event error handling
   b78e49c3057a ALSA: hda - Add subwoofer support for Dell Inspiron 17 7000 Gaming
   d19f6529f1c1 ALSA: timer: Reject user params with too small ticks
   3d35f4422582 drm/ast: Call open_key before enable_mmio in POST code
   2188c2b367c6 drm/ast: Fix test for VGA enabled
   e8b120e25fbc drm/ast: Fix AST2400 POST failure without BMC FW or VBIOS
   c9cf983337a0 ipc/shm: Fix shmat mmap nil-page protection
   1827f7e6062b mac80211: flush delayed work when entering suspend
   0dad072cfc1d ALSA: hda - Fix micmute hotkey problem for a lenovo AIO machine
   e5ee49ad28a0 mm: do not access page->mapping directly on page_endio
   21a6489deda1 mm: vmpressure: fix sending wrong events on underflow
   091e3373d97f mm/page_alloc: fix nodes for reclaim in fast path
   7ec8bd575e7b s390: TASK_SIZE for kernel threads
   01592a4b8ba8 NFSv4: fix getacl ERANGE for some ACL buffer sizes
   bb9e115a5e85 NFSv4: fix getacl head length estimation
   05365e1fdea9 scsi: aacraid: Reorder Adapter status check
   f90e6f9a26ba rdma_cm: fail iwarp accepts w/o connection params
   a60c9ff335a1 IB/srp: Avoid that duplicate responses trigger a kernel bug
   3cac36b0423b MIPS: BCM47XX: Fix button inversion for Asus WL-500W
   512cbc94607b MIPS: OCTEON: Fix copy_from_user fault handling for large buffers
   9b4ed3674858 MIPS: Fix special case in 64 bit IP checksumming.
   85050844c0b9 dm cache: fix corruption seen when using cache > 2TB
   c0601ca14e10 Bluetooth: Add another AR3012 04ca:3018 device
   da1324e7080d regulator: Fix regulator_summary for deviceless consumers
   01f9734353be ALSA: hda - fix Lewisburg audio issue
   b57d6c457569 goldfish: Sanitize the broken interrupt handler
   c1dbd97d8a2a x86/platform/goldfish: Prevent unconditional loading
   58cec2bdba91 ath9k: use correct OTP register offsets for the AR9340 and AR9550
   9aabd8dbacd8 powerpc/xmon: Fix data-breakpoint
   c2fd678ea234 nlm: Ensure callback code also checks that the files match
   e53554da9daf drivers: hv: Turn off write permission on the hypercall page
   5fdf59513019 USB: serial: mos7840: fix another NULL-deref at open
   61f3d2296678 NFSv4: Fix memory and state leak in _nfs4_open_and_get_state
   95f495896ad8 drm/atomic: fix an error code in mode_fixup()
   04df6689f870 ktest: Fix child exit code processing
   a52f3859b78c ath9k: fix race condition in enabling/disabling IRQs
   db5051f86016 rtlwifi: rtl8192c-common: Fix "BUG: KASAN:
   f59f883503b7 USB: serial: ftdi_sio: fix line-status over-reporting
   4a34581ed021 KVM: s390: Disable dirty log retrieval for UCONTROL guests
   6631e70a42ff USB: serial: cp210x: add new IDs for GE Bx50v3 boards
   31ac2f17fd85 serial: 8250_pci: Add MKS Tenta SCOM-0800 and SCOM-0801 cards
   4c47ad359cc8 jbd2: don't leak modified metadata buffers on an aborted journal
   2b24a8367068 s390/qdio: clear DSCI prior to scanning multiple input queues
   36e4f568b8f1 s390/dcssblk: fix device size calculation in dcssblk_direct_access()
   5e6ef5ef6eaf mnt: Tuck mounts under others instead of creating shadow/side mounts.
   54195f1a32ee rtc: sun6i: Switch to the external oscillator
   cdb2a7f22913 rtc: sun6i: Add some locking
   af1af02352ee USB: serial: digi_acceleport: fix OOB data sanity check
   adb1da2a98a2 [media] media: fix dm1105.c build error
   c845c73b8396 bcma: use (get|put)_device when probing/removing device driver
   e1d467993c45 [media] am437x-vpfe: always assign bpp variable
   c53e17083e91 arm/arm64: KVM: Enforce unconditional flush to PoC when mapping to stage-2
   75f37dab088e ext4: trim allocation requests to group size
   07b79ed1e82c drm/radeon: handle vfct with multiple vbios images
   1efa8e2ac68b drm/ttm: Make sure BOs being swapped out are cacheable
   a99df0713f43 usb: gadget: udc: fsl: Add missing complete function.
   8c06df5655c7 USB: serial: ftdi_sio: fix extreme low-latency setting
   de143f74af3e w1: don't leak refcount on slave attach failure in w1_attach_slave_device()
   271ce5038fbc w1: ds2490: USB transfer buffers need to be DMAable
   57389faf841f ARM: dts: at91: Enable DMA on sama5d4_xplained console
   61b067fb433a staging: rtl: fix possible NULL pointer dereference
   434c09afa6c9 USB: serial: opticon: fix CTS retrieval at open
   700b2315c254 USB: serial: spcp8x5: fix modem-status handling
   da3a3becb7a8 USB: serial: ftdi_sio: fix modem-status error handling
   270ffbd14d81 USB: serial: ark3116: fix register-accessor error handling
   131d81690f18 IB/ipoib: Fix deadlock between rmmod and set_mode
   24104f6ae3b4 RDMA/core: Fix incorrect structure packing for booleans
   fc47912f44a7 ath5k: drop bogus warning on drv_set_key with unsupported cipher
   c2e65cde1bd7 tty: serial: msm: Fix module autoload
   ccb2e5cdaffa hv: init percpu_list in hv_synic_alloc()
   fbb6950ea08a samples/seccomp: fix 64-bit comparison macros
   33b9ac915dba scsi: storvsc: properly handle SRB_ERROR when sense message is present
   f0cd3119dcd0 scsi: storvsc: use tagged SRB requests if supported by the device
   88e4685b51d3 MIPS: Handle microMIPS jumps in the same way as MIPS32/MIPS64 jumps
   a6c4b18bdb3a MIPS: Calculate microMIPS ra properly when unwinding the stack
   339da589697a MIPS: Fix is_jump_ins() handling of 16b microMIPS instructions
   4556bdd21af3 MIPS: Fix get_frame_info() handling of microMIPS function size
   7c6a61c004ad MIPS: Prevent unaligned accesses during stack unwinding
   39fffbc9b371 MIPS: Clear ISA bit correctly in get_frame_info()
   e9ef2a32a2ec drm/i915/dsi: Do not clear DPOUNIT_CLOCK_GATE_DISABLE from vlv_init_display_clock_gating

(From OE-Core rev: 976c260bfd61e1346c1ef842567eee80a7b7ffca)

(From OE-Core rev: 9699ffe52d65ba426c01fd27697ab2789e29e19c)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield 197a32fd1b kernel-yocto: configuration updates: x86 features
Integrating the following kernel configuration changes:

 f7fbd4185e5 features/qat: additional configurations, CONFIG_CRYPTO_RSA and CONFIG_CRYPTO_DH
 50c62581d283 features/netfilter: additional configurations
 d67e4ed89556 features/x2apic: add X2APIC feature
 7889b28c5300 features/vfio: add VFIO feature
 dc4ec998757e features/numa: Add NUMA feature
 c88c18de4ca8 features/mtd: add MTD feature
 9035571d32ee features/iommu: add IOMMU feature
 6f3b16136f55 features/intel-txt: add intel-txt feature
 4936a5f508f0 common-pc-wifi: Enable SDIO for BroadCom BRCMFMAC

(From OE-Core rev: 59d294f119dc91d9ec47b0a8381d3addc86a6e3a)

(From OE-Core rev: 5d92cf0618e863472dc3ac54c89dd2f469733a2b)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Saul Wold 86277e9408 systemtap: ensure systemtap-native is available
Since we are adding the addto_sysroot that that is specific to the
native recipe, we must split this into a seperate -native .bb recipe.

When systemtap-native is built, the intention is that it's usable
from the native sysroot when done, ensure it's there with a forced
addto_recipe_sysroot task, we also don't want to clean the sysroot
when RM_WORK is enabled otherwise we loose the binaries.

[YOCTO #11403]

(From OE-Core rev: 4d965cdb451f87ee7f9364d71e2eea94cf04d3ed)

Signed-off-by: Saul Wold <sgw@linux.intel.com>
(cherry picked from commit 2fdb59741b4fdeaa4aee10812c4a409cdc11a02d)
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 98fba18e93abe8efce0a5b40d51e178c9de4d1e5)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-08-29 11:57:29 +01:00
André Draszik 6f6a73f7ad linux-libc-headers: fix duplicate IFF_LOWER_UP DORMANT ECHO on musl
musl _does_ define IFF_LOWER_UP DORMANT ECHO so we should
prevent redefinition of these when on musl.

As per the included patch, this can be triggered by
(from connman 6to4.c):
    include <errno.h>
    include <stdio.h>
    include <stdlib.h>
    include <string.h>
    include <sys/socket.h>
    include <netinet/in.h>
    include <arpa/inet.h>
    include <net/if.h>
    include <linux/ip.h>
    include <linux/if_tunnel.h>
    include <linux/netlink.h>
    include <linux/rtnetlink.h>
    include <sys/ioctl.h>
    include <unistd.h>

In file included from ../git/src/6to4.c:34:0:
.../usr/include/linux/if.h:97:2: error: expected identifier before numeric constant
  IFF_LOWER_UP   = 1<<16, /* __volatile__ */
  ^

This is because at that time, IFF_LOWER_UP has been converted
to 0x10000 already:
enum net_device_flags {
 0x10000 = 1<<16,
 0x20000 = 1<<17,
 0x40000 = 1<<18,

};

Backport a patch that addresses this.

(From OE-Core rev: 24dc2200047bae5d32c168d2625d96ac08a93d3d)

(From OE-Core rev: 3683fdd01e76bc54121bb8421f908c183e8d66fc)

Signed-off-by: André Draszik <adraszik@tycoint.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-08-29 11:57:28 +01:00
Mikko Rapeli 908e666fcb lttng-ust_2.9.1.bb: set CVE_PRODUCT to ust
It is used in NVD for CVE's like:

https://nvd.nist.gov/vuln/detail/CVE-2010-3386

(From OE-Core rev: 847124c9cc09922155c4238571257833c49262df)

Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit 1c6643f139911ab27618d20f9d4ca609235a680b)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-08-29 11:57:28 +01:00
Bruce Ashfield 6886e958df linux-yocto/4.9: update to v4.9.36
Integrating the -stable release with the following commits:

   9f86f302ec0e Linux 4.9.36
   a29fd27ca268 KVM: nVMX: Fix exception injection
   d1d3756f07da KVM: x86: zero base3 of unusable segments
   f3c3ec96e5fb KVM: x86/vPMU: fix undefined shift in intel_pmu_refresh()
   1eeb79426332 KVM: x86: fix emulation of RSM and IRET instructions
   982d8d92f256 arm64: fix NULL dereference in have_cpu_die()
   a4bfcab30928 mtd: nand: brcmnand: Check flash #WP pin status before nand erase/program
   de5862335ed7 i2c: brcmstb: Fix START and STOP conditions
   8ee785016d5a brcmfmac: avoid writing channel out of allocated array
   65fc82cea84f infiniband: hns: avoid gcc-7.0.1 warning for uninitialized data
   3e51ccbadd15 objtool: Fix another GCC jump table detection issue
   92e66676523a clk: scpi: don't add cpufreq device if the scpi dvfs node is disabled
   8a6f400a374c cpufreq: s3c2416: double free on driver init error path
   1781a29b31fa iommu/amd: Fix interrupt remapping when disable guest_mode
   0e55856b8f29 iommu/amd: Fix incorrect error handling in amd_iommu_bind_pasid()
   f0c31c674abd iommu/dma: Don't reserve PCI I/O windows
   d7fcb303d1ee iommu: Handle default domain attach failure
   c19bfc6765d4 iommu/vt-d: Don't over-free page table directories
   d5c5e8ba5d9d ocfs2: o2hb: revert hb threshold to keep compatible
   8af88a950b42 x86/mm: Fix flush_tlb_page() on Xen
   3667dafd6c04 x86/mpx: Correctly report do_mpx_bt_fault() failures to user-space
   b287ade87c91 x86/boot/KASLR: Fix kexec crash due to 'virt_addr' calculation bug
   15541e64163c tools arch: Sync arch/x86/lib/memcpy_64.S with the kernel
   a2c222bef08f ARM: 8685/1: ensure memblock-limit is pmd-aligned
   7661b19687b2 ARM64/ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation
   4efe34b500a7 ARM: dts: OMAP3: Fix MFG ID EEPROM
   07bb2c7e7ea3 ARM: OMAP2+: omap_device: Sync omap_device and pm_runtime after probe defer
   e57aa416ca4c regulator: tps65086: Fix DT node referencing in of_parse_cb
   88baad2e7159 regulator: tps65086: Fix expected switch DT node names
   9846c67974d6 spi: fix device-node leaks
   c52829f60f5f spi: When no dma_chan map buffers with spi_master's parent
   478273e11521 sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting
   eea0261db8ef watchdog: bcm281xx: Fix use of uninitialized spinlock.
   4211442b2088 netfilter: use skb_to_full_sk in ip_route_me_harder
   ac2730234cc1 xfrm: Oops on error in pfkey_msg2xfrm_state()
   c460f2beb6f0 xfrm: NULL dereference on allocation failure
   1e1666257cb6 xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY
   647f605276c0 mm/vmalloc.c: huge-vmap: fail gracefully on unexpected huge vmap mappings
   f9f73c58feef ravb: Fix use-after-free on `ifconfig eth0 down`
   adfe95fe5b42 ip6_tunnel, ip6_gre: fix setting of DSCP on encapsulated packets
   168bd51ec5ef sctp: check af before verify address in sctp_addr_id2transport
   399566f8a4fb net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV
   b6f75b986a7f perf probe: Fix to probe on gcc generated functions in modules
   9f8ffe4e0952 tipc: allocate user memory with GFP_KERNEL flag
   18b200e0c8ee net: phy: dp83867: allow RGMII_TXID/RGMII_RXID interface types
   e1eac347d971 perf probe: Fix to show correct locations for events on modules
   cc439964fab1 be2net: fix MAC addr setting on privileged BE3 VFs
   02434def6fd0 be2net: don't delete MAC on close on unprivileged BE3 VFs
   fa1dbf505aef be2net: fix status check in be_cmd_pmac_add()
   5f54c4e1e2af usb: dwc2: gadget: Fix GUSBCFG.USBTRDTIM value
   0e9867b7113c s390/ctl_reg: make __ctl_load a full memory barrier
   9d00195bc0af swiotlb: ensure that page-sized mappings are page-aligned
   68a5dc385735 coredump: Ensure proper size of sparse core files
   d21816c24591 aio: fix lock dep warning
   82835fb33ce5 perf/x86: Reject non sampling events with precise_ip
   1c68633329d2 perf/core: Fix sys_perf_event_open() vs. hotplug
   48131dd0f2b1 x86/mpx: Use compatible types in comparison to fix sparse error
   283994074501 x86/tsc: Add the Intel Denverton Processor to native_calibrate_tsc()
   6baa8c92dab9 mac80211: initialize SMPS field in HT capabilities
   8eaaf66d41ad pmem: return EIO on read_pmem() failure
   25319ae8e8a7 drm/amd/powerplay: refine vce dpm update code on Cz.
   f275ac7fc5d2 drm/amd/powerplay: fix vce cg logic error on CZ/St.
   77e82094a3c9 drm/radeon/si: load special ucode for certain MC configs
   4ae8dc6acb71 net: thunderx: acpi: fix LMAC initialization
   f88f06e18318 arm64: assembler: make adr_l work in modules under KASLR
   aabb797b4c12 spi: davinci: use dma_mapping_error()
   c32462d0b523 scsi: lpfc: avoid double free of resource identifiers
   582c1ca0ea1d HID: i2c-hid: Add sleep between POWER ON and RESET
   c78b8de5c05c perf/x86/intel: Use ULL constant to prevent undefined shift behaviour
   6130fac99481 mac80211: recalculate min channel width on VHT opmode changes
   d48cb21fd50b net: phy: marvell: fix Marvell 88E1512 used in SGMII mode
   849f2d0665e0 pinctrl: intel: Set pin direction properly
   3a6edbc95ba0 perf/x86/intel/uncore: Fix hardcoded socket 0 assumption in the Haswell init code
   b8c5e7b12413 drm/etnaviv: trick drm_mm into giving out a low IOVA
   2bc8fcd633d8 Documentation: devicetree: change the mediatek ethernet compatible string
   c5c8743642ae kernel/panic.c: add missing \n
   00f468f51dd5 ibmveth: Add a proper check for the availability of the checksum features
   32bd4d2ed9d8 vxlan: do not age static remote mac entries
   b07bf2364605 ip6_tunnel: must reload ipv6h in ip6ip6_tnl_xmit()
   7fdc81f6e1a9 virtio_net: fix PAGE_SIZE > 64k
   a6c3e01bf32e mlxsw: spectrum_router: Correctly reallocate adjacency entries
   ff3b1dd026bb vfio/spapr: fail tce_iommu_attach_group() when iommu_data is null
   8895ef4e5357 drm/amdgpu: check ring being ready before using
   e5a2ba9af818 net: dsa: Check return value of phy_connect_direct()
   c6f284899e01 amd-xgbe: Check xgbe_init() return code
   e99d86d76eed platform/x86: ideapad-laptop: handle ACPI event 1
   e9a87e0f5bbb iwlwifi: fix kernel crash when unregistering thermal zone
   322baf72eed5 scsi: virtio_scsi: Reject commands when virtqueue is broken
   5d5c293af834 xen-netfront: Fix Rx stall during network stress and OOM
   72191c7d82e7 swiotlb-xen: update dev_addr after swapping pages
   884baf2abf6d virtio_console: fix a crash in config_work_handler
   c3eab85ff11a Btrfs: fix truncate down when no_holes feature is enabled
   e8b5068b64d0 Btrfs: Fix deadlock between direct IO and fast fsync
   83571e9ef7c9 gianfar: Do not reuse pages from emergency reserve
   c48a862c47d4 objtool: Fix IRET's opcode
   251d00bf1309 bpf: don't trigger OOM killer under pressure with map alloc
   a7a2a6d34fe7 bnxt_en: Fix "uninitialized variable" bug in TPA code path.
   da805bc788b0 xen-netback: protect resource cleaning on XenBus disconnect
   7bdccaa5da12 xen-netback: fix memory leaks on XenBus disconnect
   5dcd08594276 net: ethtool: Initialize buffer when querying device channel settings
   6e315b2b10b6 powerpc/eeh: Enable IO path on permanent error
   ea7b808165a5 net: korina: Fix NAPI versus resources freeing
   fded17be01ab perf/x86/intel: Handle exclusive threadid correctly on CPU hotplug
   3eeb3459b7e6 net: phy: dp83848: add DP83620 PHY support
   10c24e89b2b8 drm/amdgpu: add support for new hainan variants
   9f2a36a7504c drm/amdgpu: fix program vce instance logic error.
   0c9626619777 qla2xxx: Fix erroneous invalid handle message
   8cfcaa2899f3 qla2xxx: Terminate exchange if corrupted
   42a1d5b47594 scsi: lpfc: Set elsiocb contexts to NULL after freeing it
   7782ab228f64 stmmac: add missing of_node_put
   ee4494c6bda8 scsi: sd: Fix wrong DPOFUA disable in sd_read_cache_type
   80b1a1180e4e KVM: x86: fix fixing of hypercalls
   afaee3ef5136 xen/blkback: don't free be structure too early
   13fa36f9fbc8 ARM64: dts: meson-gxbb-odroidc2: fix GbE tx link breakage
   8bface142a8d dt: bindings: net: use boolean dt properties for eee broken modes
   3897ae12b706 net: phy: use boolean dt properties for eee broken modes
   40373d91a0f7 net: phy: fix sign type error in genphy_config_eee_advert
   752ba680eb70 dt-bindings: net: add EEE capability constants
   97ace183074d net: phy: add an option to disable EEE advertisement
   0e8eca987e27 net: ethtool: add support for 2500BaseT and 5000BaseT link modes
   8886196a7320 sparc64: Zero pages on allocation for mondo and error queues.
   41172b772da4 sparc64: Handle PIO & MEM non-resumable errors.
   2aa6d036b716 mm: numa: avoid waiting on freed migrated pages
   08cb8e5f83fd l2tp: take a reference on sessions used in genetlink handlers
   599e6f038777 l2tp: hold session while sending creation notifications
   d9face6fc62a l2tp: fix duplicate session creation
   806e98835683 l2tp: ensure session can't get removed during pppol2tp_session_ioctl()
   6539c4f991c2 l2tp: fix race in l2tp_recv_common()
   d2da8d394147 usb: gadget: f_fs: Fix possibe deadlock
   ed96148d7f8e x86/mm: Fix boot crash caused by incorrect loop count calculation in sync_global_pgds()
   1c0fa383b339 dm thin: do not queue freed thin mapping for next stage processing
   466877f2d257 drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr
   78c4244f8bdb gpiolib: fix filtering out unwanted events
   cb2c6fdf620f NFSv4.1: Fix a race in nfs4_proc_layoutget
   7d0e27fe24c5 ALSA: hda - set input_path bitmap to zero after moving it to new place
   093750c3dec4 ALSA: hda - Fix endless loop of codec configure
   dad3135e762b MIPS: Fix IRQ tracing & lockdep when rescheduling
   e9e24faf823e MIPS: pm-cps: Drop manual cache-line alignment of ready_count
   f7d3d40ea124 MIPS: Avoid accidental raw backtrace
   3d4ac49a9538 MIPS: head: Reorder instructions missing a delay slot
   b1355226a64e mm, swap_cgroup: reschedule when neeed in swap_cgroup_swapoff()
   dbc808362b6c drm/ast: Handle configuration without P2A bridge
   8dc9f9dede5b xen/blkback: don't use xen_blkif_get() in xen-blkback kthread
   4ebe28d23d35 NFSv4.x/callback: Create the callback service through svc_create_pooled
   955f270b6f5d NFSv4: fix a reference leak caused WARNING messages
   b89bd0c715c1 netfilter: synproxy: fix conntrackd interaction
   ced7689be60d netfilter: xt_TCPMSS: add more sanity tests on tcph->doff
   8e2316399b8f rtnetlink: add IFLA_GROUP to ifla_policy
   b9ca9b0f5510 ipv6: Do not leak throw route references
   e4089baa08c4 sfc: provide dummy definitions of vswitch functions
   08058c258afb net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev
   f1a0e7d172b0 decnet: always not take dst->__refcnt when inserting dst into hash table
   c7d422d68fe9 net/mlx5e: Fix timestamping capabilities reporting
   25ff35074e27 net/mlx5: Wait for FW readiness before initializing command interface
   176b9874a203 net/mlx5e: Avoid doing a cleanup call if the profile doesn't have it
   4c246863e7b4 sctp: return next obj by passing pos + 1 into sctp_transport_get_idx
   fded2d74a350 ipv6: fix calling in6_ifa_hold incorrectly for dad work
   cac2a9bb4034 igmp: add a missing spin_lock_init()
   ecd6627f48bd igmp: acquire pmc lock for ip_mc_clear_src()
   059686754c18 proc: snmp6: Use correct type in memset
   78b24ab695ab net/mlx5e: Fix wrong indications in DIM due to counter wraparound
   9854e5865990 net/mlx5e: Added BW check for DIM decision mechanism
   57360bc3c7a6 net: tipc: Fix a sleep-in-atomic bug in tipc_msg_reverse
   bb566ce3a60e net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx
   8cda426a7cfa sctp: disable BH in sctp_for_each_endpoint
   c6d4ff85722b Fix an intermittent pr_emerg warning about lo becoming free.
   bb84290cd296 af_unix: Add sockaddr length checks before accessing sa_family in bind and connect handlers
   386ed38f0f28 net: vrf: Make add_fib_rules per network namespace flag
   b5cc68e0c190 net: Zero ifla_vf_info in rtnl_fill_vfinfo()
   fd9b13e6c175 decnet: dn_rtmsg: Improve input length sanitization in dnrmg_receive_user_skb
   d2f459e3feb0 net: don't call strlen on non-terminated string in dev_set_alias()
   98184bbb8dae ipv6: release dst on error in ip6_dst_lookup_tail
   92905e331aea Linux 4.9.35
   855b08e57777 brcmfmac: fix uninitialized warning in brcmf_usb_probe_phase2()
   21eaaa76b701 jump label: fix passing kbuild_cflags when checking for asm goto support
   ffa96c1a6afe net: phy: fix marvell phy status reading
   5da6415e427b spi: double time out tolerance
   25c7794ed046 dmaengine: bcm2835: Fix cyclic DMA period splitting
   81135c71bde3 net: phy: Initialize mdio clock at probe function
   948c4f17ab7e rt2x00: avoid introducing a USB dependency in the rt2x00lib module
   225969acc0f1 usb: gadget: f_fs: avoid out of bounds access on comp_desc
   5306119473b2 mtd: spi-nor: fix spansion quad enable
   dcd015f733a7 of: Add check to of_scan_flat_dt() before accessing initial_boot_params
   f20603874211 rxrpc: Fix several cases where a padded len isn't checked in ticket decode
   581659a87820 drm/amdgpu: adjust default display clock
   217e035d5120 drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating
   e4b8d1e84410 drm/radeon: add a quirk for Toshiba Satellite L20-183
   61ea7c2817bd drm/radeon: add a PX quirk for another K53TK variant
   3900f24aa6fa iscsi-target: Reject immediate data underflow larger than SCSI transfer length
   463440e6de4a iscsi-target: Fix delayed logout processing greater than SECONDS_FOR_LOGOUT_COMP
   1f576d53d854 target: Fix kref->refcount underflow in transport_cmd_finish_abort
   99f66b5182a4 arm64/vdso: Fix nsec handling for CLOCK_MONOTONIC_RAW
   a53bfdda06ac time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting
   02a37ccd6347 time: Fix clock->read(clock) race around clocksource changes
   c81d034bd09a brcmfmac: unbind all devices upon failure in firmware callback
   ba2d8d67875c brcmfmac: use firmware callback upon failure to load
   1dd15bd62221 brcmfmac: add parameter to pass error code in firmware callback
   20d8f785f974 Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list
   8eaa481dfb4c powerpc/64s: Handle data breakpoints in Radix mode
   414f51ceb6ff powerpc/kprobes: Pause function_graph tracing during jprobes handling
   f719f20abe2a signal: Only reschedule timers on signals timers have sent
   99afebe8fef9 HID: Add quirk for Dell PIXART OEM mouse
   cdf300d6105d cxgb4: notify uP to route ctrlq compl to rdma rspq
   fb6dc831b5cf CIFS: Improve readdir verbosity
   2f1527e359f4 KVM: PPC: Book3S HV: Context-switch EBB registers properly
   468aa930c0a2 KVM: PPC: Book3S HV: Preserve userspace HTM state properly
   df3a787b3a71 KVM: s390: gaccess: fix real-space designation asce handling for gmap shadows
   5220378bd91c perf/x86/intel: Add 1G DTLB load/store miss support for SKL
   7c679fe729c2 lib/cmdline.c: fix get_options() overflow while parsing ranges
   bc6eecff3d95 autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
   4b660fcbc64e powerpc/perf: Fix oops when kthread execs user process
   3d6848e491df fs/exec.c: account for argv/envp pointers
   552a14a572a2 ALSA: pcm: Don't treat NULL chmap as a fatal error
   8c9c55a0f576 ALSA: firewire-lib: Fix stall of process context at packet error
   4ae2cb91a636 xen-blkback: don't leak stack data via response ring
   e5c49c1703ae xen/blkback: fix disconnect while I/Os in flight
   0e051f17bd04 clk: sunxi-ng: a31: Correct lcd1-ch1 clock register offset
   493ecd5cd73e Linux 4.9.34
   ce7fe8595902 mm: fix new crash in unmapped_area_topdown()
   5d10ad629726 Allow stack to grow up to address space limit
   cfc0eb403816 mm: larger stack guard gap, between vmas
   04651048c79a alarmtimer: Rate limit periodic intervals
   b355b899c74a crypto: Work around deallocated stack frame reference gcc bug on sparc.
   7dfe7ca9ec12 vTPM: Fix missing NULL check
   ecae47331a43 MIPS: .its targets depend on vmlinux
   6b706cbb16e9 MIPS: Fix bnezc/jialc return address calculation
   22921a9e232a usb: dwc3: exynos fix axius clock error path to do cleanup
   f0ee203c864f usb: gadget: composite: Fix function used to free memory
   8ee7f06f4dca alarmtimer: Prevent overflow of relative timers
   766283254b67 genirq: Release resources in __setup_irq() error path
   8a48b7eace4d sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off()
   cf6ac3abb323 iio: imu: inv_mpu6050: add accel lpf setting for chip >= MPU6500
   f7ae7d2229d2 swap: cond_resched in swap_cgroup_prepare()
   1419b8752153 mm/memory-failure.c: use compound_head() flags for huge pages
   0c0d3d8730db USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks
   3ff5f4f6a8a7 USB: gadget: fix GPF in gadgetfs
   06178662474c usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk
   4581d7dd44f3 usb: xhci: Fix USB 3.1 supported protocol parsing
   2abac4084fb9 drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of IS_ERR()
   f28ba80c6a3e misc: mic: double free on ioctl error path
   02d009e865a8 ath10k: fix napi crash during rmmod when probe firmware fails
   07612c1227e8 usb: r8a66597-hcd: decrease timeout
   f75f4d196ab5 usb: r8a66597-hcd: select a different endpoint on timeout
   c8091f0e8549 USB: gadget: dummy_hcd: fix hub-descriptor removable fields
   374aceef5912 pvrusb2: reduce stack usage pvr2_eeprom_analyze()
   9ae5dac225e2 USB: usbip: fix nonconforming hub descriptor
   7b5bce3a5128 usb: core: fix potential memory leak in error path during hcd creation
   12bfbe157d06 USB: hub: fix SS max number of ports
   cb53a4e03b2f usb: gadget: udc: renesas_usb3: lock for PN_ registers access
   dd65c0958b77 usb: gadget: udc: renesas_usb3: fix deadlock by spinlock
   723bd3b9f83f usb: gadget: udc: renesas_usb3: fix pm_runtime functions calling
   b51e4b0ac661 IB/mlx5: Fix kernel to user leak prevention logic
   dca02651cee7 iio: adc: ti_am335x_adc: allocating too much in probe
   cf308c15103e iio: proximity: as3935: recalibrate RCO after resume
   56251d138570 iio: st_pressure: Fix data sign
   a1d51f7abf71 staging: iio: tsl2x7x_core: Fix standard deviation calculation
   773fdcdc0957 staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
   ed13a9c6464b mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode
   caa6f1c7bcbe x86/mm/32: Set the '__vmalloc_start_set' flag in initmem_init()
   ad3faea03fdf serial: sh-sci: Fix late enablement of AUTORTS
   a50aacf5de52 serial: efm32: Fix parity management in 'efm32_uart_console_get_options()'
   879d61f218a9 drm/vc4: Fix OOPSes from trying to cache a partially constructed BO.
   5899b635ecc7 drm/mediatek: fix mtk_hdmi_setup_vendor_specific_infoframe mistake
   5b754c994f38 mac80211: don't send SMPS action frame in AP mode when not needed
   3e8c503d0a16 mac80211: fix dropped counter in multiqueue RX
   6568f8f70152 mac80211: strictly check mesh address extension mode
   c8143269c9c4 mac80211: fix IBSS presp allocation size
   841e4e775bb1 mac80211: fix packet statistics for fast-RX
   f79d740f3289 mac80211: fix CSA in IBSS mode
   bd3f89002e52 usb: musb: dsps: keep VBUS on for host-only mode
   a317afc0c1ce drm/i915: Fix GVT-g PVINFO version compatibility check
   7f7bb1173db8 drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions.
   f6e99a2efc03 mac80211/wpa: use constant time memory comparison for MACs
   2ec5b68bf62e mac80211: don't look at the PM bit of BAR frames
   63d34ea7042a vb2: Fix an off by one error in 'vb2_plane_vaddr'
   5d5605cc5833 cpufreq: conservative: Allow down_threshold to take values from 1 to 10
   47537bceb7b7 ila_xlat: add missing hash secret initialization
   95f47cd7d7d8 can: gs_usb: fix memory leak in gs_cmd_reset()
   a6d6282040b7 configfs: Fix race between create_link and configfs_rmdir
   222aa34e5d79 fs: pass on flags in compat_writev
   050639ef5810 Linux 4.9.33
   bdc9a03fd9ce sparc64: make string buffers large enough
   933b9b11f7ca drm/i915: Always recompute watermarks when distrust_bios_wm is set, v2.
   4f59a7a895c4 drm/i915: Workaround VLV/CHV DSI scanline counter hardware fail
   8e1a4006ff92 s390/kvm: do not rely on the ILC on kvm host protection fauls
   a2f68276822c xtensa: don't use linux IRQ #0
   57211e84dda0 RDMA/qedr: Return max inline data in QP query result
   c5ea7aa57e24 RDMA/qedr: Don't spam dmesg if QP is in error state
   13a87589af5f RDMA/qedr: Don't reset QP when queues aren't flushed
   bbf61096e42c RDMA/qedr: Fix and simplify memory leak in PD alloc
   a4fa249385b6 RDMA/qedr: Dispatch port active event from qedr_add
   c47538f61016 netfilter: nft_log: restrict the log prefix length to 127
   fefdd79403e8 netfilter: nf_tables: fix set->nelems counting with no NLM_F_EXCL
   f68a45776a62 tipc: fix nametbl_lock soft lockup at node/link events
   1d6e36d730ed tipc: add subscription refcount to avoid invalid delete
   9f8df4f86a3f tipc: fix connection refcount error
   c7a552e771cc tipc: ignore requests when the connection state is not CONNECTED
   2552e2c11575 ARCv2: smp-boot: wake_flag polling by non-Masters needs to be uncached
   8cb6045ec40d ARC: smp-boot: Decouple Non masters waiting API from jump to entry point
   ae36f6a65af6 vhost/vsock: handle vhost_vq_init_access() error
   b13b3b706a9d kernel/watchdog: prevent false hardlockup on overloaded system
   0ce66ee6aec1 kernel/watchdog.c: move shared definitions to nmi.h
   b969a240448b kernel/watchdog.c: move hardlockup detector to separate file
   dbd9eee1aaaf userfaultfd: fix SIGBUS resulting from false rwsem wakeups
   9618fba26499 proc: add a schedule point in proc_pid_readdir()
   e23b1c05a50f frv: add missing atomic64 operations
   918684681dc2 frv: add atomic64_add_unless()
   013bbbc3e902 romfs: use different way to generate fsid for BLOCK or MTD
   093d494c6d1d mn10300: fix build error of missing fpu_save()
   5e4cafca06bf usb: musb: Fix external abort on non-linefetch for musb_irq_work()
   fb72eca1333c sctp: sctp_addr_id2transport should verify the addr before looking up assoc
   bf812fe92683 sctp: sctp gso should set feature with NETIF_F_SG when calling skb_segment
   12a583ddf02a bnxt_en: Fix RTNL lock usage on bnxt_get_port_module_status().
   66deb409251c bnxt_en: Fix RTNL lock usage on bnxt_update_link().
   e89ffe41e9a6 bnxt_en: Enhance autoneg support.
   710ea9b028de bnxt_en: Fix bnxt_reset() in the slow path task.
   cb7188295d18 net-next: ethernet: mediatek: change the compatible string
   e9ace99c4bb0 r8152: avoid start_xmit to schedule napi when napi is disabled
   c1a7106b3b01 r8152: fix rtl8152_post_reset function
   9507910ca46d r8152: re-schedule napi for tx
   4242f0bce47e r8152: check rx after napi is enabled
   993ba7ffcf6e r8152: avoid start_xmit to call napi_schedule during autosuspend
   6149abe7f404 nvmet-rdma: Fix missing dma sync to nvme data structures
   5a0d41409b4d nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED"
   d16268259683 ravb: unmap descriptors when freeing rings
   47c362f147aa drm/ast: Fixed system hanged if disable P2A
   bfa4d2e461da drm/nouveau: Fix drm poll_helper handling
   c94e2edacea7 drm/nouveau: Don't enabling polling twice on runtime resume
   c7a29cf6c34a drm/nouveau: Handle fbcon suspend/resume in seperate worker
   d2beb1a9dd82 drm/nouveau: Rename acpi_work to hpd_work
   ef66745a1bd2 drm/nouveau: Intercept ACPI_VIDEO_NOTIFY_PROBE
   eb846414674c gtp: add genl family modules alias
   7dddbfcd96e2 net: phy: micrel: add support for KSZ8795
   2f970b437e86 parisc, parport_gsc: Fixes for printk continuation lines
   4038524f7fef net/mlx5: Return EOPNOTSUPP when failing to get steering name-space
   b445ecbdff83 net/mlx5: E-Switch, Err when retrieving steering name-space fails
   2bcbe747629e drm/i915: Check for NULL i915_vma in intel_unpin_fb_obj()
   e6549f36278c net: adaptec: starfire: add checks for dma mapping errors
   a15bbf44ab2f pinctrl: berlin-bg4ct: fix the value for "sd1a" of pin SCRD0_CRD_PRES
   326fdffd7078 drm: Don't race connector registration
   82b6693bd415 drm: prevent double-(un)registration for connectors
   d934fe02ba17 cec: fix wrong last_la determination
   62614714e30a pinctrl: baytrail: Rectify debounce support (part 2)
   3564d41e5c84 gianfar: synchronize DMA API usage by free_skb_rx_queue w/ gfar_new_page
   581e4003bf12 net/mlx4_core: Avoid command timeouts during VF driver device shutdown
   c33f1bd7f289 drm/nouveau/fence/g84-: protect against concurrent access to semaphore buffers
   cf336eea809d drm/nouveau: prevent userspace from deleting client object
   16f733d8db52 ipv6: fix flow labels when the traffic class is non-0
   0542f9791246 FS-Cache: Initialise stores_lock in netfs cookie
   34f1a4626bad fscache: Clear outstanding writes when disabling a cookie
   11696dcea282 fscache: Fix dead object requeue
   f4d2d05ffb8b net: fix ndo_features_check/ndo_fix_features comment ordering
   3a6ebd3f963c net: phy: Fix PHY module checks and NULL deref in phy_attach_direct()
   ea14fabd43a5 net: phy: Fix lack of reference count on PHY driver
   2fba4f5b70f3 ethtool: do not vzalloc(0) on registers dump
   8de6ea44af5c log2: make order_base_2() behave correctly on const input value zero
   5331baaeb7e6 kasan: respect /proc/sys/kernel/traceoff_on_warning
   8936b74fd339 shmem: fix sleeping from atomic context
   3ec4141c68de jump label: pass kbuild_cflags when checking for asm goto support
   36d9659cde0d PM / runtime: Avoid false-positive warnings from might_sleep_if()
   40f6d71c0a09 ARM: defconfigs: make NF_CT_PROTO_SCTP and NF_CT_PROTO_UDPLITE built-in
   1cadd394bbf9 ipv6: Fix IPv6 packet loss in scenarios involving roaming + snooping switches
   d536202202ee vfio/spapr_tce: Set window when adding additional groups to container
   d385ed7ad307 ipv6: addrconf: fix generation of new temporary addresses
   d7b2b380c08d net: thunderx: Fix PHY autoneg for SGMII QLM mode
   baaa84b43608 kernel/ucount.c: mark user_header with kmemleak_ignore()
   c419fe260b54 powerpc/powernv: Properly set "host-ipi" on IPIs
   47a5aabc3424 i2c: piix4: Fix request_region size
   c1a4306f24a0 i2c: piix4: Request the SMBUS semaphore inside the mutex
   7a6fcf38fabb sierra_net: Add support for IPv6 and Dual-Stack Link Sense Indications
   9217eeefee15 sierra_net: Skip validating irrelevant fields for IDLE LSIs
   bed8b8627a33 net: hns: Fix the device being used for dma mapping during TX
   008798746e6e NET: mkiss: Fix panic
   ae0b63eb344e ibmvnic: Initialize completion variables before starting work
   4544ba3173b7 ibmvnic: Call napi_disable instead of napi_enable in failure path
   74e24d1ea1a4 NET: Fix /proc/net/arp for AX.25
   2557969fb4f7 gfs2: Use rhashtable walk interface in glock_hash_walk
   44bc7cae6031 tipc: Fix tipc_sk_reinit race conditions
   cb351da6f2ba ipv6: Inhibit IPv4-mapped src address on the wire.
   12ec2560d467 ipv6: Handle IPv4-mapped src to in6addr_any dst.
   116589a5a7e0 tcp: tcp_probe: use spin_lock_bh()
   a2901d01a6c7 net: xilinx_emaclite: fix receive buffer overflow
   bff3001afae7 net: xilinx_emaclite: fix freezes due to unordered I/O
   65e72723add0 ibmvnic: Fix endian error when requesting device capabilities
   b5a1aa812a16 ibmvnic: Fix endian errors in error reporting output
   d864e675c789 netfilter: nf_conntrack_sip: fix wrong memory initialisation
   220b67a16fde partitions/msdos: FreeBSD UFS2 file systems are not recognized
   7a7b2d5f65a7 drm/i915: Prevent the system suspend complete optimization
   b372d35a5226 PCI/PM: Add needs_resume flag to avoid suspend complete optimization
   05afd4c0af6a Linux 4.9.32
   3eb235a1af14 netfilter: nft_set_rbtree: handle element re-addition after deletion
   a8fc3159ee2c cpufreq: schedutil: Fix per-CPU structure initialization in sugov_start()
   afe8d4a51c76 cpufreq: schedutil: move cached_raw_freq to struct sugov_policy
   09fcb3561d9e drm/i915/vbt: split out defaults that are set when there is no VBT
   555c443a1ab9 drm/i915/vbt: don't propagate errors from intel_bios_init()
   a6a7d8ade88c usercopy: Adjust tests to deal with SMAP/PAN
   eefa5e13dff9 ARM: 8637/1: Adjust memory boundaries after reservations
   1df21f45fd55 ARM: 8636/1: Cleanup sanity_check_meminfo
   9e09d90ac5ac arm64: entry: improve data abort handling of tagged pointers
   1d61ccb5ac27 arm64: hw_breakpoint: fix watchpoint matching for tagged pointers
   791d94ef40f6 arm64: traps: fix userspace cache maintenance emulation on a tagged pointer
   d95202487334 serial: sh-sci: Fix panic when serial console and DMA are enabled
   9ff4a1a36a58 drivers: char: mem: Fix wraparound check to allow mappings up to the end
   106c77e82572 cpu/hotplug: Drop the device lock on error
   eb8fa317cb01 ASoC: Fix use-after-free at card unregistration
   82ecd2f054bd ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
   66e982d8f1a1 ALSA: timer: Fix race between read and ioctl
   aae14f569f5d drm/nouveau/tmr: fully separate alarm execution/pending lists
   7860d0e5e2bf drm/vmwgfx: Make sure backup_handle is always valid
   a76ff847013a drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl()
   64c21af51d71 drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve()
   3743c0e1276d perf/core: Drop kernel samples even though :u is specified
   6e6d89e18e53 powerpc/kernel: Initialize load_tm on task creation
   2cfdf4fd3292 powerpc/kernel: Fix FP and vector register restoration
   cbf687acc1e1 powerpc/hotplug-mem: Fix missing endian conversion of aa_index
   b4624ff952ec powerpc/numa: Fix percpu allocations to be NUMA aware
   bb0a300f18ce powerpc/sysdev/simple_gpio: Fix oops in gpio save_regs function
   59d9a40b5839 scsi: qla2xxx: Fix mailbox pointer error in fwdump capture
   64dc431432ec scsi: qla2xxx: Set bit 15 for DIAG_ECHO_TEST MBC
   ab2b484e8038 scsi: qla2xxx: Modify T262 FW dump template to specify same start/end to debug customer issues
   fe42472e53eb scsi: qla2xxx: don't disable a not previously enabled PCI device
   f75e09ebd3e4 KVM: arm/arm64: Handle possible NULL stage2 pud when ageing pages
   66d6448475c6 btrfs: fix memory leak in update_space_info failure path
   4d15ab90ec2b btrfs: use correct types for page indices in btrfs_page_exists_in_range
   3fd1233dabd5 cxl: Avoid double free_irq() for psl,slice interrupts
   172c70d1cd82 cxl: Fix error path on bad ioctl
   84bef90a454f ufs_getfrag_block(): we only grab ->truncate_mutex on block creation path
   3d4922b5bb5b ufs_extend_tail(): fix the braino in calling conventions of ufs_new_fragments()
   55a00f816bd7 ufs: set correct ->s_maxsize
   aed005fb7956 ufs: restore maintaining ->i_blocks
   bf7bfef3eee3 fix ufs_isblockset()
   4896c87d2464 ufs: restore proper tail allocation
   61604a2626a3 fs: add i_blocksize()
   829a1cab22c4 cpuset: consider dying css as offline
   5aa8f833ca78 Input: elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled
   dff4c8bb1397 cgroup: Prevent kill_css() from being called more than once
   b59ec7072c84 ahci: Acer SA5-271 SSD Not Detected Fix
   b3a42bb630bd drm/msm: Expose our reservation object when exporting a dmabuf.
   974a4eb16e84 target: Re-add check to reject control WRITEs with overflow data
   96d7b43b42ba cpufreq: cpufreq_register_driver() should return -ENODEV if init fails
   acd8f9173960 mei: make sysfs modalias format similar as uevent modalias
   716dd37398ad iio: proximity: as3935: fix iio_trigger_poll issue
   bad3b49b01aa iio: proximity: as3935: fix AS3935_INT mask
   8067c911c5e9 iio: light: ltr501 Fix interchanged als/ps register field
   e33679f994db iio: adc: bcm_iproc_adc: swap primary and secondary isr handler's
   c5a8004434f0 staging/lustre/lov: remove set_fs() call from lov_getstripe()
   5404b0c0ea85 usb: chipidea: debug: check before accessing ci_role
   59db536f5812 usb: chipidea: udc: fix NULL pointer dereference if udc_start failed
   405ac24a0aec usb: gadget: f_mass_storage: Serialize wake and sleep execution
   1308eeec2fc5 drm: Fix oops + Xserver hang when unplugging USB drm devices
   c404f0dee7a8 ext4: fix fdatasync(2) after extent manipulation operations
   2e16921d1743 ext4: fix data corruption with EXT4_GET_BLOCKS_ZERO
   9890b9cb75c9 ext4: keep existing extra fields when inode expands
   9850844e0a0e ext4: fix SEEK_HOLE
   9636c086532b xen/privcmd: Support correctly 64KB page granularity when mapping memory
   08229c119c42 cfq-iosched: fix the delay of cfq_group's vdisktime under iops mode
   1f67d28d2707 dmaengine: mv_xor_v2: set DMA mask to 40 bits
   eb5afaba6177 dmaengine: mv_xor_v2: remove interrupt coalescing
   b2c8bb06bc83 dmaengine: mv_xor_v2: fix tx_submit() implementation
   0d0918504a96 dmaengine: mv_xor_v2: enable XOR engine after its configuration
   e2a092eab8a5 dmaengine: mv_xor_v2: do not use descriptors not acked by async_tx
   67b1684c4a5e dmaengine: mv_xor_v2: properly handle wrapping in the array of HW descriptors
   f08c84d4c745 dmaengine: mv_xor_v2: handle mv_xor_v2_prep_sw_desc() error properly
   f2e9d10bf1a2 dmaengine: ep93xx: Don't drain the transfers in terminate_all()
   b7e7a4d52a95 dmaengine: ep93xx: Always start from BASE0
   cd0ef520aa70 dmaengine: usb-dmac: Fix DMAOR AE bit definition
   3e7a76b290f1 KVM: arm/arm64: vgic-v2: Do not use Active+Pending state for a HW interrupt
   2a5c08a4d3fe KVM: arm/arm64: vgic-v3: Do not use Active+Pending state for a HW interrupt
   81555e45852a KVM: async_pf: avoid async pf injection when in guest mode
   85c19308cb37 arm: KVM: Allow unaligned accesses at HYP
   8abce1e49c82 arm64: KVM: Allow unaligned accesses at EL2
   b9824dd75fcf arm64: KVM: Preserve RES1 bits in SCTLR_EL2
   19c9a115085e KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid emulation
   78f87ce2a17f kvm: async_pf: fix rcu_irq_enter() with irqs enabled
   4809f0e56d98 efi: Don't issue error message when booted under Xen
   e273ed246617 nfsd: Fix up the "supattr_exclcreat" attributes
   bfeac838043f nfsd4: fix null dereference on replay
   34bae9b3ba98 drm/amdgpu/ci: disable mclk switching for high refresh rates (v2)
   d4783eb9f082 crypto: gcm - wait for crypto op not signal safe
   2d0280070e6c crypto: drbg - wait for crypto op not signal safe
   d24c1c1977d8 KEYS: encrypted: avoid encrypting/decrypting stack buffers
   24369761029a KEYS: fix freeing uninitialized memory in key_update()
   1b253e023f8f KEYS: fix dereferencing NULL payload with nonzero length
   0e479742e8d1 crypto: asymmetric_keys - handle EBUSY due to backlog correctly
   7c24a70c70b7 ptrace: Properly initialize ptracer_cred on fork
   3802abc6e0df serial: ifx6x60: fix use-after-free on module unload
   04ac452dadbf arch/sparc: support NR_CPUS = 4096
   433a50e681df sparc64: delete old wrap code
   b6bb22de0c9e sparc64: new context wrap
   975f3cdc3915 sparc64: add per-cpu mm of secondary contexts
   7932bfad0e82 sparc64: redefine first version
   65e3443b61a8 sparc64: combine activate_mm and switch_mm
   e7590a1b15c8 sparc64: reset mm cpumask after wrap
   b3ad7a3e57b3 sparc: Machine description indices can vary
   8d665e039e66 sparc64: mm: fix copy_tsb to correctly copy huge page TSBs
   4b684e6474d0 sparc64: Add __multi3 for gcc 7.x and later.
   0255284edddc net: bridge: start hello timer only if device is up
   3dd4daf112fd net: stmmac: fix completely hung TX when using TSO
   a83564d12863 net: ethoc: enable NAPI before poll may be scheduled
   a97f807363d4 net/ipv6: Fix CALIPSO causing GPF with datagram support
   0aa89f1b07de net: ping: do not abuse udp_poll()
   599a4478d8cb ipv6: Fix leak in ipv6_gso_segment().
   c242e1a8140e vxlan: fix use-after-free on deletion
   3ee35b96825e tcp: disallow cwnd undo when switching congestion control
   61c92d5a533c cxgb4: avoid enabling napi twice to the same queue
   abbcb731d69c ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt()
   b5e9b7ad0dd4 vxlan: eliminate cached dst leak
   96d145216b58 bnx2x: Fix Multi-Cos

