All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 00/12] kernel-yocto: consolidated pull request
@ 2018-01-26 13:59 Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 01/12] linux-yocto/4.9: update to v4.9.71 Bruce Ashfield
                   ` (12 more replies)
  0 siblings, 13 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Hi all,

Here is another consolidated pull request. I was in a cycle waiting for
the right set of Spectre/Meltdown fixes to land, and finally they did
appear for 4.4 and 4.9, so I've triggerd this pull request.

On that CVE note, mitigations for 4.12 and 4.8 (i.e. kernels that have
been released as defaults in the past) will follow in a bit, they just
aren't quite ready yet.

My plan on the kernel front is to get mitigations in place, and then
for the next release put everything but 4.14 and 4.15+ into maintenance
mode.

Along with the -stable updates, I have a build failure fix ([YOCTO #12430)

   [PATCH 02/12] linux-yocto/4.9: fix aufs build

As well as some bug fix backports:

   [PATCH 04/12] linux-yocto/4.12: CQM and rdt backports
   [PATCH 05/12] linux-yocto/4.12: coffeeLake-s graphics and audio support
   [PATCH 06/12] linux-yocto/4.12: drm & mips fixes
   [PATCH 08/12] linux-yocto/4.12: iwlwifi and pci id backports

There is also a build process fix ([YOCTO #12487])

   [PATCH 07/12] kernel-yocto: make SRC_URI defconfig removal more specific

And finally, a RFC patch that tweaks the way make-mod-scripts are built.
I've been carrying this in my tree since last Fall and haven't had any
issues .. but I've still left it as RFC to indicate if there's feedback
please do send it along. That's for YOCTO #12228 if you need extra history
on the bug.

  [RFC][PATCH 12/12] make-mod-scripts: change how some kernel module tools are built

I've built and booted all the arches and variants that I possibly could,
but the test matrix is large, so there always remains the possibility that
something has slipped through.

And finally, here are the Spectre/Meltdown reports for 4.9 and 4.4:

4.4 spectre test:
-----------------

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
> STATUS:  VULNERABLE  (Vulnerable)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
* Mitigation 1
  * Kernel is compiled with IBRS/IBPB support:  NO 
  * Currently enabled features
    * IBRS enabled for Kernel space:  NO 
    * IBRS enabled for User space:  NO 
    * IBPB enabled:  NO 
* Mitigation 2
  * Kernel compiled with retpoline option:  YES 
  * Kernel compiled with a retpoline-aware compiler:  NO  (kernel reports minimal retpoline compilation)
  * Retpoline enabled:  YES 
> STATUS:  VULNERABLE  (Vulnerable: Minimal generic ASM retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel supports Page Table Isolation (PTI):  YES 
* PTI enabled and active:  YES 
* Running as a Xen PV DomU:  NO 
> STATUS:  NOT VULNERABLE  (Mitigation: PTI)


4.9 Spectre test:
----------------

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
> STATUS:  VULNERABLE  (Vulnerable)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
* Mitigation 1
  * Kernel is compiled with IBRS/IBPB support:  NO 
  * Currently enabled features
    * IBRS enabled for Kernel space:  NO 
    * IBRS enabled for User space:  NO 
    * IBPB enabled:  NO 
* Mitigation 2
  * Kernel compiled with retpoline option:  YES 
  * Kernel compiled with a retpoline-aware compiler:  NO  (kernel reports minimal retpoline compilation)
  * Retpoline enabled:  YES 
> STATUS:  VULNERABLE  (Vulnerable: Minimal generic ASM retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel supports Page Table Isolation (PTI):  YES 
* PTI enabled and active:  YES 
* Running as a Xen PV DomU:  NO 
> STATUS:  NOT VULNERABLE  (Mitigation: PTI)

Cheers,

Bruce

The following changes since commit 902b77bf91d96517b935bce00a11003604dc3d54:

  lib/oe/package_manager/sdk: Ensure do_populate_sdk_ext and do_populate_sdk repos don't conflict (2018-01-22 10:39:10 +0000)

are available in the git repository at:

  git://git.pokylinux.org/poky-contrib zedd/kernel
  http://git.pokylinux.org/cgit.cgi/poky-contrib/log/?h=zedd/kernel

Bruce Ashfield (11):
  linux-yocto/4.9: update to v4.9.71
  linux-yocto/4.9: fix aufs build
  linux-yocto/4.4: update to 4.4.99
  linux-yocto/4.12: CQM and rdt backports
  linux-yocto/4.12: coffeeLake-s graphics and audio support
  linux-yocto/4.12: drm & mips fixes
  kernel-yocto: make SRC_URI defconfig removal more specific
  linux-yocto/4.12: iwlwifi and pci id backports
  linux-yocto/4.4: update to v4.4.113
  linux-yocto/4.9: update to v4.9.78
  linux-yocto/4.12: update to v4.12.19

Joe Slater (1):
  make-mod-scripts: change how some kernel module tools are built

 meta/classes/kernel-yocto.bbclass                  |  2 +-
 meta/classes/module-base.bbclass                   | 12 +++--------
 meta/classes/module.bbclass                        |  4 ----
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb    |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb    |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb  |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb  |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 20 +++++++++---------
 meta/recipes-kernel/linux/linux-yocto_4.4.bb       | 20 +++++++++---------
 meta/recipes-kernel/linux/linux-yocto_4.9.bb       | 20 +++++++++---------
 .../make-mod-scripts/make-mod-scripts_1.0.bb       | 24 ++++++++++++++++++++++
 13 files changed, 76 insertions(+), 62 deletions(-)
 create mode 100644 meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb

-- 
2.5.0



^ permalink raw reply	[flat|nested] 16+ messages in thread

* [PATCH 01/12] linux-yocto/4.9: update to v4.9.71
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 02/12] linux-yocto/4.9: fix aufs build Bruce Ashfield
                   ` (11 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the korg stable updates that comprise the following
commits:

