All of lore.kernel.org
 help / color / mirror / Atom feed
* [GIT PULL] commits for Linux 3.18
@ 2018-10-22  9:14 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-10-22  9:14 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 0d63979c1bc9c85578be4c589768a13dc0a7c5eb:

  Linux 3.18.124 (2018-10-13 09:09:32 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-22102018

for you to fetch changes up to aaac5c6d8d51f14eaf6716945efd932489c14553:

  net: cxgb3_main: fix a missing-check bug (2018-10-15 18:04:54 -0400)

- ----------------------------------------------------------------
for-greg-3.18-22102018

- ----------------------------------------------------------------
Andrei Otcheretianski (1):
      cfg80211: reg: Init wiphy_idx in regulatory_hint_core()

Edgar Cherkasov (1):
      i2c: i2c-scmi: fix for i2c_smbus_write_block_data

Florian Fainelli (5):
      asix: Check for supported Wake-on-LAN modes
      ax88179_178a: Check for supported Wake-on-LAN modes
      sr9800: Check for supported Wake-on-LAN modes
      smsc75xx: Check for Wake-on-LAN modes
      smsc95xx: Check for Wake-on-LAN modes

Jiri Olsa (1):
      perf/ring_buffer: Prevent concurent ring buffer access

Sean Tranchetti (1):
      xfrm: validate template mode

Shahed Shaikh (1):
      qlcnic: fix Tx descriptor corruption on 82xx devices

Steffen Klassert (1):
      xfrm: Validate address prefix lengths in the xfrm selector.

Thadeu Lima de Souza Cascardo (1):
      xfrm6: call kfree_skb when skb is toobig

Thomas Petazzoni (1):
      ARM: 8799/1: mm: fix pci_ioremap_io() offset check

Wenwen Wang (1):
      net: cxgb3_main: fix a missing-check bug

Yu Zhao (1):
      net/usb: cancel pending work when unbinding smsc75xx

 arch/arm/mm/ioremap.c                               |  2 +-
 drivers/i2c/busses/i2c-scmi.c                       |  1 +
 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c     | 17 +++++++++++++++++
 drivers/net/ethernet/qlogic/qlcnic/qlcnic.h         |  8 +++++---
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_hw.c |  3 ++-
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_83xx_hw.h |  3 ++-
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_hw.h      |  3 ++-
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_io.c      | 12 ++++++------
 drivers/net/usb/asix_common.c                       |  3 +++
 drivers/net/usb/ax88179_178a.c                      |  3 +++
 drivers/net/usb/smsc75xx.c                          |  4 ++++
 drivers/net/usb/smsc95xx.c                          |  3 +++
 drivers/net/usb/sr9800.c                            |  3 +++
 kernel/events/core.c                                |  2 ++
 net/ipv6/xfrm6_output.c                             |  2 ++
 net/wireless/reg.c                                  |  1 +
 net/xfrm/xfrm_user.c                                | 15 +++++++++++++++
 17 files changed, 72 insertions(+), 13 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=uh0x
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-11-12  3:26 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-11-12  3:26 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 78e0897dd8b321ba1b4a2137778ab7ae7d400af5:

  Linux 3.18.125 (2018-11-10 07:39:23 -0800)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-11112018

for you to fetch changes up to 57bcd87edfdbe4a97886de04a2999e1d859bad38:

  9p: clear dangling pointers in p9stat_free (2018-11-11 22:10:43 -0500)

- ----------------------------------------------------------------
for-greg-3.18-11112018

- ----------------------------------------------------------------
Daniel Axtens (1):
      powerpc/nohash: fix undefined behaviour when testing page size support

Dengcheng Zhu (1):
      MIPS: kexec: Mark CPU offline before disabling local IRQ

Dominique Martinet (1):
      9p: clear dangling pointers in p9stat_free

Eugen Hristev (2):
      iio: adc: at91: fix wrong channel number in triggered buffer mode
      iio: adc: at91: fix acking DRDY irq on simple conversions

Joel Stanley (1):
      powerpc/boot: Ensure _zimage_start is a weak symbol

Marco Felsch (1):
      media: tvp5150: fix width alignment during set_selection()

Miles Chen (1):
      tty: check name length in tty_find_polling_driver()

Nicholas Mc Guire (1):
      media: pci: cx23885: handle adding to list failure

Tomi Valkeinen (1):
      drm/omap: fix memory barrier bug in DMM driver

 arch/mips/kernel/crash.c                 |  3 +++
 arch/mips/kernel/machine_kexec.c         |  3 +++
 arch/powerpc/boot/crt0.S                 |  4 +++-
 arch/powerpc/mm/tlb_nohash.c             |  3 +++
 drivers/gpu/drm/omapdrm/omap_dmm_tiler.c | 11 +++++++++++
 drivers/iio/adc/at91_adc.c               |  6 +++++-
 drivers/media/i2c/tvp5150.c              | 14 +++++++++-----
 drivers/media/pci/cx23885/altera-ci.c    | 10 ++++++++++
 drivers/tty/tty_io.c                     |  2 +-
 net/9p/protocol.c                        |  5 +++++
 10 files changed, 53 insertions(+), 8 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=cFHf
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-11-05 19:11 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-11-05 19:11 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 0d63979c1bc9c85578be4c589768a13dc0a7c5eb:

  Linux 3.18.124 (2018-10-13 09:09:32 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-05112018

for you to fetch changes up to d5760373a8bad4d8844047bc3331a8371194dfbc:

  signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init (2018-11-05 09:29:04 -0500)

- ----------------------------------------------------------------
for-greg-3.18-05112018

- ----------------------------------------------------------------
Alexandre Belloni (1):
      uio: ensure class is registered before devices

Ben Hutchings (1):
      x86: boot: Fix EFI stub alignment

David S. Miller (2):
      sparc: Fix single-pcr perf event counter management.
      sparc: Throttle perf events properly.

Eric W. Biederman (1):
      signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init

Finn Thain (1):
      scsi: esp_scsi: Track residual for PIO transfers

Heiner Kallweit (1):
      r8169: fix NAPI handling under high load

James Smart (1):
      scsi: lpfc: Correct soft lockup when running mds diagnostics

Loic Poulain (1):
      usb: chipidea: Prevent unbalanced IRQ disable

Lubomir Rintel (1):
      x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC

Martin Willi (1):
      ath10k: schedule hardware restart if WMI command times out

Masami Hiramatsu (2):
      selftests: ftrace: Add synthetic event syntax testcase
      kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()

Nathan Chancellor (1):
      net: qla3xxx: Remove overflowing shift statement

Omar Sandoval (2):
      ataflop: fix error handling during setup
      swim: fix cleanup on setup error

Prarit Bhargava (1):
      cpupower: Fix coredump on VMWare

Sanskriti Sharma (2):
      perf tools: Free temporary 'sys' string in read_event_files()
      perf tools: Cleanup trace-event-info 'tdata' leak

Serhey Popovych (1):
      tun: Consistently configure generic netdev params via rtnetlink

Shaohua Li (1):
      MD: fix invalid stored role for a disk

Theodore Ts'o (1):
      ext4: fix argument checking in EXT4_IOC_MOVE_EXT

Waiman Long (1):
      locking/lockdep: Fix debug_locks off performance problem

Yu Zhao (1):
      mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01

 arch/sparc/kernel/perf_event.c                     | 26 +++++--
 arch/x86/boot/tools/build.c                        |  7 ++
 arch/x86/platform/olpc/olpc-xo1-rtc.c              |  3 +
 drivers/block/ataflop.c                            | 25 ++++---
 drivers/block/swim.c                               | 13 +++-
 drivers/md/md.c                                    |  4 ++
 drivers/mmc/host/sdhci-pci-o2micro.c               |  3 +
 drivers/net/ethernet/qlogic/qla3xxx.c              |  2 -
 drivers/net/ethernet/realtek/r8169.c               |  8 +--
 drivers/net/tun.c                                  |  2 +
 drivers/net/wireless/ath/ath10k/wmi.c              |  6 ++
 drivers/scsi/esp_scsi.c                            |  1 +
 drivers/scsi/esp_scsi.h                            |  2 +
 drivers/scsi/lpfc/lpfc_sli.c                       |  7 ++
 drivers/scsi/mac_esp.c                             |  2 +
 drivers/uio/uio.c                                  |  9 +++
 drivers/usb/chipidea/otg.h                         |  3 +-
 fs/ext4/move_extent.c                              |  8 ++-
 kernel/kprobes.c                                   | 27 ++++++--
 kernel/locking/lockdep.c                           |  4 +-
 kernel/signal.c                                    |  2 +-
 lib/debug_locks.c                                  |  2 +-
 tools/perf/util/trace-event-info.c                 |  2 +
 tools/perf/util/trace-event-read.c                 |  5 +-
 tools/power/cpupower/utils/cpufreq-info.c          |  2 +
 tools/power/cpupower/utils/helpers/amd.c           |  5 ++
 .../inter-event/trigger-synthetic-event-syntax.tc  | 80 ++++++++++++++++++++++
 27 files changed, 222 insertions(+), 38 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/trigger/inter-event/trigger-synthetic-event-syntax.tc
-----BEGIN PGP SIGNATURE-----
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=qa6x
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-10-16 16:40 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-10-16 16:40 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 0d63979c1bc9c85578be4c589768a13dc0a7c5eb:

  Linux 3.18.124 (2018-10-13 09:09:32 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-16102018

for you to fetch changes up to 8103cbfd1edd20d4de51defa9d6914e33b043f91:

  powerpc/tm: Avoid possible userspace r1 corruption on reclaim (2018-10-15 18:02:23 -0400)

- ----------------------------------------------------------------
for-greg-3.18-16102018

- ----------------------------------------------------------------
James Cowgill (1):
      RISC-V: include linux/ftrace.h in asm-prototypes.h

Jozef Balga (1):
      media: af9035: prevent buffer overflow on write

Michael Neuling (2):
      powerpc/tm: Fix userspace r13 corruption
      powerpc/tm: Avoid possible userspace r1 corruption on reclaim

 arch/powerpc/kernel/tm.S                | 20 +++++++++++++++++---
 arch/riscv/include/asm/asm-prototypes.h |  7 +++++++
 drivers/media/usb/dvb-usb-v2/af9035.c   |  6 ++++--
 3 files changed, 28 insertions(+), 5 deletions(-)
 create mode 100644 arch/riscv/include/asm/asm-prototypes.h
-----BEGIN PGP SIGNATURE-----
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=j/HW
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-10-12 14:36 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-10-12 14:36 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 921b2fed6a79439ef1609ef4af0ada5cccb3555c:

  Linux 3.18.123 (2018-09-26 08:33:59 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-12102018

for you to fetch changes up to a2d2ae775f75f02d321a460304a08bd54ba5035c:

  ubifs: Check for name being NULL while mounting (2018-09-30 09:20:38 -0400)

- ----------------------------------------------------------------
for-greg-3.18-12102018

- ----------------------------------------------------------------
Andy Whitcroft (1):
      floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl

Colin Ian King (1):
      net: hp100: fix always-true check for link up state

Jongsung Kim (1):
      stmmac: fix valid numbers of unicast filter entries

Lei Yang (1):
      selftests/efivarfs: add required kernel configs

Richard Weinberger (1):
      ubifs: Check for name being NULL while mounting

Tony Lindgren (1):
      mfd: omap-usb-host: Fix dts probe of children

 drivers/block/floppy.c                                |  3 +++
 drivers/mfd/omap-usb-host.c                           | 11 ++++++-----
 drivers/net/ethernet/hp/hp100.c                       |  2 +-
 drivers/net/ethernet/stmicro/stmmac/stmmac_platform.c |  5 ++---
 fs/ubifs/super.c                                      |  3 +++
 tools/testing/selftests/efivarfs/config               |  1 +
 6 files changed, 16 insertions(+), 9 deletions(-)
 create mode 100644 tools/testing/selftests/efivarfs/config
-----BEGIN PGP SIGNATURE-----
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=hSsg
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-10-08 15:02 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-10-08 15:02 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 921b2fed6a79439ef1609ef4af0ada5cccb3555c:

  Linux 3.18.123 (2018-09-26 08:33:59 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-08102018

for you to fetch changes up to 9ea48c2937d91b2c0d6ce1a7c047798298de6701:

  xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage (2018-09-28 10:16:27 -0400)

- ----------------------------------------------------------------
for-greg-3.18-08102018

- ----------------------------------------------------------------
Anton Vasilyev (1):
      usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i]

Ben Hutchings (1):
      USB: yurex: Check for truncation in yurex_read()

Dan Carpenter (1):
      cifs: read overflow in is_valid_oplock_break()

Jann Horn (1):
      RDMA/ucma: check fd type in ucma_migrate_id()

Joe Thornber (1):
      dm thin metadata: try to avoid ever aborting transactions

Josh Abraham (1):
      xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage

Julian Wiedmann (1):
      s390/qeth: don't dump past end of unknown HW header

Kai-Heng Feng (1):
      r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED

Randy Dunlap (2):
      arch/hexagon: fix kernel/dma.c build warning
      hexagon: modify ffs() and fls() to return int

Stephen Boyd (1):
      pinctrl: msm: Really mask level interrupts to prevent latching

Stephen Rothwell (1):
      fs/cifs: suppress a string overflow warning

Vitaly Kuznetsov (1):
      xen/manage: don't complain about an empty value in control/sysrq node

 arch/hexagon/include/asm/bitops.h    |  4 +-
 arch/hexagon/kernel/dma.c            |  2 +-
 drivers/infiniband/core/ucma.c       |  6 +++
 drivers/md/dm-thin-metadata.c        | 36 +++++++++++++++++-
 drivers/md/dm-thin.c                 | 73 ++++++++++++++++++++++++++++++++----
 drivers/net/ethernet/realtek/r8169.c |  9 +++--
 drivers/pinctrl/qcom/pinctrl-msm.c   | 24 ++++++++++++
 drivers/s390/net/qeth_l2_main.c      |  2 +-
 drivers/s390/net/qeth_l3_main.c      |  2 +-
 drivers/usb/gadget/udc/fotg210-udc.c | 15 +++++---
 drivers/usb/misc/yurex.c             |  3 ++
 drivers/xen/events/events_base.c     |  2 +-
 drivers/xen/manage.c                 |  6 ++-
 fs/cifs/cifssmb.c                    | 11 ++++--
 fs/cifs/misc.c                       |  8 ++++
 15 files changed, 175 insertions(+), 28 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAlu7caEACgkQ3qZv95d3
LNwjIRAAg+Kz3Igp9uJpAc9uUri/IxF3qwXL00FZT92BJTi0FqUEyJIQqtCbu7mo
hyTNwNjw0PBQfrXcnDGWHTFcl5vICdd4KiFm5NRZB3UNdhYy+ATaBPWFA56Y7dSK
oFd/IBWt9XQT/OWLJslul1PXR+JsulaRhFHYJPWJ0K9oys8jbTyTVBSvos1Wshzk
wMJ9X3tTtQ/NfoXega1xdxgHIIwV9L4gR2jfTSMz0t5DnypGddUDlAR8/800yJGH
J23tXprXRI7AZ5sf9qM2ybhL6MGvgU/86nd4DsA3Igkspi9jQDjXiV9FMGFx+PiB
BjQraiLfXVI0bPsswsWBYKWwuZwheTf0WxlofAjO/Ct5aAZ14zlwg/HVOvFOpU5O
PpxLGrJ2e28lsinhVSd8aLbJu1Jc4GpkAwp+0OHuolWqZlUTrbLrfKHho+SMANNs
Y6smRnSYpgzhYI1l/9W8xoFMyP7CNRqihPGAZY2PKbPRPy4CXgQcGMC0OM8hLA+e
Mf/g+GglCwqUZw3l6V8wZY83+X6gB/qhoSryrPgi2n2u9onA/aXtUOWynjmzXOKY
oU0lW2CW5yThgo73pBTKLDW8bc5Vy9QuMFmnuXoaUsMIXJ3FjR799pFsyRaZMd/1
AuRnQ16Uw2N+W9xZLRTE3F8l9eapA47N+DTbOKVgJRFmhNjv7xM=
=dYwu
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-10-02  0:58 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-10-02  0:58 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 921b2fed6a79439ef1609ef4af0ada5cccb3555c:

  Linux 3.18.123 (2018-09-26 08:33:59 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-01102018

for you to fetch changes up to 220ede8ef5c1c764d077de976d0b7ce60b86c4f3:

  hwmon: (adt7475) Make adt7475_read_word() return errors (2018-09-28 10:14:53 -0400)

- ----------------------------------------------------------------
for-greg-3.18-01102018

- ----------------------------------------------------------------
Anson Huang (1):
      thermal: of-thermal: disable passive polling when thermal zone is disabled

Bo Chen (2):
      e1000: check on netif_running() before calling e1000_up()
      e1000: ensure to free old tx/rx rings in set_ringparam()

Dan Carpenter (1):
      hwmon: (adt7475) Make adt7475_read_word() return errors

 drivers/hwmon/adt7475.c                          | 14 +++++++++-----
 drivers/net/ethernet/intel/e1000/e1000_ethtool.c |  7 ++++---
 drivers/thermal/of-thermal.c                     |  7 +++++--
 3 files changed, 18 insertions(+), 10 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=61PK
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-09-28  0:26 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-09-28  0:26 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 921b2fed6a79439ef1609ef4af0ada5cccb3555c:

  Linux 3.18.123 (2018-09-26 08:33:59 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-27092018

for you to fetch changes up to 8bf06ff75e0dec5bcfa66f7e60fe4922b991ee57:

  nfsd: fix corrupted reply to badly ordered compound (2018-09-26 08:52:07 -0400)

- ----------------------------------------------------------------
for-greg-3.18-27092018

- ----------------------------------------------------------------
Akinobu Mita (2):
      media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power
      media: soc_camera: ov772x: correct setting of banding filter

Alistair Strachan (1):
      staging: android: ashmem: Fix mmap size validation

Andy Shevchenko (1):
      x86/tsc: Add missing header to tsc_msr.c

Anton Vasilyev (1):
      uwb: hwa-rc: fix memory leak at probe

Bart Van Assche (1):
      scsi: target/iscsi: Make iscsit_ta_authentication() respect the output buffer size

Breno Leitao (1):
      scsi: ibmvscsi: Improve strings handling

Dan Carpenter (1):
      rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication()

Dan Williams (1):
      x86/numa_emulation: Fix emulated-to-physical node mapping

Ethan Tuttle (1):
      ARM: mvebu: declare asm symbols as character arrays in pmsu.c

Hari Bathini (1):
      powerpc/kdump: Handle crashkernel memory reservation failure

J. Bruce Fields (1):
      nfsd: fix corrupted reply to badly ordered compound

Jessica Yu (1):
      module: exclude SHN_UNDEF symbols from kallsyms api

Johan Hovold (1):
      USB: serial: kobil_sct: fix modem-status error handling

Julia Lawall (1):
      usb: wusbcore: security: cast sizeof to int for comparison

Kai-Heng Feng (1):
      ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge

Liam Girdwood (1):
      ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs

Matt Ranostay (1):
      tsl2550: fix lux1_input error in low light

Nicholas Mc Guire (1):
      ALSA: snd-aoa: add of_node_put() in error path

Ondrej Mosnáček (1):
      audit: Fix extended comparison of GID/EGID

Stafford Horne (1):
      crypto: skcipher - Fix -Wstringop-truncation warnings

Sylwester Nawrocki (1):
      media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt()

Thomas Gleixner (1):
      alarmtimer: Prevent overflow for relative nanosleep

Tony Lindgren (1):
      wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout()

Vasily Gorbik (1):
      s390/extmem: fix gcc 8 stringop-overflow warning

Zhouyang Jia (4):
      drivers/tty: add error handling for pcmcia_loop_config
      media: tm6000: add error handling for dvb_register_adapter
      HID: hid-ntrig: add error handling for sysfs_create_group
      scsi: bnx2i: add error handling for ioremap_nocache

 arch/arm/mach-mvebu/pmsu.c                         |  6 +++---
 arch/powerpc/kernel/machine_kexec.c                |  7 ++++++-
 arch/s390/mm/extmem.c                              |  4 ++--
 arch/x86/kernel/tsc_msr.c                          |  1 +
 arch/x86/mm/numa_emulation.c                       |  2 +-
 crypto/ablkcipher.c                                |  2 ++
 crypto/blkcipher.c                                 |  1 +
 drivers/hid/hid-ntrig.c                            |  2 ++
 drivers/media/i2c/soc_camera/ov772x.c              |  2 +-
 drivers/media/platform/exynos4-is/fimc-isp-video.c | 11 ++++++++---
 drivers/media/platform/s3c-camif/camif-capture.c   |  2 ++
 drivers/media/usb/tm6000/tm6000-dvb.c              |  5 +++++
 drivers/misc/tsl2550.c                             |  2 +-
 drivers/net/wireless/rndis_wlan.c                  |  2 ++
 drivers/net/wireless/ti/wlcore/cmd.c               |  6 ++++++
 drivers/scsi/bnx2i/bnx2i_hwi.c                     |  2 ++
 drivers/scsi/ibmvscsi/ibmvscsi.c                   |  4 ++--
 drivers/staging/android/ashmem.c                   |  6 ++++++
 drivers/target/iscsi/iscsi_target_tpg.c            |  3 +--
 drivers/tty/serial/8250/serial_cs.c                |  6 ++++--
 drivers/usb/serial/kobil_sct.c                     | 12 ++++++++++--
 drivers/usb/wusbcore/security.c                    |  2 +-
 drivers/uwb/hwa-rc.c                               |  1 +
 fs/nfsd/nfs4proc.c                                 |  1 +
 kernel/auditsc.c                                   |  8 ++++----
 kernel/module.c                                    |  6 +++++-
 kernel/time/alarmtimer.c                           |  3 ++-
 sound/aoa/core/gpio-feature.c                      |  4 +++-
 sound/pci/hda/hda_intel.c                          |  3 ++-
 sound/soc/soc-dapm.c                               |  7 +++++++
 30 files changed, 94 insertions(+), 29 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAlutdUIACgkQ3qZv95d3
LNzx4Q/+KyY1ast04cacFKGhXYstTnqsGUSHxOO+Mx5byjqht57Wlg+w2JNp2t/W
d8zfLCCJzWCSKVbassOuPLEr0wIRqpt0j0luT4Z7FJ5hBOXXOU15hDpw/uCVsfy6
zu7hKZvxSiNWJ0OTvQjLWwATIHJPymjaHR+EPKeeUUjWLC+gb2ys/XWA1i53hG+1
Xnc2QxecLAImpi5aBKhgeux06U+d6r0ATGF+1SQu7LV5On79nJkAHbFSYsLIQRhR
TFjteWtAiuhhUNNy9QsiJFK4uUWhW3WLEcxlnGCy06h2MgCIRuMjbXRxyfFWNaZ9
OzicVcqW2mZuoz7Vj1ACfi4FbvEyM8XYjmvE2wWFJiz/xNvtzLXvXQJV8YCnHwJF
o8UPqjk9enPrvAGH+1YraMCn+3EQta9LVAEwR7hp1PuoVyOE3UTdMPrYEy7CFfWJ
G4UYgunHcEJiJ9Sy33HwLBytgALpcTOZ3zRVILQWsDhm+orJMuJp4/1vOVuWY1gG
YRhu72Lr+WSNR+h8VUO+50IVQ5Bf9AnEfVg8/b3qB9QAaGTm0W4yXBBqnaPbh03X
nB48/AZjGeFBxJZGkhftS/N5DQRnsNaVh1QFx2/o7PVweXUd170kudc4L7//3DID
P69imh54yVp+U0vq/jYhdPQgkhiQAguu7w4B55zMd5zp8psyPAs=
=UyyN
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-09-24  1:01 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-09-24  1:01 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit c0305995d3676c8f7764eb79a7f99de8d18c591a:

  Linux 3.18.122 (2018-09-09 20:07:57 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-23092018

for you to fetch changes up to a82a0e3c4908b0371fb7b5a0a44b9e272691eeca:

  IB/nes: Fix a compiler warning (2018-09-14 01:45:39 -0400)

- ----------------------------------------------------------------
for-greg-3.18-23092018

- ----------------------------------------------------------------
Bart Van Assche (1):
      IB/nes: Fix a compiler warning

Dan Carpenter (1):
      drm/panel: type promotion bug in s6e8aa0_read_mtp_id()

Jann Horn (1):
      mtdchar: fix overflows in adjustment of `count`

Julia Lawall (1):
      parport: sunbpp: fix error return code

Maciej W. Rozycki (1):
      binfmt_elf: Respect error return from `regset->active'

Nicholas Mc Guire (2):
      ARM: hisi: handle of_iomap and fix missing of_node_put
      ARM: hisi: check of_iomap and fix missing of_node_put

Paul Burton (1):
      MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads

Ronny Chevalier (1):
      audit: fix use-after-free in audit_add_watch

Timo Wischer (1):
      ALSA: pcm: Fix snd_interval_refine first/last with open min/max

Zhouyang Jia (1):
      rtc: bq4802: add error handling for devm_ioremap

 arch/arm/mach-hisi/hotplug.c                   | 33 +++++++++++++++++---------
 arch/mips/loongson/common/cs5536/cs5536_ohci.c |  2 +-
 drivers/gpu/drm/panel/panel-s6e8aa0.c          |  2 +-
 drivers/infiniband/hw/nes/nes.h                |  2 +-
 drivers/mtd/mtdchar.c                          | 10 +++++---
 drivers/parport/parport_sunbpp.c               |  8 +++++--
 drivers/rtc/rtc-bq4802.c                       |  4 ++++
 fs/binfmt_elf.c                                |  2 +-
 kernel/audit_watch.c                           | 12 +++++++++-
 sound/core/pcm_lib.c                           | 14 +++++++----
 10 files changed, 64 insertions(+), 25 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=Il6C
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-09-17 23:46 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-09-17 23:46 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit a5f9be3576c3f9dd871f68eaf482278c0b3a6df2:

  Linux 3.18.120 (2018-08-28 07:21:37 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-17092018

for you to fetch changes up to 7058136ea11e4f5b2d0d65f6f6dbb714d2beec42:

  platform/x86: toshiba_acpi: Fix defined but not used build warnings (2018-09-04 13:44:36 -0400)

- ----------------------------------------------------------------
for-greg-3.18-17092018

- ----------------------------------------------------------------
Andreas Gruenbacher (1):
      gfs2: Special-case rindex for gfs2_grow

Anton Vasilyev (1):
      video: goldfishfb: fix memory leak on driver remove

Bob Peterson (1):
      gfs2: Don't reject a supposedly full bitmap if we have blocks reserved

Dan Carpenter (1):
      fbdev: omapfb: off by one in omapfb_register_client()

Felix Fietkau (1):
      MIPS: ath79: fix system restart

Fredrik Noring (1):
      fbdev: Distinguish between interlaced and progressive modes

Julian Wiedmann (2):
      s390/qeth: fix race in used-buffer accounting
      s390/qeth: reset layer2 attribute on layer switch

Lars-Peter Clausen (1):
      iio: ad9523: Fix displayed phase

Manikanta Pubbisetty (1):
      mac80211: restrict delayed tailroom needed decrement

Nicholas Piggin (1):
      powerpc/powernv: opal_put_chars partial write fix

Randy Dunlap (3):
      mtd/maps: fix solutionengine.c printk format warnings
      fbdev/via: fix defined but not used warning
      platform/x86: toshiba_acpi: Fix defined but not used build warnings

Sandipan Das (2):
      perf powerpc: Fix callchain ip filtering when return address is in a register
      perf powerpc: Fix callchain ip filtering

Takashi Iwai (2):
      ALSA: msnd: Fix the default sample sizes
      ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro

YueHaibing (1):
      xfrm: fix 'passing zero to ERR_PTR()' warning

 arch/mips/ath79/setup.c                           |  1 +
 arch/mips/include/asm/mach-ath79/ath79.h          |  1 +
 arch/powerpc/platforms/powernv/opal.c             |  2 +-
 drivers/iio/frequency/ad9523.c                    |  2 +-
 drivers/mtd/maps/solutionengine.c                 |  6 ++--
 drivers/platform/x86/toshiba_acpi.c               |  3 +-
 drivers/s390/net/qeth_core_main.c                 |  3 +-
 drivers/s390/net/qeth_core_sys.c                  |  1 +
 drivers/video/fbdev/core/modedb.c                 | 41 +++++++++++++++++------
 drivers/video/fbdev/goldfishfb.c                  |  1 +
 drivers/video/fbdev/omap/omapfb_main.c            |  2 +-
 drivers/video/fbdev/via/viafbdev.c                |  3 +-
 fs/gfs2/bmap.c                                    |  2 +-
 fs/gfs2/rgrp.c                                    |  3 +-
 net/mac80211/cfg.c                                |  2 +-
 net/mac80211/key.c                                | 24 ++++++++-----
 net/xfrm/xfrm_policy.c                            |  5 ++-
 sound/isa/msnd/msnd_pinnacle.c                    |  4 +--
 sound/usb/quirks-table.h                          |  3 +-
 tools/perf/arch/powerpc/util/skip-callchain-idx.c | 10 ++++--
 20 files changed, 80 insertions(+), 39 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=gANE
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-09-14 18:41 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-09-14 18:41 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit c0305995d3676c8f7764eb79a7f99de8d18c591a:

  Linux 3.18.122 (2018-09-09 20:07:57 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-14092018

for you to fetch changes up to e4c98cce78e482450a6e2e1c8deaca6298c357e7:

  MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON (2018-09-14 13:55:22 -0400)

- ----------------------------------------------------------------
for-greg-3.18-14092018

- ----------------------------------------------------------------
Anton Vasilyev (3):
      tty: rocket: Fix possible buffer overwrite on register_PCI
      scsi: 3ware: fix return 0 on the error path of probe
      gpio: ml-ioh: Fix buffer underwrite on probe error path

BingJing Chang (1):
      md/raid5: fix data corruption of replacements after originals dropped

Chao Yu (1):
      f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize

Dan Carpenter (1):
      uio: potential double frees if __uio_register_device() fails

Finn Thain (1):
      macintosh/via-pmu: Add missing mmio accessors

Joerg Roedel (2):
      x86/mm: Remove in_nmi() warning from vmalloc_fault()
      x86/kexec: Allocate 8k PGDs for PTI

Johan Hedberg (1):
      Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV

Marcel Holtmann (1):
      Bluetooth: hidp: Fix handling of strncpy for hid->name information

Mauricio Faria de Oliveira (2):
      partitions/aix: append null character to print data from disk
      partitions/aix: fix usage of uninitialized lv_info and lvname structures

Mike Christie (1):
      scsi: target: fix __transport_register_session locking

Paul Burton (2):
      MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET
      MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON

Petr Machata (1):
      net: dcb: For wild-card lookups, use priority -1, not 0

Srinivas Pandruvada (1):
      ata: libahci: Correct setting of DEVSLP register

Sven Eckelmann (1):
      ath10k: prevent active scans on potential unusable channels

Takashi Iwai (6):
      ALSA: riptide: Properly endian notations
      ALSA: wss: Fix sparse warning wrt PCM format type
      ALSA: sb: Fix PCM format bit calculation
      ALSA: asihpi: Fix PCM format notations
      ALSA: ad1816a: Fix sparse warning wrt PCM format type
      ALSA: sb: Fix sparse warning wrt PCM format type

Yelena Krivosheev (1):
      net: mvneta: fix mtu change on port without link

Zumeng Chen (1):
      mfd: ti_am335x_tscadc: Fix struct clk memory leak

 arch/mips/include/asm/io.h             |  8 ++++----
 arch/mips/mm/c-r4k.c                   |  6 ++++--
 arch/x86/kernel/machine_kexec_32.c     |  5 +++--
 arch/x86/mm/fault.c                    |  2 --
 block/partitions/aix.c                 | 13 +++++++++----
 drivers/ata/libahci.c                  |  2 ++
 drivers/bluetooth/Kconfig              |  1 +
 drivers/gpio/gpio-ml-ioh.c             |  3 ++-
 drivers/macintosh/via-pmu.c            |  9 +++++----
 drivers/md/raid5.c                     |  6 ++++++
 drivers/mfd/ti_am335x_tscadc.c         |  3 +--
 drivers/net/ethernet/marvell/mvneta.c  |  1 -
 drivers/net/wireless/ath/ath10k/mac.c  |  7 +++++++
 drivers/scsi/3w-9xxx.c                 |  6 +++++-
 drivers/scsi/3w-sas.c                  |  3 +++
 drivers/scsi/3w-xxxx.c                 |  2 ++
 drivers/target/target_core_transport.c |  5 +++--
 drivers/tty/rocket.c                   |  2 +-
 drivers/uio/uio.c                      |  3 +--
 fs/f2fs/super.c                        | 21 +++++++++++++++++++--
 include/sound/sb16_csp.h               |  2 +-
 net/bluetooth/hidp/core.c              |  2 +-
 net/dcb/dcbnl.c                        | 11 +++++++----
 sound/isa/ad1816a/ad1816a_lib.c        |  3 ++-
 sound/isa/sb/sb16_csp.c                |  6 +++---
 sound/isa/sb/sb16_main.c               |  9 ++++++---
 sound/isa/wss/wss_lib.c                |  2 +-
 sound/pci/asihpi/asihpi.c              | 24 +++++++++++++-----------
 sound/pci/riptide/riptide.c            |  8 ++++----
 29 files changed, 116 insertions(+), 59 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=RJup
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-09-10 14:28 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-09-10 14:28 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit a5f9be3576c3f9dd871f68eaf482278c0b3a6df2:

  Linux 3.18.120 (2018-08-28 07:21:37 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-10092018

for you to fetch changes up to 0941bb2358f61b4d3c1eb989bffadbb4aae2dc5c:

  btrfs: Don't remove block group that still has pinned down bytes (2018-08-30 10:40:46 -0400)

- ----------------------------------------------------------------
for-greg-3.18-10092018

- ----------------------------------------------------------------
Aleh Filipovich (1):
      platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360

Andrey Ryabinin (1):
      mm/fadvise.c: fix signed overflow UBSAN complaint

Arnd Bergmann (1):
      reiserfs: change j_timestamp type to time64_t

Breno Leitao (1):
      selftests/powerpc: Kill child processes on SIGINT

Dan Carpenter (2):
      powerpc: Fix size calculation using resource_size()
      scsi: aic94xx: fix an error code in aic94xx_init()

Ernesto A. Fernández (1):
      hfs: prevent crash on exit from failed search

Guenter Roeck (1):
      mfd: sm501: Set coherent_dma_mask when creating subdevices

Ian Abbott (1):
      staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice

Jann Horn (1):
      fork: don't copy inconsistent signal handler state to child

Jean-Philippe Brucker (1):
      net/9p: fix error path of p9_virtio_probe

John Pittman (1):
      dm kcopyd: avoid softlockup in run_complete_job

Mahesh Salgaonkar (1):
      powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX.

Misono Tomohiro (1):
      btrfs: replace: Reset on-disk dev stats value after replace

OGAWA Hirofumi (1):
      fat: validate ->i_start before using

Qu Wenruo (2):
      btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized
      btrfs: Don't remove block group that still has pinned down bytes

Randy Dunlap (1):
      scripts: modpost: check memory allocation results

Ronnie Sahlberg (1):
      cifs: check if SMB2 PDU size has been padded and suppress the warning

Stefan Haberland (1):
      s390/dasd: fix hanging offline processing due to canceled worker

Steve French (2):
      smb3: fix reset of bytes read and written stats
      SMB3: Number of requests sent should be displayed for SMB3 not just CIFS

Tan Hu (1):
      ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest()

Tetsuo Handa (1):
      hfsplus: don't return 0 when fill_super() failed

Thomas Petazzoni (1):
      PCI: mvebu: Fix I/O space end address calculation

 arch/powerpc/platforms/pseries/ras.c           |  2 +-
 arch/powerpc/sysdev/mpic_msgr.c                |  2 +-
 drivers/md/dm-kcopyd.c                         |  2 ++
 drivers/mfd/sm501.c                            |  1 +
 drivers/pci/host/pci-mvebu.c                   |  2 +-
 drivers/platform/x86/asus-nb-wmi.c             |  1 +
 drivers/s390/block/dasd_eckd.c                 |  7 +++++--
 drivers/scsi/aic94xx/aic94xx_init.c            |  4 +++-
 drivers/staging/comedi/drivers/ni_mio_common.c |  3 ++-
 fs/btrfs/dev-replace.c                         |  6 ++++++
 fs/btrfs/extent-tree.c                         |  2 +-
 fs/btrfs/relocation.c                          | 23 ++++++++++++-----------
 fs/cifs/cifs_debug.c                           |  8 ++++++++
 fs/cifs/smb2misc.c                             |  7 +++++++
 fs/cifs/smb2pdu.c                              |  2 +-
 fs/fat/cache.c                                 | 19 ++++++++++++-------
 fs/fat/fat.h                                   |  5 +++++
 fs/fat/fatent.c                                |  6 +++---
 fs/hfs/brec.c                                  |  7 ++++---
 fs/hfsplus/super.c                             |  4 +++-
 fs/reiserfs/reiserfs.h                         |  2 +-
 kernel/fork.c                                  |  2 ++
 mm/fadvise.c                                   |  8 ++++++--
 net/9p/trans_virtio.c                          |  3 ++-
 net/netfilter/ipvs/ip_vs_core.c                | 15 +++++++++++----
 scripts/mod/modpost.c                          |  8 ++++----
 tools/testing/selftests/powerpc/harness.c      | 18 ++++++++++++------
 27 files changed, 117 insertions(+), 52 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=NY7H
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-08-25 15:10 Sasha Levin
@ 2018-08-28 14:11 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-08-28 14:11 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sat, Aug 25, 2018 at 03:10:33PM +0000, Sasha Levin wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
> 
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-08-25 15:10 Sasha Levin
  2018-08-28 14:11 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-08-25 15:10 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 18e6ee0440a7ab853e4ca0f1403eeef1803ed970:

  Linux 3.18.119 (2018-08-17 20:54:56 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-14082018

for you to fetch changes up to a4756ac848473e2142769e029251fa02abac9ef1:

  mm/memory.c: check return value of ioremap_prot (2018-08-18 10:18:24 -0400)

- ----------------------------------------------------------------
for-greg-3.18-14082018

- ----------------------------------------------------------------
Alexey Kodanev (1):
      dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart()

Bernd Edlinger (1):
      nl80211: Add a missing break in parse_station_flags

Calvin Walton (1):
      tools/power turbostat: Read extended processor family from CPUID

Colin Ian King (1):
      drivers: net: lmc: fix case value for target abort error

Eric Dumazet (1):
      xfrm_user: prevent leaking 2 bytes of kernel memory

Eugeniu Rosca (1):
      usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3'

Florian Westphal (3):
      xfrm: free skb if nlsk pointer is NULL
      netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state
      atl1c: reserve min skb headroom

Govindarajulu Varadarajan (1):
      enic: handle mtu change for vf properly

Guenter Roeck (1):
      media: staging: omap4iss: Include asm/cacheflush.h after generic includes

Jia-Ju Bai (2):
      usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in init_controller()
      usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in r8a66597_queue()

Jim Gill (1):
      scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED

Johannes Thumshirn (1):
      scsi: fcoe: drop frames in ELS LOGO error path

Kiran Kumar Modukuri (3):
      fscache: Allow cancelled operations to be enqueued
      cachefiles: Fix refcounting bug in backing-file read monitoring
      cachefiles: Wait rather than BUG'ing on "Unexpected object collision"

Len Brown (1):
      tools/power turbostat: fix -S on UP systems

Li Wang (1):
      zswap: re-check zswap_is_full() after do zswap_shrink()

Lucas Stach (2):
      drm/imx: imx-ldb: disable LDB on driver bind
      drm/imx: imx-ldb: check if channel is enabled before printing warning

Masami Hiramatsu (1):
      selftests/ftrace: Add snapshot and tracing_on test case

Nicholas Mc Guire (2):
      drm: re-enable error handling
      can: mpc5xxx_can: check of_iomap return before use

Peter Senna Tschudin (1):
      tools: usb: ffs-test: Fix build on big endian systems

Rafał Miłecki (1):
      Revert "MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum"

Randy Dunlap (3):
      usb/phy: fix PPC64 build errors in phy-fsl-usb.c
      arc: fix build errors in arc/include/asm/delay.h
      arc: fix type warnings in arc/mm/cache.c

Shubhrajyoti Datta (1):
      net: axienet: Fix double deregister of mdio

Sudarsana Reddy Kalluru (1):
      bnx2x: Fix invalid memory access in rss hash config path.

Tommi Rantala (1):
      xfrm: fix missing dst_release() after policy blocking lbcast and multicast

Varun Prakash (1):
      scsi: libiscsi: fix possible NULL pointer dereference in case of TMF

Willem de Bruijn (1):
      packet: refine ring v3 block size test to hold one frame

YueHaibing (1):
      net: caif: Add a missing rcu_read_unlock() in caif_flow_cb

jie@chenjie6@huwei.com (1):
      mm/memory.c: check return value of ioremap_prot

mpubbise@codeaurora.org (1):
      mac80211: add stations tied to AP_VLANs during hw reconfig

 arch/arc/include/asm/delay.h                       |  3 +
 arch/arc/mm/cache_arc700.c                         |  7 +-
 arch/mips/bcm47xx/setup.c                          |  6 --
 arch/mips/include/asm/mipsregs.h                   |  3 -
 drivers/gpu/drm/drm_context.c                      |  2 +-
 drivers/net/can/mscan/mpc5xxx_can.c                |  5 ++
 drivers/net/ethernet/atheros/atl1c/atl1c_main.c    |  1 +
 .../net/ethernet/broadcom/bnx2x/bnx2x_ethtool.c    | 13 +++-
 drivers/net/ethernet/cisco/enic/enic_main.c        | 78 ++++++++--------------
 drivers/net/ethernet/xilinx/xilinx_axienet_mdio.c  |  1 +
 drivers/net/wan/lmc/lmc_main.c                     |  2 +-
 drivers/scsi/fcoe/fcoe_ctlr.c                      |  4 +-
 drivers/scsi/libiscsi.c                            | 12 ++--
 drivers/scsi/vmw_pvscsi.c                          | 11 ++-
 drivers/staging/imx-drm/imx-ldb.c                  |  9 ++-
 drivers/staging/media/omap4iss/iss_video.c         |  3 +-
 drivers/usb/gadget/function/f_uac2.c               | 20 +++---
 drivers/usb/gadget/udc/r8a66597-udc.c              |  6 +-
 drivers/usb/phy/phy-fsl-usb.c                      |  4 +-
 fs/cachefiles/namei.c                              |  1 -
 fs/cachefiles/rdwr.c                               | 17 +++--
 fs/fscache/operation.c                             |  6 +-
 mm/memory.c                                        |  3 +
 mm/zswap.c                                         |  9 +++
 net/caif/caif_dev.c                                |  4 +-
 net/dccp/ccids/ccid2.c                             |  6 +-
 net/mac80211/util.c                                |  3 +-
 net/netfilter/nf_conntrack_proto_dccp.c            |  8 +--
 net/packet/af_packet.c                             | 10 +--
 net/wireless/nl80211.c                             |  1 +
 net/xfrm/xfrm_policy.c                             |  3 +
 net/xfrm/xfrm_user.c                               | 18 +++--
 tools/power/x86/turbostat/turbostat.c              |  8 +--
 .../selftests/ftrace/test.d/00basic/snapshot.tc    | 28 ++++++++
 tools/usb/ffs-test.c                               | 19 +++++-
 35 files changed, 203 insertions(+), 131 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/00basic/snapshot.tc
-----BEGIN PGP SIGNATURE-----
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=O1lO
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-08-10  0:23 Sasha Levin
@ 2018-08-22  8:45 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-08-22  8:45 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Fri, Aug 10, 2018 at 12:23:25AM +0000, Sasha Levin wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
> 
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-08-10  0:23 Sasha Levin
  2018-08-22  8:45 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-08-10  0:23 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit dbba166b0e442d4d38ae0f244d32338c3e92d16f:

  Linux 3.18.117 (2018-07-28 07:43:19 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-09082018

for you to fetch changes up to 3ee02fbcdda812011ebb1f48caf7a0f90430dec3:

  tcp: identify cryptic messages as TCP seq # bugs (2018-08-09 13:05:31 -0400)

- ----------------------------------------------------------------
for-greg-3.18-09082018

- ----------------------------------------------------------------
Adam Ford (1):
      ARM: dts: am3517.dtsi:  Disable reference to OMAP3 OTG controller

Alexander Duyck (1):
      ixgbe: Be more careful when modifying MAC filters

Alexander Sverdlin (1):
      octeon_mgmt: Fix MIX registers configuration on MTU setup

Bartosz Golaszewski (1):
      net: davinci_emac: match the mdio device against its compatible if possible

BingJing Chang (1):
      md/raid10: fix that replacement cannot complete recovery after reassemble

Casey Schaufler (1):
      Smack: Mark inode instant in smack_task_to_inode

Chunfeng Yun (1):
      usb: gadget: composite: fix delayed_status race condition when set_interface

Dan Carpenter (2):
      dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate()
      qlogic: check kstrtoul() for errors

Daniel Mack (2):
      ARM: dts: am437x: make edt-ft5x06 a wakeup source
      ARM: pxa: irq: fix handling of ICMR registers in suspend/resume

David Lechner (1):
      net: usb: rtl8150: demote allmulti message to dev_dbg()

Eric Dumazet (1):
      netfilter: ipv6: nf_defrag: reduce struct net memory waste

Fabio Estevam (1):
      ARM: imx_v4_v5_defconfig: Select ULPI support

Fathi Boudra (1):
      selftests: sync: add config fragment for testing sync framework

Florian Westphal (1):
      netfilter: x_tables: set module owner for icmp(6) matches

Ganesh Goudar (1):
      cxgb4: when disabling dcb set txq dcb priority to 0

Govindarajulu Varadarajan (1):
      enic: initialize enic->rfs_h.lock in enic_probe

Greg Ungerer (1):
      m68k: fix "bad page state" oops on ColdFire boot

Hangbin Liu (1):
      ipv6: mcast: fix unsolicited report interval after receiving querys

Keerthy (1):
      ARM: dts: da850: Fix interrups property for gpio

Li RongQing (1):
      net: propagate dev_get_valid_name return code

Marek Szyprowski (1):
      drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes

Mathieu Malaterre (1):
      tracing: Use __printf markup to silence compiler

Michael Trimarchi (1):
      brcmfmac: stop watchdog before detach and free everything

Randy Dunlap (1):
      tcp: identify cryptic messages as TCP seq # bugs

Russell King (1):
      drm/armada: fix colorkey mode property

Sandipan Das (1):
      perf report powerpc: Fix crash if callchain is empty

Shankara Pailoor (1):
      jfs: Fix inconsistency between memory allocation and ea_buf->max_size

Stefan Agner (1):
      net: hamradio: use eth_broadcast_addr

Stefan Wahren (2):
      net: qca_spi: Avoid packet drop during initial sync
      net: qca_spi: Make sure the QCA7000 reset is triggered

Steven Rostedt (VMware) (1):
      locking/lockdep: Do not record IRQ state within lockdep code

Sudarsana Reddy Kalluru (1):
      bnx2x: Fix receiving tx-timeout in error or recovery state.

William Wu (1):
      usb: dwc2: fix isoc split in transfer with no data

Yuiko Oshino (1):
      smsc75xx: Add workaround for gigabit link up hardware errata.