(From OE-Core rev: d16cf5d390a04d8135e51314fc704b8d19eefa03)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit d9d950bd48566e5a2e92ad4a2fd943ad828fb8df)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 9ec87ef11c linux-yocto/4.4: update to v4.4.76
Integrating the -stable commit with the following changes:

   4282d39575bf Linux 4.4.76
   be8c39b47061 KVM: nVMX: Fix exception injection
   77d977dd78b3 KVM: x86: zero base3 of unusable segments
   3b1609f6c436 KVM: x86/vPMU: fix undefined shift in intel_pmu_refresh()
   b9b3eb5c774e KVM: x86: fix emulation of RSM and IRET instructions
   3491a0b59fcd cpufreq: s3c2416: double free on driver init error path
   aad7041e721e iommu/amd: Fix incorrect error handling in amd_iommu_bind_pasid()
   48952c6d517a iommu: Handle default domain attach failure
   3de9630abe3b iommu/vt-d: Don't over-free page table directories
   404ef3b4bf62 ocfs2: o2hb: revert hb threshold to keep compatible
   5d650fcef901 x86/mm: Fix flush_tlb_page() on Xen
   6fb3b322307e x86/mpx: Correctly report do_mpx_bt_fault() failures to user-space
   7cd8c4903171 ARM: 8685/1: ensure memblock-limit is pmd-aligned
   d4960d58158b ARM64/ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation
   6ca11db55f62 sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting
   f6115ec09225 watchdog: bcm281xx: Fix use of uninitialized spinlock.
   f99737ce2e56 xfrm: Oops on error in pfkey_msg2xfrm_state()
   ac78351c96e8 xfrm: NULL dereference on allocation failure
   398ac7a19f17 xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY
   736b342cc9b4 jump label: fix passing kbuild_cflags when checking for asm goto support
   53ae0c2ffef7 ravb: Fix use-after-free on `ifconfig eth0 down`
   db1323b77c2b sctp: check af before verify address in sctp_addr_id2transport
   d521e9c384f9 net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV
   9837392c2b3e perf probe: Fix to show correct locations for events on modules
   0593fa8f34a2 be2net: fix status check in be_cmd_pmac_add()
   5416a88c2fef s390/ctl_reg: make __ctl_load a full memory barrier
   9a536d587246 swiotlb: ensure that page-sized mappings are page-aligned
   878f37efac3e coredump: Ensure proper size of sparse core files
   c20bdc08af9b x86/mpx: Use compatible types in comparison to fix sparse error
   14339b018bc2 mac80211: initialize SMPS field in HT capabilities
   11dd9e2c4803 spi: davinci: use dma_mapping_error()
   be91b09750bf scsi: lpfc: avoid double free of resource identifiers
   4ac60b20f703 HID: i2c-hid: Add sleep between POWER ON and RESET
   70f41003b9d1 kernel/panic.c: add missing \n
   e4272ebefc83 ibmveth: Add a proper check for the availability of the checksum features
   8fa301abb31a vxlan: do not age static remote mac entries
   00e83abf8e62 virtio_net: fix PAGE_SIZE > 64k
   c64f4194a65b vfio/spapr: fail tce_iommu_attach_group() when iommu_data is null
   d3be5e0471ab drm/amdgpu: check ring being ready before using
   58a766c460b1 net: dsa: Check return value of phy_connect_direct()
   3d2cbbcbde3d amd-xgbe: Check xgbe_init() return code
   dac30e3dbd72 platform/x86: ideapad-laptop: handle ACPI event 1
   666c821b0ae3 scsi: virtio_scsi: Reject commands when virtqueue is broken
   230fe9c7d814 xen-netfront: Fix Rx stall during network stress and OOM
   8df98ff6c394 swiotlb-xen: update dev_addr after swapping pages
   23c7f01691a1 virtio_console: fix a crash in config_work_handler
   6e1116a0b3e2 Btrfs: fix truncate down when no_holes feature is enabled
   961efcd54e5b gianfar: Do not reuse pages from emergency reserve
   477a2359c881 powerpc/eeh: Enable IO path on permanent error
   e1db592de735 net: bgmac: Remove superflous netif_carrier_on()
   e66647f0e1ff net: bgmac: Start transmit queue in bgmac_open
   f01babed64e6 net: bgmac: Fix SOF bit checking
   992048f8ae84 bgmac: Fix reversed test of build_skb() return value.
   ebfa83ab5a53 mtd: bcm47xxpart: don't fail because of bit-flips
   1124701061d8 bgmac: fix a missing check for build_skb
   11e4bb957f1a mtd: bcm47xxpart: limit scanned flash area on BCM47XX (MIPS) only
   e025a30dd8b0 MIPS: ralink: fix MT7628 wled_an pinmux gpio
   cd1fe5c31e91 MIPS: ralink: fix MT7628 pinmux typos
   c9336bbdd924 MIPS: ralink: Fix invalid assignment of SoC type
   ad310161f513 MIPS: ralink: fix USB frequency scaling
   9a23a35a4fc6 MIPS: ralink: MT7688 pinmux fixes
   e1688f1677e6 net: korina: Fix NAPI versus resources freeing
   ef0cb4c9d496 MIPS: ath79: fix regression in PCI window initialization
   753be27f77eb net: mvneta: Fix for_each_present_cpu usage
   0012ba253767 ARM: dts: BCM5301X: Correct GIC_PPI interrupt flags
   50e18570d8ea qla2xxx: Fix erroneous invalid handle message
   8c721e38055a scsi: lpfc: Set elsiocb contexts to NULL after freeing it
   5c982bac211c scsi: sd: Fix wrong DPOFUA disable in sd_read_cache_type
   b92f9f6a2c09 KVM: x86: fix fixing of hypercalls
   cdbf92675fad mm: numa: avoid waiting on freed migrated pages
   21d7c733251a block: fix module reference leak on put_disk() call for cgroups throttle
   2449a71eb982 sysctl: enable strict writes
   1e0f216195a6 usb: gadget: f_fs: Fix possibe deadlock
   04686ab28a35 drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr
   c70e2006d06a ALSA: hda - set input_path bitmap to zero after moving it to new place
   11327be3570e ALSA: hda - Fix endless loop of codec configure
   db60a2ec9acc MIPS: Fix IRQ tracing & lockdep when rescheduling
   93206654a0b2 MIPS: pm-cps: Drop manual cache-line alignment of ready_count
   cb611ead80a2 MIPS: Avoid accidental raw backtrace
   74de12dbfa7c mm, swap_cgroup: reschedule when neeed in swap_cgroup_swapoff()
   a9e5044b6804 drm/ast: Handle configuration without P2A bridge
   542442710021 NFSv4: fix a reference leak caused WARNING messages
   e052be55a598 netfilter: synproxy: fix conntrackd interaction
   234e649840d1 netfilter: xt_TCPMSS: add more sanity tests on tcph->doff
   095a41128cb6 rtnetlink: add IFLA_GROUP to ifla_policy
   640a09c64ec6 ipv6: Do not leak throw route references
   9de17701a3bc sfc: provide dummy definitions of vswitch functions
   1f8bb6053249 net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev
   f50f2e0cb1a3 decnet: always not take dst->__refcnt when inserting dst into hash table
   93911697a9f2 net/mlx5: Wait for FW readiness before initializing command interface
   0d1effe95ebe ipv6: fix calling in6_ifa_hold incorrectly for dad work
   4feb6121aa5e igmp: add a missing spin_lock_init()
   ee8d5f9fd17e igmp: acquire pmc lock for ip_mc_clear_src()
   7de53eed6fda net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx
   030a77d2f904 Fix an intermittent pr_emerg warning about lo becoming free.
   0fc0fad07722 af_unix: Add sockaddr length checks before accessing sa_family in bind and connect handlers
   e2c3ee003280 net: Zero ifla_vf_info in rtnl_fill_vfinfo()
   dedb088a1d18 decnet: dn_rtmsg: Improve input length sanitization in dnrmg_receive_user_skb
   e79948e2d90b net: don't call strlen on non-terminated string in dev_set_alias()
   d68a4e380ff5 ipv6: release dst on error in ip6_dst_lookup_tail
   6ee496d7218a Linux 4.4.75
   cb7be08dee4e nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too
   bddc80274a12 nvme/quirk: Add a delay before checking for adapter readiness
   e5f87c733842 net: phy: fix marvell phy status reading
   9b54821d5184 net: phy: Initialize mdio clock at probe function
   889caad4fbe4 usb: gadget: f_fs: avoid out of bounds access on comp_desc
   db7130d63fd8 powerpc/slb: Force a full SLB flush when we insert for a bad EA
   8fcb215c5426 mtd: spi-nor: fix spansion quad enable
   7dfea167fc1d of: Add check to of_scan_flat_dt() before accessing initial_boot_params
   eab38dfd66d7 rxrpc: Fix several cases where a padded len isn't checked in ticket decode
   800d7454e50f USB: usbip: fix nonconforming hub descriptor
   525e496a9722 drm/amdgpu: adjust default display clock
   526527847355 drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating
   4f3d0f468552 drm/radeon: add a quirk for Toshiba Satellite L20-183
   f8242fa8119b drm/radeon: add a PX quirk for another K53TK variant
   fe8003da6113 iscsi-target: Reject immediate data underflow larger than SCSI transfer length
   d374be75f4c7 target: Fix kref->refcount underflow in transport_cmd_finish_abort
   1fecf3977def time: Fix clock->read(clock) race around clocksource changes
   255ad85b5ecc Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list
   3ee9033e228d powerpc/kprobes: Pause function_graph tracing during jprobes handling
   bc7b3e9984a8 signal: Only reschedule timers on signals timers have sent
   005253ffe4ad HID: Add quirk for Dell PIXART OEM mouse
   63ba840a53d6 CIFS: Improve readdir verbosity
   824b9506e4f2 KVM: PPC: Book3S HV: Preserve userspace HTM state properly
   7b88f761929e lib/cmdline.c: fix get_options() overflow while parsing ranges
   b95aa98e77d7 autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
   1d3d0f8b7cf7 fs/exec.c: account for argv/envp pointers
   22da7ca81a3a Linux 4.4.74
   1f2284fac218 mm: fix new crash in unmapped_area_topdown()
   f41512c6acb7 Allow stack to grow up to address space limit
   4b359430674c mm: larger stack guard gap, between vmas
   26605a06dd92 alarmtimer: Rate limit periodic intervals
   c24159adf222 MIPS: Fix bnezc/jialc return address calculation
   94695386c79c usb: dwc3: exynos fix axius clock error path to do cleanup
   aac7fa215e8f alarmtimer: Prevent overflow of relative timers
   4d4d501cd707 genirq: Release resources in __setup_irq() error path
   6af90091b610 swap: cond_resched in swap_cgroup_prepare()
   bfbd244c5f18 mm/memory-failure.c: use compound_head() flags for huge pages
   f5dc61753d0e USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks
   89c15994a06d usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk
   5efd37fe7218 drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of IS_ERR()
   ab29b21a47ae usb: r8a66597-hcd: decrease timeout
   4c7a6dd205cc usb: r8a66597-hcd: select a different endpoint on timeout
   42c8b4b5fdca USB: gadget: dummy_hcd: fix hub-descriptor removable fields
   dc6ecba3f6c1 pvrusb2: reduce stack usage pvr2_eeprom_analyze()
   e33e866d1593 usb: core: fix potential memory leak in error path during hcd creation
   ec443ee0c2aa USB: hub: fix SS max number of ports
   7e2ad8b207f2 iio: proximity: as3935: recalibrate RCO after resume
   0c967139e832 staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
   e59d91144545 mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode
   93d022e25642 x86/mm/32: Set the '__vmalloc_start_set' flag in initmem_init()
   c79aab7007d8 serial: efm32: Fix parity management in 'efm32_uart_console_get_options()'
   daebcf9871eb mac80211: fix IBSS presp allocation size
   bb8428f4c954 mac80211: fix CSA in IBSS mode
   5f1f39023c2a mac80211/wpa: use constant time memory comparison for MACs
   156f00663af6 mac80211: don't look at the PM bit of BAR frames
   a8686c968fe3 vb2: Fix an off by one error in 'vb2_plane_vaddr'
   fa90f02d511d cpufreq: conservative: Allow down_threshold to take values from 1 to 10
   58ab7a86cdc2 can: gs_usb: fix memory leak in gs_cmd_reset()
   0ad134d81c07 configfs: Fix race between create_link and configfs_rmdir
   1bd30958ec55 Linux 4.4.73
   39e84dcd7876 sparc64: make string buffers large enough
   d80aa84235ff s390/kvm: do not rely on the ILC on kvm host protection fauls
   afb415f72daa xtensa: don't use linux IRQ #0
   8b1aa2679812 tipc: ignore requests when the connection state is not CONNECTED
   77d2b8dc9597 proc: add a schedule point in proc_pid_readdir()
   202776694c2a romfs: use different way to generate fsid for BLOCK or MTD
   50ef0e2e9abe sctp: sctp_addr_id2transport should verify the addr before looking up assoc
   70752628521d r8152: avoid start_xmit to schedule napi when napi is disabled
   5270bf63719c r8152: fix rtl8152_post_reset function
   a4877e5564a5 r8152: re-schedule napi for tx
   10bfb4c76c94 nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED"
   82ce18b09bf1 ravb: unmap descriptors when freeing rings
   3987a40362b7 drm/ast: Fixed system hanged if disable P2A
   ff20cc9a6086 drm/nouveau: Don't enabling polling twice on runtime resume
   711f4797a339 parisc, parport_gsc: Fixes for printk continuation lines
   9343894a8b3d net: adaptec: starfire: add checks for dma mapping errors
   3926d04ddec2 pinctrl: berlin-bg4ct: fix the value for "sd1a" of pin SCRD0_CRD_PRES
   6e3ea31dfb01 gianfar: synchronize DMA API usage by free_skb_rx_queue w/ gfar_new_page
   2b9f84ef46d8 net/mlx4_core: Avoid command timeouts during VF driver device shutdown
   6f0a81edb918 drm/nouveau/fence/g84-: protect against concurrent access to semaphore buffers
   9c7a11e6f994 drm/nouveau: prevent userspace from deleting client object
   1507ea6df42e ipv6: fix flow labels when the traffic class is non-0
   95a4659ee8d0 FS-Cache: Initialise stores_lock in netfs cookie
   38481d7d43dd fscache: Clear outstanding writes when disabling a cookie
   b421d230dfa1 fscache: Fix dead object requeue
   e6b15f0fc7a6 ethtool: do not vzalloc(0) on registers dump
   980660760aa7 log2: make order_base_2() behave correctly on const input value zero
   55d0f89a1a0c kasan: respect /proc/sys/kernel/traceoff_on_warning
   1948d0afe43e jump label: pass kbuild_cflags when checking for asm goto support
   266e02bc69a2 PM / runtime: Avoid false-positive warnings from might_sleep_if()
   8d228758f90f ipv6: Fix IPv6 packet loss in scenarios involving roaming + snooping switches
   ee0cd47799dd i2c: piix4: Fix request_region size
   68cac0741246 sierra_net: Add support for IPv6 and Dual-Stack Link Sense Indications
   d95ffdd39566 sierra_net: Skip validating irrelevant fields for IDLE LSIs
   716cca0a67ec net: hns: Fix the device being used for dma mapping during TX
   aacf9de1e239 NET: mkiss: Fix panic
   b9e9045d5e6b NET: Fix /proc/net/arp for AX.25
   23287661af3e ipv6: Inhibit IPv4-mapped src address on the wire.
   8faccb2b9442 ipv6: Handle IPv4-mapped src to in6addr_any dst.
   10a762977267 net: xilinx_emaclite: fix receive buffer overflow
   7f71f22a116f net: xilinx_emaclite: fix freezes due to unordered I/O
   2ba464a4b748 Call echo service immediately after socket reconnect
   691fe5610d58 staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
   3fc4d70453ee ARM: dts: imx6dl: Fix the VDD_ARM_CAP voltage for 396MHz operation
   b28c21baf28a partitions/msdos: FreeBSD UFS2 file systems are not recognized
   0fb2a1fe6155 s390/vmem: fix identity mapping
   30c9187fa8ed Linux 4.4.72
   4e528eb9160b arm64: ensure extension of smp_store_release value
   01ce16f40c97 arm64: armv8_deprecated: ensure extension of addr
   51ff10e72fc2 usercopy: Adjust tests to deal with SMAP/PAN
   746d48934f51 RDMA/qib,hfi1: Fix MR reference count leak on write with immediate
   3ccf69562ac2 arm64: entry: improve data abort handling of tagged pointers
   4eaef3651815 arm64: hw_breakpoint: fix watchpoint matching for tagged pointers
   bc5f31d34eab Make __xfs_xattr_put_listen preperly report errors.
   e8a1086ae191 NFSv4: Don't perform cached access checks before we've OPENed the file
   533020828366 NFS: Ensure we revalidate attributes before using execute_ok()
   cb1fb15c8355 mm: consider memblock reservations for deferred memory initialization sizing
   52d8b8ad2b4b net: better skb->sender_cpu and skb->napi_id cohabitation
   3c0fcb52674a serial: sh-sci: Fix panic when serial console and DMA are enabled
   cc04a1433843 tty: Drop krefs for interrupted tty lock
   983c09ebdbc2 drivers: char: mem: Fix wraparound check to allow mappings up to the end
   9a9388953bdc ASoC: Fix use-after-free at card unregistration
   54d12fbf54d4 ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
   f5bc918760c8 ALSA: timer: Fix race between read and ioctl
   5dffc1be6552 drm/nouveau/tmr: fully separate alarm execution/pending lists
   74276868b455 drm/vmwgfx: Make sure backup_handle is always valid
   619cc02fd85d drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl()
   e4c05b3a751a drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve()
   e582b82c160a perf/core: Drop kernel samples even though :u is specified
   1cfe1e9da629 powerpc/hotplug-mem: Fix missing endian conversion of aa_index
   8c92870bdbf2 powerpc/numa: Fix percpu allocations to be NUMA aware
   fc7fb9430d70 powerpc/eeh: Avoid use after free in eeh_handle_special_event()
   93d03807f395 scsi: qla2xxx: don't disable a not previously enabled PCI device
   f267b064a6e9 KVM: arm/arm64: Handle possible NULL stage2 pud when ageing pages
   5c7955c8726c btrfs: fix memory leak in update_space_info failure path
   cc8c67cadc27 btrfs: use correct types for page indices in btrfs_page_exists_in_range
   8fe4345d6a1d cxl: Fix error path on bad ioctl
   f0d2e153147e ufs_getfrag_block(): we only grab ->truncate_mutex on block creation path
   34aa71cbd408 ufs_extend_tail(): fix the braino in calling conventions of ufs_new_fragments()
   d6bd1e7ec7d8 ufs: set correct ->s_maxsize
   4c516dff07d7 ufs: restore maintaining ->i_blocks
   1df45bb64396 fix ufs_isblockset()
   db9aafaf90b6 ufs: restore proper tail allocation
   044470266a50 fs: add i_blocksize()
   c8acec90d9dd cpuset: consider dying css as offline
   fff08d245263 Input: elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled
   ba9fe2e8072f drm/msm: Expose our reservation object when exporting a dmabuf.
   934d0a9f9c65 target: Re-add check to reject control WRITEs with overflow data
   94d3dafe96f3 cpufreq: cpufreq_register_driver() should return -ENODEV if init fails
   2ff1edbbb29b stackprotector: Increase the per-task stack canary's random range from 32 bits to 64 bits on 64-bit platforms
   1025503bcee9 random: properly align get_random_int_hash
   baae8c3c2e2a drivers: char: random: add get_random_long()
   ff7739a28719 iio: proximity: as3935: fix AS3935_INT mask
   64276cdbd418 iio: light: ltr501 Fix interchanged als/ps register field
   a365c707d2ee staging/lustre/lov: remove set_fs() call from lov_getstripe()
   bd2e8f0a72c5 usb: chipidea: debug: check before accessing ci_role
   942dcb0ffa9d usb: chipidea: udc: fix NULL pointer dereference if udc_start failed
   6ff96a61bb20 usb: gadget: f_mass_storage: Serialize wake and sleep execution
   daa1357ff346 ext4: fix fdatasync(2) after extent manipulation operations
   7b9694cb7bf2 ext4: keep existing extra fields when inode expands
   08dc390b2745 ext4: fix SEEK_HOLE
   e9560c2df474 xen-netfront: cast grant table reference first to type int
   17a58bdf3d63 xen-netfront: do not cast grant table reference to signed short
   4467b3a14557 xen/privcmd: Support correctly 64KB page granularity when mapping memory
   3340c0e11086 dmaengine: ep93xx: Always start from BASE0
   3ff231a0d399 dmaengine: usb-dmac: Fix DMAOR AE bit definition
   445d08a6be93 KVM: async_pf: avoid async pf injection when in guest mode
   7b69d79732eb arm: KVM: Allow unaligned accesses at HYP
   c7740cbcc2c4 KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid emulation
   a8bbdf1921fd kvm: async_pf: fix rcu_irq_enter() with irqs enabled
   e21ad4a956d4 nfsd: Fix up the "supattr_exclcreat" attributes
   6a9b72248814 nfsd4: fix null dereference on replay
   1f6791d4f208 drm/amdgpu/ci: disable mclk switching for high refresh rates (v2)
   a3a3a1cf538c crypto: gcm - wait for crypto op not signal safe
   8096a6748a92 KEYS: fix freeing uninitialized memory in key_update()
   bc6be3433e69 KEYS: fix dereferencing NULL payload with nonzero length
   c94bea2e4bf5 ptrace: Properly initialize ptracer_cred on fork
   dd6a4b53d026 serial: ifx6x60: fix use-after-free on module unload
   7816928f3435 arch/sparc: support NR_CPUS = 4096
   8554f96c1656 sparc64: delete old wrap code
   c9215ca71390 sparc64: new context wrap
   3e557fd99a22 sparc64: add per-cpu mm of secondary contexts
   7e5551fbb864 sparc64: redefine first version
   e72963317bf1 sparc64: combine activate_mm and switch_mm
   4c0cae481fae sparc64: reset mm cpumask after wrap
   7047c2009be9 sparc: Machine description indices can vary
   54e23c087f36 sparc64: mm: fix copy_tsb to correctly copy huge page TSBs
   0774a35802e9 net: bridge: start hello timer only if device is up
   9cbc6cbd9170 net: ethoc: enable NAPI before poll may be scheduled
   45202cd2199c net: ping: do not abuse udp_poll()
   406752726afc ipv6: Fix leak in ipv6_gso_segment().
   92d88e8a7adc vxlan: fix use-after-free on deletion
   f4c645f67e72 tcp: disallow cwnd undo when switching congestion control
   03994b4b858f cxgb4: avoid enabling napi twice to the same queue
   491809d0f8d8 ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt()
   d02f4c962d35 bnx2x: Fix Multi-Cos