   b632d710149f Linux 4.9.71
   ed70a2212526 ath9k: fix tx99 potential info leak
   8f23eb16afd8 icmp: don't fail on fragment reassembly time exceeded
   2eb165b9fbb7 IB/ipoib: Grab rtnl lock on heavy flush when calling ndo_open/stop
   0c70b35bf158 RDMA/cma: Avoid triggering undefined behavior
   31eb4108e107 macvlan: Only deliver one copy of the frame to the macvlan interface
   b64ab3ca9d31 udf: Avoid overflow when session starts at large offset
   91e0cf85caea scsi: bfa: integer overflow in debugfs
   64da4e8d00f1 scsi: sd: change allow_restart to bool in sysfs interface
   1cafdac89191 scsi: sd: change manage_start_stop to bool in sysfs interface
   8315bcf841ae rtl8188eu: Fix a possible sleep-in-atomic bug in rtw_disassoc_cmd
   6641d3e307f5 rtl8188eu: Fix a possible sleep-in-atomic bug in rtw_createbss_cmd
   28e006e14ff9 vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend
   04d5a2d5d2d0 IB/core: Fix calculation of maximum RoCE MTU
   c744ecec01ae scsi: scsi_devinfo: Add REPORTLUN2 to EMC SYMMETRIX blacklist entry
   f39486bd37ee raid5: Set R5_Expanded on parity devices as well as data.
   4fdb10391bca pinctrl: adi2: Fix Kconfig build problem
   afeeff4d6156 usb: musb: da8xx: fix babble condition handling
   92ad6c13e17e tty fix oops when rmmod 8250
   421910e924b6 soc: mediatek: pwrap: fix compiler errors
   7745382fe86c powerpc/perf/hv-24x7: Fix incorrect comparison in memord
   ab9d25711493 scsi: hpsa: destroy sas transport properties before scsi_host
   1723d6668df5 scsi: hpsa: cleanup sas_phy structures in sysfs when unloading
   237e053346f1 PCI: Detach driver before procfs & sysfs teardown on device remove
   8f84f861f99c RDMA/cxgb4: Declare stag as __be32
   769bca9339f0 xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real
   c82209949bba xfs: fix log block underflow during recovery cycle verification
   fc4177eacfa6 l2tp: cleanup l2tp_tunnel_delete calls
   6a559523ee66 nvme: use kref_get_unless_zero in nvme_find_get_ns
   e2fce5a5578d platform/x86: hp_accel: Add quirk for HP ProBook 440 G4
   7fab68e1f730 btrfs: tests: Fix a memory leak in error handling path in 'run_test()'
   b7ada2c0ea29 arm64: prevent regressions in compressed kernel image size when upgrading to binutils 2.27
   52aaa748a948 Ib/hfi1: Return actual operational VLs in port info query
   9102ed6a5f6a bcache: fix wrong cache_misses statistics
   c2a0531f59c3 bcache: explicitly destroy mutex while exiting
   75f66eeae657 GFS2: Take inode off order_write list when setting jdata flag
   026ffaf65879 scsi: scsi_debug: write_same: fix error report
   d8914530f247 thermal/drivers/step_wise: Fix temperature regulation misbehavior
   019433db872f ASoC: rsnd: rsnd_ssi_run_mods() needs to care ssi_parent_mod
   cf16dac8bd98 ppp: Destroy the mutex when cleanup
   27f5597c9859 clk: tegra: Fix cclk_lp divisor register
   54809e38a629 clk: hi6220: mark clock cs_atb_syspll as critical
   47b63ea40ee1 clk: imx6: refine hdmi_isfr's parent to make HDMI work on i.MX6 SoCs w/o VPU
   d6b6302c36b5 clk: mediatek: add the option for determining PLL source clock
   2850c3ec0d25 mm: Handle 0 flags in _calc_vm_trans() macro
   18498f1c7089 crypto: tcrypt - fix buffer lengths in test_aead_speed()
   2ed46cbf23fc arm-ccn: perf: Prevent module unload while PMU is in use
   c843e9f8f97f xfs: truncate pagecache before writeback in xfs_setattr_size()
   03bfadfb0d79 iommu/amd: Limit the IOVA page range to the specified addresses
   cb0acb37010c badblocks: fix wrong return value in badblocks_set if badblocks are disabled
   dcdca123814c target/file: Do not return error for UNMAP if length is zero
   998201fdc5c9 target:fix condition return in core_pr_dump_initiator_port()
   a4f54ec403da iscsi-target: fix memory leak in lio_target_tiqn_addtpg()
   e086a82a926a target/iscsi: Fix a race condition in iscsit_add_reject_from_cmd()
   abc4b4420af8 platform/x86: intel_punit_ipc: Fix resource ioremap warning
   6e5a846d5172 powerpc/ipic: Fix status get and status clear
   d7e7c431d621 powerpc/opal: Fix EBUSY bug in acquiring tokens
   a463f9c5dfd1 netfilter: ipvs: Fix inappropriate output of procfs
   b3b6d1eea0de iommu/mediatek: Fix driver name
   9a4bf05126f4 PCI: Do not allocate more buses than available in parent
   29a404be7b30 powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo
   f44d28e0348d PCI/PME: Handle invalid data when reading Root Status
   5a7192bc389e dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type
   03a48dc96505 ASoC: Intel: Skylake: Fix uuid_module memory leak in failure case
   9146b10f8cd6 rtc: pcf8563: fix output clock rate
   cf53526f3312 video: fbdev: au1200fb: Return an error code if a memory allocation fails
   90e2591f6f3f video: fbdev: au1200fb: Release some resources if a memory allocation fails
   92c3c7db8336 video: udlfb: Fix read EDID timeout
   aecce5fc047a fbdev: controlfb: Add missing modes to fix out of bounds access
   0312ab0f0e43 sfc: don't warn on successful change of MAC
   da73389e8aa7 HID: cp2112: fix broken gpio_direction_input callback
   e15628b293a7 Revert "x86/acpi: Set persistent cpuid <-> nodeid mapping when booting"
   25b0b3f2373d target: fix race during implicit transition work flushes
   892e4f9bc2e2 target: fix ALUA transition timeout handling
   0d34f4770ea1 target: Use system workqueue for ALUA transitions
   8f60ef94477c btrfs: add missing memset while reading compressed inline extents
   5d460d359abe NFSv4.1 respect server's max size in CREATE_SESSION
   88af4e34771c efi/esrt: Cleanup bad memory map log messages
   e30b840d4668 perf symbols: Fix symbols__fixup_end heuristic for corner cases
   2a47e7de0822 tty: fix data race in tty_ldisc_ref_wait()
   70f450fc8610 tty: don't panic on OOM in tty_set_ldisc()
   3d57ec51d204 rxrpc: Ignore BUSY packets on old calls
   42b6d6e824d3 net: mpls: Fix nexthop alive tracking on down events
   fd27dbcae937 net/mlx4_core: Avoid delays during VF driver device shutdown
   65bfe003dceb nvmet-rdma: Fix a possible uninitialized variable dereference
   571e47760de5 nvmet: confirm sq percpu has scheduled and switched to atomic
   af0cee086b09 nvme-loop: fix a possible use-after-free when destroying the admin queue
   a8939aac82b0 afs: Fix abort on signal while waiting for call completion
   d43dda072544 afs: Fix afs_kill_pages()
   856bb4b609ee afs: Fix page leak in afs_write_begin()
   833acb3e09db afs: Populate and use client modification time
   a3e7a29abf0b afs: Better abort and net error handling
   ab2390611619 afs: Invalid op ID should abort with RXGEN_OPCODE
   972e7b7cbf5c afs: Fix the maths in afs_fs_store_data()
   9329ae4cb10e afs: Prevent callback expiry timer overflow
   7da1b85a75d4 afs: Migrate vlocation fields to 64-bit
   7286fad15704 afs: Flush outstanding writes when an fd is closed
   eaaad7646d3d afs: Deal with an empty callback array
   900048089cc1 afs: Adjust mode bits processing
   ba47c1597480 afs: Populate group ID from vnode status
   c250fae9ad4b afs: Fix missing put_page()
   b29c7b7c62d5 drm/radeon: reinstate oland workaround for sclk
   2a84fce9b039 mmc: mediatek: Fixed bug where clock frequency could be set wrong
   28714e962a71 sched/deadline: Use deadline instead of period when calculating overflow
   a2e29113f1ab sched/deadline: Throttle a constrained deadline task activated after the deadline
   9cc56a00eab7 sched/deadline: Make sure the replenishment timer fires in the next period
   0a4d4dac5e34 sched/deadline: Add missing update_rq_clock() in dl_task_timer()
   8d3a318194ec iwlwifi: mvm: cleanup pending frames in DQA mode
   a524bb57dd36 Drivers: hv: util: move waiting for release to hv_utils_transport itself
   da626b13ce32 drm/radeon/si: add dpm quirk for Oland
   1867eb805091 fjes: Fix wrong netdevice feature flags
   91510a623baa scsi: hpsa: do not timeout reset operations
   0f07e7611184 scsi: hpsa: limit outstanding rescans
   c81410a4353d scsi: hpsa: update check for logical volume status
   8652baa5a31d ASoC: rcar: clear DE bit only in PDMACHCR when it stops
   fd2530a4ee62 openrisc: fix issue handling 8 byte get_user calls
   18b39b61b2c6 intel_th: pci: Add Gemini Lake support
   3544f57578a6 drm: amd: remove broken include path
   4c9c0971271d qed: Fix interrupt flags on Rx LL2
   ac04ab9624b5 qed: Fix mapping leak on LL2 rx flow
   8de6d7b28d2f qed: Align CIDs according to DORQ requirement
   fddc3df7647e mlxsw: reg: Fix SPVMLR max record count
   4c8b4e60b575 mlxsw: reg: Fix SPVM max record count
   6c548e90a0bc net: Resend IGMP memberships upon peer notification.
   889163d75fe5 irqchip/mvebu-odmi: Select GENERIC_MSI_IRQ_DOMAIN
   e30ccb5f1c7e dmaengine: Fix array index out of bounds warning in __get_unmap_pool()
