Commit Graph

94 Commits

Author SHA1 Message Date
Bruce Ashfield abe7565fa7 linux-yocto/4.4: update to v4.4.113
Integrating the korg 4.4 -stable releases up to 113. These include
Spectre and Meltdown mitigation patches. Changelog follows:

   f0d0a93b0e81 Linux 4.4.113
   38bc402237f8 MIPS: AR7: ensure the port type's FCR value is used
   11e619414b69 x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
   58f96ac5dba6 x86/pti: Document fix wrong index
   6cb73eb80451 kprobes/x86: Disable optimizing on the function jumps to indirect thunk
   9b8bd0d35868 kprobes/x86: Blacklist indirect thunk functions for kprobes
   799dc737680a retpoline: Introduce start/end markers of indirect thunk
   f59e7ce17ba3 x86/mce: Make machine check speculation protected
   ff535919c136 kbuild: modversions for EXPORT_SYMBOL() for asm
   6b1c99e275c0 x86/cpu, x86/pti: Do not enable PTI on AMD processors
   5ecd5c8388f0 arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
   7e7b086ef2fe dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6
   9c7755af771a dm btree: fix serious bug in btree_split_beneath()
   b7bd013a3fe0 libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
   082dfe6141f3 can: peak: fix potential bug in packet fragmentation
   2d5523bf47b4 ARM: dts: kirkwood: fix pin-muxing of MPP7 on OpenBlocks A7
   d5276c013713 phy: work around 'phys' references to usb-nop-xceiv devices
   cf3625004e6c tracing: Fix converting enum's from the map in trace_event_eval_update()
   b6306f3fdcaa Input: twl4030-vibra - fix sibling-node lookup
   a89e1ac9b0da Input: twl6040-vibra - fix child-node lookup
   8e70d4862271 Input: twl6040-vibra - fix DT node memory management
   47970b4ea09c Input: 88pm860x-ts - fix child-node lookup
   7fd133539289 x86/apic/vector: Fix off by one in error path
   aa041f13f8c6 pipe: avoid round_pipe_size() nr_pages overflow on 32-bit
   1782af2835fe module: Add retpoline tag to VERMAGIC
   fba063e6dfb4 x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
   8bd58b61d2fa sched/deadline: Zero out positive runtime after throttling constrained tasks
   ec7a002d7796 scsi: hpsa: fix volume offline state
   b78f2d36e737 af_key: fix buffer overread in parse_exthdrs()
   48907f2535aa af_key: fix buffer overread in verify_address_len()
   478a7fa82ff7 ALSA: hda - Apply the existing quirk to iMac 14,1
   a4d7639d5fb6 ALSA: hda - Apply headphone noise quirk for another Dell XPS 13 variant
   80547bb6154d ALSA: pcm: Remove yet superfluous WARN_ON()
   58c82be944f5 futex: Prevent overflow by strengthen input validation
   f1fcb9d2926c scsi: sg: disable SET_FORCE_LOW_DMA
   451725c3e785 x86/retpoline: Remove compile time warning
   eebc3f8adee0 x86/retpoline: Fill return stack buffer on vmexit
   f72655b837eb x86/retpoline/irq32: Convert assembler indirect jumps
   7e5bb301bd2f x86/retpoline/checksum32: Convert assembler indirect jumps
   6b222e7483af x86/retpoline/xen: Convert Xen hypercall indirect jumps
   d2beed45635e x86/retpoline/hyperv: Convert assembler indirect jumps
   7153a6d5ff05 x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
   028083cb02db x86/retpoline/entry: Convert entry assembler indirect jumps
   9fe55976f0c8 x86/retpoline/crypto: Convert crypto assembler indirect jumps
   9f789bc5711b x86/spectre: Add boot time option to select Spectre v2 mitigation
   3c5e10905263 x86/retpoline: Add initial retpoline support
   675901851fd2 kconfig.h: use __is_defined() to check if MODULE is defined
   a88693d00698 EXPORT_SYMBOL() for asm
   b8e7a489b518 x86/asm: Make asm/alternative.h safe from assembly
   b76ac90af34d x86/kbuild: enable modversions for symbols exported from asm
   cfc8c1d61e46 x86/asm: Use register variable to get stack pointer value
   416f66509fce x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier
   642ce1bb5ea6 x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
   20c28c04a6bc x86/cpu/AMD: Make LFENCE a serializing instruction
   e6c591e7a430 gcov: disable for COMPILE_TEST
   42375c1120d5 Linux 4.4.112
   125d76412866 selftests/x86: Add test_vsyscall
   999d4f1961fa x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
   e997d991ab2b x86/alternatives: Fix optimize_nops() checking
   433d7851e5ca sysfs/cpu: Fix typos in vulnerability documentation
   72cf81e43ba4 x86/cpu: Implement CPU vulnerabilites sysfs functions
   73492b686012 sysfs/cpu: Add vulnerability folder
   9718bf5f4ebb x86/cpu: Merge bugs.c and bugs_64.c
   caae411b6ee0 x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
   6349cab425ce x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
   07c7aa5e7e8a x86/cpufeatures: Add X86_BUG_CPU_INSECURE
   65b28590de24 x86/cpufeatures: Make CPU bugs sticky
   18b849b18d1c x86/cpu: Factor out application of forced CPU caps
   d013f41d0cc5 x86/Documentation: Add PTI description
   cf9f240627b4 e1000e: Fix e1000_check_for_copper_link_ich8lan return value.
   10a4324500ff uas: ignore UAS for Norelsys NS1068(X) chips
   0ae86454c435 Bluetooth: Prevent stack info leak from the EFS element.
   b4106c55b574 staging: android: ashmem: fix a race condition in ASHMEM_SET_SIZE ioctl
   27a194bc8d21 usbip: remove kernel addresses from usb device and urb debug msgs
   3f577093c511 USB: fix usbmon BUG trigger
   92e8ba1ea050 usb: misc: usb3503: make sure reset is low for at least 100us
   e4c9428d035b USB: serial: cp210x: add new device ID ELV ALC 8xxx
   a962c95895a7 USB: serial: cp210x: add IDs for LifeScan OneTouch Verio IQ
   531a2595ce1a target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
   694c1ed559c8 iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
   095b0ba360ff bpf, array: fix overflow in max_entries and undefined behavior in index_mask
   9a7fad4c0e21 bpf: prevent out-of-bounds speculation
   648064515d0d bpf: adjust insn_aux_data when patching insns
   19614eee0644 bpf: refactor fixup_bpf_calls()
   14c7c55f4527 bpf: move fixup_bpf_calls() function
   0748b80e4325 bpf: don't (ab)use instructions to store state
   087a92287dba bpf: add bpf_patch_insn_single helper
   c18b1bda4933 kaiser: Set _PAGE_NX only if supported
   0b6231faa212 drm/vmwgfx: Potential off by one in vmw_view_add()
   6785f955bcb6 KVM: x86: Add memory barrier on vmcs field lookup
   7d1bef0f6037 x86/microcode/intel: Extend BDW late-loading with a revision check
   c77dd7b425cd rbd: set max_segments to USHRT_MAX
   68829e75666e crypto: algapi - fix NULL dereference in crypto_remove_spawns()
   608644ac89aa ipv6: fix possible mem leaks in ipv6_make_skb()
   b188ce30cc1b net: stmmac: enable EEE in MII, GMII or RGMII only
   f574e2e8c6cf sh_eth: fix SH7757 GEther initialization
   29ca856bb76a sh_eth: fix TSU resource handling
   44496521c6bd RDS: null pointer dereference in rds_atomic_free_op
   10d06ed9a189 RDS: Heap OOB write in rds_message_alloc_sgs()
   d19b5ed46cce net: core: fix module type in sock_diag_bind
   b9f16497eec2 ip6_tunnel: disable dst caching if tunnel is dual-stack
   0e1cadec4187 8021q: fix a memory leak for VLAN 0 device
   7ec5d87df34a x86/pti/efi: broken conversion from efi to kernel page table
   cc0e36105661 Revert "userfaultfd: selftest: vm: allow to build in vm/ directory"
   3ae43090f13b xhci: Fix ring leak in failure path of xhci_alloc_virt_device()
   6321e1753563 sysrq: Fix warning in sysrq generated crash.
   6f61bd5c4ff5 hwrng: core - sleep interruptible in read
   f065b5f78d17 x86/mm/pat, /dev/mem: Remove superfluous error message
   146001aeb9af cx82310_eth: use skb_cow_head() to deal with cloned skbs
   be48b6ee6d07 smsc75xx: use skb_cow_head() to deal with cloned skbs
   36a1c87f57f6 sr9700: use skb_cow_head() to deal with cloned skbs
   efca4f469475 lan78xx: use skb_cow_head() to deal with cloned skbs
   ad196359a6d1 r8152: adjust ALDPS function
   a37ff616d720 r8152: use test_and_clear_bit
   9d614746ea0b r8152: fix the wake event
   ea6f411117e1 usb: musb: ux500: Fix NULL pointer dereference at system PM
   829b82508c55 usbvision fix overflow of interfaces array
   bd44e3f19d14 locking/mutex: Allow next waiter lockless wakeup
   1920b8a6a6ed futex: Replace barrier() in unqueue_me() with READ_ONCE()
   e143f5d26258 locks: don't check for race with close when setting OFD lock
   c4eafbc2ba11 zswap: don't param_set_charp while holding spinlock
   eeca23f21cfb mm/zswap: use workqueue to destroy pool
   45c26b0736ef mm/page-writeback: fix dirty_ratelimit calculation
   9780795fc1e5 mm/compaction: pass only pageblock aligned range to pageblock_pfn_to_page
   756000bec7c1 mm/compaction: fix invalid free_pfn and compact_cached_free_pfn
   0e82bbca5896 x86/acpi: Reduce code duplication in mp_override_legacy_irq()
   d091a2bb8c2e ALSA: aloop: Fix racy hw constraints adjustment
   a9cad56436f4 ALSA: aloop: Fix inconsistent format due to incomplete rule
   3d3b2c61e1be ALSA: aloop: Release cable upon open error path
   fa6c1876ecf7 ALSA: pcm: Allow aborting mutex lock at OSS read/write loops
   9bb4bb18ccff ALSA: pcm: Abort properly at pending signal in OSS read/write loops
   1ee7bc5526d8 ALSA: pcm: Add missing error checks in OSS emulation plugin builder
   3074fe070a89 ALSA: pcm: Remove incorrect snd_BUG_ON() usages
   f511ba8a5084 iommu/arm-smmu-v3: Don't free page table ops twice
   745a0d9c1a8e x86/acpi: Handle SCI interrupts above legacy space gracefully
   1a699374533b x86/vsdo: Fix build on PARAVIRT_CLOCK=y, KVM_GUEST=n
   8d383ff7deaa kvm: vmx: Scrub hardware GPRs at VM-exit
   0753661d5b17 net/mac80211/debugfs.c: prevent build failure with CONFIG_UBSAN=y
   f2c131d05d86 MIPS: Disallow outsized PTRACE_SETREGSET NT_PRFPREG regset accesses
   725679dc78a9 MIPS: Also verify sizeof `elf_fpreg_t' with PTRACE_SETREGSET
   9584ae52bd7e MIPS: Fix an FCSR access API regression with NT_PRFPREG and MSA
   a6972f8bd2b6 MIPS: Consistently handle buffer counter with PTRACE_SETREGSET
   e68049f6a9e8 MIPS: Guard against any partial write attempt with PTRACE_SETREGSET
   b1e808b9de5c MIPS: Factor out NT_PRFPREG regset access helpers
   1e918a43cbf0 MIPS: Validate PR_SET_FP_MODE prctl(2) requests against the ABI of the task
   6c2c83eb1b0d IB/srpt: Disable RDMA access by the initiator
   a71d6de9718e can: gs_usb: fix return value of the "set_bittiming" callback
   eb91461daa77 KVM: Fix stack-out-of-bounds read in write_mmio
   cbb1cc722aaa dm bufio: fix shrinker scans when (nr_to_scan < retain_target)
   c5ae3a6aa1a3 Linux 4.4.111
   516fa79e77f7 Fix build error in vma.c
   6dcf5491e01c Map the vsyscall page with _PAGE_USER
   90191f71d749 proc: much faster /proc/vmstat
   c819a67f7ee9 module: Issue warnings when tainting kernel
   7e35bc655ec1 module: keep percpu symbols in module's symtab
   104fd57d391a genksyms: Handle string literals with spaces in reference files
   a4c1c75373bf x86/tlb: Drop the _GPL from the cpu_tlbstate export
   d5bbffc0501d parisc: Fix alignment of pa_tlb_lock in assembly on 32-bit SMP kernel
   3db597feef08 x86/microcode/AMD: Add support for fam17h microcode loading
   0a99730ae0cc Input: elantech - add new icbody type 15
   30ce9c8dbc42 ARC: uaccess: dont use "l" gcc inline asm constraint modifier
   5f1aa83c58aa kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in complete_signal()
   7a7f54f8e390 kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from !sig_kernel_only() signals
   be95f1308f79 kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL
   58330ec2fecd kernel: make groups_sort calling a responsibility group_info allocators
   d1698dc8a590 fscache: Fix the default for fscache_maybe_release_page()
   7cbb4a2305f8 sunxi-rsb: Include OF based modalias in device uevent
   3ad85176e78d crypto: pcrypt - fix freeing pcrypt instances
   869994e0bd29 crypto: chacha20poly1305 - validate the digest size
   0b72e17dde6e crypto: n2 - cure use after free
   83875f582596 kernel/acct.c: fix the acct->needcheck check in check_free_space()
   b17b901f0fea x86/kasan: Write protect kasan zero shadow
   b3e3db15b450 Linux 4.4.110
   b33c3c64c478 kaiser: Set _PAGE_NX only if supported
   2b24fe5c57af x86/kasan: Clear kasan_zero_page after TLB flush
   755bd549d932 x86/vdso: Get pvclock data from the vvar VMA instead of the fixmap
   64e239804e21 x86, vdso, pvclock: Simplify and speed up the vdso pvclock reader
   bfd51a4d715b KPTI: Report when enabled
   3e1457d6bf26 KPTI: Rename to PAGE_TABLE_ISOLATION
   7f79599df9c4 x86/kaiser: Move feature detection up
   e4ba212ec641 kaiser: disabled on Xen PV
   750fb627d764 x86/kaiser: Reenable PARAVIRT
   3e809caffdd7 x86/paravirt: Dont patch flush_tlb_single
   8eaca4c7d9f1 kaiser: kaiser_flush_tlb_on_return_to_user() check PCID
   0651b3ad99dd kaiser: asm/tlbflush.h handle noPGE at lower level
   28c6de544174 kaiser: drop is_atomic arg to kaiser_pagetable_walk()
   2dff99eb0335 kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush
   e405a064bd7d x86/kaiser: Check boottime cmdline params
   dea9aa9ffae1 x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling
   e345dcc94815 kaiser: add "nokaiser" boot option, using ALTERNATIVE
   500943e57db8 kaiser: fix unlikely error in alloc_ldt_struct()
   d41f46f77895 kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls
   fc8334e6b3e5 kaiser: paranoid_entry pass cr3 need to paranoid_exit
   20268a10ffec kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user
   3b4ce0e1a172 kaiser: PCID 0 for kernel and 128 for user
   0731188fc74c kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user
   eb82151d0b1d kaiser: enhanced by kernel and user PCIDs
   3e3d38fd9832 kaiser: vmstat show NR_KAISERTABLE as nr_overhead
   b9d2ccc54e17 kaiser: delete KAISER_REAL_SWITCH option
   aeda21d77e22 kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET
   c52e55a2a82d kaiser: cleanups while trying for gold link
   f127705d26b3 kaiser: kaiser_remove_mapping() move along the pgd
   0c68228f7b39 kaiser: tidied up kaiser_add/remove_mapping slightly
   5fbd46c4be78 kaiser: tidied up asm/kaiser.h somewhat
   407c3ff6a24c kaiser: ENOMEM if kaiser_pagetable_walk() NULL
   20cbe9a3aa2e kaiser: fix perf crashes
   487f0b73d826 kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER
   d94df20135cc kaiser: KAISER depends on SMP
   9b94cf97f42c kaiser: fix build and FIXME in alloc_ldt_struct()
   003e47671690 kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE
   edde73205b3f kaiser: do not set _PAGE_NX on pgd_none
   bed9bb7f3e6d kaiser: merged update
   8a43ddfb93a0 KAISER: Kernel Address Isolation
   0fa147b40747 x86/boot: Add early cmdline parsing for options with arguments
   e68d6189c787 Linux 4.4.109
   5d67dbef745b mm/vmstat: Make NR_TLB_REMOTE_FLUSH_RECEIVED available even on UP
   2e3883922530 n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD)
   977614061c3d x86/smpboot: Remove stale TLB flush invocations
   458ed3179948 nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick()
   46e9398c96af usb: xhci: Add XHCI_TRUST_TX_LENGTH for Renesas uPD720201
   0ceb7a66392d USB: Fix off by one in type-specific length check of BOS SSP capability
   c359123bfdd2 usb: add RESET_RESUME for ELSA MicroLink 56K
   955ae55f2d16 usb: Add device quirk for Logitech HD Pro Webcam C925e
   e8cd11a935dd USB: serial: option: adding support for YUGA CLM920-NC5
   140cfcc8b093 USB: serial: option: add support for Telit ME910 PID 0x1101
   232972f73936 USB: serial: qcserial: add Sierra Wireless EM7565
   24162c1781c1 USB: serial: ftdi_sio: add id for Airbus DS P8GR
   76f611cbdbb4 usbip: vhci: stop printing kernel pointer addresses in messages
   feeae6411a1a usbip: stub: stop printing kernel pointer addresses in messages
   e0362688b4fa usbip: fix usbip bind writing random string after command in match_busid
   3f54a6d41d44 sock: free skb in skb_complete_tx_timestamp on error
   623bfb5818ab net: phy: micrel: ksz9031: reconfigure autoneg after phy autoneg workaround
   5854ca90c6c6 net: Fix double free and memory corruption in get_net_ns_by_id()
   dd1e454c4d74 net: bridge: fix early call to br_stp_change_bridge_id and plug newlink leaks
   169a9861c638 ipv4: Fix use-after-free when flushing FIB tables
   4033c396f80c sctp: Replace use of sockets_allocated with specified macro.
   ca57949d169e net: mvmdio: disable/unprepare clocks in EPROBE_DEFER case
   be27b620a861 net: ipv4: fix for a race condition in raw_sendmsg
   6dfc02ba5149 tg3: Fix rx hang on MTU change with 5717/5719
   6925223ab320 tcp md5sig: Use skb's saddr when replying to an incoming segment
   e0bdd21a86c5 net: reevalulate autoflowlabel setting after sysctl setting
   06525d5b8ea8 net: qmi_wwan: add Sierra EM7565 1199:9091
   f778ce6faa0d netlink: Add netns check on taps
   373b423038a8 net: igmp: Use correct source address on IGMPv3 reports
   0a8cb76e11d9 ipv6: mcast: better catch silly mtu values
   3d406a18bd94 ipv4: igmp: guard against silly MTU values
   1cd09d4b38a2 kbuild: add '-fno-stack-check' to kernel build options
   6c4db09c291a x86/mm/64: Fix reboot interaction with CR4.PCIDE
   fd0504525efd x86/mm: Enable CR4.PCIDE on supported systems
   dcccd3c266e2 x86/mm: Add the 'nopcid' boot option to turn off PCID
   78043e5b6fb2 x86/mm: Disable PCID on 32-bit kernels
   b2e24274d50e x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code
   3efba6062a41 x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range()
   9f4d1ba1d407 x86/mm: Make flush_tlb_mm_range() more predictable
   227d6f0e79f8 x86/mm: Remove flush_tlb() and flush_tlb_current_task()
   6ce9d1e6819e x86/vm86/32: Switch to flush_tlb_mm_range() in mark_screen_rdonly()
   c04ed3a84961 ALSA: hda - fix headset mic detection issue on a Dell machine
   0ba2ebc9f355 ALSA: hda: Drop useless WARN_ON()
   5251932b974d ASoC: twl4030: fix child-node lookup
   3096ced5a939 ASoC: fsl_ssi: AC'97 ops need regmap, clock and cleaning up on failure
   becb0c6409ad iw_cxgb4: Only validate the MSN for successful completions
   9dc9648942b1 ring-buffer: Mask out the info bits when returning buffer page length
   25fade614be3 tracing: Fix crash when it fails to alloc ring buffer
   c2a62f84d49f tracing: Fix possible double free on failure of allocating trace buffer
   075242101627 tracing: Remove extra zeroing out of the ring buffer page
   87060303469c net: mvneta: clear interface link status on port disable
   b7aac649af10 powerpc/perf: Dereference BHRB entries safely
   5a62acc900e9 kvm: x86: fix RSM when PCID is non-zero
   c9b5338394f2 KVM: X86: Fix load RFLAGS w/o the fixed bit
   0bf0c45449c3 spi: xilinx: Detect stall with Unknown commands
   46865ecdd061 parisc: Hide Diva-built-in serial aux and graphics card
   727b641b35dd PCI / PM: Force devices to D0 in pci_pm_thaw_noirq()
   6b08ff879603 ALSA: usb-audio: Fix the missing ctl name suffix at parsing SU
   af1195354355 ALSA: rawmidi: Avoid racy info ioctl via ctl device
   e7f1c0da02fb mfd: twl6040: Fix child-node lookup
   ee54e7a18e56 mfd: twl4030-audio: Fix sibling-node lookup
   381d368c9954 mfd: cros ec: spi: Don't send first message too soon
   2e234e707f7f crypto: mcryptd - protect the per-CPU queue with a lock
   db09203e3252 ACPI: APEI / ERST: Fix missing error handling in erst_reader()
   03028e068a1f Linux 4.4.108
   1cfeaadfd1b4 alpha: fix build failures
   d126c47656da ALSA: hda - Fix yet another i915 pointer leftover in error path
   3b67b56ea770 ALSA: hda - Degrade i915 binding failure message
   ef24d642e92a ALSA: hda - Clear the leftover component assignment at snd_hdac_i915_exit()
   7f3e85d820fd Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
   9c631278a9c6 MIPS: math-emu: Fix final emulation phase for certain instructions
   69dd89a1f919 thermal: hisilicon: Handle return value of clk_prepare_enable
   c0303e4ffd3a cpuidle: fix broadcast control when broadcast can not be entered
   8e6e8ec18d95 rtc: set the alarm to the next expiring timer
   1e52ede8e1ed tcp: fix under-evaluated ssthresh in TCP Vegas
   ab8e096eed2f fm10k: ensure we process SM mbx when processing VF mbx
   0705d3b83699 scsi: lpfc: PLOGI failures during NPIV testing
   e4dff872fe97 scsi: lpfc: Fix secure firmware updates
   eb7b86ec94a4 PCI/AER: Report non-fatal errors only to the affected endpoint
   aa6d09cea6df ixgbe: fix use of uninitialized padding
   cffbf0ffc47c igb: check memory allocation failure
   1e91b0d64e92 PCI: Create SR-IOV virtfn/physfn links before attaching driver
   a916c4152a4b scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume created on two SATA drive
   e9151f9d4b6f scsi: cxgb4i: fix Tx skb leak
   8f376337c637 PCI: Avoid bus reset if bridge itself is broken
   3190a0623c58 net: phy: at803x: Change error to EINVAL for invalid MAC
   a0ca85d4895a rtc: pl031: make interrupt optional
   d7ae9928a25d crypto: crypto4xx - increase context and scatter ring buffer elements
   78ffab9744ad backlight: pwm_bl: Fix overflow condition
   0ec5f7a3c9b6 bnxt_en: Fix NULL pointer dereference in reopen failure path
   7432a60515da cpuidle: powernv: Pass correct drv->cpumask for registration
   1779b33294da ARM: dma-mapping: disallow dma_get_sgtable() for non-kernel managed memory
   bec60b446b52 netfilter: nfnetlink_queue: fix secctx memory leak
   ff1ddbb38b19 xhci: plat: Register shutdown for xhci_plat
   ea9e1ca40939 isdn: kcapi: avoid uninitialized data
   f15394085d11 KVM: pci-assign: do not map smm memory slot pages in vt-d page tables
   27c2fa1ae0ea ARM: dts: am335x-evmsk: adjust mmc2 param to allow suspend
   17b1ff10a1fc netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to register
   7c9316d2f263 netfilter: nfnl_cthelper: fix a race when walk the nf_ct_helper_hash table
   3af547339068 irda: vlsi_ir: fix check for DMA mapping errors
   52cd7920b7ac RDMA/iser: Fix possible mr leak on device removal event
   85e54ef781b6 i40e: Do not enable NAPI on q_vectors that have no rings
   6a04a7798a3e net: Do not allow negative values for busy_read and busy_poll sysctl interfaces
   359f7020464f bna: avoid writing uninitialized data into hw registers
   8acee491cfbd s390/qeth: no ETH header for outbound AF_IUCV
   8ce4313f1279 r8152: prevent the driver from transmitting packets with carrier off
   19b1ad3a2e68 HID: xinmo: fix for out of range for THT 2P arcade controller.
   ebfb08395800 hwmon: (asus_atk0110) fix uninitialized data access
   2e114c7b4562 ARM: dts: ti: fix PCI bus dtc warnings
   f1fdf68b4f94 KVM: VMX: Fix enable VPID conditions
   caa4cfd173b7 KVM: x86: correct async page present tracepoint
   2849ef5dcefd scsi: lpfc: Fix PT2PT PRLI reject
   bc9aec2faddf pinctrl: st: add irq_request/release_resources callbacks
   1d75c214cebc inet: frag: release spinlock before calling icmp_send()
   aba55cb03579 netfilter: nfnl_cthelper: Fix memory leak
   b9fd3306a5af netfilter: nfnl_cthelper: fix runtime expectation policy updates
   e598cdd240a0 usb: gadget: udc: remove pointer dereference after free
   0c8496bfdb0e usb: gadget: f_uvc: Sanity check wMaxPacketSize for SuperSpeed
   d6c0e23a7fef net: qmi_wwan: Add USB IDs for MDM6600 modem on Motorola Droid 4
   b9a4a18a01fc bna: integer overflow bug in debugfs
   ffde339b95f5 sch_dsmark: fix invalid skb_cow() usage
   4bf8a4f179ed crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex
   a88b064826f0 r8152: fix the list rx_done may be used without initialization
   125325fe1c19 cpuidle: Validate cpu_dev in cpuidle_add_sysfs()
   a23a447e47cc arm: kprobes: Align stack to 8-bytes in test code
   3f7855a52222 arm: kprobes: Fix the return address of multiple kretprobes
   779214d0eaca ALSA: hda - add support for docking station for HP 840 G3
   9a66598014db ALSA: hda - add support for docking station for HP 820 G2
   3b9d9ec0d826 x86/irq: Do not substract irq_tlb_count from irq_call_count
   18a5348d49af sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off()
   c22d4b4d1c7f ARM: Hide finish_arch_post_lock_switch() from modules
   4ead44fd2525 x86/mm, sched/core: Turn off IRQs in switch_mm()
   70a39c7fd167 x86/mm, sched/core: Uninline switch_mm()
   83cc4b50e3a9 x86/mm: Build arch/x86/mm/tlb.c even on !SMP
   425f13a36652 sched/core: Add switch_mm_irqs_off() and use it in the scheduler
   dfe513a4e8dd mm/mmu_context, sched/core: Fix mmu_context.h assumption
   8d5ee51a6bce mm/rmap: batched invalidations should use existing api
   85d3700c744a x86/mm: If INVPCID is available, use it to flush global mappings
   791a0f3fecda x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID
   04ec428b15f1 x86/mm: Fix INVPCID asm constraint
   becf292446e9 x86/mm: Add INVPCID helpers
   5fc8d62d1921 cxl: Check if vphb exists before iterating over AFU devices
   9e1485b1b570 arm64: Initialise high_memory global variable earlier
   96c00ece76be Linux 4.4.107
   a815c0a370cf ath9k: fix tx99 potential info leak
   26c66554d7bf IB/ipoib: Grab rtnl lock on heavy flush when calling ndo_open/stop
   112814db6ec4 RDMA/cma: Avoid triggering undefined behavior
   4bbb49138f4a macvlan: Only deliver one copy of the frame to the macvlan interface
   b8d510ff7165 udf: Avoid overflow when session starts at large offset
   a114af87c0ba scsi: bfa: integer overflow in debugfs
   798f08501424 scsi: sd: change allow_restart to bool in sysfs interface
   c387c02d604d scsi: sd: change manage_start_stop to bool in sysfs interface
   2e03af22f65c vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend
   930fb06d1617 scsi: scsi_devinfo: Add REPORTLUN2 to EMC SYMMETRIX blacklist entry
   24bc48af0aee raid5: Set R5_Expanded on parity devices as well as data.
   09379498aff0 pinctrl: adi2: Fix Kconfig build problem
   5f2dbdff20e0 usb: musb: da8xx: fix babble condition handling
   68d3bc40f5ca tty fix oops when rmmod 8250
   afa8f0a7af70 powerpc/perf/hv-24x7: Fix incorrect comparison in memord
   28a5b0e438f1 scsi: hpsa: destroy sas transport properties before scsi_host
   942eb7dd5e42 scsi: hpsa: cleanup sas_phy structures in sysfs when unloading
   ec662d656073 PCI: Detach driver before procfs & sysfs teardown on device remove
   02922f3bb37f xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real
   f267a1390b41 xfs: fix log block underflow during recovery cycle verification
   92eff81ad96a l2tp: cleanup l2tp_tunnel_delete calls
   230c4ba404d3 bcache: fix wrong cache_misses statistics
   271252373027 bcache: explicitly destroy mutex while exiting
   ab9b3db40828 GFS2: Take inode off order_write list when setting jdata flag
   2a5bb1284e72 thermal/drivers/step_wise: Fix temperature regulation misbehavior
   561b9d998e65 ppp: Destroy the mutex when cleanup
   083dd685aebd clk: tegra: Fix cclk_lp divisor register
   f56be2ce49c1 clk: imx6: refine hdmi_isfr's parent to make HDMI work on i.MX6 SoCs w/o VPU
   22a1e337ed68 clk: mediatek: add the option for determining PLL source clock
   b59614cfd2d3 mm: Handle 0 flags in _calc_vm_trans() macro
   44de70ecec2d crypto: tcrypt - fix buffer lengths in test_aead_speed()
   b397507641fb arm-ccn: perf: Prevent module unload while PMU is in use
   75ee360a5114 target/file: Do not return error for UNMAP if length is zero
   646191449e76 target:fix condition return in core_pr_dump_initiator_port()
   e14086b2c9bc iscsi-target: fix memory leak in lio_target_tiqn_addtpg()
   7d93603ddb65 target/iscsi: Fix a race condition in iscsit_add_reject_from_cmd()
   09f29c7a953d powerpc/ipic: Fix status get and status clear
   c6c3637ee8ab powerpc/opal: Fix EBUSY bug in acquiring tokens
   59720463cf28 netfilter: ipvs: Fix inappropriate output of procfs
   f46b4bab4e93 powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo
   ef476a74f8ed PCI/PME: Handle invalid data when reading Root Status
   e6d8207a84b0 dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type
   600b973fc56f rtc: pcf8563: fix output clock rate
   ac0468efee60 video: fbdev: au1200fb: Return an error code if a memory allocation fails
   033d20b727f3 video: fbdev: au1200fb: Release some resources if a memory allocation fails
   314ce0575795 video: udlfb: Fix read EDID timeout
   2f5427451738 fbdev: controlfb: Add missing modes to fix out of bounds access
   57fa76a46673 sfc: don't warn on successful change of MAC
   c9b79738c0ab target: fix race during implicit transition work flushes
   dfd6deed8313 target: fix ALUA transition timeout handling
   7f5084b98f89 target: Use system workqueue for ALUA transitions
   f9b4a2e04c22 btrfs: add missing memset while reading compressed inline extents
   248aa3accad9 NFSv4.1 respect server's max size in CREATE_SESSION
   a49aa7aadbd3 efi/esrt: Cleanup bad memory map log messages
   dc81417eedf5 perf symbols: Fix symbols__fixup_end heuristic for corner cases
   acc7d1bd901c net/mlx4_core: Avoid delays during VF driver device shutdown
   5e469e44c8fd afs: Fix afs_kill_pages()
   80f74cef482f afs: Fix page leak in afs_write_begin()
   c58d7796ab93 afs: Populate and use client modification time
   fa034538cb04 afs: Fix the maths in afs_fs_store_data()
   1efae6ca3418 afs: Prevent callback expiry timer overflow
   43e68e3725df afs: Migrate vlocation fields to 64-bit
   9d8d20570f39 afs: Flush outstanding writes when an fd is closed
   549d7b98f55e afs: Adjust mode bits processing
   bb7a7cd6194f afs: Populate group ID from vnode status
   1c277e9ebba6 afs: Fix missing put_page()
   fec8348008b5 drm/radeon: reinstate oland workaround for sclk
   6a51e93b2fe3 mmc: mediatek: Fixed bug where clock frequency could be set wrong
   51b3eac39a6c sched/deadline: Use deadline instead of period when calculating overflow
   ca91884bcf7d sched/deadline: Throttle a constrained deadline task activated after the deadline
   cd0e18d2f24b sched/deadline: Make sure the replenishment timer fires in the next period
   4c6567f5af9a drm/radeon/si: add dpm quirk for Oland
   c383ebf1acd6 fjes: Fix wrong netdevice feature flags
   a33a9d0c705f scsi: hpsa: limit outstanding rescans
   0a609298214b scsi: hpsa: update check for logical volume status
   b0def6f1e26b openrisc: fix issue handling 8 byte get_user calls
   1236cc3664dc intel_th: pci: Add Gemini Lake support
   d270d24ee596 mlxsw: reg: Fix SPVMLR max record count
   e934e13550a0 mlxsw: reg: Fix SPVM max record count
   677a7aac2ec6 net: Resend IGMP memberships upon peer notification.
   26af6a8b51f1 dmaengine: Fix array index out of bounds warning in __get_unmap_pool()
   9cd4b8684621 net: wimax/i2400m: fix NULL-deref at probe
   b424289863d0 writeback: fix memory leak in wb_queue_work()
   fbdf477fcff6 netfilter: bridge: honor frag_max_size when refragmenting
   7edb2d2d8680 drm/omap: fix dmabuf mmap for dma_alloc'ed buffers
   dbfba339c729 Input: i8042 - add TUXEDO BU1406 (N24_25BU) to the nomux list
   df5678476040 NFSD: fix nfsd_reset_versions for NFSv4.
   5b0334584ad6 NFSD: fix nfsd_minorversion(.., NFSD_AVAIL)
   067cb6b2f716 net: bcmgenet: Power up the internal PHY before probing the MII
   a33e082dcaf4 net: bcmgenet: power down internal phy if open or resume fails
   8aaed873f3b9 net: bcmgenet: reserved phy revisions must be checked first
   c25da696fca1 net: bcmgenet: correct MIB access of UniMAC RUNT counters
   296b584763f7 net: bcmgenet: correct the RBUF_OVFL_CNT and RBUF_ERR_CNT MIB values
   accbd99507b1 net: initialize msg.msg_flags in recvfrom
   b5213e1e9f25 userfaultfd: selftest: vm: allow to build in vm/ directory
   ee9be9963039 userfaultfd: shmem: __do_fault requires VM_FAULT_NOPAGE
   0d0456ec2b08 md-cluster: free md_cluster_info if node leave cluster
   a1d72bc18e77 usb: phy: isp1301: Add OF device ID table
   75252bfe9e49 mac80211: Fix addition of mesh configuration element
   13e86efb2eee KEYS: add missing permission check for request_key() destination
   ef7ce82bc280 ext4: fix crash when a directory's i_size is too small
   2c367edaba65 ext4: fix fdatasync(2) after fallocate(2) operation
   52425e042843 dmaengine: dmatest: move callback wait queue to thread context
   af36d95af55f sched/rt: Do not pull from current CPU if only one CPU to pull
   f98ee9c0007b xhci: Don't add a virt_dev to the devs array before it's fully allocated
   ffc7565746bb Bluetooth: btusb: driver to enable the usb-wakeup feature
   8c7c3d5b785f ceph: drop negative child dentries before try pruning inode's alias
   2862cfca3989 usbip: fix stub_send_ret_submit() vulnerability to null transfer_buffer
   dfdf5fa3e664 USB: core: prevent malicious bNumInterfaces overflow
   05de6fa5c0e2 USB: uas and storage: Add US_FL_BROKEN_FUA for another JMicron JMS567 ID
   a34419b3f6a2 tracing: Allocate mask_str buffer dynamically
   c60db4f68593 autofs: fix careless error in recent commit
   8a311b0462b5 crypto: salsa20 - fix blkcipher_walk API usage
   43cd7f38612d crypto: hmac - require that the underlying hash algorithm is unkeyed
   4231b6a98fce Linux 4.4.106
   5c6db4afbd9f usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping
   a5fa9efe4e01 arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one
   9f5a8d610dd3 Revert "x86/mm/pat: Ensure cpa->pfn only contains page frame numbers"
   34933c2ce99c Revert "x86/efi: Hoist page table switching code into efi_call_virt()"
   1dfe268df584 Revert "x86/efi: Build our own page table structures"
   b90f87c641bc net/packet: fix a race in packet_bind() and packet_notifier()
   f50e9c872cb5 packet: fix crash in fanout_demux_rollover()
   d6189fa45c6d sit: update frag_off info
   6c154d536d94 rds: Fix NULL pointer dereference in __rds_rdma_map
   827fd89bc552 tipc: fix memory leak in tipc_accept_from_sock()
   047a7bb12d63 more bio_map_user_iov() leak fixes
   3a620404e24a s390: always save and restore all registers on context switch
   99962affcb8f ipmi: Stop timers before cleaning up the module
   b34957127058 audit: ensure that 'audit=1' actually enables audit for PID 1
   1b9baf30673c ipvlan: fix ipv6 outbound device
   cdfe2d0a4834 afs: Connect up the CB.ProbeUuid
   452ae0913614 IB/mlx5: Assign send CQ and recv CQ of UMR QP
   3d1d4642fc55 IB/mlx4: Increase maximal message size under UD QP
   8bfafc972a34 xfrm: Copy policy family in clone_policy
   5c15c5c8ebc5 jump_label: Invoke jump_label_test() via early_initcall()
   1b85cd5d9262 atm: horizon: Fix irq release error
   dde5bbd52a28 sctp: use the right sk after waking up from wait_buf sleep
   1ad621272bd7 sctp: do not free asoc when it is already dead in sctp_sendmsg
   59e52050b17c sparc64/mm: set fields in deferred pages
   7b99b00cf3f0 block: wake up all tasks blocked in get_request()
   5a54dcc51a4a sunrpc: Fix rpc_task_begin trace point
   c02608144e79 NFS: Fix a typo in nfs_rename()
   640192431a29 dynamic-debug-howto: fix optional/omitted ending line number to be LARGE instead of 0
   24c98ec494c2 lib/genalloc.c: make the avail variable an atomic_long_t
   90ec232a3911 route: update fnhe_expires for redirect when the fnhe exists
   41dee81f22c9 route: also update fnhe_genid when updating a route cache
   32f8870cc9a9 mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl()
   0aab426757d3 kbuild: pkg: use --transform option to prefix paths in tar
   8f72d29e7024 EDAC, i5000, i5400: Fix definition of NRECMEMB register
   222de157ccd0 EDAC, i5000, i5400: Fix use of MTR_DRAM_WIDTH macro
   f1ff979f97bd powerpc/powernv/ioda2: Gracefully fail if too many TCE levels requested
   d42ebf56380f drm/amd/amdgpu: fix console deadlock if late init failed
   40b2b6453f89 axonram: Fix gendisk handling
   f2396d60746f netfilter: don't track fragmented packets
   ca6d40bb082a zram: set physical queue limits to avoid array out of bounds accesses
   39c626c1f9e3 i2c: riic: fix restart condition
   a836e1952f28 crypto: s5p-sss - Fix completing crypto request in IRQ handler
   7c5deeccc664 ipv6: reorder icmpv6_init() and ip6_mr_init()
   84bc40c4b31b bnx2x: do not rollback VF MAC/VLAN filters we did not configure
   871e4b11eba2 bnx2x: fix possible overrun of VFPF multicast addresses array
   1aead0538b89 bnx2x: prevent crash when accessing PTP with interface down
   6bbc908cfc1c spi_ks8995: fix "BUG: key accdaa28 not in .data!"
   687121453005 arm64: KVM: Survive unknown traps from guests
   5dc5c8e65515 arm: KVM: Survive unknown traps from guests
   ccf72fe2e5cc KVM: nVMX: reset nested_run_pending if the vCPU is going to be reset
   0a12875fa51f irqchip/crossbar: Fix incorrect type of register size
   8a15c626996c scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters
   d9d47a6d6862 workqueue: trigger WARN if queue_delayed_work() is called with NULL @wq
   14a7aa2ae61e libata: drop WARN from protocol error in ata_sff_qc_issue()
   f9b291aed2a9 kvm: nVMX: VMCLEAR should not cause the vCPU to shut down
   ef21f3a12bb1 USB: gadgetfs: Fix a potential memory leak in 'dev_config()'
   4036947a43a0 usb: gadget: configs: plug memory leak
   24e9fc7ef051 HID: chicony: Add support for another ASUS Zen AiO keyboard
   3aec56b81960 gpio: altera: Use handle_level_irq when configured as a level_high
   c52017de0ba6 ARM: OMAP2+: Release device node after it is no longer needed.
   14c396184529 ARM: OMAP2+: Fix device node reference counts
   d180639d86e1 module: set __jump_table alignment to 8
   23f9e8448219 selftest/powerpc: Fix false failures for skipped tests
   3bf3fc6cbc8b x86/hpet: Prevent might sleep splat on resume
   0500c6d35274 ARM: OMAP2+: gpmc-onenand: propagate error on initialization failure
   572b639bde31 vti6: Don't report path MTU below IPV6_MIN_MTU.
   3771241e5bc3 Revert "s390/kbuild: enable modversions for symbols exported from asm"
   e891a29531d4 Revert "spi: SPI_FSL_DSPI should depend on HAS_DMA"
   f854e2099915 Revert "drm/armada: Fix compile fail"
   5327f9badacd mm: drop unused pmdp_huge_get_and_clear_notify()
   47c53ccca4a0 thp: fix MADV_DONTNEED vs. numa balancing race
   d4443b53732e thp: reduce indentation level in change_huge_pmd()
   696fbe191acd scsi: storvsc: Workaround for virtual DVD SCSI version
   dd8c78e2501e ARM: avoid faulting on qemu
   af1d17239682 ARM: BUG if jumping to usermode address in kernel mode
   750f60edebac arm64: fpsimd: Prevent registers leaking from dead tasks
   477b837533a2 KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
   11030654676b arm64: KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one
   a0b99544dde8 media: dvb: i2c transfers over usb cannot be done from stack
   81bf294f5f7b drm/exynos: gem: Drop NONCONTIG flag for buffers allocated without IOMMU
   74b6030355a4 drm: extra printk() wrapper macros
   d6ff4cce9aa3 kdb: Fix handling of kallsyms_symbol_next() return value
   bb47cf7f8e47 s390: fix compat system call table
   dc41b6e35f93 iommu/vt-d: Fix scatterlist offset handling
   90a20a81dc1c ALSA: usb-audio: Add check return value for usb_string()
   9f5c6b108850 ALSA: usb-audio: Fix out-of-bound error
   e1d3b7d04d9d ALSA: seq: Remove spurious WARN_ON() at timer check
   659e7d2588f0 ALSA: pcm: prevent UAF in snd_pcm_info
   5986c9685f1e x86/PCI: Make broadcom_postcore_init() check acpi_disabled
   2c2e4b7d279a X.509: reject invalid BIT STRING for subjectPublicKey
   1471d1258921 ASN.1: check for error from ASN1_OP_END__ACT actions
   621dac1d6991 ASN.1: fix out-of-bounds read when parsing indefinite length item
   481efb4c7256 efi: Move some sysfs files to be read-only by root
   7e0091c2951f scsi: libsas: align sata_device's rps_resp on a cacheline
   98448333588c isa: Prevent NULL dereference in isa_bus driver callbacks
   90e2ea6dc851 hv: kvp: Avoid reading past allocated blocks from KVP file
   94739ddf35cb virtio: release virtio index when fail to device_register
   d73fcef16da0 can: usb_8dev: cancel urb on -EPIPE and -EPROTO
   191b419bd0b1 can: esd_usb2: cancel urb on -EPIPE and -EPROTO
   af11f3afc2c2 can: ems_usb: cancel urb on -EPIPE and -EPROTO
   bd424bd17572 can: kvaser_usb: cancel urb on -EPIPE and -EPROTO
   3e3dabd83630 can: kvaser_usb: ratelimit errors if incomplete messages are received
   816bc7dffea2 can: kvaser_usb: Fix comparison bug in kvaser_usb_read_bulk_callback()
   b6fa54c18e8d can: kvaser_usb: free buf in error paths
   a68e3c90dfb1 can: ti_hecc: Fix napi poll return value for repoll
   69b0bf95a51e Linux 4.4.105
   da57b1f7e74f xen-netfront: avoid crashing on resume after a failure in talk_to_netback()
   e1cadf7c4af2 usb: host: fix incorrect updating of offset
   43135100f117 USB: usbfs: Filter flags passed in from user space
   c0493eb552e0 USB: devio: Prevent integer overflow in proc_do_submiturb()
   2ee8d2acf3ef USB: Increase usbfs transfer limit
   9d812f7bef8c USB: core: Add type-specific length check of BOS descriptors
   f044af8c1dc3 usb: ch9: Add size macro for SSP dev cap descriptor
   ddaa1ae2eb7f usb: Add USB 3.1 Precision time measurement capability descriptor support
   a1f03a9bcfa4 usb: xhci: fix panic in xhci_free_virt_devices_depth_first
   6a85ba4157a0 usb: hub: Cycle HUB power when initialization fails
   40012163e52a Revert "ocfs2: should wait dio before inode lock in ocfs2_setattr()"
   33621da4d4ef net: fec: fix multicast filtering hardware setup
   5d036ccddc5d xen-netfront: Improve error handling during initialization
   cc4add389789 mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers
   1b7dbabf0242 tcp: correct memory barrier usage in tcp_check_space()
   bc42f67b73cb dmaengine: pl330: fix double lock
   ca0836061019 tipc: fix cleanup at module unload
   e5afc84f644c net: sctp: fix array overrun read on sctp_timer_tbl
   7e9236c00152 drm/exynos/decon5433: set STANDALONE_UPDATE_F on output enablement
   e26d58f897ca NFSv4: Fix client recovery when server reboots multiple times
   48222dd037f5 KVM: arm/arm64: Fix occasional warning from the timer work function
   f2fb416f4af6 nfs: Don't take a reference on fl->fl_file for LOCK operation
   7228df818d90 ravb: Remove Rx overflow log messages
   1bb50d02a8d3 net/appletalk: Fix kernel memory disclosure
   c73b58cfa83e vti6: fix device register to report IFLA_INFO_KIND
   e6533243f74f ARM: OMAP1: DMA: Correct the number of logical channels
   e6f105531992 net: systemport: Pad packet before inserting TSB
   3a44ade54473 net: systemport: Utilize skb_put_padto()
   8633eec0ee08 kprobes/x86: Disable preemption in ftrace-based jprobes
   7317cb116754 perf test attr: Fix ignored test case result
   1c4d7600390b sysrq : fix Show Regs call trace on ARM
   c86fa9ed3a0f EDAC, sb_edac: Fix missing break in switch
   c2e1be144805 x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
   ecd996c24a79 serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X
   86b9d66d1f3f usb: phy: tahvo: fix error handling in tahvo_usb_probe()
   b6ca48b5cd08 spi: sh-msiof: Fix DMA transfer size check
   a96c19f5ba09 serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()
   429feb597df3 selftests/x86/ldt_get: Add a few additional tests for limits
   93f45d8c67dc s390/pci: do not require AIS facility
   80f93e24ecfc ima: fix hash algorithm initialization
   71ce1cac5b4d USB: serial: option: add Quectel BG96 id
   9e51ee1b76ef s390/runtime instrumentation: simplify task exit handling
   ef3567cc5284 serial: 8250_pci: Add Amazon PCI serial device ID
   a8293de0ee1f usb: quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub
   636b080991ee uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices
   3f7477e64478 bcache: recover data from backing when data is clean
   f80f34d8ba92 bcache: only permit to recovery read error when cache device is clean
   bd3799391822 Linux 4.4.104
   bd249dd07827 nfsd: Fix another OPEN stateid race
   54298082dbac nfsd: Fix stateid races between OPEN and CLOSE
   d7f5f10f5159 nfsd: Make init_open_stateid() a bit more whole
   68e6cd9a0547 drm/i915: Prevent zero length "index" write
   e6bcff7b6aa1 drm/i915: Don't try indexed reads to alternate slave addresses
   a61474fa8749 NFS: revalidate "." etc correctly on "open".
   c8ea49b690ee mtd: nand: Fix writing mtdoops to nand flash.
   a155a9568d9a drm/panel: simple: Add missing panel_simple_unprepare() calls
   c7716f65721a drm/radeon: fix atombios on big endian
   4d027a8bcc7f Revert "drm/radeon: dont switch vt on suspend"
   5a7391b6d898 bcache: Fix building error on MIPS
   6b4901e0e349 eeprom: at24: check at24_read/write arguments
   5c65b739389f mmc: core: Do not leave the block driver in a suspended state
   a6493ad6fc89 KVM: x86: inject exceptions produced by x86_decode_insn
   1e9e6bdccb80 KVM: x86: Exit to user-mode on #UD intercept when emulator requires
   ab29b6b818aa KVM: x86: pvclock: Handle first-time write to pvclock-page contains random junk
   591ddc92d756 btrfs: clear space cache inode generation always
   0d05a5593f63 mm/madvise.c: fix madvise() infinite loop under special circumstances
   2b7ef6bdd286 mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
   f97fc9ab1ce2 x86/efi-bgrt: Replace early_memremap() with memremap()
   e85c6907b2b4 x86/efi-bgrt: Fix kernel panic when mapping BGRT data
   44ff3af83ee1 ARM: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio
   36e0f05afd4e x86/efi: Build our own page table structures
   b73adb608520 x86/efi: Hoist page table switching code into efi_call_virt()
   87e2bd898d3a x86/mm/pat: Ensure cpa->pfn only contains page frame numbers
   b377c453b363 ipsec: Fix aborted xfrm policy dump crash
   27248d2fa77f netlink: add a start callback for starting a netlink dump
   08c15ad2e627 Linux 4.4.103
   3d7214a338d7 Revert "sctp: do not peel off an assoc from one netns to another one"
   c73eb1e0cc56 xen: xenbus driver must not accept invalid transaction ids
   eedd29f51078 s390/kbuild: enable modversions for symbols exported from asm
   681b2239862d ASoC: wm_adsp: Don't overrun firmware file buffer when reading region data
   b63209c78f9e btrfs: return the actual error value from from btrfs_uuid_tree_iterate
   e88f3fb0e340 ASoC: rsnd: don't double free kctrl
   47b99a3306d0 netfilter: nf_tables: fix oob access
   a1e4f6a15103 netfilter: nft_queue: use raw_smp_processor_id()
   85f286d6f8cd spi: SPI_FSL_DSPI should depend on HAS_DMA
   8537e96e4351 staging: iio: cdc: fix improper return value
   266913b390c3 iio: light: fix improper return value
   7e927748d4db mac80211: Suppress NEW_PEER_CANDIDATE event if no room
   9825826ed7bd mac80211: Remove invalid flag operations in mesh TSF synchronization
   f0d8fb74479b drm: Apply range restriction after color adjustment when allocation
   31447ebb1a86 ALSA: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE
   7e920566c352 ath10k: set CTS protection VDEV param only if VDEV is up
   ef751ca54602 ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats()
   b24769300a00 ath10k: ignore configuring the incorrect board_id
   64b22ee723ee ath10k: fix incorrect txpower set by P2P_DEVICE interface
   c4cf731af838 drm/armada: Fix compile fail
   7f69dc100400 net: 3com: typhoon: typhoon_init_one: fix incorrect return values
   609797646f9b net: 3com: typhoon: typhoon_init_one: make return values more specific
   d7c3d5333e39 net: Allow IP_MULTICAST_IF to set index to L3 slave
   778395506a7f dmaengine: zx: set DMA_CYCLIC cap_mask bit
   37a48e6d83f5 PCI: Apply _HPX settings only to relevant devices
   57d2ce160310 RDS: RDMA: return appropriate error on rdma map failures
   bbb1fc744894 e1000e: Separate signaling for link check/link up
   5df4097cfc70 e1000e: Fix return value test
   fbb2d8000a8f e1000e: Fix error path in link detection
   d6968bc56e44 PM / OPP: Add missing of_node_put(np)
   fd3c395d4d46 net/9p: Switch to wait_event_killable()
   91bd72dd8c72 fscrypt: lock mutex before checking for bounce page pool
   cb1831a83e54 sched/rt: Simplify the IPI based RT balancing logic
   5a11b8458b35 media: v4l2-ctrl: Fix flags field on Control events
   0870fb4c3566 cx231xx-cards: fix NULL-deref on missing association descriptor
   d758f4d8bf20 media: rc: check for integer overflow
   878c0f9a7c69 media: Don't do DMA on stack for firmware upload in the AS102 driver
   a2943ce580f5 powerpc/signal: Properly handle return value from uprobe_deny_signal()
   937a91cd3992 parisc: Fix validity check of pointer size argument in new CAS implementation
   aef7cdb6a6ff ixgbe: Fix skb list corruption on Power systems
   bb923a81c33e fm10k: Use smp_rmb rather than read_barrier_depends
   b4ca98b7a803 i40evf: Use smp_rmb rather than read_barrier_depends
   a8e699dfca04 ixgbevf: Use smp_rmb rather than read_barrier_depends
   2f7de4d5f525 igbvf: Use smp_rmb rather than read_barrier_depends
   391cdaaaa9d9 igb: Use smp_rmb rather than read_barrier_depends
   146d53371385 i40e: Use smp_rmb rather than read_barrier_depends
   76c389ca1331 NFC: fix device-allocation error return
   ecc5e8914766 IB/srp: Avoid that a cable pull can trigger a kernel crash
   3e32b40435b9 IB/srpt: Do not accept invalid initiator port names
   54a8d930b93f libnvdimm, namespace: make 'resource' attribute only readable by root
   4dae2f771fa7 libnvdimm, namespace: fix label initialization to use valid seq numbers
   037646313522 clk: ti: dra7-atl-clock: fix child-node lookups
   eca460c485f9 clk: ti: dra7-atl-clock: Fix of_node reference counting
   36d2f19430e2 SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
   a694b1f85aea KVM: SVM: obey guest PAT
   8293dc75de47 KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
   4e426ed57cd2 target: Fix QUEUE_FULL + SCSI task attribute handling
   63bfc4c90a87 iscsi-target: Fix non-immediate TMR reference leak
   8709c5386109 fs/9p: Compare qid.path in v9fs_test_inode
   1b11593eb742 fix a page leak in vhost_scsi_iov_to_sgl() error recovery
   509ab500a240 ALSA: hda/realtek - Fix ALC700 family no sound issue
   ef6745531648 ALSA: timer: Remove kernel warning at compat ioctl error paths
   3532750d20f5 ALSA: usb-audio: Add sanity checks in v2 clock parsers
   0b6cede2e455 ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
   d1316b9d83de ALSA: usb-audio: Add sanity checks to FE parser
   b71cf750ddd3 ALSA: pcm: update tstamp only if audio_tstamp changed
   db12d9b5a181 ext4: fix interaction between i_size, fallocate, and delalloc after a crash
   189bc689547a ata: fixes kernel crash while tracing ata_eh_link_autopsy event
   f1be21021099 rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
   3c260c60d20c rtlwifi: rtl8192ee: Fix memory leak when loading firmware
   a8b8ab79ca4f nfsd: deal with revoked delegations appropriately
   2a2d4b41472c nfs: Fix ugly referral attributes
   ab33df42eb3c NFS: Fix typo in nomigration mount option
   4e23be616976 isofs: fix timestamps beyond 2027
   85c79043808d bcache: check ca->alloc_thread initialized before wake up it
   9c093a258350 eCryptfs: use after free in ecryptfs_release_messaging()
   7d7b05e4ffd5 nilfs2: fix race condition that causes file system corruption
   9a4e08c634ce autofs: don't fail mount for transient error
   153142963ca1 MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
   00fd53bc378f MIPS: Fix an n32 core file generation regset support regression
   4e82464aa4a3 dm: fix race between dm_get_from_kobject() and __dm_destroy()
   36c4819abc92 dm bufio: fix integer overflow when limiting maximum cache size
   a9f066404fd0 ALSA: hda: Add Raven PCI ID
   0c1faf9df0c8 MIPS: ralink: Fix typo in mt7628 pinmux function
   84c785ed786a MIPS: ralink: Fix MT7628 pinmux
   36a082ce590f ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
   5f8046f7c9e3 ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
   29c4b6b4f46d x86/decoder: Add new TEST instruction pattern
   4fdb1637b208 lib/mpi: call cond_resched() from mpi_powm() loop
   8ff3471878f3 sched: Make resched_cpu() unconditional
   3223ea129170 vsock: use new wait API for vsock_stream_sendmsg()
   df24d6c22460 AF_VSOCK: Shrink the area influenced by prepare_to_wait
   2417da3f4d6b ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER
   5c2607d3e7cd s390/disassembler: increase show_code buffer size
   4337fa2425f6 s390/disassembler: add missing end marker for e7 table
   04bc7a273264 s390/runtime instrumention: fix possible memory corruption
   7ddbe701076d s390: fix transactional execution control register handling
   29ffb9c1fb4a Linux 4.4.102
   0208fabf7256 mm, hwpoison: fixup "mm: check the return value of lookup_page_ext for all call sites"
   5baf0fb260fc Linux 4.4.101
   a3805b10de80 mm/pagewalk.c: report holes in hugetlb ranges
   3630b2801907 mm/page_ext.c: check if page_ext is not prepared
   e34e744f70a6 mm: check the return value of lookup_page_ext for all call sites
   7b7a1c39e839 coda: fix 'kernel memory exposure attempt' in fsync
   c1b3703b643f mm/page_alloc.c: broken deferred calculation
   4ecf752738ac ipmi: fix unsigned long underflow
   c4baa4a5870c ocfs2: should wait dio before inode lock in ocfs2_setattr()
   8c325770546a nvme: Fix memory order on async queue deletion
   4310b6bfa8e0 arm64: fix dump_instr when PAN and UAO are in use
   1df403abfa9e serial: omap: Fix EFR write on RTS deassertion
   a9100b6f1a8a ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
   51b8aea7abde net/sctp: Always set scope_id in sctp_inet6_skb_msgname
   ae93cefb9430 fealnx: Fix building error on MIPS
   2a0e60907e54 sctp: do not peel off an assoc from one netns to another one
   4cfc0b41af03 af_netlink: ensure that NLMSG_DONE never fails in dumps
   ef206ea779a9 vlan: fix a use-after-free in vlan_device_event()
   3bb6245e14ea bonding: discard lowest hash bit for 802.3ad layer3+4
   001e9cbe1dae netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed
   0c1282c7f046 tcp: do not mangle skb->cb[] in tcp_make_synack()
   26d6298789e6 Linux 4.4.100
   f119ff8e5b6b USB: serial: garmin_gps: fix memory leak on probe errors
   8b36209e93df USB: serial: garmin_gps: fix I/O after failed probe and remove
   5cd938508c81 USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
   302dd596822a USB: Add delay-init quirk for Corsair K70 LUX keyboards
   965003b311e0 USB: usbfs: compute urb->actual_length for isochronous
   834a5d880a54 uapi: fix linux/rds.h userspace compilation errors
   16e7973f8e47 uapi: fix linux/rds.h userspace compilation error
   f5e303d54ac2 Revert "uapi: fix linux/rds.h userspace compilation errors"
   d9c8d4adb5a7 Revert "crypto: xts - Add ECB dependency"
   d2d72c0ee4c9 MIPS: Netlogic: Exclude netlogic,xlp-pic code from XLR builds
   9a8ef143951f MIPS: init: Ensure reserved memory regions are not added to bootmem
   034347aca034 MIPS: init: Ensure bootmem does not corrupt reserved memory
   a904ebe92a05 mm: add PHYS_PFN, use it in __phys_to_pfn()
   7f5eb098ef95 MIPS: End asm function prologue macros with .insn
   b15877443a93 staging: rtl8712: fixed little endian problem
   ade72053f452 ixgbe: do not disable FEC from the driver
   b6e7fb0be1e5 ixgbe: add mask for 64 RSS queues
   12ec51aaafe3 ixgbe: Reduce I2C retry count on X550 devices
   9d51db4caff9 ixgbe: handle close/suspend race with netif_device_detach/present
   f12976ce82cd ixgbe: fix AER error handling
   865fe71c0a06 arm64: dts: NS2: reserve memory for Nitro firmware
   e2d12bdaed6b ALSA: hda/realtek - Add new codec ID ALC299
   b1e8e6d4c065 gpu: drm: mgag200: mgag200_main:- Handle error from pci_iomap
   3e899991b99e backlight: adp5520: Fix error handling in adp5520_bl_probe()
   d6f21ea25118 backlight: lcd: Fix race condition during register
   fe21a3d68819 ALSA: vx: Fix possible transfer overflow
   3b985d39ed4f ALSA: vx: Don't try to update capture stream before running
   51abb2a73f16 scsi: lpfc: Clear the VendorVersion in the PLOGI/PLOGI ACC payload
   8d8723c8c187 scsi: lpfc: Correct issue leading to oops during link reset
   44eb947094c4 scsi: lpfc: Correct host name in symbolic_name field
   a7e7d319cc96 scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort
   18477baf599e scsi: lpfc: Add missing memory barrier
   fdc1e9d553e1 staging: rtl8188eu: fix incorrect ERROR tags from logs
   0c098158785b scsi: ufs: add capability to keep auto bkops always enabled
   469e75ddff14 scsi: ufs-qcom: Fix module autoload
   bb848b61967f igb: Fix hw_dbg logging in igb_update_flash_i210
   ba83011a470c igb: close/suspend race in netif_device_detach
   559a20802838 igb: reset the PHY before reading the PHY ID
   7878dca7ca24 drm/sti: sti_vtg: Handle return NULL error from devm_ioremap_nocache
   b9ea0af4793b ata: SATA_MV should depend on HAS_DMA
   11cb9dedb2e6 ata: SATA_HIGHBANK should depend on HAS_DMA
   2066882df749 ata: ATA_BMDMA should depend on HAS_DMA
   4fd669feacd3 ARM: dts: Fix omap3 off mode pull defines
   955840ea5035 ARM: OMAP2+: Fix init for multiple quirks for the same SoC
   4a23041fa533 ARM: dts: Fix am335x and dm814x scm syscon to probe children
   84a97ea8b7b1 ARM: dts: Fix compatible for ti81xx uarts for 8250
   62641014202e fm10k: request reset when mbx->state changes
   2bb04f1ff63d extcon: palmas: Check the parent instance to prevent the NULL
   8d9142ff444e dmaengine: dmatest: warn user when dma test times out
   ec4f8a71c0fc Bluetooth: btusb: fix QCA Rome suspend/resume
   977784638f76 arm: crypto: reduce priority of bit-sliced AES cipher
   e455048c7ae9 net: qmi_wwan: fix divide by 0 on bad descriptors
   caeeef8438c3 net: cdc_ether: fix divide by 0 on bad descriptors
   46bdabbca02e sctp: do not peel off an assoc from one netns to another one
   11e8e55be18c xen-blkback: don't leak stack data via response ring
   49630dd2e10a bpf: don't let ldimm64 leak map addresses on unprivileged
   07e3aff243cd KVM: x86: fix singlestepping over syscall
   ceb5c560e2e4 ext4: fix data exposure after a crash
   0a418e57717d media: dib0700: fix invalid dvb_detach argument
   c344019c48a9 media: imon: Fix null-ptr-deref in imon_probe

