All of lore.kernel.org
 help / color / mirror / Atom feed
* [GIT PULL] commits for Linux 4.4
@ 2017-11-24 17:14 alexander.levin
  2017-11-28  9:57 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: alexander.levin @ 2017-11-24 17:14 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 29ffb9c1fb4acbda207985ad1558191ffb776bee:

  Linux 4.4.102 (2017-11-24 11:26:29 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-4.4-2

for you to fetch changes up to f5e41e5d854fec2295f485165228715f558959c7:

  xen: xenbus driver must not accept invalid transaction ids (2017-11-24 10:51:05 -0500)

- ----------------------------------------------------------------
Bartosz Markowski (1):
      ath10k: set CTS protection VDEV param only if VDEV is up

Bjorn Helgaas (1):
      PCI: Apply _HPX settings only to relevant devices

Chris Wilson (1):
      drm: Apply range restriction after color adjustment when allocation

Christian Lamparter (1):
      ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats()

Colin Ian King (1):
      ASoC: rsnd: don't double free kctrl

Daniel Vetter (1):
      drm/armada: Fix compile fail

David Ahern (1):
      net: Allow IP_MULTICAST_IF to set index to L3 slave

Florian Westphal (1):
      netfilter: nf_tables: fix oob access

Gabriele Mazzotta (1):
      ALSA: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE

Geert Uytterhoeven (1):
      spi: SPI_FSL_DSPI should depend on HAS_DMA

Heiko Carstens (1):
      s390/kbuild: enable modversions for symbols exported from asm

Juergen Gross (1):
      xen: xenbus driver must not accept invalid transaction ids

Masashi Honma (2):
      mac80211: Remove invalid flag operations in mesh TSF synchronization
      mac80211: Suppress NEW_PEER_CANDIDATE event if no room

Pablo Neira Ayuso (1):
      netfilter: nft_queue: use raw_smp_processor_id()

Pan Bian (3):
      iio: light: fix improper return value
      staging: iio: cdc: fix improper return value
      btrfs: return the actual error value from  from btrfs_uuid_tree_iterate

Richard Fitzgerald (1):
      ASoC: wm_adsp: Don't overrun firmware file buffer when reading region data

Ryan Hsu (2):
      ath10k: fix incorrect txpower set by P2P_DEVICE interface
      ath10k: ignore configuring the incorrect board_id

Santosh Shilimkar (1):
      RDS: RDMA: return appropriate error on rdma map failures

Shawn Guo (1):
      dmaengine: zx: set DMA_CYCLIC cap_mask bit

Thomas Preisner (2):
      net: 3com: typhoon: typhoon_init_one: make return values more specific
      net: 3com: typhoon: typhoon_init_one: fix incorrect return values

 arch/s390/include/asm/asm-prototypes.h    |  8 +++++
 drivers/dma/zx296702_dma.c                |  1 +
 drivers/gpu/drm/armada/Makefile           |  2 ++
 drivers/gpu/drm/drm_mm.c                  | 16 ++++-----
 drivers/iio/light/cm3232.c                |  2 +-
 drivers/net/ethernet/3com/typhoon.c       | 25 +++++++------
 drivers/net/wireless/ath/ath10k/core.c    |  5 ++-
 drivers/net/wireless/ath/ath10k/mac.c     | 58 +++++++++++++++++++++++++------
 drivers/net/wireless/ath/ath10k/wmi-tlv.c | 12 +++++--
 drivers/pci/probe.c                       | 15 ++++++--
 drivers/spi/Kconfig                       |  1 +
 drivers/staging/iio/cdc/ad7150.c          |  2 +-
 drivers/xen/xenbus/xenbus_dev_frontend.c  |  2 +-
 fs/btrfs/uuid-tree.c                      |  4 +--
 net/ipv4/ip_sockglue.c                    |  7 +++-
 net/ipv6/ipv6_sockglue.c                  | 16 ++++++---
 net/mac80211/ieee80211_i.h                |  1 -
 net/mac80211/mesh.c                       |  3 --
 net/mac80211/mesh_plink.c                 | 14 ++++----
 net/mac80211/mesh_sync.c                  | 11 ------
 net/netfilter/nf_tables_api.c             |  2 +-
 net/netfilter/nft_queue.c                 |  2 +-
 net/rds/send.c                            | 11 +++++-
 sound/pci/hda/patch_realtek.c             |  2 +-
 sound/soc/codecs/wm_adsp.c                | 25 ++++++++++++-
 sound/soc/sh/rcar/core.c                  |  4 +--
 26 files changed, 173 insertions(+), 78 deletions(-)
 create mode 100644 arch/s390/include/asm/asm-prototypes.h
-----BEGIN PGP SIGNATURE-----
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=aqWO
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2017-11-24 17:14 [GIT PULL] commits for Linux 4.4 alexander.levin
@ 2017-11-28  9:57 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2017-11-28  9:57 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Fri, Nov 24, 2017 at 05:14:25PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-11-12  3:26 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-11-12  3:26 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 7a4269707deb6ab22d488eb1a9eedae3ef88abc5:

  Linux 4.4.163 (2018-11-10 07:41:44 -0800)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-11112018

for you to fetch changes up to 49734ae5c92cbb323a2853f3a237b3553df89545:

  9p: clear dangling pointers in p9stat_free (2018-11-11 22:10:33 -0500)

- ----------------------------------------------------------------
for-greg-4.4-11112018

- ----------------------------------------------------------------
Daniel Axtens (1):
      powerpc/nohash: fix undefined behaviour when testing page size support

Dengcheng Zhu (1):
      MIPS: kexec: Mark CPU offline before disabling local IRQ

Dominique Martinet (2):
      9p locks: fix glock.client_id leak in do_lock
      9p: clear dangling pointers in p9stat_free

Eugen Hristev (2):
      iio: adc: at91: fix wrong channel number in triggered buffer mode
      iio: adc: at91: fix acking DRDY irq on simple conversions

Joel Stanley (1):
      powerpc/boot: Ensure _zimage_start is a weak symbol

Marco Felsch (1):
      media: tvp5150: fix width alignment during set_selection()

Miles Chen (1):
      tty: check name length in tty_find_polling_driver()

Nicholas Mc Guire (1):
      media: pci: cx23885: handle adding to list failure

Phil Elwell (1):
      sc16is7xx: Fix for multi-channel stall

Tomi Valkeinen (1):
      drm/omap: fix memory barrier bug in DMM driver

 arch/mips/kernel/crash.c                 |  3 +++
 arch/mips/kernel/machine_kexec.c         |  3 +++
 arch/powerpc/boot/crt0.S                 |  4 +++-
 arch/powerpc/mm/tlb_nohash.c             |  3 +++
 drivers/gpu/drm/omapdrm/omap_dmm_tiler.c | 11 +++++++++++
 drivers/iio/adc/at91_adc.c               |  6 +++++-
 drivers/media/i2c/tvp5150.c              | 14 +++++++++-----
 drivers/media/pci/cx23885/altera-ci.c    | 10 ++++++++++
 drivers/tty/serial/sc16is7xx.c           | 19 +++++++++++++------
 drivers/tty/tty_io.c                     |  2 +-
 fs/9p/vfs_file.c                         | 16 ++++++++++++++--
 net/9p/protocol.c                        |  5 +++++
 12 files changed, 80 insertions(+), 16 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=OMpd
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-11-05 19:09 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-11-05 19:09 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 24c2342b8e51ab3185e68470709904150a1e3ee0:

  Linux 4.4.162 (2018-10-20 09:52:38 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-05112018

for you to fetch changes up to 9e81a6dd698f9d3f8d147ef690d85e569423687d:

  ALSA: hda: Check the non-cached stream buffers more explicitly (2018-11-05 09:30:04 -0500)

- ----------------------------------------------------------------
for-greg-4.4-05112018

- ----------------------------------------------------------------
Alexandre Belloni (1):
      uio: ensure class is registered before devices

Ben Hutchings (1):
      x86: boot: Fix EFI stub alignment

Christian Hewitt (1):
      Bluetooth: btbcm: Add entry for BCM4335C0 UART bluetooth

David S. Miller (2):
      sparc: Fix single-pcr perf event counter management.
      sparc: Throttle perf events properly.

Douglas Anderson (2):
      pinctrl: spmi-mpp: Fix pmic_mpp_config_get() to be compliant
      pinctrl: ssbi-gpio: Fix pm8xxx_pin_config_get() to be compliant

Eric W. Biederman (1):
      signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init

Finn Thain (1):
      scsi: esp_scsi: Track residual for PIO transfers

Hans de Goede (1):
      ACPI / LPSS: Add alternative ACPI HIDs for Cherry Trail DMA controllers

Heiner Kallweit (1):
      r8169: fix NAPI handling under high load

James Smart (1):
      scsi: lpfc: Correct soft lockup when running mds diagnostics

Javier Martinez Canillas (1):
      tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated

Loic Poulain (1):
      usb: chipidea: Prevent unbalanced IRQ disable

Lubomir Rintel (1):
      x86/olpc: Indicate that legacy PC XO-1 platform should not register RTC

Martin Willi (1):
      ath10k: schedule hardware restart if WMI command times out

Masami Hiramatsu (2):
      selftests: ftrace: Add synthetic event syntax testcase
      kprobes: Return error if we fail to reuse kprobe instead of BUG_ON()

Nathan Chancellor (1):
      net: qla3xxx: Remove overflowing shift statement

Omar Sandoval (2):
      ataflop: fix error handling during setup
      swim: fix cleanup on setup error

Paul Cercueil (1):
      dmaengine: dma-jz4780: Return error if not probed from DT

Prarit Bhargava (1):
      cpupower: Fix coredump on VMWare

Sanskriti Sharma (2):
      perf tools: Free temporary 'sys' string in read_event_files()
      perf tools: Cleanup trace-event-info 'tdata' leak

Sebastian Andrzej Siewior (1):
      x86/fpu: Remove second definition of fpu in __fpu__restore_sig()

Serhey Popovych (1):
      tun: Consistently configure generic netdev params via rtnetlink

Shaohua Li (1):
      MD: fix invalid stored role for a disk

Stephen Boyd (1):
      pinctrl: qcom: spmi-mpp: Fix drive strength setting

Takashi Iwai (1):
      ALSA: hda: Check the non-cached stream buffers more explicitly

Theodore Ts'o (1):
      ext4: fix argument checking in EXT4_IOC_MOVE_EXT

Waiman Long (2):
      locking/lockdep: Fix debug_locks off performance problem
      driver/dma/ioat: Call del_timer_sync() without holding prep_lock

Wenwen Wang (1):
      scsi: megaraid_sas: fix a missing-check bug

Yu Zhao (1):
      mmc: sdhci-pci-o2micro: Add quirk for O2 Micro dev 0x8620 rev 0x01

YueHaibing (1):
      pinctrl: qcom: spmi-mpp: Fix err handling of pmic_mpp_set_mux

 arch/sparc/kernel/perf_event.c                     | 26 +++++--
 arch/x86/boot/tools/build.c                        |  7 ++
 arch/x86/kernel/fpu/signal.c                       |  1 -
 arch/x86/platform/olpc/olpc-xo1-rtc.c              |  3 +
 drivers/acpi/acpi_lpss.c                           |  2 +
 drivers/block/ataflop.c                            | 25 ++++---
 drivers/block/swim.c                               | 13 +++-
 drivers/bluetooth/btbcm.c                          |  1 +
 drivers/char/tpm/tpm-interface.c                   |  3 +-
 drivers/dma/dma-jz4780.c                           |  5 ++
 drivers/dma/ioat/init.c                            |  9 ++-
 drivers/md/md.c                                    |  4 ++
 drivers/mmc/host/sdhci-pci-o2micro.c               |  3 +
 drivers/net/ethernet/qlogic/qla3xxx.c              |  2 -
 drivers/net/ethernet/realtek/r8169.c               |  8 +--
 drivers/net/tun.c                                  |  2 +
 drivers/net/wireless/ath/ath10k/wmi.c              |  6 ++
 drivers/pinctrl/qcom/pinctrl-spmi-mpp.c            | 27 +++++---
 drivers/pinctrl/qcom/pinctrl-ssbi-gpio.c           | 28 ++++++--
 drivers/scsi/esp_scsi.c                            |  1 +
 drivers/scsi/esp_scsi.h                            |  2 +
 drivers/scsi/lpfc/lpfc_sli.c                       |  7 ++
 drivers/scsi/mac_esp.c                             |  2 +
 drivers/scsi/megaraid/megaraid_sas_base.c          |  3 +
 drivers/uio/uio.c                                  |  9 +++
 drivers/usb/chipidea/otg.h                         |  3 +-
 fs/ext4/move_extent.c                              |  8 ++-
 kernel/kprobes.c                                   | 27 ++++++--
 kernel/locking/lockdep.c                           |  4 +-
 kernel/signal.c                                    |  2 +-
 lib/debug_locks.c                                  |  2 +-
 sound/pci/hda/hda_controller.h                     |  1 +
 sound/pci/hda/hda_intel.c                          | 11 ++-
 tools/perf/util/trace-event-info.c                 |  2 +
 tools/perf/util/trace-event-read.c                 |  5 +-
 tools/power/cpupower/utils/cpufreq-info.c          |  2 +
 tools/power/cpupower/utils/helpers/amd.c           |  5 ++
 .../inter-event/trigger-synthetic-event-syntax.tc  | 80 ++++++++++++++++++++++
 38 files changed, 292 insertions(+), 59 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/trigger/inter-event/trigger-synthetic-event-syntax.tc
-----BEGIN PGP SIGNATURE-----
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=P9xv
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-10-22  9:14 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-10-22  9:14 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit b001adea66f0e0a7803adfbf9128a2d7969daa4e:

  Linux 4.4.161 (2018-10-13 09:11:36 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-22102018

for you to fetch changes up to b559a6cf1f539a2a46f85fb46e254836c8501483:

  mm/vmstat.c: fix outdated vmstat_text (2018-10-15 18:04:48 -0400)

- ----------------------------------------------------------------
for-greg-4.4-22102018

- ----------------------------------------------------------------
Andrei Otcheretianski (2):
      mac80211: Always report TX status
      cfg80211: reg: Init wiphy_idx in regulatory_hint_core()

Edgar Cherkasov (1):
      i2c: i2c-scmi: fix for i2c_smbus_write_block_data

Florian Fainelli (7):
      asix: Check for supported Wake-on-LAN modes
      ax88179_178a: Check for supported Wake-on-LAN modes
      lan78xx: Check for supported Wake-on-LAN modes
      sr9800: Check for supported Wake-on-LAN modes
      r8152: Check for supported Wake-on-LAN Modes
      smsc75xx: Check for Wake-on-LAN modes
      smsc95xx: Check for Wake-on-LAN modes

Jann Horn (1):
      mm/vmstat.c: fix outdated vmstat_text

Jiri Olsa (1):
      perf/ring_buffer: Prevent concurent ring buffer access

Jouni Malinen (1):
      cfg80211: Address some corner cases in scan result channel updating

Lubomir Rintel (1):
      pxa168fb: prepare the clock

Mahesh Bandewar (1):
      bonding: avoid possible dead-lock

Martin Willi (1):
      mac80211_hwsim: do not omit multicast announce of first added radio

Matias Karhumaa (1):
      Bluetooth: SMP: fix crash in unpairing

Michael Chan (1):
      bnxt_en: Fix TX timeout during netpoll.

Sean Tranchetti (1):
      xfrm: validate template mode

Shahed Shaikh (1):
      qlcnic: fix Tx descriptor corruption on 82xx devices

Steffen Klassert (1):
      xfrm: Validate address prefix lengths in the xfrm selector.

Thadeu Lima de Souza Cascardo (1):
      xfrm6: call kfree_skb when skb is toobig

Thomas Petazzoni (1):
      ARM: 8799/1: mm: fix pci_ioremap_io() offset check

Wenwen Wang (1):
      net: cxgb3_main: fix a missing-check bug

Yu Zhao (1):
      net/usb: cancel pending work when unbinding smsc75xx

 arch/arm/mm/ioremap.c                              |  2 +-
 drivers/i2c/busses/i2c-scmi.c                      |  1 +
 drivers/net/bonding/bond_main.c                    | 43 +++++++---------
 drivers/net/ethernet/broadcom/bnxt/bnxt.c          | 13 +++--
 drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c    | 17 +++++++
 drivers/net/ethernet/qlogic/qlcnic/qlcnic.h        |  8 +--
 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_hw.c    |  3 +-
 .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_hw.h    |  3 +-
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_hw.h     |  3 +-
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_io.c     | 12 ++---
 drivers/net/usb/asix_common.c                      |  3 ++
 drivers/net/usb/ax88179_178a.c                     |  3 ++
 drivers/net/usb/lan78xx.c                          | 17 ++-----
 drivers/net/usb/r8152.c                            |  3 ++
 drivers/net/usb/smsc75xx.c                         |  4 ++
 drivers/net/usb/smsc95xx.c                         |  3 ++
 drivers/net/usb/sr9800.c                           |  3 ++
 drivers/net/wireless/mac80211_hwsim.c              |  3 +-
 drivers/video/fbdev/pxa168fb.c                     |  6 +--
 include/net/bonding.h                              |  7 +--
 kernel/events/core.c                               |  2 +
 mm/vmstat.c                                        |  1 -
 net/bluetooth/mgmt.c                               |  7 +--
 net/bluetooth/smp.c                                | 29 +++++++++--
 net/bluetooth/smp.h                                |  3 +-
 net/ipv6/xfrm6_output.c                            |  2 +
 net/mac80211/status.c                              |  7 +--
 net/wireless/reg.c                                 |  1 +
 net/wireless/scan.c                                | 58 ++++++++++++++++++----
 net/xfrm/xfrm_user.c                               | 15 ++++++
 30 files changed, 191 insertions(+), 91 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=q3ii
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-10-16 16:40 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-10-16 16:40 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit b001adea66f0e0a7803adfbf9128a2d7969daa4e:

  Linux 4.4.161 (2018-10-13 09:11:36 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-16102018

for you to fetch changes up to 0d850290d80e46758e82d87904cec458113f923e:

  powerpc/tm: Avoid possible userspace r1 corruption on reclaim (2018-10-15 18:02:16 -0400)

- ----------------------------------------------------------------
for-greg-4.4-16102018

- ----------------------------------------------------------------
Andreas Schwab (1):
      Input: atakbd - fix Atari keymap

James Cowgill (1):
      RISC-V: include linux/ftrace.h in asm-prototypes.h

Jozef Balga (1):
      media: af9035: prevent buffer overflow on write

Keerthy (1):
      clocksource/drivers/ti-32k: Add CLOCK_SOURCE_SUSPEND_NONSTOP flag for non-am43 SoCs

Michael Neuling (2):
      powerpc/tm: Fix userspace r13 corruption
      powerpc/tm: Avoid possible userspace r1 corruption on reclaim

Michael Schmitz (1):
      Input: atakbd - fix Atari CapsLock behaviour

Nathan Chancellor (1):
      net/mlx4: Use cpumask_available for eq->affinity_mask

 arch/powerpc/kernel/tm.S                | 20 +++++++--
 arch/riscv/include/asm/asm-prototypes.h |  7 ++++
 drivers/clocksource/timer-ti-32k.c      |  3 ++
 drivers/input/keyboard/atakbd.c         | 74 +++++++++++++--------------------
 drivers/media/usb/dvb-usb-v2/af9035.c   |  6 ++-
 drivers/net/ethernet/mellanox/mlx4/eq.c |  3 +-
 6 files changed, 61 insertions(+), 52 deletions(-)
 create mode 100644 arch/riscv/include/asm/asm-prototypes.h
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAlvGFIEACgkQ3qZv95d3
LNxv3g//ZDlmu6pfxVo4C+l0pRa+uZvBorGmr+6hHlTYe19kbttuAGykjm+QCCb5
QXvUAft6YJaclXPXWi6NtEEG0TYrEtz7f7GWJyAr9FQ4kHHck2cUZrMq/marpK7i
nkFD8ERCqixSV6VWk3PFQGv1oaEJnEi4ygEQXaSwSgVi47GZUS3MxkzUn1T9JAL0
eDR/DhoMOg9IXD8KVlg6yrkOoiSEbUIaYdXoa2JYGalJbAMvsPB4KqOnVe/Ry+/j
RAGOzAok3Y8yvpmFSiz/gpkjSL3jQpdlsfvZFZcnnTks3Q6MlHuWt+SNRbRgtmdG
VN2ijzyyhdvewj78KIz5V6uewSaw8TauWq6HqLdnTadisA9mvicDuHNkhn8dm54/
irawJcLsVn+KNA6m8fFRgpfRNMP92DvVz25tTbF08QeKGtr/aF/XelPEj2B3YD/R
CFE0f5n/vkv6KSs8GSjqvJD8w4vpP1P8TqJwNAdU7yF+aisNWJqaueKdQ8FA8q54
TDPSFUWqqLuDkDyLwfidMJl0R60PhmkVuAFLBqPkIo7m05AFm3Ab71nq7+U45g3C
ELw1z/hFSlmj8z9l8VwlxqAdTa/ppKVHnK9eYAnCItpO5G26FNcbpeAZF3lT74XK
mzutvuFZznNX6cxxc5fsan5r7c5+oENNMlNlgPplY97mTyUs2/w=
=uvan
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-10-12 14:36 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-10-12 14:36 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 9c6cd3f3a4b8194e82fa927bc00028c7a505e3b3:

  Linux 4.4.159 (2018-09-29 03:08:55 -0700)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-12102018

for you to fetch changes up to b31f37e2464344b280d92298f7330803c887376b:

  ubifs: Check for name being NULL while mounting (2018-09-30 09:20:30 -0400)

- ----------------------------------------------------------------
for-greg-4.4-12102018

- ----------------------------------------------------------------
Amber Lin (1):
      drm/amdgpu: Fix SDMA HQD destroy error on gfx_v7

Andy Whitcroft (1):
      floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl

Danny Smith (1):
      ASoC: sigmadsp: safeload should not have lower byte limit

Jongsung Kim (1):
      stmmac: fix valid numbers of unicast filter entries

Lei Yang (1):
      selftests/efivarfs: add required kernel configs

Nicolas Ferre (2):
      net: macb: disable scatter-gather for macb on sama5d3
      ARM: dts: at91: add new compatibility string for macb on sama5d3

Pierre-Louis Bossart (1):
      ASoC: wm8804: Add ACPI support

Richard Weinberger (1):
      ubifs: Check for name being NULL while mounting

Tony Lindgren (1):
      mfd: omap-usb-host: Fix dts probe of children

Yu Zhao (1):
      sound: enable interrupt after dma buffer initialization

 Documentation/devicetree/bindings/net/macb.txt        |  1 +
 arch/arm/boot/dts/sama5d3_emac.dtsi                   |  2 +-
 drivers/block/floppy.c                                |  3 +++
 drivers/gpu/drm/amd/amdgpu/amdgpu_amdkfd_gfx_v7.c     |  2 +-
 drivers/mfd/omap-usb-host.c                           | 11 ++++++-----
 drivers/net/ethernet/cadence/macb.c                   |  8 ++++++++
 drivers/net/ethernet/stmicro/stmmac/stmmac_platform.c |  5 ++---
 fs/ubifs/super.c                                      |  3 +++
 sound/hda/hdac_controller.c                           |  8 ++++++--
 sound/soc/codecs/sigmadsp.c                           |  3 +--
 sound/soc/codecs/wm8804-i2c.c                         | 15 ++++++++++++++-
 tools/testing/selftests/efivarfs/config               |  1 +
 12 files changed, 47 insertions(+), 15 deletions(-)
 create mode 100644 tools/testing/selftests/efivarfs/config
-----BEGIN PGP SIGNATURE-----
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=Oywh
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-10-08 15:02 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-10-08 15:02 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, linux-kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 9c6cd3f3a4b8194e82fa927bc00028c7a505e3b3:

  Linux 4.4.159 (2018-09-29 03:08:55 -0700)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-08102018

for you to fetch changes up to 78c9795a56513a101b1620f0e34d89c114a7a59a:

  xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage (2018-09-29 13:03:41 -0400)

- ----------------------------------------------------------------
for-greg-4.4-08102018

- ----------------------------------------------------------------
Anton Vasilyev (1):
      usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i]

Ben Hutchings (1):
      USB: yurex: Check for truncation in yurex_read()

Ben Skeggs (1):
      drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS

Dan Carpenter (1):
      cifs: read overflow in is_valid_oplock_break()

Jann Horn (1):
      RDMA/ucma: check fd type in ucma_migrate_id()

Joe Thornber (1):
      dm thin metadata: try to avoid ever aborting transactions

Josh Abraham (1):
      xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage

Julian Wiedmann (1):
      s390/qeth: don't dump past end of unknown HW header

Kai-Heng Feng (1):
      r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED

Miguel Ojeda (1):
      arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto"

Olaf Hering (1):
      xen: avoid crash in disable_hotplug_cpu

Randy Dunlap (2):
      arch/hexagon: fix kernel/dma.c build warning
      hexagon: modify ffs() and fls() to return int

Sandipan Das (1):
      perf probe powerpc: Ignore SyS symbols irrespective of endianness

Stephen Boyd (1):
      pinctrl: msm: Really mask level interrupts to prevent latching

Stephen Rothwell (1):
      fs/cifs: suppress a string overflow warning

Vitaly Kuznetsov (1):
      xen/manage: don't complain about an empty value in control/sysrq node

 arch/arm64/include/asm/jump_label.h                |  4 +-
 arch/hexagon/include/asm/bitops.h                  |  4 +-
 arch/hexagon/kernel/dma.c                          |  2 +-
 .../gpu/drm/nouveau/nvkm/subdev/devinit/gm204.c    |  3 +-
 drivers/infiniband/core/ucma.c                     |  6 ++
 drivers/md/dm-thin-metadata.c                      | 36 ++++++++++-
 drivers/md/dm-thin.c                               | 73 +++++++++++++++++++---
 drivers/net/ethernet/realtek/r8169.c               |  9 ++-
 drivers/pinctrl/qcom/pinctrl-msm.c                 | 24 +++++++
 drivers/s390/net/qeth_l2_main.c                    |  2 +-
 drivers/s390/net/qeth_l3_main.c                    |  2 +-
 drivers/usb/gadget/udc/fotg210-udc.c               | 15 +++--
 drivers/usb/misc/yurex.c                           |  3 +
 drivers/xen/cpu_hotplug.c                          | 15 ++---
 drivers/xen/events/events_base.c                   |  2 +-
 drivers/xen/manage.c                               |  6 +-
 fs/cifs/cifssmb.c                                  | 11 +++-
 fs/cifs/misc.c                                     |  8 +++
 tools/perf/arch/powerpc/util/sym-handling.c        |  4 +-
 19 files changed, 190 insertions(+), 39 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=+003
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-10-02  0:58 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-10-02  0:58 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 9c6cd3f3a4b8194e82fa927bc00028c7a505e3b3:

  Linux 4.4.159 (2018-09-29 03:08:55 -0700)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-01102018

for you to fetch changes up to da69b4edceeef0612ed770171cba979b6fe6efb0:

  i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus (2018-09-29 13:01:12 -0400)

- ----------------------------------------------------------------
for-greg-4.4-01102018

- ----------------------------------------------------------------
Anson Huang (1):
      thermal: of-thermal: disable passive polling when thermal zone is disabled

Bo Chen (2):
      e1000: check on netif_running() before calling e1000_up()
      e1000: ensure to free old tx/rx rings in set_ringparam()

Dan Carpenter (1):
      hwmon: (adt7475) Make adt7475_read_word() return errors

Huazhong Tan (1):
      net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES

Lothar Felten (1):
      hwmon: (ina2xx) fix sysfs shunt resistor read access

Mika Westerberg (1):
      i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus

 Documentation/hwmon/ina2xx                       |  2 +-
 drivers/hwmon/adt7475.c                          | 14 +++++++++-----
 drivers/hwmon/ina2xx.c                           | 13 +++++++++++--
 drivers/i2c/busses/i2c-i801.c                    |  9 ++++++++-
 drivers/net/ethernet/hisilicon/hns/hnae.h        |  6 +++---
 drivers/net/ethernet/intel/e1000/e1000_ethtool.c |  7 ++++---
 drivers/thermal/of-thermal.c                     |  7 +++++--
 include/linux/platform_data/ina2xx.h             |  2 +-
 8 files changed, 42 insertions(+), 18 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=5jnL
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-09-28  0:26 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-09-28  0:26 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 9fbcdd1319b481591803d29a458add4cf79e5431:

  Linux 4.4.158 (2018-09-26 08:35:10 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-27092018

for you to fetch changes up to 48762f6e5cd876e237a44de494651f580893715f:

  ARM: dts: dra7: fix DCAN node addresses (2018-09-26 08:51:50 -0400)

- ----------------------------------------------------------------
for-greg-4.4-27092018

- ----------------------------------------------------------------
Akinobu Mita (2):
      media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power
      media: soc_camera: ov772x: correct setting of banding filter

Alexey Kardashevskiy (1):
      powerpc/powernv/ioda2: Reduce upper limit for DMA window size

Alexey Khoroshilov (1):
      media: fsl-viu: fix error handling in viu_of_probe()

Alistair Strachan (1):
      staging: android: ashmem: Fix mmap size validation

Andy Shevchenko (1):
      x86/tsc: Add missing header to tsc_msr.c

Anton Vasilyev (1):
      uwb: hwa-rc: fix memory leak at probe

Bart Van Assche (2):
      scsi: target/iscsi: Make iscsit_ta_authentication() respect the output buffer size
      scsi: klist: Make it safe to use klists in atomic context

Ben Greear (1):
      ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock

Breno Leitao (1):
      scsi: ibmvscsi: Improve strings handling

Colin Ian King (1):
      staging: rts5208: fix missing error check on call to rtsx_write_register

Dan Carpenter (2):
      vmci: type promotion bug in qp_host_get_user_memory()
      rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication()

Dan Williams (1):
      x86/numa_emulation: Fix emulated-to-physical node mapping

Ethan Tuttle (1):
      ARM: mvebu: declare asm symbols as character arrays in pmsu.c

Guoqing Jiang (1):
      md-cluster: clear another node's suspend_area after the copy is finished

Hari Bathini (1):
      powerpc/kdump: Handle crashkernel memory reservation failure

J. Bruce Fields (1):
      nfsd: fix corrupted reply to badly ordered compound

Jan Beulich (1):
      x86/entry/64: Add two more instruction suffixes

Javier Martinez Canillas (1):
      media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data

Jessica Yu (1):
      module: exclude SHN_UNDEF symbols from kallsyms api

Jian-Hong Pan (1):
      Bluetooth: Add a new Realtek 8723DE ID 0bda:b009

Johan Hovold (2):
      USB: serial: kobil_sct: fix modem-status error handling
      EDAC, i7core: Fix memleaks and use-after-free on probe and remove

Julia Lawall (1):
      usb: wusbcore: security: cast sizeof to int for comparison

Kai-Heng Feng (1):
      ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge

Kevin Hilman (1):
      ARM: dts: dra7: fix DCAN node addresses

Liam Girdwood (1):
      ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs

Matt Ranostay (1):
      tsl2550: fix lux1_input error in low light

Michael Scott (1):
      6lowpan: iphc: reset mac_header after decompress to fix panic

Nicholas Mc Guire (1):
      ALSA: snd-aoa: add of_node_put() in error path

Ondrej Mosnáček (1):
      audit: Fix extended comparison of GID/EGID

Stafford Horne (1):
      crypto: skcipher - Fix -Wstringop-truncation warnings

Sudeep Holla (1):
      power: vexpress: fix corruption in notifier registration

Sylwester Nawrocki (1):
      media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt()

Thomas Gleixner (1):
      alarmtimer: Prevent overflow for relative nanosleep

Tony Lindgren (1):
      wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout()

Vasily Gorbik (1):
      s390/extmem: fix gcc 8 stringop-overflow warning

Zhouyang Jia (4):
      drivers/tty: add error handling for pcmcia_loop_config
      media: tm6000: add error handling for dvb_register_adapter
      HID: hid-ntrig: add error handling for sysfs_create_group
      scsi: bnx2i: add error handling for ioremap_nocache

 arch/arm/boot/dts/dra7.dtsi                        |  4 +--
 arch/arm/mach-mvebu/pmsu.c                         |  6 ++--
 arch/powerpc/kernel/machine_kexec.c                |  7 +++-
 arch/powerpc/platforms/powernv/pci-ioda.c          |  2 +-
 arch/s390/mm/extmem.c                              |  4 +--
 arch/x86/entry/entry_64.S                          |  4 +--
 arch/x86/kernel/tsc_msr.c                          |  1 +
 arch/x86/mm/numa_emulation.c                       |  2 +-
 crypto/ablkcipher.c                                |  2 ++
 crypto/blkcipher.c                                 |  1 +
 drivers/bluetooth/btusb.c                          |  1 +
 drivers/edac/i7core_edac.c                         | 22 +++++++++----
 drivers/hid/hid-ntrig.c                            |  2 ++
 drivers/md/md-cluster.c                            | 19 ++++++-----
 drivers/media/i2c/soc_camera/ov772x.c              |  2 +-
 drivers/media/platform/exynos4-is/fimc-isp-video.c | 11 +++++--
 drivers/media/platform/fsl-viu.c                   | 38 +++++++++++++---------
 drivers/media/platform/omap3isp/isp.c              |  2 +-
 drivers/media/platform/s3c-camif/camif-capture.c   |  2 ++
 drivers/media/usb/tm6000/tm6000-dvb.c              |  5 +++
 drivers/misc/tsl2550.c                             |  2 +-
 drivers/misc/vmw_vmci/vmci_queue_pair.c            |  4 +--
 drivers/net/wireless/ath/ath10k/htt_rx.c           |  5 ++-
 drivers/net/wireless/rndis_wlan.c                  |  2 ++
 drivers/net/wireless/ti/wlcore/cmd.c               |  6 ++++
 drivers/power/reset/vexpress-poweroff.c            | 12 ++++---
 drivers/scsi/bnx2i/bnx2i_hwi.c                     |  2 ++
 drivers/scsi/ibmvscsi/ibmvscsi.c                   |  4 +--
 drivers/staging/android/ashmem.c                   |  6 ++++
 drivers/staging/rts5208/sd.c                       |  2 +-
 drivers/target/iscsi/iscsi_target_tpg.c            |  3 +-
 drivers/tty/serial/8250/serial_cs.c                |  6 ++--
 drivers/usb/serial/kobil_sct.c                     | 12 +++++--
 drivers/usb/wusbcore/security.c                    |  2 +-
 drivers/uwb/hwa-rc.c                               |  1 +
 fs/nfsd/nfs4proc.c                                 |  1 +
 kernel/auditsc.c                                   |  8 ++---
 kernel/module.c                                    |  6 +++-
 kernel/time/alarmtimer.c                           |  3 +-
 lib/klist.c                                        | 10 +++---
 net/6lowpan/iphc.c                                 |  1 +
 sound/aoa/core/gpio-feature.c                      |  4 ++-
 sound/pci/hda/hda_intel.c                          |  3 +-
 sound/soc/soc-dapm.c                               |  7 ++++
 44 files changed, 171 insertions(+), 78 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=nXp6
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-09-24  1:01 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-09-24  1:01 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit c40a7b3592b3b7519eadc130c5583db2aaf70f68:

  Linux 4.4.156 (2018-09-15 09:40:42 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-23092018

for you to fetch changes up to 504442cb2577cba67540eb860d90d07ae5e00589:

  pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant (2018-09-19 22:40:06 -0400)

- ----------------------------------------------------------------
for-greg-4.4-23092018

- ----------------------------------------------------------------
Andy Shevchenko (1):
      gpiolib: Mark gpio_suffixes array with __maybe_unused

Bart Van Assche (1):
      IB/nes: Fix a compiler warning

Dan Carpenter (1):
      drm/panel: type promotion bug in s6e8aa0_read_mtp_id()

Douglas Anderson (1):
      pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to be compliant

Jann Horn (1):
      mtdchar: fix overflows in adjustment of `count`

John Stultz (1):
      selftest: timers: Tweak raw_skew to SKIP when ADJ_OFFSET/other clock adjustments are in progress

Julia Lawall (1):
      parport: sunbpp: fix error return code

Maciej W. Rozycki (1):
      binfmt_elf: Respect error return from `regset->active'

Nicholas Mc Guire (3):
      ARM: hisi: handle of_iomap and fix missing of_node_put
      ARM: hisi: fix error handling and missing of_node_put
      ARM: hisi: check of_iomap and fix missing of_node_put

Paul Burton (1):
      MIPS: loongson64: cs5536: Fix PCI_OHCI_INT_REG reads

Robin Murphy (1):
      coresight: tpiu: Fix disabling timeouts

Ronny Chevalier (1):
      audit: fix use-after-free in audit_add_watch

Suzuki K Poulose (1):
      coresight: Handle errors in finding input/output ports

Thierry Reding (1):
      drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping

Timo Wischer (1):
      ALSA: pcm: Fix snd_interval_refine first/last with open min/max

Wei Lu (1):
      drm/amdkfd: Fix error codes in kfd_get_process

Zhouyang Jia (1):
      rtc: bq4802: add error handling for devm_ioremap

 arch/arm/mach-hisi/hotplug.c                       | 41 ++++++++++++++--------
 arch/mips/loongson64/common/cs5536/cs5536_ohci.c   |  2 +-
 drivers/gpio/gpiolib.h                             |  2 +-
 drivers/gpu/drm/amd/amdkfd/kfd_process.c           |  2 ++
 drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c | 13 +++++++
 drivers/gpu/drm/panel/panel-samsung-s6e8aa0.c      |  2 +-
 drivers/hwtracing/coresight/coresight-tpiu.c       |  7 ++--
 drivers/hwtracing/coresight/coresight.c            |  7 ++--
 drivers/infiniband/hw/nes/nes.h                    |  2 +-
 drivers/mtd/mtdchar.c                              | 10 ++++--
 drivers/parport/parport_sunbpp.c                   |  8 +++--
 drivers/pinctrl/qcom/pinctrl-spmi-gpio.c           | 32 ++++++++++++-----
 drivers/rtc/rtc-bq4802.c                           |  4 +++
 fs/binfmt_elf.c                                    |  2 +-
 kernel/audit_watch.c                               | 12 ++++++-
 sound/core/pcm_lib.c                               | 14 +++++---
 tools/testing/selftests/timers/raw_skew.c          |  5 +++
 17 files changed, 122 insertions(+), 43 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=f7/I
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-09-17 23:46 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-09-17 23:46 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit c40a7b3592b3b7519eadc130c5583db2aaf70f68:

  Linux 4.4.156 (2018-09-15 09:40:42 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-17092018

for you to fetch changes up to 86d8d800d31c13b8c14a5a18da2ec8715da5fe0a:

  xen-netfront: fix warn message as irq device name has '/' (2018-09-15 10:24:32 -0400)

- ----------------------------------------------------------------
for-greg-4.4-17092018

- ----------------------------------------------------------------
Andreas Gruenbacher (1):
      gfs2: Special-case rindex for gfs2_grow

Anton Vasilyev (1):
      video: goldfishfb: fix memory leak on driver remove

Bob Peterson (1):
      gfs2: Don't reject a supposedly full bitmap if we have blocks reserved

Dan Carpenter (1):
      fbdev: omapfb: off by one in omapfb_register_client()

Felix Fietkau (1):
      MIPS: ath79: fix system restart

Fredrik Noring (1):
      fbdev: Distinguish between interlaced and progressive modes

Hans Verkuil (1):
      media: videobuf2-core: check for q->error in vb2_core_qbuf()

John Keeping (1):
      dmaengine: pl330: fix irq race with terminate_all

Julian Wiedmann (2):
      s390/qeth: fix race in used-buffer accounting
      s390/qeth: reset layer2 attribute on layer switch

Krzysztof Kozlowski (1):
      ARM: exynos: Clear global variable on init error path

Loic Poulain (1):
      arm64: dts: qcom: db410c: Fix Bluetooth LED trigger

Manikanta Pubbisetty (1):
      mac80211: restrict delayed tailroom needed decrement

Masahiro Yamada (1):
      kbuild: add .DELETE_ON_ERROR special target

Miao Zhong (1):
      iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register

Michael Müller (1):
      crypto: sharah - Unregister correct algorithms for SAHARA 3

Nicholas Mc Guire (1):
      clk: imx6ul: fix missing of_node_put()

Nicholas Piggin (1):
      powerpc/powernv: opal_put_chars partial write fix

Paul Cercueil (1):
      MIPS: jz4740: Bump zload address

Randy Dunlap (3):
      mtd/maps: fix solutionengine.c printk format warnings
      fbdev/via: fix defined but not used warning
      platform/x86: toshiba_acpi: Fix defined but not used build warnings

Sandipan Das (2):
      perf powerpc: Fix callchain ip filtering when return address is in a register
      perf powerpc: Fix callchain ip filtering

Takashi Iwai (2):
      ALSA: msnd: Fix the default sample sizes
      ALSA: usb-audio: Fix multiple definitions in AU0828_DEVICE() macro

Vitaly Kuznetsov (1):
      xen-netfront: fix queue name setting

Xiao Liang (1):
      xen-netfront: fix warn message as irq device name has '/'

YueHaibing (1):
      xfrm: fix 'passing zero to ERR_PTR()' warning

 arch/arm/mach-exynos/suspend.c                    |  1 +
 arch/arm64/boot/dts/qcom/apq8016-sbc.dtsi         |  2 +-
 arch/mips/ath79/setup.c                           |  1 +
 arch/mips/include/asm/mach-ath79/ath79.h          |  1 +
 arch/mips/jz4740/Platform                         |  2 +-
 arch/powerpc/platforms/powernv/opal.c             |  2 +-
 drivers/clk/imx/clk-imx6ul.c                      |  1 +
 drivers/crypto/sahara.c                           |  4 +--
 drivers/dma/pl330.c                               |  5 +--
 drivers/iommu/arm-smmu-v3.c                       |  1 +
 drivers/media/v4l2-core/videobuf2-core.c          |  5 +++
 drivers/mtd/maps/solutionengine.c                 |  6 ++--
 drivers/net/xen-netfront.c                        |  6 ++--
 drivers/platform/x86/toshiba_acpi.c               |  3 +-
 drivers/s390/net/qeth_core_main.c                 |  3 +-
 drivers/s390/net/qeth_core_sys.c                  |  1 +
 drivers/video/fbdev/core/modedb.c                 | 41 +++++++++++++++++------
 drivers/video/fbdev/goldfishfb.c                  |  1 +
 drivers/video/fbdev/omap/omapfb_main.c            |  2 +-
 drivers/video/fbdev/via/viafbdev.c                |  3 +-
 fs/gfs2/bmap.c                                    |  2 +-
 fs/gfs2/rgrp.c                                    |  3 +-
 net/mac80211/cfg.c                                |  2 +-
 net/mac80211/key.c                                | 24 ++++++++-----
 net/xfrm/xfrm_policy.c                            |  5 ++-
 scripts/Kbuild.include                            |  3 ++
 sound/isa/msnd/msnd_pinnacle.c                    |  4 +--
 sound/usb/quirks-table.h                          |  3 +-
 tools/perf/arch/powerpc/util/skip-callchain-idx.c | 10 ++++--
 29 files changed, 101 insertions(+), 46 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAlugPOcACgkQ3qZv95d3
LNxQzhAAl454mfpZ6ZQIy0kRvfw9BZrlBF0yIZYS/QQ1cBJ7+j8sOdS1s/dtJkRK
zpEvSImx6aUgKiuXrJUt6EJbWTUkLeZnfqoRkWe543T6oMgPJGXObmafkF3GlT1A
d0AY17gdH2CB5IlovnrgyuUkMCNaB3Kv2yimo9fWVaIU4wuAfFt7HKHHWE/SQX2L
SUiajdhGvWwBLcry7FefV/fU8Ug2sBSHoucxEkkb64SYl2jwC3lNB5U0upJkiCOe
jtT7o0JQ3v3SzJLN2fRsYb64aVqLjp3OpQg4RODOO7f5NAzbyOATqtjQTxDUJ6wa
wGiD+BjIWrd99oiWC/nIAgZS8adAtiRJ/NOgH/kR8OR3BgP7Wk4M6Zqej6YxXEw3
pid6/ZMiYIymj+YVqwQt0W0p8L2RwMK4R0eoDeZD1aeJTvkEJPmWov80B2nBdu2I
XyB2A/Jay7+M3jnDZPVMjGVAh1ukGNglpsYgi7tkzxmSCS9oz10lgt1i5N9DXPBG
WLlbCyPwof9JJLpiT1mlqx6PZYPy3XfUyq+bAFOpAEzdqv69lT3gtY5krz1iydIJ
C+y1n8vFwmsVbrBACMIYFAbwxsH2kdwComA/nQKf9g1urMZGNrMgKO4qoZR5o9zX
dZG26OrKCwbHAfV1aAvcQrH27Jc9VFEXYG31iShh+tdbymIWzgU=
=/dVc
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-09-14 18:41 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-09-14 18:41 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Linux Kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit fdf53713aebb1e8ccbfcadade2b8449e62394547:

  Linux 4.4.155 (2018-09-09 20:04:37 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-14092018

for you to fetch changes up to a83251f1538b537c5fb4a07825e6dbd52be7d8f9:

  RDMA/cma: Do not ignore net namespace for unbound cm_id (2018-09-14 13:54:45 -0400)

- ----------------------------------------------------------------
for-greg-4.4-14092018

- ----------------------------------------------------------------
Anton Vasilyev (4):
      misc: ti-st: Fix memory leak in the error path of probe()
      tty: rocket: Fix possible buffer overwrite on register_PCI
      scsi: 3ware: fix return 0 on the error path of probe
      gpio: ml-ioh: Fix buffer underwrite on probe error path

BingJing Chang (1):
      md/raid5: fix data corruption of replacements after originals dropped

Chao Yu (1):
      f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize

Christophe Leroy (1):
      perf tools: Allow overriding MAX_NR_CPUS at compile time

Dan Carpenter (2):
      misc: mic: SCIF Fix scif_get_new_port() error handling
      uio: potential double frees if __uio_register_device() fails

Dmitry Osipenko (1):
      gpio: tegra: Move driver registration to subsys_init level

Finn Thain (1):
      macintosh/via-pmu: Add missing mmio accessors

Florian Fainelli (1):
      ethtool: Remove trailing semicolon for static inline

Geert Uytterhoeven (1):
      iommu/ipmmu-vmsa: Fix allocation in atomic context

Joerg Roedel (2):
      x86/mm: Remove in_nmi() warning from vmalloc_fault()
      x86/kexec: Allocate 8k PGDs for PTI

Johan Hedberg (1):
      Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV

Marcel Holtmann (1):
      Bluetooth: hidp: Fix handling of strncpy for hid->name information

Mauricio Faria de Oliveira (2):
      partitions/aix: append null character to print data from disk
      partitions/aix: fix usage of uninitialized lv_info and lvname structures

Mike Christie (1):
      scsi: target: fix __transport_register_session locking

Nicholas Mc Guire (1):
      MIPS: Octeon: add missing of_node_put()

Nick Dyer (1):
      Input: atmel_mxt_ts - only use first T9 instance

Olga Kornievskaia (1):
      NFSv4.0 fix client reference leak in callback

Parav Pandit (1):
      RDMA/cma: Do not ignore net namespace for unbound cm_id

Paul Burton (2):
      MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET
      MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON

Petr Machata (1):
      net: dcb: For wild-card lookups, use priority -1, not 0

Srinivas Pandruvada (1):
      ata: libahci: Correct setting of DEVSLP register

Surabhi Vishnoi (1):
      ath10k: disable bundle mgmt tx completion event support

Sven Eckelmann (1):
      ath10k: prevent active scans on potential unusable channels

Takashi Iwai (8):
      ALSA: riptide: Properly endian notations
      ALSA: wss: Fix sparse warning wrt PCM format type
      ALSA: sb: Fix PCM format bit calculation
      ALSA: asihpi: Fix PCM format notations
      ALSA: ad1816a: Fix sparse warning wrt PCM format type
      ALSA: hda: Fix implicit PCM format type conversion
      ALSA: au88x0: Fix sparse warning wrt PCM format type
      ALSA: sb: Fix sparse warning wrt PCM format type

Yelena Krivosheev (1):
      net: mvneta: fix mtu change on port without link

Yunlong Song (1):
      f2fs: do not set free of current section

Zumeng Chen (1):
      mfd: ti_am335x_tscadc: Fix struct clk memory leak

 arch/mips/cavium-octeon/octeon-platform.c |  2 ++
 arch/mips/include/asm/io.h                |  8 ++++----
 arch/mips/mm/c-r4k.c                      |  6 ++++--
 arch/x86/kernel/machine_kexec_32.c        |  5 +++--
 arch/x86/mm/fault.c                       |  2 --
 block/partitions/aix.c                    | 13 +++++++++----
 drivers/ata/libahci.c                     |  2 ++
 drivers/bluetooth/Kconfig                 |  1 +
 drivers/gpio/gpio-ml-ioh.c                |  3 ++-
 drivers/gpio/gpio-tegra.c                 |  2 +-
 drivers/infiniband/core/cma.c             | 13 ++++++++++---
 drivers/input/touchscreen/atmel_mxt_ts.c  |  7 ++++---
 drivers/iommu/ipmmu-vmsa.c                |  9 ++++-----
 drivers/macintosh/via-pmu.c               |  9 +++++----
 drivers/md/raid5.c                        |  6 ++++++
 drivers/mfd/ti_am335x_tscadc.c            |  3 +--
 drivers/misc/mic/scif/scif_api.c          | 20 +++++++++-----------
 drivers/misc/ti-st/st_kim.c               |  4 ++--
 drivers/net/ethernet/marvell/mvneta.c     |  1 -
 drivers/net/wireless/ath/ath10k/mac.c     |  7 +++++++
 drivers/net/wireless/ath/ath10k/wmi-tlv.c |  5 +++++
 drivers/net/wireless/ath/ath10k/wmi-tlv.h |  5 +++++
 drivers/scsi/3w-9xxx.c                    |  6 +++++-
 drivers/scsi/3w-sas.c                     |  3 +++
 drivers/scsi/3w-xxxx.c                    |  2 ++
 drivers/target/target_core_transport.c    |  5 +++--
 drivers/tty/rocket.c                      |  2 +-
 drivers/uio/uio.c                         |  3 +--
 fs/f2fs/segment.h                         |  3 +++
 fs/f2fs/super.c                           | 21 +++++++++++++++++++--
 fs/nfs/callback_xdr.c                     | 11 ++++++++---
 include/sound/hdaudio.h                   |  3 ++-
 include/sound/sb16_csp.h                  |  2 +-
 include/uapi/linux/ethtool.h              |  4 ++--
 net/bluetooth/hidp/core.c                 |  2 +-
 net/dcb/dcbnl.c                           | 11 +++++++----
 sound/hda/hdac_device.c                   |  2 +-
 sound/isa/ad1816a/ad1816a_lib.c           |  3 ++-
 sound/isa/sb/sb16_csp.c                   |  6 +++---
 sound/isa/sb/sb16_main.c                  |  9 ++++++---
 sound/isa/wss/wss_lib.c                   |  2 +-
 sound/pci/asihpi/asihpi.c                 | 24 +++++++++++++-----------
 sound/pci/au88x0/au88x0.h                 |  2 +-
 sound/pci/au88x0/au88x0_core.c            |  2 +-
 sound/pci/riptide/riptide.c               |  8 ++++----
 tools/perf/perf.h                         |  2 ++
 46 files changed, 178 insertions(+), 93 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=jTFn
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-09-10 14:28 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-09-10 14:28 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 577189c37a844243359afce1c3c94418259fe696:

  Linux 4.4.153 (2018-08-28 07:23:44 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-10092018

for you to fetch changes up to 230b9c234e619e3c62b68c12a57c4fa35983c7bc:

  btrfs: Don't remove block group that still has pinned down bytes (2018-08-31 15:34:12 -0400)

- ----------------------------------------------------------------
for-greg-4.4-10092018

- ----------------------------------------------------------------
Aleh Filipovich (1):
      platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360

Andrey Ryabinin (1):
      mm/fadvise.c: fix signed overflow UBSAN complaint

Arnd Bergmann (1):
      reiserfs: change j_timestamp type to time64_t

Breno Leitao (1):
      selftests/powerpc: Kill child processes on SIGINT

Dan Carpenter (2):
      powerpc: Fix size calculation using resource_size()
      scsi: aic94xx: fix an error code in aic94xx_init()

Ernesto A. Fernández (2):
      hfs: prevent crash on exit from failed search
      hfsplus: fix NULL dereference in hfsplus_lookup()

Guenter Roeck (1):
      mfd: sm501: Set coherent_dma_mask when creating subdevices

Ian Abbott (1):
      staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice

Jann Horn (1):
      fork: don't copy inconsistent signal handler state to child

Jean-Philippe Brucker (1):
      net/9p: fix error path of p9_virtio_probe

John Pittman (1):
      dm kcopyd: avoid softlockup in run_complete_job

Jonas Gorski (1):
      irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP

Mahesh Salgaonkar (1):
      powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX.