   46cbe3f51c51 net: wimax/i2400m: fix NULL-deref at probe
   2e70c4d5de87 writeback: fix memory leak in wb_queue_work()
   d28046fb8c43 blk-mq: Fix tagset reinit in the presence of cpu hot-unplug
   143d13d1e6c0 ASoC: rsnd: fix sound route path when using SRC6/SRC9
   97b75dad9dd1 netfilter: bridge: honor frag_max_size when refragmenting
   38780b9ae45a drm/omap: fix dmabuf mmap for dma_alloc'ed buffers
   8fb782bbd212 Input: i8042 - add TUXEDO BU1406 (N24_25BU) to the nomux list
   817f60ccf72c NFSD: fix nfsd_reset_versions for NFSv4.
   0154269f9c12 NFSD: fix nfsd_minorversion(.., NFSD_AVAIL)
   063c753ef78b drm/amdgpu: fix parser init error path to avoid crash in parser fini
   3d40364d333e iommu/io-pgtable-arm-v7s: Check for leaf entry before dereferencing it
   721c136ac278 net/mlx5: Don't save PCI state when PCI error is detected
   248cbd97be81 net/mlx5: Fix create autogroup prev initializer
   515d78dc0a89 rxrpc: Wake up the transmitter if Rx window size increases on the peer
   e85b9bc29b04 net: bcmgenet: Power up the internal PHY before probing the MII
   f9ac24794f2e net: bcmgenet: synchronize irq0 status between the isr and task
   4c3727f6add5 net: bcmgenet: power down internal phy if open or resume fails
   66e522ab02cc net: bcmgenet: reserved phy revisions must be checked first
   dc8d63c43af0 net: bcmgenet: correct MIB access of UniMAC RUNT counters
   bb5c42a5b1d2 net: bcmgenet: correct the RBUF_OVFL_CNT and RBUF_ERR_CNT MIB values
   72cd0c3f6616 bnxt_en: Ignore 0 value in autoneg supported speed from firmware.
   ae0ebdba9667 net: initialize msg.msg_flags in recvfrom
   6783015096dc userfaultfd: selftest: vm: allow to build in vm/ directory
   275314e90c5e userfaultfd: shmem: __do_fault requires VM_FAULT_NOPAGE
   9bcd15bdfb61 md-cluster: free md_cluster_info if node leave cluster
   9841d7b08ff6 usb: xhci-mtk: check hcc_params after adding primary hcd
   215df1f35542 KVM: nVMX: do not warn when MSR bitmap address is not backed
   50fc2d4152fb usb: phy: isp1301: Add OF device ID table
   bf864220a59c mac80211: Fix addition of mesh configuration element
   32e2ae03283b ext4: fix crash when a directory's i_size is too small
   6a851bb99e5c ext4: fix fdatasync(2) after fallocate(2) operation
   679dbeac0b6b dmaengine: dmatest: move callback wait queue to thread context
   744cb5ab3372 eeprom: at24: change nvmem stride to 1
   d266817f5028 sched/rt: Do not pull from current CPU if only one CPU to pull
   9c537f06d61a nfs: don't wait on commit in nfs_commit_inode() if there were no commit requests
   3bdb508d686e xhci: Don't add a virt_dev to the devs array before it's fully allocated
   7336f5481f6c Bluetooth: btusb: driver to enable the usb-wakeup feature
   cdfe4c0091a8 usb: xhci: fix TDS for MTK xHCI1.1
   e081bd0d70bd ceph: drop negative child dentries before try pruning inode's alias
   14513e49c43c usbip: fix stub_send_ret_submit() vulnerability to null transfer_buffer
   f3e957266ae5 usbip: fix stub_rx: harden CMD_SUBMIT path to handle malicious input
   b6dbace92ed7 usb: add helper to extract bits 12:11 of wMaxPacketSize
   20e825cdf7a1 usbip: fix stub_rx: get_pipe() to validate endpoint number
   99542e468b76 USB: core: prevent malicious bNumInterfaces overflow
   0d29ae4f5033 USB: uas and storage: Add US_FL_BROKEN_FUA for another JMicron JMS567 ID
   d760f9034195 tracing: Allocate mask_str buffer dynamically
   d1175423ce67 autofs: fix careless error in recent commit
   c32e053a11f2 crypto: salsa20 - fix blkcipher_walk API usage
   43259d07fceb crypto: hmac - require that the underlying hash algorithm is unkeyed
   cd9b59861f9c crypto: rsa - fix buffer overread when stripping leading zeroes
   1fb73eae9624 mfd: fsl-imx25: Clean up irq settings during removal
   ee52d08d2e09 Linux 4.9.70
   349130bb0391 RDMA/cxgb4: Annotate r2 and stag as __be32
   b7d3f2b5dca9 md: free unused memory after bitmap resize
   93dedcf5a177 audit: ensure that 'audit=1' actually enables audit for PID 1
   a625a16c8aea ipvlan: fix ipv6 outbound device
   97c668702126 kbuild: do not call cc-option before KBUILD_CFLAGS initialization
   eae3f3ab7fb3 powerpc/64: Fix checksum folding in csum_tcpudp_nofold and ip_fast_csum_nofold
   9414a6309c72 KVM: arm/arm64: vgic-its: Preserve the revious read from the pending table
   80c0f4777fd6 fix kcm_clone()
   16648cbcd332 usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping
   47273f0d398d s390: always save and restore all registers on context switch
   f8dac5bfbd8e ipmi: Stop timers before cleaning up the module
   0cab694ab7bc Fix handling of verdicts after NF_QUEUE
   cf00fd3d526c tipc: call tipc_rcv() only if bearer is up in tipc_udp_recv()
   0cfe6df93834 s390/qeth: fix thinko in IPv4 multicast address tracking
   1d55222b14bd s390/qeth: fix GSO throughput regression
   fbf0dfe7ad9f s390/qeth: build max size GSO skbs on L2 devices
   aa0080f1ad08 tcp/dccp: block bh before arming time_wait timer
   30985e3beb73 stmmac: reset last TSO segment size after device open
   564fe3e0e95e net: remove hlist_nulls_add_tail_rcu()
   80ad5bd1b45f usbnet: fix alignment for frames with no ethernet header
   5471afeef413 net/packet: fix a race in packet_bind() and packet_notifier()
   30c573affac8 packet: fix crash in fanout_demux_rollover()
   5f218c3fd11a sit: update frag_off info
   3259862dd73b rds: Fix NULL pointer dereference in __rds_rdma_map
   96b4a8ac9a55 tipc: fix memory leak in tipc_accept_from_sock()
   20610f5bbd23 s390/qeth: fix early exit from error path
   32436bf375b0 net: qmi_wwan: add Quectel BG96 2c7c:0296
   c91efc7862b3 Linux 4.9.69
   15b175223e53 afs: Connect up the CB.ProbeUuid
   9048b2420e32 IB/mlx5: Assign send CQ and recv CQ of UMR QP
   06fea09c0959 IB/mlx4: Increase maximal message size under UD QP
   6ceabde66643 xfrm: Copy policy family in clone_policy
   74b470ce478a jump_label: Invoke jump_label_test() via early_initcall()
   22d2456faefa atm: horizon: Fix irq release error
   c488c2e141bc clk: uniphier: fix DAPLL2 clock rate of Pro5
   f45f4f8a7cd8 bpf: fix lockdep splat
   9904da5a09ce sctp: use the right sk after waking up from wait_buf sleep
   1158ecd51ec1 sctp: do not free asoc when it is already dead in sctp_sendmsg
   1618400444d0 zsmalloc: calling zs_map_object() from irq is a bug
   7da67d1d98f6 sparc64/mm: set fields in deferred pages
   1a5a4c6e868f block: wake up all tasks blocked in get_request()
   c31bfe7de243 dt-bindings: usb: fix reg-property port-number range
   1eeb1edfd3c9 xfs: fix forgotten rcu read unlock when skipping inode reclaim
   acbe10423b1a sunrpc: Fix rpc_task_begin trace point
   509e9b805c52 NFS: Fix a typo in nfs_rename()
   a780a728475d dynamic-debug-howto: fix optional/omitted ending line number to be LARGE instead of 0
   a77c11607593 lib/genalloc.c: make the avail variable an atomic_long_t
   e9672477a5f0 drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in 'rio_dma_transfer()'
   007e20bd0fdd route: update fnhe_expires for redirect when the fnhe exists
   7c4fa0c1c9ca route: also update fnhe_genid when updating a route cache
   2388d52d7256 gre6: use log_ecn_error module parameter in ip6_tnl_rcv()
   6a8ab06660dc mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl()
   0965ed575190 x86/mpx/selftests: Fix up weird arrays
   b96d06e6d6e0 coccinelle: fix parallel build with CHECK=scripts/coccicheck
   55042e28b985 kbuild: pkg: use --transform option to prefix paths in tar
   7290cfeb4436 EDAC, i5000, i5400: Fix definition of NRECMEMB register
   62c12d671c49 EDAC, i5000, i5400: Fix use of MTR_DRAM_WIDTH macro
   d28faebe8b09 powerpc/powernv/ioda2: Gracefully fail if too many TCE levels requested
   92527dc32a69 drm/amd/amdgpu: fix console deadlock if late init failed
   e8d5b115c6ea axonram: Fix gendisk handling
   8818eb851c2d netfilter: don't track fragmented packets
   36a14374b568 zram: set physical queue limits to avoid array out of bounds accesses
   bc8859174d98 blk-mq: initialize mq kobjects in blk_mq_init_allocated_queue()
   567df7459e12 i2c: riic: fix restart condition
   e46126e51ee8 crypto: s5p-sss - Fix completing crypto request in IRQ handler
   05a59bc2f3c0 ipv6: reorder icmpv6_init() and ip6_mr_init()
   f191e15e4acd ibmvnic: Allocate number of rx/tx buffers agreed on by firmware
   f3b1f93ed23b ibmvnic: Fix overflowing firmware/hardware TX queue
   742e67d2b7ee rds: tcp: Sequence teardown of listen and acceptor sockets to avoid races
   d8f147ac75bb bnx2x: do not rollback VF MAC/VLAN filters we did not configure
   cdef3be8c7bb bnx2x: fix detection of VLAN filtering feature for VF