Zhizhou Zhang (1):
      arm64: make secondary_start_kernel() notrace

 arch/arm/boot/dts/am3517.dtsi                      |  5 ++
 arch/arm/boot/dts/am437x-sk-evm.dts                |  2 +
 arch/arm/boot/dts/da850.dtsi                       |  6 +--
 arch/arm/configs/imx_v4_v5_defconfig               |  2 +
 arch/arm/mach-pxa/irq.c                            |  4 +-
 arch/arm64/kernel/smp.c                            |  2 +-
 arch/m68k/include/asm/mcf_pgalloc.h                |  4 +-
 drivers/dma/k3dma.c                                |  2 +-
 drivers/gpu/drm/armada/armada_hw.h                 |  1 +
 drivers/gpu/drm/armada/armada_overlay.c            | 30 ++++++++---
 drivers/gpu/drm/exynos/exynos_drm_gsc.c            | 29 ++++++----
 drivers/gpu/drm/exynos/regs-gsc.h                  |  1 +
 drivers/md/raid10.c                                |  7 +++
 drivers/net/ethernet/broadcom/bnx2x/bnx2x.h        |  1 +
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c    |  6 +++
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c   |  6 +++
 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c    |  2 +-
 drivers/net/ethernet/cisco/enic/enic_clsf.c        |  3 +-
 drivers/net/ethernet/cisco/enic/enic_main.c        |  3 +-
 drivers/net/ethernet/intel/ixgbe/ixgbe_common.c    | 12 ++++-
 drivers/net/ethernet/octeon/octeon_mgmt.c          | 14 +++--
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_sysfs.c  |  2 +
 drivers/net/ethernet/qualcomm/qca_spi.c            |  5 +-
 drivers/net/ethernet/ti/davinci_emac.c             |  4 ++
 drivers/net/hamradio/bpqether.c                    |  8 +--
 drivers/net/usb/rtl8150.c                          |  2 +-
 drivers/net/usb/smsc75xx.c                         | 62 ++++++++++++++++++++++
 drivers/net/wireless/brcm80211/brcmfmac/dhd_sdio.c |  7 +++
 drivers/usb/dwc2/hcd_intr.c                        |  3 +-
 drivers/usb/gadget/composite.c                     |  3 ++
 fs/jfs/xattr.c                                     | 10 ++--
 include/net/net_namespace.h                        |  1 +
 include/net/netns/ipv6.h                           |  1 -
 kernel/locking/lockdep.c                           | 12 ++---
 kernel/trace/trace.c                               |  5 ++
 net/core/dev.c                                     |  4 +-
 net/ipv4/netfilter/ip_tables.c                     |  1 +
 net/ipv4/tcp.c                                     |  4 +-
 net/ipv6/mcast.c                                   |  9 ++--
 net/ipv6/netfilter/ip6_tables.c                    |  1 +
 net/ipv6/netfilter/nf_conntrack_reasm.c            |  6 +--
 security/smack/smack_lsm.c                         |  1 +
 tools/perf/arch/powerpc/util/skip-callchain-idx.c  |  2 +-
 tools/testing/selftests/sync/config                |  4 ++
 44 files changed, 232 insertions(+), 67 deletions(-)
 create mode 100644 tools/testing/selftests/sync/config
-----BEGIN PGP SIGNATURE-----
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=VJfO
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-07-28  1:46 Sasha Levin
@ 2018-07-28 10:54 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-07-28 10:54 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sat, Jul 28, 2018 at 01:46:22AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now applied, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-07-28  1:46 Sasha Levin
  2018-07-28 10:54 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-07-28  1:46 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 7612025fbc7a5ab54bf71f48b99b0b6a15fc7b06:

  Linux 3.18.116 (2018-07-22 13:43:26 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-27072018

for you to fetch changes up to 203380d45ae999b352c4b8571e886da96917615d:

  media: si470x: fix __be16 annotations (2018-07-27 19:54:35 -0400)

- ----------------------------------------------------------------
for-greg-3.18-27072018

- ----------------------------------------------------------------
Alexandre Belloni (1):
      rtc: ensure rtc_set_alarm fails when alarms are not supported

Anson Huang (1):
      regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops

Brad Love (1):
      media: saa7164: Fix driver name in debug output

Chintan Pandya (1):
      mm: vmalloc: avoid racy handling of debugobjects in vunmap

Chris Novakovic (1):
      ipconfig: Correctly initialise ic_nameservers

Christoph Hellwig (1):
      PCI: Prevent sysfs disable of device while driver is attached

Christophe Leroy (1):
      powerpc/8xx: fix invalid register expression in head_8xx.S

Colin Ian King (1):
      media: smiapp: fix timeout checking in smiapp_read_nvm

Cong Wang (1):
      infiniband: fix a possible use-after-free bug

DaeRyong Jeong (1):
      tty: Fix data race in tty_insert_flip_string_fixed_flag

Damien Le Moal (1):
      libata: Fix command retry decision

Dan Carpenter (1):
      scsi: megaraid: silence a static checker bug

Dmitry Torokhov (1):
      HID: i2c-hid: check if device is there before really probing

Dominik Bozek (1):
      usb: hub: Don't wait for connect state at resume for powered-off ports

Eyal Reizer (1):
      wlcore: sdio: check for valid platform device data before suspend

Ganapathi Bhat (1):
      mwifiex: handle race during mwifiex_usb_disconnect

Jakub Kicinski (1):
      bpf: fix references to free_bpf_prog_info() in comments

Jonathan Neuschäfer (1):
      powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by Starlet

Kai Chieh Chuang (1):
      ASoC: dpcm: fix BE dai not hw_free and shutdown

Kan Liang (2):
      perf/x86/intel/uncore: Correct fixed counter index check in generic code
      perf/x86/intel/uncore: Correct fixed counter index check for NHM

Kirill Tkhai (1):
      fasync: Fix deadlock between task-context and interrupt-context kill_fasync()

Leon Romanovsky (1):
      RDMA/mad: Convert BUG_ONs to error flows

Luc Van Oostenryck (2):
      drm/radeon: fix mode_valid's return type
      drm/gma500: fix psb_intel_lvds_mode_valid()'s return type

Mathieu Malaterre (5):
      mm/slub.c: add __printf verification to slab_err()
      powerpc/32: Add a missing include header
      powerpc/chrp/time: Make some functions static, add missing header include
      powerpc/powermac: Add missing prototype for note_bootable_part()
      powerpc/powermac: Mark variable x as unused

Mauro Carvalho Chehab (2):
      media: siano: get rid of __le32/__le16 cast warnings
      media: si470x: fix __be16 annotations

Maya Erez (1):
      scsi: ufs: fix exception event handling

Michal Simek (1):
      microblaze: Fix simpleImage format generation

Mika Westerberg (1):
      PCI: pciehp: Request control of native hotplug only if supported

Shuah Khan (Samsung OSG) (1):
      usbip: usbip_detach: Fix memory, udev context and udev leak

Siva Rebbagondla (1):
      rsi: Fix 'invalid vdd' warning in mmc

Stewart Smith (1):
      hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common()

Sudeep Holla (1):
      tick: Prefer a lower rating device only if it's CPU local device

Suman Anna (1):
      media: omap3isp: fix unbalanced dma_iommu_mapping

Sven Eckelmann (9):
      ath: Add regulatory mapping for FCC3_ETSIC
      ath: Add regulatory mapping for ETSI8_WORLD
      ath: Add regulatory mapping for APL13_WORLD
      ath: Add regulatory mapping for APL2_FCCA
      ath: Add regulatory mapping for Uganda
      ath: Add regulatory mapping for Tanzania
      ath: Add regulatory mapping for Serbia
      ath: Add regulatory mapping for Bermuda
      ath: Add regulatory mapping for Bahamas

Takashi Iwai (2):
      ALSA: emu10k1: Rate-limit error messages about page errors
      ALSA: usb-audio: Apply rate limit to warning messages in URB complete callback

Takashi Sakamoto (1):
      ALSA: hda/ca0132: fix build failure when a local macro is defined

Thomas Richter (2):
      s390/cpum_sf: Add data entry sizes to sampling trailer entry
      perf: fix invalid bit in diagnostic entry

Tudor-Dan Ambarus (2):
      crypto: authencesn - don't leak pointers to authenc keys
      crypto: authenc - don't leak pointers to authenc keys

Wenwen Wang (2):
      scsi: 3w-9xxx: fix a missing-check bug
      scsi: 3w-xxxx: fix a missing-check bug

Yufen Yu (1):
      md: fix NULL dereference of mddev->pers in remove_and_add_spares()

Zhouyang Jia (2):
      ALSA: emu10k1: add error handling for snd_ctl_add
      ALSA: fm801: add error handling for snd_ctl_add

 arch/microblaze/boot/Makefile                       | 10 ++++++----
 arch/powerpc/kernel/head_8xx.S                      |  2 +-
 arch/powerpc/kernel/pci_32.c                        |  1 +
 arch/powerpc/platforms/chrp/time.c                  |  6 ++++--
 arch/powerpc/platforms/embedded6xx/hlwd-pic.c       |  5 +++++
 arch/powerpc/platforms/powermac/bootx_init.c        |  4 +++-
 arch/powerpc/platforms/powermac/setup.c             |  1 +
 arch/s390/include/asm/cpu_mf.h                      |  6 ++++--
 arch/x86/kernel/cpu/perf_event_intel_uncore.c       |  2 +-
 arch/x86/kernel/cpu/perf_event_intel_uncore_nhmex.c |  2 +-
 crypto/authenc.c                                    |  1 +
 crypto/authencesn.c                                 |  1 +
 drivers/acpi/pci_root.c                             |  4 +++-
 drivers/ata/libata-eh.c                             | 12 ++++++++----
 drivers/gpu/drm/gma500/psb_intel_drv.h              |  2 +-
 drivers/gpu/drm/gma500/psb_intel_lvds.c             |  2 +-
 drivers/gpu/drm/radeon/radeon_connectors.c          | 10 +++++-----
 drivers/hid/i2c-hid/i2c-hid.c                       |  8 ++++++++
 drivers/infiniband/core/mad.c                       | 11 +++++++----
 drivers/infiniband/core/ucma.c                      |  6 +++++-
 drivers/md/md.c                                     |  3 +++
 drivers/media/common/siano/smsendian.c              | 14 +++++++-------
 drivers/media/i2c/smiapp/smiapp-core.c              | 11 +++++------
 drivers/media/pci/saa7164/saa7164-fw.c              |  3 ++-
 drivers/media/platform/omap3isp/isp.c               |  7 ++++---
 drivers/media/radio/si470x/radio-si470x-i2c.c       |  6 +++---
 drivers/net/wireless/ath/regd.h                     |  5 +++++
 drivers/net/wireless/ath/regd_common.h              | 13 +++++++++++++
 drivers/net/wireless/mwifiex/usb.c                  |  3 +++
 drivers/net/wireless/rsi/rsi_91x_sdio.c             |  2 --
 drivers/net/wireless/ti/wlcore/sdio.c               |  5 +++++
 drivers/pci/pci-sysfs.c                             | 15 +++++++++------
 drivers/regulator/pfuze100-regulator.c              |  1 +
 drivers/rtc/interface.c                             |  5 +++++
 drivers/scsi/3w-9xxx.c                              |  5 +++++
 drivers/scsi/3w-xxxx.c                              |  3 +++
 drivers/scsi/megaraid.c                             |  3 +++
 drivers/scsi/ufs/ufshcd.c                           |  2 ++
 drivers/tty/hvc/hvc_opal.c                          |  1 -
 drivers/tty/pty.c                                   |  3 +++
 drivers/usb/core/hub.c                              |  4 ++++
 fs/fcntl.c                                          | 15 +++++++--------
 include/linux/fs.h                                  |  2 +-
 kernel/bpf/verifier.c                               |  4 ++--
 kernel/time/tick-common.c                           |  3 ++-
 mm/slub.c                                           |  2 +-
 mm/vmalloc.c                                        |  3 ++-
 net/ipv4/ipconfig.c                                 | 13 +++++++++++++
 sound/pci/emu10k1/emupcm.c                          |  4 +++-
 sound/pci/emu10k1/memory.c                          |  6 +++---
 sound/pci/fm801.c                                   | 16 ++++++++++++----
 sound/pci/hda/patch_ca0132.c                        |  8 ++++++--
 sound/soc/soc-pcm.c                                 |  6 ++++--
 sound/usb/pcm.c                                     |  2 +-
 tools/usb/usbip/src/usbip_detach.c                  |  9 ++++++---
 55 files changed, 215 insertions(+), 88 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAltbyu0ACgkQ3qZv95d3
LNyfTA/+M4O4Qzd0XfRIgOQ7VtezS3mgrB7eUiwPG9AQ3V9lS23I9rp+4vxnWXnD
GZNhaqDuDh3UAb/dU6JCtAeaP4Skdv1vyzv/x/fPWPfMgF0IgRq7sxdduxypwb/8
NB3yOAYLKhi4GAfAbr6Y1fYnNgIgVFdy1dpMaZCNooWBBEX50LiXcel2rfb9cVYu
DQf+KnVVjtdGVHdsu7g8E0EM7iii9ZEXyiVGbcRxetMrQv8wtrINF4RxxKKkNTDg
LI9jvaVTHoaI9HB1SZpH83Z8nSCCFyhgU3D3tyn19ZmVjlpS4mcjizg7JzlJmz4h
SrK47oX5Wb0fVLplhb2GR/l0PxszQO0L+eoG2r3J3Dsz/rx+PAqX79SCy3IAnQNW
ysBRQZFj8PI8IocmWn/eiinDSLWxlOIaJVhFUmZEyub29Q6gZ23g1Ssn8y95E+wu
Bbb8q59EFL/vl3oKsGc57JVtgZmto/1TlkaMlrYKhtEIYkpN4zdnLvLcHvqDjGcN
4+4Eu3absigVj2iu0fwDJhmIjOYHMrTltPq5r/tQrFXCaf8CpfPoB8W/LlV5q1d9
OWG0prAS27RIux9r0n9e5/jKfk6xZ10J+Xa3mx7eTk8i2Up7tSFC4AU2OGSxX2Jy
nXaEixc84gWbIBTqa2RKvlEf8Se4rBp6gTWmv19yMeo+vVK9fTo=
=YuYL
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-21  2:38 Sasha Levin
@ 2018-07-05 18:20 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-07-05 18:20 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Thu, Jun 21, 2018 at 02:38:00AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit b0b357c20ca6171b8ac698351f5202402b7ad7d5:
> 
>   Linux 3.18.112 (2018-05-30 22:08:04 +0200)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-20062018

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-06-21  2:38 Sasha Levin
  2018-07-05 18:20 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-06-21  2:38 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit b0b357c20ca6171b8ac698351f5202402b7ad7d5:

  Linux 3.18.112 (2018-05-30 22:08:04 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-20062018

for you to fetch changes up to b73b55ee0dd09bb24fa6a4fee94b21d97dbc51ba:

  net/sonic: Use dma_mapping_error() (2018-06-07 15:40:45 -0400)

- ----------------------------------------------------------------
for-greg-3.18-20062018

- ----------------------------------------------------------------
Finn Thain (1):
      net/sonic: Use dma_mapping_error()

Ivan Bornyakov (1):
      atm: zatm: fix memcmp casting

Josh Hill (1):
      net: qmi_wwan: Add Netgear Aircard 779S

Paolo Abeni (1):
      netfilter: ebtables: handle string from userspace with care

 drivers/atm/zatm.c                   | 4 ++--
 drivers/net/ethernet/natsemi/sonic.c | 2 +-
 drivers/net/usb/qmi_wwan.c           | 1 +
 net/bridge/netfilter/ebtables.c      | 3 ++-
 4 files changed, 6 insertions(+), 4 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=mpuV
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-06-07  1:07 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-06-07  1:07 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 8eb1ef076bab4bd4975922a06bdffa3d40c4197c:

  Linux 3.18.111 (2018-05-30 07:47:45 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-05062018

for you to fetch changes up to cd938765c9702a90ab8ec508782a228485a1cd8b:

  ARM: 8753/1: decompressor: add a missing parameter to the addruart macro (2018-06-05 03:10:09 -0400)

- ----------------------------------------------------------------
for-greg-3.18-05062018

- ----------------------------------------------------------------
Amir Goldstein (1):
      fsnotify: fix ignore mask logic in send_to_group()

Arnd Bergmann (2):
      hexagon: add memset_io() helper
      hexagon: export csum_partial_copy_nocheck

Baolin Wang (1):
      parisc: time: Convert read_persistent_clock() to read_persistent_clock64()

Ben Hutchings (1):
      drm/msm: Fix possible null dereference on failure of get_pages()

Chengguang Xu (1):
      isofs: fix potential memory leak in mount option parsing

Chris Leech (1):
      scsi: iscsi: respond to netlink with unicast when appropriate

Colin Ian King (1):
      scsi: isci: Fix infinite loop in while loop

Dag Moxnes (1):
      rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp

Daniel Glöckner (1):
      usb: musb: fix remote wakeup racing with suspend

Greg Thelen (3):
      ib_srpt: depend on INFINIBAND_ADDR_TRANS
      ib_srp: depend on INFINIBAND_ADDR_TRANS
      IB: make INFINIBAND_ADDR_TRANS configurable

Helge Deller (2):
      parisc: drivers.c: Fix section mismatches
      parisc: Move setup_profiling_timer() out of init section

Håkon Bugge (1):
      IB/core: Make ib_mad_client_id atomic

Ilan Peer (1):
      mac80211: Adjust SAE authentication timeout

Jakob Unterwurzacher (1):
      can: dev: increase bus-off message severity

Jim Gill (1):
      scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts

Jingju Hou (1):
      net: phy: marvell: clear wol event before setting it

John Fastabend (1):
      bpf: fix uninitialized variable in bpf tools

Kevin Easton (1):
      af_key: Always verify length of provided sadb_key

Mark Rutland (1):
      arm64: ptrace: remove addr_limit manipulation

Martin Schwidefsky (1):
      s390/smsgiucv: disable SMSG on module unload

Masami Hiramatsu (1):
      selftests: ftrace: Add a testcase for multiple actions on trigger

Mathieu Malaterre (2):
      driver core: add __printf verification to __ata_ehi_pushv_desc
      agp: uninorth: make two functions static

Naveen N. Rao (1):
      powerpc/trace/syscalls: Update syscall name matching logic

Peter Rosin (3):
      i2c: pmcmsp: return message count on master_xfer success
      i2c: pmcmsp: fix error return from master_xfer
      i2c: viperboard: return message count on master_xfer success

Peter Zijlstra (1):
      kthread, sched/wait: Fix kthread_parkme() wait-loop

Russell King (1):
      ARM: keystone: fix platform_domain_notifier array overrun

Sekhar Nori (2):
      ARM: davinci: board-dm355-evm: fix broken networking
      ARM: davinci: board-dm646x-evm: set VPIF capture card name

Sinan Kaya (1):
      MIPS: io: Add barrier after register read in readX()

Tomi Valkeinen (1):
      drm/omap: fix possible NULL ref issue in tiler_reserve_2d

jacek.tomaka@poczta.fm (1):
      x86/cpu/intel: Add missing TLB cpuid values

Łukasz Stelmach (1):
      ARM: 8753/1: decompressor: add a missing parameter to the addruart macro

 arch/arm/boot/compressed/head.S                    | 16 ++++----
 arch/arm/mach-davinci/board-dm355-evm.c            |  6 +++
 arch/arm/mach-davinci/board-dm646x-evm.c           |  3 +-
 arch/arm/mach-keystone/pm_domain.c                 |  1 +
 arch/arm64/kernel/ptrace.c                         |  6 ---
 arch/hexagon/include/asm/io.h                      |  6 +++
 arch/hexagon/lib/checksum.c                        |  1 +
 arch/mips/include/asm/io.h                         |  2 +
 arch/parisc/kernel/drivers.c                       |  7 ++--
 arch/parisc/kernel/smp.c                           |  3 +-
 arch/parisc/kernel/time.c                          |  2 +-
 arch/powerpc/include/asm/ftrace.h                  | 10 ++---
 arch/x86/kernel/cpu/intel.c                        |  3 ++
 drivers/ata/libata-eh.c                            |  4 +-
 drivers/char/agp/uninorth-agp.c                    |  4 +-
 drivers/gpu/drm/msm/msm_gem.c                      | 20 +++++-----
 drivers/gpu/drm/omapdrm/omap_dmm_tiler.c           |  6 ++-
 drivers/i2c/busses/i2c-pmcmsp.c                    |  4 +-
 drivers/i2c/busses/i2c-viperboard.c                |  2 +-
 drivers/infiniband/Kconfig                         |  5 ++-
 drivers/infiniband/core/mad.c                      |  4 +-
 drivers/infiniband/ulp/srp/Kconfig                 |  2 +-
 drivers/infiniband/ulp/srpt/Kconfig                |  2 +-
 drivers/net/can/dev.c                              |  2 +-
 drivers/net/phy/marvell.c                          |  9 +++++
 drivers/s390/net/smsgiucv.c                        |  2 +-
 drivers/scsi/isci/port_config.c                    |  3 +-
 drivers/scsi/scsi_transport_iscsi.c                | 29 ++++++++------
 drivers/scsi/vmw_pvscsi.c                          |  2 +-
 drivers/usb/musb/musb_host.c                       |  5 ++-
 drivers/usb/musb/musb_host.h                       |  7 +++-
 drivers/usb/musb/musb_virthub.c                    | 25 +++++++-----
 fs/isofs/inode.c                                   |  3 ++
 fs/notify/fsnotify.c                               | 25 ++++++------
 kernel/kthread.c                                   |  7 ++--
 net/key/af_key.c                                   | 45 +++++++++++++++++-----
 net/mac80211/mlme.c                                | 25 ++++++++----
 net/rds/ib_cm.c                                    |  3 +-
 tools/net/bpf_dbg.c                                |  7 +++-
 .../inter-event/trigger-multi-actions-accept.tc    | 44 +++++++++++++++++++++
 40 files changed, 246 insertions(+), 116 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/trigger/inter-event/trigger-multi-actions-accept.tc
-----BEGIN PGP SIGNATURE-----
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=wQ9v
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-06 14:20               ` Sasha Levin
@ 2018-06-06 20:55                 ` Harsh Shandilya
  0 siblings, 0 replies; 90+ messages in thread
From: Harsh Shandilya @ 2018-06-06 20:55 UTC (permalink / raw)
  To: Sasha Levin; +Cc: Greg KH, stable

On 6 June 2018 7:50:04 PM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>On Wed, Jun 06, 2018 at 01:19:50AM +0530, Harsh Shandilya wrote:
>>On 6 June 2018 12:29:58 AM IST, Sasha Levin
><Alexander.Levin@microsoft.com> wrote:
>>>From
>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable
>>>* [new tag]                   for-greg-3.18-02122017 ->
>>>for-greg-3.18-02122017
>>>* [new tag]                   for-greg-3.18-04022018 ->
>>>for-greg-3.18-04022018
>>>* [new tag]                   for-greg-3.18-04052018 ->
>>>for-greg-3.18-04052018
>>>* [new tag]                   for-greg-3.18-05062018 ->
>>>for-greg-3.18-05062018
>>>* [new tag]                   for-greg-3.18-11122017 ->
>>>for-greg-3.18-11122017
>>>* [new tag]                   for-greg-3.18-14122017 ->
>>>for-greg-3.18-14122017
>>>* [new tag]                   for-greg-3.18-15042018 ->
>>>for-greg-3.18-15042018
>>>* [new tag]                   for-greg-3.18-20122017 ->
>>>for-greg-3.18-20122017
>>>* [new tag]                   for-greg-3.18-23022018 ->
>>>for-greg-3.18-23022018
>>>* [new tag]                   for-greg-3.18-26042018 ->
>>>for-greg-3.18-26042018
>>>* [new tag]                   for-greg-3.18-28012018 ->
>>>for-greg-3.18-28012018
>>>* [new tag]                   for-greg-4.14-02122017 ->
>>>for-greg-4.14-02122017
>>>* [new tag]                   for-greg-4.14-04022018 ->
>>>for-greg-4.14-04022018
>>>* [new tag]                   for-greg-4.14-04052018 ->
>>>for-greg-4.14-04052018
>>>t [tag update]                for-greg-4.14-04062018 ->
>>>for-greg-4.14-04062018
>>> [...]
>>>
>>>So I *thought* that git fetch was working right, but really it wasn't
>>>the case.
>>
>>It _was_ working fine, but the design is too weird to risk things like
>this by not being explicit with your options.
>
>So the tags that get pulled depend on whether you have the
>corresponding
>branch (object) locally? WTF
>
>Anyways, could you please test out for-greg-3.18-05062018 before I send
>it out? Now with less build bugs :)

Sorry for the delay, got busy setting up my PC. OnePlus 3T builds fine with the merge of for-greg-3.18-05062018, no obvious regressions noticed.

-- 
Harsh Shandilya, PRJKT Development LLC

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-05 19:49             ` Harsh Shandilya
@ 2018-06-06 14:20               ` Sasha Levin
  2018-06-06 20:55                 ` Harsh Shandilya
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-06-06 14:20 UTC (permalink / raw)
  To: Harsh Shandilya; +Cc: Greg KH, stable

On Wed, Jun 06, 2018 at 01:19:50AM +0530, Harsh Shandilya wrote:
>On 6 June 2018 12:29:58 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>>>From git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable
>>* [new tag]                   for-greg-3.18-02122017 ->
>>for-greg-3.18-02122017
>>* [new tag]                   for-greg-3.18-04022018 ->
>>for-greg-3.18-04022018
>>* [new tag]                   for-greg-3.18-04052018 ->
>>for-greg-3.18-04052018
>>* [new tag]                   for-greg-3.18-05062018 ->
>>for-greg-3.18-05062018
>>* [new tag]                   for-greg-3.18-11122017 ->
>>for-greg-3.18-11122017
>>* [new tag]                   for-greg-3.18-14122017 ->
>>for-greg-3.18-14122017
>>* [new tag]                   for-greg-3.18-15042018 ->
>>for-greg-3.18-15042018
>>* [new tag]                   for-greg-3.18-20122017 ->
>>for-greg-3.18-20122017
>>* [new tag]                   for-greg-3.18-23022018 ->
>>for-greg-3.18-23022018
>>* [new tag]                   for-greg-3.18-26042018 ->
>>for-greg-3.18-26042018
>>* [new tag]                   for-greg-3.18-28012018 ->
>>for-greg-3.18-28012018
>>* [new tag]                   for-greg-4.14-02122017 ->
>>for-greg-4.14-02122017
>>* [new tag]                   for-greg-4.14-04022018 ->
>>for-greg-4.14-04022018
>>* [new tag]                   for-greg-4.14-04052018 ->
>>for-greg-4.14-04052018
>>t [tag update]                for-greg-4.14-04062018 ->
>>for-greg-4.14-04062018
>> [...]
>>
>>So I *thought* that git fetch was working right, but really it wasn't
>>the case.
>
>It _was_ working fine, but the design is too weird to risk things like this by not being explicit with your options.

So the tags that get pulled depend on whether you have the corresponding
branch (object) locally? WTF

Anyways, could you please test out for-greg-3.18-05062018 before I send
it out? Now with less build bugs :)

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-05 18:59           ` Sasha Levin
@ 2018-06-05 19:49             ` Harsh Shandilya
  2018-06-06 14:20               ` Sasha Levin
  0 siblings, 1 reply; 90+ messages in thread
From: Harsh Shandilya @ 2018-06-05 19:49 UTC (permalink / raw)
  To: Sasha Levin; +Cc: Greg KH, stable

On 6 June 2018 12:29:58 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>On Wed, Jun 06, 2018 at 12:24:32AM +0530, Harsh Shandilya wrote:
>>On 6 June 2018 12:16:24 AM IST, Sasha Levin
><Alexander.Levin@microsoft.com> wrote:
>>>On Tue, Jun 05, 2018 at 02:39:33PM +0530, Harsh Shandilya wrote:
>>>>On 5 June 2018 1:00:54 PM IST, Sasha Levin
>>><Alexander.Levin@microsoft.com> wrote:
>>>>>On Tue, Jun 05, 2018 at 12:12:10PM +0530, Harsh Shandilya wrote:
>>>>>>On 5 June 2018 9:30:44 AM IST, Sasha Levin
>>>>><Alexander.Levin@microsoft.com> wrote:
>>>>>>>-----BEGIN PGP SIGNED MESSAGE-----
>>>>>>>Hash: SHA512
>>>>>>>
>>>>>>>Hi Greg,
>>>>>>>
>>>>>>>Pleae pull commits for Linux 3.18 .
>>>>>>>
>>>>>>>I've sent a review request for all commits over a week ago and
>all
>>>>>>>comments were addressed.
>>>>>>>
>>>>>>>
>>>>>>>Thanks,
>>>>>>>Sasha
>>>>>>>
>>>>>>>=====
>>>>>>>
>>>>>>>
>>>>>>>The following changes since commit
>>>>>>>8eb1ef076bab4bd4975922a06bdffa3d40c4197c:
>>>>>>>
>>>>>>>  Linux 3.18.111 (2018-05-30 07:47:45 +0200)
>>>>>>>
>>>>>>>are available in the Git repository at:
>>>>>>>
>>>>>>>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>>>>>>>tags/for-greg-3.18-04062018
>>>>>>
>>>>>>Vanilla arm64 build fails with
>>>>>>
>>>>>>../arch/arm64/kernel/ptrace.c:27:10: fatal error: linux/nospec.h:
>No
>>>>>such file or directory
>>>>>> #include <linux/nospec.h>
>>>>>>          ^~~~~~~~~~~~~~~~
>>>>>>compilation terminated.
>>>>>>make[2]: *** [../scripts/Makefile.build:257:
>>>>>arch/arm64/kernel/ptrace.o] Error 1
>>>>>>make[1]: *** [/home/msfjarvis/oneplus3/Makefile:947:
>>>>>arch/arm64/kernel] Error 2
>>>>>>make[1]: *** Waiting for unfinished jobs....
>>>>>>
>>>>>>Caused by the backport of Upstream commit
>>>>>19791a7ca674fb3009bb068260e852a2f05b605c ("arm64: fix possible
>>>>>spectre-v1 in ptrace_hbp_get_event()").
>>>>>
>>>>>Thanks Harsh.
>>>>>
>>>>>I don't understand why my built bot skipped this.
>>>>
>>>>On the last PR (or the one before?) there was also a compile time
>>>warning introduced on all architectures using the net subsystem so
>>>clearly something's very wrong with the buildbot and fixing the issue
>>>should probably be prioritised to avoid further incidents like this.
>>>
>>>Okay, two lessons learned on my end:
>>>
>>>1. Pushing a branch/tag to git.kernel.org does not make it
>immediately
>>>available for pulling on a different host, so if I have a script that
>>>does something like this:
>>>
>>>	git push -f sasha-stable my-stable-branch
>>>	ssh buildbox git fetch sasha-stable
>>>
>>>then an updated "my-stable-branch" not appear immediately. There's
>some
>>>sort of a delay on git.kernel.org.
>>
>>I can confirm this in the same scenario, I saw the pull request email
>and went to run a merge test and kernel.org kept saying there were no
>updates for a good minute before the tags showed up.
>
>What happened in my case is that it proceeded with building the
>previous
>version, which had no errors :)
>
>>>2. 'git fetch' might not necessarily update tags (I don't quite
>>>understand the logic), I should have used 'git fetch --tags' instead.
>>
>>'git fetch' never updates tags as per design AFAIK, but 'git remote
>update' does.
>
>But it did for me, which is why I was puzzled. Doing a simple git fetch
>earlier I got:
>
>$ git fetch --all
>Fetching origin
>Fetching stable
>Fetching sstable
>remote: Counting objects: 1898, done.
>remote: Compressing objects: 100% (735/735), done.
>remote: Total 1898 (delta 1581), reused 1472 (delta 1160)
>Receiving objects: 100% (1898/1898), 331.02 KiB | 10.68 MiB/s, done.
>Resolving deltas: 100% (1581/1581), completed with 521 local objects.
>>From git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable
>* [new tag]                   for-greg-4.14-05062018 ->
>for-greg-4.14-05062018
>* [new tag]                   for-greg-4.16-05062018 ->
>for-greg-4.16-05062018
>* [new tag]                   for-greg-4.4-05062018  ->
>for-greg-4.4-05062018
>* [new tag]                   for-greg-4.9-05062018  ->
>for-greg-4.9-05062018
>
>But then when I added "--tags" it fetch a lot more tags, and actually
>updated a tag too:

If you pay attention, the only tags fetched above were ones attached to a branch. Adding --tags pulls every tag despite the git hash for it not existing on any branch.

>$ git fetch --tags --all
>Fetching origin
>Fetching stable
>Fetching sstable
>remote: Counting objects: 38176, done.
>remote: Compressing objects: 100% (9185/9185), done.
>remote: Total 38176 (delta 33775), reused 32396 (delta 28948)
>Receiving objects: 100% (38176/38176), 7.64 MiB | 22.04 MiB/s, done.
>Resolving deltas: 100% (33775/33775), completed with 3782 local
>objects.
>>From git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable
>* [new tag]                   for-greg-3.18-02122017 ->
>for-greg-3.18-02122017
>* [new tag]                   for-greg-3.18-04022018 ->
>for-greg-3.18-04022018
>* [new tag]                   for-greg-3.18-04052018 ->
>for-greg-3.18-04052018
>* [new tag]                   for-greg-3.18-05062018 ->
>for-greg-3.18-05062018
>* [new tag]                   for-greg-3.18-11122017 ->
>for-greg-3.18-11122017
>* [new tag]                   for-greg-3.18-14122017 ->
>for-greg-3.18-14122017
>* [new tag]                   for-greg-3.18-15042018 ->
>for-greg-3.18-15042018
>* [new tag]                   for-greg-3.18-20122017 ->
>for-greg-3.18-20122017
>* [new tag]                   for-greg-3.18-23022018 ->
>for-greg-3.18-23022018
>* [new tag]                   for-greg-3.18-26042018 ->
>for-greg-3.18-26042018
>* [new tag]                   for-greg-3.18-28012018 ->
>for-greg-3.18-28012018
>* [new tag]                   for-greg-4.14-02122017 ->
>for-greg-4.14-02122017
>* [new tag]                   for-greg-4.14-04022018 ->
>for-greg-4.14-04022018
>* [new tag]                   for-greg-4.14-04052018 ->
>for-greg-4.14-04052018
>t [tag update]                for-greg-4.14-04062018 ->
>for-greg-4.14-04062018
> [...]
>
>So I *thought* that git fetch was working right, but really it wasn't
>the case.

It _was_ working fine, but the design is too weird to risk things like this by not being explicit with your options.

-- 
Harsh Shandilya, PRJKT Development LLC

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-05 18:54         ` Harsh Shandilya
@ 2018-06-05 18:59           ` Sasha Levin
  2018-06-05 19:49             ` Harsh Shandilya
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-06-05 18:59 UTC (permalink / raw)
  To: Harsh Shandilya; +Cc: Greg KH, stable

On Wed, Jun 06, 2018 at 12:24:32AM +0530, Harsh Shandilya wrote:
>On 6 June 2018 12:16:24 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>>On Tue, Jun 05, 2018 at 02:39:33PM +0530, Harsh Shandilya wrote:
>>>On 5 June 2018 1:00:54 PM IST, Sasha Levin
>><Alexander.Levin@microsoft.com> wrote:
>>>>On Tue, Jun 05, 2018 at 12:12:10PM +0530, Harsh Shandilya wrote:
>>>>>On 5 June 2018 9:30:44 AM IST, Sasha Levin
>>>><Alexander.Levin@microsoft.com> wrote:
>>>>>>-----BEGIN PGP SIGNED MESSAGE-----
>>>>>>Hash: SHA512
>>>>>>
>>>>>>Hi Greg,
>>>>>>
>>>>>>Pleae pull commits for Linux 3.18 .
>>>>>>
>>>>>>I've sent a review request for all commits over a week ago and all
>>>>>>comments were addressed.
>>>>>>
>>>>>>
>>>>>>Thanks,
>>>>>>Sasha
>>>>>>
>>>>>>=====
>>>>>>
>>>>>>
>>>>>>The following changes since commit
>>>>>>8eb1ef076bab4bd4975922a06bdffa3d40c4197c:
>>>>>>
>>>>>>  Linux 3.18.111 (2018-05-30 07:47:45 +0200)
>>>>>>
>>>>>>are available in the Git repository at:
>>>>>>
>>>>>>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>>>>>>tags/for-greg-3.18-04062018
>>>>>
>>>>>Vanilla arm64 build fails with
>>>>>
>>>>>../arch/arm64/kernel/ptrace.c:27:10: fatal error: linux/nospec.h: No
>>>>such file or directory
>>>>> #include <linux/nospec.h>
>>>>>          ^~~~~~~~~~~~~~~~
>>>>>compilation terminated.
>>>>>make[2]: *** [../scripts/Makefile.build:257:
>>>>arch/arm64/kernel/ptrace.o] Error 1
>>>>>make[1]: *** [/home/msfjarvis/oneplus3/Makefile:947:
>>>>arch/arm64/kernel] Error 2
>>>>>make[1]: *** Waiting for unfinished jobs....
>>>>>
>>>>>Caused by the backport of Upstream commit
>>>>19791a7ca674fb3009bb068260e852a2f05b605c ("arm64: fix possible
>>>>spectre-v1 in ptrace_hbp_get_event()").
>>>>
>>>>Thanks Harsh.
>>>>
>>>>I don't understand why my built bot skipped this.
>>>
>>>On the last PR (or the one before?) there was also a compile time
>>warning introduced on all architectures using the net subsystem so
>>clearly something's very wrong with the buildbot and fixing the issue
>>should probably be prioritised to avoid further incidents like this.
>>
>>Okay, two lessons learned on my end:
>>
>>1. Pushing a branch/tag to git.kernel.org does not make it immediately
>>available for pulling on a different host, so if I have a script that
>>does something like this:
>>
>>	git push -f sasha-stable my-stable-branch
>>	ssh buildbox git fetch sasha-stable
>>
>>then an updated "my-stable-branch" not appear immediately. There's some
>>sort of a delay on git.kernel.org.
>
>I can confirm this in the same scenario, I saw the pull request email and went to run a merge test and kernel.org kept saying there were no updates for a good minute before the tags showed up.

What happened in my case is that it proceeded with building the previous
version, which had no errors :)

>>2. 'git fetch' might not necessarily update tags (I don't quite
>>understand the logic), I should have used 'git fetch --tags' instead.
>
>'git fetch' never updates tags as per design AFAIK, but 'git remote update' does.

But it did for me, which is why I was puzzled. Doing a simple git fetch
earlier I got:

$ git fetch --all
Fetching origin
Fetching stable
Fetching sstable
remote: Counting objects: 1898, done.
remote: Compressing objects: 100% (735/735), done.
remote: Total 1898 (delta 1581), reused 1472 (delta 1160)
Receiving objects: 100% (1898/1898), 331.02 KiB | 10.68 MiB/s, done.
Resolving deltas: 100% (1581/1581), completed with 521 local objects.
>From git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable
 * [new tag]                   for-greg-4.14-05062018 -> for-greg-4.14-05062018
 * [new tag]                   for-greg-4.16-05062018 -> for-greg-4.16-05062018
 * [new tag]                   for-greg-4.4-05062018  -> for-greg-4.4-05062018
 * [new tag]                   for-greg-4.9-05062018  -> for-greg-4.9-05062018

But then when I added "--tags" it fetch a lot more tags, and actually
updated a tag too:

$ git fetch --tags --all
Fetching origin
Fetching stable
Fetching sstable
remote: Counting objects: 38176, done.
remote: Compressing objects: 100% (9185/9185), done.
remote: Total 38176 (delta 33775), reused 32396 (delta 28948)
Receiving objects: 100% (38176/38176), 7.64 MiB | 22.04 MiB/s, done.
Resolving deltas: 100% (33775/33775), completed with 3782 local objects.
>From git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable
 * [new tag]                   for-greg-3.18-02122017 -> for-greg-3.18-02122017
 * [new tag]                   for-greg-3.18-04022018 -> for-greg-3.18-04022018
 * [new tag]                   for-greg-3.18-04052018 -> for-greg-3.18-04052018
 * [new tag]                   for-greg-3.18-05062018 -> for-greg-3.18-05062018
 * [new tag]                   for-greg-3.18-11122017 -> for-greg-3.18-11122017
 * [new tag]                   for-greg-3.18-14122017 -> for-greg-3.18-14122017
 * [new tag]                   for-greg-3.18-15042018 -> for-greg-3.18-15042018
 * [new tag]                   for-greg-3.18-20122017 -> for-greg-3.18-20122017
 * [new tag]                   for-greg-3.18-23022018 -> for-greg-3.18-23022018
 * [new tag]                   for-greg-3.18-26042018 -> for-greg-3.18-26042018
 * [new tag]                   for-greg-3.18-28012018 -> for-greg-3.18-28012018
 * [new tag]                   for-greg-4.14-02122017 -> for-greg-4.14-02122017
 * [new tag]                   for-greg-4.14-04022018 -> for-greg-4.14-04022018
 * [new tag]                   for-greg-4.14-04052018 -> for-greg-4.14-04052018
 t [tag update]                for-greg-4.14-04062018 -> for-greg-4.14-04062018
 [...]

So I *thought* that git fetch was working right, but really it wasn't
the case.

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-05 18:46       ` Sasha Levin
@ 2018-06-05 18:54         ` Harsh Shandilya
  2018-06-05 18:59           ` Sasha Levin
  0 siblings, 1 reply; 90+ messages in thread
From: Harsh Shandilya @ 2018-06-05 18:54 UTC (permalink / raw)
  To: Sasha Levin; +Cc: Greg KH, stable

On 6 June 2018 12:16:24 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>On Tue, Jun 05, 2018 at 02:39:33PM +0530, Harsh Shandilya wrote:
>>On 5 June 2018 1:00:54 PM IST, Sasha Levin
><Alexander.Levin@microsoft.com> wrote:
>>>On Tue, Jun 05, 2018 at 12:12:10PM +0530, Harsh Shandilya wrote:
>>>>On 5 June 2018 9:30:44 AM IST, Sasha Levin
>>><Alexander.Levin@microsoft.com> wrote:
>>>>>-----BEGIN PGP SIGNED MESSAGE-----
>>>>>Hash: SHA512
>>>>>
>>>>>Hi Greg,
>>>>>
>>>>>Pleae pull commits for Linux 3.18 .
>>>>>
>>>>>I've sent a review request for all commits over a week ago and all
>>>>>comments were addressed.
>>>>>
>>>>>
>>>>>Thanks,
>>>>>Sasha
>>>>>
>>>>>=====
>>>>>
>>>>>
>>>>>The following changes since commit
>>>>>8eb1ef076bab4bd4975922a06bdffa3d40c4197c:
>>>>>
>>>>>  Linux 3.18.111 (2018-05-30 07:47:45 +0200)
>>>>>
>>>>>are available in the Git repository at:
>>>>>
>>>>>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>>>>>tags/for-greg-3.18-04062018
>>>>
>>>>Vanilla arm64 build fails with
>>>>
>>>>../arch/arm64/kernel/ptrace.c:27:10: fatal error: linux/nospec.h: No
>>>such file or directory
>>>> #include <linux/nospec.h>
>>>>          ^~~~~~~~~~~~~~~~
>>>>compilation terminated.
>>>>make[2]: *** [../scripts/Makefile.build:257:
>>>arch/arm64/kernel/ptrace.o] Error 1
>>>>make[1]: *** [/home/msfjarvis/oneplus3/Makefile:947:
>>>arch/arm64/kernel] Error 2
>>>>make[1]: *** Waiting for unfinished jobs....
>>>>
>>>>Caused by the backport of Upstream commit
>>>19791a7ca674fb3009bb068260e852a2f05b605c ("arm64: fix possible
>>>spectre-v1 in ptrace_hbp_get_event()").
>>>
>>>Thanks Harsh.
>>>
>>>I don't understand why my built bot skipped this.
>>
>>On the last PR (or the one before?) there was also a compile time
>warning introduced on all architectures using the net subsystem so
>clearly something's very wrong with the buildbot and fixing the issue
>should probably be prioritised to avoid further incidents like this.
>
>Okay, two lessons learned on my end:
>
>1. Pushing a branch/tag to git.kernel.org does not make it immediately
>available for pulling on a different host, so if I have a script that
>does something like this:
>
>	git push -f sasha-stable my-stable-branch
>	ssh buildbox git fetch sasha-stable
>
>then an updated "my-stable-branch" not appear immediately. There's some
>sort of a delay on git.kernel.org.

I can confirm this in the same scenario, I saw the pull request email and went to run a merge test and kernel.org kept saying there were no updates for a good minute before the tags showed up.

>2. 'git fetch' might not necessarily update tags (I don't quite
>understand the logic), I should have used 'git fetch --tags' instead.

'git fetch' never updates tags as per design AFAIK, but 'git remote update' does.

Let's hope the lessons learnt here actually prove useful.


-- 
Harsh Shandilya, PRJKT Development LLC

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-05  9:09     ` Harsh Shandilya
@ 2018-06-05 18:46       ` Sasha Levin
  2018-06-05 18:54         ` Harsh Shandilya
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-06-05 18:46 UTC (permalink / raw)
  To: Harsh Shandilya; +Cc: Greg KH, stable

On Tue, Jun 05, 2018 at 02:39:33PM +0530, Harsh Shandilya wrote:
>On 5 June 2018 1:00:54 PM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>>On Tue, Jun 05, 2018 at 12:12:10PM +0530, Harsh Shandilya wrote:
>>>On 5 June 2018 9:30:44 AM IST, Sasha Levin
>><Alexander.Levin@microsoft.com> wrote:
>>>>-----BEGIN PGP SIGNED MESSAGE-----
>>>>Hash: SHA512
>>>>
>>>>Hi Greg,
>>>>
>>>>Pleae pull commits for Linux 3.18 .
>>>>
>>>>I've sent a review request for all commits over a week ago and all
>>>>comments were addressed.
>>>>
>>>>
>>>>Thanks,
>>>>Sasha
>>>>
>>>>=====
>>>>
>>>>
>>>>The following changes since commit
>>>>8eb1ef076bab4bd4975922a06bdffa3d40c4197c:
>>>>
>>>>  Linux 3.18.111 (2018-05-30 07:47:45 +0200)
>>>>
>>>>are available in the Git repository at:
>>>>
>>>>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>>>>tags/for-greg-3.18-04062018
>>>
>>>Vanilla arm64 build fails with
>>>
>>>../arch/arm64/kernel/ptrace.c:27:10: fatal error: linux/nospec.h: No
>>such file or directory
>>> #include <linux/nospec.h>
>>>          ^~~~~~~~~~~~~~~~
>>>compilation terminated.
>>>make[2]: *** [../scripts/Makefile.build:257:
>>arch/arm64/kernel/ptrace.o] Error 1
>>>make[1]: *** [/home/msfjarvis/oneplus3/Makefile:947:
>>arch/arm64/kernel] Error 2
>>>make[1]: *** Waiting for unfinished jobs....
>>>
>>>Caused by the backport of Upstream commit
>>19791a7ca674fb3009bb068260e852a2f05b605c ("arm64: fix possible
>>spectre-v1 in ptrace_hbp_get_event()").
>>
>>Thanks Harsh.
>>
>>I don't understand why my built bot skipped this.
>
>On the last PR (or the one before?) there was also a compile time warning introduced on all architectures using the net subsystem so clearly something's very wrong with the buildbot and fixing the issue should probably be prioritised to avoid further incidents like this.

Okay, two lessons learned on my end:

1. Pushing a branch/tag to git.kernel.org does not make it immediately
available for pulling on a different host, so if I have a script that
does something like this:

	git push -f sasha-stable my-stable-branch
	ssh buildbox git fetch sasha-stable

then an updated "my-stable-branch" not appear immediately. There's some
sort of a delay on git.kernel.org.

2. 'git fetch' might not necessarily update tags (I don't quite
understand the logic), I should have used 'git fetch --tags' instead.

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-05  7:30   ` Sasha Levin
@ 2018-06-05  9:09     ` Harsh Shandilya
  2018-06-05 18:46       ` Sasha Levin
  0 siblings, 1 reply; 90+ messages in thread
From: Harsh Shandilya @ 2018-06-05  9:09 UTC (permalink / raw)
  To: Sasha Levin; +Cc: Greg KH, stable

On 5 June 2018 1:00:54 PM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>On Tue, Jun 05, 2018 at 12:12:10PM +0530, Harsh Shandilya wrote:
>>On 5 June 2018 9:30:44 AM IST, Sasha Levin
><Alexander.Levin@microsoft.com> wrote:
>>>-----BEGIN PGP SIGNED MESSAGE-----
>>>Hash: SHA512
>>>
>>>Hi Greg,
>>>
>>>Pleae pull commits for Linux 3.18 .
>>>
>>>I've sent a review request for all commits over a week ago and all
>>>comments were addressed.
>>>
>>>
>>>Thanks,
>>>Sasha
>>>
>>>=====
>>>
>>>
>>>The following changes since commit
>>>8eb1ef076bab4bd4975922a06bdffa3d40c4197c:
>>>
>>>  Linux 3.18.111 (2018-05-30 07:47:45 +0200)
>>>
>>>are available in the Git repository at:
>>>
>>>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>>>tags/for-greg-3.18-04062018
>>
>>Vanilla arm64 build fails with
>>
>>../arch/arm64/kernel/ptrace.c:27:10: fatal error: linux/nospec.h: No
>such file or directory
>> #include <linux/nospec.h>
>>          ^~~~~~~~~~~~~~~~
>>compilation terminated.
>>make[2]: *** [../scripts/Makefile.build:257:
>arch/arm64/kernel/ptrace.o] Error 1
>>make[1]: *** [/home/msfjarvis/oneplus3/Makefile:947:
>arch/arm64/kernel] Error 2
>>make[1]: *** Waiting for unfinished jobs....
>>
>>Caused by the backport of Upstream commit
>19791a7ca674fb3009bb068260e852a2f05b605c ("arm64: fix possible
>spectre-v1 in ptrace_hbp_get_event()").
>
>Thanks Harsh.
>
>I don't understand why my built bot skipped this.

On the last PR (or the one before?) there was also a compile time warning introduced on all architectures using the net subsystem so clearly something's very wrong with the buildbot and fixing the issue should probably be prioritised to avoid further incidents like this.


-- 
Harsh Shandilya, PRJKT Development LLC

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-05  6:42 ` Harsh Shandilya
@ 2018-06-05  7:30   ` Sasha Levin
  2018-06-05  9:09     ` Harsh Shandilya
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-06-05  7:30 UTC (permalink / raw)
  To: Harsh Shandilya; +Cc: Greg KH, stable

On Tue, Jun 05, 2018 at 12:12:10PM +0530, Harsh Shandilya wrote:
>On 5 June 2018 9:30:44 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>>-----BEGIN PGP SIGNED MESSAGE-----
>>Hash: SHA512
>>
>>Hi Greg,
>>
>>Pleae pull commits for Linux 3.18 .
>>
>>I've sent a review request for all commits over a week ago and all
>>comments were addressed.
>>
>>
>>Thanks,
>>Sasha
>>
>>=====
>>
>>
>>The following changes since commit
>>8eb1ef076bab4bd4975922a06bdffa3d40c4197c:
>>
>>  Linux 3.18.111 (2018-05-30 07:47:45 +0200)
>>
>>are available in the Git repository at:
>>
>>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>>tags/for-greg-3.18-04062018
>
>Vanilla arm64 build fails with
>
>../arch/arm64/kernel/ptrace.c:27:10: fatal error: linux/nospec.h: No such file or directory
> #include <linux/nospec.h>
>          ^~~~~~~~~~~~~~~~
>compilation terminated.
>make[2]: *** [../scripts/Makefile.build:257: arch/arm64/kernel/ptrace.o] Error 1
>make[1]: *** [/home/msfjarvis/oneplus3/Makefile:947: arch/arm64/kernel] Error 2
>make[1]: *** Waiting for unfinished jobs....
>
>Caused by the backport of Upstream commit 19791a7ca674fb3009bb068260e852a2f05b605c ("arm64: fix possible spectre-v1 in ptrace_hbp_get_event()").

Thanks Harsh.

I don't understand why my built bot skipped this.

Greg, could you please hold off on these pull requests until I figure it
out? Sorry.

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-06-05  4:00 Sasha Levin
@ 2018-06-05  6:42 ` Harsh Shandilya
  2018-06-05  7:30   ` Sasha Levin
  0 siblings, 1 reply; 90+ messages in thread
From: Harsh Shandilya @ 2018-06-05  6:42 UTC (permalink / raw)
  To: Sasha Levin, Greg KH; +Cc: stable

On 5 June 2018 9:30:44 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>-----BEGIN PGP SIGNED MESSAGE-----
>Hash: SHA512
>
>Hi Greg,
>
>Pleae pull commits for Linux 3.18 .
>
>I've sent a review request for all commits over a week ago and all
>comments were addressed.
>
>
>Thanks,
>Sasha
>
>=====
>
>
>The following changes since commit
>8eb1ef076bab4bd4975922a06bdffa3d40c4197c:
>
>  Linux 3.18.111 (2018-05-30 07:47:45 +0200)
>
>are available in the Git repository at:
>
>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>tags/for-greg-3.18-04062018

Vanilla arm64 build fails with

../arch/arm64/kernel/ptrace.c:27:10: fatal error: linux/nospec.h: No such file or directory
 #include <linux/nospec.h>
          ^~~~~~~~~~~~~~~~
compilation terminated.
make[2]: *** [../scripts/Makefile.build:257: arch/arm64/kernel/ptrace.o] Error 1
make[1]: *** [/home/msfjarvis/oneplus3/Makefile:947: arch/arm64/kernel] Error 2
make[1]: *** Waiting for unfinished jobs....

Caused by the backport of Upstream commit 19791a7ca674fb3009bb068260e852a2f05b605c ("arm64: fix possible spectre-v1 in ptrace_hbp_get_event()").