Misono Tomohiro (1):
      btrfs: replace: Reset on-disk dev stats value after replace

OGAWA Hirofumi (1):
      fat: validate ->i_start before using

Qu Wenruo (2):
      btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized
      btrfs: Don't remove block group that still has pinned down bytes

Randy Dunlap (1):
      scripts: modpost: check memory allocation results

Ronnie Sahlberg (1):
      cifs: check if SMB2 PDU size has been padded and suppress the warning

Stefan Haberland (1):
      s390/dasd: fix hanging offline processing due to canceled worker

Steve French (2):
      smb3: fix reset of bytes read and written stats
      SMB3: Number of requests sent should be displayed for SMB3 not just CIFS

Tan Hu (1):
      ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest()

Tetsuo Handa (2):
      hfsplus: don't return 0 when fill_super() failed
      fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot()

Thomas Petazzoni (1):
      PCI: mvebu: Fix I/O space end address calculation

Vasily Gorbik (1):
      tracing: Handle CC_FLAGS_FTRACE more accurately

 Makefile                                       | 11 +++++++----
 arch/powerpc/platforms/pseries/ras.c           |  2 +-
 arch/powerpc/sysdev/mpic_msgr.c                |  2 +-
 drivers/irqchip/irq-bcm7038-l1.c               |  4 ++++
 drivers/md/dm-kcopyd.c                         |  2 ++
 drivers/mfd/sm501.c                            |  1 +
 drivers/pci/host/pci-mvebu.c                   |  2 +-
 drivers/platform/x86/asus-nb-wmi.c             |  1 +
 drivers/s390/block/dasd_eckd.c                 |  7 +++++--
 drivers/scsi/aic94xx/aic94xx_init.c            |  4 +++-
 drivers/staging/comedi/drivers/ni_mio_common.c |  3 ++-
 fs/btrfs/dev-replace.c                         |  6 ++++++
 fs/btrfs/extent-tree.c                         |  2 +-
 fs/btrfs/relocation.c                          | 23 ++++++++++++-----------
 fs/cifs/cifs_debug.c                           |  8 ++++++++
 fs/cifs/smb2misc.c                             |  7 +++++++
 fs/cifs/smb2pdu.c                              |  2 +-
 fs/dcache.c                                    |  3 ++-
 fs/fat/cache.c                                 | 19 ++++++++++++-------
 fs/fat/fat.h                                   |  5 +++++
 fs/fat/fatent.c                                |  6 +++---
 fs/hfs/brec.c                                  |  7 ++++---
 fs/hfsplus/dir.c                               |  4 ++--
 fs/hfsplus/super.c                             |  4 +++-
 fs/reiserfs/reiserfs.h                         |  2 +-
 kernel/fork.c                                  |  2 ++
 mm/fadvise.c                                   |  8 ++++++--
 net/9p/trans_virtio.c                          |  3 ++-
 net/netfilter/ipvs/ip_vs_core.c                | 15 +++++++++++----
 scripts/mod/modpost.c                          |  8 ++++----
 tools/testing/selftests/powerpc/harness.c      | 18 ++++++++++++------
 31 files changed, 132 insertions(+), 59 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAluWf4QACgkQ3qZv95d3
LNxoaBAAkTmVEYo2cxE6cWtH48DHvSmVW/8aS6lpyxaQK9c9Dr3xPMRqVO7FYne4
CquCmbsJzmMouimtn2hn+QAXwLdaAjgZDMIoiBs1vFho6komQ52i83wWTAJEMhKL
uvWyZosKpGgNztgaU2ZZI1lax85sTscTGq/H46bV8S2RJWKGxiMaIPOSbKS3+GN1
FCTHGy05Hy3gQnmNCpV03n10zeEGSHQ2vDRz9g9OgFWlXcHmL0oyp+G+StnGiKMc
wmHXJBSq5aFsf+nOflBNl7ngZUU5KkbQfdZOh/1aPgfoR08JRVV7DNivj7C9DCpV
RoxxmDKizPvV4bOgn39MVNs/yQUW8Q9HT1QnKoCvDZeaVHKwW9KMX4ax2lvHlYjS
woYwJ5Rz0qKxcZBxQAg+QHN1Y61WLDp3QukxALtXDdCswDD2oByVtfwn5S7+pwZj
R3kACK7DZihBcIrNR6wPA0LgOzauwSRYc2wP8DwxQ5zpEgbQXZyMvFU2uQsA10Ac
z0Y03alRobEnAbQB0ogkGhXUWG2935cSxBbsd0j0vzC1KQoPkL+pSytDpC8p1tuy
6PR/u6i/DHGcKemSpMASbN1LB88mKAQPSdnkTw6w3DygVHF6KMz+nXAcNhkleENy
aAy1k4GaQcopFkAycesQ9KX9jGnP2XHhmZZxcL1f5qoiMsf6DY4=
=X/I+
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-08-25 15:10 Sasha Levin
@ 2018-08-28 14:12 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-08-28 14:12 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sat, Aug 25, 2018 at 03:10:25PM +0000, Sasha Levin wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
> 
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

Now all queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-08-25 15:10 Sasha Levin
  2018-08-28 14:12 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-08-25 15:10 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 7dc18ebc3101229d5238a2dc740804cd4836b383:

  Linux 4.4.150 (2018-08-18 10:45:38 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-14082018

for you to fetch changes up to 99f86ec21034d82ebdcfff3ed4010945e082ca04:

  mm/memory.c: check return value of ioremap_prot (2018-08-18 10:17:21 -0400)

- ----------------------------------------------------------------
for-greg-4.4-14082018

- ----------------------------------------------------------------
Alexander Sverdlin (1):
      i2c: davinci: Avoid zero value of CLKH

Alexey Kodanev (1):
      dccp: fix undefined behavior with 'cwnd' shift in ccid2_cwnd_restart()

Bernd Edlinger (1):
      nl80211: Add a missing break in parse_station_flags

Calvin Walton (1):
      tools/power turbostat: Read extended processor family from CPUID

Colin Ian King (1):
      drivers: net: lmc: fix case value for target abort error

Eric Dumazet (1):
      xfrm_user: prevent leaking 2 bytes of kernel memory

Eugeniu Rosca (1):
      usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3'

Eyal Birger (1):
      vti6: fix PMTU caching and reporting on xmit

Florian Westphal (3):
      xfrm: free skb if nlsk pointer is NULL
      netfilter: conntrack: dccp: treat SYNC/SYNCACK as invalid if no prior state
      atl1c: reserve min skb headroom

Govindarajulu Varadarajan (1):
      enic: handle mtu change for vf properly

Guenter Roeck (1):
      media: staging: omap4iss: Include asm/cacheflush.h after generic includes

Jia-Ju Bai (2):
      usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in init_controller()
      usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in r8a66597_queue()

Jim Gill (1):
      scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED

Johannes Thumshirn (1):
      scsi: fcoe: drop frames in ELS LOGO error path

Kiran Kumar Modukuri (3):
      fscache: Allow cancelled operations to be enqueued
      cachefiles: Fix refcounting bug in backing-file read monitoring
      cachefiles: Wait rather than BUG'ing on "Unexpected object collision"

Len Brown (1):
      tools/power turbostat: fix -S on UP systems

Li Wang (1):
      zswap: re-check zswap_is_full() after do zswap_shrink()

Lucas Stach (2):
      drm/imx: imx-ldb: disable LDB on driver bind
      drm/imx: imx-ldb: check if channel is enabled before printing warning

Masami Hiramatsu (1):
      selftests/ftrace: Add snapshot and tracing_on test case

Nicholas Mc Guire (2):
      drm: re-enable error handling
      can: mpc5xxx_can: check of_iomap return before use

Peter Senna Tschudin (1):
      tools: usb: ffs-test: Fix build on big endian systems

Rafał Miłecki (1):
      Revert "MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum"

Randy Dunlap (4):
      usb/phy: fix PPC64 build errors in phy-fsl-usb.c
      net: prevent ISA drivers from building on PPC32
      arc: fix build errors in arc/include/asm/delay.h
      arc: fix type warnings in arc/mm/cache.c

Sean Paul (1):
      drm/bridge: adv7511: Reset registers on hotplug

Shubhrajyoti Datta (1):
      net: axienet: Fix double deregister of mdio

Sudarsana Reddy Kalluru (2):
      qed: Fix possible race for the link state value.
      bnx2x: Fix invalid memory access in rss hash config path.

Tommi Rantala (1):
      xfrm: fix missing dst_release() after policy blocking lbcast and multicast

Varun Prakash (1):
      scsi: libiscsi: fix possible NULL pointer dereference in case of TMF

Willem de Bruijn (1):
      packet: refine ring v3 block size test to hold one frame

YueHaibing (1):
      net: caif: Add a missing rcu_read_unlock() in caif_flow_cb

jie@chenjie6@huwei.com (1):
      mm/memory.c: check return value of ioremap_prot

mpubbise@codeaurora.org (1):
      mac80211: add stations tied to AP_VLANs during hw reconfig

 arch/arc/include/asm/delay.h                       |  3 +
 arch/arc/mm/cache.c                                |  7 +-
 arch/mips/bcm47xx/setup.c                          |  6 --
 arch/mips/include/asm/mipsregs.h                   |  3 -
 drivers/gpu/drm/drm_context.c                      |  2 +-
 drivers/gpu/drm/i2c/adv7511.c                      | 12 ++++
 drivers/gpu/drm/imx/imx-ldb.c                      |  9 ++-
 drivers/i2c/busses/i2c-davinci.c                   |  8 ++-
 drivers/net/can/mscan/mpc5xxx_can.c                |  5 ++
 drivers/net/ethernet/3com/Kconfig                  |  2 +-
 drivers/net/ethernet/amd/Kconfig                   |  4 +-
 drivers/net/ethernet/atheros/atl1c/atl1c_main.c    |  1 +
 .../net/ethernet/broadcom/bnx2x/bnx2x_ethtool.c    | 13 +++-
 drivers/net/ethernet/cirrus/Kconfig                |  1 +
 drivers/net/ethernet/cisco/enic/enic_main.c        | 78 ++++++++--------------
 drivers/net/ethernet/qlogic/qed/qed_mcp.c          |  1 +
 drivers/net/ethernet/xilinx/xilinx_axienet_mdio.c  |  1 +
 drivers/net/wan/lmc/lmc_main.c                     |  2 +-
 drivers/scsi/fcoe/fcoe_ctlr.c                      |  4 +-
 drivers/scsi/libiscsi.c                            | 12 ++--
 drivers/scsi/vmw_pvscsi.c                          | 11 ++-
 drivers/staging/media/omap4iss/iss_video.c         |  3 +-
 drivers/usb/gadget/function/f_uac2.c               | 20 +++---
 drivers/usb/gadget/udc/r8a66597-udc.c              |  6 +-
 drivers/usb/phy/phy-fsl-usb.c                      |  4 +-
 fs/cachefiles/namei.c                              |  1 -
 fs/cachefiles/rdwr.c                               | 17 +++--
 fs/fscache/operation.c                             |  6 +-
 mm/memory.c                                        |  3 +
 mm/zswap.c                                         |  9 +++
 net/caif/caif_dev.c                                |  4 +-
 net/dccp/ccids/ccid2.c                             |  6 +-
 net/ipv6/ip6_vti.c                                 | 11 +--
 net/mac80211/util.c                                |  3 +-
 net/netfilter/nf_conntrack_proto_dccp.c            |  8 +--
 net/packet/af_packet.c                             | 10 +--
 net/wireless/nl80211.c                             |  1 +
 net/xfrm/xfrm_policy.c                             |  3 +
 net/xfrm/xfrm_user.c                               | 18 +++--
 tools/power/x86/turbostat/turbostat.c              |  8 +--
 .../selftests/ftrace/test.d/00basic/snapshot.tc    | 28 ++++++++
 tools/usb/ffs-test.c                               | 19 +++++-
 42 files changed, 232 insertions(+), 141 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/00basic/snapshot.tc
-----BEGIN PGP SIGNATURE-----
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=mPDt
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-08-10  0:23 Sasha Levin
@ 2018-08-22  8:37 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-08-22  8:37 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Fri, Aug 10, 2018 at 12:23:15AM +0000, Sasha Levin wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
> 
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now applied, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-08-10  0:23 Sasha Levin
  2018-08-22  8:37 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-08-10  0:23 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit bffa1e42b3713aa7911cc3f9a6e5a2dbbf1dc789:

  Linux 4.4.146 (2018-08-06 16:24:42 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-09082018

for you to fetch changes up to 2c2c878f0354bfe8d62b6e26d98fd5876ec7819a:

  tcp: identify cryptic messages as TCP seq # bugs (2018-08-09 11:02:47 -0400)

- ----------------------------------------------------------------
for-greg-4.4-09082018

- ----------------------------------------------------------------
Adam Ford (1):
      ARM: dts: am3517.dtsi:  Disable reference to OMAP3 OTG controller

Ajay Gupta (1):
      usb: xhci: increase CRS timeout value

Alexander Duyck (1):
      ixgbe: Be more careful when modifying MAC filters

Alexander Sverdlin (1):
      octeon_mgmt: Fix MIX registers configuration on MTU setup

Alexey Brodkin (2):
      ARC: Explicitly add -mmedium-calls to CFLAGS
      ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP

Andy Lutomirski (1):
      selftests/x86/sigreturn/64: Fix spurious failures on AMD CPUs

Bartosz Golaszewski (1):
      net: davinci_emac: match the mdio device against its compatible if possible

BingJing Chang (1):
      md/raid10: fix that replacement cannot complete recovery after reassemble

Casey Schaufler (1):
      Smack: Mark inode instant in smack_task_to_inode

Chunfeng Yun (1):
      usb: gadget: composite: fix delayed_status race condition when set_interface

Dan Carpenter (3):
      dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate()
      qlogic: check kstrtoul() for errors
      drm/nouveau/gem: off by one bugs in nouveau_gem_pushbuf_reloc_apply()

Daniel Mack (2):
      ARM: dts: am437x: make edt-ft5x06 a wakeup source
      ARM: pxa: irq: fix handling of ICMR registers in suspend/resume

David Lechner (1):
      net: usb: rtl8150: demote allmulti message to dev_dbg()

Eric Dumazet (1):
      netfilter: ipv6: nf_defrag: reduce struct net memory waste

Fabio Estevam (2):
      ARM: imx_v6_v7_defconfig: Select ULPI support
      ARM: imx_v4_v5_defconfig: Select ULPI support

Fathi Boudra (1):
      selftests: sync: add config fragment for testing sync framework

Florian Westphal (1):
      netfilter: x_tables: set module owner for icmp(6) matches

Ganesh Goudar (1):
      cxgb4: when disabling dcb set txq dcb priority to 0

Govindarajulu Varadarajan (1):
      enic: initialize enic->rfs_h.lock in enic_probe

Greg Ungerer (1):
      m68k: fix "bad page state" oops on ColdFire boot

Grigor Tovmasyan (1):
      usb: gadget: dwc2: fix memory leak in gadget_init()

Hangbin Liu (1):
      ipv6: mcast: fix unsolicited report interval after receiving querys

Jason Gerecke (1):
      HID: wacom: Correct touch maximum XY of 2nd-gen Intuos

Jiri Olsa (1):
      perf tests: Add event parsing error handling to parse events test

Keerthy (1):
      ARM: dts: da850: Fix interrups property for gpio

Kim Phillips (1):
      perf llvm-utils: Remove bashism from kernel include fetch script

Li RongQing (1):
      net: propagate dev_get_valid_name return code

Marek Szyprowski (3):
      drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420 and YUV422 modes
      drm/exynos: decon5433: Fix per-plane global alpha for XRGB modes
      drm/exynos: decon5433: Fix WINCONx reset value

Mathieu Malaterre (1):
      tracing: Use __printf markup to silence compiler

Michael Trimarchi (1):
      brcmfmac: stop watchdog before detach and free everything

Randy Dunlap (2):
      net/ethernet/freescale/fman: fix cross-build error
      tcp: identify cryptic messages as TCP seq # bugs

Ray Jui (1):
      ARM: dts: Cygnus: Fix I2C controller interrupt type

Russell King (1):
      drm/armada: fix colorkey mode property

Sandipan Das (1):
      perf report powerpc: Fix crash if callchain is empty

Shankara Pailoor (1):
      jfs: Fix inconsistency between memory allocation and ea_buf->max_size

Shuah Khan (Samsung OSG) (4):
      selftests: pstore: return Kselftest Skip code for skipped tests
      selftests: static_keys: return Kselftest Skip code for skipped tests
      selftests: user: return Kselftest Skip code for skipped tests
      selftests: zram: return Kselftest Skip code for skipped tests

Stefan Agner (1):
      net: hamradio: use eth_broadcast_addr

Stefan Schmidt (3):
      ieee802154: at86rf230: switch from BUG_ON() to WARN_ON() on problem
      ieee802154: at86rf230: use __func__ macro for debug messages
      ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on problem

Stefan Wahren (3):
      net: qca_spi: Avoid packet drop during initial sync
      net: qca_spi: Make sure the QCA7000 reset is triggered
      net: qca_spi: Fix log level if probe fails

Steven Rostedt (VMware) (2):
      locking/lockdep: Do not record IRQ state within lockdep code
      ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot

Sudarsana Reddy Kalluru (2):
      qed: Add sanity check for SIMD fastpath handler.
      bnx2x: Fix receiving tx-timeout in error or recovery state.

Thomas Richter (1):
      perf test session topology: Fix test on s390

Vikas Gupta (1):
      bnxt_en: Fix for system hang if request_irq fails

Willem de Bruijn (1):
      packet: reset network header if packet shorter than ll reserved space

William Wu (1):
      usb: dwc2: fix isoc split in transfer with no data

Yuchung Cheng (1):
      tcp: remove DELAYED ACK events in DCTCP

Yuiko Oshino (1):
      smsc75xx: Add workaround for gigabit link up hardware errata.

Zhen Lei (1):
      kasan: fix shadow_size calculation error in kasan_module_alloc

Zhizhou Zhang (1):
      arm64: make secondary_start_kernel() notrace

Zhouyang Jia (1):
      scsi: xen-scsifront: add error handling for xenbus_printf

 arch/arc/Makefile                                  | 15 +-----
 arch/arc/include/asm/mach_desc.h                   |  2 -
 arch/arc/kernel/irq.c                              |  2 +-
 arch/arm/boot/dts/am3517.dtsi                      |  5 ++
 arch/arm/boot/dts/am437x-sk-evm.dts                |  2 +
 arch/arm/boot/dts/bcm-cygnus.dtsi                  |  4 +-
 arch/arm/boot/dts/da850.dtsi                       |  6 +--
 arch/arm/configs/imx_v4_v5_defconfig               |  2 +
 arch/arm/configs/imx_v6_v7_defconfig               |  2 +
 arch/arm/mach-pxa/irq.c                            |  4 +-
 arch/arm/mm/init.c                                 |  9 ++++
 arch/arm64/kernel/smp.c                            |  2 +-
 arch/m68k/include/asm/mcf_pgalloc.h                |  4 +-
 drivers/dma/k3dma.c                                |  2 +-
 drivers/gpu/drm/armada/armada_hw.h                 |  1 +
 drivers/gpu/drm/armada/armada_overlay.c            | 30 ++++++++---
 drivers/gpu/drm/exynos/exynos5433_drm_decon.c      |  6 +--
 drivers/gpu/drm/exynos/exynos_drm_gsc.c            | 29 ++++++----
 drivers/gpu/drm/exynos/regs-gsc.h                  |  1 +
 drivers/gpu/drm/nouveau/nouveau_gem.c              |  4 +-
 drivers/hid/wacom_wac.c                            | 10 +++-
 drivers/md/raid10.c                                |  7 +++
 drivers/net/ethernet/broadcom/bnx2x/bnx2x.h        |  1 +
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c    |  6 +++
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c   |  6 +++
 drivers/net/ethernet/broadcom/bnxt/bnxt.c          |  4 +-
 drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c    |  2 +-
 drivers/net/ethernet/cisco/enic/enic_clsf.c        |  3 +-
 drivers/net/ethernet/cisco/enic/enic_main.c        |  3 +-
 drivers/net/ethernet/intel/ixgbe/ixgbe_common.c    | 12 ++++-
 drivers/net/ethernet/octeon/octeon_mgmt.c          | 14 +++--
 drivers/net/ethernet/qlogic/qed/qed_main.c         | 12 ++++-
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_sysfs.c  |  2 +
 drivers/net/ethernet/qualcomm/qca_spi.c            | 21 ++++----
 drivers/net/ethernet/ti/davinci_emac.c             |  4 ++
 drivers/net/hamradio/bpqether.c                    |  8 +--
 drivers/net/ieee802154/at86rf230.c                 | 15 ++----
 drivers/net/ieee802154/fakelb.c                    |  2 +-
 drivers/net/usb/rtl8150.c                          |  2 +-
 drivers/net/usb/smsc75xx.c                         | 62 ++++++++++++++++++++++
 drivers/net/wireless/brcm80211/brcmfmac/sdio.c     |  7 +++
 drivers/scsi/xen-scsifront.c                       | 33 +++++++++---
 drivers/usb/dwc2/gadget.c                          |  7 ++-
 drivers/usb/dwc2/hcd_intr.c                        |  3 +-
 drivers/usb/gadget/composite.c                     |  3 ++
 drivers/usb/host/xhci.c                            |  7 ++-
 fs/jfs/xattr.c                                     | 10 ++--
 include/linux/fsl/guts.h                           |  1 +
 include/net/net_namespace.h                        |  1 +
 include/net/netns/ipv6.h                           |  1 -
 include/net/tcp.h                                  |  2 -
 kernel/locking/lockdep.c                           | 12 ++---
 kernel/trace/trace.c                               |  5 ++
 mm/kasan/kasan.c                                   |  5 +-
 net/core/dev.c                                     |  4 +-
 net/ipv4/netfilter/ip_tables.c                     |  1 +
 net/ipv4/tcp.c                                     |  4 +-
 net/ipv4/tcp_dctcp.c                               | 25 ---------
 net/ipv4/tcp_output.c                              |  4 --
 net/ipv6/mcast.c                                   |  9 ++--
 net/ipv6/netfilter/ip6_tables.c                    |  1 +
 net/ipv6/netfilter/nf_conntrack_reasm.c            |  6 +--
 net/packet/af_packet.c                             |  2 +
 security/smack/smack_lsm.c                         |  1 +
 tools/perf/arch/powerpc/util/skip-callchain-idx.c  |  2 +-
 tools/perf/tests/parse-events.c                    |  8 +--
 tools/perf/tests/topology.c                        |  1 +
 tools/perf/util/llvm-utils.c                       |  6 +--
 .../selftests/pstore/pstore_post_reboot_tests      |  5 +-
 .../selftests/static_keys/test_static_keys.sh      | 13 +++++
 tools/testing/selftests/sync/config                |  4 ++
 tools/testing/selftests/user/test_user_copy.sh     |  7 +++
 tools/testing/selftests/x86/sigreturn.c            | 46 ++++++++++------
 tools/testing/selftests/zram/zram.sh               |  5 +-
 tools/testing/selftests/zram/zram_lib.sh           |  5 +-
 75 files changed, 400 insertions(+), 184 deletions(-)
 create mode 100644 tools/testing/selftests/sync/config
-----BEGIN PGP SIGNATURE-----
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=O8w8
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-07-28  1:46 Sasha Levin
@ 2018-07-28 10:28 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-07-28 10:28 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sat, Jul 28, 2018 at 01:46:15AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now applied, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-07-28  1:46 Sasha Levin
  2018-07-28 10:28 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-07-28  1:46 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 762b585c492fedda1b0bc4c6d0a867307bf7cd0f:

  Linux 4.4.144 (2018-07-25 10:18:33 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-27072018

for you to fetch changes up to 588013d6136db92b153e418ece02997823b2dbee:

  drm: Add DP PSR2 sink enable bit (2018-07-27 16:47:07 -0400)

- ----------------------------------------------------------------
for-greg-4.4-27072018

- ----------------------------------------------------------------
Alexandre Belloni (1):
      rtc: ensure rtc_set_alarm fails when alarms are not supported

Anatoly Pugachev (1):
      disable loading f2fs module on PAGE_SIZE > 4KB

Anson Huang (1):
      regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops

Bartlomiej Zolnierkiewicz (1):
      thermal: exynos: fix setting rising_threshold for Exynos5433

Brad Love (1):
      media: saa7164: Fix driver name in debug output

Chao Yu (1):
      f2fs: fix to don't trigger writeback during recovery

Chintan Pandya (1):
      mm: vmalloc: avoid racy handling of debugobjects in vunmap

Chris Novakovic (1):
      ipconfig: Correctly initialise ic_nameservers

Christoph Hellwig (1):
      PCI: Prevent sysfs disable of device while driver is attached

Christophe Leroy (1):
      powerpc/8xx: fix invalid register expression in head_8xx.S

Colin Ian King (1):
      media: smiapp: fix timeout checking in smiapp_read_nvm

Cong Wang (1):
      infiniband: fix a possible use-after-free bug

DaeRyong Jeong (1):
      tty: Fix data race in tty_insert_flip_string_fixed_flag

Damien Le Moal (1):
      libata: Fix command retry decision

Dan Carpenter (1):
      scsi: megaraid: silence a static checker bug

David Sterba (1):
      btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups

Dmitry Osipenko (2):
      memory: tegra: Do not handle spurious interrupts
      memory: tegra: Apply interrupts mask per SoC

Dmitry Torokhov (1):
      HID: i2c-hid: check if device is there before really probing

Dominik Bozek (1):
      usb: hub: Don't wait for connect state at resume for powered-off ports

Eyal Reizer (1):
      wlcore: sdio: check for valid platform device data before suspend

Ganapathi Bhat (1):
      mwifiex: handle race during mwifiex_usb_disconnect

Hans Verkuil (1):
      media: videobuf2-core: don't call memop 'finish' when queueing

Jakub Kicinski (1):
      bpf: fix references to free_bpf_prog_info() in comments

Jane Wan (1):
      mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter pages

Jian-Hong Pan (1):
      Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011

Jonathan Neuschäfer (1):
      powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by Starlet

José Roberto de Souza (1):
      drm: Add DP PSR2 sink enable bit

Jozsef Kadlecsik (1):
      netfilter: ipset: List timing out entries with "timeout 1" instead of zero

Juergen Gross (1):
      xen/netfront: raise max number of slots in xennet_get_responses()

Julia Lawall (1):
      pinctrl: at91-pio4: add missing of_node_put

Kai Chieh Chuang (1):
      ASoC: dpcm: fix BE dai not hw_free and shutdown

Kan Liang (2):
      perf/x86/intel/uncore: Correct fixed counter index check in generic code
      perf/x86/intel/uncore: Correct fixed counter index check for NHM

Kirill Tkhai (1):
      fasync: Fix deadlock between task-context and interrupt-context kill_fasync()

Leon Romanovsky (1):
      RDMA/mad: Convert BUG_ONs to error flows

Luc Van Oostenryck (2):
      drm/radeon: fix mode_valid's return type
      drm/gma500: fix psb_intel_lvds_mode_valid()'s return type

Marc Zyngier (1):
      dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA

Mathieu Malaterre (5):
      mm/slub.c: add __printf verification to slab_err()
      powerpc/32: Add a missing include header
      powerpc/chrp/time: Make some functions static, add missing header include
      powerpc/powermac: Add missing prototype for note_bootable_part()
      powerpc/powermac: Mark variable x as unused

Mauro Carvalho Chehab (2):
      media: siano: get rid of __le32/__le16 cast warnings
      media: si470x: fix __be16 annotations

Maya Erez (1):
      scsi: ufs: fix exception event handling

Michal Simek (1):
      microblaze: Fix simpleImage format generation

Mika Westerberg (1):
      PCI: pciehp: Request control of native hotplug only if supported

Nicholas Piggin (1):
      powerpc/64s: Fix compiler store ordering to SLB shadow area

Ondrej Mosnáček (1):
      audit: allow not equal op for audit by executable

Qu Wenruo (1):
      btrfs: qgroup: Finish rescan when hit the last leaf of extent tree

Satendra Singh Thakur (1):
      drm/atomic: Handling the case when setting old crtc for plane

Scott Mayhew (1):
      nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo

Sean Lanigan (1):
      brcmfmac: Add support for bcm43364 wireless chipset

Shaul Triebitz (1):
      iwlwifi: pcie: fix race in Rx buffer allocator

Shivasharan S (1):
      scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs

Shuah Khan (Samsung OSG) (1):
      usbip: usbip_detach: Fix memory, udev context and udev leak

Siva Rebbagondla (1):
      rsi: Fix 'invalid vdd' warning in mmc

Stewart Smith (1):
      hvc_opal: don't set tb_ticks_per_usec in udbg_init_opal_common()

Sudeep Holla (1):
      tick: Prefer a lower rating device only if it's CPU local device

Suman Anna (1):
      media: omap3isp: fix unbalanced dma_iommu_mapping

Sven Eckelmann (9):
      ath: Add regulatory mapping for FCC3_ETSIC
      ath: Add regulatory mapping for ETSI8_WORLD
      ath: Add regulatory mapping for APL13_WORLD
      ath: Add regulatory mapping for APL2_FCCA
      ath: Add regulatory mapping for Uganda
      ath: Add regulatory mapping for Tanzania
      ath: Add regulatory mapping for Serbia
      ath: Add regulatory mapping for Bermuda
      ath: Add regulatory mapping for Bahamas

Takashi Iwai (2):
      ALSA: emu10k1: Rate-limit error messages about page errors
      ALSA: usb-audio: Apply rate limit to warning messages in URB complete callback

Takashi Sakamoto (1):
      ALSA: hda/ca0132: fix build failure when a local macro is defined

Terry Junge (1):
      HID: hid-plantronics: Re-resend Update to map button for PTT products

Thierry Escande (1):
      Bluetooth: hci_qca: Fix "Sleep inside atomic section" warning

Thomas Richter (2):
      s390/cpum_sf: Add data entry sizes to sampling trailer entry
      perf: fix invalid bit in diagnostic entry

Tudor-Dan Ambarus (2):
      crypto: authencesn - don't leak pointers to authenc keys
      crypto: authenc - don't leak pointers to authenc keys

Vincent Palatin (1):
      mfd: cros_ec: Fail early if we cannot identify the EC

Wei Yongjun (1):
      media: rcar_jpu: Add missing clk_disable_unprepare() on error in jpu_open()

Wenwen Wang (2):
      scsi: 3w-9xxx: fix a missing-check bug
      scsi: 3w-xxxx: fix a missing-check bug

Xinming Hu (1):
      mwifiex: correct histogram data with appropriate index

Xose Vazquez Perez (1):
      scsi: scsi_dh: replace too broad "TP9" string with the exact models

Yufen Yu (1):
      md: fix NULL dereference of mddev->pers in remove_and_add_spares()

Zhouyang Jia (2):
      ALSA: emu10k1: add error handling for snd_ctl_add
      ALSA: fm801: add error handling for snd_ctl_add

 arch/microblaze/boot/Makefile                      | 10 ++++++----
 arch/powerpc/kernel/head_8xx.S                     |  2 +-
 arch/powerpc/kernel/pci_32.c                       |  1 +
 arch/powerpc/mm/slb.c                              |  8 ++++----
 arch/powerpc/platforms/chrp/time.c                 |  6 ++++--
 arch/powerpc/platforms/embedded6xx/hlwd-pic.c      |  5 +++++
 arch/powerpc/platforms/powermac/bootx_init.c       |  4 +++-
 arch/powerpc/platforms/powermac/setup.c            |  1 +
 arch/s390/include/asm/cpu_mf.h                     |  6 ++++--
 arch/x86/kernel/cpu/perf_event_intel_uncore.c      |  2 +-
 .../x86/kernel/cpu/perf_event_intel_uncore_nhmex.c |  2 +-
 crypto/authenc.c                                   |  1 +
 crypto/authencesn.c                                |  1 +
 drivers/acpi/pci_root.c                            |  4 +++-
 drivers/ata/libata-eh.c                            | 12 ++++++++----
 drivers/bluetooth/btusb.c                          |  3 +++
 drivers/bluetooth/hci_qca.c                        |  2 +-
 drivers/gpu/drm/drm_atomic.c                       |  4 +++-
 drivers/gpu/drm/gma500/psb_intel_drv.h             |  2 +-
 drivers/gpu/drm/gma500/psb_intel_lvds.c            |  2 +-
 drivers/gpu/drm/radeon/radeon_connectors.c         | 10 +++++-----
 drivers/hid/hid-plantronics.c                      |  6 +++++-
 drivers/hid/i2c-hid/i2c-hid.c                      |  8 ++++++++
 drivers/infiniband/core/mad.c                      | 11 +++++++----
 drivers/infiniband/core/ucma.c                     |  6 +++++-
 drivers/md/md.c                                    |  3 +++
 drivers/media/common/siano/smsendian.c             | 14 +++++++-------
 drivers/media/i2c/smiapp/smiapp-core.c             | 11 +++++------
 drivers/media/pci/saa7164/saa7164-fw.c             |  3 ++-
 drivers/media/platform/omap3isp/isp.c              |  7 ++++---
 drivers/media/platform/rcar_jpu.c                  |  4 +++-
 drivers/media/radio/si470x/radio-si470x-i2c.c      |  6 +++---
 drivers/media/v4l2-core/videobuf2-core.c           |  9 ++++++---
 drivers/memory/tegra/mc.c                          | 22 +++++-----------------
 drivers/memory/tegra/mc.h                          |  9 +++++++++
 drivers/memory/tegra/tegra114.c                    |  2 ++
 drivers/memory/tegra/tegra124.c                    |  6 ++++++
 drivers/memory/tegra/tegra210.c                    |  3 +++
 drivers/memory/tegra/tegra30.c                     |  2 ++
 drivers/mfd/cros_ec.c                              |  6 +++++-
 drivers/mtd/nand/fsl_ifc_nand.c                    | 17 ++++++++++-------
 drivers/net/wireless/ath/regd.h                    |  5 +++++
 drivers/net/wireless/ath/regd_common.h             | 13 +++++++++++++
 drivers/net/wireless/brcm80211/brcmfmac/bcmsdh.c   |  1 +
 drivers/net/wireless/iwlwifi/pcie/rx.c             |  2 ++
 drivers/net/wireless/mwifiex/usb.c                 |  3 +++
 drivers/net/wireless/mwifiex/util.c                |  8 +++++---
 drivers/net/wireless/rsi/rsi_91x_sdio.c            |  2 --
 drivers/net/wireless/ti/wlcore/sdio.c              |  5 +++++
 drivers/net/xen-netfront.c                         |  4 ++--
 drivers/pci/pci-sysfs.c                            | 15 +++++++++------
 drivers/pinctrl/pinctrl-at91-pio4.c                |  4 +++-
 drivers/regulator/pfuze100-regulator.c             |  1 +
 drivers/rtc/interface.c                            |  5 +++++
 drivers/scsi/3w-9xxx.c                             |  5 +++++
 drivers/scsi/3w-xxxx.c                             |  3 +++
 drivers/scsi/megaraid.c                            |  3 +++
 drivers/scsi/megaraid/megaraid_sas_fusion.c        |  3 +++
 drivers/scsi/scsi_dh.c                             |  5 ++++-
 drivers/scsi/ufs/ufshcd.c                          |  2 ++
 drivers/thermal/samsung/exynos_tmu.c               |  1 +
 drivers/tty/hvc/hvc_opal.c                         |  1 -
 drivers/tty/pty.c                                  |  3 +++
 drivers/usb/core/hub.c                             |  4 ++++
 fs/btrfs/qgroup.c                                  | 19 +++++++++++++++++++
 fs/btrfs/tree-log.c                                | 10 ++++++++--
 fs/f2fs/segment.c                                  |  3 +++
 fs/f2fs/super.c                                    |  6 ++++++
 fs/fcntl.c                                         | 15 +++++++--------
 fs/nfsd/nfs4xdr.c                                  |  2 ++
 include/drm/drm_dp_helper.h                        |  1 +
 include/linux/dma-iommu.h                          |  1 +
 include/linux/fs.h                                 |  2 +-
 include/linux/mmc/sdio_ids.h                       |  1 +
 include/linux/netfilter/ipset/ip_set_timeout.h     | 10 ++++++++--
 include/soc/tegra/mc.h                             |  2 ++
 kernel/auditfilter.c                               |  2 +-
 kernel/auditsc.c                                   |  2 ++
 kernel/bpf/verifier.c                              |  4 ++--
 kernel/time/tick-common.c                          |  3 ++-
 mm/slub.c                                          |  2 +-
 mm/vmalloc.c                                       |  3 ++-
 net/ipv4/ipconfig.c                                | 13 +++++++++++++
 sound/pci/emu10k1/emupcm.c                         |  4 +++-
 sound/pci/emu10k1/memory.c                         |  6 +++---
 sound/pci/fm801.c                                  | 16 ++++++++++++----
 sound/pci/hda/patch_ca0132.c                       |  8 ++++++--
 sound/soc/soc-pcm.c                                |  6 ++++--
 sound/usb/pcm.c                                    |  2 +-
 tools/usb/usbip/src/usbip_detach.c                 |  9 ++++++---
 90 files changed, 357 insertions(+), 136 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=WLQs
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-07-05 18:18 ` Greg KH
@ 2018-07-05 19:09   ` Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-07-05 19:09 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

On Thu, Jul 05, 2018 at 08:18:37PM +0200, Greg KH wrote:
>On Thu, Jun 21, 2018 at 02:37:26AM +0000, Sasha Levin wrote:
>> Hi Greg,
>>
>> Pleae pull commits for Linux 4.4 .
>>
>> I've sent a review request for all commits over a week ago and all
>> comments were addressed.
>>
>>
>> Thanks,
>> Sasha
>>
>> =====
>>
>>
>> The following changes since commit dc45cafe612ec6960fe728f3260a0b751c73f4aa:
>>
>>   Linux 4.4.136 (2018-06-06 16:46:24 +0200)
>>
>> are available in the Git repository at:
>>
>>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-20062018
>
>Same here, after rebasing, is this branch empty?

Hm, looks like it, I guess I had some overlap in the last 2 pull
requests I sent you. This one was supposed to wrap out v4.16..v4.17.

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-06-21  2:37 Sasha Levin
@ 2018-07-05 18:18 ` Greg KH
  2018-07-05 19:09   ` Sasha Levin
  0 siblings, 1 reply; 72+ messages in thread
From: Greg KH @ 2018-07-05 18:18 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Thu, Jun 21, 2018 at 02:37:26AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit dc45cafe612ec6960fe728f3260a0b751c73f4aa:
> 
>   Linux 4.4.136 (2018-06-06 16:46:24 +0200)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-20062018

Same here, after rebasing, is this branch empty?

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-06-21  2:37 Sasha Levin
  2018-07-05 18:18 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-06-21  2:37 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit dc45cafe612ec6960fe728f3260a0b751c73f4aa:

  Linux 4.4.136 (2018-06-06 16:46:24 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-20062018

for you to fetch changes up to 340dc6e834545e08109b42402fe692c097446c90:

  net/sonic: Use dma_mapping_error() (2018-06-07 15:40:15 -0400)

- ----------------------------------------------------------------
for-greg-4.4-20062018

- ----------------------------------------------------------------
Eric Dumazet (1):
      xfrm6: avoid potential infinite loop in _decode_session6()

Finn Thain (1):
      net/sonic: Use dma_mapping_error()

Ivan Bornyakov (1):
      atm: zatm: fix memcmp casting

Josh Hill (1):
      net: qmi_wwan: Add Netgear Aircard 779S

Julian Anastasov (1):
      ipvs: fix buffer overflow with sync daemon and service

Paolo Abeni (1):
      netfilter: ebtables: handle string from userspace with care

 drivers/atm/zatm.c                   |  4 ++--
 drivers/net/ethernet/natsemi/sonic.c |  2 +-
 drivers/net/usb/qmi_wwan.c           |  1 +
 net/bridge/netfilter/ebtables.c      |  3 ++-
 net/ipv6/xfrm6_policy.c              |  2 +-
 net/netfilter/ipvs/ip_vs_ctl.c       | 21 +++++++++++++++------
 6 files changed, 22 insertions(+), 11 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=0hTA
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-06-07  1:07 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-06-07  1:07 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 50eb02ed89920f753202d703541bebbd9d8c3dd8:

  Linux 4.4.135 (2018-05-30 22:11:35 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-05062018

for you to fetch changes up to e7c56bba4428180a4aba6975ba6517e8efabe3ba:

  mm: fix the NULL mapping case in __isolate_lru_page() (2018-06-05 16:43:17 -0400)

- ----------------------------------------------------------------
for-greg-4.4-05062018

- ----------------------------------------------------------------
Al Viro (1):
      fix io_destroy()/aio_complete() race

Eric Dumazet (1):
      xfrm6: avoid potential infinite loop in _decode_session6()

Finn Thain (1):
      net/sonic: Use dma_mapping_error()

Hugh Dickins (1):
      mm: fix the NULL mapping case in __isolate_lru_page()

Ivan Bornyakov (1):
      atm: zatm: fix memcmp casting

Josh Hill (1):
      net: qmi_wwan: Add Netgear Aircard 779S

Julian Anastasov (1):
      ipvs: fix buffer overflow with sync daemon and service

Martin Kelly (1):
      iio:kfifo_buf: check for uint overflow

Paolo Abeni (1):
      netfilter: ebtables: handle string from userspace with care

 drivers/atm/zatm.c                   |  4 ++--
 drivers/iio/buffer/kfifo_buf.c       |  7 +++++++
 drivers/net/ethernet/natsemi/sonic.c |  2 +-
 drivers/net/usb/qmi_wwan.c           |  1 +
 fs/aio.c                             |  3 +--
 mm/vmscan.c                          |  2 +-
 net/bridge/netfilter/ebtables.c      |  3 ++-
 net/ipv6/xfrm6_policy.c              |  2 +-
 net/netfilter/ipvs/ip_vs_ctl.c       | 21 +++++++++++++++------
 9 files changed, 31 insertions(+), 14 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAlsYhVkACgkQ3qZv95d3
LNwHKw/7BLOacz1x66DV2+Xv8YrfZ0+6vGBSYJDPyaUHZU0ZwND1SVGcrz3QrnS6
G4FVoaGAOiZ78JekhQJ9EBnwulwIpbDf5qtTIAFp1/i441ah4kM+XA5McwMZQdSl
dJnoV90pHiXz8r2Vhjx0CZeTUawXayUv6Od4/FIor8kSj63vUGEj0QHoXRX+DPZX
DkJgYYNa5PswwCYewwU4cjFqLZI40sMZXjMiD0afUhP5id961DNbMU6uZJtCR+qI
uNRXV7ZBU+BkRqv/jF5yeGxXu2DIim9qWZ9XCL5ybYtoeJEmpwFCMoQFxF9NGBV4
cL/M+PRwVufY+yL3baXWDUPOYOd+wP+PZCKSlzFYFbBKOh3ykzXvvWh7GIpMZXTD
O8V2bNMHobjWvfYvbqpXeRY00Xtf1EELy27Nol0TprZ4K7iyLqbSX8IwsXjAd36A
blrCXnNuayYcd7EOQb7uYhVz4q/JsKeBB/K80Ja9CKxAgHxPTa6RmBR7xL7O71ND
GoQLFIgKGc1iwOfjoGjibL7nSANlZeaS+rGfFi6hGwI/av3nlbaUrWuaHWZzFkOl
SRg+6CEEJ99AG9pu/kTOMzTVy+do8sxCopIFDENoISFPHjn1tg/YGqIqycjXYqPL
FFv/JPnLj1xrXXs4nAMd+Xxow/dcM0wySgc8gc/l42TqrC2w0Do=
=81a/
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-06-05  4:00 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-06-05  4:00 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 712a231848027a1728d90784cc1f7aec6c017abd:

  Linux 4.4.134 (2018-05-30 07:49:18 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-04062018

for you to fetch changes up to 42f86dc35f2ce57534562e80457e0fca27e5d1b0:

  ARM: kexec: fix kdump register saving on panic() (2018-06-02 11:22:03 -0400)

- ----------------------------------------------------------------
for-greg-4.4-04062018

- ----------------------------------------------------------------
Amir Goldstein (1):
      fsnotify: fix ignore mask logic in send_to_group()

Andres Rodriguez (1):
      drm/amdkfd: fix clock counter retrieval for node without GPU

Arnd Bergmann (2):
      hexagon: add memset_io() helper
      hexagon: export csum_partial_copy_nocheck

Ashish Samant (1):
      ocfs2: take inode cluster lock before moving reflinked inode from orphan dir

Baolin Wang (1):
      parisc: time: Convert read_persistent_clock() to read_persistent_clock64()

Ben Hutchings (2):
      drm/msm: Fix possible null dereference on failure of get_pages()
      mtd: Fix comparison in map_word_andequal()

Chengguang Xu (1):
      isofs: fix potential memory leak in mount option parsing

Chris Leech (1):
      scsi: iscsi: respond to netlink with unicast when appropriate

Clément Péron (1):
      ARM: dts: cygnus: fix irq type for arm global timer

Colin Ian King (2):
      scsi: isci: Fix infinite loop in while loop
      RDMA/iwpm: fix memory leak on map_info

Dag Moxnes (1):
      rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp

Daniel Glöckner (1):
      usb: musb: fix remote wakeup racing with suspend

Emil Tantilov (1):
      ixgbe: return error on unsupported SFP module when resetting

Greg Thelen (3):
      ib_srpt: depend on INFINIBAND_ADDR_TRANS
      ib_srp: depend on INFINIBAND_ADDR_TRANS
      IB: make INFINIBAND_ADDR_TRANS configurable

Hans de Goede (1):
      thermal: int3403_thermal: Fix NULL pointer deref on module load / probe

Helge Deller (2):
      parisc: drivers.c: Fix section mismatches
      parisc: Move setup_profiling_timer() out of init section

Håkon Bugge (1):
      IB/core: Make ib_mad_client_id atomic

Ilan Peer (1):
      mac80211: Adjust SAE authentication timeout

Jakob Unterwurzacher (1):
      can: dev: increase bus-off message severity

Jerome Brunet (1):
      clk: honor CLK_MUX_ROUND_CLOSEST in generic clk mux

Jiang Biao (2):
      blkcg: don't hold blkcg lock when deactivating policy
      blkcg: init root blkcg_gq under lock

Jim Gill (1):
      scsi: vmw-pvscsi: return DID_BUS_BUSY for adapter-initated aborts

Jingju Hou (1):
      net: phy: marvell: clear wol event before setting it

John Fastabend (1):
      bpf: fix uninitialized variable in bpf tools

Kevin Easton (1):
      af_key: Always verify length of provided sadb_key

Long Li (1):
      scsi: storvsc: Set up correct queue depth values for IDE devices

Mark Rutland (2):
      arm64: ptrace: remove addr_limit manipulation
      arm64: fix possible spectre-v1 in ptrace_hbp_get_event()

Martin Schwidefsky (1):
      s390/smsgiucv: disable SMSG on module unload

Masami Hiramatsu (1):
      selftests: ftrace: Add a testcase for multiple actions on trigger

Mathieu Malaterre (2):
      driver core: add __printf verification to __ata_ehi_pushv_desc
      agp: uninorth: make two functions static

Minchan Kim (1):
      mm: memcg: add __GFP_NOWARN in __memcg_schedule_kmem_cache_create()

Naveen N. Rao (1):
      powerpc/trace/syscalls: Update syscall name matching logic

Pablo Neira Ayuso (1):
      netfilter: nf_tables: NAT chain and extensions require NF_TABLES

Parav Pandit (1):
      RDMA/cma: Fix use after destroy access to net namespace for IPoIB

Peter Rosin (3):
      i2c: pmcmsp: return message count on master_xfer success
      i2c: pmcmsp: fix error return from master_xfer
      i2c: viperboard: return message count on master_xfer success

Peter Zijlstra (1):
      kthread, sched/wait: Fix kthread_parkme() wait-loop

Rob Herring (1):
      spi: bcm2835aux: ensure interrupts are enabled for shared handler

Russell King (2):
      ARM: keystone: fix platform_domain_notifier array overrun
      ARM: kexec: fix kdump register saving on panic()

Sekhar Nori (3):
      ARM: davinci: board-dm355-evm: fix broken networking
      ARM: davinci: dm646x: fix timer interrupt generation
      ARM: davinci: board-dm646x-evm: set VPIF capture card name

Sinan Kaya (1):
      MIPS: io: Add barrier after register read in readX()

Stefan Agner (2):
      drm/msm/dsi: use correct enum in dsi_get_cmd_fmt
      clk: imx6ull: use OSC clock during AXI rate change

Tomi Valkeinen (1):
      drm/omap: fix possible NULL ref issue in tiler_reserve_2d

Vladimir Zapolskiy (1):
      spi: sh-msiof: Fix bit field overflow writes to TSCR/RSCR

Yan Wang (1):
      ASoC: topology: Fix bugs of freeing soc topology

dann frazier (1):
      net: hns: Avoid action name truncation

jacek.tomaka@poczta.fm (1):
      x86/cpu/intel: Add missing TLB cpuid values

pgzh (1):
      HID: lenovo: Add support for IBM/Lenovo Scrollpoint mice

Łukasz Stelmach (1):
      ARM: 8753/1: decompressor: add a missing parameter to the addruart macro

 arch/arm/boot/compressed/head.S                    | 16 +++----
 arch/arm/boot/dts/bcm-cygnus.dtsi                  |  2 +-
 arch/arm/kernel/machine_kexec.c                    | 34 ++++++++-----
 arch/arm/mach-davinci/board-dm355-evm.c            |  6 +++
 arch/arm/mach-davinci/board-dm646x-evm.c           |  3 +-
 arch/arm/mach-davinci/dm646x.c                     |  3 +-
 arch/arm/mach-keystone/pm_domain.c                 |  1 +
 arch/arm64/kernel/ptrace.c                         | 20 ++++----
 arch/hexagon/include/asm/io.h                      |  6 +++
 arch/hexagon/lib/checksum.c                        |  1 +
 arch/mips/include/asm/io.h                         |  2 +
 arch/parisc/kernel/drivers.c                       |  7 +--
 arch/parisc/kernel/smp.c                           |  3 +-
 arch/parisc/kernel/time.c                          |  2 +-
 arch/powerpc/include/asm/ftrace.h                  | 10 ++--
 arch/x86/kernel/cpu/intel.c                        |  3 ++
 block/blk-cgroup.c                                 | 22 ++++-----
 drivers/ata/libata-eh.c                            |  4 +-
 drivers/char/agp/uninorth-agp.c                    |  4 +-
 drivers/clk/clk-mux.c                              | 10 +++-
 drivers/clk/clk.c                                  |  7 +--
 drivers/clk/imx/clk-imx6ul.c                       |  2 +-
 drivers/gpu/drm/amd/amdkfd/kfd_chardev.c           | 13 ++---
 drivers/gpu/drm/msm/dsi/dsi_host.c                 |  2 +-
 drivers/gpu/drm/msm/msm_gem.c                      | 20 ++++----
 drivers/gpu/drm/omapdrm/omap_dmm_tiler.c           |  6 ++-
 drivers/hid/Kconfig                                |  7 +--
 drivers/hid/hid-ids.h                              |  8 ++++
 drivers/hid/hid-lenovo.c                           | 36 ++++++++++++++
 drivers/i2c/busses/i2c-pmcmsp.c                    |  4 +-
 drivers/i2c/busses/i2c-viperboard.c                |  2 +-
 drivers/infiniband/Kconfig                         |  5 +-
 drivers/infiniband/core/cma.c                      | 53 +++++++++++++++++----
 drivers/infiniband/core/iwpm_util.c                |  5 +-
 drivers/infiniband/core/mad.c                      |  4 +-
 drivers/infiniband/ulp/srp/Kconfig                 |  2 +-
 drivers/infiniband/ulp/srpt/Kconfig                |  2 +-
 drivers/net/can/dev.c                              |  2 +-
 drivers/net/ethernet/hisilicon/hns/hnae.h          |  2 +-
 drivers/net/ethernet/intel/ixgbe/ixgbe_x550.c      |  3 ++
 drivers/net/phy/marvell.c                          |  9 ++++
 drivers/s390/net/smsgiucv.c                        |  2 +-
 drivers/scsi/isci/port_config.c                    |  3 +-
 drivers/scsi/scsi_transport_iscsi.c                | 29 +++++++-----
 drivers/scsi/storvsc_drv.c                         |  7 ++-
 drivers/scsi/vmw_pvscsi.c                          |  2 +-
 drivers/spi/spi-bcm2835aux.c                       |  5 ++
 drivers/spi/spi-sh-msiof.c                         |  1 +
 drivers/thermal/int340x_thermal/int3403_thermal.c  |  3 +-
 drivers/usb/musb/musb_host.c                       |  5 +-
 drivers/usb/musb/musb_host.h                       |  7 ++-
 drivers/usb/musb/musb_virthub.c                    | 25 ++++++----
 fs/isofs/inode.c                                   |  3 ++
 fs/notify/fsnotify.c                               | 25 +++++-----
 fs/ocfs2/refcounttree.c                            | 14 +++++-
 include/linux/clk-provider.h                       |  3 ++
 include/linux/mtd/map.h                            |  2 +-
 kernel/kthread.c                                   |  7 +--
 mm/memcontrol.c                                    |  2 +-
 net/ipv6/netfilter/Kconfig                         | 55 +++++++++++-----------
 net/key/af_key.c                                   | 45 ++++++++++++++----
 net/mac80211/mlme.c                                | 25 +++++++---
 net/rds/ib_cm.c                                    |  3 +-
 sound/soc/soc-topology.c                           |  2 +-
 tools/net/bpf_dbg.c                                |  7 ++-
 .../inter-event/trigger-multi-actions-accept.tc    | 44 +++++++++++++++++
 66 files changed, 471 insertions(+), 208 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/trigger/inter-event/trigger-multi-actions-accept.tc
-----BEGIN PGP SIGNATURE-----
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=pR4o
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-05-19 16:59 Sasha Levin
@ 2018-05-28  8:04 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-05-28  8:04 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sat, May 19, 2018 at 04:59:20PM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 8719027e78c77c31d338c616265caeb25887cf84:
> 
>   Linux 4.4.131 (2018-05-02 07:53:43 -0700)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-19052018

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-05-19 16:59 Sasha Levin
  2018-05-28  8:04 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-05-19 16:59 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 8719027e78c77c31d338c616265caeb25887cf84:

  Linux 4.4.131 (2018-05-02 07:53:43 -0700)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-19052018

for you to fetch changes up to d27856fab977fa044f67c35dc890877f9f174286:

  kdb: make "mdr" command repeat (2018-05-19 09:06:45 -0400)

- ----------------------------------------------------------------
for-greg-4.4-19052018

- ----------------------------------------------------------------
Alex Estrin (1):
      IB/ipoib: Fix for potential no-carrier state

Alex Williamson (1):
      PCI: Add function 1 DMA alias quirk for Marvell 9128

Alexandre Belloni (1):
      rtc: hctosys: Ensure system time doesn't overflow time_t

Alexey Dobriyan (1):
      proc: fix /proc/*/map_files lookup

Anders Roxell (1):
      selftests: memfd: add config fragment for fuse

Andrea Parri (2):
      locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
      locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs

Andreas Gruenbacher (1):
      gfs2: Fix fallocate chunk size

Andreas Kemnade (1):
      usb: musb: fix enumeration after resume

Andrzej Hajda (5):
      clk: samsung: s3c2410: Fix PLL rates
      clk: samsung: exynos5260: Fix PLL rates
      clk: samsung: exynos5433: Fix PLL rates
      clk: samsung: exynos5250: Fix PLL rates
      clk: samsung: exynos3250: Fix PLL rates

Anna-Maria Gleixner (1):
      tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account

Arnaldo Carvalho de Melo (1):
      perf callchain: Fix attr.sample_max_stack setting

Arnd Bergmann (5):
      scsi: fas216: fix sense buffer initialization
      x86/power: Fix swsusp_arch_resume prototype
      cifs: silence compiler warnings showing up with gcc-8.0.0
      md: raid5: avoid string overflow warning
      media: s3c-camif: fix out-of-bounds array access

Arvind Yadav (2):
      xen: xenbus: use put_device() instead of kfree()
      workqueue: use put_device() instead of kfree()

Baoquan He (1):
      x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic' specified

Bart Van Assche (1):
      scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion()

Benjamin Poirier (1):
      e1000e: Fix check_for_link return value with autoneg off

Brad Love (3):
      media: cx23885: Override 888 ImpactVCBe crystal frequency
      media: cx23885: Set subdev host data to clk_freq pointer
      media: em28xx: USB bulk packet size fix

Bryan O'Donoghue (1):
      rtc: snvs: Fix usage of snvs_rtc_enable

Carlos Maiolino (1):
      Force log to disk before reading the AGF during a fstrim

Cathy Zhou (1):
      sunvnet: does not support GSO for sctp

Chad Dupuis (1):
      scsi: bnx2fc: Fix check in SCSI completion handler for timed out request

Chen Yu (1):
      ACPI: processor_perflib: Do not send _PPC change notification if not ready

Chien Tin Tung (1):
      RDMA/ucma: Correct option size check using optlen

Chris Dickens (1):
      usb: gadget: composite: fix incorrect handling of OS desc requests

Christophe JAILLET (1):
      regulator: of: Add a missing 'of_node_put()' in an error handling path of 'of_regulator_match()'

Chunyu Hu (1):
      cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path

Claudio Imbrenda (1):
      mm/ksm: fix interaction with THP

Claudiu Manoil (1):
      gianfar: Fix Rx byte accounting for ndev stats

Colin Ian King (4):
      clocksource/drivers/fsl_ftm_timer: Fix error return checking
      staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
      rtc: tx4939: avoid unintended sign extension on a 24 bit shift
      media: cx25821: prevent out-of-bounds read on array card

Coly Li (2):
      bcache: properly set task state in bch_writeback_thread()
      bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set

Cong Wang (1):
      llc: properly handle dev_queue_xmit() return value

Dan Carpenter (5):
      ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
      HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
      scsi: sym53c8xx_2: iterator underflow in sym_getsync()
      scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
      xen/acpi: off by one in read_acpi_id()

Danilo Krummrich (1):
      fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table

Dave Airlie (1):
      virtio-gpu: fix ioctl and expose the fixed status to userspace.