   f73fcb25f4bb bnx2x: fix possible overrun of VFPF multicast addresses array
   ae6b3452faf7 bnx2x: prevent crash when accessing PTP with interface down
   c72c7f244265 spi_ks8995: regs_size incorrect for some devices
   1ace4dabf624 spi_ks8995: fix "BUG: key accdaa28 not in .data!"
   b1f71147a188 KVM: arm/arm64: VGIC: Fix command handling while ITS being disabled
   aafb72d2ed55 arm64: KVM: Survive unknown traps from guests
   5e366aaec185 arm: KVM: Survive unknown traps from guests
   c886f281b9e0 KVM: nVMX: reset nested_run_pending if the vCPU is going to be reset
   54e1ae1f21f5 irqchip/crossbar: Fix incorrect type of register size
   d32c4dedcc6d scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters
   1e7208d75928 scsi: qla2xxx: Fix ql_dump_buffer
   757e1845d6c3 workqueue: trigger WARN if queue_delayed_work() is called with NULL @wq
   da6a95b0ef82 libata: drop WARN from protocol error in ata_sff_qc_issue()
   29deec403d56 kvm: nVMX: VMCLEAR should not cause the vCPU to shut down
   2afb2d892c1d usb: gadget: udc: net2280: Fix tmp reusage in net2280 driver
   82f79a4423fc usb: gadget: pxa27x: Test for a valid argument pointer
   7abf66d78e89 usb: dwc3: gadget: Fix system suspend/resume on TI platforms
   8fe9ea81b1e9 USB: gadgetfs: Fix a potential memory leak in 'dev_config()'
   59682e70c980 usb: gadget: configs: plug memory leak
   881b5d4841fc HID: chicony: Add support for another ASUS Zen AiO keyboard
   1bc827aabc70 gpio: altera: Use handle_level_irq when configured as a level_high
   c7c866711799 ASoC: rcar: avoid SSI_MODEx settings for SSI8
   202c73946455 ARM: OMAP2+: Release device node after it is no longer needed.
   d3954c5ced8e ARM: OMAP2+: Fix device node reference counts
   4aff02804715 powerpc/64: Fix checksum folding in csum_add()
   d57cb693c592 module: set __jump_table alignment to 8
   f348a1030eb6 lirc: fix dead lock between open and wakeup_filter
   7ae7408c4352 powerpc: Fix compiling a BE kernel with a powerpc64le toolchain
   cd662c8e51a1 selftest/powerpc: Fix false failures for skipped tests
   0bf8f6e7205a powerpc/64: Invalidate process table caching after setting process table
   8c6ebeb4087e x86/hpet: Prevent might sleep splat on resume
   4e4a9ebe33a6 sched/fair: Make select_idle_cpu() more aggressive
   29dc610cfc7c x86/platform/uv/BAU: Fix HUB errors by remove initial write to sw-ack register
   b2cb09597b1f x86/selftests: Add clobbers for int80 on x86_64
   93247ff1fafe ARM: OMAP2+: gpmc-onenand: propagate error on initialization failure
   f14f6fabfb54 vti6: Don't report path MTU below IPV6_MIN_MTU.
   5d4d0a95437e ARM: 8657/1: uaccess: consistently check object sizes
   7c4615c853fa Revert "spi: SPI_FSL_DSPI should depend on HAS_DMA"
   b6c15a7c6e79 Revert "drm/armada: Fix compile fail"
   6a53078b9357 mm: drop unused pmdp_huge_get_and_clear_notify()
   c2edc33d4abf thp: fix MADV_DONTNEED vs. numa balancing race
   7bdd685cef4b thp: reduce indentation level in change_huge_pmd()
   5bcb9c842a53 ARM: avoid faulting on qemu
   6192f870abf2 ARM: BUG if jumping to usermode address in kernel mode
   112b8a8f558d usb: f_fs: Force Reserved1=1 in OS_DESC_EXT_COMPAT
   47ab72034e9d crypto: talitos - fix ctr-aes-talitos
   24ab6e7f6b61 crypto: talitos - fix use of sg_link_tbl_len
   6bf30e664221 crypto: talitos - fix AEAD for sha224 on non sha224 capable chips
   552f74cbd6ec crypto: talitos - fix setkey to check key weakness
   5272b0e1c382 crypto: talitos - fix memory corruption on SEC2
   bde6667a7df1 crypto: talitos - fix AEAD test failures
   3f0597ae9a38 bus: arm-ccn: fix module unloading Error: Removing state 147 which has instances left.
   793eed33da5f bus: arm-ccn: Fix use of smp_processor_id() in preemptible context
   595aca74c67a bus: arm-ccn: Check memory allocation failure
   a0a2f97d0375 bus: arm-cci: Fix use of smp_processor_id() in preemptible context
   a39224199e97 arm64: fpsimd: Prevent registers leaking from dead tasks
   7df3dbef3dd5 KVM: arm/arm64: vgic-its: Check result of allocation before use
   42c3f4c55f10 KVM: arm/arm64: vgic-irqfd: Fix MSI entry allocation
   cf6668d57a26 KVM: arm/arm64: Fix broken GICH_ELRSR big endian conversion
   6ead44d4b5b8 KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
   6ed459712e26 arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one
   63fba9ff76f0 arm64: KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one
   730810d92327 media: dvb: i2c transfers over usb cannot be done from stack
   4f128c8aa35b drm/exynos: gem: Drop NONCONTIG flag for buffers allocated without IOMMU
   30b18ee253a0 kdb: Fix handling of kallsyms_symbol_next() return value
   4a70f07da853 brcmfmac: change driver unbind order of the sdio function devices
   8950c982fffd powerpc/64s: Initialize ISAv3 MMU registers before setting partition table
   ffb17c0cce84 KVM: s390: Fix skey emulation permission check
   bd6a7055b84b s390: fix compat system call table
   ff3d4fd5374f smp/hotplug: Move step CPUHP_AP_SMPCFD_DYING to the correct place
   e17f2b51617d iommu/vt-d: Fix scatterlist offset handling
   173c8c346587 ALSA: usb-audio: Add check return value for usb_string()
   c40457c952ec ALSA: usb-audio: Fix out-of-bound error
   20ca63e0968e ALSA: seq: Remove spurious WARN_ON() at timer check
   45ddff3ce4e9 ALSA: pcm: prevent UAF in snd_pcm_info
   8974b0320cc8 btrfs: fix missing error return in btrfs_drop_snapshot
   9cf0eaf88d74 KVM: x86: fix APIC page invalidation
   6662a55fa6eb x86/PCI: Make broadcom_postcore_init() check acpi_disabled
   3d4696248c08 X.509: fix comparisons of ->pkey_algo
   d4f134700c20 X.509: reject invalid BIT STRING for subjectPublicKey
   982707eb4ff8 KEYS: add missing permission check for request_key() destination
   44acfcb6dd73 ASN.1: check for error from ASN1_OP_END__ACT actions
   608845ad4986 ASN.1: fix out-of-bounds read when parsing indefinite length item
   8b5106e1d22c efi/esrt: Use memunmap() instead of kfree() to free the remapping
   29c3b7a85409 efi: Move some sysfs files to be read-only by root
   35b4bfbda54b scsi: libsas: align sata_device's rps_resp on a cacheline
   326ebe77f0c5 scsi: use dma_get_cache_alignment() as minimum DMA alignment
   4cb4d78c57f8 scsi: dma-mapping: always provide dma_get_cache_alignment
   1db069c057a1 isa: Prevent NULL dereference in isa_bus driver callbacks
   3aa6d7f8542e hv: kvp: Avoid reading past allocated blocks from KVP file
   893fab0c338b virtio: release virtio index when fail to device_register
   4b4e6f675846 can: usb_8dev: cancel urb on -EPIPE and -EPROTO
   0cdac09e6aee can: esd_usb2: cancel urb on -EPIPE and -EPROTO
   d3b72254789f can: ems_usb: cancel urb on -EPIPE and -EPROTO
   4665483e4797 can: kvaser_usb: cancel urb on -EPIPE and -EPROTO
   d724a677f0c1 can: kvaser_usb: ratelimit errors if incomplete messages are received
   561384a9cf17 can: kvaser_usb: Fix comparison bug in kvaser_usb_read_bulk_callback()
   f89682bb3cf2 can: kvaser_usb: free buf in error paths
   6a3a713880a5 can: ti_hecc: Fix napi poll return value for repoll
   fbe9a14180d6 usb: gadget: udc: renesas_usb3: fix number of the pipes
   3781db07c79e Linux 4.9.68
   3671e6728f79 xen-netfront: avoid crashing on resume after a failure in talk_to_netback()
   08dd03812e8b usb: host: fix incorrect updating of offset
   20c315ebabc5 USB: usbfs: Filter flags passed in from user space
   545c10375330 USB: devio: Prevent integer overflow in proc_do_submiturb()
   d6ab871c432d USB: Increase usbfs transfer limit
   05ffc7ed5527 USB: core: Add type-specific length check of BOS descriptors
   34ba2f04a480 usb: xhci: fix panic in xhci_free_virt_devices_depth_first
   e328dff288e6 usb: hub: Cycle HUB power when initialization fails
   0af23e49316d dma-buf: Update kerneldoc for sync_file_create
   3a83421d482e dma-buf/sync_file: hold reference to fence when creating sync_file
   424bdc5df002 dma-buf/sw_sync: force signal all unsignaled fences on dying timeline
   f5e0724e76c2 dma-fence: Introduce drm_fence_set_error() helper
   d3b029a44e14 dma-fence: Wrap querying the fence->status
   f55d17e9c3af dma-fence: Clear fence->status during dma_fence_init()
   9ae85fabdfc0 dma-buf/sw_sync: clean up list before signaling the fence
   4496b88c0674 dma-buf/sw_sync: move timeline_fence_ops around
   db767404ad09 dma-buf/sw-sync: Use an rbtree to sort fences in the timeline
   e82ecb230924 dma-buf/sw-sync: Fix locking around sync_timeline lists
   1bf0b23c07f1 dma-buf/sw-sync: sync_pt is private and of fixed size
   f14ad42b8743 dma-buf/sw-sync: Reduce irqsave/irqrestore from known context
   985b5b238436 dma-buf/sw-sync: Prevent user overflow on timeline advance
   fc839ecb8eda dma-buf/sw-sync: Fix the is-signaled test to handle u32 wraparound