(From OE-Core rev: 40b8c18f6adf425d01d7a1b15b20c3bf52c750bf)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
(cherry picked from commit 266f505a7de69850da4b3e82ccbf4c8466adfe51)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-03-04 11:11:57 +00:00
Bruce Ashfield d17c5aa432 linux-yocto/4.4: update to 4.4.99
Integrating the korg stable updates that comprise the following
commits:

   0cbac004e673 Linux 4.4.99
   e8d650563c5f misc: panel: properly restore atomic counter on error path
   01000c56cacc target: Fix node_acl demo-mode + uncached dynamic shutdown regression
   4063c2093349 target/iscsi: Fix iSCSI task reassignment handling
   7ecc076a5d51 brcmfmac: remove setting IBSS mode when stopping AP
   d27383faf144 tipc: fix link attribute propagation bug
   c8f13916c4c9 security/keys: add CONFIG_KEYS_COMPAT to Kconfig
   11fa3353205e tcp/dccp: fix other lockdep splats accessing ireq_opt
   6f8048cd59d7 tcp/dccp: fix lockdep splat in inet_csk_route_req()
   13eddc67565a tcp/dccp: fix ireq->opt races
   b9b0c99a426a ipip: only increase err_count for some certain type icmp in ipip_err
   9bae2ffb87d6 ppp: fix race in ppp device destruction
   4b5bb7723da1 sctp: reset owner sk for data chunks on out queues when migrating a sock
   bcb3b90cf3c8 tun: allow positive return values on dev_get_valid_name() call
   5c8a0850bae2 ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err
   93b12f202a4e net/unix: don't show information about sockets from other namespaces
   84237c54b239 ipv6: flowlabel: do not leave opt->tot_len with garbage
   d552c8c5007a packet: avoid panic in packet_getsockopt()
   ef3a12f1dc4a sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect
   4b27fe34a226 tun: call dev_get_valid_name() before register_netdevice()
   196f4755cc82 l2tp: check ps->sock before running pppol2tp_session_ioctl()
   71c4a0fc3576 tcp: fix tcp_mtu_probe() vs highest_sack
   735818a8b45c tun/tap: sanitize TUNSETSNDBUF input
   1e98fd54c356 ALSA: seq: Cancel pending autoload work at unbinding device
   b7c625ce6d27 Input: ims-psu - check if CDC union descriptor is sane
   de46c1adbea6 usb: usbtest: fix NULL pointer dereference
   c93df40f3c73 mac80211: don't compare TKIP TX MIC key in reinstall prevention
   cdac2028c901 mac80211: use constant time comparison with keys
   6440f0ee8a17 mac80211: accept key reinstall without changing anything
   c4e3d53bd9e7 Linux 4.4.98
   9c405157269d PKCS#7: fix unitialized boolean 'want'
   b01f1d60dd1c x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
   4df27e649308 can: c_can: don't indicate triple sampling support for D_CAN
   cdb5a2def61c can: sun4i: handle overrun in RX FIFO
   493cb19b2522 rbd: use GFP_NOIO for parent stat and data requests
   ba4828af60e2 drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
   05b690ccb077 Input: elan_i2c - add ELAN060C to the ACPI table
   4694272c470a MIPS: AR7: Ensure that serial ports are properly set up
   721d4be9e05d MIPS: AR7: Defer registration of GPIO
   d0cfebd9b1db tools: firmware: check for distro fallback udev cancel rule
   4afaa496d7f3 selftests: firmware: send expected errors to /dev/null
   ed1deec127d9 selftests: firmware: add empty string and async tests
   c08f3a82f66f test: firmware_class: report errors properly on failure
   6004eb4d1adc MIPS: SMP: Fix deadlock & online race
   857e81041f69 MIPS: Fix race on setting and getting cpu_online_mask
   175c0622ab11 MIPS: SMP: Use a completion event to signal CPU up
   207c2143322c MIPS: Fix CM region target definitions
   ff8e97326b6a MIPS: microMIPS: Fix incorrect mask in insn_table_MM
   1e54b5f72115 ALSA: seq: Avoid invalid lockdep class warning
   adc4bacd5164 ALSA: seq: Fix OSS sysex delivery in OSS emulation
   4d5b67a54e6d ARM: 8720/1: ensure dump_instr() checks addr_limit
   3fc61b8dd6bb KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
   48276703a037 crypto: x86/sha1-mb - fix panic due to unaligned access
   44540ead8a8a workqueue: Fix NULL pointer dereference
   ad8c619750c4 x86/uaccess, sched/preempt: Verify access_ok() context
   44e0e2b47af2 platform/x86: hp-wmi: Do not shadow error values
   ce93b664540d platform/x86: hp-wmi: Fix error value for hp_wmi_tablet_state
   df5371592aca KEYS: trusted: fix writing past end of buffer in trusted_read()
   939cafad2f51 KEYS: trusted: sanitize all key material
   75f82a703b30 cdc_ncm: Set NTB format again after altsetting switch for Huawei devices
   5ffc673161be platform/x86: hp-wmi: Fix detection for dock and tablet mode
   f38a3a1c8f1a net: dsa: select NET_SWITCHDEV
   581243dc5528 s390/qeth: issue STARTLAN as first IPA command
   3652b0b6f2c2 IB/ipoib: Change list_del to list_del_init in the tx object
   aa4af0fca101 Input: mpr121 - set missing event capability
   0a731928f264 Input: mpr121 - handle multiple bits change of status register
   ffa6332b8d80 IPsec: do not ignore crypto err in ah4 input
   9ee83b03365a netfilter: nft_meta: deal with PACKET_LOOPBACK in netdev family
   cfb2cb34d32e usb: hcd: initialize hcd->flags to 0 when rm hcd
   6450c9a96ff3 serial: sh-sci: Fix register offsets for the IRDA serial port
   ca2090aa58ba phy: increase size of MII_BUS_ID_SIZE and bus_id
   079822da0a00 iio: trigger: free trigger resource correctly
   26fa336d69a2 crypto: vmx - disable preemption to enable vsx in aes_ctr.c
   30019ca7dc09 ARM: omap2plus_defconfig: Fix probe errors on UARTs 5 and 6
   83fe38f2c4a3 powerpc/corenet: explicitly disable the SDHC controller on kmcoge4
   158bc64a4dfe iommu/arm-smmu-v3: Clear prior settings when updating STEs
   f20065b466d4 KVM: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter
   2393241b7a22 drm: drm_minor_register(): Clean up debugfs on failure
   4e0d26b22e79 xen/netback: set default upper limit of tx/rx queues to 8
   f3170e6607be PCI: mvebu: Handle changes to the bridge windows while enabled
   414aa11de923 video: fbdev: pmag-ba-fb: Remove bad `__init' annotation
   8a56b1b25e3c adv7604: Initialize drive strength to default when using DT
   c54d0707aa09 Linux 4.4.97
   2ed81e62b2ab staging: r8712u: Fix Sparse warning in rtl871x_xmit.c
   883706dcda17 xen: don't print error message in case of missing Xenstore entry
   298455f466cb bt8xx: fix memory leak
   4b7a35866b0c s390/dasd: check for device error pointer within state change interrupts
   45a012ace954 mei: return error on notification request to a disconnected client
   0e97077574c6 exynos4-is: fimc-is: Unmap region obtained by of_iomap()
   2d097e5f5c03 staging: lustre: ptlrpc: skip lock if export failed
   efa8f1b7a65a staging: lustre: hsm: stack overrun in hai_dump_data_field
   2d1d45396585 staging: lustre: llite: don't invoke direct_IO for the EOF case
   28a8fc6416ab platform/x86: intel_mid_thermal: Fix module autoload
   d1f96c30ce2d scsi: aacraid: Process Error for response I/O
   fff544c8cf68 xen/manage: correct return value check on xenbus_scanf()
   762d0762b9bb cx231xx: Fix I2C on Internal Master 3 Bus
   0806eaf13850 perf tools: Only increase index if perf_evsel__new_idx() succeeds
   3b7d9a95ccd3 drm/amdgpu: when dpm disabled, also need to stop/start vce.
   dec5fcf11b45 i2c: riic: correctly finish transfers
   358008062202 ext4: do not use stripe_width if it is not set
   5624ea161040 ext4: fix stripe-unaligned allocations
   a76eb0e8655e staging: rtl8712u: Fix endian settings for structs describing network packets
   f9776d7ee5f5 mfd: axp20x: Fix axp288 PEK_DBR and PEK_DBF irqs being swapped
   8800aba50292 mfd: ab8500-sysctrl: Handle probe deferral
   ed414aeb5291 ARM: pxa: Don't rely on public mmc header to include leds.h
   a3e021504fcf mmc: s3cmci: include linux/interrupt.h for tasklet_struct
   ba28f16cfa2a PM / wakeirq: report a wakeup_event on dedicated wekup irq
   b83c2880b348 Fix tracing sample code warning.
   a48fce662380 tracing/samples: Fix creation and deletion of simple_thread_fn creation
   ded34f972348 drm/msm: fix an integer overflow test
   031b02bc16ae drm/msm: Fix potential buffer overflow issue
   6e6eba5ba145 perf tools: Fix build failure on perl script context
   fa312b481b2b ocfs2: fstrim: Fix start offset of first cluster group during fstrim
   cc7d9933400f ARM: 8715/1: add a private asm/unaligned.h
   4e351b8dd8b7 ARM: dts: mvebu: pl310-cache disable double-linefill
   581ac5f431c9 arm64: ensure __dump_instr() checks addr_limit
   97d64b7f2fdf ASoC: adau17x1: Workaround for noise bug in ADC
   618b930317fb KEYS: fix out-of-bounds read during ASN.1 parsing
   97c5668c9724 KEYS: return full count in keyring_read() if buffer is too small
   d304c9169b38 cifs: check MaxPathNameComponentLength != 0 before using it
   8142e9516d5d ALSA: seq: Fix nested rwsem annotation for lockdep splat
   70358782743f ALSA: timer: Add missing mutex lock for compat ioctls
   27e68f1bca91 Linux 4.4.96
   b3d04695be52 Revert "drm: bridge: add DT bindings for TI ths8135"
   50044e419e83 ecryptfs: fix dereference of NULL user_key_payload
   da0933ceec96 x86/microcode/intel: Disable late loading on model 79
   a272dc770f7d regulator: fan53555: fix I2C device ids
   120ef1a38f79 can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
   c1b092102124 can: kvaser_usb: Correct return value in printout
   0c3cdb4536d1 can: sun4i: fix loopback mode
   62b54cc63a1c scsi: sg: Re-fix off by one in sg_fill_request_table()
   6e9abbc96411 scsi: zfcp: fix erp_action use-before-initialize in REC action trace
   1cbbd99f3bfe assoc_array: Fix a buggy node-splitting case
   2c99438cf66d Input: gtco - fix potential out-of-bound access
   31d770a8b887 Input: elan_i2c - add ELAN0611 to the ACPI table
   8b396ff8eee7 xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
   82e05e935ffd fuse: fix READDIRPLUS skipping an entry
   7d74eecca960 spi: uapi: spidev: add missing ioctl header
   3505478d6fec usb: xhci: Handle error condition in xhci_stop_device()
   da0345d723f0 ceph: unlock dangling spinlock in try_flush_caps()
   5f1d33ab4d53 ALSA: hda - fix headset mic problem for Dell machines with alc236
   8c812f0335dd ALSA: hda/realtek - Add support for ALC236/ALC3204
   fce67b31c7cd workqueue: replace pool->manager_arb mutex with a flag
   9b36699635c5 Linux 4.4.95
   aa3a0a70bdb8 FS-Cache: fix dereference of NULL user_key_payload
   1bb1d4252d1e fscrypto: require write access to mount to set encryption policy
   8a004caec12b KEYS: Fix race between updating and finding a negative key
   1dda04c761ab fscrypt: fix dereference of NULL user_key_payload
   7d9e13d953f2 f2fs crypto: add missing locking for keyring_key access
   4db9f1113196 f2fs crypto: replace some BUG_ON()'s with error checks
   0f85c0954be4 sched/autogroup: Fix autogroup_move_group() to never skip sched_move_task()
   fcc65ab173eb parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
   558ca24dc296 parisc: Avoid trashing sr2 and sr3 in LWS code
   6f0dee7d9c9b pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
   33dea302f9bc KEYS: don't let add_key() update an uninstantiated key
   503ef5c070a1 lib/digsig: fix dereference of NULL user_key_payload
   2b7e02267d3c KEYS: encrypted: fix dereference of NULL user_key_payload
   51ba40fcfd67 rtlwifi: rtl8821ae: Fix connection lost problem
   cffdaa65e72f clockevents/drivers/cs5535: Improve resilience to spurious interrupts
   b178c94efdfd bus: mbus: fix window size calculation for 4GB windows
   260b6739e8b7 brcmsmac: make some local variables 'static const' to reduce stack size
   efdcbffb2b16 i2c: ismt: Separate I2C block read from SMBus block read
   68c610776cfb ALSA: hda: Remove superfluous '-' added by printk conversion
   f9e937124ec2 ALSA: seq: Enable 'use' locking in all configurations
   4516069f1b05 drm/nouveau/mmu: flush tlbs before deleting page tables
   195674adee57 drm/nouveau/bsp/g92: disable by default
   4d56587c28d4 can: esd_usb2: Fix can_dlc value for received RTR, frames
   aa629364c0e3 usb: musb: Check for host-mode using is_host_active() on reset interrupt
   583a4219841d usb: musb: sunxi: Explicitly release USB PHY on exit
   d68b07a19a9e can: gs_usb: fix busy loop if no more TX context is available
   f7d8b2e150ee ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
   67e25805e748 usb: hub: Allow reset retry for USB2 devices on connect bounce
   d012ab210f5f usb: quirks: add quirk for WORLDE MINI MIDI keyboard
   d729f29a291f usb: cdc_acm: Add quirk for Elatec TWN3
   4512d6503a4d USB: serial: metro-usb: add MS7820 device id
   9dff499d8226 USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
   abe43c97cae2 USB: devio: Revert "USB: devio: Don't corrupt user memory"
   af9a9a7bed51 Linux 4.4.94
   401231d063c5 Revert "tty: goldfish: Fix a parameter of a call to free_irq"
   cdbbea7809ca cpufreq: CPPC: add ACPI_PROCESSOR dependency
   c2c6f43e023a nfsd/callback: Cleanup callback cred on shutdown
   429a4ac5895d target/iscsi: Fix unsolicited data seq_end_offset calculation
   823ba64c5719 uapi: fix linux/mroute6.h userspace compilation errors
   028a419869e3 uapi: fix linux/rds.h userspace compilation errors
   c7a20ed2951f ceph: clean up unsafe d_parent accesses in build_dentry_path
   c128baf6a1bc i2c: at91: ensure state is restored after suspending
   d7ecae726698 net: mvpp2: release reference to txq_cpu[] entry after unmapping
   693e6513b244 scsi: scsi_dh_emc: return success in clariion_std_inquiry()
   9ac38e30f2b0 slub: do not merge cache if slub_debug contains a never-merge flag
   315689d2e202 ocfs2/dlmglue: prepare tracking logic to avoid recursive cluster lock
   d3335f5653ec crypto: xts - Add ECB dependency
   02744a55ed38 net/mlx4_core: Fix VF overwrite of module param which disables DMFS on new probed PFs
   7bf94b9595cc sparc64: Migrate hvcons irq to panicked cpu
   d14591e83b49 md/linear: shutup lockdep warnning
   48ca88f93533 f2fs: do not wait for writeback in write_begin
   3109615b52ee Btrfs: send, fix failure to rename top level inode due to name collision
   4d134d830ea7 iio: adc: xilinx: Fix error handling
   5c65ed5c07d7 netfilter: nf_ct_expect: Change __nf_ct_expect_check() return value.
   743a3ce1e0fd net/mlx4_en: fix overflow in mlx4_en_init_timestamp()
   7ed668eeb851 mac80211: fix power saving clients handling in iwlwifi
   3e8c1a04d335 mac80211_hwsim: check HWSIM_ATTR_RADIO_NAME length
   4a464dacc23f irqchip/crossbar: Fix incorrect type of local variables
   7e53f0390dbd watchdog: kempld: fix gcc-4.3 build
   28eab3db727e locking/lockdep: Add nest_lock integrity test
   d44e463c9460 Revert "bsg-lib: don't free job in bsg_prepare_job"
   01e3e6315171 tipc: use only positive error codes in messages
   685699703a0a net: Set sk_prot_creator when cloning sockets to the right proto
   1299f7e17e9e packet: only test po->has_vnet_hdr once in packet_snd
   1b6c80e797ee packet: in packet_do_bind, test fanout with bind_lock held
   ee534927f0c0 tun: bail out from tun_get_user() if the skb is empty
   b5f689d94bc3 l2tp: fix race condition in l2tp_tunnel_delete
   110cf3dd4bcc l2tp: Avoid schedule while atomic in exit_net
   93040aa17862 vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
   d9cb4dc0221e isdn/i4l: fetch the ppp_write buffer in one shot
   1a4f1ecdb257 bpf: one perf event close won't free bpf program attached by another perf event
   5be6824b9704 packet: hold bind lock when rebinding to fanout hook
   aa90be3e1248 net: emac: Fix napi poll list corruption
   3483c65090dc ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
   5356f7e40d23 udpv6: Fix the checksum computation when HW checksum does not apply
   2ec54b21dd7b bpf/verifier: reject BPF_ALU64|BPF_END
   dee4506f067a sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
   9f5bbe694df1 MIPS: Fix minimum alignment requirement of IRQ stack
   c088f7bc3310 drm/dp/mst: save vcpi with payloads
   951ba9f6c8b9 percpu: make this_cpu_generic_read() atomic w.r.t. interrupts