Dave Carroll (1):
      scsi: aacraid: Insure command thread is not recursively stopped

David Howells (1):
      fscache: Fix hanging wait on page discarded by writeback

David Rientjes (1):
      kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE

David S. Miller (1):
      sparc64: Make atomic_xchg() an inline function rather than a macro.

Davidlohr Bueso (1):
      sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning

Eric Dumazet (5):
      smsc75xx: fix smsc75xx_set_features()
      r8152: fix tx packets accounting
      crypto: af_alg - fix possible uninit-value in alg_bind()
      soreuseport: initialise timewait reuseport field
      dccp: initialize ireq->ir_mark

Erik Schmauss (1):
      ACPICA: Events: add a return on failure from acpi_hw_register_read

Esben Haabendal (2):
      dp83640: Ensure against premature access to PHY registers after reset
      ARM: dts: ls1021a: Specify TBIPA register address

Felix Fietkau (1):
      mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4

Filipe Manana (2):
      Btrfs: send, fix issuing write op when processing hole in no data mode
      Btrfs: fix copy_items() return value when logging an inode

Florian Fainelli (1):
      net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()

Florian Westphal (2):
      netfilter: ebtables: convert BUG_ONs to WARN_ONs
      netfilter: ebtables: fix erroneous reject of last rule

Frank Asseg (1):
      tools/thermal: tmon: fix for segfault

Fredrik Noring (1):
      USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM

Geert Uytterhoeven (7):
      ARM: OMAP1: clock: Fix debugfs_create_*() usage
      serial: xuartps: Fix out-of-bounds access through DT alias
      serial: samsung: Fix out-of-bounds access through serial port index
      serial: mxs-auart: Fix out-of-bounds access through serial port index
      serial: imx: Fix out-of-bounds access through serial port index
      serial: fsl_lpuart: Fix out-of-bounds access through DT alias
      serial: arc_uart: Fix out-of-bounds access through DT alias

Giuseppe Lippolis (1):
      net-usb: add qmi_wwan if on lte modem wistron neweb d18q1

Govindarajulu Varadarajan (1):
      enic: enable rq before updating rq descriptors

Greg Ungerer (1):
      m68k: set dma and coherent masks for platform FEC ethernets

Gregory CLEMENT (1):
      i2c: mv64xxx: Apply errata delay only in standard mode

Grigor Tovmasyan (1):
      usb: dwc2: Fix interval type issue

Guanglei Li (1):
      RDS: IB: Fix null pointer issue

Guenter Roeck (4):
      watchdog: sp5100_tco: Fix watchdog disable bit
      hwmon: (nct6775) Fix writing pwmX_mode
      hwmon: (pmbus/max8688) Accept negative page register values
      hwmon: (pmbus/adm1275) Accept negative page register values

Hannes Reinecke (1):
      scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM

Hector Martin (1):
      firewire-ohci: work around oversized DMA reads on JMicron controllers

Helge Deller (1):
      parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode

Huang Ying (1):
      mm: fix races between address_space dereference and free in page_evicatable

Igor Pylypiv (1):
      watchdog: f71808e_wdt: Fix magic close handling

Ivan Gorinov (2):
      x86/devicetree: Initialize device tree before using it
      x86/devicetree: Fix device IRQ settings in DT

Jake Daryll Obina (1):
      jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path

James Smart (3):
      scsi: lpfc: Fix issue_lip if link is disabled
      scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
      scsi: lpfc: Fix frequency of Release WQE CQEs

Jan Chochol (1):
      nfs: Do not convert nfs_idmap_cache_timeout to jiffies

Jan Kara (1):
      udf: Provide saner default for invalid uid / gid

Jason Yan (1):
      scsi: libsas: defer ata device eh commands to libata

Jay Vosburgh (1):
      virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS

Jean Delvare (1):
      firmware: dmi_scan: Fix handling of empty DMI strings

Jeff Mahoney (1):
      btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers

Jens Axboe (1):
      sr: get/drop reference to device in revalidate and check_events

Jeremy Cline (1):
      scsi: sd: Keep disk read-only when re-reading partition

Jesper Dangaard Brouer (1):
      tools/libbpf: handle issues with bpf ELF objects containing .eh_frames

Jianchao Wang (1):
      nvme-pci: Fix nvme queue cleanup if IRQ setup fails

Jiandi An (1):
      ima: Fix Kconfig to select TPM 2.0 CRB interface

Jinbum Park (1):
      ARM: 8748/1: mm: Define vdso_start, vdso_end as array

Jiri Olsa (2):
      perf tests: Use arch__compare_symbol_names to compare symbols
      perf report: Fix memory corruption in --branch-history mode --branch-history

Joe Perches (1):
      MIPS: Octeon: Fix logging messages with spurious periods after newlines

Joerg Roedel (1):
      x86/pgtable: Don't set huge PUD/PMD on non-leaf entries

Joey Pabalinas (1):
      net/tcp/illinois: replace broken algorithm reference link

Johannes Berg (1):
      regulatory: add NUL to request alpha2

John Keeping (1):
      usb: gadget: f_uac2: fix bFirstInterface in composite gadget

Jun Piao (1):
      ocfs2/dlm: don't handle migrate lockres if already in shutdown

Kamlakant Patel (1):
      ipmi_ssif: Fix kernel panic at msg_done_handler

Karthikeyan Periyasamy (1):
      ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)

Kees Cook (1):
      NFC: llcp: Limit size of SDP URI

Kirill A. Shutemov (1):
      asm-generic: provide generic_pmdp_establish()

Kristian Evensen (1):
      USB: serial: option: Add support for Quectel EP06

Larry Finger (1):
      Bluetooth: btusb: Add device ID for RTL8822BE

Lars-Peter Clausen (2):
      usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
      usb: gadget: ffs: Execute copy_to_user() with USER_DS set

Lenny Szubowicz (1):
      ACPI: acpi_pad: Fix memory leak in power saving threads

Leon Romanovsky (2):
      RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
      net/mlx5: Protect from command bit overflow

Linus Lüssing (2):
      batman-adv: fix multicast-via-unicast transmission with AP isolation
      batman-adv: fix packet loss for broadcasted DHCP packets to a server

Liu Bo (4):
      Btrfs: set plug for fsync
      Btrfs: fix scrub to repair raid6 corruption
      Btrfs: bail out on error during replay_dir_deletes
      Btrfs: fix NULL pointer dereference in log_dir_items

Logan Gunthorpe (1):
      ntb_transport: Fix bug with max_mw_size parameter

Madhavan Srinivasan (1):
      powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer

Manish Rangankar (1):
      scsi: qla4xxx: skip error recovery in case of register disconnect.

Mark Lord (1):
      powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access

Mark Salter (1):
      irqchip/gic-v3: Change pr_debug message to pr_devel

Markus Elfring (1):
      drm/exynos: g2d: Delete an error message for a failed memory allocation in two functions

Masami Hiramatsu (4):
      selftests: ftrace: Add probe event argument syntax testcase
      selftests: ftrace: Add a testcase for string type with kprobe_event
      selftests: ftrace: Add a testcase for probepoint
      tracing/uprobe_event: Fix strncpy corner case

Mathias Kresin (1):
      MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset

Mathias Nyman (1):
      xhci: zero usb device slot_id member when disabling and freeing a xhci slot

Mathieu Malaterre (1):
      powerpc: Add missing prototype for arch_irq_work_raise()

Matt Redfearn (1):
      MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS

Matthias Schiffer (3):
      batman-adv: fix packet checksum in receive path
      batman-adv: invalidate checksum on fragment reassembly
      batman-adv: fix header size check in batadv_dbg_arp()

Maurizio Lombardi (1):
      cdrom: do not call check_disk_change() inside cdrom_open()

Mauro Carvalho Chehab (1):
      media: dmxdev: fix error code for invalid ioctls

Meelis Roos (1):
      scsi: aacraid: fix shutdown crash when init fails

Mel Gorman (1):
      mm: pin address_space before dereferencing it while isolating an LRU page

Merlijn Wajer (1):
      usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers

Michael Bringmann (2):
      powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
      powerpc/numa: Ensure nodes initialized for hotplug

Michael Chan (1):
      bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().

Michael Ellerman (4):
      selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
      powerpc/mpic: Check if cpu_possible() in mpic_physmask()
      powerpc/perf: Fix kernel address leak via sampling registers
      selftests: Print the test we're running to /dev/kmsg

Michael Kelley (EOSG) (1):
      scsi: storvsc: Increase cmd_per_lun for higher speed devices

Michael Schmitz (1):
      zorro: Set up z->dev.dma_mask for the DMA API

NeilBrown (1):
      NFSv4: always set NFS_LOCK_LOST when a lock is lost.

Nikolay Borisov (2):
      btrfs: Fix out of bounds access in btrfs_search_slot
      btrfs: Fix possible softlock on single core machines

Paolo Bonzini (1):
      kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl

Paul Mackerras (1):
      KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing

Pawel Dembicki (1):
      net: qmi_wwan: add BroadMobi BM806U 2020:2033

Peter Malone (1):
      fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper().

Peter Robinson (1):
      crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss

Peter Zijlstra (1):
      perf/core: Fix perf_output_read_group()

Petr Vorel (1):
      ima: Fallback to the builtin hash algorithm

Philipp Puschmann (1):
      arm: dts: socfpga: fix GIC PPI warning

Pierre-Yves Kerbrat (1):
      e1000e: allocate ring descriptors with dma_zalloc_coherent

Prashant Bhole (1):
      selftests/net: fixes psock_fanout eBPF test case

Qi Hou (2):
      ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
      dmaengine: pl330: fix a race condition in case of threaded irqs

Qu Wenruo (1):
      btrfs: tests/qgroup: Fix wrong tree backref level

Rafael J. Wysocki (1):
      PCI: Restore config space on runtime resume despite being unbound

Randy Dunlap (1):
      kdb: make "mdr" command repeat

Ranjani Sridharan (1):
      ASoC: topology: create TLV data for dapm widgets

Rich Felker (1):
      sh: fix debug trap failure to process signals before return to user

Richard Guy Briggs (1):
      audit: return on memory error to avoid null pointer dereference

Richard Haines (1):
      netlabel: If PF_INET6, check sk_buff ip header version

Rob Herring (1):
      microblaze: switch to NO_BOOTMEM

Roger Pau Monne (1):
      xen/pirq: fix error path cleanup when binding MSIs

Ross Lagerwall (2):
      xen-netfront: Fix race between device setup and open
      xen/grant-table: Use put_page instead of free_page

Sabrina Dubroca (1):
      ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu

Samuel Neves (1):
      x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations

Sean Christopherson (1):
      KVM: VMX: raise internal error for exception during invalid protected mode state

Sebastian Ott (2):
      s390/cio: fix return code after missing interrupt
      s390/cio: clear timer when terminating driver I/O

Seunghun Han (1):
      ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c

Shawn Lin (2):
      clk: Don't show the incorrect clock phase
      clk: rockchip: Prevent calculating mmc phase if clock rate is zero

Shunyong Yang (1):
      cpufreq: CPPC: Initialize shared perf capabilities of CPUs

Song Liu (1):
      perf/cgroup: Fix child event counting bug

Stefan Agner (1):
      usb: gadget: fsl_udc_core: fix ep valid checks

Stefano Brivio (2):
      vti4: Don't count header length twice on tunnel setup
      vti4: Don't override MTU passed on link creation via IFLA_MTU

Steven Rostedt (VMware) (2):
      tools lib traceevent: Simplify pointer print logic and fix %pF
      tools lib traceevent: Fix get_field_str() for dynamic strings

Sujit Reddy Thumma (1):
      scsi: ufs: Enable quirk to ignore sending WRITE_SAME command

Sylwester Nawrocki (1):
      ASoC: samsung: i2s: Ensure the RCLK rate is properly determined

Takashi Iwai (2):
      ALSA: hda - Use IS_REACHABLE() for dependency on input
      ALSA: vmaster: Propagate slave error

Tang Junhui (4):
      bcache: fix for allocator and register thread race
      bcache: fix for data collapse after re-attaching an attached device
      bcache: return attach error when no cache set exist
      bcache: fix kcrashes with fio in RAID5 backend dev

Thinh Nguyen (1):
      usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields

Thomas Vincent-Cross (1):
      PCI: Add function 1 DMA alias quirk for Marvell 88SE9220

Tom Abraham (1):
      swap: divide-by-zero when zero length swap file on ssd

Tony Lindgren (2):
      ARM: OMAP3: Fix prm wake interrupt for resume
      ARM: OMAP: Fix dmtimer init for omap1

Torsten Hilbrich (1):
      net/usb/qmi_wwan.c: Add USB id for lt4120 modem

Toshiaki Makita (2):
      net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
      net: Fix untag for vlan packets without ethernet header

Ulf Magnusson (4):
      kconfig: Don't leak main menus during parsing
      kconfig: Fix automatic menu creation mem leak
      kconfig: Fix expr_free() E_NOT leak
      ARC: Fix malformed ARC_EMUL_UNALIGNED default

Vardan Mikayelyan (1):
      usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()

Vicente Bergas (1):
      Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB

Vinayak Menon (1):
      mm/kmemleak.c: wait for scan completion before disabling free

Vitaly Kuznetsov (1):
      KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use

Wei Yongjun (1):
      ipmi/powernv: Fix error return code in ipmi_powernv_probe()

Will Deacon (2):
      arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
      locking/qspinlock: Ensure node->count is updated before initialising node

Wolfram Sang (2):
      drm/exynos: fix comparison to bitshift when dealing with a mask
      usb: gadget: udc: change comparison to bitshift when dealing with a mask

Xin Long (1):
      sit: fix IFLA_MTU ignored on NEWLINK

Yelena Krivosheev (1):
      net: mvneta: fix enable of all initialized RXQs

Yisheng Xie (3):
      mm/mempolicy: fix the check of nodemask from user
      mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
      mm/mempolicy.c: avoid use uninitialized preferred_node

Yonghong Song (1):
      bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y

Yoshihiro Shimoda (1):
      dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3

Yufen Yu (2):
      md raid10: fix NULL deference in handle_write_completed()
      md/raid1: fix NULL pointer dereference

lionel.debieve@st.com (1):
      hwrng: stm32 - add reset during probe

mulhern (1):
      dm thin: fix documentation relative to low water mark threshold

piaojun (3):
      ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
      ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
      ocfs2: return error when we attempt to access a dirty bh in jbd2

weiyongjun (A) (1):
      mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()

Ã~rjan Eide (1):
      drm/rockchip: Respect page offset for PRIME mmap calls

 Documentation/device-mapper/thin-provisioning.txt  |  8 +-
 arch/alpha/include/asm/xchg.h                      | 30 +++++--
 arch/arc/Kconfig                                   |  1 -
 arch/arm/boot/dts/ls1021a.dtsi                     |  3 +-
 arch/arm/boot/dts/socfpga.dtsi                     |  2 +-
 arch/arm/include/asm/vdso.h                        |  2 -
 arch/arm/kernel/vdso.c                             | 12 +--
 arch/arm/mach-omap1/clock.c                        |  6 +-
 arch/arm/mach-omap2/pm.c                           |  4 +-
 arch/arm/mach-omap2/timer.c                        | 19 +++--
 arch/arm/plat-omap/dmtimer.c                       |  7 +-
 arch/arm64/include/asm/spinlock.h                  |  4 +-
 arch/m68k/coldfire/device.c                        | 12 ++-
 arch/microblaze/Kconfig                            |  1 +
 arch/microblaze/mm/init.c                          | 56 ++-----------
 arch/mips/cavium-octeon/octeon-irq.c               | 10 +--
 arch/mips/include/asm/mach-ath79/ar71xx_regs.h     |  2 +-
 arch/mips/txx9/rbtx4939/setup.c                    |  4 +-
 arch/powerpc/include/asm/irq_work.h                |  1 +
 arch/powerpc/kvm/book3s_hv.c                       | 12 +--
 arch/powerpc/mm/numa.c                             | 78 ++++++++++++++---
 arch/powerpc/net/bpf_jit_comp.c                    |  3 +
 arch/powerpc/perf/core-book3s.c                    | 25 ++++++
 arch/powerpc/sysdev/mpic.c                         |  2 +-
 arch/sh/kernel/entry-common.S                      |  2 +-
 arch/sparc/include/asm/atomic_64.h                 |  6 +-
 arch/x86/kernel/apic/apic.c                        |  2 +-
 arch/x86/kernel/devicetree.c                       | 21 +++--
 arch/x86/kernel/smpboot.c                          |  1 +
 arch/x86/kvm/lapic.c                               | 10 ++-
 arch/x86/kvm/vmx.c                                 | 20 +++--
 arch/x86/kvm/x86.c                                 |  7 +-
 arch/x86/mm/pgtable.c                              |  9 ++
 arch/x86/power/hibernate_32.c                      |  2 +-
 arch/x86/power/hibernate_64.c                      |  2 +-
 crypto/af_alg.c                                    |  8 +-
 drivers/acpi/acpi_pad.c                            |  3 +
 drivers/acpi/acpica/evevent.c                      |  9 +-
 drivers/acpi/acpica/nseval.c                       |  8 ++
 drivers/acpi/processor_perflib.c                   |  2 +-
 drivers/block/paride/pcd.c                         |  2 +
 drivers/bluetooth/btusb.c                          |  6 ++
 drivers/cdrom/cdrom.c                              |  3 -
 drivers/cdrom/gdrom.c                              |  3 +
 drivers/char/hw_random/stm32-rng.c                 |  9 ++
 drivers/char/ipmi/ipmi_powernv.c                   |  5 +-
 drivers/char/ipmi/ipmi_ssif.c                      |  4 +-
 drivers/clk/clk.c                                  |  3 +
 drivers/clk/rockchip/clk-mmc-phase.c               | 23 +++++
 drivers/clk/samsung/clk-exynos3250.c               |  4 +-
 drivers/clk/samsung/clk-exynos5250.c               |  8 +-
 drivers/clk/samsung/clk-exynos5260.c               |  2 +-
 drivers/clk/samsung/clk-exynos5433.c               | 12 +--
 drivers/clk/samsung/clk-s3c2410.c                  | 16 ++--
 drivers/clocksource/fsl_ftm_timer.c                |  2 +-
 drivers/cpufreq/cppc_cpufreq.c                     | 23 ++++-
 drivers/crypto/sunxi-ss/sun4i-ss-core.c            |  1 +
 drivers/dma/pl330.c                                |  6 +-
 drivers/dma/sh/rcar-dmac.c                         |  2 +-
 drivers/firewire/ohci.c                            |  8 +-
 drivers/firmware/dmi_scan.c                        | 22 ++---
 drivers/gpu/drm/exynos/exynos_drm_g2d.c            |  6 +-
 drivers/gpu/drm/exynos/regs-fimc.h                 |  2 +-
 drivers/gpu/drm/rockchip/rockchip_drm_gem.c        |  7 +-
 drivers/gpu/drm/virtio/virtgpu_ioctl.c             | 17 ++--
 drivers/hid/hid-roccat-kovaplus.c                  |  2 +
 drivers/hwmon/nct6775.c                            | 10 +--
 drivers/hwmon/pmbus/adm1275.c                      |  4 +-
 drivers/hwmon/pmbus/max8688.c                      |  2 +-
 drivers/i2c/busses/i2c-mv64xxx.c                   |  8 +-
 drivers/ide/ide-cd.c                               |  2 +
 drivers/infiniband/core/ucma.c                     |  2 +-
 drivers/infiniband/hw/mlx5/qp.c                    |  5 +-
 drivers/infiniband/ulp/ipoib/ipoib_main.c          |  3 +
 drivers/irqchip/irq-gic-v3.c                       |  2 +-
 drivers/md/bcache/alloc.c                          |  4 +-
 drivers/md/bcache/bcache.h                         |  2 +-
 drivers/md/bcache/btree.c                          |  9 +-
 drivers/md/bcache/request.c                        |  2 +-
 drivers/md/bcache/super.c                          | 23 +++--
 drivers/md/bcache/sysfs.c                          | 11 ++-
 drivers/md/bcache/writeback.c                      | 27 ++++--
 drivers/md/raid1.c                                 | 11 +++
 drivers/md/raid10.c                                |  6 +-
 drivers/md/raid5.c                                 |  7 +-
 drivers/media/dvb-core/dmxdev.c                    |  2 +-
 drivers/media/pci/cx23885/cx23885-cards.c          |  4 +
 drivers/media/pci/cx23885/cx23885-core.c           | 10 +++
 drivers/media/pci/cx25821/cx25821-core.c           |  7 +-
 drivers/media/platform/s3c-camif/camif-capture.c   |  7 +-
 drivers/media/usb/em28xx/em28xx.h                  |  2 +-
 drivers/message/fusion/mptctl.c                    |  2 +
 drivers/net/ethernet/broadcom/bgmac.c              |  3 +-
 drivers/net/ethernet/broadcom/bnxt/bnxt.c          |  3 +
 drivers/net/ethernet/cisco/enic/enic_main.c        | 10 ++-
 drivers/net/ethernet/freescale/gianfar.c           |  7 +-
 drivers/net/ethernet/intel/e1000e/ich8lan.c        |  2 +-
 drivers/net/ethernet/intel/e1000e/mac.c            |  2 +-
 drivers/net/ethernet/intel/e1000e/netdev.c         |  4 +-
 drivers/net/ethernet/marvell/mvneta.c              |  1 +
 drivers/net/ethernet/mellanox/mlx5/core/cmd.c      |  2 +-
 drivers/net/ethernet/sun/sunvnet.c                 |  2 +-
 drivers/net/phy/dp83640.c                          | 18 ++++
 drivers/net/usb/qmi_wwan.c                         |  5 ++
 drivers/net/usb/r8152.c                            |  2 +-
 drivers/net/usb/smsc75xx.c                         |  7 +-
 drivers/net/virtio_net.c                           |  2 +-
 drivers/net/wireless/ath/ath10k/mac.c              | 10 +++
 drivers/net/wireless/mac80211_hwsim.c              |  4 +-
 drivers/net/xen-netfront.c                         | 46 +++++-----
 drivers/ntb/ntb_transport.c                        |  3 +
 drivers/nvme/host/pci.c                            |  5 +-
 drivers/parisc/lba_pci.c                           | 20 ++++-
 drivers/pci/pci-driver.c                           | 17 ++--
 drivers/pci/quirks.c                               |  5 ++
 drivers/regulator/of_regulator.c                   |  1 +
 drivers/rtc/hctosys.c                              |  5 ++
 drivers/rtc/rtc-snvs.c                             | 15 +++-
 drivers/rtc/rtc-tx4939.c                           |  6 +-
 drivers/s390/cio/device_fsm.c                      |  7 +-
 drivers/s390/cio/io_sch.h                          |  1 +
 drivers/scsi/aacraid/commsup.c                     |  4 +-
 drivers/scsi/aacraid/linit.c                       |  5 +-
 drivers/scsi/arm/fas216.c                          |  2 +-
 drivers/scsi/bnx2fc/bnx2fc_io.c                    |  1 +
 drivers/scsi/libsas/sas_scsi_host.c                | 33 +++-----
 drivers/scsi/lpfc/lpfc_attr.c                      |  5 ++
 drivers/scsi/lpfc/lpfc_hbadisc.c                   |  5 +-
 drivers/scsi/lpfc/lpfc_sli.c                       |  2 +
 drivers/scsi/mpt3sas/mpt3sas_scsih.c               |  2 +-
 drivers/scsi/qla2xxx/qla_isr.c                     |  6 +-
 drivers/scsi/qla4xxx/ql4_def.h                     |  2 +
 drivers/scsi/qla4xxx/ql4_os.c                      | 46 ++++++++++
 drivers/scsi/sd.c                                  |  3 +-
 drivers/scsi/sr.c                                  | 21 ++++-
 drivers/scsi/storvsc_drv.c                         |  2 +-
 drivers/scsi/sym53c8xx_2/sym_hipd.c                |  2 +-
 drivers/scsi/ufs/ufshcd.c                          |  2 +
 drivers/staging/rtl8192u/r8192U_core.c             |  2 +
 drivers/tty/serial/arc_uart.c                      |  5 ++
 drivers/tty/serial/fsl_lpuart.c                    |  4 +
 drivers/tty/serial/imx.c                           |  6 ++
 drivers/tty/serial/mxs-auart.c                     |  4 +
 drivers/tty/serial/samsung.c                       |  4 +
 drivers/tty/serial/xilinx_uartps.c                 |  2 +-
 drivers/usb/dwc2/core.h                            |  2 +-
 drivers/usb/dwc2/gadget.c                          | 12 +--
 drivers/usb/dwc3/core.h                            |  2 +
 drivers/usb/gadget/composite.c                     | 40 +++++----
 drivers/usb/gadget/function/f_fs.c                 |  6 +-
 drivers/usb/gadget/function/f_uac2.c               |  2 +
 drivers/usb/gadget/udc/fsl_udc_core.c              |  4 +-
 drivers/usb/gadget/udc/goku_udc.h                  |  2 +-
 drivers/usb/host/ohci-hcd.c                        |  3 +-
 drivers/usb/host/xhci-mem.c                        |  2 +
 drivers/usb/musb/musb_core.c                       |  5 +-
 drivers/usb/serial/option.c                        |  7 ++
 drivers/video/fbdev/sbuslib.c                      |  4 +-
 drivers/watchdog/f71808e_wdt.c                     |  3 +-
 drivers/watchdog/sp5100_tco.h                      |  2 +-
 drivers/xen/events/events_base.c                   |  4 +-
 drivers/xen/grant-table.c                          |  4 +-
 drivers/xen/xen-acpi-processor.c                   |  6 +-
 drivers/xen/xenbus/xenbus_probe.c                  |  5 +-
 drivers/zorro/zorro.c                              | 12 +++
 fs/btrfs/ctree.c                                   | 12 ++-
 fs/btrfs/disk-io.c                                 |  2 +-
 fs/btrfs/extent-tree.c                             |  1 +
 fs/btrfs/file.c                                    |  9 ++
 fs/btrfs/raid56.c                                  | 18 +++-
 fs/btrfs/send.c                                    |  3 +
 fs/btrfs/tests/qgroup-tests.c                      |  2 +-
 fs/btrfs/tree-log.c                                | 12 ++-
 fs/btrfs/volumes.c                                 |  9 +-
 fs/cifs/cifssmb.c                                  |  4 +-
 fs/fscache/page.c                                  | 13 ++-
 fs/gfs2/file.c                                     |  5 +-
 fs/gfs2/quota.h                                    |  2 +
 fs/jffs2/fs.c                                      |  1 -
 fs/nfs/nfs4proc.c                                  | 12 ++-
 fs/nfs/nfs4state.c                                 |  5 +-
 fs/nfs/nfs4sysctl.c                                |  2 +-
 fs/ocfs2/acl.c                                     |  6 ++
 fs/ocfs2/dlm/dlmdomain.c                           | 14 ----
 fs/ocfs2/dlm/dlmdomain.h                           | 25 +++++-
 fs/ocfs2/dlm/dlmrecovery.c                         |  9 ++
 fs/ocfs2/journal.c                                 | 23 ++---
 fs/ocfs2/super.c                                   |  5 +-
 fs/ocfs2/xattr.c                                   |  2 +
 fs/proc/base.c                                     | 29 ++++++-
 fs/proc/proc_sysctl.c                              |  3 +
 fs/udf/super.c                                     |  5 +-
 fs/xfs/xfs_discard.c                               | 14 ++--
 include/asm-generic/pgtable.h                      | 15 ++++
 include/linux/suspend.h                            |  2 +
 include/linux/usb/composite.h                      |  3 +
 include/net/inet_timewait_sock.h                   |  1 +
 include/net/ip.h                                   | 11 ++-
 include/net/ip_fib.h                               |  1 +
 include/net/llc_conn.h                             |  2 +-
 include/net/mac80211.h                             |  2 +-
 include/net/regulatory.h                           |  2 +-
 include/net/route.h                                |  3 +-
 include/trace/events/timer.h                       | 20 ++++-
 include/uapi/drm/virtgpu_drm.h                     |  1 +
 include/uapi/linux/if_ether.h                      |  1 +
 kernel/audit.c                                     |  2 +
 kernel/debug/kdb/kdb_main.c                        | 27 ++++--
 kernel/events/core.c                               | 24 ++++--
 kernel/locking/qspinlock.c                         |  8 ++
 kernel/power/power.h                               |  3 -
 kernel/relay.c                                     |  2 +-
 kernel/sched/rt.c                                  |  2 +
 kernel/trace/trace_uprobe.c                        |  2 +
 kernel/workqueue.c                                 |  2 +-
 lib/test_bpf.c                                     | 31 +++++--
 mm/kmemleak.c                                      | 12 +--
 mm/ksm.c                                           | 28 +++++++
 mm/mempolicy.c                                     | 36 ++++++--
 mm/swapfile.c                                      |  4 +
 mm/vmscan.c                                        | 22 ++++-
 net/batman-adv/distributed-arp-table.c             |  2 +-
 net/batman-adv/fragmentation.c                     |  3 +-
 net/batman-adv/gateway_client.c                    |  3 +
 net/batman-adv/multicast.c                         |  4 +-
 net/batman-adv/soft-interface.c                    |  8 +-
 net/bridge/netfilter/ebtables.c                    | 33 +++++---
 net/core/skbuff.c                                  |  9 +-
 net/dccp/ipv4.c                                    |  1 +
 net/dccp/ipv6.c                                    |  1 +
 net/ipv4/inet_timewait_sock.c                      |  1 +
 net/ipv4/ip_vti.c                                  |  2 -
 net/ipv4/route.c                                   | 26 ++++--
 net/ipv4/tcp_illinois.c                            |  2 +-
 net/ipv4/xfrm4_policy.c                            |  1 +
 net/ipv6/sit.c                                     |  7 ++
 net/llc/llc_c_ac.c                                 | 15 ++--
 net/llc/llc_conn.c                                 | 32 +++++--
 net/netlabel/netlabel_unlabeled.c                  | 10 +++
 net/nfc/llcp_commands.c                            |  4 +
 net/nfc/netlink.c                                  |  3 +-
 net/rds/ib.c                                       |  3 +-
 scripts/kconfig/expr.c                             |  2 +-
 scripts/kconfig/menu.c                             |  1 +
 scripts/kconfig/zconf.y                            | 33 ++++++--
 security/integrity/ima/Kconfig                     |  1 +
 security/integrity/ima/ima_crypto.c                |  2 +
 security/integrity/ima/ima_main.c                  | 13 +++
 sound/core/vmaster.c                               |  5 +-
 sound/pci/hda/Kconfig                              |  1 -
 sound/pci/hda/patch_realtek.c                      |  5 ++
 sound/soc/au1x/ac97c.c                             |  6 +-
 sound/soc/samsung/i2s.c                            | 13 ++-
 sound/soc/soc-topology.c                           |  3 +
 tools/lib/bpf/libbpf.c                             | 26 ++++++
 tools/lib/traceevent/event-parse.c                 | 17 ++--
 tools/lib/traceevent/parse-filter.c                | 10 ++-
 tools/perf/tests/vmlinux-kallsyms.c                |  2 +-
 tools/perf/util/evsel.c                            |  8 +-
 tools/perf/util/hist.c                             |  4 +-
 tools/perf/util/hist.h                             |  1 -
 tools/testing/selftests/Makefile                   |  1 +
 .../ftrace/test.d/kprobe/kprobe_args_string.tc     | 46 ++++++++++
 .../ftrace/test.d/kprobe/kprobe_args_syntax.tc     | 97 ++++++++++++++++++++++
 .../selftests/ftrace/test.d/kprobe/probepoint.tc   | 43 ++++++++++
 tools/testing/selftests/memfd/config               |  1 +
 tools/testing/selftests/net/psock_fanout.c         |  3 +-
 tools/testing/selftests/powerpc/mm/subpage_prot.c  | 14 ++++
 tools/thermal/tmon/sysfs.c                         | 12 +--
 tools/thermal/tmon/tmon.c                          |  1 -
 270 files changed, 1753 insertions(+), 604 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/kprobe_args_string.tc
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/kprobe_args_syntax.tc
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/probepoint.tc
 create mode 100644 tools/testing/selftests/memfd/config
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAlsAV+cACgkQ3qZv95d3
LNw8vA//VkSi7ZJP9D/zbzqTdeIrzA1fTlR4WsoAFhKIqQg4OuZuhCClPs1cVjTH
5zFGSlpy1CM7CGwbxgKPXfsKhQrb8HgYZNWtXvdBoYr5GJVkk84NqNE9+7Q2pQ3J
ErpE7maAgeQOkLO/fLSBgv246IaeG9SMkNcwAaapsRwCICREZzv94dm4dApu+wes
VFj9t4lWNwx6Zb0JIzW2x9f6AnTvykA/JuzngqqL8x3sjSP11PLlnTbEIKNYkOLG
kH/YZE2lhauRUma2hhF5zItvSuK3gTpLV3jlLkZKubp1pIWnjrqTKyJ68zHIWiAD
fUXHePvadOCAkNSHaKI5sU9OziQslcm+9Fh4/Hhu3HXZK8bZ3G0WGS7tMexlsdlw
1WBIUKilz7p0/Zd61VqrIJOyFQBWRZJ65+rfPHOGBoiEGr/sP6F/fAUsZwYc/cS+
/ayB+CfoyJ1i4hOB94eD3soMdpLKNH8NvTBusUUgZTliR15MZvMLAuCuDE3ksnCc
8Gq6QbEHljnYzVjZqPzxML8meuufQoyMtLg8HW5uW9PWga5GIPM7ggRVCBlCireH
qD2jqPbEm6YkKeu4C2dX28OKQ0Wmr2t6VQ6evn7fIwjvmAs32dQiY0kBlWbVCzIo
iN9VvttVoDrsNWDOUXkFHoA9qkYf2d6bKAOrAPSOf1wQux+J/BM=
=FPKO
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-05-03 15:51   ` Greg KH
@ 2018-05-03 15:51     ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-05-03 15:51 UTC (permalink / raw)
  To: Amit Pundir; +Cc: Sasha Levin, stable

On Thu, May 03, 2018 at 08:51:07AM -0700, Greg KH wrote:
> On Thu, May 03, 2018 at 12:19:16PM +0530, Amit Pundir wrote:
> > Hi Greg,
> > 
> > On 27 April 2018 at 07:31, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> > > -----BEGIN PGP SIGNED MESSAGE-----
> > > Hash: SHA512
> > >
> > > Hi Greg,
> > >
> > > Pleae pull commits for Linux 4.4 .
> > >
> > > I've sent a review request for all commits over a week ago and all
> > > comments were addressed.
> > >
> > >
> > > Thanks,
> > > Sasha
> > >
> > > =====
> > >
> > >
> > > The following changes since commit 8e2def054b2b088d18d7009aecf470aa62ab360e:
> > >
> > >   Linux 4.4.129 (2018-04-24 09:32:12 +0200)
> > >
> > > are available in the Git repository at:
> > >
> > >   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-26042018
> > >
> > > for you to fetch changes up to 2ad01125dde476c91cd8ff0f1d5122243b2582bd:
> > >
> > >   kdb: make "mdr" command repeat (2018-04-26 14:47:05 -0400)
> > >
> > > - ----------------------------------------------------------------
> > > for-greg-4.4-26042018
> > >
> > > - ----------------------------------------------------------------
> > <snip ..>
> > 
> > > Dave Hansen (1):
> > >       x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
> > 
> > This patch ^^ broke stable-rc/linux-4.4.y build as well.
> > https://kernelci.org/build/stable-rc/branch/linux-4.4.y/kernel/v4.4.131-268-ga33ce4af3470/
> > 
> > There is a missing "kernel_set_to_readonly" declaration, which is
> > declared in arch/x86/include/asm/cacheflush.h in linux-4.4.y, but
> > under CONFIG_DEBUG_RODATA check. "kernel_set_to_readonly" variable has
> > gone thru a lot of refactoring upstream since then and I couldn't find
> > an easier way to fix this build failure.
> 
> I've fixed this with an addition of an include.  I think.  Let me see
> what 0-day finds with it :)

Ah nevermind, you are right, I'm just going to drop this patch for now,
sorry about that.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-05-03  6:49 ` Amit Pundir
@ 2018-05-03 15:51   ` Greg KH
  2018-05-03 15:51     ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Greg KH @ 2018-05-03 15:51 UTC (permalink / raw)
  To: Amit Pundir; +Cc: Sasha Levin, stable

On Thu, May 03, 2018 at 12:19:16PM +0530, Amit Pundir wrote:
> Hi Greg,
> 
> On 27 April 2018 at 07:31, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> > -----BEGIN PGP SIGNED MESSAGE-----
> > Hash: SHA512
> >
> > Hi Greg,
> >
> > Pleae pull commits for Linux 4.4 .
> >
> > I've sent a review request for all commits over a week ago and all
> > comments were addressed.
> >
> >
> > Thanks,
> > Sasha
> >
> > =====
> >
> >
> > The following changes since commit 8e2def054b2b088d18d7009aecf470aa62ab360e:
> >
> >   Linux 4.4.129 (2018-04-24 09:32:12 +0200)
> >
> > are available in the Git repository at:
> >
> >   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-26042018
> >
> > for you to fetch changes up to 2ad01125dde476c91cd8ff0f1d5122243b2582bd:
> >
> >   kdb: make "mdr" command repeat (2018-04-26 14:47:05 -0400)
> >
> > - ----------------------------------------------------------------
> > for-greg-4.4-26042018
> >
> > - ----------------------------------------------------------------
> <snip ..>
> 
> > Dave Hansen (1):
> >       x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init
> 
> This patch ^^ broke stable-rc/linux-4.4.y build as well.
> https://kernelci.org/build/stable-rc/branch/linux-4.4.y/kernel/v4.4.131-268-ga33ce4af3470/
> 
> There is a missing "kernel_set_to_readonly" declaration, which is
> declared in arch/x86/include/asm/cacheflush.h in linux-4.4.y, but
> under CONFIG_DEBUG_RODATA check. "kernel_set_to_readonly" variable has
> gone thru a lot of refactoring upstream since then and I couldn't find
> an easier way to fix this build failure.

I've fixed this with an addition of an include.  I think.  Let me see
what 0-day finds with it :)

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-05-03  6:23 ` Amit Pundir
@ 2018-05-03 12:00   ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-05-03 12:00 UTC (permalink / raw)
  To: Amit Pundir; +Cc: stable, Sasha Levin

On Thu, May 03, 2018 at 11:53:30AM +0530, Amit Pundir wrote:
> Hi Greg,
> 
> On 27 April 2018 at 07:31, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> > -----BEGIN PGP SIGNED MESSAGE-----
> > Hash: SHA512
> >
> > Hi Greg,
> >
> > Pleae pull commits for Linux 4.4 .
> >
> > I've sent a review request for all commits over a week ago and all
> > comments were addressed.
> >
> >
> > Thanks,
> > Sasha
> >
> > =====
> >
> >
> > The following changes since commit 8e2def054b2b088d18d7009aecf470aa62ab360e:
> >
> >   Linux 4.4.129 (2018-04-24 09:32:12 +0200)
> >
> > are available in the Git repository at:
> >
> >   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-26042018
> >
> > for you to fetch changes up to 2ad01125dde476c91cd8ff0f1d5122243b2582bd:
> >
> >   kdb: make "mdr" command repeat (2018-04-26 14:47:05 -0400)
> >
> > - ----------------------------------------------------------------
> > for-greg-4.4-26042018
> >
> > - ----------------------------------------------------------------
> <snip ..>
> 
> > Eric Dumazet (6):
> >       smsc75xx: fix smsc75xx_set_features()
> >       percpu: add a schedule point in pcpu_balance_workfn()
> 
> This patch ^^ broke stable-rc/linux-4.4.y build.
> https://kernelci.org/build/stable-rc/branch/linux-4.4.y/kernel/v4.4.131-268-ga33ce4af3470/
> 
> Please pull this upstream commit 71546d100422 "percpu: include
> linux/sched.h for cond_resched()" as well to fix the build.

now done, thanks!

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  2:01 Sasha Levin
                   ` (2 preceding siblings ...)
  2018-05-03  6:23 ` Amit Pundir
@ 2018-05-03  6:49 ` Amit Pundir
  2018-05-03 15:51   ` Greg KH
  3 siblings, 1 reply; 72+ messages in thread
From: Amit Pundir @ 2018-05-03  6:49 UTC (permalink / raw)
  To: Greg KH; +Cc: Sasha Levin, stable

Hi Greg,

On 27 April 2018 at 07:31, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
>
> Hi Greg,
>
> Pleae pull commits for Linux 4.4 .
>
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
>
>
> Thanks,
> Sasha
>
> =====
>
>
> The following changes since commit 8e2def054b2b088d18d7009aecf470aa62ab360e:
>
>   Linux 4.4.129 (2018-04-24 09:32:12 +0200)
>
> are available in the Git repository at:
>
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-26042018
>
> for you to fetch changes up to 2ad01125dde476c91cd8ff0f1d5122243b2582bd:
>
>   kdb: make "mdr" command repeat (2018-04-26 14:47:05 -0400)
>
> - ----------------------------------------------------------------
> for-greg-4.4-26042018
>
> - ----------------------------------------------------------------
<snip ..>

> Dave Hansen (1):
>       x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init

This patch ^^ broke stable-rc/linux-4.4.y build as well.
https://kernelci.org/build/stable-rc/branch/linux-4.4.y/kernel/v4.4.131-268-ga33ce4af3470/

There is a missing "kernel_set_to_readonly" declaration, which is
declared in arch/x86/include/asm/cacheflush.h in linux-4.4.y, but
under CONFIG_DEBUG_RODATA check. "kernel_set_to_readonly" variable has
gone thru a lot of refactoring upstream since then and I couldn't find
an easier way to fix this build failure.

Regards,
Amit Pundir

>

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  2:01 Sasha Levin
  2018-04-27  4:50 ` Nathan Chancellor
  2018-05-02 20:09 ` Greg KH
@ 2018-05-03  6:23 ` Amit Pundir
  2018-05-03 12:00   ` Greg KH
  2018-05-03  6:49 ` Amit Pundir
  3 siblings, 1 reply; 72+ messages in thread
From: Amit Pundir @ 2018-05-03  6:23 UTC (permalink / raw)
  To: Greg KH; +Cc: stable, Sasha Levin

Hi Greg,

On 27 April 2018 at 07:31, Sasha Levin <Alexander.Levin@microsoft.com> wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
>
> Hi Greg,
>
> Pleae pull commits for Linux 4.4 .
>
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
>
>
> Thanks,
> Sasha
>
> =====
>
>
> The following changes since commit 8e2def054b2b088d18d7009aecf470aa62ab360e:
>
>   Linux 4.4.129 (2018-04-24 09:32:12 +0200)
>
> are available in the Git repository at:
>
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-26042018
>
> for you to fetch changes up to 2ad01125dde476c91cd8ff0f1d5122243b2582bd:
>
>   kdb: make "mdr" command repeat (2018-04-26 14:47:05 -0400)
>
> - ----------------------------------------------------------------
> for-greg-4.4-26042018
>
> - ----------------------------------------------------------------
<snip ..>

> Eric Dumazet (6):
>       smsc75xx: fix smsc75xx_set_features()
>       percpu: add a schedule point in pcpu_balance_workfn()

This patch ^^ broke stable-rc/linux-4.4.y build.
https://kernelci.org/build/stable-rc/branch/linux-4.4.y/kernel/v4.4.131-268-ga33ce4af3470/

Please pull this upstream commit 71546d100422 "percpu: include
linux/sched.h for cond_resched()" as well to fix the build.

Regards,
Amit Pundir

>       r8152: fix tx packets accounting
>       crypto: af_alg - fix possible uninit-value in alg_bind()
>       soreuseport: initialise timewait reuseport field
>       dccp: initialize ireq->ir_mark
>

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  2:01 Sasha Levin
  2018-04-27  4:50 ` Nathan Chancellor
@ 2018-05-02 20:09 ` Greg KH
  2018-05-03  6:23 ` Amit Pundir
  2018-05-03  6:49 ` Amit Pundir
  3 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-05-02 20:09 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

[-- Attachment #1: Type: text/plain, Size: 285 bytes --]

On Fri, Apr 27, 2018 at 02:01:20AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All merged, except for the ones in the attached mbox.

thanks,

greg k-h

[-- Attachment #2: mbox.404.bad --]
[-- Type: text/plain, Size: 27940 bytes --]

>From af5b303ec87dee51c1328c23ba418c93610e1b29 Mon Sep 17 00:00:00 2001
From: Xose Vazquez Perez <xose.vazquez@gmail.com>
Date: Mon, 15 Jan 2018 17:47:23 +0100
Subject: [PATCH 023/273] scsi: devinfo: fix format of the device list
Status: RO
Content-Length: 2282
Lines: 50

[ Upstream commit 3f884a0a8bdf28cfd1e9987d54d83350096cdd46 ]

Replace "" with NULL for product revision level, and merge TEXEL
duplicate entries.

Cc: Hannes Reinecke <hare@suse.de>
Cc: Martin K. Petersen <martin.petersen@oracle.com>
Cc: James E.J. Bottomley <jejb@linux.vnet.ibm.com>
Cc: SCSI ML <linux-scsi@vger.kernel.org>
Signed-off-by: Xose Vazquez Perez <xose.vazquez@gmail.com>
Signed-off-by: Martin K. Petersen <martin.petersen@oracle.com>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 drivers/scsi/scsi_devinfo.c | 7 +++----
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/drivers/scsi/scsi_devinfo.c b/drivers/scsi/scsi_devinfo.c
index 6b61b09b3226..9a25e798e195 100644
--- a/drivers/scsi/scsi_devinfo.c
+++ b/drivers/scsi/scsi_devinfo.c
@@ -108,8 +108,8 @@ static struct {
 	 * seagate controller, which causes SCSI code to reset bus.
 	 */
 	{"HP", "C1750A", "3226", BLIST_NOLUN},		/* scanjet iic */
-	{"HP", "C1790A", "", BLIST_NOLUN},		/* scanjet iip */
-	{"HP", "C2500A", "", BLIST_NOLUN},		/* scanjet iicx */
+	{"HP", "C1790A", NULL, BLIST_NOLUN},		/* scanjet iip */
+	{"HP", "C2500A", NULL, BLIST_NOLUN},		/* scanjet iicx */
 	{"MEDIAVIS", "CDR-H93MV", "1.31", BLIST_NOLUN},	/* locks up */
 	{"MICROTEK", "ScanMaker II", "5.61", BLIST_NOLUN},	/* responds to all lun */
 	{"MITSUMI", "CD-R CR-2201CS", "6119", BLIST_NOLUN},	/* locks up */
@@ -119,7 +119,7 @@ static struct {
 	{"QUANTUM", "FIREBALL ST4.3S", "0F0C", BLIST_NOLUN},	/* locks up */
 	{"RELISYS", "Scorpio", NULL, BLIST_NOLUN},	/* responds to all lun */
 	{"SANKYO", "CP525", "6.64", BLIST_NOLUN},	/* causes failed REQ SENSE, extra reset */
-	{"TEXEL", "CD-ROM", "1.06", BLIST_NOLUN},
+	{"TEXEL", "CD-ROM", "1.06", BLIST_NOLUN | BLIST_BORKEN},
 	{"transtec", "T5008", "0001", BLIST_NOREPORTLUN },
 	{"YAMAHA", "CDR100", "1.00", BLIST_NOLUN},	/* locks up */
 	{"YAMAHA", "CDR102", "1.00", BLIST_NOLUN},	/* locks up */
@@ -249,7 +249,6 @@ static struct {
 	{"ST650211", "CF", NULL, BLIST_RETRY_HWERROR},
 	{"SUN", "T300", "*", BLIST_SPARSELUN},
 	{"SUN", "T4", "*", BLIST_SPARSELUN},
-	{"TEXEL", "CD-ROM", "1.06", BLIST_BORKEN},
 	{"Tornado-", "F4", "*", BLIST_NOREPORTLUN},
 	{"TOSHIBA", "CDROM", NULL, BLIST_ISROM},
 	{"TOSHIBA", "CD-ROM", NULL, BLIST_ISROM},
-- 
2.17.0

>From 8d75c2f5d52bcbe18a95d80c228b6dd842f21d60 Mon Sep 17 00:00:00 2001
From: Randy Dunlap <rdunlap@infradead.org>
Date: Mon, 12 Feb 2018 13:18:38 -0800
Subject: [PATCH 089/273] fs/signalfd: fix build error for BUS_MCEERR_AR
Status: RO
Content-Length: 1650
Lines: 48

[ Upstream commit 9026e820cbd2ea39a06a129ecdddf2739bd3602b ]

Fix build error in fs/signalfd.c by using same method that is used in
kernel/signal.c: separate blocks for different signal si_code values.

./fs/signalfd.c: error: 'BUS_MCEERR_AR' undeclared (first use in this function)

Reported-by: Geert Uytterhoeven <geert@linux-m68k.org>
Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
Cc: Alexander Viro <viro@zeniv.linux.org.uk>
Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 fs/signalfd.c | 15 ++++++++++++---
 1 file changed, 12 insertions(+), 3 deletions(-)

diff --git a/fs/signalfd.c b/fs/signalfd.c
index 270221fcef42..c4e153959e01 100644
--- a/fs/signalfd.c
+++ b/fs/signalfd.c
@@ -117,13 +117,22 @@ static int signalfd_copyinfo(struct signalfd_siginfo __user *uinfo,
 		err |= __put_user(kinfo->si_trapno, &uinfo->ssi_trapno);
 #endif
 #ifdef BUS_MCEERR_AO
-		/* 
+		/*
+		 * Other callers might not initialize the si_lsb field,
+		 * so check explicitly for the right codes here.
+		 */
+		if (kinfo->si_signo == SIGBUS &&
+		     kinfo->si_code == BUS_MCEERR_AO)
+			err |= __put_user((short) kinfo->si_addr_lsb,
+					  &uinfo->ssi_addr_lsb);
+#endif
+#ifdef BUS_MCEERR_AR
+		/*
 		 * Other callers might not initialize the si_lsb field,
 		 * so check explicitly for the right codes here.
 		 */
 		if (kinfo->si_signo == SIGBUS &&
-		    (kinfo->si_code == BUS_MCEERR_AR ||
-		     kinfo->si_code == BUS_MCEERR_AO))
+		    kinfo->si_code == BUS_MCEERR_AR)
 			err |= __put_user((short) kinfo->si_addr_lsb,
 					  &uinfo->ssi_addr_lsb);
 #endif
-- 
2.17.0

>From 515b8b5e321a122e3cd23ae0716ec42dcb9eae5f Mon Sep 17 00:00:00 2001
From: Gregory CLEMENT <gregory.clement@bootlin.com>
Date: Tue, 27 Feb 2018 18:04:25 +0100
Subject: [PATCH 119/273] mailmap: Update email address for Gregory CLEMENT
Status: RO
Content-Length: 767
Lines: 24

[ Upstream commit c535d632aecc6359d072374675a7787cbe71773b ]

As now Free Electrons is Bootlin.