   b53525eaac55 dma-buf/dma-fence: Extract __dma_fence_is_later()
   c13a05a8017b net: fec: fix multicast filtering hardware setup
   a767c866735c xen-netback: vif counters from int/long to u64
   959b8e0ba293 cec: initiator should be the same as the destination for, poll
   017a499be574 xen-netfront: Improve error handling during initialization
   c93c09a057b7 mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers
   3e550debcf75 vfio/spapr: Fix missing mutex unlock when creating a window
   6129fd988225 be2net: fix initial MAC setting
   6a9ffb5a87d8 net: thunderx: avoid dereferencing xcv when NULL
   3325615d2b50 net: phy: micrel: KSZ8795 do not set SUPPORTED_[Asym_]Pause
   c8d6f83d3b6e gtp: fix cross netns recv on gtp socket
   d812be828832 gtp: clear DF bit on GTP packet tx
   3976dd677e89 nvmet: cancel fatal error and flush async work before free controller
   6bd89953fb1f i2c: i2c-cadence: Initialize configuration before probing devices
   fe8bdc9b79ee tcp: correct memory barrier usage in tcp_check_space()
   49c3164e6d84 dmaengine: pl330: fix double lock
   aad54ba21dd8 tipc: fix cleanup at module unload
   6313adb8de02 tipc: fix nametbl_lock soft lockup at module exit
   e8240244880b RDMA/qedr: Fix RDMA CM loopback
   8d4198f8c66b RDMA/qedr: Return success when not changing QP state
   dee48e57ae22 mac80211: don't try to sleep in rate_control_rate_init()
   cab00a9c16c0 drm/amdgpu: fix unload driver issue for virtual display
   b75e47cf8439 x86/fpu: Set the xcomp_bv when we fake up a XSAVES area
   05071c058d20 net: sctp: fix array overrun read on sctp_timer_tbl
   2001ccb4dea4 drm/exynos/decon5433: set STANDALONE_UPDATE_F on output enablement
   4ee340c06bf2 drm/amdgpu: fix bug set incorrect value to vce register
   d8a544c92087 qla2xxx: Fix wrong IOCB type assumption
   57e76dbbc560 powerpc/mm: Fix memory hotplug BUG() on radix
   a88ff235e8ad perf/x86/intel: Account interrupts for PEBS errors
   72232a3bc5df NFSv4: Fix client recovery when server reboots multiple times
   cda72bbb7bac mac80211: prevent skb/txq mismatch
   ee01c59bf838 KVM: arm/arm64: Fix occasional warning from the timer work function
   72afbf76344f drm/exynos/decon5433: set STANDALONE_UPDATE_F also if planes are disabled
   cca6bca00973 drm/exynos/decon5433: update shadow registers iff there are active windows
   9f800573a31b nfs: Don't take a reference on fl->fl_file for LOCK operation
   c682ae717759 ravb: Remove Rx overflow log messages
   bc13325a2410 mac80211: calculate min channel width correctly
   fae478cd9311 mm: fix remote numa hits statistics
   71ab86262b66 net: qrtr: Mark 'buf' as little endian
   c4081f91981b libfs: Modify mount_pseudo_xattr to be clear it is not a userspace mount
   d9a4e70f23c3 net/appletalk: Fix kernel memory disclosure
   e3a252a9924c be2net: fix unicast list filling
   b4c3022e673a be2net: fix accesses to unicast list
   105b403ba0de vti6: fix device register to report IFLA_INFO_KIND
   08bd389c9ef8 ARM: OMAP1: DMA: Correct the number of logical channels
   9a777021eeb4 ARM: OMAP2+: Fix WL1283 Bluetooth Baud Rate
   a97b72427e5f net: systemport: Pad packet before inserting TSB
   bcc7511ef256 net: systemport: Utilize skb_put_padto()
   30bd002c454a libcxgb: fix error check for ip6_route_output()
   5eb97be87981 usb: gadget: f_fs: Fix ExtCompat descriptor validation
   7468e767d8f2 dmaengine: stm32-dma: Fix null pointer dereference in stm32_dma_tx_status
   000e7180633f dmaengine: stm32-dma: Set correct args number for DMA request from DT
   d2d74d0e58b2 l2tp: take remote address into account in l2tp_ip and l2tp_ip6 socket lookups
   55c050ae5165 net/mlx4_en: Fix type mismatch for 32-bit systems
   771c831c1bde dax: Avoid page invalidation races and unnecessary radix tree traversals
   2383ba62b535 iio: adc: ti-ads1015: add 10% to conversion wait time
   7aa534b8a33f tools include: Do not use poison with C++
   a65f24aac76b kprobes/x86: Disable preemption in ftrace-based jprobes
   a730e156bb75 perf test attr: Fix ignored test case result
   8f6e33aad048 usbip: tools: Install all headers needed for libusbip development
   5840a285a1a2 sysrq : fix Show Regs call trace on ARM
   7f44b524a0ad EDAC, sb_edac: Fix missing break in switch
   61b7a6f1cea3 x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
   a816a7e1e70b serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X
   68dfd4dd0900 usb: phy: tahvo: fix error handling in tahvo_usb_probe()
   de139e81d350 mmc: sdhci-msm: fix issue with power irq
   e042fd0f0318 spi: spi-axi: fix potential use-after-free after deregistration
   b3d7cc5a84b4 spi: sh-msiof: Fix DMA transfer size check
   ee08fca9a14d staging: rtl8188eu: avoid a null dereference on pmlmepriv
   946d33e1e6cd serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()
   510f6573ef5d m68k: fix ColdFire node shift size calculation
   e5f2421df135 staging: greybus: loopback: Fix iteration count on async path
   8a95afc48576 selftests/x86/ldt_get: Add a few additional tests for limits
   63074a793d69 s390/pci: do not require AIS facility
   b0a46089fe81 ima: fix hash algorithm initialization
   e4f12192d9e2 USB: serial: option: add Quectel BG96 id
   232b47b3c88a s390/runtime instrumentation: simplify task exit handling
   65e6599937d1 serial: 8250_pci: Add Amazon PCI serial device ID
   6ad14c9c646b usb: quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub
   3789201628f5 uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices
   ee23ae915fa7 mm, oom_reaper: gather each vma to prevent leaking TLB entry
   0de12a778b92 Revert "crypto: caam - get rid of tasklet"
   cffc01d24d25 drm/fsl-dcu: enable IRQ before drm_atomic_helper_resume()
   48f4d1f7fe48 drm/fsl-dcu: avoid disabling pixel clock twice on suspend
   9db9b5f2b1b6 bcache: recover data from backing when data is clean
   322e659a03dc bcache: only permit to recovery read error when cache device is clean
   284bbc782445 Linux 4.9.67
   f990312aaa74 drm/i915: Prevent zero length "index" write
   838cdb26a538 drm/i915: Don't try indexed reads to alternate slave addresses
   daf3a68d5282 NFS: revalidate "." etc correctly on "open".
   a11ca51bf70c Revert "x86/entry/64: Add missing irqflags tracing to native_load_gs_index()"
   fb541279bbe0 drm/amd/pp: fix typecast error in powerplay.
   5b1c8c96dfab drm/ttm: once more fix ttm_buffer_object_transfer
   44df87e6dfad drm/hisilicon: Ensure LDI regs are properly configured.
   25abe3a9585e drm/panel: simple: Add missing panel_simple_unprepare() calls
   3405805db8bb drm/radeon: fix atombios on big endian
   9cd48ba5fc9d drm/amdgpu: Potential uninitialized variable in amdgpu_vm_update_directories()
   d316675a9da4 drm/amdgpu: potential uninitialized variable in amdgpu_vce_ring_parse_cs()
   b0f63389dab9 Revert "drm/radeon: dont switch vt on suspend"
   f425b050254e nvme-pci: add quirk for delay before CHK RDY for WDC SN200
   eafbee43b7ec hwmon: (jc42) optionally try to disable the SMBUS timeout
   8588eb0ce6a6 bcache: Fix building error on MIPS
   53cf83b3c734 i2c: i801: Fix Failed to allocate irq -2147483648 error
   19699abea321 eeprom: at24: check at24_read/write arguments
   d3da2efa6d9d eeprom: at24: correctly set the size for at24mac402
   388d8c9fa371 eeprom: at24: fix reading from 24MAC402/24MAC602
   c814d6701b08 mmc: core: prepend 0x to OCR entry in sysfs
   0bf4d0517667 mmc: core: Do not leave the block driver in a suspended state
   9aad75786e3d KVM: lapic: Fixup LDR on load in x2apic
   e02746e22d24 KVM: lapic: Split out x2apic ldr calculation
   67945527ee24 KVM: x86: inject exceptions produced by x86_decode_insn
   c0a4c22aad0f KVM: x86: Exit to user-mode on #UD intercept when emulator requires
   f5477da6c3b0 KVM: x86: pvclock: Handle first-time write to pvclock-page contains random junk
   e18a963b36a0 ARM: OMAP2+: Fix WL1283 Bluetooth Baud Rate
   dc554abdaee4 mfd: twl4030-power: Fix pmic for boards that need vmmc1 on reboot
   aa1a6cf1586b nfsd: fix panic in posix_unblock_lock called from nfs4_laundromat
   1c4042591644 nfsd: Fix another OPEN stateid race
   1c8ea4145097 nfsd: Fix stateid races between OPEN and CLOSE
   c251267c8826 btrfs: clear space cache inode generation always
   ba32d7dce43f mm/madvise.c: fix madvise() infinite loop under special circumstances
   cebe139e5712 mm, hugetlbfs: introduce ->split() to vm_operations_struct
   436f19a2e49e mm/cma: fix alloc_contig_range ret code/potential leak
   7031ae2ab37d mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
   29bd7003134a ARM: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio
   64e916dea413 ARM: dts: LogicPD Torpedo: Fix camera pin mux