-- 
Harsh Shandilya, PRJKT Development LLC

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-06-05  4:00 Sasha Levin
  2018-06-05  6:42 ` Harsh Shandilya
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-06-05  4:00 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 8eb1ef076bab4bd4975922a06bdffa3d40c4197c:

  Linux 3.18.111 (2018-05-30 07:47:45 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-04062018

for you to fetch changes up to 23429535347ee9389c70fc2be5f6fcdb9e2d5bc4:

  ARM: 8753/1: decompressor: add a missing parameter to the addruart macro (2018-06-02 16:53:18 -0400)

- ----------------------------------------------------------------
for-greg-3.18-04062018

- ----------------------------------------------------------------
Amir Goldstein (1):
      fsnotify: fix ignore mask logic in send_to_group()

Arnd Bergmann (2):
      hexagon: add memset_io() helper
      hexagon: export csum_partial_copy_nocheck

Baolin Wang (1):
      parisc: time: Convert read_persistent_clock() to read_persistent_clock64()

Ben Hutchings (1):
      drm/msm: Fix possible null dereference on failure of get_pages()

Chengguang Xu (1):
      isofs: fix potential memory leak in mount option parsing

Chris Leech (1):
      scsi: iscsi: respond to netlink with unicast when appropriate

Colin Ian King (1):
      scsi: isci: Fix infinite loop in while loop

Dag Moxnes (1):
      rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp

Daniel Glöckner (1):
      usb: musb: fix remote wakeup racing with suspend

Greg Thelen (3):
      ib_srpt: depend on INFINIBAND_ADDR_TRANS
      ib_srp: depend on INFINIBAND_ADDR_TRANS
      IB: make INFINIBAND_ADDR_TRANS configurable

Helge Deller (2):
      parisc: drivers.c: Fix section mismatches
      parisc: Move setup_profiling_timer() out of init section

Håkon Bugge (1):
      IB/core: Make ib_mad_client_id atomic

Ilan Peer (1):
      mac80211: Adjust SAE authentication timeout

Jakob Unterwurzacher (1):
      can: dev: increase bus-off message severity

Jim Gill (1):
      scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts

Jingju Hou (1):
      net: phy: marvell: clear wol event before setting it

John Fastabend (1):
      bpf: fix uninitialized variable in bpf tools

Kevin Easton (1):
      af_key: Always verify length of provided sadb_key

Mark Rutland (2):
      arm64: ptrace: remove addr_limit manipulation
      arm64: fix possible spectre-v1 in ptrace_hbp_get_event()

Martin Schwidefsky (1):
      s390/smsgiucv: disable SMSG on module unload

Masami Hiramatsu (1):
      selftests: ftrace: Add a testcase for multiple actions on trigger

Mathieu Malaterre (2):
      driver core: add __printf verification to __ata_ehi_pushv_desc
      agp: uninorth: make two functions static

Naveen N. Rao (1):
      powerpc/trace/syscalls: Update syscall name matching logic

Peter Rosin (3):
      i2c: pmcmsp: return message count on master_xfer success
      i2c: pmcmsp: fix error return from master_xfer
      i2c: viperboard: return message count on master_xfer success

Peter Zijlstra (1):
      kthread, sched/wait: Fix kthread_parkme() wait-loop

Russell King (1):
      ARM: keystone: fix platform_domain_notifier array overrun

Sekhar Nori (2):
      ARM: davinci: board-dm355-evm: fix broken networking
      ARM: davinci: board-dm646x-evm: set VPIF capture card name

Sinan Kaya (1):
      MIPS: io: Add barrier after register read in readX()

Tomi Valkeinen (1):
      drm/omap: fix possible NULL ref issue in tiler_reserve_2d

jacek.tomaka@poczta.fm (1):
      x86/cpu/intel: Add missing TLB cpuid values

Łukasz Stelmach (1):
      ARM: 8753/1: decompressor: add a missing parameter to the addruart macro

 arch/arm/boot/compressed/head.S                    | 16 ++++----
 arch/arm/mach-davinci/board-dm355-evm.c            |  6 +++
 arch/arm/mach-davinci/board-dm646x-evm.c           |  3 +-
 arch/arm/mach-keystone/pm_domain.c                 |  1 +
 arch/arm64/kernel/ptrace.c                         | 20 +++++-----
 arch/hexagon/include/asm/io.h                      |  6 +++
 arch/hexagon/lib/checksum.c                        |  1 +
 arch/mips/include/asm/io.h                         |  2 +
 arch/parisc/kernel/drivers.c                       |  7 ++--
 arch/parisc/kernel/smp.c                           |  3 +-
 arch/parisc/kernel/time.c                          |  2 +-
 arch/powerpc/include/asm/ftrace.h                  | 10 ++---
 arch/x86/kernel/cpu/intel.c                        |  3 ++
 drivers/ata/libata-eh.c                            |  4 +-
 drivers/char/agp/uninorth-agp.c                    |  4 +-
 drivers/gpu/drm/msm/msm_gem.c                      | 20 +++++-----
 drivers/gpu/drm/omapdrm/omap_dmm_tiler.c           |  6 ++-
 drivers/i2c/busses/i2c-pmcmsp.c                    |  4 +-
 drivers/i2c/busses/i2c-viperboard.c                |  2 +-
 drivers/infiniband/Kconfig                         |  5 ++-
 drivers/infiniband/core/mad.c                      |  4 +-
 drivers/infiniband/ulp/srp/Kconfig                 |  2 +-
 drivers/infiniband/ulp/srpt/Kconfig                |  2 +-
 drivers/net/can/dev.c                              |  2 +-
 drivers/net/phy/marvell.c                          |  9 +++++
 drivers/s390/net/smsgiucv.c                        |  2 +-
 drivers/scsi/isci/port_config.c                    |  3 +-
 drivers/scsi/scsi_transport_iscsi.c                | 29 ++++++++------
 drivers/scsi/vmw_pvscsi.c                          |  2 +-
 drivers/usb/musb/musb_host.c                       |  5 ++-
 drivers/usb/musb/musb_host.h                       |  7 +++-
 drivers/usb/musb/musb_virthub.c                    | 25 +++++++-----
 fs/isofs/inode.c                                   |  3 ++
 fs/notify/fsnotify.c                               | 25 ++++++------
 kernel/kthread.c                                   |  7 ++--
 net/key/af_key.c                                   | 45 +++++++++++++++++-----
 net/mac80211/mlme.c                                | 25 ++++++++----
 net/rds/ib_cm.c                                    |  3 +-
 tools/net/bpf_dbg.c                                |  7 +++-
 .../inter-event/trigger-multi-actions-accept.tc    | 44 +++++++++++++++++++++
 40 files changed, 256 insertions(+), 120 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/trigger/inter-event/trigger-multi-actions-accept.tc
-----BEGIN PGP SIGNATURE-----
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=RHmJ
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-05-28  8:47     ` Harsh Shandilya
@ 2018-05-28  9:02       ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-05-28  9:02 UTC (permalink / raw)
  To: Harsh Shandilya; +Cc: Sasha Levin, stable

On Mon, May 28, 2018 at 02:17:21PM +0530, Harsh Shandilya wrote:
> On 28 May 2018 1:48:31 PM IST, Greg KH <gregkh@linuxfoundation.org> wrote:
> >On Mon, May 28, 2018 at 10:04:52AM +0200, Greg KH wrote:
> >> On Sat, May 19, 2018 at 04:59:29PM +0000, Sasha Levin wrote:
> >> > Hi Greg,
> >> > 
> >> > Pleae pull commits for Linux 3.18 .
> >> > 
> >> > I've sent a review request for all commits over a week ago and all
> >> > comments were addressed.
> >> > 
> >> > 
> >> > Thanks,
> >> > Sasha
> >> > 
> >> > =====
> >> > 
> >> > 
> >> > The following changes since commit
> >6d05aadb69916b7e6595658fd57821219d16f2e6:
> >> > 
> >> >   Linux 3.18.108 (2018-05-02 07:59:55 -0700)
> >> > 
> >> > are available in the Git repository at:
> >> > 
> >> >  
> >git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
> >tags/for-greg-3.18-19052018
> >> 
> >> All queued up, thanks.
> >
> >Also, I would not worry about doing these types of backports to 3.18.y
> >anymore, unless you notice something really obviously broken that gets
> >fixed up, as I'm trying to wind this kernel tree down.
> 
> *cries in Android OEM neglect*

I feel for you :(

> > Turns out that
> >very few people are actually using it, so I don't want to waste
> >people's
> >time on it.
> 
> Qualcomm's general neglect of linux-stable hasn't helped things here
> :( Here's to hoping things get better along the line...

I think it has.  Looks like 4.4.y and 4.9.y are getting merged into
Qualcomm's trees.  And supposidly 3.18.y is as well, but I do not see
_any_ device updating their 3.18.y kernel "in the wild" as I do not
think any OEM cares about their 3.18.y based devices anymore :(

For 4.4.y, it looks better, I am finally seeing updates happen, so while
things are not where I would like to see them, it's better than it was a
year ago.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-05-28  8:18   ` Greg KH
@ 2018-05-28  8:47     ` Harsh Shandilya
  2018-05-28  9:02       ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Harsh Shandilya @ 2018-05-28  8:47 UTC (permalink / raw)
  To: Greg KH, Sasha Levin; +Cc: stable

On 28 May 2018 1:48:31 PM IST, Greg KH <gregkh@linuxfoundation.org> wrote:
>On Mon, May 28, 2018 at 10:04:52AM +0200, Greg KH wrote:
>> On Sat, May 19, 2018 at 04:59:29PM +0000, Sasha Levin wrote:
>> > Hi Greg,
>> > 
>> > Pleae pull commits for Linux 3.18 .
>> > 
>> > I've sent a review request for all commits over a week ago and all
>> > comments were addressed.
>> > 
>> > 
>> > Thanks,
>> > Sasha
>> > 
>> > =====
>> > 
>> > 
>> > The following changes since commit
>6d05aadb69916b7e6595658fd57821219d16f2e6:
>> > 
>> >   Linux 3.18.108 (2018-05-02 07:59:55 -0700)
>> > 
>> > are available in the Git repository at:
>> > 
>> >  
>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>tags/for-greg-3.18-19052018
>> 
>> All queued up, thanks.
>
>Also, I would not worry about doing these types of backports to 3.18.y
>anymore, unless you notice something really obviously broken that gets
>fixed up, as I'm trying to wind this kernel tree down.

*cries in Android OEM neglect*

> Turns out that
>very few people are actually using it, so I don't want to waste
>people's
>time on it.

Qualcomm's general neglect of linux-stable hasn't helped things here :( Here's to hoping things get better along the line...

-- 
Harsh Shandilya, PRJKT Development LLC.

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-05-28  8:04 ` Greg KH
@ 2018-05-28  8:18   ` Greg KH
  2018-05-28  8:47     ` Harsh Shandilya
  0 siblings, 1 reply; 90+ messages in thread
From: Greg KH @ 2018-05-28  8:18 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Mon, May 28, 2018 at 10:04:52AM +0200, Greg KH wrote:
> On Sat, May 19, 2018 at 04:59:29PM +0000, Sasha Levin wrote:
> > Hi Greg,
> > 
> > Pleae pull commits for Linux 3.18 .
> > 
> > I've sent a review request for all commits over a week ago and all
> > comments were addressed.
> > 
> > 
> > Thanks,
> > Sasha
> > 
> > =====
> > 
> > 
> > The following changes since commit 6d05aadb69916b7e6595658fd57821219d16f2e6:
> > 
> >   Linux 3.18.108 (2018-05-02 07:59:55 -0700)
> > 
> > are available in the Git repository at:
> > 
> >   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-19052018
> 
> All queued up, thanks.

Also, I would not worry about doing these types of backports to 3.18.y
anymore, unless you notice something really obviously broken that gets
fixed up, as I'm trying to wind this kernel tree down.  Turns out that
very few people are actually using it, so I don't want to waste people's
time on it.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-05-19 16:59 Sasha Levin
  2018-05-19 19:18 ` Harsh Shandilya
@ 2018-05-28  8:04 ` Greg KH
  2018-05-28  8:18   ` Greg KH
  1 sibling, 1 reply; 90+ messages in thread
From: Greg KH @ 2018-05-28  8:04 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sat, May 19, 2018 at 04:59:29PM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 6d05aadb69916b7e6595658fd57821219d16f2e6:
> 
>   Linux 3.18.108 (2018-05-02 07:59:55 -0700)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-19052018

All queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-05-19 16:59 Sasha Levin
@ 2018-05-19 19:18 ` Harsh Shandilya
  2018-05-28  8:04 ` Greg KH
  1 sibling, 0 replies; 90+ messages in thread
From: Harsh Shandilya @ 2018-05-19 19:18 UTC (permalink / raw)
  To: Sasha Levin, Greg KH; +Cc: stable

On 19 May 2018 10:29:29 PM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>-----BEGIN PGP SIGNED MESSAGE-----
>Hash: SHA512
>
>Hi Greg,
>
>Pleae pull commits for Linux 3.18 .
>
>I've sent a review request for all commits over a week ago and all
>comments were addressed.
>
>
>Thanks,
>Sasha
Figured some testing beforehand can't hurt.

Merges with minor conflicts into the OnePlus 3T Android tree, no regressions noticed from the testing of core functionalities so far.
-- 
Harsh Shandilya, PRJKT Development LLC

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-05-19 16:59 Sasha Levin
  2018-05-19 19:18 ` Harsh Shandilya
  2018-05-28  8:04 ` Greg KH
  0 siblings, 2 replies; 90+ messages in thread
From: Sasha Levin @ 2018-05-19 16:59 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 6d05aadb69916b7e6595658fd57821219d16f2e6:

  Linux 3.18.108 (2018-05-02 07:59:55 -0700)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-19052018

for you to fetch changes up to e3fe27a552790638c621bf7ef0de5b2a49fbd609:

  perf session: Fix undeclared 'oe' (2018-05-19 11:14:52 -0400)

- ----------------------------------------------------------------
for-greg-3.18-19052018

- ----------------------------------------------------------------
Alex Estrin (1):
      IB/ipoib: Fix for potential no-carrier state

Alex Williamson (1):
      PCI: Add function 1 DMA alias quirk for Marvell 9128

Alexey Dobriyan (1):
      proc: fix /proc/*/map_files lookup

Anders Roxell (1):
      selftests: memfd: add config fragment for fuse

Andrea Parri (2):
      locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
      locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs

Andrzej Hajda (4):
      clk: samsung: s3c2410: Fix PLL rates
      clk: samsung: exynos5260: Fix PLL rates
      clk: samsung: exynos5250: Fix PLL rates
      clk: samsung: exynos3250: Fix PLL rates

Anna-Maria Gleixner (1):
      tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account

Arnd Bergmann (4):
      scsi: fas216: fix sense buffer initialization
      x86/power: Fix swsusp_arch_resume prototype
      cifs: silence compiler warnings showing up with gcc-8.0.0
      media: s3c-camif: fix out-of-bounds array access

Arvind Yadav (1):
      xen: xenbus: use put_device() instead of kfree()

Bart Van Assche (1):
      scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion()

Benjamin Poirier (1):
      e1000e: Fix check_for_link return value with autoneg off

Brad Love (3):
      media: cx23885: Override 888 ImpactVCBe crystal frequency
      media: cx23885: Set subdev host data to clk_freq pointer
      media: em28xx: USB bulk packet size fix

Carlos Maiolino (1):
      Force log to disk before reading the AGF during a fstrim

Chad Dupuis (1):
      scsi: bnx2fc: Fix check in SCSI completion handler for timed out request

Chen Yu (1):
      ACPI: processor_perflib: Do not send _PPC change notification if not ready

Chris Dickens (1):
      usb: gadget: composite: fix incorrect handling of OS desc requests

Christophe JAILLET (1):
      regulator: of: Add a missing 'of_node_put()' in an error handling path of 'of_regulator_match()'

Claudio Imbrenda (1):
      mm/ksm: fix interaction with THP

Colin Ian King (4):
      clocksource/drivers/fsl_ftm_timer: Fix error return checking
      staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
      rtc: tx4939: avoid unintended sign extension on a 24 bit shift
      media: cx25821: prevent out-of-bounds read on array card

Coly Li (2):
      bcache: properly set task state in bch_writeback_thread()
      bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set

Cong Wang (1):
      llc: properly handle dev_queue_xmit() return value

Dan Carpenter (5):
      ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
      HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
      scsi: sym53c8xx_2: iterator underflow in sym_getsync()
      scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
      xen/acpi: off by one in read_acpi_id()

Danilo Krummrich (1):
      fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table

Dave Carroll (1):
      scsi: aacraid: Insure command thread is not recursively stopped

David Rientjes (1):
      kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE

David S. Miller (1):
      sparc64: Make atomic_xchg() an inline function rather than a macro.

Davidlohr Bueso (1):
      sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning

Eric Dumazet (3):
      smsc75xx: fix smsc75xx_set_features()
      r8152: fix tx packets accounting
      soreuseport: initialise timewait reuseport field

Erik Schmauss (1):
      ACPICA: Events: add a return on failure from acpi_hw_register_read

Esben Haabendal (1):
      dp83640: Ensure against premature access to PHY registers after reset

Felix Fietkau (1):
      mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4

Filipe Manana (2):
      Btrfs: send, fix issuing write op when processing hole in no data mode
      Btrfs: fix copy_items() return value when logging an inode

Florian Westphal (2):
      netfilter: ebtables: convert BUG_ONs to WARN_ONs
      netfilter: ebtables: fix erroneous reject of last rule

Frank Asseg (1):
      tools/thermal: tmon: fix for segfault

Fredrik Noring (1):
      USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM

Geert Uytterhoeven (6):
      ARM: OMAP1: clock: Fix debugfs_create_*() usage
      serial: xuartps: Fix out-of-bounds access through DT alias
      serial: samsung: Fix out-of-bounds access through serial port index
      serial: imx: Fix out-of-bounds access through serial port index
      serial: fsl_lpuart: Fix out-of-bounds access through DT alias
      serial: arc_uart: Fix out-of-bounds access through DT alias

Giuseppe Lippolis (1):
      net-usb: add qmi_wwan if on lte modem wistron neweb d18q1

Greg Ungerer (1):
      m68k: set dma and coherent masks for platform FEC ethernets

Gregory CLEMENT (1):
      i2c: mv64xxx: Apply errata delay only in standard mode

Grigor Tovmasyan (1):
      usb: dwc2: Fix interval type issue

Guenter Roeck (4):
      watchdog: sp5100_tco: Fix watchdog disable bit
      hwmon: (nct6775) Fix writing pwmX_mode
      hwmon: (pmbus/max8688) Accept negative page register values
      hwmon: (pmbus/adm1275) Accept negative page register values

Hector Martin (1):
      firewire-ohci: work around oversized DMA reads on JMicron controllers

Helge Deller (1):
      parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode

Huang Ying (1):
      mm: fix races between address_space dereference and free in page_evicatable

Igor Pylypiv (1):
      watchdog: f71808e_wdt: Fix magic close handling

Jake Daryll Obina (1):
      jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path

James Smart (3):
      scsi: lpfc: Fix issue_lip if link is disabled
      scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
      scsi: lpfc: Fix frequency of Release WQE CQEs

Jan Chochol (1):
      nfs: Do not convert nfs_idmap_cache_timeout to jiffies

Jan Kara (1):
      udf: Provide saner default for invalid uid / gid

Jason Yan (1):
      scsi: libsas: defer ata device eh commands to libata

Jay Vosburgh (1):
      virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS

Jean Delvare (1):
      firmware: dmi_scan: Fix handling of empty DMI strings

Jeff Mahoney (1):
      btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers

Jens Axboe (1):
      sr: get/drop reference to device in revalidate and check_events

Jeremy Cline (1):
      scsi: sd: Keep disk read-only when re-reading partition

Joey Pabalinas (1):
      net/tcp/illinois: replace broken algorithm reference link

Johannes Berg (1):
      regulatory: add NUL to request alpha2

John Keeping (1):
      usb: gadget: f_uac2: fix bFirstInterface in composite gadget

Karthikeyan Periyasamy (1):
      ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)

Kees Cook (1):
      NFC: llcp: Limit size of SDP URI

Kirill A. Shutemov (1):
      asm-generic: provide generic_pmdp_establish()

Lars-Peter Clausen (1):
      usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS

Lenny Szubowicz (1):
      ACPI: acpi_pad: Fix memory leak in power saving threads

Leon Romanovsky (2):
      RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
      net/mlx5: Protect from command bit overflow

Linus Lüssing (2):
      batman-adv: fix multicast-via-unicast transmission with AP isolation
      batman-adv: fix packet loss for broadcasted DHCP packets to a server

Liu Bo (2):
      Btrfs: bail out on error during replay_dir_deletes
      Btrfs: fix NULL pointer dereference in log_dir_items

Madhavan Srinivasan (1):
      powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer

Manish Rangankar (1):
      scsi: qla4xxx: skip error recovery in case of register disconnect.

Mark Salter (1):
      irqchip/gic-v3: Change pr_debug message to pr_devel

Markus Elfring (1):
      drm/exynos: g2d: Delete an error message for a failed memory allocation in two functions

Masami Hiramatsu (4):
      selftests: ftrace: Add probe event argument syntax testcase
      selftests: ftrace: Add a testcase for string type with kprobe_event
      selftests: ftrace: Add a testcase for probepoint
      tracing/uprobe_event: Fix strncpy corner case

Mathias Kresin (1):
      MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset

Mathias Nyman (1):
      xhci: zero usb device slot_id member when disabling and freeing a xhci slot

Mathieu Malaterre (1):
      powerpc: Add missing prototype for arch_irq_work_raise()

Matt Redfearn (1):
      MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS

Matthias Schiffer (3):
      batman-adv: fix packet checksum in receive path
      batman-adv: invalidate checksum on fragment reassembly
      batman-adv: fix header size check in batadv_dbg_arp()

Maurizio Lombardi (1):
      cdrom: do not call check_disk_change() inside cdrom_open()

Mauro Carvalho Chehab (1):
      media: dmxdev: fix error code for invalid ioctls

Meelis Roos (1):
      scsi: aacraid: fix shutdown crash when init fails

Mel Gorman (1):
      mm: pin address_space before dereferencing it while isolating an LRU page

Merlijn Wajer (1):
      usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers

Michael Ellerman (2):
      powerpc/mpic: Check if cpu_possible() in mpic_physmask()
      powerpc/perf: Fix kernel address leak via sampling registers

Michael Schmitz (1):
      zorro: Set up z->dev.dma_mask for the DMA API

Murilo Opsfelder Araujo (1):
      perf session: Fix undeclared 'oe'

Nikolay Borisov (2):
      btrfs: Fix out of bounds access in btrfs_search_slot
      btrfs: Fix possible softlock on single core machines

Paolo Bonzini (1):
      kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl

Pawel Dembicki (1):
      net: qmi_wwan: add BroadMobi BM806U 2020:2033

Peter Malone (1):
      fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper().

Peter Zijlstra (1):
      perf/core: Fix perf_output_read_group()

Petr Vorel (1):
      ima: Fallback to the builtin hash algorithm

Philipp Puschmann (1):
      arm: dts: socfpga: fix GIC PPI warning

Pierre-Yves Kerbrat (1):
      e1000e: allocate ring descriptors with dma_zalloc_coherent

Qi Hou (1):
      dmaengine: pl330: fix a race condition in case of threaded irqs

Qu Wenruo (1):
      btrfs: tests/qgroup: Fix wrong tree backref level

Rafael J. Wysocki (1):
      PCI: Restore config space on runtime resume despite being unbound

Randy Dunlap (1):
      kdb: make "mdr" command repeat

Rich Felker (1):
      sh: fix debug trap failure to process signals before return to user

Richard Guy Briggs (1):
      audit: return on memory error to avoid null pointer dereference

Richard Haines (1):
      netlabel: If PF_INET6, check sk_buff ip header version

Rob Herring (1):
      microblaze: switch to NO_BOOTMEM

Roger Pau Monne (1):
      xen/pirq: fix error path cleanup when binding MSIs

Ross Lagerwall (1):
      xen/grant-table: Use put_page instead of free_page

Samuel Neves (1):
      x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations

Sean Christopherson (1):
      KVM: VMX: raise internal error for exception during invalid protected mode state

Sebastian Ott (2):
      s390/cio: fix return code after missing interrupt
      s390/cio: clear timer when terminating driver I/O

Seunghun Han (1):
      ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c

Stefan Agner (1):
      usb: gadget: fsl_udc_core: fix ep valid checks

Stefano Brivio (2):
      vti4: Don't count header length twice on tunnel setup
      vti4: Don't override MTU passed on link creation via IFLA_MTU

Steven Rostedt (VMware) (1):
      tools lib traceevent: Fix get_field_str() for dynamic strings

Sujit Reddy Thumma (1):
      scsi: ufs: Enable quirk to ignore sending WRITE_SAME command

Takashi Iwai (1):
      ALSA: vmaster: Propagate slave error

Tang Junhui (4):
      bcache: fix for allocator and register thread race
      bcache: fix for data collapse after re-attaching an attached device
      bcache: return attach error when no cache set exist
      bcache: fix kcrashes with fio in RAID5 backend dev

Thinh Nguyen (1):
      usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields

Thomas Vincent-Cross (1):
      PCI: Add function 1 DMA alias quirk for Marvell 88SE9220

Tom Abraham (1):
      swap: divide-by-zero when zero length swap file on ssd

Tony Lindgren (2):
      ARM: OMAP3: Fix prm wake interrupt for resume
      ARM: OMAP: Fix dmtimer init for omap1

Toshiaki Makita (2):
      net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
      net: Fix untag for vlan packets without ethernet header

Ulf Magnusson (3):
      kconfig: Don't leak main menus during parsing
      kconfig: Fix automatic menu creation mem leak
      kconfig: Fix expr_free() E_NOT leak

Vinayak Menon (1):
      mm/kmemleak.c: wait for scan completion before disabling free

Wolfram Sang (2):
      drm/exynos: fix comparison to bitshift when dealing with a mask
      usb: gadget: udc: change comparison to bitshift when dealing with a mask

Xin Long (1):
      sit: fix IFLA_MTU ignored on NEWLINK

Yelena Krivosheev (1):
      net: mvneta: fix enable of all initialized RXQs

Yisheng Xie (3):
      mm/mempolicy: fix the check of nodemask from user
      mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
      mm/mempolicy.c: avoid use uninitialized preferred_node

Yufen Yu (2):
      md raid10: fix NULL deference in handle_write_completed()
      md/raid1: fix NULL pointer dereference

mulhern (1):
      dm thin: fix documentation relative to low water mark threshold

piaojun (2):
      ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
      ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute

 Documentation/device-mapper/thin-provisioning.txt  |  8 +-
 arch/alpha/include/asm/xchg.h                      | 30 +++++--
 arch/arm/boot/dts/socfpga.dtsi                     |  2 +-
 arch/arm/mach-omap1/clock.c                        |  6 +-
 arch/arm/mach-omap2/pm.c                           |  4 +-
 arch/arm/plat-omap/dmtimer.c                       |  7 +-
 arch/m68k/coldfire/device.c                        | 12 ++-
 arch/microblaze/Kconfig                            |  1 +
 arch/microblaze/mm/init.c                          | 56 ++-----------
 arch/mips/include/asm/mach-ath79/ar71xx_regs.h     |  2 +-
 arch/mips/txx9/rbtx4939/setup.c                    |  4 +-
 arch/powerpc/include/asm/irq_work.h                |  1 +
 arch/powerpc/perf/core-book3s.c                    | 25 ++++++
 arch/powerpc/sysdev/mpic.c                         |  2 +-
 arch/sh/kernel/entry-common.S                      |  2 +-
 arch/sparc/include/asm/atomic_64.h                 |  6 +-
 arch/x86/kernel/smpboot.c                          |  1 +
 arch/x86/kvm/vmx.c                                 | 20 +++--
 arch/x86/kvm/x86.c                                 |  7 +-
 arch/x86/power/hibernate_32.c                      |  2 +-
 arch/x86/power/hibernate_64.c                      |  2 +-
 drivers/acpi/acpi_pad.c                            |  3 +
 drivers/acpi/acpica/evevent.c                      |  9 +-
 drivers/acpi/acpica/nseval.c                       |  8 ++
 drivers/acpi/processor_perflib.c                   |  2 +-
 drivers/block/paride/pcd.c                         |  2 +
 drivers/cdrom/cdrom.c                              |  3 -
 drivers/cdrom/gdrom.c                              |  3 +
 drivers/clk/samsung/clk-exynos3250.c               |  4 +-
 drivers/clk/samsung/clk-exynos5250.c               |  8 +-
 drivers/clk/samsung/clk-exynos5260.c               |  2 +-
 drivers/clk/samsung/clk-s3c2410.c                  | 16 ++--
 drivers/clocksource/fsl_ftm_timer.c                |  2 +-
 drivers/dma/pl330.c                                |  6 +-
 drivers/firewire/ohci.c                            |  8 +-
 drivers/firmware/dmi_scan.c                        | 22 ++---
 drivers/gpu/drm/exynos/exynos_drm_g2d.c            |  6 +-
 drivers/gpu/drm/exynos/regs-fimc.h                 |  2 +-
 drivers/hid/hid-roccat-kovaplus.c                  |  2 +
 drivers/hwmon/nct6775.c                            | 10 +--
 drivers/hwmon/pmbus/adm1275.c                      |  4 +-
 drivers/hwmon/pmbus/max8688.c                      |  2 +-
 drivers/i2c/busses/i2c-mv64xxx.c                   |  8 +-
 drivers/ide/ide-cd.c                               |  2 +
 drivers/infiniband/hw/mlx5/qp.c                    |  5 +-
 drivers/infiniband/ulp/ipoib/ipoib_main.c          |  3 +
 drivers/irqchip/irq-gic-v3.c                       |  2 +-
 drivers/md/bcache/alloc.c                          |  4 +-
 drivers/md/bcache/bcache.h                         |  2 +-
 drivers/md/bcache/btree.c                          |  9 +-
 drivers/md/bcache/request.c                        |  2 +-
 drivers/md/bcache/super.c                          | 23 +++--
 drivers/md/bcache/sysfs.c                          | 11 ++-
 drivers/md/bcache/writeback.c                      | 27 ++++--
 drivers/md/raid1.c                                 | 11 +++
 drivers/md/raid10.c                                |  6 +-
 drivers/media/dvb-core/dmxdev.c                    |  2 +-
 drivers/media/pci/cx23885/cx23885-cards.c          |  4 +
 drivers/media/pci/cx23885/cx23885-core.c           | 10 +++
 drivers/media/pci/cx25821/cx25821-core.c           |  7 +-
 drivers/media/platform/s3c-camif/camif-capture.c   |  7 +-
 drivers/media/usb/em28xx/em28xx.h                  |  2 +-
 drivers/message/fusion/mptctl.c                    |  2 +
 drivers/net/ethernet/intel/e1000e/ich8lan.c        |  2 +-
 drivers/net/ethernet/intel/e1000e/mac.c            |  2 +-
 drivers/net/ethernet/intel/e1000e/netdev.c         |  4 +-
 drivers/net/ethernet/marvell/mvneta.c              |  1 +
 drivers/net/ethernet/mellanox/mlx5/core/cmd.c      |  2 +-
 drivers/net/phy/dp83640.c                          | 18 ++++
 drivers/net/usb/qmi_wwan.c                         |  4 +
 drivers/net/usb/r8152.c                            |  2 +-
 drivers/net/usb/smsc75xx.c                         |  7 +-
 drivers/net/virtio_net.c                           |  2 +-
 drivers/net/wireless/ath/ath10k/mac.c              | 10 +++
 drivers/parisc/lba_pci.c                           | 20 ++++-
 drivers/pci/pci-driver.c                           | 17 ++--
 drivers/pci/quirks.c                               |  5 ++
 drivers/regulator/of_regulator.c                   |  1 +
 drivers/rtc/rtc-tx4939.c                           |  6 +-
 drivers/s390/cio/device_fsm.c                      |  7 +-
 drivers/s390/cio/io_sch.h                          |  1 +
 drivers/scsi/aacraid/commsup.c                     |  4 +-
 drivers/scsi/aacraid/linit.c                       |  5 +-
 drivers/scsi/arm/fas216.c                          |  2 +-
 drivers/scsi/bnx2fc/bnx2fc_io.c                    |  1 +
 drivers/scsi/libsas/sas_scsi_host.c                | 33 +++-----
 drivers/scsi/lpfc/lpfc_attr.c                      |  5 ++
 drivers/scsi/lpfc/lpfc_hbadisc.c                   |  5 +-
 drivers/scsi/lpfc/lpfc_sli.c                       |  2 +
 drivers/scsi/qla2xxx/qla_isr.c                     |  6 +-
 drivers/scsi/qla4xxx/ql4_def.h                     |  2 +
 drivers/scsi/qla4xxx/ql4_os.c                      | 46 ++++++++++
 drivers/scsi/sd.c                                  |  3 +-
 drivers/scsi/sr.c                                  | 21 ++++-
 drivers/scsi/sym53c8xx_2/sym_hipd.c                |  2 +-
 drivers/scsi/ufs/ufshcd.c                          |  2 +
 drivers/staging/rtl8192u/r8192U_core.c             |  2 +
 drivers/tty/serial/arc_uart.c                      |  5 ++
 drivers/tty/serial/fsl_lpuart.c                    |  4 +
 drivers/tty/serial/imx.c                           |  6 ++
 drivers/tty/serial/samsung.c                       |  4 +
 drivers/tty/serial/xilinx_uartps.c                 |  2 +-
 drivers/usb/dwc2/core.h                            |  2 +-
 drivers/usb/dwc3/core.h                            |  2 +
 drivers/usb/gadget/composite.c                     | 40 +++++----
 drivers/usb/gadget/function/f_fs.c                 |  2 +-
 drivers/usb/gadget/function/f_uac2.c               |  2 +
 drivers/usb/gadget/udc/fsl_udc_core.c              |  4 +-
 drivers/usb/gadget/udc/goku_udc.h                  |  2 +-
 drivers/usb/host/ohci-hcd.c                        |  3 +-
 drivers/usb/host/xhci-mem.c                        |  2 +
 drivers/usb/musb/musb_core.c                       |  2 +
 drivers/video/fbdev/sbuslib.c                      |  4 +-
 drivers/watchdog/f71808e_wdt.c                     |  3 +-
 drivers/watchdog/sp5100_tco.h                      |  2 +-
 drivers/xen/events/events_base.c                   |  4 +-
 drivers/xen/grant-table.c                          |  4 +-
 drivers/xen/xen-acpi-processor.c                   |  6 +-
 drivers/xen/xenbus/xenbus_probe.c                  |  5 +-
 drivers/zorro/zorro.c                              | 12 +++
 fs/btrfs/ctree.c                                   | 12 ++-
 fs/btrfs/disk-io.c                                 |  2 +-
 fs/btrfs/extent-tree.c                             |  1 +
 fs/btrfs/send.c                                    |  3 +
 fs/btrfs/tests/qgroup-tests.c                      |  2 +-
 fs/btrfs/tree-log.c                                | 12 ++-
 fs/cifs/cifssmb.c                                  |  4 +-
 fs/jffs2/fs.c                                      |  1 -
 fs/nfs/nfs4sysctl.c                                |  2 +-
 fs/ocfs2/acl.c                                     |  6 ++
 fs/ocfs2/super.c                                   |  5 +-
 fs/ocfs2/xattr.c                                   |  2 +
 fs/proc/base.c                                     | 29 ++++++-
 fs/proc/proc_sysctl.c                              |  3 +
 fs/udf/super.c                                     |  5 +-
 fs/xfs/xfs_discard.c                               | 14 ++--
 include/asm-generic/pgtable.h                      | 15 ++++
 include/linux/suspend.h                            |  2 +
 include/linux/usb/composite.h                      |  3 +
 include/net/inet_timewait_sock.h                   |  1 +
 include/net/llc_conn.h                             |  2 +-
 include/net/mac80211.h                             |  2 +-
 include/net/regulatory.h                           |  2 +-
 include/trace/events/timer.h                       | 20 ++++-
 include/uapi/linux/if_ether.h                      |  1 +
 kernel/audit.c                                     |  2 +
 kernel/debug/kdb/kdb_main.c                        | 27 ++++--
 kernel/events/core.c                               |  3 +-
 kernel/power/power.h                               |  3 -
 kernel/relay.c                                     |  2 +-
 kernel/sched/rt.c                                  |  2 +
 kernel/trace/trace_uprobe.c                        |  2 +
 mm/kmemleak.c                                      | 12 +--
 mm/ksm.c                                           | 28 +++++++
 mm/mempolicy.c                                     | 36 ++++++--
 mm/swapfile.c                                      |  4 +
 mm/vmscan.c                                        | 22 ++++-
 net/batman-adv/distributed-arp-table.c             |  2 +-
 net/batman-adv/fragmentation.c                     |  3 +-
 net/batman-adv/gateway_client.c                    |  3 +
 net/batman-adv/multicast.c                         |  4 +-
 net/batman-adv/soft-interface.c                    |  8 +-
 net/bridge/netfilter/ebtables.c                    | 33 +++++---
 net/core/skbuff.c                                  |  9 +-
 net/ipv4/inet_timewait_sock.c                      |  1 +
 net/ipv4/ip_vti.c                                  |  2 -
 net/ipv4/tcp_illinois.c                            |  2 +-
 net/ipv6/sit.c                                     |  7 ++
 net/llc/llc_c_ac.c                                 | 15 ++--
 net/llc/llc_conn.c                                 | 32 +++++--
 net/netlabel/netlabel_unlabeled.c                  | 10 +++
 net/nfc/llcp_commands.c                            |  4 +
 net/nfc/netlink.c                                  |  3 +-
 scripts/kconfig/expr.c                             |  2 +-
 scripts/kconfig/menu.c                             |  1 +
 scripts/kconfig/zconf.y                            | 33 ++++++--
 security/integrity/ima/ima_crypto.c                |  2 +
 security/integrity/ima/ima_main.c                  | 13 +++
 sound/core/vmaster.c                               |  5 +-
 sound/soc/au1x/ac97c.c                             |  6 +-
 tools/lib/traceevent/parse-filter.c                | 10 ++-
 tools/perf/util/session.c                          |  1 +
 .../ftrace/test.d/kprobe/kprobe_args_string.tc     | 46 ++++++++++
 .../ftrace/test.d/kprobe/kprobe_args_syntax.tc     | 97 ++++++++++++++++++++++
 .../selftests/ftrace/test.d/kprobe/probepoint.tc   | 43 ++++++++++
 tools/testing/selftests/memfd/config               |  1 +
 tools/thermal/tmon/sysfs.c                         | 12 +--
 tools/thermal/tmon/tmon.c                          |  1 -
 188 files changed, 1158 insertions(+), 394 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/kprobe_args_string.tc
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/kprobe_args_syntax.tc
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/probepoint.tc
 create mode 100644 tools/testing/selftests/memfd/config
-----BEGIN PGP SIGNATURE-----
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=lE3g
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-27  2:01 Sasha Levin
@ 2018-05-02 20:49 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-05-02 20:49 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

[-- Attachment #1: Type: text/plain, Size: 606 bytes --]

On Fri, Apr 27, 2018 at 02:01:34AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 915b8f498b1a2dacc4f81dc949e310915c7374f2:
> 
>   Linux 3.18.106 (2018-04-24 09:29:29 +0200)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-26042018

All queued up, except for the ones here in this mbox.

thanks,

greg k-h

[-- Attachment #2: mbox.318.bad --]
[-- Type: text/plain, Size: 25840 bytes --]

>From c11cc029c17d046dc8f394ee9692f920f77ac617 Mon Sep 17 00:00:00 2001
From: Xose Vazquez Perez <xose.vazquez@gmail.com>
Date: Mon, 15 Jan 2018 17:47:23 +0100
Subject: [PATCH 014/193] scsi: devinfo: fix format of the device list
Content-Length: 2282
Lines: 50

[ Upstream commit 3f884a0a8bdf28cfd1e9987d54d83350096cdd46 ]

Replace "" with NULL for product revision level, and merge TEXEL
duplicate entries.

Cc: Hannes Reinecke <hare@suse.de>
Cc: Martin K. Petersen <martin.petersen@oracle.com>
Cc: James E.J. Bottomley <jejb@linux.vnet.ibm.com>
Cc: SCSI ML <linux-scsi@vger.kernel.org>
Signed-off-by: Xose Vazquez Perez <xose.vazquez@gmail.com>
Signed-off-by: Martin K. Petersen <martin.petersen@oracle.com>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 drivers/scsi/scsi_devinfo.c | 7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/drivers/scsi/scsi_devinfo.c b/drivers/scsi/scsi_devinfo.c
index 90abf7f5289d..2f994edce4c4 100644
--- a/drivers/scsi/scsi_devinfo.c
+++ b/drivers/scsi/scsi_devinfo.c
@@ -108,8 +108,8 @@ static struct {
 	 * seagate controller, which causes SCSI code to reset bus.
 	 */
 	{"HP", "C1750A", "3226", BLIST_NOLUN},		/* scanjet iic */
-	{"HP", "C1790A", "", BLIST_NOLUN},		/* scanjet iip */
-	{"HP", "C2500A", "", BLIST_NOLUN},		/* scanjet iicx */
+	{"HP", "C1790A", NULL, BLIST_NOLUN},		/* scanjet iip */
+	{"HP", "C2500A", NULL, BLIST_NOLUN},		/* scanjet iicx */
 	{"MEDIAVIS", "CDR-H93MV", "1.31", BLIST_NOLUN},	/* locks up */
 	{"MICROTEK", "ScanMaker II", "5.61", BLIST_NOLUN},	/* responds to all lun */
 	{"MITSUMI", "CD-R CR-2201CS", "6119", BLIST_NOLUN},	/* locks up */
@@ -119,7 +119,7 @@ static struct {
 	{"QUANTUM", "FIREBALL ST4.3S", "0F0C", BLIST_NOLUN},	/* locks up */
 	{"RELISYS", "Scorpio", NULL, BLIST_NOLUN},	/* responds to all lun */
 	{"SANKYO", "CP525", "6.64", BLIST_NOLUN},	/* causes failed REQ SENSE, extra reset */
-	{"TEXEL", "CD-ROM", "1.06", BLIST_NOLUN},
+	{"TEXEL", "CD-ROM", "1.06", BLIST_NOLUN | BLIST_BORKEN},
 	{"transtec", "T5008", "0001", BLIST_NOREPORTLUN },
 	{"YAMAHA", "CDR100", "1.00", BLIST_NOLUN},	/* locks up */
 	{"YAMAHA", "CDR102", "1.00", BLIST_NOLUN},	/* locks up */
@@ -248,7 +248,6 @@ static struct {
 	{"ST650211", "CF", NULL, BLIST_RETRY_HWERROR},
 	{"SUN", "T300", "*", BLIST_SPARSELUN},
 	{"SUN", "T4", "*", BLIST_SPARSELUN},
-	{"TEXEL", "CD-ROM", "1.06", BLIST_BORKEN},
 	{"Tornado-", "F4", "*", BLIST_NOREPORTLUN},
 	{"TOSHIBA", "CDROM", NULL, BLIST_ISROM},
 	{"TOSHIBA", "CD-ROM", NULL, BLIST_ISROM},
-- 
2.17.0

>From 9ce2f645938b8cb71ca8bd795c17e48b26e86d65 Mon Sep 17 00:00:00 2001
From: Randy Dunlap <rdunlap@infradead.org>
Date: Mon, 12 Feb 2018 13:18:38 -0800
Subject: [PATCH 063/193] fs/signalfd: fix build error for BUS_MCEERR_AR
Content-Length: 1650
Lines: 48

[ Upstream commit 9026e820cbd2ea39a06a129ecdddf2739bd3602b ]

Fix build error in fs/signalfd.c by using same method that is used in
kernel/signal.c: separate blocks for different signal si_code values.

./fs/signalfd.c: error: 'BUS_MCEERR_AR' undeclared (first use in this function)

Reported-by: Geert Uytterhoeven <geert@linux-m68k.org>
Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
Cc: Alexander Viro <viro@zeniv.linux.org.uk>
Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 fs/signalfd.c | 15 ++++++++++++---
 1 file changed, 12 insertions(+), 3 deletions(-)

diff --git a/fs/signalfd.c b/fs/signalfd.c
index 148f8e7af882..6aedb382bd2a 100644
--- a/fs/signalfd.c
+++ b/fs/signalfd.c
@@ -117,13 +117,22 @@ static int signalfd_copyinfo(struct signalfd_siginfo __user *uinfo,
 		err |= __put_user(kinfo->si_trapno, &uinfo->ssi_trapno);
 #endif
 #ifdef BUS_MCEERR_AO
-		/* 
+		/*
+		 * Other callers might not initialize the si_lsb field,
+		 * so check explicitly for the right codes here.
+		 */
+		if (kinfo->si_signo == SIGBUS &&
+		     kinfo->si_code == BUS_MCEERR_AO)
+			err |= __put_user((short) kinfo->si_addr_lsb,
+					  &uinfo->ssi_addr_lsb);
+#endif
+#ifdef BUS_MCEERR_AR
+		/*
 		 * Other callers might not initialize the si_lsb field,
 		 * so check explicitly for the right codes here.
 		 */
 		if (kinfo->si_signo == SIGBUS &&
-		    (kinfo->si_code == BUS_MCEERR_AR ||
-		     kinfo->si_code == BUS_MCEERR_AO))
+		    kinfo->si_code == BUS_MCEERR_AR)
 			err |= __put_user((short) kinfo->si_addr_lsb,
 					  &uinfo->ssi_addr_lsb);
 #endif
-- 
2.17.0

>From a782caac14866d9ff02f4f6385bb81e68221616c Mon Sep 17 00:00:00 2001
From: Gregory CLEMENT <gregory.clement@bootlin.com>
Date: Tue, 27 Feb 2018 18:04:25 +0100
Subject: [PATCH 086/193] mailmap: Update email address for Gregory CLEMENT
Content-Length: 771
Lines: 24

[ Upstream commit c535d632aecc6359d072374675a7787cbe71773b ]

As now Free Electrons is Bootlin.

Signed-off-by: Gregory CLEMENT <gregory.clement@bootlin.com>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 .mailmap | 1 +
 1 file changed, 1 insertion(+)

diff --git a/.mailmap b/.mailmap
index cf92e1ea6fd3..cdcfbcd29b6f 100644
--- a/.mailmap
+++ b/.mailmap
@@ -49,6 +49,7 @@ Frank Zago <fzago@systemfabricworks.com>
 Greg Kroah-Hartman <greg@echidna.(none)>
 Greg Kroah-Hartman <gregkh@suse.de>
 Greg Kroah-Hartman <greg@kroah.com>
+Gregory CLEMENT <gregory.clement@bootlin.com> <gregory.clement@free-electrons.com>
 Henk Vergonet <Henk.Vergonet@gmail.com>
 Henrik Kretzschmar <henne@nachtwindheim.de>
 Herbert Xu <herbert@gondor.apana.org.au>
-- 
2.17.0

>From c35c465de63a377ca9d5960d4a45b3dd277083ed Mon Sep 17 00:00:00 2001
From: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Date: Tue, 10 Apr 2018 16:30:23 -0700
Subject: [PATCH 110/193] ARM: CMA: avoid double mapping to the CMA area if
 CONFIG_HIGHMEM=y
Content-Length: 2995
Lines: 75

[ Upstream commit 3d2054ad8c2d5100b68b0c0405f89fd90bf4107b ]

CMA area is now managed by the separate zone, ZONE_MOVABLE, to fix many
MM related problems.  In this implementation, if CONFIG_HIGHMEM = y,
then ZONE_MOVABLE is considered as HIGHMEM and the memory of the CMA
area is also considered as HIGHMEM.  That means that they are considered
as the page without direct mapping.  However, CMA area could be in a
lowmem and the memory could have direct mapping.

In ARM, when establishing a new mapping for DMA, direct mapping should
be cleared since two mapping with different cache policy could cause
unknown problem.  With this patch, PageHighmem() for the CMA memory
located in lowmem returns true so that the function for DMA mapping
cannot notice whether it needs to clear direct mapping or not,
correctly.  To handle this situation, this patch always clears direct
mapping for such CMA memory.

Link: http://lkml.kernel.org/r/1512114786-5085-4-git-send-email-iamjoonsoo.kim@lge.com
Signed-off-by: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Tested-by: Tony Lindgren <tony@atomide.com>
Cc: "Aneesh Kumar K . V" <aneesh.kumar@linux.vnet.ibm.com>
Cc: Johannes Weiner <hannes@cmpxchg.org>
Cc: Laura Abbott <lauraa@codeaurora.org>
Cc: Marek Szyprowski <m.szyprowski@samsung.com>
Cc: Mel Gorman <mgorman@techsingularity.net>
Cc: Michal Hocko <mhocko@suse.com>
Cc: Michal Nazarewicz <mina86@mina86.com>
Cc: Minchan Kim <minchan@kernel.org>
Cc: Rik van Riel <riel@redhat.com>
Cc: Russell King <linux@armlinux.org.uk>
Cc: Vlastimil Babka <vbabka@suse.cz>
Cc: Will Deacon <will.deacon@arm.com>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 arch/arm/mm/dma-mapping.c | 16 +++++++++++++++-
 1 file changed, 15 insertions(+), 1 deletion(-)

diff --git a/arch/arm/mm/dma-mapping.c b/arch/arm/mm/dma-mapping.c
index 685b6f3b2b8b..7d0599c09f9e 100644
--- a/arch/arm/mm/dma-mapping.c
+++ b/arch/arm/mm/dma-mapping.c
@@ -410,6 +410,12 @@ void __init dma_contiguous_early_fixup(phys_addr_t base, unsigned long size)
 void __init dma_contiguous_remap(void)
 {
 	int i;
+
+	if (!dma_mmu_remap_num)
+		return;
+
+	/* call flush_cache_all() since CMA area would be large enough */
+	flush_cache_all();
 	for (i = 0; i < dma_mmu_remap_num; i++) {
 		phys_addr_t start = dma_mmu_remap[i].base;
 		phys_addr_t end = start + dma_mmu_remap[i].size;
@@ -442,7 +448,15 @@ void __init dma_contiguous_remap(void)
 		flush_tlb_kernel_range(__phys_to_virt(start),
 				       __phys_to_virt(end));
 
-		iotable_init(&map, 1);
+		/*
+		 * All the memory in CMA region will be on ZONE_MOVABLE.
+		 * If that zone is considered as highmem, the memory in CMA
+		 * region is also considered as highmem even if it's
+		 * physical address belong to lowmem. In this case,
+		 * re-mapping isn't required.
+		 */
+		if (!is_highmem_idx(ZONE_MOVABLE))
+			iotable_init(&map, 1);
 	}
 }
 
-- 
2.17.0

>From 583f4c230e122ae26b01240faa4195ee39775e0d Mon Sep 17 00:00:00 2001
From: David Lechner <david@lechnology.com>
Date: Mon, 15 Jan 2018 11:29:31 -0600
Subject: [PATCH 178/193] ARM: davinci_all_defconfig: set
 CONFIG_DAVINCI_WATCHDOG=y
Content-Length: 1254
Lines: 33

[ Upstream commit 35ba26772c827dbfc03be8adc3af8ff0d294b38f ]

This changes CONFIG_DAVINCI_WATCHDOG from a module to a compiled-in
option. Since the reset function has been moved out of the mach code in
commit 94f2e94514e5 ("ARM: davinci: remove watchdog reset") and into the
watchdog driver, devices cannot reboot unless the watchdog driver is
loaded, so make it a compiled-in option so that we can always reboot, even
when modules are not loaded.

Cc: Sekhar Nori <nsekhar@ti.com>
Suggested-by: Adam Ford <aford173@gmail.com>
Signed-off-by: David Lechner <david@lechnology.com>
Signed-off-by: Sekhar Nori <nsekhar@ti.com>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 arch/arm/configs/davinci_all_defconfig | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/arm/configs/davinci_all_defconfig b/arch/arm/configs/davinci_all_defconfig
index f95f72d62db7..31d514e3c0f8 100644
--- a/arch/arm/configs/davinci_all_defconfig
+++ b/arch/arm/configs/davinci_all_defconfig
@@ -121,7 +121,7 @@ CONFIG_I2C_DAVINCI=y
 CONFIG_PINCTRL_SINGLE=y
 CONFIG_GPIO_PCF857X=y
 CONFIG_WATCHDOG=y
-CONFIG_DAVINCI_WATCHDOG=m
+CONFIG_DAVINCI_WATCHDOG=y
 CONFIG_MFD_DM355EVM_MSP=y
 CONFIG_TPS6507X=y
 CONFIG_VIDEO_OUTPUT_CONTROL=m
-- 
2.17.0

>From 7c0fa3f1e6166a959336f09004c39bd1d8f2b7e0 Mon Sep 17 00:00:00 2001
From: David Ahern <dsahern@gmail.com>
Date: Tue, 13 Feb 2018 08:44:06 -0800
Subject: [PATCH 186/193] selftests: Add FIB onlink tests
Content-Length: 10200
Lines: 396

[ Upstream commit 153e1b84f477f716bc3f81e6cfae1a3d941fc7ec ]

Add test cases verifying FIB onlink commands work as expected in
various conditions - IPv4, IPv6, main table, and VRF.