Signed-off-by: Gregory CLEMENT <gregory.clement@bootlin.com>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 .mailmap | 1 +
 1 file changed, 1 insertion(+)

diff --git a/.mailmap b/.mailmap
index b1e9a97653dc..e58b2599425e 100644
--- a/.mailmap
+++ b/.mailmap
@@ -50,6 +50,7 @@ Frank Zago <fzago@systemfabricworks.com>
 Greg Kroah-Hartman <greg@echidna.(none)>
 Greg Kroah-Hartman <gregkh@suse.de>
 Greg Kroah-Hartman <greg@kroah.com>
+Gregory CLEMENT <gregory.clement@bootlin.com> <gregory.clement@free-electrons.com>
 Henk Vergonet <Henk.Vergonet@gmail.com>
 Henrik Kretzschmar <henne@nachtwindheim.de>
 Henrik Rydberg <rydberg@bitmath.org>
-- 
2.17.0

>From e96e4eed4893f558e6a6885689dac8415dcf7997 Mon Sep 17 00:00:00 2001
From: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Date: Tue, 10 Apr 2018 16:30:23 -0700
Subject: [PATCH 152/273] ARM: CMA: avoid double mapping to the CMA area if
 CONFIG_HIGHMEM=y
Status: RO
Content-Length: 2995
Lines: 75

[ Upstream commit 3d2054ad8c2d5100b68b0c0405f89fd90bf4107b ]

CMA area is now managed by the separate zone, ZONE_MOVABLE, to fix many
MM related problems.  In this implementation, if CONFIG_HIGHMEM = y,
then ZONE_MOVABLE is considered as HIGHMEM and the memory of the CMA
area is also considered as HIGHMEM.  That means that they are considered
as the page without direct mapping.  However, CMA area could be in a
lowmem and the memory could have direct mapping.

In ARM, when establishing a new mapping for DMA, direct mapping should
be cleared since two mapping with different cache policy could cause
unknown problem.  With this patch, PageHighmem() for the CMA memory
located in lowmem returns true so that the function for DMA mapping
cannot notice whether it needs to clear direct mapping or not,
correctly.  To handle this situation, this patch always clears direct
mapping for such CMA memory.

Link: http://lkml.kernel.org/r/1512114786-5085-4-git-send-email-iamjoonsoo.kim@lge.com
Signed-off-by: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Tested-by: Tony Lindgren <tony@atomide.com>
Cc: "Aneesh Kumar K . V" <aneesh.kumar@linux.vnet.ibm.com>
Cc: Johannes Weiner <hannes@cmpxchg.org>
Cc: Laura Abbott <lauraa@codeaurora.org>
Cc: Marek Szyprowski <m.szyprowski@samsung.com>
Cc: Mel Gorman <mgorman@techsingularity.net>
Cc: Michal Hocko <mhocko@suse.com>
Cc: Michal Nazarewicz <mina86@mina86.com>
Cc: Minchan Kim <minchan@kernel.org>
Cc: Rik van Riel <riel@redhat.com>
Cc: Russell King <linux@armlinux.org.uk>
Cc: Vlastimil Babka <vbabka@suse.cz>
Cc: Will Deacon <will.deacon@arm.com>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 arch/arm/mm/dma-mapping.c | 16 +++++++++++++++-
 1 file changed, 15 insertions(+), 1 deletion(-)

diff --git a/arch/arm/mm/dma-mapping.c b/arch/arm/mm/dma-mapping.c
index 613c1d06316a..23aacea5eb63 100644
--- a/arch/arm/mm/dma-mapping.c
+++ b/arch/arm/mm/dma-mapping.c
@@ -414,6 +414,12 @@ void __init dma_contiguous_early_fixup(phys_addr_t base, unsigned long size)
 void __init dma_contiguous_remap(void)
 {
 	int i;
+
+	if (!dma_mmu_remap_num)
+		return;
+
+	/* call flush_cache_all() since CMA area would be large enough */
+	flush_cache_all();
 	for (i = 0; i < dma_mmu_remap_num; i++) {
 		phys_addr_t start = dma_mmu_remap[i].base;
 		phys_addr_t end = start + dma_mmu_remap[i].size;
@@ -446,7 +452,15 @@ void __init dma_contiguous_remap(void)
 		flush_tlb_kernel_range(__phys_to_virt(start),
 				       __phys_to_virt(end));
 
-		iotable_init(&map, 1);
+		/*
+		 * All the memory in CMA region will be on ZONE_MOVABLE.
+		 * If that zone is considered as highmem, the memory in CMA
+		 * region is also considered as highmem even if it's
+		 * physical address belong to lowmem. In this case,
+		 * re-mapping isn't required.
+		 */
+		if (!is_highmem_idx(ZONE_MOVABLE))
+			iotable_init(&map, 1);
 	}
 }
 
-- 
2.17.0

>From dfc97d3477a5bd66c967f4855e14456b39647f8b Mon Sep 17 00:00:00 2001
From: Emmanuel Grumbach <emmanuel.grumbach@intel.com>
Date: Mon, 26 Mar 2018 16:21:04 +0300
Subject: [PATCH 183/273] mac80211: don't WARN on bad WMM parameters from buggy
 APs
Status: RO
Content-Length: 1386
Lines: 38

[ Upstream commit c470bdc1aaf36669e04ba65faf1092b2d1c6cabe ]

Apparently, some APs are buggy enough to send a zeroed
WMM IE. Don't WARN on this since this is not caused by a bug
on the client's system.

This aligns the condition of the WARNING in drv_conf_tx
with the validity check in ieee80211_sta_wmm_params.
We will now pick the default values whenever we get
a zeroed WMM IE.

This has been reported here:
https://bugzilla.kernel.org/show_bug.cgi?id=199161

Fixes: f409079bb678 ("mac80211: sanity check CW_min/CW_max towards driver")
Signed-off-by: Emmanuel Grumbach <emmanuel.grumbach@intel.com>
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 net/mac80211/mlme.c | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/net/mac80211/mlme.c b/net/mac80211/mlme.c
index 005cd8796505..67148ee2af68 100644
--- a/net/mac80211/mlme.c
+++ b/net/mac80211/mlme.c
@@ -1833,7 +1833,8 @@ static bool ieee80211_sta_wmm_params(struct ieee80211_local *local,
 		params[ac].acm = acm;
 		params[ac].uapsd = uapsd;
 
-		if (params[ac].cw_min > params[ac].cw_max) {
+		if (params->cw_min == 0 ||
+		    params[ac].cw_min > params[ac].cw_max) {
 			sdata_info(sdata,
 				   "AP has invalid WMM params (CWmin/max=%d/%d for ACI %d), using defaults\n",
 				   params[ac].cw_min, params[ac].cw_max, aci);
-- 
2.17.0

>From 93b939f348bf633d913988ed2954052ba897c0eb Mon Sep 17 00:00:00 2001
From: Sinan Kaya <okaya@codeaurora.org>
Date: Sun, 25 Mar 2018 10:39:19 -0400
Subject: [PATCH 193/273] net: qlge: Eliminate duplicate barriers on
 weakly-ordered archs
Status: RO
Content-Length: 2481
Lines: 62

[ Upstream commit e42d8cee343a545ac2d9557a3b28708bbca2bd31 ]

Code includes wmb() followed by writel(). writel() already has a barrier on
some architectures like arm64.

This ends up CPU observing two barriers back to back before executing the
register write.

Create a new wrapper function with relaxed write operator. Use the new
wrapper when a write is following a wmb().

Signed-off-by: Sinan Kaya <okaya@codeaurora.org>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 drivers/net/ethernet/qlogic/qlge/qlge.h      | 16 ++++++++++++++++
 drivers/net/ethernet/qlogic/qlge/qlge_main.c |  3 ++-
 2 files changed, 18 insertions(+), 1 deletion(-)

diff --git a/drivers/net/ethernet/qlogic/qlge/qlge.h b/drivers/net/ethernet/qlogic/qlge/qlge.h
index ef332708e5f2..493a05158266 100644
--- a/drivers/net/ethernet/qlogic/qlge/qlge.h
+++ b/drivers/net/ethernet/qlogic/qlge/qlge.h
@@ -2184,6 +2184,22 @@ static inline void ql_write_db_reg(u32 val, void __iomem *addr)
 	mmiowb();
 }
 
+/*
+ * Doorbell Registers:
+ * Doorbell registers are virtual registers in the PCI memory space.
+ * The space is allocated by the chip during PCI initialization.  The
+ * device driver finds the doorbell address in BAR 3 in PCI config space.
+ * The registers are used to control outbound and inbound queues. For
+ * example, the producer index for an outbound queue.  Each queue uses
+ * 1 4k chunk of memory.  The lower half of the space is for outbound
+ * queues. The upper half is for inbound queues.
+ * Caller has to guarantee ordering.
+ */
+static inline void ql_write_db_reg_relaxed(u32 val, void __iomem *addr)
+{
+	writel_relaxed(val, addr);
+}
+
 /*
  * Shadow Registers:
  * Outbound queues have a consumer index that is maintained by the chip.
diff --git a/drivers/net/ethernet/qlogic/qlge/qlge_main.c b/drivers/net/ethernet/qlogic/qlge/qlge_main.c
index b28e73ea2c25..e1773a7fc33c 100644
--- a/drivers/net/ethernet/qlogic/qlge/qlge_main.c
+++ b/drivers/net/ethernet/qlogic/qlge/qlge_main.c
@@ -2704,7 +2704,8 @@ static netdev_tx_t qlge_send(struct sk_buff *skb, struct net_device *ndev)
 		tx_ring->prod_idx = 0;
 	wmb();
 
-	ql_write_db_reg(tx_ring->prod_idx, tx_ring->prod_idx_db_reg);
+	ql_write_db_reg_relaxed(tx_ring->prod_idx, tx_ring->prod_idx_db_reg);
+	mmiowb();
 	netif_printk(qdev, tx_queued, KERN_DEBUG, qdev->ndev,
 		     "tx queued, slot %d, len %d\n",
 		     tx_ring->prod_idx, skb->len);
-- 
2.17.0

>From 9313e7724852ce53565546c230b119e47d1f681d Mon Sep 17 00:00:00 2001
From: Michael Ellerman <mpe@ellerman.id.au>
Date: Thu, 8 Mar 2018 13:54:40 +1100
Subject: [PATCH 211/273] powerpc/pseries: Make plpar_wrappers.h safe to
 include when PSERIES=n
Status: RO
Content-Length: 1087
Lines: 36

[ Upstream commit 5017e875e497c00dbc17558161fec3ff30b2b4a9 ]

Currently plpar_wrappers.h is not safe to include when
CONFIG_PPC_PSERIES=n, or at least it can be depending on other config
options and so on.

Fix that by wrapping the entire content in an ifdef.

Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 arch/powerpc/include/asm/plpar_wrappers.h | 4 ++++
 1 file changed, 4 insertions(+)

diff --git a/arch/powerpc/include/asm/plpar_wrappers.h b/arch/powerpc/include/asm/plpar_wrappers.h
index 6e05cb397a5c..a6422afcc6f2 100644
--- a/arch/powerpc/include/asm/plpar_wrappers.h
+++ b/arch/powerpc/include/asm/plpar_wrappers.h
@@ -1,6 +1,8 @@
 #ifndef _ASM_POWERPC_PLPAR_WRAPPERS_H
 #define _ASM_POWERPC_PLPAR_WRAPPERS_H
 
+#ifdef CONFIG_PPC_PSERIES
+
 #include <linux/string.h>
 #include <linux/irqflags.h>
 
@@ -337,4 +339,6 @@ static inline long plpar_get_cpu_characteristics(struct h_cpu_char_result *p)
 	return rc;
 }
 
+#endif /* CONFIG_PPC_PSERIES */
+
 #endif /* _ASM_POWERPC_PLPAR_WRAPPERS_H */
-- 
2.17.0

>From a825137e6f447202567386e0f1e54eb68e1e2b01 Mon Sep 17 00:00:00 2001
From: David Ahern <dsahern@gmail.com>
Date: Tue, 13 Feb 2018 08:44:06 -0800
Subject: [PATCH 264/273] selftests: Add FIB onlink tests
Status: RO
Content-Length: 10200
Lines: 396

[ Upstream commit 153e1b84f477f716bc3f81e6cfae1a3d941fc7ec ]

Add test cases verifying FIB onlink commands work as expected in
various conditions - IPv4, IPv6, main table, and VRF.

Signed-off-by: David Ahern <dsahern@gmail.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 .../testing/selftests/net/fib-onlink-tests.sh | 375 ++++++++++++++++++
 1 file changed, 375 insertions(+)
 create mode 100755 tools/testing/selftests/net/fib-onlink-tests.sh

diff --git a/tools/testing/selftests/net/fib-onlink-tests.sh b/tools/testing/selftests/net/fib-onlink-tests.sh
new file mode 100755
index 000000000000..06b1d7cc12cc
--- /dev/null
+++ b/tools/testing/selftests/net/fib-onlink-tests.sh
@@ -0,0 +1,375 @@
+#!/bin/bash
+# SPDX-License-Identifier: GPL-2.0
+
+# IPv4 and IPv6 onlink tests
+
+PAUSE_ON_FAIL=${PAUSE_ON_FAIL:=no}
+
+# Network interfaces
+# - odd in current namespace; even in peer ns
+declare -A NETIFS
+# default VRF
+NETIFS[p1]=veth1
+NETIFS[p2]=veth2
+NETIFS[p3]=veth3
+NETIFS[p4]=veth4
+# VRF
+NETIFS[p5]=veth5
+NETIFS[p6]=veth6
+NETIFS[p7]=veth7
+NETIFS[p8]=veth8
+
+# /24 network
+declare -A V4ADDRS
+V4ADDRS[p1]=169.254.1.1
+V4ADDRS[p2]=169.254.1.2
+V4ADDRS[p3]=169.254.3.1
+V4ADDRS[p4]=169.254.3.2
+V4ADDRS[p5]=169.254.5.1
+V4ADDRS[p6]=169.254.5.2
+V4ADDRS[p7]=169.254.7.1
+V4ADDRS[p8]=169.254.7.2
+
+# /64 network
+declare -A V6ADDRS
+V6ADDRS[p1]=2001:db8:101::1
+V6ADDRS[p2]=2001:db8:101::2
+V6ADDRS[p3]=2001:db8:301::1
+V6ADDRS[p4]=2001:db8:301::2
+V6ADDRS[p5]=2001:db8:501::1
+V6ADDRS[p6]=2001:db8:501::2
+V6ADDRS[p7]=2001:db8:701::1
+V6ADDRS[p8]=2001:db8:701::2
+
+# Test networks:
+# [1] = default table
+# [2] = VRF
+#
+# /32 host routes
+declare -A TEST_NET4
+TEST_NET4[1]=169.254.101
+TEST_NET4[2]=169.254.102
+# /128 host routes
+declare -A TEST_NET6
+TEST_NET6[1]=2001:db8:101
+TEST_NET6[2]=2001:db8:102
+
+# connected gateway
+CONGW[1]=169.254.1.254
+CONGW[2]=169.254.5.254
+
+# recursive gateway
+RECGW4[1]=169.254.11.254
+RECGW4[2]=169.254.12.254
+RECGW6[1]=2001:db8:11::64
+RECGW6[2]=2001:db8:12::64
+
+# for v4 mapped to v6
+declare -A TEST_NET4IN6IN6
+TEST_NET4IN6[1]=10.1.1.254
+TEST_NET4IN6[2]=10.2.1.254
+
+# mcast address
+MCAST6=ff02::1
+
+
+PEER_NS=bart
+PEER_CMD="ip netns exec ${PEER_NS}"
+VRF=lisa
+VRF_TABLE=1101
+PBR_TABLE=101
+
+################################################################################
+# utilities
+
+log_test()
+{
+	local rc=$1
+	local expected=$2
+	local msg="$3"
+
+	if [ ${rc} -eq ${expected} ]; then
+		nsuccess=$((nsuccess+1))
+		printf "\n    TEST: %-50s  [ OK ]\n" "${msg}"
+	else
+		nfail=$((nfail+1))
+		printf "\n    TEST: %-50s  [FAIL]\n" "${msg}"
+		if [ "${PAUSE_ON_FAIL}" = "yes" ]; then
+			echo
+			echo "hit enter to continue, 'q' to quit"
+			read a
+			[ "$a" = "q" ] && exit 1
+		fi
+	fi
+}
+
+log_section()
+{
+	echo
+	echo "######################################################################"
+	echo "TEST SECTION: $*"
+	echo "######################################################################"
+}
+
+log_subsection()
+{
+	echo
+	echo "#########################################"
+	echo "TEST SUBSECTION: $*"
+}
+
+run_cmd()
+{
+	echo
+	echo "COMMAND: $*"
+	eval $*
+}
+
+get_linklocal()
+{
+	local dev=$1
+	local pfx
+	local addr
+
+	addr=$(${pfx} ip -6 -br addr show dev ${dev} | \
+	awk '{
+		for (i = 3; i <= NF; ++i) {
+			if ($i ~ /^fe80/)
+				print $i
+		}
+	}'
+	)
+	addr=${addr/\/*}
+
+	[ -z "$addr" ] && return 1
+
+	echo $addr
+
+	return 0
+}
+
+################################################################################
+#
+
+setup()
+{
+	echo
+	echo "########################################"
+	echo "Configuring interfaces"
+
+	set -e
+
+	# create namespace
+	ip netns add ${PEER_NS}
+	ip -netns ${PEER_NS} li set lo up
+
+	# add vrf table
+	ip li add ${VRF} type vrf table ${VRF_TABLE}
+	ip li set ${VRF} up
+	ip ro add table ${VRF_TABLE} unreachable default
+	ip -6 ro add table ${VRF_TABLE} unreachable default
+
+	# create test interfaces
+	ip li add ${NETIFS[p1]} type veth peer name ${NETIFS[p2]}
+	ip li add ${NETIFS[p3]} type veth peer name ${NETIFS[p4]}
+	ip li add ${NETIFS[p5]} type veth peer name ${NETIFS[p6]}
+	ip li add ${NETIFS[p7]} type veth peer name ${NETIFS[p8]}
+
+	# enslave vrf interfaces
+	for n in 5 7; do
+		ip li set ${NETIFS[p${n}]} vrf ${VRF}
+	done
+
+	# add addresses
+	for n in 1 3 5 7; do
+		ip li set ${NETIFS[p${n}]} up
+		ip addr add ${V4ADDRS[p${n}]}/24 dev ${NETIFS[p${n}]}
+		ip addr add ${V6ADDRS[p${n}]}/64 dev ${NETIFS[p${n}]}
+	done
+
+	# move peer interfaces to namespace and add addresses
+	for n in 2 4 6 8; do
+		ip li set ${NETIFS[p${n}]} netns ${PEER_NS} up
+		ip -netns ${PEER_NS} addr add ${V4ADDRS[p${n}]}/24 dev ${NETIFS[p${n}]}
+		ip -netns ${PEER_NS} addr add ${V6ADDRS[p${n}]}/64 dev ${NETIFS[p${n}]}
+	done
+
+	set +e
+
+	# let DAD complete - assume default of 1 probe
+	sleep 1
+}
+
+cleanup()
+{
+	# make sure we start from a clean slate
+	ip netns del ${PEER_NS} 2>/dev/null
+	for n in 1 3 5 7; do
+		ip link del ${NETIFS[p${n}]} 2>/dev/null
+	done
+	ip link del ${VRF} 2>/dev/null
+	ip ro flush table ${VRF_TABLE}
+	ip -6 ro flush table ${VRF_TABLE}
+}
+
+################################################################################
+# IPv4 tests
+#
+
+run_ip()
+{
+	local table="$1"
+	local prefix="$2"
+	local gw="$3"
+	local dev="$4"
+	local exp_rc="$5"
+	local desc="$6"
+
+	# dev arg may be empty
+	[ -n "${dev}" ] && dev="dev ${dev}"
+
+	run_cmd ip ro add table "${table}" "${prefix}"/32 via "${gw}" "${dev}" onlink
+	log_test $? ${exp_rc} "${desc}"
+}
+
+valid_onlink_ipv4()
+{
+	# - unicast connected, unicast recursive
+	#
+	log_subsection "default VRF - main table"
+
+	run_ip 254 ${TEST_NET4[1]}.1 ${CONGW[1]} ${NETIFS[p1]} 0 "unicast connected"
+	run_ip 254 ${TEST_NET4[1]}.2 ${RECGW4[1]} ${NETIFS[p1]} 0 "unicast recursive"
+
+	log_subsection "VRF ${VRF}"
+
+	run_ip ${VRF_TABLE} ${TEST_NET4[2]}.1 ${CONGW[2]} ${NETIFS[p5]} 0 "unicast connected"
+	run_ip ${VRF_TABLE} ${TEST_NET4[2]}.2 ${RECGW4[2]} ${NETIFS[p5]} 0 "unicast recursive"
+
+	log_subsection "VRF device, PBR table"
+
+	run_ip ${PBR_TABLE} ${TEST_NET4[2]}.3 ${CONGW[2]} ${NETIFS[p5]} 0 "unicast connected"
+	run_ip ${PBR_TABLE} ${TEST_NET4[2]}.4 ${RECGW4[2]} ${NETIFS[p5]} 0 "unicast recursive"
+}
+
+invalid_onlink_ipv4()
+{
+	run_ip 254 ${TEST_NET4[1]}.11 ${V4ADDRS[p1]} ${NETIFS[p1]} 2 \
+		"Invalid gw - local unicast address"
+
+	run_ip ${VRF_TABLE} ${TEST_NET4[2]}.11 ${V4ADDRS[p5]} ${NETIFS[p5]} 2 \
+		"Invalid gw - local unicast address, VRF"
+
+	run_ip 254 ${TEST_NET4[1]}.101 ${V4ADDRS[p1]} "" 2 "No nexthop device given"
+
+	run_ip 254 ${TEST_NET4[1]}.102 ${V4ADDRS[p3]} ${NETIFS[p1]} 2 \
+		"Gateway resolves to wrong nexthop device"
+
+	run_ip ${VRF_TABLE} ${TEST_NET4[2]}.103 ${V4ADDRS[p7]} ${NETIFS[p5]} 2 \
+		"Gateway resolves to wrong nexthop device - VRF"
+}
+
+################################################################################
+# IPv6 tests
+#
+
+run_ip6()
+{
+	local table="$1"
+	local prefix="$2"
+	local gw="$3"
+	local dev="$4"
+	local exp_rc="$5"
+	local desc="$6"
+
+	# dev arg may be empty
+	[ -n "${dev}" ] && dev="dev ${dev}"
+
+	run_cmd ip -6 ro add table "${table}" "${prefix}"/128 via "${gw}" "${dev}" onlink
+	log_test $? ${exp_rc} "${desc}"
+}
+
+valid_onlink_ipv6()
+{
+	# - unicast connected, unicast recursive, v4-mapped
+	#
+	log_subsection "default VRF - main table"
+
+	run_ip6 254 ${TEST_NET6[1]}::1 ${V6ADDRS[p1]/::*}::64 ${NETIFS[p1]} 0 "unicast connected"
+	run_ip6 254 ${TEST_NET6[1]}::2 ${RECGW6[1]} ${NETIFS[p1]} 0 "unicast recursive"
+	run_ip6 254 ${TEST_NET6[1]}::3 ::ffff:${TEST_NET4IN6[1]} ${NETIFS[p1]} 0 "v4-mapped"
+
+	log_subsection "VRF ${VRF}"
+
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::1 ${V6ADDRS[p5]/::*}::64 ${NETIFS[p5]} 0 "unicast connected"
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::2 ${RECGW6[2]} ${NETIFS[p5]} 0 "unicast recursive"
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::3 ::ffff:${TEST_NET4IN6[2]} ${NETIFS[p5]} 0 "v4-mapped"
+
+	log_subsection "VRF device, PBR table"
+
+	run_ip6 ${PBR_TABLE} ${TEST_NET6[2]}::4 ${V6ADDRS[p5]/::*}::64 ${NETIFS[p5]} 0 "unicast connected"
+	run_ip6 ${PBR_TABLE} ${TEST_NET6[2]}::5 ${RECGW6[2]} ${NETIFS[p5]} 0 "unicast recursive"
+	run_ip6 ${PBR_TABLE} ${TEST_NET6[2]}::6 ::ffff:${TEST_NET4IN6[2]} ${NETIFS[p5]} 0 "v4-mapped"
+}
+
+invalid_onlink_ipv6()
+{
+	local lladdr
+
+	lladdr=$(get_linklocal ${NETIFS[p1]}) || return 1
+
+	run_ip6 254 ${TEST_NET6[1]}::11 ${V6ADDRS[p1]} ${NETIFS[p1]} 2 \
+		"Invalid gw - local unicast address"
+	run_ip6 254 ${TEST_NET6[1]}::12 ${lladdr} ${NETIFS[p1]} 2 \
+		"Invalid gw - local linklocal address"
+	run_ip6 254 ${TEST_NET6[1]}::12 ${MCAST6} ${NETIFS[p1]} 2 \
+		"Invalid gw - multicast address"
+
+	lladdr=$(get_linklocal ${NETIFS[p5]}) || return 1
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::11 ${V6ADDRS[p5]} ${NETIFS[p5]} 2 \
+		"Invalid gw - local unicast address, VRF"
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::12 ${lladdr} ${NETIFS[p5]} 2 \
+		"Invalid gw - local linklocal address, VRF"
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::12 ${MCAST6} ${NETIFS[p5]} 2 \
+		"Invalid gw - multicast address, VRF"
+
+	run_ip6 254 ${TEST_NET6[1]}::101 ${V6ADDRS[p1]} "" 2 \
+		"No nexthop device given"
+
+	# default VRF validation is done against LOCAL table
+	# run_ip6 254 ${TEST_NET6[1]}::102 ${V6ADDRS[p3]/::[0-9]/::64} ${NETIFS[p1]} 2 \
+	#	"Gateway resolves to wrong nexthop device"
+
+	run_ip6 ${VRF_TABLE} ${TEST_NET6[2]}::103 ${V6ADDRS[p7]/::[0-9]/::64} ${NETIFS[p5]} 2 \
+		"Gateway resolves to wrong nexthop device - VRF"
+}
+
+run_onlink_tests()
+{
+	log_section "IPv4 onlink"
+	log_subsection "Valid onlink commands"
+	valid_onlink_ipv4
+	log_subsection "Invalid onlink commands"
+	invalid_onlink_ipv4
+
+	log_section "IPv6 onlink"
+	log_subsection "Valid onlink commands"
+	valid_onlink_ipv6
+	invalid_onlink_ipv6
+}
+
+################################################################################
+# main
+
+nsuccess=0
+nfail=0
+
+cleanup
+setup
+run_onlink_tests
+cleanup
+
+if [ "$TESTS" != "none" ]; then
+	printf "\nTests passed: %3d\n" ${nsuccess}
+	printf "Tests failed: %3d\n"   ${nfail}
+fi
-- 
2.17.0

>From 160e08c0114cb402f9af80583b3a25863d184217 Mon Sep 17 00:00:00 2001
From: David Lechner <david@lechnology.com>
Date: Mon, 15 Jan 2018 11:29:31 -0600
Subject: [PATCH 249/273] ARM: davinci_all_defconfig: set
 CONFIG_DAVINCI_WATCHDOG=y
Status: RO
Content-Length: 1254
Lines: 33

[ Upstream commit 35ba26772c827dbfc03be8adc3af8ff0d294b38f ]

This changes CONFIG_DAVINCI_WATCHDOG from a module to a compiled-in
option. Since the reset function has been moved out of the mach code in
commit 94f2e94514e5 ("ARM: davinci: remove watchdog reset") and into the
watchdog driver, devices cannot reboot unless the watchdog driver is
loaded, so make it a compiled-in option so that we can always reboot, even
when modules are not loaded.

Cc: Sekhar Nori <nsekhar@ti.com>
Suggested-by: Adam Ford <aford173@gmail.com>
Signed-off-by: David Lechner <david@lechnology.com>
Signed-off-by: Sekhar Nori <nsekhar@ti.com>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 arch/arm/configs/davinci_all_defconfig | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/arch/arm/configs/davinci_all_defconfig b/arch/arm/configs/davinci_all_defconfig
index 235842c9ba96..01e48356b63e 100644
--- a/arch/arm/configs/davinci_all_defconfig
+++ b/arch/arm/configs/davinci_all_defconfig
@@ -120,7 +120,7 @@ CONFIG_I2C_DAVINCI=y
 CONFIG_PINCTRL_SINGLE=y
 CONFIG_GPIO_PCF857X=y
 CONFIG_WATCHDOG=y
-CONFIG_DAVINCI_WATCHDOG=m
+CONFIG_DAVINCI_WATCHDOG=y
 CONFIG_MFD_DM355EVM_MSP=y
 CONFIG_TPS6507X=y
 CONFIG_VIDEO_OUTPUT_CONTROL=m
-- 
2.17.0

>From 7aae89e8cdedee66b6bd4e4d254d707cd70cdc45 Mon Sep 17 00:00:00 2001
From: Bjorn Andersson <bjorn.andersson@linaro.org>
Date: Sun, 28 Jan 2018 16:59:48 -0800
Subject: [PATCH 402/405] pinctrl: msm: Use dynamic GPIO numbering
Status: RO
Content-Length: 1053
Lines: 30

[ Upstream commit a7aa75a2a7dba32594291a71c3704000a2fd7089 ]

The base of the TLMM gpiochip should not be statically defined as 0, fix
this to not artificially restrict the existence of multiple pinctrl-msm
devices.

Fixes: f365be092572 ("pinctrl: Add Qualcomm TLMM driver")
Reported-by: Timur Tabi <timur@codeaurora.org>
Signed-off-by: Bjorn Andersson <bjorn.andersson@linaro.org>
Signed-off-by: Linus Walleij <linus.walleij@linaro.org>
Signed-off-by: Sasha Levin <alexander.levin@microsoft.com>
---
 drivers/pinctrl/qcom/pinctrl-msm.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/pinctrl/qcom/pinctrl-msm.c b/drivers/pinctrl/qcom/pinctrl-msm.c
index bedce3453dd3..056845bdf67b 100644
--- a/drivers/pinctrl/qcom/pinctrl-msm.c
+++ b/drivers/pinctrl/qcom/pinctrl-msm.c
@@ -790,7 +790,7 @@ static int msm_gpio_init(struct msm_pinctrl *pctrl)
 		return -EINVAL;
 
 	chip = &pctrl->chip;
-	chip->base = 0;
+	chip->base = -1;
 	chip->ngpio = ngpio;
 	chip->label = dev_name(pctrl->dev);
 	chip->parent = pctrl->dev;
-- 
2.17.0


^ permalink raw reply related	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-30 17:34         ` Nathan Chancellor
@ 2018-04-30 18:01           ` Bjorn Andersson
  0 siblings, 0 replies; 72+ messages in thread
From: Bjorn Andersson @ 2018-04-30 18:01 UTC (permalink / raw)
  To: Nathan Chancellor; +Cc: Greg KH, Sasha Levin, stable, Timur Tabi, Linus Walleij

On Mon 30 Apr 10:34 PDT 2018, Nathan Chancellor wrote:

> On Mon, Apr 30, 2018 at 10:21:11AM -0700, Bjorn Andersson wrote:
> > On Fri 27 Apr 00:35 PDT 2018, Nathan Chancellor wrote:
> > 
> > > On Fri, Apr 27, 2018 at 09:05:21AM +0200, Greg KH wrote:
> > > > On Thu, Apr 26, 2018 at 09:50:25PM -0700, Nathan Chancellor wrote:
> > > > > On Fri, Apr 27, 2018 at 02:01:20AM +0000, Sasha Levin wrote:
> > > > > > -----BEGIN PGP SIGNED MESSAGE-----
> > > > > > Hash: SHA512
> > > > > > 
> > > > > > Hi Greg,
> > > > > > 
> > > > > > Pleae pull commits for Linux 4.4 .
> > > > > > 
> > > > > > I've sent a review request for all commits over a week ago and all
> > > > > > comments were addressed.
> > > > > > 
> > > > > > 
> > > > > > Thanks,
> > > > > > Sasha
> > > > > > 
> > > > > 
> > > > > For what it's worth, commit 87a00850c711 ("pinctrl: msm: Use dynamic
> > > > > GPIO numbering") completely breaks touchscreen input on my Pixel 2 XL.
> > > > 
> > > > That's not good.  Have you reported this to the gpio developers and
> > > > authors of that patch?
> > > > 
> > > 
> > > I have not although I've gone ahead and CC'd them on this email.
> > > 
> > 
> > Pixel 2XL is based on the Snapdragon 835, a DeviceTree-only platform; as
> > such any GPIOs would be referenced by the touch driver using
> > gpio-controller and pin offset.
> > 
> > 
> > What kind of touchscreen is this? Is there a driver for it available
> > somewhere to look at?
> > 
> > Regards,
> > Bjorn
> 
> Hi Bjorn,
> 
> Here is the touchscreen driver: https://android.googlesource.com/kernel/msm/+/android-msm-wahoo-4.4-oreo-m2/drivers/input/touchscreen/stm/
> 
> Here are the device tree files: https://android.googlesource.com/kernel/msm/+/android-msm-wahoo-4.4-oreo-m2/arch/arm64/boot/dts/lge/
> 

Thanks for the links. This driver doesn't depend on static gpio
numbering, so there must be some other component causing your issues.

> Do note that Timur stated in a later thread this patch is probably not
> suitable for stable but I'd be happy for a second opinion!
> 

While it doesn't fix any regressions, base should have been -1 when the
driver was originally merged, because one may not depend on the
numbering of gpios.

Regards,
Bjorn

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-30 17:21       ` Bjorn Andersson
@ 2018-04-30 17:34         ` Nathan Chancellor
  2018-04-30 18:01           ` Bjorn Andersson
  0 siblings, 1 reply; 72+ messages in thread
From: Nathan Chancellor @ 2018-04-30 17:34 UTC (permalink / raw)
  To: Bjorn Andersson; +Cc: Greg KH, Sasha Levin, stable, Timur Tabi, Linus Walleij

On Mon, Apr 30, 2018 at 10:21:11AM -0700, Bjorn Andersson wrote:
> On Fri 27 Apr 00:35 PDT 2018, Nathan Chancellor wrote:
> 
> > On Fri, Apr 27, 2018 at 09:05:21AM +0200, Greg KH wrote:
> > > On Thu, Apr 26, 2018 at 09:50:25PM -0700, Nathan Chancellor wrote:
> > > > On Fri, Apr 27, 2018 at 02:01:20AM +0000, Sasha Levin wrote:
> > > > > -----BEGIN PGP SIGNED MESSAGE-----
> > > > > Hash: SHA512
> > > > > 
> > > > > Hi Greg,
> > > > > 
> > > > > Pleae pull commits for Linux 4.4 .
> > > > > 
> > > > > I've sent a review request for all commits over a week ago and all
> > > > > comments were addressed.
> > > > > 
> > > > > 
> > > > > Thanks,
> > > > > Sasha
> > > > > 
> > > > 
> > > > For what it's worth, commit 87a00850c711 ("pinctrl: msm: Use dynamic
> > > > GPIO numbering") completely breaks touchscreen input on my Pixel 2 XL.
> > > 
> > > That's not good.  Have you reported this to the gpio developers and
> > > authors of that patch?
> > > 
> > 
> > I have not although I've gone ahead and CC'd them on this email.
> > 
> 
> Pixel 2XL is based on the Snapdragon 835, a DeviceTree-only platform; as
> such any GPIOs would be referenced by the touch driver using
> gpio-controller and pin offset.
> 
> 
> What kind of touchscreen is this? Is there a driver for it available
> somewhere to look at?
> 
> Regards,
> Bjorn

Hi Bjorn,

Here is the touchscreen driver: https://android.googlesource.com/kernel/msm/+/android-msm-wahoo-4.4-oreo-m2/drivers/input/touchscreen/stm/

Here are the device tree files: https://android.googlesource.com/kernel/msm/+/android-msm-wahoo-4.4-oreo-m2/arch/arm64/boot/dts/lge/

Do note that Timur stated in a later thread this patch is probably not
suitable for stable but I'd be happy for a second opinion!

Cheers,
Nathan

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  7:35     ` Nathan Chancellor
  2018-04-27  8:40       ` Timur Tabi
@ 2018-04-30 17:21       ` Bjorn Andersson
  2018-04-30 17:34         ` Nathan Chancellor
  1 sibling, 1 reply; 72+ messages in thread
From: Bjorn Andersson @ 2018-04-30 17:21 UTC (permalink / raw)
  To: Nathan Chancellor; +Cc: Greg KH, Sasha Levin, stable, Timur Tabi, Linus Walleij

On Fri 27 Apr 00:35 PDT 2018, Nathan Chancellor wrote:

> On Fri, Apr 27, 2018 at 09:05:21AM +0200, Greg KH wrote:
> > On Thu, Apr 26, 2018 at 09:50:25PM -0700, Nathan Chancellor wrote:
> > > On Fri, Apr 27, 2018 at 02:01:20AM +0000, Sasha Levin wrote:
> > > > -----BEGIN PGP SIGNED MESSAGE-----
> > > > Hash: SHA512
> > > > 
> > > > Hi Greg,
> > > > 
> > > > Pleae pull commits for Linux 4.4 .
> > > > 
> > > > I've sent a review request for all commits over a week ago and all
> > > > comments were addressed.
> > > > 
> > > > 
> > > > Thanks,
> > > > Sasha
> > > > 
> > > 
> > > For what it's worth, commit 87a00850c711 ("pinctrl: msm: Use dynamic
> > > GPIO numbering") completely breaks touchscreen input on my Pixel 2 XL.
> > 
> > That's not good.  Have you reported this to the gpio developers and
> > authors of that patch?
> > 
> 
> I have not although I've gone ahead and CC'd them on this email.
> 

Pixel 2XL is based on the Snapdragon 835, a DeviceTree-only platform; as
such any GPIOs would be referenced by the touch driver using
gpio-controller and pin offset.


What kind of touchscreen is this? Is there a driver for it available
somewhere to look at?

Regards,
Bjorn

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  8:40       ` Timur Tabi
@ 2018-04-27 18:04         ` Nathan Chancellor
  0 siblings, 0 replies; 72+ messages in thread
From: Nathan Chancellor @ 2018-04-27 18:04 UTC (permalink / raw)
  To: Timur Tabi; +Cc: Greg KH, Sasha Levin, stable, Bjorn Andersson, Linus Walleij

On Fri, Apr 27, 2018 at 03:40:50AM -0500, Timur Tabi wrote:
> On 4/27/18 2:35 AM, Nathan Chancellor wrote:
> > > That's not good.  Have you reported this to the gpio developers and
> > > authors of that patch?
> > > 
> > I have not although I've gone ahead and CC'd them on this email.
> > 
> > > > I'm happy to carry the revert in my tree given it is probably a correct
> > > > change in mainline but I figured I would let you guys know so you can
> > > > make that decision.
> > > Ah, do you think this is a userspace issue with your device and not a
> > > kernel problem?  That implies that this patch isn't ok and should be
> > > reverted upstream.
> > > 
> > I don't think this is a userspace regression. My guess is certain
> > out of tree drivers expect a static base value, based on the wording
> > of the commit message. Unfortunately, his is all a little bit over
> > my head at the moment. I will try to study up on it tomorrow. I just
> > wanted to report the regression as soon as I uncovered it (I'd be
> > lying if I said I liked reporting bugs heh).
> 
> Apparently, user-space should no longer be depending on any base value.
> Instead, gpiolib should be used.  I'm guessing that the Pixel 2 XL does not
> use gpiolib, since gpiolib didn't exist until Linux 4.8.
> 
> So I think that this patch should be reverted in 4.4.
> 
> When the patch was submitted, I proposed an alternative that would preserve
> existing platforms but still support gpiolib and newer systems with multiple
> TLMMs:
> 
> 	https://lkml.org/lkml/2018/2/7/360
> 
> I thought it was a good compromise, but it was rejected.
> 
> -- 
> Qualcomm Datacenter Technologies, Inc. as an affiliate of Qualcomm
> Technologies, Inc.  Qualcomm Technologies, Inc. is a member of the
> Code Aurora Forum, a Linux Foundation Collaborative Project.

Thank you very much for the quick response and explanation. Makes
perfect. Glad we caught it before it even made it into an RC release.

Cheers!
Nathan

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  7:35     ` Nathan Chancellor
@ 2018-04-27  8:40       ` Timur Tabi
  2018-04-27 18:04         ` Nathan Chancellor
  2018-04-30 17:21       ` Bjorn Andersson
  1 sibling, 1 reply; 72+ messages in thread
From: Timur Tabi @ 2018-04-27  8:40 UTC (permalink / raw)
  To: Nathan Chancellor, Greg KH
  Cc: Sasha Levin, stable, Bjorn Andersson, Linus Walleij

On 4/27/18 2:35 AM, Nathan Chancellor wrote:
>> That's not good.  Have you reported this to the gpio developers and
>> authors of that patch?
>>
> I have not although I've gone ahead and CC'd them on this email.
> 
>>> I'm happy to carry the revert in my tree given it is probably a correct
>>> change in mainline but I figured I would let you guys know so you can
>>> make that decision.
>> Ah, do you think this is a userspace issue with your device and not a
>> kernel problem?  That implies that this patch isn't ok and should be
>> reverted upstream.
>>
> I don't think this is a userspace regression. My guess is certain
> out of tree drivers expect a static base value, based on the wording
> of the commit message. Unfortunately, his is all a little bit over
> my head at the moment. I will try to study up on it tomorrow. I just
> wanted to report the regression as soon as I uncovered it (I'd be
> lying if I said I liked reporting bugs heh).

Apparently, user-space should no longer be depending on any base value. 
Instead, gpiolib should be used.  I'm guessing that the Pixel 2 XL does 
not use gpiolib, since gpiolib didn't exist until Linux 4.8.

So I think that this patch should be reverted in 4.4.

When the patch was submitted, I proposed an alternative that would 
preserve existing platforms but still support gpiolib and newer systems 
with multiple TLMMs:

	https://lkml.org/lkml/2018/2/7/360

I thought it was a good compromise, but it was rejected.

-- 
Qualcomm Datacenter Technologies, Inc. as an affiliate of Qualcomm
Technologies, Inc.  Qualcomm Technologies, Inc. is a member of the
Code Aurora Forum, a Linux Foundation Collaborative Project.

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  7:05   ` Greg KH
  2018-04-27  7:35     ` Nathan Chancellor
@ 2018-04-27  8:15     ` Harsh Shandilya
  1 sibling, 0 replies; 72+ messages in thread
From: Harsh Shandilya @ 2018-04-27  8:15 UTC (permalink / raw)
  To: Greg KH, Nathan Chancellor; +Cc: Sasha Levin, stable

On 27 April 2018 12:35:21 PM IST, Greg KH <gregkh@linuxfoundation.org> wrote:
>On Thu, Apr 26, 2018 at 09:50:25PM -0700, Nathan Chancellor wrote:
>> On Fri, Apr 27, 2018 at 02:01:20AM +0000, Sasha Levin wrote:
>> > -----BEGIN PGP SIGNED MESSAGE-----
>> > Hash: SHA512
>> > 
>> > Hi Greg,
>> > 
>> > Pleae pull commits for Linux 4.4 .
>> > 
>> > I've sent a review request for all commits over a week ago and all
>> > comments were addressed.
>> > 
>> > 
>> > Thanks,
>> > Sasha
>> > 
>> 
>> For what it's worth, commit 87a00850c711 ("pinctrl: msm: Use dynamic
>> GPIO numbering") completely breaks touchscreen input on my Pixel 2
>XL.
>
>That's not good.  Have you reported this to the gpio developers and
>authors of that patch?
>
>> I'm happy to carry the revert in my tree given it is probably a
>correct
>> change in mainline but I figured I would let you guys know so you can
>> make that decision.
>
>Ah, do you think this is a userspace issue with your device and not a
>kernel problem?  That implies that this patch isn't ok and should be
>reverted upstream.

This is actually a very interesting question: What side of the system actually broke? This also isn't the first instance of a Qualcomm patch coming from upstream breaking devices: 3.18.49 had a pinctrl commit[0] (with Timur's Reported-by, nice coincidence heh) which broke the OnePlus fast charging implementation (which has both kernel and userspace components) and was never reported upstream either (I didn't have the device at that time) so it boils down to how flexible linux-stable is about going the extra mile to ensure they don't break bad code from SoC kernels which don't actually merge stable updates.

[0]https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?h=linux-3.18.y&id=08b1ade02e584ac5eb8d9c075debf202bed9d085

>thanks,
>
>greg k-h


-- 
Harsh Shandilya, PRJKT Development LLC

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  7:05   ` Greg KH
@ 2018-04-27  7:35     ` Nathan Chancellor
  2018-04-27  8:40       ` Timur Tabi
  2018-04-30 17:21       ` Bjorn Andersson
  2018-04-27  8:15     ` Harsh Shandilya
  1 sibling, 2 replies; 72+ messages in thread
From: Nathan Chancellor @ 2018-04-27  7:35 UTC (permalink / raw)
  To: Greg KH; +Cc: Sasha Levin, stable, Timur Tabi, Bjorn Andersson, Linus Walleij

On Fri, Apr 27, 2018 at 09:05:21AM +0200, Greg KH wrote:
> On Thu, Apr 26, 2018 at 09:50:25PM -0700, Nathan Chancellor wrote:
> > On Fri, Apr 27, 2018 at 02:01:20AM +0000, Sasha Levin wrote:
> > > -----BEGIN PGP SIGNED MESSAGE-----
> > > Hash: SHA512
> > > 
> > > Hi Greg,
> > > 
> > > Pleae pull commits for Linux 4.4 .
> > > 
> > > I've sent a review request for all commits over a week ago and all
> > > comments were addressed.
> > > 
> > > 
> > > Thanks,
> > > Sasha
> > > 
> > 
> > For what it's worth, commit 87a00850c711 ("pinctrl: msm: Use dynamic
> > GPIO numbering") completely breaks touchscreen input on my Pixel 2 XL.
> 
> That's not good.  Have you reported this to the gpio developers and
> authors of that patch?
> 

I have not although I've gone ahead and CC'd them on this email.

> > I'm happy to carry the revert in my tree given it is probably a correct
> > change in mainline but I figured I would let you guys know so you can
> > make that decision.
> 
> Ah, do you think this is a userspace issue with your device and not a
> kernel problem?  That implies that this patch isn't ok and should be
> reverted upstream.
> 

I don't think this is a userspace regression. My guess is certain 
out of tree drivers expect a static base value, based on the wording
of the commit message. Unfortunately, his is all a little bit over
my head at the moment. I will try to study up on it tomorrow. I just
wanted to report the regression as soon as I uncovered it (I'd be
lying if I said I liked reporting bugs heh).

Thanks!
Nathan

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  4:50 ` Nathan Chancellor
@ 2018-04-27  7:05   ` Greg KH
  2018-04-27  7:35     ` Nathan Chancellor
  2018-04-27  8:15     ` Harsh Shandilya
  0 siblings, 2 replies; 72+ messages in thread
From: Greg KH @ 2018-04-27  7:05 UTC (permalink / raw)
  To: Nathan Chancellor; +Cc: Sasha Levin, stable

On Thu, Apr 26, 2018 at 09:50:25PM -0700, Nathan Chancellor wrote:
> On Fri, Apr 27, 2018 at 02:01:20AM +0000, Sasha Levin wrote:
> > -----BEGIN PGP SIGNED MESSAGE-----
> > Hash: SHA512
> > 
> > Hi Greg,
> > 
> > Pleae pull commits for Linux 4.4 .
> > 
> > I've sent a review request for all commits over a week ago and all
> > comments were addressed.
> > 
> > 
> > Thanks,
> > Sasha
> > 
> 
> For what it's worth, commit 87a00850c711 ("pinctrl: msm: Use dynamic
> GPIO numbering") completely breaks touchscreen input on my Pixel 2 XL.

That's not good.  Have you reported this to the gpio developers and
authors of that patch?

> I'm happy to carry the revert in my tree given it is probably a correct
> change in mainline but I figured I would let you guys know so you can
> make that decision.

Ah, do you think this is a userspace issue with your device and not a
kernel problem?  That implies that this patch isn't ok and should be
reverted upstream.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-27  2:01 Sasha Levin
@ 2018-04-27  4:50 ` Nathan Chancellor
  2018-04-27  7:05   ` Greg KH
  2018-05-02 20:09 ` Greg KH
                   ` (2 subsequent siblings)
  3 siblings, 1 reply; 72+ messages in thread
From: Nathan Chancellor @ 2018-04-27  4:50 UTC (permalink / raw)
  To: Sasha Levin; +Cc: Greg KH, stable

On Fri, Apr 27, 2018 at 02:01:20AM +0000, Sasha Levin wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
> 
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 

For what it's worth, commit 87a00850c711 ("pinctrl: msm: Use dynamic
GPIO numbering") completely breaks touchscreen input on my Pixel 2 XL.

I'm happy to carry the revert in my tree given it is probably a correct
change in mainline but I figured I would let you guys know so you can
make that decision.

Cheers!
Nathan

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-04-27  2:01 Sasha Levin
  2018-04-27  4:50 ` Nathan Chancellor
                   ` (3 more replies)
  0 siblings, 4 replies; 72+ messages in thread
From: Sasha Levin @ 2018-04-27  2:01 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 8e2def054b2b088d18d7009aecf470aa62ab360e:

  Linux 4.4.129 (2018-04-24 09:32:12 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-26042018

for you to fetch changes up to 2ad01125dde476c91cd8ff0f1d5122243b2582bd:

  kdb: make "mdr" command repeat (2018-04-26 14:47:05 -0400)

- ----------------------------------------------------------------
for-greg-4.4-26042018

- ----------------------------------------------------------------
Alex Estrin (1):
      IB/ipoib: Fix for potential no-carrier state

Alex Williamson (1):
      PCI: Add function 1 DMA alias quirk for Marvell 9128

Alexandre Belloni (1):
      rtc: hctosys: Ensure system time doesn't overflow time_t

Alexey Dobriyan (1):
      proc: fix /proc/*/map_files lookup

Anders Roxell (1):
      selftests: memfd: add config fragment for fuse

Andrea Parri (2):
      locking/xchg/alpha: Add unconditional memory barrier to cmpxchg()
      locking/xchg/alpha: Fix xchg() and cmpxchg() memory ordering bugs

Andreas Gruenbacher (1):
      gfs2: Fix fallocate chunk size

Andreas Kemnade (1):
      usb: musb: fix enumeration after resume

Andrzej Hajda (5):
      clk: samsung: s3c2410: Fix PLL rates
      clk: samsung: exynos5260: Fix PLL rates
      clk: samsung: exynos5433: Fix PLL rates
      clk: samsung: exynos5250: Fix PLL rates
      clk: samsung: exynos3250: Fix PLL rates

Anna-Maria Gleixner (1):
      tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account

Arnaldo Carvalho de Melo (1):
      perf callchain: Fix attr.sample_max_stack setting

Arnd Bergmann (5):
      scsi: fas216: fix sense buffer initialization
      x86/power: Fix swsusp_arch_resume prototype
      cifs: silence compiler warnings showing up with gcc-8.0.0
      md: raid5: avoid string overflow warning
      media: s3c-camif: fix out-of-bounds array access

Arvind Yadav (2):
      xen: xenbus: use put_device() instead of kfree()
      workqueue: use put_device() instead of kfree()

Baoquan He (1):
      x86/apic: Set up through-local-APIC mode on the boot CPU if 'noapic' specified

Bart Van Assche (1):
      scsi: qla2xxx: Avoid triggering undefined behavior in qla2x00_mbx_completion()

Benjamin Poirier (1):
      e1000e: Fix check_for_link return value with autoneg off

Bjorn Andersson (1):
      pinctrl: msm: Use dynamic GPIO numbering

Brad Love (3):
      media: cx23885: Override 888 ImpactVCBe crystal frequency
      media: cx23885: Set subdev host data to clk_freq pointer
      media: em28xx: USB bulk packet size fix

Bryan O'Donoghue (1):
      rtc: snvs: Fix usage of snvs_rtc_enable

Carlos Maiolino (1):
      Force log to disk before reading the AGF during a fstrim

Cathy Zhou (1):
      sunvnet: does not support GSO for sctp

Chad Dupuis (1):
      scsi: bnx2fc: Fix check in SCSI completion handler for timed out request

Chen Yu (1):
      ACPI: processor_perflib: Do not send _PPC change notification if not ready

Chien Tin Tung (1):
      RDMA/ucma: Correct option size check using optlen

Chris Dickens (1):
      usb: gadget: composite: fix incorrect handling of OS desc requests

Christophe JAILLET (1):
      regulator: of: Add a missing 'of_node_put()' in an error handling path of 'of_regulator_match()'

Chunyu Hu (1):
      cpufreq: cppc_cpufreq: Fix cppc_cpufreq_init() failure path

Claudio Imbrenda (1):
      mm/ksm: fix interaction with THP

Claudiu Manoil (1):
      gianfar: Fix Rx byte accounting for ndev stats

Colin Ian King (4):
      clocksource/drivers/fsl_ftm_timer: Fix error return checking
      staging: rtl8192u: return -ENOMEM on failed allocation of priv->oldaddr
      rtc: tx4939: avoid unintended sign extension on a 24 bit shift
      media: cx25821: prevent out-of-bounds read on array card

Coly Li (2):
      bcache: properly set task state in bch_writeback_thread()
      bcache: quit dc->writeback_thread when BCACHE_DEV_DETACHING is set

Cong Wang (1):
      llc: properly handle dev_queue_xmit() return value

Dan Carpenter (5):
      ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
      HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()
      scsi: sym53c8xx_2: iterator underflow in sym_getsync()
      scsi: mptfusion: Add bounds check in mptctl_hp_targetinfo()
      xen/acpi: off by one in read_acpi_id()

Danilo Krummrich (1):
      fs/proc/proc_sysctl.c: fix potential page fault while unregistering sysctl table

Dave Airlie (1):
      virtio-gpu: fix ioctl and expose the fixed status to userspace.