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.9.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb
index 99931b333da0..2fb2aa063874 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "fef0184c3c1bcac27fe579bf2643c50bf861e40d"
-SRCREV_meta ?= "4553798a3e73b0791f4d5065ec5ad4b45027914f"
+SRCREV_machine ?= "56b06caa70f42d31067f33204a89417b3818aa77"
+SRCREV_meta ?= "d15398f64655e36b444d69b3bed43444608abf55"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.9.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.9;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.9.65"
+LINUX_VERSION ?= "4.9.71"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb
index 7effda2febbd..3e6702977516 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.9.65"
+LINUX_VERSION ?= "4.9.71"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "5174e51fa08d0942ddcf8b19540e90ec10eeb621"
-SRCREV_meta ?= "4553798a3e73b0791f4d5065ec5ad4b45027914f"
+SRCREV_machine ?= "3061011aade2678733665bccd553fdcd60165671"
+SRCREV_meta ?= "d15398f64655e36b444d69b3bed43444608abf55"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.9.bb b/meta/recipes-kernel/linux/linux-yocto_4.9.bb
index 82d9e4f11c69..e97355cbca20 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.9.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.9.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "d4807f91ce5fd40b64e11c96fb83a27b99758175"
-SRCREV_machine_qemuarm64 ?= "5174e51fa08d0942ddcf8b19540e90ec10eeb621"
-SRCREV_machine_qemumips ?= "27a5a33ab1bbb0838d2ccd446b1e29d797811d7b"
-SRCREV_machine_qemuppc ?= "5174e51fa08d0942ddcf8b19540e90ec10eeb621"
-SRCREV_machine_qemux86 ?= "5174e51fa08d0942ddcf8b19540e90ec10eeb621"
-SRCREV_machine_qemux86-64 ?= "5174e51fa08d0942ddcf8b19540e90ec10eeb621"
-SRCREV_machine_qemumips64 ?= "db1b582e665b95ddf87b75acce3a42660289d4ca"
-SRCREV_machine ?= "5174e51fa08d0942ddcf8b19540e90ec10eeb621"
-SRCREV_meta ?= "4553798a3e73b0791f4d5065ec5ad4b45027914f"
+SRCREV_machine_qemuarm ?= "0638cb025fd0d8192dbc0acc09018d6fec9f1597"
+SRCREV_machine_qemuarm64 ?= "3061011aade2678733665bccd553fdcd60165671"
+SRCREV_machine_qemumips ?= "a8971e1548188eb07b88896c7f9d590abb92ed98"
+SRCREV_machine_qemuppc ?= "3061011aade2678733665bccd553fdcd60165671"
+SRCREV_machine_qemux86 ?= "3061011aade2678733665bccd553fdcd60165671"
+SRCREV_machine_qemux86-64 ?= "3061011aade2678733665bccd553fdcd60165671"
+SRCREV_machine_qemumips64 ?= "3cff06df7c72b53af99045fcbcdaf2f9285adc1a"
+SRCREV_machine ?= "3061011aade2678733665bccd553fdcd60165671"
+SRCREV_meta ?= "d15398f64655e36b444d69b3bed43444608abf55"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.9.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.9;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.9.65"
+LINUX_VERSION ?= "4.9.71"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 02/12] linux-yocto/4.9: fix aufs build
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 01/12] linux-yocto/4.9: update to v4.9.71 Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 03/12] linux-yocto/4.4: update to 4.4.99 Bruce Ashfield
                   ` (10 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