(From OE-Core rev: 32df1b2db46f6cf53a59eeca07a2c442f71bab55)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit ab2721fca72ed28f865b1ee3b7e33d9d09515d87)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 5d5d7c2f05 kernel-yocto/meta: smp configuration changes
Integrating the following kernel configuration changes to
clean up the SMP configuration fragments and fix a configuration
audit warning.

  d0e5ea0e199b smp: Separate smp into 32 and 64 bit versions to avoid kernel warnings
  f1369c1d817e bsp/mohonpeak: smp gets added by default, remove unnecessary include
  6fc22aa1200b bsp/rangeley: smp gets added by default, remove unnecessary include

[YOCTO #11743]

(From OE-Core rev: e418a0652ef021d84db46ccee106ec91658b3e61)

Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit 6bd4f855cfc95c82d6bf5b00531f1aad752002ee)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 2fd84d63a5 linux-yocto/4.4: update to v4.4.71
Updating the the latest 4.4 -stable release which comprises the
following commits:

4bbbc7696405 Linux 4.4.71
9d65be36a7cc xfs: only return -errno or success from attr ->put_listent
1b03d85a4f37 xfs: in _attrlist_by_handle, copy the cursor back to userspace
c56605c69ba6 xfs: fix unaligned access in xfs_btree_visit_blocks
9f7b5da0570f xfs: bad assertion for delalloc an extent that start at i_size
3ba13d7f5b2b xfs: fix indlen accounting error on partial delalloc conversion
1d41dd5c1fd6 xfs: wait on new inodes during quotaoff dquot release
9d97d6a15265 xfs: update ag iterator to support wait on new inodes
8e25af0dc5ad xfs: support ability to wait on new inodes
cf55c35974e1 xfs: fix up quotacheck buffer list error handling
a76647a71c8e xfs: prevent multi-fsb dir readahead from reading random blocks
8caa9a54b32b xfs: handle array index overrun in xfs_dir2_leaf_readbuf()
0ace12c11401 xfs: fix over-copying of getbmap parameters from userspace
fe705621b9b4 xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
b9a7816997a3 xfs: Fix missed holes in SEEK_HOLE implementation
03489bfc7830 mlock: fix mlock count can not decrease in race condition
7e13bab109ea mm/migrate: fix refcount handling when !hugepage_migration_supported()
4e4b72c0ee3d drm/gma500/psb: Actually use VBT mode when it is found
14bfe118dd7d slub/memcg: cure the brainless abuse of sysfs attributes
023a8b0925be ALSA: hda - apply STAC_9200_DELL_M22 quirk for Dell Latitude D430
85ddc41a6c4a pcmcia: remove left-over %Z format
69877793e23d drm/radeon: Unbreak HPD handling for r600+
15de2e4c90b7 drm/radeon/ci: disable mclk switching for high refresh rates (v2)
3529600b1601 scsi: mpt3sas: Force request partial completion alignment
58b7cb10f6e2 HID: wacom: Have wacom_tpc_irq guard against possible NULL dereference
c0fd730b678d mmc: sdhci-iproc: suppress spurious interrupt with Multiblock read
2ca57fc82436 i2c: i2c-tiny-usb: fix buffer not being DMA capable
1b5286ba9f13 vlan: Fix tcp checksum offloads in Q-in-Q vlans
e989f9bf2a9d net: phy: marvell: Limit errata to 88m1101
605b6b2b4d8a netem: fix skb_orphan_partial()
338f665acb4b ipv4: add reference counting to metrics
97f54575ff57 sctp: fix ICMP processing if skb is non-linear
fe22b6005538 tcp: avoid fastopen API to be used on AF_UNSPEC
d7ed7fcecf20 virtio-net: enable TSO/checksum offloads for Q-in-Q vlans
8380f16d0702 be2net: Fix offload features for Q-in-Q packets
38f02f2ce0ca ipv6: fix out of bound writes in __ip6_append_data()
3a854210f9a5 bridge: start hello_timer when enabling KERNEL_STP in br_stp_start
b543ccc4f627 qmi_wwan: add another Lenovo EM74xx device ID
94c0bf3cbb99 bridge: netlink: check vlan_default_pvid range
f76d54a8882e ipv6: Check ip6_find_1stfragopt() return value properly.
017fabead5c2 ipv6: Prevent overrun when parsing v6 header options
640bfcf232a9 net: Improve handling of failures on link and route dumps
7ede5c90fcdd tcp: eliminate negative reordering in tcp_clean_rtx_queue
ffa551def59c sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
704e6c6b8651 sctp: fix src address selection if using secondary addresses for ipv6
90e3f8a55871 tcp: avoid fragmenting peculiar skbs in SACK
182abc4e74a1 s390/qeth: avoid null pointer dereference on OSN
21b871582375 s390/qeth: unbreak OSM and OSN support
2ac37098ee3d s390/qeth: handle sysfs error during initialization
d1428ee54073 ipv6/dccp: do not inherit ipv6_mc_list from parent
5f67a1663c03 dccp/tcp: do not inherit mc_list from parent
b9978c27454c sparc: Fix -Wstringop-overflow warning
b409ba3b0535 Linux 4.4.70
837bfdb41337 drivers: char: mem: Check for address space wraparound with mmap()
52cf24769487 nfsd: encoders mustn't use unitialized values in error cases
da922dc48dcf drm/edid: Add 10 bpc quirk for LGD 764 panel in HP zBook 17 G2
bc428e94070e PCI: Freeze PME scan before suspending devices
5f36c8b4e4a3 PCI: Fix pci_mmap_fits() for HAVE_PCI_RESOURCE_TO_USER platforms
6384f782a69c tracing/kprobes: Enforce kprobes teardown after testing
d5fb96b955ff osf_wait4(): fix infoleak
e07db0d720d3 genirq: Fix chained interrupt data ordering
1736f2b3de62 uwb: fix device quirk on big-endian hosts
ca19dd15e7bb metag/uaccess: Check access_ok in strncpy_from_user
2d9b2e780832 metag/uaccess: Fix access_ok()
98d5e84363ea iommu/vt-d: Flush the IOTLB to get rid of the initial kdump mappings
cb89b1f9dff9 staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
427907e599fa staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
8b26f53bf026 mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp
f03484fd5a3a xc2028: Fix use-after-free bug properly
e0188a556da6 arm64: documentation: document tagged pointer stack constraints
06dd8281a7d3 arm64: uaccess: ensure extension of access_ok() addr
c23fee69f5b5 arm64: xchg: hazard against entire exchange variable
acbab784a9b6 ARM: dts: at91: sama5d3_xplained: not all ADC channels are available
6ae3be7167b7 ARM: dts: at91: sama5d3_xplained: fix ADC vref
1ab43a598996 powerpc/64e: Fix hang when debugging programs with relocated kernel
33c0c0f8edb9 powerpc/pseries: Fix of_node_put() underflow during DLPAR remove
a86b9ecf1158 powerpc/book3s/mce: Move add_taint() later in virtual mode
f3ffc64bf3dd cx231xx-cards: fix NULL-deref at probe
3208e455284b cx231xx-audio: fix NULL-deref at probe
bd14c18861c7 cx231xx-audio: fix init error path
f7c778fa707d dvb-frontends/cxd2841er: define symbol_rate_min/max in T/C fe-ops
e5a9ebb4387a zr364xx: enforce minimum size when reading header
a6e0caa34715 dib0700: fix NULL-deref at probe
a896652f6ad3 s5p-mfc: Fix unbalanced call to clock management
fc9753aa6ce9 gspca: konica: add missing endpoint sanity check
04f522476a26 ceph: fix recursion between ceph_set_acl() and __ceph_setattr()
0e9e19a66530 iio: proximity: as3935: fix as3935_write
8a5b15e198f1 ipx: call ipxitf_put() in ioctl error path
4ae1efc7cc98 USB: hub: fix non-SS hub-descriptor handling
af4e23402409 USB: hub: fix SS hub-descriptor handling
1e6e9c4c36f9 USB: serial: io_ti: fix div-by-zero in set_termios
4be0ae3d314c USB: serial: mct_u232: fix big-endian baud-rate handling
704f23f20c5e USB: serial: qcserial: add more Lenovo EM74xx device IDs
1c7f99aa2979 usb: serial: option: add Telit ME910 support
319be2ab4731 USB: iowarrior: fix info ioctl on big-endian hosts
1beae7405705 usb: musb: tusb6010_omap: Do not reset the other direction's packet size
5cbfae4ad360 ttusb2: limit messages to buffer size
9737909ff9d4 mceusb: fix NULL-deref at probe
f05c0dfd394f usbvision: fix NULL-deref at probe
14d0cafd3f95 net: irda: irda-usb: fix firmware name on big-endian hosts
ec0b553bd8df usb: host: xhci-mem: allocate zeroed Scratchpad Buffer
c0791b605fac xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton
65ba07489dcd usb: host: xhci-plat: propagate return value of platform_get_irq()
ada79b5ecda7 sched/fair: Initialize throttle_count for new task-groups lazily
f01ae9cb0de2 sched/fair: Do not announce throttled next buddy in dequeue_task_fair()
ae3d7b8931eb fscrypt: avoid collisions when presenting long encrypted filenames
129a883b0191 f2fs: check entire encrypted bigname when finding a dentry
269d8211c400 fscrypt: fix context consistency check when key(s) unavailable
0aa3b8ef6975 net: qmi_wwan: Add SIMCom 7230E
22823e95193a ext4 crypto: fix some error handling
0a76f023e6f2 ext4 crypto: don't let data integrity writebacks fail with ENOMEM
f0486aa7bc80 USB: serial: ftdi_sio: add Olimex ARM-USB-TINY(H) PIDs
16ac61cf707c USB: serial: ftdi_sio: fix setting latency for unprivileged users
6a70a5833ecc pid_ns: Fix race between setns'ed fork() and zap_pid_ns_processes()
ddf9b92f12dd pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes
060d2642682e iio: dac: ad7303: fix channel description
14323b731072 of: fix sparse warning in of_pci_range_parser_one
000959316365 proc: Fix unbalanced hard link numbers
d22b933fb8eb cdc-acm: fix possible invalid access when processing notification
e4add1cf6b41 drm/nouveau/tmr: handle races with hw when updating the next alarm time
9d78e40f5f41 drm/nouveau/tmr: avoid processing completed alarms when adding a new one
5e07724c28f4 drm/nouveau/tmr: fix corruption of the pending list when rescheduling an alarm
27f82df2f026 drm/nouveau/tmr: ack interrupt before processing alarms
3819271d8a5f drm/nouveau/therm: remove ineffective workarounds for alarm bugs
7d2d6022807a drm/amdgpu: Make display watermark calculations more accurate
349666cfbe76 drm/amdgpu: Avoid overflows/divide-by-zero in latency_watermark calculations.
670a7c5db22e ath9k_htc: fix NULL-deref at probe
8431037ba10b ath9k_htc: Add support of AirTies 1eda:2315 AR9271 device
c26190b5378d s390/cputime: fix incorrect system time
d1f8ea3bd095 s390/kdump: Add final note
de74aedd71c0 regulator: tps65023: Fix inverted core enable logic.
6d380f50113c KVM: X86: Fix read out-of-bounds vulnerability in kvm pio emulation
e9c9e7588ef5 KVM: x86: Fix load damaged SSEx MXCSR register
08e589a97d38 ima: accept previously set IMA_NEW_FILE
0c99c8a22cc4 mwifiex: pcie: fix cmd_buf use-after-free in remove/reset
e367d1b00f81 rtlwifi: rtl8821ae: setup 8812ae RFE according to device type
c5ff397f075e md: update slab_cache before releasing new stripes when stripes resizing
d3df9403c075 dm space map disk: fix some book keeping in the disk space map
1dc9fb3cc12e dm thin metadata: call precommit before saving the roots
ea4889d6f39d dm bufio: make the parameter "retain_bytes" unsigned long
4a9631ffe520 dm cache metadata: fail operations if fail_io mode has been established
8d8fb01a62f2 dm bufio: check new buffer allocation watermark every 30 seconds
5d1df36c9d2c dm bufio: avoid a possible ABBA deadlock
4df4bf1df916 dm raid: select the Kconfig option CONFIG_MD_RAID0
fa499b361bd4 dm btree: fix for dm_btree_find_lowest_key()
c04397351fe5 infiniband: call ipv6 route lookup via the stub interface
63450e38efe3 tpm_crb: check for bad response size
025e33ee387a ARM: tegra: paz00: Mark panel regulator as enabled on boot
b171ce6c5e41 USB: core: replace %p with %pK
cda5c7e625ce char: lp: fix possible integer overflow in lp_setup()
ea99c2248495 watchdog: pcwd_usb: fix NULL-deref at probe
ca157f64dc9c USB: ene_usb6250: fix DMA to the stack
b572de59915e usb: misc: legousbtower: Fix memory leak
8a7f9dfbd4ae usb: misc: legousbtower: Fix buffers on stack
bb56ca291305 Linux 4.4.69
35df2085ec02 ipmi: Fix kernel panic at ipmi_ssif_thread()
d4392269f7ce wlcore: Add RX_BA_WIN_SIZE_CHANGE_EVENT event
4b86b46ef410 wlcore: Pass win_size taken from ieee80211_sta to FW
8ef67e0078b3 mac80211: RX BA support for sta max_rx_aggregation_subframes
d13333edbcc7 mac80211: pass block ack session timeout to to driver
0fe94dd915fd mac80211: pass RX aggregation window size to driver
f85e0c5f592c Bluetooth: hci_intel: add missing tty-device sanity check
bf3feec82ce3 Bluetooth: hci_bcm: add missing tty-device sanity check
ff1c4cf24642 Bluetooth: Fix user channel for 32bit userspace on 64bit kernel
9bd2cc56a089 tty: pty: Fix ldisc flush after userspace become aware of the data already
814c2bac9032 serial: omap: suspend device on probe errors
a52e1012585f serial: omap: fix runtime-pm handling on unbind
605fa1a2aa03 serial: samsung: Use right device for DMA-mapping calls
db467fee7ffb arm64: KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP accesses
f08bc4d63377 padata: free correct variable
9f4ba9062c2c CIFS: add misssing SFM mapping for doublequote
9a4050669919 cifs: fix CIFS_IOC_GET_MNT_INFO oops
a8900a64eabf CIFS: fix mapping of SFM_SPACE and SFM_PERIOD
b85fa4129e7a SMB3: Work around mount failure when using SMB3 dialect to Macs
89d23005fd63 Set unicode flag on cifs echo request to avoid Mac error
7aad381af8c3 fs/block_dev: always invalidate cleancache in invalidate_bdev()
bb7031c7e50f ceph: fix memory leak in __ceph_setxattr()
eb04a7344c83 fs/xattr.c: zero out memory copied to userspace in getxattr
a3e6be0e9447 ext4: evict inline data when writing to memory map
ab7ebca418bb IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level
1ad689bdc12d IB/mlx4: Fix ib device initialization error flow
1360f4301c78 IB/IPoIB: ibX: failed to create mcg debug file
1549c883d39b IB/core: Fix sysfs registration error flow
d96bb545d6ff vfio/type1: Remove locked page accounting workqueue
341adf516842 dm era: save spacemap metadata root after the pre-commit
dcd4004ae521 crypto: algif_aead - Require setkey before accept(2)
21cb4dc57b3c block: fix blk_integrity_register to use template's interval_exp if not 0
cbaeca8251bb KVM: arm/arm64: fix races in kvm_psci_vcpu_on
7b268351860c KVM: x86: fix user triggerable warning in kvm_apic_accept_events()
a2d5dcf338ea um: Fix PTRACE_POKEUSER on x86_64
b8cd9dd513bf x86, pmem: Fix cache flushing for iovec write < 8 bytes
d34ecdc9712c selftests/x86/ldt_gdt_32: Work around a glibc sigaction() bug
e89233f53e3d x86/boot: Fix BSS corruption/overwrite bug in early x86 kernel startup
3d3ca81d5e35 usb: hub: Do not attempt to autosuspend disconnected devices
0b4dad7c2cf4 usb: hub: Fix error loop seen after hub communication errors
7cad8a47ca94 usb: Make sure usb/phy/of gets built-in
6c3785cca656 usb: misc: add missing continue in switch
d3c04901f750 staging: comedi: jr3_pci: cope with jiffies wraparound
7fc6659b19a2 staging: comedi: jr3_pci: fix possible null pointer dereference
5ac489a80ffb staging: gdm724x: gdm_mux: fix use-after-free on module unload
265500bf9802 staging: vt6656: use off stack for out buffer USB transfers.
9d3c45786f27 staging: vt6656: use off stack for in buffer USB transfers.
de9d2d297ebe USB: Proper handling of Race Condition when two USB class drivers try to call init_usb_class simultaneously
fcd9a083cd22 USB: serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit
af3c8bf0e06b usb: host: xhci: print correct command ring address
8e1a740a5d66 iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement
6cd0200a9554 target: Convert ACL change queue_depth se_session reference usage
de41b0e12d6e target/fileio: Fix zero-length READ and WRITE handling
a1c2b01c310a target: Fix compare_and_write_callback handling for non GOOD status
8e209a07b106 xen: adjust early dom0 p2m handling to xen hypervisor behavior

(From OE-Core rev: e49b3ca1633db277de1e30e8ccfae23c3babf863)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit 2e7d1a42b14de6f47543186f7855658a2ec36397)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield c78d6743db linux-yocto/4.9: update to 4.9.31
Updating to the latest 4.9 -stable which comprises the following
commits:

   f1aa865ae5d4 Linux 4.9.31
   11214bd292ec xfs: Fix off-by-in in loop termination in xfs_find_get_desired_pgoff()
   75c5afd58d46 xfs: fix unaligned access in xfs_btree_visit_blocks
   7fb8ab8f0a38 xfs: avoid mount-time deadlock in CoW extent recovery
   e40c145c023d xfs: xfs_trans_alloc_empty
   0e542792a046 xfs: bad assertion for delalloc an extent that start at i_size
   f60d76efa91a xfs: BMAPX shouldn't barf on inline-format directories
   53c44c236f21 xfs: fix indlen accounting error on partial delalloc conversion
   54894ea3c542 xfs: fix use-after-free in xfs_finish_page_writeback
   d457f822817f xfs: reserve enough blocks to handle btree splits when remapping
   0ba833fe73d2 xfs: wait on new inodes during quotaoff dquot release
   2ea882d8ebc7 xfs: update ag iterator to support wait on new inodes
   e86b616b5b9e xfs: support ability to wait on new inodes
   10f0b2c3c225 xfs: fix up quotacheck buffer list error handling
   95487d4be1e9 xfs: prevent multi-fsb dir readahead from reading random blocks
   93bd169845e5 xfs: handle array index overrun in xfs_dir2_leaf_readbuf()
   99226b890d63 xfs: fix integer truncation in xfs_bmap_remap_alloc
   4e2762878a59 xfs: drop iolock from reclaim context to appease lockdep
   4e8163fc8159 xfs: actually report xattr extents via iomap
   de417ea6b0a6 xfs: fix over-copying of getbmap parameters from userspace
   c2ad2dc3d264 xfs: use dedicated log worker wq to avoid deadlock with cil wq
   3890d83805fe xfs: fix kernel memory exposure problems
   ca659e086fb7 xfs: rework the inline directory verifiers
   815414e7648b xfs: verify inline directory data forks
   11b485477285 xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
   9c795fff53f9 xfs: use ->b_state to fix buffer I/O accounting release race
   c9eab63b9e62 xfs: Fix missed holes in SEEK_HOLE implementation
   670821b9482d drm/gma500/psb: Actually use VBT mode when it is found
   74b416367b4e mm/slub.c: trace free objects at KERN_INFO
   c1bb2a899b5f slub/memcg: cure the brainless abuse of sysfs attributes
   873f3b0ebbfe ksm: prevent crash after write_protect_page fails
   d5ecb4ca0da7 x86/boot: Use CROSS_COMPILE prefix for readelf
   d1cff2222071 RDMA/qib,hfi1: Fix MR reference count leak on write with immediate
   292f70cd9649 mm: consider memblock reservations for deferred memory initialization sizing
   1163e785b150 mlock: fix mlock count can not decrease in race condition
   d494cab70697 mm/migrate: fix refcount handling when !hugepage_migration_supported()
   7d8ef0e0bc1e ALSA: hda - apply STAC_9200_DELL_M22 quirk for Dell Latitude D430
   da856d05645c pcmcia: remove left-over %Z format
   ebd4c110fd0b drm/radeon: Fix vram_size/visible values in DRM_RADEON_GEM_INFO ioctl
   acc771fdaec7 drm/radeon: Unbreak HPD handling for r600+
   c8d25fcb5980 drm/radeon/ci: disable mclk switching for high refresh rates (v2)
   9869fb485cc6 scsi: mpt3sas: Force request partial completion alignment
   21f33b157721 nvme: avoid to use blk_mq_abort_requeue_list()
   510b0ec7f60f nvme: use blk_mq_start_hw_queues() in nvme_kill_queues()
   ae0578089242 nvme-rdma: support devices with queue size < 32
   34808d76dd77 HID: wacom: Have wacom_tpc_irq guard against possible NULL dereference
   69b1d90e6a0f ibmvscsis: Fix the incorrect req_lim_delta
   80569d0e09ad ibmvscsis: Clear left-over abort_cmd pointers
   49d33fd10070 iscsi-target: Always wait for kthread_should_stop() before kthread exit
   ecbf0f48d65e mmc: sdhci-iproc: suppress spurious interrupt with Multiblock read
   8735cf2291cd Revert "ACPI / button: Change default behavior to lid_init_state=open"
   32d8077f1e9b acpi, nfit: Fix the memory error check in nfit_handle_mce()
   68c83a379106 x86/MCE: Export memory_error()
   4472887cbd13 crypto: skcipher - Add missing API setkey checks
   63399974effb i2c: i2c-tiny-usb: fix buffer not being DMA capable
   d3b2d9ca90c2 drivers/tty: 8250: only call fintek_8250_probe when doing port I/O
   1d74fc36f3ec powerpc/spufs: Fix hash faults for kernel regions
   68a056175512 fs/ufs: Set UFS default maximum bytes per file
   1a658771d5e1 sparc/ftrace: Fix ftrace graph time measurement
   45ceb845ef34 sparc: Fix -Wstringop-overflow warning
   c1133c671a04 bpf: add bpf_clone_redirect to bpf_helper_changes_pkt_data
   988b9792b856 ipv4: add reference counting to metrics
   1de51502a025 sctp: fix ICMP processing if skb is non-linear
   4b81271ed1c3 tcp: avoid fastopen API to be used on AF_UNSPEC
   9e056584770b virtio-net: enable TSO/checksum offloads for Q-in-Q vlans
   9c6cfd5811bd be2net: Fix offload features for Q-in-Q packets
   5f595d529796 vlan: Fix tcp checksum offloads in Q-in-Q vlans
   cc6773b51bf3 net: phy: marvell: Limit errata to 88m1101
   4fb5fd27dec0 net/mlx5: Avoid using pending command interface slots
   1730a2b9e5b5 bonding: fix accounting of active ports in 3ad
   304b41014acb ipv6: fix out of bound writes in __ip6_append_data()
   ee72e7e5c2b4 bridge: start hello_timer when enabling KERNEL_STP in br_stp_start
   0d10ebbc835f qmi_wwan: add another Lenovo EM74xx device ID
   2ea4221eb4ae bridge: netlink: check vlan_default_pvid range
   3fa202ef74c8 ipv6: Check ip6_find_1stfragopt() return value properly.
   a2c845e51a82 ipv6: Prevent overrun when parsing v6 header options
   68647616fd53 net: Improve handling of failures on link and route dumps
   0174b07408f2 tcp: eliminate negative reordering in tcp_clean_rtx_queue
   ac3735bf97f0 net/mlx5e: Fix ethtool pause support and advertise reporting
   1594973b8e07 net/mlx5e: Use the correct pause values for ethtool advertising
   f79d3307c035 net/packet: fix missing net_device reference release
   5e7d9f0b3f72 sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
   eb7f6d6989ad sctp: fix src address selection if using secondary addresses for ipv6
   8d625242e86b tcp: avoid fragmenting peculiar skbs in SACK
   a5db124dc2a4 net: fix compile error in skb_orphan_partial()
   5d165daafc44 netem: fix skb_orphan_partial()
   21e3113298f9 bpf, arm64: fix faulty emission of map access in tail calls
   c1f3f197d650 s390/qeth: add missing hash table initializations
   96a81eb6ad5a s390/qeth: avoid null pointer dereference on OSN
   b68c2e387a23 s390/qeth: unbreak OSM and OSN support
   25c1a1e4d891 s390/qeth: handle sysfs error during initialization
   4bd8f5e38e5a ipv6/dccp: do not inherit ipv6_mc_list from parent
   8f1f08be3974 driver: vrf: Fix one possible use-after-free issue
   4eed44029507 dccp/tcp: do not inherit mc_list from parent
   db3fd4527ed3 Linux 4.9.30
   5a597b225d48 drm/i915/gvt: Disable access to stolen memory as a guest
   1489183c2005 drivers: char: mem: Check for address space wraparound with mmap()
   51d9c51523ec nfsd: encoders mustn't use unitialized values in error cases
   ea465551af30 nfsd: fix undefined behavior in nfsd4_layout_verify
   f2b6f508c541 NFS: Use GFP_NOIO for two allocations in writeback
   a8c35e5c88de NFS: Fix use after free in write error path
   88ac6b7e0c82 NFSv4: Fix a hang in OPEN related to server reboot
   5438f8952906 drm/edid: Add 10 bpc quirk for LGD 764 panel in HP zBook 17 G2
   5956b2815f90 mtd: nand: add ooblayout for old hamming layout
   6639b27f5a4c mtd: nand: omap2: Fix partition creation via cmdline mtdparts
   e437af936a49 mtd: nand: orion: fix clk handling
   db6636416195 PCI: Freeze PME scan before suspending devices
   9ad81ecb28d6 PCI: Only allow WC mmap on prefetchable resources
   6bec009a2f69 PCI: Fix another sanity check bug in /proc/pci mmap
   fa3bbb1c7f06 PCI: Fix pci_mmap_fits() for HAVE_PCI_RESOURCE_TO_USER platforms
   87e7dc97c8a0 PCI: hv: Specify CPU_AFFINITY_ALL for MSI affinity when >= 32 CPUs
   d1d63f97dd76 PCI: hv: Allocate interrupt descriptors with GFP_ATOMIC
   dd0023d7105c tracing/kprobes: Enforce kprobes teardown after testing
   cc0aa21de47c um: Fix to call read_initrd after init_bootmem
   541c67844198 osf_wait4(): fix infoleak
   07d8aabff490 MIPS: Loongson-3: Select MIPS_L1_CACHE_SHIFT_6
   6d6a43a08611 nvme: unmap CMB and remove sysfs file in reset path
   423f1752a028 genirq: Fix chained interrupt data ordering
   3fe116563d5d uwb: fix device quirk on big-endian hosts
   f157261b55a4 stackprotector: Increase the per-task stack canary's random range from 32 bits to 64 bits on 64-bit platforms
   e8a8a6972c50 metag/uaccess: Check access_ok in strncpy_from_user
   9fefcb947ec2 metag/uaccess: Fix access_ok()
   21f2950f91ff iommu/vt-d: Flush the IOTLB to get rid of the initial kdump mappings
   58e36d6f7f11 staging: rtl8192e: GetTs Fix invalid TID 7 warning.
   93a46fe4eb41 staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
   d0226f9adaf8 staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
   f4205502948b staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
   e6b8f5ade305 arm64: documentation: document tagged pointer stack constraints
   e817a7fb2f31 arm64: uaccess: ensure extension of access_ok() addr
   4775fbcc92d7 arm64: armv8_deprecated: ensure extension of addr
   f2e4f4e538f0 arm64: ensure extension of smp_store_release value
   88675139a81d arm64: xchg: hazard against entire exchange variable
   31a331c8cf26 arm64: dts: hi6220: Reset the mmc hosts
   5ee1c675ab92 ARM: dts: imx6sx-sdb: Remove OPP override
   03d8b264bcb9 ARM: dts: at91: sama5d3_xplained: not all ADC channels are available
   086ea4b9510c ARM: dts: at91: sama5d3_xplained: fix ADC vref
   9f6cea2e3bbd ARM: 8670/1: V7M: Do not corrupt vector table around v7m_invalidate_l1 call
   3304f5a1cb87 ARM: 8662/1: module: split core and init PLT sections
   ee773459557d KVM: arm: plug potential guest hardware debug leakage
   0ba7e8e34193 arm: KVM: Do not use stack-protector to compile HYP code
   d0fb4b7d00bb arm64: KVM: Do not use stack-protector to compile EL2 code
   a685601f8533 powerpc/tm: Fix FP and VMX register corruption
   018b91870856 powerpc/64e: Fix hang when debugging programs with relocated kernel
   3915c566ea94 powerpc/iommu: Do not call PageTransHuge() on tail pages
   5ba5685a26b1 powerpc/pseries: Fix of_node_put() underflow during DLPAR remove
   a0da3e00df38 powerpc/book3s/mce: Move add_taint() later in virtual mode
   222f1d668d00 powerpc/eeh: Avoid use after free in eeh_handle_special_event()
   690f09eb52bc powerpc/mm: Ensure IRQs are off in switch_mm()
   2338de43e234 cx231xx-cards: fix NULL-deref at probe
   8ebb884009b6 cx231xx-audio: fix NULL-deref at probe
   1b24b8c07023 cx231xx-audio: fix init error path
   40616929f87e dw2102: limit messages to buffer size
   e42a6715d26b digitv: limit messages to buffer size
   28590f1bb601 dvb-frontends/cxd2841er: define symbol_rate_min/max in T/C fe-ops
   64579fcc57fd zr364xx: enforce minimum size when reading header
   466b45af50fd dib0700: fix NULL-deref at probe
   074912daab55 s5p-mfc: Fix unbalanced call to clock management
   4a9c54250492 gspca: konica: add missing endpoint sanity check
   e2f95f88106f s5p-mfc: Fix race between interrupt routine and device functions
   6bee0b1fe4ed iio: hid-sensor: Store restore poll and hysteresis on S3
   a99462b13dff iio: proximity: as3935: fix as3935_write
   820adccd0e3b ipx: call ipxitf_put() in ioctl error path
   c67e87a22dd8 USB: hub: fix non-SS hub-descriptor handling
   3e4a4e68df08 USB: hub: fix SS hub-descriptor handling
   f9cd79e0ad1f USB: serial: io_ti: fix div-by-zero in set_termios
   c3e024ff9180 USB: serial: mct_u232: fix big-endian baud-rate handling
   d8fc44d67488 USB: serial: qcserial: add more Lenovo EM74xx device IDs
   7e5407600663 usb: serial: option: add Telit ME910 support
   ee0f3a89842e USB: iowarrior: fix info ioctl on big-endian hosts
   dbb127332abf usb: musb: Fix trying to suspend while active for OTG configurations
   08c735a15d5b usb: musb: tusb6010_omap: Do not reset the other direction's packet size
   ff9177b158c3 usb: dwc3: gadget: Prevent losing events in event cache
   653cd31a2ca5 dvb-usb-dibusb-mc-common: Add MODULE_LICENSE
   4f93054d9b45 ttusb2: limit messages to buffer size
   c71b5040632f mceusb: fix NULL-deref at probe
   736f41a47442 usbvision: fix NULL-deref at probe
   a3adb4721ae2 net: irda: irda-usb: fix firmware name on big-endian hosts
   1046d6a51f57 usb: host: xhci-mem: allocate zeroed Scratchpad Buffer
   219628bb0c05 xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton
   1a926919364f usb: host: xhci-plat: propagate return value of platform_get_irq()
   374a3fb5c3b0 xhci: remove GFP_DMA flag from allocation
   fa313fd6673e libnvdimm: fix clear length of nvdimm_forget_poison()
   af9bd5218855 fscrypt: avoid collisions when presenting long encrypted filenames
   8daed21dbce1 f2fs: check entire encrypted bigname when finding a dentry
   b9c0da6219e1 USB: chaoskey: fix Alea quirk on big-endian hosts
   545a3171d37f USB: serial: ftdi_sio: add Olimex ARM-USB-TINY(H) PIDs
   038ccaa5d50e USB: serial: ftdi_sio: fix setting latency for unprivileged users
   2ea2f891fa85 pid_ns: Fix race between setns'ed fork() and zap_pid_ns_processes()
   6dc6a2700b6a pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes
   5e40ac3fbd0d IB/hfi1: Fix a subcontext memory leak
   b894ea8263ca IB/hfi1: Return an error on memory allocation failure
   dfb450b2b66e IIO: bmp280-core.c: fix error in humidity calculation
   a03176f92a02 iio: dac: ad7303: fix channel description
   05a36277a195 ibmvscsis: Do not send aborted task response
   9907c838fc07 of: fdt: add missing allocation-failure check
   80cdf2065bf0 of: fix "/cpus" reference leak in of_numa_parse_cpu_nodes()
   ae5074ba9ef8 of: fix sparse warning in of_pci_range_parser_one
   d10b21d6e562 proc: Fix unbalanced hard link numbers
   168b2bfaa235 cxl: Route eeh events to all drivers in cxl_pci_error_detected()
   393531299547 cxl: Force context lock during EEH flow
   fc6b678ab1d4 ohci-pci: add qemu quirk
   809ae061d998 cdc-acm: fix possible invalid access when processing notification
   198ab4031873 gpio: omap: return error if requested debounce time is not possible
   b77adf29b856 drm/nouveau/tmr: handle races with hw when updating the next alarm time
   1ec3c712e231 drm/nouveau/tmr: avoid processing completed alarms when adding a new one
   6445a49a8c59 drm/nouveau/tmr: fix corruption of the pending list when rescheduling an alarm
   16e10490d260 drm/nouveau/tmr: ack interrupt before processing alarms
   e8ee63059196 drm/nouveau/therm: remove ineffective workarounds for alarm bugs
   d1f006efde1f drm/amdgpu: Add missing lb_vblank_lead_lines setup to DCE-6 path.
   b334b3492888 drm/amdgpu: Avoid overflows/divide-by-zero in latency_watermark calculations.
   ebf3cf5b9a67 drm/amdgpu: Make display watermark calculations more accurate
   adc6647c4f0f ath9k_htc: fix NULL-deref at probe
   c39bafb9ee7a ath9k_htc: Add support of AirTies 1eda:2315 AR9271 device
   768ae64b2ab2 s390/cputime: fix incorrect system time
   8c5157c1967e s390/kdump: Add final note
   c849b4fa8e10 regulator: tps65023: Fix inverted core enable logic.
   5b00d6c85a92 regulator: rk808: Fix RK818 LDO2
   ae382caa96f7 x86: fix 32-bit case of __get_user_asm_u64()
   54e385430e12 KVM: X86: Fix read out-of-bounds vulnerability in kvm pio emulation
   c996ad7568c0 KVM: x86: Fix potential preemption when get the current kvmclock timestamp
   b64ecb25b1d5 KVM: x86: Fix load damaged SSEx MXCSR register
   91034255e42f ima: accept previously set IMA_NEW_FILE
   ce7146cf9bdf mwifiex: pcie: fix cmd_buf use-after-free in remove/reset
   385eb9b33e1d mwifiex: MAC randomization should not be persistent
   444df795edf4 rtlwifi: rtl8821ae: setup 8812ae RFE according to device type
   7e7897878783 md: MD_CLOSING needs to be cleared after called md_set_readonly or do_md_stop
   fa9a4a9c6d6f md: update slab_cache before releasing new stripes when stripes resizing
   f2bb8bcbc09d dm space map disk: fix some book keeping in the disk space map
   cc681811a92c dm thin metadata: call precommit before saving the roots
   eeaf13394d32 dm bufio: make the parameter "retain_bytes" unsigned long
   e69242436b6b dm cache metadata: fail operations if fail_io mode has been established
   042d8dbf69c6 dm mpath: split and rename activate_path() to prepare for its expanded use
   e08047c90c8a dm bufio: check new buffer allocation watermark every 30 seconds
   98e7b9d45bf4 dm bufio: avoid a possible ABBA deadlock
   c5066c4c1b7e dm raid: select the Kconfig option CONFIG_MD_RAID0
   4de8eceefbea dm btree: fix for dm_btree_find_lowest_key()
   5db8f42b62da infiniband: call ipv6 route lookup via the stub interface
   cb5cf8aaba2e mlx5: Fix mlx5_ib_map_mr_sg mr length
   ece453e8b0ca ASoC: cs4271: configure reset GPIO as output
   cc15d340ec6a tpm_crb: check for bad response size
   0c150305212b tpm: add sleep only for retry in i2c_nuvoton_write_status()
   40ca1fd38e11 tpm: msleep() delays - replace with usleep_range() in i2c nuvoton driver
   568ea0dcc27e tpm_tis_spi: Add small delay after last transfer
   c4b3779c9783 tpm_tis_spi: Remove limitation of transfers to MAX_SPI_FRAMESIZE bytes
   d513cf24e240 tpm_tis_spi: Check correct byte for wait state indicator
   daa432c1a65a tpm_tis_spi: Abort transfer when too many wait states are signaled
   aad1e5c81cbb tpm_tis_spi: Use single function to transfer data
   cc0f994c205d fanotify: don't expose EOPENSTALE to userspace
   e8b6d43ce3ea ARM: tegra: paz00: Mark panel regulator as enabled on boot
   0251f6affb11 ALSA: hda: Fix cpu lockup when stopping the cmd dmas
   5c1bd0cb4992 tpm_tis_core: Choose appropriate timeout for reading burstcount
   3888f62943bb USB: core: replace %p with %pK
   5d263d94a870 char: lp: fix possible integer overflow in lp_setup()
   7a2b8471ab12 watchdog: pcwd_usb: fix NULL-deref at probe
   6e2078c10092 USB: ene_usb6250: fix DMA to the stack
   7d96e4a404c1 usb: misc: legousbtower: Fix memory leak
   810b7c559954 usb: misc: legousbtower: Fix buffers on stack
   f5eea276d8de Linux 4.9.29
   9ee8502bd2cc pstore: Shut down worker when unregistering
   a4de93008625 pstore: Fix flags to enable dumps on powerpc
   1a1029507258 libnvdimm, pfn: fix 'npfns' vs section alignment
   c171b24fe508 libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify
   5b6e7f353290 libnvdimm, region: fix flush hint detection crash
   46ba11b007c1 ipmi: Fix kernel panic at ipmi_ssif_thread()
   6e7de39ef9a4 Bluetooth: hci_intel: add missing tty-device sanity check
   f2f6d77fabe2 Bluetooth: hci_bcm: add missing tty-device sanity check
   518ca84479d7 Bluetooth: Fix user channel for 32bit userspace on 64bit kernel
   89c91ea37581 tty: pty: Fix ldisc flush after userspace become aware of the data already
   e38a4c3b0b4a serial: omap: suspend device on probe errors
   f8d2751b0012 serial: omap: fix runtime-pm handling on unbind
   c5689e0ab6e1 serial: samsung: Use right device for DMA-mapping calls
   64a599ac5dcc fscrypt: fix context consistency check when key(s) unavailable
   8dd114ef78c8 device-dax: fix cdev leak
   6240377c574b padata: free correct variable
   1c5d8b377e58 CIFS: add misssing SFM mapping for doublequote
   6f3b2eed8c9a cifs: fix CIFS_IOC_GET_MNT_INFO oops
   f13d96bf98c2 CIFS: fix oplock break deadlocks
   411346640ccd cifs: fix CIFS_ENUMERATE_SNAPSHOTS oops
   449a74439d15 cifs: fix leak in FSCTL_ENUM_SNAPS response handling
   87c0604d860f CIFS: fix mapping of SFM_SPACE and SFM_PERIOD
   8dd4e3ff1bfb SMB3: Work around mount failure when using SMB3 dialect to Macs
   2ac2ad9fb045 Set unicode flag on cifs echo request to avoid Mac error
   4f5e1c48e80b Fix match_prepath()
   4e434d4fe28a mm: prevent potential recursive reclaim due to clearing PF_MEMALLOC
   945d0ecdd9bd fs/block_dev: always invalidate cleancache in invalidate_bdev()
   091784ae9738 ceph: fix memory leak in __ceph_setxattr()
   9a6bb7b5637e fs/xattr.c: zero out memory copied to userspace in getxattr
   1777e888bd40 orangefs: do not check possibly stale size on truncate
   63907bb781e7 orangefs: do not set getattr_time on orangefs_lookup
   59f496104112 orangefs: clean up oversize xattr validation
   127adc188c62 orangefs: fix bounds check for listxattr
   b2764f851db6 ext4: evict inline data when writing to memory map
   7929b50dedd1 perf auxtrace: Fix no_size logic in addr_filter__resolve_kernel_syms()
   e3cea38357ea IB/hfi1: Prevent kernel QP post send hard lockups
   43c54927f6f4 IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level
   9ae6b33dcbb4 IB/mlx4: Fix ib device initialization error flow
   d20bfe223d3e IB/IPoIB: ibX: failed to create mcg debug file
   7a227630ab89 IB/core: For multicast functions, verify that LIDs are multicast LIDs
   ecb0ab0f89c7 IB/core: Fix sysfs registration error flow
   377178321690 iov_iter: don't revert iov buffer if csum error
   9f43f70dcc56 vfio/type1: Remove locked page accounting workqueue
   1773131ec4b9 dm thin: fix a memory leak when passing discard bio down
   f32e35bc3d54 dm rq: check blk_mq_register_dev() return value in dm_mq_init_request_queue()
   f6ec18eb7425 dm era: save spacemap metadata root after the pre-commit
   f8d05099ec72 crypto: ccp - Change ISR handler method for a v5 CCP
   a0a232489c0f crypto: ccp - Change ISR handler method for a v3 CCP
   93424b2b63e0 crypto: ccp - Disable interrupts early on unload
   36dffff240d9 crypto: ccp - Use only the relevant interrupt bits
   bcc70358396a crypto: algif_aead - Require setkey before accept(2)
   9b2fb8ad5ba1 block: fix blk_integrity_register to use template's interval_exp if not 0
   884ba252f3f1 arm64: KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP accesses
   7b0d4391d0f4 KVM: arm/arm64: fix races in kvm_psci_vcpu_on
   bdf1d5b4c129 KVM: x86: fix user triggerable warning in kvm_apic_accept_events()
   f99985cdee64 perf/x86: Fix Broadwell-EP DRAM RAPL events
   0750e8b865ee um: Fix PTRACE_POKEUSER on x86_64
   e0c871792cc6 x86, pmem: Fix cache flushing for iovec write < 8 bytes
   e65c6aa10860 selftests/x86/ldt_gdt_32: Work around a glibc sigaction() bug
   acb6dc6aa744 x86/boot: Fix BSS corruption/overwrite bug in early x86 kernel startup
   219a99dd2198 usb: hub: Do not attempt to autosuspend disconnected devices
   181b0de7f7cc usb: hub: Fix error loop seen after hub communication errors
   5a001a687f7c usb: Make sure usb/phy/of gets built-in
   5c51e4b65fca usb: gadget: legacy gadgets are optional
   af534bf9540e usb: misc: add missing continue in switch
   a54ab7420ac7 staging: comedi: jr3_pci: cope with jiffies wraparound
   2bdc2e8c29e9 staging: comedi: jr3_pci: fix possible null pointer dereference
   55f9811b98f2 staging: gdm724x: gdm_mux: fix use-after-free on module unload
   83f66c9a6026 staging: vt6656: use off stack for out buffer USB transfers.
   3eff228fdd43 staging: vt6656: use off stack for in buffer USB transfers.
   6312a84dc8b5 USB: Revert "cdc-wdm: fix "out-of-sync" due to missing notifications"
   5ffe717f351d USB: Proper handling of Race Condition when two USB class drivers try to call init_usb_class simultaneously
   c31ff3ceb326 USB: serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit
   91cd8f900c75 usb: host: xhci: print correct command ring address
   853469d53e86 usb: xhci: bInterval quirk for TI TUSB73x0
   bb1f06f53bcb iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement
   f788fa43d87a target/fileio: Fix zero-length READ and WRITE handling
   a4e52cc7d81b target: Fix compare_and_write_callback handling for non GOOD status
   f2b8de98f737 xen: adjust early dom0 p2m handling to xen hypervisor behavior
   58cd97ff374b Linux 4.9.28
   6a7620744e89 block: get rid of blk_integrity_revalidate()
   48d9fa1ece5e drm/ttm: fix use-after-free races in vm fault handling
   347d07bf3add wlcore: Add RX_BA_WIN_SIZE_CHANGE_EVENT event
   bbd839a40dde wlcore: Pass win_size taken from ieee80211_sta to FW
   5d7ab8339a9a xen: Revert commits da72ff5bfcb0 and 72a9b186292d
   93862955cbf4 f2fs: sanity check segment count
   265d382cc8db net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
   ced0a31e667f bpf: don't let ldimm64 leak map addresses on unprivileged
   e37aab9c63b8 bnxt_en: allocate enough space for ->ntp_fltr_bmap
   8795ee7bed24 ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
   ecbd3ed2ddfe ipv6: initialize route null entry in addrconf_init()
   5d8e07740c69 rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
   f19065308601 ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
   747a00193f26 tcp: do not inherit fastopen_req from parent
   78f032b071c1 net: usb: qmi_wwan: add Telit ME910 support
   0f4ac291a768 net: ipv6: Do not duplicate DAD on link up
   91260baa9d67 tcp: fix wraparound issue in tcp_lp
   493d0a7be31c bpf, arm64: fix jit branch offset related to ldimm64
   7bca0a9702ed bpf: enhance verifier to understand stack pointer arithmetic
   f3235cbd5be1 tcp: do not underestimate skb->truesize in tcp_trim_head()
   3b0129d4111e macsec: dynamically allocate space for sglist
   22d6b013ffcf sparc64: fix fault handling in NGbzero.S and GENbzero.S
   7aa0e14336d9 ALSA: hda - Fix deadlock of controller device lock at unbinding
   170e0abd886b staging: emxx_udc: remove incorrect __init annotations
   d8e94d091376 staging: wlan-ng: add missing byte order conversion
   47b7257fc20f staging/lustre/llite: move root_squash from sysfs to debugfs
   0b77c687d4e0 brcmfmac: Make skb header writable before use
   f73dfc29afa6 brcmfmac: Ensure pointer correctly set if skb data location changes
   b0e2e3acfe8e MIPS: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix
   2d652d0abd3c scsi: smartpqi: fix time handling
   a46d03e35179 scsi: mac_scsi: Fix MAC_SCSI=m option when SCSI=m
   76aa65a2c0fd scsi: qla2xxx: Fix crash in qla2xxx_eh_abort on bad ptr
   71fd9a94bd3f serial: 8250_omap: Fix probe and remove for PM runtime
   115fb7ec22b5 phy: qcom-usb-hs: Add depends on EXTCON
   52dd14d76812 clk: rockchip: add "," to mux_pll_src_apll_dpll_gpll_usb480m_p on rk3036
   6fa44d4ba212 USB: serial: io_edgeport: fix descriptor error handling
   62b8b773ebde USB: serial: mct_u232: fix modem-status error handling
   e17c48c3280e USB: serial: quatech2: fix control-message error handling
   594c9b4b0acb USB: serial: ftdi_sio: fix latency-timer error handling
   ca4e6525df05 USB: serial: ark3116: fix open error handling
   94bbbfe21b5a USB: serial: ti_usb_3410_5052: fix control-message error handling
   b07e930d1f49 USB: serial: io_edgeport: fix epic-descriptor handling
   4d32e36d6262 USB: serial: ssu100: fix control-message error handling
   9ca301067502 USB: serial: digi_acceleport: fix incomplete rx sanity check
   84443215cf54 USB: serial: keyspan_pda: fix receive sanity checks
   b6c17077e056 usb: chipidea: Handle extcon events properly
   8eb8c9b16fdd usb: chipidea: Only read/write OTGSC from one place
   4a36b6a7ee88 usb: host: ohci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths
   8f50cb88d862 usb: host: ehci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths
   30643b5ac754 usb: dwc2: host: use msleep() for long delay
   d0ee36354f77 KVM: nVMX: do not leak PML full vmexit to L1
   560a979735f4 KVM: nVMX: initialize PML fields in vmcs02
   39058adebbb1 Revert "KVM: nested VMX: disable perf cpuid reporting"
   b6cd52a0eeaf x86/platform/intel-mid: Correct MSI IRQ line for watchdog device
   1eae95d4bc03 kprobes/x86: Fix kernel panic when certain exception-handling addresses are probed
   c9f617223904 clk: Make x86/ conditional on CONFIG_COMMON_CLK
   1f0c69cfb2ad x86/mpx: Re-add MPX to selftests Makefile
   56e524a8c305 x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0
   5ed26fad2d08 x86/ioapic: Restore IO-APIC irq_chip retrigger callback
   3b141e2965a7 iwlwifi: mvm: writing zero bytes to debugfs causes a crash
   1fb264cf7d54 iwlwifi: mvm: synchronize firmware DMA paging memory
   495f91630205 iwlwifi: mvm: fix references to first_agg_queue in DQA mode
   4d6f2ac95bc5 iwlwifi: mvm: fix pending frame counter calculation
   48aa5ec292f3 iwlwifi: mvm/pcie: adjust A-MSDU tx_cmd length in PCIe
   04dd401a5145 iwlwifi: mvm: Use aux queue for offchannel frames in dqa
   a6fe39262c51 iwlwifi: mvm: fix reorder timer re-arming
   20a9de99a0da iwlwifi: pcie: fix the set of DMA memory mask
   562c868d94a8 iwlwifi: pcie: trans: Remove unused 'shift_param'
   9c8655c0a860 iwlwifi: pcie: don't increment / decrement a bool
   948634492b40 iwlwifi: mvm: overwrite skb info later
   45dad03aca55 iwlwifi: mvm: don't restart HW if suspend fails with unified image
   d0a8075ffe05 iwlwifi: fix MODULE_FIRMWARE for 6030
   9291cabe094b mwifiex: Avoid skipping WEP key deletion for AP
   dcdeaa743342 mwifiex: remove redundant dma padding in AMSDU
   525fda9221a8 mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print
   1d61da618969 ARM: dts: sun7i: lamobo-r1: Fix CPU port RGMII settings
   ebae7681697d ARM: OMAP5 / DRA7: Fix HYP mode boot for thumb2 build
   f4bff2c44dc9 ARM: dts: NSP: GPIO reboot open-source
   329607b4864d leds: ktd2692: avoid harmless maybe-uninitialized warning
   f46fdb8a2611 arm64: Improve detection of user/non-user mappings in set_pte(_at)
   aadb7e073e81 arm: dts: qcom: Fix ipq board clock rates
   e33fb57428a1 arm64: dts: r8a7795: Mark EthernetAVB device node disabled
   e7b34f4a74f6 power: supply: bq24190_charger: Handle fault before status on interrupt
   7f2b4ad9c07a power: supply: bq24190_charger: Don't read fault register outside irq_handle_thread()
   4b7dac0a23b7 power: supply: bq24190_charger: Call power_supply_changed() for relevant component
   63e1acc84d28 power: supply: bq24190_charger: Install irq_handler_thread() at end of probe()
   20e448f2251c power: supply: bq24190_charger: Call set_mode_host() on pm_resume()
   d8d6aedd54ce power: supply: bq24190_charger: Fix irq trigger to IRQF_TRIGGER_FALLING
   89e8bd3add69 perf/x86/intel/pt: Add format strings for PTWRITE and power event tracing
   1641bb14e8be powerpc: Correctly disable latent entropy GCC plugin on prom_init.o
   b47a6b40655b powerpc/ftrace: Fix confusing help text for DISABLE_MPROFILE_KERNEL
   50e027728915 powerpc/powernv: Fix opal_exit tracepoint opcode
   754a2bcfd8b1 powerpc/mm: Fixup wrong LPCR_VRMASD value
   a19718bd0b19 cpupower: Fix turbo frequency reporting for pre-Sandy Bridge cores
   4f39fcce99d7 power: supply: lp8788: prevent out of bounds array access
   ccef31d22e80 crypto: caam - fix error path for ctx_dma mapping failure
   819e3601d3c5 tmp: use pdev for parent device in tpm_chip_alloc
   326f9b0a39d3 tpm: fix RC value check in tpm2_seal_trusted
   a941f261c8f1 hwmon: (it87) Fix pwm4 detection for IT8620 and IT8628
   898c6bbfc88d drm/sti: fix GDP size to support up to UHD resolution
   f5ca890f138d 9p: fix a potential acl leak

(From OE-Core rev: 527f77e3c3c8fcb6b8dc7c88ecbf87d1b450bc2b)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit d26a362b6bcee7e5e745b76bd6fb5ef94697bf22)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 23dd1b79bf linux-yocto/4.10: update to v4.10.17
Updating to the latest 4.10 -stable releases, which comprise the
following changes:

   17a4d4803381 Linux 4.10.17
   291e716bb382 pstore: Shut down worker when unregistering
   e5590e3d9275 pstore: Fix flags to enable dumps on powerpc
   e3d4daa7f6d4 libnvdimm, pfn: fix 'npfns' vs section alignment
   116ada1a98ab libnvdimm: fix nvdimm_bus_lock() vs device_lock() ordering
   f92a2fe7cdb1 libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify
   72393c00f00a libnvdimm, region: fix flush hint detection crash
   b821a605977e ipmi: Fix kernel panic at ipmi_ssif_thread()
   c8e4805dd634 Bluetooth: hci_intel: add missing tty-device sanity check
   a8620f066675 Bluetooth: hci_bcm: add missing tty-device sanity check
   9a3054df3cf6 Bluetooth: Fix user channel for 32bit userspace on 64bit kernel
   58d479441029 tty: pty: Fix ldisc flush after userspace become aware of the data already
   9e3b9909bce3 serial: omap: suspend device on probe errors
   c1ce1f427e0a serial: omap: fix runtime-pm handling on unbind
   2578dd75ad12 serial: samsung: Use right device for DMA-mapping calls
   a78ddcd2a858 fscrypt: fix context consistency check when key(s) unavailable
   659ccd97668a f2fs: fix fs corruption due to zero inode page
   717946b469cf mm: fix data corruption due to stale mmap reads
   35223d76e2cf dax: prevent invalidation of mapped DAX entries
   fa7043b3a2e0 device-dax: fix sysfs attribute deadlock
   e1a19ef52919 device-dax: fix cdev leak
   81845f520179 md/raid1: avoid reusing a resync bio after error handling.
   23ebf6aa650d padata: free correct variable
   586aa5a6537f ovl: do not set overlay.opaque on non-dir create
   cf95696518f5 CIFS: add misssing SFM mapping for doublequote
   582fb96084c3 cifs: fix CIFS_IOC_GET_MNT_INFO oops
   4452b80eaef8 CIFS: fix oplock break deadlocks
   cd01b999953b cifs: fix CIFS_ENUMERATE_SNAPSHOTS oops
   6ec05086dca9 cifs: fix leak in FSCTL_ENUM_SNAPS response handling
   b1b295efad9f CIFS: fix mapping of SFM_SPACE and SFM_PERIOD
   ae6c2182b853 SMB3: Work around mount failure when using SMB3 dialect to Macs
   6716949b0029 Set unicode flag on cifs echo request to avoid Mac error
   b7174f403828 Fix match_prepath()
   93697e1e5099 mm: prevent potential recursive reclaim due to clearing PF_MEMALLOC
   3302d94ab6f9 fs/block_dev: always invalidate cleancache in invalidate_bdev()
   f174092ec373 ceph: fix memory leak in __ceph_setxattr()
   594d4eca1c49 fs/xattr.c: zero out memory copied to userspace in getxattr
   49302d531325 orangefs: do not check possibly stale size on truncate
   42d86d92af64 orangefs: do not set getattr_time on orangefs_lookup
   d2c326c7ff6d orangefs: clean up oversize xattr validation
   4af222e1d681 orangefs: fix bounds check for listxattr
   e3e77f8ba5f6 ext4: evict inline data when writing to memory map
   fd469456ad6d jbd2: fix dbench4 performance regression for 'nobarrier' mounts
   e2e596f2888c perf annotate s390: Implement jump types for perf annotate
   d122da54d33e perf annotate s390: Fix perf annotate error -95 (4.10 regression)
   ba6006004353 perf auxtrace: Fix no_size logic in addr_filter__resolve_kernel_syms()
   d187c9e135d3 IB/hfi1: Prevent kernel QP post send hard lockups
   04692adb3aac IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level
   e4e17bce1672 IB/mlx4: Fix ib device initialization error flow
   5d691b80ca4d IB/IPoIB: ibX: failed to create mcg debug file
   53bd2ccebd51 IB/core: For multicast functions, verify that LIDs are multicast LIDs
   b40c7a502b1e IB/core: Fix sysfs registration error flow
   f269df7bad86 iov_iter: don't revert iov buffer if csum error
   fc483680829a vfio/type1: Remove locked page accounting workqueue
   c85990cf511d dm thin: fix a memory leak when passing discard bio down
   bd0db3b70b59 dm rq: check blk_mq_register_dev() return value in dm_mq_init_request_queue()
   5d953aa1cd2e dm era: save spacemap metadata root after the pre-commit
   4c1dad842bfc dm crypt: rewrite (wipe) key in crypto layer using random data
   bce0767157c3 crypto: ccp - Change ISR handler method for a v5 CCP
   f106cd8575c4 crypto: ccp - Change ISR handler method for a v3 CCP
   595c7ad3c64b crypto: ccp - Disable interrupts early on unload
   e1adc5e04af5 crypto: ccp - Use only the relevant interrupt bits
   7ae1df9048db crypto: algif_aead - Require setkey before accept(2)
   fe51605c9512 crypto: s5p-sss - Close possible race for completed requests
   635aff41e59a block: fix blk_integrity_register to use template's interval_exp if not 0
   5c5d86be4f3f arm64: KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP accesses
   8348ffba88e5 KVM: arm/arm64: fix races in kvm_psci_vcpu_on
   74cbcb5afa75 KVM: x86: fix user triggerable warning in kvm_apic_accept_events()
   f22d13c45f2d perf/x86: Fix Broadwell-EP DRAM RAPL events
   29d07bb20ee5 um: Fix PTRACE_POKEUSER on x86_64
   efbd8cc8f6f8 x86, pmem: Fix cache flushing for iovec write < 8 bytes
   f0896a0d1e6d selftests/x86/ldt_gdt_32: Work around a glibc sigaction() bug
   c4b0426385ea x86/boot: Fix BSS corruption/overwrite bug in early x86 kernel startup
   b1a8c141c88c usb: hub: Do not attempt to autosuspend disconnected devices
   5830c376e3af usb: hub: Fix error loop seen after hub communication errors
   19c9dacddf7d usb: Make sure usb/phy/of gets built-in
   934c4e338e7e usb: gadget: legacy gadgets are optional
   7f7a4b58e257 usb: misc: add missing continue in switch
   34006e9621c7 staging: comedi: jr3_pci: cope with jiffies wraparound
   acb79180c55e staging: comedi: jr3_pci: fix possible null pointer dereference
   7a6b4c372118 staging: wilc1000: Fix problem with wrong vif index
   4097eda73b4c staging: gdm724x: gdm_mux: fix use-after-free on module unload
   808dc8810896 staging: vt6656: use off stack for out buffer USB transfers.
   4f19197ce58d staging: vt6656: use off stack for in buffer USB transfers.
   5b92090a53eb USB: Revert "cdc-wdm: fix "out-of-sync" due to missing notifications"
   32dd9987fbd9 USB: Proper handling of Race Condition when two USB class drivers try to call init_usb_class simultaneously
   e349a5723322 USB: serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit
   dffe5d4b0511 usb: host: xhci: print correct command ring address
   a561f35aeaa9 usb: xhci: bInterval quirk for TI TUSB73x0
   b3e01cd15d17 iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement
   d39ebfe9a1b7 target/fileio: Fix zero-length READ and WRITE handling
   f78392c0160c target: Fix compare_and_write_callback handling for non GOOD status
   8fe6ee0b6e69 xen: adjust early dom0 p2m handling to xen hypervisor behavior
   6e8e99586919 Linux 4.10.16
   2262a51b515a block: get rid of blk_integrity_revalidate()
   f89d35abea21 drm/ttm: fix use-after-free races in vm fault handling
   2f6aeeae43bb drm: mxsfb: drm_dev_alloc() returns error pointers
   9302f2b14af1 drm/hisilicon/hibmc: Fix wrong pointer passed to PTR_ERR()
   4a66b610a821 xen: Revert commits da72ff5bfcb0 and 72a9b186292d
   6442a7f5d793 f2fs: sanity check segment count
   853151191ef2 openvswitch: Set internal device max mtu to ETH_MAX_MTU.
   8656ebcc28bc net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
   c35107a3bec2 bpf: don't let ldimm64 leak map addresses on unprivileged
   ddbb020a01ec bnxt_en: allocate enough space for ->ntp_fltr_bmap
   912bec79fb2a ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
   062e49d89f68 ipv6: initialize route null entry in addrconf_init()
   d3081680506f rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
   df6f3bcd6667 ipv4, ipv6: ensure raw socket message is big enough to hold an IP header
   929575fd0dfd tcp: do not inherit fastopen_req from parent
   3006794169a1 net: usb: qmi_wwan: add Telit ME910 support
   0735252265e5 net: ipv6: Do not duplicate DAD on link up
   ae2f8e28b40e tcp: fix wraparound issue in tcp_lp
   38904075d9bc bpf, arm64: fix jit branch offset related to ldimm64
   b3468d7ea8c9 bpf: enhance verifier to understand stack pointer arithmetic
   ec2f9263d6a5 geneve: fix incorrect setting of UDP checksum flag
   9cd3670409a9 net: macb: fix phy interrupt parsing
   99975dd43461 net: adjust skb->truesize in ___pskb_trim()
   748838198f1e tcp: do not underestimate skb->truesize in tcp_trim_head()
   8743096ed3f0 macsec: dynamically allocate space for sglist
   e288821b3842 sparc64: fix fault handling in NGbzero.S and GENbzero.S
   01995a54c747 ALSA: hda - Fix deadlock of controller device lock at unbinding
   9576fcd1d931 staging: lustre: ptlrpc: avoid warning on missing return
   e7d743d68744 staging: emxx_udc: remove incorrect __init annotations
   e368150f2942 staging: wlan-ng: add missing byte order conversion
   debb50cbeda5 staging/lustre/llite: move root_squash from sysfs to debugfs
   9663ece4a734 brcmfmac: Make skb header writable before use
   d67be3c4b852 brcmfmac: Ensure pointer correctly set if skb data location changes
   cbd7c3465eec MIPS: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix
   2523b0855c42 scsi: smartpqi: fix time handling
   a538d5f72454 scsi: mac_scsi: Fix MAC_SCSI=m option when SCSI=m
   7f3f10d2150f scsi: qla2xxx: Fix crash in qla2xxx_eh_abort on bad ptr
   463232f51f91 scsi: qedi: fix build error without DEBUG_FS
   5102b4022080 scsi: qedi: Fix possible memory leak in qedi_iscsi_update_conn()
   eb1ef03d9033 serial: 8250_omap: Fix probe and remove for PM runtime
   8b62d12c1a53 phy: qcom-usb-hs: Add depends on EXTCON
   c6a6118496c8 clk: rockchip: add "," to mux_pll_src_apll_dpll_gpll_usb480m_p on rk3036
   bc6e823fdcf2 USB: serial: io_edgeport: fix descriptor error handling
   1077176a2456 USB: serial: ch341: fix modem-status handling
   e40bbb397074 USB: serial: mct_u232: fix modem-status error handling
   f665109e63c1 USB: serial: quatech2: fix control-message error handling
   aa0b4b2ff04e USB: serial: ftdi_sio: fix latency-timer error handling
   44d7d23192fe USB: serial: ark3116: fix open error handling
   39581ca08fb9 USB: serial: ti_usb_3410_5052: fix control-message error handling
   c5cd729ca100 USB: serial: io_edgeport: fix epic-descriptor handling
   d75ac2f21f53 USB: serial: ssu100: fix control-message error handling
   7db2c56df28a USB: serial: digi_acceleport: fix incomplete rx sanity check
   cfbe048303d2 USB: serial: keyspan_pda: fix receive sanity checks
   7916a663940b usb: chipidea: Handle extcon events properly
   7a93680fe259 usb: chipidea: Only read/write OTGSC from one place
   cc771fa1d711 usb: host: ohci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths
   d286acdd40ed usb: host: ehci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths
   5605e5c50f34 usb: dwc2: host: use msleep() for long delay
   69a09d73e8bd KVM: nVMX: do not leak PML full vmexit to L1
   22e025bc1af9 KVM: nVMX: initialize PML fields in vmcs02
   4897ec5ece6c Revert "KVM: nested VMX: disable perf cpuid reporting"
   78a43e2c2c98 KVM: PPC: Book3S HV: Don't try to signal cpu -1
   f82a54b53ca2 x86/platform/intel-mid: Correct MSI IRQ line for watchdog device
   743cfeb7bcdd kprobes/x86: Fix kernel panic when certain exception-handling addresses are probed
   d696d9cfea73 platform/x86: intel_pmc_core: fix out-of-bounds accesses on stack
   5e10d8dc0003 clk: Make x86/ conditional on CONFIG_COMMON_CLK
   4a8fa15cec03 x86/mpx: Re-add MPX to selftests Makefile
   d4462702edd1 x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0
   679dd20cc34e x86/ioapic: Restore IO-APIC irq_chip retrigger callback
   6e4623e517db iwlwifi: mvm: fix accessing fw_id_to_mac_id
   bcb28cb39930 iwlwifi: mvm: writing zero bytes to debugfs causes a crash
   bd78746f3225 iwlwifi: mvm: synchronize firmware DMA paging memory
   39e4ab1d46fa iwlwifi: mvm: fix references to first_agg_queue in DQA mode
   82e158e12443 iwlwifi: mvm: fix pending frame counter calculation
   fa251bac1869 iwlwifi: mvm/pcie: adjust A-MSDU tx_cmd length in PCIe
   441f52f19435 iwlwifi: mvm: Use aux queue for offchannel frames in dqa
   ab735bec18d4 iwlwifi: mvm: fix reorder timer re-arming
   7478a09f262c iwlwifi: pcie: fix the set of DMA memory mask
   0633d3269a69 iwlwifi: pcie: trans: Remove unused 'shift_param'
   e864e9686442 iwlwifi: pcie: don't increment / decrement a bool
   7e375d6d6056 iwlwifi: mvm: overwrite skb info later
   827181091199 iwlwifi: mvm: don't restart HW if suspend fails with unified image
   3aff5ebef0b4 iwlwifi: fix MODULE_FIRMWARE for 6030
   e9a20a152598 iwlwifi: mvm: properly check for transport data in dump
   47b8d37b4c62 mwifiex: set adapter->dev before starting to use mwifiex_dbg()
   219083c89725 mwifiex: don't enable/disable IRQ 0 during suspend/resume
   33d8a1d4086e mwifiex: Avoid skipping WEP key deletion for AP
   6a9d22e988c3 mwifiex: remove redundant dma padding in AMSDU
   4b8badac6525 mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print
   ed65aff890b9 ARM: dts: sun7i: lamobo-r1: Fix CPU port RGMII settings
   c78c87249cd6 ARM: dts: am57xx-idk: tpic2810 is on I2C bus, not SPI
   8848163aa114 ARM: OMAP3: Fix smartreflex platform data regression
   097336fc693d ARM: OMAP5 / DRA7: Fix HYP mode boot for thumb2 build
   98fa203aa7cd ARM: dts: imx6sx-udoo-neo: Fix reboot hang
   32b0a3d44419 ARM: dts: NSP: GPIO reboot open-source
   96b61a1bad47 ARM: pxa: ezx: fix a910 camera data
   baebaada5f01 leds: ktd2692: avoid harmless maybe-uninitialized warning
   359ccd6e3667 spi: armada-3700: Remove spi_master_put in a3700_spi_remove()
   0136fa36c8af arm64: Improve detection of user/non-user mappings in set_pte(_at)
   a0435d6cdccc arm64: remove wrong CONFIG_PROC_SYSCTL ifdef
   e60a59f80b96 arm: dts: qcom: Fix ipq board clock rates
   3e1418c687ac arm64: dts: r8a7795: Mark EthernetAVB device node disabled
   12f072e19606 power: supply: bq24190_charger: Handle fault before status on interrupt
   c963edc736f7 power: supply: bq24190_charger: Don't read fault register outside irq_handle_thread()
   9e9cd6500d2c power: supply: bq24190_charger: Call power_supply_changed() for relevant component
   34ba5925c01e power: supply: bq24190_charger: Install irq_handler_thread() at end of probe()
   8c94da036756 power: supply: bq24190_charger: Call set_mode_host() on pm_resume()
   d6ea2f1dd259 power: supply: bq24190_charger: Fix irq trigger to IRQF_TRIGGER_FALLING
   b7634bdbb695 perf/x86/intel/pt: Add format strings for PTWRITE and power event tracing
   ce6f9a237a6c powerpc: Correctly disable latent entropy GCC plugin on prom_init.o
   803969dd92f1 powerpc/ftrace: Fix confusing help text for DISABLE_MPROFILE_KERNEL
   d0addb34980a powerpc/mm: Fix build break when CMA=n && SPAPR_TCE_IOMMU=y
   690bba9d641a powerpc/powernv: Fix opal_exit tracepoint opcode
   3ead745aef02 powerpc/mm: Fixup wrong LPCR_VRMASD value
   72cd64df59f3 powerpc/perf: Avoid FAB_*_MATCH checks for power9
   8c34e65205b7 powerpc/perf: Handle sdar_mode for marked event in power9
   d2264474c9c2 powerpc/perf: Fix perf_get_data_addr() for power9 DD1
   0587b73378b2 cpupower: Fix turbo frequency reporting for pre-Sandy Bridge cores
   bfa87eca09ce power: supply: lp8788: prevent out of bounds array access
   8a4963a05118 crypto: caam - don't dma_map key for hash algorithms
   3e871381811a crypto: caam - fix error path for ctx_dma mapping failure
   93bb6661baf0 tmp: use pdev for parent device in tpm_chip_alloc
   c61315284309 tpm: fix RC value check in tpm2_seal_trusted
   c5f7ba5f5911 mtd: nand: Add OX820 NAND hardware dependency
   2586f8f02455 hwmon: (it87) Fix pwm4 detection for IT8620 and IT8628
   5e7b84228b51 drm/sti: fix GDP size to support up to UHD resolution
   206472df12f1 9p: fix a potential acl leak