Dave Carroll (1):
      scsi: aacraid: Insure command thread is not recursively stopped

Dave Hansen (1):
      x86/mm: Do not forbid _PAGE_RW before init for __ro_after_init

David Ahern (1):
      selftests: Add FIB onlink tests

David Howells (1):
      fscache: Fix hanging wait on page discarded by writeback

David Lechner (1):
      ARM: davinci_all_defconfig: set CONFIG_DAVINCI_WATCHDOG=y

David Rientjes (1):
      kernel/relay.c: limit kmalloc size to KMALLOC_MAX_SIZE

David S. Miller (1):
      sparc64: Make atomic_xchg() an inline function rather than a macro.

Davidlohr Bueso (1):
      sched/rt: Fix rq->clock_update_flags < RQCF_ACT_SKIP warning

Emmanuel Grumbach (1):
      mac80211: don't WARN on bad WMM parameters from buggy APs

Eric Dumazet (6):
      smsc75xx: fix smsc75xx_set_features()
      percpu: add a schedule point in pcpu_balance_workfn()
      r8152: fix tx packets accounting
      crypto: af_alg - fix possible uninit-value in alg_bind()
      soreuseport: initialise timewait reuseport field
      dccp: initialize ireq->ir_mark

Erik Schmauss (1):
      ACPICA: Events: add a return on failure from acpi_hw_register_read

Esben Haabendal (2):
      dp83640: Ensure against premature access to PHY registers after reset
      ARM: dts: ls1021a: Specify TBIPA register address

Felix Fietkau (1):
      mac80211: round IEEE80211_TX_STATUS_HEADROOM up to multiple of 4

Filip Sadowski (1):
      i40e: Add delay after EMP reset for firmware to recover

Filipe Manana (2):
      Btrfs: send, fix issuing write op when processing hole in no data mode
      Btrfs: fix copy_items() return value when logging an inode

Florian Fainelli (1):
      net: bgmac: Fix endian access in bgmac_dma_tx_ring_free()

Florian Westphal (2):
      netfilter: ebtables: convert BUG_ONs to WARN_ONs
      netfilter: ebtables: fix erroneous reject of last rule

Frank Asseg (1):
      tools/thermal: tmon: fix for segfault

Fredrik Noring (1):
      USB: OHCI: Fix NULL dereference in HCDs using HCD_LOCAL_MEM

Geert Uytterhoeven (7):
      ARM: OMAP1: clock: Fix debugfs_create_*() usage
      serial: xuartps: Fix out-of-bounds access through DT alias
      serial: samsung: Fix out-of-bounds access through serial port index
      serial: mxs-auart: Fix out-of-bounds access through serial port index
      serial: imx: Fix out-of-bounds access through serial port index
      serial: fsl_lpuart: Fix out-of-bounds access through DT alias
      serial: arc_uart: Fix out-of-bounds access through DT alias

Giuseppe Lippolis (1):
      net-usb: add qmi_wwan if on lte modem wistron neweb d18q1

Govindarajulu Varadarajan (1):
      enic: enable rq before updating rq descriptors

Greg Ungerer (1):
      m68k: set dma and coherent masks for platform FEC ethernets

Gregory CLEMENT (2):
      mailmap: Update email address for Gregory CLEMENT
      i2c: mv64xxx: Apply errata delay only in standard mode

Grigor Tovmasyan (1):
      usb: dwc2: Fix interval type issue

Guanglei Li (1):
      RDS: IB: Fix null pointer issue

Guenter Roeck (4):
      watchdog: sp5100_tco: Fix watchdog disable bit
      hwmon: (nct6775) Fix writing pwmX_mode
      hwmon: (pmbus/max8688) Accept negative page register values
      hwmon: (pmbus/adm1275) Accept negative page register values

Hannes Reinecke (1):
      scsi: mpt3sas: Do not mark fw_event workqueue as WQ_MEM_RECLAIM

Hector Martin (1):
      firewire-ohci: work around oversized DMA reads on JMicron controllers

Helge Deller (1):
      parisc/pci: Switch LBA PCI bus from Hard Fail to Soft Fail mode

Huang Ying (1):
      mm: fix races between address_space dereference and free in page_evicatable

Igor Pylypiv (1):
      watchdog: f71808e_wdt: Fix magic close handling

Ivan Gorinov (2):
      x86/devicetree: Initialize device tree before using it
      x86/devicetree: Fix device IRQ settings in DT

Jake Daryll Obina (1):
      jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path

James Smart (3):
      scsi: lpfc: Fix issue_lip if link is disabled
      scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing
      scsi: lpfc: Fix frequency of Release WQE CQEs

Jan Chochol (1):
      nfs: Do not convert nfs_idmap_cache_timeout to jiffies

Jan Kara (1):
      udf: Provide saner default for invalid uid / gid

Jason Yan (1):
      scsi: libsas: defer ata device eh commands to libata

Jay Vosburgh (1):
      virtio-net: Fix operstate for virtio when no VIRTIO_NET_F_STATUS

Jean Delvare (1):
      firmware: dmi_scan: Fix handling of empty DMI strings

Jeff Mahoney (1):
      btrfs: fix lockdep splat in btrfs_alloc_subvolume_writers

Jens Axboe (1):
      sr: get/drop reference to device in revalidate and check_events

Jeremy Cline (1):
      scsi: sd: Keep disk read-only when re-reading partition

Jesper Dangaard Brouer (1):
      tools/libbpf: handle issues with bpf ELF objects containing .eh_frames

Jianchao Wang (1):
      nvme-pci: Fix nvme queue cleanup if IRQ setup fails

Jiandi An (1):
      ima: Fix Kconfig to select TPM 2.0 CRB interface

Jinbum Park (1):
      ARM: 8748/1: mm: Define vdso_start, vdso_end as array

Jiri Olsa (2):
      perf tests: Use arch__compare_symbol_names to compare symbols
      perf report: Fix memory corruption in --branch-history mode --branch-history

Joe Perches (1):
      MIPS: Octeon: Fix logging messages with spurious periods after newlines

Joerg Roedel (1):
      x86/pgtable: Don't set huge PUD/PMD on non-leaf entries

Joey Pabalinas (1):
      net/tcp/illinois: replace broken algorithm reference link

Johannes Berg (1):
      regulatory: add NUL to request alpha2

John Keeping (1):
      usb: gadget: f_uac2: fix bFirstInterface in composite gadget

Joonsoo Kim (1):
      ARM: CMA: avoid double mapping to the CMA area if CONFIG_HIGHMEM=y

Jun Piao (1):
      ocfs2/dlm: don't handle migrate lockres if already in shutdown

Kamlakant Patel (1):
      ipmi_ssif: Fix kernel panic at msg_done_handler

Karthikeyan Periyasamy (2):
      Revert "ath10k: send (re)assoc peer command when NSS changed"
      ath10k: Fix kernel panic while using worker (ath10k_sta_rc_update_wk)

Kees Cook (1):
      NFC: llcp: Limit size of SDP URI

Kirill A. Shutemov (1):
      asm-generic: provide generic_pmdp_establish()

Kristian Evensen (1):
      USB: serial: option: Add support for Quectel EP06

Larry Finger (1):
      Bluetooth: btusb: Add device ID for RTL8822BE

Lars-Peter Clausen (2):
      usb: gadget: ffs: Let setup() return USB_GADGET_DELAYED_STATUS
      usb: gadget: ffs: Execute copy_to_user() with USER_DS set

Lenny Szubowicz (1):
      ACPI: acpi_pad: Fix memory leak in power saving threads

Leon Romanovsky (2):
      RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure
      net/mlx5: Protect from command bit overflow

Linus Lüssing (2):
      batman-adv: fix multicast-via-unicast transmission with AP isolation
      batman-adv: fix packet loss for broadcasted DHCP packets to a server

Liu Bo (4):
      Btrfs: set plug for fsync
      Btrfs: fix scrub to repair raid6 corruption
      Btrfs: bail out on error during replay_dir_deletes
      Btrfs: fix NULL pointer dereference in log_dir_items

Logan Gunthorpe (1):
      ntb_transport: Fix bug with max_mw_size parameter

Madhavan Srinivasan (1):
      powerpc/perf: Prevent kernel address leak to userspace via BHRB buffer

Manish Rangankar (1):
      scsi: qla4xxx: skip error recovery in case of register disconnect.

Mark Lord (1):
      powerpc/bpf/jit: Fix 32-bit JIT for seccomp_data access

Mark Salter (1):
      irqchip/gic-v3: Change pr_debug message to pr_devel

Markus Elfring (1):
      drm/exynos: g2d: Delete an error message for a failed memory allocation in two functions

Masami Hiramatsu (5):
      selftests: ftrace: Add probe event argument syntax testcase
      selftests: ftrace: Add a testcase for string type with kprobe_event
      selftests: ftrace: Add a testcase for probepoint
      tracing/uprobe_event: Fix strncpy corner case
      media: vb2: Fix videobuf2 to map correct area

Mathias Kresin (1):
      MIPS: ath79: Fix AR724X_PLL_REG_PCIE_CONFIG offset

Mathias Nyman (1):
      xhci: zero usb device slot_id member when disabling and freeing a xhci slot

Mathieu Malaterre (1):
      powerpc: Add missing prototype for arch_irq_work_raise()

Matt Redfearn (1):
      MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS

Matthias Schiffer (3):
      batman-adv: fix packet checksum in receive path
      batman-adv: invalidate checksum on fragment reassembly
      batman-adv: fix header size check in batadv_dbg_arp()

Maurizio Lombardi (1):
      cdrom: do not call check_disk_change() inside cdrom_open()

Mauro Carvalho Chehab (1):
      media: dmxdev: fix error code for invalid ioctls

Meelis Roos (1):
      scsi: aacraid: fix shutdown crash when init fails

Mel Gorman (1):
      mm: pin address_space before dereferencing it while isolating an LRU page

Merlijn Wajer (1):
      usb: musb: call pm_runtime_{get,put}_sync before reading vbus registers

Michael Bringmann (2):
      powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
      powerpc/numa: Ensure nodes initialized for hotplug

Michael Chan (1):
      bnxt_en: Check valid VNIC ID in bnxt_hwrm_vnic_set_tpa().

Michael Ellerman (5):
      selftests/powerpc: Skip the subpage_prot tests if the syscall is unavailable
      powerpc/mpic: Check if cpu_possible() in mpic_physmask()
      powerpc/perf: Fix kernel address leak via sampling registers
      selftests: Print the test we're running to /dev/kmsg
      powerpc/pseries: Make plpar_wrappers.h safe to include when PSERIES=n

Michael Kelley (EOSG) (1):
      scsi: storvsc: Increase cmd_per_lun for higher speed devices

Michael Schmitz (1):
      zorro: Set up z->dev.dma_mask for the DMA API

NeilBrown (1):
      NFSv4: always set NFS_LOCK_LOST when a lock is lost.

Nikolay Borisov (2):
      btrfs: Fix out of bounds access in btrfs_search_slot
      btrfs: Fix possible softlock on single core machines

Paolo Bonzini (1):
      kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl

Paul Mackerras (1):
      KVM: PPC: Book3S HV: Fix VRMA initialization with 2MB or 1GB memory backing

Pawel Dembicki (1):
      net: qmi_wwan: add BroadMobi BM806U 2020:2033

Peter Malone (1):
      fbdev: Fixing arbitrary kernel leak in case FBIOGETCMAP_SPARC in sbusfb_ioctl_helper().

Peter Robinson (1):
      crypto: sunxi-ss - Add MODULE_ALIAS to sun4i-ss

Peter Xu (1):
      iommu/vt-d: Use domain instead of cache fetching

Peter Zijlstra (1):
      perf/core: Fix perf_output_read_group()

Petr Vorel (1):
      ima: Fallback to the builtin hash algorithm

Philipp Puschmann (1):
      arm: dts: socfpga: fix GIC PPI warning

Pierre-Yves Kerbrat (1):
      e1000e: allocate ring descriptors with dma_zalloc_coherent

Prashant Bhole (1):
      selftests/net: fixes psock_fanout eBPF test case

Qi Hou (2):
      ARM: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt
      dmaengine: pl330: fix a race condition in case of threaded irqs

Qu Wenruo (1):
      btrfs: tests/qgroup: Fix wrong tree backref level

Rafael J. Wysocki (1):
      PCI: Restore config space on runtime resume despite being unbound

Randy Dunlap (2):
      fs/signalfd: fix build error for BUS_MCEERR_AR
      kdb: make "mdr" command repeat

Ranjani Sridharan (1):
      ASoC: topology: create TLV data for dapm widgets

Rich Felker (1):
      sh: fix debug trap failure to process signals before return to user

Richard Guy Briggs (1):
      audit: return on memory error to avoid null pointer dereference

Richard Haines (1):
      netlabel: If PF_INET6, check sk_buff ip header version

Rob Herring (1):
      microblaze: switch to NO_BOOTMEM

Roger Pau Monne (1):
      xen/pirq: fix error path cleanup when binding MSIs

Ross Lagerwall (2):
      xen-netfront: Fix race between device setup and open
      xen/grant-table: Use put_page instead of free_page

Sabrina Dubroca (1):
      ipv4: lock mtu in fnhe when received PMTU < net.ipv4.route.min_pmtu

Samuel Neves (1):
      x86/topology: Update the 'cpu cores' field in /proc/cpuinfo correctly across CPU hotplug operations

Sean Christopherson (1):
      KVM: VMX: raise internal error for exception during invalid protected mode state

Sebastian Ott (2):
      s390/cio: fix return code after missing interrupt
      s390/cio: clear timer when terminating driver I/O

Seunghun Han (1):
      ACPICA: acpi: acpica: fix acpi operand cache leak in nseval.c

Shawn Lin (2):
      clk: Don't show the incorrect clock phase
      clk: rockchip: Prevent calculating mmc phase if clock rate is zero

Shunyong Yang (1):
      cpufreq: CPPC: Initialize shared perf capabilities of CPUs

Sinan Kaya (1):
      net: qlge: Eliminate duplicate barriers on weakly-ordered archs

Song Liu (1):
      perf/cgroup: Fix child event counting bug

Stefan Agner (1):
      usb: gadget: fsl_udc_core: fix ep valid checks

Stefano Brivio (2):
      vti4: Don't count header length twice on tunnel setup
      vti4: Don't override MTU passed on link creation via IFLA_MTU

Steven Rostedt (VMware) (2):
      tools lib traceevent: Simplify pointer print logic and fix %pF
      tools lib traceevent: Fix get_field_str() for dynamic strings

Sujit Reddy Thumma (1):
      scsi: ufs: Enable quirk to ignore sending WRITE_SAME command

Sylwester Nawrocki (1):
      ASoC: samsung: i2s: Ensure the RCLK rate is properly determined

Takashi Iwai (2):
      ALSA: hda - Use IS_REACHABLE() for dependency on input
      ALSA: vmaster: Propagate slave error

Tang Junhui (4):
      bcache: fix for allocator and register thread race
      bcache: fix for data collapse after re-attaching an attached device
      bcache: return attach error when no cache set exist
      bcache: fix kcrashes with fio in RAID5 backend dev

Thinh Nguyen (1):
      usb: dwc3: Update DWC_usb31 GTXFIFOSIZ reg fields

Thomas Vincent-Cross (1):
      PCI: Add function 1 DMA alias quirk for Marvell 88SE9220

Tom Abraham (1):
      swap: divide-by-zero when zero length swap file on ssd

Tony Lindgren (2):
      ARM: OMAP3: Fix prm wake interrupt for resume
      ARM: OMAP: Fix dmtimer init for omap1

Torsten Hilbrich (1):
      net/usb/qmi_wwan.c: Add USB id for lt4120 modem

Toshiaki Makita (2):
      net: Fix vlan untag for bridge and vlan_dev with reorder_hdr off
      net: Fix untag for vlan packets without ethernet header

Ulf Magnusson (4):
      kconfig: Don't leak main menus during parsing
      kconfig: Fix automatic menu creation mem leak
      kconfig: Fix expr_free() E_NOT leak
      ARC: Fix malformed ARC_EMUL_UNALIGNED default

Vaibhav Jain (1):
      powerpc/xmon: Setup debugger hooks when first break-point is set

Vardan Mikayelyan (1):
      usb: dwc2: Fix dwc2_hsotg_core_init_disconnected()

Vicente Bergas (1):
      Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB

Vinayak Menon (1):
      mm/kmemleak.c: wait for scan completion before disabling free

Vitaly Kuznetsov (1):
      KVM: lapic: stop advertising DIRECTED_EOI when in-kernel IOAPIC is in use

Wei Yongjun (1):
      ipmi/powernv: Fix error return code in ipmi_powernv_probe()

Will Deacon (2):
      arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
      locking/qspinlock: Ensure node->count is updated before initialising node

Wolfram Sang (2):
      drm/exynos: fix comparison to bitshift when dealing with a mask
      usb: gadget: udc: change comparison to bitshift when dealing with a mask

Xin Long (1):
      sit: fix IFLA_MTU ignored on NEWLINK

Xose Vazquez Perez (1):
      scsi: devinfo: fix format of the device list

Yelena Krivosheev (1):
      net: mvneta: fix enable of all initialized RXQs

Yisheng Xie (3):
      mm/mempolicy: fix the check of nodemask from user
      mm/mempolicy: add nodes_empty check in SYSC_migrate_pages
      mm/mempolicy.c: avoid use uninitialized preferred_node

Yonghong Song (1):
      bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y

Yoshihiro Shimoda (1):
      dmaengine: rcar-dmac: fix max_chunk_size for R-Car Gen3

Yufen Yu (2):
      md raid10: fix NULL deference in handle_write_completed()
      md/raid1: fix NULL pointer dereference

lionel.debieve@st.com (1):
      hwrng: stm32 - add reset during probe

mulhern (1):
      dm thin: fix documentation relative to low water mark threshold

piaojun (3):
      ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
      ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
      ocfs2: return error when we attempt to access a dirty bh in jbd2

weiyongjun (A) (1):
      mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()

Ã~rjan Eide (1):
      drm/rockchip: Respect page offset for PRIME mmap calls

 .mailmap                                           |   1 +
 Documentation/device-mapper/thin-provisioning.txt  |   8 +-
 arch/alpha/include/asm/xchg.h                      |  30 +-
 arch/arc/Kconfig                                   |   1 -
 arch/arm/boot/dts/ls1021a.dtsi                     |   3 +-
 arch/arm/boot/dts/socfpga.dtsi                     |   2 +-
 arch/arm/configs/davinci_all_defconfig             |   2 +-
 arch/arm/include/asm/vdso.h                        |   2 -
 arch/arm/kernel/vdso.c                             |  12 +-
 arch/arm/mach-omap1/clock.c                        |   6 +-
 arch/arm/mach-omap2/pm.c                           |   4 +-
 arch/arm/mach-omap2/timer.c                        |  19 +-
 arch/arm/mm/dma-mapping.c                          |  16 +-
 arch/arm/plat-omap/dmtimer.c                       |   7 +-
 arch/arm64/include/asm/spinlock.h                  |   4 +-
 arch/m68k/coldfire/device.c                        |  12 +-
 arch/microblaze/Kconfig                            |   1 +
 arch/microblaze/mm/init.c                          |  56 +--
 arch/mips/cavium-octeon/octeon-irq.c               |  10 +-
 arch/mips/include/asm/mach-ath79/ar71xx_regs.h     |   2 +-
 arch/mips/txx9/rbtx4939/setup.c                    |   4 +-
 arch/powerpc/include/asm/irq_work.h                |   1 +
 arch/powerpc/include/asm/plpar_wrappers.h          |   4 +
 arch/powerpc/kvm/book3s_hv.c                       |  12 +-
 arch/powerpc/mm/numa.c                             |  78 ++++-
 arch/powerpc/net/bpf_jit_comp.c                    |   3 +
 arch/powerpc/perf/core-book3s.c                    |  25 ++
 arch/powerpc/sysdev/mpic.c                         |   2 +-
 arch/powerpc/xmon/xmon.c                           |  17 +-
 arch/sh/kernel/entry-common.S                      |   2 +-
 arch/sparc/include/asm/atomic_64.h                 |   6 +-
 arch/x86/kernel/apic/apic.c                        |   2 +-
 arch/x86/kernel/devicetree.c                       |  21 +-
 arch/x86/kernel/smpboot.c                          |   1 +
 arch/x86/kvm/lapic.c                               |  10 +-
 arch/x86/kvm/vmx.c                                 |  20 +-
 arch/x86/kvm/x86.c                                 |   7 +-
 arch/x86/mm/pageattr.c                             |   6 +-
 arch/x86/mm/pgtable.c                              |   9 +
 arch/x86/power/hibernate_32.c                      |   2 +-
 arch/x86/power/hibernate_64.c                      |   2 +-
 crypto/af_alg.c                                    |   8 +-
 drivers/acpi/acpi_pad.c                            |   3 +
 drivers/acpi/acpica/evevent.c                      |   9 +-
 drivers/acpi/acpica/nseval.c                       |   8 +
 drivers/acpi/processor_perflib.c                   |   2 +-
 drivers/block/paride/pcd.c                         |   2 +
 drivers/bluetooth/btusb.c                          |   6 +
 drivers/cdrom/cdrom.c                              |   3 -
 drivers/cdrom/gdrom.c                              |   3 +
 drivers/char/hw_random/stm32-rng.c                 |   9 +
 drivers/char/ipmi/ipmi_powernv.c                   |   5 +-
 drivers/char/ipmi/ipmi_ssif.c                      |   4 +-
 drivers/clk/clk.c                                  |   3 +
 drivers/clk/rockchip/clk-mmc-phase.c               |  23 ++
 drivers/clk/samsung/clk-exynos3250.c               |   4 +-
 drivers/clk/samsung/clk-exynos5250.c               |   8 +-
 drivers/clk/samsung/clk-exynos5260.c               |   2 +-
 drivers/clk/samsung/clk-exynos5433.c               |  12 +-
 drivers/clk/samsung/clk-s3c2410.c                  |  16 +-
 drivers/clocksource/fsl_ftm_timer.c                |   2 +-
 drivers/cpufreq/cppc_cpufreq.c                     |  23 +-
 drivers/crypto/sunxi-ss/sun4i-ss-core.c            |   1 +
 drivers/dma/pl330.c                                |   6 +-
 drivers/dma/sh/rcar-dmac.c                         |   2 +-
 drivers/firewire/ohci.c                            |   8 +-
 drivers/firmware/dmi_scan.c                        |  22 +-
 drivers/gpu/drm/exynos/exynos_drm_g2d.c            |   6 +-
 drivers/gpu/drm/exynos/regs-fimc.h                 |   2 +-
 drivers/gpu/drm/rockchip/rockchip_drm_gem.c        |   7 +-
 drivers/gpu/drm/virtio/virtgpu_ioctl.c             |  17 +-
 drivers/hid/hid-roccat-kovaplus.c                  |   2 +
 drivers/hwmon/nct6775.c                            |  10 +-
 drivers/hwmon/pmbus/adm1275.c                      |   4 +-
 drivers/hwmon/pmbus/max8688.c                      |   2 +-
 drivers/i2c/busses/i2c-mv64xxx.c                   |   8 +-
 drivers/ide/ide-cd.c                               |   2 +
 drivers/infiniband/core/ucma.c                     |   2 +-
 drivers/infiniband/hw/mlx5/qp.c                    |   5 +-
 drivers/infiniband/ulp/ipoib/ipoib_main.c          |   3 +
 drivers/iommu/intel-iommu.c                        |   3 +-
 drivers/irqchip/irq-gic-v3.c                       |   2 +-
 drivers/md/bcache/alloc.c                          |   4 +-
 drivers/md/bcache/bcache.h                         |   2 +-
 drivers/md/bcache/btree.c                          |   9 +-
 drivers/md/bcache/request.c                        |   2 +-
 drivers/md/bcache/super.c                          |  23 +-
 drivers/md/bcache/sysfs.c                          |  11 +-
 drivers/md/bcache/writeback.c                      |  27 +-
 drivers/md/raid1.c                                 |  11 +
 drivers/md/raid10.c                                |   6 +-
 drivers/md/raid5.c                                 |   7 +-
 drivers/media/dvb-core/dmxdev.c                    |   2 +-
 drivers/media/pci/cx23885/cx23885-cards.c          |   4 +
 drivers/media/pci/cx23885/cx23885-core.c           |  10 +
 drivers/media/pci/cx25821/cx25821-core.c           |   7 +-
 drivers/media/platform/s3c-camif/camif-capture.c   |   7 +-
 drivers/media/usb/em28xx/em28xx.h                  |   2 +-
 drivers/media/v4l2-core/videobuf2-vmalloc.c        |   2 +-
 drivers/message/fusion/mptctl.c                    |   2 +
 drivers/net/ethernet/broadcom/bgmac.c              |   3 +-
 drivers/net/ethernet/broadcom/bnxt/bnxt.c          |   3 +
 drivers/net/ethernet/cisco/enic/enic_main.c        |  10 +-
 drivers/net/ethernet/freescale/gianfar.c           |   7 +-
 drivers/net/ethernet/intel/e1000e/ich8lan.c        |   2 +-
 drivers/net/ethernet/intel/e1000e/mac.c            |   2 +-
 drivers/net/ethernet/intel/e1000e/netdev.c         |   4 +-
 drivers/net/ethernet/intel/i40e/i40e_main.c        |  11 +
 drivers/net/ethernet/marvell/mvneta.c              |   1 +
 drivers/net/ethernet/mellanox/mlx5/core/cmd.c      |   2 +-
 drivers/net/ethernet/qlogic/qlge/qlge.h            |  16 +
 drivers/net/ethernet/qlogic/qlge/qlge_main.c       |   3 +-
 drivers/net/ethernet/sun/sunvnet.c                 |   2 +-
 drivers/net/phy/dp83640.c                          |  18 +
 drivers/net/usb/qmi_wwan.c                         |   5 +
 drivers/net/usb/r8152.c                            |   2 +-
 drivers/net/usb/smsc75xx.c                         |   7 +-
 drivers/net/virtio_net.c                           |   2 +-
 drivers/net/wireless/ath/ath10k/mac.c              |  15 +-
 drivers/net/wireless/mac80211_hwsim.c              |   4 +-
 drivers/net/xen-netfront.c                         |  46 +--
 drivers/ntb/ntb_transport.c                        |   3 +
 drivers/nvme/host/pci.c                            |   5 +-
 drivers/parisc/lba_pci.c                           |  20 +-
 drivers/pci/pci-driver.c                           |  17 +-
 drivers/pci/quirks.c                               |   5 +
 drivers/pinctrl/qcom/pinctrl-msm.c                 |   2 +-
 drivers/regulator/of_regulator.c                   |   1 +
 drivers/rtc/hctosys.c                              |   5 +
 drivers/rtc/rtc-snvs.c                             |  15 +-
 drivers/rtc/rtc-tx4939.c                           |   6 +-
 drivers/s390/cio/device_fsm.c                      |   7 +-
 drivers/s390/cio/io_sch.h                          |   1 +
 drivers/scsi/aacraid/commsup.c                     |   4 +-
 drivers/scsi/aacraid/linit.c                       |   5 +-
 drivers/scsi/arm/fas216.c                          |   2 +-
 drivers/scsi/bnx2fc/bnx2fc_io.c                    |   1 +
 drivers/scsi/libsas/sas_scsi_host.c                |  33 +-
 drivers/scsi/lpfc/lpfc_attr.c                      |   5 +
 drivers/scsi/lpfc/lpfc_hbadisc.c                   |   5 +-
 drivers/scsi/lpfc/lpfc_sli.c                       |   2 +
 drivers/scsi/mpt3sas/mpt3sas_scsih.c               |   2 +-
 drivers/scsi/qla2xxx/qla_isr.c                     |   6 +-
 drivers/scsi/qla4xxx/ql4_def.h                     |   2 +
 drivers/scsi/qla4xxx/ql4_os.c                      |  46 +++
 drivers/scsi/scsi_devinfo.c                        |   7 +-
 drivers/scsi/sd.c                                  |   3 +-
 drivers/scsi/sr.c                                  |  21 +-
 drivers/scsi/storvsc_drv.c                         |   2 +-
 drivers/scsi/sym53c8xx_2/sym_hipd.c                |   2 +-
 drivers/scsi/ufs/ufshcd.c                          |   2 +
 drivers/staging/rtl8192u/r8192U_core.c             |   2 +
 drivers/tty/serial/arc_uart.c                      |   5 +
 drivers/tty/serial/fsl_lpuart.c                    |   4 +
 drivers/tty/serial/imx.c                           |   6 +
 drivers/tty/serial/mxs-auart.c                     |   4 +
 drivers/tty/serial/samsung.c                       |   4 +
 drivers/tty/serial/xilinx_uartps.c                 |   2 +-
 drivers/usb/dwc2/core.h                            |   2 +-
 drivers/usb/dwc2/gadget.c                          |  12 +-
 drivers/usb/dwc3/core.h                            |   2 +
 drivers/usb/gadget/composite.c                     |  40 ++-
 drivers/usb/gadget/function/f_fs.c                 |   6 +-
 drivers/usb/gadget/function/f_uac2.c               |   2 +
 drivers/usb/gadget/udc/fsl_udc_core.c              |   4 +-
 drivers/usb/gadget/udc/goku_udc.h                  |   2 +-
 drivers/usb/host/ohci-hcd.c                        |   3 +-
 drivers/usb/host/xhci-mem.c                        |   2 +
 drivers/usb/musb/musb_core.c                       |   5 +-
 drivers/usb/serial/option.c                        |   7 +
 drivers/video/fbdev/sbuslib.c                      |   4 +-
 drivers/watchdog/f71808e_wdt.c                     |   3 +-
 drivers/watchdog/sp5100_tco.h                      |   2 +-
 drivers/xen/events/events_base.c                   |   4 +-
 drivers/xen/grant-table.c                          |   4 +-
 drivers/xen/xen-acpi-processor.c                   |   6 +-
 drivers/xen/xenbus/xenbus_probe.c                  |   5 +-
 drivers/zorro/zorro.c                              |  12 +
 fs/btrfs/ctree.c                                   |  12 +-
 fs/btrfs/disk-io.c                                 |   2 +-
 fs/btrfs/extent-tree.c                             |   1 +
 fs/btrfs/file.c                                    |   9 +
 fs/btrfs/raid56.c                                  |  18 +-
 fs/btrfs/send.c                                    |   3 +
 fs/btrfs/tests/qgroup-tests.c                      |   2 +-
 fs/btrfs/tree-log.c                                |  12 +-
 fs/btrfs/volumes.c                                 |   9 +-
 fs/cifs/cifssmb.c                                  |   4 +-
 fs/fscache/page.c                                  |  13 +-
 fs/gfs2/file.c                                     |   5 +-
 fs/gfs2/quota.h                                    |   2 +
 fs/jffs2/fs.c                                      |   1 -
 fs/nfs/nfs4proc.c                                  |  12 +-
 fs/nfs/nfs4state.c                                 |   5 +-
 fs/nfs/nfs4sysctl.c                                |   2 +-
 fs/ocfs2/acl.c                                     |   6 +
 fs/ocfs2/dlm/dlmdomain.c                           |  14 -
 fs/ocfs2/dlm/dlmdomain.h                           |  25 +-
 fs/ocfs2/dlm/dlmrecovery.c                         |   9 +
 fs/ocfs2/journal.c                                 |  23 +-
 fs/ocfs2/super.c                                   |   5 +-
 fs/ocfs2/xattr.c                                   |   2 +
 fs/proc/base.c                                     |  29 +-
 fs/proc/proc_sysctl.c                              |   3 +
 fs/signalfd.c                                      |  15 +-
 fs/udf/super.c                                     |   5 +-
 fs/xfs/xfs_discard.c                               |  14 +-
 include/asm-generic/pgtable.h                      |  15 +
 include/linux/suspend.h                            |   2 +
 include/linux/usb/composite.h                      |   3 +
 include/net/inet_timewait_sock.h                   |   1 +
 include/net/ip.h                                   |  11 +-
 include/net/ip_fib.h                               |   1 +
 include/net/llc_conn.h                             |   2 +-
 include/net/mac80211.h                             |   2 +-
 include/net/regulatory.h                           |   2 +-
 include/net/route.h                                |   3 +-
 include/trace/events/timer.h                       |  20 +-
 include/uapi/drm/virtgpu_drm.h                     |   1 +
 include/uapi/linux/if_ether.h                      |   1 +
 kernel/audit.c                                     |   2 +
 kernel/debug/kdb/kdb_main.c                        |  27 +-
 kernel/events/core.c                               |  24 +-
 kernel/locking/qspinlock.c                         |   8 +
 kernel/power/power.h                               |   3 -
 kernel/relay.c                                     |   2 +-
 kernel/sched/rt.c                                  |   2 +
 kernel/trace/trace_uprobe.c                        |   2 +
 kernel/workqueue.c                                 |   2 +-
 lib/test_bpf.c                                     |  31 +-
 mm/kmemleak.c                                      |  12 +-
 mm/ksm.c                                           |  28 ++
 mm/mempolicy.c                                     |  36 +-
 mm/percpu.c                                        |   1 +
 mm/swapfile.c                                      |   4 +
 mm/vmscan.c                                        |  22 +-
 net/batman-adv/distributed-arp-table.c             |   2 +-
 net/batman-adv/fragmentation.c                     |   3 +-
 net/batman-adv/gateway_client.c                    |   3 +
 net/batman-adv/multicast.c                         |   4 +-
 net/batman-adv/soft-interface.c                    |   8 +-
 net/bridge/netfilter/ebtables.c                    |  33 +-
 net/core/skbuff.c                                  |   9 +-
 net/dccp/ipv4.c                                    |   1 +
 net/dccp/ipv6.c                                    |   1 +
 net/ipv4/inet_timewait_sock.c                      |   1 +
 net/ipv4/ip_vti.c                                  |   2 -
 net/ipv4/route.c                                   |  26 +-
 net/ipv4/tcp_illinois.c                            |   2 +-
 net/ipv4/xfrm4_policy.c                            |   1 +
 net/ipv6/sit.c                                     |   7 +
 net/llc/llc_c_ac.c                                 |  15 +-
 net/llc/llc_conn.c                                 |  32 +-
 net/mac80211/mlme.c                                |   3 +-
 net/netlabel/netlabel_unlabeled.c                  |  10 +
 net/nfc/llcp_commands.c                            |   4 +
 net/nfc/netlink.c                                  |   3 +-
 net/rds/ib.c                                       |   3 +-
 scripts/kconfig/expr.c                             |   2 +-
 scripts/kconfig/menu.c                             |   1 +
 scripts/kconfig/zconf.y                            |  33 +-
 security/integrity/ima/Kconfig                     |   1 +
 security/integrity/ima/ima_crypto.c                |   2 +
 security/integrity/ima/ima_main.c                  |  13 +
 sound/core/vmaster.c                               |   5 +-
 sound/pci/hda/Kconfig                              |   1 -
 sound/pci/hda/patch_realtek.c                      |   5 +
 sound/soc/au1x/ac97c.c                             |   6 +-
 sound/soc/samsung/i2s.c                            |  13 +-
 sound/soc/soc-topology.c                           |   3 +
 tools/lib/bpf/libbpf.c                             |  26 ++
 tools/lib/traceevent/event-parse.c                 |  17 +-
 tools/lib/traceevent/parse-filter.c                |  10 +-
 tools/perf/tests/vmlinux-kallsyms.c                |   2 +-
 tools/perf/util/evsel.c                            |   8 +-
 tools/perf/util/hist.c                             |   4 +-
 tools/perf/util/hist.h                             |   1 -
 tools/testing/selftests/Makefile                   |   1 +
 .../ftrace/test.d/kprobe/kprobe_args_string.tc     |  46 +++
 .../ftrace/test.d/kprobe/kprobe_args_syntax.tc     |  97 ++++++
 .../selftests/ftrace/test.d/kprobe/probepoint.tc   |  43 +++
 tools/testing/selftests/memfd/config               |   1 +
 tools/testing/selftests/net/fib-onlink-tests.sh    | 375 +++++++++++++++++++++
 tools/testing/selftests/net/psock_fanout.c         |   3 +-
 tools/testing/selftests/powerpc/mm/subpage_prot.c  |  14 +
 tools/thermal/tmon/sysfs.c                         |  12 +-
 tools/thermal/tmon/tmon.c                          |   1 -
 287 files changed, 2221 insertions(+), 625 deletions(-)
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/kprobe_args_string.tc
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/kprobe_args_syntax.tc
 create mode 100644 tools/testing/selftests/ftrace/test.d/kprobe/probepoint.tc
 create mode 100644 tools/testing/selftests/memfd/config
 create mode 100755 tools/testing/selftests/net/fib-onlink-tests.sh
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE4n5dijQDou9mhzu83qZv95d3LNwFAlrihG4ACgkQ3qZv95d3
LNxN5w//aXWCPDFRr+hEo1nYIonuomWEgS0Alpe9urOn9PD/h7G7h9lB5q36oI9N
xBAsyPWb8jPQLjIXunXYNfwdqh4gS5XipXJ41+/+HX0YAhAFcTMp9IqzpeVOlTQX
0qegQMyh/iT5jaok0nA0+1xWT2mrRWQJ28klozGKNCubiyCBL8EkMMAgYe9+3nsa
G/naOVdW8JiJN7y507B1NS99kXRZzYB79BzyZzHWrspkggx8N6LhRK+GkjcGDvTp
R01sn8L7cZ9SGhO6tEAgTQOPB2AnbjiNr4uAH+mhkBJ9x2md7FgKNVMxiSYrABrd
4YNrK3ceb7+XlDaPMTC20OyiEb+/APmpafMr9uvXgJgak5IcXC0+OBQgVGCrHR+V
ENH1lfQHc108GSFoMHOT2t1QUa2fQU2pqs9H5ZWxPiKirlEykGvBz+18gq520Pn+
uJ5XpPDEPxFrnIefHBTyhS5fmQjX2yQFLn8LNzOqLtyeZYrPfBwes+o4ZfWQ6TxB
yGx/dMw+iQ9A+mfGJKzpTqQdUy4fqB/E2sQH25wGHFu3aKE8ETeMgJV8lPrvi9l2
7smBq/h4aJxMeGbhKMVsEtWfcR+RGHOxotPcJR1hyQlFOhVQVn5LZ1BKarlPSboL
6BpShrAc1UEy8W+muiFV82FOnph9JZ/NtUfzDOKoTBEoGQ9tmzI=
=bhQX
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-15 21:38 Sasha Levin
@ 2018-04-24 17:03 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-04-24 17:03 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sun, Apr 15, 2018 at 09:38:08PM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 8ff8cb8ec27effc5a0b04fee2c383b231a19f691:
> 
>   Linux 4.4.126 (2018-03-31 18:12:35 +0200)
> 
> are available in the Git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-15042018

This too has a bunch of stuff I already applied in it, so I don't really
want to take this.

Can you regenerate it on top of a "clean" tree?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-04-15 21:38 Sasha Levin
  2018-04-24 17:03 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-04-15 21:38 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 8ff8cb8ec27effc5a0b04fee2c383b231a19f691:

  Linux 4.4.126 (2018-03-31 18:12:35 +0200)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-15042018

for you to fetch changes up to 84aff9e3d20833c9a71d96c3d8128ae6b8479c68:

  irqchip/gic-v3: Change pr_debug message to pr_devel (2018-04-15 11:02:45 -0400)

- ----------------------------------------------------------------
for-greg-4.4-15042018

- ----------------------------------------------------------------
Adrian Hunter (1):
      perf intel-pt: Do not use TSC packets for calculating CPU cycles to TSC

Alex Estrin (1):
      IB/ipoib: Fix for potential no-carrier state

Alex Williamson (1):
      PCI: Add function 1 DMA alias quirk for Marvell 9128

Alexey Dobriyan (1):
      proc: fix /proc/*/map_files lookup

Alexey Khoroshilov (1):
      vmlfb: Fix error handling in cr_pll_init()

Anna-Maria Gleixner (1):
      tracing/hrtimer: Fix tracing bugs by taking all clock bases and modes into account

Arnaldo Carvalho de Melo (1):
      perf callchain: Fix attr.sample_max_stack setting

Arnd Bergmann (4):
      xen: avoid type warning in xchg_xen_ulong
      scsi: fas216: fix sense buffer initialization
      x86/power: Fix swsusp_arch_resume prototype
      cifs: silence compiler warnings showing up with gcc-8.0.0

Benoît Thébaudeau (1):
      mmc: sdhci-esdhc: Add SDHCI_QUIRK_32BIT_DMA_ADDR

Bjorn Helgaas (2):
      PCI: Correct PCI_STD_RESOURCE_END usage
      PCI: Enable ECRC only if device supports it

Bob Moore (1):
      ACPICA: Disassembler: Abort on an invalid/unknown AML opcode

Boris Brezillon (1):
      drm/vc4: Send a VBLANK event when disabling a CRTC

Chen Yu (1):
      ACPI: processor_perflib: Do not send _PPC change notification if not ready

Chris Packham (1):
      mtd: handle partitioning on devices with 0 erasesize

Chris Wilson (1):
      e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails

Christian Lamparter (1):
      net: emac: fix reset timeout with AR8035 phy

Christoph Hellwig (1):
      PCI: Protect pci_error_handlers->reset_notify() usage with device_lock()

Christophe Jaillet (1):
      cpuidle: dt: Add missing 'of_node_put()'

Chuck Lever (1):
      sunrpc: Disable splice for krb5i

Coly Li (1):
      bcache: properly set task state in bch_writeback_thread()

Dan Carpenter (5):
      x86/nmi: Fix timeout test in test_nmi_ipi()
      scsi: bnx2i: missing error code in bnx2i_ep_connect()
      libertas: Fix lbs_prb_rsp_limit_set()
      ASoC: au1x: Fix timeout tests in au1xac97c_ac97_read()
      HID: roccat: prevent an out of bounds read in kovaplus_profile_activated()

Dave Martin (3):
      arm64: ptrace: Fix VFP register dumping in compat coredumps
      arm64: ptrace: Avoid setting compat FP[SC]R to garbage if get_user fails
      arm64: ptrace: Fix incorrect get_user() use in compat_vfp_set()

Dinh Nguyen (1):
      clk: socfpga: Fix the smplsel on Arria10 and Stratix10

Edward Cree (1):
      sfc: remove duplicate up_write on VF filter_sem

Eric Biggers (1):
      KEYS: put keyring if install_session_keyring_to_cred() fails

Eric Ren (1):
      ocfs2: fix deadlock caused by recursive locking in xattr

Gal Pressman (1):
      net/mlx5: Fix driver load error flow when firmware is stuck

Goran Ferenc (3):
      MIPS: VDSO: Fix conversions in do_monotonic()/do_monotonic_coarse()
      MIPS: VDSO: Add implementation of clock_gettime() fallback
      MIPS: VDSO: Add implementation of gettimeofday() fallback

Guanglei Li (1):
      RDS: IB: Fix null pointer issue

Guenter Roeck (1):
      watchdog: sp5100_tco: Fix watchdog disable bit

Haishuang Yan (1):
      ip_tunnel: fix potential issue in ip_tunnel_rcv

Hari Bathini (1):
      powerpc/fadump: avoid duplicates in crash memory ranges

Hector Martin (1):
      firewire-ohci: work around oversized DMA reads on JMicron controllers

Jacob Keller (1):
      ixgbe: avoid permanent lock of *_PTP_TX_IN_PROGRESS

Jag Raman (1):
      sparc64: ldc abort during vds iso boot

Jake Daryll Obina (1):
      jffs2: Fix use-after-free bug in jffs2_iget()'s error handling path

James Smart (2):
      scsi: lpfc: Fix return value of board_mode store routine in case of online failure
      scsi: lpfc: Fix crash after firmware flash when IO is running.

James Wang (1):
      Fix loop device flush before configure v3

Jan Chochol (1):
      nfs: Do not convert nfs_idmap_cache_timeout to jiffies

Jan Höppner (1):
      s390/dasd: Display read-only attribute correctly

Jean Delvare (3):
      firmware: dmi_scan: Look for SMBIOS 3 entry point first
      firmware: dmi_scan: Check DMI structure length
      firmware: dmi_scan: Fix handling of empty DMI strings

Jeff Mahoney (1):
      ixgbe: pci_set_drvdata must be called before register_netdev

Jesper Dangaard Brouer (1):
      tools/libbpf: handle issues with bpf ELF objects containing .eh_frames

Jia-Ju Bai (1):
      scsi: megaraid: Fix a sleep-in-atomic bug

Johan Hovold (2):
      NFC: nfcmrvl_uart: fix device-node leak during probe
      scsi: sun_esp: fix device reference leaks

Jonas Gorski (1):
      leds: bcm6328: fix signal source assignment for leds 4 to 7

João Paulo Rechi Vita (1):
      platform/x86: acer-wmi: Detect RF Button capability

Kai Heng Feng (1):
      platform/x86: dell-laptop: Fix bogus keyboard backlight sysfs interface

Kees Cook (2):
      scsi: csiostor: Avoid content leaks and casts
      seccomp: Adjust selftests to avoid double-join

Kirill A. Shutemov (1):
      asm-generic: provide generic_pmdp_establish()

Leon Romanovsky (1):
      RDMA/mlx5: Avoid memory leak in case of XRCD dealloc failure

Liu Bo (4):
      Btrfs: skip commit transaction if we don't have enough pinned bytes
      Btrfs: tolerate errors if we have retried successfully
      Btrfs: set plug for fsync
      Btrfs: fix scrub to repair raid6 corruption

Liwei Song (1):
      i2c: ismt: fix wrong device address when unmap the data buffer

Logan Gunthorpe (1):
      ntb_transport: Fix bug with max_mw_size parameter

Lorenzo Bianconi (1):
      iio: magnetometer: st_magn_spi: fix spi_device_id table

Luc Van Oostenryck (2):
      arm64: pass machine size to sparse
      arm64: pass endianness info to sparse

Luis R. Rodriguez (1):
      fs: warn in case userspace lied about modprobe return

Lv Zheng (2):
      ACPICA: Events: Add runtime stub support for event APIs
      ACPI: EC: Fix EC command visibility for dynamic debug

Marcel Holtmann (1):
      Bluetooth: Send HCI Set Event Mask Page 2 command only when needed

Marcelo Ricardo Leitner (1):
      sctp: adjust ssthresh when transport is idle

Marcin Nowakowski (2):
      MIPS: mm: fixed mappings: correct initialisation
      MIPS: kprobes: flush_insn_slot should flush only if probe initialised

Mark Salter (1):
      irqchip/gic-v3: Change pr_debug message to pr_devel

Mateusz Jurczyk (2):
      caif: Add sockaddr length check before accessing sa_family in connect handler
      af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers

Mathieu Larouche (1):
      drm/mgag200: Fix to always set HiPri for G200e4 V2

Matt Redfearn (1):
      MIPS: TXx9: use IS_BUILTIN() for CONFIG_LEDS_CLASS

Matt Weber (1):
      i2c: cadance: fix ctrl/addr reg write order

Mel Gorman (1):
      mm: pin address_space before dereferencing it while isolating an LRU page

Michael Bringmann (2):
      powerpc/numa: Use ibm,max-associativity-domains to discover possible nodes
      powerpc/numa: Ensure nodes initialized for hotplug

Michael Grzeschik (1):
      arcnet: change irq handler to lock irqsave

Michael Neuling (1):
      powerpc: Fix /proc/cpuinfo revision for POWER9 DD2

Michail Georgios Etairidis (1):
      i2c: imx: Use correct function to write to register

Mintz, Yuval (1):
      bnx2x: Allow vfs to disable txvlan offload

Miroslav Lichvar (1):
      kselftests: timers: Fix inconsistency-check to not ignore first timestamp

Namhyung Kim (1):
      perf tests: Decompress kernel module before objdump

NeilBrown (1):
      NFSv4: always set NFS_LOCK_LOST when a lock is lost.