(From OE-Core rev: bf8dd997112985ec0e883eff04a680de333dc50f)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
(cherry picked from commit ab748d3239b3b641bb9e26cc36afed7fad540748)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-03-04 11:11:57 +00:00
Bruce Ashfield fcb6393298 linux-yocto/4.4: update to v4.4.93
Integrating the korg -stable updates that comprise the following shortlogs:

   e1fe3813117f Linux 4.4.93
   ad505a7b4fb0 x86/alternatives: Fix alt_max_short macro to really be a max()
   208563455aac USB: serial: console: fix use-after-free after failed setup
   6c14436b5e84 USB: serial: qcserial: add Dell DW5818, DW5819
   34592e06c7af USB: serial: option: add support for TP-Link LTE module
   ac22f49fb845 USB: serial: cp210x: add support for ELV TFD500
   b1f5a26964bf USB: serial: ftdi_sio: add id for Cypress WICED dev board
   399c46095eb5 fix unbalanced page refcounting in bio_map_user_iov
   f3b538493e66 direct-io: Prevent NULL pointer access in submit_page_section
   ac94abbb7941 usb: gadget: composite: Fix use-after-free in usb_composite_overwrite_options
   16c1ef65f4db ALSA: line6: Fix leftover URB at error-path during probe
   5b01343ad1bd ALSA: caiaq: Fix stray URB at probe error path
   ca2523c9c569 ALSA: seq: Fix copy_from_user() call inside lock
   23709ae9b614 ALSA: seq: Fix use-after-free at creating a port
   dc7c3bd09c7d ALSA: usb-audio: Kill stray URB at exiting
   050c4bbc09f1 iommu/amd: Finish TLB flush in amd_iommu_unmap()
   eb7f31673bbc usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet
   6a92b9997028 KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
   03bd90fc82e4 crypto: shash - Fix zero-length shash ahash digest crash
   2929cb995378 HID: usbhid: fix out-of-bounds bug
   e7485f0f6a7b dmaengine: edma: Align the memcpy acnt array size with the transfer
   29b202ebf599 MIPS: math-emu: Remove pr_err() calls from fpu_emu()
   2fff3c5c2be7 USB: dummy-hcd: Fix deadlock caused by disconnect detection
   5fd45516595a rcu: Allow for page faults in NMI handlers
   45bd4e408040 iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD
   6a6c61d8467d nl80211: Define policy for packet pattern attributes
   f2bb4bcc0411 CIFS: Reconnect expired SMB sessions
   bd36826958de ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets
   6721969c7b8a brcmfmac: add length check in brcmf_cfg80211_escan_handler()
   69f53f5d37d5 Linux 4.4.92
   82854fb438ca ext4: don't allow encrypted operations without keys
   4f22f0793cce ext4: Don't clear SGID when inheriting ACLs
   40c00e5fac3a ext4: fix data corruption for mmap writes
   90fd6738731b sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs
   6d1400b09f99 nvme: protect against simultaneous shutdown invocations
   33d1fa43aad4 drm/i915/bios: ignore HDMI on port A
   b8af4466255c brcmfmac: setup passive scan if requested by user-space
   ee5bd0e4e69f uwb: ensure that endpoint is interrupt
   5a21af11c681 uwb: properly check kthread_run return value
   8b4196420dd6 iio: adc: mcp320x: Fix oops on module unload
   18215da0c241 iio: adc: mcp320x: Fix readout of negative voltages
   f2f68ec0b284 iio: ad7793: Fix the serial interface reset
   2c29a3868090 iio: core: Return error for failed read_reg
   b86df98578ab staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma from stack.
   4b9c62a00aea iio: ad_sigma_delta: Implement a dedicated reset function
   0bab54141bac iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path of 'twl4030_madc_probe()'
   0141f858d2e1 iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()'
   4590ed795f0c xhci: fix finding correct bus_state structure for USB 3.1 hosts
   13713e63bdb3 USB: fix out-of-bounds in usb_set_configuration
   ddcbaf853dc5 usb: Increase quirk delay for USB devices
   feab51a916ed USB: core: harden cdc_parse_cdc_header
   5d9a9c3dcc1f USB: uas: fix bug in handling of alternate settings
   9e78ac87626a scsi: sd: Do not override max_sectors_kb sysfs setting
   fc29713fa7c7 iwlwifi: add workaround to disable wide channels in 5GHz
   146a9dc99025 HID: i2c-hid: allocate hid buffers for real worst case
   87509592ecc3 ftrace: Fix kmemleak in unregister_ftrace_graph
   60623d7ca38d stm class: Fix a use-after-free
   c85e9442f9e4 Drivers: hv: fcopy: restore correct transfer length
   2b91a52e1569 driver core: platform: Don't read past the end of "driver_override" buffer
   6d1bc9ee4c2d ALSA: usx2y: Suppress kernel warning at page allocation failures
   8cff1556ddbc ALSA: compress: Remove unused variable
   dd1f96a0a72c lsm: fix smack_inode_removexattr and xattr_getsecurity memleak
   a44be3e548e4 USB: g_mass_storage: Fix deadlock when driver is unbound
   2efab2c3a3ae usb: gadget: mass_storage: set msg_registered after msg registered
   b74a45450f80 USB: devio: Don't corrupt user memory
   e84b4a008365 USB: dummy-hcd: Fix erroneous synchronization change
   d1a0787b5a24 USB: dummy-hcd: fix infinite-loop resubmission bug
   d25a65e03f18 USB: dummy-hcd: fix connection failures (wrong speed)
   da358168126b usb: pci-quirks.c: Corrected timeout values used in handshake
   46c7b1fa4911 ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
   ccc6a475800d usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction
   a7131ed81805 usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe
   e85bd5be6088 usb-storage: unusual_devs entry to fix write-access regression for Seagate external drives
   86377bf33089 usb: gadget: udc: atmel: set vbus irqflags explicitly
   f72264e79ae7 USB: gadgetfs: fix copy_to_user while holding spinlock
   d20fff0b09d9 USB: gadgetfs: Fix crash caused by inadequate synchronization
   c2eb312f3137 usb: gadget: inode.c: fix unbalanced spin_lock in ep0_write
   c030c36a88cd Linux 4.4.91
   2536c20e8285 ttpci: address stringop overflow warning
   2b2bfb537be4 ALSA: au88x0: avoid theoretical uninitialized access
   d32ee7026081 ARM: remove duplicate 'const' annotations'
   7cad91f22d5e IB/qib: fix false-postive maybe-uninitialized warning
   13af23e01812 drivers: firmware: psci: drop duplicate const from psci_of_match
   f6c8c71cc901 libata: transport: Remove circular dependency at free time
   0185496a115d xfs: remove kmem_zalloc_greedy
   088b9a41b605 i2c: meson: fix wrong variable usage in meson_i2c_put_data
   cb07496eab43 md/raid10: submit bio directly to replacement disk
   13099ee9c7d5 rds: ib: add error handle
   9bcd5ceef96e iommu/io-pgtable-arm: Check for leaf entry before dereferencing it
   cadfa3a688d2 parisc: perf: Fix potential NULL pointer dereference
   4203f2a73882 netfilter: nfnl_cthelper: fix incorrect helper->expect_class_max
   fa029020bddd exynos-gsc: Do not swap cb/cr for semi planar formats
   8bd7216d3386 MIPS: IRQ Stack: Unwind IRQ stack onto task stack
   f7f46b3ba20d netfilter: invoke synchronize_rcu after set the _hook_ to NULL
   e29066778bc2 bridge: netlink: register netdevice before executing changelink
   1b760fdad9f0 mmc: sdio: fix alignment issue in struct sdio_func
   e1e99dc319cc usb: plusb: Add support for PL-27A1
   4212115da67b team: fix memory leaks
   fa63895f47c9 net/packet: check length in getsockopt() called with PACKET_HDRLEN
   b9ff317b5cd4 net: core: Prevent from dereferencing null pointer when releasing SKB
   4e6cdc0a7dec MIPS: Lantiq: Fix another request_mem_region() return code check
   c5710390cc76 ASoC: dapm: fix some pointer error handling
   7b8c9e6e0fca usb: chipidea: vbus event may exist before starting gadget
   093fe104c5bb audit: log 32-bit socketcalls
   af3749456042 ASoC: dapm: handle probe deferrals
   8e8c3d4bb629 partitions/efi: Fix integer overflow in GPT size calculation
   abbccd855753 USB: serial: mos7840: fix control-message error handling
   0d1b459a0baf USB: serial: mos7720: fix control-message error handling
   8b2522eb44ae drm/amdkfd: fix improper return value on error
   bf184ddd2180 IB/ipoib: Replace list_del of the neigh->list with list_del_init
   f1d53c6d4843 IB/ipoib: rtnl_unlock can not come after free_netdev
   9326a1374b13 IB/ipoib: Fix deadlock over vlan_mutex
   01b3db29ba1e tty: goldfish: Fix a parameter of a call to free_irq
   f97c79e83f7e ARM: 8635/1: nommu: allow enabling REMAP_VECTORS_TO_RAM
   89642710fdb3 iio: adc: hx711: Add DT binding for avia,hx711
   a1f7b8ff496d iio: adc: axp288: Drop bogus AXP288_ADC_TS_PIN_CTRL register modifications
   297b8b01ec27 hwmon: (gl520sm) Fix overflows and crash seen when writing into limit attributes
   d89f41c20f32 sh_eth: use correct name for ECMR_MPDE bit
   effdf2b134d5 extcon: axp288: Use vbus-valid instead of -present to determine cable presence
   5603b10236da igb: re-assign hw address pointer on reset after PCI error
   1c3ef07eb8eb MIPS: ralink: Fix incorrect assignment on ralink_soc
   1e35a2adc078 MIPS: Ensure bss section ends on a long-aligned address
   b00cfc01e70f ARM: dts: r8a7790: Use R-Car Gen 2 fallback binding for msiof nodes
   6a501bddeba3 RDS: RDMA: Fix the composite message user notification
   d4f97441cb88 GFS2: Fix reference to ERR_PTR in gfs2_glock_iter_next
   11bf4a8e1d5a drm: bridge: add DT bindings for TI ths8135
   771dacea92cd drm_fourcc: Fix DRM_FORMAT_MOD_LINEAR #define
   37c2d0d3e850 Linux 4.4.90
   228969b4764f fix xen_swiotlb_dma_mmap prototype
   079c03f4a915 swiotlb-xen: implement xen_swiotlb_dma_mmap callback
   27323cb81eae video: fbdev: aty: do not leak uninitialized padding in clk to userspace
   150cd84bb6ea KVM: VMX: use cmpxchg64
   90df2daa1da0 ARM: pxa: fix the number of DMA requestor lines
   c575be9a393f ARM: pxa: add the number of DMA requestor lines
   a85f176c857e dmaengine: mmp-pdma: add number of requestors
   6124ed1a712a cxl: Fix driver use count
   9037837e0c32 KVM: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
   fc39e561e343 KVM: VMX: do not change SN bit in vmx_update_pi_irte()
   5e9b526fcc90 timer/sysclt: Restrict timer migration sysctl values to 0 and 1
   ddf25aea679d gfs2: Fix debugfs glocks dump
   d25fea066a8e x86/fpu: Don't let userspace set bogus xcomp_bv
   4c16afac1875 btrfs: prevent to set invalid default subvolid
   0efde43517a5 btrfs: propagate error to btrfs_cmp_data_prepare caller
   9a7d93dd2cad btrfs: fix NULL pointer dereference from free_reloc_roots()
   b08dc7d4cfa1 PCI: Fix race condition with driver_override
   21a638c5efd6 kvm: nVMX: Don't allow L2 to access the hardware CR8
   7520be6a454c KVM: VMX: Do not BUG() on out-of-bounds guest IRQ
   e726c30c758b arm64: fault: Route pte translation faults via do_translation_fault
   638e7874f682 arm64: Make sure SPsel is always set
   9237605e0bfb seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter()
   668cee82cd28 bsg-lib: don't free job in bsg_prepare_job
   9d74367d1a35 nl80211: check for the required netlink attributes presence
   3393445ef440 vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
   3bb7084cc031 SMB3: Don't ignore O_SYNC/O_DSYNC and O_DIRECT flags
   02ef29f9cbb6 SMB: Validate negotiate (to protect against downgrade) even if signing off
   c096b31f9d9a Fix SMB3.1.1 guest authentication to Samba
   fe37a445ea3f powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
   638b38505045 KEYS: prevent KEYCTL_READ on negative key
   539255aea88e KEYS: prevent creating a different user's keyrings
   af24e9d8ba1a KEYS: fix writing past end of user-supplied buffer in keyring_read()
   362711d59b0c crypto: talitos - fix sha224
   231c4f646b77 crypto: talitos - Don't provide setkey for non hmac hashing algs.
   9d2534917c25 scsi: scsi_transport_iscsi: fix the issue that iscsi_if_rx doesn't parse nlmsg properly
   29854a77f793 md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
   d03d1567866e md/raid5: fix a race condition in stripe batch
   68a4a5289918 tracing: Erase irqsoff trace with empty write
   9c5afa726a52 tracing: Fix trace_pipe behavior for instance traces
   f75c0042f120 KVM: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
   7d8fbf3db169 mac80211: flush hw_roc_start work before cancelling the ROC
   fcc949a48842 cifs: release auth_key.response for reconnect.
   10def3a67799 Linux 4.4.89
   ed1bf4397d22 ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
   a069d0a43de4 bcache: fix bch_hprint crash and improve output
   f522051a84e5 bcache: fix for gc and write-back race
   a6c5e7a0cd01 bcache: Correct return value for sysfs attach errors
   d9c6a28a6a1c bcache: correct cache_dirty_target in __update_writeback_rate()
   0471f58e18e6 bcache: do not subtract sectors_to_gc for bypassed IO
   093457f2bd32 bcache: Fix leak of bdev reference
   5025da3b532b bcache: initialize dirty stripes in flash_dev_run()
   4931578fbeb5 media: uvcvideo: Prevent heap overflow when accessing mapped controls
   04affe4e1171 media: v4l2-compat-ioctl32: Fix timespec conversion
   7498bd605840 PCI: shpchp: Enable bridge bus mastering if MSI is enabled
   81306fc3dbb5 ARC: Re-enable MMU upon Machine Check exception
   d28e96be7c6a tracing: Apply trace_clock changes to instance max buffer
   753154fcfefe ftrace: Fix selftest goto location on error
   d8663aa27789 scsi: qla2xxx: Fix an integer overflow in sysfs code
   72896ca30a7f scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
   c04996ad58ee scsi: sg: factor out sg_fill_request_table()
   f0cd701d4750 scsi: sg: off by one in sg_ioctl()
   3682e0c61ffb scsi: sg: use standard lists for sg_requests
   6b498ad14472 scsi: sg: remove 'save_scat_len'
   cf22210c66ca scsi: storvsc: fix memory leak on ring buffer busy
   b4730f456e21 scsi: megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead
   d9b8f1ccbb8c scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
   4dd6cbbc2191 scsi: zfcp: trace high part of "new" 64 bit SCSI LUN
   1e6c640a75d0 scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late response
   7194822422f9 scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
   d0fbe221b8f1 scsi: zfcp: fix missing trace records for early returns in TMF eh handlers
   1a847369487c scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA
   52661717ee66 scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records
   d0c02c6f3e85 scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
   cfc49967434d scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
   19978c50db68 skd: Submit requests to firmware before triggering the doorbell
   0bcaf5178fe6 skd: Avoid that module unloading triggers a use-after-free
   f05dafbd7791 md/bitmap: disable bitmap_resize for file-backed bitmaps.
   30e81e7fe197 block: Relax a check in blk_start_queue()
   a918d32583e0 powerpc: Fix DAR reporting when alignment handler faults
   c53f01698f68 ext4: fix quota inconsistency during orphan cleanup for read-only mounts
   cd46241eb03c ext4: fix incorrect quotaoff if the quota feature is enabled
   5e9d28b003b0 crypto: AF_ALG - remove SGL terminator indicator when chaining
   9354f4d0beb0 MIPS: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
   f4d77fc754f2 MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
   322bf697bdc4 MIPS: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite signs
   a83ffb581f26 MIPS: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
   6acd1d26c32e MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
   b6c818d813c6 MIPS: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
   bf592dde1262 Input: i8042 - add Gigabyte P57 to the keyboard reset table
   c13c5c7e88d7 tty: fix __tty_insert_flip_char regression
   077933dcd5ca tty: improve tty_insert_flip_char() slow path
   e1e6620f042c tty: improve tty_insert_flip_char() fast path
   c576160ff3f3 mm: prevent double decrease of nr_reserved_highatomic
   6ea627b20205 nfsd: Fix general protection fault in release_lock_stateid()
   d5c59ee84820 md/raid5: release/flush io in raid5_do_work()
   e21d66048d4d x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
   53e5f7b8d41b f2fs: check hot_data for roll-forward recovery
   be9994817ad5 ipv6: fix typo in fib6_net_exit()
   70479eafe3d9 ipv6: fix memory leak with multiple tables during netns destruction
   9b5e5d8a0045 gianfar: Fix Tx flow control deactivation
   5f529e0d7844 Revert "net: fix percpu memory leaks"
   40bc5355e134 Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
   611a98c8eca3 tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0
   081be8c9efd6 Revert "net: phy: Correctly process PHY_HALTED in phy_stop_machine()"
   6d8c8fd1c4c7 qlge: avoid memcpy buffer overflow
   354d36b746c3 ipv6: fix sparse warning on rt6i_node
   e51bf99be7cc ipv6: add rcu grace period before freeing fib6_node
   6eb7ae1223f7 ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt()
   b52c9082f2eb Linux 4.4.88
   ad3903434142 xfs: XFS_IS_REALTIME_INODE() should be false if no rt device present
   677a80364049 NFS: Fix 2 use after free issues in the I/O code
   84478477d0b8 ARM: 8692/1: mm: abort uaccess retries upon fatal signal
   f7ec367c8ea7 Bluetooth: Properly check L2CAP config option output buffer length
   556814701545 ALSA: msnd: Optimize / harden DSP and MIDI loops
   10863607c242 locktorture: Fix potential memory leak with rw lock test
   693b7f62a439 btrfs: resume qgroup rescan on rw remount
   f4596ead66a7 drm/bridge: adv7511: Re-write the i2c address before EDID probing
   e22a4308547c drm/bridge: adv7511: Switch to using drm_kms_helper_hotplug_event()
   9183e45db777 drm/bridge: adv7511: Use work_struct to defer hotplug handing to out of irq context
   c634cecad4c1 drm/bridge: adv7511: Fix mutex deadlock when interrupts are disabled
   aea7e5ce4a52 drm: adv7511: really enable interrupts for EDID detection
   a2e71dcfb0d4 scsi: sg: recheck MMAP_IO request length with lock held
   0d7592a03b8a scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
   9a4cabf3bf8b cs5536: add support for IDE controller variant
   302364990c05 workqueue: Fix flag collision
   966e3a2d98c1 drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
   4a9c294d7b1e mwifiex: correct channel stat buffer overflows
   926374f5e669 dlm: avoid double-free on error path in dlm_device_{register,unregister}
   bf3a0acce440 Bluetooth: Add support of 13d3:3494 RTL8723BE device
   ca245a6414e4 rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
   c5b8e1dd9629 Input: trackpoint - assume 3 buttons when buttons detection fails
   2c65494080c9 ath10k: fix memory leak in rx ring buffer allocation
   69eeacb5cd87 intel_th: pci: Add Cannon Lake PCH-LP support
   eb98d15d3cbe intel_th: pci: Add Cannon Lake PCH-H support
   1875ed81c2b7 driver core: bus: Fix a potential double free
   f3584d55a8d8 staging/rts5208: fix incorrect shift to extract upper nybble
   812e484133fb USB: core: Avoid race of async_completed() w/ usbdev_release()
   9f1d78c62a4b usb:xhci:Fix regression when ATI chipsets detected
   b3e92cd7a820 usb: Add device quirk for Logitech HD Pro Webcam C920-C
   6e957a81c77f USB: serial: option: add support for D-Link DWM-157 C1
   f7a0f7318c27 usb: quirks: add delay init quirk for Corsair Strafe RGB keyboard

(From OE-Core rev: 04936514a966a9f0cd5fc768a8598fb23959f905)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit e3ae1935a0e5fe0d5867250ef62ae8ffd08b5b4e)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 8abd7663e6780fcda81ed44da9f90a2f6233e3a9)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-03-04 11:11:57 +00:00
Bruce Ashfield 468bcd601d linux-yocto/4.4: bluetooth: CVE-2017-1000251
Integrating the following commit:

[
    commit 16de0149674ed12d983b77a453852ac2e64584b4
    Author: Ben Seri <ben@armis.com>
    Date:   Sat Sep 9 23:15:59 2017 +0200

    Bluetooth: Properly check L2CAP config option output buffer length

    Validate the output buffer length for L2CAP config requests and
    responses to avoid overflowing the stack buffer used for building the
    option blocks.

    Cc: stable@vger.kernel.org
    Signed-off-by: Ben Seri <ben@armis.com>
    Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
]

(From OE-Core rev: a7e749a7d03818aaa21265dfb455c1a2766782cc)

(From OE-Core rev: 96c573e6e146f7e6366e3543054c87cf9960603e)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-21 16:55:58 +01:00
Bruce Ashfield 0808085dc4 linux-yocto/4.4: update to v4.4.87
Integrating the -stable update with the following commits:

   573b59e17e37 Linux 4.4.87
   d95827490c39 crypto: algif_skcipher - only call put_page on referenced and used pages
   ab3ee6b53d67 epoll: fix race between ep_poll_callback(POLLFREE) and ep_free()/ep_remove()
   628212c89fae kvm: arm/arm64: Force reading uncached stage2 PGD
   57ff696f54b5 kvm: arm/arm64: Fix race in resetting stage2 PGD
   94183009ac0e drm/ttm: Fix accounting error when fail to get pages for pool
   9b3dcc98d8df xfrm: policy: check policy direction value
   c0c2e7567a34 wl1251: add a missing spin_lock_init()
   5f08f0aebf70 CIFS: remove endian related sparse warning
   e596cc1454d4 CIFS: Fix maximum SMB2 header size
   6cdda3497db8 alpha: uapi: Add support for __SANE_USERSPACE_TYPES__
   ed48d9230e30 cpuset: Fix incorrect memory_pressure control file mapping
   15e94ec4ec21 cpumask: fix spurious cpumask_of_node() on non-NUMA multi-node configs
   857d0b3dd756 ceph: fix readpage from fscache
   043ccc9781cc i2c: ismt: Return EMSGSIZE for block reads with bogus length
   fab3229af4e5 i2c: ismt: Don't duplicate the receive length for block reads
   e119fc492de9 irqchip: mips-gic: SYNC after enabling GIC region
   cd99a4f3f43b Linux 4.4.86
   c81c4d453edf drm/i915: fix compiler warning in drivers/gpu/drm/i915/intel_uncore.c
   b7571624fe98 scsi: sg: reset 'res_in_use' after unlinking reserved array
   a4075bbb67b9 scsi: sg: protect accesses to 'reserved' page array
   823086b057aa arm64: fpsimd: Prevent registers leaking across exec
   218720fe5939 x86/io: Add "memory" clobber to insb/insw/insl/outsb/outsw/outsl
   a7a074f3a4d5 arm64: mm: abort uaccess retries upon fatal signal
   da981044d049 lpfc: Fix Device discovery failures during switch reboot test.
   389328ea1379 p54: memset(0) whole array
   5acdbe667cf4 lightnvm: initialize ppa_addr in dev_to_generic_addr()
   d255fffdb532 gcov: support GCC 7.1
   2f3e97a814c8 gcov: add support for gcc version >= 6
   41685ae5cd7b i2c: jz4780: drop superfluous init
   05429bbfd726 btrfs: remove duplicate const specifier
   9a64425945a0 ALSA: au88x0: Fix zero clear of stream->resources
   da8477a6695a scsi: isci: avoid array subscript warning

(From OE-Core rev: 6b06a7ae93d7d98c03e7e924a434463a4337e47b)

(From OE-Core rev: fd7b5e308d17f92ea24b6eb17631327a4e9eec9f)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-21 16:55:57 +01:00
Bruce Ashfield 21c1a32746 linux-yocto/4.4: update to v4.4.85
Integrating the korg releases with the following commit summary:

   717bd21f81a3 Linux 4.4.85
   12b25d2a52f0 ACPI / APEI: Add missing synchronize_rcu() on NOTIFY_SCI removal
   b526de00a9b0 ACPI: ioapic: Clear on-stack resource before using it
   4e5f2c204150 ntb_transport: fix bug calculating num_qps_mw
   1aac8ffd619f ntb_transport: fix qp count bug
   4ec0b2c2d235 ASoC: rsnd: don't call update callback if it was NULL
   95fc5ef85428 ASoC: rsnd: ssi: 24bit data needs right-aligned settings
   fd504621fa52 ASoC: rsnd: Add missing initialization of ADG req_rate
   e974777b2ecb ASoC: rsnd: avoid pointless loop in rsnd_mod_interrupt()
   fdc568a4224a ASoC: rsnd: disable SRC.out only when stop timing
   bfba69dc30ab ASoC: simple-card: don't fail if sysclk setting is not supported
   eb2ba09b05a6 staging: rtl8188eu: add RNX-N150NUB support
   1d7e8cf01e2e iio: hid-sensor-trigger: Fix the race with user space powering up sensors
   d2c072cb638d iio: imu: adis16480: Fix acceleration scale factor for adis16480
   9dac44d5d4b0 ANDROID: binder: fix proc->tsk check.
   1792d6c17cb2 binder: Use wake up hint for synchronous transactions.
   596b97ec2e5e binder: use group leader instead of open thread
   e1c7a4478833 Bluetooth: bnep: fix possible might sleep error in bnep_session
   f9adf422b993 Bluetooth: cmtp: fix possible might sleep error in cmtp_session
   172bbb8ee44a Bluetooth: hidp: fix possible might sleep error in hidp_session_thread
   708d19eaf303 perf/core: Fix group {cpu,task} validation
   87ac57ff972a nfsd: Limit end of page list when decoding NFSv4 WRITE
   e6066962ca46 cifs: return ENAMETOOLONG for overlong names in cifs_open()/cifs_lookup()
   210b41b4971e cifs: Fix df output for users with quota limits
   9f57741b44ba tracing: Fix freeing of filter in create_filter() when set_str is false
   0d2b7767611f drm: rcar-du: Fix H/V sync signal polarity configuration
   64f3c534e7ac drm: rcar-du: Fix display timing controller parameter
   fbf583912145 drm: rcar-du: Fix crash in encoder failure error path
   766a097cbfea drm: rcar-du: lvds: Rename PLLEN bit to PLLON
   2b60c153ff3d drm: rcar-du: lvds: Fix PLL frequency-related configuration
   3416ee45a8cb drm/atomic: If the atomic check fails, return its value first
   2a9d7664ffb2 drm: Release driver tracking before making the object available again
   33e4c6378417 i2c: designware: Fix system suspend
   10814c149eeb ARCv2: PAE40: Explicitly set MSB counterpart of SLC region ops addresses
   6b1c81dd7fdb ALSA: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978)
   099e57fcb03f ALSA: core: Fix unexpected error at replacing user TLV
   07051c175477 Input: elan_i2c - add ELAN0602 ACPI ID to support Lenovo Yoga310
   5609ae96bcd6 Input: trackpoint - add new trackpoint firmware ID
   a56800ae1c57 mei: me: add lewisburg device ids
   707352e68745 mei: me: add broxton pci device ids
   58079f56b302 net_sched: fix order of queue length updates in qdisc_replace()
   248af6aa226c net: sched: fix NULL pointer dereference when action calls some targets
   eece6c91dd33 irda: do not leak initialized list.dev to userspace
   4e39b7409f3b tcp: when rearming RTO, if RTO time is in past then fire RTO ASAP
   ece3ff173731 ipv6: repair fib6 tree in failure case
   6415a71ddf15 ipv6: reset fn->rr_ptr when replacing route
   69827c395d25 tipc: fix use-after-free
   0e8d62861552 sctp: fully initialize the IPv6 address in sctp_v6_to_addr()
   1bd54371388c ipv4: better IP_MAX_MTU enforcement
   7e1fe0062c24 net_sched/sfq: update hierarchical backlog when drop packet
   114414b85475 ipv4: fix NULL dereference in free_fib_info_rcu()
   c207ec46b301 dccp: defer ccid_hc_tx_delete() at dismantle time
   c65eca7ddd88 dccp: purge write queue in dccp_destroy_sock()
   f0cd9201c0c0 af_key: do not use GFP_KERNEL in atomic contexts
   982ce2aa79fb Linux 4.4.84
   ccf1033d9983 usb: qmi_wwan: add D-Link DWM-222 device ID
   6b4509223681 usb: optimize acpi companion search for usb port devices
   ce1b98a30571 perf/x86: Fix LBR related crashes on Intel Atom
   b4cf49024cf4 pids: make task_tgid_nr_ns() safe
   46d51a26efbc Sanitize 'move_pages()' permission checks
   b27e9ff9a5f4 irqchip/atmel-aic: Fix unbalanced refcount in aic_common_rtc_irq_fixup()
   ed281a6acaf1 irqchip/atmel-aic: Fix unbalanced of_node_put() in aic_common_irq_fixup()
   64340986295d x86/asm/64: Clear AC on NMI entries
   c0b397fd6b2b xen: fix bio vec merging
   240628085eff mm: revert x86_64 and arm64 ELF_ET_DYN_BASE base changes
   cc971fa12bd2 mm/mempolicy: fix use after free when calling get_mempolicy
   669c8ab896a2 ALSA: usb-audio: Add mute TLV for playback volumes on C-Media devices
   f600f9c43346 ALSA: usb-audio: Apply sample rate quirk to Sennheiser headset
   735aa043bf00 ALSA: seq: 2nd attempt at fixing race creating a queue
   ae4743cac8d7 Input: elan_i2c - Add antoher Lenovo ACPI ID for upcoming Lenovo NB
   0dbf7f7811df Input: elan_i2c - add ELAN0608 to the ACPI table
   4362533a0468 crypto: x86/sha1 - Fix reads beyond the number of blocks passed
   04f4f73ffe93 parisc: pci memory bar assignment fails with 64bit kernels on dino/cujo
   ea088172692c audit: Fix use after free in audit_remove_watch_rule()
   b72f1119c654 netfilter: nf_ct_ext: fix possible panic after nf_ct_extend_unregister
   425fdd287e9b Linux 4.4.83
   792f1fe5ec55 pinctrl: samsung: Remove bogus irq_[un]mask from resource management
   6f51066b3797 pinctrl: sunxi: add a missing function of A10/A20 pinctrl driver
   8bb6ef68655e pnfs/blocklayout: require 64-bit sector_t
   7b5a9de376b8 iio: adc: vf610_adc: Fix VALT selection value for REFSEL bits
   567a21de8531 usb:xhci:Add quirk for Certain failing HP keyboard on reset after resume
   dd3a2a08943f usb: quirks: Add no-lpm quirk for Moshi USB to Ethernet Adapter
   921a1ed2a11a usb: core: unlink urbs from the tail of the endpoint's urb_list
   bc2f02f74549 USB: Check for dropped connection before switching to full speed
   ed4f50eec60f uas: Add US_FL_IGNORE_RESIDUE for Initio Corporation INIC-3069
   dedeba47c51a iio: light: tsl2563: use correct event code
   dfb5cc919c61 iio: accel: bmc150: Always restore device to normal mode after suspend-resume
   c5f6f4fe1c09 staging:iio:resolver:ad2s1210 fix negative IIO_ANGL_VEL read
   dc978e9b65ab USB: hcd: Mark secondary HCD as dead if the primary one died
   8b278516e5e3 usb: musb: fix tx fifo flush handling again
   8a0c225613c2 USB: serial: pl2303: add new ATEN device id
   31c9287b9430 USB: serial: cp210x: add support for Qivicon USB ZigBee dongle
   9cb43dec24e0 USB: serial: option: add D-Link DWM-222 device ID
   a89843a80bd4 nfs/flexfiles: fix leak of nfs4_ff_ds_version arrays
   7271d130b5dc fuse: initialize the flock flag in fuse_file on allocation
   b89e781dab24 iscsi-target: Fix iscsi_np reset hung task during parallel delete
   3afc4e9273de iscsi-target: fix memory leak in iscsit_setup_text_cmd()
   9ea732ebb53f mm: ratelimit PFNs busy info message
   97e371409da7 cpuset: fix a deadlock due to incomplete patching of cpusets_enabled()
   4e2e415f4cc1 Linux 4.4.82
   fab61468402b net: account for current skb length when deciding about UFO
   96cdeaa3af8f ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output
   d45aabadbcb9 mm/mempool: avoid KASAN marking mempool poison checks as use-after-free
   7e86f2d55f66 KVM: arm/arm64: Handle hva aging while destroying the vm
   6fe71ca3cb3c sparc64: Prevent perf from running during super critical sections
   938990d2433c udp: consistently apply ufo or fragmentation
   98c1ad1edfe8 revert "ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output"
   54fc0c32307d revert "net: account for current skb length when deciding about UFO"
   63364a508d24 packet: fix tp_reserve race in packet_set_ring
   37d5c6e8d38d net: avoid skb_warn_bad_offload false positives on UFO
   8607d550847f tcp: fastopen: tcp_connect() must refresh the route
   40fc2b4451a2 net: sched: set xt_tgchk_param par.nft_compat as 0 in ipt_init_target
   d0da2877d421 bpf, s390: fix jit branch offset related to ldimm64
   4e0675f44b89 net: fix keepalive code vs TCP_FASTOPEN_CONNECT
   025bb7f7e92c tcp: avoid setting cwnd to invalid ssthresh after cwnd reduction states
   2ab639c7e2d1 Linux 4.4.81
   34a08ae493f1 workqueue: implicit ordered attribute should be overridable
   0c787041504e net: account for current skb length when deciding about UFO
   12b8f014a394 ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output
   78c04996b588 mm: don't dereference struct page fields of invalid pages
   bbe660db23e4 signal: protect SIGNAL_UNKILLABLE from unintentional clearing.
   623f4fcd947e lib/Kconfig.debug: fix frv build failure
   9c83b97bdeab mm, slab: make sure that KMALLOC_MAX_SIZE will fit into MAX_ORDER
   5205f5216c6a ARM: 8632/1: ftrace: fix syscall name matching
   874f22658c54 virtio_blk: fix panic in initialization error path
   c9e4ee445752 drm/virtio: fix framebuffer sparse warning
   1e43b2d06474 scsi: qla2xxx: Get mutex lock before checking optrom_state
   a98737110659 phy state machine: failsafe leave invalid RUNNING state
   db01878ca5dd x86/boot: Add missing declaration of string functions
   032422cca86d tg3: Fix race condition in tg3_get_stats64().
   93585e813588 net: phy: dp83867: fix irq generation
   41433e314b77 sh_eth: R8A7740 supports packet shecksumming
   50231cef2d6f wext: handle NULL extra data in iwe_stream_add_point better
   cada8caa2655 sparc64: Measure receiver forward progress to avoid send mondo timeout
   7c37101cd650 xen-netback: correctly schedule rate-limited queues
   2933fb22de6d net: phy: Fix PHY unbind crash
   a8f1b40bb2da net: phy: Correctly process PHY_HALTED in phy_stop_machine()
   dc4132791a50 net/mlx5: Fix command bad flow on command entry allocation failure
   de6669607a45 sctp: fix the check for _sctp_walk_params and _sctp_walk_errors
   2bac20a4ae9c sctp: don't dereference ptr before leaving _sctp_walk_{params, errors}()
   dd4edbcbb760 dccp: fix a memleak for dccp_feat_init err process
   adcc87858e09 dccp: fix a memleak that dccp_ipv4 doesn't put reqsk properly
   c3278ed37d3e dccp: fix a memleak that dccp_ipv6 doesn't put reqsk properly
   91c5aa7ea073 net: ethernet: nb8800: Handle all 4 RGMII modes identically
   d1ed1f8ae487 ipv6: Don't increase IPSTATS_MIB_FRAGFAILS twice in ip6_fragment()
   499338964af8 packet: fix use-after-free in prb_retire_rx_blk_timer_expired()
   23f787ceebf8 openvswitch: fix potential out of bound access in parse_ct
   6d1e34ee278f mcs7780: Fix initialization when CONFIG_VMAP_STACK is enabled
   d0594690a9ee rtnetlink: allocate more memory for dev_set_mac_address()
   31afa8b5edf9 ipv4: initialize fib_trie prior to register_netdev_notifier call.
   f09db7559c1f ipv6: avoid overflow of offset in ip6_find_1stfragopt
   e9b2f4617a4e net: Zero terminate ifr_name in dev_ifname().
   c10e874bc3a5 ipv4: ipv6: initialize treq->txhash in cookie_v[46]_check()
   deae9956cfb4 saa7164: fix double fetch PCIe access condition
   e0f39019aa3f drm: rcar-du: fix backport bug
   76517ed2a7fe f2fs: sanity check checkpoint segno and blkoff
   c7c6f63dbc67 media: lirc: LIRC_GET_REC_RESOLUTION should return microseconds
   f1181047ff29 mm, mprotect: flush TLB if potentially racing with a parallel reclaim leaving stale TLB entries
   9745cbec9c1f iser-target: Avoid isert_conn->cm_id dereference in isert_login_recv_done
   ae059833646f iscsi-target: Fix delayed logout processing greater than SECONDS_FOR_LOGOUT_COMP
   bf54cf1ede97 iscsi-target: Fix initial login PDU asynchronous socket close OOPs
   cf4ab9d57cbe iscsi-target: Fix early sk_data_ready LOGIN_FLAGS_READY race
   119903dc36d3 iscsi-target: Always wait for kthread_should_stop() before kthread exit
   2bf7791c6a5e target: Avoid mappedlun symlink creation during lun shutdown
   fa95dfc750fb media: platform: davinci: return -EINVAL for VPFE_CMD_S_CCDC_RAW_PARAMS ioctl
   3c2bf2bd8829 ARM: dts: armada-38x: Fix irq type for pca955
   31cd127ca69a ext4: fix overflow caused by missing cast in ext4_resize_fs()
   bad9f6142ce1 ext4: fix SEEK_HOLE/SEEK_DATA for blocksize < pagesize
   12f60018f63b mm/page_alloc: Remove kernel address exposure in free_reserved_area()
   bbccdb1e442b KVM: async_pf: make rcu irq exit if not triggered from idle task
   7de8d0c06e56 ASoC: do not close shared backend dailink
   458c8be4e208 ALSA: hda - Fix speaker output from VAIO VPCL14M1R
   c59eec4dad4a workqueue: restore WQ_UNBOUND/max_active==1 to be ordered
   8ecd8cff92a8 libata: array underflow in ata_find_dev()
   09e69607e47c Linux 4.4.80
   2f8e6140bb6a ASoC: dpcm: Avoid putting stream state to STOP when FE stream is paused
   32b850a626c5 scsi: snic: Return error code on memory allocation failure
   27eb77b5544e scsi: fnic: Avoid sending reset to firmware when another reset is in progress
   0866aed4fa64 HID: ignore Petzl USB headlamp
   cab7c045f5fd ALSA: usb-audio: test EP_FLAG_RUNNING at urb completion
   8ced91a2e920 sh_eth: enable RX descriptor word 0 shift on SH7734
   fe1da3b785b3 nvmem: imx-ocotp: Fix wrong register size
   e76426857b3e arm64: mm: fix show_pte KERN_CONT fallout
   dc48ebe33063 vfio-pci: Handle error from pci_iomap
   93794239c6b9 video: fbdev: cobalt_lcdfb: Handle return NULL error from devm_ioremap
   1286e959a59a perf symbols: Robustify reading of build-id from sysfs
   cc8b62fce96b perf tools: Install tools/lib/traceevent plugins with install-bin
   ce9b76665ecd xfrm: Don't use sk_family for socket policy lookups
   4b8adea2e3cd tools lib traceevent: Fix prev/next_prio for deadline tasks
   786fd31f6001 Btrfs: adjust outstanding_extents counter properly when dio write is split
   7ea3cc440ec9 usb: gadget: Fix copy/pasted error message
   f4a42f8492bd ACPI / scan: Prefer devices without _HID/_CID for _ADR matching
   8c065e76fbc5 ARM: s3c2410_defconfig: Fix invalid values for NF_CT_PROTO_*
   fcee67d7d618 ARM64: zynqmp: Fix i2c node's compatible string
   4bd1d0b1a170 ARM64: zynqmp: Fix W=1 dtc 1.4 warnings
   a07d8c131898 dmaengine: ti-dma-crossbar: Add some 'of_node_put()' in error path.
   328a9cdcbab9 dmaengine: ioatdma: workaround SKX ioatdma version
   6c0d9f0212f8 dmaengine: ioatdma: Add Skylake PCI Dev ID
   65dab1d8af6c openrisc: Add _text symbol to fix ksym build error
   4c1ea6a51acd irqchip/mxs: Enable SKIP_SET_WAKE and MASK_ON_SUSPEND
   1a734b39857e ASoC: nau8825: fix invalid configuration in Pre-Scalar of FLL
   152684089ea3 spi: dw: Make debugfs name unique between instances
   dc19e98eb86e ASoC: tlv320aic3x: Mark the RESET register as volatile
   fc6c41f0b921 irqchip/keystone: Fix "scheduling while atomic" on rt
   1704a9695062 vfio-pci: use 32-bit comparisons for register address for gcc-4.5
   7de922c14e83 drm/msm: Verify that MSM_SUBMIT_BO_FLAGS are set
   b54e58ccceb7 drm/msm: Ensure that the hardware write pointer is valid
   cbc80312fd70 net/mlx4: Remove BUG_ON from ICM allocation routine
   386504004504 ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output
   ed3e4a435339 ARM: dts: n900: Mark eMMC slot with no-sdio and no-sd flags
   7cff0699f47e r8169: add support for RTL8168 series add-on card.
   6b99f1a84d5c x86/mce/AMD: Make the init code more robust
   f7e0f7f86ce0 tpm: Replace device number bitmap with IDR
   7e7892239327 tpm: fix a kernel memory leak in tpm-sysfs.c
   366f50133bb6 xen/blkback: don't use xen_blkif_get() in xen-blkback kthread
   53f577247738 xen/blkback: don't free be structure too early
   62208707b466 sched/cputime: Fix prev steal time accouting during CPU hotplug
   fa57125e8ec4 net: skb_needs_check() accepts CHECKSUM_NONE for tx
   fa7773191046 pstore: Use dynamic spinlock initializer
   9ece74e1006e pstore: Correctly initialize spinlock and flags
   aca5b1e3c5b7 pstore: Allow prz to control need for locking
   ff013a624258 vlan: Propagate MAC address to VLANs
   e8aff6037318 /proc/iomem: only expose physical resource addresses to privileged users
   14ae9c4b5ae2 Make file credentials available to the seqfile interfaces
   b3ddb091c77f v4l: s5c73m3: fix negation operator
   407669f2c9fe dentry name snapshots
   9909e61c1006 ipmi/watchdog: fix watchdog timeout set on reboot
   81845c2f61bf libnvdimm, btt: fix btt_rw_page not returning errors
   c4af40a7218e RDMA/uverbs: Fix the check for port number
   c7ca61734ba7 PM / Domains: defer dev_pm_domain_set() until genpd->attach_dev succeeds if present
   0e0967e26241 sched/cgroup: Move sched_online_group() back into css_online() to fix crash
   9402c6266704 kaweth: fix oops upon failed memory allocation
   19ba0e65d60b kaweth: fix firmware download
   658f9c65ee8c mpt3sas: Don't overreach ioc->reply_post[] during initialization
   63c9c49c04a1 mailbox: handle empty message in tx_tick
   21ab579fbae6 mailbox: skip complete wait event if timer expired
   686494443dd3 mailbox: always wait in mbox_send_message for blocking Tx mode
   461b44fdf02f wil6210: fix deadlock when using fw_no_recovery option
   91cc72969137 ath10k: fix null deref on wmi-tlv when trying spectral scan
   d4b159f14d61 isdn/i4l: fix buffer overflow
   633763ed93c4 isdn: Fix a sleep-in-atomic bug
   71a165f6397d net: phy: Do not perform software reset for Generic PHY
   8335b312c7cc nfc: fdp: fix NULL pointer dereference
   56548b6f505a xfs: don't BUG() on mixed direct and mapped I/O
   eb0760deee89 perf intel-pt: Ensure never to set 'last_ip' when packet 'count' is zero
   0ce32f8944c6 perf intel-pt: Use FUP always when scanning for an IP
   33f3bc42fc23 perf intel-pt: Fix last_ip usage
   01ac8afc6c8f perf intel-pt: Fix ip compression
   8255d26322a3 drm: rcar-du: Simplify and fix probe error handling
   5ec9d83b2b54 drm: rcar-du: Perform initialization/cleanup at probe/remove time
   0354df9578b4 drm/rcar: Nuke preclose hook
   b5a48676e7a2 Staging: comedi: comedi_fops: Avoid orphaned proc entry
   0c335d55cee6 Revert "powerpc/numa: Fix percpu allocations to be NUMA aware"
   fcd35f5a3f85 KVM: PPC: Book3S HV: Save/restore host values of debug registers
   17d381054b1d KVM: PPC: Book3S HV: Reload HTM registers explicitly
   f5b29db247d4 KVM: PPC: Book3S HV: Restore critical SPRs to host values on guest exit
   339fa4af4133 KVM: PPC: Book3S HV: Context-switch EBB registers properly
   29da136fbbd9 drm/nouveau/bar/gf100: fix access to upper half of BAR2
   fde885f19986 drm/vmwgfx: Fix gcc-7.1.1 warning
   376830c340ec md/raid5: add thread_group worker async_tx_issue_pending_all
   2148e9ab0cac crypto: authencesn - Fix digest_null crash
   c4efb7434a2a powerpc/pseries: Fix of_node_put() underflow during reconfig remove
   fdbcb81b5a31 net: reduce skb_warn_bad_offload() noise
   08408f7ae5cd pstore: Make spinlock per zone instead of global
   b627f6001948 af_key: Add lock to key dump
   e058f634852d Linux 4.4.79
   9c839d00dc1b alarmtimer: don't rate limit one-shot timers
   bb8109a9ca87 tracing: Fix kmemleak in instance_rmdir
   6dbd8f73a28e spmi: Include OF based modalias in device uevent
   29669d8e8f4c of: device: Export of_device_{get_modalias, uvent_modalias} to modules
   4ca0f3730e27 drm/mst: Avoid processing partially received up/down message transactions
   3d26e2ed7c8b drm/mst: Avoid dereferencing a NULL mstb in drm_dp_mst_handle_up_req()
   3383334a6cf3 drm/mst: Fix error handling during MST sideband message reception
   af7b187fe52f RDMA/core: Initialize port_num in qp_attr
   ba790013b514 ceph: fix race in concurrent readdir
   5af851adbeea staging: rtl8188eu: add TL-WN722N v2 support
   45c59e792ce6 Revert "perf/core: Drop kernel samples even though :u is specified"
   569da0be824b perf annotate: Fix broken arrow at row 0 connecting jmp instruction to its target
   8d832513726d target: Fix COMPARE_AND_WRITE caw_sem leak during se_cmd quiesce
   f57b4ae0b750 udf: Fix deadlock between writeback and udf_setsize()
   d2fa4057b11e NFS: only invalidate dentrys that are clearly invalid.
   bba6b69e1177 Input: i8042 - fix crash at boot time
   775e4dba9d07 MIPS: Fix a typo: s/preset/present/ in r2-to-r6 emulation error message
   f28e32a8e379 MIPS: Send SIGILL for linked branches in `__compute_return_epc_for_insn'
   d2220e7f285b MIPS: Rename `sigill_r6' to `sigill_r2r6' in `__compute_return_epc_for_insn'
   e5bf16f02945 MIPS: Send SIGILL for BPOSGE32 in `__compute_return_epc_for_insn'
   4c7d28c1e99d MIPS: math-emu: Prevent wrong ISA mode instruction emulation
   9dbca9e8a91a MIPS: Fix unaligned PC interpretation in `compute_return_epc'
   aebb79634ff1 MIPS: Actually decode JALX in `__compute_return_epc_for_insn'
   f87aa1203910 MIPS: Save static registers before sysmips
   a0ee41298926 MIPS: Fix MIPS I ISA /proc/cpuinfo reporting
   71de40fd4f64 x86/ioapic: Pass the correct data to unmask_ioapic_irq()
   fa7ddee3485f x86/acpi: Prevent out of bound access caused by broken ACPI tables
   62d131ec60cd MIPS: Negate error syscall return in trace
   4d9f109ff9ca MIPS: Fix mips_atomic_set() with EVA
   de34c0799d25 MIPS: Fix mips_atomic_set() retry condition
   75202d3ffca4 ftrace: Fix uninitialized variable in match_records()
   3457c0459496 vfio: New external user group/file match
   db42944cc63a vfio: Fix group release deadlock
   fca8859982fb f2fs: Don't clear SGID when inheriting ACLs
   fa696eea4d8d ipmi:ssif: Add missing unlock in error branch
   8878c53244f5 ipmi: use rcu lock around call to intf->handlers->sender()
   89308cb841c6 drm/radeon: Fix eDP for single-display iMac10,1 (v2)
   0157e2a8a719 drm/radeon/ci: disable mclk switching for high refresh rates (v2)
   ad2efae4613d drm/amd/amdgpu: Return error if initiating read out of range on vram
   a89b6e355dae s390/syscalls: Fix out of bounds arguments access
   098333918b4f Raid5 should update rdev->sectors after reshape
   78de920bae8a cx88: Fix regression in initial video standard setting
   5c7c179eb9e3 x86/xen: allow userspace access during hypercalls
   78dce99f5497 md: don't use flush_signals in userspace processes
   9b989b4d325b usb: renesas_usbhs: gadget: disable all eps when the driver stops
   abe87c1c0dff usb: renesas_usbhs: fix usbhsc_resume() for !USBHSF_RUNTIME_PWCTRL
   ff651e899073 USB: cdc-acm: add device-id for quirky printer
   ab8e00991809 usb: storage: return on error to avoid a null pointer dereference
   f883b509b48b xhci: Fix NULL pointer dereference when cleaning up streams for removed host
   09364c783c84 xhci: fix 20000ms port resume timeout
   82944485937a ipvs: SNAT packet replies only for NATed connections
   48a72b55502c PCI/PM: Restore the status of PCI devices across hibernation
   7ad6d36dc907 af_key: Fix sadb_x_ipsecrequest parsing
   b8c6a93837f0 powerpc/asm: Mark cr0 as clobbered in mftb()
   79afeb379cf4 powerpc: Fix emulation of mfocrf in emulate_step()
   397722322954 powerpc: Fix emulation of mcrf in emulate_step()
   3f888d1e40ad powerpc/64: Fix atomic64_inc_not_zero() to return an int
   c50e87ecca55 iscsi-target: Add login_keys_workaround attribute for non RFC initiators
   8045fe0a208c scsi: ses: do not add a device to an enclosure if enclosure_add_links() fails.
   e114c612e225 PM / Domains: Fix unsafe iteration over modified list of domain providers
   f422cfc38ecc PM / Domains: Fix unsafe iteration over modified list of device links
   50b40109fada ASoC: compress: Derive substream from stream based on direction
   c2d4d4fa320c wlcore: fix 64K page support
   1e3b56033e82 Bluetooth: use constant time memory comparison for secret values
   3762d7ed1a43 perf intel-pt: Clear FUP flag on error
   b559fa787c62 perf intel-pt: Ensure IP is zero when state is INTEL_PT_STATE_NO_IP
   2178b4aa56b7 perf intel-pt: Fix missing stack clear
   a4ebb58fd124 perf intel-pt: Improve sample timestamp
   5523884640e9 perf intel-pt: Move decoder error setting into one condition
   ac8f07408acd NFC: Add sockaddr length checks before accessing sa_family in bind handlers
   f71ce1c865cb nfc: Fix the sockaddr length sanitization in llcp_sock_connect
   ecb7abed0be9 nfc: Ensure presence of required attributes in the activate_target handler
   b57a72d5aaf8 NFC: nfcmrvl: fix firmware-management initialisation
   5288f3f80c4c NFC: nfcmrvl: use nfc-device for firmware download
   6e2b65dc2774 NFC: nfcmrvl: do not use device-managed resources
   4798e468b37b NFC: nfcmrvl_uart: add missing tty-device sanity check
   f4d41096f49e NFC: fix broken device allocation
   5c2828839909 ath9k: fix tx99 bus error
   a86c42f760ff ath9k: fix tx99 use after free
   2c1ac3721d4a thermal: cpu_cooling: Avoid accessing potentially freed structures
   f440ec864fd8 s5p-jpeg: don't return a random width/height
   0ff1117c08c2 ir-core: fix gcc-7 warning on bool arithmetic
   83863589806d disable new gcc-7.1.1 warnings for now
   ece78cd779f4 Linux 4.4.78
   3ed43caedf69 kvm: vmx: allow host to access guest MSR_IA32_BNDCFGS
   6ffa92ffaed8 kvm: vmx: Check value written to IA32_BNDCFGS
   a40f0ccd4f1c kvm: x86: Guest BNDCFGS requires guest MPX support
   be6f33a61f33 kvm: vmx: Do not disable intercepts for BNDCFGS
   c6f3576ed0f2 KVM: x86: disable MPX if host did not enable MPX XSAVE features
   999b96b4de81 tracing: Use SOFTIRQ_OFFSET for softirq dectection for more accurate results
   c17f6512463e PM / QoS: return -EINVAL for bogus strings
   275d4be9d39f PM / wakeirq: Convert to SRCU
   988067ec9606 sched/topology: Optimize build_group_mask()
   5c34f49776b8 sched/topology: Fix overlapping sched_group_mask
   4e3c1188521a crypto: caam - fix signals handling
   f1bf5d83a9c1 crypto: sha1-ssse3 - Disable avx2
   fc43f0935035 crypto: atmel - only treat EBUSY as transient if backlog
   d05fbdbe6d1c crypto: talitos - Extend max key length for SHA384/512-HMAC and AEAD
   8f93a9aa1d65 mm: fix overflow check in expand_upwards()
   0f4fa2138e83 tpm: Issue a TPM2_Shutdown for TPM2 devices.
   5c9a2972983f Add "shutdown" to "struct class".
   5ec5771bcb2b tpm: Provide strong locking for device removal
   5e07de5b5a4e tpm: Get rid of chip->pdev
   a2e0b1c18c09 selftests/capabilities: Fix the test_execve test
   f07288cfb0f7 mnt: Make propagate_umount less slow for overlapping mount propagation trees
   fdb8f1049992 mnt: In propgate_umount handle visiting mounts in any order
   7cbc3955ef3b mnt: In umount propagation reparent in a separate pass
   050b074e2285 vt: fix unchecked __put_user() in tioclinux ioctls
   86949eb96466 exec: Limit arg stack to at most 75% of _STK_LIM
   7888c0296c87 s390: reduce ELF_ET_DYN_BASE
   72a333a0468e powerpc: move ELF_ET_DYN_BASE to 4GB / 4MB
   43cf90f788ac arm64: move ELF_ET_DYN_BASE to 4GB / 4MB
   d2471b5e84f3 arm: move ELF_ET_DYN_BASE to 4MB
   7eb968cd04d4 binfmt_elf: use ELF_ET_DYN_BASE only for PIE
   4544e9ebef4c checkpatch: silence perl 5.26.0 unescaped left brace warnings
   68b0f5d85b3a fs/dcache.c: fix spin lockup issue on nlru->lock
   2d0db02d2e8f mm/list_lru.c: fix list_lru_count_node() to be race free
   717ce69e47f0 kernel/extable.c: mark core_kernel_text notrace
   0d6ee0bea866 tools/lib/lockdep: Reduce MAX_LOCK_DEPTH to avoid overflowing lock_chain/: Depth
   b29145746576 parisc/mm: Ensure IRQs are off in switch_mm()
   635a58225c36 parisc: DMA API: return error instead of BUG_ON for dma ops on non dma devs
   f265641dc874 parisc: use compat_sys_keyctl()
   e18ca17b9040 parisc: Report SIGSEGV instead of SIGBUS when running out of stack
   970616464f43 irqchip/gic-v3: Fix out-of-bound access in gic_set_affinity
   2d3c10e21571 cfg80211: Check if PMKID attribute is of expected size
   24d0410712b0 cfg80211: Validate frequencies nested in NL80211_ATTR_SCAN_FREQUENCIES
   05bf0b6ef9ce cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE
   4c7021c2fb74 brcmfmac: fix possible buffer overflow in brcmf_cfg80211_mgmt_tx()
   9618eb4af306 rds: tcp: use sock_create_lite() to create the accept socket
   89e7f17f8f64 vrf: fix bug_on triggered by rx when destroying a vrf
   eb7bef1db6f3 net: ipv6: Compare lwstate in detecting duplicate nexthops
   0c32b01ee49d ipv6: dad: don't remove dynamic addresses if link is down
   38ae32c9f13d net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish()
   1a4f13e0a99a bpf: prevent leaking pointer via xadd on unpriviledged
   d598f7ff24db net: prevent sign extension in dev_get_stats()
   32a44f1ba7ed tcp: reset sk_rx_dst in tcp_disconnect()
   ccff2f4afbc1 net: dp83640: Avoid NULL pointer dereference.
   6a87cca39f29 ipv6: avoid unregistering inet6_dev for loopback
   f71e5140242a net/phy: micrel: configure intterupts after autoneg workaround
   c485792ed649 net: sched: Fix one possible panic when no destroy callback
   0be4c96e7c57 net_sched: fix error recovery at qdisc creation
   9e0499d7d30c Linux 4.4.77
   52b9815d37fc saa7134: fix warm Medion 7134 EEPROM read
   646b65808b0d x86/mm/pat: Don't report PAT on CPUs that don't support it
   ad5a88c54cd2 ext4: check return value of kstrtoull correctly in reserved_clusters_store
   cb2bc13d0b55 staging: comedi: fix clean-up of comedi_class in comedi_init()
   370d06c6b075 staging: vt6556: vnt_start Fix missing call to vnt_key_init_table.
   627f3abeeac1 tcp: fix tcp_mark_head_lost to check skb len before fragmenting
   ff62c63109d9 md: fix super_offset endianness in super_1_rdev_size_change
   e20894aad9e8 md: fix incorrect use of lexx_to_cpu in does_sb_need_changing
   2b4f81fb56cf perf tools: Use readdir() instead of deprecated readdir_r() again
   c04b8bbd64be perf tests: Remove wrong semicolon in while loop in CQM test
   1991cbd2c486 perf trace: Do not process PERF_RECORD_LOST twice
   5a25a08ad5e6 perf dwarf: Guard !x86_64 definitions under #ifdef else clause
   300d4fea8de0 perf pmu: Fix misleadingly indented assignment (whitespace)
   0ba2f070bf45 perf annotate browser: Fix behaviour of Shift-Tab with nothing focussed
   0717b5dfab93 perf tools: Remove duplicate const qualifier
   c7b8d98bff82 perf script: Use readdir() instead of deprecated readdir_r()
   56e75cee2af3 perf thread_map: Use readdir() instead of deprecated readdir_r()
   055ce585a864 perf tools: Use readdir() instead of deprecated readdir_r()
   144eb3e8e4d9 perf bench numa: Avoid possible truncation when using snprintf()
   fb3c230b7ec2 perf tests: Avoid possible truncation with dirent->d_name + snprintf
   071ca0bcf337 perf scripting perl: Fix compile error with some perl5 versions
   c9cf7ce0bbc4 perf thread_map: Correctly size buffer used with dirent->dt_name
   e5a9078a8e0e perf intel-pt: Use __fallthrough
   0586f5cd4195 perf top: Use __fallthrough
   1ca0a4098005 tools strfilter: Use __fallthrough
   57a4c2504b77 tools string: Use __fallthrough in perf_atoll()
   e1b7b00a1bd5 tools include: Add a __fallthrough statement
   034e10b4f834 mqueue: fix a use-after-free in sys_mq_notify()
   5fd2bba08c17 RDMA/uverbs: Check port number supplied by user verbs cmds
   92e90c20dc38 KEYS: Fix an error code in request_master_key()
   483b1c69655d ath10k: override CE5 config for QCA9377
   e47e71766640 x86/uaccess: Optimize copy_user_enhanced_fast_string() for short strings
   0214a8ca61e2 x86/tools: Fix gcc-7 warning in relocs.c
   e952c291df09 gfs2: Fix glock rhashtable rcu bug
   ac12d6abed6c USB: serial: qcserial: new Sierra Wireless EM7305 device ID
   1a04853de069 USB: serial: option: add two Longcheer device ids
   174ddbcc69e2 pinctrl: sh-pfc: Update info pointer after SoC-specific init
   45424528a184 pinctrl: mxs: atomically switch mux and drive strength config
   79565741fce0 pinctrl: sunxi: Fix SPDIF function name for A83T
   3c4720871bdd pinctrl: meson: meson8b: fix the NAND DQS pins
   5d030f597f47 pinctrl: sh-pfc: r8a7791: Fix SCIF2 pinmux data
   a2148222e375 sysctl: report EINVAL if value is larger than UINT_MAX for proc_douintvec
   e8505e6432c2 sysctl: don't print negative flag for proc_douintvec
   2e42225b85ee mac80211_hwsim: Replace bogus hrtimer clockid
   93f526ffe8ae usb: Fix typo in the definition of Endpoint[out]Request
   c6bf62a36175 usb: usbip: set buffer pointers to NULL after free
   ab96add78bfe Add USB quirk for HVR-950q to avoid intermittent device resets
   45c73d0c7a96 USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
   c8130087ff4d usb: dwc3: replace %p with %pK
   a080ec466c34 drm/virtio: don't leak bo on drm_gem_object_init failure
   fe0bb2ac167b tracing/kprobes: Allow to create probe with a module name starting with a digit
   78f20db86418 mm: fix classzone_idx underflow in shrink_zones()
   1f97e170cfc5 bgmac: reset & enable Ethernet core before using it
   c01ace719ebe driver core: platform: fix race condition with driver_override
   4043d5bca587 fs: completely ignore unknown open flags
   ccb973e681d8 fs: add a VALID_OPEN_FLAGS

(From OE-Core rev: 5a2cfba0a3343fe0095b04ae2444aac8b2316320)

(From OE-Core rev: 55a7787d86d087549a7a146a0485d4c9777d7ce7)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-11 22:15:59 +01:00
Bruce Ashfield 9ec87ef11c linux-yocto/4.4: update to v4.4.76
Integrating the -stable commit with the following changes:

   4282d39575bf Linux 4.4.76
   be8c39b47061 KVM: nVMX: Fix exception injection
   77d977dd78b3 KVM: x86: zero base3 of unusable segments
   3b1609f6c436 KVM: x86/vPMU: fix undefined shift in intel_pmu_refresh()
   b9b3eb5c774e KVM: x86: fix emulation of RSM and IRET instructions
   3491a0b59fcd cpufreq: s3c2416: double free on driver init error path
   aad7041e721e iommu/amd: Fix incorrect error handling in amd_iommu_bind_pasid()
   48952c6d517a iommu: Handle default domain attach failure
   3de9630abe3b iommu/vt-d: Don't over-free page table directories
   404ef3b4bf62 ocfs2: o2hb: revert hb threshold to keep compatible
   5d650fcef901 x86/mm: Fix flush_tlb_page() on Xen
   6fb3b322307e x86/mpx: Correctly report do_mpx_bt_fault() failures to user-space
   7cd8c4903171 ARM: 8685/1: ensure memblock-limit is pmd-aligned
   d4960d58158b ARM64/ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation
   6ca11db55f62 sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting
   f6115ec09225 watchdog: bcm281xx: Fix use of uninitialized spinlock.
   f99737ce2e56 xfrm: Oops on error in pfkey_msg2xfrm_state()
   ac78351c96e8 xfrm: NULL dereference on allocation failure
   398ac7a19f17 xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY
   736b342cc9b4 jump label: fix passing kbuild_cflags when checking for asm goto support
   53ae0c2ffef7 ravb: Fix use-after-free on `ifconfig eth0 down`
   db1323b77c2b sctp: check af before verify address in sctp_addr_id2transport
   d521e9c384f9 net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV
   9837392c2b3e perf probe: Fix to show correct locations for events on modules
   0593fa8f34a2 be2net: fix status check in be_cmd_pmac_add()
   5416a88c2fef s390/ctl_reg: make __ctl_load a full memory barrier
   9a536d587246 swiotlb: ensure that page-sized mappings are page-aligned
   878f37efac3e coredump: Ensure proper size of sparse core files
   c20bdc08af9b x86/mpx: Use compatible types in comparison to fix sparse error
   14339b018bc2 mac80211: initialize SMPS field in HT capabilities
   11dd9e2c4803 spi: davinci: use dma_mapping_error()
   be91b09750bf scsi: lpfc: avoid double free of resource identifiers
   4ac60b20f703 HID: i2c-hid: Add sleep between POWER ON and RESET
   70f41003b9d1 kernel/panic.c: add missing \n
   e4272ebefc83 ibmveth: Add a proper check for the availability of the checksum features
   8fa301abb31a vxlan: do not age static remote mac entries
   00e83abf8e62 virtio_net: fix PAGE_SIZE > 64k
   c64f4194a65b vfio/spapr: fail tce_iommu_attach_group() when iommu_data is null
   d3be5e0471ab drm/amdgpu: check ring being ready before using
   58a766c460b1 net: dsa: Check return value of phy_connect_direct()
   3d2cbbcbde3d amd-xgbe: Check xgbe_init() return code
   dac30e3dbd72 platform/x86: ideapad-laptop: handle ACPI event 1
   666c821b0ae3 scsi: virtio_scsi: Reject commands when virtqueue is broken
   230fe9c7d814 xen-netfront: Fix Rx stall during network stress and OOM
   8df98ff6c394 swiotlb-xen: update dev_addr after swapping pages
   23c7f01691a1 virtio_console: fix a crash in config_work_handler
   6e1116a0b3e2 Btrfs: fix truncate down when no_holes feature is enabled
   961efcd54e5b gianfar: Do not reuse pages from emergency reserve
   477a2359c881 powerpc/eeh: Enable IO path on permanent error
   e1db592de735 net: bgmac: Remove superflous netif_carrier_on()
   e66647f0e1ff net: bgmac: Start transmit queue in bgmac_open
   f01babed64e6 net: bgmac: Fix SOF bit checking
   992048f8ae84 bgmac: Fix reversed test of build_skb() return value.
   ebfa83ab5a53 mtd: bcm47xxpart: don't fail because of bit-flips
   1124701061d8 bgmac: fix a missing check for build_skb
   11e4bb957f1a mtd: bcm47xxpart: limit scanned flash area on BCM47XX (MIPS) only
   e025a30dd8b0 MIPS: ralink: fix MT7628 wled_an pinmux gpio
   cd1fe5c31e91 MIPS: ralink: fix MT7628 pinmux typos
   c9336bbdd924 MIPS: ralink: Fix invalid assignment of SoC type
   ad310161f513 MIPS: ralink: fix USB frequency scaling
   9a23a35a4fc6 MIPS: ralink: MT7688 pinmux fixes
   e1688f1677e6 net: korina: Fix NAPI versus resources freeing
   ef0cb4c9d496 MIPS: ath79: fix regression in PCI window initialization
   753be27f77eb net: mvneta: Fix for_each_present_cpu usage
   0012ba253767 ARM: dts: BCM5301X: Correct GIC_PPI interrupt flags
   50e18570d8ea qla2xxx: Fix erroneous invalid handle message
   8c721e38055a scsi: lpfc: Set elsiocb contexts to NULL after freeing it
   5c982bac211c scsi: sd: Fix wrong DPOFUA disable in sd_read_cache_type
   b92f9f6a2c09 KVM: x86: fix fixing of hypercalls
   cdbf92675fad mm: numa: avoid waiting on freed migrated pages
   21d7c733251a block: fix module reference leak on put_disk() call for cgroups throttle
   2449a71eb982 sysctl: enable strict writes
   1e0f216195a6 usb: gadget: f_fs: Fix possibe deadlock
   04686ab28a35 drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr
   c70e2006d06a ALSA: hda - set input_path bitmap to zero after moving it to new place
   11327be3570e ALSA: hda - Fix endless loop of codec configure
   db60a2ec9acc MIPS: Fix IRQ tracing & lockdep when rescheduling
   93206654a0b2 MIPS: pm-cps: Drop manual cache-line alignment of ready_count
   cb611ead80a2 MIPS: Avoid accidental raw backtrace
   74de12dbfa7c mm, swap_cgroup: reschedule when neeed in swap_cgroup_swapoff()
   a9e5044b6804 drm/ast: Handle configuration without P2A bridge
   542442710021 NFSv4: fix a reference leak caused WARNING messages
   e052be55a598 netfilter: synproxy: fix conntrackd interaction
   234e649840d1 netfilter: xt_TCPMSS: add more sanity tests on tcph->doff
   095a41128cb6 rtnetlink: add IFLA_GROUP to ifla_policy
   640a09c64ec6 ipv6: Do not leak throw route references
   9de17701a3bc sfc: provide dummy definitions of vswitch functions
   1f8bb6053249 net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev
   f50f2e0cb1a3 decnet: always not take dst->__refcnt when inserting dst into hash table
   93911697a9f2 net/mlx5: Wait for FW readiness before initializing command interface
   0d1effe95ebe ipv6: fix calling in6_ifa_hold incorrectly for dad work
   4feb6121aa5e igmp: add a missing spin_lock_init()
   ee8d5f9fd17e igmp: acquire pmc lock for ip_mc_clear_src()
   7de53eed6fda net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx
   030a77d2f904 Fix an intermittent pr_emerg warning about lo becoming free.
   0fc0fad07722 af_unix: Add sockaddr length checks before accessing sa_family in bind and connect handlers
   e2c3ee003280 net: Zero ifla_vf_info in rtnl_fill_vfinfo()
   dedb088a1d18 decnet: dn_rtmsg: Improve input length sanitization in dnrmg_receive_user_skb
   e79948e2d90b net: don't call strlen on non-terminated string in dev_set_alias()
   d68a4e380ff5 ipv6: release dst on error in ip6_dst_lookup_tail
   6ee496d7218a Linux 4.4.75
   cb7be08dee4e nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too
   bddc80274a12 nvme/quirk: Add a delay before checking for adapter readiness
   e5f87c733842 net: phy: fix marvell phy status reading
   9b54821d5184 net: phy: Initialize mdio clock at probe function
   889caad4fbe4 usb: gadget: f_fs: avoid out of bounds access on comp_desc
   db7130d63fd8 powerpc/slb: Force a full SLB flush when we insert for a bad EA
   8fcb215c5426 mtd: spi-nor: fix spansion quad enable
   7dfea167fc1d of: Add check to of_scan_flat_dt() before accessing initial_boot_params
   eab38dfd66d7 rxrpc: Fix several cases where a padded len isn't checked in ticket decode
   800d7454e50f USB: usbip: fix nonconforming hub descriptor
   525e496a9722 drm/amdgpu: adjust default display clock
   526527847355 drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating
   4f3d0f468552 drm/radeon: add a quirk for Toshiba Satellite L20-183
   f8242fa8119b drm/radeon: add a PX quirk for another K53TK variant
   fe8003da6113 iscsi-target: Reject immediate data underflow larger than SCSI transfer length
   d374be75f4c7 target: Fix kref->refcount underflow in transport_cmd_finish_abort
   1fecf3977def time: Fix clock->read(clock) race around clocksource changes
   255ad85b5ecc Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list
   3ee9033e228d powerpc/kprobes: Pause function_graph tracing during jprobes handling
   bc7b3e9984a8 signal: Only reschedule timers on signals timers have sent
   005253ffe4ad HID: Add quirk for Dell PIXART OEM mouse
   63ba840a53d6 CIFS: Improve readdir verbosity
   824b9506e4f2 KVM: PPC: Book3S HV: Preserve userspace HTM state properly
   7b88f761929e lib/cmdline.c: fix get_options() overflow while parsing ranges
   b95aa98e77d7 autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
   1d3d0f8b7cf7 fs/exec.c: account for argv/envp pointers
   22da7ca81a3a Linux 4.4.74
   1f2284fac218 mm: fix new crash in unmapped_area_topdown()
   f41512c6acb7 Allow stack to grow up to address space limit
   4b359430674c mm: larger stack guard gap, between vmas
   26605a06dd92 alarmtimer: Rate limit periodic intervals
   c24159adf222 MIPS: Fix bnezc/jialc return address calculation
   94695386c79c usb: dwc3: exynos fix axius clock error path to do cleanup
   aac7fa215e8f alarmtimer: Prevent overflow of relative timers
   4d4d501cd707 genirq: Release resources in __setup_irq() error path
   6af90091b610 swap: cond_resched in swap_cgroup_prepare()
   bfbd244c5f18 mm/memory-failure.c: use compound_head() flags for huge pages
   f5dc61753d0e USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks
   89c15994a06d usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk
   5efd37fe7218 drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of IS_ERR()
   ab29b21a47ae usb: r8a66597-hcd: decrease timeout
   4c7a6dd205cc usb: r8a66597-hcd: select a different endpoint on timeout
   42c8b4b5fdca USB: gadget: dummy_hcd: fix hub-descriptor removable fields
   dc6ecba3f6c1 pvrusb2: reduce stack usage pvr2_eeprom_analyze()
   e33e866d1593 usb: core: fix potential memory leak in error path during hcd creation
   ec443ee0c2aa USB: hub: fix SS max number of ports
   7e2ad8b207f2 iio: proximity: as3935: recalibrate RCO after resume
   0c967139e832 staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
   e59d91144545 mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode
   93d022e25642 x86/mm/32: Set the '__vmalloc_start_set' flag in initmem_init()
   c79aab7007d8 serial: efm32: Fix parity management in 'efm32_uart_console_get_options()'
   daebcf9871eb mac80211: fix IBSS presp allocation size
   bb8428f4c954 mac80211: fix CSA in IBSS mode
   5f1f39023c2a mac80211/wpa: use constant time memory comparison for MACs
   156f00663af6 mac80211: don't look at the PM bit of BAR frames
   a8686c968fe3 vb2: Fix an off by one error in 'vb2_plane_vaddr'
   fa90f02d511d cpufreq: conservative: Allow down_threshold to take values from 1 to 10
   58ab7a86cdc2 can: gs_usb: fix memory leak in gs_cmd_reset()
   0ad134d81c07 configfs: Fix race between create_link and configfs_rmdir
   1bd30958ec55 Linux 4.4.73
   39e84dcd7876 sparc64: make string buffers large enough
   d80aa84235ff s390/kvm: do not rely on the ILC on kvm host protection fauls
   afb415f72daa xtensa: don't use linux IRQ #0
   8b1aa2679812 tipc: ignore requests when the connection state is not CONNECTED
   77d2b8dc9597 proc: add a schedule point in proc_pid_readdir()
   202776694c2a romfs: use different way to generate fsid for BLOCK or MTD
   50ef0e2e9abe sctp: sctp_addr_id2transport should verify the addr before looking up assoc
   70752628521d r8152: avoid start_xmit to schedule napi when napi is disabled
   5270bf63719c r8152: fix rtl8152_post_reset function
   a4877e5564a5 r8152: re-schedule napi for tx
   10bfb4c76c94 nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED"
   82ce18b09bf1 ravb: unmap descriptors when freeing rings
   3987a40362b7 drm/ast: Fixed system hanged if disable P2A
   ff20cc9a6086 drm/nouveau: Don't enabling polling twice on runtime resume
   711f4797a339 parisc, parport_gsc: Fixes for printk continuation lines
   9343894a8b3d net: adaptec: starfire: add checks for dma mapping errors
   3926d04ddec2 pinctrl: berlin-bg4ct: fix the value for "sd1a" of pin SCRD0_CRD_PRES
   6e3ea31dfb01 gianfar: synchronize DMA API usage by free_skb_rx_queue w/ gfar_new_page
   2b9f84ef46d8 net/mlx4_core: Avoid command timeouts during VF driver device shutdown
   6f0a81edb918 drm/nouveau/fence/g84-: protect against concurrent access to semaphore buffers
   9c7a11e6f994 drm/nouveau: prevent userspace from deleting client object
   1507ea6df42e ipv6: fix flow labels when the traffic class is non-0
   95a4659ee8d0 FS-Cache: Initialise stores_lock in netfs cookie
   38481d7d43dd fscache: Clear outstanding writes when disabling a cookie
   b421d230dfa1 fscache: Fix dead object requeue
   e6b15f0fc7a6 ethtool: do not vzalloc(0) on registers dump
   980660760aa7 log2: make order_base_2() behave correctly on const input value zero
   55d0f89a1a0c kasan: respect /proc/sys/kernel/traceoff_on_warning
   1948d0afe43e jump label: pass kbuild_cflags when checking for asm goto support
   266e02bc69a2 PM / runtime: Avoid false-positive warnings from might_sleep_if()
   8d228758f90f ipv6: Fix IPv6 packet loss in scenarios involving roaming + snooping switches
   ee0cd47799dd i2c: piix4: Fix request_region size
   68cac0741246 sierra_net: Add support for IPv6 and Dual-Stack Link Sense Indications
   d95ffdd39566 sierra_net: Skip validating irrelevant fields for IDLE LSIs
   716cca0a67ec net: hns: Fix the device being used for dma mapping during TX
   aacf9de1e239 NET: mkiss: Fix panic
   b9e9045d5e6b NET: Fix /proc/net/arp for AX.25
   23287661af3e ipv6: Inhibit IPv4-mapped src address on the wire.
   8faccb2b9442 ipv6: Handle IPv4-mapped src to in6addr_any dst.
   10a762977267 net: xilinx_emaclite: fix receive buffer overflow
   7f71f22a116f net: xilinx_emaclite: fix freezes due to unordered I/O
   2ba464a4b748 Call echo service immediately after socket reconnect
   691fe5610d58 staging: rtl8192e: rtl92e_fill_tx_desc fix write to mapped out memory.
   3fc4d70453ee ARM: dts: imx6dl: Fix the VDD_ARM_CAP voltage for 396MHz operation
   b28c21baf28a partitions/msdos: FreeBSD UFS2 file systems are not recognized
   0fb2a1fe6155 s390/vmem: fix identity mapping
   30c9187fa8ed Linux 4.4.72
   4e528eb9160b arm64: ensure extension of smp_store_release value
   01ce16f40c97 arm64: armv8_deprecated: ensure extension of addr
   51ff10e72fc2 usercopy: Adjust tests to deal with SMAP/PAN
   746d48934f51 RDMA/qib,hfi1: Fix MR reference count leak on write with immediate
   3ccf69562ac2 arm64: entry: improve data abort handling of tagged pointers
   4eaef3651815 arm64: hw_breakpoint: fix watchpoint matching for tagged pointers
   bc5f31d34eab Make __xfs_xattr_put_listen preperly report errors.
   e8a1086ae191 NFSv4: Don't perform cached access checks before we've OPENed the file
   533020828366 NFS: Ensure we revalidate attributes before using execute_ok()
   cb1fb15c8355 mm: consider memblock reservations for deferred memory initialization sizing
   52d8b8ad2b4b net: better skb->sender_cpu and skb->napi_id cohabitation
   3c0fcb52674a serial: sh-sci: Fix panic when serial console and DMA are enabled
   cc04a1433843 tty: Drop krefs for interrupted tty lock
   983c09ebdbc2 drivers: char: mem: Fix wraparound check to allow mappings up to the end
   9a9388953bdc ASoC: Fix use-after-free at card unregistration
   54d12fbf54d4 ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
   f5bc918760c8 ALSA: timer: Fix race between read and ioctl
   5dffc1be6552 drm/nouveau/tmr: fully separate alarm execution/pending lists
   74276868b455 drm/vmwgfx: Make sure backup_handle is always valid
   619cc02fd85d drm/vmwgfx: limit the number of mip levels in vmw_gb_surface_define_ioctl()
   e4c05b3a751a drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve()
   e582b82c160a perf/core: Drop kernel samples even though :u is specified
   1cfe1e9da629 powerpc/hotplug-mem: Fix missing endian conversion of aa_index
   8c92870bdbf2 powerpc/numa: Fix percpu allocations to be NUMA aware
   fc7fb9430d70 powerpc/eeh: Avoid use after free in eeh_handle_special_event()
   93d03807f395 scsi: qla2xxx: don't disable a not previously enabled PCI device
   f267b064a6e9 KVM: arm/arm64: Handle possible NULL stage2 pud when ageing pages
   5c7955c8726c btrfs: fix memory leak in update_space_info failure path
   cc8c67cadc27 btrfs: use correct types for page indices in btrfs_page_exists_in_range
   8fe4345d6a1d cxl: Fix error path on bad ioctl
   f0d2e153147e ufs_getfrag_block(): we only grab ->truncate_mutex on block creation path
   34aa71cbd408 ufs_extend_tail(): fix the braino in calling conventions of ufs_new_fragments()
   d6bd1e7ec7d8 ufs: set correct ->s_maxsize
   4c516dff07d7 ufs: restore maintaining ->i_blocks
   1df45bb64396 fix ufs_isblockset()
   db9aafaf90b6 ufs: restore proper tail allocation
   044470266a50 fs: add i_blocksize()
   c8acec90d9dd cpuset: consider dying css as offline
   fff08d245263 Input: elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled
   ba9fe2e8072f drm/msm: Expose our reservation object when exporting a dmabuf.
   934d0a9f9c65 target: Re-add check to reject control WRITEs with overflow data
   94d3dafe96f3 cpufreq: cpufreq_register_driver() should return -ENODEV if init fails
   2ff1edbbb29b stackprotector: Increase the per-task stack canary's random range from 32 bits to 64 bits on 64-bit platforms
   1025503bcee9 random: properly align get_random_int_hash
   baae8c3c2e2a drivers: char: random: add get_random_long()
   ff7739a28719 iio: proximity: as3935: fix AS3935_INT mask
   64276cdbd418 iio: light: ltr501 Fix interchanged als/ps register field
   a365c707d2ee staging/lustre/lov: remove set_fs() call from lov_getstripe()
   bd2e8f0a72c5 usb: chipidea: debug: check before accessing ci_role
   942dcb0ffa9d usb: chipidea: udc: fix NULL pointer dereference if udc_start failed
   6ff96a61bb20 usb: gadget: f_mass_storage: Serialize wake and sleep execution
   daa1357ff346 ext4: fix fdatasync(2) after extent manipulation operations
   7b9694cb7bf2 ext4: keep existing extra fields when inode expands
   08dc390b2745 ext4: fix SEEK_HOLE
   e9560c2df474 xen-netfront: cast grant table reference first to type int
   17a58bdf3d63 xen-netfront: do not cast grant table reference to signed short
   4467b3a14557 xen/privcmd: Support correctly 64KB page granularity when mapping memory
   3340c0e11086 dmaengine: ep93xx: Always start from BASE0
   3ff231a0d399 dmaengine: usb-dmac: Fix DMAOR AE bit definition
   445d08a6be93 KVM: async_pf: avoid async pf injection when in guest mode
   7b69d79732eb arm: KVM: Allow unaligned accesses at HYP
   c7740cbcc2c4 KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid emulation
   a8bbdf1921fd kvm: async_pf: fix rcu_irq_enter() with irqs enabled
   e21ad4a956d4 nfsd: Fix up the "supattr_exclcreat" attributes
   6a9b72248814 nfsd4: fix null dereference on replay
   1f6791d4f208 drm/amdgpu/ci: disable mclk switching for high refresh rates (v2)
   a3a3a1cf538c crypto: gcm - wait for crypto op not signal safe
   8096a6748a92 KEYS: fix freeing uninitialized memory in key_update()
   bc6be3433e69 KEYS: fix dereferencing NULL payload with nonzero length
   c94bea2e4bf5 ptrace: Properly initialize ptracer_cred on fork
   dd6a4b53d026 serial: ifx6x60: fix use-after-free on module unload
   7816928f3435 arch/sparc: support NR_CPUS = 4096
   8554f96c1656 sparc64: delete old wrap code
   c9215ca71390 sparc64: new context wrap
   3e557fd99a22 sparc64: add per-cpu mm of secondary contexts
   7e5551fbb864 sparc64: redefine first version
   e72963317bf1 sparc64: combine activate_mm and switch_mm
   4c0cae481fae sparc64: reset mm cpumask after wrap
   7047c2009be9 sparc: Machine description indices can vary
   54e23c087f36 sparc64: mm: fix copy_tsb to correctly copy huge page TSBs
   0774a35802e9 net: bridge: start hello timer only if device is up
   9cbc6cbd9170 net: ethoc: enable NAPI before poll may be scheduled
   45202cd2199c net: ping: do not abuse udp_poll()
   406752726afc ipv6: Fix leak in ipv6_gso_segment().
   92d88e8a7adc vxlan: fix use-after-free on deletion
   f4c645f67e72 tcp: disallow cwnd undo when switching congestion control
   03994b4b858f cxgb4: avoid enabling napi twice to the same queue
   491809d0f8d8 ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt()
   d02f4c962d35 bnx2x: Fix Multi-Cos