Signed-off-by: David Ahern <dsahern@gmail.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 .../testing/selftests/net/fib-onlink-tests.sh | 375 ++++++++++++++++++
 1 file changed, 375 insertions(+)
 create mode 100755 tools/testing/selftests/net/fib-onlink-tests.sh

diff --git a/tools/testing/selftests/net/fib-onlink-tests.sh b/tools/testing/selftests/net/fib-onlink-tests.sh
new file mode 100755
index 000000000000..06b1d7cc12cc
--- /dev/null
+++ b/tools/testing/selftests/net/fib-onlink-tests.sh
@@ -0,0 +1,375 @@
+#!/bin/bash
+# SPDX-License-Identifier: GPL-2.0
+
+# IPv4 and IPv6 onlink tests
+
+PAUSE_ON_FAIL=${PAUSE_ON_FAIL:=no}
+
+# Network interfaces
+# - odd in current namespace; even in peer ns
+declare -A NETIFS
+# default VRF
+NETIFS[p1]=veth1
+NETIFS[p2]=veth2
+NETIFS[p3]=veth3
+NETIFS[p4]=veth4
+# VRF
+NETIFS[p5]=veth5
+NETIFS[p6]=veth6
+NETIFS[p7]=veth7
+NETIFS[p8]=veth8
+
+# /24 network
+declare -A V4ADDRS
+V4ADDRS[p1]=169.254.1.1
+V4ADDRS[p2]=169.254.1.2
+V4ADDRS[p3]=169.254.3.1
+V4ADDRS[p4]=169.254.3.2
+V4ADDRS[p5]=169.254.5.1
+V4ADDRS[p6]=169.254.5.2
+V4ADDRS[p7]=169.254.7.1
+V4ADDRS[p8]=169.254.7.2
+
+# /64 network
+declare -A V6ADDRS
+V6ADDRS[p1]=2001:db8:101::1
+V6ADDRS[p2]=2001:db8:101::2
+V6ADDRS[p3]=2001:db8:301::1
+V6ADDRS[p4]=2001:db8:301::2
+V6ADDRS[p5]=2001:db8:501::1
+V6ADDRS[p6]=2001:db8:501::2
+V6ADDRS[p7]=2001:db8:701::1
+V6ADDRS[p8]=2001:db8:701::2
+
+# Test networks:
+# [1] = default table
+# [2] = VRF
+#
+# /32 host routes
+declare -A TEST_NET4
+TEST_NET4[1]=169.254.101
+TEST_NET4[2]=169.254.102
+# /128 host routes
+declare -A TEST_NET6
+TEST_NET6[1]=2001:db8:101
+TEST_NET6[2]=2001:db8:102
+
+# connected gateway
+CONGW[1]=169.254.1.254
+CONGW[2]=169.254.5.254
+
+# recursive gateway
+RECGW4[1]=169.254.11.254
+RECGW4[2]=169.254.12.254
+RECGW6[1]=2001:db8:11::64
+RECGW6[2]=2001:db8:12::64
+
+# for v4 mapped to v6
+declare -A TEST_NET4IN6IN6
+TEST_NET4IN6[1]=10.1.1.254
+TEST_NET4IN6[2]=10.2.1.254
+
+# mcast address
+MCAST6=ff02::1
+
+
+PEER_NS=bart
+PEER_CMD="ip netns exec ${PEER_NS}"
+VRF=lisa
+VRF_TABLE=1101
+PBR_TABLE=101
+
+################################################################################
+# utilities
+
+log_test()
+{
+	local rc=$1
+	local expected=$2
+	local msg="$3"
+
+	if [ ${rc} -eq ${expected} ]; then
+		nsuccess=$((nsuccess+1))
+		printf "\n    TEST: %-50s  [ OK ]\n" "${msg}"
+	else
+		nfail=$((nfail+1))
+		printf "\n    TEST: %-50s  [FAIL]\n" "${msg}"
+		if [ "${PAUSE_ON_FAIL}" = "yes" ]; then
+			echo
+			echo "hit enter to continue, 'q' to quit"
+			read a
+			[ "$a" = "q" ] && exit 1
+		fi
+	fi
+}
+
+log_section()
+{
+	echo
+	echo "######################################################################"
+	echo "TEST SECTION: $*"
+	echo "######################################################################"
+}
+
+log_subsection()
+{
+	echo
+	echo "#########################################"
+	echo "TEST SUBSECTION: $*"
+}
+
+run_cmd()
+{
+	echo
+	echo "COMMAND: $*"
+	eval $*
+}
+
+get_linklocal()
+{
+	local dev=$1
+	local pfx
+	local addr
+
+	addr=$(${pfx} ip -6 -br addr show dev ${dev} | \
+	awk '{
+		for (i = 3; i <= NF; ++i) {
+			if ($i ~ /^fe80/)
+				print $i
+		}
+	}'
+	)
+	addr=${addr/\/*}
+
+	[ -z "$addr" ] && return 1
+
+	echo $addr
+
+	return 0
+}
+
+################################################################################
+#
+
+setup()
+{
+	echo
+	echo "########################################"
+	echo "Configuring interfaces"
+
+	set -e
+
+	# create namespace
+	ip netns add ${PEER_NS}
+	ip -netns ${PEER_NS} li set lo up
+
+	# add vrf table
+	ip li add ${VRF} type vrf table ${VRF_TABLE}
+	ip li set ${VRF} up
+	ip ro add table ${VRF_TABLE} unreachable default
+	ip -6 ro add table ${VRF_TABLE} unreachable default
+
+	# create test interfaces
+	ip li add ${NETIFS[p1]} type veth peer name ${NETIFS[p2]}
+	ip li add ${NETIFS[p3]} type veth peer name ${NETIFS[p4]}
+	ip li add ${NETIFS[p5]} type veth peer name ${NETIFS[p6]}
+	ip li add ${NETIFS[p7]} type veth peer name ${NETIFS[p8]}
+
+	# enslave vrf interfaces
+	for n in 5 7; do
+		ip li set ${NETIFS[p${n}]} vrf ${VRF}
+	done
+
+	# add addresses
+	for n in 1 3 5 7; do
+		ip li set ${NETIFS[p${n}]} up
+		ip addr add ${V4ADDRS[p${n}]}/24 dev ${NETIFS[p${n}]}
+		ip addr add ${V6ADDRS[p${n}]}/64 dev ${NETIFS[p${n}]}
+	done
+
+	# move peer interfaces to namespace and add addresses
+	for n in 2 4 6 8; do
+		ip li set ${NETIFS[p${n}]} netns ${PEER_NS} up
+		ip -netns ${PEER_NS} addr add ${V4ADDRS[p${n}]}/24 dev ${NETIFS[p${n}]}
+		ip -netns ${PEER_NS} addr add ${V6ADDRS[p${n}]}/64 dev ${NETIFS[p${n}]}
+	done
+
+	set +e
+
+	# let DAD complete - assume default of 1 probe
+	sleep 1
+}
+
+cleanup()
+{
+	# make sure we start from a clean slate
+	ip netns del ${PEER_NS} 2>/dev/null
+	for n in 1 3 5 7; do
+		ip link del ${NETIFS[p${n}]} 2>/dev/null
+	done
+	ip link del ${VRF} 2>/dev/null
+	ip ro flush table ${VRF_TABLE}
+	ip -6 ro flush table ${VRF_TABLE}
+}
+
+################################################################################
+# IPv4 tests
+#
+
+run_ip()
+{
+	local table="$1"
+	local prefix="$2"
+	local gw="$3"
+	local dev="$4"
+	local exp_rc="$5"
+	local desc="$6"
+
+	# dev arg may be empty
+	[ -n "${dev}" ] && dev="dev ${dev}"
+
+	run_cmd ip ro add table "${table}" "${prefix}"/32 via "${gw}" "${dev}" onlink
+	log_test $? ${exp_rc} "${desc}"
+}
+
+valid_onlink_ipv4()
+{
+	# - unicast connected, unicast recursive
+	#
+	log_subsection "default VRF - main table"
+
+	run_ip 254 ${TEST_NET4[1]}.1 ${CONGW[1]} ${NETIFS[p1]} 0 "unicast connected"
+	run_ip 254 ${TEST_NET4[1]}.2 ${RECGW4[1]} ${NETIFS[p1]} 0 "unicast recursive"
+
+	log_subsection "VRF ${VRF}"
+
+	run_ip ${VRF_TABLE} ${TEST_NET4[2]}.1 ${CONGW[2]} ${NETIFS[p5]} 0 "unicast connected"
+	run_ip ${VRF_TABLE} ${TEST_NET4[2]}.2 ${RECGW4[2]} ${NETIFS[p5]} 0 "unicast recursive"
+
+	log_subsection "VRF device, PBR table"
+
+	run_ip ${PBR_TABLE} ${TEST_NET4[2]}.3 ${CONGW[2]} ${NETIFS[p5]} 0 "unicast connected"
+	run_ip ${PBR_TABLE} ${TEST_NET4[2]}.4 ${RECGW4[2]} ${NETIFS[p5]} 0 "unicast recursive"
+}
+
+invalid_onlink_ipv4()
+{
+	run_ip 254 ${TEST_NET4[1]}.11 ${V4ADDRS[p1]} ${NETIFS[p1]} 2 \
+		"Invalid gw - local unicast address"
+
+	run_ip ${VRF_TABLE} ${TEST_NET4[2]}.11 ${V4ADDRS[p5]} ${NETIFS[p5]} 2 \
+		"Invalid gw - local unicast address, VRF"
+
+	run_ip 254 ${TEST_NET4[1]}.101 ${V4ADDRS[p1]} "" 2 "No nexthop device given"
+
+	run_ip 254 ${TEST_NET4[1]}.102 ${V4ADDRS[p3]} ${NETIFS[p1]} 2 \
+		"Gateway resolves to wrong nexthop device"
+
+	run_ip ${VRF_TABLE} ${TEST_NET4[2]}.103 ${V4ADDRS[p7]} ${NETIFS[p5]} 2 \
+		"Gateway resolves to wrong nexthop device - VRF"
+}
+
+################################################################################
+# IPv6 tests
+#
+
+run_ip6()
+{
+	local table="$1"
+	local prefix="$2"
+	local gw="$3"
+	local dev="$4"
+	local exp_rc="$5"
+	local desc="$6"
+
+	# dev arg may be empty
+	[ -n "${dev}" ] && dev="dev ${dev}"
+
+	run_cmd ip -6 ro add table "${table}" "${prefix}"/128 via "${gw}" "${dev}" onlink
+	log_test $? ${exp_rc} "${desc}"
+}
+
+valid_onlink_ipv6()
+{
+	# - unicast connected, unicast recursive, v4-mapped
+	#
+	log_subsection "default VRF - main table"
+
+	run_ip6 254 ${TEST_NET6[1]}::1 ${V6ADDRS[p1]/::*}::64 ${NETIFS[p1]} 0 "unicast connected"
+	run_ip6 254 ${TEST_NET6[1]}::2 ${RECGW6[1]} ${NETIFS[p1]} 0 "unicast recursive"
+	run_ip6 254 ${TEST_NET6[1]}::3 ::ffff:${TEST_NET4IN6[1]} ${NETIFS[p1]} 0 "v4-mapped"
+
+	log_subsection "VRF ${VRF}"
+
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::1 ${V6ADDRS[p5]/::*}::64 ${NETIFS[p5]} 0 "unicast connected"
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::2 ${RECGW6[2]} ${NETIFS[p5]} 0 "unicast recursive"
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::3 ::ffff:${TEST_NET4IN6[2]} ${NETIFS[p5]} 0 "v4-mapped"
+
+	log_subsection "VRF device, PBR table"
+
+	run_ip6 ${PBR_TABLE} ${TEST_NET6[2]}::4 ${V6ADDRS[p5]/::*}::64 ${NETIFS[p5]} 0 "unicast connected"
+	run_ip6 ${PBR_TABLE} ${TEST_NET6[2]}::5 ${RECGW6[2]} ${NETIFS[p5]} 0 "unicast recursive"
+	run_ip6 ${PBR_TABLE} ${TEST_NET6[2]}::6 ::ffff:${TEST_NET4IN6[2]} ${NETIFS[p5]} 0 "v4-mapped"
+}
+
+invalid_onlink_ipv6()
+{
+	local lladdr
+
+	lladdr=$(get_linklocal ${NETIFS[p1]}) || return 1
+
+	run_ip6 254 ${TEST_NET6[1]}::11 ${V6ADDRS[p1]} ${NETIFS[p1]} 2 \
+		"Invalid gw - local unicast address"
+	run_ip6 254 ${TEST_NET6[1]}::12 ${lladdr} ${NETIFS[p1]} 2 \
+		"Invalid gw - local linklocal address"
+	run_ip6 254 ${TEST_NET6[1]}::12 ${MCAST6} ${NETIFS[p1]} 2 \
+		"Invalid gw - multicast address"
+
+	lladdr=$(get_linklocal ${NETIFS[p5]}) || return 1
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::11 ${V6ADDRS[p5]} ${NETIFS[p5]} 2 \
+		"Invalid gw - local unicast address, VRF"
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::12 ${lladdr} ${NETIFS[p5]} 2 \
+		"Invalid gw - local linklocal address, VRF"
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::12 ${MCAST6} ${NETIFS[p5]} 2 \
+		"Invalid gw - multicast address, VRF"
+
+	run_ip6 254 ${TEST_NET6[1]}::101 ${V6ADDRS[p1]} "" 2 \
+		"No nexthop device given"
+
+	# default VRF validation is done against LOCAL table
+	# run_ip6 254 ${TEST_NET6[1]}::102 ${V6ADDRS[p3]/::[0-9]/::64} ${NETIFS[p1]} 2 \
+	#	"Gateway resolves to wrong nexthop device"
+
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::103 ${V6ADDRS[p7]/::[0-9]/::64} ${NETIFS[p5]} 2 \
+		"Gateway resolves to wrong nexthop device - VRF"
+}
+
+run_onlink_tests()
+{
+	log_section "IPv4 onlink"
+	log_subsection "Valid onlink commands"
+	valid_onlink_ipv4
+	log_subsection "Invalid onlink commands"
+	invalid_onlink_ipv4
+
+	log_section "IPv6 onlink"
+	log_subsection "Valid onlink commands"
+	valid_onlink_ipv6
+	invalid_onlink_ipv6
+}
+
+################################################################################
+# main
+
+nsuccess=0
+nfail=0
+
+cleanup
+setup
+run_onlink_tests
+cleanup
+
+if [ "$TESTS" != "none" ]; then
+	printf "\nTests passed: %3d\n" ${nsuccess}
+	printf "Tests failed: %3d\n"   ${nfail}
+fi
-- 
2.17.0

>From d8c5279be1aea7aca567d8fbca90cde6fa6b1e79 Mon Sep 17 00:00:00 2001
From: Bjorn Andersson <bjorn.andersson@linaro.org>
Date: Sun, 28 Jan 2018 16:59:48 -0800
Subject: [PATCH 191/193] pinctrl: msm: Use dynamic GPIO numbering
Content-Length: 1050
Lines: 30

[ Upstream commit a7aa75a2a7dba32594291a71c3704000a2fd7089 ]

The base of the TLMM gpiochip should not be statically defined as 0, fix
this to not artificially restrict the existence of multiple pinctrl-msm
devices.

Fixes: f365be092572 ("pinctrl: Add Qualcomm TLMM driver")
Reported-by: Timur Tabi <timur@codeaurora.org>
Signed-off-by: Bjorn Andersson <bjorn.andersson@linaro.org>
Signed-off-by: Linus Walleij <linus.walleij@linaro.org>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 drivers/pinctrl/qcom/pinctrl-msm.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/pinctrl/qcom/pinctrl-msm.c b/drivers/pinctrl/qcom/pinctrl-msm.c
index db4c22dd07fa..4394653c8170 100644
--- a/drivers/pinctrl/qcom/pinctrl-msm.c
+++ b/drivers/pinctrl/qcom/pinctrl-msm.c
@@ -812,7 +812,7 @@ static int msm_gpio_init(struct msm_pinctrl *pctrl)
 		return -EINVAL;
 
 	chip = &pctrl->chip;
-	chip->base = 0;
+	chip->base = -1;
 	chip->ngpio = ngpio;
 	chip->label = dev_name(pctrl->dev);
 	chip->dev = pctrl->dev;
-- 
2.17.0

>From 6350025973acdca1468ba2add785c71936924278 Mon Sep 17 00:00:00 2001
From: Paolo Bonzini <pbonzini@redhat.com>
Date: Thu, 26 Oct 2017 15:45:47 +0200
Subject: [PATCH 003/193] kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Status: RO
Content-Length: 1574
Lines: 47

[ Upstream commit 51776043afa415435c7e4636204fbe4f7edc4501 ]

This ioctl is obsolete (it was used by Xenner as far as I know) but
still let's not break it gratuitously...  Its handler is copying
directly into struct kvm.  Go through a bounce buffer instead, with
the added benefit that we can actually do something useful with the
flags argument---the previous code was exiting with -EINVAL but still
doing the copy.

This technically is a userspace ABI breakage, but since no one should be
using the ioctl, it's a good occasion to see if someone actually
complains.

Cc: kernel-hardening@lists.openwall.com
Cc: Kees Cook <keescook@chromium.org>
Cc: Radim Krčmář <rkrcmar@redhat.com>
Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 arch/x86/kvm/x86.c | 7 ++++---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
index f06fd2018651..4de23979d0ff 100644
--- a/arch/x86/kvm/x86.c
+++ b/arch/x86/kvm/x86.c
@@ -4025,13 +4025,14 @@ long kvm_arch_vm_ioctl(struct file *filp,
 		break;
 	}
 	case KVM_XEN_HVM_CONFIG: {
+		struct kvm_xen_hvm_config xhc;
 		r = -EFAULT;
-		if (copy_from_user(&kvm->arch.xen_hvm_config, argp,
-				   sizeof(struct kvm_xen_hvm_config)))
+		if (copy_from_user(&xhc, argp, sizeof(xhc)))
 			goto out;
 		r = -EINVAL;
-		if (kvm->arch.xen_hvm_config.flags)
+		if (xhc.flags)
 			goto out;
+		memcpy(&kvm->arch.xen_hvm_config, &xhc, sizeof(xhc));
 		r = 0;
 		break;
 	}
-- 
2.17.0

>From a5fe7ed1e458c520ae8d5a89982cfef2387cddf6 Mon Sep 17 00:00:00 2001
From: Joey Pabalinas <joeypabalinas@gmail.com>
Date: Tue, 27 Feb 2018 22:05:53 -1000
Subject: [PATCH 076/193] net/tcp/illinois: replace broken algorithm reference
 link
Status: RO
Content-Length: 1590
Lines: 42

[ Upstream commit ecc832758a654e375924ebf06a4ac971acb5ce60 ]

The link to the pdf containing the algorithm description is now a
dead link; it seems http://www.ifp.illinois.edu/~srikant/ has been
moved to https://sites.google.com/a/illinois.edu/srikant/ and none of
the original papers can be found there...

I have replaced it with the only working copy I was able to find.

n.b. there is also a copy available at:

http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.296.6350&rep=rep1&type=pdf

However, this seems to only be a *cached* version, so I am unsure
exactly how reliable that link can be expected to remain over time
and have decided against using that one.

Signed-off-by: Joey Pabalinas <joeypabalinas@gmail.com>

 1 file changed, 1 insertion(+), 1 deletion(-)

Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 net/ipv4/tcp_illinois.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/net/ipv4/tcp_illinois.c b/net/ipv4/tcp_illinois.c
index 1d5a30a90adf..82fe6b535708 100644
--- a/net/ipv4/tcp_illinois.c
+++ b/net/ipv4/tcp_illinois.c
@@ -6,7 +6,7 @@
  * The algorithm is described in:
  * "TCP-Illinois: A Loss and Delay-Based Congestion Control Algorithm
  *  for High-Speed Networks"
- * http://www.ifp.illinois.edu/~srikant/Papers/liubassri06perf.pdf
+ * http://tamerbasar.csl.illinois.edu/LiuBasarSrikantPerfEvalArtJun2008.pdf
  *
  * Implemented from description in paper and ns-2 simulation.
  * Copyright (C) 2007 Stephen Hemminger <shemminger@linux-foundation.org>
-- 
2.17.0


^ permalink raw reply related	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-04-27  2:01 Sasha Levin
  2018-05-02 20:49 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-04-27  2:01 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 915b8f498b1a2dacc4f81dc949e310915c7374f2:

  Linux 3.18.106 (2018-04-24 09:29:29 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-26042018

for you to fetch changes up to 681b9d8dc055d044336e643b611f58e6e6caa9b4:

  kdb: make "mdr" command repeat (2018-04-26 17:22:04 -0400)

- ----------------------------------------------------------------
for-greg-3.18-26042018

- ----------------------------------------------------------------
Alex Estrin (1):
      IB/ipoib: Fix for potential no-carrier state

Alex Williamson (1):
      PCI: Add function 1 DMA alias quirk for Marvell 9128

Alexey Dobriyan (1):
      proc: fix /proc/*/map_files lookup

Anders Roxell (1):
      selftests: memfd: add config fragment for fuse

Andrea Parri (2):
      locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
      locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs

Andrzej Hajda (4):
      clk: samsung: s3c2410: Fix PLL rates
      clk: samsung: exynos5260: Fix PLL rates
      clk: samsung: exynos5250: Fix PLL rates
      clk: samsung: exynos3250: Fix PLL rates

Anna-Maria Gleixner (1):
      tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account

Arnd Bergmann (5):
      scsi: fas216: fix sense buffer initialization
      x86/power: Fix swsusp_arch_resume prototype
      cifs: silence compiler warnings showing up with gcc-8.0.0
      md: raid5: avoid string overflow warning
      media: s3c-camif: fix out-of-bounds array access

Arvind Yadav (1):
      xen: xenbus: use put_device() instead of kfree()

Baoquan He (1):
      x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic' specified

Bart Van Assche (1):
      scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion()

Benjamin Poirier (1):
      e1000e: Fix check_for_link return value with autoneg off

Bjorn Andersson (1):
      pinctrl: msm: Use dynamic GPIO numbering

Brad Love (3):
      media: cx23885: Override 888 ImpactVCBe crystal frequency
      media: cx23885: Set subdev host data to clk_freq pointer
      media: em28xx: USB bulk packet size fix

Carlos Maiolino (1):
      Force log to disk before reading the AGF during a fstrim

Chad Dupuis (1):
      scsi: bnx2fc: Fix check in SCSI completion handler for timed out request

Chen Yu (1):
      ACPI: processor_perflib: Do not send _PPC change notification if not ready

Chris Dickens (1):
      usb: gadget: composite: fix incorrect handling of OS desc requests

Christophe JAILLET (1):
      regulator: of: Add a missing 'of_node_put()' in an error handling path of 'of_regulator_match()'

Claudio Imbrenda (1):
      mm/ksm: fix interaction with THP

Colin Ian King (4):
      clocksource/drivers/fsl_ftm_timer: Fix error return checking
      staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
      rtc: tx4939: avoid unintended sign extension on a 24 bit shift
      media: cx25821: prevent out-of-bounds read on array card

Coly Li (2):
      bcache: properly set task state in bch_writeback_thread()
      bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set

Cong Wang (1):
      llc: properly handle dev_queue_xmit() return value

Dan Carpenter (5):
      ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
      HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
      scsi: sym53c8xx_2: iterator underflow in sym_getsync()
      scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
      xen/acpi: off by one in read_acpi_id()

Danilo Krummrich (1):
      fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table

Dave Carroll (1):
      scsi: aacraid: Insure command thread is not recursively stopped

Dave Hansen (1):
      x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init

David Ahern (1):
      selftests: Add FIB onlink tests

David Lechner (1):
      ARM: davinci_all_defconfig: set CONFIG_DAVINCI_WATCHDOG=y

David Rientjes (1):
      kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE

David S. Miller (1):
      sparc64: Make atomic_xchg() an inline function rather than a macro.

Davidlohr Bueso (1):
      sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning

Eric Dumazet (4):
      smsc75xx: fix smsc75xx_set_features()
      percpu: add a schedule point in pcpu_balance_workfn()
      r8152: fix tx packets accounting
      soreuseport: initialise timewait reuseport field

Erik Schmauss (1):
      ACPICA: Events: add a return on failure from acpi_hw_register_read

Esben Haabendal (1):
      dp83640: Ensure against premature access to PHY registers after reset

Felix Fietkau (1):
      mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4

Filipe Manana (2):
      Btrfs: send, fix issuing write op when processing hole in no data mode
      Btrfs: fix copy_items() return value when logging an inode

Florian Westphal (2):
      netfilter: ebtables: convert BUG_ONs to WARN_ONs
      netfilter: ebtables: fix erroneous reject of last rule

Frank Asseg (1):
      tools/thermal: tmon: fix for segfault

Fredrik Noring (1):
      USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM

Geert Uytterhoeven (6):
      ARM: OMAP1: clock: Fix debugfs_create_*() usage
      serial: xuartps: Fix out-of-bounds access through DT alias
      serial: samsung: Fix out-of-bounds access through serial port index
      serial: imx: Fix out-of-bounds access through serial port index
      serial: fsl_lpuart: Fix out-of-bounds access through DT alias
      serial: arc_uart: Fix out-of-bounds access through DT alias

Giuseppe Lippolis (1):
      net-usb: add qmi_wwan if on lte modem wistron neweb d18q1

Greg Ungerer (1):
      m68k: set dma and coherent masks for platform FEC ethernets

Gregory CLEMENT (2):
      mailmap: Update email address for Gregory CLEMENT
      i2c: mv64xxx: Apply errata delay only in standard mode

Grigor Tovmasyan (1):
      usb: dwc2: Fix interval type issue

Guenter Roeck (4):
      watchdog: sp5100_tco: Fix watchdog disable bit
      hwmon: (nct6775) Fix writing pwmX_mode
      hwmon: (pmbus/max8688) Accept negative page register values
      hwmon: (pmbus/adm1275) Accept negative page register values

Hector Martin (1):
      firewire-ohci: work around oversized DMA reads on JMicron controllers

Helge Deller (1):
      parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode

Huang Ying (1):
      mm: fix races between address_space dereference and free in page_evicatable

Igor Pylypiv (1):
      watchdog: f71808e_wdt: Fix magic close handling

Jake Daryll Obina (1):
      jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path

James Smart (3):
      scsi: lpfc: Fix issue_lip if link is disabled
      scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
      scsi: lpfc: Fix frequency of Release WQE CQEs

Jan Chochol (1):
      nfs: Do not convert nfs_idmap_cache_timeout to jiffies

Jan Kara (1):
      udf: Provide saner default for invalid uid / gid

Jason Yan (1):
      scsi: libsas: defer ata device eh commands to libata

Jay Vosburgh (1):
      virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS

Jean Delvare (1):
      firmware: dmi_scan: Fix handling of empty DMI strings

Jeff Mahoney (1):
      btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers

Jens Axboe (1):
      sr: get/drop reference to device in revalidate and check_events

Jeremy Cline (1):
      scsi: sd: Keep disk read-only when re-reading partition

Joey Pabalinas (1):
      net/tcp/illinois: replace broken algorithm reference link

Johannes Berg (1):
      regulatory: add NUL to request alpha2

John Keeping (1):
      usb: gadget: f_uac2: fix bFirstInterface in composite gadget

Joonsoo Kim (1):
      ARM: CMA: avoid double mapping to the CMA area if CONFIG_HIGHMEM=y

Karthikeyan Periyasamy (1):
      ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)

Kees Cook (1):
      NFC: llcp: Limit size of SDP URI

Kirill A. Shutemov (1):
      asm-generic: provide generic_pmdp_establish()

Lars-Peter Clausen (1):
      usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS

Lenny Szubowicz (1):
      ACPI: acpi_pad: Fix memory leak in power saving threads

Leon Romanovsky (2):
      RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
      net/mlx5: Protect from command bit overflow

Linus Lüssing (2):
      batman-adv: fix multicast-via-unicast transmission with AP isolation
      batman-adv: fix packet loss for broadcasted DHCP packets to a server

Liu Bo (2):
      Btrfs: bail out on error during replay_dir_deletes
      Btrfs: fix NULL pointer dereference in log_dir_items

Madhavan Srinivasan (1):
      powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer

Manish Rangankar (1):
      scsi: qla4xxx: skip error recovery in case of register disconnect.

Mark Salter (1):
      irqchip/gic-v3: Change pr_debug message to pr_devel

Markus Elfring (1):
      drm/exynos: g2d: Delete an error message for a failed memory allocation in two functions

Masami Hiramatsu (4):
      selftests: ftrace: Add probe event argument syntax testcase
      selftests: ftrace: Add a testcase for string type with kprobe_event
      selftests: ftrace: Add a testcase for probepoint
      tracing/uprobe_event: Fix strncpy corner case

Mathias Kresin (1):
      MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset

Mathias Nyman (1):
      xhci: zero usb device slot_id member when disabling and freeing a xhci slot

Mathieu Malaterre (1):
      powerpc: Add missing prototype for arch_irq_work_raise()

Matt Redfearn (1):
      MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS

Matthias Schiffer (3):
      batman-adv: fix packet checksum in receive path
      batman-adv: invalidate checksum on fragment reassembly
      batman-adv: fix header size check in batadv_dbg_arp()

Maurizio Lombardi (1):
      cdrom: do not call check_disk_change() inside cdrom_open()

Mauro Carvalho Chehab (1):
      media: dmxdev: fix error code for invalid ioctls

Meelis Roos (1):
      scsi: aacraid: fix shutdown crash when init fails

Mel Gorman (1):
      mm: pin address_space before dereferencing it while isolating an LRU page

Merlijn Wajer (1):
      usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers

Michael Ellerman (2):
      powerpc/mpic: Check if cpu_possible() in mpic_physmask()
      powerpc/perf: Fix kernel address leak via sampling registers

Michael Schmitz (1):
      zorro: Set up z->dev.dma_mask for the DMA API

Nikolay Borisov (2):
      btrfs: Fix out of bounds access in btrfs_search_slot
      btrfs: Fix possible softlock on single core machines

Paolo Bonzini (1):
      kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl

Pawel Dembicki (1):
      net: qmi_wwan: add BroadMobi BM806U 2020:2033

Peter Malone (1):
      fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper().

Peter Zijlstra (1):
      perf/core: Fix perf_output_read_group()

Petr Vorel (1):
      ima: Fallback to the builtin hash algorithm

Philipp Puschmann (1):
      arm: dts: socfpga: fix GIC PPI warning

Pierre-Yves Kerbrat (1):
      e1000e: allocate ring descriptors with dma_zalloc_coherent

Qi Hou (1):
      dmaengine: pl330: fix a race condition in case of threaded irqs

Qu Wenruo (1):
      btrfs: tests/qgroup: Fix wrong tree backref level

Rafael J. Wysocki (1):
      PCI: Restore config space on runtime resume despite being unbound

Randy Dunlap (2):
      fs/signalfd: fix build error for BUS_MCEERR_AR
      kdb: make "mdr" command repeat

Rich Felker (1):
      sh: fix debug trap failure to process signals before return to user

Richard Guy Briggs (1):
      audit: return on memory error to avoid null pointer dereference

Richard Haines (1):
      netlabel: If PF_INET6, check sk_buff ip header version

Rob Herring (1):
      microblaze: switch to NO_BOOTMEM

Roger Pau Monne (1):
      xen/pirq: fix error path cleanup when binding MSIs

Ross Lagerwall (1):
      xen/grant-table: Use put_page instead of free_page

Samuel Neves (1):
      x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations

Sean Christopherson (1):
      KVM: VMX: raise internal error for exception during invalid protected mode state

Sebastian Ott (2):
      s390/cio: fix return code after missing interrupt
      s390/cio: clear timer when terminating driver I/O

Seunghun Han (1):
      ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c

Stefan Agner (1):
      usb: gadget: fsl_udc_core: fix ep valid checks

Stefano Brivio (2):
      vti4: Don't count header length twice on tunnel setup
      vti4: Don't override MTU passed on link creation via IFLA_MTU

Steven Rostedt (VMware) (1):
      tools lib traceevent: Fix get_field_str() for dynamic strings

Sujit Reddy Thumma (1):
      scsi: ufs: Enable quirk to ignore sending WRITE_SAME command

Sylwester Nawrocki (1):
      ASoC: samsung: i2s: Ensure the RCLK rate is properly determined

Takashi Iwai (1):
      ALSA: vmaster: Propagate slave error

Tang Junhui (4):
      bcache: fix for allocator and register thread race
      bcache: fix for data collapse after re-attaching an attached device
      bcache: return attach error when no cache set exist
      bcache: fix kcrashes with fio in RAID5 backend dev

Thinh Nguyen (1):
      usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields

Thomas Vincent-Cross (1):
      PCI: Add function 1 DMA alias quirk for Marvell 88SE9220

Tom Abraham (1):
      swap: divide-by-zero when zero length swap file on ssd

Tony Lindgren (2):
      ARM: OMAP3: Fix prm wake interrupt for resume
      ARM: OMAP: Fix dmtimer init for omap1

Toshiaki Makita (2):
      net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
      net: Fix untag for vlan packets without ethernet header

Ulf Magnusson (3):
      kconfig: Don't leak main menus during parsing
      kconfig: Fix automatic menu creation mem leak
      kconfig: Fix expr_free() E_NOT leak

Vaibhav Jain (1):
      powerpc/xmon: Setup debugger hooks when first break-point is set

Vinayak Menon (1):
      mm/kmemleak.c: wait for scan completion before disabling free

Wolfram Sang (2):
      drm/exynos: fix comparison to bitshift when dealing with a mask
      usb: gadget: udc: change comparison to bitshift when dealing with a mask

Xin Long (1):
      sit: fix IFLA_MTU ignored on NEWLINK

Xose Vazquez Perez (1):
      scsi: devinfo: fix format of the device list

Yelena Krivosheev (1):
      net: mvneta: fix enable of all initialized RXQs

Yisheng Xie (3):
      mm/mempolicy: fix the check of nodemask from user
      mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
      mm/mempolicy.c: avoid use uninitialized preferred_node

Yufen Yu (2):
      md raid10: fix NULL deference in handle_write_completed()
      md/raid1: fix NULL pointer dereference

mulhern (1):
      dm thin: fix documentation relative to low water mark threshold

piaojun (2):
      ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
      ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute

 .mailmap                                           |   1 +
 Documentation/device-mapper/thin-provisioning.txt  |   8 +-
 arch/alpha/include/asm/xchg.h                      |  30 +-
 arch/arm/boot/dts/socfpga.dtsi                     |   2 +-
 arch/arm/configs/davinci_all_defconfig             |   2 +-
 arch/arm/mach-omap1/clock.c                        |   6 +-
 arch/arm/mach-omap2/pm.c                           |   4 +-
 arch/arm/mm/dma-mapping.c                          |  16 +-
 arch/arm/plat-omap/dmtimer.c                       |   7 +-
 arch/m68k/coldfire/device.c                        |  12 +-
 arch/microblaze/Kconfig                            |   1 +
 arch/microblaze/mm/init.c                          |  56 +--
 arch/mips/include/asm/mach-ath79/ar71xx_regs.h     |   2 +-
 arch/mips/txx9/rbtx4939/setup.c                    |   4 +-
 arch/powerpc/include/asm/irq_work.h                |   1 +
 arch/powerpc/perf/core-book3s.c                    |  25 ++
 arch/powerpc/sysdev/mpic.c                         |   2 +-
 arch/powerpc/xmon/xmon.c                           |  17 +-
 arch/sh/kernel/entry-common.S                      |   2 +-
 arch/sparc/include/asm/atomic_64.h                 |   6 +-
 arch/x86/kernel/apic/apic.c                        |   2 +-
 arch/x86/kernel/smpboot.c                          |   1 +
 arch/x86/kvm/vmx.c                                 |  20 +-
 arch/x86/kvm/x86.c                                 |   7 +-
 arch/x86/mm/pageattr.c                             |   6 +-
 arch/x86/power/hibernate_32.c                      |   2 +-
 arch/x86/power/hibernate_64.c                      |   2 +-
 drivers/acpi/acpi_pad.c                            |   3 +
 drivers/acpi/acpica/evevent.c                      |   9 +-
 drivers/acpi/acpica/nseval.c                       |   8 +
 drivers/acpi/processor_perflib.c                   |   2 +-
 drivers/block/paride/pcd.c                         |   2 +
 drivers/cdrom/cdrom.c                              |   3 -
 drivers/cdrom/gdrom.c                              |   3 +
 drivers/clk/samsung/clk-exynos3250.c               |   4 +-
 drivers/clk/samsung/clk-exynos5250.c               |   8 +-
 drivers/clk/samsung/clk-exynos5260.c               |   2 +-
 drivers/clk/samsung/clk-s3c2410.c                  |  16 +-
 drivers/clocksource/fsl_ftm_timer.c                |   2 +-
 drivers/dma/pl330.c                                |   6 +-
 drivers/firewire/ohci.c                            |   8 +-
 drivers/firmware/dmi_scan.c                        |  22 +-
 drivers/gpu/drm/exynos/exynos_drm_g2d.c            |   6 +-
 drivers/gpu/drm/exynos/regs-fimc.h                 |   2 +-
 drivers/hid/hid-roccat-kovaplus.c                  |   2 +
 drivers/hwmon/nct6775.c                            |  10 +-
 drivers/hwmon/pmbus/adm1275.c                      |   4 +-
 drivers/hwmon/pmbus/max8688.c                      |   2 +-
 drivers/i2c/busses/i2c-mv64xxx.c                   |   8 +-
 drivers/ide/ide-cd.c                               |   2 +
 drivers/infiniband/hw/mlx5/qp.c                    |   5 +-
 drivers/infiniband/ulp/ipoib/ipoib_main.c          |   3 +
 drivers/irqchip/irq-gic-v3.c                       |   2 +-
 drivers/md/bcache/alloc.c                          |   4 +-
 drivers/md/bcache/bcache.h                         |   2 +-
 drivers/md/bcache/btree.c                          |   9 +-
 drivers/md/bcache/request.c                        |   2 +-
 drivers/md/bcache/super.c                          |  23 +-
 drivers/md/bcache/sysfs.c                          |  11 +-
 drivers/md/bcache/writeback.c                      |  27 +-
 drivers/md/raid1.c                                 |  11 +
 drivers/md/raid10.c                                |   6 +-
 drivers/md/raid5.c                                 |   7 +-
 drivers/media/dvb-core/dmxdev.c                    |   2 +-
 drivers/media/pci/cx23885/cx23885-cards.c          |   4 +
 drivers/media/pci/cx23885/cx23885-core.c           |  10 +
 drivers/media/pci/cx25821/cx25821-core.c           |   7 +-
 drivers/media/platform/s3c-camif/camif-capture.c   |   7 +-
 drivers/media/usb/em28xx/em28xx.h                  |   2 +-
 drivers/message/fusion/mptctl.c                    |   2 +
 drivers/net/ethernet/intel/e1000e/ich8lan.c        |   2 +-
 drivers/net/ethernet/intel/e1000e/mac.c            |   2 +-
 drivers/net/ethernet/intel/e1000e/netdev.c         |   4 +-
 drivers/net/ethernet/marvell/mvneta.c              |   1 +
 drivers/net/ethernet/mellanox/mlx5/core/cmd.c      |   2 +-
 drivers/net/phy/dp83640.c                          |  18 +
 drivers/net/usb/qmi_wwan.c                         |   4 +
 drivers/net/usb/r8152.c                            |   2 +-
 drivers/net/usb/smsc75xx.c                         |   7 +-
 drivers/net/virtio_net.c                           |   2 +-
 drivers/net/wireless/ath/ath10k/mac.c              |  10 +
 drivers/parisc/lba_pci.c                           |  20 +-
 drivers/pci/pci-driver.c                           |  17 +-
 drivers/pci/quirks.c                               |   5 +
 drivers/pinctrl/qcom/pinctrl-msm.c                 |   2 +-
 drivers/regulator/of_regulator.c                   |   1 +
 drivers/rtc/rtc-tx4939.c                           |   6 +-
 drivers/s390/cio/device_fsm.c                      |   7 +-
 drivers/s390/cio/io_sch.h                          |   1 +
 drivers/scsi/aacraid/commsup.c                     |   4 +-
 drivers/scsi/aacraid/linit.c                       |   5 +-
 drivers/scsi/arm/fas216.c                          |   2 +-
 drivers/scsi/bnx2fc/bnx2fc_io.c                    |   1 +
 drivers/scsi/libsas/sas_scsi_host.c                |  33 +-
 drivers/scsi/lpfc/lpfc_attr.c                      |   5 +
 drivers/scsi/lpfc/lpfc_hbadisc.c                   |   5 +-
 drivers/scsi/lpfc/lpfc_sli.c                       |   2 +
 drivers/scsi/qla2xxx/qla_isr.c                     |   6 +-
 drivers/scsi/qla4xxx/ql4_def.h                     |   2 +
 drivers/scsi/qla4xxx/ql4_os.c                      |  46 +++
 drivers/scsi/scsi_devinfo.c                        |   7 +-
 drivers/scsi/sd.c                                  |   3 +-
 drivers/scsi/sr.c                                  |  21 +-
 drivers/scsi/sym53c8xx_2/sym_hipd.c                |   2 +-
 drivers/scsi/ufs/ufshcd.c                          |   2 +
 drivers/staging/rtl8192u/r8192U_core.c             |   2 +
 drivers/tty/serial/arc_uart.c                      |   5 +
 drivers/tty/serial/fsl_lpuart.c                    |   4 +
 drivers/tty/serial/imx.c                           |   6 +
 drivers/tty/serial/samsung.c                       |   4 +
 drivers/tty/serial/xilinx_uartps.c                 |   2 +-
 drivers/usb/dwc2/core.h                            |   2 +-
 drivers/usb/dwc3/core.h                            |   2 +
 drivers/usb/gadget/composite.c                     |  40 ++-
 drivers/usb/gadget/function/f_fs.c                 |   2 +-
 drivers/usb/gadget/function/f_uac2.c               |   2 +
 drivers/usb/gadget/udc/fsl_udc_core.c              |   4 +-
 drivers/usb/gadget/udc/goku_udc.h                  |   2 +-
 drivers/usb/host/ohci-hcd.c                        |   3 +-
 drivers/usb/host/xhci-mem.c                        |   2 +
 drivers/usb/musb/musb_core.c                       |   2 +
 drivers/video/fbdev/sbuslib.c                      |   4 +-
 drivers/watchdog/f71808e_wdt.c                     |   3 +-
 drivers/watchdog/sp5100_tco.h                      |   2 +-
 drivers/xen/events/events_base.c                   |   4 +-
 drivers/xen/grant-table.c                          |   4 +-
 drivers/xen/xen-acpi-processor.c                   |   6 +-
 drivers/xen/xenbus/xenbus_probe.c                  |   5 +-
 drivers/zorro/zorro.c                              |  12 +
 fs/btrfs/ctree.c                                   |  12 +-
 fs/btrfs/disk-io.c                                 |   2 +-
 fs/btrfs/extent-tree.c                             |   1 +
 fs/btrfs/send.c                                    |   3 +
 fs/btrfs/tests/qgroup-tests.c                      |   2 +-
 fs/btrfs/tree-log.c                                |  12 +-
 fs/cifs/cifssmb.c                                  |   4 +-
 fs/jffs2/fs.c                                      |   1 -
 fs/nfs/nfs4sysctl.c                                |   2 +-
 fs/ocfs2/acl.c                                     |   6 +
 fs/ocfs2/super.c                                   |   5 +-
 fs/ocfs2/xattr.c                                   |   2 +
 fs/proc/base.c                                     |  29 +-
 fs/proc/proc_sysctl.c                              |   3 +
 fs/signalfd.c                                      |  15 +-
 fs/udf/super.c                                     |   5 +-
 fs/xfs/xfs_discard.c                               |  14 +-
 include/asm-generic/pgtable.h                      |  15 +
 include/linux/suspend.h                            |   2 +
 include/linux/usb/composite.h                      |   3 +
 include/net/inet_timewait_sock.h                   |   1 +
 include/net/llc_conn.h                             |   2 +-
 include/net/mac80211.h                             |   2 +-
 include/net/regulatory.h                           |   2 +-
 include/trace/events/timer.h                       |  20 +-
 include/uapi/linux/if_ether.h                      |   1 +
 kernel/audit.c                                     |   2 +
 kernel/debug/kdb/kdb_main.c                        |  27 +-
 kernel/events/core.c                               |   3 +-
 kernel/power/power.h                               |   3 -
 kernel/relay.c                                     |   2 +-
 kernel/sched/rt.c                                  |   2 +
 kernel/trace/trace_uprobe.c                        |   2 +
 mm/kmemleak.c                                      |  12 +-
 mm/ksm.c                                           |  28 ++
 mm/mempolicy.c                                     |  36 +-
 mm/percpu.c                                        |   1 +
 mm/swapfile.c                                      |   4 +
 mm/vmscan.c                                        |  22 +-
 net/batman-adv/distributed-arp-table.c             |   2 +-
 net/batman-adv/fragmentation.c                     |   3 +-
 net/batman-adv/gateway_client.c                    |   3 +
 net/batman-adv/multicast.c                         |   4 +-
 net/batman-adv/soft-interface.c                    |   8 +-
 net/bridge/netfilter/ebtables.c                    |  33 +-
 net/core/skbuff.c                                  |   9 +-
 net/ipv4/inet_timewait_sock.c                      |   1 +
 net/ipv4/ip_vti.c                                  |   2 -
 net/ipv4/tcp_illinois.c                            |   2 +-
 net/ipv6/sit.c                                     |   7 +
 net/llc/llc_c_ac.c                                 |  15 +-
 net/llc/llc_conn.c                                 |  32 +-
 net/netlabel/netlabel_unlabeled.c                  |  10 +
 net/nfc/llcp_commands.c                            |   4 +
 net/nfc/netlink.c                                  |   3 +-
 scripts/kconfig/expr.c                             |   2 +-
 scripts/kconfig/menu.c                             |   1 +
 scripts/kconfig/zconf.y                            |  33 +-
 security/integrity/ima/ima_crypto.c                |   2 +
 security/integrity/ima/ima_main.c                  |  13 +
 sound/core/vmaster.c                               |   5 +-
 sound/soc/au1x/ac97c.c                             |   6 +-
 sound/soc/samsung/i2s.c                            |  13 +-
 tools/lib/traceevent/parse-filter.c                |  10 +-
 .../ftrace/test.d/kprobe/kprobe_args_string.tc     |  46 +++
 .../ftrace/test.d/kprobe/kprobe_args_syntax.tc     |  97 ++++++
 .../selftests/ftrace/test.d/kprobe/probepoint.tc   |  43 +++
 tools/testing/selftests/memfd/config               |   1 +
 tools/testing/selftests/net/fib-onlink-tests.sh    | 375 +++++++++++++++++++++
 tools/thermal/tmon/sysfs.c                         |  12 +-
 tools/thermal/tmon/tmon.c                          |   1 -
 200 files changed, 1602 insertions(+), 413 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/kprobe_args_string.tc
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/kprobe_args_syntax.tc
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/probepoint.tc
 create mode 100644 tools/testing/selftests/memfd/config
 create mode 100755 tools/testing/selftests/net/fib-onlink-tests.sh
-----BEGIN PGP SIGNATURE-----
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=gb8l
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-26 16:19   ` Sasha Levin
@ 2018-04-26 18:40     ` Harsh Shandilya
  0 siblings, 0 replies; 90+ messages in thread
From: Harsh Shandilya @ 2018-04-26 18:40 UTC (permalink / raw)
  To: Sasha Levin, Greg KH; +Cc: stable

On 26 April 2018 9:49:18 PM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>On Tue, Apr 24, 2018 at 07:05:43PM +0200, Greg KH wrote:
>>On Sun, Apr 15, 2018 at 09:38:19PM +0000, Sasha Levin wrote:
>>> -----BEGIN PGP SIGNED MESSAGE-----
>>> Hash: SHA512
>>>
>>> Hi Greg,
>>>
>>> Pleae pull commits for Linux 3.18 .
>>>
>>> I've sent a review request for all commits over a week ago and all
>>> comments were addressed.
>>>
>>>
>>> Thanks,
>>> Sasha
>>>
>>> =====
>>>
>>>
>>> The following changes since commit
>9764536dc592144beee43c987fef45d2e91ca55c:
>>>
>>>   Linux 3.18.102 (2018-03-24 10:57:35 +0100)
>>>
>>> are available in the Git repository at:
>>>
>>>  
>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>tags/for-greg-3.18-15042018
>>
>>And this too has old commits in it.
>>
>>I am worried about that as we end up dropping commits during the
>review
>>process, so if you send me stuff based on an "old" pull request, I can
>>easily get those rejected commits back in the queue accidentally.
>
>I apparently didn't clear the old branch that was there, and rebased
>stuff on top of it. Sorry.
>
>I'll resend all my queue once it's done going through testing.

FWIW I've been building my OnePlus3 tree with this tag since about four seconds after the email showed up until today without any issues. Seeing that Android users are the only real candidates for 3.18.y at this point guess that's a decent amount of real world testing.

Should be all ready to be queued up if 0day/kbuild test robot/whatever flags the tag as okay for all architectures.
-- 
Harsh Shandilya, PRJKT Development LLC

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-24 17:05 ` Greg KH
@ 2018-04-26 16:19   ` Sasha Levin
  2018-04-26 18:40     ` Harsh Shandilya
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-04-26 16:19 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

On Tue, Apr 24, 2018 at 07:05:43PM +0200, Greg KH wrote:
>On Sun, Apr 15, 2018 at 09:38:19PM +0000, Sasha Levin wrote:
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA512
>>
>> Hi Greg,
>>
>> Pleae pull commits for Linux 3.18 .
>>
>> I've sent a review request for all commits over a week ago and all
>> comments were addressed.
>>
>>
>> Thanks,
>> Sasha
>>
>> =====
>>
>>
>> The following changes since commit 9764536dc592144beee43c987fef45d2e91ca55c:
>>
>>   Linux 3.18.102 (2018-03-24 10:57:35 +0100)
>>
>> are available in the Git repository at:
>>
>>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-15042018
>
>And this too has old commits in it.
>
>I am worried about that as we end up dropping commits during the review
>process, so if you send me stuff based on an "old" pull request, I can
>easily get those rejected commits back in the queue accidentally.

I apparently didn't clear the old branch that was there, and rebased
stuff on top of it. Sorry.

I'll resend all my queue once it's done going through testing.

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-15 21:38 Sasha Levin
@ 2018-04-24 17:05 ` Greg KH
  2018-04-26 16:19   ` Sasha Levin
  0 siblings, 1 reply; 90+ messages in thread
From: Greg KH @ 2018-04-24 17:05 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sun, Apr 15, 2018 at 09:38:19PM +0000, Sasha Levin wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
> 
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 9764536dc592144beee43c987fef45d2e91ca55c:
> 
>   Linux 3.18.102 (2018-03-24 10:57:35 +0100)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-15042018

And this too has old commits in it.

I am worried about that as we end up dropping commits during the review
process, so if you send me stuff based on an "old" pull request, I can
easily get those rejected commits back in the queue accidentally.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-04-15 21:38 Sasha Levin
  2018-04-24 17:05 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-04-15 21:38 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 9764536dc592144beee43c987fef45d2e91ca55c:

  Linux 3.18.102 (2018-03-24 10:57:35 +0100)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-15042018

for you to fetch changes up to 75df115d69ca70bd7ebd8e0db11c2411abe3dce1:

  irqchip/gic-v3: Change pr_debug message to pr_devel (2018-04-15 11:02:31 -0400)

- ----------------------------------------------------------------
for-greg-3.18-15042018

- ----------------------------------------------------------------
Alex Estrin (1):
      IB/ipoib: Fix for potential no-carrier state

Alex Williamson (1):
      PCI: Add function 1 DMA alias quirk for Marvell 9128

Alexey Dobriyan (1):
      proc: fix /proc/*/map_files lookup

Alexey Khoroshilov (1):
      vmlfb: Fix error handling in cr_pll_init()

Anna-Maria Gleixner (1):
      tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account

Arnd Bergmann (4):
      xen: avoid type warning in xchg_xen_ulong
      scsi: fas216: fix sense buffer initialization
      x86/power: Fix swsusp_arch_resume prototype
      cifs: silence compiler warnings showing up with gcc-8.0.0

Benoît Thébaudeau (1):
      mmc: sdhci-esdhc: Add SDHCI_QUIRK_32BIT_DMA_ADDR

Bjorn Helgaas (2):
      PCI: Correct PCI_STD_RESOURCE_END usage
      PCI: Enable ECRC only if device supports it

Bob Moore (1):
      ACPICA: Disassembler: Abort on an invalid/unknown AML opcode

Chen Yu (1):
      ACPI: processor_perflib: Do not send _PPC change notification if not ready

Chris Packham (1):
      mtd: handle partitioning on devices with 0 erasesize

Chris Wilson (1):
      e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails

Christian Lamparter (1):
      net: emac: fix reset timeout with AR8035 phy

Christoph Hellwig (1):
      PCI: Protect pci_error_handlers->reset_notify() usage with device_lock()

Coly Li (1):
      bcache: properly set task state in bch_writeback_thread()

Dan Carpenter (5):
      x86/nmi: Fix timeout test in test_nmi_ipi()
      scsi: bnx2i: missing error code in bnx2i_ep_connect()
      libertas: Fix lbs_prb_rsp_limit_set()
      ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
      HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()

Dave Martin (3):
      arm64: ptrace: Fix VFP register dumping in compat coredumps
      arm64: ptrace: Avoid setting compat FP[SC]R to garbage if get_user fails
      arm64: ptrace: Fix incorrect get_user() use in compat_vfp_set()

Eric Biggers (1):
      KEYS: put keyring if install_session_keyring_to_cred() fails

Guenter Roeck (1):
      watchdog: sp5100_tco: Fix watchdog disable bit

Hari Bathini (1):
      powerpc/fadump: avoid duplicates in crash memory ranges

Hector Martin (1):
      firewire-ohci: work around oversized DMA reads on JMicron controllers

Jacob Keller (1):
      ixgbe: avoid permanent lock of *_PTP_TX_IN_PROGRESS

Jag Raman (1):
      sparc64: ldc abort during vds iso boot

Jake Daryll Obina (1):
      jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path

James Smart (2):
      scsi: lpfc: Fix return value of board_mode store routine in case of online failure
      scsi: lpfc: Fix crash after firmware flash when IO is running.