Nikolay Aleksandrov (1):
      bridge: allow ext learned entries to change ports

Nikolay Borisov (1):
      btrfs: Fix out of bounds access in btrfs_search_slot

Omar Sandoval (1):
      Btrfs: always account pinned bytes when dropping a tree block ref

Paolo Bonzini (1):
      kvm: x86: fix KVM_XEN_HVM_CONFIG ioctl

Paul Burton (2):
      MIPS: CPS: Prevent multi-core with dcache aliasing
      MIPS: Handle tlbex-tlbp race condition

Paul E. McKenney (1):
      rcu: Make synchronize_rcu_mult() check for duplicates

Peter Xu (1):
      iommu/vt-d: Use domain instead of cache fetching

Peter Zijlstra (1):
      perf/core: Correct event creation with PERF_FORMAT_GROUP

Phong LE (1):
      mmc: mediatek: Fixed size in dma_free_coherent

Ping-Ke Shih (1):
      rtlwifi: btcoex: rtl8723be: fix ant_sel not work

Robin Murphy (1):
      irqchip/gic-v3-its: Fix MSI alias accounting

Roopa Prabhu (1):
      vxlan: dont migrate permanent fdb entries during learn

Ross Lagerwall (2):
      xen-netfront: Fix race between device setup and open
      xen/grant-table: Use put_page instead of free_page

Sebastian Ott (2):
      s390/pci: improve error handling during interrupt deregistration
      s390/pci: improve unreg_ioat error handling

Serhey Popovych (2):
      fib_rules: Resolve goto rules target on delete
      veth: Be more robust on network device creation when no attributes

Stefan Haberland (1):
      s390/dasd: fix hanging safe offline

Steven Rostedt (VMware) (2):
      tools lib traceevent: Simplify pointer print logic and fix %pF
      tools lib traceevent: Fix get_field_str() for dynamic strings

Sujith Pandel (1):
      PCI: Add domain number check to find_smbios_instance_string()

Suzuki K Poulose (3):
      irqchip/gic-v2: Report failures in gic_irq_domain_alloc
      irqchip/gic-v3: Report failures in gic_irq_domain_alloc
      irqchip/gic-v3: Honor forced affinity setting

Tahsin Erdogan (1):
      ext4: change fast symlink test to not rely on i_blocks

Takashi Iwai (3):
      ALSA: timer: Wrap with spinlock for queue access
      ALSA: hda: Fix potential race at unregistration and unsol events
      ALSA: hda - Use IS_REACHABLE() for dependency on input

Tang Junhui (3):
      bcache: fix for allocator and register thread race
      bcache: fix for data collapse after re-attaching an attached device
      bcache: return attach error when no cache set exist

Thiago Jung Bauermann (2):
      powerpc/perf/hv-24x7: Fix passing of catalog version number
      powerpc/perf/hv-24x7: Fix off-by-one error in request_buffer check

Ulf Magnusson (3):
      kconfig: Don't leak main menus during parsing
      kconfig: Fix automatic menu creation mem leak
      kconfig: Fix expr_free() E_NOT leak

Vlad Yasevich (1):
      macvlan: Do not return error when setting the same mac address

WANG Cong (1):
      net_sched: move tcf_lock down after gen_replace_estimator()

Wei Yongjun (1):
      ipmi/powernv: Fix error return code in ipmi_powernv_probe()

Will Deacon (2):
      arm64: spinlock: Fix theoretical trylock() A-B-A with LSE atomics
      locking/qspinlock: Ensure node->count is updated before initialising node

Xin Long (2):
      sctp: fix recursive locking warning in sctp_do_peeloff
      dccp: call inet_add_protocol after register_pernet_subsys in dccp_v4_init

Xose Vazquez Perez (1):
      scsi: devinfo: fix format of the device list

Yazen Ghannam (1):
      x86/mce: Don't disable MCA banks when offlining a CPU on AMD

Yisheng Xie (2):
      mm/mempolicy: fix the check of nodemask from user
      mm/mempolicy: add nodes_empty check in SYSC_migrate_pages

Yonghong Song (1):
      bpf: fix selftests/bpf test_kmod.sh failure when CONFIG_BPF_JIT_ALWAYS_ON=y

Yuyang Du (2):
      usb: usbip tool: Check the return of get_nports()
      usb: usbip tool: Fix refresh_imported_device_list()

hayeswang (1):
      r8152: add byte_enable for ocp_read_word function

mulhern (1):
      dm thin: fix documentation relative to low water mark threshold

piaojun (3):
      ocfs2: return -EROFS to mount.ocfs2 if inode block is invalid
      ocfs2/acl: use 'ip_xattr_sem' to protect getting extended attribute
      ocfs2: return error when we attempt to access a dirty bh in jbd2

weiyongjun (A) (1):
      mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()

 Documentation/device-mapper/thin-provisioning.txt  |  8 ++-
 arch/arm/include/asm/xen/events.h                  |  2 +-
 arch/arm64/Makefile                                |  4 +-
 arch/arm64/include/asm/spinlock.h                  |  4 +-
 arch/arm64/kernel/ptrace.c                         | 25 ++++---
 arch/mips/include/asm/kprobes.h                    |  3 +-
 arch/mips/include/asm/vdso.h                       |  4 +-
 arch/mips/kernel/smp-cps.c                         |  8 ++-
 arch/mips/mm/pgtable-32.c                          |  6 +-
 arch/mips/mm/tlbex.c                               | 38 ++++++++++-
 arch/mips/txx9/rbtx4939/setup.c                    |  4 +-
 arch/mips/vdso/gettimeofday.c                      | 57 +++++++++++++---
 arch/powerpc/kernel/fadump.c                       | 15 ++++-
 arch/powerpc/kernel/setup-common.c                 |  4 ++
 arch/powerpc/mm/numa.c                             | 78 +++++++++++++++++++---
 arch/powerpc/perf/hv-24x7.c                        | 16 +++--
 arch/s390/include/asm/pci_insn.h                   |  2 +-
 arch/s390/pci/pci.c                                | 48 ++++++++-----
 arch/s390/pci/pci_dma.c                            |  4 +-
 arch/s390/pci/pci_insn.c                           | 10 +--
 arch/sparc/kernel/ldc.c                            |  7 +-
 arch/x86/kernel/cpu/mcheck/mce.c                   |  5 +-
 arch/x86/kernel/nmi_selftest.c                     |  2 +-
 arch/x86/kvm/x86.c                                 |  7 +-
 arch/x86/power/hibernate_32.c                      |  2 +-
 arch/x86/power/hibernate_64.c                      |  2 +-
 drivers/acpi/acpica/evxfevnt.c                     | 18 +++++
 drivers/acpi/acpica/psobject.c                     | 14 ++++
 drivers/acpi/ec.c                                  |  2 +-
 drivers/acpi/processor_perflib.c                   |  2 +-
 drivers/block/loop.c                               |  3 +
 drivers/char/ipmi/ipmi_powernv.c                   |  5 +-
 drivers/clk/socfpga/clk-gate-a10.c                 |  2 +-
 drivers/clk/socfpga/clk.h                          |  3 +
 drivers/cpuidle/dt_idle_states.c                   |  4 +-
 drivers/firewire/ohci.c                            |  8 ++-
 drivers/firmware/dmi_scan.c                        | 62 +++++++++++------
 drivers/gpu/drm/mgag200/mgag200_mode.c             |  9 ++-
 drivers/gpu/drm/vc4/vc4_crtc.c                     | 13 ++++
 drivers/hid/hid-roccat-kovaplus.c                  |  2 +
 drivers/i2c/busses/i2c-cadence.c                   |  6 +-
 drivers/i2c/busses/i2c-imx.c                       |  8 +--
 drivers/i2c/busses/i2c-ismt.c                      |  2 +-
 drivers/iio/magnetometer/st_magn_spi.c             |  2 -
 drivers/infiniband/hw/mlx5/qp.c                    |  5 +-
 drivers/infiniband/ulp/ipoib/ipoib_main.c          |  3 +
 drivers/iommu/intel-iommu.c                        |  3 +-
 drivers/irqchip/irq-gic-v3-its-pci-msi.c           | 35 +++++-----
 drivers/irqchip/irq-gic-v3.c                       | 16 +++--
 drivers/irqchip/irq-gic.c                          |  7 +-
 drivers/leds/leds-bcm6328.c                        |  4 +-
 drivers/md/bcache/alloc.c                          |  4 +-
 drivers/md/bcache/bcache.h                         |  2 +-
 drivers/md/bcache/btree.c                          |  9 ++-
 drivers/md/bcache/super.c                          | 23 +++++--
 drivers/md/bcache/sysfs.c                          | 11 +--
 drivers/md/bcache/writeback.c                      |  7 +-
 drivers/mmc/host/mtk-sd.c                          |  2 +-
 drivers/mmc/host/sdhci-esdhc.h                     |  1 +
 drivers/mtd/mtdpart.c                              | 26 +++++---
 drivers/net/arcnet/arcnet.c                        |  7 +-
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c    | 19 ++++--
 drivers/net/ethernet/ibm/emac/core.c               | 26 ++++++--
 drivers/net/ethernet/intel/e1000e/netdev.c         |  7 +-
 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c      | 22 ++++--
 drivers/net/ethernet/mellanox/mlx5/core/main.c     |  2 +-
 drivers/net/ethernet/sfc/ef10_sriov.c              |  2 -
 drivers/net/macvlan.c                              |  4 ++
 drivers/net/usb/r8152.c                            |  4 +-
 drivers/net/veth.c                                 |  4 +-
 drivers/net/vxlan.c                                |  2 +-
 drivers/net/wireless/libertas/mesh.c               |  5 +-
 drivers/net/wireless/mac80211_hwsim.c              |  4 +-
 .../net/wireless/realtek/rtlwifi/rtl8723be/hw.c    |  3 +
 drivers/net/wireless/realtek/rtlwifi/wifi.h        |  1 +
 drivers/net/xen-netfront.c                         | 46 +++++++------
 drivers/nfc/nfcmrvl/uart.c                         |  3 +
 drivers/ntb/ntb_transport.c                        |  3 +
 drivers/pci/pci-label.c                            |  7 +-
 drivers/pci/pci.c                                  | 26 +++++---
 drivers/pci/probe.c                                |  5 ++
 drivers/pci/quirks.c                               |  4 +-
 drivers/platform/x86/acer-wmi.c                    |  7 ++
 drivers/platform/x86/dell-laptop.c                 |  6 +-
 drivers/s390/block/dasd.c                          |  8 ++-
 drivers/s390/block/dasd_devmap.c                   | 19 ++++--
 drivers/scsi/arm/fas216.c                          |  2 +-
 drivers/scsi/bnx2i/bnx2i_iscsi.c                   |  3 +-
 drivers/scsi/csiostor/csio_lnode.c                 | 43 +++++++-----
 drivers/scsi/lpfc/lpfc_attr.c                      |  2 +
 drivers/scsi/lpfc/lpfc_sli.c                       |  2 +-
 drivers/scsi/megaraid/megaraid_mm.c                |  2 +-
 drivers/scsi/scsi_devinfo.c                        |  7 +-
 drivers/scsi/sun_esp.c                             |  9 ++-
 drivers/video/fbdev/vermilion/cr_pll.c             |  1 +
 drivers/watchdog/sp5100_tco.h                      |  2 +-
 drivers/xen/grant-table.c                          |  4 +-
 fs/btrfs/ctree.c                                   | 12 +++-
 fs/btrfs/extent-tree.c                             | 19 +++---
 fs/btrfs/file.c                                    |  9 +++
 fs/btrfs/inode.c                                   |  5 +-
 fs/btrfs/raid56.c                                  | 18 +++--
 fs/btrfs/volumes.c                                 |  9 ++-
 fs/cifs/cifssmb.c                                  |  4 +-
 fs/ext4/inode.c                                    | 20 ++++--
 fs/filesystems.c                                   |  4 +-
 fs/jffs2/fs.c                                      |  1 -
 fs/nfs/nfs4proc.c                                  | 12 ++--
 fs/nfs/nfs4state.c                                 |  5 +-
 fs/nfs/nfs4sysctl.c                                |  2 +-
 fs/ocfs2/acl.c                                     |  6 ++
 fs/ocfs2/dlmglue.c                                 |  4 ++
 fs/ocfs2/journal.c                                 | 23 ++++---
 fs/ocfs2/super.c                                   |  5 +-
 fs/ocfs2/xattr.c                                   | 25 ++++---
 fs/proc/base.c                                     | 29 +++++++-
 include/asm-generic/pgtable.h                      | 15 +++++
 include/linux/suspend.h                            |  2 +
 include/trace/events/timer.h                       | 20 ++++--
 kernel/events/core.c                               | 15 +++--
 kernel/locking/qspinlock.c                         |  8 +++
 kernel/power/power.h                               |  3 -
 kernel/rcu/update.c                                | 13 +++-
 lib/test_bpf.c                                     | 31 +++++++--
 mm/mempolicy.c                                     | 33 +++++++--
 mm/vmscan.c                                        | 14 +++-
 net/bluetooth/hci_core.c                           | 17 ++++-
 net/bridge/br_fdb.c                                | 28 +++++---
 net/caif/caif_socket.c                             |  4 ++
 net/core/fib_rules.c                               | 21 ++++--
 net/dccp/ipv4.c                                    | 17 ++---
 net/ipv4/ip_tunnel.c                               |  2 +
 net/iucv/af_iucv.c                                 |  8 +--
 net/rds/ib.c                                       |  3 +-
 net/sched/act_police.c                             |  8 +--
 net/sctp/socket.c                                  |  4 +-
 net/sctp/transport.c                               |  2 +
 net/sunrpc/auth_gss/svcauth_gss.c                  |  8 +++
 net/sunrpc/svc.c                                   |  2 +-
 scripts/kconfig/expr.c                             |  2 +-
 scripts/kconfig/menu.c                             |  1 +
 scripts/kconfig/zconf.y                            | 33 ++++++---
 security/keys/process_keys.c                       |  7 +-
 sound/core/timer.c                                 |  4 ++
 sound/hda/hdac_bus.c                               |  1 +
 sound/hda/hdac_device.c                            |  1 +
 sound/pci/hda/Kconfig                              |  1 -
 sound/pci/hda/patch_realtek.c                      |  5 ++
 sound/soc/au1x/ac97c.c                             |  6 +-
 tools/lib/bpf/libbpf.c                             | 26 ++++++++
 tools/lib/traceevent/event-parse.c                 | 17 ++---
 tools/lib/traceevent/parse-filter.c                | 10 ++-
 tools/perf/tests/code-reading.c                    | 20 +++++-
 tools/perf/util/evsel.c                            |  8 +--
 .../perf/util/intel-pt-decoder/intel-pt-decoder.c  | 14 ++++
 tools/testing/selftests/seccomp/seccomp_bpf.c      | 51 +++++++++-----
 .../testing/selftests/timers/inconsistency-check.c |  4 +-
 tools/usb/usbip/libsrc/vhci_driver.c               | 36 ++++++++--
 158 files changed, 1283 insertions(+), 465 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=o9dM
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-04-05  6:24 Sasha Levin
@ 2018-04-10  8:50 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-04-10  8:50 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Thu, Apr 05, 2018 at 06:24:15AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

Had another build failure here with this patch:

>       HID: i2c: Call acpi_device_fix_up_power for ACPI-enumerated devices

So I dropped this one.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-04-05  6:24 Sasha Levin
  2018-04-10  8:50 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-04-05  6:24 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 8b5ab55d254f36e89b1b53aeac7223d2d102483e:

  Linux 4.4.121 (2018-03-11 16:19:47 +0100)

are available in the Git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-04052018

for you to fetch changes up to e22d1f4feb9f9db420d20ed5038cae369c84354d:

  signal/arm: Document conflicts with SI_USER and SIGFPE (2018-04-05 00:51:32 -0400)

- ----------------------------------------------------------------
for-greg-4.4-04052018

- ----------------------------------------------------------------
A Sun (1):
      [media] mceusb: sporadic RX truncation corruption fix

Alan Stern (2):
      USB: ene_usb6250: fix first command execution
      USB: ene_usb6250: fix SCSI residue overwriting

Andrea della Porta (1):
      staging: wlan-ng: prism2mgmt.c: fixed a double endian conversion before calling hfa384x_drvr_setconfig16, also fixes relative sparse warning

Antony Antony (1):
      xfrm: fix state migration copy replay sequence numbers

Anup Patel (1):
      async_tx: Fix DMA_PREP_FENCE usage in do_async_gen_syndrome()

Arjun Vynipadath (2):
      cxgb4: FW upgrade fixes
      cxgb4vf: Fix SGE FL buffer initialization logic for 64K pages

Arnd Bergmann (2):
      net/mlx5: avoid build warning for uniprocessor
      xen: avoid type warning in xchg_xen_ulong

Arvind Yadav (1):
      dmaengine: imx-sdma: Handle return value of clk_prepare_enable

Bart Van Assche (1):
      IB/srpt: Fix abort handling

Bob Moore (1):
      ACPICA: Disassembler: Abort on an invalid/unknown AML opcode

Boris Brezillon (1):
      mtd: nand: gpmi: Fix gpmi_nand_init() error path

Bryan O'Donoghue (1):
      clk: Fix __set_clk_rates error print-string

Chaitra P B (1):
      scsi: mpt3sas: Proper handling of set/clear of "ATA command pending" flag.

Chris Wilson (1):
      e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails

Christian Lamparter (1):
      net: emac: fix reset timeout with AR8035 phy

Christophe JAILLET (3):
      SMB2: Fix share type handling
      ASoC: Intel: sst: Fix the return value of 'sst_send_byte_stream_mrfld()'
      EDAC, mv64x60: Fix an error handling path

Christophe Jaillet (1):
      cpuidle: dt: Add missing 'of_node_put()'

Colin Ian King (4):
      netxen_nic: set rcode to the return status from the call to netxen_issue_cmd
      btrfs: fix incorrect error return ret being passed to mapping_set_error
      ath5k: fix memory leak on buf on failed eeprom read
      wl1251: check return from call to wl1251_acx_arp_ip_filter

Dan Carpenter (6):
      ipmi_ssif: unlock on allocation failure
      drivers/misc/vmw_vmci/vmci_queue_pair.c: fix a couple integer overflow tests
      PowerCap: Fix an error code in powercap_register_zone()
      block: fix an error code in add_partition()
      libceph: NULL deref on crush_decode() error path
      pNFS/flexfiles: missing error code in ff_layout_alloc_lseg()

Dmitry Monakhov (1):
      bio-integrity: Do not allocate integrity context for bio w/o data

Dmitry Torokhov (1):
      Input: elan_i2c - check if device is there before really probing

Doug Berger (2):
      bus: brcmstb_gisb: Use register offsets with writes too
      bus: brcmstb_gisb: correct support for 64-bit address output

Eric Dumazet (1):
      tcp: better validation of received ack sequences

Eric W. Biederman (3):
      signal/metag: Document a conflict with SI_USER with SIGFPE
      signal/powerpc: Document conflicts with SI_USER and SIGFPE and SIGTRAP
      signal/arm: Document conflicts with SI_USER and SIGFPE

Eryu Guan (1):
      ext4: fix off-by-one on max nr_pages in ext4_find_unwritten_pgoff()

Fabio Estevam (2):
      ARM: dts: imx53-qsrb: Pulldown PMIC IRQ pin
      ARM: dts: imx6qdl-wandboard: Fix audio channel swap

Firo Yang (1):
      hdlcdrv: Fix divide by zero in hdlcdrv_ioctl

Ganesh Goudar (1):
      cxgb4: fix incorrect cim_la output for T6

Geert Uytterhoeven (2):
      serial: sh-sci: Fix race condition causing garbage during shutdown
      sh_eth: Use platform device for printing before register_netdev()

Grygorii Strashko (1):
      net: ethernet: ti: cpsw: adjust cpsw fifos depth for fullduplex flow control

Guoqing Jiang (1):
      md-cluster: fix potential lock issue in add_new_disk

Gustavo A. R. Silva (1):
      net: freescale: fix potential null pointer dereference

Haishuang Yan (1):
      sit: reload iphdr in ipip6_rcv

Hangbin Liu (1):
      l2tp: fix missing print session offset info

Hans de Goede (2):
      ASoC: Intel: cht_bsw_rt5645: Analog Mic support
      HID: i2c: Call acpi_device_fix_up_power for ACPI-enumerated devices

Heiko Carstens (1):
      s390: move _text symbol to address higher than zero

Ido Shamay (1):
      net/mlx4: Check if Granular QoS per VF has been enabled before updating QP qos_vport

Ihar Hrachyshka (2):
      neighbour: update neigh timestamps iff update is effective
      arp: honour gratuitous ARP _replies_

Ivan Mikhaylov (1):
      powerpc/[booke|4xx]: Don't clobber TCR[WP] when setting TCR[DIE]

J. Bruce Fields (1):
      lockd: fix lockd shutdown race

Jacob Keller (1):
      e1000e: fix race condition around skb_tstamp_tx()

Jag Raman (1):
      sparc64: ldc abort during vds iso boot

James Wang (1):
      Fix loop device flush before configure v3

Jan H. Schönherr (1):
      KVM: nVMX: Fix handling of lmsw instruction

Jason A. Donenfeld (1):
      skbuff: return -EMSGSIZE in skb_to_sgvec to prevent overflow

Jason Yan (2):
      scsi: libsas: fix memory leak in sas_smp_get_phy_events()
      scsi: libsas: fix error when getting phy events

Jesper Dangaard Brouer (1):
      mlx5: fix bug reading rss_hash_type from CQE

Jia-Ju Bai (2):
      qlcnic: Fix a sleep-in-atomic bug in qlcnic_82xx_hw_write_wx_2M and qlcnic_82xx_hw_read_wx_2M
      mISDN: Fix a sleep-in-atomic bug

Jim Baxter (1):
      net: cdc_ncm: Fix TX zero padding

Jiri Olsa (2):
      perf trace: Add mmap alias for s390
      perf tools: Fix copyfile_offset update of output offset

Jisheng Zhang (1):
      usb: chipidea: properly handle host or gadget initialization failure

Johannes Berg (1):
      cfg80211: make RATE_INFO_BW_20 the default

Johannes Thumshirn (1):
      scsi: sg: don't return bogus Sg_requests

Josh Poimboeuf (1):
      x86/asm: Don't use RBP as a temporary register in csum_partial_copy_generic()

Julia Cartwright (1):
      md/raid5: make use of spin_lock_irq over local_irq_disable + spin_lock

KT Liao (2):
      Input: elantech - force relative mode on a certain module
      Input: elan_i2c - clear INT before resetting controller

Kees Cook (3):
      bna: Avoid reading past end of buffer
      qlge: Avoid reading past end of buffer
      ray_cs: Avoid reading past end of buffer

Kirill Tkhai (1):
      pidns: disable pid allocation if pid_ns_prepare_proc() is failed in alloc_pid()

Konstantin Khlebnikov (1):
      ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors

Kuninori Morimoto (1):
      ASoC: rsnd: SSI PIO adjust to 24bit mode

Leonard Crestez (1):
      ARM: imx: Add MXC_CPU_IMX6ULL and cpu_is_imx6ull

Lin Zhang (1):
      net: ieee802154: fix net_device reference release too early

Linus Walleij (1):
      gpio: label descriptors using the device name

Liping Zhang (1):
      netfilter: ctnetlink: fix incorrect nf_ct_put during hash resize

Lorenzo Bianconi (1):
      iio: magnetometer: st_magn_spi: fix spi_device_id table

Luca Coelho (1):
      mac80211: bail out from prep_connection() if a reconfig is ongoing

Lv Zheng (1):
      ACPICA: Events: Add runtime stub support for event APIs

Maciej Purski (1):
      hwmon: (ina2xx) Make calibration register value fixed

Mahesh Bandewar (1):
      ipv6: avoid dad-failures for addresses with NODAD

Marcel Holtmann (1):
      Bluetooth: Send HCI Set Event Mask Page 2 command only when needed

Marcin Nowakowski (3):
      MIPS: mm: fixed mappings: correct initialisation
      MIPS: mm: adjust PKMAP location
      MIPS: kprobes: flush_insn_slot should flush only if probe initialised

Masami Hiramatsu (1):
      perf probe: Add warning message if there is unexpected event name

Maurizio Lombardi (1):
      scsi: bnx2fc: fix race condition in bnx2fc_get_host_stats()

Mauro Carvalho Chehab (1):
      media: videobuf2-core: don't go out of the buffer range

Michael Ellerman (3):
      powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash
      selftests/powerpc: Fix TM resched DSCR test with some compilers
      powerpc/spufs: Fix coredump of SPU contexts

Michael Schmitz (1):
      fix race in drivers/char/random.c:get_reg()

Miklos Szeredi (1):
      ovl: filter trusted xattr for non-admin

Milian Wolff (1):
      perf report: Ensure the perf DSO mapping matches what libdw sees

Ming Lei (1):
      blk-mq: fix kernel oops in blk_mq_tag_idle()

Mintz, Yuval (1):
      bnx2x: Allow vfs to disable txvlan offload

Namhyung Kim (2):
      perf header: Set proper module name when build-id event found
      perf tests: Decompress kernel module before objdump

Neil Horman (1):
      vmxnet3: ensure that adapter is in proper state during force_close

NeilBrown (1):
      SUNRPC: ensure correct error is reported by xs_tcp_setup_socket()

Nikita Yushchenko (2):
      iio: hi8435: avoid garbage event at first enable
      iio: hi8435: cleanup reset gpio

Nithin Sujir (1):
      bonding: Don't update slave->link until ready to commit

Pan Bian (3):
      rtc: snvs: fix an incorrect check of return value
      usb: dwc3: keystone: check return value
      [media] cx25840: fix unchecked return values

Paul Mackerras (1):
      KVM: PPC: Book3S PR: Check copy_to/from_user return values

Peter Zijlstra (2):
      x86/tsc: Provide 'tsc=unstable' boot parameter
      perf/core: Correct event creation with PERF_FORMAT_GROUP

Pieter \"PoroCYon\" Sluys (1):
      vfb: fix video mode and line_length being set when loaded

Rabin Vincent (1):
      CIFS: silence lockdep splat in cifs_relock_file()

Rafael David Tinoco (1):
      scsi: libiscsi: Allow sd_shutdown on bad transport

Rasmus Villemoes (1):
      ARM: dts: ls1021a: add "fsl,ls1021a-esdhc" compatible string to esdhc node

Robert Jarzmik (1):
      tags: honor COMPILED_SOURCE with apart output directory

Roman Kapl (1):
      net: move somaxconn init from sysctl code

Roman Pen (1):
      KVM: SVM: do not zero out segment attributes if segment is unusable or not present

Roopa Prabhu (1):
      vxlan: dont migrate permanent fdb entries during learn

Russell King (1):
      net: phy: avoid genphy_aneg_done() for PHYs without clause 22 support

Sowmini Varadhan (1):
      rds; Reset rs->rs_bound_addr in rds_add_bound() failure path

Stefan Haberland (1):
      s390/dasd: fix hanging safe offline

Stefan Wahren (1):
      net: qca_spi: Fix alignment issues in rx path

Steffen Klassert (1):
      af_key: Fix slab-out-of-bounds in pfkey_compile_policy.

Stephen Smalley (1):
      selinux: do not check open permission on sockets

Sudeep Holla (1):
      clk: scpi: fix return type of __scpi_dvfs_round_rate

Suman Anna (1):
      ARM: davinci: da8xx: Create DSP device only when assigned memory

Talat Batheesh (2):
      net/mlx4_en: Avoid adding steering rules with invalid ring
      net/mlx4: Fix the check in attaching steering rules

Tang Junhui (2):
      bcache: stop writeback thread after detaching
      bcache: segregate flash only volume write streams

Tariq Toukan (1):
      net/mlx5: Tolerate irq_set_affinity_hint() failures

Thomas Bogendoerfer (1):
      Fix serial console on SNI RM400 machines

Thomas Petazzoni (1):
      ata: libahci: properly propagate return value of platform_get_irq()

Tin Huynh (1):
      leds: pca955x: Correct I2C Functionality

Tomi Valkeinen (1):
      drm/omap: fix tiled buffer stride calculations

Tony Lindgren (1):
      tty: n_gsm: Allow ADM response in addition to UA for control dlci

Trond Myklebust (2):
      NFSv4.1: RECLAIM_COMPLETE must handle NFS4ERR_CONN_NOT_BOUND_TO_SESSION
      NFSv4.1: Work around a Linux server bug...

Vaibhav Jain (2):
      rtc: opal: Handle disabled TPO in opal_get_tpo_time()
      rtc: interface: Validate alarm-time before handling rollover

Varun Prakash (1):
      scsi: csiostor: fix use after free in csio_hw_use_fwconfig()

Vignesh R (1):
      serial: 8250: omap: Disable DMA for console UART

Vlastimil Babka (1):
      sched/numa: Use down_read_trylock() for the mmap_sem

Wen Xiong (1):
      blk-mq: NVMe 512B/4K+T10 DIF/DIX format returns I/O error on dd with split op

Will Deacon (1):
      arm64: futex: Fix undefined behaviour with FUTEX_OP_OPARG_SHIFT usage

Willem de Bruijn (1):
      skbuff: only inherit relevant tx_flags

Xin Long (1):
      sctp: fix recursive locking warning in sctp_do_peeloff

Yi Zeng (1):
      thermal: power_allocator: fix one race condition issue for thermal_instances list

chenxiang (1):
      scsi: libsas: initialize sas_phy status according to response of DISCOVER

linzhang (2):
      net: x25: fix one potential use-after-free issue
      net: llc: add lock_sock in llc_ui_bind to avoid a race condition

 arch/arm/boot/dts/imx53-qsrb.dts                   |  2 +-
 arch/arm/boot/dts/imx6qdl-wandboard.dtsi           |  1 +
 arch/arm/boot/dts/ls1021a.dtsi                     |  2 +-
 arch/arm/include/asm/xen/events.h                  |  2 +-
 arch/arm/include/uapi/asm/siginfo.h                | 13 ++++
 arch/arm/mach-davinci/devices-da8xx.c              | 10 +++
 arch/arm/mach-imx/cpu.c                            |  3 +
 arch/arm/mach-imx/mxc.h                            |  6 ++
 arch/arm/vfp/vfpmodule.c                           |  2 +-
 arch/arm64/include/asm/futex.h                     |  8 +-
 arch/metag/include/uapi/asm/siginfo.h              |  7 ++
 arch/metag/kernel/traps.c                          |  2 +-
 arch/mips/include/asm/kprobes.h                    |  3 +-
 arch/mips/include/asm/pgtable-32.h                 |  7 +-
 arch/mips/mm/pgtable-32.c                          |  6 +-
 arch/powerpc/include/asm/page.h                    | 12 +++
 arch/powerpc/include/uapi/asm/siginfo.h            | 15 ++++
 arch/powerpc/kernel/time.c                         | 14 +++-
 arch/powerpc/kernel/traps.c                        | 10 +--
 arch/powerpc/kvm/book3s_pr_papr.c                  | 34 +++++++--
 arch/powerpc/platforms/cell/spufs/coredump.c       |  2 +
 arch/s390/kernel/vmlinux.lds.S                     |  8 +-
 arch/sparc/kernel/ldc.c                            |  7 +-
 arch/x86/kernel/tsc.c                              |  2 +
 arch/x86/kvm/svm.c                                 | 24 +++---
 arch/x86/kvm/vmx.c                                 |  7 +-
 arch/x86/lib/csum-copy_64.S                        | 12 +--
 block/bio-integrity.c                              |  3 +
 block/blk-mq.c                                     |  7 +-
 block/partition-generic.c                          |  4 +-
 crypto/async_tx/async_pq.c                         |  5 +-
 drivers/acpi/acpica/evxfevnt.c                     | 18 +++++
 drivers/acpi/acpica/psobject.c                     | 14 ++++
 drivers/ata/libahci_platform.c                     |  5 +-
 drivers/block/loop.c                               |  3 +
 drivers/bus/brcmstb_gisb.c                         | 42 ++++++-----
 drivers/char/ipmi/ipmi_ssif.c                      |  2 +
 drivers/char/random.c                              |  6 +-
 drivers/clk/clk-conf.c                             |  2 +-
 drivers/clk/clk-scpi.c                             |  6 +-
 drivers/cpuidle/dt_idle_states.c                   |  4 +-
 drivers/dma/imx-sdma.c                             | 23 ++++--
 drivers/edac/mv64x60_edac.c                        |  2 +-
 drivers/gpio/gpiolib.c                             |  3 +-
 drivers/gpu/drm/omapdrm/omap_gem.c                 |  4 +-
 drivers/hid/i2c-hid/i2c-hid.c                      | 13 ++++
 drivers/hwmon/ina2xx.c                             | 87 +++++++++++++---------
 drivers/iio/adc/hi8435.c                           | 27 +++++--
 drivers/iio/magnetometer/st_magn_spi.c             |  2 -
 drivers/infiniband/ulp/srpt/ib_srpt.c              |  6 +-
 drivers/input/mouse/elan_i2c_core.c                |  7 ++
 drivers/input/mouse/elan_i2c_i2c.c                 |  9 ++-
 drivers/input/mouse/elantech.c                     | 11 +++
 drivers/isdn/mISDN/stack.c                         |  2 +-
 drivers/leds/leds-pca955x.c                        |  2 +-
 drivers/md/bcache/alloc.c                          | 19 +++--
 drivers/md/bcache/super.c                          |  6 ++
 drivers/md/md-cluster.c                            |  4 +-
 drivers/md/raid5.c                                 | 17 ++---
 drivers/media/i2c/cx25840/cx25840-core.c           | 36 +++++----
 drivers/media/rc/mceusb.c                          |  9 ++-
 drivers/media/v4l2-core/videobuf2-core.c           |  4 +
 drivers/misc/vmw_vmci/vmci_queue_pair.c            | 10 ++-
 drivers/mtd/nand/gpmi-nand/gpmi-nand.c             | 10 ++-
 drivers/net/bonding/bond_main.c                    | 11 ++-
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c    | 19 ++++-
 drivers/net/ethernet/brocade/bna/bfa_ioc.c         |  2 +-
 drivers/net/ethernet/chelsio/cxgb4/t4_hw.c         | 32 +++++++-
 drivers/net/ethernet/chelsio/cxgb4vf/sge.c         | 23 ++++--
 drivers/net/ethernet/freescale/fsl_pq_mdio.c       |  9 ++-
 drivers/net/ethernet/ibm/emac/core.c               | 26 ++++++-
 drivers/net/ethernet/intel/e1000e/netdev.c         | 17 ++++-
 drivers/net/ethernet/mellanox/mlx4/mcg.c           | 15 +++-
 drivers/net/ethernet/mellanox/mlx4/qp.c            | 19 +++++
 .../net/ethernet/mellanox/mlx4/resource_tracker.c  | 16 ++--
 drivers/net/ethernet/mellanox/mlx5/core/main.c     | 14 +---
 .../net/ethernet/qlogic/netxen/netxen_nic_ctx.c    |  2 +-
 drivers/net/ethernet/qlogic/qlcnic/qlcnic_hw.c     |  2 +-
 drivers/net/ethernet/qlogic/qlge/qlge_dbg.c        |  4 +-
 drivers/net/ethernet/qualcomm/qca_spi.c            | 10 ++-
 drivers/net/ethernet/renesas/sh_eth.c              |  2 +-
 drivers/net/ethernet/ti/cpsw.c                     | 16 ++++
 drivers/net/hamradio/hdlcdrv.c                     |  2 +
 drivers/net/phy/phy.c                              |  6 ++
 drivers/net/usb/cdc_ncm.c                          | 11 ++-
 drivers/net/vmxnet3/vmxnet3_drv.c                  |  5 ++
 drivers/net/vxlan.c                                |  2 +-
 drivers/net/wireless/ath/ath5k/debug.c             |  5 +-
 drivers/net/wireless/ray_cs.c                      |  7 +-
 drivers/net/wireless/ti/wl1251/main.c              |  3 +-
 drivers/powercap/powercap_sys.c                    |  1 +
 drivers/rtc/interface.c                            |  9 ++-
 drivers/rtc/rtc-opal.c                             | 10 +++
 drivers/rtc/rtc-snvs.c                             |  2 +-
 drivers/s390/block/dasd.c                          |  8 +-
 drivers/scsi/bnx2fc/bnx2fc.h                       |  1 +
 drivers/scsi/bnx2fc/bnx2fc_fcoe.c                  | 10 ++-
 drivers/scsi/csiostor/csio_hw.c                    |  5 +-
 drivers/scsi/libiscsi.c                            | 24 +++++-
 drivers/scsi/libsas/sas_expander.c                 |  4 +-
 drivers/scsi/mpt3sas/mpt3sas_scsih.c               | 28 +++----
 drivers/scsi/sg.c                                  |  5 +-
 drivers/staging/wlan-ng/prism2mgmt.c               |  2 +-
 drivers/thermal/power_allocator.c                  |  2 +
 drivers/tty/n_gsm.c                                | 17 ++++-
 drivers/tty/serial/8250/8250_omap.c                |  4 +
 drivers/tty/serial/sccnxp.c                        | 15 ++--
 drivers/tty/serial/sh-sci.c                        | 16 +++-
 drivers/usb/chipidea/core.c                        | 29 ++++++--
 drivers/usb/dwc3/dwc3-keystone.c                   |  4 +
 drivers/usb/storage/ene_ub6250.c                   | 11 ++-
 drivers/video/fbdev/vfb.c                          | 17 +++++
 fs/btrfs/extent_io.c                               |  2 +-
 fs/cifs/file.c                                     |  2 +-
 fs/cifs/smb2pdu.c                                  | 14 ++--
 fs/ext4/file.c                                     |  2 +-
 fs/ext4/mballoc.c                                  | 23 +++---
 fs/lockd/svc.c                                     |  6 +-
 fs/nfs/flexfilelayout/flexfilelayout.c             |  1 +
 fs/nfs/nfs4proc.c                                  | 13 +++-
 fs/nfs/nfs4state.c                                 | 10 ++-
 fs/overlayfs/inode.c                               | 12 ++-
 include/linux/mlx4/qp.h                            |  1 +
 include/linux/mlx5/device.h                        | 10 ++-
 include/linux/skbuff.h                             |  8 +-
 include/net/cfg80211.h                             |  2 +-
 include/net/x25.h                                  |  4 +-
 kernel/events/core.c                               | 15 ++--
 kernel/pid.c                                       |  4 +-
 kernel/sched/fair.c                                |  3 +-
 net/bluetooth/hci_core.c                           | 17 ++++-
 net/ceph/osdmap.c                                  |  1 +
 net/core/neighbour.c                               | 14 +++-
 net/core/net_namespace.c                           | 19 +++++
 net/core/skbuff.c                                  | 75 ++++++++++++-------
 net/core/sysctl_net_core.c                         |  2 -
 net/ieee802154/socket.c                            |  8 +-
 net/ipv4/arp.c                                     | 16 +++-
 net/ipv4/tcp_input.c                               | 24 +++---
 net/ipv6/addrconf.c                                |  5 +-
 net/ipv6/sit.c                                     |  1 +
 net/key/af_key.c                                   |  2 +-
 net/l2tp/l2tp_netlink.c                            |  2 +
 net/llc/af_llc.c                                   |  3 +
 net/mac80211/mlme.c                                |  4 +
 net/netfilter/nf_conntrack_netlink.c               |  7 +-
 net/rds/bind.c                                     |  1 +
 net/sctp/socket.c                                  |  4 +-
 net/sunrpc/xprtsock.c                              |  7 +-
 net/x25/af_x25.c                                   | 24 ++++--
 net/x25/sysctl_net_x25.c                           |  5 +-
 net/xfrm/xfrm_state.c                              |  2 +
 scripts/tags.sh                                    |  1 +
 security/selinux/hooks.c                           | 10 ++-
 sound/soc/intel/atom/sst/sst_stream.c              |  2 +-
 sound/soc/intel/boards/cht_bsw_rt5645.c            |  7 ++
 sound/soc/sh/rcar/ssi.c                            | 11 ++-
 tools/perf/builtin-trace.c                         |  4 +
 tools/perf/tests/code-reading.c                    | 20 ++++-
 tools/perf/util/header.c                           | 12 ++-
 tools/perf/util/probe-event.c                      |  8 ++
 tools/perf/util/unwind-libdw.c                     |  8 ++
 tools/perf/util/util.c                             |  2 +-
 .../testing/selftests/powerpc/tm/tm-resched-dscr.c |  2 +-
 164 files changed, 1201 insertions(+), 420 deletions(-)
 create mode 100644 arch/arm/include/uapi/asm/siginfo.h
-----BEGIN PGP SIGNATURE-----
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=EwI4
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-03-19 15:38 Sasha Levin
@ 2018-03-22 14:11 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-03-22 14:11 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Mon, Mar 19, 2018 at 03:38:44PM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 5e0c4113fcba3b47e9b827f9f661d85cc238b5a6:
> 
>   Linux 4.4.119 (2018-02-28 10:17:24 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-19032018

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-03-19 15:38 Sasha Levin
  2018-03-22 14:11 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-03-19 15:38 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 5e0c4113fcba3b47e9b827f9f661d85cc238b5a6:

  Linux 4.4.119 (2018-02-28 10:17:24 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-19032018

for you to fetch changes up to 10dcdc6389fceee747f88b4e8812342118c2300b:

  dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63 (2018-03-03 15:26:29 -0500)

- ----------------------------------------------------------------
for-greg-4.4-19032018

- ----------------------------------------------------------------
Abel Vesa (1):
      ARM: 8668/1: ftrace: Fix dynamic ftrace with DEBUG_RODATA and !FRAME_POINTER

Alexey Kardashevskiy (1):
      KVM: PPC: Book3S PR: Exit KVM on failed mapping

Alexey Khoroshilov (1):
      sm501fb: don't return zero on failure path in sm501fb_start()

Alexey Kodanev (1):
      ip6_vti: adjust vti mtu according to mtu of lower device

Anton Vasilyev (1):
      RDMA/ocrdma: Fix permissions for OCRDMA_RESET_STATS

Arnd Bergmann (1):
      cros_ec: fix nul-termination for firmware build info

Artemy Kovalyov (1):
      IB/umem: Fix use of npages/nmap fields

Benjamin Coddington (2):
      NFS: Fix missing pg_cleanup after nfs_pageio_cond_complete()
      nfsd4: permit layoutget of executable-only files

Bernd Faust (1):
      e1000e: fix timing for 82579 Gigabit Ethernet controller

Bharat Kumar Reddy Gooty (1):
      clk: ns2: Correct SDIO bits

Bjorn Helgaas (1):
      vgacon: Set VGA struct resource types

Christophe JAILLET (1):
      media: bt8xx: Fix err 'bt878_probe()'

Dan Carpenter (4):
      HSI: ssi_protocol: double free in ssip_pn_xmit()
      ASoC: Intel: Skylake: Uninitialized variable in probe_codec()
      mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR()
      cifs: small underflow in cnvrtDosUnixTm()

Daniel Drake (1):
      mmc: avoid removing non-removable hosts during suspend

David Ahern (1):
      net: ipv6: send unsolicited NA on admin up

David Carrillo-Cisneros (1):
      perf session: Don't rely on evlist in pipe mode

David Gibson (1):
      scsi: virtio_scsi: Always try to read VPD pages

Dedy Lansky (1):
      wil6210: fix memory access violation in wil_memcpy_from/toio_32

Deepa Dinamani (1):
      time: Change posix clocks ops interfaces to use timespec64

Dmitry Monakhov (1):
      tcm_fileio: Prevent information leak for short reads

Dmitry Torokhov (1):
      Input: ar1021_i2c - fix too long name in driver's device table

Dong Aisheng (1):
      regulator: anatop: set default voltage selector for pcie

Edgar Cherkasov (1):
      i2c: i2c-scmi: add a MS HID

Emmanuel Grumbach (1):
      mac80211: don't parse encrypted management frames in ieee80211_frame_acked

Erez Shitrit (1):
      IB/ipoib: Avoid memory leak if the SA returns a different DGID

Eric Dumazet (1):
      tcp: remove poll() flakes with FastOpen

Feras Daoud (2):
      IB/ipoib: Fix deadlock between ipoib_stop and mcast join flow
      IB/ipoib: Update broadcast object if PKey value was changed in index 0

Filipe Manana (1):
      Btrfs: send, fix file hole not being preserved due to inline extent

Finn Thain (1):
      scsi: mac_esp: Replace bogus memory barrier with spinlock

Florian Fainelli (1):
      pinctrl: Really force states during suspend/resume

Gao Feng (1):
      netfilter: xt_CT: fix refcnt leak on error path

Geert Uytterhoeven (1):
      RDMA/iwpm: Fix uninitialized error code in iwpm_send_mapinfo()

Guoqing Jiang (1):
      md/raid10: wait up frozen array in handle_write_completed

Gustavo A. R. Silva (1):
      media: c8sectpfe: fix potential NULL pointer dereference in c8sectpfe_timer_interrupt

Hannes Reinecke (1):
      scsi: sg: close race condition in sg_remove_sfp_usercontext()

Hans de Goede (4):
      x86: i8259: export legacy_pic symbol
      rtc: cmos: Do not assume irq 8 for rtc when there are no legacy irqs
      genirq: Use irqd_get_trigger_type to compare the trigger type for shared IRQs
      ACPI / PMIC: xpower: Fix power_table addresses

James Smart (1):
      Fix driver usage of 128B WQEs when WQ_CREATE is V1.

Jarno Rajahalme (1):
      openvswitch: Delete conntrack entry clashing with an expectation.

Jasmin J (1):
      [media] media/dvb-core: Race condition when writing to CAM

Jerry Snitselaar (1):
      iommu/vt-d: clean up pr_irq if request_threaded_irq fails

Johannes Thumshirn (1):
      scsi: sg: check for valid direction before starting the request

John Stultz (1):
      usb: dwc2: Make sure we disconnect the gadget state

Keerthy (1):
      mfd: palmas: Reset the POWERHOLD mux during power off

Kim Phillips (1):
      perf tests kmod-path: Don't fail if compressed modules aren't supported

Kishon Vijay Abraham I (1):
      ARM: DRA7: clockdomain: Change the CLKTRCTRL of CM_PCIE_CLKSTCTRL to SW_WKUP

Laxman Dewangan (1):
      pwm: tegra: Increase precision in PWM rate calculation

Loic Poulain (1):
      Bluetooth: hci_qca: Avoid setup failure on missing rampatch

Maksim Salau (1):
      video: fbdev: udlfb: Fix buffer on stack

Maor Gottlieb (2):
      IB/mlx4: Take write semaphore when changing the vma struct
      IB/mlx4: Change vma from shared to private

Marek Vasut (1):
      spi: dw: Disable clock after unregistering the host

Mario Kleiner (1):
      drm/nouveau/kms: Increase max retries in scanout position queries.

Mark Rutland (1):
      drivers/perf: arm_pmu: handle no platform_device

Masami Hiramatsu (2):
      kprobes/x86: Fix kprobe-booster not to boost far call instructions
      kprobes/x86: Set kprobes pages read-only

Michael Trimarchi (1):
      power: supply: pda_power: move from timer to delayed_work

Mikhail Paulyshka (1):
      ALSA: hda - Fix headset microphone detection for ASUS N551 and N751

Ming Lei (1):
      mtip32xx: use runtime tag to initialize command header

Mohammed Shafi Shajakhan (1):
      ath: Fix updating radar flags for coutry code India

Moritz Fischer (2):
      rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks
      rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL

NeilBrown (1):
      NFS: don't try to cross a mountpount when there isn't one there.

Pan Bian (5):
      wan: pc300too: abort path on failure
      qlcnic: fix unchecked return value
      mt7601u: check return value of alloc_skb
      rndis_wlan: add return value validation
      staging: wilc1000: fix unchecked return value

Parav Pandit (1):
      RDMA/cma: Use correct size when writing netlink stats

Peter Ujfalusi (1):
      drm/omap: DMM: Check for DMM readiness after successful transaction commit

Prakash Kamliya (1):
      drm/msm: fix leak in failed get_pages

Robert Lippert (1):
      ipmi/watchdog: fix wdog hang on panic waiting for ipmi response

Robert Walker (1):
      coresight: Fix disabling of CoreSight TPIU

Ron Economos (1):
      media: [RESEND] media: dvb-frontends: Add delay to Si2168 restart

Sahara (1):
      pty: cancel pty slave port buf's work in tty_release

Sameer Wadgaonkar (1):
      staging: unisys: visorhba: fix s-Par to boot with option CONFIG_VMAP_STACK set to y

Santeri Toivonen (1):
      platform/x86: asus-nb-wmi: Add wapf4 quirk for the X302UA

Scott Wood (1):
      bnx2x: Align RX buffers

Sebastian Reichel (1):
      Input: twl4030-pwrbutton - use correct device for irq request

Sergei Trofimovich (1):
      ia64: fix module loading for gcc-5.4

Sergej Sawazki (1):
      clk: si5351: Rename internal plls to avoid name collisions

Shaohua Li (1):
      md/raid10: skip spare disk as 'first' disk

Shawn Nematbakhsh (1):
      platform/chrome: Use proper protocol transfer function

Shrirang Bagul (1):
      iio: st_pressure: st_accel: Initialise sensor platform data properly

Suman Anna (1):
      iommu/omap: Register driver before setting IOMMU ops

Thomas Gleixner (3):
      ACPI/processor: Fix error handling in __acpi_processor_start()
      ACPI/processor: Replace racy task affinity logic
      cpufreq/sh: Replace racy task affinity logic

Timmy Li (1):
      net: hns: fix ethtool_get_strings overflow in hns driver

Tsang-Shian Lin (1):
      rtlwifi: rtl_pci: Fix the bug when inactiveps is enabled.

Vignesh R (1):
      dmaengine: ti-dma-crossbar: Fix event mapping for TPCC_EVT_MUX_60_63

Vlad Tsyrklevich (1):
      infiniband/uverbs: Fix integer overflows

Yuyang Du (1):
      usb: gadget: dummy_hcd: Fix wrong power status bit clear/reset in dummy_hub_control()

yangbo lu (1):
      mmc: sdhci-of-esdhc: limit SD clock for ls1012a/ls1046a

 arch/alpha/kernel/console.c                        |  1 +
 arch/arm/kernel/ftrace.c                           | 11 ++--
 arch/arm/mach-omap2/clockdomains7xx_data.c         |  2 +-
 arch/ia64/kernel/module.c                          |  4 +-
 arch/powerpc/kvm/book3s_64_mmu_host.c              |  5 +-
 arch/powerpc/kvm/book3s_pr.c                       |  6 ++-
 arch/x86/kernel/i8259.c                            |  1 +
 arch/x86/kernel/kprobes/core.c                     |  6 +++
 arch/x86/kernel/kprobes/opt.c                      |  3 ++
 drivers/acpi/pmic/intel_pmic_xpower.c              | 50 ++++++++---------
 drivers/acpi/processor_driver.c                    | 10 +++-
 drivers/acpi/processor_throttling.c                | 62 +++++++++++++---------
 drivers/block/mtip32xx/mtip32xx.c                  | 36 ++++++++-----
 drivers/bluetooth/hci_qca.c                        |  3 ++
 drivers/char/ipmi/ipmi_watchdog.c                  |  8 +--
 drivers/clk/bcm/clk-ns2.c                          |  2 +-
 drivers/clk/clk-si5351.c                           |  2 +-
 drivers/cpufreq/sh-cpufreq.c                       | 45 +++++++++-------
 drivers/dma/ti-dma-crossbar.c                      | 10 +++-
 drivers/gpu/drm/msm/msm_gem.c                      | 14 +++--
 drivers/gpu/drm/nouveau/nouveau_display.c          |  2 +-
 drivers/gpu/drm/omapdrm/omap_dmm_tiler.c           |  5 ++
 drivers/hsi/clients/ssi_protocol.c                 |  5 +-
 drivers/hwtracing/coresight/coresight-tpiu.c       | 13 +++--
 drivers/i2c/busses/i2c-scmi.c                      |  4 ++
 drivers/iio/accel/st_accel_core.c                  |  7 +--
 drivers/iio/pressure/st_pressure_core.c            |  8 +--
 drivers/infiniband/core/cma.c                      |  2 +-
 drivers/infiniband/core/iwpm_util.c                |  1 +
 drivers/infiniband/core/umem.c                     |  2 +-
 drivers/infiniband/core/uverbs_cmd.c               | 13 ++++-
 drivers/infiniband/hw/mlx4/main.c                  |  6 ++-
 drivers/infiniband/hw/ocrdma/ocrdma_stats.c        |  2 +-
 drivers/infiniband/ulp/ipoib/ipoib_ib.c            | 13 +++++
 drivers/infiniband/ulp/ipoib/ipoib_main.c          | 16 ++++++
 drivers/infiniband/ulp/ipoib/ipoib_multicast.c     | 11 ++--
 drivers/input/misc/twl4030-pwrbutton.c             |  2 +-
 drivers/input/touchscreen/ar1021_i2c.c             |  2 +-
 drivers/iommu/intel-svm.c                          |  9 ++--
 drivers/iommu/omap-iommu.c                         | 21 ++++++--
 drivers/md/raid10.c                                |  6 +++
 drivers/media/dvb-core/dvb_ca_en50221.c            | 23 ++++++++
 drivers/media/dvb-frontends/si2168.c               |  3 ++
 drivers/media/pci/bt8xx/bt878.c                    |  3 +-
 .../media/platform/sti/c8sectpfe/c8sectpfe-core.c  |  4 +-
 drivers/mfd/palmas.c                               | 14 +++++
 drivers/mmc/core/core.c                            |  8 +++
 drivers/mmc/host/omap_hsmmc.c                      |  4 +-
 drivers/mmc/host/sdhci-of-esdhc.c                  | 14 +++++
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c    |  1 +
 drivers/net/ethernet/hisilicon/hns/hns_dsaf_gmac.c |  2 +-
 drivers/net/ethernet/hisilicon/hns/hns_dsaf_ppe.c  |  2 +-
 drivers/net/ethernet/hisilicon/hns/hns_dsaf_rcb.c  |  2 +-
 .../net/ethernet/hisilicon/hns/hns_dsaf_xgmac.c    |  2 +-
 drivers/net/ethernet/intel/e1000e/netdev.c         |  6 +++
 .../ethernet/qlogic/qlcnic/qlcnic_sriov_common.c   |  2 +
 drivers/net/wan/pc300too.c                         |  1 +
 drivers/net/wireless/ath/regd.c                    | 19 ++++---
 drivers/net/wireless/ath/wil6210/main.c            | 20 +++++--
 drivers/net/wireless/mediatek/mt7601u/mcu.c        | 10 +++-
 drivers/net/wireless/realtek/rtlwifi/pci.c         |  7 +++
 drivers/net/wireless/rndis_wlan.c                  |  4 ++
 drivers/perf/arm_pmu.c                             | 12 +++--
 drivers/pinctrl/core.c                             | 24 ++++++---
 drivers/platform/chrome/cros_ec_proto.c            |  8 +--
 drivers/platform/chrome/cros_ec_sysfs.c            |  2 +-
 drivers/platform/x86/asus-nb-wmi.c                 |  9 ++++
 drivers/power/pda_power.c                          | 49 +++++++++--------
 drivers/ptp/ptp_clock.c                            | 18 +++----
 drivers/pwm/pwm-tegra.c                            |  7 ++-
 drivers/regulator/anatop-regulator.c               |  5 ++
 drivers/rtc/rtc-cmos.c                             | 17 ++++--
 drivers/rtc/rtc-ds1374.c                           | 10 +++-
 drivers/scsi/lpfc/lpfc_sli.c                       |  3 ++
 drivers/scsi/mac_esp.c                             | 33 ++++++++----
 drivers/scsi/sg.c                                  | 58 +++++++++++++++-----
 drivers/scsi/virtio_scsi.c                         | 24 +++++++++
 drivers/spi/spi-dw-mmio.c                          |  2 +-
 drivers/staging/unisys/visorhba/visorhba_main.c    |  8 ++-
 drivers/staging/wilc1000/linux_mon.c               |  2 +
 drivers/target/target_core_file.c                  | 23 +++++---
 drivers/tty/tty_io.c                               |  2 +
 drivers/usb/dwc2/hcd.c                             |  1 +
 drivers/usb/gadget/udc/dummy_hcd.c                 | 20 +++----
 drivers/video/console/vgacon.c                     | 34 +++++++++---
 drivers/video/fbdev/sm501fb.c                      |  1 +
 drivers/video/fbdev/udlfb.c                        | 14 ++++-
 fs/btrfs/send.c                                    | 23 +++++++-
 fs/cifs/netmisc.c                                  |  6 +--
 fs/nfs/pagelist.c                                  |  6 ++-
 fs/nfsd/nfs4proc.c                                 |  6 +--
 fs/nfsd/vfs.c                                      | 24 +++++++--
 include/linux/posix-clock.h                        | 10 ++--
 kernel/irq/manage.c                                |  4 +-
 kernel/time/posix-clock.c                          | 34 ++++++++----
 net/ipv4/tcp_input.c                               | 16 +++---
 net/ipv6/ip6_vti.c                                 | 20 +++++++
 net/ipv6/ndisc.c                                   |  2 +
 net/mac80211/status.c                              |  1 +
 net/netfilter/xt_CT.c                              | 11 +++-
 net/openvswitch/conntrack.c                        | 30 ++++++++++-
 sound/pci/hda/patch_realtek.c                      | 12 ++++-
 sound/soc/intel/skylake/skl.c                      |  2 +-
 tools/perf/tests/kmod-path.c                       |  2 +
 tools/perf/util/session.c                          | 16 ++++--
 105 files changed, 881 insertions(+), 312 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=KWBM
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-03-15 22:40 Sasha Levin
@ 2018-03-19  9:09 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-03-19  9:09 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Thu, Mar 15, 2018 at 10:40:46PM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 5e0c4113fcba3b47e9b827f9f661d85cc238b5a6:
> 
>   Linux 4.4.119 (2018-02-28 10:17:24 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-15032018

Pulled and applied, with the exception of the powerpc patch I just
dropped from the 4.9.y queue.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-03-15 22:40 Sasha Levin
  2018-03-19  9:09 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-03-15 22:40 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 5e0c4113fcba3b47e9b827f9f661d85cc238b5a6:

  Linux 4.4.119 (2018-02-28 10:17:24 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-15032018

for you to fetch changes up to bc37927615df0a0ada5296f7260053591dd0c352:

  ima: relax requiring a file signature for new files with zero length (2018-03-13 16:20:53 -0400)

- ----------------------------------------------------------------
for-greg-4.4-15032018

- ----------------------------------------------------------------
Aaron Salter (1):
      i40e: Acquire NVM lock before reads on all devices

Adiel Aloni (1):
      mac80211_hwsim: enforce PS_MANUAL_POLL to be set after PS_ENABLED

Akinobu Mita (1):
      spi: omap2-mcspi: poll OMAP2_MCSPI_CHSTAT_RXS for PIO transfer

Aleksandar Markovic (1):
      MIPS: r2-on-r6-emu: Clear BLTZALL and BGEZALL debugfs counters

Alexander Potapenko (1):
      selinux: check for address length in selinux_socket_bind()

Andreas Pape (1):
      batman-adv: handle race condition for claims between gateways

Andrew F. Davis (2):
      ARM: dts: am335x-pepper: Fix the audio CODEC's reset pin
      ARM: dts: omap3-n900: Fix the audio CODEC's reset pin

Andrew Lunn (1):
      net/faraday: Add missing include of of.h

Andrey Vagin (1):
      net/8021q: create device with all possible features in wanted_features

Aneesh Kumar K.V (1):
      powerpc/mm/hugetlb: Filter out hugepage size not supported by page table layout

Anton Blanchard (1):
      powerpc: Avoid taking a data miss on every userspace instruction miss

Anton Sviridenko (1):
      [media] solo6x10: release vb2 buffers in solo_stop_streaming()

Bart Van Assche (1):
      scsi: core: scsi_get_device_flags_keyed(): Always return device flags

Ben Greear (1):
      ath10k: fix invalid STS_CAP_OFFSET_MASK

Brian King (1):
      scsi: ipr: Fix missed EH wakeup

Changbin Du (1):
      perf sort: Fix segfault with basic block 'cycles' sort dimension

Chris Wilson (2):
      drm: Defer disabling the vblank IRQ until the next interrupt (for instant-off)
      agp/intel: Flush all chipset writes after updating the GGTT

Christopher James Halse Rogers (2):
      drm/radeon: Fail fb creation from imported dma-bufs.
      drm/amdgpu: Fail fb creation from imported dma-bufs. (v2)

Colin Ian King (1):
      staging: wilc1000: add check for kmalloc allocation failure.