(From OE-Core rev: 32df1b2db46f6cf53a59eeca07a2c442f71bab55)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit ab2721fca72ed28f865b1ee3b7e33d9d09515d87)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 5d5d7c2f05 kernel-yocto/meta: smp configuration changes
Integrating the following kernel configuration changes to
clean up the SMP configuration fragments and fix a configuration
audit warning.

  d0e5ea0e199b smp: Separate smp into 32 and 64 bit versions to avoid kernel warnings
  f1369c1d817e bsp/mohonpeak: smp gets added by default, remove unnecessary include
  6fc22aa1200b bsp/rangeley: smp gets added by default, remove unnecessary include

[YOCTO #11743]

(From OE-Core rev: e418a0652ef021d84db46ccee106ec91658b3e61)

Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit 6bd4f855cfc95c82d6bf5b00531f1aad752002ee)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 2fd84d63a5 linux-yocto/4.4: update to v4.4.71
Updating the the latest 4.4 -stable release which comprises the
following commits:

4bbbc7696405 Linux 4.4.71
9d65be36a7cc xfs: only return -errno or success from attr ->put_listent
1b03d85a4f37 xfs: in _attrlist_by_handle, copy the cursor back to userspace
c56605c69ba6 xfs: fix unaligned access in xfs_btree_visit_blocks
9f7b5da0570f xfs: bad assertion for delalloc an extent that start at i_size
3ba13d7f5b2b xfs: fix indlen accounting error on partial delalloc conversion
1d41dd5c1fd6 xfs: wait on new inodes during quotaoff dquot release
9d97d6a15265 xfs: update ag iterator to support wait on new inodes
8e25af0dc5ad xfs: support ability to wait on new inodes
cf55c35974e1 xfs: fix up quotacheck buffer list error handling
a76647a71c8e xfs: prevent multi-fsb dir readahead from reading random blocks
8caa9a54b32b xfs: handle array index overrun in xfs_dir2_leaf_readbuf()
0ace12c11401 xfs: fix over-copying of getbmap parameters from userspace
fe705621b9b4 xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
b9a7816997a3 xfs: Fix missed holes in SEEK_HOLE implementation
03489bfc7830 mlock: fix mlock count can not decrease in race condition
7e13bab109ea mm/migrate: fix refcount handling when !hugepage_migration_supported()
4e4b72c0ee3d drm/gma500/psb: Actually use VBT mode when it is found
14bfe118dd7d slub/memcg: cure the brainless abuse of sysfs attributes
023a8b0925be ALSA: hda - apply STAC_9200_DELL_M22 quirk for Dell Latitude D430
85ddc41a6c4a pcmcia: remove left-over %Z format
69877793e23d drm/radeon: Unbreak HPD handling for r600+
15de2e4c90b7 drm/radeon/ci: disable mclk switching for high refresh rates (v2)
3529600b1601 scsi: mpt3sas: Force request partial completion alignment
58b7cb10f6e2 HID: wacom: Have wacom_tpc_irq guard against possible NULL dereference
c0fd730b678d mmc: sdhci-iproc: suppress spurious interrupt with Multiblock read
2ca57fc82436 i2c: i2c-tiny-usb: fix buffer not being DMA capable
1b5286ba9f13 vlan: Fix tcp checksum offloads in Q-in-Q vlans
e989f9bf2a9d net: phy: marvell: Limit errata to 88m1101
605b6b2b4d8a netem: fix skb_orphan_partial()
338f665acb4b ipv4: add reference counting to metrics
97f54575ff57 sctp: fix ICMP processing if skb is non-linear
fe22b6005538 tcp: avoid fastopen API to be used on AF_UNSPEC
d7ed7fcecf20 virtio-net: enable TSO/checksum offloads for Q-in-Q vlans
8380f16d0702 be2net: Fix offload features for Q-in-Q packets
38f02f2ce0ca ipv6: fix out of bound writes in __ip6_append_data()
3a854210f9a5 bridge: start hello_timer when enabling KERNEL_STP in br_stp_start
b543ccc4f627 qmi_wwan: add another Lenovo EM74xx device ID
94c0bf3cbb99 bridge: netlink: check vlan_default_pvid range
f76d54a8882e ipv6: Check ip6_find_1stfragopt() return value properly.
017fabead5c2 ipv6: Prevent overrun when parsing v6 header options
640bfcf232a9 net: Improve handling of failures on link and route dumps
7ede5c90fcdd tcp: eliminate negative reordering in tcp_clean_rtx_queue
ffa551def59c sctp: do not inherit ipv6_{mc|ac|fl}_list from parent
704e6c6b8651 sctp: fix src address selection if using secondary addresses for ipv6
90e3f8a55871 tcp: avoid fragmenting peculiar skbs in SACK
182abc4e74a1 s390/qeth: avoid null pointer dereference on OSN
21b871582375 s390/qeth: unbreak OSM and OSN support
2ac37098ee3d s390/qeth: handle sysfs error during initialization
d1428ee54073 ipv6/dccp: do not inherit ipv6_mc_list from parent
5f67a1663c03 dccp/tcp: do not inherit mc_list from parent
b9978c27454c sparc: Fix -Wstringop-overflow warning
b409ba3b0535 Linux 4.4.70
837bfdb41337 drivers: char: mem: Check for address space wraparound with mmap()
52cf24769487 nfsd: encoders mustn't use unitialized values in error cases
da922dc48dcf drm/edid: Add 10 bpc quirk for LGD 764 panel in HP zBook 17 G2
bc428e94070e PCI: Freeze PME scan before suspending devices
5f36c8b4e4a3 PCI: Fix pci_mmap_fits() for HAVE_PCI_RESOURCE_TO_USER platforms
6384f782a69c tracing/kprobes: Enforce kprobes teardown after testing
d5fb96b955ff osf_wait4(): fix infoleak
e07db0d720d3 genirq: Fix chained interrupt data ordering
1736f2b3de62 uwb: fix device quirk on big-endian hosts
ca19dd15e7bb metag/uaccess: Check access_ok in strncpy_from_user
2d9b2e780832 metag/uaccess: Fix access_ok()
98d5e84363ea iommu/vt-d: Flush the IOTLB to get rid of the initial kdump mappings
cb89b1f9dff9 staging: rtl8192e: rtl92e_get_eeprom_size Fix read size of EPROM_CMD.
427907e599fa staging: rtl8192e: fix 2 byte alignment of register BSSIDR.
8b26f53bf026 mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp
f03484fd5a3a xc2028: Fix use-after-free bug properly
e0188a556da6 arm64: documentation: document tagged pointer stack constraints
06dd8281a7d3 arm64: uaccess: ensure extension of access_ok() addr
c23fee69f5b5 arm64: xchg: hazard against entire exchange variable
acbab784a9b6 ARM: dts: at91: sama5d3_xplained: not all ADC channels are available
6ae3be7167b7 ARM: dts: at91: sama5d3_xplained: fix ADC vref
1ab43a598996 powerpc/64e: Fix hang when debugging programs with relocated kernel
33c0c0f8edb9 powerpc/pseries: Fix of_node_put() underflow during DLPAR remove
a86b9ecf1158 powerpc/book3s/mce: Move add_taint() later in virtual mode
f3ffc64bf3dd cx231xx-cards: fix NULL-deref at probe
3208e455284b cx231xx-audio: fix NULL-deref at probe
bd14c18861c7 cx231xx-audio: fix init error path
f7c778fa707d dvb-frontends/cxd2841er: define symbol_rate_min/max in T/C fe-ops
e5a9ebb4387a zr364xx: enforce minimum size when reading header
a6e0caa34715 dib0700: fix NULL-deref at probe
a896652f6ad3 s5p-mfc: Fix unbalanced call to clock management
fc9753aa6ce9 gspca: konica: add missing endpoint sanity check
04f522476a26 ceph: fix recursion between ceph_set_acl() and __ceph_setattr()
0e9e19a66530 iio: proximity: as3935: fix as3935_write
8a5b15e198f1 ipx: call ipxitf_put() in ioctl error path
4ae1efc7cc98 USB: hub: fix non-SS hub-descriptor handling
af4e23402409 USB: hub: fix SS hub-descriptor handling
1e6e9c4c36f9 USB: serial: io_ti: fix div-by-zero in set_termios
4be0ae3d314c USB: serial: mct_u232: fix big-endian baud-rate handling
704f23f20c5e USB: serial: qcserial: add more Lenovo EM74xx device IDs
1c7f99aa2979 usb: serial: option: add Telit ME910 support
319be2ab4731 USB: iowarrior: fix info ioctl on big-endian hosts
1beae7405705 usb: musb: tusb6010_omap: Do not reset the other direction's packet size
5cbfae4ad360 ttusb2: limit messages to buffer size
9737909ff9d4 mceusb: fix NULL-deref at probe
f05c0dfd394f usbvision: fix NULL-deref at probe
14d0cafd3f95 net: irda: irda-usb: fix firmware name on big-endian hosts
ec0b553bd8df usb: host: xhci-mem: allocate zeroed Scratchpad Buffer
c0791b605fac xhci: apply PME_STUCK_QUIRK and MISSING_CAS quirk for Denverton
65ba07489dcd usb: host: xhci-plat: propagate return value of platform_get_irq()
ada79b5ecda7 sched/fair: Initialize throttle_count for new task-groups lazily
f01ae9cb0de2 sched/fair: Do not announce throttled next buddy in dequeue_task_fair()
ae3d7b8931eb fscrypt: avoid collisions when presenting long encrypted filenames
129a883b0191 f2fs: check entire encrypted bigname when finding a dentry
269d8211c400 fscrypt: fix context consistency check when key(s) unavailable
0aa3b8ef6975 net: qmi_wwan: Add SIMCom 7230E
22823e95193a ext4 crypto: fix some error handling
0a76f023e6f2 ext4 crypto: don't let data integrity writebacks fail with ENOMEM
f0486aa7bc80 USB: serial: ftdi_sio: add Olimex ARM-USB-TINY(H) PIDs
16ac61cf707c USB: serial: ftdi_sio: fix setting latency for unprivileged users
6a70a5833ecc pid_ns: Fix race between setns'ed fork() and zap_pid_ns_processes()
ddf9b92f12dd pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes
060d2642682e iio: dac: ad7303: fix channel description
14323b731072 of: fix sparse warning in of_pci_range_parser_one
000959316365 proc: Fix unbalanced hard link numbers
d22b933fb8eb cdc-acm: fix possible invalid access when processing notification
e4add1cf6b41 drm/nouveau/tmr: handle races with hw when updating the next alarm time
9d78e40f5f41 drm/nouveau/tmr: avoid processing completed alarms when adding a new one
5e07724c28f4 drm/nouveau/tmr: fix corruption of the pending list when rescheduling an alarm
27f82df2f026 drm/nouveau/tmr: ack interrupt before processing alarms
3819271d8a5f drm/nouveau/therm: remove ineffective workarounds for alarm bugs
7d2d6022807a drm/amdgpu: Make display watermark calculations more accurate
349666cfbe76 drm/amdgpu: Avoid overflows/divide-by-zero in latency_watermark calculations.
670a7c5db22e ath9k_htc: fix NULL-deref at probe
8431037ba10b ath9k_htc: Add support of AirTies 1eda:2315 AR9271 device
c26190b5378d s390/cputime: fix incorrect system time
d1f8ea3bd095 s390/kdump: Add final note
de74aedd71c0 regulator: tps65023: Fix inverted core enable logic.
6d380f50113c KVM: X86: Fix read out-of-bounds vulnerability in kvm pio emulation
e9c9e7588ef5 KVM: x86: Fix load damaged SSEx MXCSR register
08e589a97d38 ima: accept previously set IMA_NEW_FILE
0c99c8a22cc4 mwifiex: pcie: fix cmd_buf use-after-free in remove/reset
e367d1b00f81 rtlwifi: rtl8821ae: setup 8812ae RFE according to device type
c5ff397f075e md: update slab_cache before releasing new stripes when stripes resizing
d3df9403c075 dm space map disk: fix some book keeping in the disk space map
1dc9fb3cc12e dm thin metadata: call precommit before saving the roots
ea4889d6f39d dm bufio: make the parameter "retain_bytes" unsigned long
4a9631ffe520 dm cache metadata: fail operations if fail_io mode has been established
8d8fb01a62f2 dm bufio: check new buffer allocation watermark every 30 seconds
5d1df36c9d2c dm bufio: avoid a possible ABBA deadlock
4df4bf1df916 dm raid: select the Kconfig option CONFIG_MD_RAID0
fa499b361bd4 dm btree: fix for dm_btree_find_lowest_key()
c04397351fe5 infiniband: call ipv6 route lookup via the stub interface
63450e38efe3 tpm_crb: check for bad response size
025e33ee387a ARM: tegra: paz00: Mark panel regulator as enabled on boot
b171ce6c5e41 USB: core: replace %p with %pK
cda5c7e625ce char: lp: fix possible integer overflow in lp_setup()
ea99c2248495 watchdog: pcwd_usb: fix NULL-deref at probe
ca157f64dc9c USB: ene_usb6250: fix DMA to the stack
b572de59915e usb: misc: legousbtower: Fix memory leak
8a7f9dfbd4ae usb: misc: legousbtower: Fix buffers on stack
bb56ca291305 Linux 4.4.69
35df2085ec02 ipmi: Fix kernel panic at ipmi_ssif_thread()
d4392269f7ce wlcore: Add RX_BA_WIN_SIZE_CHANGE_EVENT event
4b86b46ef410 wlcore: Pass win_size taken from ieee80211_sta to FW
8ef67e0078b3 mac80211: RX BA support for sta max_rx_aggregation_subframes
d13333edbcc7 mac80211: pass block ack session timeout to to driver
0fe94dd915fd mac80211: pass RX aggregation window size to driver
f85e0c5f592c Bluetooth: hci_intel: add missing tty-device sanity check
bf3feec82ce3 Bluetooth: hci_bcm: add missing tty-device sanity check
ff1c4cf24642 Bluetooth: Fix user channel for 32bit userspace on 64bit kernel
9bd2cc56a089 tty: pty: Fix ldisc flush after userspace become aware of the data already
814c2bac9032 serial: omap: suspend device on probe errors
a52e1012585f serial: omap: fix runtime-pm handling on unbind
605fa1a2aa03 serial: samsung: Use right device for DMA-mapping calls
db467fee7ffb arm64: KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP accesses
f08bc4d63377 padata: free correct variable
9f4ba9062c2c CIFS: add misssing SFM mapping for doublequote
9a4050669919 cifs: fix CIFS_IOC_GET_MNT_INFO oops
a8900a64eabf CIFS: fix mapping of SFM_SPACE and SFM_PERIOD
b85fa4129e7a SMB3: Work around mount failure when using SMB3 dialect to Macs
89d23005fd63 Set unicode flag on cifs echo request to avoid Mac error
7aad381af8c3 fs/block_dev: always invalidate cleancache in invalidate_bdev()
bb7031c7e50f ceph: fix memory leak in __ceph_setxattr()
eb04a7344c83 fs/xattr.c: zero out memory copied to userspace in getxattr
a3e6be0e9447 ext4: evict inline data when writing to memory map
ab7ebca418bb IB/mlx4: Reduce SRIOV multicast cleanup warning message to debug level
1ad689bdc12d IB/mlx4: Fix ib device initialization error flow
1360f4301c78 IB/IPoIB: ibX: failed to create mcg debug file
1549c883d39b IB/core: Fix sysfs registration error flow
d96bb545d6ff vfio/type1: Remove locked page accounting workqueue
341adf516842 dm era: save spacemap metadata root after the pre-commit
dcd4004ae521 crypto: algif_aead - Require setkey before accept(2)
21cb4dc57b3c block: fix blk_integrity_register to use template's interval_exp if not 0
cbaeca8251bb KVM: arm/arm64: fix races in kvm_psci_vcpu_on
7b268351860c KVM: x86: fix user triggerable warning in kvm_apic_accept_events()
a2d5dcf338ea um: Fix PTRACE_POKEUSER on x86_64
b8cd9dd513bf x86, pmem: Fix cache flushing for iovec write < 8 bytes
d34ecdc9712c selftests/x86/ldt_gdt_32: Work around a glibc sigaction() bug
e89233f53e3d x86/boot: Fix BSS corruption/overwrite bug in early x86 kernel startup
3d3ca81d5e35 usb: hub: Do not attempt to autosuspend disconnected devices
0b4dad7c2cf4 usb: hub: Fix error loop seen after hub communication errors
7cad8a47ca94 usb: Make sure usb/phy/of gets built-in
6c3785cca656 usb: misc: add missing continue in switch
d3c04901f750 staging: comedi: jr3_pci: cope with jiffies wraparound
7fc6659b19a2 staging: comedi: jr3_pci: fix possible null pointer dereference
5ac489a80ffb staging: gdm724x: gdm_mux: fix use-after-free on module unload
265500bf9802 staging: vt6656: use off stack for out buffer USB transfers.
9d3c45786f27 staging: vt6656: use off stack for in buffer USB transfers.
de9d2d297ebe USB: Proper handling of Race Condition when two USB class drivers try to call init_usb_class simultaneously
fcd9a083cd22 USB: serial: ftdi_sio: add device ID for Microsemi/Arrow SF2PLUS Dev Kit
af3c8bf0e06b usb: host: xhci: print correct command ring address
8e1a740a5d66 iscsi-target: Set session_fall_back_to_erl0 when forcing reinstatement
6cd0200a9554 target: Convert ACL change queue_depth se_session reference usage
de41b0e12d6e target/fileio: Fix zero-length READ and WRITE handling
a1c2b01c310a target: Fix compare_and_write_callback handling for non GOOD status
8e209a07b106 xen: adjust early dom0 p2m handling to xen hypervisor behavior

(From OE-Core rev: e49b3ca1633db277de1e30e8ccfae23c3babf863)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
(cherry picked from commit 2e7d1a42b14de6f47543186f7855658a2ec36397)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 07a9b6a4fb kernel/meta: add virtualbox configuration fragment
As suggested by Khem, we can create a virtualbox configuration
fragment that helps to run XFCE under virtualization.

This can be enabled via KERNEL_FEATURES for targest that
require it, and may be enabled by default in the future.

(From OE-Core rev: a5b42c0702a216e1a75c89aaa918c5e166a9e13e)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit a256addb330ec7b781c381894cc72cbd4a5005dd)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 47321834f1 linux-yocto/meta: smp: Add config X86_BIGSMP since its needed when NR_CPUS > 8
Updating the kernel meta data with the following configuration change:

  When we set NR_CPUS to something > than 8, we also need to set
  X86_BIGSMP
  according to Kconfig:

  config X86_BIGSMP
        bool "Support for big SMP systems with more than 8 CPUs"

  otherwise NR_CPU will end up being reset to 8

[YOCTO #10362]

(From OE-Core rev: 36b594160c6ca12f0a0d06a2809e4dbea1fa53ca)

Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 98278549d960a84605f01fec73aefe5d8792d4bb)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 728038c3a6 linux-yocto/meta: bluetooth: Adds BT_BREDR and BT_LE, which are needed as dependencies
Updating the kernel meta-data to pick up a bluetooth configuration change:

  BT_LE is nedded by BT_6LOWPAN

  BT_BREDR is needed by:
  BT_RFCOMM, BT_RFCOMM_TTY (secondary),
  BT_BNEP, BT_BNEP_MC_FILTER (secondary), BNEP_PROTO_FILTER (secondary),
  BT_CMTP, BT_HIDP

[YOCTO #10425]

(From OE-Core rev: 6c2e2afe9dbc43554e552e5a293ca7ffeb669f35)

Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 0457f08cce73ab8646f8a44e88884371e09f35b4)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 8aaf737d8b linux-yocto/4.4: update to v4.4.67
Integrating the korg v4.4.61 -> 4.4.67 releases with the following
commit summary:

   dec1dc2a0ee8 Linux 4.4.67
   3b9983bb354e dm ioctl: prevent stack leak in dm ioctl call
   da1ce38aaac7 nfsd: stricter decoding of write-like NFSv2/v3 ops
   35e13333c217 nfsd4: minor NFSv2/v3 write decoding cleanup
   16fb859f9b2b ext4/fscrypto: avoid RCU lookup in d_revalidate
   41948f88a521 ext4 crypto: use dget_parent() in ext4_d_revalidate()
   2faff9d1dfc5 ext4 crypto: revalidate dentry after adding or removing the key
   e2968fb8e798 ext4: require encryption feature for EXT4_IOC_SET_ENCRYPTION_POLICY
   fee1f42b961e IB/ehca: fix maybe-uninitialized warnings
   56cd2ed3e25a IB/qib: rename BITS_PER_PAGE to RVT_BITS_PER_PAGE
   a8d47b4b3cb6 netlink: Allow direct reclaim for fallback allocation
   35c9bfa51154 8250_pci: Fix potential use-after-free in error path
   6f81dea4037c scsi: cxlflash: Improve EEH recovery time
   24d17d7853fa scsi: cxlflash: Fix to avoid EEH and host reset collisions
   69a9e016f0cc scsi: cxlflash: Scan host only after the port is ready for I/O
   ec2170f98f9a net: tg3: avoid uninitialized variable warning
   fd79e4363258 mtd: avoid stack overflow in MTD CFI code
   ee6b88767e87 drbd: avoid redefinition of BITS_PER_PAGE
   938206b8d798 ALSA: ppc/awacs: shut up maybe-uninitialized warning
   a2b3b19acfde ASoC: intel: Fix PM and non-atomic crash in bytcr drivers
   6c106b55eb47 Handle mismatched open calls
   911bd54922cd timerfd: Protect the might cancel mechanism proper
   0c49a2c16ca9 Linux 4.4.66
   9c4a4755d9c5 ftrace/x86: Fix triple fault with graph tracing and suspend-to-ram
   1aefe328a68d ARCv2: save r30 on kernel entry as gcc uses it for code-gen
   82a0d8aabe04 nfsd: check for oversized NFSv2/v3 arguments
   2032eebe2384 Input: i8042 - add Clevo P650RS to the i8042 reset list
   91ce8d13faeb p9_client_readdir() fix
   3bf0809930b8 MIPS: Avoid BUG warning in arch_check_elf
   1c26c382c9e7 MIPS: KGDB: Use kernel context for sleeping threads
   555f77106f77 ALSA: seq: Don't break snd_use_lock_sync() loop by timeout
   8cbaf11c5026 ALSA: firewire-lib: fix inappropriate assignment between signed/unsigned type
   5e52fffbb11c ipv6: check raw payload size correctly in ioctl
   befb92542439 ipv6: check skb->protocol before lookup for nexthop
   114f0c66dab4 macvlan: Fix device ref leak when purging bc_queue
   bdeb026dfd9f ip6mr: fix notification device destruction
   25c104023372 netpoll: Check for skb->queue_mapping
   f6b94906b414 net: ipv6: RTF_PCPU should not be settable from userspace
   f6b34b1709ac dp83640: don't recieve time stamps twice
   78c4e3d4848d tcp: clear saved_syn in tcp_disconnect()
   52e33b4e505d sctp: listen on the sock only when it's state is listening or closed
   cc5a5c09d32b net: ipv4: fix multipath RTM_GETROUTE behavior when iif is given
   593e185eaade l2tp: fix PPP pseudo-wire auto-loading
   f710dbd92b27 l2tp: take reference on sessions being dumped
   25adf4e32a89 net/packet: fix overflow in check for tp_reserve
   cf71bd41f809 net/packet: fix overflow in check for tp_frame_nr
   8625dfcfd338 l2tp: purge socket queues in the .destruct() callback
   0e9eeb4676a7 net: phy: handle state correctly in phy_stop_machine
   428b3cefab22 net: neigh: guard against NULL solicit() method
   592d0e60a2b7 sparc64: Fix kernel panic due to erroneous #ifdef surrounding pmd_write()
   80ec183214e8 sparc64: kern_addr_valid regression
   c583862e95d2 xen/x86: don't lose event interrupts
   5709321fd962 usb: gadget: f_midi: Fixed a bug when buflen was smaller than wMaxPacketSize
   3e19487b9bf5 regulator: core: Clear the supply pointer if enabling fails
   804605eae410 RDS: Fix the atomicity for congestion map update
   b9baa0aa66ce net_sched: close another race condition in tcf_mirred_release()
   1d1cb762524f net: cavium: liquidio: Avoid dma_unmap_single on uninitialized ndata
   2907c91c9f9a MIPS: Fix crash registers on non-crashing CPUs
   49b2fe4b0207 md:raid1: fix a dead loop when read from a WriteMostly disk
   28320756e78b ext4: check if in-inode xattr is corrupted in ext4_expand_extra_isize_ea()
   99e96ce5e315 drm/amdgpu: fix array out of bounds
   10fc325c03d2 crypto: testmgr - fix out of bound read in __test_aead()
   40a55e4f9401 clk: sunxi: Add apb0 gates for H3
   531be60fc580 ARM: OMAP2+: timer: add probe for clocksources
   bd2d6cb00d1a xc2028: unlock on error in xc2028_set_config()
   716bcfeb12b8 f2fs: do more integrity verification for superblock
   418b99042b87 Linux 4.4.65
   416bd4a366f3 perf/core: Fix concurrent sys_perf_event_open() vs. 'move_group' race
   b7f47c794bc4 ping: implement proper locking
   a7544fdd1626 staging/android/ion : fix a race condition in the ion driver
   d23ef85b123d vfio/pci: Fix integer overflows, bitmask check
   65d30f7545ff tipc: check minimum bearer MTU
   9540baadb61b netfilter: nfnetlink: correctly validate length of batch messages
   0d9dac5d7cc3 xc2028: avoid use after free
   c50fd34e1089 mnt: Add a per mount namespace limit on the number of mounts
   59e0cd110fb9 tipc: fix socket timer deadlock
   abc025d1e88a tipc: fix random link resets while adding a second bearer
   d39cb4a59729 gfs2: avoid uninitialized variable warning
   9a35bc2ae545 hostap: avoid uninitialized variable use in hfa384x_get_rid
   58f80ccf09c4 tty: nozomi: avoid a harmless gcc warning
   2847736f563d tipc: correct error in node fsm
   76ca3053f32c tipc: re-enable compensation for socket receive buffer double counting
   3f3155904308 tipc: make dist queue pernet
   44b3b7e06887 tipc: make sure IPv6 header fits in skb headroom
   12f4e1f54a13 Linux 4.4.64
   6862fa9077de tipc: fix crash during node removal
   6ddbac9aa800 block: fix del_gendisk() vs blkdev_ioctl crash
   d1cc3cdd39e9 x86, pmem: fix broken __copy_user_nocache cache-bypass assumptions
   5693f3fb5a66 hv: don't reset hv_context.tsc_page on crash
   03e2fb9b5ce8 Drivers: hv: balloon: account for gaps in hot add regions
   8e7a6dbc3b71 Drivers: hv: balloon: keep track of where ha_region starts
   397488e09bf2 Tools: hv: kvp: ensure kvp device fd is closed on exec
   2a60bb635236 kvm: arm/arm64: Fix locking for kvm_free_stage2_pgd
   e2587fba9911 x86/mce/AMD: Give a name to MCA bank 3 when accessed with legacy MSRs
   6c107bba66dc powerpc/kprobe: Fix oops when kprobed on 'stdu' instruction
   38be91ce7ea8 ubi/upd: Always flush after prepared for an update
   b812c69019e4 mac80211: reject ToDS broadcast data frames
   b74ba9dd91e5 mmc: sdhci-esdhc-imx: increase the pad I/O drive strength for DDR50 card
   6986d0d29f3c ACPI / power: Avoid maybe-uninitialized warning
   cdede60d6a30 Input: elantech - add Fujitsu Lifebook E547 to force crc_enabled
   8d5ed79fb2d7 VSOCK: Detach QP check should filter out non matching QPs.
   f803416632b5 Drivers: hv: vmbus: Reduce the delay between retries in vmbus_post_msg()
   567dd48c4e71 Drivers: hv: get rid of timeout in vmbus_open()
   5ab982a01201 Drivers: hv: don't leak memory in vmbus_establish_gpadl()
   702db976b857 s390/mm: fix CMMA vs KSM vs others
   859d615b5be1 CIFS: remove bad_network_name flag
   f8fe51c86583 cifs: Do not send echoes before Negotiate is complete
   a2a67e53f92f ring-buffer: Have ring_buffer_iter_empty() return true when empty
   1dfb1c7bd63f tracing: Allocate the snapshot buffer before enabling probe
   c9460fbceb2f KEYS: fix keyctl_set_reqkey_keyring() to not leak thread keyrings
   eb78d9877579 KEYS: Change the name of the dead type to ".dead" to prevent user access
   b5737b92560e KEYS: Disallow keyrings beginning with '.' to be joined as session keyrings
   81af21fe95ba Linux 4.4.63
   d00557976676 MIPS: fix Select HAVE_IRQ_EXIT_ON_IRQ_STACK patch.
   e2f5fb9207a6 sctp: deny peeloff operation on asocs with threads sleeping on it
   f00f18ebb3b2 net: ipv6: check route protocol when deleting routes
   990a142ee0d3 tty/serial: atmel: RS485 half duplex w/DMA: enable RX after TX is done
   8dc821b9f67d SUNRPC: fix refcounting problems with auth_gss messages.
   403a728d1a35 ibmveth: calculate gso_segs for large packets
   65596042c3af catc: Use heap buffer for memory size test
   40531b26bade catc: Combine failure cleanup code in catc_probe()
   a90604be51de rtl8150: Use heap buffers for all register access
   be570e556dee pegasus: Use heap buffers for all register access
   eb5267657d85 virtio-console: avoid DMA from stack
   6be431f91632 dvb-usb-firmware: don't do DMA on stack
   502157457f52 dvb-usb: don't use stack for firmware load
   6739cc12f3db mm: Tighten x86 /dev/mem with zeroing reads
   ba02781392fa rtc: tegra: Implement clock handling
   ccf0904c49b1 platform/x86: acer-wmi: setup accelerometer when machine has appropriate notify event
   51f8d95c89b4 ext4: fix inode checksum calculation problem if i_extra_size is small
   0cb03b6e7086 dvb-usb-v2: avoid use-after-free
   ea6d8d67001a ath9k: fix NULL pointer dereference
   2673d1c5122e crypto: ahash - Fix EINPROGRESS notification callback
   70e55aaf9f8c powerpc: Disable HFSCR[TM] if TM is not supported
   9286385a3452 zram: do not use copy_page with non-page aligned address
   c1fc1d2f214e kvm: fix page struct leak in handle_vmon
   98c953a0a51f Revert "MIPS: Lantiq: Fix cascaded IRQ setup"
   a32c5331b462 char: lack of bool string made CONFIG_DEVPORT always on
   0a6aa0d1cf27 char: Drop bogus dependency of DEVPORT on !M68K
   7fe57118a7c0 ftrace: Fix removing of second function probe
   c51451e43bf1 irqchip/irq-imx-gpcv2: Fix spinlock initialization
   66b531d3ff11 libnvdimm: fix reconfig_mutex, mmap_sem, and jbd2_handle lockdep splat
   6058cf9929d9 xen, fbfront: fix connecting to backend
   b689dfbed8c8 scsi: sd: Fix capacity calculation with 32-bit sector_t
   448961955592 scsi: sd: Consider max_xfer_blocks if opt_xfer_blocks is unusable
   925adae6664c scsi: sr: Sanity check returned mode data
   1e1de2e841e1 iscsi-target: Drop work-around for legacy GlobalSAN initiator
   05c5dd75d77c iscsi-target: Fix TMR reference leak during session shutdown
   074bcc1302fd acpi, nfit, libnvdimm: fix interleave set cookie calculation (64-bit comparison)
   ec3978e10ecc x86/vdso: Plug race between mapping and ELF header setup
   f1c5d0163586 x86/vdso: Ensure vdso32_enabled gets set to valid values only
   f42be33fe976 perf/x86: Avoid exposing wrong/stale data in intel_pmu_lbr_read_32()
   a5e2f803b891 Input: xpad - add support for Razer Wildcat gamepad
   f0899d0e1e9e CIFS: store results of cifs_reopen_file to avoid infinite wait
   a11ab9dd4b78 drm/nouveau/mmu/nv4a: use nv04 mmu rather than the nv44 one
   a737abe4d09a drm/nouveau/mpeg: mthd returns true on success now
   ef4c962825c0 thp: fix MADV_DONTNEED vs clear soft dirty race
   3144d81a7735 cgroup, kthread: close race window where new kthreads can be migrated to non-root cgroups
   a80c068fbf43 Linux 4.4.62
   7d170f270a95 ibmveth: set correct gso_size and gso_type
   ac0cbfbb1e4b net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions
   710f793a15de net/mlx4_core: Fix racy CQ (Completion Queue) free
   f1e6b1149e49 net/mlx4_en: Fix bad WQE issue
   0a007f74b826 usb: hub: Wait for connection to be reestablished after port reset
   f4522e36edaa blk-mq: Avoid memory reclaim when remapping queues
   d35f8fa0b93e net/packet: fix overflow in check for priv area size
   fd8bae310684 crypto: caam - fix RNG deinstantiation error checking
   ba7681e4eee6 MIPS: IRQ Stack: Fix erroneous jal to plat_irq_dispatch
   f017e58da4ab MIPS: Select HAVE_IRQ_EXIT_ON_IRQ_STACK
   b39b26381668 MIPS: Switch to the irq_stack in interrupts
   93a82f8dbef8 MIPS: Only change $28 to thread_info if coming from user mode
   336365351285 MIPS: Stack unwinding while on IRQ stack
   d8b8b5528ea5 MIPS: Introduce irq_stack
   5a527d80836e mtd: bcm47xxpart: fix parsing first block after aligned TRX
   297f55bcb62a usb: dwc3: gadget: delay unmap of bounced requests
   8cfaf0ae1f56 drm/i915: Stop using RP_DOWN_EI on Baytrail
   cb0a2cba62d5 drm/i915: Avoid tweaking evaluation thresholds on Baytrail v3