Jan Chochol (1):
      nfs: Do not convert nfs_idmap_cache_timeout to jiffies

Jan Höppner (1):
      s390/dasd: Display read-only attribute correctly

Jean Delvare (2):
      firmware: dmi_scan: Check DMI structure length
      firmware: dmi_scan: Fix handling of empty DMI strings

Jia-Ju Bai (1):
      scsi: megaraid: Fix a sleep-in-atomic bug

Johan Hovold (1):
      scsi: sun_esp: fix device reference leaks

João Paulo Rechi Vita (1):
      platform/x86: acer-wmi: Detect RF Button capability

Kees Cook (1):
      scsi: csiostor: Avoid content leaks and casts

Kirill A. Shutemov (1):
      asm-generic: provide generic_pmdp_establish()

Leon Romanovsky (1):
      RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure

Liu Bo (1):
      Btrfs: skip commit transaction if we don't have enough pinned bytes

Liwei Song (1):
      i2c: ismt: fix wrong device address when unmap the data buffer

Lorenzo Bianconi (1):
      iio: magnetometer: st_magn_spi: fix spi_device_id table

Luc Van Oostenryck (2):
      arm64: pass machine size to sparse
      arm64: pass endianness info to sparse

Luis R. Rodriguez (1):
      fs: warn in case userspace lied about modprobe return

Lv Zheng (2):
      ACPICA: Events: Add runtime stub support for event APIs
      ACPI: EC: Fix EC command visibility for dynamic debug

Marcel Holtmann (1):
      Bluetooth: Send HCI Set Event Mask Page 2 command only when needed

Marcelo Ricardo Leitner (1):
      sctp: adjust ssthresh when transport is idle

Marcin Nowakowski (2):
      MIPS: mm: fixed mappings: correct initialisation
      MIPS: kprobes: flush_insn_slot should flush only if probe initialised

Mark Salter (1):
      irqchip/gic-v3: Change pr_debug message to pr_devel

Mateusz Jurczyk (1):
      caif: Add sockaddr length check before accessing sa_family in connect handler

Mathieu Larouche (1):
      drm/mgag200: Fix to always set HiPri for G200e4 V2

Matt Redfearn (1):
      MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS

Mel Gorman (1):
      mm: pin address_space before dereferencing it while isolating an LRU page

Michael Neuling (1):
      powerpc: Fix /proc/cpuinfo revision for POWER9 DD2

Mintz, Yuval (1):
      bnx2x: Allow vfs to disable txvlan offload

Namhyung Kim (1):
      perf tests: Decompress kernel module before objdump

Nikolay Borisov (1):
      btrfs: Fix out of bounds access in btrfs_search_slot

Paolo Bonzini (1):
      kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl

Paul Burton (2):
      MIPS: CPS: Prevent multi-core with dcache aliasing
      MIPS: Handle tlbex-tlbp race condition

Peter Zijlstra (1):
      perf/core: Correct event creation with PERF_FORMAT_GROUP

Roopa Prabhu (1):
      vxlan: dont migrate permanent fdb entries during learn

Ross Lagerwall (1):
      xen/grant-table: Use put_page instead of free_page

Serhey Popovych (2):
      fib_rules: Resolve goto rules target on delete
      veth: Be more robust on network device creation when no attributes

Steven Rostedt (VMware) (1):
      tools lib traceevent: Fix get_field_str() for dynamic strings

Sujith Pandel (1):
      PCI: Add domain number check to find_smbios_instance_string()

Suzuki K Poulose (1):
      irqchip/gic-v3: Honor forced affinity setting

Tahsin Erdogan (1):
      ext4: change fast symlink test to not rely on i_blocks

Takashi Iwai (1):
      ALSA: timer: Wrap with spinlock for queue access

Tang Junhui (3):
      bcache: fix for allocator and register thread race
      bcache: fix for data collapse after re-attaching an attached device
      bcache: return attach error when no cache set exist

Ulf Magnusson (3):
      kconfig: Don't leak main menus during parsing
      kconfig: Fix automatic menu creation mem leak
      kconfig: Fix expr_free() E_NOT leak

Vlad Yasevich (1):
      macvlan: Do not return error when setting the same mac address

WANG Cong (1):
      net_sched: move tcf_lock down after gen_replace_estimator()

Xin Long (2):
      sctp: fix recursive locking warning in sctp_do_peeloff
      dccp: call inet_add_protocol after register_pernet_subsys in dccp_v4_init

Xose Vazquez Perez (1):
      scsi: devinfo: fix format of the device list

Yisheng Xie (2):
      mm/mempolicy: fix the check of nodemask from user
      mm/mempolicy: add nodes_empty check in SYSC_migrate_pages

Yuyang Du (2):
      usb: usbip tool: Check the return of get_nports()
      usb: usbip tool: Fix refresh_imported_device_list()

hayeswang (1):
      r8152: add byte_enable for ocp_read_word function

mulhern (1):
      dm thin: fix documentation relative to low water mark threshold

piaojun (2):
      ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
      ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute

 Documentation/device-mapper/thin-provisioning.txt |  8 ++--
 arch/arm/include/asm/xen/events.h                 |  2 +-
 arch/arm64/Makefile                               |  4 +-
 arch/arm64/kernel/ptrace.c                        | 25 ++++++++-----
 arch/mips/include/asm/kprobes.h                   |  3 +-
 arch/mips/kernel/smp-cps.c                        |  8 ++--
 arch/mips/mm/pgtable-32.c                         |  6 +--
 arch/mips/mm/tlbex.c                              | 38 ++++++++++++++++++-
 arch/mips/txx9/rbtx4939/setup.c                   |  4 +-
 arch/powerpc/kernel/fadump.c                      | 15 +++++++-
 arch/powerpc/kernel/setup-common.c                |  4 ++
 arch/sparc/kernel/ldc.c                           |  7 +++-
 arch/x86/kernel/nmi_selftest.c                    |  2 +-
 arch/x86/kvm/x86.c                                |  7 ++--
 arch/x86/power/hibernate_32.c                     |  2 +-
 arch/x86/power/hibernate_64.c                     |  2 +-
 drivers/acpi/acpica/evxfevnt.c                    | 18 +++++++++
 drivers/acpi/acpica/psobject.c                    | 14 +++++++
 drivers/acpi/ec.c                                 |  2 +-
 drivers/acpi/processor_perflib.c                  |  2 +-
 drivers/firewire/ohci.c                           |  8 +++-
 drivers/firmware/dmi_scan.c                       | 45 +++++++++++++----------
 drivers/gpu/drm/mgag200/mgag200_mode.c            |  9 ++++-
 drivers/hid/hid-roccat-kovaplus.c                 |  2 +
 drivers/i2c/busses/i2c-ismt.c                     |  2 +-
 drivers/iio/magnetometer/st_magn_spi.c            |  2 -
 drivers/infiniband/hw/mlx5/qp.c                   |  5 +--
 drivers/infiniband/ulp/ipoib/ipoib_main.c         |  3 ++
 drivers/irqchip/irq-gic-v3.c                      |  9 ++++-
 drivers/md/bcache/alloc.c                         |  4 +-
 drivers/md/bcache/bcache.h                        |  2 +-
 drivers/md/bcache/btree.c                         |  9 +++--
 drivers/md/bcache/super.c                         | 23 +++++++++---
 drivers/md/bcache/sysfs.c                         | 11 ++++--
 drivers/md/bcache/writeback.c                     |  7 +++-
 drivers/mmc/host/sdhci-esdhc.h                    |  1 +
 drivers/mtd/mtdpart.c                             | 26 ++++++++-----
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c   | 19 ++++++++--
 drivers/net/ethernet/ibm/emac/core.c              | 26 +++++++++++--
 drivers/net/ethernet/intel/e1000e/netdev.c        |  7 +++-
 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c     | 20 +++++++---
 drivers/net/macvlan.c                             |  4 ++
 drivers/net/usb/r8152.c                           |  4 +-
 drivers/net/veth.c                                |  4 +-
 drivers/net/vxlan.c                               |  2 +-
 drivers/net/wireless/libertas/mesh.c              |  5 ++-
 drivers/pci/pci-label.c                           |  7 +++-
 drivers/pci/pci.c                                 | 26 +++++++++----
 drivers/pci/probe.c                               |  5 +++
 drivers/pci/quirks.c                              |  4 +-
 drivers/platform/x86/acer-wmi.c                   |  7 ++++
 drivers/s390/block/dasd_devmap.c                  | 19 +++++++---
 drivers/scsi/arm/fas216.c                         |  2 +-
 drivers/scsi/bnx2i/bnx2i_iscsi.c                  |  3 +-
 drivers/scsi/csiostor/csio_lnode.c                | 43 +++++++++++++---------
 drivers/scsi/lpfc/lpfc_attr.c                     |  2 +
 drivers/scsi/lpfc/lpfc_sli.c                      |  2 +-
 drivers/scsi/megaraid/megaraid_mm.c               |  2 +-
 drivers/scsi/scsi_devinfo.c                       |  7 ++--
 drivers/scsi/sun_esp.c                            |  9 ++++-
 drivers/video/fbdev/vermilion/cr_pll.c            |  1 +
 drivers/watchdog/sp5100_tco.h                     |  2 +-
 drivers/xen/grant-table.c                         |  4 +-
 fs/btrfs/ctree.c                                  | 12 ++++--
 fs/btrfs/extent-tree.c                            |  2 +-
 fs/cifs/cifssmb.c                                 |  4 +-
 fs/ext4/inode.c                                   | 20 ++++++----
 fs/filesystems.c                                  |  4 +-
 fs/jffs2/fs.c                                     |  1 -
 fs/nfs/nfs4sysctl.c                               |  2 +-
 fs/ocfs2/acl.c                                    |  6 +++
 fs/ocfs2/super.c                                  |  5 +--
 fs/ocfs2/xattr.c                                  |  2 +
 fs/proc/base.c                                    | 29 ++++++++++++++-
 include/asm-generic/pgtable.h                     | 15 ++++++++
 include/linux/suspend.h                           |  2 +
 include/trace/events/timer.h                      | 20 ++++++++--
 kernel/events/core.c                              | 15 +++++---
 kernel/power/power.h                              |  3 --
 mm/mempolicy.c                                    | 33 ++++++++++++++---
 mm/vmscan.c                                       | 14 ++++++-
 net/bluetooth/hci_core.c                          | 17 ++++++++-
 net/caif/caif_socket.c                            |  4 ++
 net/core/fib_rules.c                              | 21 +++++++----
 net/dccp/ipv4.c                                   | 17 +++++----
 net/sched/act_police.c                            |  8 ++--
 net/sctp/socket.c                                 |  4 +-
 net/sctp/transport.c                              |  2 +
 scripts/kconfig/expr.c                            |  2 +-
 scripts/kconfig/menu.c                            |  1 +
 scripts/kconfig/zconf.y                           | 33 ++++++++++++-----
 security/keys/process_keys.c                      |  7 ++--
 sound/core/timer.c                                |  4 ++
 sound/soc/au1x/ac97c.c                            |  6 +--
 tools/lib/traceevent/parse-filter.c               | 10 ++++-
 tools/perf/tests/code-reading.c                   | 20 +++++++++-
 tools/usb/usbip/libsrc/vhci_driver.c              | 36 ++++++++++++++----
 97 files changed, 712 insertions(+), 246 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=AqXj
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-05  6:24 Sasha Levin
  2018-04-05  7:02 ` Harsh Shandilya
       [not found] ` <43DEA09E-D11B-4563-929A-50612C9BF724@gmail.com>
@ 2018-04-10 13:15 ` Greg KH
  2 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-04-10 13:15 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Thu, Apr 05, 2018 at 06:24:28AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 89dad4ea47357950b8ba09886e02ff4fd0793f9e:
> 
>   Linux 3.18.99 (2018-03-11 16:12:20 +0100)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-04052018

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-09 16:14       ` Nathan Chancellor
@ 2018-04-09 17:41         ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-04-09 17:41 UTC (permalink / raw)
  To: Nathan Chancellor; +Cc: Harsh Shandilya, Sasha Levin, stable

On Mon, Apr 09, 2018 at 09:14:46AM -0700, Nathan Chancellor wrote:
> On Mon, Apr 09, 2018 at 05:12:49PM +0200, Greg KH wrote:
> > On Thu, Apr 05, 2018 at 12:40:48AM -0700, Nathan Chancellor wrote:
> > > On Thu, Apr 05, 2018 at 12:32:55PM +0530, Harsh Shandilya wrote:
> > > > 
> > > > 
> > > > On 5 April 2018 11:54:28 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> > > > >-----BEGIN PGP SIGNED MESSAGE-----
> > > > >Hash: SHA512
> > > > >
> > > > >Hi Greg,
> > > > >
> > > > >Pleae pull commits for Linux 3.18 .
> > > > >
> > > > >I've sent a review request for all commits over a week ago and all
> > > > >comments were addressed.
> > > > >
> > > > >
> > > > >Thanks,
> > > > >Sasha
> > > > >
> > > > >=====
> > > > >
> > > > >
> > > > >The following changes since commit
> > > > >89dad4ea47357950b8ba09886e02ff4fd0793f9e:
> > > > >
> > > > >  Linux 3.18.99 (2018-03-11 16:12:20 +0100)
> > > > >
> > > > >are available in the Git repository at:
> > > > >
> > > > >git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
> > > > >tags/for-greg-3.18-04052018
> > > > >
> > > > >for you to fetch changes up to
> > > > >5ea952bd1f538212d63bbd34b42e2cc769074259:
> > > > >
> > > > >signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05
> > > > >00:51:03 -0400)
> > > > >
> > > > >- ----------------------------------------------------------------
> > > > >for-greg-3.18-04052018
> > > > >
> > > > >- ----------------------------------------------------------------
> > > > >Jason A. Donenfeld (1):
> > > > >      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
> > > > >
> > > > This patch introduces build warnings[1] with GCC 7.3.1 that were fixed upstream by commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1 ("ipsec: check return value of skb_to_sgvec always").
> > > > 
> > > > [1] https://del.dog/delexogeqi.coffeescript
> > > > -- 
> > > > Sent from my Android device with K-9 Mail. Please excuse my brevity.
> > > 
> > > I have backported this commit and verified it fixes the warnings. This
> > > affects 3.18, 4.4, and 4.9. I can send them if/when these patches are
> > > added. No other warnings appear on arm64 and x86_64.
> > 
> > Do you happen to have a pointer to these backports?  I tried a simple
> > one for 4.9.y and it didn't apply :(
> > 
> > thanks,
> > 
> > greg k-h
> 
> There was some refractoring of the arguments to skb_to_sgvec and
> skb_to_sgvec_nomark in addition to the lines around them between 4.9 and
> 4.12. It's even worse between 3.18 and 4.4. I have the patch files
> sitting right here if you want me to send them over.

Yes please!

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-09 15:12     ` Greg KH
  2018-04-09 16:14       ` Nathan Chancellor
@ 2018-04-09 17:08       ` Harsh Shandilya
  1 sibling, 0 replies; 90+ messages in thread
From: Harsh Shandilya @ 2018-04-09 17:08 UTC (permalink / raw)
  To: Greg KH, Nathan Chancellor; +Cc: Sasha Levin, stable

[-- Attachment #1: Type: text/plain, Size: 2331 bytes --]



On 9 April 2018 8:42:49 PM IST, Greg KH <gregkh@linuxfoundation.org> wrote:
>On Thu, Apr 05, 2018 at 12:40:48AM -0700, Nathan Chancellor wrote:
>> On Thu, Apr 05, 2018 at 12:32:55PM +0530, Harsh Shandilya wrote:
>> > 
>> > 
>> > On 5 April 2018 11:54:28 AM IST, Sasha Levin
><Alexander.Levin@microsoft.com> wrote:
>> > >-----BEGIN PGP SIGNED MESSAGE-----
>> > >Hash: SHA512
>> > >
>> > >Hi Greg,
>> > >
>> > >Pleae pull commits for Linux 3.18 .
>> > >
>> > >I've sent a review request for all commits over a week ago and all
>> > >comments were addressed.
>> > >
>> > >
>> > >Thanks,
>> > >Sasha
>> > >
>> > >=====
>> > >
>> > >
>> > >The following changes since commit
>> > >89dad4ea47357950b8ba09886e02ff4fd0793f9e:
>> > >
>> > >  Linux 3.18.99 (2018-03-11 16:12:20 +0100)
>> > >
>> > >are available in the Git repository at:
>> > >
>> >
>>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>> > >tags/for-greg-3.18-04052018
>> > >
>> > >for you to fetch changes up to
>> > >5ea952bd1f538212d63bbd34b42e2cc769074259:
>> > >
>> > >signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05
>> > >00:51:03 -0400)
>> > >
>> > >- ----------------------------------------------------------------
>> > >for-greg-3.18-04052018
>> > >
>> > >- ----------------------------------------------------------------
>> > >Jason A. Donenfeld (1):
>> > >      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
>> > >
>> > This patch introduces build warnings[1] with GCC 7.3.1 that were
>fixed upstream by commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1
>("ipsec: check return value of skb_to_sgvec always").
>> > 
>> > [1] https://del.dog/delexogeqi.coffeescript
>> > -- 
>> > Sent from my Android device with K-9 Mail. Please excuse my
>brevity.
>> 
>> I have backported this commit and verified it fixes the warnings.
>This
>> affects 3.18, 4.4, and 4.9. I can send them if/when these patches are
>> added. No other warnings appear on arm64 and x86_64.
>
>Do you happen to have a pointer to these backports?  I tried a simple
>one for 4.9.y and it didn't apply :(
>
>thanks,
>
>greg k-h
I'm attaching Nathan's 3.18 backport, I'll let him send the rest over.

-- 
Sent from my Android device with K-9 Mail. Please excuse my brevity.

[-- Attachment #2: 0001-ipsec-check-return-value-of-skb_to_sgvec-always.patch --]
[-- Type: application/octet-stream, Size: 4803 bytes --]

From a946f4e05505becb4f3d98089ad717e2d7b10293 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Sun, 4 Jun 2017 04:16:23 +0200
Subject: [PATCH 1/1] ipsec: check return value of skb_to_sgvec always

commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1 upstream.

Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
Cc: Steffen Klassert <steffen.klassert@secunet.com>
Cc: Herbert Xu <herbert@gondor.apana.org.au>
Cc: "David S. Miller" <davem@davemloft.net>
Signed-off-by: David S. Miller <davem@davemloft.net>
[nc: Adjust context due to lack of 000ae7b2690e2 and fca11ebde3f0]
Signed-off-by: Nathan Chancellor <natechancellor@gmail.com>
---
 net/ipv4/ah4.c  |  8 ++++++--
 net/ipv4/esp4.c | 12 ++++++++----
 net/ipv6/ah6.c  |  8 ++++++--
 net/ipv6/esp6.c | 12 ++++++++----
 4 files changed, 28 insertions(+), 12 deletions(-)

diff --git a/net/ipv4/ah4.c b/net/ipv4/ah4.c
index 0157f09c0de9..00de0e81eb64 100644
--- a/net/ipv4/ah4.c
+++ b/net/ipv4/ah4.c
@@ -220,7 +220,9 @@ static int ah_output(struct xfrm_state *x, struct sk_buff *skb)
 	ah->seq_no = htonl(XFRM_SKB_CB(skb)->seq.output.low);
 
 	sg_init_table(sg, nfrags + sglists);
-	skb_to_sgvec_nomark(skb, sg, 0, skb->len);
+	err = skb_to_sgvec_nomark(skb, sg, 0, skb->len);
+	if (unlikely(err < 0))
+		goto out_free;
 
 	if (x->props.flags & XFRM_STATE_ESN) {
 		/* Attach seqhi sg right after packet payload */
@@ -391,7 +393,9 @@ static int ah_input(struct xfrm_state *x, struct sk_buff *skb)
 	skb_push(skb, ihl);
 
 	sg_init_table(sg, nfrags + sglists);
-	skb_to_sgvec_nomark(skb, sg, 0, skb->len);
+	err = skb_to_sgvec_nomark(skb, sg, 0, skb->len);
+	if (unlikely(err < 0))
+		goto out_free;
 
 	if (x->props.flags & XFRM_STATE_ESN) {
 		/* Attach seqhi sg right after packet payload */
diff --git a/net/ipv4/esp4.c b/net/ipv4/esp4.c
index 360b565918c4..1ccd3466f89a 100644
--- a/net/ipv4/esp4.c
+++ b/net/ipv4/esp4.c
@@ -239,9 +239,11 @@ static int esp_output(struct xfrm_state *x, struct sk_buff *skb)
 	esph->seq_no = htonl(XFRM_SKB_CB(skb)->seq.output.low);
 
 	sg_init_table(sg, nfrags);
-	skb_to_sgvec(skb, sg,
-		     esph->enc_data + crypto_aead_ivsize(aead) - skb->data,
-		     clen + alen);
+	err = skb_to_sgvec(skb, sg,
+			   esph->enc_data + crypto_aead_ivsize(aead) - skb->data,
+			   clen + alen);
+	if (unlikely(err < 0))
+		goto error;
 
 	if ((x->props.flags & XFRM_STATE_ESN)) {
 		sg_init_table(asg, 3);
@@ -426,7 +428,9 @@ static int esp_input(struct xfrm_state *x, struct sk_buff *skb)
 	iv = esph->enc_data;
 
 	sg_init_table(sg, nfrags);
-	skb_to_sgvec(skb, sg, sizeof(*esph) + crypto_aead_ivsize(aead), elen);
+	err = skb_to_sgvec(skb, sg, sizeof(*esph) + crypto_aead_ivsize(aead), elen);
+	if (unlikely(err < 0))
+		goto out;
 
 	if ((x->props.flags & XFRM_STATE_ESN)) {
 		sg_init_table(asg, 3);
diff --git a/net/ipv6/ah6.c b/net/ipv6/ah6.c
index bacb85c8c897..1d7ed2fbcb0d 100644
--- a/net/ipv6/ah6.c
+++ b/net/ipv6/ah6.c
@@ -423,7 +423,9 @@ static int ah6_output(struct xfrm_state *x, struct sk_buff *skb)
 	ah->seq_no = htonl(XFRM_SKB_CB(skb)->seq.output.low);
 
 	sg_init_table(sg, nfrags + sglists);
-	skb_to_sgvec_nomark(skb, sg, 0, skb->len);
+	err = skb_to_sgvec_nomark(skb, sg, 0, skb->len);
+	if (unlikely(err < 0))
+		goto out_free;
 
 	if (x->props.flags & XFRM_STATE_ESN) {
 		/* Attach seqhi sg right after packet payload */
@@ -601,7 +603,9 @@ static int ah6_input(struct xfrm_state *x, struct sk_buff *skb)
 	ip6h->hop_limit   = 0;
 
 	sg_init_table(sg, nfrags + sglists);
-	skb_to_sgvec_nomark(skb, sg, 0, skb->len);
+	err = skb_to_sgvec_nomark(skb, sg, 0, skb->len);
+	if (unlikely(err < 0))
+		goto out_free;
 
 	if (x->props.flags & XFRM_STATE_ESN) {
 		/* Attach seqhi sg right after packet payload */
diff --git a/net/ipv6/esp6.c b/net/ipv6/esp6.c
index 6c51fbd062fd..8fc43a9826b3 100644
--- a/net/ipv6/esp6.c
+++ b/net/ipv6/esp6.c
@@ -231,9 +231,11 @@ static int esp6_output(struct xfrm_state *x, struct sk_buff *skb)
 	esph->seq_no = htonl(XFRM_SKB_CB(skb)->seq.output.low);
 
 	sg_init_table(sg, nfrags);
-	skb_to_sgvec(skb, sg,
-		     esph->enc_data + crypto_aead_ivsize(aead) - skb->data,
-		     clen + alen);
+	err = skb_to_sgvec(skb, sg,
+			   esph->enc_data + crypto_aead_ivsize(aead) - skb->data,
+			   clen + alen);
+	if (unlikely(err < 0))
+		goto error;
 
 	if ((x->props.flags & XFRM_STATE_ESN)) {
 		sg_init_table(asg, 3);
@@ -381,7 +383,9 @@ static int esp6_input(struct xfrm_state *x, struct sk_buff *skb)
 	iv = esph->enc_data;
 
 	sg_init_table(sg, nfrags);
-	skb_to_sgvec(skb, sg, sizeof(*esph) + crypto_aead_ivsize(aead), elen);
+	ret = skb_to_sgvec(skb, sg, sizeof(*esph) + crypto_aead_ivsize(aead), elen);
+	if (unlikely(ret < 0))
+		goto out;
 
 	if ((x->props.flags & XFRM_STATE_ESN)) {
 		sg_init_table(asg, 3);
-- 
2.15.0.2308.g658a28aa74af


^ permalink raw reply related	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-09 15:12     ` Greg KH
@ 2018-04-09 16:14       ` Nathan Chancellor
  2018-04-09 17:41         ` Greg KH
  2018-04-09 17:08       ` Harsh Shandilya
  1 sibling, 1 reply; 90+ messages in thread
From: Nathan Chancellor @ 2018-04-09 16:14 UTC (permalink / raw)
  To: Greg KH; +Cc: Harsh Shandilya, Sasha Levin, stable

On Mon, Apr 09, 2018 at 05:12:49PM +0200, Greg KH wrote:
> On Thu, Apr 05, 2018 at 12:40:48AM -0700, Nathan Chancellor wrote:
> > On Thu, Apr 05, 2018 at 12:32:55PM +0530, Harsh Shandilya wrote:
> > > 
> > > 
> > > On 5 April 2018 11:54:28 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> > > >-----BEGIN PGP SIGNED MESSAGE-----
> > > >Hash: SHA512
> > > >
> > > >Hi Greg,
> > > >
> > > >Pleae pull commits for Linux 3.18 .
> > > >
> > > >I've sent a review request for all commits over a week ago and all
> > > >comments were addressed.
> > > >
> > > >
> > > >Thanks,
> > > >Sasha
> > > >
> > > >=====
> > > >
> > > >
> > > >The following changes since commit
> > > >89dad4ea47357950b8ba09886e02ff4fd0793f9e:
> > > >
> > > >  Linux 3.18.99 (2018-03-11 16:12:20 +0100)
> > > >
> > > >are available in the Git repository at:
> > > >
> > > >git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
> > > >tags/for-greg-3.18-04052018
> > > >
> > > >for you to fetch changes up to
> > > >5ea952bd1f538212d63bbd34b42e2cc769074259:
> > > >
> > > >signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05
> > > >00:51:03 -0400)
> > > >
> > > >- ----------------------------------------------------------------
> > > >for-greg-3.18-04052018
> > > >
> > > >- ----------------------------------------------------------------
> > > >Jason A. Donenfeld (1):
> > > >      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
> > > >
> > > This patch introduces build warnings[1] with GCC 7.3.1 that were fixed upstream by commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1 ("ipsec: check return value of skb_to_sgvec always").
> > > 
> > > [1] https://del.dog/delexogeqi.coffeescript
> > > -- 
> > > Sent from my Android device with K-9 Mail. Please excuse my brevity.
> > 
> > I have backported this commit and verified it fixes the warnings. This
> > affects 3.18, 4.4, and 4.9. I can send them if/when these patches are
> > added. No other warnings appear on arm64 and x86_64.
> 
> Do you happen to have a pointer to these backports?  I tried a simple
> one for 4.9.y and it didn't apply :(
> 
> thanks,
> 
> greg k-h

There was some refractoring of the arguments to skb_to_sgvec and
skb_to_sgvec_nomark in addition to the lines around them between 4.9 and
4.12. It's even worse between 3.18 and 4.4. I have the patch files
sitting right here if you want me to send them over.

Cheers!
Nathan

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-05  7:40   ` Nathan Chancellor
  2018-04-09  0:26     ` Sasha Levin
@ 2018-04-09 15:12     ` Greg KH
  2018-04-09 16:14       ` Nathan Chancellor
  2018-04-09 17:08       ` Harsh Shandilya
  1 sibling, 2 replies; 90+ messages in thread
From: Greg KH @ 2018-04-09 15:12 UTC (permalink / raw)
  To: Nathan Chancellor; +Cc: Harsh Shandilya, Sasha Levin, stable

On Thu, Apr 05, 2018 at 12:40:48AM -0700, Nathan Chancellor wrote:
> On Thu, Apr 05, 2018 at 12:32:55PM +0530, Harsh Shandilya wrote:
> > 
> > 
> > On 5 April 2018 11:54:28 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> > >-----BEGIN PGP SIGNED MESSAGE-----
> > >Hash: SHA512
> > >
> > >Hi Greg,
> > >
> > >Pleae pull commits for Linux 3.18 .
> > >
> > >I've sent a review request for all commits over a week ago and all
> > >comments were addressed.
> > >
> > >
> > >Thanks,
> > >Sasha
> > >
> > >=====
> > >
> > >
> > >The following changes since commit
> > >89dad4ea47357950b8ba09886e02ff4fd0793f9e:
> > >
> > >  Linux 3.18.99 (2018-03-11 16:12:20 +0100)
> > >
> > >are available in the Git repository at:
> > >
> > >git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
> > >tags/for-greg-3.18-04052018
> > >
> > >for you to fetch changes up to
> > >5ea952bd1f538212d63bbd34b42e2cc769074259:
> > >
> > >signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05
> > >00:51:03 -0400)
> > >
> > >- ----------------------------------------------------------------
> > >for-greg-3.18-04052018
> > >
> > >- ----------------------------------------------------------------
> > >Jason A. Donenfeld (1):
> > >      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
> > >
> > This patch introduces build warnings[1] with GCC 7.3.1 that were fixed upstream by commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1 ("ipsec: check return value of skb_to_sgvec always").
> > 
> > [1] https://del.dog/delexogeqi.coffeescript
> > -- 
> > Sent from my Android device with K-9 Mail. Please excuse my brevity.
> 
> I have backported this commit and verified it fixes the warnings. This
> affects 3.18, 4.4, and 4.9. I can send them if/when these patches are
> added. No other warnings appear on arm64 and x86_64.

Do you happen to have a pointer to these backports?  I tried a simple
one for 4.9.y and it didn't apply :(

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-09  0:26     ` Sasha Levin
@ 2018-04-09 12:04       ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-04-09 12:04 UTC (permalink / raw)
  To: Sasha Levin; +Cc: Nathan Chancellor, Harsh Shandilya, stable

On Mon, Apr 09, 2018 at 12:26:10AM +0000, Sasha Levin wrote:
> On Thu, Apr 05, 2018 at 12:40:48AM -0700, Nathan Chancellor wrote:
> >On Thu, Apr 05, 2018 at 12:32:55PM +0530, Harsh Shandilya wrote:
> >>
> >>
> >> On 5 April 2018 11:54:28 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> >> >-----BEGIN PGP SIGNED MESSAGE-----
> >> >Hash: SHA512
> >> >
> >> >Hi Greg,
> >> >
> >> >Pleae pull commits for Linux 3.18 .
> >> >
> >> >I've sent a review request for all commits over a week ago and all
> >> >comments were addressed.
> >> >
> >> >
> >> >Thanks,
> >> >Sasha
> >> >
> >> >=====
> >> >
> >> >
> >> >The following changes since commit
> >> >89dad4ea47357950b8ba09886e02ff4fd0793f9e:
> >> >
> >> >  Linux 3.18.99 (2018-03-11 16:12:20 +0100)
> >> >
> >> >are available in the Git repository at:
> >> >
> >> >git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
> >> >tags/for-greg-3.18-04052018
> >> >
> >> >for you to fetch changes up to
> >> >5ea952bd1f538212d63bbd34b42e2cc769074259:
> >> >
> >> >signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05
> >> >00:51:03 -0400)
> >> >
> >> >- ----------------------------------------------------------------
> >> >for-greg-3.18-04052018
> >> >
> >> >- ----------------------------------------------------------------
> >> >Jason A. Donenfeld (1):
> >> >      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
> >> >
> >> This patch introduces build warnings[1] with GCC 7.3.1 that were fixed upstream by commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1 ("ipsec: check return value of skb_to_sgvec always").
> >>
> >> [1] https://del.dog/delexogeqi.coffeescript
> >> --
> >> Sent from my Android device with K-9 Mail. Please excuse my brevity.
> >
> >I have backported this commit and verified it fixes the warnings. This
> >affects 3.18, 4.4, and 4.9. I can send them if/when these patches are
> >added. No other warnings appear on arm64 and x86_64.
> 
> Greg, will you grab that commit, or should I add it to the branches?

I can grab it, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-05  7:40   ` Nathan Chancellor
@ 2018-04-09  0:26     ` Sasha Levin
  2018-04-09 12:04       ` Greg KH
  2018-04-09 15:12     ` Greg KH
  1 sibling, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-04-09  0:26 UTC (permalink / raw)
  To: Nathan Chancellor; +Cc: Harsh Shandilya, Greg KH, stable

On Thu, Apr 05, 2018 at 12:40:48AM -0700, Nathan Chancellor wrote:
>On Thu, Apr 05, 2018 at 12:32:55PM +0530, Harsh Shandilya wrote:
>>
>>
>> On 5 April 2018 11:54:28 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>> >-----BEGIN PGP SIGNED MESSAGE-----
>> >Hash: SHA512
>> >
>> >Hi Greg,
>> >
>> >Pleae pull commits for Linux 3.18 .
>> >
>> >I've sent a review request for all commits over a week ago and all
>> >comments were addressed.
>> >
>> >
>> >Thanks,
>> >Sasha
>> >
>> >=====
>> >
>> >
>> >The following changes since commit
>> >89dad4ea47357950b8ba09886e02ff4fd0793f9e:
>> >
>> >  Linux 3.18.99 (2018-03-11 16:12:20 +0100)
>> >
>> >are available in the Git repository at:
>> >
>> >git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>> >tags/for-greg-3.18-04052018
>> >
>> >for you to fetch changes up to
>> >5ea952bd1f538212d63bbd34b42e2cc769074259:
>> >
>> >signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05
>> >00:51:03 -0400)
>> >
>> >- ----------------------------------------------------------------
>> >for-greg-3.18-04052018
>> >
>> >- ----------------------------------------------------------------
>> >Jason A. Donenfeld (1):
>> >      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
>> >
>> This patch introduces build warnings[1] with GCC 7.3.1 that were fixed upstream by commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1 ("ipsec: check return value of skb_to_sgvec always").
>>
>> [1] https://del.dog/delexogeqi.coffeescript
>> --
>> Sent from my Android device with K-9 Mail. Please excuse my brevity.
>
>I have backported this commit and verified it fixes the warnings. This
>affects 3.18, 4.4, and 4.9. I can send them if/when these patches are
>added. No other warnings appear on arm64 and x86_64.

Greg, will you grab that commit, or should I add it to the branches?

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-05  7:02 ` Harsh Shandilya
@ 2018-04-05  7:40   ` Nathan Chancellor
  2018-04-09  0:26     ` Sasha Levin
  2018-04-09 15:12     ` Greg KH
  0 siblings, 2 replies; 90+ messages in thread
From: Nathan Chancellor @ 2018-04-05  7:40 UTC (permalink / raw)
  To: Harsh Shandilya; +Cc: Sasha Levin, Greg KH, stable

On Thu, Apr 05, 2018 at 12:32:55PM +0530, Harsh Shandilya wrote:
> 
> 
> On 5 April 2018 11:54:28 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> >-----BEGIN PGP SIGNED MESSAGE-----
> >Hash: SHA512
> >
> >Hi Greg,
> >
> >Pleae pull commits for Linux 3.18 .
> >
> >I've sent a review request for all commits over a week ago and all
> >comments were addressed.
> >
> >
> >Thanks,
> >Sasha
> >
> >=====
> >
> >
> >The following changes since commit
> >89dad4ea47357950b8ba09886e02ff4fd0793f9e:
> >
> >  Linux 3.18.99 (2018-03-11 16:12:20 +0100)
> >
> >are available in the Git repository at:
> >
> >git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
> >tags/for-greg-3.18-04052018
> >
> >for you to fetch changes up to
> >5ea952bd1f538212d63bbd34b42e2cc769074259:
> >
> >signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05
> >00:51:03 -0400)
> >
> >- ----------------------------------------------------------------
> >for-greg-3.18-04052018
> >
> >- ----------------------------------------------------------------
> >Jason A. Donenfeld (1):
> >      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
> >
> This patch introduces build warnings[1] with GCC 7.3.1 that were fixed upstream by commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1 ("ipsec: check return value of skb_to_sgvec always").
> 
> [1] https://del.dog/delexogeqi.coffeescript
> -- 
> Sent from my Android device with K-9 Mail. Please excuse my brevity.

I have backported this commit and verified it fixes the warnings. This
affects 3.18, 4.4, and 4.9. I can send them if/when these patches are
added. No other warnings appear on arm64 and x86_64.

Nathan

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
       [not found] ` <43DEA09E-D11B-4563-929A-50612C9BF724@gmail.com>
@ 2018-04-05  7:26   ` Harsh Shandilya
  0 siblings, 0 replies; 90+ messages in thread
From: Harsh Shandilya @ 2018-04-05  7:26 UTC (permalink / raw)
  To: Sasha Levin, Greg KH; +Cc: stable, natechancellor

[-- Attachment #1: Type: text/plain, Size: 1600 bytes --]



On 5 April 2018 12:32:38 PM IST, Harsh Shandilya <msfjarvis@gmail.com> wrote:
>
>
>On 5 April 2018 11:54:28 AM IST, Sasha Levin
><Alexander.Levin@microsoft.com> wrote:
>>-----BEGIN PGP SIGNED MESSAGE-----
>>Hash: SHA512
>>
>>Hi Greg,
>>
>>Pleae pull commits for Linux 3.18 .
>>
>>I've sent a review request for all commits over a week ago and all
>>comments were addressed.
>>
>>
>>Thanks,
>>Sasha
>>
>>=====
>>
>>
>>The following changes since commit
>>89dad4ea47357950b8ba09886e02ff4fd0793f9e:
>>
>>  Linux 3.18.99 (2018-03-11 16:12:20 +0100)
>>
>>are available in the Git repository at:
>>
>>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>>tags/for-greg-3.18-04052018
>>
>>for you to fetch changes up to
>>5ea952bd1f538212d63bbd34b42e2cc769074259:
>>
>>signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05
>>00:51:03 -0400)
>>
>>- ----------------------------------------------------------------
>>for-greg-3.18-04052018
>>
>>- ----------------------------------------------------------------
>>Jason A. Donenfeld (1):
>>      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
>>
>This patch introduces build warnings[1] with GCC 7.3.1 that were fixed
>upstream by commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1 ("ipsec:
>check return value of skb_to_sgvec always").

FWIW, this was an arm64 build in the CAF msm-3.18 tree with the attached config, but the warning exists on x86_64 with a clean -stable tree as well. 

-- 
Sent from my Android device with K-9 Mail. Please excuse my brevity.

[-- Attachment #2: config --]
[-- Type: application/octet-stream, Size: 119528 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/arm64 3.18.102 Kernel Configuration
#
CONFIG_ARM64=y
CONFIG_64BIT=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=18
CONFIG_ARCH_MMAP_RND_BITS_MAX=24
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_CSUM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ZONE_DMA=y
CONFIG_HAVE_GENERIC_RCU_GUP=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_ARM64_DMA_USE_IOMMU=y
CONFIG_ARM64_DMA_IOMMU_ALIGNMENT=8
CONFIG_SMP=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_KERNEL_MODE_NEON=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=3
# CONFIG_MSM_GVM_QUIN is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION="-Caesium"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_HANDLE_DOMAIN_IRQ=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_SCHED_WALT is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_RCU_USER_QS is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_RCU_BOOST=y
CONFIG_RCU_KTHREAD_PRIO=1
CONFIG_RCU_BOOST_DELAY=500
# CONFIG_RCU_NOCB_CPU is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
# CONFIG_BUILD_BIN2C is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
# CONFIG_CONSOLE_FLUSH_ON_HOTPLUG is not set
CONFIG_LOG_CPU_MAX_BUF_SHIFT=15
CONFIG_GENERIC_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
# CONFIG_MEMCG_SWAP is not set
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_BLK_CGROUP is not set
CONFIG_SCHED_HMP=y
CONFIG_SCHED_HMP_CSTATE_AWARE=y
# CONFIG_SCHED_CORE_CTL is not set
# CONFIG_SCHED_QHMP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SCHED_TUNE is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
# CONFIG_AIO is not set
CONFIG_ADVISE_SYSCALLS=y
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
# CONFIG_PERF_EVENTS is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_SLUB_DEBUG is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLUB_CPU_PARTIAL=y
# CONFIG_SYSTEM_TRUSTED_KEYRING is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_JUMP_LABEL=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
CONFIG_CC_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=24
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=16
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
# CONFIG_MAC_PARTITION is not set
CONFIG_MSDOS_PARTITION=y
# CONFIG_BSD_DISKLABEL is not set
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
# CONFIG_LDM_PARTITION is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_TEST is not set
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_MAPLE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_IOSCHED_BFQ=y
CONFIG_CGROUP_BFQIO=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_MAPLE is not set
# CONFIG_DEFAULT_BFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Platform selection
#
# CONFIG_ARCH_THUNDER is not set
# CONFIG_ARCH_VEXPRESS is not set
# CONFIG_ARCH_XGENE is not set
CONFIG_ARCH_MSM=y
# CONFIG_ARCH_MSM8916 is not set
# CONFIG_ARCH_MSM8917 is not set
# CONFIG_ARCH_MSM8920 is not set
# CONFIG_ARCH_MSM8940 is not set
# CONFIG_ARCH_MSM8953 is not set
# CONFIG_ARCH_SDM450 is not set
# CONFIG_ARCH_MSM8937 is not set
CONFIG_ARCH_MSM8996=y
# CONFIG_ARCH_MSMCOBALT is not set

#
# Bus support
#
CONFIG_ARM_AMBA=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_DOMAINS_GENERIC=y
CONFIG_PCI_SYSCALL=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_MSM=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Kernel Features
#

#
# ARM errata workarounds via the alternatives framework
#
# CONFIG_ARM64_ERRATUM_826319 is not set
# CONFIG_ARM64_ERRATUM_827319 is not set
# CONFIG_ARM64_ERRATUM_824069 is not set
# CONFIG_ARM64_ERRATUM_819472 is not set
# CONFIG_ARM64_ERRATUM_832075 is not set
# CONFIG_ARM64_ERRATUM_845719 is not set
CONFIG_ARM64_4K_PAGES=y
# CONFIG_ARM64_64K_PAGES is not set
# CONFIG_ARM64_DCACHE_DISABLE is not set
# CONFIG_ARM64_ICACHE_DISABLE is not set
CONFIG_MSM_APP_API=y
CONFIG_ENABLE_FP_SIMD_SETTINGS=y
CONFIG_MSM_APP_SETTINGS=y
CONFIG_ARM64_VA_BITS_39=y
CONFIG_ARM64_VA_BITS=39
# CONFIG_CPU_BIG_ENDIAN is not set
# CONFIG_ARM64_SEV_IN_LOCK_UNLOCK is not set
CONFIG_SCHED_MC=y
# CONFIG_SCHED_SMT is not set
CONFIG_NR_CPUS=4
CONFIG_HOTPLUG_CPU=y
CONFIG_ARCH_NR_GPIO=1024
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_ARCH_HAS_HOLES_MEMORYMODEL=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_HAVE_ARCH_PFN_VALID=y
CONFIG_ARM64_REG_REBALANCE_ON_CTX_SW=y
CONFIG_SYS_SUPPORTS_HUGETLBFS=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
CONFIG_CMA_DEBUGFS=y
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_BALANCE_ANON_FILE_RECLAIM is not set
CONFIG_KSWAPD_CPU_AFFINITY_MASK=""
CONFIG_FORCE_ALLOC_FROM_DMA_ZONE=y
# CONFIG_PROCESS_RECLAIM is not set
CONFIG_SECCOMP=y
# CONFIG_XEN is not set
CONFIG_FORCE_MAX_ZONEORDER=11
CONFIG_UNMAP_KERNEL_AT_EL0=y
CONFIG_ARMV8_DEPRECATED=y
CONFIG_SWP_EMULATION=y
CONFIG_CP15_BARRIER_EMULATION=y
CONFIG_SETEND_EMULATION=y
# CONFIG_ARM64_SW_TTBR0_PAN is not set

#
# ARMv8.1 architectural features
#
# CONFIG_ARM64_PAN is not set
CONFIG_ARM64_UAO=y

#
# Boot options
#
CONFIG_CMDLINE=""
CONFIG_EFI_STUB=y
CONFIG_EFI=y
CONFIG_BUILD_ARM64_APPENDED_DTB_IMAGE=y
CONFIG_BUILD_ARM64_APPENDED_DTB_IMAGE_NAMES=""
CONFIG_BUILD_ARM64_KERNEL_COMPRESSION_GZIP=y
# CONFIG_BUILD_ARM64_UNCOMPRESSED_KERNEL is not set
CONFIG_DMI=y

#
# Userspace binary formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_COMPAT=y

#
# Power management options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_WAKELOCK=y
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=0
# CONFIG_PM_WAKELOCKS_GC is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_OPP=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_CPU_PM=y
# CONFIG_SUSPEND_TIME is not set
# CONFIG_DEDUCE_WAKEUP_REASONS is not set
CONFIG_BOEFFLA_WL_BLOCKER=y
# CONFIG_PM_SYNC_BEFORE_SUSPEND is not set
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARM64_CPU_SUSPEND=y

#
# CPU Power Management
#

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_MULTIPLE_DRIVERS=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y

#
# ARM64 CPU Idle Drivers
#
# CONFIG_ARM64_CPUIDLE is not set
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_SCHED_FREQ_INPUT=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_INTERACTIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHED is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_INTERACTIVE=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
# CONFIG_CPU_FREQ_GOV_SCHED is not set

#
# CPU frequency scaling drivers
#
# CONFIG_CPUFREQ_DT is not set
CONFIG_CPU_BOOST=y
CONFIG_FINGERPRINT_BOOST=y
CONFIG_MSM_TRACK_FREQ_TARGET_INDEX=y

#
# ARM CPU frequency scaling drivers
#
# CONFIG_ARM_KIRKWOOD_CPUFREQ is not set
CONFIG_CPU_FREQ_MSM=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
# CONFIG_DISABLE_NET_SKB_FRAG_CACHE is not set

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_WIREGUARD=y
# CONFIG_WIREGUARD_DEBUG is not set
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
# CONFIG_IP_ROUTE_MULTIPATH is not set
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_IP_MROUTE is not set
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=y
# CONFIG_NET_FOU is not set
# CONFIG_GENEVE is not set
CONFIG_INET_AH=y
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
CONFIG_INET_DIAG_DESTROY=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=y
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=y
CONFIG_TCP_CONG_HTCP=y
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_DEFAULT_BIC is not set
# CONFIG_DEFAULT_CUBIC is not set
# CONFIG_DEFAULT_HTCP is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
CONFIG_INET6_IPCOMP=y
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETLABEL is not set
CONFIG_ANDROID_PARANOID_NETWORK=y
CONFIG_NET_ACTIVITY_STATS=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NET_PTP_CLASSIFY is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_LOG_COMMON=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
# CONFIG_NF_CONNTRACK_ZONES is not set
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
# CONFIG_NF_CONNTRACK_TIMESTAMP is not set
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_H323=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_BROADCAST=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=y
# CONFIG_NF_CONNTRACK_SNMP is not set
CONFIG_NF_CONNTRACK_PPTP=y
CONFIG_NF_CONNTRACK_SANE=y
# CONFIG_NF_CONNTRACK_SIP is not set
CONFIG_NF_CONNTRACK_TFTP=y
CONFIG_NF_CT_NETLINK=y
# CONFIG_NF_CT_NETLINK_TIMEOUT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE_CT is not set
CONFIG_NF_NAT=y
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=y
CONFIG_NF_NAT_PROTO_UDPLITE=y
CONFIG_NF_NAT_PROTO_SCTP=y
CONFIG_NF_NAT_AMANDA=y
CONFIG_NF_NAT_FTP=y
CONFIG_NF_NAT_IRC=y
# CONFIG_NF_NAT_SIP is not set
CONFIG_NF_NAT_TFTP=y
# CONFIG_NF_TABLES is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=y
CONFIG_NETFILTER_XT_CONNMARK=y

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
# CONFIG_NETFILTER_XT_TARGET_CHECKSUM is not set
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
CONFIG_NETFILTER_XT_TARGET_CT=y
# CONFIG_NETFILTER_XT_TARGET_DSCP is not set
# CONFIG_NETFILTER_XT_TARGET_HL is not set
# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
CONFIG_NETFILTER_XT_TARGET_HARDIDLETIMER=y
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=y
CONFIG_NETFILTER_XT_TARGET_MARK=y
CONFIG_NETFILTER_XT_NAT=y
CONFIG_NETFILTER_XT_TARGET_NETMAP=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y
CONFIG_NETFILTER_XT_TARGET_NOTRACK=y
# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
CONFIG_NETFILTER_XT_TARGET_REDIRECT=y
CONFIG_NETFILTER_XT_TARGET_TEE=y
CONFIG_NETFILTER_XT_TARGET_TPROXY=y
CONFIG_NETFILTER_XT_TARGET_TRACE=y
CONFIG_NETFILTER_XT_TARGET_SECMARK=y
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set

#
# Xtables matches
#
# CONFIG_NETFILTER_XT_MATCH_ADDRTYPE is not set
# CONFIG_NETFILTER_XT_MATCH_BPF is not set
# CONFIG_NETFILTER_XT_MATCH_CGROUP is not set
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=y
# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
# CONFIG_NETFILTER_XT_MATCH_CONNLABEL is not set
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y
CONFIG_NETFILTER_XT_MATCH_CONNMARK=y
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
# CONFIG_NETFILTER_XT_MATCH_DEVGROUP is not set
CONFIG_NETFILTER_XT_MATCH_DSCP=y
CONFIG_NETFILTER_XT_MATCH_ECN=y
CONFIG_NETFILTER_XT_MATCH_ESP=y
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y
CONFIG_NETFILTER_XT_MATCH_HELPER=y
CONFIG_NETFILTER_XT_MATCH_HL=y
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=y
CONFIG_NETFILTER_XT_MATCH_LIMIT=y
CONFIG_NETFILTER_XT_MATCH_MAC=y
CONFIG_NETFILTER_XT_MATCH_MARK=y
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
CONFIG_NETFILTER_XT_MATCH_POLICY=y
# CONFIG_NETFILTER_XT_MATCH_PHYSDEV is not set
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
CONFIG_NETFILTER_XT_MATCH_QTAGUID=y
CONFIG_NETFILTER_XT_MATCH_QUOTA=y
CONFIG_NETFILTER_XT_MATCH_QUOTA2=y
# CONFIG_NETFILTER_XT_MATCH_QUOTA2_LOG is not set
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
CONFIG_NETFILTER_XT_MATCH_SOCKET=y
CONFIG_NETFILTER_XT_MATCH_STATE=y
CONFIG_NETFILTER_XT_MATCH_STATISTIC=y
CONFIG_NETFILTER_XT_MATCH_STRING=y
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
CONFIG_NETFILTER_XT_MATCH_TIME=y
CONFIG_NETFILTER_XT_MATCH_U32=y
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
# CONFIG_NF_LOG_ARP is not set
CONFIG_NF_LOG_IPV4=y
CONFIG_NF_REJECT_IPV4=y
CONFIG_NF_NAT_IPV4=y
CONFIG_NF_NAT_MASQUERADE_IPV4=y
CONFIG_NF_NAT_PROTO_GRE=y
CONFIG_NF_NAT_PPTP=y
CONFIG_NF_NAT_H323=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_AH=y
CONFIG_IP_NF_MATCH_ECN=y
CONFIG_IP_NF_MATCH_RPFILTER=y
CONFIG_IP_NF_MATCH_TTL=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
# CONFIG_IP_NF_TARGET_SYNPROXY is not set
CONFIG_IP_NF_NAT=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
# CONFIG_IP_NF_TARGET_NATTYPE_MODULE is not set
CONFIG_IP_NF_TARGET_NETMAP=y
CONFIG_IP_NF_TARGET_REDIRECT=y
CONFIG_IP_NF_MANGLE=y
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
# CONFIG_IP_NF_TARGET_ECN is not set
# CONFIG_IP_NF_TARGET_TTL is not set
CONFIG_IP_NF_RAW=y
CONFIG_IP_NF_SECURITY=y
CONFIG_IP_NF_ARPTABLES=y
CONFIG_IP_NF_ARPFILTER=y
CONFIG_IP_NF_ARP_MANGLE=y