Dan Carpenter (3):
      NFC: nfcmrvl: double free on error path
      media: cpia2: Fix a couple off by one bugs
      ASoC: nuc900: Fix a loop timeout test

David Carrillo-Cisneros (2):
      perf inject: Copy events when reordering events in pipe mode
      perf session: Don't rely on evlist in pipe mode

David Daney (2):
      MIPS: BPF: Quit clobbering callee saved registers in JIT code.
      MIPS: BPF: Fix multiple problems in JIT skb access helpers.

David Engraf (1):
      timers, sched_clock: Update timeout for clock wrap

Davide Caratti (1):
      sched: act_csum: don't mangle TCP and UDP GSO packets

Dedy Lansky (1):
      wil6210: fix memory access violation in wil_memcpy_from/toio_32

Eric Dumazet (1):
      bonding: refine bond_fold_stats() wrap detection

Felix Manlunas (1):
      vxlan: vxlan dev should inherit lowerdev's gso_max_size

Gabriel Krisman Bertazi (1):
      drm: qxl: Don't alloc fbdev if emulation is not supported

Gao Feng (1):
      tcp: sysctl: Fix a race to avoid unexpected 0 window from space

Geert Uytterhoeven (3):
      ARM: dts: r8a7790: Correct parent of SSI[0-9] clocks
      ARM: dts: r8a7791: Correct parent of SSI[0-9] clocks
      ARM: dts: koelsch: Correct clock frequency of X2 DU clock input

H. Nikolaus Schaller (1):
      Input: tsc2007 - check for presence and power down tsc2007 during probe

Hannes Reinecke (1):
      scsi: sg: close race condition in sg_remove_sfp_usercontext()

Jaegeuk Kim (1):
      f2fs: relax node version check for victim data in gc

Jagdish Gediya (1):
      mtd: nand: ifc: update bufnum mask for ver >= 2.0.0

Jan Kara (1):
      reiserfs: Make cancel_old_flush() reliable

Jani Nikula (1):
      drm/edid: set ELD connector type in drm_edid_to_eld()

Janusz Krzysztofik (1):
      [media] media: i2c/soc_camera: fix ov6650 sensor getting wrong clock

Javier Martinez Canillas (1):
      Input: qt1070 - add OF device ID table

Jiada Wang (1):
      dmaengine: imx-sdma: add 1ms delay to ensure SDMA channel is stopped

Jiri Kosina (1):
      HID: elo: clear BTN_LEFT mapping

Johannes Thumshirn (1):
      scsi: sg: check for valid direction before starting the request

John Johansen (1):
      apparmor: Make path_max parameter readonly

John Stultz (1):
      usb: dwc2: Make sure we disconnect the gadget state

Julien BOIBESSOT (1):
      tools/usbip: fixes build with musl libc toolchain

Kefeng Wang (1):
      perf probe: Return errno when not hitting any event

Kirill A. Shutemov (1):
      mm: Fix false-positive VM_BUG_ON() in page_cache_{get,add}_speculative()

Kuninori Morimoto (1):
      ASoC: rcar: ssi: don't set SSICR.CKDV = 000 with SSIWSR.CONT

Laxman Dewangan (1):
      pwm: tegra: Increase precision in PWM rate calculation

Leonid Yegoshin (1):
      MIPS: r2-on-r6-emu: Fix BLEZL and BGTZL identification

Liam Beguin (1):
      video: ARM CLCD: fix dma allocation size

Lihong Yang (1):
      i40e: fix ethtool to get EEPROM data from X722 interface

Linus Walleij (1):
      ARM: dts: Adjust moxart IRQ controller and flags

Lorenzo Colitti (1):
      net: xfrm: allow clearing socket xfrm policies.

Luca Coelho (1):
      mac80211: remove BUG() when interface type is invalid

Luis R. Rodriguez (1):
      test_firmware: fix setting old custom fw path back on exit

Mahesh Bandewar (1):
      ipvlan: add L2 check for packets arriving via virtual devices

Manikanta Pubbisetty (1):
      ath10k: update tdls teardown state to target

Mark Rutland (1):
      drivers/perf: arm_pmu: handle no platform_device

Masami Hiramatsu (2):
      kprobes/x86: Fix kprobe-booster not to boost far call instructions
      kprobes/x86: Set kprobes pages read-only

Mauricio Faria de Oliveira (1):
      scsi: ses: don't get power status of SES device slot on probe

Mike Leach (1):
      coresight: Fixes coresight DT parse to get correct output port ID.

Mimi Zohar (1):
      ima: relax requiring a file signature for new files with zero length

Miquel Raynal (1):
      mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]()

Mohammed Shafi Shajakhan (2):
      ath10k: fix a warning during channel switch with multiple vaps
      ath10k: disallow DFS simulation if DFS channel is not enabled

Nate Watterson (1):
      iommu/iova: Fix underflow bug in __alloc_and_insert_iova_range

NeilBrown (1):
      md/raid6: Fix anomily when recovering a single device in RAID6.

Pan Xinhui (1):
      powerpc/xmon: Fix an unexpected xmon on/off state change

Paul E. McKenney (2):
      sched: Stop switched_to_rt() from sending IPIs to offline CPUs
      sched: Stop resched_cpu() from sending IPIs to offline CPUs

Phil Turnbull (1):
      fm10k: correctly check if interface is removed

Prarit Bhargava (1):
      PCI/MSI: Stop disabling MSI/MSI-X in pci_device_shutdown()

Quan Nguyen (1):
      drivers: net: xgene: Fix hardware checksum setting

Rafael J. Wysocki (1):
      cpufreq: Fix governor module removal race

Rob Herring (1):
      of: fix of_device_get_modalias returned length when truncating buffers

Roger Quadros (1):
      ARM: DRA7: hwmod_data: Prevent wait_target_disable error for usb_otg_ss

Samuel Thibault (1):
      braille-console: Fix value returned by _braille_console_setup

SeongJae Park (1):
      rcutorture/configinit: Fix build directory error message

Shaohua Li (1):
      blk-throttle: make sure expire time isn't too big

Shikhar Dogra (1):
      driver: (adm1275) set the m,b and R coefficients correctly for power

Simon Shields (1):
      ARM: dts: exynos: Correct Trats2 panel reset line

Sinclair Yeh (1):
      drm/vmwgfx: Fixes to vmwgfx_fb

Srinivas Kandagatla (1):
      clk: qcom: msm8916: fix mnd_width for codec_digcodec

Stephane Eranian (1):
      perf tools: Make perf_event__synthesize_mmap_events() scale

Stephen Hemminger (1):
      veth: set peer GSO values

Takashi Sakamoto (1):
      ALSA: firewire-digi00x: handle all MIDI messages on streaming packets

Thomas Petazzoni (1):
      net: mvpp2: set dma mask and coherent dma mask on PPv2.2

Tobias Jordan (1):
      spi: sun6i: disable/unprepare clocks on remove

Tobias Klauser (1):
      NFC: nfcmrvl: Include unaligned.h instead of access_ok.h

Tom Hromatka (1):
      sysrq: Reset the watchdog timers while displaying high-resolution timers

Tomasz Kramkowski (1):
      HID: clamp input to logical range if no null state

Valtteri Heikkilä (1):
      HID: reject input outside logical range only if null state is set

Varsha Rao (1):
      staging: speakup: Replace BUG_ON() with WARN_ON().

Ville Syrjälä (1):
      video/hdmi: Allow "empty" HDMI infoframes

Vincent Stehlé (1):
      regulator: isl9305: fix array size

Xose Vazquez Perez (2):
      scsi: devinfo: apply to HP XP the same flags as Hitachi VSP
      scsi: dh: add new rdac devices

Yong Zhao (1):
      drm/amdkfd: Fix memory leaks in kfd topology

Yuyang Du (1):
      usb: gadget: dummy_hcd: Fix wrong power status bit clear/reset in dummy_hub_control()

 arch/arm/boot/dts/am335x-pepper.dts                |  2 +-
 arch/arm/boot/dts/exynos4412-trats2.dts            |  2 +-
 arch/arm/boot/dts/moxart-uc7112lx.dts              |  2 +-
 arch/arm/boot/dts/moxart.dtsi                      | 17 ++++---
 arch/arm/boot/dts/omap3-n900.dts                   |  4 +-
 arch/arm/boot/dts/r8a7790.dtsi                     |  7 ++-
 arch/arm/boot/dts/r8a7791-koelsch.dts              |  2 +-
 arch/arm/boot/dts/r8a7791.dtsi                     |  7 ++-
 arch/arm/mach-omap2/omap_hwmod_7xx_data.c          |  2 +
 arch/mips/kernel/mips-r2-to-r6-emul.c              | 16 +++++-
 arch/mips/net/bpf_jit.c                            | 16 ++++--
 arch/mips/net/bpf_jit_asm.S                        | 23 +++++----
 arch/powerpc/mm/fault.c                            |  2 +-
 arch/powerpc/mm/hugetlbpage.c                      | 18 +++++++
 arch/powerpc/xmon/xmon.c                           | 17 ++++---
 arch/x86/kernel/kprobes/core.c                     |  6 +++
 arch/x86/kernel/kprobes/opt.c                      |  3 ++
 block/blk-throttle.c                               | 11 ++++
 drivers/char/agp/intel-gtt.c                       |  2 +
 drivers/clk/qcom/gcc-msm8916.c                     |  1 +
 drivers/cpufreq/cpufreq.c                          |  6 +++
 drivers/dma/imx-sdma.c                             | 17 ++++++-
 drivers/gpu/drm/amd/amdgpu/amdgpu_display.c        |  6 +++
 drivers/gpu/drm/amd/amdkfd/kfd_topology.c          | 10 ++++
 drivers/gpu/drm/drm_edid.c                         |  9 +++-
 drivers/gpu/drm/drm_irq.c                          | 14 +++++-
 drivers/gpu/drm/qxl/qxl_fb.c                       |  9 +++-
 drivers/gpu/drm/radeon/radeon_display.c            |  6 +++
 drivers/gpu/drm/vmwgfx/vmwgfx_fb.c                 |  4 +-
 drivers/hid/hid-elo.c                              |  6 +++
 drivers/hid/hid-input.c                            | 20 +++++---
 drivers/hwmon/pmbus/adm1275.c                      |  4 +-
 drivers/hwtracing/coresight/of_coresight.c         |  2 +-
 drivers/input/keyboard/qt1070.c                    |  9 ++++
 drivers/input/touchscreen/tsc2007.c                |  8 +++
 drivers/iommu/iova.c                               |  2 +-
 drivers/md/raid5.c                                 | 13 ++++-
 drivers/media/i2c/soc_camera/ov6650.c              |  2 +-
 drivers/media/pci/solo6x10/solo6x10-v4l2.c         | 11 ++++
 drivers/media/usb/cpia2/cpia2_v4l.c                |  4 +-
 drivers/misc/enclosure.c                           |  7 ++-
 drivers/mtd/nand/fsl_ifc_nand.c                    |  7 +++
 drivers/mtd/nand/nand_base.c                       |  9 +++-
 drivers/net/bonding/bond_main.c                    | 11 ++--
 drivers/net/ethernet/apm/xgene/xgene_enet_hw.c     |  1 +
 drivers/net/ethernet/apm/xgene/xgene_enet_hw.h     |  1 +
 drivers/net/ethernet/faraday/ftgmac100.c           |  1 +
 drivers/net/ethernet/intel/fm10k/fm10k_ethtool.c   |  2 +-
 drivers/net/ethernet/intel/i40e/i40e_ethtool.c     |  5 ++
 drivers/net/ethernet/intel/i40e/i40e_nvm.c         | 12 ++---
 drivers/net/ethernet/marvell/mvpp2.c               | 14 ++++++
 drivers/net/ipvlan/ipvlan_core.c                   |  4 ++
 drivers/net/veth.c                                 |  3 ++
 drivers/net/vxlan.c                                |  5 ++
 drivers/net/wireless/ath/ath10k/debug.c            |  9 ++++
 drivers/net/wireless/ath/ath10k/mac.c              | 12 ++++-
 drivers/net/wireless/ath/ath10k/wmi.h              |  3 +-
 drivers/net/wireless/ath/wil6210/main.c            | 20 ++++++--
 drivers/net/wireless/mac80211_hwsim.c              | 17 ++++---
 drivers/nfc/nfcmrvl/fw_dnld.c                      |  2 +-
 drivers/nfc/nfcmrvl/spi.c                          |  5 +-
 drivers/of/device.c                                |  2 +-
 drivers/pci/pci-driver.c                           |  2 -
 drivers/perf/arm_pmu.c                             | 12 +++--
 drivers/pwm/pwm-tegra.c                            |  7 ++-
 drivers/scsi/ipr.c                                 | 16 ++++--
 drivers/scsi/scsi_devinfo.c                        |  9 +---
 drivers/scsi/scsi_dh.c                             |  5 +-
 drivers/scsi/ses.c                                 |  1 -
 drivers/scsi/sg.c                                  | 58 ++++++++++++++++------
 drivers/spi/spi-omap2-mcspi.c                      |  9 ++--
 drivers/spi/spi-sun6i.c                            |  2 +-
 drivers/staging/speakup/kobjects.c                 |  8 ++-
 drivers/staging/wilc1000/host_interface.c          |  2 +
 drivers/usb/dwc2/hcd.c                             |  1 +
 drivers/usb/gadget/udc/dummy_hcd.c                 | 20 +++-----
 drivers/video/fbdev/amba-clcd.c                    |  4 +-
 drivers/video/hdmi.c                               | 51 +++++++++++--------
 fs/f2fs/gc.c                                       |  6 ++-
 fs/reiserfs/journal.c                              |  2 +-
 fs/reiserfs/reiserfs.h                             |  1 +
 fs/reiserfs/super.c                                | 21 +++++---
 include/linux/pagemap.h                            |  4 +-
 include/linux/platform_data/isl9305.h              |  2 +-
 include/net/tcp.h                                  |  8 +--
 kernel/printk/braille.c                            | 15 +++---
 kernel/printk/braille.h                            | 13 +++--
 kernel/sched/core.c                                |  3 +-
 kernel/sched/rt.c                                  |  2 +-
 kernel/time/sched_clock.c                          |  5 ++
 kernel/time/timer_list.c                           |  6 +++
 net/8021q/vlan_dev.c                               |  3 +-
 net/batman-adv/bridge_loop_avoidance.c             | 20 ++++++--
 net/mac80211/iface.c                               |  2 +-
 net/sched/act_csum.c                               | 12 +++++
 net/xfrm/xfrm_policy.c                             |  2 +-
 net/xfrm/xfrm_state.c                              |  7 +++
 security/apparmor/lsm.c                            |  2 +-
 security/integrity/ima/ima_appraise.c              |  3 +-
 security/selinux/hooks.c                           |  8 +++
 sound/firewire/digi00x/amdtp-dot.c                 | 55 +++++++++++++-------
 sound/soc/nuc900/nuc900-ac97.c                     |  4 +-
 sound/soc/sh/rcar/ssi.c                            |  9 ++++
 tools/perf/builtin-probe.c                         |  6 +--
 tools/perf/util/event.c                            |  4 +-
 tools/perf/util/ordered-events.c                   |  3 +-
 tools/perf/util/session.c                          | 17 +++++--
 tools/perf/util/sort.c                             |  5 ++
 tools/testing/selftests/firmware/fw_filesystem.sh  |  5 +-
 .../testing/selftests/rcutorture/bin/configinit.sh |  2 +-
 tools/usb/usbip/src/usbipd.c                       |  2 +-
 111 files changed, 703 insertions(+), 237 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=iz1t
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-02-25  0:59 Sasha Levin
@ 2018-02-28 15:20 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-02-28 15:20 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sun, Feb 25, 2018 at 12:59:15AM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit f0feeec9c246f6518e168daec66d92a4a6bf0965:
> 
>   Linux 4.4.115 (2018-02-03 17:04:31 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-23022018

All queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-02-25  0:59 Sasha Levin
  2018-02-28 15:20 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-02-25  0:59 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit f0feeec9c246f6518e168daec66d92a4a6bf0965:

  Linux 4.4.115 (2018-02-03 17:04:31 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-23022018

for you to fetch changes up to fe97cb78dea3e4e268b48c130b34a700291b03a6:

  net: gianfar_ptp: move set_fipers() to spinlock protecting area (2018-02-03 12:55:15 -0500)

- ----------------------------------------------------------------
for-greg-4.4-23022018

- ----------------------------------------------------------------
Al Viro (1):
      sget(): handle failures of register_shrinker()

Alexander Kochetkov (1):
      net: arc_emac: fix arc_emac_rx() error paths

Aliaksei Karaliou (2):
      xfs: quota: fix missed destroy of qi_tree_lock
      xfs: quota: check result of register_shrinker()

Arnd Bergmann (1):
      ARM: dts: ls1021a: fix incorrect clock references

Brendan McGrath (1):
      ipv6: icmp6: Allow icmp messages to be looped back

Cathy Avery (1):
      scsi: storvsc: Fix scsi_cmd error assignments in storvsc_handle_error

Christophe JAILLET (1):
      mdio-sun4i: Fix a memory leak

Chunyan Zhang (1):
      ARM: 8731/1: Fix csum_partial_copy_from_user() stack mismatch

Eduardo Otubo (1):
      xen-netfront: enable device after manual module load

Erez Shitrit (1):
      IB/ipoib: Fix race condition in neigh creation

Guilherme G. Piccoli (1):
      bnx2x: Improve reliability in case of nested PCI errors

James Hogan (1):
      lib/mpi: Fix umul_ppmm() for MIPS64r6

Johannes Berg (1):
      mac80211: mesh: drop frames appearing to be from us

Karol Herbst (1):
      drm/nouveau/pci: do a msi rearm on init

Leon Romanovsky (1):
      IB/mlx4: Fix mlx4_ib_alloc_mr error flow

Luu An Phu (1):
      can: flex_can: Correct the checking for frame length in flexcan_start_xmit()

Marcelo Ricardo Leitner (1):
      sctp: make use of pre-calculated len

Matthieu CASTET (1):
      led: core: Fix brightness setting when setting delay_off=0

Radu Pirea (1):
      spi: atmel: fixed spin_lock usage inside atmel_spi_remove

Ross Lagerwall (2):
      xen/gntdev: Fix off-by-one error when unmapping with holes
      xen/gntdev: Fix partial gntdev_mmap() cleanup

Sascha Hauer (1):
      mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM

Sergei Shtylyov (1):
      SolutionEngine771x: fix Ether platform data

Siva Reddy Kallam (2):
      tg3: Add workaround to restrict 5762 MRRS to 2048
      tg3: Enable PHY reset in MTU change path for 5720

Stefan Haberland (1):
      s390/dasd: fix wrongly assigned configuration data

Tetsuo Handa (1):
      mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed.

Tushar Dave (1):
      e1000: fix disabling already-disabled warning

Venkat Duvvuru (1):
      bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine.

Xiongwei Song (1):
      drm/ttm: check the return value of kzalloc

Yangbo Lu (1):
      net: gianfar_ptp: move set_fipers() to spinlock protecting area

 arch/arm/boot/dts/ls1021a-qds.dts                |  2 +-
 arch/arm/boot/dts/ls1021a-twr.dts                |  2 +-
 arch/arm/lib/csumpartialcopyuser.S               |  4 ++
 arch/sh/boards/mach-se/770x/setup.c              | 10 ++++-
 drivers/gpu/drm/nouveau/nvkm/subdev/pci/base.c   |  7 ++++
 drivers/gpu/drm/ttm/ttm_page_alloc.c             |  2 +
 drivers/infiniband/hw/mlx4/mr.c                  |  2 +-
 drivers/infiniband/ulp/ipoib/ipoib_main.c        | 25 +++++++----
 drivers/infiniband/ulp/ipoib/ipoib_multicast.c   |  5 ++-
 drivers/leds/led-core.c                          |  2 +-
 drivers/mtd/nand/gpmi-nand/gpmi-nand.c           |  6 +--
 drivers/net/can/flexcan.c                        |  2 +-
 drivers/net/ethernet/arc/emac_main.c             | 53 ++++++++++++++----------
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c  |  4 +-
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c | 14 ++++++-
 drivers/net/ethernet/broadcom/bnxt/bnxt_sriov.c  |  2 +-
 drivers/net/ethernet/broadcom/tg3.c              | 13 +++++-
 drivers/net/ethernet/broadcom/tg3.h              |  4 ++
 drivers/net/ethernet/freescale/gianfar_ptp.c     |  3 +-
 drivers/net/ethernet/intel/e1000/e1000.h         |  3 +-
 drivers/net/ethernet/intel/e1000/e1000_main.c    | 27 +++++++++---
 drivers/net/phy/mdio-sun4i.c                     |  6 ++-
 drivers/net/xen-netfront.c                       |  1 +
 drivers/s390/block/dasd_3990_erp.c               | 10 +++++
 drivers/scsi/storvsc_drv.c                       |  3 +-
 drivers/spi/spi-atmel.c                          |  2 +-
 drivers/xen/gntdev.c                             |  8 ++--
 fs/super.c                                       |  6 ++-
 fs/xfs/xfs_qm.c                                  | 46 +++++++++++++-------
 lib/mpi/longlong.h                               | 18 +++++++-
 mm/vmscan.c                                      |  3 ++
 net/ipv6/route.c                                 |  1 +
 net/mac80211/rx.c                                |  2 +
 net/sctp/socket.c                                | 16 ++++---
 34 files changed, 229 insertions(+), 85 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=u5Rc
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2018-02-04 16:03 Sasha Levin
@ 2018-02-23 10:59 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2018-02-23 10:59 UTC (permalink / raw)
  To: Sasha Levin; +Cc: stable

On Sun, Feb 04, 2018 at 04:03:52PM +0000, Sasha Levin wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit f0feeec9c246f6518e168daec66d92a4a6bf0965:
> 
>   Linux 4.4.115 (2018-02-03 17:04:31 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-04022018

All now pulled in, thanks!

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-02-04 16:03 Sasha Levin
  2018-02-23 10:59 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Sasha Levin @ 2018-02-04 16:03 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit f0feeec9c246f6518e168daec66d92a4a6bf0965:

  Linux 4.4.115 (2018-02-03 17:04:31 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-04022018

for you to fetch changes up to 8a244144f559fafe38447348a58ef2bfeccb45f1:

  hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close (2018-02-04 11:00:13 -0500)

- ----------------------------------------------------------------
for-greg-4.4-04022018

- ----------------------------------------------------------------
Andre Przywara (1):
      pinctrl: sunxi: Fix A80 interrupt pin bank

Cai Li (1):
      clk: fix a panic error caused by accessing NULL pointer

Christophe JAILLET (1):
      dmaengine: ioat: Fix error handling path

Dave Young (1):
      mm/early_ioremap: Fix boot hang with earlyprintk=efi,keep

Eric Biggers (1):
      509: fix printing uninitialized stack memory when OID is empty

Gao Feng (1):
      ipvlan: Add the skb->mark as flow4's member to lookup route

Greg Ungerer (1):
      m68k: add missing SOFTIRQENTRY_TEXT linker section

Gustavo A. R. Silva (1):
      dmaengine: at_hdmac: fix potential NULL pointer dereference in atc_prep_dma_interleaved

Jan Beulich (1):
      xen: XEN_ACPI_PROCESSOR is Dom0-only

Jia-Ju Bai (1):
      hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close

Jiri Olsa (1):
      perf top: Fix window dimensions change handling

Karol Herbst (1):
      x86/mm/kmmio: Fix mmiotrace for page unaligned addresses

Keerthy (1):
      ARM: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function

Mauro Carvalho Chehab (1):
      media: s5k6aa: describe some function parameters

Mohamed Ghannam (1):
      dccp: CVE-2017-8824: use-after-free in DCCP code

Moni Shoua (1):
      RDMA/cma: Make sure that PSN is not over max allowed

Nikolay Borisov (1):
      btrfs: Fix possible off-by-one in btrfs_search_path_in_tree

Nogah Frankel (2):
      net_sched: red: Avoid devision by zero
      net_sched: red: Avoid illegal values

Peter Ujfalusi (1):
      ARM: dts: am4372: Correct the interrupts_properties of McASP

Randy Dunlap (1):
      usb: build drivers/usb/common/ when USB_SUPPORT is set

Ravi Bangoria (1):
      powerpc/perf: Fix oops when grouping different pmu events

Russell King (1):
      drm/armada: fix leak of crtc structure

Satheesh Rajendran (1):
      perf bench numa: Fixup discontiguous/sparse numa nodes

Stefan Haberland (1):
      s390/dasd: prevent prefix I/O error

Stefan Potyra (1):
      ASoC: rockchip: disable clock on error

Steffen Klassert (2):
      xfrm: Fix stack-out-of-bounds read on socket policy lookup.
      xfrm: Fix stack-out-of-bounds with misconfigured transport mode policies.

Takuo Koguchi (1):
      spi: sun4i: disable clocks in the remove function

Tobias Jordan (1):
      dmaengine: jz4740: disable/unprepare clk if probe fails

Tony Lindgren (2):
      ARM: OMAP2+: Fix SRAM virt to phys translation for save_secure_ram_context
      ARM: dts: Fix omap4 hang with GPS connected to USB by using wakeupgen

Will Deacon (1):
      scripts/kernel-doc: Don't fail with status != 0 if error encountered with -none

Zumeng Chen (1):
      gianfar: fix a flooded alignment reports because of padding issue.

 arch/arm/boot/dts/am4372.dtsi             |  6 ++--
 arch/arm/boot/dts/omap4.dtsi              |  2 --
 arch/arm/mach-omap2/omap-secure.c         | 19 +++++++++++
 arch/arm/mach-omap2/omap-secure.h         |  4 +++
 arch/arm/mach-omap2/pm.h                  |  4 ---
 arch/arm/mach-omap2/pm34xx.c              | 13 +++----
 arch/arm/mach-omap2/prm33xx.c             | 12 -------
 arch/arm/mach-omap2/sleep34xx.S           | 26 +++-----------
 arch/m68k/kernel/vmlinux-nommu.lds        |  2 ++
 arch/m68k/kernel/vmlinux-std.lds          |  2 ++
 arch/m68k/kernel/vmlinux-sun3.lds         |  2 ++
 arch/powerpc/perf/core-book3s.c           |  4 +--
 arch/x86/mm/ioremap.c                     |  4 +--
 arch/x86/mm/kmmio.c                       | 12 ++++---
 drivers/Makefile                          |  1 +
 drivers/dma/at_hdmac.c                    |  4 ++-
 drivers/dma/dma-jz4740.c                  |  4 ++-
 drivers/dma/ioat/init.c                   |  2 +-
 drivers/gpu/drm/armada/armada_crtc.c      | 25 +++++++-------
 drivers/infiniband/core/cma.c             |  1 +
 drivers/media/i2c/s5k6aa.c                |  5 +++
 drivers/net/ethernet/freescale/gianfar.c  |  6 ++--
 drivers/net/hippi/rrunner.c               |  2 +-
 drivers/net/ipvlan/ipvlan_core.c          |  1 +
 drivers/pinctrl/sunxi/pinctrl-sun9i-a80.c |  6 ++--
 drivers/s390/block/dasd_eckd.c            | 16 +++++----
 drivers/spi/spi-sun4i.c                   |  2 +-
 drivers/xen/Kconfig                       |  2 +-
 fs/btrfs/ioctl.c                          |  2 +-
 include/net/red.h                         | 13 ++++++-
 include/trace/events/clk.h                |  4 +--
 lib/oid_registry.c                        |  8 +++--
 mm/early_ioremap.c                        |  2 +-
 net/dccp/proto.c                          |  5 +++
 net/sched/sch_choke.c                     |  3 ++
 net/sched/sch_gred.c                      |  3 ++
 net/sched/sch_red.c                       |  2 ++
 net/sched/sch_sfq.c                       |  3 ++
 net/xfrm/xfrm_policy.c                    |  8 ++++-
 net/xfrm/xfrm_user.c                      |  9 +++++
 scripts/kernel-doc                        |  2 +-
 sound/soc/rockchip/rockchip_spdif.c       | 18 +++++++---
 tools/perf/bench/numa.c                   | 56 ++++++++++++++++++++++++++++---
 tools/perf/builtin-top.c                  | 15 +++++++--
 44 files changed, 231 insertions(+), 111 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJady7hAAoJEN6mb/eXdyzcPvcP/jMqP56iLctPof3/0488FhE4
ONcjOeWVoFQUXXWBIkL6yAU4dBVklWLD6J0tBrbzLY4FWHoeIpAJTRbfmgasXxJD
tq2YUkK+J8aiasPr09C3A1AnmTFzdWm7cdD+W7FOn0/7bCTjA6pU7RvPBg5OzhSi
bDJXFPFEjcgxVk3s1Z7j3ThTAe0dIKUNDBSdeeDJozxLzHxRjj0sitOvf4iD4O0n
mT/AFbOyQMIUobW4x+NRsO527ErMuac6/LJ4+s1JN3/HccS/gH7rZewpOEq7UWz0
8XXCCesF718o54G62rhBF6cigeeyLC7IPqnE5xYu3YlXPpyVPlrlR/wJlUYF3mHu
iBwi3S9HAqEeVoV7g09Rgx9fHTc/aD165L7q1QQQgekgtP+sjqD+FBSiFlpn5kci
Pz51AHHtWmyk0ckOyLR5epYHWJIu86Rl/WN4qwTwnLDbnwYGYRSN2/5NVnD9tWaW
BW3trT70YTfbwJOah0qF1XNY807xodfORZwyDT/kAMd2WQKo+WCcQs/5BwR5txkV
LPlYi6Ig+u/frg8GyvFRZ7L5Bh+fIDp35999Dgf2FV6Mb/ug3dxPjp0G0bj4DZdz
rbWW7nGHbyU9+hgkytOpdutZ4/eqtRQ+W7cqIQNt+7XdxBaWS8oz9ilkzhu9DCIP
4T+51B+jtlguaYd0FnyK
=Xo9y
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2018-01-28 22:32 Sasha Levin
  0 siblings, 0 replies; 72+ messages in thread
From: Sasha Levin @ 2018-01-28 22:32 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 42375c1120d5c90d7469ba264fb124f728b1a4f7:

  Linux 4.4.112 (2018-01-17 09:35:33 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-28012018

for you to fetch changes up to cfeb59f68fea0fddcb4b26c839cc098247814c88:

  staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID (2018-01-28 13:15:38 -0500)

- ----------------------------------------------------------------
for-greg-4.4-28012018

- ----------------------------------------------------------------
Andrew Elble (1):
      nfsd: check for use of the closed special stateid

Christophe JAILLET (1):
      drm/omap: Fix error handling path in 'omap_dmm_probe()'

Chun-Yeow Yeoh (1):
      mac80211: fix the update of path metric for RANN frame

Colin Ian King (1):
      usb: gadget: don't dereference g until after it has been null checked

Darrick J. Wong (1):
      xfs: ubsan fixes

Eduardo Otubo (1):
      xen-netfront: remove warning when unloading module

Felix Kuehling (2):
      drm/amdgpu: Fix SDMA load/unload sequence on HWS disabled mode
      drm/amdkfd: Fix SDMA oversubsription handling

Geert Uytterhoeven (1):
      net: ethernet: xilinx: Mark XILINX_LL_TEMAC broken on 64-bit

Guilherme G. Piccoli (1):
      scsi: aacraid: Prevent crash in case of free interrupt during scsi EH path

Gustavo A. R. Silva (1):
      scsi: ufs: ufshcd: fix potential NULL pointer dereference in ufshcd_config_vreg

Hans de Goede (1):
      ACPI / bus: Leave modalias empty for devices which are not present

Icenowy Zheng (1):
      media: usbtv: add a new usbid

James Hogan (1):
      cpufreq: Add Loongson machine dependencies

Josef Bacik (1):
      btrfs: fix deadlock when writing out space cache

Larry Finger (1):
      staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID

Liran Alon (2):
      KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure
      KVM: x86: Don't re-execute instruction when not passing CR2 value

Michael Lyle (1):
      bcache: check return value of register_shrinker

Nikita Leshenko (3):
      KVM: x86: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race
      KVM: x86: ioapic: Clear Remote IRR when entry is switched to edge-triggered
      KVM: x86: ioapic: Preserve read-only values in the redirection table

Robert Lippert (1):
      hwmon: (pmbus) Use 64bit math for DIRECT format values

Tetsuo Handa (1):
      quota: Check for register_shrinker() failure.

Trond Myklebust (3):
      nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0)
      nfsd: Ensure we check stateid validity in the seqid operation checks
      SUNRPC: Allow connect to return EHOSTUNREACH

Vasily Averin (2):
      grace: replace BUG_ON by WARN_ONCE in exit_net hook
      lockd: fix "list_add double add" caused by legacy signal interface

Wanpeng Li (2):
      KVM: X86: Fix operand/address-size during instruction decoding
      KVM: VMX: Fix rflags cache during vCPU reset

Yisheng Xie (1):
      kmemleak: add scheduling point to kmemleak_scan()

shaoyunl (1):
      drm/amdkfd: Fix SDMA ring buffer size calculation

zhangliping (1):
      openvswitch: fix the incorrect flow action alloc size

 arch/x86/include/asm/kvm_host.h                    |  3 +-
 arch/x86/kvm/emulate.c                             |  7 ++++
 arch/x86/kvm/ioapic.c                              | 20 +++++++--
 arch/x86/kvm/vmx.c                                 |  4 +-
 arch/x86/kvm/x86.c                                 |  2 +-
 drivers/acpi/device_sysfs.c                        |  4 ++
 drivers/cpufreq/Kconfig                            |  2 +
 drivers/gpu/drm/amd/amdgpu/amdgpu_amdkfd_gfx_v7.c  | 47 ++++++++++++++++------
 drivers/gpu/drm/amd/amdkfd/kfd_mqd_manager_cik.c   |  4 +-
 .../gpu/drm/amd/amdkfd/kfd_process_queue_manager.c | 18 +++++++++
 drivers/gpu/drm/omapdrm/omap_dmm_tiler.c           |  3 +-
 drivers/hwmon/pmbus/pmbus_core.c                   | 21 +++++-----
 drivers/md/bcache/btree.c                          |  5 ++-
 drivers/media/usb/usbtv/usbtv-core.c               |  1 +
 drivers/net/ethernet/xilinx/Kconfig                |  1 +
 drivers/net/xen-netfront.c                         | 18 +++++++++
 drivers/scsi/aacraid/commsup.c                     |  2 +-
 drivers/scsi/ufs/ufshcd.c                          |  7 +++-
 drivers/staging/rtl8188eu/os_dep/ioctl_linux.c     | 14 ++-----
 drivers/usb/gadget/composite.c                     |  7 +++-
 fs/btrfs/free-space-cache.c                        |  3 +-
 fs/nfs_common/grace.c                              | 10 ++++-
 fs/nfsd/nfs4state.c                                | 34 +++++++++-------
 fs/quota/dquot.c                                   |  3 +-
 fs/xfs/xfs_aops.c                                  |  6 +--
 mm/kmemleak.c                                      |  2 +
 net/mac80211/mesh_hwmp.c                           | 15 ++++---
 net/openvswitch/flow_netlink.c                     | 16 ++++----
 net/sunrpc/xprtsock.c                              |  1 +
 29 files changed, 197 insertions(+), 83 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJabk9/AAoJEN6mb/eXdyzcVCwQAMG2Lj8HgHf2AYNOmEtJeju6
DspErylBwcoOjpbc4LKgqCY9JVev8KWbSPC4PU3J3XeiAjizrqrkmLW83N7sj9IJ
EQ49sc84No6eKLEkxAVagPVuV1XAgZy8ywCxewC9a6l72PFY0IqGHGydxOTbXLhu
HLiwXfu7LtziVN8Le7Em0x21L0w9x8+/pFX79SHgarIAdiEwhjjvsSrEIFsNC/nQ
VFPpmsGxHjlU+hh6YX7k1UOPhE1PbouDuro1qFTwtsU4eCik38k/NmYXcV5elPBW
P3w41ErkeM4+oCD7ArVMjmqQts8+EEyHQELiHcitFhankCXqhiiRu2PETfeNeOiT
ym1qKnIqxaK3+moN7ZugAUX8PdB9TmqyNiOAUDnsr+RF4pD8RBGJ5yQaWwoUFat3
0GaZTq/c8B2NMQ7ugNK0nn1firXgPUIfvO22r7io5nDF1mzIUHj0qeYw14Pdiewi
Dsss4EzWMfP9tGHyoEFY8Z1Pg+6PKdlzuoBt8H+FUBi38NU/5Fx8t9t+TiPgKQq0
yaoToyMabCcLkFh+D8o22W0e/kTUijcxYu4OY6uvKKFYeTdHvPpF4N/CLrt/IaJz
3rQ5Op1GQnZ6ep9Z/bSkx6wvTu/0lf8PUGsRvAgV2SGQF6THcZMLA5WKhifWmVED
/6na9ECM6uGY3pNh1fFQ
=z5FJ
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2017-12-20 15:37 alexander.levin
@ 2017-12-21  9:51 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2017-12-21  9:51 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Wed, Dec 20, 2017 at 03:37:30PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2017-12-20 15:37 alexander.levin
  2017-12-21  9:51 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: alexander.levin @ 2017-12-20 15:37 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 96c00ece76be83d99dc7f66fd15e5641524791cf:

  Linux 4.4.107 (2017-12-20 10:05:01 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-20122017

for you to fetch changes up to c172de918dbf8984848ba2eeaf29d39b53eff1f5:

  cpuidle: fix broadcast control when broadcast can not be entered (2017-12-20 10:24:37 -0500)

- ----------------------------------------------------------------
for-greg-4.4-20122017

- ----------------------------------------------------------------
Adam Wallis (1):
      xhci: plat: Register shutdown for xhci_plat

Alexander Duyck (2):
      net: Do not allow negative values for busy_read and busy_poll sysctl interfaces
      i40e: Do not enable NAPI on q_vectors that have no rings

Alexandre Belloni (1):
      rtc: set the alarm to the next expiring timer

Alexey Khoroshilov (1):
      irda: vlsi_ir: fix check for DMA mapping errors

Arnd Bergmann (3):
      hwmon: (asus_atk0110) fix uninitialized data access
      bna: avoid writing uninitialized data into hw registers
      isdn: kcapi: avoid uninitialized data

Christian Lamparter (1):
      crypto: crypto4xx - increase context and scatter ring buffer elements

Christophe JAILLET (1):
      igb: check memory allocation failure

Dan Carpenter (1):
      bna: integer overflow bug in debugfs

Dan Murphy (1):
      net: phy: at803x: Change error to EINVAL for invalid MAC

David Daney (1):
      PCI: Avoid bus reset if bridge itself is broken

Derek Basehore (1):
      backlight: pwm_bl: Fix overflow condition

Dick Kennedy (3):
      scsi: lpfc: Fix PT2PT PRLI reject
      scsi: lpfc: Fix secure firmware updates
      scsi: lpfc: PLOGI failures during NPIV testing

Emil Tantilov (1):
      ixgbe: fix use of uninitialized padding

Eric Dumazet (2):
      sch_dsmark: fix invalid skb_cow() usage
      inet: frag: release spinlock before calling icmp_send()

Gabriele Paoloni (1):
      PCI/AER: Report non-fatal errors only to the affected endpoint

Gao Feng (1):
      netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to register

Gustavo A. R. Silva (1):
      usb: gadget: udc: remove pointer dereference after free

Herbert Xu (1):
      crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex

Herongguang (Stephen) (1):
      KVM: pci-assign: do not map smm memory slot pages in vt-d page tables

Hoang Tran (1):
      tcp: fix under-evaluated ssthresh in TCP Vegas

Jacob Keller (1):
      fm10k: ensure we process SM mbx when processing VF mbx

Jaroslav Kysela (2):
      ALSA: hda - add support for docking station for HP 820 G2
      ALSA: hda - add support for docking station for HP 840 G3

Jeffy Chen (1):
      netfilter: nfnl_cthelper: Fix memory leak

Jon Medhurst (1):
      arm: kprobes: Align stack to 8-bytes in test code

Julian Wiedmann (1):
      s390/qeth: no ETH header for outbound AF_IUCV

Liping Zhang (2):
      netfilter: nfnl_cthelper: fix a race when walk the nf_ct_helper_hash table
      netfilter: nfnetlink_queue: fix secctx memory leak

Masami Hiramatsu (1):
      arm: kprobes: Fix the return address of multiple kretprobes

Mike Looijmans (1):
      i2c: mux: pca954x: Add missing pca9546 definition to chip_desc

Nicholas Piggin (1):
      cpuidle: fix broadcast control when broadcast can not be entered

Nicolas Pitre (1):
      percpu: don't forget to free the temporary struct pcpu_alloc_info

Pablo Neira Ayuso (1):
      netfilter: nfnl_cthelper: fix runtime expectation policy updates

Patrice Chotard (1):
      pinctrl: st: add irq_request/release_resources callbacks

Peter Stein (1):
      HID: xinmo: fix for out of range for THT 2P arcade controller.

Reizer, Eyal (1):
      ARM: dts: am335x-evmsk: adjust mmc2 param to allow suspend

Rob Herring (1):
      ARM: dts: ti: fix PCI bus dtc warnings

Roger Quadros (1):
      usb: gadget: f_uvc: Sanity check wMaxPacketSize for SuperSpeed

Russell King (2):
      ARM: dma-mapping: disallow dma_get_sgtable() for non-kernel managed memory
      rtc: pl031: make interrupt optional

Sagi Grimberg (1):
      RDMA/iser: Fix possible mr leak on device removal event

Sankar Patchineelam (1):
      bnxt_en: Fix NULL pointer dereference in reopen failure path

Sreekanth Reddy (1):
      scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume created on two SATA drive

Stuart Hayes (1):
      PCI: Create SR-IOV virtfn/physfn links before attaching driver

Tony Lindgren (1):
      net: qmi_wwan: Add USB IDs for MDM6600 modem on Motorola Droid 4

Vaidyanathan Srinivasan (2):
      cpuidle: Validate cpu_dev in cpuidle_add_sysfs()
      cpuidle: powernv: Pass correct drv->cpumask for registration

Varun Prakash (1):
      scsi: cxgb4i: fix Tx skb leak

Wanpeng Li (2):
      KVM: x86: correct async page present tracepoint
      KVM: VMX: Fix enable VPID conditions

hayeswang (2):
      r8152: fix the list rx_done may be used without initialization
      r8152: prevent the driver from transmitting packets with carrier off

 arch/arm/boot/dts/am335x-evmsk.dts              |   1 +
 arch/arm/boot/dts/dra7.dtsi                     |   2 +
 arch/arm/mm/dma-mapping.c                       |  20 +-
 arch/arm/probes/kprobes/core.c                  |  24 ++-
 arch/arm/probes/kprobes/test-core.c             |  11 +-
 arch/x86/kvm/vmx.c                              |   9 +-
 arch/x86/kvm/x86.c                              |   2 +-
 drivers/cpuidle/cpuidle-powernv.c               |  18 ++
 drivers/cpuidle/cpuidle.c                       |   1 +
 drivers/cpuidle/sysfs.c                         |  12 ++
 drivers/crypto/amcc/crypto4xx_core.h            |  10 +-
 drivers/hid/hid-core.c                          |   1 +
 drivers/hid/hid-ids.h                           |   1 +
 drivers/hid/hid-xinmo.c                         |   1 +
 drivers/hwmon/asus_atk0110.c                    |   3 +
 drivers/i2c/muxes/i2c-mux-pca954x.c             |   6 +-
 drivers/infiniband/ulp/iser/iscsi_iser.h        |   2 +
 drivers/infiniband/ulp/iser/iser_verbs.c        |   8 +-
 drivers/isdn/capi/kcapi.c                       |   1 +
 drivers/net/ethernet/broadcom/bnxt/bnxt.c       |  13 ++
 drivers/net/ethernet/brocade/bna/bfa_ioc.c      |  10 +-
 drivers/net/ethernet/brocade/bna/bnad_debugfs.c |   2 +-
 drivers/net/ethernet/intel/fm10k/fm10k_iov.c    |   3 +
 drivers/net/ethernet/intel/i40e/i40e_main.c     |  16 +-
 drivers/net/ethernet/intel/igb/igb_main.c       |   2 +
 drivers/net/ethernet/intel/ixgbe/ixgbe_common.c |   4 +-
 drivers/net/ethernet/intel/ixgbe/ixgbe_x550.c   |   2 +
 drivers/net/irda/vlsi_ir.c                      |   8 +-
 drivers/net/phy/at803x.c                        |   2 +-
 drivers/net/usb/qmi_wwan.c                      |   4 +
 drivers/net/usb/r8152.c                         |  19 +-
 drivers/pci/iov.c                               |   3 +-
 drivers/pci/pci.c                               |   4 +
 drivers/pci/pcie/aer/aerdrv_core.c              |   9 +-
 drivers/pinctrl/pinctrl-st.c                    |  30 ++-
 drivers/rtc/interface.c                         |   2 +-
 drivers/rtc/rtc-pl031.c                         |  14 +-
 drivers/s390/net/qeth_l3_main.c                 |  15 +-
 drivers/scsi/cxgbi/cxgb4i/cxgb4i.c              |   1 +
 drivers/scsi/lpfc/lpfc_els.c                    |   3 +-
 drivers/scsi/lpfc/lpfc_hbadisc.c                |   3 +-
 drivers/scsi/lpfc/lpfc_hw4.h                    |   2 +-
 drivers/scsi/mpt3sas/mpt3sas_scsih.c            |   5 +
 drivers/usb/gadget/function/f_uvc.c             |   8 +
 drivers/usb/gadget/udc/pch_udc.c                |   1 -
 drivers/usb/host/xhci-plat.c                    |   1 +
 drivers/video/backlight/pwm_bl.c                |   7 +-
 mm/percpu.c                                     |   3 +-
 net/core/sysctl_net_core.c                      |   6 +-
 net/ipv4/ip_fragment.c                          |  25 ++-
 net/ipv4/netfilter/nf_nat_snmp_basic.c          |  19 +-
 net/ipv4/tcp_vegas.c                            |   2 +-
 net/netfilter/nfnetlink_cthelper.c              | 267 +++++++++++++++---------
 net/netfilter/nfnetlink_queue.c                 |   9 +-
 net/netlink/af_netlink.c                        |  41 ++++
 net/sched/sch_dsmark.c                          |  10 +-
 sound/pci/hda/patch_conexant.c                  |  11 +
 sound/pci/hda/patch_realtek.c                   |  14 +-
 virt/kvm/kvm_main.c                             |   2 +-
 59 files changed, 536 insertions(+), 199 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=Yii/
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2017-12-14 16:13 alexander.levin
@ 2017-12-18 14:01 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2017-12-18 14:01 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Thu, Dec 14, 2017 at 04:13:35PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2017-12-14 16:13 alexander.levin
  2017-12-18 14:01 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: alexander.levin @ 2017-12-14 16:13 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit bd379939182247ace70e425ab60b3b1352db601b:

  Linux 4.4.104 (2017-12-05 11:22:52 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-14122017

for you to fetch changes up to 641f751d70659f695a9cbaaa35bd3f670be7a272:

  ath9k: fix tx99 potential info leak (2017-12-14 10:25:31 -0500)

- ----------------------------------------------------------------
for-greg-4.4-14122017

- ----------------------------------------------------------------
Alex Deucher (2):
      drm/radeon/si: add dpm quirk for Oland
      drm/radeon: reinstate oland workaround for sclk

Alex Vesker (1):
      IB/ipoib: Grab rtnl lock on heavy flush when calling ndo_open/stop

Alex Williamson (1):
      PCI: Detach driver before procfs & sysfs teardown on device remove

Alexander Duyck (1):
      macvlan: Only deliver one copy of the frame to the macvlan interface

Alexander Potapenko (1):
      net: initialize msg.msg_flags in recvfrom

Alexander Shishkin (1):
      intel_th: pci: Add Gemini Lake support

Andrea Arcangeli (2):
      userfaultfd: shmem: __do_fault requires VM_FAULT_NOPAGE
      userfaultfd: selftest: vm: allow to build in vm/ directory

Bart Van Assche (2):
      target/iscsi: Fix a race condition in iscsit_add_reject_from_cmd()
      RDMA/cma: Avoid triggering undefined behavior

Bob Peterson (1):
      GFS2: Take inode off order_write list when setting jdata flag

Brian Foster (1):
      xfs: fix log block underflow during recovery cycle verification

Chen Zhong (1):
      clk: mediatek: add the option for determining PLL source clock

Christoph Hellwig (1):
      xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real

Christophe JAILLET (2):
      video: fbdev: au1200fb: Release some resources if a memory allocation fails
      video: fbdev: au1200fb: Return an error code if a memory allocation fails

Christophe Leroy (1):
      powerpc/ipic: Fix status get and status clear

Dan Carpenter (1):
      scsi: bfa: integer overflow in debugfs

Daniel Borkmann (1):
      perf symbols: Fix symbols__fixup_end heuristic for corner cases

Daniel Bristot de Oliveira (2):
      sched/deadline: Make sure the replenishment timer fires in the next period
      sched/deadline: Throttle a constrained deadline task activated after the deadline

Daniel Drake (1):
      efi/esrt: Cleanup bad memory map log messages

Daniel Lezcano (1):
      thermal/drivers/step_wise: Fix temperature regulation misbehavior

David Howells (5):
      afs: Fix missing put_page()
      afs: Flush outstanding writes when an fd is closed
      afs: Fix the maths in afs_fs_store_data()
      afs: Fix page leak in afs_write_begin()
      afs: Fix afs_kill_pages()

Dmitry Torokhov (1):
      Input: i8042 - add TUXEDO BU1406 (N24_25BU) to the nomux list

Don Brace (2):
      scsi: hpsa: update check for logical volume status
      scsi: hpsa: limit outstanding rescans

Doug Berger (5):
      net: bcmgenet: correct the RBUF_OVFL_CNT and RBUF_ERR_CNT MIB values
      net: bcmgenet: correct MIB access of UniMAC RUNT counters
      net: bcmgenet: reserved phy revisions must be checked first
      net: bcmgenet: power down internal phy if open or resume fails
      net: bcmgenet: Power up the internal PHY before probing the MII

Florian Westphal (1):
      netfilter: bridge: honor frag_max_size when refragmenting

Gao Feng (1):
      ppp: Destroy the mutex when cleanup

Geert Uytterhoeven (1):
      fbdev: controlfb: Add missing modes to fix out of bounds access

Guoqing Jiang (1):
      md-cluster: free md_cluster_info if node leave cluster

Hiroyuki Yokoyama (1):
      dmaengine: rcar-dmac: use TCRB instead of TCR for residue

Jack Morgenstein (1):
      net/mlx4_core: Avoid delays during VF driver device shutdown

Jan Kara (2):
      mm: Handle 0 flags in _calc_vm_trans() macro
      udf: Avoid overflow when session starts at large offset

Javier Martinez Canillas (1):
      usb: phy: isp1301: Add OF device ID table

Jia-Ju Bai (1):
      vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend

Jiang Yi (1):
      target/file: Do not return error for UNMAP if length is zero

Jiri Pirko (2):
      mlxsw: reg: Fix SPVM max record count
      mlxsw: reg: Fix SPVMLR max record count

Jiri Slaby (1):
      l2tp: cleanup l2tp_tunnel_delete calls

Johan Hovold (1):
      net: wimax/i2400m: fix NULL-deref at probe

KUWAZAWA Takuya (1):
      netfilter: ipvs: Fix inappropriate output of procfs

Kurt Garloff (1):
      scsi: scsi_devinfo: Add REPORTLUN2 to EMC SYMMETRIX blacklist entry

Ladislav Michl (1):
      video: udlfb: Fix read EDID timeout

Liang Chen (1):
      bcache: explicitly destroy mutex while exiting

Linus Walleij (1):
      pinctrl: adi2: Fix Kconfig build problem

Marc Dionne (3):
      afs: Populate group ID from vnode status
      afs: Adjust mode bits processing
      afs: Populate and use client modification time

Markus Elfring (1):
      platform/x86: sony-laptop: Fix error handling in sony_nc_setup_rfkill()

Martin Wilck (2):
      scsi: hpsa: cleanup sas_phy structures in sysfs when unloading
      scsi: hpsa: destroy sas transport properties before scsi_host

Matthias Kaehlcke (1):
      dmaengine: Fix array index out of bounds warning in __get_unmap_pool()

Miaoqing Pan (1):
      ath9k: fix tx99 potential info leak

Michael Ellerman (1):
      powerpc/perf/hv-24x7: Fix incorrect comparison in memord

Michał Mirosław (1):
      clk: tegra: Fix cclk_lp divisor register

Mike Christie (3):
      target: Use system workqueue for ALUA transitions
      target: fix ALUA transition timeout handling
      target: fix race during implicit transition work flushes

NeilBrown (3):
      NFSD: fix nfsd_minorversion(.., NFSD_AVAIL)
      NFSD: fix nfsd_reset_versions for NFSv4.
      raid5: Set R5_Expanded on parity devices as well as data.

Olga Kornievskaia (1):
      NFSv4.1 respect server's max size in CREATE_SESSION

Peter Ujfalusi (1):
      dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type

Philipp Zabel (1):
      rtc: pcf8563: fix output clock rate

Qiang (1):
      PCI/PME: Handle invalid data when reading Root Status

Robert Baronescu (1):
      crypto: tcrypt - fix buffer lengths in test_aead_speed()

Robert Stonehouse (1):
      sfc: don't warn on successful change of MAC

Shriya (1):
      powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo

Stafford Horne (1):
      openrisc: fix issue handling 8 byte get_user calls

Steven Rostedt (VMware) (1):
      sched/deadline: Use deadline instead of period when calculating overflow

Suzuki K Poulose (1):
      arm-ccn: perf: Prevent module unload while PMU is in use

Sébastien Szymanski (1):
      clk: imx6: refine hdmi_isfr's parent to make HDMI work on i.MX6 SoCs w/o VPU

Tahsin Erdogan (1):
      writeback: fix memory leak in wb_queue_work()

Taku Izumi (1):
      fjes: Fix wrong netdevice feature flags

Tina Ruchandani (2):
      afs: Migrate vlocation fields to 64-bit
      afs: Prevent callback expiry timer overflow

Tomi Valkeinen (1):
      drm/omap: fix dmabuf mmap for dma_alloc'ed buffers

Vlad Yasevich (1):
      net: Resend IGMP memberships upon peer notification.