(From OE-Core rev: 2a427e642027cdd2e222ded8df252d74a7427159)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 34e53af8ed9d27ab010e57bcc08dee6f333da9fd)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27 22:36:45 +01:00
Bruce Ashfield 2a26619fda linux-yocto/4.4: update to v4.4.60
Updating to the korg stable relase with the following shortlog summary:

   8f8ee9706b0a Linux 4.4.60
   84bd21a708b8 padata: avoid race in reordering
   5cca175b6cda blk: Ensure users for current->bio_list can see the full list.
   2cbd78f4239b blk: improve order of bio handling in generic_make_request()
   063d30f187f5 power: reset: at91-poweroff: timely shutdown LPDDR memories
   42462d23e60b KVM: kvm_io_bus_unregister_dev() should never fail
   3a1246b46df5 rtc: s35390a: improve irq handling
   a55ae9d1937b rtc: s35390a: implement reset routine as suggested by the reference
   fdd4bc9313e5 rtc: s35390a: make sure all members in the output are set
   b3ed3864912e rtc: s35390a: fix reading out alarm
   6280ac931a23 MIPS: Lantiq: Fix cascaded IRQ setup
   47e2fe17d14d mm, hugetlb: use pte_present() instead of pmd_present() in follow_huge_pmd()
   ef55c3df5dbd drm/radeon: Override fpfn for all VRAM placements in radeon_evict_flags
   3eb392056aeb KVM: x86: clear bus pointer when destroyed
   eac3ab3e6915 USB: fix linked-list corruption in rh_call_control()
   0a1757cfa5ba tty/serial: atmel: fix TX path in atmel_console_write()
   74b8fc017d76 tty/serial: atmel: fix race condition (TX+DMA)
   566a8711a7dd ACPI: Do not create a platform_device for IOAPIC/IOxAPIC
   3342857ac074 ACPI: Fix incompatibility with mcount-based function graph tracing
   ab48ab614b8c ASoC: atmel-classd: fix audio clock rate
   ce3dcfdbff04 ALSA: hda - fix a problem for lineout on a Dell AIO machine
   a90d7447e4a1 ALSA: seq: Fix race during FIFO resize
   75a03869c93a scsi: libsas: fix ata xfer length
   a92f411914ca scsi: sg: check length passed to SG_NEXT_CMD_LEN
   18639c4bad72 scsi: mpt3sas: fix hang on ata passthrough commands
   1eed198ce16b xen/setup: Don't relocate p2m over existing one
   ba46d8fab00a libceph: force GFP_NOIO for socket allocations
   61a4577c9a44 Linux 4.4.59
   2bed5987692c sched/rt: Add a missing rescheduling point
   7a5202190810 fscrypt: remove broken support for detecting keyring key revocation
   573341eba9c4 metag/ptrace: Reject partial NT_METAG_RPIPE writes
   e441102d8c07 metag/ptrace: Provide default TXSTATUS for short NT_PRSTATUS
   2d9bc3695012 metag/ptrace: Preserve previous registers for short regset write
   962b95a88574 sparc/ptrace: Preserve previous registers for short regset write
   c8693666856c mips/ptrace: Preserve previous registers for short regset write
   e1dc8904b33b h8300/ptrace: Fix incorrect register transfer count
   6e174bbd0631 c6x/ptrace: Remove useless PTRACE_SETREGSET implementation
   800791e7e0fd pinctrl: qcom: Don't clear status bit on irq_unmask
   927d04793f8a virtio_balloon: init 1st buffer in stats vq
   22c9e7c092f6 xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder
   cce7e56dd73f xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
   a9a76a3e318e xfrm: policy: init locks early
   0a5766a6a73b Linux 4.4.58
   f8a62dbc7902 crypto: algif_hash - avoid zero-sized array
   540d6d756ff8 fbcon: Fix vc attr at deinit
   ac601978a2aa serial: 8250_pci: Detach low-level driver during PCI error recovery
   b8687d83b34c ACPI / blacklist: Make Dell Latitude 3350 ethernet work
   d3607fc2976e ACPI / blacklist: add _REV quirks for Dell Precision 5520 and 3520
   4e2c66bb6658 uvcvideo: uvc_scan_fallback() for webcams with broken chain
   ce5494107946 s390/zcrypt: Introduce CEX6 toleration
   7023f502c835 block: allow WRITE_SAME commands with the SG_IO ioctl
   9fd9e1436380 vfio/spapr: Postpone allocation of userspace version of TCE table
   4110080574ac PCI: Do any VF BAR updates before enabling the BARs
   bcbdcf48469b PCI: Ignore BAR updates on virtual functions
   d4f09ea7e35c PCI: Update BARs using property bits appropriate for type
   131f7969048b PCI: Don't update VF BARs while VF memory space is enabled
   40a85d68185f PCI: Decouple IORESOURCE_ROM_ENABLE and PCI_ROM_ADDRESS_ENABLE
   1278c9f87f11 PCI: Add comments about ROM BAR updating
   cef498a2c75a PCI: Remove pci_resource_bar() and pci_iov_resource_bar()
   a87693ec42f2 PCI: Separate VF BAR updates from standard BAR updates
   e4ce31c0265d x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic
   ca7e3bdc9c7e igb: add i211 to i210 PHY workaround
   4db313df4946 igb: Workaround for igb i210 firmware issue
   ec52364445a4 xen: do not re-use pirq number cached in pci device msi msg data
   6d43e485e006 xfs: clear _XBF_PAGES from buffers when readahead page
   f154de03f416 USB: usbtmc: add missing endpoint sanity check
   74c8dd066cc0 nl80211: fix dumpit error path RTNL deadlocks
   7922c1becb36 xfs: fix up xfs_swap_extent_forks inline extent handling
   c4cf86f69597 xfs: don't allow di_size with high bit set
   48da8f817b9d libceph: don't set weight to IN when OSD is destroyed
   73dd1edf50a6 raid10: increment write counter after bio is split
   175039632065 cpufreq: Restore policy min/max limits on CPU online
   e1af444e52ce ARM: dts: at91: sama5d2: add dma properties to UART nodes
   2705b183263b ARM: at91: pm: cpu_idle: switch DDR to power-down mode
   55b6c187cf9d iommu/vt-d: Fix NULL pointer dereference in device_to_iommu
   c856b66c8aac xen/acpi: upload PM state from init-domain to Xen
   52e40a2fcc39 mmc: sdhci: Do not disable interrupts while waiting for clock
   27d9bf096406 ext4: mark inode dirty after converting inline directory
   c7d1545c48ff parport: fix attempt to write duplicate procfiles
   7413d1f8991e iio: hid-sensor-trigger: Change get poll value function order to avoid sensor properties losing after resume from S3
   8f189e1d0eca iio: adc: ti_am335x_adc: fix fifo overrun recovery
   dcf879cb9ed3 mmc: ushc: fix NULL-deref at probe
   2c251e568e1a uwb: hwa-rc: fix NULL-deref at probe
   815321da2e26 uwb: i1480-dfu: fix NULL-deref at probe
   14a2032287d4 usb: hub: Fix crash after failure to read BOS descriptor
   47285be050ca usb: musb: cppi41: don't check early-TX-interrupt for Isoch transfer
   a7cb1fafe429 USB: wusbcore: fix NULL-deref at probe
   d6389d6abb8a USB: idmouse: fix NULL-deref at probe
   a7712869e2e7 USB: lvtest: fix NULL-deref at probe
   73490abe249c USB: uss720: fix NULL-deref at probe
   2c929ea720f9 usb-core: Add LINEAR_FRAME_INTR_BINTERVAL USB quirk
   8a8a8007871a usb: gadget: f_uvc: Fix SuperSpeed companion descriptor's wBytesPerInterval
   19f0fe67b9d0 ACM gadget: fix endianness in notifications
   9218793a39de USB: serial: qcserial: add Dell DW5811e
   8f0f081647cc USB: serial: option: add Quectel UC15, UC20, EC21, and EC25 modems
   1ea551eec703 ALSA: hda - Adding a group of pin definition to fix headset problem
   ed00b613bbcb ALSA: ctxfi: Fix the incorrect check of dma_set_mask() call
   b55ffcb1bc8a ALSA: seq: Fix racy cell insertions during snd_seq_pool_done()
   549993001e7d Input: sur40 - validate number of endpoints before using them
   b3c4c0c470b5 Input: kbtab - validate number of endpoints before using them
   c05490638ddf Input: cm109 - validate number of endpoints before using them
   e916f1d6188e Input: yealink - validate number of endpoints before using them
   0812c6855c89 Input: hanwang - validate number of endpoints before using them
   6bed7c1e2b78 Input: ims-pcu - validate number of endpoints before using them
   a07d3669654a Input: iforce - validate number of endpoints before using them
   5f9243e4fca6 Input: i8042 - add noloop quirk for Dell Embedded Box PC 3000
   9ac7bd114e13 Input: elan_i2c - add ASUS EeeBook X205TA special touchpad fw
   afaed241928f tcp: initialize icsk_ack.lrcvtime at session start time
   95aa915c2f04 socket, bpf: fix sk_filter use after free in sk_clone_lock
   38dece41e5be ipv4: provide stronger user input validation in nl_fib_input()
   85f00dac91a1 net: bcmgenet: remove bcmgenet_internal_phy_setup()
   fdcee7c1e2f8 net/mlx5e: Count LRO packets correctly
   9d1894cba25c net/mlx5: Increase number of max QPs in default profile
   610c6bcc5fcf net: unix: properly re-increment inflight counter of GC discarded candidates
   ae43f9360a21 amd-xgbe: Fix jumbo MTU processing on newer hardware
   f3126725228c net: properly release sk_frag.page
   12f0bffc489d net: bcmgenet: Do not suspend PHY if Wake-on-LAN is enabled
   b362d6735156 net/openvswitch: Set the ipv6 source tunnel key address attribute correctly
   a5c3f390eb77 Linux 4.4.57
   5fa513cb0721 ext4: fix fencepost in s_first_meta_bg validation
   d88b83e66bbf percpu: acquire pcpu_lock when updating pcpu_nr_empty_pop_pages
   e08f608ab428 gfs2: Avoid alignment hole in struct lm_lockname
   4f47ca488256 isdn/gigaset: fix NULL-deref at probe
   d267ecbdfdb4 target: Fix VERIFY_16 handling in sbc_parse_cdb
   246760c61d9c scsi: libiscsi: add lock around task lists to fix list corruption regression
   82bd06aba880 scsi: lpfc: Add shutdown method for kexec
   0a621633cdfa target/pscsi: Fix TYPE_TAPE + TYPE_MEDIMUM_CHANGER export
   582f548924cd md/raid1/10: fix potential deadlock
   b24473976b98 powerpc/boot: Fix zImage TOC alignment
   09875d1393d4 cpufreq: Fix and clean up show_cpuinfo_cur_freq()
   f02729f2ab87 perf/core: Fix event inheritance on fork()
   4cb0c0b73d1c give up on gcc ilog2() constant optimizations
   6052eb871217 kernek/fork.c: allocate idle task for a CPU always on its local node
   6cc5b73d7969 hv_netvsc: use skb_get_hash() instead of a homegrown implementation
   cea050150323 tpm_tis: Use devm_free_irq not free_irq
   13a26889cbc1 drm/amdgpu: add missing irq.h include
   68ea3948ed3d s390/pci: fix use after free in dma_init
   50730d7f361f KVM: PPC: Book3S PR: Fix illegal opcode emulation
   e2d9577854f5 xen/qspinlock: Don't kick CPU if IRQ is not initialized
   b1a0f744f8e6 Drivers: hv: avoid vfree() on crash
   0a2512768f16 Drivers: hv: balloon: don't crash when memory is added in non-sorted order
   3787a071d145 pinctrl: cherryview: Do not mask all interrupts in probe
   962c66c74184 ACPI / video: skip evaluating _DOD when it does not exist
   12e1a3cd11ea cxlflash: Increase cmd_per_lun for better throughput
   f8c07cbc2e72 crypto: mcryptd - Fix load failure
   10659b8f5c60 crypto: cryptd - Assign statesize properly
   c78c3376ec67 crypto: ghash-clmulni - Fix load failure
   45d9558837d4 USB: don't free bandwidth_mutex too early
   ac1a97d8a562 usb: core: hub: hub_port_init lock controller instead of bus

(From OE-Core rev: 52a6823d4279d580a2b4bbfdc06234a903a17d93)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-04-13 10:54:10 +01:00
Bruce Ashfield 962f419195 linux-yocto/4.4: update to v4.4.56
Integrating the korg release with the following shortlog:

   0136bca4e0f6 Linux 4.4.56
   99d403faba47 futex: Add missing error handling to FUTEX_REQUEUE_PI
   44854c191e2c futex: Fix potential use-after-free in FUTEX_REQUEUE_PI
   62f57041fbdf x86/perf: Fix CR4.PCE propagation to use active_mm instead of mm
   8e0ec20539f8 x86/kasan: Fix boot with KASAN=y and PROFILE_ANNOTATED_BRANCHES=y
   3a19419c50c6 fscrypto: lock inode while setting encryption policy
   fd74e8d258da fscrypt: fix renaming and linking special files
   c10ffe988f15 net sched actions: decrement module reference count after table flush.
   676fe978525d dccp: fix memory leak during tear-down of unsuccessful connection request
   4ab956b56133 dccp/tcp: fix routing redirect race
   56f9b9502f2d bridge: drop netfilter fake rtable unconditionally
   aed728c38c48 ipv6: avoid write to a possibly cloned skb
   5f8bc3856e28 ipv6: make ECMP route replacement less greedy
   b57955ea30e1 mpls: Send route delete notifications when router module is unloaded
   710fbeb3f5c5 act_connmark: avoid crashing on malformed nlattrs with null parms
   6c72458ab428 uapi: fix linux/packet_diag.h userspace compilation error
   e671f1cc588f vrf: Fix use-after-free in vrf_xmit
   d0ebde92fbeb dccp: fix use-after-free in dccp_feat_activate_values
   ec4d8692b76e net: fix socket refcounting in skb_complete_tx_timestamp()
   9e7683301bee net: fix socket refcounting in skb_complete_wifi_ack()
   2681a7853ad7 tcp: fix various issues for sockets morphing to listen state
   9216632bf4a0 dccp: Unlock sock before calling sk_free()
   a70c32859704 net: net_enable_timestamp() can be called from irq contexts
   f331d6445a3e net: don't call strlen() on the user buffer in packet_bind_spkt()
   2cd0afc64e33 l2tp: avoid use-after-free caused by l2tp_ip_backlog_recv
   354f79125f12 ipv4: mask tos for input route
   f1b3aae1f1bf vti6: return GRE_KEY for vti6
   51a219a1371e vxlan: correctly validate VXLAN ID against VXLAN_N_VID
   0c0be310ba29 netlink: remove mmapped netlink support
   28ec98bc2e4a Linux 4.4.55
   1c5265be54d3 ext4: don't BUG when truncating encrypted inodes on the orphan list
   cd8ad4d9eb6d dm: flush queued bios when process blocks to avoid deadlock
   66dd58f56eab nfit, libnvdimm: fix interleave set cookie calculation
   a084aeef5633 s390/kdump: Use "LINUX" ELF note name instead of "CORE"
   b0e85701a776 KVM: s390: Fix guest migration for huge guests resulting in panic
   61fbad6a28fd mvsas: fix misleading indentation
   72ca0ab30680 serial: samsung: Continue to work if DMA request fails
   72bb2b96b856 USB: serial: io_ti: fix information leak in completion handler
   e71c7bad6844 USB: serial: io_ti: fix NULL-deref in interrupt callback
   6498086195b9 USB: iowarrior: fix NULL-deref in write
   179295c38d23 USB: iowarrior: fix NULL-deref at probe
   54f11a9662b6 USB: serial: omninet: fix reference leaks at open
   3cdc94638746 USB: serial: safe_serial: fix information leak in completion handler
   cf09c7d60ccc usb: host: xhci-plat: Fix timeout on removal of hot pluggable xhci controllers
   40c5634ffe3d usb: host: xhci-dbg: HCIVERSION should be a binary number
   4a1a3bb70fb4 usb: gadget: function: f_fs: pass companion descriptor along
   10af24856503 usb: dwc3: gadget: make Set Endpoint Configuration macros safe
   f47b97f2cdaa usb: gadget: dummy_hcd: clear usb_gadget region before registration
   2ca39d130015 powerpc: Emulation support for load/store instructions on LE
   074893495b72 tracing: Add #undef to fix compile error
   127651058594 MIPS: Netlogic: Fix CP0_EBASE redefinition warnings
   2e4aff2405af MIPS: DEC: Avoid la pseudo-instruction in delay slots
   5fad17434465 mm: memcontrol: avoid unused function warning
   5e45d834f762 cpmac: remove hopeless #warning
   32883383f5e0 MIPS: ralink: Remove unused rt*_wdt_reset functions
   4b91e7a2a9a7 MIPS: ralink: Cosmetic change to prom_init().
   3dc8f1e3a8f2 mtd: pmcmsp: use kstrndup instead of kmalloc+strncpy
   d2a8d746ae95 MIPS: Update lemote2f_defconfig for CPU_FREQ_STAT change
   c018595d83a3 MIPS: ip22: Fix ip28 build for modern gcc
   7a6a965f350e MIPS: Update ip27_defconfig for SCSI_DH change
   8ed0fdcc0c11 MIPS: ip27: Disable qlge driver in defconfig
   adc48c710b7e MIPS: Update defconfigs for NF_CT_PROTO_DCCP/UDPLITE change
   e041ad066440 crypto: improve gcc optimization flags for serpent and wp512
   a8cb5c02a20f USB: serial: digi_acceleport: fix OOB-event processing
   4d95645f3dd5 USB: serial: digi_acceleport: fix OOB data sanity check

(From OE-Core rev: aac3bd4b9a3a2dca42eff68beec1b075ae8e532a)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-29 16:37:27 +01:00
Bruce Ashfield 9e404449ab linux-yocto/4.4: update to v4.4.53
Updating from v4.4.41 to v4.4.53, with the following list of changes:

   49616e715061 Linux 4.4.53
   9cee69465035 scsi: lpfc: Correct WQ creation for pagesize
   1d316060cad5 MIPS: IP22: Fix build error due to binutils 2.25 uselessnes.
   4dd29050e46e MIPS: IP22: Reformat inline assembler code to modern standards.
   15959b728d07 powerpc/xmon: Fix data-breakpoint
   afee78f03ee6 dmaengine: ipu: Make sure the interrupt routine checks all interrupts.
   79a7ff1443bd bcma: use (get|put)_device when probing/removing device driver
   5a1f03f1ee91 md linear: fix a race between linear_add() and linear_congested()
   037cd23726b3 rtc: sun6i: Switch to the external oscillator
   ee360e99dae0 rtc: sun6i: Add some locking
   a0378b5bfc27 NFSv4: fix getacl ERANGE for some ACL buffer sizes
   5d23e89065cd NFSv4: fix getacl head length estimation
   52fb4bdcea4c NFSv4: Fix memory and state leak in _nfs4_open_and_get_state
   3ee4f442e5b3 nfsd: special case truncates some more
   6030493a3422 nfsd: minor nfsd_setattr cleanup
   781e6a08381d rtlwifi: rtl8192c-common: Fix "BUG: KASAN:
   6e10c33cb87a rtlwifi: Fix alignment issues
   70a09029b7be gfs2: Add missing rcu locking for glock lookup
   44dd30e04c1f rdma_cm: fail iwarp accepts w/o connection params
   88326fe95f59 RDMA/core: Fix incorrect structure packing for booleans
   f414af249f1e Drivers: hv: util: Backup: Fix a rescind processing issue
   9b45ab285388 Drivers: hv: util: Fcopy: Fix a rescind processing issue
   abaeda7f709a Drivers: hv: util: kvp: Fix a rescind processing issue
   862d2b7d21d3 hv: init percpu_list in hv_synic_alloc()
   374907e8d116 hv: allocate synic pages for all present CPUs
   80190fcc48f6 usb: gadget: udc: fsl: Add missing complete function.
   61e9e9bcfd7b usb: host: xhci: plat: check hcc_params after add hcd
   900466a746f5 usb: musb: da8xx: Remove CPPI 3.0 quirk and methods
   89eb5ed1536e w1: ds2490: USB transfer buffers need to be DMAable
   1df66c452471 w1: don't leak refcount on slave attach failure in w1_attach_slave_device()
   20bc8a897e48 can: usb_8dev: Fix memory leak of priv->cmd_msg_buffer
   3584716db12a iio: pressure: mpl3115: do not rely on structure field ordering
   2ab6b8c7172c iio: pressure: mpl115: do not rely on structure field ordering
   e83a28c521a6 arm/arm64: KVM: Enforce unconditional flush to PoC when mapping to stage-2
   d4a8db66b946 fuse: add missing FR_FORCE
   434ed4aff140 crypto: testmgr - Pad aes_ccm_enc_tv_template vector
   7666ef1a36cc ath9k: use correct OTP register offsets for the AR9340 and AR9550
   1aeced70f77d ath9k: fix race condition in enabling/disabling IRQs
   dc7bbf895e43 ath5k: drop bogus warning on drv_set_key with unsupported cipher
   6af0acc0b69f target: Fix multi-session dynamic se_node_acl double free OOPs
   4a3c526ced41 target: Obtain se_node_acl->acl_kref during get_initiator_node_acl
   da259399e487 samples/seccomp: fix 64-bit comparison macros
   6ad4196f1952 ext4: return EROFS if device is r/o and journal replay is needed
   9a79248c083d ext4: preserve the needs_recovery flag when the journal is aborted
   6ec4583e9b03 ext4: fix inline data error paths
   9d636818dbac ext4: fix data corruption in data=journal mode
   8774c73cf696 ext4: trim allocation requests to group size
   a3068b3e8066 ext4: do not polute the extents cache while shifting extents
   3daefdae5f8b ext4: Include forgotten start block on fallocate insert range
   cd3db55c64ae loop: fix LO_FLAGS_PARTSCAN hang
   356d71df7398 block/loop: fix race between I/O and set_status
   973f40f368f7 jbd2: don't leak modified metadata buffers on an aborted journal
   c0ef1f537a97 Fix: Disable sys_membarrier when nohz_full is enabled
   ea240cfed99b sd: get disk reference in sd_check_events()
   33950b56d2c2 scsi: use 'scsi_device_from_queue()' for scsi_dh
   2dc9a859eb89 scsi: aacraid: Reorder Adapter status check
   18dbfcae65a3 scsi: storvsc: properly set residual data length on errors
   80bccab34a57 scsi: storvsc: properly handle SRB_ERROR when sense message is present
   5cdc8193ac38 scsi: storvsc: use tagged SRB requests if supported by the device
   6a284310d5dd dm stats: fix a leaked s->histogram_boundaries array
   fdea1f972158 dm cache: fix corruption seen when using cache > 2TB
   f0ae01568e0c ipc/shm: Fix shmat mmap nil-page protection
   c5c893e7c44e mm: do not access page->mapping directly on page_endio
   66f43a576879 mm: vmpressure: fix sending wrong events on underflow
   612e4679b865 mm/page_alloc: fix nodes for reclaim in fast path
   31dac0e870dd iommu/vt-d: Tylersburg isoch identity map check is done too late.
   07852563dba6 iommu/vt-d: Fix some macros that are incorrectly specified in intel-iommu
   5cc0cd0e3a5a regulator: Fix regulator_summary for deviceless consumers
   272d60bfce0e staging: rtl: fix possible NULL pointer dereference
   8c8f42c9a4a7 ALSA: hda - Fix micmute hotkey problem for a lenovo AIO machine
   cd585d3ba5c8 ALSA: hda - Add subwoofer support for Dell Inspiron 17 7000 Gaming
   003aa343724f ALSA: seq: Fix link corruption by event error handling
   70dbc00f7e11 ALSA: ctxfi: Fallback DMA mask to 32bit
   9879f9d01a3c ALSA: timer: Reject user params with too small ticks
   b9bf1f0657c5 ALSA: hda - fix Lewisburg audio issue
   1f4f37076d52 ALSA: hda/realtek - Cannot adjust speaker's volume on a Dell AIO
   6b1d7b6f54c7 ARM: dts: at91: Enable DMA on sama5d2_xplained console
   be83ed085fcd ARM: dts: at91: Enable DMA on sama5d4_xplained console
   b401418c6cc3 ARM: at91: define LPDDR types
   f3a0b2004080 media: fix dm1105.c build error
   b0bde9f6a057 uvcvideo: Fix a wrong macro
   5988e7320179 am437x-vpfe: always assign bpp variable
   ab7546e49100 MIPS: Handle microMIPS jumps in the same way as MIPS32/MIPS64 jumps
   cc387ae0898e MIPS: Calculate microMIPS ra properly when unwinding the stack
   d75d675a0552 MIPS: Fix is_jump_ins() handling of 16b microMIPS instructions
   72a0cfae59b4 MIPS: Fix get_frame_info() handling of microMIPS function size
   2998bf60d385 MIPS: Prevent unaligned accesses during stack unwinding
   0d45490221a2 MIPS: Clear ISA bit correctly in get_frame_info()
   f1be0f5814a6 MIPS: Lantiq: Keep ethernet enabled during boot
   093292b8f8f7 MIPS: OCTEON: Fix copy_from_user fault handling for large buffers
   b32e43cf3f74 MIPS: BCM47XX: Fix button inversion for Asus WL-500W
   5636da7aba4d MIPS: Fix special case in 64 bit IP checksumming.
   faf6aa4b129d samples: move mic/mpssd example code from Documentation
   dd4534d88b93 Linux 4.4.52
   c171caf7be28 kvm: vmx: ensure VMCS is current while enabling PML
   e0913cc300c7 Revert "usb: chipidea: imx: enable CI_HDRC_SET_NON_ZERO_TTHA"
   151d4c0fb55b rtlwifi: rtl_usb: Fix for URB leaking when doing ifconfig up/down
   de5634875b60 block: fix double-free in the failure path of cgwb_bdi_init()
   15696979d80f goldfish: Sanitize the broken interrupt handler
   d7f97304a485 x86/platform/goldfish: Prevent unconditional loading
   67f47e57f9ca USB: serial: ark3116: fix register-accessor error handling
   b04a2ca5c4b3 USB: serial: opticon: fix CTS retrieval at open
   06b1cf346a4d USB: serial: spcp8x5: fix modem-status handling
   22034ee5dab8 USB: serial: ftdi_sio: fix line-status over-reporting
   cfad0817222d USB: serial: ftdi_sio: fix extreme low-latency setting
   af82872b65e0 USB: serial: ftdi_sio: fix modem-status error handling
   bcea8e993772 USB: serial: cp210x: add new IDs for GE Bx50v3 boards
   1ae570ab1c06 USB: serial: mos7840: fix another NULL-deref at open
   04fae8abfaef tty: serial: msm: Fix module autoload
   49ed6307508e net: socket: fix recvmmsg not returning error from sock_error
   ce9ecb8d7f3c ip: fix IP_CHECKSUM handling
   353dd7290025 irda: Fix lockdep annotations in hashbin_delete().
   a95df078e866 dccp: fix freeing skb too early for IPV6_RECVPKTINFO
   fe41cfb48f2d packet: Do not call fanout_release from atomic contexts
   abd672deb170 packet: fix races in fanout_add()
   2b3eb43342a0 net/llc: avoid BUG_ON() in skb_orphan()
   e8330cb5ae47 blk-mq: really fix plug list flushing for nomerge queues
   f0414c1f8bb7 rtc: interface: ignore expired timers when enqueuing new timers
   a82ac399bcf2 rtlwifi: rtl_usb: Fix missing entry in USB driver's private data
   f1924ac09c96 Linux 4.4.51
   5a86b1150f6c mmc: core: fix multi-bit bus width without high-speed mode
   6f26f0ba2435 bcache: Make gc wakeup sane, remove set_task_state()
   aee7d0412f17 ntb_transport: Pick an unused queue
   c6c6851adbaf NTB: ntb_transport: fix debugfs_remove_recursive
   efa061998d22 printk: use rcuidle console tracepoint
   6787d3ecbef7 ARM: 8658/1: uaccess: fix zeroing of 64-bit get_user()
   e6394c7d1c19 futex: Move futex_init() to core_initcall
   906bb56e3a12 drm/dp/mst: fix kernel oops when turning off secondary monitor
   b32128386bf8 drm/radeon: Use mode h/vdisplay fields to hide out of bounds HW cursor
   c6cbae45a57f Input: elan_i2c - add ELAN0605 to the ACPI table
   65de8bfbbe20 Fix missing sanity check in /dev/sg
   8107096d243d scsi: don't BUG_ON() empty DMA transfers
   d7b146c69229 fuse: fix use after free issue in fuse_dev_do_read()
   385a592dc7ce siano: make it work again with CONFIG_VMAP_STACK
   f9400118b015 vfs: fix uninitialized flags in splice_to_pipe()
   c50b74d88661 Linux 4.4.50
   b9dee56027ae l2tp: do not use udp_ioctl()
   afb4feb8bfef ping: fix a null pointer dereference
   9117c897c9aa packet: round up linear to header len
   58691e5b4f27 net: introduce device min_header_len
   6f99825e7632 sit: fix a double free on error path
   a4226c7ebfb5 sctp: avoid BUG_ON on sctp_wait_for_sndbuf
   f46f344841ec mlx4: Invoke softirqs after napi_reschedule
   0db25098cb6c macvtap: read vnet_hdr_size once
   625bd9e43b3b tun: read vnet_hdr_sz once
   82e9f6b90a0e tcp: avoid infinite loop in tcp_splice_read()
   96ada0a978fa ipv6: tcp: add a missing tcp_v6_restore_cb()
   eaa3a58f4503 ip6_gre: fix ip6gre_err() invalid reads
   13c3646dac70 netlabel: out of bound access in cipso_v4_validate()
   2d9c2e011fd3 ipv4: keep skb->dst around in presence of IP options
   22449a01baa5 net: use a work queue to defer net_disable_timestamp() work
   f3ece3b38437 tcp: fix 0 divide in __tcp_select_window()
   3f5b5134ec7c ipv6: pointer math error in ip6_tnl_parse_tlv_enc_lim()
   41e07a7e01d9 ipv6: fix ip6_tnl_parse_tlv_enc_lim()
   e6c654c9c092 can: Fix kernel panic at security_sock_rcv_skb
   702c0ce9a7c7 Linux 4.4.49
   5b0465dd4ad4 drm/i915: fix use-after-free in page_flip_completed()
   a44ca389a736 ALSA: seq: Don't handle loop timeout at snd_seq_pool_done()
   e5f20a3fd6db ALSA: seq: Fix race at creating a queue
   010ada0cfcb9 xen-netfront: Delete rx_refill_timer in xennet_disconnect_backend()
   1c0da0ac217b scsi: mpt3sas: disable ASPM for MPI2 controllers
   4d6bdf7c73e7 scsi: aacraid: Fix INTx/MSI-x issue with older controllers
   52e02d6bf304 scsi: zfcp: fix use-after-free by not tracing WKA port open/close on failed send
   f2d256a2d49f netvsc: Set maximum GSO size in the right place
   b9c29d45f980 mac80211: Fix adding of mesh vendor IEs
   2f46791849be ARM: 8642/1: LPAE: catch pending imprecise abort on unmask
   04ed4a9e21f5 target: Fix COMPARE_AND_WRITE ref leak for non GOOD status
   0c863accadb0 target: Fix early transport_generic_handle_tmr abort scenario
   ee44e73832c2 target: Use correct SCSI status during EXTENDED_COPY exception
   44d03b9280ed target: Don't BUG_ON during NodeACL dynamic -> explicit conversion
   fcc038db5959 ARM: 8643/3: arm/ptrace: Preserve previous registers for short regset write
   cc187c6200f8 hns: avoid stack overflow with CONFIG_KASAN
   3b7ff5ed114f cpumask: use nr_cpumask_bits for parsing functions
   fd96835e205d Revert "x86/ioapic: Restore IO-APIC irq_chip retrigger callback"
   e72c13d93e9e selinux: fix off-by-one in setprocattr
   e871ea6bcf99 ARC: [arcompact] brown paper bag bug in unaligned access delay slot fixup
   6a1bd9063246 Linux 4.4.48
   87ebcc534d47 base/memory, hotplug: fix a kernel oops in show_valid_zones()
   374d06699537 x86/irq: Make irq activate operations symmetric
   94c0517fd0cb USB: serial: option: add device ID for HP lt2523 (Novatel E371)
   9cf89ade1afd usb: gadget: f_fs: Assorted buffer overflow checks.
   e4c1e6648298 USB: Add quirk for WORLDE easykey.25 MIDI keyboard
   b4b3442e5032 USB: serial: pl2303: add ATEN device ID
   244e7f00035d USB: serial: qcserial: add Dell DW5570 QDL
   f4f09b79a0c4 KVM: x86: do not save guest-unsupported XSAVE state
   8b51676d6cd9 HID: wacom: Fix poor prox handling in 'wacom_pl_irq'
   b3c8c31ed24c percpu-refcount: fix reference leak during percpu-atomic transition
   3a8e217851c9 mmc: sdhci: Ignore unexpected CARD_INT interrupts
   85fb980acb01 can: bcm: fix hrtimer/tasklet termination in bcm op removal
   4025ab36c81c mm, fs: check for fatal signals in do_generic_file_read()
   e86a8769579e mm/memory_hotplug.c: check start_pfn in test_pages_in_a_zone()
   920bba109299 cifs: initialize file_info_lock
   7aeb95ceb84b zswap: disable changing params if init fails
   5dadebc67586 svcrpc: fix oops in absence of krb5 module
   2b4e56fde91b NFSD: Fix a null reference case in find_or_create_lock_stateid()
   f584bb6df7a2 powerpc: Add missing error check to prom_find_boot_cpu()
   9b993e2c3df6 powerpc/eeh: Fix wrong flag passed to eeh_unfreeze_pe()
   db18e92ceb8d libata: apply MAX_SEC_1024 to all CX1-JB*-HP devices
   579a917538f1 ata: sata_mv:- Handle return value of devm_ioremap.
   d49d465d178f perf/core: Fix PERF_RECORD_MMAP2 prot/flags for anonymous memory
   72bb4b549085 crypto: arm64/aes-blk - honour iv_out requirement in CBC and CTR modes
   ae7d33f53a56 crypto: api - Clear CRYPTO_ALG_DEAD bit before registering an alg
   c4305f00852c drm/nouveau/nv1a,nv1f/disp: fix memory clock rate retrieval
   2a3797ef69c5 drm/nouveau/disp/gt215: Fix HDA ELD handling (thus, HDMI audio) on gt215
   e21a3cad35bc ext4: validate s_first_meta_bg at mount time
   62e546b2d3a0 PCI/ASPM: Handle PCI-to-PCIe bridges as roots of PCIe hierarchies
   4686ea264f1d Linux 4.4.47
   384e4bf0def9 net: dsa: Bring back device detaching in dsa_slave_suspend()
   74a7c39ec627 qmi_wwan/cdc_ether: add device ID for HP lt2523 (Novatel E371) WWAN card
   0492a033fb71 af_unix: move unix_mknod() out of bindlock
   e674c70bafe7 r8152: don't execute runtime suspend if the tx is not empty
   980b9afd9ecc bridge: netlink: call br_changelink() during br_dev_newlink()
   8f9e4ad8d7f3 tcp: initialize max window for a new fastopen socket
   8051bf2890e9 ipv6: addrconf: Avoid addrconf_disable_change() using RCU read-side lock
   8a066a87025e net: phy: bcm63xx: Utilize correct config_intr function
   6fec199362c4 net: fix harmonize_features() vs NETIF_F_HIGHDMA
   4f5e54bdd052 ax25: Fix segfault after sock connection timeout
   062b7f35ff6c ravb: do not use zero-length alignment DMA descriptor
   7d691d89eed0 openvswitch: maintain correct checksum state in conntrack actions
   b82981fb273d tcp: fix tcp_fastopen unaligned access complaints on sparc
   ec9e993f30f6 net: systemport: Decouple flow control from __bcm_sysport_tx_reclaim
   40e7c725ab0f net: ipv4: fix table id in getroute response
   2e84b8ce6fc3 net: lwtunnel: Handle lwtunnel_fill_encap failure
   290db2cd517e mlxsw: pci: Fix EQE structure definition
   811bb1b9d9ab mlxsw: switchx2: Fix memory leak at skb reallocation
   9edb2d75d81b mlxsw: spectrum: Fix memory leak at skb reallocation
   595ac452c451 r8152: fix the sw rx checksum is unavailable
   6c1ed78cb074 Linux 4.4.46
   d0721893214e mm, memcg: do not retry precharge charges
   14b97492d6e1 platform/x86: intel_mid_powerbtn: Set IRQ_ONESHOT
   d430c37db796 pinctrl: broxton: Use correct PADCFGLOCK offset
   5ddaf6804e24 s5k4ecgx: select CRC32 helper
   5288474d2f48 IB/umem: Release pid in error and ODP flow
   e114e66eec3d IB/ipoib: move back IB LL address into the hard header
   800a78f9e62b drm/i915: Don't leak edid in intel_crt_detect_ddc()
   d79e41188a1e SUNRPC: cleanup ida information when removing sunrpc module
   edef1086bf09 NFSv4.0: always send mode in SETATTR after EXCLUSIVE4
   0f64f22c0686 nfs: Don't increment lock sequence ID after NFS4ERR_MOVED
   bde741e9cc23 parisc: Don't use BITS_PER_LONG in userspace-exported swab.h header
   acb63c8b576d ARC: [arcompact] handle unaligned access delay slot corner case
   42ad7663677d ARC: udelay: fix inline assembler by adding LP_COUNT to clobber list
   bca1a95c9e20 can: ti_hecc: add missing prepare and unprepare of the clock
   63fe33a78428 can: c_can_pci: fix null-pointer-deref in c_can_start() - set device pointer
   bae49e72f951 s390/ptrace: Preserve previous registers for short regset write
   8637de3a318d RDMA/cma: Fix unknown symbol when CONFIG_IPV6 is not enabled
   d65032ab06f4 ISDN: eicon: silence misleading array-bounds warning
   d1b232c2ce53 sysctl: fix proc_doulongvec_ms_jiffies_minmax()
   f11e8bf8e99b mm/mempolicy.c: do not put mempolicy before using its nodemask
   c83ad9703e71 drm: Fix broken VT switch with video=1366x768 option
   23bc4e136bca tile/ptrace: Preserve previous registers for short regset write
   63db7c91a3c0 fbdev: color map copying bounds checking
   ef30573ef2b1 Linux 4.4.45
   8323d0555fe3 arm64: avoid returning from bad_mode
   6e65a4c698cf selftest/powerpc: Wrong PMC initialized in pmc56_overflow test
   a5291c1a9eae dmaengine: pl330: Fix runtime PM support for terminated transfers
   238623ce487f ite-cir: initialize use_demodulator before using it
   b02d7a8219bc blackfin: check devm_pinctrl_get() for errors
   a4d2fa085b9a ARM: 8613/1: Fix the uaccess crash on PB11MPCore
   baa2610c4962 ARM: ux500: fix prcmu_is_cpu_in_wfi() calculation
   68664ae14535 ARM: dts: imx6qdl-nitrogen6_max: fix sgtl5000 pinctrl init
   c55f8aaf4a19 arm64/ptrace: Reject attempts to set incomplete hardware breakpoint fields
   4c87fc7f2059 arm64/ptrace: Avoid uninitialised struct padding in fpr_set()
   03ee97d68d8b arm64/ptrace: Preserve previous registers for short regset write - 3
   d8263f1753ce arm64/ptrace: Preserve previous registers for short regset write - 2
   76e08d2966a9 arm64/ptrace: Preserve previous registers for short regset write
   41a9abb0e06b ARM: dts: da850-evm: fix read access to SPI flash
   62c3d36309d3 ceph: fix bad endianness handling in parse_reply_info_extra
   abfa5e8ae937 ARM: 8634/1: hw_breakpoint: blacklist Scorpion CPUs
   294b0aadc8c2 svcrdma: avoid duplicate dma unmapping during error recovery
   098b62b757a4 clocksource/exynos_mct: Clear interrupt when cpu is shut down
   a07563c3cf05 ubifs: Fix journal replay wrt. xattr nodes
   7ea1eb731453 qla2xxx: Fix crash due to null pointer access
   86915782ff65 x86/ioapic: Restore IO-APIC irq_chip retrigger callback
   212bab3c5b0b mtd: nand: xway: disable module support
   80aeb7bf5ca0 ieee802154: atusb: do not use the stack for buffers to make them DMA able
   8f6f508f70ff mmc: mxs-mmc: Fix additional cycles after transmission stop
   75c60df15c85 HID: corsair: fix control-transfer error handling
   0f37d20fdc70 HID: corsair: fix DMA buffers on stack
   4740d1d7d429 PCI: Enumerate switches below PCI-to-PCIe bridges
   dc4e372f9a47 fuse: clear FR_PENDING flag when moving requests out of pending queue
   6f3002c22087 svcrpc: don't leak contexts on PROC_DESTROY
   3b434ca8592a x86/PCI: Ignore _CRS on Supermicro X8DTH-i/6/iF/6F
   36672b8b99e2 tmpfs: clear S_ISGID when setting posix ACLs
   39d7c9ce35a1 ARM: dts: imx31: fix AVIC base address
   d2e4968e3c0d ARM: dts: imx31: move CCM device node to AIPS2 bus devices
   280d00a94293 ARM: dts: imx31: fix clock control module interrupts description
   2ba399c693c0 perf scripting: Avoid leaking the scripting_context variable
   aa02f29e95f3 IB/IPoIB: Remove can't use GFP_NOIO warning
   ea470497eb31 IB/mlx4: When no DMFS for IPoIB, don't allow NET_IF QPs
   f1c9169478ca IB/mlx4: Fix port query for 56Gb Ethernet links
   c7a40c48f7a5 IB/mlx4: Fix out-of-range array index in destroy qp flow
   1be54a4ec45a IB/mlx4: Set traffic class in AH
   4ffb36efe22c IB/mlx5: Wait for all async command completions to complete
   97085e2a386a ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it
   a7dd347a67c0 Linux 4.4.44
   45611fb9e0af pinctrl: sh-pfc: Do not unconditionally support PIN_CONFIG_BIAS_DISABLE
   ef6eadbf7b16 powerpc/ibmebus: Fix device reference leaks in sysfs interface
   488e7b2c5b6a powerpc/ibmebus: Fix further device reference leaks
   4d1b5086f7e2 bus: vexpress-config: fix device reference leak
   6e8210ad2585 blk-mq: Always schedule hctx->next_cpu
   ddf0c377bf82 ACPI / APEI: Fix NMI notification handling
   4af7970b3593 block: cfq_cpd_alloc() should use @gfp
   2c1dd423a567 cpufreq: powernv: Disable preemption while checking CPU throttling state
   33ebdfe913fd NFSv4.1: nfs4_fl_prepare_ds must be careful about reporting success.
   11804232d1ad NFS: Fix a performance regression in readdir
   8ff851bf2240 pNFS: Fix race in pnfs_wait_on_layoutreturn
   7aae6e3c0c52 pinctrl: meson: fix gpio request disabling other modes
   f0382c090a20 btrfs: fix error handling when run_delayed_extent_op fails
   205e997acde7 btrfs: fix locking when we put back a delayed ref that's too new
   68b97d287e28 x86/cpu: Fix bootup crashes by sanitizing the argument of the 'clearcpuid=' command-line option
   0cf23324af1c USB: serial: ch341: fix modem-control and B0 handling
   1d25a05642c8 USB: serial: ch341: fix resume after reset
   a1a0612b7dde drm/radeon: drop verde dpm quirks
   b9d6631395a1 sysctl: Drop reference added by grab_header in proc_sys_readdir
   ca81117b7432 sysrq: attach sysrq handler correctly for 32-bit kernel
   075f493a974e tty/serial: atmel_serial: BUG: stop DMA from transmitting in stop_tx
   4a6716f16517 mnt: Protect the mountpoint hashtable with mount_lock
   836fd7c9e6e6 vme: Fix wrong pointer utilization in ca91cx42_slave_get
   d5fcd719e889 xhci: fix deadlock at host remove by running watchdog correctly
   ae76af251806 i2c: fix kernel memory disclosure in dev interface
   f64b9acc368c i2c: print correct device invalid address
   085f4ebec797 Input: elants_i2c - avoid divide by 0 errors on bad touchscreen data
   214a8e98e6bc USB: serial: ch341: fix open and resume after B0
   802b4ef3b989 USB: serial: ch341: fix control-message error handling
   bc74606d8d80 USB: serial: ch341: fix open error handling
   e29f709c2f56 USB: serial: ch341: fix initial modem-control state
   3ef5bc0b385f USB: serial: kl5kusb105: fix line-state error handling
   4a1ecf37a59f nl80211: fix sched scan netlink socket owner destruction
   9d3875c0c462 KVM: x86: Introduce segmented_write_std
   3490e72ad6d0 KVM: x86: emulate FXSAVE and FXRSTOR
   d9c4c1e7c2cf KVM: x86: add asm_safe wrapper
   4fa0090249fb KVM: x86: add Align16 instruction flag
   1fc673d96f9d KVM: x86: flush pending lapic jump label updates on module unload
   3d27cd4b2527 jump_labels: API for flushing deferred jump label updates
   34a55c9d4a2d KVM: eventfd: fix NULL deref irqbypass consumer
   816307c80d4d KVM: x86: fix emulation of "MOV SS, null selector"
   1a46e6ecf896 mm/hugetlb.c: fix reservation race when freeing surplus pages
   6bbb8ff3b68e ocfs2: fix crash caused by stale lvb with fsdlm plugin
   70429b970bde mm: fix devm_memremap_pages crash, use mem_hotplug_{begin, done}
   6de62ec07d2a selftests: do not require bash for the generated test
   2deaeea23fbd selftests: do not require bash to run netsocktests testcase
   2e2679a168fe Input: i8042 - add Pegatron touchpad to noloop table
   51377793758a Input: xpad - use correct product id for x360w controllers
   d9ea51a9bea4 Linux 4.4.43
   e21901d7a5eb mm/init: fix zone boundary creation
   e3f77bb158f9 ALSA: usb-audio: Add a quirk for Plantronics BT600
   a1c81f839c6f spi: mvebu: fix baudrate calculation for armada variant
   dfd64d112a02 ARM: OMAP4+: Fix bad fallthrough for cpuidle
   04dc1be104fe ARM: zynq: Reserve correct amount of non-DMA RAM
   bed280bbc995 powerpc: Fix build warning on 32-bit PPC
   fa48a1607580 ALSA: firewire-tascam: Fix to handle error from initialization of stream data
   a2f727149ee4 HID: hid-cypress: validate length of report
   70e05a9f2f4f net: vrf: do not allow table id 0
   c177d491a948 net: ipv4: Fix multipath selection with vrf
   67b21973ecf4 gro: Disable frag0 optimization on IPv6 ext headers
   db7119eaacf4 gro: use min_t() in skb_gro_reset_offset()
   5169043e9722 gro: Enter slow-path if there is no tailroom
   0d3b9c2746d3 r8152: fix rx issue for runtime suspend
   c31a3c79928b r8152: split rtl8152_suspend function
   807cac887d95 ipv4: Do not allow MAIN to be alias for new LOCAL w/ custom rules
   0d431f94c181 igmp: Make igmp group member RFC 3376 compliant
   14e8d568f14f drop_monitor: consider inserted data in genlmsg_end
   81e7916476ca drop_monitor: add missing call to genlmsg_end
   1ff0308f33ce net/mlx5: Avoid shadowing numa_node
   18d971f84c84 net/mlx5: Check FW limitations on log_max_qp before setting it
   3f2847608cb9 net: stmmac: Fix race between stmmac_drv_probe and stmmac_open
   67bce5821c9a net, sched: fix soft lockup in tc_classify
   58d0d7a45ef8 ipv6: handle -EFAULT from skb_copy_bits
   6ac0b3810cdc net: vrf: Drop conntrack data after pass through VRF device on Tx
   1e5298d4c82b ser_gigaset: return -ENOMEM on error instead of success
   33c7b0f74c57 netvsc: reduce maximum GSO size
   49c4446a2e13 Linux 4.4.42
   adf640eaefac usb: gadget: composite: always set ep->mult to a sensible value
   f108b2de9cd0 Revert "usb: gadget: composite: always set ep->mult to a sensible value"
   6053479cbbc5 tick/broadcast: Prevent NULL pointer dereference
   af817b3fc6e5 drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values
   9205be7fa632 cx23885-dvb: move initialization of a8293_pdata
   6b59fb520123 net: vxge: avoid unused function warnings
   8003ac65d0a5 net: ti: cpmac: Fix compiler warning due to type confusion
   becfb50c66cb cred/userns: define current_user_ns() as a function
   f5a636fd416f staging: comedi: dt282x: tidy up register bit defines
   8f251525da14 powerpc/pci/rpadlpar: Fix device reference leaks
   ccd7bd29c2e6 md: MD_RECOVERY_NEEDED is set for mddev->recovery
   1d3124821f3a crypto: arm64/aes-ce - fix for big endian
   5b21c5489206 crypto: arm64/aes-xts-ce: fix for big endian
   abca9c2d2cab crypto: arm64/sha1-ce - fix for big endian
   83f8a200af45 crypto: arm64/aes-neon - fix for big endian
   bd17e2d36615 crypto: arm64/aes-ccm-ce: fix for big endian
   bed5c78798e1 crypto: arm/aes-ce - fix for big endian
   4c575a30db8c crypto: arm64/ghash-ce - fix for big endian
   820c2ac4c9f4 crypto: arm64/sha2-ce - fix for big endian
   6119edd2d87a s390/crypto: unlock on error in prng_tdes_read()
   85baf9416b7e mmc: mmc_test: Uninitialized return value
   b0cb7f60998c PM / wakeirq: Fix dedicated wakeirq for drivers not using autosuspend
   fc44d3d05478 irqchip/bcm7038-l1: Implement irq_cpu_offline() callback
   69dc8473b750 target/iscsi: Fix double free in lio_target_tiqn_addtpg()
   e57c830c9041 scsi: mvsas: fix command_active typo
   079c4b43e1fe ASoC: samsung: i2s: Fixup last IRQ unsafe spin lock call
   83882724eb65 iommu/vt-d: Flush old iommu caches for kdump when the device gets context mapped
   91bc81b9661c iommu/vt-d: Fix pasid table size encoding
   dc78a9e1b4f8 iommu/amd: Fix the left value check of cmd buffer
   b54dcc3b68ef iommu/amd: Missing error code in amd_iommu_init_device()
   46105512474f clk: imx31: fix rewritten input argument of mx31_clocks_init()
   f371ee85268d clk: clk-wm831x: fix a logic error
   92e993abb928 hwmon: (g762) Fix overflows and crash seen when writing limit attributes
   fd504f529160 hwmon: (nct7802) Fix overflows seen when writing into limit attributes
   5e351caeaa96 hwmon: (ds620) Fix overflows seen when writing temperature limits
   fbab1832e7e8 hwmon: (amc6821) sign extension temperature
   07c05622f63d hwmon: (scpi) Fix module autoload
   9453d46a12ba cris: Only build flash rescue image if CONFIG_ETRAX_AXISFLASHMAP is selected
   8353a5deec10 ath10k: use the right length of "background"
   56ef587b77fd stable-fixup: hotplug: fix unused function warning
   acb7df233b72 usb: dwc3: ep0: explicitly call dwc3_ep0_prepare_one_trb()
   ecd4ad9ab7e9 usb: dwc3: ep0: add dwc3_ep0_prepare_one_trb()
   efcd2e082f0f usb: dwc3: gadget: always unmap EP0 requests
   7927c0314060 staging: iio: ad7606: fix improper setting of oversampling pins
   3e4302f99aed mei: bus: fix mei_cldev_enable KDoc
   e94800df8c1f USB: serial: io_ti: bind to interface after fw download
   1224bb23fe15 USB: phy: am335x-control: fix device and of_node leaks
   d36d0122ff51 ARM: dts: r8a7794: Correct hsusb parent clock
   de2cf4998a52 USB: serial: kl5kusb105: abort on open exception path
   f5531856c2c7 ALSA: usb-audio: Fix bogus error return in snd_usb_create_stream()
   d576c36a3e1f usb: musb: blackfin: add bfin_fifo_offset in bfin_ops
   e675483ee2f1 usb: hub: Move hub_port_disable() to fix warning if PM is disabled
   02ef64ac647f usb: musb: Fix trying to free already-free IRQ 4
   60dffc173220 usb: dwc3: pci: add Intel Gemini Lake PCI ID
   59185ef00b46 xhci: Fix race related to abort operation
   ce737ba8e23e xhci: Use delayed_work instead of timer for command timeout
   b07b4fa72500 usb: xhci-mem: use passed in GFP flags instead of GFP_KERNEL
   3e3f05182b39 USB: serial: mos7720: fix parallel probe
   5c83e07c3c8b USB: serial: mos7720: fix parport use-after-free on probe errors
   2f525ed5efb8 USB: serial: mos7720: fix use-after-free on probe errors
   f2e8b37a9970 USB: serial: mos7720: fix NULL-deref at open
   857757872704 USB: serial: mos7840: fix NULL-deref at open
   1b1fdc715807 USB: serial: kobil_sct: fix NULL-deref in write
   b60b91268cd0 USB: serial: cyberjack: fix NULL-deref at open
   b835f4cd6700 USB: serial: oti6858: fix NULL-deref at open
   374250ed9b26 USB: serial: io_edgeport: fix NULL-deref at open
   ad4de3d91872 USB: serial: ti_usb_3410_5052: fix NULL-deref at open
   f0bdd7e0ccb2 USB: serial: garmin_gps: fix memory leak on failed URB submit
   e3d6a0da47e6 USB: serial: iuu_phoenix: fix NULL-deref at open
   11743d704e51 USB: serial: io_ti: fix I/O after disconnect
   7ef8807cce7d USB: serial: io_ti: fix another NULL-deref at open
   33a5d0cc25f4 USB: serial: io_ti: fix NULL-deref at open
   0243498813d2 USB: serial: spcp8x5: fix NULL-deref at open
   65d107038ec6 USB: serial: keyspan_pda: verify endpoints at probe
   c6aa86222ec5 USB: serial: pl2303: fix NULL-deref at open
   4e106709060f USB: serial: quatech2: fix sleep-while-atomic in close
   7b5d7880019c USB: serial: omninet: fix NULL-derefs at open and disconnect
   d88f0f6c5ba0 usb: xhci: hold lock over xhci_abort_cmd_ring()
   f286c2513ba6 xhci: Handle command completion and timeout race
   86bb666386ee usb: host: xhci: Fix possible wild pointer when handling abort command
   3447b3772934 usb: xhci: fix return value of xhci_setup_device()
   2d1b4fcba4a7 xhci: free xhci virtual devices with leaf nodes first
   b303a108541e usb: xhci: apply XHCI_PME_STUCK_QUIRK to Intel Apollo Lake
   b4b404b99177 xhci: workaround for hosts missing CAS bit
   e224b8b7215f usb: xhci: fix possible wild pointer
   438efb640e83 usb: dwc3: core: avoid Overflow events
   96a21e702606 usb: gadget: composite: Test get_alt() presence instead of set_alt()
   bd4e78bbc93f USB: dummy-hcd: fix bug in stop_activity (handle ep0)
   7cc00abef071 USB: fix problems with duplicate endpoint addresses
   f6ff9981743c USB: gadgetfs: fix checks of wTotalLength in config descriptors
   74e36bffe645 USB: gadgetfs: fix use-after-free bug
   fe75330a27fc USB: gadgetfs: fix unbounded memory allocation bug
   10a4380ea145 usb: gadgetfs: restrict upper bound on device configuration size
   9cc601b40d76 usb: storage: unusual_uas: Add JMicron JMS56x to unusual device
   96175db0a647 usb: musb: dsps: implement clear_ep_rxintr() callback
   2a0e2a89cc41 usb: musb: core: add clear_ep_rxintr() to musb_platform_ops
   e72575d2d76e KVM: MIPS: Flush KVM entry code from icache globally
   7b95f36fc6fa KVM: x86: reset MMU on KVM_SET_VCPU_EVENTS
   9b73f43fcef4 mac80211: initialize fast-xmit 'info' later
   6e28a02f0e86 ARM: davinci: da850: don't add emac clock to lookup table twice
   bb1cacd88e07 ALSA: usb-audio: Fix irq/process data synchronization
   16b968a1ca96 ALSA: hda - Apply asus-mode8 fixup to ASUS X71SL
   b87483c27624 ALSA: hda - Fix up GPIO for ASUS ROG Ranger

(From OE-Core rev: bf00e5e265d3f878d2af36a48d597ce477bd6f4f)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-14 14:42:18 +00:00
Bruce Ashfield c57ccdcb5b linux-yocto/4.4: meta/configuration updates
Integrating the following commit already in 4.9 and 4.8:

  intel-quark: Add intel-quark-preempt-rt bsp configuration

  While there are intel-quark configurations for the KTYPEs standard
  and tiny in bsp/intel-common, there's none for the preempt-rt KTYPE.
  Trying to build preempt-rt enabled kernels such as linux-yocto-rt for
  intel-quark yields a .config having a potentially misconfigured
  architecture. More importantly, however, preempt-rt related CONFIG
  options are not enabled. Hence, a build of, e.g., linux-yocto-rt, does
  not result in a preempt-rt enabled kernel.

  This patch qualifies to be (back)ported to other branches than
  master.

  Signed-off-by: Christian Storm <christian.storm@siemens.com>
  Signed-off-by: Jan Kiszka <jan.kiszka@siemens.com>

(From OE-Core rev: e853327447908d1be085a96f8dda1c53305f9552)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-19 06:16:58 -08:00
Bruce Ashfield 318925957f linux-yocto/4.4: update to v4.4.41
Integrating the korg -stable release. Changes are as follows:

   cdd86b972265 Linux 4.4.41
   9f11a0ab6a96 net: mvpp2: fix dma unmapping of TX buffers for fragments
   d85727365859 sg_write()/bsg_write() is not fit to be called under KERNEL_DS
   7fb5a936457d kconfig/nconf: Fix hang when editing symbol with a long prompt
   e321f384d8a5 target/user: Fix use-after-free of tcmu_cmds if they are expired
   e5de1c724c06 powerpc: Convert cmp to cmpd in idle enter sequence
   cadaba838f1b powerpc/ps3: Fix system hang with GCC 5 builds
   8a2bcaae1bc7 nfs_write_end(): fix handling of short copies
   b66e3126569e libceph: verify authorize reply on connect
   edfe6a79f905 PCI: Check for PME in targeted sleep state
   8db00756afbd Input: drv260x - fix input device's parent assignment
   44685f03dd56 media: solo6x10: fix lockup by avoiding delayed register write
   952a9f5af9f8 IB/cma: Fix a race condition in iboe_addr_get_sgid()
   b7f73ada92a3 IB/multicast: Check ib_find_pkey() return value
   7b1369215616 IPoIB: Avoid reading an uninitialized member variable
   0de381ca35b5 IB/mad: Fix an array index check
   e945df4c6bc2 fgraph: Handle a case where a tracer ignores set_graph_notrace
   88e41441ccd4 platform/x86: asus-nb-wmi.c: Add X45U quirk
   2ef502e860f1 ftrace/x86_32: Set ftrace_stub to weak to prevent gcc from using short jumps to it
   19aa9c14989e kvm: nVMX: Allow L1 to intercept software exceptions (#BP and #OF)
   129e4323df37 KVM: PPC: Book3S HV: Don't lose hardware R/C bit updates in H_PROTECT
   ddf5718adfb8 KVM: PPC: Book3S HV: Save/restore XER in checkpointed register state
   1c8841c9b7d2 md/raid5: limit request size according to implementation limits
   d78006d2345f sc16is7xx: Drop bogus use of IRQF_ONESHOT
   b988320dab53 s390/vmlogrdr: fix IUCV buffer allocation
   656c9abd574b firmware: fix usermode helper fallback loading
   429a533a3d9a ARC: mm: arc700: Don't assume 2 colours for aliasing VIPT dcache
   dbb67e1d585d scsi: avoid a permanent stop of the scsi device's request queue
   565ae61d8995 scsi: zfcp: fix rport unblock race with LUN recovery
   3b3739dfa69c scsi: zfcp: do not trace pure benign residual HBA responses at default level
   1cc0f9488b91 scsi: zfcp: fix use-after-"free" in FC ingress path after TMF
   bccd78746f88 scsi: megaraid_sas: Do not set MPI2_TYPE_CUDA for JBOD FP path for FW which does not support JBOD sequence map
   49ea06561154 scsi: megaraid_sas: For SRIOV enabled firmware, ensure VF driver waits for 30secs before reset
   edf1169bbbaa vt: fix Scroll Lock LED trigger name
   f4f02a856a92 block: protect iterate_bdevs() against concurrent close
   abb78811e242 mei: request async autosuspend at the end of enumeration
   1f9c91a37542 drivers/gpu/drm/ast: Fix infinite loop if read fails
   970dc8cdec9c drm/gma500: Add compat ioctl
   0e0b70f581fc drm/radeon: add additional pci revision to dpm workaround
   62a272498dbe drm/radeon: Hide the HW cursor while it's out of bounds
   deac395e0ba8 drm/radeon: Also call cursor_move_locked when the cursor size changes
   cb8d63d885e9 drm/nouveau/i2c/gk110b,gm10x: use the correct implementation
   adea4a7b0f2b drm/nouveau/fifo/gf100-: protect channel preempt with subdev mutex
   d32d4b3d7c9f drm/nouveau/ltc: protect clearing of comptags with mutex
   3a2990e67b05 drm/nouveau/bios: require checksum to match for fast acpi shadow method
   a163451c80b0 drm/nouveau/kms: lvds panel strap moved again on maxwell
   69e236e70ead ACPI / video: Add force_native quirk for HP Pavilion dv6
   2c2375e40d28 ACPI / video: Add force_native quirk for Dell XPS 17 L702X
   01b6089b5622 staging: comedi: ni_mio_common: fix E series ni_ai_insn_read() data
   5283a7bedbcb staging: comedi: ni_mio_common: fix M Series ni_ai_insn_read() data mask
   e692edec93c1 thermal: hwmon: Properly report critical temperature in sysfs
   9d9541d44a26 clk: bcm2835: Avoid overwriting the div info when disabling a pll_div clk
   e01b04be3eb0 timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion
   96ea1b9ea099 regulator: stw481x-vmmc: fix ages old enable error
   842ec27cd3f2 mmc: sdhci: Fix recovery from tuning timeout
   dae7cb414834 ath9k: Really fix LED polarity for some Mini PCI AR9220 MB92 cards.
   b63929e8e130 cfg80211/mac80211: fix BSS leaks when abandoning assoc attempts
   05f4183ab5a4 rtlwifi: Fix enter/exit power_save
   f5d90f434c9a ssb: Fix error routine when fallback SPROM fails
   a3edc7b2e537 Linux 4.4.40
   7a2b4ee54b3f ppp: defer netns reference release for ppp channel
   37de955c11b5 driver core: fix race between creating/querying glue dir and its cleanup
   f85a337b4066 xfs: set AGI buffer type in xlog_recover_clear_agi_bucket
   fdb17ddd0a49 arm/xen: Use alloc_percpu rather than __alloc_percpu
   9397e79c4b2d xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing
   00a0de085d60 tpm xen: Remove bogus tpm_chip_unregister
   f93777c91544 kernel/debug/debug_core.c: more properly delay for secondary CPUs
   f2b8b3455b22 kernel/watchdog: use nmi registers snapshot in hardlockup handler
   597f9c03b2d5 CIFS: Fix a possible memory corruption in push locks
   a9c69e152897 CIFS: Fix missing nls unload in smb2_reconnect()
   f0b715409cb9 CIFS: Fix a possible memory corruption during reconnect
   6dcb01e78333 ASoC: intel: Fix crash at suspend/resume without card registration
   701ec6e5cea7 dm space map metadata: fix 'struct sm_metadata' leak on failed create
   85290a163b06 dm crypt: mark key as invalid until properly loaded
   9188611f81e3 dm flakey: return -EINVAL on interval bounds error in flakey_ctr()
   f0898dc2852b blk-mq: Do not invoke .queue_rq() for a stopped queue
   c53af76d5de1 usb: gadget: composite: always set ep->mult to a sensible value
   b35f34f66943 exec: Ensure mm->user_ns contains the execed files
   0812936b11ea fs: exec: apply CLOEXEC before changing dumpable task flags
   14d8e5cae039 mm/vmscan.c: set correct defer count for shrinker
   ffef1630187b loop: return proper error from loop_queue_rq()
   011ded975e34 f2fs: set ->owner for debugfs status file's file_operations
   3460edfc70c2 ext4: do not perform data journaling when data is encrypted
   36af7cd560b9 ext4: return -ENOMEM instead of success
   519a30148e23 ext4: reject inodes with negative size
   f655b3575c47 ext4: add sanity checking to count_overhead()
   3995881b0f72 ext4: fix in-superblock mount options processing
   386588013810 ext4: use more strict checks for inodes_per_block on mount
   7b74c351de1c ext4: fix stack memory corruption with 64k block size
   26492d8a22b0 ext4: fix mballoc breakage with 64k block size
   4b6050922fb8 crypto: caam - fix AEAD givenc descriptors
   1c1f15f8ebfb ptrace: Capture the ptracer's creds not PT_PTRACE_CAP
   03eed7afbc09 mm: Add a user_ns owner to mm_struct and fix ptrace permission checks
   d80411dea6a4 block_dev: don't test bdev->bd_contains when it is not stable
   85cfbd9db2c6 btrfs: make file clone aware of fatal signals
   323ffc03ddb2 Btrfs: don't BUG() during drop snapshot
   107800061996 Btrfs: fix memory leak in do_walk_down
   5a9b659edef6 Btrfs: don't leak reloc root nodes on error
   8ca6845a58cd Btrfs: return gracefully from balance if fs tree is corrupted
   78a587c608f9 Btrfs: bail out if block group has different mixed flag
   25ee81e54620 Btrfs: fix memory leak in reading btree blocks
   590202271ffd clk: ti: omap36xx: Work around sprz319 advisory 2.1
   119b6658ce05 ALSA: hda: when comparing pin configurations, ignore assoc in addition to seq
   f0ea0ade046e ALSA: hda - Gate the mic jack on HP Z1 Gen3 AiO
   fa695bdc1741 ALSA: hda - fix headset-mic problem on a Dell laptop
   faff777fb456 ALSA: hda - ignore the assoc and seq when comparing pin configurations
   518fca87c645 ALSA: hda/ca0132 - Add quirk for Alienware 15 R2 2016
   29348065c339 ALSA: hiface: Fix M2Tech hiFace driver sampling rate change
   d0ba0f6a8291 ALSA: usb-audio: Add QuickCam Communicate Deluxe/S7500 to volume_control_quirks
   cbb2a2563587 USB: UHCI: report non-PME wakeup signalling for Intel hardware
   8ede2d7908aa usb: gadget: composite: correctly initialize ep->maxpacket
   c67c2ed829f3 usb: gadget: f_uac2: fix error handling at afunc_bind
   747b31526369 usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices
   acca3cf0d62b USB: cdc-acm: add device id for GW Instek AFG-125
   5d6a392b6d36 USB: serial: kl5kusb105: fix open error path
   6a6e113cd928 USB: serial: option: add dlink dwm-158
   17907f291779 USB: serial: option: add support for Telit LE922A PIDs 0x1040, 0x1041
   1f5adadcd032 Btrfs: fix qgroup rescan worker initialization
   b5e715ed11ec btrfs: store and load values of stripes_min/stripes_max in balance status item
   919b74ba5ed5 Btrfs: fix tree search logic when replaying directory entry deletes
   0d619cf6f982 btrfs: limit async_work allocation and worker func duration
   a34f0e8a2f89 Linux 4.4.39
   5d488dee9236 crypto: rsa - Add Makefile dependencies to fix parallel builds
   1c0f4e0ebb79 hotplug: Make register and unregister notifier API symmetric
   537e42d759ae batman-adv: Check for alloc errors when preparing TT local data
   f03531d09125 m68k: Fix ndelay() macro
   55e15b2f44d7 arm64: futex.h: Add missing PAN toggling
   e29949ed3903 can: peak: fix bad memory access and free sequence
   083021bdba1e can: raw: raw_setsockopt: limit number of can_filter that can be set
   9a3baed9103b crypto: mcryptd - Check mcryptd algorithm compatibility
   c4db8a7d1e0c perf/x86: Fix full width counter, counter overflow
   c6a5bf4cda12 locking/rtmutex: Use READ_ONCE() in rt_mutex_owner()
   b27d9147f24a locking/rtmutex: Prevent dequeue vs. unlock race
   e286b6c16758 zram: restrict add/remove attributes to root only
   a0bd6aa097a4 parisc: Fix TLB related boot crash on SMP machines
   605f315c5a83 parisc: Remove unnecessary TLB purges from flush_dcache_page_asm and flush_icache_page_asm
   db9598605768 parisc: Purge TLB before setting PTE
   4bcea472de10 powerpc/eeh: Fix deadlock when PE frozen state can't be cleared
   c95b7f1fab0c Linux 4.4.38
   52783ada69b4 esp6: Fix integrity verification when ESN are used
   3bf28ce9c749 esp4: Fix integrity verification when ESN are used
   2176ec1c82ea ipv4: Set skb->protocol properly for local output
   25d8b7c105e1 ipv6: Set skb->protocol properly for local output
   d41fb2fbb28d Don't feed anything but regular iovec's to blk_rq_map_user_iov
   fd1aa12c6340 constify iov_iter_count() and iter_is_iovec()
   899b60535a2a sparc64: fix compile warning section mismatch in find_node()
   ed7b60db00a1 sparc64: Fix find_node warning if numa node cannot be found
   438e91da24fa sparc32: Fix inverted invalid_frame_pointer checks on sigreturns
   06cdad2b6d92 net: ping: check minimum size on ICMP header length
   77125815f058 net: avoid signed overflows for SO_{SND|RCV}BUFFORCE
   6e682c528b3e geneve: avoid use-after-free of skb->data
   a89e2ff894bc sh_eth: remove unchecked interrupts for RZ/A1
   c36a2a14f26d net: bcmgenet: Utilize correct struct device for all DMA operations
   5a01eaf19858 packet: fix race condition in packet_set_ring
   1a15519fdcdb net/dccp: fix use-after-free in dccp_invalid_packet
   baaf0c65bc8e netlink: Do not schedule work from sk_destruct
   d1ed9c1dba63 netlink: Call cb->done from a worker thread
   6c42bd6a393c net/sched: pedit: make sure that offset is valid
   cfa7c16d4577 net, sched: respect rcu grace period on cls destruction
   94de6f2ffb3d net: dsa: bcm_sf2: Ensure we re-negotiate EEE during after link change
   56366fa0ad46 l2tp: fix racy SOCK_ZAPPED flag check in l2tp_ip{,6}_bind()
   aece024e38cb rtnetlink: fix FDB size computation
   6ef59b986190 af_unix: conditionally use freezable blocking calls in read
   acf9504ae220 net: sky2: Fix shutdown crash
   49695d1e3b81 ip6_tunnel: disable caching when the traffic class is inherited
   2b54505c877f net: check dead netns for peernet2id_alloc()
   790fd11f9ed6 virtio-net: add a missing synchronize_net()

(From OE-Core rev: 2042e74352fcec84ac69645387273438794966f6)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-01-23 12:05:23 +00:00
Bruce Ashfield 12da4527ea linux-yocto/4.4/4.8/4.9: netfilter: iptables: enable NAT tables
This changes adds 'nat' table in iptables. The netfilter side
is already configured for NAT but iptables config was missing.