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=y
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_NF_REJECT_IPV6=y
CONFIG_NF_LOG_IPV6=y
# CONFIG_NF_NAT_IPV6 is not set
CONFIG_IP6_NF_IPTABLES=y
# CONFIG_IP6_NF_MATCH_AH is not set
# CONFIG_IP6_NF_MATCH_EUI64 is not set
# CONFIG_IP6_NF_MATCH_FRAG is not set
# CONFIG_IP6_NF_MATCH_OPTS is not set
# CONFIG_IP6_NF_MATCH_HL is not set
# CONFIG_IP6_NF_MATCH_IPV6HEADER is not set
# CONFIG_IP6_NF_MATCH_MH is not set
CONFIG_IP6_NF_MATCH_RPFILTER=y
# CONFIG_IP6_NF_MATCH_RT is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_REJECT=y
# CONFIG_IP6_NF_TARGET_SYNPROXY is not set
CONFIG_IP6_NF_MANGLE=y
CONFIG_IP6_NF_RAW=y
# CONFIG_IP6_NF_SECURITY is not set
# CONFIG_IP6_NF_NAT is not set
CONFIG_BRIDGE_NF_EBTABLES=y
CONFIG_BRIDGE_EBT_BROUTE=y
# CONFIG_BRIDGE_EBT_T_FILTER is not set
# CONFIG_BRIDGE_EBT_T_NAT is not set
# CONFIG_BRIDGE_EBT_802_3 is not set
# CONFIG_BRIDGE_EBT_AMONG is not set
# CONFIG_BRIDGE_EBT_ARP is not set
# CONFIG_BRIDGE_EBT_IP is not set
# CONFIG_BRIDGE_EBT_IP6 is not set
# CONFIG_BRIDGE_EBT_LIMIT is not set
# CONFIG_BRIDGE_EBT_MARK is not set
# CONFIG_BRIDGE_EBT_PKTTYPE is not set
# CONFIG_BRIDGE_EBT_STP is not set
# CONFIG_BRIDGE_EBT_VLAN is not set
# CONFIG_BRIDGE_EBT_ARPREPLY is not set
# CONFIG_BRIDGE_EBT_DNAT is not set
# CONFIG_BRIDGE_EBT_MARK_T is not set
# CONFIG_BRIDGE_EBT_REDIRECT is not set
# CONFIG_BRIDGE_EBT_SNAT is not set
# CONFIG_BRIDGE_EBT_LOG is not set
# CONFIG_BRIDGE_EBT_NFLOG is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
CONFIG_L2TP=y
CONFIG_L2TP_DEBUGFS=y
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=y
CONFIG_L2TP_ETH=y
CONFIG_STP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=y
# CONFIG_NET_SCH_HFSC is not set
CONFIG_NET_SCH_PRIO=y
CONFIG_NET_SCH_MULTIQ=y
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
CONFIG_NET_SCH_INGRESS=y
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
CONFIG_NET_CLS_FW=y
CONFIG_NET_CLS_U32=y
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
CONFIG_NET_CLS_FLOW=y
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=y
CONFIG_NET_EMATCH_NBYTE=y
CONFIG_NET_EMATCH_U32=y
CONFIG_NET_EMATCH_META=y
CONFIG_NET_EMATCH_TEXT=y
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
CONFIG_NET_ACT_GACT=y
# CONFIG_GACT_PROB is not set
CONFIG_NET_ACT_MIRRED=y
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
CONFIG_NET_ACT_SKBEDIT=y
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
CONFIG_RMNET_DATA=y
CONFIG_RMNET_DATA_FC=y
CONFIG_RMNET_DATA_DEBUG_PKT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y
CONFIG_SOCKEV_NLMCAST=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=y
CONFIG_BT_RFCOMM=y
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=y

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
CONFIG_MSM_BT_POWER=y
# CONFIG_BTFM_SLIM is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=y
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_INTERNAL_REGDB=y
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
# CONFIG_MAC80211 is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_PM=y
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
CONFIG_NFC=y
# CONFIG_NFC_DIGITAL is not set
# CONFIG_NFC_NCI is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_PN533 is not set
# CONFIG_NFC_SIM is not set
# CONFIG_NFC_PN544 is not set
CONFIG_NFC_PN544_OP=y
CONFIG_NFC_NQ=y
CONFIG_IPC_ROUTER=y
CONFIG_IPC_ROUTER_SECURITY=y
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
# CONFIG_FW_CACHE is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_SOC_BUS=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_SWR=y
CONFIG_REGMAP_ALLOW_WRITE_DEBUGFS=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=16
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
# CONFIG_VEXPRESS_CONFIG is not set
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y

#
# Device Tree and Open Firmware support
#
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_ADDRESS_PCI=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_MDIO=y
CONFIG_OF_PCI=y
CONFIG_OF_PCI_IRQ=y
CONFIG_OF_SPMI=y
CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_SLIMBUS=y
CONFIG_OF_BATTERYDATA=y
# CONFIG_OF_OVERLAY is not set
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=8192
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_APDS9930 is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
CONFIG_UID_STAT=y
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
CONFIG_QSEECOM=y
CONFIG_HDCP_QSEECOM=y
# CONFIG_PROFILER is not set
CONFIG_UID_SYS_STATS=y
# CONFIG_USB_EXT_TYPE_C_PERICOM is not set
# CONFIG_USB_EXT_TYPE_C_TI is not set
CONFIG_TUSB320_TYPE_C=y
CONFIG_FUSB301_TYPE_C=y
CONFIG_PTN5150_TYPE_C=y
# CONFIG_TI_DRV2667 is not set
# CONFIG_QPNP_MISC is not set
# CONFIG_UID_SYS_STATS_DEBUG is not set
CONFIG_MEMORY_STATE_TIME=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_SPI is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_MSM_QDSP6V2_CODECS=y
# CONFIG_MSM_ULTRASOUND is not set
# CONFIG_MSM_MCU_TIME_SYNC is not set

#
# Intel MIC Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
CONFIG_SCSI_UFSHCD=y
# CONFIG_SCSI_UFSHCD_PCI is not set
CONFIG_SCSI_UFSHCD_PLATFORM=y
CONFIG_SCSI_UFS_QCOM=y
CONFIG_SCSI_UFS_QCOM_ICE=y
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_HAVE_PATA_PLATFORM=y
# CONFIG_ATA is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=y
CONFIG_DM_REQ_CRYPT=y
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_VERITY_HASH_PREFETCH_MIN_SIZE_128 is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=y
CONFIG_DUMMY=y
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
# CONFIG_NET_DSA_MV88E6171 is not set
# CONFIG_NET_DSA_BCM_SF2 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
# CONFIG_NET_XGENE is not set
CONFIG_NET_VENDOR_ARC=y
# CONFIG_ARC_EMAC is not set
# CONFIG_EMAC_ROCKCHIP is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
CONFIG_ATL1C=y
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_MSM_RMNET_MHI=y
# CONFIG_ECM_IPA is not set
CONFIG_RNDIS_IPA=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCA7000 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_SMC91X is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AT803X_PHY is not set
# CONFIG_AMD_PHY is not set
# CONFIG_AMD_XGBE_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_FIXED_PHY is not set
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_QCA8337_SWITCH is not set
# CONFIG_NXP_TJA110X_PHY is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=y
CONFIG_PPP_DEFLATE=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=y
CONFIG_PPPOL2TP=y
CONFIG_PPPOLAC=y
CONFIG_PPPOPNS=y
CONFIG_PPP_ASYNC=y
CONFIG_PPP_SYNC_TTY=y
# CONFIG_SLIP is not set
CONFIG_SLHC=y
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
CONFIG_USB_NET_CDCETHER=y
# CONFIG_USB_NET_CDC_EEM is not set
CONFIG_USB_NET_CDC_NCM=y
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
CONFIG_USB_NET_NET1080=y
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
CONFIG_USB_NET_CDC_SUBSET=y
# CONFIG_USB_ALI_M5632 is not set
# CONFIG_USB_AN2720 is not set
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
# CONFIG_USB_EPSON2888 is not set
# CONFIG_USB_KC2190 is not set
CONFIG_USB_NET_ZAURUS=y
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
CONFIG_USB_NET_QMI_WWAN=y
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_VL600 is not set
# CONFIG_USBNET_IPA_BRIDGE is not set
CONFIG_WLAN=y
# CONFIG_ATMEL is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_WIFI_CONTROL_FUNC is not set
# CONFIG_WCNSS_CORE is not set
CONFIG_WCNSS_MEM_PRE_ALLOC=y
# CONFIG_WCNSS_SKB_PRE_ALLOC is not set
CONFIG_CNSS_CRYPTO=y
CONFIG_ATH_CARDS=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH6KL is not set
# CONFIG_WIL6210 is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_WL_TI is not set
# CONFIG_MWIFIEX is not set
CONFIG_CNSS=y
CONFIG_CNSS_PCI=y
# CONFIG_CNSS_ASYNC is not set
# CONFIG_CNSS_MAC_BUG is not set
# CONFIG_CLD_DEBUG is not set
CONFIG_CLD_LL_CORE=y
# CONFIG_CNSS_SECURE_FW is not set
CONFIG_BUS_AUTO_SUSPEND=y
# CONFIG_CNSS_LOGGER is not set
# CONFIG_WLAN_FEATURE_RX_WAKELOCK is not set
CONFIG_CNSS_UTILS=y

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_INPUT_KEYRESET=y
CONFIG_INPUT_KEYCOMBO=y
# CONFIG_SENSORS_HALL is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
CONFIG_KEYBOARD_GPIO=y
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CAP1106 is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_v21=y
CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_I2C_v21=y
# CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_SPI_v21 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_CORE_v21 is not set
CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_v26=y
CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_I2C_v26=y
# CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_SPI_v26 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_RMI_HID_I2C_v26 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_DSX_CORE_v26 is not set
# CONFIG_SECURE_TOUCH_SYNAPTICS_DSX_V26 is not set
CONFIG_OF_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_AR1021_I2C is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_ATMEL_MAXTOUCH_TS is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_SECURE_TOUCH is not set
# CONFIG_TOUCHSCREEN_IT7260_I2C is not set
# CONFIG_TOUCHSCREEN_GEN_VKEYS is not set
# CONFIG_TOUCHSCREEN_FT5X06 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
# CONFIG_TOUCHSCREEN_GT9XX is not set
# CONFIG_TOUCHSCREEN_MAXIM_STI is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_S3508_I2C_RMI is not set
CONFIG_TOUCHSCREEN_SYNAPTICS_S1302_I2C_RMI=y
CONFIG_TOUCHSCREEN_SYNAPTICS_S3320_I2C_RMI=y
CONFIG_SWEEP2SLEEP=y
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_HBTP_INPUT is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_SENSORS_MPU6050 is not set
# CONFIG_SENSORS_AKM8963 is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
CONFIG_INPUT_KEYCHORD=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_GPIO=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_SOC_BUTTON_ARRAY is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
CONFIG_TRI_STATE_KEY=y
CONFIG_FINGERPRINT_FPC1022=y
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_INPUT_PIXART_OTS_PAT9125_SWITCH is not set
# CONFIG_SENSORS_LTR553 is not set
# CONFIG_SENSORS_BMA2X2 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_AMBAKMI is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVMEM is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
# CONFIG_SERIAL_8250 is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_AMBA_PL010 is not set
# CONFIG_SERIAL_AMBA_PL011 is not set
# CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST is not set
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_MSM_HS=y
# CONFIG_SERIAL_MSM_HSL is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_MSM_SMD=y
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set

#
# Diag Support
#
CONFIG_DIAG_CHAR=y

#
# DIAG traffic over USB
#
CONFIG_DIAG_OVER_USB=y

#
# HSIC/SMUX support for DIAG
#
CONFIG_DIAGFWD_BRIDGE_CODE=y
# CONFIG_TTY_PRINTK is not set
# CONFIG_HVC_DCC is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_MSM_LEGACY=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_RAW_DRIVER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_DEVPORT is not set
CONFIG_MSM_SMD_PKT=y
# CONFIG_XILLYBUS is not set
CONFIG_MSM_ADSPRPC=y
# CONFIG_MSM_MDSP_TS is not set
# CONFIG_MSM_RDBG is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_PINCTRL is not set
CONFIG_I2C_HELPER_AUTO=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_NOMADIK is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_RK3X is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_MSM_QUP is not set
CONFIG_I2C_MSM_V2=y

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SLIMBUS=y
# CONFIG_SLIMBUS_MSM_CTRL is not set
CONFIG_SLIMBUS_MSM_NGD=y
CONFIG_SOUNDWIRE=y
CONFIG_SOUNDWIRE_WCD_CTRL=y
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PL022 is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_QUP=y
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_SINGLE is not set
CONFIG_PINCTRL_MSM=y
# CONFIG_PINCTRL_APQ8064 is not set
# CONFIG_PINCTRL_MDM9607 is not set
# CONFIG_PINCTRL_MDM9640 is not set
# CONFIG_PINCTRL_MDM9650 is not set
# CONFIG_PINCTRL_SDX20 is not set
# CONFIG_PINCTRL_APQ8084 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
# CONFIG_PINCTRL_MSM8960 is not set
# CONFIG_PINCTRL_MSM8X74 is not set
CONFIG_PINCTRL_MSM8996=y
CONFIG_ARCH_HAVE_CUSTOM_GPIO_H=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_ARCH_REQUIRE_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_OF_GPIO=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_PL061 is not set
CONFIG_GPIO_QPNP_PIN=y
# CONFIG_GPIO_QPNP_PIN_DEBUG is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_XGENE is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_GRGPIO is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_SX150X is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ADNP is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_SMB349_USB_CHARGER is not set
# CONFIG_SMB349_DUAL_CHARGER is not set
CONFIG_SMB1351_USB_CHARGER=y
# CONFIG_SMB350_CHARGER is not set
# CONFIG_SMB135X_CHARGER is not set
# CONFIG_SMB1360_CHARGER_FG is not set
# CONFIG_SMB358_CHARGER is not set
# CONFIG_SMB23X_CHARGER is not set
# CONFIG_BATTERY_BQ28400 is not set
# CONFIG_QPNP_CHARGER is not set
CONFIG_QPNP_SMBCHARGER=y
# CONFIG_QPNP_SMB2 is not set
# CONFIG_FUELGAUGE_STC3117 is not set
# CONFIG_QPNP_FG is not set
CONFIG_FG_BQ27541=y
CONFIG_ONEPLUS_FASTCHG=y
# CONFIG_QPNP_FG_GEN3 is not set
CONFIG_BATTERY_BCL=y
# CONFIG_QPNP_VM_BMS is not set
# CONFIG_QPNP_BMS is not set
# CONFIG_QPNP_LINEAR_CHARGER is not set
# CONFIG_QPNP_TYPEC is not set
CONFIG_MSM_BCL_CTL=y
CONFIG_MSM_BCL_PERIPHERAL_CTL=y
CONFIG_FORCE_FAST_CHARGE=y
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_GPIO is not set
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
CONFIG_POWER_RESET_MSM=y
# CONFIG_MSM_DLOAD_MODE is not set
CONFIG_MSM_PRESERVE_MEM=y
# CONFIG_POWER_RESET_XGENE is not set
# CONFIG_POWER_RESET_SYSCON is not set
# CONFIG_POWER_AVS is not set
CONFIG_MSM_PM=y
CONFIG_APSS_CORE_EA=y
CONFIG_MSM_APM=y
CONFIG_MSM_IDLE_STATS=y
CONFIG_MSM_IDLE_STATS_FIRST_BUCKET=62500
CONFIG_MSM_IDLE_STATS_BUCKET_SHIFT=2
CONFIG_MSM_IDLE_STATS_BUCKET_COUNT=10
CONFIG_MSM_SUSPEND_STATS_FIRST_BUCKET=1000000000
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_SENSORS_EPM_ADC=y
CONFIG_SENSORS_QPNP_ADC_VOLTAGE=y
CONFIG_SENSORS_QPNP_ADC_CURRENT=y
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_PWM_FAN is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_OF=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_CPU_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set
CONFIG_THERMAL_TSENS8974=y
CONFIG_LIMITS_MONITOR=y
CONFIG_LIMITS_LITE_HW=y
CONFIG_THERMAL_MONITOR=y
CONFIG_THERMAL_QPNP=y
CONFIG_THERMAL_QPNP_ADC_TM=y

#
# Texas Instruments thermal drivers
#
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_I2C_PMIC is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_WCD9306_CODEC is not set
# CONFIG_WCD9320_CODEC is not set
CONFIG_WCD9330_CODEC=y
CONFIG_WCD9335_CODEC=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=y
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_PROXY_CONSUMER=y
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_REGULATOR_STUB=y
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
CONFIG_REGULATOR_FAN53555=y
# CONFIG_REGULATOR_MSM_GFX_LDO is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
CONFIG_REGULATOR_MEM_ACC=y
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP8755 is not set
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_ONSEMI_NCP6335D is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_RPM_SMD=y
CONFIG_REGULATOR_QPNP=y
CONFIG_REGULATOR_QPNP_LABIBB=y
CONFIG_REGULATOR_SPM=y
# CONFIG_REGULATOR_CPR is not set
# CONFIG_REGULATOR_CPR2_GFX is not set
CONFIG_REGULATOR_CPR3=y
CONFIG_REGULATOR_CPR3_HMSS=y
CONFIG_REGULATOR_CPR3_MMSS=y
# CONFIG_REGULATOR_CPR4_APSS is not set
# CONFIG_REGULATOR_CPRH_KBSS is not set
CONFIG_REGULATOR_KRYO=y
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_RC_SUPPORT is not set
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_V4L2_MEM2MEM_DEV=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_VMALLOC=y
# CONFIG_TTPCI_EEPROM is not set

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
CONFIG_SOC_CAMERA=y
CONFIG_SOC_CAMERA_PLATFORM=y
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_MSM_VIDC_V4L2=y
CONFIG_MSM_VIDC_VMEM=y
CONFIG_MSM_VIDC_GOVERNORS=y

#
# QTI MSM Camera And Video & AIS
#
CONFIG_MSM_CAMERA=y
CONFIG_MSM_CAMERA_DEBUG=y
# CONFIG_MSM_CAMERA_AUTOMOTIVE is not set
CONFIG_MSMB_CAMERA=y
CONFIG_MSMB_CAMERA_DEBUG=y
CONFIG_MSM_CAMERA_SENSOR=y
CONFIG_MSM_CPP=y
CONFIG_MSM_CCI=y
CONFIG_MSM_CSI20_HEADER=y
CONFIG_MSM_CSI22_HEADER=y
CONFIG_MSM_CSI30_HEADER=y
CONFIG_MSM_CSI31_HEADER=y
CONFIG_MSM_CSIPHY=y
CONFIG_MSM_CSID=y
CONFIG_MSM_EEPROM=y
CONFIG_MSM_ISPIF=y
# CONFIG_MSM_ISPIF_V1 is not set
# CONFIG_MSM_ISPIF_V2 is not set
# CONFIG_IMX134 is not set
# CONFIG_IMX132 is not set
# CONFIG_OV9724 is not set
# CONFIG_OV5648 is not set
# CONFIG_GC0339 is not set
# CONFIG_OV8825 is not set
# CONFIG_OV8865 is not set
# CONFIG_s5k4e1 is not set
# CONFIG_OV12830 is not set
CONFIG_MSM_V4L2_VIDEO_OVERLAY_DEVICE=y
CONFIG_MSMB_JPEG=y
CONFIG_MSM_FD=y
CONFIG_MSM_JPEGDMA=y
# CONFIG_MSM_AIS is not set
# CONFIG_TSPP is not set
# CONFIG_MSM_SDE_ROTATOR is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#

#
# soc_camera sensor drivers
#
# CONFIG_SOC_CAMERA_IMX074 is not set
# CONFIG_SOC_CAMERA_MT9M001 is not set
# CONFIG_SOC_CAMERA_MT9M111 is not set
# CONFIG_SOC_CAMERA_MT9T031 is not set
# CONFIG_SOC_CAMERA_MT9T112 is not set
# CONFIG_SOC_CAMERA_MT9V022 is not set
# CONFIG_SOC_CAMERA_OV2640 is not set
# CONFIG_SOC_CAMERA_OV5642 is not set
# CONFIG_SOC_CAMERA_OV6650 is not set
# CONFIG_SOC_CAMERA_OV772X is not set
# CONFIG_SOC_CAMERA_OV9640 is not set
# CONFIG_SOC_CAMERA_OV9740 is not set
# CONFIG_SOC_CAMERA_RJ54N1 is not set
# CONFIG_SOC_CAMERA_TW9910 is not set

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
# CONFIG_VGA_ARB is not set
CONFIG_MSM_KGSL=y
# CONFIG_MSM_KGSL_CFF_DUMP is not set
CONFIG_MSM_ADRENO_DEFAULT_GOVERNOR="msm-adreno-tz"
CONFIG_MSM_KGSL_IOMMU=y

#
# Direct Rendering Manager
#
# CONFIG_DRM is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_ARMCLCD is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_MSM=y
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_MSM_BA_V4L2 is not set
# CONFIG_MSM_DBA is not set
CONFIG_FB_MSM_MDSS_COMMON=y
# CONFIG_FB_MSM_MDP is not set
CONFIG_FB_MSM_MDSS=y
# CONFIG_FB_MSM_MDP_NONE is not set
# CONFIG_FB_MSM_QPIC_ILI_QVGA_PANEL is not set
# CONFIG_FB_MSM_QPIC_PANEL_DETECT is not set
CONFIG_FB_MSM_MDSS_WRITEBACK=y
CONFIG_FB_MSM_MDSS_HDMI_PANEL=y
# CONFIG_FB_MSM_MDSS_HDMI_MHL_SII8334 is not set
# CONFIG_FB_MSM_MDSS_MHL3 is not set
# CONFIG_FB_MSM_MDSS_DSI_CTRL_STATUS is not set
# CONFIG_FB_MSM_MDSS_EDP_PANEL is not set
# CONFIG_FB_MSM_MDSS_MDP3 is not set
CONFIG_FB_MSM_MDSS_XLOG_DEBUG=y
# CONFIG_FB_MSM_MDSS_FRC_DEBUG is not set
CONFIG_FB_MSM_MDSS_KCAL_CTRL=y
# CONFIG_FB_SSD1307 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
# CONFIG_LCD_PLATFORM is not set
# CONFIG_LCD_S6E63M0 is not set
# CONFIG_LCD_LD9040 is not set
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_ADF is not set
# CONFIG_VGASTATE is not set
# CONFIG_LT8912 is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=y
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_RAWMIDI=y
CONFIG_SND_COMPRESS_OFFLOAD=y
CONFIG_SND_JACK=y
# CONFIG_SND_SEQUENCER is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
# CONFIG_SND_RAWMIDI_SEQ is not set
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=y
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
CONFIG_SND_SOC=y
# CONFIG_SND_ATMEL_SOC is not set
# CONFIG_SND_DESIGNWARE_I2S is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set

#
# MSM SoC Audio support
#
CONFIG_SND_SOC_MSM_HOSTLESS_PCM=y
CONFIG_SND_SOC_MSM_QDSP6V2_INTF=y
CONFIG_SND_SOC_QDSP6V2=y
# CONFIG_SND_SOC_QDSP_DEBUG is not set
# CONFIG_DOLBY_DAP is not set
# CONFIG_DOLBY_DS2 is not set
# CONFIG_DTS_EAGLE is not set
# CONFIG_DTS_SRS_TM is not set
CONFIG_QTI_PP=y
CONFIG_SND_SOC_CPE=y
CONFIG_SND_SOC_MSM8996=y
CONFIG_SND_SOC_I2C_AND_SPI=y

#
# CODEC drivers
#
# CONFIG_SND_SOC_ADAU1701 is not set
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4642 is not set
# CONFIG_SND_SOC_AK5386 is not set
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_HDMI_CODEC is not set
# CONFIG_SND_SOC_ES8328 is not set
# CONFIG_SND_SOC_PCM1681 is not set
# CONFIG_SND_SOC_PCM1792A is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM4567 is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
CONFIG_SND_SOC_WCD9330=y
CONFIG_SND_SOC_WCD9335=y
CONFIG_SND_SOC_WSA881X_SENSORS=y
CONFIG_SND_SOC_WSA881X=y
CONFIG_SND_SOC_WCD9XXX=y
CONFIG_SND_SOC_WCD9XXX_V2=y
CONFIG_SND_SOC_WCD_CPE=y
CONFIG_AUDIO_EXT_CLK=y
CONFIG_SND_SOC_WCD_MBHC=y
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731 is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
# CONFIG_SND_SOC_WM8776 is not set
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
CONFIG_SND_SOC_MSM_STUB=y
CONFIG_SND_SOC_MSM_HDMI_CODEC_RX=y
CONFIG_SOUND_CONTROL=y
# CONFIG_SND_SIMPLE_CARD is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
CONFIG_UHID=y
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_ELECOM=y
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_HUION is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XHCI_PLATFORM=y
# CONFIG_USB_EHCI_HCD is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
CONFIG_USB_WDM=y
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=y
# CONFIG_USB_DWC3_HOST is not set
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_DUAL_ROLE=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=y
CONFIG_USB_DWC3_MSM=y

#
# Debugging features
#
# CONFIG_USB_DWC3_DEBUG is not set
# CONFIG_DWC3_HOST_USB3_LPM_ENABLE is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=y
# CONFIG_USB_SERIAL_CONSOLE is not set
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=y
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_MICROCHIP_USB2533 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_QTI_KS_BRIDGE=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
# CONFIG_USB_OTG_WAKELOCK is not set
CONFIG_NOP_USB_XCEIV=y
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_MSM_OTG is not set
# CONFIG_USB_MSM_HSPHY is not set
# CONFIG_USB_MSM_SSPHY is not set
CONFIG_USB_MSM_SSPHY_QMP=y
CONFIG_MSM_QUSB_PHY=y
# CONFIG_USB_ULPI is not set
# CONFIG_DUAL_ROLE_USB_INTF is not set
CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG is not set
CONFIG_USB_GADGET_DEBUG_FILES=y
CONFIG_USB_GADGET_DEBUG_FS=y
CONFIG_USB_GADGET_VBUS_DRAW=500
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=4

#
# USB Peripheral Controller
#
# CONFIG_USB_FOTG210_UDC is not set
# CONFIG_USB_GR_UDC is not set
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
# CONFIG_USB_MV_U3D is not set
# CONFIG_USB_M66592 is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
# CONFIG_USB_NET2280 is not set
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
# CONFIG_USB_GADGET_XILINX is not set
# CONFIG_USB_CI13XXX_MSM is not set
# CONFIG_USB_CI13XXX_MSM_HSIC is not set
# CONFIG_USB_DUMMY_HCD is not set
CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_F_ACM=y
CONFIG_USB_U_SERIAL=y
CONFIG_USB_F_SERIAL=y
CONFIG_USB_F_NCM=y
CONFIG_USB_F_ECM=y
CONFIG_USB_F_MASS_STORAGE=y
CONFIG_USB_F_FS=y
CONFIG_USB_F_UAC1=y
CONFIG_USB_F_UAC2=y
CONFIG_USB_F_UVC=y
CONFIG_USB_F_AUDIO_SRC=y
# CONFIG_USB_CONFIGFS is not set
CONFIG_USB_G_ANDROID=y
# CONFIG_USB_ANDROID_RNDIS_DWORD_ALIGNED is not set
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_QPNP=y
CONFIG_LEDS_QPNP_FLASH=y
CONFIG_LEDS_QPNP_WLED=y
# CONFIG_LEDS_AW2013 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_SWITCH=y
# CONFIG_SWITCH_GPIO is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_MCP795 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_EFI is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PL030 is not set
# CONFIG_RTC_DRV_PL031 is not set
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_QPNP=y
# CONFIG_RTC_DRV_XGENE is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_ESOC=y
CONFIG_ESOC_DEV=y
CONFIG_ESOC_CLIENT=y
# CONFIG_ESOC_DEBUG is not set
CONFIG_ESOC_MDM_4x=y
CONFIG_ESOC_MDM_DRV=y
# CONFIG_ESOC_MDM_DBG_ENG is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_AMBA_PL08X is not set
# CONFIG_DW_DMAC_CORE is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_QCOM_SPS_DMA=y
# CONFIG_PL330_DMA is not set
# CONFIG_FSL_EDMA is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_OF=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_MSM_SHAREDMEM=y
# CONFIG_VFIO is not set
# CONFIG_VIRT_DRIVERS is not set

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_R8723AU is not set
# CONFIG_RTS5208 is not set
# CONFIG_LINE6_USB is not set
# CONFIG_FB_XGI is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_ASHMEM=y
CONFIG_ANDROID_TIMED_OUTPUT=y
CONFIG_ANDROID_TIMED_GPIO=y
# CONFIG_ANDROID_LOW_MEMORY_KILLER is not set
CONFIG_SYNC=y
CONFIG_SW_SYNC=y
# CONFIG_SW_SYNC_USER is not set
CONFIG_ONESHOT_SYNC=y
# CONFIG_ONESHOT_SYNC_USER is not set
CONFIG_ION=y
# CONFIG_ION_TEST is not set
# CONFIG_ION_DUMMY is not set
CONFIG_ION_MSM=y
# CONFIG_ALLOC_BUFFERS_IN_4K_CHUNKS is not set
# CONFIG_FIQ_DEBUGGER is not set
# CONFIG_FIQ_WATCHDOG is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set

#
# Qualcomm Atheros CLD WLAN module
#
CONFIG_QCA_CLD_WLAN=y
CONFIG_QCACLD_WLAN_LFR3=y
CONFIG_PRIMA_WLAN_OKC=y
CONFIG_PRIMA_WLAN_11AC_HIGH_TP=y
CONFIG_WLAN_FEATURE_11W=y
CONFIG_WLAN_FEATURE_LPSS=y
CONFIG_QCOM_VOWIFI_11R=y
CONFIG_WLAN_FEATURE_NAN=y
CONFIG_WLAN_FEATURE_NAN_DATAPATH=y
CONFIG_QCOM_TDLS=y
CONFIG_QCOM_LTE_COEX=y
# CONFIG_WLAN_SYNC_TSF is not set
CONFIG_WLAN_OFFLOAD_PACKETS=y
CONFIG_QCA_WIFI_AUTOMOTIVE_CONC=y
CONFIG_WLAN_UDP_RESPONSE_OFFLOAD=y
# CONFIG_WLAN_WOW_PULSE is not set
# CONFIG_DPTRACE_ENABLE is not set
# CONFIG_GOLDFISH is not set

#
# Qualcomm MSM specific device drivers
#
CONFIG_MSM_AVTIMER=y
CONFIG_MSM_BUS_SCALING=y
CONFIG_BUS_TOPOLOGY_ADHOC=y
# CONFIG_DEBUG_BUS_VOTER is not set
CONFIG_QPNP_POWER_ON=y
CONFIG_QPNP_REVID=y
CONFIG_QPNP_COINCELL=y
CONFIG_SPS=y
# CONFIG_EP_PCIE is not set
CONFIG_USB_BAM=y
# CONFIG_SPS_SUPPORT_BAMDMA is not set
CONFIG_SPS_SUPPORT_NDP_BAM=y
# CONFIG_QPNP_VIBRATOR is not set
CONFIG_IPA=y
# CONFIG_IPA3 is not set
# CONFIG_GSI is not set
CONFIG_RMNET_IPA=y
# CONFIG_SSM is not set
CONFIG_MSM_MHI=y
CONFIG_MSM_MHI_UCI=y
# CONFIG_MSM_MHI_DEBUG is not set
# CONFIG_PFT is not set
# CONFIG_I2C_MSM_PROF_DBG is not set
# CONFIG_SEEMP_CORE is not set
CONFIG_QPNP_HAPTIC=y
CONFIG_GPIO_USB_DETECT=y
CONFIG_MSM_11AD=y
# CONFIG_BW_MONITOR is not set
CONFIG_MSM_SPMI=y
CONFIG_MSM_SPMI_PMIC_ARB=y
CONFIG_MSM_QPNP_INT=y
CONFIG_MSM_SPMI_DEBUGFS_RO=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_MSM_CLK_CONTROLLER_V2=y
CONFIG_MSM_MDSS_PLL=y
CONFIG_HWSPINLOCK=y

#
# Hardware Spinlock drivers
#
CONFIG_REMOTE_SPINLOCK_MSM=y

#
# Clock Source drivers
#
CONFIG_CLKSRC_OF=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
# CONFIG_ARM_ARCH_TIMER_VCT_ACCESS is not set
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_CLKSRC_VERSATILE is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IO_PGTABLE=y
CONFIG_IOMMU_IO_PGTABLE_LPAE=y
# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
CONFIG_IOMMU_IO_PGTABLE_FAST=y
# CONFIG_IOMMU_IO_PGTABLE_FAST_SELFTEST is not set
# CONFIG_IOMMU_IO_PGTABLE_FAST_PROVE_TLB is not set
CONFIG_OF_IOMMU=y
# CONFIG_MSM_IOMMU is not set
CONFIG_ARM_SMMU=y
CONFIG_IOMMU_DEBUG=y
# CONFIG_IOMMU_DEBUG_TRACKING is not set
CONFIG_IOMMU_TESTS=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_MSM_HAB is not set
# CONFIG_CP_ACCESS64 is not set
# CONFIG_MSM_INRUSH_CURRENT_MITIGATION is not set
CONFIG_MSM_QDSP6_APRV2=y
# CONFIG_MSM_GLADIATOR_ERP is not set
# CONFIG_MSM_GLADIATOR_ERP_V2 is not set
# CONFIG_MSM_QDSP6_APRV3 is not set
# CONFIG_MSM_QDSP6_APRV2_GLINK is not set
# CONFIG_MSM_QDSP6_APRV3_GLINK is not set
CONFIG_MSM_ADSP_LOADER=y
# CONFIG_MSM_MEMORY_DUMP is not set
CONFIG_MSM_MEMORY_DUMP_V2=y
# CONFIG_MSM_DEBUG_LAR_UNLOCK is not set
# CONFIG_MSM_JTAG is not set
# CONFIG_MSM_JTAG_MM is not set
# CONFIG_MSM_JTAGV8 is not set
CONFIG_MSM_BOOT_STATS=y
# CONFIG_MSM_BOOT_TIME_MARKER is not set
# CONFIG_MSM_CPUSS_DUMP is not set
# CONFIG_MSM_COMMON_LOG is not set
# CONFIG_MSM_DDR_HEALTH is not set
# CONFIG_MSM_HYP_DEBUG is not set
CONFIG_MSM_WATCHDOG_V2=y
CONFIG_MSM_FORCE_WDOG_BITE_ON_PANIC=y
# CONFIG_MSM_CORE_HANG_DETECT is not set
# CONFIG_MSM_GLADIATOR_HANG_DETECT is not set
CONFIG_MSM_CPU_PWR_CTL=y
CONFIG_MSM_CACHE_M4M_ERP64=y
# CONFIG_MSM_CACHE_M4M_ERP64_PANIC_ON_CE is not set
CONFIG_MSM_CACHE_M4M_ERP64_PANIC_ON_UE=y
# CONFIG_MSM_L2_IA_DEBUG is not set
CONFIG_MSM_RPM_SMD=y
# CONFIG_MSM_RPM_RBCPR_STATS_V2_LOG is not set
CONFIG_MSM_RPM_LOG=y
CONFIG_MSM_RPM_STATS_LOG=y
CONFIG_MSM_RUN_QUEUE_STATS=y
CONFIG_MSM_SCM=y
# CONFIG_MSM_SCM_XPU is not set
CONFIG_MSM_SCM_ERRATA=y
CONFIG_MSM_MPM_OF=y
CONFIG_MSM_SMEM=y
# CONFIG_QPNP_PBS is not set
CONFIG_MSM_SMD=y
CONFIG_MSM_SMD_DEBUG=y
CONFIG_MSM_GLINK=y
CONFIG_MSM_GLINK_LOOPBACK_SERVER=y
CONFIG_MSM_GLINK_SMD_XPRT=y
CONFIG_MSM_GLINK_SMEM_NATIVE_XPRT=y
# CONFIG_MSM_SPCOM is not set
# CONFIG_MSM_SMEM_LOGGING is not set
CONFIG_MSM_SMP2P=y
CONFIG_MSM_SMP2P_TEST=y
CONFIG_MSM_SPM=y
CONFIG_MSM_L2_SPM=y
CONFIG_MSM_QMI_INTERFACE=y
# CONFIG_MSM_DCC is not set
# CONFIG_MSM_HVC is not set
# CONFIG_MSM_IPC_ROUTER_SMD_XPRT is not set
CONFIG_MSM_EVENT_TIMER=y
CONFIG_MSM_SYSMON_GLINK_COMM=y
CONFIG_MSM_IPC_ROUTER_GLINK_XPRT=y
CONFIG_MSM_IPC_ROUTER_MHI_XPRT=y
# CONFIG_MSM_SYSTEM_HEALTH_MONITOR is not set
CONFIG_MSM_GLINK_PKT=y
CONFIG_MSM_SUBSYSTEM_RESTART=y
# CONFIG_MSM_SYSMON_COMM is not set
CONFIG_MSM_PIL=y
CONFIG_MSM_PIL_SSR_GENERIC=y
# CONFIG_MSM_PIL_SSR_BG is not set
CONFIG_MSM_PIL_MSS_QDSP6V5=y
# CONFIG_MSM_SHARED_HEAP_ACCESS is not set
CONFIG_TRACER_PKT=y
CONFIG_MSM_SECURE_BUFFER=y
# CONFIG_ICNSS is not set
# CONFIG_MSM_BAM_DMUX is not set
CONFIG_MSM_PERFORMANCE=y
CONFIG_MSM_PERFORMANCE_HOTPLUG_ON=y
CONFIG_MSM_POWER=y
# CONFIG_MSM_SERVICE_LOCATOR is not set
# CONFIG_MSM_QBT1000 is not set
CONFIG_MSM_KERNEL_PROTECT=y
# CONFIG_MSM_KERNEL_PROTECT_MPU is not set
# CONFIG_MSM_KERNEL_PROTECT_TEST is not set
# CONFIG_MSM_BGCOM is not set
# CONFIG_MSM_REMOTEQDSS is not set
CONFIG_QCOM_SMCINVOKE=y
CONFIG_QCOM_EARLY_RANDOM=y
# CONFIG_WCD_DSP_GLINK is not set
CONFIG_MEM_SHARE_QMI_SERVICE=y
# CONFIG_SOC_TI is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y
CONFIG_DEVFREQ_GOV_CPUFREQ=y
CONFIG_DEVFREQ_GOV_MSM_ADRENO_TZ=y
CONFIG_MSM_BIMC_BWMON=y
CONFIG_DEVFREQ_GOV_MSM_GPUBW_MON=y
# CONFIG_ARM_MEMLAT_MON is not set
CONFIG_MSMCCI_HWMON=y
CONFIG_MSM_M4M_HWMON=y
CONFIG_DEVFREQ_GOV_MSM_BW_HWMON=y
CONFIG_DEVFREQ_GOV_MSM_CACHE_HWMON=y
CONFIG_DEVFREQ_GOV_SPDM_HYP=y

#
# DEVFREQ Drivers
#
CONFIG_DEVFREQ_SIMPLE_DEV=y
CONFIG_MSM_DEVFREQ_DEVBW=y
CONFIG_SPDM_SCM=y
CONFIG_DEVFREQ_SPDM=y
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_FSL_FTM is not set
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_QPNP=y
CONFIG_IRQCHIP=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GIC_V2M=y
CONFIG_ARM_GIC_V3=y
# CONFIG_ARM_GIC_PANIC_HANDLER is not set
CONFIG_ARM_GIC_V3_ITS=y
CONFIG_ARM_GIC_V3_ACL=y
# CONFIG_ARM_GIC_V3_NO_ACCESS_CONTROL is not set
CONFIG_MSM_SHOW_RESUME_IRQ=y
CONFIG_MSM_IRQ=y
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set
# CONFIG_CORESIGHT is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_XGENE is not set
CONFIG_PHY_QCOM_UFS=y
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set
# CONFIG_THUNDERBOLT is not set
# CONFIG_SENSORS is not set
CONFIG_SENSORS_SSC=y

#
# Firmware Drivers
#
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set

#
# EFI (Extensible Firmware Interface) Support
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_PARAMS_FROM_FDT=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_ARMSTUB=y
CONFIG_MSM_TZ_LOG=y
# CONFIG_BIF is not set

#
# Firmware Drivers
#

#
# EFI (Extensible Firmware Interface) Support
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_OVERLAY_FS=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set
CONFIG_EXFAT_FS=y
CONFIG_EXFAT_DISCARD=y
# CONFIG_EXFAT_DELAYED_SYNC is not set
# CONFIG_EXFAT_KERNEL_DEBUG is not set
# CONFIG_EXFAT_DEBUG_MSG is not set
CONFIG_EXFAT_DEFAULT_CODEPAGE=437
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
CONFIG_SDCARD_FS=y
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_CONSOLE=y
CONFIG_PSTORE_PMSG=y
CONFIG_PSTORE_RAM=y
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_F2FS_FS=y
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
CONFIG_F2FS_FS_ENCRYPTION=y
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_EFIVAR_FS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set
# CONFIG_DLM is not set
# CONFIG_FILE_TABLE_DEBUG is not set
# CONFIG_VIRTUALIZATION is not set

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_LOG_BUF_MAGIC is not set
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR_OTHER_CPU=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=5
CONFIG_PANIC_ON_RECURSIVE_FAULT=y
CONFIG_SCHED_DEBUG=y
# CONFIG_PANIC_ON_SCHED_BUG is not set
# CONFIG_PANIC_ON_RT_THROTTLING is not set
# CONFIG_SYSRQ_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_DEBUG_PREEMPT is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_HAVE_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_BUGVERBOSE is not set
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=3
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_MSM_RTB is not set
CONFIG_IPC_LOGGING=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
# CONFIG_TRACER_SNAPSHOT is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_PROBE_EVENTS is not set
CONFIG_CPU_FREQ_SWITCH_PROFILER=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_PANIC_ON_DATA_CORRUPTION is not set
# CONFIG_MEMTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
# CONFIG_ARM64_PTDUMP is not set
# CONFIG_STRICT_DEVMEM is not set
# CONFIG_PID_IN_CONTEXTIDR is not set
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
# CONFIG_FORCE_PAGES is not set
# CONFIG_FREE_PAGES_RDONLY is not set
# CONFIG_DEBUG_RODATA is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set

#
# Qualcomm Technologies, Inc Per File Encryption security device drivers
#
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_LSM_MMAP_MIN_ADDR=32768
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HAVE_ARCH_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_FORTIFY_SOURCE=y
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SELINUX_BOOTPARAM is not set
# CONFIG_SECURITY_SELINUX_DISABLE is not set
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_MCRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=y
# CONFIG_CRYPTO_CRCT10DIF is not set
# CONFIG_CRYPTO_GHASH is not set
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SPECK is not set
# CONFIG_CRYPTO_SPECK_NEON is not set
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
# CONFIG_CRYPTO_DRBG_MENU is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_QCE50=y
# CONFIG_FIPS_ENABLE is not set
CONFIG_CRYPTO_DEV_QCRYPTO=y
CONFIG_CRYPTO_DEV_QCOM_MSM_QCE=y
CONFIG_CRYPTO_DEV_QCEDEV=y
CONFIG_CRYPTO_DEV_OTA_CRYPTO=y
CONFIG_CRYPTO_DEV_QCOM_ICE=y
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_ASYMMETRIC_KEY_TYPE is not set
CONFIG_ARM64_CRYPTO=y
CONFIG_CRYPTO_SHA1_ARM64_CE=y
CONFIG_CRYPTO_SHA2_ARM64_CE=y
CONFIG_CRYPTO_GHASH_ARM64_CE=y
CONFIG_CRYPTO_AES_ARM64_CE=y
CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_AUDIT_GENERIC=y
CONFIG_AUDIT_ARCH_COMPAT_GENERIC=y
CONFIG_AUDIT_COMPAT_GENERIC=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=y
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=y
CONFIG_TEXTSEARCH_BM=y
CONFIG_TEXTSEARCH_FSM=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
# CONFIG_AVERAGE is not set
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
CONFIG_LIBFDT=y
CONFIG_UCS2_STRING=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_QMI_ENCDEC=y
# CONFIG_QMI_ENCDEC_DEBUG is not set
# CONFIG_STRICT_MEMORY_RWX is not set

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-04-05  6:24 Sasha Levin
@ 2018-04-05  7:02 ` Harsh Shandilya
  2018-04-05  7:40   ` Nathan Chancellor
       [not found] ` <43DEA09E-D11B-4563-929A-50612C9BF724@gmail.com>
  2018-04-10 13:15 ` Greg KH
  2 siblings, 1 reply; 90+ messages in thread
From: Harsh Shandilya @ 2018-04-05  7:02 UTC (permalink / raw)
  To: Sasha Levin, Greg KH; +Cc: stable



On 5 April 2018 11:54:28 AM IST, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
>-----BEGIN PGP SIGNED MESSAGE-----
>Hash: SHA512
>
>Hi Greg,
>
>Pleae pull commits for Linux 3.18 .
>
>I've sent a review request for all commits over a week ago and all
>comments were addressed.
>
>
>Thanks,
>Sasha
>
>=====
>
>
>The following changes since commit
>89dad4ea47357950b8ba09886e02ff4fd0793f9e:
>
>  Linux 3.18.99 (2018-03-11 16:12:20 +0100)
>
>are available in the Git repository at:
>
>git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git
>tags/for-greg-3.18-04052018
>
>for you to fetch changes up to
>5ea952bd1f538212d63bbd34b42e2cc769074259:
>
>signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05
>00:51:03 -0400)
>
>- ----------------------------------------------------------------
>for-greg-3.18-04052018
>
>- ----------------------------------------------------------------
>Jason A. Donenfeld (1):
>      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow
>
This patch introduces build warnings[1] with GCC 7.3.1 that were fixed upstream by commit 3f29770723fe498a5c5f57c3a31a996ebdde03e1 ("ipsec: check return value of skb_to_sgvec always").

[1] https://del.dog/delexogeqi.coffeescript
-- 
Sent from my Android device with K-9 Mail. Please excuse my brevity.

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-04-05  6:24 Sasha Levin
  2018-04-05  7:02 ` Harsh Shandilya
                   ` (2 more replies)
  0 siblings, 3 replies; 90+ messages in thread
From: Sasha Levin @ 2018-04-05  6:24 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 89dad4ea47357950b8ba09886e02ff4fd0793f9e:

  Linux 3.18.99 (2018-03-11 16:12:20 +0100)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-04052018

for you to fetch changes up to 5ea952bd1f538212d63bbd34b42e2cc769074259:

  signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05 00:51:03 -0400)

- ----------------------------------------------------------------
for-greg-3.18-04052018

- ----------------------------------------------------------------
A Sun (1):
      [media] mceusb: sporadic RX truncation corruption fix

Alan Stern (2):
      USB: ene_usb6250: fix first command execution
      USB: ene_usb6250: fix SCSI residue overwriting

Andrea della Porta (1):
      staging: wlan-ng: prism2mgmt.c: fixed a double endian conversion before calling hfa384x_drvr_setconfig16, also fixes relative sparse warning

Antony Antony (1):
      xfrm: fix state migration copy replay sequence numbers

Anup Patel (1):
      async_tx: Fix DMA_PREP_FENCE usage in do_async_gen_syndrome()

Arnd Bergmann (1):
      xen: avoid type warning in xchg_xen_ulong

Bart Van Assche (1):
      IB/srpt: Fix abort handling

Bob Moore (1):
      ACPICA: Disassembler: Abort on an invalid/unknown AML opcode

Chris Wilson (1):
      e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails

Christian Lamparter (1):
      net: emac: fix reset timeout with AR8035 phy

Christophe JAILLET (2):
      SMB2: Fix share type handling
      EDAC, mv64x60: Fix an error handling path

Colin Ian King (4):
      netxen_nic: set rcode to the return status from the call to netxen_issue_cmd
      btrfs: fix incorrect error return ret being passed to mapping_set_error
      ath5k: fix memory leak on buf on failed eeprom read
      wl1251: check return from call to wl1251_acx_arp_ip_filter

Dan Carpenter (3):
      PowerCap: Fix an error code in powercap_register_zone()
      block: fix an error code in add_partition()
      libceph: NULL deref on crush_decode() error path

Dmitry Monakhov (1):
      bio-integrity: Do not allocate integrity context for bio w/o data

Eric W. Biederman (3):
      signal/metag: Document a conflict with SI_USER with SIGFPE
      signal/powerpc: Document conflicts with SI_USER and SIGFPE and SIGTRAP
      signal/arm: Document conflicts with SI_USER and SIGFPE

Eryu Guan (1):
      ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff()

Fabio Estevam (1):
      ARM: dts: imx6qdl-wandboard: Fix audio channel swap

Firo Yang (1):
      hdlcdrv: Fix divide by zero in hdlcdrv_ioctl

Geert Uytterhoeven (1):
      sh_eth: Use platform device for printing before register_netdev()

Grygorii Strashko (1):
      net: ethernet: ti: cpsw: adjust cpsw fifos depth for fullduplex flow control

Gustavo A. R. Silva (1):
      net: freescale: fix potential null pointer dereference

Hangbin Liu (1):
      l2tp: fix missing print session offset info

Hans de Goede (1):
      HID: i2c: Call acpi_device_fix_up_power for ACPI-enumerated devices

Heiko Carstens (1):
      s390: move _text symbol to address higher than zero

Ihar Hrachyshka (1):
      neighbour: update neigh timestamps iff update is effective

Ivan Mikhaylov (1):
      powerpc/[booke|4xx]: Don't clobber TCR[WP] when setting TCR[DIE]

J. Bruce Fields (1):
      lockd: fix lockd shutdown race

Jacob Keller (1):
      e1000e: fix race condition around skb_tstamp_tx()

Jag Raman (1):
      sparc64: ldc abort during vds iso boot

Jan H. Schönherr (1):
      KVM: nVMX: Fix handling of lmsw instruction

Jason A. Donenfeld (1):
      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow

Jason Yan (2):
      scsi: libsas: fix memory leak in sas_smp_get_phy_events()
      scsi: libsas: fix error when getting phy events

Jia-Ju Bai (2):
      qlcnic: Fix a sleep-in-atomic bug in qlcnic_82xx_hw_write_wx_2M and qlcnic_82xx_hw_read_wx_2M
      mISDN: Fix a sleep-in-atomic bug

Jiri Olsa (1):
      perf trace: Add mmap alias for s390

Jisheng Zhang (1):
      usb: chipidea: properly handle host or gadget initialization failure

Johannes Thumshirn (1):
      scsi: sg: don't return bogus Sg_requests

Kees Cook (3):
      bna: Avoid reading past end of buffer
      qlge: Avoid reading past end of buffer
      ray_cs: Avoid reading past end of buffer

Kirill Tkhai (1):
      pidns: disable pid allocation if pid_ns_prepare_proc() is failed in alloc_pid()

Liping Zhang (1):
      netfilter: ctnetlink: fix incorrect nf_ct_put during hash resize

Lorenzo Bianconi (1):
      iio: magnetometer: st_magn_spi: fix spi_device_id table

Luca Coelho (1):
      mac80211: bail out from prep_connection() if a reconfig is ongoing

Lv Zheng (1):
      ACPICA: Events: Add runtime stub support for event APIs

Mahesh Bandewar (1):
      ipv6: avoid dad-failures for addresses with NODAD

Marcel Holtmann (1):
      Bluetooth: Send HCI Set Event Mask Page 2 command only when needed

Marcin Nowakowski (2):
      MIPS: mm: fixed mappings: correct initialisation
      MIPS: kprobes: flush_insn_slot should flush only if probe initialised

Maurizio Lombardi (1):
      scsi: bnx2fc: fix race condition in bnx2fc_get_host_stats()

Michael Ellerman (2):
      selftests/powerpc: Fix TM resched DSCR test with some compilers
      powerpc/spufs: Fix coredump of SPU contexts

Michael Schmitz (1):
      fix race in drivers/char/random.c:get_reg()

Miklos Szeredi (1):
      ovl: filter trusted xattr for non-admin

Milian Wolff (1):
      perf report: Ensure the perf DSO mapping matches what libdw sees

Mintz, Yuval (1):
      bnx2x: Allow vfs to disable txvlan offload

Namhyung Kim (1):
      perf tests: Decompress kernel module before objdump

Neil Horman (1):
      vmxnet3: ensure that adapter is in proper state during force_close

Nithin Sujir (1):
      bonding: Don't update slave->link until ready to commit

Pan Bian (2):
      usb: dwc3: keystone: check return value
      [media] cx25840: fix unchecked return values

Paul Mackerras (1):
      KVM: PPC: Book3S PR: Check copy_to/from_user return values

Peter Zijlstra (2):
      x86/tsc: Provide 'tsc=unstable' boot parameter
      perf/core: Correct event creation with PERF_FORMAT_GROUP

Pieter \"PoroCYon\" Sluys (1):
      vfb: fix video mode and line_length being set when loaded

Rabin Vincent (1):
      CIFS: silence lockdep splat in cifs_relock_file()

Rafael David Tinoco (1):
      scsi: libiscsi: Allow sd_shutdown on bad transport

Robert Jarzmik (1):
      tags: honor COMPILED_SOURCE with apart output directory

Roman Kapl (1):
      net: move somaxconn init from sysctl code

Roman Pen (1):
      KVM: SVM: do not zero out segment attributes if segment is unusable or not present

Roopa Prabhu (1):
      vxlan: dont migrate permanent fdb entries during learn

Russell King (1):
      net: phy: avoid genphy_aneg_done() for PHYs without clause 22 support

Stefan Wahren (1):
      net: qca_spi: Fix alignment issues in rx path

Steffen Klassert (1):
      af_key: Fix slab-out-of-bounds in pfkey_compile_policy.