William A. Kennington III (1):
      powerpc/opal: Fix EBUSY bug in acquiring tokens

Zygo Blaxell (1):
      btrfs: add missing memset while reading compressed inline extents

nixiaoming (1):
      tty fix oops when rmmod 8250

tang.junhui (1):
      bcache: fix wrong cache_misses statistics

tangwenji (2):
      iscsi-target: fix memory leak in lio_target_tiqn_addtpg()
      target:fix condition return in core_pr_dump_initiator_port()

weiping zhang (2):
      scsi: sd: change manage_start_stop to bool in sysfs interface
      scsi: sd: change allow_restart to bool in sysfs interface

yong mao (1):
      mmc: mediatek: Fixed bug where clock frequency could be set wrong

 arch/blackfin/Kconfig                          |  7 +-
 arch/blackfin/Kconfig.debug                    |  1 +
 arch/openrisc/include/asm/uaccess.h            |  2 +-
 arch/powerpc/perf/hv-24x7.c                    |  2 +-
 arch/powerpc/platforms/powernv/opal-async.c    |  6 +-
 arch/powerpc/platforms/powernv/setup.c         |  2 +-
 arch/powerpc/sysdev/ipic.c                     |  4 +-
 crypto/tcrypt.c                                |  6 +-
 drivers/bus/arm-ccn.c                          |  1 +
 drivers/clk/imx/clk-imx6q.c                    |  2 +-
 drivers/clk/mediatek/clk-mtk.h                 |  1 +
 drivers/clk/mediatek/clk-pll.c                 |  5 +-
 drivers/clk/tegra/clk-tegra30.c                |  2 +-
 drivers/dma/dmaengine.c                        |  2 +
 drivers/dma/sh/rcar-dmac.c                     |  2 +-
 drivers/dma/ti-dma-crossbar.c                  |  8 +--
 drivers/firmware/efi/efi.c                     |  1 -
 drivers/firmware/efi/esrt.c                    |  2 +-
 drivers/gpu/drm/omapdrm/omap_gem_dmabuf.c      |  3 -
 drivers/gpu/drm/radeon/si_dpm.c                | 10 +++
 drivers/hwtracing/intel_th/pci.c               |  5 ++
 drivers/infiniband/core/cma.c                  | 11 +--
 drivers/infiniband/ulp/ipoib/ipoib_ib.c        |  7 +-
 drivers/input/serio/i8042-x86ia64io.h          |  7 ++
 drivers/md/bcache/request.c                    |  6 +-
 drivers/md/bcache/super.c                      |  6 +-
 drivers/md/md-cluster.c                        |  1 +
 drivers/md/raid5.c                             |  5 +-
 drivers/mmc/host/mtk-sd.c                      |  4 +-
 drivers/net/ethernet/broadcom/genet/bcmgenet.c | 95 +++++++++++++++++++++-----
 drivers/net/ethernet/broadcom/genet/bcmgenet.h | 10 ++-
 drivers/net/ethernet/mellanox/mlx4/cmd.c       | 11 +++
 drivers/net/ethernet/mellanox/mlx4/main.c      | 11 +++
 drivers/net/ethernet/mellanox/mlxsw/reg.h      |  4 +-
 drivers/net/ethernet/sfc/ef10.c                |  2 +-
 drivers/net/fjes/fjes_main.c                   |  2 +-
 drivers/net/macvlan.c                          |  2 +-
 drivers/net/ppp/ppp_generic.c                  |  1 +
 drivers/net/wimax/i2400m/usb.c                 |  3 +
 drivers/net/wireless/ath/ath9k/tx99.c          |  5 ++
 drivers/pci/pcie/pme.c                         |  5 +-
 drivers/pci/remove.c                           |  2 +-
 drivers/pinctrl/Kconfig                        |  3 +-
 drivers/platform/x86/sony-laptop.c             | 14 ++--
 drivers/rtc/rtc-pcf8563.c                      |  2 +-
 drivers/scsi/bfa/bfad_debugfs.c                |  5 +-
 drivers/scsi/hpsa.c                            | 57 +++++++++-------
 drivers/scsi/hpsa.h                            |  1 +
 drivers/scsi/hpsa_cmd.h                        |  2 +
 drivers/scsi/scsi_devinfo.c                    |  2 +-
 drivers/scsi/sd.c                              | 12 +++-
 drivers/staging/vt6655/device_main.c           |  3 +-
 drivers/target/iscsi/iscsi_target.c            |  3 +-
 drivers/target/iscsi/iscsi_target_configfs.c   |  3 +-
 drivers/target/target_core_alua.c              | 33 +++------
 drivers/target/target_core_file.c              |  4 ++
 drivers/target/target_core_pr.c                |  4 +-
 drivers/thermal/step_wise.c                    | 11 +--
 drivers/usb/phy/phy-isp1301.c                  |  7 ++
 drivers/video/fbdev/au1200fb.c                 |  7 +-
 drivers/video/fbdev/controlfb.h                |  2 +
 drivers/video/fbdev/udlfb.c                    | 10 +--
 fs/afs/callback.c                              |  7 +-
 fs/afs/file.c                                  |  1 +
 fs/afs/fsclient.c                              | 22 +++---
 fs/afs/inode.c                                 | 11 +--
 fs/afs/internal.h                              | 12 ++--
 fs/afs/security.c                              |  7 +-
 fs/afs/server.c                                |  6 +-
 fs/afs/vlocation.c                             | 16 +++--
 fs/afs/write.c                                 | 32 +++++++--
 fs/btrfs/inode.c                               | 14 ++++
 fs/fs-writeback.c                              | 35 ++++++----
 fs/gfs2/file.c                                 |  4 +-
 fs/nfs/nfs4client.c                            |  4 +-
 fs/nfsd/nfssvc.c                               | 30 ++++----
 fs/proc/proc_tty.c                             |  3 +-
 fs/udf/super.c                                 |  2 +-
 fs/userfaultfd.c                               |  2 +-
 fs/xfs/libxfs/xfs_bmap.c                       |  2 +-
 fs/xfs/xfs_log_recover.c                       |  2 +-
 include/linux/mlx4/device.h                    |  1 +
 include/linux/mman.h                           |  3 +-
 include/target/target_core_base.h              |  2 +-
 kernel/sched/deadline.c                        | 62 +++++++++++++++--
 net/bridge/br_netfilter_hooks.c                | 12 ++--
 net/core/dev.c                                 |  1 +
 net/l2tp/l2tp_core.c                           |  2 +-
 net/l2tp/l2tp_netlink.c                        |  2 +-
 net/netfilter/ipvs/ip_vs_ctl.c                 |  4 ++
 net/socket.c                                   |  1 +
 tools/perf/util/symbol.c                       |  2 +-
 tools/testing/selftests/vm/Makefile            |  4 ++
 93 files changed, 533 insertions(+), 234 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=lEhB
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2017-12-12  0:59 alexander.levin
@ 2017-12-12 12:45 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2017-12-12 12:45 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Tue, Dec 12, 2017 at 12:59:11AM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.
> 
> 
> Thanks,
> Sasha
> 
> =====
> 
> 
> The following changes since commit 69b0bf95a51eb4b0890b3979531aed932cf51d7f:
> 
>   Linux 4.4.105 (2017-12-09 18:42:44 +0100)
> 
> are available in the git repository at:
> 
>   git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-11122017

All now applied, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2017-12-12  0:59 alexander.levin
  2017-12-12 12:45 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: alexander.levin @ 2017-12-12  0:59 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 69b0bf95a51eb4b0890b3979531aed932cf51d7f:

  Linux 4.4.105 (2017-12-09 18:42:44 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-11122017

for you to fetch changes up to 85d60a17903274c04a99ef7387f43aa7e9f751ee:

  audit: ensure that 'audit=1' actually enables audit for PID 1 (2017-12-11 19:34:48 -0500)

- ----------------------------------------------------------------
for-greg-4.4-11122017

- ----------------------------------------------------------------
Alexey Kardashevskiy (1):
      powerpc/powernv/ioda2: Gracefully fail if too many TCE levels requested

Arvind Yadav (1):
      atm: horizon: Fix irq release error

Ben Hutchings (1):
      mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl()

Blomme, Maarten (1):
      spi_ks8995: fix "BUG: key accdaa28 not in .data!"

Chris Brandt (1):
      i2c: riic: fix restart condition

Christophe JAILLET (1):
      USB: gadgetfs: Fix a potential memory leak in 'dev_config()'

Chuck Lever (1):
      sunrpc: Fix rpc_task_begin trace point

Daniel Drake (1):
      HID: chicony: Add support for another ASUS Zen AiO keyboard

David Daney (1):
      module: set __jump_table alignment to 8

David Howells (1):
      afs: Connect up the CB.ProbeUuid

Florian Westphal (1):
      netfilter: don't track fragmented packets

Franck Demathieu (1):
      irqchip/crossbar: Fix incorrect type of register size

Guenter Roeck (2):
      ARM: OMAP2+: Fix device node reference counts
      ARM: OMAP2+: Release device node after it is no longer needed.

Herbert Xu (1):
      xfrm: Copy policy family in clone_policy

James Smart (1):
      scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters

Jan Kara (1):
      axonram: Fix gendisk handling

Jason Baron (1):
      jump_label: Invoke jump_label_test() via early_initcall()

Jim Mattson (1):
      kvm: nVMX: VMCLEAR should not cause the vCPU to shut down

Jim Qu (1):
      drm/amd/amdgpu: fix console deadlock if late init failed

Johannes Thumshirn (1):
      zram: set physical queue limits to avoid array out of bounds accesses

John Keeping (1):
      usb: gadget: configs: plug memory leak

Jérémy Lefaure (2):
      EDAC, i5000, i5400: Fix use of MTR_DRAM_WIDTH macro
      EDAC, i5000, i5400: Fix definition of NRECMEMB register

Keefe Liu (1):
      ipvlan: fix ipv6 outbound device

Krzysztof Kozlowski (1):
      crypto: s5p-sss - Fix completing crypto request in IRQ handler

Ladislav Michl (1):
      ARM: OMAP2+: gpmc-onenand: propagate error on initialization failure

Majd Dibbiny (1):
      IB/mlx5: Assign send CQ and recv CQ of UMR QP

Mark Bloch (1):
      IB/mlx4: Increase maximal message size under UD QP

Mark Rutland (2):
      arm: KVM: Survive unknown traps from guests
      arm64: KVM: Survive unknown traps from guests

Masahiro Yamada (1):
      kbuild: pkg: use --transform option to prefix paths in tar

Michal Schmidt (3):
      bnx2x: prevent crash when accessing PTP with interface down
      bnx2x: fix possible overrun of VFPF multicast addresses array
      bnx2x: do not rollback VF MAC/VLAN filters we did not configure

Ming Lei (1):
      block: wake up all tasks blocked in get_request()

Paul Moore (1):
      audit: ensure that 'audit=1' actually enables audit for PID 1

Pavel Tatashin (1):
      sparc64/mm: set fields in deferred pages

Phil Reid (1):
      gpio: altera: Use handle_level_irq when configured as a level_high

Randy Dunlap (1):
      dynamic-debug-howto: fix optional/omitted ending line number to be LARGE instead of 0

Sachin Sant (1):
      selftest/powerpc: Fix false failures for skipped tests

Sasha Levin (3):
      Revert "drm/armada: Fix compile fail"
      Revert "spi: SPI_FSL_DSPI should depend on HAS_DMA"
      Revert "s390/kbuild: enable modversions for symbols exported from asm"

Steffen Klassert (1):
      vti6: Don't report path MTU below IPV6_MIN_MTU.

Stephen Bates (1):
      lib/genalloc.c: make the avail variable an atomic_long_t

Tejun Heo (2):
      libata: drop WARN from protocol error in ata_sff_qc_issue()
      workqueue: trigger WARN if queue_delayed_work() is called with NULL @wq

Thomas Gleixner (1):
      x86/hpet: Prevent might sleep splat on resume

Trond Myklebust (1):
      NFS: Fix a typo in nfs_rename()

WANG Cong (1):
      ipv6: reorder icmpv6_init() and ip6_mr_init()

Wanpeng Li (1):
      KVM: nVMX: reset nested_run_pending if the vCPU is going to be reset

Xin Long (4):
      route: also update fnhe_genid when updating a route cache
      route: update fnhe_expires for redirect when the fnhe exists
      sctp: do not free asoc when it is already dead in sctp_sendmsg
      sctp: use the right sk after waking up from wait_buf sleep

 arch/arm/include/asm/kvm_arm.h                    |  1 +
 arch/arm/kvm/handle_exit.c                        | 19 +++++++-----
 arch/arm/mach-omap2/gpmc-onenand.c                | 10 +++---
 arch/arm/mach-omap2/omap_hwmod_3xxx_data.c        | 25 ++++++++++-----
 arch/arm64/kvm/handle_exit.c                      | 19 +++++++-----
 arch/powerpc/platforms/powernv/pci-ioda.c         |  3 ++
 arch/powerpc/sysdev/axonram.c                     |  5 ++-
 arch/s390/include/asm/asm-prototypes.h            |  8 -----
 arch/sparc/mm/init_64.c                           |  9 +++++-
 arch/x86/kernel/hpet.c                            |  2 +-
 arch/x86/kvm/vmx.c                                | 26 +++++-----------
 block/blk-core.c                                  |  4 +--
 drivers/ata/libata-sff.c                          |  1 -
 drivers/atm/horizon.c                             |  2 +-
 drivers/block/zram/zram_drv.c                     |  2 ++
 drivers/crypto/s5p-sss.c                          |  5 +--
 drivers/edac/i5000_edac.c                         |  8 ++---
 drivers/edac/i5400_edac.c                         |  9 +++---
 drivers/gpio/gpio-altera.c                        | 26 +++++++---------
 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c        |  5 ++-
 drivers/gpu/drm/armada/Makefile                   |  2 --
 drivers/hid/Kconfig                               |  4 +--
 drivers/hid/hid-chicony.c                         |  1 +
 drivers/hid/hid-core.c                            |  1 +
 drivers/hid/hid-ids.h                             |  1 +
 drivers/i2c/busses/i2c-riic.c                     |  6 +++-
 drivers/infiniband/hw/mlx4/qp.c                   |  2 +-
 drivers/infiniband/hw/mlx5/main.c                 |  2 ++
 drivers/irqchip/irq-crossbar.c                    |  8 ++---
 drivers/memory/omap-gpmc.c                        |  4 +--
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c  | 20 +++++++++++-
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sriov.c |  8 ++++-
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sriov.h |  1 +
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_vfpf.c  | 23 +++++++-------
 drivers/net/ipvlan/ipvlan_core.c                  |  2 +-
 drivers/net/phy/spi_ks8995.c                      |  1 +
 drivers/net/wireless/mac80211_hwsim.c             |  5 ++-
 drivers/scsi/lpfc/lpfc_els.c                      | 14 ++++++---
 drivers/spi/Kconfig                               |  1 -
 drivers/usb/gadget/configfs.c                     |  1 +
 drivers/usb/gadget/legacy/inode.c                 |  4 ++-
 fs/afs/cmservice.c                                |  3 ++
 fs/nfs/dir.c                                      |  2 +-
 include/linux/genalloc.h                          |  3 +-
 include/linux/omap-gpmc.h                         |  5 +--
 kernel/audit.c                                    | 10 +++---
 kernel/jump_label.c                               |  2 +-
 kernel/workqueue.c                                |  1 +
 lib/dynamic_debug.c                               |  4 +++
 lib/genalloc.c                                    | 10 +++---
 net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c    |  4 +++
 net/ipv4/netfilter/nf_nat_l3proto_ipv4.c          |  5 ---
 net/ipv4/route.c                                  | 14 ++++++---
 net/ipv6/af_inet6.c                               | 10 +++---
 net/ipv6/ip6_vti.c                                |  8 +++--
 net/sctp/socket.c                                 | 38 +++++++++++++++--------
 net/sunrpc/sched.c                                |  3 +-
 net/xfrm/xfrm_policy.c                            |  1 +
 scripts/module-common.lds                         |  2 ++
 scripts/package/Makefile                          |  5 ++-
 tools/testing/selftests/powerpc/harness.c         |  6 ++--
 61 files changed, 263 insertions(+), 173 deletions(-)
 delete mode 100644 arch/s390/include/asm/asm-prototypes.h
-----BEGIN PGP SIGNATURE-----
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=bY4h
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2017-12-02 15:45 alexander.levin
@ 2017-12-06 16:31 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2017-12-06 16:31 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Sat, Dec 02, 2017 at 03:45:54PM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2017-12-02 15:45 alexander.levin
  2017-12-06 16:31 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: alexander.levin @ 2017-12-02 15:45 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 08c15ad2e6278a5fe1b209e8fcdbd2d235c48f34:

  Linux 4.4.103 (2017-11-30 08:37:28 +0000)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git tags/for-greg-4.4-02122017

for you to fetch changes up to 3b4e8a889c65a7c166a38aa39b5278353a04a251:

  net: fec: fix multicast filtering hardware setup (2017-12-02 10:35:42 -0500)

- ----------------------------------------------------------------
for-greg-4.4-02122017

- ----------------------------------------------------------------
Aaron Sierra (1):
      serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X

Alexey Khoroshilov (1):
      usb: phy: tahvo: fix error handling in tahvo_usb_probe()

Andrzej Hajda (1):
      drm/exynos/decon5433: set STANDALONE_UPDATE_F on output enablement

Andy Lutomirski (1):
      selftests/x86/ldt_get: Add a few additional tests for limits

Ben Hutchings (1):
      usbip: tools: Install all headers needed for libusbip development

Benjamin Coddington (1):
      nfs: Don't take a reference on fl->fl_file for LOCK operation

Boshi Wang (1):
      ima: fix hash algorithm initialization

Christian Borntraeger (1):
      s390/pci: do not require AIS facility

Christoffer Dall (1):
      KVM: arm/arm64: Fix occasional warning from the timer work function

Colin Ian King (1):
      net: sctp: fix array overrun read on sctp_timer_tbl

Dave Hansen (1):
      x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()

David Forster (1):
      vti6: fix device register to report IFLA_INFO_KIND

Florian Fainelli (2):
      net: systemport: Utilize skb_put_padto()
      net: systemport: Pad packet before inserting TSB

Gustavo A. R. Silva (1):
      EDAC, sb_edac: Fix missing break in switch

Hiromitsu Yamasaki (1):
      spi: sh-msiof: Fix DMA transfer size check

Iago Abal (1):
      dmaengine: pl330: fix double lock

Jan Kara (1):
      mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers

Jason Baron (1):
      tcp: correct memory barrier usage in tcp_check_space()

Jibin Xu (1):
      sysrq : fix Show Regs call trace on ARM

John Stultz (2):
      usb: dwc2: Fix UDC state tracking
      usb: dwc2: Error out of dwc2_hsotg_ep_disable() if we're in host mode

Kazuya Mizuguchi (1):
      ravb: Remove Rx overflow log messages

Lukas Wunner (1):
      serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()

Masami Hiramatsu (1):
      kprobes/x86: Disable preemption in ftrace-based jprobes

Parthasarathy Bhuvaragan (1):
      tipc: fix cleanup at module unload

Peter Ujfalusi (1):
      ARM: OMAP1: DMA: Correct the number of logical channels

Ross Lagerwall (1):
      xen-netfront: Improve error handling during initialization

Rui Sousa (1):
      net: fec: fix multicast filtering hardware setup

Thomas Richter (1):
      perf test attr: Fix ignored test case result

Trond Myklebust (1):
      NFSv4: Fix client recovery when server reboots multiple times

Vlad Tsyrklevich (1):
      net/appletalk: Fix kernel memory disclosure

 arch/arm/mach-omap1/dma.c                        | 16 ++++++-------
 arch/s390/include/asm/pci_insn.h                 |  2 +-
 arch/s390/pci/pci.c                              |  5 ++--
 arch/s390/pci/pci_insn.c                         |  6 ++++-
 arch/x86/include/asm/syscalls.h                  |  2 +-
 arch/x86/kernel/kprobes/ftrace.c                 | 23 +++++++++++--------
 arch/x86/kernel/ldt.c                            | 16 ++++++++++---
 arch/x86/um/ldt.c                                |  7 ++++--
 drivers/dma/pl330.c                              | 19 +++++-----------
 drivers/edac/sb_edac.c                           |  1 +
 drivers/gpu/drm/exynos/exynos5433_drm_decon.c    |  2 ++
 drivers/net/appletalk/ipddp.c                    |  2 +-
 drivers/net/ethernet/broadcom/bcmsysport.c       | 23 +++++++++----------
 drivers/net/ethernet/freescale/fec_main.c        | 23 ++++++++-----------
 drivers/net/ethernet/renesas/ravb_main.c         |  8 ++-----
 drivers/net/xen-netfront.c                       | 29 +++++++++---------------
 drivers/spi/spi-sh-msiof.c                       |  2 +-
 drivers/staging/lustre/lustre/llite/llite_mmap.c |  4 +---
 drivers/tty/serial/8250/8250_fintek.c            |  2 +-
 drivers/tty/serial/8250/8250_port.c              |  5 +++-
 drivers/tty/sysrq.c                              |  9 ++++++--
 drivers/usb/dwc2/gadget.c                        |  7 ++++++
 drivers/usb/phy/phy-tahvo.c                      |  3 ++-
 fs/nfs/nfs4proc.c                                |  3 ---
 fs/nfs/nfs4state.c                               |  1 -
 include/linux/buffer_head.h                      |  4 +---
 net/ipv4/tcp_input.c                             |  2 +-
 net/ipv6/ip6_vti.c                               |  2 +-
 net/sctp/debug.c                                 |  2 +-
 net/tipc/server.c                                |  4 +---
 security/integrity/ima/ima_main.c                |  4 ++++
 tools/perf/tests/attr.c                          |  2 +-
 tools/testing/selftests/x86/ldt_gdt.c            | 17 +++++++++++++-
 tools/usb/usbip/Makefile.am                      |  3 ++-
 virt/kvm/arm/arch_timer.c                        |  3 ---
 35 files changed, 143 insertions(+), 120 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=T98o
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2017-11-30 22:02 alexander.levin
  0 siblings, 0 replies; 72+ messages in thread
From: alexander.levin @ 2017-11-30 22:02 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 08c15ad2e6278a5fe1b209e8fcdbd2d235c48f34:

  Linux 4.4.103 (2017-11-30 08:37:28 +0000)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg/4.14/4.4

for you to fetch changes up to 35875b21e77f03b5e0ce4278579294af69da5d00:

  kprobes/x86: Disable preemption in ftrace-based jprobes (2017-11-30 16:49:32 -0500)

- ----------------------------------------------------------------
Aaron Sierra (1):
      serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X

Alexey Khoroshilov (1):
      usb: phy: tahvo: fix error handling in tahvo_usb_probe()

Andy Lutomirski (1):
      selftests/x86/ldt_get: Add a few additional tests for limits

Ben Hutchings (1):
      usbip: tools: Install all headers needed for libusbip development

Boshi Wang (1):
      ima: fix hash algorithm initialization

Christian Borntraeger (1):
      s390/pci: do not require AIS facility

Dave Hansen (1):
      x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()

Gustavo A. R. Silva (1):
      EDAC, sb_edac: Fix missing break in switch

Hiromitsu Yamasaki (1):
      spi: sh-msiof: Fix DMA transfer size check

Jibin Xu (1):
      sysrq : fix Show Regs call trace on ARM

John Stultz (2):
      usb: dwc2: Fix UDC state tracking
      usb: dwc2: Error out of dwc2_hsotg_ep_disable() if we're in host mode

Lukas Wunner (1):
      serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()

Masami Hiramatsu (1):
      kprobes/x86: Disable preemption in ftrace-based jprobes

Thomas Richter (1):
      perf test attr: Fix ignored test case result

 arch/s390/include/asm/pci_insn.h      |  2 +-
 arch/s390/pci/pci.c                   |  5 +++--
 arch/s390/pci/pci_insn.c              |  6 +++++-
 arch/x86/include/asm/syscalls.h       |  2 +-
 arch/x86/kernel/kprobes/ftrace.c      | 23 ++++++++++++++---------
 arch/x86/kernel/ldt.c                 | 16 +++++++++++++---
 arch/x86/um/ldt.c                     |  7 +++++--
 drivers/edac/sb_edac.c                |  1 +
 drivers/spi/spi-sh-msiof.c            |  2 +-
 drivers/tty/serial/8250/8250_fintek.c |  2 +-
 drivers/tty/serial/8250/8250_port.c   |  5 ++++-
 drivers/tty/sysrq.c                   |  9 +++++++--
 drivers/usb/dwc2/gadget.c             |  7 +++++++
 drivers/usb/phy/phy-tahvo.c           |  3 ++-
 security/integrity/ima/ima_main.c     |  4 ++++
 tools/perf/tests/attr.c               |  2 +-
 tools/testing/selftests/x86/ldt_gdt.c | 17 ++++++++++++++++-
 tools/usb/usbip/Makefile.am           |  3 ++-
 18 files changed, 88 insertions(+), 28 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=BCzy
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2017-11-30 22:01 alexander.levin
  0 siblings, 0 replies; 72+ messages in thread
From: alexander.levin @ 2017-11-30 22:01 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit 26d6298789e695c9f627ce49a7bbd2286405798a:

  Linux 4.4.100 (2017-11-21 09:21:23 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-4.4

for you to fetch changes up to 43bbacc77810847d73136c47443b9987a5de1a9d:

  net: fec: fix multicast filtering hardware setup (2017-11-22 10:29:26 -0500)

- ----------------------------------------------------------------
Andrzej Hajda (1):
      drm/exynos/decon5433: set STANDALONE_UPDATE_F on output enablement

Benjamin Coddington (1):
      nfs: Don't take a reference on fl->fl_file for LOCK operation

Christoffer Dall (1):
      KVM: arm/arm64: Fix occasional warning from the timer work function

Colin Ian King (1):
      net: sctp: fix array overrun read on sctp_timer_tbl

David Forster (1):
      vti6: fix device register to report IFLA_INFO_KIND

Florian Fainelli (2):
      net: systemport: Utilize skb_put_padto()
      net: systemport: Pad packet before inserting TSB

Iago Abal (1):
      dmaengine: pl330: fix double lock

Jan Kara (1):
      mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers

Jason Baron (1):
      tcp: correct memory barrier usage in tcp_check_space()

Kazuya Mizuguchi (1):
      ravb: Remove Rx overflow log messages

Parthasarathy Bhuvaragan (1):
      tipc: fix cleanup at module unload

Peter Ujfalusi (1):
      ARM: OMAP1: DMA: Correct the number of logical channels

Ross Lagerwall (1):
      xen-netfront: Improve error handling during initialization

Rui Sousa (1):
      net: fec: fix multicast filtering hardware setup

Trond Myklebust (1):
      NFSv4: Fix client recovery when server reboots multiple times

Vlad Tsyrklevich (1):
      net/appletalk: Fix kernel memory disclosure

 arch/arm/mach-omap1/dma.c                        | 16 ++++++-------
 drivers/dma/pl330.c                              | 19 +++++-----------
 drivers/gpu/drm/exynos/exynos5433_drm_decon.c    |  2 ++
 drivers/net/appletalk/ipddp.c                    |  2 +-
 drivers/net/ethernet/broadcom/bcmsysport.c       | 23 +++++++++----------
 drivers/net/ethernet/freescale/fec_main.c        | 23 ++++++++-----------
 drivers/net/ethernet/renesas/ravb_main.c         |  8 ++-----
 drivers/net/xen-netfront.c                       | 29 +++++++++---------------
 drivers/staging/lustre/lustre/llite/llite_mmap.c |  4 +---
 fs/nfs/nfs4proc.c                                |  3 ---
 fs/nfs/nfs4state.c                               |  1 -
 include/linux/buffer_head.h                      |  4 +---
 net/ipv4/tcp_input.c                             |  2 +-
 net/ipv6/ip6_vti.c                               |  2 +-
 net/sctp/debug.c                                 |  2 +-
 net/tipc/server.c                                |  4 +---
 virt/kvm/arm/arch_timer.c                        |  3 ---
 17 files changed, 55 insertions(+), 92 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJaIH/WAAoJEN6mb/eXdyzc608QAIjXP7HmBTLQXf2zllqVw50H
OjepR73C+NjhzyIoBj/+Zel0h1c/evfysJGh2zbkTSD+ZQHEiTZfAoprfDbV46Ne
w/eYDHDRUlpMv16OzJUqQOaFLDJtyyM2tj2+9GU8NZA112KXTA6jaWYEe8arvFEu
seZLmeDH8kJHih9QBdqUzhfooxk1asdA8Tc1skKqfQpy0Aa91DQur3g/EafTnzoY
BmqayerINLNpL6MpnsgUIU6aZYxTeuYUz9z7nJvmcHkjWujx1VBRwBwfnNGPeGiu
3Aui1+Flf0g9wlLqAgZKLBg6hxURIZ4AEyTVdFnyaansWkjiPPeebQU7Cwq3KtMJ
PcDMrYFHpbnwL+Cb1xIf1F9y81UwbZ+2JqsXosMW8l5q/T+/0LMshxfpo+cS3e/l
KSFraz8AQRCjXVGBpqS7/+kcgtBUR7LbotRGDjyfMV8pO8QUPGUiTYv1qZSSJ49J
52I24R4EFl+kbpyvu3jCdrrPhgBLQc2XbCg2PdmLcmL7Lw5bTcpJ111D/DQdsrJP
3dxhm0ehTjmKp2LZszFgH4gMdjamQfODX/xL5LoZ6rRPkGfCWl4DbjGj9wV6cIph
Qd5Q7kdwVwPkWvIsuxmz+ggMiHmR3VyDZgBnkMgqHol08iHuXdpdrjqq9hZe/FbS
O8S7+V7aovGqI3ZtIXcm
=4jvr
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2017-11-19  0:51 alexander.levin
@ 2017-11-19 11:05 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2017-11-19 11:05 UTC (permalink / raw)
  To: alexander.levin; +Cc: stable

On Sun, Nov 19, 2017 at 12:51:03AM +0000, alexander.levin@verizon.com wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2017-11-19  0:51 alexander.levin
  2017-11-19 11:05 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: alexander.levin @ 2017-11-19  0:51 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit c4e3d53bd9e7e7723f351dba998151eca4725af6:

  Linux 4.4.98 (2017-11-15 17:13:14 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-4.4

for you to fetch changes up to f5a85018302f533a5bf5871f747f2f7211271919:

  uapi: fix linux/rds.h userspace compilation errors (2017-11-16 21:06:20 -0500)

- ----------------------------------------------------------------
Aaron Sierra (1):
      igb: reset the PHY before reading the PHY ID

Alexey Khoroshilov (1):
      backlight: adp5520: Fix error handling in adp5520_bl_probe()

Arvind Yadav (2):
      drm/sti: sti_vtg: Handle return NULL error from devm_ioremap_nocache
      gpu: drm: mgag200: mgag200_main:- Handle error from pci_iomap

Dmitry V. Levin (2):
      uapi: fix linux/rds.h userspace compilation error
      uapi: fix linux/rds.h userspace compilation errors

Emil Tantilov (4):
      ixgbe: fix AER error handling
      ixgbe: handle close/suspend race with netif_device_detach/present
      ixgbe: add mask for 64 RSS queues
      ixgbe: do not disable FEC from the driver

Galo Navarro (1):
      staging: rtl8188eu: fix incorrect ERROR tags from logs

Geert Uytterhoeven (3):
      ata: ATA_BMDMA should depend on HAS_DMA
      ata: SATA_HIGHBANK should depend on HAS_DMA
      ata: SATA_MV should depend on HAS_DMA

Hannu Lounento (1):
      igb: Fix hw_dbg logging in igb_update_flash_i210

James Smart (5):
      scsi: lpfc: Add missing memory barrier
      scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort
      scsi: lpfc: Correct host name in symbolic_name field
      scsi: lpfc: Correct issue leading to oops during link reset
      scsi: lpfc: Clear the VendorVersion in the PLOGI/PLOGI ACC payload

Jannik Becher (1):
      staging: rtl8712: fixed little endian problem

Javier Martinez Canillas (1):
      scsi: ufs-qcom: Fix module autoload

Jon Mason (1):
      arm64: dts: NS2: reserve memory for Nitro firmware

Kailang Yang (1):
      ALSA: hda/realtek - Add new codec ID ALC299

Marcin Nowakowski (2):
      MIPS: init: Ensure bootmem does not corrupt reserved memory
      MIPS: init: Ensure reserved memory regions are not added to bootmem

Ngai-Mint Kwan (1):
      fm10k: request reset when mbx->state changes

Paul Burton (2):
      MIPS: End asm function prologue macros with .insn
      MIPS: Netlogic: Exclude netlogic,xlp-pic code from XLR builds

Roger Quadros (1):
      extcon: palmas: Check the parent instance to prevent the NULL

Sasha Levin (2):
      Revert "crypto: xts - Add ECB dependency"
      Revert "uapi: fix linux/rds.h userspace compilation errors"

Takashi Iwai (2):
      ALSA: vx: Don't try to update capture stream before running
      ALSA: vx: Fix possible transfer overflow

Todd Fujinaka (1):
      igb: close/suspend race in netif_device_detach

Tony Lindgren (4):
      ARM: dts: Fix compatible for ti81xx uarts for 8250
      ARM: dts: Fix am335x and dm814x scm syscon to probe children
      ARM: OMAP2+: Fix init for multiple quirks for the same SoC
      ARM: dts: Fix omap3 off mode pull defines

Tony Nguyen (1):
      ixgbe: Reduce I2C retry count on X550 devices

Uwe Kleine-König (1):
      backlight: lcd: Fix race condition during register

subhashj@codeaurora.org (1):
      scsi: ufs: add capability to keep auto bkops always enabled

 arch/arm/boot/dts/am33xx.dtsi                 |   3 +-
 arch/arm/boot/dts/dm814x.dtsi                 |   9 ++-
 arch/arm/boot/dts/dm816x.dtsi                 |   6 +-
 arch/arm/mach-omap2/pdata-quirks.c            |   1 -
 arch/arm64/boot/dts/broadcom/ns2.dtsi         |   2 +
 arch/mips/include/asm/asm.h                   |  10 ++-
 arch/mips/kernel/setup.c                      |  78 +++++++++++++++++++-
 arch/mips/netlogic/common/irq.c               |   4 +-
 crypto/Kconfig                                |   1 -
 drivers/ata/Kconfig                           |   3 +
 drivers/extcon/extcon-palmas.c                |   5 ++
 drivers/gpu/drm/mgag200/mgag200_main.c        |   2 +
 drivers/gpu/drm/sti/sti_vtg.c                 |   4 +
 drivers/net/ethernet/intel/fm10k/fm10k_mbx.c  |  10 ++-
 drivers/net/ethernet/intel/fm10k/fm10k_pci.c  |   6 +-
 drivers/net/ethernet/intel/igb/e1000_82575.c  |  11 +++
 drivers/net/ethernet/intel/igb/e1000_i210.c   |   4 +-
 drivers/net/ethernet/intel/igb/igb_main.c     |  21 +++---
 drivers/net/ethernet/intel/ixgbe/ixgbe_lib.c  |   8 +-
 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c |  23 +++---
 drivers/net/ethernet/intel/ixgbe/ixgbe_phy.c  |   4 +-
 drivers/net/ethernet/intel/ixgbe/ixgbe_x550.c |   2 -
 drivers/scsi/lpfc/lpfc_attr.c                 |  17 +++++
 drivers/scsi/lpfc/lpfc_els.c                  |   6 ++
 drivers/scsi/lpfc/lpfc_hw.h                   |   6 ++
 drivers/scsi/lpfc/lpfc_sli.c                  |   3 +
 drivers/scsi/lpfc/lpfc_vport.c                |   8 ++
 drivers/scsi/ufs/ufs-qcom.c                   |   1 +
 drivers/scsi/ufs/ufshcd.c                     |  33 ++++++---
 drivers/scsi/ufs/ufshcd.h                     |  13 ++++
 drivers/staging/rtl8188eu/include/rtw_debug.h |   2 +-
 drivers/staging/rtl8712/rtl871x_ioctl_linux.c |   2 +-
 drivers/video/backlight/adp5520_bl.c          |  12 ++-
 drivers/video/backlight/lcd.c                 |   4 +-
 include/dt-bindings/pinctrl/omap.h            |   4 +-
 include/uapi/linux/rds.h                      | 102 +++++++++++++-------------
 sound/drivers/vx/vx_pcm.c                     |   8 +-
 sound/pci/hda/patch_realtek.c                 |  10 +++
 sound/pci/vx222/vx222_ops.c                   |  12 +--
 sound/pcmcia/vx/vxp_ops.c                     |  12 +--
 40 files changed, 338 insertions(+), 134 deletions(-)
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCAAGBQJaENV2AAoJEN6mb/eXdyzcdLgQAJIcLY4pP9mV/VvBC46vr3xc
XySuyvQvf4hCxwuiDNDlmp0KXS6vHIGpKoZUo4wRHoN3PgMLDH7ehY0/mgNlVHEV
kXkRg4Ihb3y6kLsuh+PSAy1tiMxnz2hH/L3b/0C6OOGGm1u2qXH1yrlsWU3JLgNV
QhQiNhziFXOWvWCgiMEfusvu185Qa1sddEkr4zP1jal5rIw3gXzqtRGj2E0wFE+O
aaH+hj/7qtUXlrXhxveHj+BIPsYJyhhwjYy+odXiDps8PRxiXKAyLw2ZuicostTG
sr4e7emHmhXxn2rEnJt77+toW0mjBLiMUPTEiAWbmaWqAeCTOiOrxoPajr8CylFg
HIag+KVw4yOMFb4tMzp3i34zTxIRTWUZUbJCBu3Umj7OYMef5V+eqD+H2hXvx6G5
ByB/ZKVvipHsYiOwM2g2kmzK9t0V8Rb94/HMbin1rpRU+OCuEsc7np/Z/JtzZxz4
ORtjPPYfhjtw6f09GztN5Sw2anHlwujsL3Y+Ee4hoXgdmPZiz/7dg0SPOjWZuChW
ijjIeA0744PeDKASPDxh8oC5yzduIs1CoLzbeNneXWE2uHr2mZFNgKZRmrVS6boS
VNzDOnpU1w7sq1omy1FqVuZPAihUVfC/ABl9i3RDQb4jZTsKNNnbTLkVRPoqn6lk
G7l8s3VZlF5xtDBYwDy4
=un0W
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2017-11-08 20:45 Levin, Alexander (Sasha Levin)
@ 2017-11-09 17:26 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2017-11-09 17:26 UTC (permalink / raw)
  To: Levin, Alexander (Sasha Levin); +Cc: stable

On Wed, Nov 08, 2017 at 08:45:41PM +0000, Levin, Alexander (Sasha Levin) wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2017-11-08 20:45 Levin, Alexander (Sasha Levin)
  2017-11-09 17:26 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Levin, Alexander (Sasha Levin) @ 2017-11-08 20:45 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit c54d0707aa09a824413ebb4195c98bfb9b9e1fc0:

  Linux 4.4.97 (2017-11-08 10:06:31 +0100)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-4.4-2

for you to fetch changes up to 2f948758f8adbf4e5f78506568f32ae6269a822d:

  net: dsa: select NET_SWITCHDEV (2017-11-08 15:35:51 -0500)

- ----------------------------------------------------------------
Akinobu Mita (2):
      Input: mpr121 - handle multiple bits change of status register
      Input: mpr121 - set missing event capability

Alison Schofield (1):
      iio: trigger: free trigger resource correctly

David Lechner (2):
      dt-bindings: Add LEGO MINDSTORMS EV3 compatible specification
      dt-bindings: Add vendor prefix for LEGO

Feras Daoud (1):
      IB/ipoib: Change list_del to list_del_init in the tx object

Gilad Ben-Yossef (1):
      IPsec: do not ignore crypto err in ah4 input

Harninder Rai (1):
      dt-bindings: clockgen: Add compatible string for LS1012A

Jason Gunthorpe (1):
      PCI: mvebu: Handle changes to the bridge windows while enabled

Juergen Gross (1):
      xen/netback: set default upper limit of tx/rx queues to 8

Julian Wiedmann (1):
      s390/qeth: issue STARTLAN as first IPA command

Lars-Peter Clausen (1):
      [media] adv7604: Initialize drive strength to default when using DT

Laurent Pinchart (1):
      serial: sh-sci: Fix register offsets for the IRDA serial port

Li Zhong (2):
      KVM: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter
      crypto: vmx - disable preemption to enable vsx in aes_ctr.c

Liping Zhang (1):
      netfilter: nft_meta: deal with PACKET_LOOPBACK in netdev family

Maciej W. Rozycki (1):
      video: fbdev: pmag-ba-fb: Remove bad `__init' annotation

Nate Watterson (1):
      iommu/arm-smmu-v3: Clear prior settings when updating STEs

Noralf Trønnes (1):
      drm: drm_minor_register(): Clean up debugfs on failure

Patrick Bruenn (1):
      ARM: dts: imx53-qsb-common: fix FEC pinmux config

Tony Lindgren (1):
      ARM: omap2plus_defconfig: Fix probe errors on UARTs 5 and 6

Valentin Longchamp (1):
      powerpc/corenet: explicitly disable the SDHC controller on kmcoge4

Vivien Didelot (1):
      net: dsa: select NET_SWITCHDEV

Volodymyr Bendiuga (1):
      phy: increase size of MII_BUS_ID_SIZE and bus_id

William wu (1):
      usb: hcd: initialize hcd->flags to 0 when rm hcd

 Documentation/devicetree/bindings/arm/davinci.txt  |   4 +
 .../devicetree/bindings/clock/qoriq-clock.txt      |   1 +
 .../devicetree/bindings/vendor-prefixes.txt        |   1 +
 arch/arm/boot/dts/imx53-qsb-common.dtsi            |  20 ++--
 arch/arm/configs/omap2plus_defconfig               |   1 +
 arch/powerpc/boot/dts/fsl/kmcoge4.dts              |   4 +
 arch/powerpc/kvm/book3s_hv_rm_xics.c               |   5 +-
 arch/sh/kernel/cpu/sh3/setup-sh770x.c              |   1 -
 drivers/crypto/vmx/aes_ctr.c                       |   6 ++
 drivers/gpu/drm/drm_drv.c                          |   2 +-
 drivers/iio/trigger/iio-trig-interrupt.c           |   8 +-
 drivers/iio/trigger/iio-trig-sysfs.c               |   2 +-
 drivers/infiniband/ulp/ipoib/ipoib_cm.c            |   2 +-
 drivers/input/keyboard/mpr121_touchkey.c           |  24 +++--
 drivers/iommu/arm-smmu-v3.c                        |  10 +-
 drivers/media/i2c/adv7604.c                        |   3 +
 drivers/net/xen-netback/netback.c                  |   6 +-
 drivers/pci/host/pci-mvebu.c                       | 101 ++++++++++++---------
 drivers/s390/net/qeth_core.h                       |   1 -
 drivers/s390/net/qeth_core_main.c                  |  21 ++++-
 drivers/s390/net/qeth_l2_main.c                    |  15 ---
 drivers/s390/net/qeth_l3_main.c                    |  15 ---
 drivers/staging/iio/trigger/iio-trig-bfin-timer.c  |   4 +-
 drivers/tty/serial/sh-sci.c                        |  17 ++--
 drivers/usb/core/hcd.c                             |   1 +
 drivers/video/fbdev/pmag-ba-fb.c                   |   2 +-
 include/linux/phy.h                                |   8 +-
 net/dsa/Kconfig                                    |   5 +-
 net/ipv4/ah4.c                                     |   3 +
 net/netfilter/nft_meta.c                           |  28 +++++-
 30 files changed, 184 insertions(+), 137 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=PAvO
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

* Re: [GIT PULL] commits for Linux 4.4
  2017-10-25  1:39 Levin, Alexander (Sasha Levin)
@ 2017-11-06  9:25 ` Greg KH
  0 siblings, 0 replies; 72+ messages in thread
From: Greg KH @ 2017-11-06  9:25 UTC (permalink / raw)
  To: Levin, Alexander (Sasha Levin); +Cc: stable

On Wed, Oct 25, 2017 at 01:39:40AM +0000, Levin, Alexander (Sasha Levin) wrote:
> Hi Greg,
> 
> Pleae pull commits for Linux 4.4 .
> 
> I've sent a review request for all commits over a week ago and all
> comments were addressed.

All now queued up, thanks.

greg k-h

^ permalink raw reply	[flat|nested] 72+ messages in thread

* [GIT PULL] commits for Linux 4.4
@ 2017-10-25  1:39 Levin, Alexander (Sasha Levin)
  2017-11-06  9:25 ` Greg KH
  0 siblings, 1 reply; 72+ messages in thread
From: Levin, Alexander (Sasha Levin) @ 2017-10-25  1:39 UTC (permalink / raw)
  To: Greg KH; +Cc: stable

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hi Greg,

Pleae pull commits for Linux 4.4 .

I've sent a review request for all commits over a week ago and all
comments were addressed.


Thanks,
Sasha

=====


The following changes since commit af9a9a7bed51102d5dc791833f476f5cb18c2593:

  Linux 4.4.94 (2017-10-21 17:09:07 +0200)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/sashal/linux-stable.git for-greg-4.4

for you to fetch changes up to 2258fe81de38c1689f071c4295886596a3eb5e2d:

  staging: r8712u: Fix Sparse warning in rtl871x_xmit.c (2017-10-24 12:56:45 -0400)

- ----------------------------------------------------------------
Alexander Boyko (1):
      staging: lustre: ptlrpc: skip lock if export failed

Alexander Usyskin (1):
      mei: return error on notification request to a disconnected client

Archit Taneja (1):
      drm/msm/dsi: Set msm_dsi->encoders before initializing bridge

Arnd Bergmann (1):
      mmc: s3cmci: include linux/interrupt.h for tasklet_struct

Arvind Yadav (1):
      exynos4-is: fimc-is: Unmap region obtained by of_iomap()

Chris Brandt (1):
      i2c: riic: correctly finish transfers

Grygorii Strashko (1):
      PM / wakeirq: report a wakeup_event on dedicated wekup irq

Hans de Goede (1):
      mfd: axp20x: Fix axp288 PEK_DBR and PEK_DBF irqs being swapped

Jan Beulich (1):
      xen/manage: correct return value check on xenbus_scanf()

Jan Kara (2):
      ext4: fix stripe-unaligned allocations
      ext4: do not use stripe_width if it is not set

Javier Martinez Canillas (1):
      platform/x86: intel_mid_thermal: Fix module autoload

Juergen Gross (1):
      xen: don't print error message in case of missing Xenstore entry

Larry Finger (2):
      staging: rtl8712u: Fix endian settings for structs describing network packets
      staging: r8712u: Fix Sparse warning in rtl871x_xmit.c

Linus Walleij (1):
      mfd: ab8500-sysctrl: Handle probe deferral

Oleh Kravchenko (1):
      cx231xx: Fix I2C on Internal Master 3 Bus

Raghava Aditya Renukunta (1):
      scsi: aacraid: Process Error for response I/O

Rex Zhu (1):
      drm/amdgpu: when dpm disabled, also need to stop/start vce.

Stefan Haberland (1):
      s390/dasd: check for device error pointer within state change interrupts

Sudip Mukherjee (1):
      bt8xx: fix memory leak

Taeung Song (1):
      perf tools: Only increase index if perf_evsel__new_idx() succeeds

Ulf Hansson (1):
      ARM: pxa: Don't rely on public mmc header to include leds.h

Yang Sheng (1):
      staging: lustre: llite: don't invoke direct_IO for the EOF case

frank zago (1):
      staging: lustre: hsm: stack overrun in hai_dump_data_field

 arch/arm/mach-pxa/balloon3.c                       |   1 +
 arch/arm/mach-pxa/colibri-pxa270-income.c          |   1 +
 arch/arm/mach-pxa/corgi.c                          |   1 +
 arch/arm/mach-pxa/trizeps4.c                       |   1 +
 arch/arm/mach-pxa/vpac270.c                        |   1 +
 arch/arm/mach-pxa/zeus.c                           |   1 +
 arch/arm/mach-pxa/zylonite.c                       |   1 +
 drivers/base/power/wakeirq.c                       |   7 +
 drivers/gpu/drm/amd/amdgpu/amdgpu_vce.c            |   9 +
 drivers/gpu/drm/msm/dsi/dsi.c                      |   8 +-
 drivers/i2c/busses/i2c-riic.c                      |  30 ++-
 drivers/media/pci/bt8xx/dvb-bt8xx.c                |   1 +
 drivers/media/platform/exynos4-is/fimc-is.c        |   8 +-
 drivers/media/usb/cx231xx/cx231xx-core.c           |   7 +-
 drivers/mfd/ab8500-sysctrl.c                       |  14 +-
 drivers/mfd/axp20x.c                               |   8 +-
 drivers/misc/mei/client.c                          |   3 +
 drivers/mmc/host/s3cmci.c                          |   1 +
 drivers/platform/x86/intel_mid_thermal.c           |   1 +
 drivers/s390/block/dasd.c                          |   7 +-
 drivers/scsi/aacraid/aachba.c                      | 289 +++++++++++----------
 .../lustre/lustre/include/lustre/lustre_user.h     |  18 +-
 drivers/staging/lustre/lustre/ldlm/ldlm_lock.c     |   7 +
 drivers/staging/lustre/lustre/llite/rw26.c         |   4 +
 drivers/staging/lustre/lustre/ptlrpc/service.c     |  21 +-
 drivers/staging/rtl8712/ieee80211.h                |  84 +++---
 drivers/staging/rtl8712/rtl871x_xmit.c             |   7 +-
 drivers/xen/manage.c                               |  12 +-
 fs/ext4/mballoc.c                                  |   6 +-
 fs/ext4/super.c                                    |   4 +-
 tools/perf/util/parse-events.c                     |   3 +-
 31 files changed, 329 insertions(+), 237 deletions(-)
-----BEGIN PGP SIGNATURE-----
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=NQ93
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 72+ messages in thread

end of thread, other threads:[~2018-11-12 13:18 UTC | newest]

Thread overview: 72+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-11-24 17:14 [GIT PULL] commits for Linux 4.4 alexander.levin
2017-11-28  9:57 ` Greg KH
  -- strict thread matches above, loose matches on Subject: below --
2018-11-12  3:26 Sasha Levin
2018-11-05 19:09 Sasha Levin
2018-10-22  9:14 Sasha Levin
2018-10-16 16:40 Sasha Levin
2018-10-12 14:36 Sasha Levin
2018-10-08 15:02 Sasha Levin
2018-10-02  0:58 Sasha Levin
2018-09-28  0:26 Sasha Levin
2018-09-24  1:01 Sasha Levin
2018-09-17 23:46 Sasha Levin
2018-09-14 18:41 Sasha Levin
2018-09-10 14:28 Sasha Levin
2018-08-25 15:10 Sasha Levin
2018-08-28 14:12 ` Greg KH
2018-08-10  0:23 Sasha Levin
2018-08-22  8:37 ` Greg KH
2018-07-28  1:46 Sasha Levin
2018-07-28 10:28 ` Greg KH
2018-06-21  2:37 Sasha Levin
2018-07-05 18:18 ` Greg KH
2018-07-05 19:09   ` Sasha Levin
2018-06-07  1:07 Sasha Levin
2018-06-05  4:00 Sasha Levin
2018-05-19 16:59 Sasha Levin
2018-05-28  8:04 ` Greg KH
2018-04-27  2:01 Sasha Levin
2018-04-27  4:50 ` Nathan Chancellor
2018-04-27  7:05   ` Greg KH
2018-04-27  7:35     ` Nathan Chancellor
2018-04-27  8:40       ` Timur Tabi
2018-04-27 18:04         ` Nathan Chancellor
2018-04-30 17:21       ` Bjorn Andersson
2018-04-30 17:34         ` Nathan Chancellor
2018-04-30 18:01           ` Bjorn Andersson
2018-04-27  8:15     ` Harsh Shandilya
2018-05-02 20:09 ` Greg KH
2018-05-03  6:23 ` Amit Pundir
2018-05-03 12:00   ` Greg KH
2018-05-03  6:49 ` Amit Pundir
2018-05-03 15:51   ` Greg KH
2018-05-03 15:51     ` Greg KH
2018-04-15 21:38 Sasha Levin
2018-04-24 17:03 ` Greg KH
2018-04-05  6:24 Sasha Levin
2018-04-10  8:50 ` Greg KH
2018-03-19 15:38 Sasha Levin
2018-03-22 14:11 ` Greg KH
2018-03-15 22:40 Sasha Levin
2018-03-19  9:09 ` Greg KH
2018-02-25  0:59 Sasha Levin
2018-02-28 15:20 ` Greg KH
2018-02-04 16:03 Sasha Levin
2018-02-23 10:59 ` Greg KH
2018-01-28 22:32 Sasha Levin
2017-12-20 15:37 alexander.levin
2017-12-21  9:51 ` Greg KH
2017-12-14 16:13 alexander.levin
2017-12-18 14:01 ` Greg KH
2017-12-12  0:59 alexander.levin
2017-12-12 12:45 ` Greg KH
2017-12-02 15:45 alexander.levin
2017-12-06 16:31 ` Greg KH
2017-11-30 22:02 alexander.levin
2017-11-30 22:01 alexander.levin
2017-11-19  0:51 alexander.levin
2017-11-19 11:05 ` Greg KH
2017-11-08 20:45 Levin, Alexander (Sasha Levin)
2017-11-09 17:26 ` Greg KH
2017-10-25  1:39 Levin, Alexander (Sasha Levin)
2017-11-06  9:25 ` Greg KH

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.