(From OE-Core rev: a64e8c09f975c8457e7743a61ee35fb561ffd430)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit de5b0d918f49733f902797d41da05681d17d8db0)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 835265b65b linux-yocto-rt: 4.9-rt18
Integrating the 4.9-rt18 port that Paul Gortmaker has prepared:

 f458d12de7f1 v4.9.27-rt18
 82fcbd9f7e1f futex/rtmutex: Cure RT double blocking issue
 b4352b9fb961 futex: backported patches
 0874a0a35318 random: avoid preempt_disable()ed section
 07481e7a0e04 v4.9.27-rt17
 76c86c0787fe v4.9.20-rt16
 d394d677d188 rwsem/rt: Lift single reader restriction
 ad7b0ccf9f1f rtmutex: Provide locked slowpath
 f363d238326d rtmutex: Provide rt_mutex_lock_state()
 b3b4c3aa793e rtmutex: Make lock_killable work
 e3fa9e78c860 v4.9.20-rt15
 1e458a1a876d v4.9.18-rt14
 f57fd2fcd3e2 Add the rtmutex rework
 3829b7532ca9 lockdep: Fix per-cpu static objects
 bc1065b64955 v4.9.18-rt13
 095698fd99b4 Merge branch 'standard/base' into standard/preempt-rt/base

(From OE-Core rev: 68e9381210875588b7f28cff5ed90a2817427d08)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit 9d400224f7bba64470a0e68c53e2469b70ca1e05)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 3d10ba1b30 linux-yocto/meta: configuration changes (wifi, kexec and nft)
Making the following kernel configuration fragment changes available:

  c9f07d79f01d nftables: add more configuration options.
  8d3cf0ad6c0c common-pc-wifi.cfg: add CONFIG_MT7601U module
  55c9bf749c6d ktypes/developer: Enable CONFIG_KEXEC in config

(From OE-Core rev: 6ddb062c5b434446c7c5140ab01b970ad501f1d1)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit a0d24f69425716ffd2439b1fb9170c343eaca453)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 07a9b6a4fb kernel/meta: add virtualbox configuration fragment
As suggested by Khem, we can create a virtualbox configuration
fragment that helps to run XFCE under virtualization.

This can be enabled via KERNEL_FEATURES for targest that
require it, and may be enabled by default in the future.

(From OE-Core rev: a5b42c0702a216e1a75c89aaa918c5e166a9e13e)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a256addb330ec7b781c381894cc72cbd4a5005dd)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 47321834f1 linux-yocto/meta: smp: Add config X86_BIGSMP since its needed when NR_CPUS > 8
Updating the kernel meta data with the following configuration change:

  When we set NR_CPUS to something > than 8, we also need to set
  X86_BIGSMP
  according to Kconfig:

  config X86_BIGSMP
        bool "Support for big SMP systems with more than 8 CPUs"

  otherwise NR_CPU will end up being reset to 8

[YOCTO #10362]

(From OE-Core rev: 36b594160c6ca12f0a0d06a2809e4dbea1fa53ca)

Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 98278549d960a84605f01fec73aefe5d8792d4bb)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 728038c3a6 linux-yocto/meta: bluetooth: Adds BT_BREDR and BT_LE, which are needed as dependencies
Updating the kernel meta-data to pick up a bluetooth configuration change:

  BT_LE is nedded by BT_6LOWPAN

  BT_BREDR is needed by:
  BT_RFCOMM, BT_RFCOMM_TTY (secondary),
  BT_BNEP, BT_BNEP_MC_FILTER (secondary), BNEP_PROTO_FILTER (secondary),
  BT_CMTP, BT_HIDP

[YOCTO #10425]

(From OE-Core rev: 6c2e2afe9dbc43554e552e5a293ca7ffeb669f35)

Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0457f08cce73ab8646f8a44e88884371e09f35b4)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield ffe109c38b linux-yocto/4.1: fix gcc7 compilation and v4.1.39
Porting the mainline commit, to fix gcc7 builds:

  474c90156c [give up on gcc ilog2() constant optimizations]

We also integrate the 4.1.39 -stable update to pick up additional
fixes.

(From OE-Core rev: 774e0d3f429d383c55e9f54ab095f13694e1d8e6)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit f0effea8716faae749a7d15003647d68fa0cabf7)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield e2633fecbf linux-yocto/4.9: update to v4.9.27
Integrating the korg v4.9.22 -> .27 releases with the following shortlog
summary:

   89f3b8d5f264 Linux 4.9.27
   a0d50c80a29e dm ioctl: prevent stack leak in dm ioctl call
   7ad6de43deda cpu/hotplug: Serialize callback invocations proper
   e99b0ea39354 ceph: try getting buffer capability for readahead/fadvise
   1bf9bc481338 8250_pci: Fix potential use-after-free in error path
   3fbd2ba1da3f hwmon: (it87) Avoid registering the same chip on both SIO addresses
   d24261e567e1 scsi: storvsc: Workaround for virtual DVD SCSI version
   1b7f385e049c tpm_tis: use default timeout value if chip reports it as zero
   d8fd99d4721d Handle mismatched open calls
   00cca9768ebe timerfd: Protect the might cancel mechanism proper
   d071951e08ee Linux 4.9.26
   6d10a6cfe85e ftrace/x86: Fix triple fault with graph tracing and suspend-to-ram
   9cbf4337a51d ARCv2: save r30 on kernel entry as gcc uses it for code-gen
   4684be169a67 net: can: usb: gs_usb: Fix buffer on stack
   07389a140f48 macsec: avoid heap overflow in skb_to_sgvec
   36e0be3187c2 ceph: fix recursion between ceph_set_acl() and __ceph_setattr()
   d7809b9e99bb nfsd: stricter decoding of write-like NFSv2/v3 ops
   8ed0797966fd nfsd4: minor NFSv2/v3 write decoding cleanup
   fc6445df466f nfsd: check for oversized NFSv2/v3 arguments
   b88e4113250d Input: i8042 - add Clevo P650RS to the i8042 reset list
   990afef90e08 ASoC: intel: Fix PM and non-atomic crash in bytcr drivers
   b2b93bbeec2d p9_client_readdir() fix
   92f0ddece7da MIPS: Avoid BUG warning in arch_check_elf
   6fbb6c02df30 MIPS: cevt-r4k: Fix out-of-bounds array access
   4805f8a8a2f6 MIPS: KGDB: Use kernel context for sleeping threads
   563300b9ff7f ARC: [plat-eznps] Fix build error
   59f83369d44c ALSA: seq: Don't break snd_use_lock_sync() loop by timeout
   26b9b1565baf ALSA: firewire-lib: fix inappropriate assignment between signed/unsigned type
   827faa2e4ef7 ALSA: oxfw: fix regression to handle Stanton SCS.1m/1d
   b1fc1b057b8e ipv6: check raw payload size correctly in ioctl
   1dc1b7b50866 tcp: memset ca_priv data to 0 properly
   df1926123f0c ipv6: check skb->protocol before lookup for nexthop
   ae6a762dcdf0 net: phy: fix auto-negotiation stall due to unavailable interrupt
   62817c314af3 net: ipv6: regenerate host route if moved to gc list
   ae88c43c019f macvlan: Fix device ref leak when purging bc_queue
   7bf657201c21 net/mlx5e: Fix ETHTOOL_GRXCLSRLALL handling
   c3215c31ef5c net/mlx5e: Fix small packet threshold
   03641c4ded85 net/mlx5: Fix driver load bad flow when having fw initializing timeout
   b2440a5d3e25 ip6mr: fix notification device destruction
   291e60458ddf netpoll: Check for skb->queue_mapping
   94e5670c933d net: ipv6: RTF_PCPU should not be settable from userspace
   7ab89b176b7a gso: Validate assumption of frag_list segementation
   fcbf5a71a646 dp83640: don't recieve time stamps twice
   e344e97fb359 sh_eth: unmap DMA buffers when freeing rings
   b4580d6f10a3 net: vrf: Fix setting NLM_F_EXCL flag when adding l3mdev rule
   8c04e2acd537 net-timestamp: avoid use-after-free in ip_recv_error
   c86872a43400 ipv6: Fix idev->addr_list corruption
   479beb4c6554 tcp: clear saved_syn in tcp_disconnect()
   02f04309673e sctp: listen on the sock only when it's state is listening or closed
   dbaaa5890df7 net: ipv4: fix multipath RTM_GETROUTE behavior when iif is given
   425cc775d18a l2tp: fix PPP pseudo-wire auto-loading
   b7902607693f l2tp: take reference on sessions being dumped
   1f49c8cd2c9a net/packet: fix overflow in check for tp_reserve
   10452124bac3 net/packet: fix overflow in check for tp_frame_nr
   3ae0fc950603 l2tp: purge socket queues in the .destruct() callback
   59bc404b3829 l2tp: hold tunnel socket when handling control frames in l2tp_ip and l2tp_ip6
   501299e64381 net/mlx5: Avoid dereferencing uninitialized pointer
   0ea3c235779a bpf: improve verifier packet range checks
   d60d4e8c1b73 kcm: return immediately after copy_from_user() failure
   c63d6180076b net: phy: handle state correctly in phy_stop_machine
   4f99161f2ec5 net: neigh: guard against NULL solicit() method
   512d211207df sparc64: Fix kernel panic due to erroneous #ifdef surrounding pmd_write()
   24870a79dad6 sparc64: kern_addr_valid regression
   e88a8e0a23c2 ping: implement proper locking
   7c80a91b8877 Revert "mmc: sdhci-msm: Enable few quirks"
   a8c90ef62281 Linux 4.9.25
   c36eaa6ca346 device-dax: switch to srcu, fix rcu_read_lock() vs pte allocation
   f8bc0881fe95 x86/mce: Make the MCE notifier a blocking one
   6966a6579e1b x86/mce/AMD: Give a name to MCA bank 3 when accessed with legacy MSRs
   1bd55ab13039 powerpc/kprobe: Fix oops when kprobed on 'stdu' instruction
   790b2b5a01ce ubi/upd: Always flush after prepared for an update
   87cfeaa5e5a1 mac80211: fix MU-MIMO follow-MAC mode
   e0411f1eb549 mac80211: reject ToDS broadcast data frames
   b93858556fd1 ubifs: Fix O_TMPFILE corner case in ubifs_link()
   a260ff509b4d ubifs: Fix RENAME_WHITEOUT support
   9fc131428536 mmc: sdhci-esdhc-imx: increase the pad I/O drive strength for DDR50 card
   4420e5f323c4 ACPI / power: Avoid maybe-uninitialized warning
   11ba522d7929 Input: elantech - add Fujitsu Lifebook E547 to force crc_enabled
   3d42ca46f47a s390/mm: fix CMMA vs KSM vs others
   f79ef57911ee CIFS: remove bad_network_name flag
   0b7c97066341 cifs: Do not send echoes before Negotiate is complete
   c0a602ad31ee mm: prevent NR_ISOLATE_* stats from going negative
   d80e90712a50 ring-buffer: Have ring_buffer_iter_empty() return true when empty
   d4decac1edaa tracing: Allocate the snapshot buffer before enabling probe
   174a74dbca2d KEYS: fix keyctl_set_reqkey_keyring() to not leak thread keyrings
   b2dd90e812f3 KEYS: Change the name of the dead type to ".dead" to prevent user access
   a5c6e0a76817 KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings
   2f5e58ec793f Linux 4.9.24
   35b9d61ea910 sctp: deny peeloff operation on asocs with threads sleeping on it
   c67c2be735b1 net: ipv6: check route protocol when deleting routes
   86c6667f6a5f virtio-console: avoid DMA from stack
   fb00319317c1 cxusb: Use a dma capable buffer also for reading
   28d1e8b7ef81 dvb-usb-firmware: don't do DMA on stack
   36b62c08e72b dvb-usb: don't use stack for firmware load
   2c0ad235ac77 mm: Tighten x86 /dev/mem with zeroing reads
   ef793e6e1134 rtc: tegra: Implement clock handling
   0dd962118a20 ACPI / EC: Use busy polling mode when GPE is not enabled
   c07479f4b10a x86/xen: Fix APIC id mismatch warning on Intel
   03470ba96a96 platform/x86: acer-wmi: setup accelerometer when machine has appropriate notify event
   a6ca4946676b ASoC: Intel: select DW_DMAC_CORE since it's mandatory
   25640e792f1a nbd: fix 64-bit division
   7599166d7855 nbd: use loff_t for blocksize and nbd_set_size args
   9c0c43527263 drm/nouveau/disp/mcp7x: disable dptmds workaround
   754ae7efb383 mm: memcontrol: use special workqueue for creating per-memcg caches
   b1574caf9664 ext4: fix inode checksum calculation problem if i_extra_size is small
   1992564156b5 dvb-usb-v2: avoid use-after-free
   de75264ee112 ath9k: fix NULL pointer dereference
   a28acecbaf25 parisc: Fix get_user() for 64-bit value on 32-bit kernel
   c10479591869 crypto: ahash - Fix EINPROGRESS notification callback
   64ba06dc8a1d crypto: algif_aead - Fix bogus request dereference in completion function
   7da0f8e547c2 ftrace: Fix function pid filter on instances
   e3c7258bb4fe zram: do not use copy_page with non-page aligned address
   75465e71ec31 kvm: fix page struct leak in handle_vmon
   5a4c0738998a Revert "MIPS: Lantiq: Fix cascaded IRQ setup"
   a9da1ac37ccf char: lack of bool string made CONFIG_DEVPORT always on
   666452ffdbf7 ftrace: Fix removing of second function probe
   fdaa36c75c5a irqchip/irq-imx-gpcv2: Fix spinlock initialization
   5dda157006bc cpufreq: Bring CPUs up even if cpufreq_online() failed
   5f48cacaa72c pwm: rockchip: State of PWM clock should synchronize with PWM enabled state
   088e5800500e can: ifi: use correct register to read rx status
   5ac50e714f60 libnvdimm: fix reconfig_mutex, mmap_sem, and jbd2_handle lockdep splat
   5f377c4ad271 libnvdimm: fix blk free space accounting
   0c6172ccbb59 make skb_copy_datagram_msg() et.al. preserve ->msg_iter on error
   ff76ab9e03a5 new privimitive: iov_iter_revert()
   e485875dff38 xen, fbfront: fix connecting to backend
   92f8aa7bb825 target: Avoid mappedlun symlink creation during lun shutdown
   08383b004426 scsi: sd: Fix capacity calculation with 32-bit sector_t
   64e746983c4c scsi: qla2xxx: Add fix to read correct register value for ISP82xx.
   82d181d7540f scsi: sd: Consider max_xfer_blocks if opt_xfer_blocks is unusable
   c80c158bfe61 scsi: sr: Sanity check returned mode data
   281e36cbaf43 iscsi-target: Drop work-around for legacy GlobalSAN initiator
   0ae3c95e3a31 iscsi-target: Fix TMR reference leak during session shutdown
   eff58f9084a0 efi/fb: Avoid reconfiguration of BAR that covers the framebuffer
   60174fb3eaa6 efi/libstub: Skip GOP with PIXEL_BLT_ONLY format
   1681bab7c450 parisc: fix bugs in pa_memcpy
   6ef2f0178649 ACPI / scan: Set the visited flag for all enumerated devices
   0b914aa8cdc6 acpi, nfit, libnvdimm: fix interleave set cookie calculation (64-bit comparison)
   5e29a45f1ef0 x86/vdso: Plug race between mapping and ELF header setup
   ec980b6f7dcc x86/vdso: Ensure vdso32_enabled gets set to valid values only
   a9826aa4860a x86, pmem: fix broken __copy_user_nocache cache-bypass assumptions
   59bf23088953 x86/signals: Fix lower/upper bound reporting in compat siginfo
   41d8b02f6448 x86/efi: Don't try to reserve runtime regions
   085656dad4b0 perf/x86: Avoid exposing wrong/stale data in intel_pmu_lbr_read_32()
   0ea2dcf1f9e6 Input: xpad - add support for Razer Wildcat gamepad
   730fecb3401f CIFS: store results of cifs_reopen_file to avoid infinite wait
   3d8d2f234476 CIFS: reconnect thread reschedule itself
   fd3be7eaff14 drm/etnaviv: fix missing unlock on error in etnaviv_gpu_submit()
   e6bcbdc59356 drm/nouveau/mmu/nv4a: use nv04 mmu rather than the nv44 one
   b29a17524bc1 drm/nouveau/mpeg: mthd returns true on success now
   975a7ea950c6 orangefs: free superblock when mount fails
   d19f745ea3a9 zsmalloc: expand class bit
   5c9d08320229 thp: fix MADV_DONTNEED vs clear soft dirty race
   f584803c4942 thp: fix MADV_DONTNEED vs. MADV_FREE race
   5ef6f4dec559 tcmu: Skip Data-Out blocks before gathering Data-In buffer for BIDI case
   890aec8eae09 tcmu: Fix wrongly calculating of the base_command_size
   ef599fa52429 tcmu: Fix possible overwrite of t_data_sg's last iov[]
   f44236a1b05b cgroup, kthread: close race window where new kthreads can be migrated to non-root cgroups
   c3582cc56eac Linux 4.9.23
   0ade21a2ed74 dma-buf: add support for compat ioctl
   27dedde6895c net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions
   48b2f1dd5787 net/mlx4_core: Fix racy CQ (Completion Queue) free
   cee26997a604 net/mlx4_en: Fix bad WQE issue
   ec0c5f06dba4 usb: hub: Wait for connection to be reestablished after port reset
   d7045cbf4a06 blk-mq: Avoid memory reclaim when remapping queues
   16fc98c2479f net/packet: fix overflow in check for priv area size
   0ee72d8f9b8e Revert "drm/i915/execlists: Reset RING registers upon resume"
   69fbc505c87b crypto: caam - fix invalid dereference in caam_rsa_init_tfm()
   75964d0f1914 crypto: caam - fix RNG deinstantiation error checking
   91f9f51b1836 MIPS: IRQ Stack: Fix erroneous jal to plat_irq_dispatch
   aa05503149b3 MIPS: Select HAVE_IRQ_EXIT_ON_IRQ_STACK
   e8fa51d31aee MIPS: Switch to the irq_stack in interrupts
   aa6b1dac465e MIPS: Only change $28 to thread_info if coming from user mode
   86b54e48c468 MIPS: Stack unwinding while on IRQ stack
   742817bb77f9 MIPS: Introduce irq_stack
   760327cb080b mtd: bcm47xxpart: fix parsing first block after aligned TRX
   31c576a5fe50 rt2x00: Fix incorrect usage of CONFIG_RT2X00_LIB_USB
   f0df317b2bb3 rt2x00usb: do not anchor rx and tx urb's
   cb794d57931b rt2x00usb: fix anchor initialization
   938f8e856064 i2c: bcm2835: Fix hang for writing messages larger than 16 bytes
   f7513c9165bf orangefs: fix buffer size mis-match between kernel space and user space.
   1b9921866dc5 orangefs: Dan Carpenter influenced cleanups...
   dcac0d18e7e1 orangefs: fix memory leak of string 'new' on exit path
   17fda94d181c drm/i915: Avoid rcu_barrier() from reclaim paths (shrinker)
   82dafcb93b0f drm/i915: Stop using RP_DOWN_EI on Baytrail
   954ce087072c drm/i915: Drop support for I915_EXEC_CONSTANTS_* execbuf parameters.
   1cbf6296fb35 drm/i915: Only enable hotplug interrupts if the display interrupts are enabled
   1435e12e4af9 drm/i915: Avoid tweaking evaluation thresholds on Baytrail v3
   988028e55b88 drm/i915: Nuke debug messages from the pipe update critical section
   8ac9915c3f86 drm/i915/gen9: Increase PCODE request timeout to 50ms
   cf2586e60ede Linux 4.9.22
   7eae64f9195c x86/reboot/quirks: Fix typo in ASUS EeeBook X205TA reboot quirk
   af11789a0548 usb-storage: Add ignore-residue quirk for Initio INIC-3619
   e5525c7419f1 x86/reboot/quirks: Add ASUS EeeBook X205TA/W reboot quirk
   0605fff95d33 x86/reboot/quirks: Add ASUS EeeBook X205TA reboot quirk
   7c6b1ad9deb5 platform/x86: asus-wmi: Detect quirk_no_rfkill from the DSDT
   71f38c11cdb8 platform/x86: asus-wmi: Set specified XUSB2PR value for X550LB
   4dc1eb47fbea watchdog: s3c2410: Fix infinite interrupt in soft mode
   b18877ff66cf PCI: Add ACS quirk for Qualcomm QDF2400 and QDF2432
   5feac34f670c PCI: Sort the list of devices with D3 delay quirk by ID
   6b69d1f64499 mmc: sdhci-of-esdhc: remove default broken-cd for ARM
   0ddf07d2a130 PCI: Disable MSI for HiSilicon Hip06/Hip07 Root Ports
   28dd2313a6e4 PCI: Add Broadcom Northstar2 PAXC quirk for device class and MPSS
   35b366d584da ARM: smccc: Update HVC comment to describe new quirk parameter
   25bdb190ade0 drm/msm/adreno: move function declarations to header file
   bec9918bb4da firmware: qcom: scm: Fix interrupted SCM calls
   007f0a2f2c0f arm: kernel: Add SMC structure parameter
   703f48a1c302 HID: wacom: don't apply generic settings to old devices
   abb640893830 ASoC: sun4i-i2s: Add quirks to handle a31 compatible
   3d2f06d8d180 ACPI: save NVS memory for Lenovo G50-45
   09f78f116c03 ASoC: Intel: cht_bsw_rt5645: add Baytrail MCLK support
   584f4318f923 ASoC: Intel: cht_bsw_rt5645: harden ACPI device detection
   4060a32e9d24 ASoC: Intel: Baytrail: add quirk for Lenovo Thinkpad 10
   d572cfb66264 ASoC: codecs: rt5670: add quirk for Lenovo Thinkpad 10
   58153cca226f ASoC: rt5670: Add missing 10EC5072 ACPI ID
   e4ae51e44b89 ACPI / button: Change default behavior to lid_init_state=open
   b369fd719fa4 sata: ahci-da850: implement a workaround for the softreset quirk
   f36d3f1fe79e PCI: Add ACS quirk for Intel Union Point
   a452e4eb6ee2 ARM: dts: STiH407-family: set snps,dis_u3_susphy_quirk
   9ec57c921b9d drm/mga: remove device_is_agp callback
   ae3a3e209ef1 usb: dwc3: host: pass quirk-broken-port-ped property for known broken revisions
   7bdf7bebbbed usb: host: xhci-plat: enable BROKEN_PED quirk if platform requested
   15159247d25b usb: xhci: add quirk flag for broken PED bits
   660b38eab885 ARM: davinci: PM: support da8xx DT platforms
   db7c1706fa6d Input: gpio_keys - add support for GPIO descriptors
   80b0d7e623d1 serial: 8250_omap: Add OMAP_DMA_TX_KICK quirk for AM437x
   6b8deb108273 usb: chipidea: msm: Rely on core to override AHBBURST
   c5fc946a15dc scsi: ufs: issue link starup 2 times if device isn't active
   a17bddc4a781 scsi: ufs: introduce a new ufshcd_statea UFSHCD_STATE_EH_SCHEDULED
   e94ed347105d ASoC: Intel: bytcr_rt5640: quirks for Insyde devices
   0ed0810b8b02 drm/i915: actually drive the BDW reserved IDs
   70797929ee36 drm/i915: more .is_mobile cleanups for BDW
   0b348464eea0 drm/i915: fix INTEL_BDW_IDS definition
   14ec1cf414cf drm/edid: constify edid quirk list
   f188ee38d4cb HID: usbhid: Add quirk for Mayflash/Dragonrise DolphinBar.
   7fd75759ba07 HID: usbhid: Add quirk for the Futaba TOSD-5711BB VFD
   c1e94148f93c ACPI / sysfs: Provide quirk mechanism to prevent GPE flooding
   43cfff65c989 nvme: simplify stripe quirk
   8d620dff40ba platform/x86: acer-wmi: Only supports AMW0_GUID1 on acer family
   2bd6cc1cce47 ALSA: usb-audio: Add native DSD support for TEAC 501/503 DAC
   8ae7242fea54 PCI: Expand "VPD access disabled" quirk message
   c0aac1bbb5d8 ALSA: usb-audio: add implicit fb quirk for Axe-Fx II
   bedc629494cd scsi: ufs: add quirk to increase host PA_SaveConfigTime
   5c6b8ad1ab25 PCI: thunder-pem: Factor out resource lookup
   5582c1980eac arm64: PCI: Add local struct device pointers
   cc49b39f3f2d arm64: PCI: Manage controller-specific data on per-controller basis
   625fd9d1af70 x86/intel_idle: Add CPU model 0x4a (Atom Z34xx series)
   607ca1dccbbd svcauth_gss: Close connection when dropping an incoming message
   3a87bcdebf6e scsi: ufs: ensure that host pa_tactivate is higher than device
   d84be51d1c1d mmc: sdhci-msm: Enable few quirks
   c6e3c6628dfb HID: multitouch: do not retrieve all reports for all devices
   68a83be38135 HID: multitouch: enable the Surface 3 Type Cover to report multitouch data
   c5fcc6332ddb HID: sensor-hub: add quirk for Microchip MM7150
   39f3c9291d69 HID: sensor-hub add quirk for Microsoft Surface 3
   9b41ed79ec78 scsi: ufs: introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk
   26cbe162df3d clocksource/drivers/arm_arch_timer: Don't assume clock runs in suspend
   d2f1000c3ae3 net/mlx4_core: Use device ID defines
   dcc4c6758100 arm64: dts: hisi: fix hip06 sas am-max-trans quirk
   b340c9648c2f ASoC: Intel: bytct_rt5640: change default capture settings
   d9a97dcdf5c2 usb: dwc3: gadget: delay unmap of bounced requests
   ee670af5feed HID: i2c-hid: add a simple quirk to fix device defects
   d640c41bced6 HID: usbhid: Add quirks for Mayflash/Dragonrise GameCube and PS3 adapters
   e02a5d1d5a05 clk: lpc32xx: add a quirk for PWM and MS clock dividers
   666d5f34d897 drm/sun4i: Add compatible string for A31/A31s TCON (timing controller)
   6af7e1cae445 drm/sun4i: Add compatible strings for A31/A31s display pipelines
   06a2bb472f71 drm/sun4i: tcon: Move SoC specific quirks to a DT matched data structure
   7c0361334466 random: use chacha20 for get_random_int/long
   cddab768d134 mm/mempolicy.c: fix error handling in set_mempolicy and mbind.
   24317cb6b400 Documentation: stable-kernel-rules: fix stable-tag format
   be56f92cc0a9 MIPS: c-r4k: Fix Loongson-3's vcache/scache waysize calculation
   59b8725f2b1e MIPS: Flush wrong invalid FTLB entry for huge page
   186fb3c52e39 MIPS: Add MIPS_CPU_FTLB for Loongson-3A R2
   3d5e13d891b0 MIPS: Check TLB before handle_ri_rdhwr() for Loongson-3
   c7f6633f7657 MIPS: Lantiq: fix missing xbar kernel panic
   1e7deb9da033 MIPS: End spinlocks with .insn
   19aa26f5be49 MIPS: ralink: Fix typos in rt3883 pinctrl
   9dcb21e63b2e MIPS: Force o32 fp64 support on 32bit MIPS64r6 kernels
   7b68273f79e8 s390/uaccess: get_user() should zero on failure (again)
   f4938792af38 s390/decompressor: fix initrd corruption caused by bss clear
   6a776f6ae3f8 xtensa: make __pa work with uncached KSEG addresses
   c1dcea123655 nios2: reserve boot memory for device tree
   27d382fb6afe dm raid: fix NULL pointer dereference for raid1 without bitmap
   abbf0fd436a9 powerpc/crypto/crc32c-vpmsum: Fix missing preempt_disable()
   45c2ed941c08 powerpc: Don't try to fix up misaligned load-with-reservation instructions
   fba7546bbe65 powerpc/64: Fix flush_(d|i)cache_range() called from modules
   24d945d4791f powerpc/mm: Add missing global TLB invalidate if cxl is active
   6fbf84b5da23 powerpc: Disable HFSCR[TM] if TM is not supported
   a1db9b2c1b12 metag/usercopy: Add missing fixups
   ce154d517ae4 metag/usercopy: Fix src fixup in from user rapf loops
   4f3f0dd2a75b metag/usercopy: Set flags before ADDZ
   3dc0fe517a9f metag/usercopy: Zero rest of buffer from copy_from_user
   4a93ac814ddc metag/usercopy: Add early abort to copy_to_user
   49a292dcd86b metag/usercopy: Fix alignment error checking
   2bb52b47e7f4 metag/usercopy: Drop unused macros
   9afc076d2812 brcmfmac: use local iftype avoiding use-after-free of virtual interface
   c0321505df2e mac80211: unconditionally start new netdev queues with iTXQ support
   703cebf6e978 ring-buffer: Fix return value check in test_ringbuffer()
   f7db18998e9c xfs: Honor FALLOC_FL_KEEP_SIZE when punching ends of files
   dc62935ce0fb orangefs: move features validation to fix filesystem hang
   c4fe79a44a5d Kbuild: use cc-disable-warning consistently for maybe-uninitialized
   e4a62348935e ACPI / gpio: do not fall back to parsing _CRS when we get a deferral
   ab83597b9d40 dm verity fec: fix bufio leaks
   2ff087642643 dm verity fec: limit error correction recursion
   d9fa4351037b ptrace: fix PTRACE_LISTEN race corrupting task->state
   e3b08ebe4773 mm/page_alloc.c: fix print order in show_free_areas()
   8446cb1adf95 Reset TreeId to zero on SMB2 TREE_CONNECT
   57e1e90dda74 cfg80211: check rdev resume callback only for registered wiphy
   3715dbf77f3b arm64: mm: unaligned access by user-land should be received as SIGBUS
   71b44ef83d2a iio: bmg160: reset chip when probing
   ac303c64cdb8 kvm: arm/arm64: Fix locking for kvm_free_stage2_pgd
   a1ea31893684 arm/arm64: KVM: Take mmap_sem in kvm_arch_prepare_memory_region
   48f2825abc65 arm/arm64: KVM: Take mmap_sem in stage2_unmap_vm
   8f8de8d2bf6c staging: android: ashmem: lseek failed due to no FMODE_LSEEK.
   d9eedab38395 sysfs: be careful of error returns from ops->show()
   4ddd24d54fed drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()
   28c84df739e3 drm/vmwgfx: Remove getparam error message
   b116797b81e5 drm/ttm, drm/vmwgfx: Relax permission checking when opening surfaces
   604d2eac67cb drm/vmwgfx: avoid calling vzalloc with a 0 size in vmw_get_cap_3d_ioctl()
   73ab72517b61 drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl()
   92cc48166e49 drm/vmwgfx: Type-check lookups of fence objects
   9c2b46e720d5 ppdev: fix registering same device name
   bf5202b58f61 ppdev: check before attaching port