Further, CONFIG_IP_NF_TARGET* configured below depend on
CONFIG_IP_NF_NAT but remain disabled unless CONFIG_IP_NF_NAT
is explicitly enabled.

CONFIG_IP_NF_TARGET_MASQUERADE is needed by Connman to
support tethering.

(From OE-Core rev: 0a382b58c01bb359b225f48f312f696f0badf27b)

Signed-off-by: Mikko Ylinen <mikko.ylinen@linux.intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-01-23 12:05:23 +00:00
Bruce Ashfield 5191d13abe kernel-yocto: tiny features aka Link Time Optimization
Integrating the following patches for the 4.4/4.8 and 4.9
kernel to enable LTO for linux-yocto-tiny configurations
(i.e. poky-tiny).

b9735c0b4235 intel-quark: Remove support for serial-all
ce02da2e7833 features/usb/serial: Add new usb serial feature
f5b00d3a7e68 soc/x1000: Remove 'default policy' features
ca2dc186ff32 soc/x1000: Remove unnecessary features
90061752cbb5 soc/x1000: Remove bsp/common-pc/*
00b26ed213c4 meta/intel-common: Have intel-quark-tiny use common-drivers-32-essential
7ce24a2c497b meta/intel-common: Add intel-common-drivers-32-essential feature
ef711e0ab70e meta: Add lto-debug feature
1ca570817bf3 meta: Add lto-disable feature
45e5c2e9118e meta: Add lto (Link-Time Optimization) enablement feature

(From OE-Core rev: 6a8e6b66ff65cf849a3c34a506cf650abfef2420)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-01-23 12:05:23 +00:00
Bruce Ashfield 96bc6451c7 linux-yocto/4.x: CVE-2016-8655
Backporting upstream commit 84ac726023 [packet: fix race condition in
packet_set_ring] to address CVE-2016-8655

(From OE-Core rev: db7799747b263507427e325638353142ae79403c)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-09 08:54:07 +00:00
Bruce Ashfield 7b435c62b4 linux-yocto/4.4: update to v4.4.36
shortlog of the changes follow:

   87c6c6ef5b17 Linux 4.4.36
   6eddf5c993dd scsi: mpt3sas: Unblock device after controller reset
   c178e4809df7 flow_dissect: call init_default_flow_dissectors() earlier
   0b7860d6e88c mei: fix return value on disconnection
   bab2f72f70ea mei: me: fix place for kaby point device ids.
   4f13967ecd20 mei: me: disable driver on SPT SPS firmware
   e1049372d7a7 drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on
   249090830942 mpi: Fix NULL ptr dereference in mpi_powm() [ver #3]
   cd4235a794c0 parisc: Also flush data TLB in flush_icache_page_asm
   7a1ab6a2bf3a parisc: Fix race in pci-dma.c
   e541fd815db9 parisc: Fix races in parisc_setup_cache_timing()
   0c0ddbf7efec NFSv4.x: hide array-bounds warning
   be79d7fa43f9 apparmor: fix change_hat not finding hat after policy replacement
   8316338a201b cfg80211: limit scan results cache size
   4df31626fc08 tile: avoid using clocksource_cyc2ns with absolute cycle count
   ffffc1ed47e7 scsi: mpt3sas: Fix secure erase premature termination
   ab0867dd8bc8 Fix USB CB/CBI storage devices with CONFIG_VMAP_STACK=y
   f3f95f177269 USB: serial: ftdi_sio: add support for TI CC3200 LaunchPad
   1f36db0b397f USB: serial: cp210x: add ID for the Zone DPMX
   55d061bf9d23 usb: chipidea: move the lock initialization to core file
   341f9730c29b KVM: x86: check for pic and ioapic presence before use
   b7f9404d1b48 KVM: x86: drop error recovery in em_jmp_far and em_ret_far
   c091bbddbc5e iommu/vt-d: Fix IOMMU lookup for SR-IOV Virtual Functions
   d88a1bd00cfa iommu/vt-d: Fix PASID table allocation
   0a5b451a53d4 Linux 4.4.35
   1ba7fafae3c2 netfilter: nft_dynset: fix element timeout for HZ != 1000
   698a8dddb8a5 IB/cm: Mark stale CM id's whenever the mad agent was unregistered
   2b026a265a9a IB/uverbs: Fix leak of XRC target QPs
   eba83a85caba IB/core: Avoid unsigned int overflow in sg_alloc_table
   c524185c81d4 IB/mlx5: Fix fatal error dispatching
   734039913373 IB/mlx5: Use cache line size to select CQE stride
   7cf5b7882184 IB/mlx4: Fix create CQ error flow
   41664d7077e9 IB/mlx4: Check gid_index return value
   04c0800c73b2 PM / sleep: don't suspend parent when async child suspend_{noirq, late} fails
   469fcbcb84d8 PM / sleep: fix device reference leak in test_suspend
   680bc27065b9 uwb: fix device reference leaks
   dd214a159de6 mfd: core: Fix device reference leak in mfd_clone_cell
   d2adb5ebec61 iwlwifi: pcie: fix SPLC structure parsing
   1f995573bac8 rtc: omap: Fix selecting external osc
   c8aa3e98c1a8 clk: mmp: mmp2: fix return value check in mmp2_clk_init()
   96576127ffb7 clk: mmp: pxa168: fix return value check in pxa168_clk_init()
   a4709b4582ac clk: mmp: pxa910: fix return value check in pxa910_clk_init()
   d039fc37ec7f drm/amdgpu: Attach exclusive fence to prime exported bo's. (v5)
   96f10a6239a2 crypto: caam - do not register AES-XTS mode on LP units
   454cf79b05c5 ext4: sanity check the block and cluster size at mount time
   147117cf23c0 kbuild: Steal gcc's pie from the very beginning
   e543f094a38a x86/kexec: add -fno-PIE
   3a868dde1824 scripts/has-stack-protector: add -fno-PIE
   f740b5cc39dd kbuild: add -fno-PIE
   936d157fa7ae i2c: mux: fix up dependencies
   4e583b89add6 can: bcm: fix warning in bcm_connect/proc_register
   0c6e0db9686b mfd: intel-lpss: Do not put device in reset state on suspend
   b7321bcc8b1c fuse: fix fuse_write_end() if zero bytes were copied
   d4a774fdb92f KVM: Disable irq while unregistering user notifier
   b689e86c9a8f KVM: x86: fix missed SRCU usage in kvm_lapic_set_vapic_addr
   aea9d760b8ba x86/cpu/AMD: Fix cpu_llc_id for AMD Fam17h systems
   4eb9a8100248 Linux 4.4.34
   b4bbdcef7d90 sparc64: Delete now unused user copy fixup functions.
   cb85910b0d45 sparc64: Delete now unused user copy assembler helpers.
   1c7e17b1c4d6 sparc64: Convert U3copy_{from,to}_user to accurate exception reporting.
   7181969338f8 sparc64: Convert NG2copy_{from,to}_user to accurate exception reporting.
   bfc8be659309 sparc64: Convert NGcopy_{from,to}_user to accurate exception reporting.
   dc3a7a7d2c85 sparc64: Convert NG4copy_{from,to}_user to accurate exception reporting.
   1731d90d8a55 sparc64: Convert U1copy_{from,to}_user to accurate exception reporting.
   8a444c770f6e sparc64: Convert GENcopy_{from,to}_user to accurate exception reporting.
   c718e917b3d3 sparc64: Convert copy_in_user to accurate exception reporting.
   dd8a78b2b6ad sparc64: Prepare to move to more saner user copy exception handling.
   756723ad553d sparc64: Delete __ret_efault.
   f5a69ff7486e sparc64: Handle extremely large kernel TLB range flushes more gracefully.
   d36a1ac49d24 sparc64: Fix illegal relative branches in hypervisor patched TLB cross-call code.
   5d8eb954763d sparc64: Fix instruction count in comment for __hypervisor_flush_tlb_pending.
   217f829ae967 sparc64: Fix illegal relative branches in hypervisor patched TLB code.
   2ba06323db41 sparc64: Handle extremely large kernel TSB range flushes sanely.
   75931800733c sparc: Handle negative offsets in arch_jump_label_transform
   8fd11efa2140 sparc64 mm: Fix base TSB sizing when hugetlb pages are used
   4e90b6880135 sparc: serial: sunhv: fix a double lock bug
   a395f7a66eec sparc: Don't leak context bits into thread->fault_address
   4e772c53ab98 tty: Prevent ldisc drivers from re-using stale tty fields
   225a24ae9733 tcp: take care of truncations done by sk_filter()
   ae9e052a58ef ipv4: use new_gw for redirect neigh lookup
   5c67f9477bb2 net: __skb_flow_dissect() must cap its return value
   b67ed647d135 sock: fix sendmmsg for partial sendmsg
   0650eeb4f187 fib_trie: Correct /proc/net/route off by one error
   3f8857a4971d sctp: assign assoc_id earlier in __sctp_connect
   65d29c185614 ipv6: dccp: add missing bind_conflict to dccp_ipv6_mapped
   99131760a885 ipv6: dccp: fix out of bound access in dccp_v6_err()
   a2df29ed840f dccp: fix out of bound access in dccp_v4_err()
   ad6d0a82016b dccp: do not send reset to already closed sockets
   69a5c7ca2e62 tcp: fix potential memory corruption
   8777977b22c4 ip6_tunnel: Clear IP6CB in ip6tunnel_xmit()
   c5bad811ca4d bgmac: stop clearing DMA receive control register right after it is set
   6e9ca1b61cc8 net: mangle zero checksum in skb_checksum_help()
   ac4c2cf6f57a net: clear sk_err_soft in sk_clone_lock()
   74e53a3a053f dctcp: avoid bogus doubling of cwnd after loss
   86429bd405de Linux 4.4.33
   21cc1a183a9d netfilter: fix namespace handling in nf_log_proc_dostring
   ee5dd6878886 btrfs: qgroup: Prevent qgroup->reserved from going subzero
   ae6d4df4a7a0 mmc: mxs: Initialize the spinlock prior to using it
   ae5b8dbfe6be ASoC: sun4i-codec: return error code instead of NULL when create_card fails
   125e84726d7c ACPI / APEI: Fix incorrect return value of ghes_proc()
   5cd2cd84d573 i40e: fix call of ndo_dflt_bridge_getlink()
   5be7e6b48b21 hwrng: core - Don't use a stack buffer in add_early_randomness()
   ba8580f6cf03 lib/genalloc.c: start search from start of chunk
   c048b6711ed6 mei: bus: fix received data size check in NFC fixup
   19426f065d1e iommu/vt-d: Fix dead-locks in disable_dmar_iommu() path
   f029e7b34f25 iommu/amd: Free domain id when free a domain of struct dma_ops_domain
   f5bb84163704 tty/serial: at91: fix hardware handshake on Atmel platforms
   49163391881a dmaengine: at_xdmac: fix spurious flag status for mem2mem transfers
   fff40ee4d224 drm/i915: Respect alternate_ddc_pin for all DDI ports
   d7b0055e5566 KVM: MIPS: Precalculate MMIO load resume PC
   d24587404922 scsi: mpt3sas: Fix for block device of raid exists even after deleting raid disk
   6e897d034d4c scsi: qla2xxx: Fix scsi scan hang triggered if adapter fails during init
   29cf142cefed iio: orientation: hid-sensor-rotation: Add PM function (fix non working driver)
   caff14e99c63 iio: hid-sensors: Increase the precision of scale to fix wrong reading interpretation.
   dbbc5e6bcf36 clk: qoriq: Don't allow CPU clocks higher than starting value
   2c5cdadeab5d toshiba-wmi: Fix loading the driver on non Toshiba laptops
   f523deedff82 drbd: Fix kernel_sendmsg() usage - potential NULL deref
   f1de32232db3 usb: gadget: u_ether: remove interrupt throttling
   0ab4186bf238 USB: cdc-acm: fix TIOCMIWAIT
   290ffd550e34 staging: nvec: remove managed resource from PS2 driver
   4aa859ea591e Revert "staging: nvec: ps2: change serio type to passthrough"
   729eb8d9f7b7 drivers: staging: nvec: remove bogus reset command for PS/2 interface
   6bba8c37ceed staging: iio: ad5933: avoid uninitialized variable in error case
   a98e483ca784 pinctrl: cherryview: Prevent possible interrupt storm on resume
   126d0a2fe878 pinctrl: cherryview: Serialize register access in suspend/resume
   c45bfaa9211e ARC: timer: rtc: implement read loop in "C" vs. inline asm
   3b21a0b468a3 s390/hypfs: Use get_free_page() instead of kmalloc to ensure page alignment
   e835220ed25f coredump: fix unfreezable coredumping task
   5c54f79ad234 swapfile: fix memory corruption via malformed swapfile
   2f7496c48a7b dib0700: fix nec repeat handling
   a04769029386 ASoC: cs4270: fix DAPM stream name mismatch
   f3155797b91c ALSA: info: Limit the proc text input size
   c1ea2b3c07c6 ALSA: info: Return error for invalid read/write

(From OE-Core rev: 7d8d71ba5bc2dd8884c3f43a8d71a6d399c4e2fe)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-09 08:54:06 +00:00
Bruce Ashfield 9d3eef24a8 linux-yocto/4.4/4.8: Fix remaining kernel_configcheck warnings in Intel BSPs
Integrating the following meta-data change to remove warnings during
kernel configuration checking:

  bec7e0ace0e5 leds.cfg: Remove CONFIG_LEDS_TRIGGER_CPU
  cc857e64ea34 bsp/intel-quark: Remove bosch-pressure-sensor-i2c
  3198ab25af74 features/i2c: Support I2C_MUX by default

(From OE-Core rev: 2cf5fae50a3b7f232ad667c6c60eaa3f2aafd149)

Signed-off-by: California Sullivan <california.l.sullivan@intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-09 08:54:06 +00:00
Bruce Ashfield b47ee25357 linux-yocto/4.4: update to v4.4.32
Updating from v4.4.30 -> v4.4.32. The shortlog summary of the changes
follows:

   4dab3e4df994 Linux 4.4.32
   ae94da4c53b7 scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression
   2be0548e64f1 drm/radeon: fix DP mode validation
   ccc31f819918 drm/radeon/dp: add back special handling for NUTMEG
   227994b52c73 drm/amdgpu: fix DP mode validation
   2e8cfc1fe985 drm/amdgpu/dp: add back special handling for NUTMEG
   72c13445dfb4 KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
   c57deabd2b17 Revert KVM: MIPS: Drop other CPU ASIDs on guest MMU changes
   e28a472742bf of: silence warnings due to max() usage
   d21daf7f3ee8 packet: on direct_xmit, limit tso and csum to supported devices
   bd891f40f04f sctp: validate chunk len before actually using it
   7c230d0e546a net sched filters: fix notification of filter delete with proper handle
   d46c76765da6 udp: fix IP_CHECKSUM handling
   80d59090d4e3 net: sctp, forbid negative length
   1a680e543f84 ipv4: use the right lock for ping_group_range
   827ada2d671b ipv4: disable BH in set_ping_group_range()
   3cb00b90e8b1 net: add recursion limit to GRO
   02558fa0e061 rtnetlink: Add rtnexthop offload flag to compare mask
   ebfbfc2e4df8 bridge: multicast: restore perm router ports on multicast enable
   f467184e2323 net: pktgen: remove rcu locking in pktgen_change_name()
   e635b4766174 ipv6: correctly add local routes when lo goes up
   f9d4850af3c8 ip6_tunnel: fix ip6_tnl_lookup
   705b5aca17c3 ipv6: tcp: restore IP6CB for pktoptions skbs
   6d123f1d396b netlink: do not enter direct reclaim from netlink_dump()
   d72cb5fb36bd packet: call fanout_release, while UNREGISTERING a netdev
   63091b2c1dea net: Add netdev all_adj_list refcnt propagation to fix panic
   9edbf4a0b60b net/sched: act_vlan: Push skb->data to mac_header prior calling skb_vlan_*() functions
   bb7ffb6b68a9 net: pktgen: fix pkt_size
   bc5d8ced3c98 net: fec: set mac address unconditionally
   0ee4acb7b3be tg3: Avoid NULL pointer dereference in tg3_io_error_detected()
   6eb0061fa630 ipmr, ip6mr: fix scheduling while atomic and a deadlock with ipmr_get_route
   4f312a802994 ip6_gre: fix flowi6_proto value in ip6gre_xmit_other()
   aadcd6a96010 tcp: fix a compile error in DBGUNDO()
   ac40148543c5 tcp: fix wrong checksum calculation on MTU probing
   d2e01b15657c net: avoid sk_forward_alloc overflows
   a35ce624a3ae tcp: fix overflow in __tcp_retransmit_skb()
   beb996c1c399 Linux 4.4.31
   78bd7c9bf60b HID: usbhid: add ATEN CS962 to list of quirky devices
   69e14ce88389 ubi: fastmap: Fix add_vol() return value test in ubi_attach_fastmap()
   91e1f7b0eb25 kvm: x86: Check memopp before dereference (CVE-2016-8630)
   62fa839b8fff tty: vt, fix bogus division in csi_J
   93fe5c7bb4e0 usb: dwc3: Fix size used in dma_free_coherent()
   4b06152a4822 pwm: Unexport children before chip removal
   353bbacfd57f UBI: fastmap: scrub PEB when bitflips are detected in a free PEB EC header
   1d79b67c4a8a Disable "frame-address" warning
   c5b2cd97b1d3 smc91x: avoid self-comparison warning
   603c78000f8c cgroup: avoid false positive gcc-6 warning
   8a618bc7e586 drm/exynos: fix error handling in exynos_drm_subdrv_open
   26a5f0596ff2 mm/cma: silence warnings due to max() usage
   58fca2f1563b ARM: 8584/1: floppy: avoid gcc-6 warning
   f0b13816ad4f powerpc/ptrace: Fix out of bounds array access warning
   eeae15feceaf x86/xen: fix upper bound of pmd loop in xen_cleanhighmap()
   95f2bdbe50d0 perf build: Fix traceevent plugins build race
   9702108e3def drm/dp/mst: Check peer device type before attempting EDID read
   1262212d3b8e drm/radeon: drop register readback in cayman_cp_int_cntl_setup
   1734d4e14221 drm/radeon/si_dpm: workaround for SI kickers
   231be2b99e4a drm/radeon/si_dpm: Limit clocks on HD86xx part
   4b32256b2706 Revert "drm/radeon: fix DP link training issue with second 4K monitor"
   a1ffa7c37a4c mmc: dw_mmc-pltfm: fix the potential NULL pointer dereference
   c77a2346226e scsi: arcmsr: Send SYNCHRONIZE_CACHE command to firmware
   69ee0ed0c6f9 scsi: scsi_debug: Fix memory leak if LBP enabled and module is unloaded
   9075faf1406c scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough) devices
   d9237e75fd74 mac80211: discard multicast and 4-addr A-MSDUs
   1d22568ce5ed firewire: net: fix fragmented datagram_size off-by-one
   46e14262a063 firewire: net: guard against rx buffer overflows
   304cc8b5b437 Input: i8042 - add XMG C504 to keyboard reset table
   daac9e1c85c9 dm mirror: fix read error on recovery after default leg failure
   88586a4f884c virtio: console: Unlock vqs while freeing buffers
   50e1c4d90aff virtio_ring: Make interrupt suppression spec compliant
   f2d9107bd0a0 parisc: Ensure consistent state when switching to kernel stack at syscall entry
   e3d312c435dd ovl: fsync after copy-up
   ab69d3a03e22 KVM: MIPS: Make ERET handle ERL before EXL
   159766dff4d4 KVM: x86: fix wbinvd_dirty_mask use-after-free
   cb270a3f1666 dm: free io_barrier after blk_cleanup_queue call
   f49f9df84eb2 USB: serial: cp210x: fix tiocmget error handling
   00877d139396 tty: limit terminal size to 4M chars
   e8a806797070 xhci: add restart quirk for Intel Wildcatpoint PCH
   fde4a5f237ab hv: do not lose pending heartbeat vmbus packets
   3425e397fb23 vt: clear selection before resizing
   dc1555e670c3 Fix potential infoleak in older kernels
   bd5cc3294de3 GenWQE: Fix bad page access during abort of resource allocation
   ce423aca0126 usb: increase ohci watchdog delay to 275 msec
   54af73d02eb4 xhci: use default USB_RESUME_TIMEOUT when resuming ports.
   a98f0e91b0fc USB: serial: ftdi_sio: add support for Infineon TriBoard TC2X7
   f2ecc94504f4 USB: serial: fix potential NULL-dereference at probe
   660c04e8f174 usb: gadget: function: u_ether: don't starve tx request queue
   c0510383011f mei: txe: don't clean an unprocessed interrupt cause.
   dc70a200aac2 ubifs: Fix regression in ubifs_readdir()
   0222377bb2cb ubifs: Abort readdir upon error
   f0d6ba518421 btrfs: fix races on root_log_ctx lists
   8910c3388253 ANDROID: binder: Clear binder and cookie when setting handle in flat binder struct
   14f09e8e7cd8 ANDROID: binder: Add strong ref checks
   c5be1e1314ee ALSA: hda - Fix headset mic detection problem for two Dell laptops
   34a8b859da9f ALSA: hda - Adding a new group of pin cfg into ALC295 pin quirk table
   4a30dbab6584 ALSA: hda - allow 40 bit DMA mask for NVidia devices
   b0b3d37edb19 ALSA: hda - Raise AZX_DCAPS_RIRB_DELAY handling into top drivers
   aa72457de77b ALSA: hda - Merge RIRB_PRE_DELAY into CTX_WORKAROUND caps
   d08ae42a106d ALSA: usb-audio: Add quirk for Syntek STK1160
   940d7ecbc57c KEYS: Fix short sprintf buffer in /proc/keys show function
   299991298b04 mm: memcontrol: do not recurse in direct reclaim
   9fa32e04f810 mm/list_lru.c: avoid error-path NULL pointer deref
   fd9e4cea96df libxfs: clean up _calc_dquots_per_chunk
   0daca12d6774 h8300: fix syscall restarting
   44084f15b706 drm/dp/mst: Clear port->pdt when tearing down the i2c adapter
   4125fe7f8d31 i2c: core: fix NULL pointer dereference under race condition
   eeb1846df1c8 i2c: xgene: Avoid dma_buffer overrun

(From OE-Core rev: cdc73ef471c9bf304810a7457c0cb10116d70ef1)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-30 15:48:05 +00:00
Bruce Ashfield c64b12d792 linux-yocto/4.4: update to v4.4.30
Updating to the korg -stable release.

(From OE-Core rev: feed13b4d108a93b4e95ed9f80f9624e1bd1cdf5)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-04 12:50:55 +00:00
Bruce Ashfield d9f9b526d9 linux-yocto/4.4: update to v4.4.26
Integrating the 4.4.23->26 -stable releases. Among other fixes
this contains commit:

  mm: remove gup_flags FOLL_WRITE games from __get_user_pages()

Which addresses CVE-2016-5195.

(From OE-Core rev: e2472c1a66ef62f6904cc9b635b275e7da32e51a)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25 17:51:19 +01:00
Bruce Ashfield a32f8ce57b linux-yocto/4.4/4.8: kernel config warning cleanups
Merging the following patches into 4.4 and 4.8 to remove kernel
configuration warnings:

  bbaf01752b01 meta-yocto-bsp: beaglebone: remove the stale kernel options
  552a83790b17 features: Fix configcheck warnings in features used by intel-quark BSPs
  c33d9c2c575f features: Fix configcheck warnings in features used by intel-core* BSPs

(From OE-Core rev: ac9842bc3a17f15c3807aa06e4469c030346420e)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25 17:51:19 +01:00
Bruce Ashfield 8c5ac488f1 linux-yocto/4.1/4.4: remove innappropriate standard/base patches
Before standard/intel/* was created in the 4.1 and 4.4 kernel trees,
some patches were merged to standard/base to add features/support for
intel platforms.

While this isn't entirely bad, there have been some compile issues
reported in some configurations. Since we don't need these commits
on standard/base, we can relocate them to make standard/base upstream
clean.

This commit removes those patches from standard/base, and restores
then to the standard/intel/* branches.

(From OE-Core rev: 2c19e6378697141992c9bd7ff2bd4d57a4f9fe9b)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-04 16:29:05 +01:00
Bruce Ashfield e2290f08d4 linux-yocto/4.4: update to v4.4.22
(From OE-Core rev: 286d893f9e7caed06035f7916492a74e0212df6a)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-04 16:29:05 +01:00
Bruce Ashfield 15426896a7 linux-yocto/4.4: update to 4.4.20
Integrating the korg -stable release.

(From OE-Core rev: 85c9fbc70c99611ed8d6d4f23d3a31b4f6fd7e50)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-14 22:22:12 +01:00
Bruce Ashfield a2966330bc linux-yocto/4.4/4.8: uvesafb: provide option to specify timeout for task completion
Integrating the following patch:

[
   We try to make this change a generic extension, but it is
   actually for a corner case. When a VM (qemu) gets a very limited
   cpu bandwidth from host, which could be under a heavy load, the
   existing 5000 ms timeout could occur and trigger error messages
   in the task function's callers.

   This change adds a new timeout parameter so that we can tweak
   the value as a workaround or for troubleshooting purposes. In
   the infinite wait case, A warning message is printed at 5000ms
   interval.

   In real world, the current 5 sec is generous enough for a video
   request in my opinion, so this change could not be very useful.

   Upstream Status: Inappropriate

   Signed-off-by: Jianxun Zhang <jianxun.zhang@linux.intel.com>
]

(From OE-Core rev: 872a83be6e86005f6426c90073ece56de4534ac0)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-08 08:25:12 +01:00
Bruce Ashfield 223eb651a6 linux-yocto/4.x: configuration updates
Integrating a series to expliclity set the quark build to 32 bits
and avoid 64 bit x86 defaults.

We also have a series of commits that fix configuration warnings on
x86 platforms:

 intel-quark.cfg: Explicitly disable CONFIG_64BIT
 common-pc-drivers.cfg: Remove I2O configs
 features: Fix dependencies and =m vs =y discrepancies for corei7
 intel-core2-32.cfg: Explicitly disable CONFIG_64BIT
 features: Add 6lowpan feature and add it where necessary

(From OE-Core rev: cd20f6b1f0e20caa5c0aee0263fd9eb21c3566e9)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-05 11:56:01 +01:00
Bruce Ashfield 1bb1200a93 linux-yocto/4.4: fix configuration warnings
Integrating the following commits to address configuration warnings for
intel-corei7-64 and intel-core2-32:

  features: Fix dependencies and =m vs =y discrepancies for corei7
  intel-core2-32.cfg: Explicitly disable CONFIG_64BIT

(From OE-Core rev: b2a4e07390834fa41fe35d1124ac2a0cd6692524)

Signed-off-by: California Sullivan <california.l.sullivan@intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-23 17:44:34 +01:00
Bruce Ashfield 4b80b346a7 linux-yocto/4.1/4.4: -stable updates and configuration changes
Updating the 4.4 kernel to v4.4.18 and the 4.1 kernel to v4.1.30.

We also tweak the configuration with the following commits to remove
warnings being generated from the 4.4 kernel (due to options being
dropped from the final .config):

  features: Create mfd-intel-lpss feature and use where appropriate
  features/iio: Set IIO_BUFFER_CB to =m instead of =y
  features: Add 6lowpan feature and add it where necessary

Tested on qemux86, qemuppc, qemumips and qemuarm.

(From OE-Core rev: 18c6fb387aa6a15de514030c4a7c04dac9c68869)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-23 17:44:34 +01:00
Bruce Ashfield 028e133171 linux-yocto/4.4: -rt update patch meta-data to remove ()
The existing kernel patching scripts don't like () in patch names, since they
are detected as function calls. Although the scripts will be updated to avoid
this error, it is worthwhile fixing the patch names in the meantime.

(From OE-Core rev: de7e4da0c7abf5dcd8b95ec993e70041475603c2)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-18 09:27:53 +01:00
Bruce Ashfield 0966a839ac linux-yocto/4.4: update to -r19
It was pointed out that the 4.4 version of -rt was lagging. I had done
the work some time ago, but didn't complete the testing effort.

I've now built and booted this on x86 and built it for ARM.

Two branches are available: standard/preempt-rt/base and standard/preempt-rt/rebase.

(From OE-Core rev: bb2ac258a80590a1c965b5da939d6531b3f2098a)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-01 11:47:14 +01:00
Bruce Ashfield 5c2bc4d63a linux-yocto/4.4: mousedev and printk configuation streamlining
Integrating two changes to the 4.4 kernel:

mousedev: fix warning err caused by __cpu_to_le16p()

    mousedev: fix warning err caused by __cpu_to_le16p()

    following warning msg is found when compiling the kernel for qemumips:
    .../drivers/input/mousedev.c:749:15: warning: passing argument 1 of
    '__cpu_to_le16p' from incompatible pointer type [-Wincompatible-pointer-types]

    convert the function's parameter to (__u16 *) to fix this warning.

    Signed-off-by: Zhenbo Gao <zhenbo.gao@windriver.com>

printk.scc: don't include kernel-debug.scc

    There is no need to include kernel-debug.scc into printk.scc as
    options from printk.cfg don't depend on CONFIG_DEBUG* options from
    kernel-debug.cfg

    Moreover, enabling CONFIG_DEBUG* options makes kernel much bigger,
    increases build time and consumed a lot of additional disk space.

    Signed-off-by: Ed Bartosh <ed.bartosh@linux.intel.com>
    Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>

(From OE-Core rev: 711274efbbf9a750a740065c1a538217a4f3fba3)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-01 11:47:12 +01:00
Bruce Ashfield e647fe0bff linux-yocto/4.4: lx-dialog and mei bug fixes
Integrating the following changes, that resolve issues with previous
functionality merges:

  ddab24299940 mei: drop wr_msg from the mei_dev structure
  26e282c0686e lx-dialog: fix merge issues

(From OE-Core rev: 84dbace51d86efcaa50c1b0cbc4d44ac884f26fc)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-01 11:47:12 +01:00
Bruce Ashfield ec31f30a6e linux-yocto/4.4: bump to v4.4.15
Updating the 4.4 kernel to take the korg -stable release.

(From OE-Core rev: 605e7b4bfa766fb9db187586a06542e8af44a4c5)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-01 11:47:12 +01:00
Bruce Ashfield 200fcba58e linux-yocto: powerclamp and gpio configuration changes
Integrating the following commits to tweak the default configuration
for powerclamp and gpio:

   features/thermal: make INTEL_POWERCLAMP driver built as module
   gpio: disable Intel PMIC gpio

(From OE-Core rev: b5541c3db22fbe8b4e0389b5937cbb5ae0284f00)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20 10:28:43 +01:00
Bruce Ashfield 8a4fb05315 linux-yocto/4.4: pwm and mei updates
Backporting upstream mei changes, and two pwm changes from
Mika Westerberg's pwm-4.4 branch:

  pwm: lpss: Prevent on_time_div overflow on lower frequencies
  pwm: lpss: fix base_unit calculation for PWM frequency
  mei: don't use wake_up_interruptible for wr_ctrl
  mei: fix waiting for wr_ctrl for corner cases.
  mei: don't clean control queues on notify request timeout
  mei: drop global me_client_index
  mei: do not pin module if cldrv->probe() failed
  mei: bus: use scnprintf in *_show
  mei: fix format string in debug prints
  mei: fix double freeing of a cb during link reset
  mei: wd: drop AGAIN the watchdog code from the core mei driver
  mei: split amthif client init from end of clients enumeration
  mei: hbm: send immediate reply flag in enum request
  mei: bus: run rescan on me_clients list change
  mei: drop reserved host client ids
  mei: hbm: warn about fw-initiated disconnect
  mei: fixed address clients for the new platforms
  mei: fill file pointer in read cb for fixed address client
  mei: discard replies from unconnected fixed address clients
  mei: clean write queues and wake waiters on disconnect
  mei: wake blocked write on link reset
  mei: drop superfluous closing bracket from write traces
  mei: bus: fix notification event delivery
  mei: bus: fix RX event scheduling
  mei: amthif: interrupt reader on link reset
  mei: amthif: use rx_wait queue also for amthif client
  mei: amthif: drop parameter validation from mei_amthif_write
  mei: amthif: replace amthif_rd_complete_list with rd_completed
  mei: amthif: allow only one request at a time
  mei: rename variable names 'file_object' to fp
  mei: constify struct file pointer
  mei: amthif: don't drop read packets on timeout
  mei: amthif: don't copy from an empty buffer
  mei: call stop on failed char device register
  mei: fix possible integer overflow issue
  mei: debugfs: allow hbm features list dump in earlier stages
  mei: debugfs: adjust active clients print buffer
  mei: trace pci configuration space io
  watchdog: mei_wdt: re-register device on event
  watchdog: mei_wdt: register wd device only if required
  mei: bus: whitelist the watchdog client
  watchdog: mei_wdt: add status debugfs entry
  watchdog: mei_wdt: implement MEI iAMT watchdog driver
  mei: wd: drop the watchdog code from the core mei driver
  mei: drop nfc leftovers from the mei driver
  mei: always copy the read buffer if data is ready
  mei: prevent queuing new flow control credit.
  mei: bus: remove redundant uuid string in debug messages

(From OE-Core rev: a525872906afbd76d8b3e1c53a5b8da3ffda81ee)

Signed-off-by: Tomas Winkler <tomas.winkler@intel.com>
Signed-off-by: Eric Ernst <eric.ernst@intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20 10:28:43 +01:00
Bruce Ashfield 171d825923 linux-yocto/4.4: update to v4.4.14
Updating the korg -stable release.

(From OE-Core rev: 9c0c00e7b8d330533f7e83638050f1030a0cbf89)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20 10:28:43 +01:00
Bruce Ashfield 6ae50db71e linux-yocto/config: mei, gpio and usb type c
Merging the following configuration changes into the 4.1 and
4.4 linux-yocto kernel meta data:

  mei.cfg: mei driver is no longer in staging
  bsp/intel-common: add keyboard-gpio to intel-common-drivers
  features/thermal: Enable Intel PMIC thermal feature
  broxton: Enable USB Type C feature for broxton

(From OE-Core rev: 5218a27645b57f0d38d9b17bcb2f41e3e04c0d67)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20 10:28:43 +01:00
Bruce Ashfield 0c5b11a701 linux-yocto/4.4: cpumask: Export cpumask_any_but()
Backporting a mainline commit to Intel uncore can be completely
modular.

(From OE-Core rev: 416b33bd2c6a79ce025c1a9943965497f17d7659)

Signed-off-by: Nilesh Bacchewar <nilesh.bacchewar@intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20 10:28:43 +01:00
Bruce Ashfield 59d3fb6db0 linux-yocto/4.1/4.1: mei, usb and extcon changes
Backporting the following mainline changes to the 4.1 and 4.4
kernels:

  device property: Avoid potential dereferences of invalid pointers
  device property: convert to use match_string() helper
  lib/string: introduce match_string() helper
  device property: fix for a case of use-after-free
  device property: fwnode->secondary may contain ERR_PTR(-ENODEV)
  xhci: harden xhci_find_next_ext_cap against device removal
  xhci: rework xhci extended capability list parsing functions
  xhci: parse xhci protocol speed ID list for usb 3.1 usage
  extcon: Redefine the unique id of supported external connectors without 'enum extcon' type
  extcon: Remove optional print_name() function pointer of extcon_dev
  extcon: Update the prototype of extcon_register_notifier() with enum extcon
  extcon: Use capital letter for the name of external connectors
  extcon: Use the unique id for external connector instead of string
  extcon: Remove the optional name of extcon device
  extcon: adc-jack: Remove the unneeded num_cables field
  extcon: Alter MHL-TA cable name to TA cable name
  extcon: Unify the dock device names on max8997/77693
  extcon: Unify the jig cable names on rt8973 and max14577/77693/77843
  extcon: Fix the checkpatch warning and minor coding style issue
  extcon: Add extcon_get_edev_name() API to get the extcon device name
  extcon: Modify the device name as extcon[X] for sysfs
  extcon: Add manufactor name of each extcon device

And the following config change:

  mei.cfg: Add CONFIG_INTEL_MEI_TXE=m

(From OE-Core rev: a04c634adc3d073701ecf2576fe9dd0cf8ace629)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20 10:28:43 +01:00
Bruce Ashfield 92469ae0e3 linux-yocto/4.1/4.4: x86, power and usb-c mainline backports
Updating the 4.1 and 4.4 kernels with mainlin backports for platform/feature
support.

Also updating the kernel meta data to configure and use those new features.

(From OE-Core rev: d33f1ccd8ddf8eeaf262267d8618f2422adda629)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20 10:28:43 +01:00
Bruce Ashfield 8f82db78a9 linux-yocto: bxt and input configuration changes
Merging the following two configuration changes:

  Author: Rebecca Chang Swee Fun <rebecca.swee.fun.chang@intel.com>
  Date:   Mon Jun 27 15:11:04 2016 +0800

    broxton: set CONFIG_GPIO_GENERIC_PLATFORM instead of CONFIG_GPIO_GENERIC

    CONFIG_GPIO_GENERIC option is tristate, this will ensure we
    enable by selecting CONFIG_GPIO_GENERIC_PLATFORM.

    This addresses the following message:

    Value requested for CONFIG_GPIO_GENERIC not in final ".config"
    Requested value: "CONFIG_GPIO_GENERIC=y"
    Actual value set: ""

    Signed-off-by: Rebecca Chang Swee Fun <rebecca.swee.fun.chang@intel.com>

  Author: California Sullivan <california.l.sullivan@intel.com>
  Date:   Mon Jun 27 17:15:53 2016 -0700

    features/input: Add keyboard-gpio feature

    This feature adds keyboard-gpio support to the kernel. We also add a
    specific implementation by default. More can be added as necessary.

    Signed-off-by: California Sullivan <california.l.sullivan@intel.com>
    Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>

(From OE-Core rev: 358fa56efa2db2a5276a910676e2e6093fe2da0f)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-01 16:22:48 +01:00
Bruce Ashfield 76332d91da linux-yocto/4.x: vfat feature cleanup
From Tom:

  This is a small patchset for yocto-4.4 that removes open-coded VFAT_FS
  and enables defaults that should be enabled along with it.

(From OE-Core rev: 0eb474575a96a525755c1d679015af49d7667283)

Signed-off-by: Tom Zanussi <tom.zanussi@linux.intel.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-01 16:22:48 +01:00
Bruce Ashfield 8375252712 linux-yocto/4.4: sensor driver backports
Backporting the following mainline commits to make additional sensor
drivers available:

 iio: st-accel: add support for lis2dh12
 iio: accel: add Freescale MMA7455L/MMA7456L 3-axis accelerometer driver

(From OE-Core rev: 952fdf647ee0223df2189bbb87437befcb0c2707)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-06-23 14:26:17 +01:00
Bruce Ashfield 3dcbd1283c linux-yocto/4.4: update to v4.4.13
Integrating the korg -stable release.

(From OE-Core rev: b3ff02b56b7d3731ad4d78a4a2158d469f561e47)

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-06-15 18:05:21 +01:00