Suman Anna (1):
      ARM: davinci: da8xx: Create DSP device only when assigned memory

Talat Batheesh (2):
      net/mlx4_en: Avoid adding steering rules with invalid ring
      net/mlx4: Fix the check in attaching steering rules

Tang Junhui (2):
      bcache: stop writeback thread after detaching
      bcache: segregate flash only volume write streams

Thomas Bogendoerfer (1):
      Fix serial console on SNI RM400 machines

Thomas Petazzoni (1):
      ata: libahci: properly propagate return value of platform_get_irq()

Tin Huynh (1):
      leds: pca955x: Correct I2C Functionality

Tomi Valkeinen (1):
      drm/omap: fix tiled buffer stride calculations

Tony Lindgren (1):
      tty: n_gsm: Allow ADM response in addition to UA for control dlci

Trond Myklebust (1):
      NFSv4.1: RECLAIM_COMPLETE must handle NFS4ERR_CONN_NOT_BOUND_TO_SESSION

Vaibhav Jain (1):
      rtc: interface: Validate alarm-time before handling rollover

Will Deacon (1):
      arm64: futex: Fix undefined behaviour with FUTEX_OP_OPARG_SHIFT usage

Xin Long (1):
      sctp: fix recursive locking warning in sctp_do_peeloff

chenxiang (1):
      scsi: libsas: initialize sas_phy status according to response of DISCOVER

linzhang (2):
      net: x25: fix one potential use-after-free issue
      net: llc: add lock_sock in llc_ui_bind to avoid a race condition

 arch/arm/boot/dts/imx6qdl-wandboard.dtsi           |  1 +
 arch/arm/include/asm/xen/events.h                  |  2 +-
 arch/arm/include/uapi/asm/siginfo.h                | 13 +++++
 arch/arm/mach-davinci/devices-da8xx.c              | 10 ++++
 arch/arm/vfp/vfpmodule.c                           |  2 +-
 arch/arm64/include/asm/futex.h                     |  8 +--
 arch/metag/include/uapi/asm/siginfo.h              |  7 +++
 arch/metag/kernel/traps.c                          |  2 +-
 arch/mips/include/asm/kprobes.h                    |  3 +-
 arch/mips/mm/pgtable-32.c                          |  6 +-
 arch/powerpc/include/uapi/asm/siginfo.h            | 15 +++++
 arch/powerpc/kernel/time.c                         | 14 ++++-
 arch/powerpc/kernel/traps.c                        | 10 ++--
 arch/powerpc/kvm/book3s_pr_papr.c                  | 34 ++++++++---
 arch/powerpc/platforms/cell/spufs/coredump.c       |  2 +
 arch/s390/kernel/vmlinux.lds.S                     |  8 ++-
 arch/sparc/kernel/ldc.c                            |  7 ++-
 arch/x86/kernel/tsc.c                              |  2 +
 arch/x86/kvm/svm.c                                 | 24 ++++----
 arch/x86/kvm/vmx.c                                 |  7 ++-
 block/bio-integrity.c                              |  3 +
 block/partition-generic.c                          |  4 +-
 crypto/async_tx/async_pq.c                         |  5 +-
 drivers/acpi/acpica/evxfevnt.c                     | 18 ++++++
 drivers/acpi/acpica/psobject.c                     | 14 +++++
 drivers/ata/libahci_platform.c                     |  5 +-
 drivers/char/random.c                              |  6 +-
 drivers/edac/mv64x60_edac.c                        |  2 +-
 drivers/gpu/drm/omapdrm/omap_gem.c                 |  4 +-
 drivers/hid/i2c-hid/i2c-hid.c                      | 13 +++++
 drivers/iio/magnetometer/st_magn_spi.c             |  2 -
 drivers/infiniband/ulp/srpt/ib_srpt.c              |  6 +-
 drivers/isdn/mISDN/stack.c                         |  2 +-
 drivers/leds/leds-pca955x.c                        |  2 +-
 drivers/md/bcache/alloc.c                          | 19 +++++--
 drivers/md/bcache/super.c                          |  6 ++
 drivers/media/i2c/cx25840/cx25840-core.c           | 36 +++++++-----
 drivers/media/rc/mceusb.c                          |  9 ++-
 drivers/net/bonding/bond_main.c                    | 11 +++-
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c    | 19 +++++--
 drivers/net/ethernet/brocade/bna/bfa_ioc.c         |  2 +-
 drivers/net/ethernet/freescale/fsl_pq_mdio.c       |  9 ++-
 drivers/net/ethernet/ibm/emac/core.c               | 26 +++++++--
 drivers/net/ethernet/intel/e1000e/netdev.c         | 17 +++++-
 drivers/net/ethernet/mellanox/mlx4/mcg.c           | 15 +++--
 drivers/net/ethernet/mellanox/mlx4/qp.c            | 13 +++++
 .../net/ethernet/qlogic/netxen/netxen_nic_ctx.c    |  2 +-
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_hw.c     |  2 +-
 drivers/net/ethernet/qlogic/qlge/qlge_dbg.c        |  4 +-
 drivers/net/ethernet/qualcomm/qca_spi.c            | 10 ++--
 drivers/net/ethernet/renesas/sh_eth.c              |  2 +-
 drivers/net/ethernet/ti/cpsw.c                     | 16 ++++++
 drivers/net/hamradio/hdlcdrv.c                     |  2 +
 drivers/net/phy/phy.c                              |  6 ++
 drivers/net/vmxnet3/vmxnet3_drv.c                  |  5 ++
 drivers/net/vxlan.c                                |  2 +-
 drivers/net/wireless/ath/ath5k/debug.c             |  5 +-
 drivers/net/wireless/ray_cs.c                      |  7 ++-
 drivers/net/wireless/ti/wl1251/main.c              |  3 +-
 drivers/powercap/powercap_sys.c                    |  1 +
 drivers/rtc/interface.c                            |  9 ++-
 drivers/scsi/bnx2fc/bnx2fc.h                       |  1 +
 drivers/scsi/bnx2fc/bnx2fc_fcoe.c                  | 10 +++-
 drivers/scsi/libiscsi.c                            | 24 +++++++-
 drivers/scsi/libsas/sas_expander.c                 |  4 +-
 drivers/scsi/sg.c                                  |  5 +-
 drivers/staging/wlan-ng/prism2mgmt.c               |  2 +-
 drivers/tty/n_gsm.c                                | 17 +++++-
 drivers/tty/serial/sccnxp.c                        | 15 +++--
 drivers/usb/chipidea/core.c                        | 29 +++++++---
 drivers/usb/dwc3/dwc3-keystone.c                   |  4 ++
 drivers/usb/storage/ene_ub6250.c                   | 11 ++--
 drivers/video/fbdev/vfb.c                          | 17 ++++++
 fs/btrfs/extent_io.c                               |  2 +-
 fs/cifs/file.c                                     |  2 +-
 fs/cifs/smb2pdu.c                                  | 14 +++--
 fs/ext4/file.c                                     |  2 +-
 fs/lockd/svc.c                                     |  6 +-
 fs/nfs/nfs4proc.c                                  |  7 ++-
 fs/nfs/nfs4state.c                                 | 10 +++-
 fs/overlayfs/inode.c                               | 12 +++-
 include/linux/mlx4/qp.h                            |  1 +
 include/linux/skbuff.h                             |  8 +--
 include/net/x25.h                                  |  4 +-
 kernel/events/core.c                               | 15 +++--
 kernel/pid.c                                       |  4 +-
 net/bluetooth/hci_core.c                           | 17 +++++-
 net/ceph/osdmap.c                                  |  1 +
 net/core/neighbour.c                               | 14 +++--
 net/core/net_namespace.c                           | 19 +++++++
 net/core/skbuff.c                                  | 65 ++++++++++++++--------
 net/core/sysctl_net_core.c                         |  2 -
 net/ipv6/addrconf.c                                |  5 +-
 net/key/af_key.c                                   |  2 +-
 net/l2tp/l2tp_netlink.c                            |  2 +
 net/llc/af_llc.c                                   |  3 +
 net/mac80211/mlme.c                                |  4 ++
 net/netfilter/nf_conntrack_netlink.c               |  7 ++-
 net/sctp/socket.c                                  |  4 +-
 net/x25/af_x25.c                                   | 24 +++++---
 net/x25/sysctl_net_x25.c                           |  5 +-
 net/xfrm/xfrm_state.c                              |  2 +
 scripts/tags.sh                                    |  1 +
 tools/perf/builtin-trace.c                         |  4 ++
 tools/perf/tests/code-reading.c                    | 20 ++++++-
 tools/perf/util/unwind-libdw.c                     |  8 +++
 .../testing/selftests/powerpc/tm/tm-resched-dscr.c |  2 +-
 107 files changed, 737 insertions(+), 221 deletions(-)
 create mode 100644 arch/arm/include/uapi/asm/siginfo.h
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAlrFwRoACgkQ3qZv95d3
LNyYDw//ZJ1kJyS7QDIMMmdiop5owJWIYh0TERfTCUzdqI1ZmnMQLGILWTJGc35S
r9+jD90AYM9BlsMaQJIqgpmZVKDzMyFJccwchLiFHYfzkQoqrMMW3Uu1a6cdgomz
SZvx43bfIL7AeVaOFPIfoaKxRNZ3Gr5rjEp2iOq2RQiNaMw3VnnwN0lPFFE6GEGw
TGC9XktpTJDYS9QKl2W+0j7YMKcZKL6AuYESxIOy2BKbpCfZzSfd7R5WVIGwYC77
+1qRio3BfdyZQnH9R625bl6D5yOhuKtXeCpDPHxGT28nPJX/II41PDrUip5zl1aG
inlQTO8n3oda0EODib/yh+Pp2DwUzhhlHNPK9seQz7mVYYRgu7J2HLzOdySLX4QR
paQxUaoIGX2FZoJ4q9iJi3GRJ5pDhizN7KVK6kp3GuMmeBzpmFCwP/JyfamwqdX6
f1B6pUkp+ge1tuMDEjNrU3I8HdhQCaBjg1qXVxyZbfzllsY4D/ixe+GA2wNXpAjU
vX54KixiHvcn8hsRwcVDrti3DLSHy+PKiGdF5Vm5798XWtiFwAfD1kjwh7dadpwf
dW96OSOf7xjJWxy50GvE4LwFMndo2id4tVhYAvJIdOaB1Kys8q0tgpmIQOwls2fn
UrDqSm9/qidbPU8Tyz9iti0uyoSAJCe+b7drAml2adG7H2laku4=
=fG3R
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-03-19 15:38 Sasha Levin
@ 2018-03-22 14:17 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-03-22 14:17 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Mon, Mar 19, 2018 at 03:38:51PM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 43a69271f55a952895915b69f6c50c90c4abdbcd:
> 
>   Linux 3.18.97 (2018-02-28 10:16:18 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-19032018

Now all queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-03-19 15:38 Sasha Levin
  2018-03-22 14:17 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-03-19 15:38 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 43a69271f55a952895915b69f6c50c90c4abdbcd:

  Linux 3.18.97 (2018-02-28 10:16:18 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-19032018

for you to fetch changes up to 8931cc175094edeb49043de22f19096f7b5596ed:

  clk: si5351: Rename internal plls to avoid name collisions (2018-03-03 15:51:14 -0500)

- ----------------------------------------------------------------
for-greg-3.18-19032018

- ----------------------------------------------------------------
Alexey Kardashevskiy (1):
      KVM: PPC: Book3S PR: Exit KVM on failed mapping

Alexey Khoroshilov (1):
      sm501fb: don't return zero on failure path in sm501fb_start()

Bernd Faust (1):
      e1000e: fix timing for 82579 Gigabit Ethernet controller

Bjorn Helgaas (1):
      vgacon: Set VGA struct resource types

Christophe JAILLET (1):
      media: bt8xx: Fix err 'bt878_probe()'

Dan Carpenter (3):
      HSI: ssi_protocol: double free in ssip_pn_xmit()
      mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR()
      cifs: small underflow in cnvrtDosUnixTm()

Daniel Drake (1):
      mmc: avoid removing non-removable hosts during suspend

David Ahern (1):
      net: ipv6: send unsolicited NA on admin up

David Carrillo-Cisneros (1):
      perf session: Don't rely on evlist in pipe mode

David Gibson (1):
      scsi: virtio_scsi: Always try to read VPD pages

Dedy Lansky (1):
      wil6210: fix memory access violation in wil_memcpy_from/toio_32

Dmitry Torokhov (1):
      Input: ar1021_i2c - fix too long name in driver's device table

Edgar Cherkasov (1):
      i2c: i2c-scmi: add a MS HID

Emmanuel Grumbach (1):
      mac80211: don't parse encrypted management frames in ieee80211_frame_acked

Erez Shitrit (1):
      IB/ipoib: Avoid memory leak if the SA returns a different DGID

Eric Dumazet (1):
      tcp: remove poll() flakes with FastOpen

Feras Daoud (1):
      IB/ipoib: Update broadcast object if PKey value was changed in index 0

Filipe Manana (1):
      Btrfs: send, fix file hole not being preserved due to inline extent

Finn Thain (1):
      scsi: mac_esp: Replace bogus memory barrier with spinlock

Florian Fainelli (1):
      pinctrl: Really force states during suspend/resume

Hannes Reinecke (1):
      scsi: sg: close race condition in sg_remove_sfp_usercontext()

Hans de Goede (2):
      x86: i8259: export legacy_pic symbol
      genirq: Use irqd_get_trigger_type to compare the trigger type for shared IRQs

James Smart (1):
      Fix driver usage of 128B WQEs when WQ_CREATE is V1.

Jasmin J (1):
      [media] media/dvb-core: Race condition when writing to CAM

Johannes Thumshirn (1):
      scsi: sg: check for valid direction before starting the request

Keerthy (1):
      mfd: palmas: Reset the POWERHOLD mux during power off

Kishon Vijay Abraham I (1):
      ARM: DRA7: clockdomain: Change the CLKTRCTRL of CM_PCIE_CLKSTCTRL to SW_WKUP

Maksim Salau (1):
      video: fbdev: udlfb: Fix buffer on stack

Marek Vasut (1):
      spi: dw: Disable clock after unregistering the host

Masami Hiramatsu (2):
      kprobes/x86: Fix kprobe-booster not to boost far call instructions
      kprobes/x86: Set kprobes pages read-only

Michael Trimarchi (1):
      power: supply: pda_power: move from timer to delayed_work

Mikhail Paulyshka (1):
      ALSA: hda - Fix headset microphone detection for ASUS N551 and N751

Mohammed Shafi Shajakhan (1):
      ath: Fix updating radar flags for coutry code India

Pan Bian (3):
      wan: pc300too: abort path on failure
      qlcnic: fix unchecked return value
      rndis_wlan: add return value validation

Parav Pandit (1):
      RDMA/cma: Use correct size when writing netlink stats

Peter Ujfalusi (1):
      drm/omap: DMM: Check for DMM readiness after successful transaction commit

Prakash Kamliya (1):
      drm/msm: fix leak in failed get_pages

Robert Lippert (1):
      ipmi/watchdog: fix wdog hang on panic waiting for ipmi response

Ron Economos (1):
      media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart

Santeri Toivonen (1):
      platform/x86: asus-nb-wmi: Add wapf4 quirk for the X302UA

Scott Wood (1):
      bnx2x: Align RX buffers

Sergei Trofimovich (1):
      ia64: fix module loading for gcc-5.4

Sergej Sawazki (1):
      clk: si5351: Rename internal plls to avoid name collisions

Shaohua Li (1):
      md/raid10: skip spare disk as 'first' disk

Thomas Gleixner (2):
      ACPI/processor: Replace racy task affinity logic
      cpufreq/sh: Replace racy task affinity logic

Yuyang Du (1):
      usb: gadget: dummy_hcd: Fix wrong power status bit clear/reset in dummy_hub_control()

 arch/alpha/kernel/console.c                        |  1 +
 arch/arm/mach-omap2/clockdomains7xx_data.c         |  2 +-
 arch/ia64/kernel/module.c                          |  4 +-
 arch/powerpc/kvm/book3s_64_mmu_host.c              |  5 +-
 arch/powerpc/kvm/book3s_pr.c                       |  6 ++-
 arch/x86/kernel/i8259.c                            |  1 +
 arch/x86/kernel/kprobes/core.c                     |  6 +++
 arch/x86/kernel/kprobes/opt.c                      |  3 ++
 drivers/acpi/processor_driver.c                    |  7 ++-
 drivers/acpi/processor_throttling.c                | 62 +++++++++++++---------
 drivers/char/ipmi/ipmi_watchdog.c                  |  8 +--
 drivers/clk/clk-si5351.c                           |  2 +-
 drivers/cpufreq/sh-cpufreq.c                       | 45 +++++++++-------
 drivers/gpu/drm/msm/msm_gem.c                      | 14 +++--
 drivers/gpu/drm/omapdrm/omap_dmm_tiler.c           |  5 ++
 drivers/hsi/clients/ssi_protocol.c                 |  5 +-
 drivers/i2c/busses/i2c-scmi.c                      |  4 ++
 drivers/infiniband/core/cma.c                      |  2 +-
 drivers/infiniband/ulp/ipoib/ipoib_ib.c            | 13 +++++
 drivers/infiniband/ulp/ipoib/ipoib_main.c          | 16 ++++++
 drivers/input/touchscreen/ar1021_i2c.c             |  2 +-
 drivers/md/raid10.c                                |  1 +
 drivers/media/dvb-core/dvb_ca_en50221.c            | 23 ++++++++
 drivers/media/dvb-frontends/si2168.c               |  3 ++
 drivers/media/pci/bt8xx/bt878.c                    |  3 +-
 drivers/mfd/palmas.c                               | 14 +++++
 drivers/mmc/core/core.c                            |  8 +++
 drivers/mmc/host/omap_hsmmc.c                      |  4 +-
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c    |  1 +
 drivers/net/ethernet/intel/e1000e/netdev.c         |  6 +++
 .../ethernet/qlogic/qlcnic/qlcnic_sriov_common.c   |  2 +
 drivers/net/wan/pc300too.c                         |  1 +
 drivers/net/wireless/ath/regd.c                    | 19 ++++---
 drivers/net/wireless/ath/wil6210/main.c            | 20 +++++--
 drivers/net/wireless/rndis_wlan.c                  |  4 ++
 drivers/pinctrl/core.c                             | 24 ++++++---
 drivers/platform/x86/asus-nb-wmi.c                 |  9 ++++
 drivers/power/pda_power.c                          | 49 +++++++++--------
 drivers/scsi/lpfc/lpfc_sli.c                       |  3 ++
 drivers/scsi/mac_esp.c                             | 33 ++++++++----
 drivers/scsi/sg.c                                  | 58 +++++++++++++++-----
 drivers/scsi/virtio_scsi.c                         | 24 +++++++++
 drivers/spi/spi-dw-mmio.c                          |  2 +-
 drivers/usb/gadget/udc/dummy_hcd.c                 | 20 +++----
 drivers/video/console/vgacon.c                     | 34 +++++++++---
 drivers/video/fbdev/sm501fb.c                      |  1 +
 drivers/video/fbdev/udlfb.c                        | 14 ++++-
 fs/btrfs/send.c                                    | 23 +++++++-
 fs/cifs/netmisc.c                                  |  6 +--
 kernel/irq/manage.c                                |  4 +-
 net/ipv4/tcp_input.c                               | 16 +++---
 net/ipv6/ndisc.c                                   |  2 +
 net/mac80211/status.c                              |  1 +
 sound/pci/hda/patch_realtek.c                      | 12 ++++-
 tools/perf/util/session.c                          | 16 ++++--
 55 files changed, 502 insertions(+), 171 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=fF2D
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-03-15 22:41 Sasha Levin
@ 2018-03-19 13:37 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-03-19 13:37 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Thu, Mar 15, 2018 at 10:41:24PM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 43a69271f55a952895915b69f6c50c90c4abdbcd:
> 
>   Linux 3.18.97 (2018-02-28 10:16:18 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-15032018

Pulled and pushed out, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-03-15 22:41 Sasha Levin
  2018-03-19 13:37 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-03-15 22:41 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 43a69271f55a952895915b69f6c50c90c4abdbcd:

  Linux 3.18.97 (2018-02-28 10:16:18 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-15032018

for you to fetch changes up to 205e84a2faf04f381dd449aa9915faad389b14ae:

  ima: relax requiring a file signature for new files with zero length (2018-03-13 16:20:01 -0400)

- ----------------------------------------------------------------
for-greg-3.18-15032018

- ----------------------------------------------------------------
Akinobu Mita (1):
      spi: omap2-mcspi: poll OMAP2_MCSPI_CHSTAT_RXS for PIO transfer

Alexander Potapenko (1):
      selinux: check for address length in selinux_socket_bind()

Andreas Pape (1):
      batman-adv: handle race condition for claims between gateways

Andrew F. Davis (2):
      ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
      ARM: dts: omap3-n900: Fix the audio CODEC's reset pin

Andrew Lunn (1):
      net/faraday: Add missing include of of.h

Anton Blanchard (1):
      powerpc: Avoid taking a data miss on every userspace instruction miss

Brian King (1):
      scsi: ipr: Fix missed EH wakeup

Chris Wilson (1):
      drm: Defer disabling the vblank IRQ until the next interrupt (for instant-off)

Christopher James Halse Rogers (1):
      drm/radeon: Fail fb creation from imported dma-bufs.

Dan Carpenter (2):
      media: cpia2: Fix a couple off by one bugs
      ASoC: nuc900: Fix a loop timeout test

David Carrillo-Cisneros (2):
      perf inject: Copy events when reordering events in pipe mode
      perf session: Don't rely on evlist in pipe mode

David Daney (1):
      MIPS: BPF: Quit clobbering callee saved registers in JIT code.

David Engraf (1):
      timers, sched_clock: Update timeout for clock wrap

Davide Caratti (1):
      sched: act_csum: don't mangle TCP and UDP GSO packets

Dedy Lansky (1):
      wil6210: fix memory access violation in wil_memcpy_from/toio_32

Gao Feng (1):
      tcp: sysctl: Fix a race to avoid unexpected 0 window from space

Geert Uytterhoeven (2):
      ARM: dts: r8a7790: Correct parent of SSI[0-9] clocks
      ARM: dts: r8a7791: Correct parent of SSI[0-9] clocks

H. Nikolaus Schaller (1):
      Input: tsc2007 - check for presence and power down tsc2007 during probe

Hannes Reinecke (1):
      scsi: sg: close race condition in sg_remove_sfp_usercontext()

Jagdish Gediya (1):
      mtd: nand: ifc: update bufnum mask for ver >= 2.0.0

Jan Kara (1):
      reiserfs: Make cancel_old_flush() reliable

Janusz Krzysztofik (1):
      [media] media: i2c/soc_camera: fix ov6650 sensor getting wrong clock

Jiri Kosina (1):
      HID: elo: clear BTN_LEFT mapping

Johannes Thumshirn (1):
      scsi: sg: check for valid direction before starting the request

John Johansen (1):
      apparmor: Make path_max parameter readonly

Julien BOIBESSOT (1):
      tools/usbip: fixes build with musl libc toolchain

Kirill A. Shutemov (1):
      mm: Fix false-positive VM_BUG_ON() in page_cache_{get,add}_speculative()

Liam Beguin (1):
      video: ARM CLCD: fix dma allocation size

Linus Walleij (1):
      ARM: dts: Adjust moxart IRQ controller and flags

Lorenzo Colitti (1):
      net: xfrm: allow clearing socket xfrm policies.

Luca Coelho (1):
      mac80211: remove BUG() when interface type is invalid

Masami Hiramatsu (2):
      kprobes/x86: Fix kprobe-booster not to boost far call instructions
      kprobes/x86: Set kprobes pages read-only

Mimi Zohar (1):
      ima: relax requiring a file signature for new files with zero length

Miquel Raynal (1):
      mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()

Mohammed Shafi Shajakhan (1):
      ath10k: disallow DFS simulation if DFS channel is not enabled

Nate Watterson (1):
      iommu/iova: Fix underflow bug in __alloc_and_insert_iova_range

Pan Xinhui (1):
      powerpc/xmon: Fix an unexpected xmon on/off state change

Paul E. McKenney (1):
      sched: Stop resched_cpu() from sending IPIs to offline CPUs

Phil Turnbull (1):
      fm10k: correctly check if interface is removed

Prarit Bhargava (1):
      PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()

Quan Nguyen (1):
      drivers: net: xgene: Fix hardware checksum setting

Rob Herring (1):
      of: fix of_device_get_modalias returned length when truncating buffers

Roger Quadros (1):
      ARM: DRA7: hwmod_data: Prevent wait_target_disable error for usb_otg_ss

Samuel Thibault (1):
      braille-console: Fix value returned by _braille_console_setup

SeongJae Park (1):
      rcutorture/configinit: Fix build directory error message

Shaohua Li (1):
      blk-throttle: make sure expire time isn't too big

Stephane Eranian (1):
      perf tools: Make perf_event__synthesize_mmap_events() scale

Stephen Hemminger (1):
      veth: set peer GSO values

Thomas Petazzoni (1):
      net: mvpp2: set dma mask and coherent dma mask on PPv2.2

Tobias Jordan (1):
      spi: sun6i: disable/unprepare clocks on remove

Tomasz Kramkowski (1):
      HID: clamp input to logical range if no null state

Valtteri Heikkilä (1):
      HID: reject input outside logical range only if null state is set

Vincent Stehlé (1):
      regulator: isl9305: fix array size

Xose Vazquez Perez (1):
      scsi: devinfo: apply to HP XP the same flags as Hitachi VSP

Yuyang Du (1):
      usb: gadget: dummy_hcd: Fix wrong power status bit clear/reset in dummy_hub_control()

 arch/arm/boot/dts/am335x-pepper.dts                |  2 +-
 arch/arm/boot/dts/moxart-uc7112lx.dts              |  2 +-
 arch/arm/boot/dts/moxart.dtsi                      | 17 ++++---
 arch/arm/boot/dts/omap3-n900.dts                   |  4 +-
 arch/arm/boot/dts/r8a7790.dtsi                     |  7 ++-
 arch/arm/boot/dts/r8a7791.dtsi                     |  7 ++-
 arch/arm/mach-omap2/omap_hwmod_7xx_data.c          |  2 +
 arch/mips/net/bpf_jit.c                            | 16 ++++--
 arch/powerpc/mm/fault.c                            |  2 +-
 arch/powerpc/xmon/xmon.c                           | 17 ++++---
 arch/x86/kernel/kprobes/core.c                     |  6 +++
 arch/x86/kernel/kprobes/opt.c                      |  3 ++
 block/blk-throttle.c                               | 11 ++++
 drivers/gpu/drm/drm_irq.c                          | 14 +++++-
 drivers/gpu/drm/radeon/radeon_display.c            |  6 +++
 drivers/hid/hid-elo.c                              |  6 +++
 drivers/hid/hid-input.c                            | 20 +++++---
 drivers/input/touchscreen/tsc2007.c                |  8 +++
 drivers/iommu/iova.c                               |  2 +-
 drivers/media/i2c/soc_camera/ov6650.c              |  2 +-
 drivers/media/usb/cpia2/cpia2_v4l.c                |  4 +-
 drivers/mtd/nand/fsl_ifc_nand.c                    |  7 +++
 drivers/mtd/nand/nand_base.c                       |  9 +++-
 drivers/net/ethernet/apm/xgene/xgene_enet_hw.c     |  1 +
 drivers/net/ethernet/apm/xgene/xgene_enet_hw.h     |  1 +
 drivers/net/ethernet/faraday/ftgmac100.c           |  1 +
 drivers/net/ethernet/intel/fm10k/fm10k_ethtool.c   |  2 +-
 drivers/net/ethernet/marvell/mvpp2.c               | 14 ++++++
 drivers/net/veth.c                                 |  3 ++
 drivers/net/wireless/ath/ath10k/debug.c            |  9 ++++
 drivers/net/wireless/ath/wil6210/main.c            | 20 ++++++--
 drivers/of/device.c                                |  2 +-
 drivers/pci/pci-driver.c                           |  2 -
 drivers/scsi/ipr.c                                 | 16 ++++--
 drivers/scsi/scsi_devinfo.c                        |  2 +-
 drivers/scsi/sg.c                                  | 58 ++++++++++++++++------
 drivers/spi/spi-omap2-mcspi.c                      |  9 ++--
 drivers/spi/spi-sun6i.c                            |  2 +-
 drivers/usb/gadget/udc/dummy_hcd.c                 | 20 +++-----
 drivers/video/fbdev/amba-clcd.c                    |  4 +-
 fs/reiserfs/journal.c                              |  2 +-
 fs/reiserfs/reiserfs.h                             |  1 +
 fs/reiserfs/super.c                                | 21 +++++---
 include/linux/pagemap.h                            |  4 +-
 include/linux/platform_data/isl9305.h              |  2 +-
 include/net/tcp.h                                  |  8 +--
 kernel/printk/braille.c                            | 15 +++---
 kernel/printk/braille.h                            | 13 +++--
 kernel/sched/core.c                                |  3 +-
 kernel/time/sched_clock.c                          |  5 ++
 net/batman-adv/bridge_loop_avoidance.c             | 20 ++++++--
 net/mac80211/iface.c                               |  2 +-
 net/sched/act_csum.c                               | 12 +++++
 net/xfrm/xfrm_policy.c                             |  2 +-
 net/xfrm/xfrm_state.c                              |  7 +++
 security/apparmor/lsm.c                            |  2 +-
 security/integrity/ima/ima_appraise.c              |  3 +-
 security/selinux/hooks.c                           |  8 +++
 sound/soc/nuc900/nuc900-ac97.c                     |  4 +-
 tools/perf/util/event.c                            |  4 +-
 tools/perf/util/ordered-events.c                   |  3 +-
 tools/perf/util/session.c                          | 17 +++++--
 .../testing/selftests/rcutorture/bin/configinit.sh |  2 +-
 tools/usb/usbip/src/usbipd.c                       |  2 +-
 64 files changed, 373 insertions(+), 129 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=MB7b
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-02-25  0:59 Sasha Levin
@ 2018-02-28 15:17 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-02-28 15:17 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sun, Feb 25, 2018 at 12:59:24AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 90aaf2f25609f99b63fcbed280716f80b4bc5f56:
> 
>   Linux 3.18.93 (2018-01-31 14:46:16 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-23022018

Pulled and queued up, thanks!

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-02-25  0:59 Sasha Levin
  2018-02-28 15:17 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-02-25  0:59 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 90aaf2f25609f99b63fcbed280716f80b4bc5f56:

  Linux 3.18.93 (2018-01-31 14:46:16 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-23022018

for you to fetch changes up to 43a01c3be74bd139deae455046a7112b43ad307e:

  net: gianfar_ptp: move set_fipers() to spinlock protecting area (2018-02-03 12:58:09 -0500)

- ----------------------------------------------------------------
for-greg-3.18-23022018

- ----------------------------------------------------------------
Al Viro (1):
      sget(): handle failures of register_shrinker()

Alexander Kochetkov (1):
      net: arc_emac: fix arc_emac_rx() error paths

Aliaksei Karaliou (2):
      xfs: quota: fix missed destroy of qi_tree_lock
      xfs: quota: check result of register_shrinker()

Brendan McGrath (1):
      ipv6: icmp6: Allow icmp messages to be looped back

Cathy Avery (1):
      scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error

Christophe JAILLET (1):
      mdio-sun4i: Fix a memory leak

Eduardo Otubo (1):
      xen-netfront: enable device after manual module load

Guilherme G. Piccoli (1):
      bnx2x: Improve reliability in case of nested PCI errors

Linus Torvalds (1):
      loop: fix concurrent lo_open/lo_release

Marcelo Ricardo Leitner (1):
      sctp: make use of pre-calculated len

Matthieu CASTET (1):
      led: core: Fix brightness setting when setting delay_off=0

Radu Pirea (1):
      spi: atmel: fixed spin_lock usage inside atmel_spi_remove

Ross Lagerwall (2):
      xen/gntdev: Fix off-by-one error when unmapping with holes
      xen/gntdev: Fix partial gntdev_mmap() cleanup

Sascha Hauer (1):
      mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM

Sergei Shtylyov (1):
      SolutionEngine771x: fix Ether platform data

Siva Reddy Kallam (2):
      tg3: Add workaround to restrict 5762 MRRS to 2048
      tg3: Enable PHY reset in MTU change path for 5720

Stefan Haberland (1):
      s390/dasd: fix wrongly assigned configuration data

Tetsuo Handa (1):
      mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed.

Tushar Dave (1):
      e1000: fix disabling already-disabled warning

Xiongwei Song (1):
      drm/ttm: check the return value of kzalloc

Yangbo Lu (1):
      net: gianfar_ptp: move set_fipers() to spinlock protecting area

 arch/sh/boards/mach-se/770x/setup.c              | 10 ++++-
 drivers/block/loop.c                             | 10 ++++-
 drivers/gpu/drm/ttm/ttm_page_alloc.c             |  2 +
 drivers/leds/led-core.c                          |  2 +-
 drivers/mtd/nand/gpmi-nand/gpmi-nand.c           |  6 +--
 drivers/net/ethernet/arc/emac_main.c             | 53 ++++++++++++++----------
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c  |  4 +-
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 14 ++++++-
 drivers/net/ethernet/broadcom/tg3.c              | 13 +++++-
 drivers/net/ethernet/broadcom/tg3.h              |  4 ++
 drivers/net/ethernet/freescale/gianfar_ptp.c     |  3 +-
 drivers/net/ethernet/intel/e1000/e1000.h         |  3 +-
 drivers/net/ethernet/intel/e1000/e1000_main.c    | 27 +++++++++---
 drivers/net/phy/mdio-sun4i.c                     |  6 ++-
 drivers/net/xen-netfront.c                       |  1 +
 drivers/s390/block/dasd_3990_erp.c               | 10 +++++
 drivers/scsi/storvsc_drv.c                       |  3 +-
 drivers/spi/spi-atmel.c                          |  2 +-
 drivers/xen/gntdev.c                             |  8 ++--
 fs/super.c                                       |  6 ++-
 fs/xfs/xfs_qm.c                                  | 46 +++++++++++++-------
 mm/vmscan.c                                      |  3 ++
 net/ipv6/route.c                                 |  1 +
 net/sctp/socket.c                                | 16 ++++---
 24 files changed, 180 insertions(+), 73 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJakgprAAoJEN6mb/eXdyzcW9oQAJtuQGqvMGRhyMWKZD+zJRJ4
YGl3UPPa7l4VHGsP6c8b264egiohAg/mFw3Scbfvk+JOF6d4wsTK/kEklGNIa8wd
9PnKQsC/onFxRpLiWt71DKrhCQtD4/yEP/e0K5Q98JufboLVvmf9paGmamfBFzvE
oY+dQvleMnjQ7eaKmS3dw6EfVoQN2Z63QiaDA8pRcgpmsRymBy0aAY1/D1gOjsGz
rp6jyIupz5VsTsQDE3Iz/It1YTyQ7UbRTYsja05+NKd2OH4HO4b4VOWf6Id65xtd
t2lb00Hw+R57wbOU+EaoQse23Nq0G+hD+KKVaPh/dsMS1QIYAmNwbUvcNQBeOB0b
rpZaLVP6hD7aDpGsNwLEBu5vLWHA2rzlfVkxqpxxVgiqglr/8rHEXBOtoWjKWC64
qc3XzMPWySyp5LBXgqW+SBQSfIswpkpLFjr2zYNGUJNbPzGnsm+bRCl/vhqFQ92C
CKVkrZXmJr4rA5wYlNXjmEr2niH4W/BTyEVk3XD1S6lpbu/ucsGeGR1bfPa406cR
9tdd9WpvqnfNFwiKdxWhMpYUrHT9b95IeO4RYotJq2oHXAC7Fe/nEmF03Gu8TpEh
qwK2QZ0Xys8wyfhfS5Ht9RUpdDZ4ef6w+ugXHuLeUuFj3P9OMcrTQGMNCEZwyQDe
3/8rzAlTKwFUkUjQMqV9
=Iz+N
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2018-02-04 16:04 Sasha Levin
@ 2018-02-23 11:02 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2018-02-23 11:02 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sun, Feb 04, 2018 at 04:04:00PM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 90aaf2f25609f99b63fcbed280716f80b4bc5f56:
> 
>   Linux 3.18.93 (2018-01-31 14:46:16 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-04022018

Now all pulled in, thanks!

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-02-04 16:04 Sasha Levin
  2018-02-23 11:02 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Sasha Levin @ 2018-02-04 16:04 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 90aaf2f25609f99b63fcbed280716f80b4bc5f56:

  Linux 3.18.93 (2018-01-31 14:46:16 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-04022018

for you to fetch changes up to 972059a602b5f481c7b814ed49cb7b988199efb9:

  hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close (2018-02-04 11:01:06 -0500)

- ----------------------------------------------------------------
for-greg-3.18-04022018

- ----------------------------------------------------------------
Dave Young (1):
      mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep

Eric Biggers (1):
      509: fix printing uninitialized stack memory when OID is empty

Greg Ungerer (1):
      m68k: add missing SOFTIRQENTRY_TEXT linker section

Jan Beulich (1):
      xen: XEN_ACPI_PROCESSOR is Dom0-only

Jia-Ju Bai (1):
      hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close

Jiri Olsa (1):
      perf top: Fix window dimensions change handling

Karol Herbst (1):
      x86/mm/kmmio: Fix mmiotrace for page unaligned addresses

Keerthy (1):
      ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function

Mauro Carvalho Chehab (1):
      media: s5k6aa: describe some function parameters

Mohamed Ghannam (1):
      dccp: CVE-2017-8824: use-after-free in DCCP code

Nikolay Borisov (1):
      btrfs: Fix possible off-by-one in btrfs_search_path_in_tree

Nogah Frankel (2):
      net_sched: red: Avoid devision by zero
      net_sched: red: Avoid illegal values

Peter Ujfalusi (1):
      ARM: dts: am4372: Correct the interrupts_properties of McASP

Randy Dunlap (1):
      usb: build drivers/usb/common/ when USB_SUPPORT is set

Ravi Bangoria (1):
      powerpc/perf: Fix oops when grouping different pmu events

Satheesh Rajendran (1):
      perf bench numa: Fixup discontiguous/sparse numa nodes

Stefan Haberland (1):
      s390/dasd: prevent prefix I/O error

Steffen Klassert (1):
      xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies.

Takuo Koguchi (1):
      spi: sun4i: disable clocks in the remove function

Tobias Jordan (1):
      dmaengine: jz4740: disable/unprepare clk if probe fails

Will Deacon (1):
      scripts/kernel-doc: Don't fail with status != 0 if error encountered with -none

Zumeng Chen (1):
      gianfar: fix a flooded alignment reports because of padding issue.

 arch/arm/boot/dts/am4372.dtsi            |  6 ++--
 arch/arm/mach-omap2/prm33xx.c            | 12 -------
 arch/m68k/kernel/vmlinux-nommu.lds       |  2 ++
 arch/m68k/kernel/vmlinux-std.lds         |  2 ++
 arch/m68k/kernel/vmlinux-sun3.lds        |  2 ++
 arch/powerpc/perf/core-book3s.c          |  4 +--
 arch/x86/mm/ioremap.c                    |  4 +--
 arch/x86/mm/kmmio.c                      | 12 ++++---
 drivers/Makefile                         |  1 +
 drivers/dma/dma-jz4740.c                 |  4 ++-
 drivers/media/i2c/s5k6aa.c               |  5 +++
 drivers/net/ethernet/freescale/gianfar.c |  6 ++--
 drivers/net/hippi/rrunner.c              |  2 +-
 drivers/s390/block/dasd_eckd.c           | 16 +++++----
 drivers/spi/spi-sun4i.c                  |  2 +-
 drivers/xen/Kconfig                      |  2 +-
 fs/btrfs/ioctl.c                         |  2 +-
 include/net/red.h                        | 13 +++++++-
 lib/oid_registry.c                       |  8 +++--
 mm/early_ioremap.c                       |  2 +-
 net/dccp/proto.c                         |  5 +++
 net/sched/sch_choke.c                    |  3 ++
 net/sched/sch_gred.c                     |  3 ++
 net/sched/sch_red.c                      |  2 ++
 net/sched/sch_sfq.c                      |  3 ++
 net/xfrm/xfrm_user.c                     |  9 +++++
 scripts/kernel-doc                       |  2 +-
 tools/perf/bench/numa.c                  | 56 +++++++++++++++++++++++++++++---
 tools/perf/builtin-top.c                 | 15 +++++++--
 29 files changed, 156 insertions(+), 49 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=Gd+z
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2018-01-28 22:32 Sasha Levin
  0 siblings, 0 replies; 90+ messages in thread
From: Sasha Levin @ 2018-01-28 22:32 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit a5d35deca214e095bf9d1745aa6c00dd7ced0517:

  Linux 3.18.92 (2018-01-17 09:29:32 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-28012018

for you to fetch changes up to df300edb5fa24f11a40cd7278fd03befa197595c:

  staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID (2018-01-20 20:06:55 -0500)

- ----------------------------------------------------------------
for-greg-3.18-28012018

- ----------------------------------------------------------------
Andrew Elble (1):
      nfsd: check for use of the closed special stateid

Chun-Yeow Yeoh (1):
      mac80211: fix the update of path metric for RANN frame

Colin Ian King (1):
      usb: gadget: don't dereference g until after it has been null checked

Eduardo Otubo (1):
      xen-netfront: remove warning when unloading module

Geert Uytterhoeven (1):
      net: ethernet: xilinx: Mark XILINX_LL_TEMAC broken on 64-bit

Gustavo A. R. Silva (1):
      scsi: ufs: ufshcd: fix potential NULL pointer dereference in ufshcd_config_vreg

Icenowy Zheng (1):
      media: usbtv: add a new usbid

Larry Finger (1):
      staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID

Liran Alon (2):
      KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure
      KVM: x86: Don't re-execute instruction when not passing CR2 value

Michael Lyle (1):
      bcache: check return value of register_shrinker

Robert Lippert (1):
      hwmon: (pmbus) Use 64bit math for DIRECT format values

Tetsuo Handa (1):
      quota: Check for register_shrinker() failure.

Trond Myklebust (1):
      nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0)

Wanpeng Li (2):
      KVM: X86: Fix operand/address-size during instruction decoding
      KVM: VMX: Fix rflags cache during vCPU reset

 arch/x86/include/asm/kvm_host.h                |  3 ++-
 arch/x86/kvm/emulate.c                         |  7 +++++++
 arch/x86/kvm/vmx.c                             |  4 ++--
 arch/x86/kvm/x86.c                             |  2 +-
 drivers/hwmon/pmbus/pmbus_core.c               | 21 ++++++++++++---------
 drivers/md/bcache/btree.c                      |  5 ++++-
 drivers/media/usb/usbtv/usbtv-core.c           |  1 +
 drivers/net/ethernet/xilinx/Kconfig            |  1 +
 drivers/net/xen-netfront.c                     | 18 ++++++++++++++++++
 drivers/scsi/ufs/ufshcd.c                      |  7 +++++--
 drivers/staging/rtl8188eu/os_dep/ioctl_linux.c | 14 ++++----------
 drivers/usb/gadget/composite.c                 |  7 +++++--
 fs/nfsd/nfs4state.c                            | 15 +++++++++++++--
 fs/quota/dquot.c                               |  3 ++-
 net/mac80211/mesh_hwmp.c                       | 15 +++++++++------
 15 files changed, 86 insertions(+), 37 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=2nGa
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-12-20 15:37 alexander.levin
@ 2017-12-22  8:41 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-12-22  8:41 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Wed, Dec 20, 2017 at 03:37:39PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All applied except for the last one as it is not needed here.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-12-20 15:37 alexander.levin
  2017-12-22  8:41 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-12-20 15:37 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 1e6e21c74c7c866db0abdfc452937724c3d80bdc:

  Linux 3.18.89 (2017-12-20 10:01:34 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-20122017

for you to fetch changes up to 59a94190ffbeca61283eb2869f7a6945e1da3d42:

  tcp: fix under-evaluated ssthresh in TCP Vegas (2017-12-20 10:25:07 -0500)

- ----------------------------------------------------------------
for-greg-3.18-20122017

- ----------------------------------------------------------------
Adam Wallis (1):
      xhci: plat: Register shutdown for xhci_plat

Alexander Duyck (2):
      net: Do not allow negative values for busy_read and busy_poll sysctl interfaces
      i40e: Do not enable NAPI on q_vectors that have no rings

Alexey Khoroshilov (1):
      irda: vlsi_ir: fix check for DMA mapping errors

Arnd Bergmann (2):
      hwmon: (asus_atk0110) fix uninitialized data access
      isdn: kcapi: avoid uninitialized data

Christian Lamparter (1):
      crypto: crypto4xx - increase context and scatter ring buffer elements

Christophe JAILLET (1):
      igb: check memory allocation failure

Dan Murphy (1):
      net: phy: at803x: Change error to EINVAL for invalid MAC

David Daney (1):
      PCI: Avoid bus reset if bridge itself is broken

Derek Basehore (1):
      backlight: pwm_bl: Fix overflow condition

Dick Kennedy (3):
      scsi: lpfc: Fix PT2PT PRLI reject
      scsi: lpfc: Fix secure firmware updates
      scsi: lpfc: PLOGI failures during NPIV testing

Gabriele Paoloni (1):
      PCI/AER: Report non-fatal errors only to the affected endpoint

Gao Feng (1):
      netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to register

Gustavo A. R. Silva (1):
      usb: gadget: udc: remove pointer dereference after free

Herbert Xu (1):
      crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex

Hoang Tran (1):
      tcp: fix under-evaluated ssthresh in TCP Vegas

Jacob Keller (1):
      fm10k: ensure we process SM mbx when processing VF mbx

Jaroslav Kysela (1):
      ALSA: hda - add support for docking station for HP 820 G2

Jeffy Chen (1):
      netfilter: nfnl_cthelper: Fix memory leak

Julian Wiedmann (1):
      s390/qeth: no ETH header for outbound AF_IUCV

Liping Zhang (1):
      netfilter: nfnl_cthelper: fix a race when walk the nf_ct_helper_hash table

Mike Looijmans (1):
      i2c: mux: pca954x: Add missing pca9546 definition to chip_desc

Nicolas Pitre (1):
      percpu: don't forget to free the temporary struct pcpu_alloc_info

Pablo Neira Ayuso (1):
      netfilter: nfnl_cthelper: fix runtime expectation policy updates

Peter Stein (1):
      HID: xinmo: fix for out of range for THT 2P arcade controller.

Reizer, Eyal (1):
      ARM: dts: am335x-evmsk: adjust mmc2 param to allow suspend

Rob Herring (1):
      ARM: dts: ti: fix PCI bus dtc warnings

Roger Quadros (1):
      usb: gadget: f_uvc: Sanity check wMaxPacketSize for SuperSpeed

Russell King (1):
      ARM: dma-mapping: disallow dma_get_sgtable() for non-kernel managed memory

Stuart Hayes (1):
      PCI: Create SR-IOV virtfn/physfn links before attaching driver

Tony Lindgren (1):
      net: qmi_wwan: Add USB IDs for MDM6600 modem on Motorola Droid 4

Vaidyanathan Srinivasan (2):
      cpuidle: Validate cpu_dev in cpuidle_add_sysfs()
      cpuidle: powernv: Pass correct drv->cpumask for registration

Varun Prakash (1):
      scsi: cxgb4i: fix Tx skb leak

Wanpeng Li (1):
      KVM: x86: correct async page present tracepoint

hayeswang (1):
      r8152: fix the list rx_done may be used without initialization

 arch/arm/boot/dts/am335x-evmsk.dts           |   1 +
 arch/arm/boot/dts/dra7.dtsi                  |   2 +
 arch/arm/mm/dma-mapping.c                    |  20 +-
 arch/x86/kvm/x86.c                           |   2 +-
 drivers/cpuidle/cpuidle-powernv.c            |  18 ++
 drivers/cpuidle/sysfs.c                      |  12 ++
 drivers/crypto/amcc/crypto4xx_core.h         |  10 +-
 drivers/hid/hid-core.c                       |   1 +
 drivers/hid/hid-ids.h                        |   1 +
 drivers/hid/hid-xinmo.c                      |   1 +
 drivers/hwmon/asus_atk0110.c                 |   3 +
 drivers/i2c/muxes/i2c-mux-pca954x.c          |   6 +-
 drivers/isdn/capi/kcapi.c                    |   1 +
 drivers/net/ethernet/intel/fm10k/fm10k_iov.c |   3 +
 drivers/net/ethernet/intel/i40e/i40e_main.c  |  16 +-
 drivers/net/ethernet/intel/igb/igb_main.c    |   2 +
 drivers/net/irda/vlsi_ir.c                   |   8 +-
 drivers/net/phy/at803x.c                     |   2 +-
 drivers/net/usb/qmi_wwan.c                   |   4 +
 drivers/net/usb/r8152.c                      |   1 +
 drivers/pci/iov.c                            |   3 +-
 drivers/pci/pci.c                            |   4 +
 drivers/pci/pcie/aer/aerdrv_core.c           |   9 +-
 drivers/s390/net/qeth_l3_main.c              |  15 +-
 drivers/scsi/cxgbi/cxgb4i/cxgb4i.c           |   1 +
 drivers/scsi/lpfc/lpfc_els.c                 |   3 +-
 drivers/scsi/lpfc/lpfc_hbadisc.c             |   3 +-
 drivers/scsi/lpfc/lpfc_hw4.h                 |   2 +-
 drivers/usb/gadget/function/f_uvc.c          |   8 +
 drivers/usb/gadget/udc/pch_udc.c             |   1 -
 drivers/usb/host/xhci-plat.c                 |   1 +
 drivers/video/backlight/pwm_bl.c             |   7 +-
 mm/percpu.c                                  |   3 +-
 net/core/sysctl_net_core.c                   |   6 +-
 net/ipv4/netfilter/nf_nat_snmp_basic.c       |  19 +-
 net/ipv4/tcp_vegas.c                         |   2 +-
 net/netfilter/nfnetlink_cthelper.c           | 267 +++++++++++++++++----------
 net/netlink/af_netlink.c                     |  41 ++++
 sound/pci/hda/patch_realtek.c                |  14 +-
 39 files changed, 367 insertions(+), 156 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJaOoPCAAoJEN6mb/eXdyzcKQ0P/22ARq4/HZNpNkoE5rTyBNwa
nMhLOXFrYpEhZLI+hysX3Vdvr1Gyd+ENHyHHLMNh13QWftZU4ErPNLtcTgBwhhKX
ky82ENWiKicBhLPrgDYzTrYwezNO2TEUnL8oV/ARc6cqfYEO8mplIaHVEmQNBX3m
fWIYAji27XYqaHY8b1DlIWKZiNf6BXx6aVLpYTX58N4x0GrBJhK+bCsQ0FVuN87f
+oDgqPBV57OE8UD9gNnGVDQO8yOwBuc/LDfZw2GH/R/imwUWDWulUaFG24Of9zDW
Zf4dUHXqfxN140jusZ5zNdBEFAxhsUxUNfb+xnfS8xrn6TEdQsSuePAka1y/m+l0
EOaRoOjqqsFf6fJR8gCH3p2oPutYFzW29dRnK/JzDX2LVNjCp+rbzUpEGEeqql4G
34M1mGXjCtN0SE6msu9yr2g5g6eUvArZGiKCQu/4jNIP1rsIr03JAPfLbg4H5SpJ
GfHHpPIhtFmVm8DNK/VqnNxns4skpqDY2W7x3ikkikci4KIXU9OTBOEXVb5A6J0q
orBsVwmAK+mp33frJvKgTlTUy6WVGTcOOgoVl5qVV7dBtwSnAGa+loSM6GGQ4UNc
8ruZza+Li6I5kmESzXd6vJvD5N0+DolLMnMFB1ATYODn3Z/2ydrKkoEW5qW9TOrw
DIV366juaR2TEaiUwFzN
=cwLI
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-12-14 16:13 alexander.levin
@ 2017-12-18 14:05 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-12-18 14:05 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Thu, Dec 14, 2017 at 04:13:44PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now pulled in, thanks!