(From OE-Core rev: dcaa696022f8891d4db8733272eabf40f595b89b)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 4af605ae6f5ca763c65b3dca10b7ffb60f5ffa2e)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 8aaf737d8b linux-yocto/4.4: update to v4.4.67
Integrating the korg v4.4.61 -> 4.4.67 releases with the following
commit summary:

   dec1dc2a0ee8 Linux 4.4.67
   3b9983bb354e dm ioctl: prevent stack leak in dm ioctl call
   da1ce38aaac7 nfsd: stricter decoding of write-like NFSv2/v3 ops
   35e13333c217 nfsd4: minor NFSv2/v3 write decoding cleanup
   16fb859f9b2b ext4/fscrypto: avoid RCU lookup in d_revalidate
   41948f88a521 ext4 crypto: use dget_parent() in ext4_d_revalidate()
   2faff9d1dfc5 ext4 crypto: revalidate dentry after adding or removing the key
   e2968fb8e798 ext4: require encryption feature for EXT4_IOC_SET_ENCRYPTION_POLICY
   fee1f42b961e IB/ehca: fix maybe-uninitialized warnings
   56cd2ed3e25a IB/qib: rename BITS_PER_PAGE to RVT_BITS_PER_PAGE
   a8d47b4b3cb6 netlink: Allow direct reclaim for fallback allocation
   35c9bfa51154 8250_pci: Fix potential use-after-free in error path
   6f81dea4037c scsi: cxlflash: Improve EEH recovery time
   24d17d7853fa scsi: cxlflash: Fix to avoid EEH and host reset collisions
   69a9e016f0cc scsi: cxlflash: Scan host only after the port is ready for I/O
   ec2170f98f9a net: tg3: avoid uninitialized variable warning
   fd79e4363258 mtd: avoid stack overflow in MTD CFI code
   ee6b88767e87 drbd: avoid redefinition of BITS_PER_PAGE
   938206b8d798 ALSA: ppc/awacs: shut up maybe-uninitialized warning
   a2b3b19acfde ASoC: intel: Fix PM and non-atomic crash in bytcr drivers
   6c106b55eb47 Handle mismatched open calls
   911bd54922cd timerfd: Protect the might cancel mechanism proper
   0c49a2c16ca9 Linux 4.4.66
   9c4a4755d9c5 ftrace/x86: Fix triple fault with graph tracing and suspend-to-ram
   1aefe328a68d ARCv2: save r30 on kernel entry as gcc uses it for code-gen
   82a0d8aabe04 nfsd: check for oversized NFSv2/v3 arguments
   2032eebe2384 Input: i8042 - add Clevo P650RS to the i8042 reset list
   91ce8d13faeb p9_client_readdir() fix
   3bf0809930b8 MIPS: Avoid BUG warning in arch_check_elf
   1c26c382c9e7 MIPS: KGDB: Use kernel context for sleeping threads
   555f77106f77 ALSA: seq: Don't break snd_use_lock_sync() loop by timeout
   8cbaf11c5026 ALSA: firewire-lib: fix inappropriate assignment between signed/unsigned type
   5e52fffbb11c ipv6: check raw payload size correctly in ioctl
   befb92542439 ipv6: check skb->protocol before lookup for nexthop
   114f0c66dab4 macvlan: Fix device ref leak when purging bc_queue
   bdeb026dfd9f ip6mr: fix notification device destruction
   25c104023372 netpoll: Check for skb->queue_mapping
   f6b94906b414 net: ipv6: RTF_PCPU should not be settable from userspace
   f6b34b1709ac dp83640: don't recieve time stamps twice
   78c4e3d4848d tcp: clear saved_syn in tcp_disconnect()
   52e33b4e505d sctp: listen on the sock only when it's state is listening or closed
   cc5a5c09d32b net: ipv4: fix multipath RTM_GETROUTE behavior when iif is given
   593e185eaade l2tp: fix PPP pseudo-wire auto-loading
   f710dbd92b27 l2tp: take reference on sessions being dumped
   25adf4e32a89 net/packet: fix overflow in check for tp_reserve
   cf71bd41f809 net/packet: fix overflow in check for tp_frame_nr
   8625dfcfd338 l2tp: purge socket queues in the .destruct() callback
   0e9eeb4676a7 net: phy: handle state correctly in phy_stop_machine
   428b3cefab22 net: neigh: guard against NULL solicit() method
   592d0e60a2b7 sparc64: Fix kernel panic due to erroneous #ifdef surrounding pmd_write()
   80ec183214e8 sparc64: kern_addr_valid regression
   c583862e95d2 xen/x86: don't lose event interrupts
   5709321fd962 usb: gadget: f_midi: Fixed a bug when buflen was smaller than wMaxPacketSize
   3e19487b9bf5 regulator: core: Clear the supply pointer if enabling fails
   804605eae410 RDS: Fix the atomicity for congestion map update
   b9baa0aa66ce net_sched: close another race condition in tcf_mirred_release()
   1d1cb762524f net: cavium: liquidio: Avoid dma_unmap_single on uninitialized ndata
   2907c91c9f9a MIPS: Fix crash registers on non-crashing CPUs
   49b2fe4b0207 md:raid1: fix a dead loop when read from a WriteMostly disk
   28320756e78b ext4: check if in-inode xattr is corrupted in ext4_expand_extra_isize_ea()
   99e96ce5e315 drm/amdgpu: fix array out of bounds
   10fc325c03d2 crypto: testmgr - fix out of bound read in __test_aead()
   40a55e4f9401 clk: sunxi: Add apb0 gates for H3
   531be60fc580 ARM: OMAP2+: timer: add probe for clocksources
   bd2d6cb00d1a xc2028: unlock on error in xc2028_set_config()
   716bcfeb12b8 f2fs: do more integrity verification for superblock
   418b99042b87 Linux 4.4.65
   416bd4a366f3 perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race
   b7f47c794bc4 ping: implement proper locking
   a7544fdd1626 staging/android/ion : fix a race condition in the ion driver
   d23ef85b123d vfio/pci: Fix integer overflows, bitmask check
   65d30f7545ff tipc: check minimum bearer MTU
   9540baadb61b netfilter: nfnetlink: correctly validate length of batch messages
   0d9dac5d7cc3 xc2028: avoid use after free
   c50fd34e1089 mnt: Add a per mount namespace limit on the number of mounts
   59e0cd110fb9 tipc: fix socket timer deadlock
   abc025d1e88a tipc: fix random link resets while adding a second bearer
   d39cb4a59729 gfs2: avoid uninitialized variable warning
   9a35bc2ae545 hostap: avoid uninitialized variable use in hfa384x_get_rid
   58f80ccf09c4 tty: nozomi: avoid a harmless gcc warning
   2847736f563d tipc: correct error in node fsm
   76ca3053f32c tipc: re-enable compensation for socket receive buffer double counting
   3f3155904308 tipc: make dist queue pernet
   44b3b7e06887 tipc: make sure IPv6 header fits in skb headroom
   12f4e1f54a13 Linux 4.4.64
   6862fa9077de tipc: fix crash during node removal
   6ddbac9aa800 block: fix del_gendisk() vs blkdev_ioctl crash
   d1cc3cdd39e9 x86, pmem: fix broken __copy_user_nocache cache-bypass assumptions
   5693f3fb5a66 hv: don't reset hv_context.tsc_page on crash
   03e2fb9b5ce8 Drivers: hv: balloon: account for gaps in hot add regions
   8e7a6dbc3b71 Drivers: hv: balloon: keep track of where ha_region starts
   397488e09bf2 Tools: hv: kvp: ensure kvp device fd is closed on exec
   2a60bb635236 kvm: arm/arm64: Fix locking for kvm_free_stage2_pgd
   e2587fba9911 x86/mce/AMD: Give a name to MCA bank 3 when accessed with legacy MSRs
   6c107bba66dc powerpc/kprobe: Fix oops when kprobed on 'stdu' instruction
   38be91ce7ea8 ubi/upd: Always flush after prepared for an update
   b812c69019e4 mac80211: reject ToDS broadcast data frames
   b74ba9dd91e5 mmc: sdhci-esdhc-imx: increase the pad I/O drive strength for DDR50 card
   6986d0d29f3c ACPI / power: Avoid maybe-uninitialized warning
   cdede60d6a30 Input: elantech - add Fujitsu Lifebook E547 to force crc_enabled
   8d5ed79fb2d7 VSOCK: Detach QP check should filter out non matching QPs.
   f803416632b5 Drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg()
   567dd48c4e71 Drivers: hv: get rid of timeout in vmbus_open()
   5ab982a01201 Drivers: hv: don't leak memory in vmbus_establish_gpadl()
   702db976b857 s390/mm: fix CMMA vs KSM vs others
   859d615b5be1 CIFS: remove bad_network_name flag
   f8fe51c86583 cifs: Do not send echoes before Negotiate is complete
   a2a67e53f92f ring-buffer: Have ring_buffer_iter_empty() return true when empty
   1dfb1c7bd63f tracing: Allocate the snapshot buffer before enabling probe
   c9460fbceb2f KEYS: fix keyctl_set_reqkey_keyring() to not leak thread keyrings
   eb78d9877579 KEYS: Change the name of the dead type to ".dead" to prevent user access
   b5737b92560e KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings
   81af21fe95ba Linux 4.4.63
   d00557976676 MIPS: fix Select HAVE_IRQ_EXIT_ON_IRQ_STACK patch.
   e2f5fb9207a6 sctp: deny peeloff operation on asocs with threads sleeping on it
   f00f18ebb3b2 net: ipv6: check route protocol when deleting routes
   990a142ee0d3 tty/serial: atmel: RS485 half duplex w/DMA: enable RX after TX is done
   8dc821b9f67d SUNRPC: fix refcounting problems with auth_gss messages.
   403a728d1a35 ibmveth: calculate gso_segs for large packets
   65596042c3af catc: Use heap buffer for memory size test
   40531b26bade catc: Combine failure cleanup code in catc_probe()
   a90604be51de rtl8150: Use heap buffers for all register access
   be570e556dee pegasus: Use heap buffers for all register access
   eb5267657d85 virtio-console: avoid DMA from stack
   6be431f91632 dvb-usb-firmware: don't do DMA on stack
   502157457f52 dvb-usb: don't use stack for firmware load
   6739cc12f3db mm: Tighten x86 /dev/mem with zeroing reads
   ba02781392fa rtc: tegra: Implement clock handling
   ccf0904c49b1 platform/x86: acer-wmi: setup accelerometer when machine has appropriate notify event
   51f8d95c89b4 ext4: fix inode checksum calculation problem if i_extra_size is small
   0cb03b6e7086 dvb-usb-v2: avoid use-after-free
   ea6d8d67001a ath9k: fix NULL pointer dereference
   2673d1c5122e crypto: ahash - Fix EINPROGRESS notification callback
   70e55aaf9f8c powerpc: Disable HFSCR[TM] if TM is not supported
   9286385a3452 zram: do not use copy_page with non-page aligned address
   c1fc1d2f214e kvm: fix page struct leak in handle_vmon
   98c953a0a51f Revert "MIPS: Lantiq: Fix cascaded IRQ setup"
   a32c5331b462 char: lack of bool string made CONFIG_DEVPORT always on
   0a6aa0d1cf27 char: Drop bogus dependency of DEVPORT on !M68K
   7fe57118a7c0 ftrace: Fix removing of second function probe
   c51451e43bf1 irqchip/irq-imx-gpcv2: Fix spinlock initialization
   66b531d3ff11 libnvdimm: fix reconfig_mutex, mmap_sem, and jbd2_handle lockdep splat
   6058cf9929d9 xen, fbfront: fix connecting to backend
   b689dfbed8c8 scsi: sd: Fix capacity calculation with 32-bit sector_t
   448961955592 scsi: sd: Consider max_xfer_blocks if opt_xfer_blocks is unusable
   925adae6664c scsi: sr: Sanity check returned mode data
   1e1de2e841e1 iscsi-target: Drop work-around for legacy GlobalSAN initiator
   05c5dd75d77c iscsi-target: Fix TMR reference leak during session shutdown
   074bcc1302fd acpi, nfit, libnvdimm: fix interleave set cookie calculation (64-bit comparison)
   ec3978e10ecc x86/vdso: Plug race between mapping and ELF header setup
   f1c5d0163586 x86/vdso: Ensure vdso32_enabled gets set to valid values only
   f42be33fe976 perf/x86: Avoid exposing wrong/stale data in intel_pmu_lbr_read_32()
   a5e2f803b891 Input: xpad - add support for Razer Wildcat gamepad
   f0899d0e1e9e CIFS: store results of cifs_reopen_file to avoid infinite wait
   a11ab9dd4b78 drm/nouveau/mmu/nv4a: use nv04 mmu rather than the nv44 one
   a737abe4d09a drm/nouveau/mpeg: mthd returns true on success now
   ef4c962825c0 thp: fix MADV_DONTNEED vs clear soft dirty race
   3144d81a7735 cgroup, kthread: close race window where new kthreads can be migrated to non-root cgroups
   a80c068fbf43 Linux 4.4.62
   7d170f270a95 ibmveth: set correct gso_size and gso_type
   ac0cbfbb1e4b net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions
   710f793a15de net/mlx4_core: Fix racy CQ (Completion Queue) free
   f1e6b1149e49 net/mlx4_en: Fix bad WQE issue
   0a007f74b826 usb: hub: Wait for connection to be reestablished after port reset
   f4522e36edaa blk-mq: Avoid memory reclaim when remapping queues
   d35f8fa0b93e net/packet: fix overflow in check for priv area size
   fd8bae310684 crypto: caam - fix RNG deinstantiation error checking
   ba7681e4eee6 MIPS: IRQ Stack: Fix erroneous jal to plat_irq_dispatch
   f017e58da4ab MIPS: Select HAVE_IRQ_EXIT_ON_IRQ_STACK
   b39b26381668 MIPS: Switch to the irq_stack in interrupts
   93a82f8dbef8 MIPS: Only change $28 to thread_info if coming from user mode
   336365351285 MIPS: Stack unwinding while on IRQ stack
   d8b8b5528ea5 MIPS: Introduce irq_stack
   5a527d80836e mtd: bcm47xxpart: fix parsing first block after aligned TRX
   297f55bcb62a usb: dwc3: gadget: delay unmap of bounced requests
   8cfaf0ae1f56 drm/i915: Stop using RP_DOWN_EI on Baytrail
   cb0a2cba62d5 drm/i915: Avoid tweaking evaluation thresholds on Baytrail v3

(From OE-Core rev: 2a427e642027cdd2e222ded8df252d74a7427159)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 34e53af8ed9d27ab010e57bcc08dee6f333da9fd)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 49495c60c5 linux-yocto/4.10: update to v4.10.15
Merging the korg stable releases 4.10.10 -> 4.10.15 with the following
shortlog summary:

    b1cff0b2ed20 Linux 4.10.15
    de7b7a35c99e dm ioctl: prevent stack leak in dm ioctl call
    8dee04de5def hwmon: (it87) Avoid registering the same chip on both SIO addresses
    ad66b968a0e5 scsi: storvsc: Workaround for virtual DVD SCSI version
    fc08ba650a2b Handle mismatched open calls
    43c1696e5e91 timerfd: Protect the might cancel mechanism proper
    d08276658dee Linux 4.10.14
    3adeab312a65 ftrace/x86: Fix triple fault with graph tracing and suspend-to-ram
    13d970940217 cpu/hotplug: Serialize callback invocations proper
    bd7c4f5e1d25 net: can: usb: gs_usb: Fix buffer on stack
    43a35e671f8f macsec: avoid heap overflow in skb_to_sgvec
    e4720b009def ceph: fix recursion between ceph_set_acl() and __ceph_setattr()
    43e360377b09 nfsd: stricter decoding of write-like NFSv2/v3 ops
    144180dc4736 nfsd4: minor NFSv2/v3 write decoding cleanup
    86eb1d0aab0d nfsd: check for oversized NFSv2/v3 arguments
    b98d12a15ed1 Input: i8042 - add Clevo P650RS to the i8042 reset list
    2f680d46a0b5 ASoC: intel: Fix PM and non-atomic crash in bytcr drivers
    bec0749254e7 p9_client_readdir() fix
    67355b67b41c MIPS: Avoid BUG warning in arch_check_elf
    7cb5877dc20e MIPS: cevt-r4k: Fix out-of-bounds array access
    09c953f73ff0 MIPS: KGDB: Use kernel context for sleeping threads
    4a71345ea6f8 ARC: [plat-eznps] Fix build error
    47dbabb85ef7 scsi: return correct blkprep status code in case scsi_init_io() fails.
    dcb730f79d33 ALSA: seq: Don't break snd_use_lock_sync() loop by timeout
    7b2b791c65d2 ALSA: firewire-lib: fix inappropriate assignment between signed/unsigned type
    a33e886d3f19 ALSA: oxfw: fix regression to handle Stanton SCS.1m/1d
    f62c45868079 ipv6: check raw payload size correctly in ioctl
    466dfcd1d81a tcp: memset ca_priv data to 0 properly
    04630e2ed834 ipv6: check skb->protocol before lookup for nexthop
    683f8d60761c net: phy: fix auto-negotiation stall due to unavailable interrupt
    f9a8970e9eee net: ipv6: regenerate host route if moved to gc list
    e2ae71739253 macvlan: Fix device ref leak when purging bc_queue
    b073c2c3d40c tcp: mark skbs with SCM_TIMESTAMPING_OPT_STATS
    cdaf15b43bd3 tcp: fix SCM_TIMESTAMPING_OPT_STATS for normal skbs
    df4c4820a0b0 net/mlx5e: Fix ETHTOOL_GRXCLSRLALL handling
    cce19108367e net/mlx5e: Fix small packet threshold
    3faae16bf93e net/mlx5: E-Switch, Correctly deal with inline mode on ConnectX-5
    82aa6b2c1f19 net/mlx5: Fix driver load bad flow when having fw initializing timeout
    ff247bdf248a ip6mr: fix notification device destruction
    9db670f71b6a netpoll: Check for skb->queue_mapping
    5e54291edfb9 net: ipv6: RTF_PCPU should not be settable from userspace
    ee1f368e99ba gso: Validate assumption of frag_list segementation
    03940f08b972 ipv6: fix source routing
    c52ac0687247 ipv6: sr: fix double free of skb after handling invalid SRH
    3b600a30d126 dp83640: don't recieve time stamps twice
    a024074740e7 ipv6: sr: fix out-of-bounds access in SRH validation
    7e793ce3b3e1 sh_eth: unmap DMA buffers when freeing rings
    c526d0869a3a net: vrf: Fix setting NLM_F_EXCL flag when adding l3mdev rule
    9ca5d7e426dd net-timestamp: avoid use-after-free in ip_recv_error
    0d8ef98cefae ipv6: Fix idev->addr_list corruption
    29dc163a721e tcp: clear saved_syn in tcp_disconnect()
    1ebfe5cf3727 sctp: listen on the sock only when it's state is listening or closed
    280a7e34a987 net: ipv4: fix multipath RTM_GETROUTE behavior when iif is given
    c747d66b6c6f l2tp: fix PPP pseudo-wire auto-loading
    2ba7cfd4f6a9 l2tp: take reference on sessions being dumped
    0fbdeb789013 openvswitch: Fix ovs_flow_key_update()
    f9bd6b937de6 net/packet: fix overflow in check for tp_reserve
    57a88382a969 net/packet: fix overflow in check for tp_frame_nr
    5894337297ad l2tp: purge socket queues in the .destruct() callback
    7d5eb39c0d8c l2tp: hold tunnel socket when handling control frames in l2tp_ip and l2tp_ip6
    63ae30d5caa7 net/mlx5: Avoid dereferencing uninitialized pointer
    4f45e887a632 bpf: improve verifier packet range checks
    443fac9f2618 secure_seq: downgrade to per-host timestamp offsets
    a35c14672325 kcm: return immediately after copy_from_user() failure
    c79db30fd1b0 net: phy: handle state correctly in phy_stop_machine
    693d7da388c2 net: neigh: guard against NULL solicit() method
    2ec8024c5672 sparc64: Fix kernel panic due to erroneous #ifdef surrounding pmd_write()
    1797e172bf10 sparc64: kern_addr_valid regression
    7cf480444103 ping: implement proper locking
    b957be36d793 Linux 4.10.13
    9254ada03382 device-dax: switch to srcu, fix rcu_read_lock() vs pte allocation
    7d1c1be6c8d3 x86/mce/AMD: Give a name to MCA bank 3 when accessed with legacy MSRs
    1136723a6cf0 powerpc/kprobe: Fix oops when kprobed on 'stdu' instruction
    a6db433483db ubi/upd: Always flush after prepared for an update
    a32ff3f07f9b x86/mce: Make the MCE notifier a blocking one
    c77e7d37ac50 mac80211: fix MU-MIMO follow-MAC mode
    ee9b489925a0 mac80211: reject ToDS broadcast data frames
    71a3e3679e30 ubifs: Fix O_TMPFILE corner case in ubifs_link()
    c1cadf6af8b7 ubifs: Fix RENAME_WHITEOUT support
    2745665258c3 mmc: sdhci-esdhc-imx: increase the pad I/O drive strength for DDR50 card
    b478c19f3de4 mmc: dw_mmc: Don't allow Runtime PM for SDIO cards
    9b02ecd10cff ACPI / power: Avoid maybe-uninitialized warning
    7010e15d1d22 Input: elantech - add Fujitsu Lifebook E547 to force crc_enabled
    0cb760dfc75b s390/mm: fix CMMA vs KSM vs others
    71766b913996 mmc: dw_mmc: silent verbose log when calling from PM context
    9f8296778b61 CIFS: remove bad_network_name flag
    5cd77ebf2254 cifs: Do not send echoes before Negotiate is complete
    63ad4051e89c mm: prevent NR_ISOLATE_* stats from going negative
    64d253367ae0 ring-buffer: Have ring_buffer_iter_empty() return true when empty
    eff248618a59 HID: wacom: Treat HID_DG_TOOLSERIALNUMBER as unsigned
    838a281c4a17 tracing: Allocate the snapshot buffer before enabling probe
    523ae2e9e39a KEYS: fix keyctl_set_reqkey_keyring() to not leak thread keyrings
    cc4f98410688 KEYS: Change the name of the dead type to ".dead" to prevent user access
    4cbbfd6aafe1 KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings
    055c0a94117c Linux 4.10.12
    e5349c13c7a8 virtio-console: avoid DMA from stack
    e0116f4d9a9a cxusb: Use a dma capable buffer also for reading
    b1bfb5083bfa mm: Tighten x86 /dev/mem with zeroing reads
    2c4d8f20cc29 rtc: tegra: Implement clock handling
    a16534a33305 ACPI / EC: Use busy polling mode when GPE is not enabled
    8a73a223fb70 x86/xen: Fix APIC id mismatch warning on Intel
    e765ef79fdf3 platform/x86: acer-wmi: setup accelerometer when machine has appropriate notify event
    35549ee08285 ASoC: Intel: select DW_DMAC_CORE since it's mandatory
    765c74b9cc27 dvb-usb-v2: avoid use-after-free
    ce5fe5a547d8 parisc: Fix get_user() for 64-bit value on 32-bit kernel
    aa7ca04fb26c crypto: lrw - Fix use-after-free on EINPROGRESS
    cb0567fc5114 crypto: ahash - Fix EINPROGRESS notification callback
    102da3a73f9a crypto: xts - Fix use-after-free on EINPROGRESS
    25308983eda6 crypto: algif_aead - Fix bogus request dereference in completion function
    a0a1e90f5057 ftrace: Fix function pid filter on instances
    58bc856c41fb zram: do not use copy_page with non-page aligned address
    9bf69094c2ad Revert "MIPS: Lantiq: Fix cascaded IRQ setup"
    1cb293ab0236 char: lack of bool string made CONFIG_DEVPORT always on
    ebe4deab5c80 drm/i915/gvt: set the correct default value of CTX STATUS PTR
    4bf7df7b3bd7 ftrace: Fix removing of second function probe
    9b35ab51a0b4 irqchip/irq-imx-gpcv2: Fix spinlock initialization
    b648679070a9 cpufreq: Bring CPUs up even if cpufreq_online() failed
    26052e29d6a2 pwm: rockchip: State of PWM clock should synchronize with PWM enabled state
    96b121b50683 can: ifi: use correct register to read rx status
    5b750d3c56e3 libnvdimm: band aid btt vs clear poison locking
    f0f306710e24 libnvdimm: fix reconfig_mutex, mmap_sem, and jbd2_handle lockdep splat
    e0d47228949e libnvdimm: fix blk free space accounting
    66481ca0750d make skb_copy_datagram_msg() et.al. preserve ->msg_iter on error
    a99a9ff2374a new privimitive: iov_iter_revert()
    939707c50352 xen, fbfront: fix connecting to backend
    22113847cd11 target: Avoid mappedlun symlink creation during lun shutdown
    53204334cca0 scsi: sd: Fix capacity calculation with 32-bit sector_t
    24c01b369765 scsi: qla2xxx: Add fix to read correct register value for ISP82xx.
    8b30ed56fa89 scsi: sd: Consider max_xfer_blocks if opt_xfer_blocks is unusable
    01fb9440938a scsi: sr: Sanity check returned mode data
    c8270f29214c iscsi-target: Drop work-around for legacy GlobalSAN initiator
    510152205d41 iscsi-target: Fix TMR reference leak during session shutdown
    c100de410c1e efi/fb: Avoid reconfiguration of BAR that covers the framebuffer
    6b8a0080915d efi/libstub: Skip GOP with PIXEL_BLT_ONLY format
    ca3e0b6d6b25 parisc: fix bugs in pa_memcpy
    87ad80ecdb5c ACPI / scan: Set the visited flag for all enumerated devices
    122c16ccc71b acpi, nfit, libnvdimm: fix interleave set cookie calculation (64-bit comparison)
    083d30d61a1a x86/vdso: Plug race between mapping and ELF header setup
    90dc1120444f x86/vdso: Ensure vdso32_enabled gets set to valid values only
    b8cb11e01a7f x86, pmem: fix broken __copy_user_nocache cache-bypass assumptions
    1a99658f083d x86/intel_rdt: Fix locking in rdtgroup_schemata_write()
    565194a42052 x86/signals: Fix lower/upper bound reporting in compat siginfo
    c6be568a2f24 x86/efi: Don't try to reserve runtime regions
    4ff9e6c2d86b perf/x86: Avoid exposing wrong/stale data in intel_pmu_lbr_read_32()
    535adf24d1a7 perf annotate s390: Fix perf annotate error -95 (4.10 regression)
    7869b4078ba9 Input: xpad - add support for Razer Wildcat gamepad
    3f17ee38a808 CIFS: store results of cifs_reopen_file to avoid infinite wait
    6e9b6937a923 CIFS: reconnect thread reschedule itself
    d38b12ab7b05 drm/fb-helper: Allow var->x/yres(_virtual) < fb->width/height again
    e97e515b7448 drm/etnaviv: fix missing unlock on error in etnaviv_gpu_submit()
    3287a46c7829 drm/nouveau: initial support (display-only) for GP107
    2efa4bd3b644 drm/nouveau/kms/nv50: fix double dma_fence_put() when destroying plane state
    b6b2448efe64 drm/nouveau/kms/nv50: fix setting of HeadSetRasterVertBlankDmi method
    8418bb809e55 drm/nouveau/mmu/nv4a: use nv04 mmu rather than the nv44 one
    cc3c096855c6 drm/nouveau/mpeg: mthd returns true on success now
    5de87d225e08 orangefs: free superblock when mount fails
    5f8cde206712 zsmalloc: expand class bit
    5c7de4610825 thp: fix MADV_DONTNEED vs clear soft dirty race
    d7847a2203a1 thp: fix MADV_DONTNEED vs. MADV_FREE race
    e2083153996d tcmu: Skip Data-Out blocks before gathering Data-In buffer for BIDI case
    acbb93eb7447 tcmu: Fix wrongly calculating of the base_command_size
    1486f834e887 tcmu: Fix possible overwrite of t_data_sg's last iov[]
    e8339b9ddfe6 audit: make sure we don't let the retry queue grow without bounds
    668e2d892499 cgroup, kthread: close race window where new kthreads can be migrated to non-root cgroups
    4c031101dc08 Linux 4.10.11
    2ef9c8dd6ecd dma-buf: add support for compat ioctl
    10e13823b0a9 net/packet: fix overflow in check for priv area size
    50d60091d294 crypto: caam - fix invalid dereference in caam_rsa_init_tfm()
    41889ca0002a crypto: caam - fix RNG deinstantiation error checking
    8e94a6f43dff MIPS: IRQ Stack: Fix erroneous jal to plat_irq_dispatch
    4a1fe14b16c9 MIPS: Select HAVE_IRQ_EXIT_ON_IRQ_STACK
    2c7235dbdd51 MIPS: Switch to the irq_stack in interrupts
    b21e28eafd17 MIPS: Only change $28 to thread_info if coming from user mode
    ece65a60793c MIPS: Stack unwinding while on IRQ stack
    6b720ff376fd MIPS: Introduce irq_stack
    612973c55404 rt2x00usb: do not anchor rx and tx urb's
    244ff096a321 rt2x00usb: fix anchor initialization
    df741f77edfa nfs: flexfiles: fix kernel OOPS if MDS returns unsupported DS type
    f536c2058420 orangefs: fix buffer size mis-match between kernel space and user space.
    f20e76a469c1 orangefs: Dan Carpenter influenced cleanups...
    b01252079ec7 drm/i915: Do .init_clock_gating() earlier to avoid it clobbering watermarks
    d5b5a4d3f77f drm/i915: Avoid rcu_barrier() from reclaim paths (shrinker)
    de3571619eeb drm/i915: Stop using RP_DOWN_EI on Baytrail
    29abfd4ee598 drm/i915: Drop support for I915_EXEC_CONSTANTS_* execbuf parameters.
    b364cf79fc37 drm/i915: Only enable hotplug interrupts if the display interrupts are enabled
    56613bca0578 drm/i915: Reject HDMI 12bpc if the sink doesn't indicate support
    dba29c1139fc drm/i915: Avoid tweaking evaluation thresholds on Baytrail v3
    fccb5940cc17 drm/i915: Nuke debug messages from the pipe update critical section
    29a9a6a329d1 drm/i915: Store a permanent error in obj->mm.pages
    432ae45238b8 drm/i915/gen9: Increase PCODE request timeout to 50ms
    b93cb4cc2eab drm/i915: Squelch any ktime/jiffie rounding errors for wait-ioctl
    ec417098e18f drm/i915/fbdev: Stop repeating tile configuration on stagnation
    4f985d41bc5f drm/i915: Move updating color management to before vblank evasion
    a8a20aecc9c1 drm/i915: Fix forcewake active domain tracking
    e6925852d5b8 Linux 4.10.10
    e6c5fe2374cd x86/reboot/quirks: Fix typo in ASUS EeeBook X205TA reboot quirk
    a148ee8f7156 usb-storage: Add ignore-residue quirk for Initio INIC-3619
    118b1ef49a33 x86/reboot/quirks: Add ASUS EeeBook X205TA/W reboot quirk
    2b0766deb008 x86/reboot/quirks: Add ASUS EeeBook X205TA reboot quirk
    3db435d09bc3 platform/x86: asus-wmi: Detect quirk_no_rfkill from the DSDT
    d0331c21a1a6 watchdog: s3c2410: Fix infinite interrupt in soft mode
    07371cd9ef21 PCI: Add ACS quirk for Qualcomm QDF2400 and QDF2432
    e90d491bcf00 PCI: Sort the list of devices with D3 delay quirk by ID
    9fd0dee94856 mmc: sdhci-of-esdhc: remove default broken-cd for ARM
    8f24ffc2f9a0 PCI: Disable MSI for HiSilicon Hip06/Hip07 Root Ports
    f2d9c08fc9b2 PCI: Add Broadcom Northstar2 PAXC quirk for device class and MPSS
    0755d2b5fe92 ARM: smccc: Update HVC comment to describe new quirk parameter
    7dd05d366148 firmware: qcom: scm: Fix interrupted SCM calls
    cc9b9deb6197 arm: kernel: Add SMC structure parameter
    2dca786b85e2 HID: wacom: don't apply generic settings to old devices
    6ac0617424d4 ASoC: sun4i-i2s: Add quirks to handle a31 compatible
    ab0b1f481fa9 ACPI: save NVS memory for Lenovo G50-45
    36426b3a31dc ASoC: Intel: cht_bsw_rt5645: add Baytrail MCLK support
    bdbe9135ead6 ASoC: Intel: cht_bsw_rt5645: harden ACPI device detection
    88f1372e28b2 ASoC: Intel: Baytrail: add quirk for Lenovo Thinkpad 10
    770049fddd84 ASoC: codecs: rt5670: add quirk for Lenovo Thinkpad 10
    8d5dd97f5556 ACPI / button: Change default behavior to lid_init_state=open
    53a898c2dc3b sata: ahci-da850: implement a workaround for the softreset quirk
    fcfd2ac4abfb PCI: xgene: Fix double free on init error
    c259b9b74ebc PCI: Add ACS quirk for Intel Union Point
    8a4b2d4ba49c drm/mga: remove device_is_agp callback
    f08ae685954e usb: dwc3: host: pass quirk-broken-port-ped property for known broken revisions
    41d6d9750ba3 usb: host: xhci-plat: enable BROKEN_PED quirk if platform requested
    9763fee4c38d usb: xhci: add quirk flag for broken PED bits
    afdb6b99f54e serial: 8250_omap: Add OMAP_DMA_TX_KICK quirk for AM437x
    99b4f57bffe5 usb: chipidea: msm: Rely on core to override AHBBURST
    f576c28172a3 ASoC: Intel: bytcr_rt5640: quirks for Insyde devices
    24fdd3f90f4c drm/i915: actually drive the BDW reserved IDs
    0325b5e1b637 drm/i915: more .is_mobile cleanups for BDW
    bb4c89250bcc drm/i915: fix INTEL_BDW_IDS definition
    d7f19357fe65 drm/edid: constify edid quirk list
    b04940e26f10 kvm: fix page struct leak in handle_vmon
    af7291601501 random: use chacha20 for get_random_int/long
    d57c764a703b mm/mempolicy.c: fix error handling in set_mempolicy and mbind.
    596c2d180a96 Documentation: stable-kernel-rules: fix stable-tag format
    813e1ac7259b usb: dwc3: gadget: delay unmap of bounced requests
    5e87a005ff57 drm/i915/kvmgt: fix suspicious rcu dereference usage
    cccf8321af1c drm/i915/gvt: Fix gvt scheduler interval time
    fba7cfc66b25 MIPS: c-r4k: Fix Loongson-3's vcache/scache waysize calculation
    42ce8ecfd141 MIPS: Flush wrong invalid FTLB entry for huge page
    a854a7975ce0 MIPS: Add MIPS_CPU_FTLB for Loongson-3A R2
    5dc665924208 MIPS: Check TLB before handle_ri_rdhwr() for Loongson-3
    464d88e8a0ad MIPS: Lantiq: fix missing xbar kernel panic
    187b957634f0 MIPS: End spinlocks with .insn
    0c4b9fe70343 MIPS: ralink: Fix typos in rt3883 pinctrl
    e09e410969ef MIPS: Force o32 fp64 support on 32bit MIPS64r6 kernels
    94f3dd6b140a s390/uaccess: get_user() should zero on failure (again)
    5d4d57697aa1 s390/decompressor: fix initrd corruption caused by bss clear
    a66f5106e710 xtensa: make __pa work with uncached KSEG addresses
    36463a76abeb nios2: reserve boot memory for device tree
    be9fe9d48988 x86/mce: Don't print MCEs when mcelog is active
    fe96b265778a dm raid: fix NULL pointer dereference for raid1 without bitmap
    5c67d5410bbb powerpc/crypto/crc32c-vpmsum: Fix missing preempt_disable()
    d625e1a1530d powerpc: Don't try to fix up misaligned load-with-reservation instructions
    b129e418406b powerpc/64: Fix flush_(d|i)cache_range() called from modules
    12502ae4c9a1 powerpc/mm: Add missing global TLB invalidate if cxl is active
    2a3134e106d4 powerpc: Disable HFSCR[TM] if TM is not supported
    be5569719b5c drm/msm: adreno: fix build error without debugfs
    169b36bef88f metag/usercopy: Add missing fixups
    191e4c735549 metag/usercopy: Fix src fixup in from user rapf loops
    e6ca39ac0c0d metag/usercopy: Set flags before ADDZ
    b03dd10e4c58 metag/usercopy: Zero rest of buffer from copy_from_user
    60a0b56ea119 metag/usercopy: Add early abort to copy_to_user
    e61ffb12b6ac metag/usercopy: Fix alignment error checking
    804453ff0993 metag/usercopy: Drop unused macros
    6d855e027553 brcmfmac: use local iftype avoiding use-after-free of virtual interface
    96499191fe6d mac80211: unconditionally start new netdev queues with iTXQ support
    ab23a82a0176 ring-buffer: Fix return value check in test_ringbuffer()
    24d108e4dfec xfs: Honor FALLOC_FL_KEEP_SIZE when punching ends of files
    1d656a4d8e87 orangefs: move features validation to fix filesystem hang
    b92a638e002b jump label: fix passing kbuild_cflags when checking for asm goto support
    7b73b72fbf82 Kbuild: use cc-disable-warning consistently for maybe-uninitialized
    52b38ad09a6c ACPI / scan: Prefer devices without _HID for _ADR matching
    e56bb92202f7 ACPI / gpio: do not fall back to parsing _CRS when we get a deferral
    1c9925e63abb dm verity fec: fix bufio leaks
    88c358b1f453 dm verity fec: limit error correction recursion
    523a19324267 dax: fix radix tree insertion race
    8bdc69ccb9f8 ptrace: fix PTRACE_LISTEN race corrupting task->state
    0666cf6c9c18 mm/page_alloc.c: fix print order in show_free_areas()
    674850494e19 Reset TreeId to zero on SMB2 TREE_CONNECT
    c793e3374981 cfg80211: check rdev resume callback only for registered wiphy
    b48b63d5f583 arm64: mm: unaligned access by user-land should be received as SIGBUS
    3d44ecc1206e iio: bmg160: reset chip when probing
    2501a0af1734 iio: st_pressure: initialize lps22hb bootime
    a16d8c4e8f77 iio: core: Fix IIO_VAL_FRACTIONAL_LOG2 for negative values
    0d50669ca41f kvm: arm/arm64: Fix locking for kvm_free_stage2_pgd
    e8c3d6542edb arm/arm64: KVM: Take mmap_sem in kvm_arch_prepare_memory_region
    fc29073a15e8 arm/arm64: KVM: Take mmap_sem in stage2_unmap_vm
    fb3ce7a85213 staging: android: ashmem: lseek failed due to no FMODE_LSEEK.
    38b4b8a0969d sysfs: be careful of error returns from ops->show()
    a709613559d6 PCI: thunder-pem: Fix legacy firmware PEM-specific resources
    f8709a9ec8ae PCI: thunder-pem: Add legacy firmware support for Cavium ThunderX host controller
    44eed6f02491 drm/vmwgfx: fix integer overflow in vmw_surface_define_ioctl()
    a2d474ab560c drm/vmwgfx: Remove getparam error message
    009eb75f7fb0 drm/ttm, drm/vmwgfx: Relax permission checking when opening surfaces
    7a392c9a4563 drm/vmwgfx: avoid calling vzalloc with a 0 size in vmw_get_cap_3d_ioctl()
    0570c0cd987f drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl()
    3622a033c419 drm/vmwgfx: Type-check lookups of fence objects

(From OE-Core rev: 98bce9cfbdb1bc945eb9058b9a57696f639e149f)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 58063bcdb78c9434b4d36e3a73df977b64d1640f)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Peter Kjellerstedt 0f271a5eb9 linux-firmware: Avoid a dependency on python-core
Remove the check_whence.py script since it is only needed to validate
the WHENCE file, and only if explicitly running `make check`.

(From OE-Core rev: 1fc4d5a31f05970d8d80b0106ea81d486f298e33)

(From OE-Core rev: a933bd65e7a02e1faa9dc83c04cefd8205f05421)

Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:44 +01:00
Chang Rebecca Swee Fun 31389f8b00 cryptodev-linux: update SRC_URI
Gna! project announced that the download site from gna.org HTTP server
will soon be closing down. We have verified that the site is no longer
accessible without network proxy cache. We need to update SRC_URI to
point to new alternative (nwl.cc HTTP server) in order to avoid fetcher
issues in future.

[YOCTO #11575]

(From OE-Core rev: 3195f7e68eb5cfb2af3506fe4b0dcb2f8cd9ee10)

Signed-off-by: Chang Rebecca Swee Fun <rebecca.swee.fun.chang@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-05-27 14:52:29 +01:00
Peter Kjellerstedt 1d57ca352f sstate.bbclass, staging.bbclass: Handle HOSTTOOLS_DIR when restoring state
Paths to host tools that have been copied to ${HOSTTOOLS_DIR} may end
up in the sstate cache. They thus need to be corrected when restoring
from the sstate cache.

(From OE-Core rev: f8671aecf05a286dd2b34b07bb5fbbe0c31e26d0)

Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-05-01 08:56:35 +01:00
Alexander Kanavin ad6bb68906 linux-libc-headers: fix upstream version check
(From OE-Core rev: 83d55bcc63510d3704078f19c255c524d8fffc39)

Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-29 11:17:23 +01:00
Bruce Ashfield 929cebfb97 kernel-yocto/kern-tools: fix do_validate_branches clean stage
It was reported that do_validate_branches was failing with the following
error:

  Log data follows:
  | DEBUG: Executing shell function do_validate_branches
  | HEAD is now at fe0fb8d Merge tag 'v4.10.9' into standard/base
  | mkdir: cannot create directory .: File exists
  |
  | [ERROR] Can't find patch dir at ./patches/standard/base
  | usage: kgit s2q
  | WARNING: exit code 1 from a shell command.
  | ERROR: Function failed: do_validate_branches

This was triggered by the execution of 'kgit-s2q --clean' after forcing
the SRCREV to something other than the tip of the branch. --clean is
being run to remove any sentinel files from previous kernel builds to
ensure that the tree is in a consistent state.

There were two bugs, --clean was being executed and not exiting the
script as it was supposed to. Hence validation for applying patches
was done, and threw the error that eventually makes it to the console.

And the second bug is that since do_validate_branches actually calls
kgit-s2q --clean, the dependency on kern-tools-native needs to be on
that function (versus do_kernel_metadata which runs later).

With the tweaked kern-tool + the dependency fix, we no longer see this
error.

(From OE-Core rev: 4d5890b54cbdac01ee748759578b7b22ed8e61a2)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-29 11:17:22 +01:00
Aníbal Limón 7bde854ef7 kexec-tools: Add again the x32 patch
kexec-tools upstream previously integrated the patch into master rev
587778e24c9 but for a bug report it was remove [1][2], after an intensive
testing on OpenSUSE 13.1 64 bits and in poky variants: qemux86 [3],
qemux86-64-x32 [4] and generix86-64 (minnow) [5] it worked.

I think that the upstream revert was due to some integration issue while
testing into OpenSUSE [2], i will try to push again to upstream.

[1] http://lists.infradead.org/pipermail/kexec/2015-March/013482.html
[2] 5041d45b1c
[3] https://bugzilla.yoctoproject.org/show_bug.cgi?id=11050#c3
[4] https://bugzilla.yoctoproject.org/show_bug.cgi?id=11050#c4
[5] https://bugzilla.yoctoproject.org/show_bug.cgi?id=11050#c4

[YOCTO #11050]

(From OE-Core rev: c6cd5865b6914521a841ae0c9f4e2bcda99beff2)

Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-20 07:56:09 +01:00
Aníbal Limón becf5aeefc Revert "kexec-tools: Remove unused patch"
This reverts commit ec1f1c4abe.

(From OE-Core rev: c53a609eae3023d2e2b1009c65721db97fd7b095)

Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-20 07:56:09 +01:00
Chang, Rebecca Swee Fun 2248d18697 linux-firmware: Fix build failure when update SRCREV to latest HEAD
When we update the SRCREV to latest, we will encouter the following
bitbake error.

Build error message:
| Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
| error: Arch dependent binaries in noarch package
|
|
| RPM build errors:
|     Missing build-id in /home/phoongst/work2/test00/tmp/work/all-poky-linux/linux-firmware/1_0.0+gitAUTOINC+44d8e8d4fd-r0/package/lib/firmware/netronome/nic_AMDA0081-0001_1x40.nffw
|     Missing build-id in /home/phoongst/work2/test00/tmp/work/all-poky-linux/linux-firmware/1_0.0+gitAUTOINC+44d8e8d4fd-r0/package/lib/firmware/netronome/nic_AMDA0099-0001_2x25.nffw
|     Missing build-id in /home/phoongst/work2/test00/tmp/work/all-poky-linux/linux-firmware/1_0.0+gitAUTOINC+44d8e8d4fd-r0/package/lib/firmware/netronome/nic_AMDA0097-0001_8x10.nffw
|     Missing build-id in /home/phoongst/work2/test00/tmp/work/all-poky-linux/linux-firmware/1_0.0+gitAUTOINC+44d8e8d4fd-r0/package/lib/firmware/netronome/nic_AMDA0081-0001_4x10.nffw
|     Missing build-id in /home/phoongst/work2/test00/tmp/work/all-poky-linux/linux-firmware/1_0.0+gitAUTOINC+44d8e8d4fd-r0/package/lib/firmware/netronome/nic_AMDA0097-0001_4x10_1x40.nffw
|     Missing build-id in /home/phoongst/work2/test00/tmp/work/all-poky-linux/linux-firmware/1_0.0+gitAUTOINC+44d8e8d4fd-r0/package/lib/firmware/netronome/nic_AMDA0099-0001_2x10.nffw
|     Missing build-id in /home/phoongst/work2/test00/tmp/work/all-poky-linux/linux-firmware/1_0.0+gitAUTOINC+44d8e8d4fd-r0/package/lib/firmware/netronome/nic_AMDA0097-0001_2x40.nffw
|     Missing build-id in /home/phoongst/work2/test00/tmp/work/all-poky-linux/linux-firmware/1_0.0+gitAUTOINC+44d8e8d4fd-r0/package/lib/firmware/netronome/nic_AMDA0096-0001_2x10.nffw
|     Deprecated external dependency generator is used!
|     Arch dependent binaries in noarch package
| WARNING: exit code 1 from a shell command.

This is due to netronome firmware is not included in noarch package.
Hence we removed the netronome firmware before it is packaged,
until the rpm issue is resolved.

(From OE-Core rev: cdfa43191f84dc3b1a592ce2e813509f6820184d)

Signed-off-by: Chang, Rebecca Swee Fun <rebecca.swee.fun.chang@intel.com>
Signed-off-by: Ng, Wei Tee <wei.tee.ng@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-14 09:47:09 +01:00
Ng, Wei Tee 9a5039d563 linux-firmware: Set the license for carl9170 to GPLv2
linux-firmwara-carl9170 was set to a wrong license string.
Carl9170 firmware is bounded by GPLv2 via code inspection on
linux firmware source tree. Hence we include GPLv2 in LICENSE
field and set carl9170 firmware to the correct license.

[YOCTO #11090]

(From OE-Core rev: a062b2aa51e28aa14e75435d8a618859499e1bd5)

Signed-off-by: Ng, Wei Tee <wei.tee.ng@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-14 09:47:08 +01:00
Ng, Wei Tee a6ace3153e linux-firmware: update to revision a4dde74b
-change in amdgpu firmware copyright year
-change in radeon firmware copyright year
-LICENCE.mwl8335 was removed in linux-firmware source tree
-specify the copyright year for siano
-change in qla2xxx firmware copyright year

(From OE-Core rev: d80b3bcfefc811ed159c1d860a1e333aa9b4db73)

Signed-off-by: Ng, Wei Tee <wei.tee.ng@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-14 09:47:08 +01:00
Bruce Ashfield 6cd16dcde4 linux-yocto-dev: update to v4.11+
(From OE-Core rev: c2da28fd955901b1be9a155c5ca256345fdcee43)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-13 10:54:10 +01:00
Bruce Ashfield 5bb82084b2 linux-yocto/4.10: update to v4.10.9
Updating to the korg stable release, with the following changes:

   f6392b77fb91 Linux 4.10.9
   59529be9c99e drm/i915: A hotfix for making aliasing PPGTT work for GVT-g
   0efab45f7092 drm/i915: Let execlist_update_context() cover !FULL_PPGTT mode.
   e47bc4fb5db4 drm/i915: Move the release of PT page to the upper caller
   e33cb9747fdf nvme/pci: Disable on removal when disconnected
   2bfe1b12a496 nvme/core: Fix race kicking freed request_queue
   311cd5ae37e7 padata: avoid race in reordering
   a591a05f1d0a blk: Ensure users for current->bio_list can see the full list.
   75a778ed4f3d blk: improve order of bio handling in generic_make_request()
   b576c5833134 MIPS: Lantiq: Fix cascaded IRQ setup
   77149f08767e ARM: dts: BCM5301X: Correct GIC_PPI interrupt flags
   1229cd2fa5e0 drm/armada: Fix compile fail
   847f0ffc12ae mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd()
   61b76d7af8e4 mm: workingset: fix premature shadow node shrinking with cgroups
   9f424db185a2 mm: rmap: fix huge file mmap accounting in the memcg stats
   fb29fe35575a lib/syscall: Clear return values when no stack
   be6647667608 x86/mce: Fix copy/paste error in exception table entries
   4ea2e307c7cf x86/mm/KASLR: Exclude EFI region from KASLR VA space randomization
   d0a9dba54764 drm/i915/kvmgt: Hold struct kvm reference
   65e5e864aad9 drm/etnaviv: (re-)protect fence allocation with GPU mutex
   4a1b7b6c82dc drm/vc4: Allocate the right amount of space for boot-time CRTC state.
   7a8453634601 drm/radeon: Override fpfn for all VRAM placements in radeon_evict_flags
   5b79ca06a51d KVM: kvm_io_bus_unregister_dev() should never fail
   00a3ca394871 KVM: x86: clear bus pointer when destroyed
   b3ff1bac80ab serial: mxs-auart: Fix baudrate calculation
   782cb86b0155 USB: fix linked-list corruption in rh_call_control()
   6f168275df2e xhci: Set URB actual length for stopped control transfers
   3cacfce024b1 tty/serial: atmel: fix TX path in atmel_console_write()
   3eadc2dccb51 tty/serial: atmel: fix race condition (TX+DMA)
   4f6116cf520c ACPI: Do not create a platform_device for IOAPIC/IOxAPIC
   af7550a70dad ACPI: Fix incompatibility with mcount-based function graph tracing
   92bca7fa882f parisc: Fix access fault handling in pa_memcpy()
   fc12a50f7742 parisc: Avoid stalled CPU warnings after system shutdown
   37e623429737 parisc: Clean up fixup routines for get_user()/put_user()
   4bcd2ca3c361 dt-bindings: rng: clocks property on omap_rng not always mandatory
   be14ea08d26f nfsd: map the ENOKEY to nfserr_perm for avoiding warning
   8f5cfd1af067 NFSv4.1 fix infinite loop on IO BAD_STATEID error
   61e6e72e9f9c ARCv2: SLC: Make sure busy bit is set properly on SLC flushing
   9fef1e65279d crypto: xts,lrw - fix out-of-bounds write after kmalloc failure
   5a16448c2132 crypto: ccp - Make some CCP DMA channels private
   79105a2f8146 mmc: sdhci-of-at91: fix MMC_DDR_52 timing selection
   41ece35ef4b4 mmc: sdhci: Disable runtime pm when the sdio_irq is enabled
   d4dd65ff6716 HID: wacom: Don't add ghost interface as shared data
   617c6850480b ASoC: rt5665: fix getting wrong work handler container
   29f675437ceb ASoC: Intel: Skylake: fix invalid memory access due to wrong reference of pointer
   48a5a47a050c ASoC: atmel-classd: fix audio clock rate
   e12a232e9b64 ALSA: hda - fix a problem for lineout on a Dell AIO machine
   c36ef6467420 ALSA: seq: Fix race during FIFO resize
   d2e79b56ba2e PCI: thunder-pem: Use Cavium assigned hardware ID for ThunderX host controller
   d9c6a97b3fae PCI: iproc: Save host bridge window resource in struct iproc_pcie
   ef97d9485efa scsi: scsi_dh_alua: Ensure that alua_activate() calls the completion function
   2b1725d1df36 scsi: scsi_dh_alua: Check scsi_device_get() return value
   905385ad1309 scsi: libsas: fix ata xfer length
   f7019040f6d7 scsi: sg: check length passed to SG_NEXT_CMD_LEN
   f031e4f54f98 xfs: try any AG when allocating the first btree block when reflinking
   83d33266c371 xfs: use iomap new flag for newly allocated delalloc blocks
   ee74519c0876 xfs: Use xfs_icluster_size_fsb() to calculate inode alignment mask
   87cdf91a6bf4 xfs: fix and streamline error handling in xfs_end_io
   1c0d974bea21 xfs: only reclaim unwritten COW extents periodically
   5d834e1adcb0 xfs: tune down agno asserts in the bmap code
   854a9bf0acb1 xfs: Use xfs_icluster_size_fsb() to calculate inode chunk alignment
   8c1e9cfd5b67 xfs: don't reserve blocks for right shift transactions
   a3aca9b42d6f xfs: fix uninitialized variable in _reflink_convert_cow
   1d7babf19237 xfs: split indlen reservations fairly when under reserved
   177227735045 xfs: handle indlen shortage on delalloc extent merge
   0b20c0afbb84 xfs: don't fail xfs_extent_busy allocation
   e8eb2c060902 xfs: correct null checks and error processing in xfs_initialize_perag
   304ec448ee8b xfs: update ctime and mtime on clone destinatation inodes
   900c499df454 xfs: reject all unaligned direct writes to reflinked files
   17c17805b76e xfs: reset b_first_retry_time when clear the retry status of xfs_buf_t
   b0f88f0deb50 xfs: mark speculative prealloc CoW fork extents unwritten
   a0c46fae264a xfs: allow unwritten extents in the CoW fork
   1dc0e72c13e7 xfs: verify free block header fields
   58565508b2b3 xfs: check for obviously bad level values in the bmbt root
   2b9dcb947e73 xfs: filter out obviously bad btree pointers
   cb308466d6dc xfs: fail _dir_open when readahead fails
   8059f06199f0 xfs: fix toctou race when locking an inode to access the data map
   025770917bcb xfs: fix eofblocks race with file extending async dio writes
   696bfc8ec85c xfs: sync eofblocks scans under iolock are livelock prone
   ff4ea420698d xfs: pull up iolock from xfs_free_eofblocks()
   3eb243290edf KVM: nVMX: fix nested EPT detection
   8a7eb087a5a4 libceph: force GFP_NOIO for socket allocations
   3fdae700a361 Linux 4.10.8
   d6854f591c22 usb: musb: fix possible spinlock deadlock
   ca908a9a57e7 sched/rt: Add a missing rescheduling point
   15eea140d991 qla2xxx: Allow vref count to timeout on vport delete.
   f7c1a6ec45d6 metag/ptrace: Reject partial NT_METAG_RPIPE writes
   400763ea4357 metag/ptrace: Provide default TXSTATUS for short NT_PRSTATUS
   3e0a29e1b6c6 metag/ptrace: Preserve previous registers for short regset write
   fc1ff8342c66 sparc/ptrace: Preserve previous registers for short regset write
   d1b2aeaa4bcd mips/ptrace: Preserve previous registers for short regset write
   53adbfdf3133 h8300/ptrace: Fix incorrect register transfer count
   ff7ff50d9c07 c6x/ptrace: Remove useless PTRACE_SETREGSET implementation
   90a1cbf54eb6 pinctrl: qcom: Don't clear status bit on irq_unmask
   d4a3eba0eb0f virtio_balloon: init 1st buffer in stats vq
   71a434f7c9b8 KVM: x86: cleanup the page tracking SRCU instance
   737f7378c7e9 KVM: nVMX: Fix nested VPID vmx exec control
   843e5b6c801a xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder
   ffcf5de81520 xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
   58333eaf3123 xfrm: policy: init locks early
   55db23d3a51e Linux 4.10.7
   0dad3de86825 crypto: algif_hash - avoid zero-sized array
   f9955dcaceae fbcon: Fix vc attr at deinit
   2a3241044b1c drm: reference count event->completion
   597584832d0c xen: do not re-use pirq number cached in pci device msi msg data
   535693055d2a cpuidle: Validate cpu_dev in cpuidle_add_sysfs()
   a27142e6d0eb scsi: sd: Check for unaligned partial completion
   66c0812889de device-dax: fix pmd/pte fault fallback handling
   96aa12df2410 libceph: don't set weight to IN when OSD is destroyed
   8b38e3191816 mmc: block: Fix is_waiting_last_req set incorrectly
   f2a9bf4d93df Drivers: hv: vmbus: Don't leak memory when a channel is rescinded
   840065777b4d Drivers: hv: vmbus: Don't leak channel ids
   f8dd767b84e2 intel_th: Don't leak module refcount on failure to activate
   7bf105ac9277 jbd2: don't leak memory if setting up journal fails
   8668c61ba509 auxdisplay: img-ascii-lcd: add missing sentinel entry in img_ascii_lcd_matches
   67dfc0850f71 drm/amd/amdgpu: add POLARIS12 PCI ID
   a7a14362e278 drm/amdgpu: reinstate oland workaround for sclk
   51d3848c10b3 cpsw/netcp: cpts depends on posix_timers
   16379a79ee45 blk-mq: don't complete un-started request in timeout handler
   fee328fee946 cgroup, net_cls: iterate the fds of only the tasks which are being migrated
   3742b9a08682 cpufreq: Restore policy min/max limits on CPU online
   fc0af2511915 arm64: kaslr: Fix up the kernel image alignment
   f464f86d8b8d ARM: at91: pm: cpu_idle: switch DDR to power-down mode
   166fdccc86a5 Revert "ARM: at91/dt: sama5d2: Use new compatible for ohci node"
   514e122cf8d0 iommu/exynos: Workaround FLPD cache flush issues for SYSMMU v5
   03d92bd5b426 iommu/exynos: Block SYSMMU while invalidating FLPD cache
   b7d02d90d03a iommu/vt-d: Fix NULL pointer dereference in device_to_iommu
   fa477d804fd3 xen/acpi: upload PM state from init-domain to Xen
   8b0219e35b43 vfio: Rework group release notifier warning
   0d05871e5e43 fscrypt: remove broken support for detecting keyring key revocation
   f115bf08b7d2 crypto: ccp - Assign DMA commands to the channel's CCP
   c62625b6b383 ath10k: fix incorrect wlan_mac_base in qca6174_regs
   2f69745c309c mwifiex: pcie: don't leak DMA buffers when removing
   ad3b48d36e0d clk: sunxi-ng: mp: Adjust parent rate for pre-dividers
   9300e322b68d clk: sunxi-ng: sun6i: Fix enable bit offset for hdmi-ddc module clock
   76b5eb51114a hwrng: geode - Revert managed API changes
   9b35f163f7fe hwrng: amd - Revert managed API changes
   ce6c155ada08 mmc: sdhci-pci: Do not disable interrupts in sdhci_intel_set_power
   f89c8a5007b2 mmc: sdhci: Do not disable interrupts while waiting for clock
   b821a0a5fde9 mmc: sdhci-of-arasan: fix incorrect timeout clock
   116418547216 mmc: sdhci-of-at91: Support external regulators
   a0c48115cd23 audit: fix auditd/kernel connection state tracking
   72c89fa6106a powerpc/64s: Fix idle wakeup potential to clobber registers
   35637b59f675 ext4: lock the xattr block before checksuming it
   26512e52106d ext4: mark inode dirty after converting inline directory
   762602796be6 ppdev: fix registering same device name
   f8155f4e6368 parport: fix attempt to write duplicate procfiles
   c3a22b5f4339 mei: don't wait for os version message reply
   0dc119af06a5 mei: fix deadlock on mei reset
   bf1aedff42b2 iio: magnetometer: ak8974: remove incorrect __exit markups
   6c2aab07d124 iio: hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3
   9323d92a280b iio: sw-device: Fix config group initialization
   a12d1eadd0d1 iio: adc: ti_am335x_adc: fix fifo overrun recovery
   f4004c87c8c6 mmc: core: Fix access to HS400-ES devices
   a56eba20b447 nl80211: fix dumpit error path RTNL deadlocks
   f876c1039440 mmc: ushc: fix NULL-deref at probe
   90c2bb66e98e uwb: hwa-rc: fix NULL-deref at probe
   05393ccea6e3 uwb: i1480-dfu: fix NULL-deref at probe
   bb486e80a13f USB: usbtmc: fix probe error path
   ad1bbccdf018 USB: usbtmc: add missing endpoint sanity check
   9ec0027442cb usb: hub: Fix crash after failure to read BOS descriptor
   9eae384ab967 usb: musb: cppi41: don't check early-TX-interrupt for Isoch transfer
   a769fe27a7cf USB: wusbcore: fix NULL-deref at probe
   bcf394acf736 USB: idmouse: fix NULL-deref at probe
   f615aa74026f USB: lvtest: fix NULL-deref at probe
   0918c32f09dd USB: uss720: fix NULL-deref at probe
   dfdd59a3ec07 usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk
   aacb73b7ae2f dvb-usb-firmware: don't do DMA on stack
   f1b221121b16 usb: gadget: f_uvc: Fix SuperSpeed companion descriptor's wBytesPerInterval
   c37fcc17bf36 ACM gadget: fix endianness in notifications
   7cdfdddb2e61 USB: serial: qcserial: add Dell DW5811e
   b1849b029cc1 USB: serial: option: add Quectel UC15, UC20, EC21, and EC25 modems
   37e91f5d0105 ALSA: hda - Adding a group of pin definition to fix headset problem
   0b7e15f1a165 ALSA: ctxfi: Fix the incorrect check of dma_set_mask() call
   4c381c7affcb ALSA: seq: Fix racy cell insertions during snd_seq_pool_done()
   9ccad2dfe28c Input: sur40 - validate number of endpoints before using them
   fb50058c7970 Input: kbtab - validate number of endpoints before using them
   865b020ff2a1 Input: cm109 - validate number of endpoints before using them
   69cbb678881a Input: yealink - validate number of endpoints before using them
   e8861cb37faf Input: hanwang - validate number of endpoints before using them
   9318ae922a52 Input: ims-pcu - validate number of endpoints before using them
   ed6a66dc2f7a Input: iforce - validate number of endpoints before using them
   b5157d07935b Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000
   f1d4be3d754c Input: elan_i2c - add ASUS EeeBook X205TA special touchpad fw
   b87dd1d7dacc Input: ALPS - fix trackstick button handling on V8 devices
   0186e6a4e501 Input: ALPS - fix V8+ protocol handling (73 03 28)
   00ca1a71292c HID: sony: Fix input device leak when connecting a DS4 twice using USB/BT
   de93e41f7734 net: solve a NAPI race
   a1fd7338b43e amd-xgbe: Fix the ECC-related bit position definitions
   d3add547afd3 tcp: initialize icsk_ack.lrcvtime at session start time
   a3639645a94b genetlink: fix counting regression on ctrl_dumpfamily()
   aaa31c62f737 socket, bpf: fix sk_filter use after free in sk_clone_lock
   1880e1308e9d ipv4: provide stronger user input validation in nl_fib_input()
   212508f709ab net: bcmgenet: remove bcmgenet_internal_phy_setup()
   30b72691dbca ipv6: make sure to initialize sockc.tsflags before first use
   4162e85c7134 net/mlx5e: Count LRO packets correctly
   4ec387a74cdc net/mlx5e: Count GSO packets correctly
   345aad1f4602 net/mlx5: Increase number of max QPs in default profile
   458034b72f35 net/mlx5e: Avoid supporting udp tunnel port ndo for VF reps
   daa6e01308ad net/mlx5e: Use the proper UAPI values when offloading TC vlan actions
   b709b83ea5ec net/mlx5: E-Switch, Don't allow changing inline mode when flows are configured
   402073e7e39a net/mlx5e: Change the TC offload rule add/del code path to be per NIC or E-Switch
   5e96d44bbdd4 net/mlx5: Add missing entries for set/query rate limit commands
   eccc68710eff net: vrf: Reset rt6i_idev in local dst after put
   29323e2def48 qmi_wwan: add Dell DW5811e
   4f320b855b8a net: unix: properly re-increment inflight counter of GC discarded candidates
   d965848569f9 openvswitch: Add missing case OVS_TUNNEL_KEY_ATTR_PAD
   ae9d577f3dbb amd-xgbe: Fix jumbo MTU processing on newer hardware
   5dd697af3014 net: properly release sk_frag.page
   200caa0be5d2 net: bcmgenet: Do not suspend PHY if Wake-on-LAN is enabled
   3c9f2c656aca net/openvswitch: Set the ipv6 source tunnel key address attribute correctly
   df6ed56f4352 Linux 4.10.6
   dcb196787cd9 drm/amdgpu/si: add dpm quirk for Oland
   9ec87191ecee cgroup/pids: remove spurious suspicious RCU usage warning
   db79c1978953 percpu: acquire pcpu_lock when updating pcpu_nr_empty_pop_pages
   a69813714424 gfs2: Avoid alignment hole in struct lm_lockname
   d369c16ffb46 isdn/gigaset: fix NULL-deref at probe
   169c4019c7be target: Fix VERIFY_16 handling in sbc_parse_cdb
   4a657746c52a scsi: mpt3sas: Avoid sleeping in interrupt context
   d4700e2050df scsi: libiscsi: add lock around task lists to fix list corruption regression
   5b769ee1ff5f scsi: lpfc: Add shutdown method for kexec
   a62438951a61 target/pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export
   11de2d238d6f md/raid1/10: fix potential deadlock
   a42f27d91de7 hwrng: omap - Do not access INTMASK_REG on EIP76
   65eb69be1999 hwrng: omap - use devm_clk_get() instead of of_clk_get()
   48207bda7d79 hwrng: omap - write registers after enabling the clock
   fd6fb9243d56 powerpc/boot: Fix zImage TOC alignment
   602ef5c5b0c5 cpufreq: Fix and clean up show_cpuinfo_cur_freq()
   84f16bb39c77 NFS prevent double free in async nfs4_exchange_id
   a3c7894422c9 xprtrdma: Squelch kbuild sparse complaint
   3e037a0fe0b6 md/r5cache: fix set_syndrome_sources() for data in cache
   2fe91a8e5fd3 perf/core: Fix event inheritance on fork()
   b1769d8402f2 perf/core: Fix use-after-free in perf_release()
   f194549ebe65 parisc: Fix system shutdown halt
   f81a9940e5ad parisc: support R_PARISC_SECREL32 relocation in modules
   13ad0be78574 parisc: Optimize flush_kernel_vmap_range and invalidate_kernel_vmap_range
   13b178142b19 qla2xxx: Fix request queue corruption.
   b7306a2e2f62 qla2xxx: Fix memory leak for abts processing
   afd4fdd0da49 give up on gcc ilog2() constant optimizations