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-12-12  0:59 alexander.levin
@ 2017-12-14 20:38 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-12-14 20:38 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Tue, Dec 12, 2017 at 12:59:20AM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 2179863ede7c9ea56d80fbfe9bfc710c269c7e69:
> 
>   Linux 3.18.87 (2017-12-09 18:29:48 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-11122017

Now all queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-12-14 16:13 alexander.levin
  2017-12-18 14:05 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-12-14 16:13 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 1d2acf22c2539c568e0a4bd63bf464e10acd8070:

  Linux 3.18.86 (2017-12-05 11:20:47 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-14122017

for you to fetch changes up to b15af543ba146d4d241a2f754473a388952ffca2:

  ath9k: fix tx99 potential info leak (2017-12-14 10:27:20 -0500)

- ----------------------------------------------------------------
for-greg-3.18-14122017

- ----------------------------------------------------------------
Alex Deucher (2):
      drm/radeon/si: add dpm quirk for Oland
      drm/radeon: reinstate oland workaround for sclk

Alex Williamson (1):
      PCI: Detach driver before procfs & sysfs teardown on device remove

Alexander Duyck (1):
      macvlan: Only deliver one copy of the frame to the macvlan interface

Bart Van Assche (1):
      target/iscsi: Fix a race condition in iscsit_add_reject_from_cmd()

Bob Peterson (1):
      GFS2: Take inode off order_write list when setting jdata flag

Brian Foster (1):
      xfs: fix log block underflow during recovery cycle verification

Christophe JAILLET (2):
      video: fbdev: au1200fb: Release some resources if a memory allocation fails
      video: fbdev: au1200fb: Return an error code if a memory allocation fails

Christophe Leroy (1):
      powerpc/ipic: Fix status get and status clear

Dan Carpenter (1):
      scsi: bfa: integer overflow in debugfs

Daniel Borkmann (1):
      perf symbols: Fix symbols__fixup_end heuristic for corner cases

Daniel Lezcano (1):
      thermal/drivers/step_wise: Fix temperature regulation misbehavior

David Howells (5):
      afs: Fix missing put_page()
      afs: Flush outstanding writes when an fd is closed
      afs: Fix the maths in afs_fs_store_data()
      afs: Fix page leak in afs_write_begin()
      afs: Fix afs_kill_pages()

Dmitry Torokhov (1):
      Input: i8042 - add TUXEDO BU1406 (N24_25BU) to the nomux list

Doug Berger (3):
      net: bcmgenet: correct the RBUF_OVFL_CNT and RBUF_ERR_CNT MIB values
      net: bcmgenet: correct MIB access of UniMAC RUNT counters
      net: bcmgenet: Power up the internal PHY before probing the MII

Gao Feng (1):
      ppp: Destroy the mutex when cleanup

Geert Uytterhoeven (1):
      fbdev: controlfb: Add missing modes to fix out of bounds access

Jan Kara (2):
      mm: Handle 0 flags in _calc_vm_trans() macro
      udf: Avoid overflow when session starts at large offset

Javier Martinez Canillas (1):
      usb: phy: isp1301: Add OF device ID table

Jiang Yi (1):
      target/file: Do not return error for UNMAP if length is zero

Johan Hovold (1):
      net: wimax/i2400m: fix NULL-deref at probe

Kurt Garloff (1):
      scsi: scsi_devinfo: Add REPORTLUN2 to EMC SYMMETRIX blacklist entry

Ladislav Michl (1):
      video: udlfb: Fix read EDID timeout

Liang Chen (1):
      bcache: explicitly destroy mutex while exiting

Linus Walleij (1):
      pinctrl: adi2: Fix Kconfig build problem

Marc Dionne (3):
      afs: Populate group ID from vnode status
      afs: Adjust mode bits processing
      afs: Populate and use client modification time

Markus Elfring (1):
      platform/x86: sony-laptop: Fix error handling in sony_nc_setup_rfkill()

Matthias Kaehlcke (1):
      dmaengine: Fix array index out of bounds warning in __get_unmap_pool()

Miaoqing Pan (1):
      ath9k: fix tx99 potential info leak

Michał Mirosław (1):
      clk: tegra: Fix cclk_lp divisor register

Mike Christie (1):
      target: Use system workqueue for ALUA transitions

NeilBrown (3):
      NFSD: fix nfsd_minorversion(.., NFSD_AVAIL)
      NFSD: fix nfsd_reset_versions for NFSv4.
      raid5: Set R5_Expanded on parity devices as well as data.

Olga Kornievskaia (1):
      NFSv4.1 respect server's max size in CREATE_SESSION

Qiang (1):
      PCI/PME: Handle invalid data when reading Root Status

Shriya (1):
      powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo

Stafford Horne (1):
      openrisc: fix issue handling 8 byte get_user calls

Steven Rostedt (VMware) (1):
      sched/deadline: Use deadline instead of period when calculating overflow

Suzuki K Poulose (1):
      arm-ccn: perf: Prevent module unload while PMU is in use

Vlad Yasevich (1):
      net: Resend IGMP memberships upon peer notification.

William A. Kennington III (1):
      powerpc/opal: Fix EBUSY bug in acquiring tokens

Zygo Blaxell (1):
      btrfs: add missing memset while reading compressed inline extents

nixiaoming (1):
      tty fix oops when rmmod 8250

tang.junhui (1):
      bcache: fix wrong cache_misses statistics

tangwenji (2):
      iscsi-target: fix memory leak in lio_target_tiqn_addtpg()
      target:fix condition return in core_pr_dump_initiator_port()

 arch/blackfin/Kconfig                          |  7 ++-
 arch/blackfin/Kconfig.debug                    |  1 +
 arch/openrisc/include/asm/uaccess.h            |  2 +-
 arch/powerpc/platforms/powernv/opal-async.c    |  6 +-
 arch/powerpc/platforms/powernv/setup.c         |  2 +-
 arch/powerpc/sysdev/ipic.c                     |  4 +-
 drivers/bus/arm-ccn.c                          |  1 +
 drivers/clk/tegra/clk-tegra30.c                |  2 +-
 drivers/dma/dmaengine.c                        |  2 +
 drivers/gpu/drm/radeon/si_dpm.c                | 10 ++++
 drivers/input/serio/i8042-x86ia64io.h          |  7 +++
 drivers/md/bcache/request.c                    |  6 +-
 drivers/md/bcache/super.c                      |  6 +-
 drivers/md/raid5.c                             |  5 +-
 drivers/net/ethernet/broadcom/genet/bcmgenet.c | 79 ++++++++++++++++++++++----
 drivers/net/ethernet/broadcom/genet/bcmgenet.h | 10 +++-
 drivers/net/macvlan.c                          |  2 +-
 drivers/net/ppp/ppp_generic.c                  |  1 +
 drivers/net/wimax/i2400m/usb.c                 |  3 +
 drivers/net/wireless/ath/ath9k/tx99.c          |  5 ++
 drivers/pci/pcie/pme.c                         |  5 +-
 drivers/pci/remove.c                           |  2 +-
 drivers/pinctrl/Kconfig                        |  3 +-
 drivers/platform/x86/sony-laptop.c             | 14 +++--
 drivers/scsi/bfa/bfad_debugfs.c                |  5 +-
 drivers/scsi/scsi_devinfo.c                    |  2 +-
 drivers/target/iscsi/iscsi_target.c            |  3 +-
 drivers/target/iscsi/iscsi_target_configfs.c   |  3 +-
 drivers/target/target_core_alua.c              |  8 +--
 drivers/target/target_core_file.c              |  4 ++
 drivers/target/target_core_pr.c                |  4 +-
 drivers/thermal/step_wise.c                    | 11 ++--
 drivers/usb/phy/phy-isp1301.c                  |  7 +++
 drivers/video/fbdev/au1200fb.c                 |  7 ++-
 drivers/video/fbdev/controlfb.h                |  2 +
 drivers/video/fbdev/udlfb.c                    | 10 ++--
 fs/afs/file.c                                  |  1 +
 fs/afs/fsclient.c                              | 20 +++----
 fs/afs/inode.c                                 |  4 +-
 fs/afs/internal.h                              |  1 +
 fs/afs/security.c                              |  7 ++-
 fs/afs/write.c                                 | 32 +++++++++--
 fs/btrfs/inode.c                               | 14 +++++
 fs/gfs2/file.c                                 |  4 +-
 fs/nfs/nfs4client.c                            |  4 +-
 fs/nfsd/nfssvc.c                               | 30 +++++-----
 fs/proc/proc_tty.c                             |  3 +-
 fs/udf/super.c                                 |  2 +-
 fs/xfs/xfs_log_recover.c                       |  2 +-
 include/linux/mman.h                           |  3 +-
 kernel/sched/deadline.c                        |  8 +--
 net/core/dev.c                                 |  1 +
 tools/perf/util/symbol.c                       |  2 +-
 53 files changed, 282 insertions(+), 107 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJaMqM3AAoJEN6mb/eXdyzceNMQAIK3SrQ/pnyfmQJNq8rWjkcO
ahYO2eYjmdnGZ5oP7KWF8BhI/cDRVyWfdy8UJNQxemqjqlucbDSJpFxd+1D4Hkkd
xpPmdsPTrZM7KR9rDC9tRQMd4l+cY5erZEWPUbGIKLth86e3/+k+bKebEwiWKuFx
cXeYLWYd+DgdNUL0t1y3UZWZZD4cF/UX+VPEr/ecMC9ONUftOSdyTNLDX8eLKnXf
XPt09JVHLm51mtd6sS2UeA/sjVx9RrNshY0be0reDIJ/4bMpvVVrKTwKnosDU7v0
0ksiGWRgk/OhRYqeUWjb4SR4otNnGluDj3HBRgrzfs8LzLp/1pB52E9Xh1IuCVg+
YmDJA43G+XTnGyZfCKwZSfMhnHP2psj8eN0viQS+fpCC72G9SEGGDecxC/U9agej
dJ9XonCBguHNHF7MM/gH58ZjtOONhAGnr0GlRZaYCU05HdriF408tq4uV2Gv9xT1
ctqvTW23SaWDcJ58/cAvUyU9710yOS1uftoAUG3UmG9KZM/600vtOsXIKD/1CUmG
1GeJd/bW6iBnILzRn4qAGQZyCUyD3XuLyQB5mfaVByHKdbX543iHlVu/JWvgH3cp
hxLnlPClawWnYmVSQ8vqfwGnON4mfscORQeZo5QS/TQfgMPNkXAeOvWUxFzqoDEP
gdzTvc+DRnMB2+EyM916
=SeOH
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-12-12  0:59 alexander.levin
  2017-12-14 20:38 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-12-12  0:59 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 2179863ede7c9ea56d80fbfe9bfc710c269c7e69:

  Linux 3.18.87 (2017-12-09 18:29:48 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-11122017

for you to fetch changes up to 80dc192a7050d4d9814832984eabff343888f8e2:

  audit: ensure that 'audit=1' actually enables audit for PID 1 (2017-12-11 19:36:51 -0500)

- ----------------------------------------------------------------
for-greg-3.18-11122017

- ----------------------------------------------------------------
Arvind Yadav (1):
      atm: horizon: Fix irq release error

Blomme, Maarten (1):
      spi_ks8995: fix "BUG: key accdaa28 not in .data!"

Chris Brandt (1):
      i2c: riic: fix restart condition

Christophe JAILLET (1):
      USB: gadgetfs: Fix a potential memory leak in 'dev_config()'

Chuck Lever (1):
      sunrpc: Fix rpc_task_begin trace point

David Howells (1):
      afs: Connect up the CB.ProbeUuid

Franck Demathieu (1):
      irqchip/crossbar: Fix incorrect type of register size

Herbert Xu (1):
      xfrm: Copy policy family in clone_policy

James Smart (1):
      scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters

Jan Kara (1):
      axonram: Fix gendisk handling

John Keeping (1):
      usb: gadget: configs: plug memory leak

Jérémy Lefaure (2):
      EDAC, i5000, i5400: Fix use of MTR_DRAM_WIDTH macro
      EDAC, i5000, i5400: Fix definition of NRECMEMB register

Krzysztof Kozlowski (1):
      crypto: s5p-sss - Fix completing crypto request in IRQ handler

Majd Dibbiny (1):
      IB/mlx5: Assign send CQ and recv CQ of UMR QP

Mark Bloch (1):
      IB/mlx4: Increase maximal message size under UD QP

Mark Rutland (1):
      arm: KVM: Survive unknown traps from guests

Michal Schmidt (1):
      bnx2x: fix possible overrun of VFPF multicast addresses array

Paul Moore (1):
      audit: ensure that 'audit=1' actually enables audit for PID 1

Pavel Tatashin (1):
      sparc64/mm: set fields in deferred pages

Randy Dunlap (1):
      dynamic-debug-howto: fix optional/omitted ending line number to be LARGE instead of 0

Sachin Sant (1):
      selftest/powerpc: Fix false failures for skipped tests

Sasha Levin (2):
      Revert "drm/armada: Fix compile fail"
      Revert "s390/kbuild: enable modversions for symbols exported from asm"

Stephen Bates (1):
      lib/genalloc.c: make the avail variable an atomic_long_t

Tejun Heo (2):
      libata: drop WARN from protocol error in ata_sff_qc_issue()
      workqueue: trigger WARN if queue_delayed_work() is called with NULL @wq

Trond Myklebust (1):
      NFS: Fix a typo in nfs_rename()

WANG Cong (1):
      ipv6: reorder icmpv6_init() and ip6_mr_init()

Wanpeng Li (1):
      KVM: nVMX: reset nested_run_pending if the vCPU is going to be reset

Xin Long (4):
      route: also update fnhe_genid when updating a route cache
      route: update fnhe_expires for redirect when the fnhe exists
      sctp: do not free asoc when it is already dead in sctp_sendmsg
      sctp: use the right sk after waking up from wait_buf sleep

 arch/arm/include/asm/kvm_arm.h                   |  1 +
 arch/arm/kvm/handle_exit.c                       | 19 +++++++-----
 arch/powerpc/sysdev/axonram.c                    |  5 +++-
 arch/s390/include/asm/asm-prototypes.h           |  8 -----
 arch/sparc/mm/init_64.c                          |  9 +++++-
 arch/x86/kvm/vmx.c                               |  4 ++-
 drivers/ata/libata-sff.c                         |  1 -
 drivers/atm/horizon.c                            |  2 +-
 drivers/crypto/s5p-sss.c                         |  5 ++--
 drivers/edac/i5000_edac.c                        |  8 ++---
 drivers/edac/i5400_edac.c                        |  9 +++---
 drivers/gpu/drm/armada/Makefile                  |  2 --
 drivers/i2c/busses/i2c-riic.c                    |  6 +++-
 drivers/infiniband/hw/mlx4/qp.c                  |  2 +-
 drivers/infiniband/hw/mlx5/main.c                |  2 ++
 drivers/irqchip/irq-crossbar.c                   |  8 ++---
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_vfpf.c | 23 +++++++-------
 drivers/net/phy/spi_ks8995.c                     |  1 +
 drivers/scsi/lpfc/lpfc_els.c                     | 14 ++++++---
 drivers/usb/gadget/configfs.c                    |  1 +
 drivers/usb/gadget/legacy/inode.c                |  4 ++-
 fs/afs/cmservice.c                               |  3 ++
 fs/nfs/dir.c                                     |  2 +-
 include/linux/genalloc.h                         |  3 +-
 kernel/audit.c                                   | 10 +++----
 kernel/workqueue.c                               |  1 +
 lib/dynamic_debug.c                              |  4 +++
 lib/genalloc.c                                   | 10 +++----
 net/ipv4/route.c                                 | 14 +++++----
 net/ipv6/af_inet6.c                              | 10 +++----
 net/sctp/socket.c                                | 38 ++++++++++++++++--------
 net/sunrpc/sched.c                               |  3 +-
 net/xfrm/xfrm_policy.c                           |  1 +
 tools/testing/selftests/powerpc/harness.c        |  6 ++--
 34 files changed, 145 insertions(+), 94 deletions(-)
 delete mode 100644 arch/s390/include/asm/asm-prototypes.h
-----BEGIN PGP SIGNATURE-----
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=aF6M
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-12-06 16:23   ` alexander.levin
@ 2017-12-06 16:31     ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-12-06 16:31 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Wed, Dec 06, 2017 at 04:23:20PM +0000, alexander.levin@verizon.com wrote:
> On Wed, Dec 06, 2017 at 04:39:52PM +0100, Greg KH wrote:
> >On Sat, Dec 02, 2017 at 03:46:08PM +0000, alexander.levin@verizon.com wrote:
> >> Hi Greg,
> >>
> >> Pleae pull commits for Linux 3.18 .
> >>
> >> I've sent a review request for all commits over a week ago and all
> >> comments were addressed.
> >>
> >>
> >> Thanks,
> >> Sasha
> >>
> >> =====
> >>
> >>
> >> The following changes since commit b42518053ffd221d79cff2df8c0257db88a71334:
> >>
> >>   Linux 3.18.85 (2017-11-30 08:35:56 +0000)
> >>
> >> are available in the git repository at:
> >>
> >>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-02122017
> >
> >Pulled in now, thanks.
> 
> Thanks Greg, does the rest (4.14/4.9/4.4) look ok too?

Still working through them, give me some time :)

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-12-06 15:39 ` Greg KH
@ 2017-12-06 16:23   ` alexander.levin
  2017-12-06 16:31     ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-12-06 16:23 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

On Wed, Dec 06, 2017 at 04:39:52PM +0100, Greg KH wrote:
>On Sat, Dec 02, 2017 at 03:46:08PM +0000, alexander.levin@verizon.com wrote:
>> Hi Greg,
>>
>> Pleae pull commits for Linux 3.18 .
>>
>> I've sent a review request for all commits over a week ago and all
>> comments were addressed.
>>
>>
>> Thanks,
>> Sasha
>>
>> =====
>>
>>
>> The following changes since commit b42518053ffd221d79cff2df8c0257db88a71334:
>>
>>   Linux 3.18.85 (2017-11-30 08:35:56 +0000)
>>
>> are available in the git repository at:
>>
>>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-02122017
>
>Pulled in now, thanks.

Thanks Greg, does the rest (4.14/4.9/4.4) look ok too?

-- 

Thanks,
Sasha

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-12-02 15:46 alexander.levin
@ 2017-12-06 15:39 ` Greg KH
  2017-12-06 16:23   ` alexander.levin
  0 siblings, 1 reply; 90+ messages in thread
From: Greg KH @ 2017-12-06 15:39 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Sat, Dec 02, 2017 at 03:46:08PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit b42518053ffd221d79cff2df8c0257db88a71334:
> 
>   Linux 3.18.85 (2017-11-30 08:35:56 +0000)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-02122017

Pulled in now, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-12-02  8:50 ` Greg KH
@ 2017-12-02 15:46   ` alexander.levin
  0 siblings, 0 replies; 90+ messages in thread
From: alexander.levin @ 2017-12-02 15:46 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

On Sat, Dec 02, 2017 at 08:50:39AM +0000, Greg KH wrote:
>On Thu, Nov 30, 2017 at 10:02:46PM +0000, alexander.levin@verizon.com wrote:
>> Hi Greg,
>>
>> Pleae pull commits for Linux 3.18 .
>>
>> I've sent a review request for all commits over a week ago and all
>> comments were addressed.
>>
>>
>> Thanks,
>> Sasha
>>
>> =====
>>
>>
>> The following changes since commit b42518053ffd221d79cff2df8c0257db88a71334:
>>
>>   Linux 3.18.85 (2017-11-30 08:35:56 +0000)
>>
>> are available in the git repository at:
>>
>>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg/4.14/3.18
>
>Again, a signed tag please?

Resent all of these, squashed and with a signed tag. Thanks!

-- 

Thanks,
Sasha

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-12-02 15:46 alexander.levin
  2017-12-06 15:39 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-12-02 15:46 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit b42518053ffd221d79cff2df8c0257db88a71334:

  Linux 3.18.85 (2017-11-30 08:35:56 +0000)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-3.18-02122017

for you to fetch changes up to 3d9d1cf7d8b14d324f86d73bde3ec338cdaa3afe:

  net: fec: fix multicast filtering hardware setup (2017-12-02 10:37:51 -0500)

- ----------------------------------------------------------------
for-greg-3.18-02122017

- ----------------------------------------------------------------
Ben Hutchings (1):
      usbip: tools: Install all headers needed for libusbip development

Benjamin Coddington (1):
      nfs: Don't take a reference on fl->fl_file for LOCK operation

Boshi Wang (1):
      ima: fix hash algorithm initialization

Colin Ian King (1):
      net: sctp: fix array overrun read on sctp_timer_tbl

David Forster (1):
      vti6: fix device register to report IFLA_INFO_KIND

Gustavo A. R. Silva (1):
      EDAC, sb_edac: Fix missing break in switch

Hiromitsu Yamasaki (1):
      spi: sh-msiof: Fix DMA transfer size check

Jan Kara (1):
      mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers

Jibin Xu (1):
      sysrq : fix Show Regs call trace on ARM

Lukas Wunner (1):
      serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()

Masami Hiramatsu (1):
      kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y

Parthasarathy Bhuvaragan (1):
      tipc: fix cleanup at module unload

Peter Ujfalusi (1):
      ARM: OMAP1: DMA: Correct the number of logical channels

Rui Sousa (1):
      net: fec: fix multicast filtering hardware setup

Thomas Richter (1):
      perf test attr: Fix ignored test case result

Trond Myklebust (1):
      NFSv4: Fix client recovery when server reboots multiple times

Vlad Tsyrklevich (1):
      net/appletalk: Fix kernel memory disclosure

 arch/Kconfig                                     |  2 +-
 arch/arm/mach-omap1/dma.c                        | 16 +++++++---------
 drivers/edac/sb_edac.c                           |  1 +
 drivers/net/appletalk/ipddp.c                    |  2 +-
 drivers/net/ethernet/freescale/fec_main.c        | 23 +++++++++--------------
 drivers/spi/spi-sh-msiof.c                       |  2 +-
 drivers/staging/lustre/lustre/llite/llite_mmap.c |  4 +---
 drivers/tty/serial/8250/8250_fintek.c            |  2 +-
 drivers/tty/sysrq.c                              |  9 +++++++--
 fs/nfs/nfs4proc.c                                |  3 ---
 fs/nfs/nfs4state.c                               |  1 -
 include/linux/buffer_head.h                      |  4 +---
 kernel/kprobes.c                                 | 14 ++++++++------
 net/ipv6/ip6_vti.c                               |  2 +-
 net/sctp/debug.c                                 |  2 +-
 net/tipc/server.c                                |  4 +---
 security/integrity/ima/ima_main.c                |  4 ++++
 tools/perf/tests/attr.c                          |  2 +-
 tools/usb/usbip/Makefile.am                      |  3 ++-
 19 files changed, 48 insertions(+), 52 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=KWbg
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18.
  2017-12-01 15:26   ` alexander.levin
@ 2017-12-02  8:51     ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-12-02  8:51 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Fri, Dec 01, 2017 at 03:26:32PM +0000, alexander.levin@verizon.com wrote:
> On Fri, Dec 01, 2017 at 09:13:22AM +0000, Greg KH wrote:
> >On Thu, Nov 30, 2017 at 10:02:03PM +0000, alexander.levin@verizon.com wrote:
> >> Hi Greg,
> >>
> >> Pleae pull commits for Linux 3.18. .
> >>
> >> I've sent a review request for all commits over a week ago and all
> >> comments were addressed.
> >>
> >>
> >> Thanks,
> >> Sasha
> >>
> >> =====
> >>
> >>
> >
> >Hm, this looks like an odd pull request :)

This is an "empty" pull request, which is confusing...

> >I got 2 different emails for each tree, which ones were right?
> 
> That's actually correct :)
> 
> First set of pull requests for 4.9/4.4/3.18 is continuing my work of
> going through older commits (right now I'm somewhere in v4.10..v4.11).
> 
> Second set of pull requests for 4.14/4.9/4.4/3.18 is from merge window
> commits for 4.15.
> 
> I figured I'd keep it seperate to make it easier to review, but I can
> just squash them all together for pull requests if you prefer it that
> way.

squash them all together please, otherwise it's hard for me to tell them
apart as to what I should be doing here.

Also, can you sign the tag for the pull request?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-11-30 22:02 alexander.levin
@ 2017-12-02  8:50 ` Greg KH
  2017-12-02 15:46   ` alexander.levin
  0 siblings, 1 reply; 90+ messages in thread
From: Greg KH @ 2017-12-02  8:50 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Thu, Nov 30, 2017 at 10:02:46PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit b42518053ffd221d79cff2df8c0257db88a71334:
> 
>   Linux 3.18.85 (2017-11-30 08:35:56 +0000)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg/4.14/3.18

Again, a signed tag please?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-11-30 22:02 alexander.levin
@ 2017-12-02  8:50 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-12-02  8:50 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Thu, Nov 30, 2017 at 10:02:13PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit c35c375efa4e2c832946a04e83155f928135e8f6:
> 
>   Linux 3.18.83 (2017-11-21 09:01:08 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-3.18

Can you make this a signed tag?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18.
  2017-12-01  9:13 ` Greg KH
@ 2017-12-01 15:26   ` alexander.levin
  2017-12-02  8:51     ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-12-01 15:26 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

On Fri, Dec 01, 2017 at 09:13:22AM +0000, Greg KH wrote:
>On Thu, Nov 30, 2017 at 10:02:03PM +0000, alexander.levin@verizon.com wrote:
>> Hi Greg,
>>
>> Pleae pull commits for Linux 3.18. .
>>
>> I've sent a review request for all commits over a week ago and all
>> comments were addressed.
>>
>>
>> Thanks,
>> Sasha
>>
>> =====
>>
>>
>
>Hm, this looks like an odd pull request :)
>
>I got 2 different emails for each tree, which ones were right?

That's actually correct :)

First set of pull requests for 4.9/4.4/3.18 is continuing my work of
going through older commits (right now I'm somewhere in v4.10..v4.11).

Second set of pull requests for 4.14/4.9/4.4/3.18 is from merge window
commits for 4.15.

I figured I'd keep it seperate to make it easier to review, but I can
just squash them all together for pull requests if you prefer it that
way.

-- 

Thanks,
Sasha

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18.
  2017-11-30 22:02 alexander.levin
@ 2017-12-01  9:13 ` Greg KH
  2017-12-01 15:26   ` alexander.levin
  0 siblings, 1 reply; 90+ messages in thread
From: Greg KH @ 2017-12-01  9:13 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Thu, Nov 30, 2017 at 10:02:03PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18. .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 

Hm, this looks like an odd pull request :)

I got 2 different emails for each tree, which ones were right?

thnaks,

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-11-30 22:02 alexander.levin
  2017-12-02  8:50 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-11-30 22:02 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit b42518053ffd221d79cff2df8c0257db88a71334:

  Linux 3.18.85 (2017-11-30 08:35:56 +0000)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg/4.14/3.18

for you to fetch changes up to 90cbc83fe2279c1f0b5e94196c27253513405d77:

  perf test attr: Fix ignored test case result (2017-11-30 17:01:13 -0500)

- ----------------------------------------------------------------
Ben Hutchings (1):
      usbip: tools: Install all headers needed for libusbip development

Boshi Wang (1):
      ima: fix hash algorithm initialization

Gustavo A. R. Silva (1):
      EDAC, sb_edac: Fix missing break in switch

Hiromitsu Yamasaki (1):
      spi: sh-msiof: Fix DMA transfer size check

Jibin Xu (1):
      sysrq : fix Show Regs call trace on ARM

Lukas Wunner (1):
      serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()

Masami Hiramatsu (1):
      kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y

Thomas Richter (1):
      perf test attr: Fix ignored test case result

 arch/Kconfig                          |  2 +-
 drivers/edac/sb_edac.c                |  1 +
 drivers/spi/spi-sh-msiof.c            |  2 +-
 drivers/tty/serial/8250/8250_fintek.c |  2 +-
 drivers/tty/sysrq.c                   |  9 +++++++--
 kernel/kprobes.c                      | 14 ++++++++------
 security/integrity/ima/ima_main.c     |  4 ++++
 tools/perf/tests/attr.c               |  2 +-
 tools/usb/usbip/Makefile.am           |  3 ++-
 9 files changed, 26 insertions(+), 13 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJaIIAGAAoJEN6mb/eXdyzcB/AP/2JM6q4DXlQNiG6gFgU1MAIR
N6uwbY9a+RRE/P2sSb0fTx+/f2JTdRhY/NK15y2up+vWxOAzBmqE/NotO0gzaMc1
a+8LkomLf9BS4I/ScRb/iAANUBwWcZNPFHuiYRNGg5y0Ru4uI2C4LNpmNXE6uhWC
ia7PjeElSbVZptmMAk1Fdb3A+eYZDwZUvBjf1Zcsjd3QYCS2psa/xQu+uvv4CsNX
1UlGnVqF6hIqrpO1JYgS1vRuGSsSdLiPVrFdVha9Npg6ORtBk6Be6y0vq7uHmvqD
x0+iFimMTadSRLPWW5u5CmXsDdhgXb3+5PPl8Bw4krJ7RX9/qWLWmyXJ3pGaZr7U
81LFws1Kt7sG+aDwCSq48rhUnbQAEardI16H9abujM3sCe3b0uboLm8PV9K7JlpZ
xiK5lo3U1ia2v1TKUeFS2KhdQtnV0YzHpfIDS9TDQk28kFFtkKDek3x8xM74Z6aa
xXtDi4qAJpa/73V9cr9DQM0UuavAk+3QDFEZras8C0dkMqi/DIEvpvZUQrvBMj3t
bCldw32ylhtg+xaKPNUO7CXoRoKmE6b2kAed0PJ9sZIXYwoS3PGZnvGUDXDNqOY1
Mad0Mhh8JDiEBtBpEuIQzSVSTRNIeOqGYS1RiCN0oPI0uY/3xWZ7NV2bj+KXAqOe
66nYqLJq2Ai7Dgx4l6Es
=eGmn
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-11-30 22:02 alexander.levin
  2017-12-02  8:50 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-11-30 22:02 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit c35c375efa4e2c832946a04e83155f928135e8f6:

  Linux 3.18.83 (2017-11-21 09:01:08 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-3.18

for you to fetch changes up to af0d729a7a2287ee2ad8468025529700cf182f32:

  net: fec: fix multicast filtering hardware setup (2017-11-22 13:40:15 -0500)

- ----------------------------------------------------------------
Benjamin Coddington (1):
      nfs: Don't take a reference on fl->fl_file for LOCK operation

Colin Ian King (1):
      net: sctp: fix array overrun read on sctp_timer_tbl

David Forster (1):
      vti6: fix device register to report IFLA_INFO_KIND

Jan Kara (1):
      mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers

Parthasarathy Bhuvaragan (1):
      tipc: fix cleanup at module unload

Peter Ujfalusi (1):
      ARM: OMAP1: DMA: Correct the number of logical channels

Rui Sousa (1):
      net: fec: fix multicast filtering hardware setup

Trond Myklebust (1):
      NFSv4: Fix client recovery when server reboots multiple times

Vlad Tsyrklevich (1):
      net/appletalk: Fix kernel memory disclosure

 arch/arm/mach-omap1/dma.c                        | 16 +++++++---------
 drivers/net/appletalk/ipddp.c                    |  2 +-
 drivers/net/ethernet/freescale/fec_main.c        | 23 +++++++++--------------
 drivers/staging/lustre/lustre/llite/llite_mmap.c |  4 +---
 fs/nfs/nfs4proc.c                                |  3 ---
 fs/nfs/nfs4state.c                               |  1 -
 include/linux/buffer_head.h                      |  4 +---
 net/ipv6/ip6_vti.c                               |  2 +-
 net/sctp/debug.c                                 |  2 +-
 net/tipc/server.c                                |  4 +---
 10 files changed, 22 insertions(+), 39 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=xF38
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18.
@ 2017-11-30 22:02 alexander.levin
  2017-12-01  9:13 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-11-30 22:02 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18. .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


-----BEGIN PGP SIGNATURE-----
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=0vft
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-11-24 17:14 alexander.levin
@ 2017-11-28  9:59 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-11-28  9:59 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Fri, Nov 24, 2017 at 05:14:32PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-11-24 17:14 alexander.levin
  2017-11-28  9:59 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-11-24 17:14 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 7166ceea0a4eba3f8c86925ad60e6f0543db6234:

  Linux 3.18.84 (2017-11-24 08:30:05 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-3.18-2

for you to fetch changes up to d140a493dcb8c85a96b97318d269a67f20df773f:

  xen: xenbus driver must not accept invalid transaction ids (2017-11-24 10:53:28 -0500)

- ----------------------------------------------------------------
Bjorn Helgaas (1):
      PCI: Apply _HPX settings only to relevant devices

Daniel Vetter (1):
      drm/armada: Fix compile fail

Florian Westphal (1):
      netfilter: nf_tables: fix oob access

Gabriele Mazzotta (1):
      ALSA: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE

Heiko Carstens (1):
      s390/kbuild: enable modversions for symbols exported from asm

Juergen Gross (1):
      xen: xenbus driver must not accept invalid transaction ids

Masashi Honma (2):
      mac80211: Remove invalid flag operations in mesh TSF synchronization
      mac80211: Suppress NEW_PEER_CANDIDATE event if no room

Pablo Neira Ayuso (1):
      netfilter: nft_queue: use raw_smp_processor_id()

Pan Bian (2):
      staging: iio: cdc: fix improper return value
      btrfs: return the actual error value from  from btrfs_uuid_tree_iterate

Richard Fitzgerald (1):
      ASoC: wm_adsp: Don't overrun firmware file buffer when reading region data

Santosh Shilimkar (1):
      RDS: RDMA: return appropriate error on rdma map failures

Thomas Preisner (2):
      net: 3com: typhoon: typhoon_init_one: make return values more specific
      net: 3com: typhoon: typhoon_init_one: fix incorrect return values

 arch/s390/include/asm/asm-prototypes.h   |  8 ++++++++
 drivers/gpu/drm/armada/Makefile          |  2 ++
 drivers/net/ethernet/3com/typhoon.c      | 25 ++++++++++++++-----------
 drivers/pci/probe.c                      | 15 +++++++++++++--
 drivers/staging/iio/cdc/ad7150.c         |  2 +-
 drivers/xen/xenbus/xenbus_dev_frontend.c |  2 +-
 fs/btrfs/uuid-tree.c                     |  4 +---
 net/mac80211/ieee80211_i.h               |  1 -
 net/mac80211/mesh.c                      |  3 ---
 net/mac80211/mesh_plink.c                | 14 ++++++++------
 net/mac80211/mesh_sync.c                 | 11 -----------
 net/netfilter/nf_tables_api.c            |  2 +-
 net/netfilter/nft_queue.c                |  2 +-
 net/rds/send.c                           | 11 ++++++++++-
 sound/pci/hda/patch_realtek.c            |  2 +-
 sound/soc/codecs/wm_adsp.c               | 25 ++++++++++++++++++++++++-
 16 files changed, 85 insertions(+), 44 deletions(-)
 create mode 100644 arch/s390/include/asm/asm-prototypes.h
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJaGFN3AAoJEN6mb/eXdyzcOXsP/1Uar5gqz6/0IwAskr3H37Wj
zVQo8VcKxRIvPeB6nr/FWFp7Yx2FA+FpA/HkR/y33Byyui0Q5a704JsBvPrS3P7z
GTEzEEuxMxSxfg6xBPxpex/HcblOX3KAVKgbLlBYym++Ur8E5g7xja+Di1DOtYUN
6WtBv4J/eOINLrqVnV6vkxdBP0tre7NVcSv6Tcr7Kx4tHrZwmn2uECxn0GpQ4rEr
24WnTaIroBA7W7yANuez72X3GG3PdrpX/k9fmr0Is0EPhGGnow00sY8NDPV3fUWx
ycNARvS2cDL/hzNyWk+b34eGnpH+JHhelouWM+wUxtNHEYHtXCCoD/sPYJ9GBq24
OcUieoyQjV1OtECN2/fA8zRhipiJ4T8OXUAxE/gInBEoNAJ47acA62oESEGoTk1h
2j805GYJYm7ckydIms1JSw1KtccPK3KMAz2KhFdzmY5xislFidkQYee5TmCEU54z
zQRKYOWff+pgV5UC1t9rU+NwmlhWW7RJoGFMi7NMKxNP7xeAByEtuha4cq9Zna88
+H2/13T8QDjcHgkOGFPGWI9z2PJwzh/qGUPWmT/VUdAY1isBa1qqYw4/hz61D6ge
3s8UaOy9/fNV7mFhPKDMjKHDL3/M7hTPXzmk+tB1NookrdrmxQDxJ2cinvKxm7xa
+HfblLM3g97Rz+FcVYzq
=41fD
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-11-19  0:51 alexander.levin
@ 2017-11-19 11:17 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-11-19 11:17 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Sun, Nov 19, 2017 at 12:51:14AM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-11-19  0:51 alexander.levin
  2017-11-19 11:17 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: alexander.levin @ 2017-11-19  0:51 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 943dc0b3ef9f0168494d6dca305cd0cf53a0b3d4:

  Linux 3.18.80 (2017-11-08 10:03:50 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-3.18

for you to fetch changes up to 13697168807a5e43d3b36e1f54543b2587390146:

  uapi: fix linux/rds.h userspace compilation errors (2017-11-13 18:22:23 -0500)

- ----------------------------------------------------------------
Aaron Sierra (1):
      igb: reset the PHY before reading the PHY ID

Alexey Khoroshilov (1):
      backlight: adp5520: Fix error handling in adp5520_bl_probe()

Arvind Yadav (2):
      drm/sti: sti_vtg: Handle return NULL error from devm_ioremap_nocache
      gpu: drm: mgag200: mgag200_main:- Handle error from pci_iomap

Dmitry V. Levin (2):
      uapi: fix linux/rds.h userspace compilation error
      uapi: fix linux/rds.h userspace compilation errors

Emil Tantilov (2):
      ixgbe: fix AER error handling
      ixgbe: handle close/suspend race with netif_device_detach/present

Galo Navarro (1):
      staging: rtl8188eu: fix incorrect ERROR tags from logs

Geert Uytterhoeven (3):
      ata: ATA_BMDMA should depend on HAS_DMA
      ata: SATA_HIGHBANK should depend on HAS_DMA
      ata: SATA_MV should depend on HAS_DMA

Hannu Lounento (1):
      igb: Fix hw_dbg logging in igb_update_flash_i210

James Smart (4):
      scsi: lpfc: Add missing memory barrier
      scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort
      scsi: lpfc: Correct host name in symbolic_name field
      scsi: lpfc: Correct issue leading to oops during link reset

Marcin Nowakowski (1):
      MIPS: init: Ensure reserved memory regions are not added to bootmem

Paul Burton (2):
      MIPS: End asm function prologue macros with .insn
      MIPS: Netlogic: Exclude netlogic,xlp-pic code from XLR builds

Roger Quadros (1):
      extcon: palmas: Check the parent instance to prevent the NULL

Sasha Levin (2):
      Revert "crypto: xts - Add ECB dependency"
      Revert "uapi: fix linux/rds.h userspace compilation errors"

Takashi Iwai (2):
      ALSA: vx: Don't try to update capture stream before running
      ALSA: vx: Fix possible transfer overflow

Todd Fujinaka (1):
      igb: close/suspend race in netif_device_detach

Tony Lindgren (2):
      ARM: OMAP2+: Fix init for multiple quirks for the same SoC
      ARM: dts: Fix omap3 off mode pull defines

Uwe Kleine-König (1):
      backlight: lcd: Fix race condition during register

 arch/arm/mach-omap2/pdata-quirks.c            |   1 -
 arch/mips/include/asm/asm.h                   |  10 ++-
 arch/mips/kernel/setup.c                      |   4 +
 arch/mips/netlogic/common/irq.c               |   4 +-
 crypto/Kconfig                                |   1 -
 drivers/ata/Kconfig                           |   3 +
 drivers/extcon/extcon-palmas.c                |   5 ++
 drivers/gpu/drm/mgag200/mgag200_main.c        |   2 +
 drivers/gpu/drm/sti/sti_vtg.c                 |   4 +
 drivers/net/ethernet/intel/igb/e1000_82575.c  |  11 +++
 drivers/net/ethernet/intel/igb/e1000_i210.c   |   4 +-
 drivers/net/ethernet/intel/igb/igb_main.c     |  21 +++---
 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c |  23 +++---
 drivers/scsi/lpfc/lpfc_attr.c                 |  17 +++++
 drivers/scsi/lpfc/lpfc_sli.c                  |   3 +
 drivers/scsi/lpfc/lpfc_vport.c                |   8 ++
 drivers/staging/rtl8188eu/include/rtw_debug.h |   2 +-
 drivers/video/backlight/adp5520_bl.c          |  12 ++-
 drivers/video/backlight/lcd.c                 |   4 +-
 include/dt-bindings/pinctrl/omap.h            |   4 +-
 include/uapi/linux/rds.h                      | 102 +++++++++++++-------------
 sound/drivers/vx/vx_pcm.c                     |   8 +-
 sound/pci/vx222/vx222_ops.c                   |  12 +--
 sound/pcmcia/vx/vxp_ops.c                     |  12 +--
 24 files changed, 174 insertions(+), 103 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=sONx
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-11-08 20:45 Levin, Alexander (Sasha Levin)
@ 2017-11-09 17:23 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-11-09 17:23 UTC (permalink / raw)
  To: Levin, Alexander (Sasha Levin); +Cc: stable

On Wed, Nov 08, 2017 at 08:45:48PM +0000, Levin, Alexander (Sasha Levin) wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-11-08 20:45 Levin, Alexander (Sasha Levin)
  2017-11-09 17:23 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Levin, Alexander (Sasha Levin) @ 2017-11-08 20:45 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 943dc0b3ef9f0168494d6dca305cd0cf53a0b3d4:

  Linux 3.18.80 (2017-11-08 10:03:50 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-3.18-2

for you to fetch changes up to dc9288cdd7a681a1eeaa03054be6a098925f06db:

  IB/ipoib: Change list_del to list_del_init in the tx object (2017-11-08 15:41:33 -0500)

- ----------------------------------------------------------------
Akinobu Mita (2):
      Input: mpr121 - handle multiple bits change of status register
      Input: mpr121 - set missing event capability

Alison Schofield (1):
      iio: trigger: free trigger resource correctly

David Lechner (2):
      dt-bindings: Add LEGO MINDSTORMS EV3 compatible specification
      dt-bindings: Add vendor prefix for LEGO

Feras Daoud (1):
      IB/ipoib: Change list_del to list_del_init in the tx object

Gilad Ben-Yossef (1):
      IPsec: do not ignore crypto err in ah4 input

Juergen Gross (1):
      xen/netback: set default upper limit of tx/rx queues to 8

Laurent Pinchart (1):
      serial: sh-sci: Fix register offsets for the IRDA serial port

Maciej W. Rozycki (1):
      video: fbdev: pmag-ba-fb: Remove bad `__init' annotation

Noralf Trønnes (1):
      drm: drm_minor_register(): Clean up debugfs on failure

Patrick Bruenn (1):
      ARM: dts: imx53-qsb-common: fix FEC pinmux config

Tony Lindgren (1):
      ARM: omap2plus_defconfig: Fix probe errors on UARTs 5 and 6

Volodymyr Bendiuga (1):
      phy: increase size of MII_BUS_ID_SIZE and bus_id

William wu (1):
      usb: hcd: initialize hcd->flags to 0 when rm hcd

 Documentation/devicetree/bindings/arm/davinci.txt  |  4 ++++
 .../devicetree/bindings/vendor-prefixes.txt        |  1 +
 arch/arm/boot/dts/imx53-qsb-common.dtsi            | 20 +++++++++---------
 arch/arm/configs/omap2plus_defconfig               |  1 +
 arch/sh/kernel/cpu/sh3/setup-sh770x.c              |  1 -
 drivers/gpu/drm/drm_drv.c                          |  2 +-
 drivers/iio/trigger/iio-trig-interrupt.c           |  8 ++++----
 drivers/iio/trigger/iio-trig-sysfs.c               |  2 +-
 drivers/infiniband/ulp/ipoib/ipoib_cm.c            |  2 +-
 drivers/input/keyboard/mpr121_touchkey.c           | 24 ++++++++++++++--------
 drivers/net/xen-netback/netback.c                  |  6 ++++--
 drivers/staging/iio/trigger/iio-trig-bfin-timer.c  |  4 ++--
 drivers/tty/serial/sh-sci.c                        | 17 ++++++++-------
 drivers/usb/core/hcd.c                             |  1 +
 drivers/video/fbdev/pmag-ba-fb.c                   |  2 +-
 include/linux/phy.h                                |  8 ++------
 net/ipv4/ah4.c                                     |  3 +++
 17 files changed, 59 insertions(+), 47 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=kzGq
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

* Re: [GIT PULL] commits for Linux 3.18
  2017-10-25  1:40 Levin, Alexander (Sasha Levin)
@ 2017-11-06 11:25 ` Greg KH
  0 siblings, 0 replies; 90+ messages in thread
From: Greg KH @ 2017-11-06 11:25 UTC (permalink / raw)
  To: Levin, Alexander (Sasha Levin); +Cc: stable

On Wed, Oct 25, 2017 at 01:40:53AM +0000, Levin, Alexander (Sasha Levin) wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 3.18 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks

greg k-h

^ permalink raw reply	[flat|nested] 90+ messages in thread

* [GIT PULL] commits for Linux 3.18
@ 2017-10-25  1:40 Levin, Alexander (Sasha Levin)
  2017-11-06 11:25 ` Greg KH
  0 siblings, 1 reply; 90+ messages in thread
From: Levin, Alexander (Sasha Levin) @ 2017-10-25  1:40 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 3.18 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 6f457819e8343ae097b7122a57694d26d4ce13b0:

  Linux 3.18.77 (2017-10-21 17:07:27 +0200)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-3.18

for you to fetch changes up to 2c225b5576472dd4f433d71f834d049cd0a57fff:

  staging: r8712u: Fix Sparse warning in rtl871x_xmit.c (2017-10-24 13:00:28 -0400)

- ----------------------------------------------------------------
Alexander Boyko (1):
      staging: lustre: ptlrpc: skip lock if export failed

Arnd Bergmann (1):
      mmc: s3cmci: include linux/interrupt.h for tasklet_struct

Chris Brandt (1):
      i2c: riic: correctly finish transfers

Jan Beulich (1):
      xen/manage: correct return value check on xenbus_scanf()

Jan Kara (2):
      ext4: fix stripe-unaligned allocations
      ext4: do not use stripe_width if it is not set

Javier Martinez Canillas (1):
      platform/x86: intel_mid_thermal: Fix module autoload

Juergen Gross (1):
      xen: don't print error message in case of missing Xenstore entry

Larry Finger (2):
      staging: rtl8712u: Fix endian settings for structs describing network packets
      staging: r8712u: Fix Sparse warning in rtl871x_xmit.c

Oleh Kravchenko (1):
      cx231xx: Fix I2C on Internal Master 3 Bus

Stefan Haberland (1):
      s390/dasd: check for device error pointer within state change interrupts

Sudip Mukherjee (1):
      bt8xx: fix memory leak

frank zago (1):
      staging: lustre: hsm: stack overrun in hai_dump_data_field

 drivers/i2c/busses/i2c-riic.c                      | 30 ++++++--
 drivers/media/pci/bt8xx/dvb-bt8xx.c                |  1 +
 drivers/media/usb/cx231xx/cx231xx-core.c           |  7 +-
 drivers/mmc/host/s3cmci.c                          |  1 +
 drivers/platform/x86/intel_mid_thermal.c           |  1 +
 drivers/s390/block/dasd.c                          |  7 +-
 .../lustre/lustre/include/lustre/lustre_user.h     | 18 +++--
 drivers/staging/lustre/lustre/ldlm/ldlm_lock.c     |  7 ++
 drivers/staging/lustre/lustre/ptlrpc/service.c     | 21 +++---
 drivers/staging/rtl8712/ieee80211.h                | 84 +++++++++++-----------
 drivers/staging/rtl8712/rtl871x_xmit.c             |  7 +-
 drivers/xen/manage.c                               | 12 +++-
 fs/ext4/mballoc.c                                  |  6 +-
 fs/ext4/super.c                                    |  4 +-
 14 files changed, 122 insertions(+), 84 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=PjLV
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 90+ messages in thread

end of thread, other threads:[~2018-11-12 13:18 UTC | newest]

Thread overview: 90+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-10-22  9:14 [GIT PULL] commits for Linux 3.18 Sasha Levin
  -- strict thread matches above, loose matches on Subject: below --
2018-11-12  3:26 Sasha Levin
2018-11-05 19:11 Sasha Levin
2018-10-16 16:40 Sasha Levin
2018-10-12 14:36 Sasha Levin
2018-10-08 15:02 Sasha Levin
2018-10-02  0:58 Sasha Levin
2018-09-28  0:26 Sasha Levin
2018-09-24  1:01 Sasha Levin
2018-09-17 23:46 Sasha Levin
2018-09-14 18:41 Sasha Levin
2018-09-10 14:28 Sasha Levin
2018-08-25 15:10 Sasha Levin
2018-08-28 14:11 ` Greg KH
2018-08-10  0:23 Sasha Levin
2018-08-22  8:45 ` Greg KH
2018-07-28  1:46 Sasha Levin
2018-07-28 10:54 ` Greg KH
2018-06-21  2:38 Sasha Levin
2018-07-05 18:20 ` Greg KH
2018-06-07  1:07 Sasha Levin
2018-06-05  4:00 Sasha Levin
2018-06-05  6:42 ` Harsh Shandilya
2018-06-05  7:30   ` Sasha Levin
2018-06-05  9:09     ` Harsh Shandilya
2018-06-05 18:46       ` Sasha Levin
2018-06-05 18:54         ` Harsh Shandilya
2018-06-05 18:59           ` Sasha Levin
2018-06-05 19:49             ` Harsh Shandilya
2018-06-06 14:20               ` Sasha Levin
2018-06-06 20:55                 ` Harsh Shandilya
2018-05-19 16:59 Sasha Levin
2018-05-19 19:18 ` Harsh Shandilya
2018-05-28  8:04 ` Greg KH
2018-05-28  8:18   ` Greg KH
2018-05-28  8:47     ` Harsh Shandilya
2018-05-28  9:02       ` Greg KH
2018-04-27  2:01 Sasha Levin
2018-05-02 20:49 ` Greg KH
2018-04-15 21:38 Sasha Levin
2018-04-24 17:05 ` Greg KH
2018-04-26 16:19   ` Sasha Levin
2018-04-26 18:40     ` Harsh Shandilya
2018-04-05  6:24 Sasha Levin
2018-04-05  7:02 ` Harsh Shandilya
2018-04-05  7:40   ` Nathan Chancellor
2018-04-09  0:26     ` Sasha Levin
2018-04-09 12:04       ` Greg KH
2018-04-09 15:12     ` Greg KH
2018-04-09 16:14       ` Nathan Chancellor
2018-04-09 17:41         ` Greg KH
2018-04-09 17:08       ` Harsh Shandilya
     [not found] ` <43DEA09E-D11B-4563-929A-50612C9BF724@gmail.com>
2018-04-05  7:26   ` Harsh Shandilya
2018-04-10 13:15 ` Greg KH
2018-03-19 15:38 Sasha Levin
2018-03-22 14:17 ` Greg KH
2018-03-15 22:41 Sasha Levin
2018-03-19 13:37 ` Greg KH
2018-02-25  0:59 Sasha Levin
2018-02-28 15:17 ` Greg KH
2018-02-04 16:04 Sasha Levin
2018-02-23 11:02 ` Greg KH
2018-01-28 22:32 Sasha Levin
2017-12-20 15:37 alexander.levin
2017-12-22  8:41 ` Greg KH
2017-12-14 16:13 alexander.levin
2017-12-18 14:05 ` Greg KH
2017-12-12  0:59 alexander.levin
2017-12-14 20:38 ` Greg KH
2017-12-02 15:46 alexander.levin
2017-12-06 15:39 ` Greg KH
2017-12-06 16:23   ` alexander.levin
2017-12-06 16:31     ` Greg KH
2017-11-30 22:02 alexander.levin
2017-12-02  8:50 ` Greg KH
2017-12-02 15:46   ` alexander.levin
2017-11-30 22:02 alexander.levin
2017-12-02  8:50 ` Greg KH
2017-11-30 22:02 alexander.levin
2017-12-01  9:13 ` Greg KH
2017-12-01 15:26   ` alexander.levin
2017-12-02  8:51     ` Greg KH
2017-11-24 17:14 alexander.levin
2017-11-28  9:59 ` Greg KH
2017-11-19  0:51 alexander.levin
2017-11-19 11:17 ` Greg KH
2017-11-08 20:45 Levin, Alexander (Sasha Levin)
2017-11-09 17:23 ` Greg KH
2017-10-25  1:40 Levin, Alexander (Sasha Levin)
2017-11-06 11:25 ` Greg KH

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.