(From OE-Core rev: 5674ca07a98f404156afa9c0f01e9469a8fb7fdc)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-13 10:54:10 +01:00
Bruce Ashfield 85eab8b0ed linux-yocto/4.9: update to v4.9.21
Updating to the korg -stable release, with the following shortlog
summary:

   37feaf8095d3 Linux 4.9.21
   02b23e059a9d nvme/pci: Disable on removal when disconnected
   a5e39a7f2985 nvme/core: Fix race kicking freed request_queue
   eb8c62a3848e padata: avoid race in reordering
   5959cded91e3 blk: Ensure users for current->bio_list can see the full list.
   d5986e0078f2 blk: improve order of bio handling in generic_make_request()
   e3a55294fc20 mm: workingset: fix premature shadow node shrinking with cgroups
   362721c4957d MIPS: Lantiq: Fix cascaded IRQ setup
   1b442f9bdf9a ARM: dts: BCM5301X: Correct GIC_PPI interrupt flags
   c1716f0c35cc qla2xxx: Allow vref count to timeout on vport delete.
   5ed56ca86f96 ARM: BCM5301X: Add back handler ignoring external imprecise aborts
   40c5b99f8ace mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd()
   b5707920e4d8 mm: rmap: fix huge file mmap accounting in the memcg stats
   673dfb6d1bb4 lib/syscall: Clear return values when no stack
   af5ef6dafea0 x86/mce: Fix copy/paste error in exception table entries
   2211d19ac6dd x86/mm/KASLR: Exclude EFI region from KASLR VA space randomization
   4366c7e346ce drm/etnaviv: (re-)protect fence allocation with GPU mutex
   6acf52070857 drm/vc4: Allocate the right amount of space for boot-time CRTC state.
   fa68e1d3cecc drm/radeon: Override fpfn for all VRAM placements in radeon_evict_flags
   1563625c717c KVM: kvm_io_bus_unregister_dev() should never fail
   ef46a13b9c4e KVM: x86: clear bus pointer when destroyed
   5289f1ce39a7 serial: mxs-auart: Fix baudrate calculation
   67e41b1368b1 USB: fix linked-list corruption in rh_call_control()
   1f1c9e29651d tty/serial: atmel: fix TX path in atmel_console_write()
   e087ae68e87b tty/serial: atmel: fix race condition (TX+DMA)
   b3641939b1ae ACPI: Do not create a platform_device for IOAPIC/IOxAPIC
   000d2bb6c059 ACPI: Fix incompatibility with mcount-based function graph tracing
   76343bfbcafa parisc: Fix access fault handling in pa_memcpy()
   99e354a59ac5 parisc: Avoid stalled CPU warnings after system shutdown
   09b931fcb87c parisc: Clean up fixup routines for get_user()/put_user()
   3967cf7e6a91 nfsd: map the ENOKEY to nfserr_perm for avoiding warning
   461bbb90942a NFSv4.1 fix infinite loop on IO BAD_STATEID error
   80df2b3e185e mmc: sdhci-of-at91: fix MMC_DDR_52 timing selection
   fa3b4f4f574a mmc: sdhci: Disable runtime pm when the sdio_irq is enabled
   8d6c33224261 HID: wacom: Don't add ghost interface as shared data
   e5a134739151 ASoC: Intel: Skylake: fix invalid memory access due to wrong reference of pointer
   7a042a4eeb8d ASoC: atmel-classd: fix audio clock rate
   8aabccdc9d4f ALSA: hda - fix a problem for lineout on a Dell AIO machine
   74a2c1ff88a4 ALSA: seq: Fix race during FIFO resize
   0dd5b335ed69 PCI: iproc: Save host bridge window resource in struct iproc_pcie
   8f9155989f12 scsi: scsi_dh_alua: Ensure that alua_activate() calls the completion function
   68b275b7cbf0 scsi: scsi_dh_alua: Check scsi_device_get() return value
   cf31d6d21559 scsi: libsas: fix ata xfer length
   c2a869527865 scsi: sg: check length passed to SG_NEXT_CMD_LEN
   d5dbd1c95920 xfs: try any AG when allocating the first btree block when reflinking
   da617af8f0c6 xfs: use iomap new flag for newly allocated delalloc blocks
   77aedb0cbe6a xfs: Use xfs_icluster_size_fsb() to calculate inode alignment mask
   d07b5855ab7f xfs: fix and streamline error handling in xfs_end_io
   3b83a02af271 xfs: only reclaim unwritten COW extents periodically
   a24029369433 xfs: tune down agno asserts in the bmap code
   9559c48c1a7d xfs: Use xfs_icluster_size_fsb() to calculate inode chunk alignment
   5db7b41b607d xfs: don't reserve blocks for right shift transactions
   e5e2e56fd4dd xfs: fix uninitialized variable in _reflink_convert_cow
   c251c6c2dec9 xfs: split indlen reservations fairly when under reserved
   2d7c1c7ffafd xfs: handle indlen shortage on delalloc extent merge
   47d7d1ea6c5f xfs: don't fail xfs_extent_busy allocation
   5bbf5ba693ac xfs: reject all unaligned direct writes to reflinked files
   67eb7bf836af xfs: update ctime and mtime on clone destinatation inodes
   e060f4884c93 xfs: reset b_first_retry_time when clear the retry status of xfs_buf_t
   e02f0ff252f2 xfs: mark speculative prealloc CoW fork extents unwritten
   8370826f7d32 xfs: allow unwritten extents in the CoW fork
   3d2bd2fd5cba xfs: verify free block header fields
   4056a74aafba xfs: check for obviously bad level values in the bmbt root
   efab3ae29c15 xfs: filter out obviously bad btree pointers
   7e2dd1fb7102 xfs: fail _dir_open when readahead fails
   0a6844abacc1 xfs: fix toctou race when locking an inode to access the data map
   4127a5d9fb89 xfs: fix eofblocks race with file extending async dio writes
   4d725d7474df xfs: sync eofblocks scans under iolock are livelock prone
   798b1dc5cbdf xfs: pull up iolock from xfs_free_eofblocks()
   08a2a2681682 xfs: use per-AG reservations for the finobt
   9be1c33d4a99 xfs: only update mount/resv fields on success in __xfs_ag_resv_init
   8b08aec62c24 xen/setup: Don't relocate p2m over existing one
   860153772461 libceph: force GFP_NOIO for socket allocations
   f67677274670 Linux 4.9.20
   1dc3a068cc11 usb: musb: fix possible spinlock deadlock
   916c5cfeab40 sched/rt: Add a missing rescheduling point
   2984e52c75c6 fscrypt: remove broken support for detecting keyring key revocation
   21c95eca627b metag/ptrace: Reject partial NT_METAG_RPIPE writes
   2d6532ceb45b metag/ptrace: Provide default TXSTATUS for short NT_PRSTATUS
   2739b4874165 metag/ptrace: Preserve previous registers for short regset write
   84b94c4356c6 sparc/ptrace: Preserve previous registers for short regset write
   0ba34c87f7ce mips/ptrace: Preserve previous registers for short regset write
   616fe993f410 h8300/ptrace: Fix incorrect register transfer count
   d77bd2d6a478 c6x/ptrace: Remove useless PTRACE_SETREGSET implementation
   dd6054234bd8 pinctrl: qcom: Don't clear status bit on irq_unmask
   b82b2f930c2b virtio_balloon: init 1st buffer in stats vq
   3e8c6bd9dbc4 KVM: x86: cleanup the page tracking SRCU instance
   79191ea36dc9 xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder
   64a5465799ee xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
   f68a09c7944e xfrm: policy: init locks early
   c8e131605de2 Linux 4.9.19
   bc959a402d1e crypto: algif_hash - avoid zero-sized array
   3fd37725c4e0 fbcon: Fix vc attr at deinit
   c75fe7899538 drm: reference count event->completion
   56769e7a0526 nl80211: fix dumpit error path RTNL deadlocks
   7b3c8b2a2e63 drm/bridge: analogix dp: Fix runtime PM state on driver bind
   eae72468c45d device-dax: fix pmd/pte fault fallback handling
   81ec3dc1de0a libceph: don't set weight to IN when OSD is destroyed
   df1fe6c9ad48 Drivers: hv: vmbus: Don't leak memory when a channel is rescinded
   b1f6b0a5a066 Drivers: hv: vmbus: Don't leak channel ids
   3076066bb507 intel_th: Don't leak module refcount on failure to activate
   b176a6eed370 jbd2: don't leak memory if setting up journal fails
   90f39ad2ce94 auxdisplay: img-ascii-lcd: add missing sentinel entry in img_ascii_lcd_matches
   9740abe0fd18 drm/amdgpu: reinstate oland workaround for sclk
   21d17f1b53ce blk-mq: don't complete un-started request in timeout handler
   62f6341c858b cgroup, net_cls: iterate the fds of only the tasks which are being migrated
   f565084692d6 cpufreq: Restore policy min/max limits on CPU online
   b9ed800f7188 arm64: kaslr: Fix up the kernel image alignment
   2ab97521ce11 ARM: at91: pm: cpu_idle: switch DDR to power-down mode
   ca5477ad190b Revert "ARM: at91/dt: sama5d2: Use new compatible for ohci node"
   352c0214b7f2 iommu/vt-d: Fix NULL pointer dereference in device_to_iommu
   bc63212d2271 xen/acpi: upload PM state from init-domain to Xen
   b1ef9daa50cc crypto: ccp - Assign DMA commands to the channel's CCP
   cb6e07ba5878 mwifiex: pcie: don't leak DMA buffers when removing
   35ef543eb372 clk: sunxi-ng: mp: Adjust parent rate for pre-dividers
   867f7804ce65 clk: sunxi-ng: sun6i: Fix enable bit offset for hdmi-ddc module clock
   c445f9969641 hwrng: geode - Revert managed API changes
   5d6f7b36111d hwrng: amd - Revert managed API changes
   0d69a8804134 mmc: sdhci-pci: Do not disable interrupts in sdhci_intel_set_power
   b43ba21b3523 mmc: sdhci: Do not disable interrupts while waiting for clock
   2ab2e879110b mmc: sdhci-of-arasan: fix incorrect timeout clock
   ace22e6fdb4f mmc: sdhci-of-at91: Support external regulators
   1e360905f61f powerpc/64s: Fix idle wakeup potential to clobber registers
   9a9dc3ec7ce1 ext4: lock the xattr block before checksuming it
   f572ba9a7138 ext4: mark inode dirty after converting inline directory
   0f29bcfdcf68 parport: fix attempt to write duplicate procfiles
   1e6b50335012 iio: magnetometer: ak8974: remove incorrect __exit markups
   9808ff151781 iio: hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3
   cf43d679ccc5 iio: sw-device: Fix config group initialization
   ec271b0e05b2 iio: adc: ti_am335x_adc: fix fifo overrun recovery
   dfcacd07bf06 mmc: ushc: fix NULL-deref at probe
   2e7486a05b81 uwb: hwa-rc: fix NULL-deref at probe
   f01c54fe0a8f uwb: i1480-dfu: fix NULL-deref at probe
   5e50afb2273c USB: usbtmc: fix probe error path
   73c4e2ede5a9 USB: usbtmc: add missing endpoint sanity check
   4e615886770a usb: hub: Fix crash after failure to read BOS descriptor
   51a3f3ec531a usb: musb: cppi41: don't check early-TX-interrupt for Isoch transfer
   46aeeb2ac18a USB: wusbcore: fix NULL-deref at probe
   a4887ea588e9 USB: idmouse: fix NULL-deref at probe
   21e0621e3cd7 USB: lvtest: fix NULL-deref at probe
   e4942716bb78 USB: uss720: fix NULL-deref at probe
   222ccd4f837b usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk
   d8ec35ad8b36 usb: gadget: f_uvc: Fix SuperSpeed companion descriptor's wBytesPerInterval
   ff8d97a822c6 ACM gadget: fix endianness in notifications
   381420a46ae5 USB: serial: qcserial: add Dell DW5811e
   21586e4dcc9b USB: serial: option: add Quectel UC15, UC20, EC21, and EC25 modems
   0fe8771373c2 ALSA: hda - Adding a group of pin definition to fix headset problem
   e800ff1fade6 ALSA: ctxfi: Fix the incorrect check of dma_set_mask() call
   ca79952dfc63 ALSA: seq: Fix racy cell insertions during snd_seq_pool_done()
   425823646eae Input: sur40 - validate number of endpoints before using them
   b1feb4e5aab4 Input: kbtab - validate number of endpoints before using them
   83d920e464fa Input: cm109 - validate number of endpoints before using them
   9f6a8dca9874 Input: yealink - validate number of endpoints before using them
   d9a3e6424e61 Input: hanwang - validate number of endpoints before using them
   1f5a512844a8 Input: ims-pcu - validate number of endpoints before using them
   0afac79f6696 Input: iforce - validate number of endpoints before using them
   de2ba8081e6d Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000
   3c9da7cfb7cf Input: elan_i2c - add ASUS EeeBook X205TA special touchpad fw
   4ccef6bd3a02 Input: ALPS - fix trackstick button handling on V8 devices
   81643d000315 Input: ALPS - fix V8+ protocol handling (73 03 28)
   9e13bcef2469 tcp: initialize icsk_ack.lrcvtime at session start time
   a53ea6051c7f socket, bpf: fix sk_filter use after free in sk_clone_lock
   62e85fe59072 ipv4: provide stronger user input validation in nl_fib_input()
   2f94dd54cfe6 net: bcmgenet: remove bcmgenet_internal_phy_setup()
   d80caeb9b86d ipv6: make sure to initialize sockc.tsflags before first use
   c87ef8734d25 net/mlx5e: Count LRO packets correctly
   36bb24fadbaa net/mlx5e: Count GSO packets correctly
   0ceb7181e876 net/mlx5: Increase number of max QPs in default profile
   38d23e13ba07 net/mlx5e: Use the proper UAPI values when offloading TC vlan actions
   f375f73c720b net/mlx5: Add missing entries for set/query rate limit commands
   4e7c821b6862 net: vrf: Reset rt6i_idev in local dst after put
   4b9b7f17bab1 qmi_wwan: add Dell DW5811e
   91ad0c0885c8 net: unix: properly re-increment inflight counter of GC discarded candidates
   ef7c1e297d44 openvswitch: Add missing case OVS_TUNNEL_KEY_ATTR_PAD
   fafc9555d87a amd-xgbe: Fix jumbo MTU processing on newer hardware
   e9c1b1ab1225 net: properly release sk_frag.page
   4d5bc781eb2c net: bcmgenet: Do not suspend PHY if Wake-on-LAN is enabled
   03e9554ac48f net/openvswitch: Set the ipv6 source tunnel key address attribute correctly
   2a486264b736 Linux 4.9.18
   c2eeabe94145 ext4: fix fencepost in s_first_meta_bg validation
   dea2f1e0c5e9 drm/amdgpu/si: add dpm quirk for Oland
   228514bf2430 cgroup/pids: remove spurious suspicious RCU usage warning
   3f406ecddf8a percpu: acquire pcpu_lock when updating pcpu_nr_empty_pop_pages
   a33e71c5f0cb gfs2: Avoid alignment hole in struct lm_lockname
   c795d8780cc8 isdn/gigaset: fix NULL-deref at probe
   033850b95300 target: Fix VERIFY_16 handling in sbc_parse_cdb
   de1ff848c74f scsi: libiscsi: add lock around task lists to fix list corruption regression
   42ba2c265b08 scsi: lpfc: Add shutdown method for kexec
   f8e24eab9bcd target/pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export
   ad5166415ff3 md/raid1/10: fix potential deadlock
   4265e0b487da powerpc/boot: Fix zImage TOC alignment
   bb8c61ad784d cpufreq: Fix and clean up show_cpuinfo_cur_freq()
   b76d4fb2d944 NFS prevent double free in async nfs4_exchange_id
   87144ec25091 xprtrdma: Squelch kbuild sparse complaint
   69efd8e21246 perf/core: Fix event inheritance on fork()
   c04a938229e7 perf/core: Fix use-after-free in perf_release()
   13695ce5b102 parisc: Fix system shutdown halt
   a690a42ae7b9 parisc: Optimize flush_kernel_vmap_range and invalidate_kernel_vmap_range
   66e70bdca599 qla2xxx: Fix request queue corruption.
   c5ad350d6144 qla2xxx: Fix memory leak for abts processing
   85f687708c81 give up on gcc ilog2() constant optimizations
   2bbcbc24474e drm/vc4: Use runtime autosuspend to avoid thrashing V3D power state.
   dd0b0e22a588 drm/vc4: Fix termination of the initial scan for branch targets.

(From OE-Core rev: d42d49cfed9ab7afbf6aceaa4547cece9564c75e)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-13 10:54:10 +01:00
Bruce Ashfield 2a26619fda linux-yocto/4.4: update to v4.4.60
Updating to the korg stable relase with the following shortlog summary:

   8f8ee9706b0a Linux 4.4.60
   84bd21a708b8 padata: avoid race in reordering
   5cca175b6cda blk: Ensure users for current->bio_list can see the full list.
   2cbd78f4239b blk: improve order of bio handling in generic_make_request()
   063d30f187f5 power: reset: at91-poweroff: timely shutdown LPDDR memories
   42462d23e60b KVM: kvm_io_bus_unregister_dev() should never fail
   3a1246b46df5 rtc: s35390a: improve irq handling
   a55ae9d1937b rtc: s35390a: implement reset routine as suggested by the reference
   fdd4bc9313e5 rtc: s35390a: make sure all members in the output are set
   b3ed3864912e rtc: s35390a: fix reading out alarm
   6280ac931a23 MIPS: Lantiq: Fix cascaded IRQ setup
   47e2fe17d14d mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd()
   ef55c3df5dbd drm/radeon: Override fpfn for all VRAM placements in radeon_evict_flags
   3eb392056aeb KVM: x86: clear bus pointer when destroyed
   eac3ab3e6915 USB: fix linked-list corruption in rh_call_control()
   0a1757cfa5ba tty/serial: atmel: fix TX path in atmel_console_write()
   74b8fc017d76 tty/serial: atmel: fix race condition (TX+DMA)
   566a8711a7dd ACPI: Do not create a platform_device for IOAPIC/IOxAPIC
   3342857ac074 ACPI: Fix incompatibility with mcount-based function graph tracing
   ab48ab614b8c ASoC: atmel-classd: fix audio clock rate
   ce3dcfdbff04 ALSA: hda - fix a problem for lineout on a Dell AIO machine
   a90d7447e4a1 ALSA: seq: Fix race during FIFO resize
   75a03869c93a scsi: libsas: fix ata xfer length
   a92f411914ca scsi: sg: check length passed to SG_NEXT_CMD_LEN
   18639c4bad72 scsi: mpt3sas: fix hang on ata passthrough commands
   1eed198ce16b xen/setup: Don't relocate p2m over existing one
   ba46d8fab00a libceph: force GFP_NOIO for socket allocations
   61a4577c9a44 Linux 4.4.59
   2bed5987692c sched/rt: Add a missing rescheduling point
   7a5202190810 fscrypt: remove broken support for detecting keyring key revocation
   573341eba9c4 metag/ptrace: Reject partial NT_METAG_RPIPE writes
   e441102d8c07 metag/ptrace: Provide default TXSTATUS for short NT_PRSTATUS
   2d9bc3695012 metag/ptrace: Preserve previous registers for short regset write
   962b95a88574 sparc/ptrace: Preserve previous registers for short regset write
   c8693666856c mips/ptrace: Preserve previous registers for short regset write
   e1dc8904b33b h8300/ptrace: Fix incorrect register transfer count
   6e174bbd0631 c6x/ptrace: Remove useless PTRACE_SETREGSET implementation
   800791e7e0fd pinctrl: qcom: Don't clear status bit on irq_unmask
   927d04793f8a virtio_balloon: init 1st buffer in stats vq
   22c9e7c092f6 xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder
   cce7e56dd73f xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
   a9a76a3e318e xfrm: policy: init locks early
   0a5766a6a73b Linux 4.4.58
   f8a62dbc7902 crypto: algif_hash - avoid zero-sized array
   540d6d756ff8 fbcon: Fix vc attr at deinit
   ac601978a2aa serial: 8250_pci: Detach low-level driver during PCI error recovery
   b8687d83b34c ACPI / blacklist: Make Dell Latitude 3350 ethernet work
   d3607fc2976e ACPI / blacklist: add _REV quirks for Dell Precision 5520 and 3520
   4e2c66bb6658 uvcvideo: uvc_scan_fallback() for webcams with broken chain
   ce5494107946 s390/zcrypt: Introduce CEX6 toleration
   7023f502c835 block: allow WRITE_SAME commands with the SG_IO ioctl
   9fd9e1436380 vfio/spapr: Postpone allocation of userspace version of TCE table
   4110080574ac PCI: Do any VF BAR updates before enabling the BARs
   bcbdcf48469b PCI: Ignore BAR updates on virtual functions
   d4f09ea7e35c PCI: Update BARs using property bits appropriate for type
   131f7969048b PCI: Don't update VF BARs while VF memory space is enabled
   40a85d68185f PCI: Decouple IORESOURCE_ROM_ENABLE and PCI_ROM_ADDRESS_ENABLE
   1278c9f87f11 PCI: Add comments about ROM BAR updating
   cef498a2c75a PCI: Remove pci_resource_bar() and pci_iov_resource_bar()
   a87693ec42f2 PCI: Separate VF BAR updates from standard BAR updates
   e4ce31c0265d x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic
   ca7e3bdc9c7e igb: add i211 to i210 PHY workaround
   4db313df4946 igb: Workaround for igb i210 firmware issue
   ec52364445a4 xen: do not re-use pirq number cached in pci device msi msg data
   6d43e485e006 xfs: clear _XBF_PAGES from buffers when readahead page
   f154de03f416 USB: usbtmc: add missing endpoint sanity check
   74c8dd066cc0 nl80211: fix dumpit error path RTNL deadlocks
   7922c1becb36 xfs: fix up xfs_swap_extent_forks inline extent handling
   c4cf86f69597 xfs: don't allow di_size with high bit set
   48da8f817b9d libceph: don't set weight to IN when OSD is destroyed
   73dd1edf50a6 raid10: increment write counter after bio is split
   175039632065 cpufreq: Restore policy min/max limits on CPU online
   e1af444e52ce ARM: dts: at91: sama5d2: add dma properties to UART nodes
   2705b183263b ARM: at91: pm: cpu_idle: switch DDR to power-down mode
   55b6c187cf9d iommu/vt-d: Fix NULL pointer dereference in device_to_iommu
   c856b66c8aac xen/acpi: upload PM state from init-domain to Xen
   52e40a2fcc39 mmc: sdhci: Do not disable interrupts while waiting for clock
   27d9bf096406 ext4: mark inode dirty after converting inline directory
   c7d1545c48ff parport: fix attempt to write duplicate procfiles
   7413d1f8991e iio: hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3
   8f189e1d0eca iio: adc: ti_am335x_adc: fix fifo overrun recovery
   dcf879cb9ed3 mmc: ushc: fix NULL-deref at probe
   2c251e568e1a uwb: hwa-rc: fix NULL-deref at probe
   815321da2e26 uwb: i1480-dfu: fix NULL-deref at probe
   14a2032287d4 usb: hub: Fix crash after failure to read BOS descriptor
   47285be050ca usb: musb: cppi41: don't check early-TX-interrupt for Isoch transfer
   a7cb1fafe429 USB: wusbcore: fix NULL-deref at probe
   d6389d6abb8a USB: idmouse: fix NULL-deref at probe
   a7712869e2e7 USB: lvtest: fix NULL-deref at probe
   73490abe249c USB: uss720: fix NULL-deref at probe
   2c929ea720f9 usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk
   8a8a8007871a usb: gadget: f_uvc: Fix SuperSpeed companion descriptor's wBytesPerInterval
   19f0fe67b9d0 ACM gadget: fix endianness in notifications
   9218793a39de USB: serial: qcserial: add Dell DW5811e
   8f0f081647cc USB: serial: option: add Quectel UC15, UC20, EC21, and EC25 modems
   1ea551eec703 ALSA: hda - Adding a group of pin definition to fix headset problem
   ed00b613bbcb ALSA: ctxfi: Fix the incorrect check of dma_set_mask() call
   b55ffcb1bc8a ALSA: seq: Fix racy cell insertions during snd_seq_pool_done()
   549993001e7d Input: sur40 - validate number of endpoints before using them
   b3c4c0c470b5 Input: kbtab - validate number of endpoints before using them
   c05490638ddf Input: cm109 - validate number of endpoints before using them
   e916f1d6188e Input: yealink - validate number of endpoints before using them
   0812c6855c89 Input: hanwang - validate number of endpoints before using them
   6bed7c1e2b78 Input: ims-pcu - validate number of endpoints before using them
   a07d3669654a Input: iforce - validate number of endpoints before using them
   5f9243e4fca6 Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000
   9ac7bd114e13 Input: elan_i2c - add ASUS EeeBook X205TA special touchpad fw
   afaed241928f tcp: initialize icsk_ack.lrcvtime at session start time
   95aa915c2f04 socket, bpf: fix sk_filter use after free in sk_clone_lock
   38dece41e5be ipv4: provide stronger user input validation in nl_fib_input()
   85f00dac91a1 net: bcmgenet: remove bcmgenet_internal_phy_setup()
   fdcee7c1e2f8 net/mlx5e: Count LRO packets correctly
   9d1894cba25c net/mlx5: Increase number of max QPs in default profile
   610c6bcc5fcf net: unix: properly re-increment inflight counter of GC discarded candidates
   ae43f9360a21 amd-xgbe: Fix jumbo MTU processing on newer hardware
   f3126725228c net: properly release sk_frag.page
   12f0bffc489d net: bcmgenet: Do not suspend PHY if Wake-on-LAN is enabled
   b362d6735156 net/openvswitch: Set the ipv6 source tunnel key address attribute correctly
   a5c3f390eb77 Linux 4.4.57
   5fa513cb0721 ext4: fix fencepost in s_first_meta_bg validation
   d88b83e66bbf percpu: acquire pcpu_lock when updating pcpu_nr_empty_pop_pages
   e08f608ab428 gfs2: Avoid alignment hole in struct lm_lockname
   4f47ca488256 isdn/gigaset: fix NULL-deref at probe
   d267ecbdfdb4 target: Fix VERIFY_16 handling in sbc_parse_cdb
   246760c61d9c scsi: libiscsi: add lock around task lists to fix list corruption regression
   82bd06aba880 scsi: lpfc: Add shutdown method for kexec
   0a621633cdfa target/pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export
   582f548924cd md/raid1/10: fix potential deadlock
   b24473976b98 powerpc/boot: Fix zImage TOC alignment
   09875d1393d4 cpufreq: Fix and clean up show_cpuinfo_cur_freq()
   f02729f2ab87 perf/core: Fix event inheritance on fork()
   4cb0c0b73d1c give up on gcc ilog2() constant optimizations
   6052eb871217 kernek/fork.c: allocate idle task for a CPU always on its local node
   6cc5b73d7969 hv_netvsc: use skb_get_hash() instead of a homegrown implementation
   cea050150323 tpm_tis: Use devm_free_irq not free_irq
   13a26889cbc1 drm/amdgpu: add missing irq.h include
   68ea3948ed3d s390/pci: fix use after free in dma_init
   50730d7f361f KVM: PPC: Book3S PR: Fix illegal opcode emulation
   e2d9577854f5 xen/qspinlock: Don't kick CPU if IRQ is not initialized
   b1a0f744f8e6 Drivers: hv: avoid vfree() on crash
   0a2512768f16 Drivers: hv: balloon: don't crash when memory is added in non-sorted order
   3787a071d145 pinctrl: cherryview: Do not mask all interrupts in probe
   962c66c74184 ACPI / video: skip evaluating _DOD when it does not exist
   12e1a3cd11ea cxlflash: Increase cmd_per_lun for better throughput
   f8c07cbc2e72 crypto: mcryptd - Fix load failure
   10659b8f5c60 crypto: cryptd - Assign statesize properly
   c78c3376ec67 crypto: ghash-clmulni - Fix load failure
   45d9558837d4 USB: don't free bandwidth_mutex too early
   ac1a97d8a562 usb: core: hub: hub_port_init lock controller instead of bus

(From OE-Core rev: 52a6823d4279d580a2b4bbfdc06234a903a17d93)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-13 10:54:10 +01:00
Robert Yang 2752d71e8d kmod: set ac_cv_path_DOLT_BASH to /usr/bin/env bash
The shebang's length is usually 128 as defined in /usr/include/linux/binfmts.h:
  #define BINPRM_BUF_SIZE 128

So there would be errors when /path/to/hosttools/bash is longer than 128:

/bin/sh: ./doltcompile: [snip]: bad interpreter: No such file or directory

Set ac_cv_path_DOLT_BASH to "/usr/bin/env bash" to fix the problem.

(From OE-Core rev: fd2758ed26e8ed6d76c66af0275c4aafbec758ac)

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-10 23:00:43 +01:00
Ming Liu 5e3a636b20 kernel.bbclass: move in addtask kernel_link_images statement from linux-yocto.inc
Add kernel_link_images task in kernel.bbclass instead of adding it in
linux-yocto.inc, or else the recipes inheriting kernel.bbclass might
run into implicit dependency issues.

(From OE-Core rev: 3211d43d80f69d9c200a0e4f90fd37736046aafe)

Signed-off-by: Ming Liu <peter.x.liu@external.atlascopco.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-05 23:22:12 +01:00