The aufs4 core code was missing some changes to build against
the 4.9 fs subsystem. This commit resyncs with the upstream
repo, and we can once again build against 4.9.

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb   |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_4.9.bb      | 18 +++++++++---------
 3 files changed, 13 insertions(+), 13 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb
index 2fb2aa063874..3e08cd6fe645 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "56b06caa70f42d31067f33204a89417b3818aa77"
-SRCREV_meta ?= "d15398f64655e36b444d69b3bed43444608abf55"
+SRCREV_machine ?= "c83e63d1a6da1218b61d352a866bc174554f71a9"
+SRCREV_meta ?= "a2dfb1610d9dad34652a3c27c6c9d8751ed67af6"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.9.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.9;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb
index 3e6702977516..398209ef9a3c 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb
@@ -9,8 +9,8 @@ LINUX_VERSION ?= "4.9.71"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "3061011aade2678733665bccd553fdcd60165671"
-SRCREV_meta ?= "d15398f64655e36b444d69b3bed43444608abf55"
+SRCREV_machine ?= "a87b8d53730b5736575c738390abc498a31ba735"
+SRCREV_meta ?= "a2dfb1610d9dad34652a3c27c6c9d8751ed67af6"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.9.bb b/meta/recipes-kernel/linux/linux-yocto_4.9.bb
index e97355cbca20..1fdd7bf1d54f 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.9.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.9.bb
@@ -11,15 +11,15 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "0638cb025fd0d8192dbc0acc09018d6fec9f1597"
-SRCREV_machine_qemuarm64 ?= "3061011aade2678733665bccd553fdcd60165671"
-SRCREV_machine_qemumips ?= "a8971e1548188eb07b88896c7f9d590abb92ed98"
-SRCREV_machine_qemuppc ?= "3061011aade2678733665bccd553fdcd60165671"
-SRCREV_machine_qemux86 ?= "3061011aade2678733665bccd553fdcd60165671"
-SRCREV_machine_qemux86-64 ?= "3061011aade2678733665bccd553fdcd60165671"
-SRCREV_machine_qemumips64 ?= "3cff06df7c72b53af99045fcbcdaf2f9285adc1a"
-SRCREV_machine ?= "3061011aade2678733665bccd553fdcd60165671"
-SRCREV_meta ?= "d15398f64655e36b444d69b3bed43444608abf55"
+SRCREV_machine_qemuarm ?= "7e0dc801cf0ab19827fd33214fe6036d80258653"
+SRCREV_machine_qemuarm64 ?= "a87b8d53730b5736575c738390abc498a31ba735"
+SRCREV_machine_qemumips ?= "69371c276be034fff40b5652184401d8dc2262a1"
+SRCREV_machine_qemuppc ?= "a87b8d53730b5736575c738390abc498a31ba735"
+SRCREV_machine_qemux86 ?= "a87b8d53730b5736575c738390abc498a31ba735"
+SRCREV_machine_qemux86-64 ?= "a87b8d53730b5736575c738390abc498a31ba735"
+SRCREV_machine_qemumips64 ?= "b3159328d2dd0c53cf81b702c4f9cd520649c84a"
+SRCREV_machine ?= "a87b8d53730b5736575c738390abc498a31ba735"
+SRCREV_meta ?= "a2dfb1610d9dad34652a3c27c6c9d8751ed67af6"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.9.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.9;destsuffix=${KMETA}"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 03/12] linux-yocto/4.4: update to 4.4.99
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 01/12] linux-yocto/4.9: update to v4.9.71 Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 02/12] linux-yocto/4.9: fix aufs build Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 04/12] linux-yocto/4.12: CQM and rdt backports Bruce Ashfield
                   ` (9 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the korg stable updates that comprise the following
commits:

   0cbac004e673 Linux 4.4.99
   e8d650563c5f misc: panel: properly restore atomic counter on error path
   01000c56cacc target: Fix node_acl demo-mode + uncached dynamic shutdown regression
   4063c2093349 target/iscsi: Fix iSCSI task reassignment handling
   7ecc076a5d51 brcmfmac: remove setting IBSS mode when stopping AP
   d27383faf144 tipc: fix link attribute propagation bug
   c8f13916c4c9 security/keys: add CONFIG_KEYS_COMPAT to Kconfig
   11fa3353205e tcp/dccp: fix other lockdep splats accessing ireq_opt
   6f8048cd59d7 tcp/dccp: fix lockdep splat in inet_csk_route_req()
   13eddc67565a tcp/dccp: fix ireq->opt races
   b9b0c99a426a ipip: only increase err_count for some certain type icmp in ipip_err
   9bae2ffb87d6 ppp: fix race in ppp device destruction
   4b5bb7723da1 sctp: reset owner sk for data chunks on out queues when migrating a sock
   bcb3b90cf3c8 tun: allow positive return values on dev_get_valid_name() call
   5c8a0850bae2 ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err
   93b12f202a4e net/unix: don't show information about sockets from other namespaces
   84237c54b239 ipv6: flowlabel: do not leave opt->tot_len with garbage
   d552c8c5007a packet: avoid panic in packet_getsockopt()
   ef3a12f1dc4a sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect
   4b27fe34a226 tun: call dev_get_valid_name() before register_netdevice()
   196f4755cc82 l2tp: check ps->sock before running pppol2tp_session_ioctl()
   71c4a0fc3576 tcp: fix tcp_mtu_probe() vs highest_sack
   735818a8b45c tun/tap: sanitize TUNSETSNDBUF input
   1e98fd54c356 ALSA: seq: Cancel pending autoload work at unbinding device
   b7c625ce6d27 Input: ims-psu - check if CDC union descriptor is sane
   de46c1adbea6 usb: usbtest: fix NULL pointer dereference
   c93df40f3c73 mac80211: don't compare TKIP TX MIC key in reinstall prevention
   cdac2028c901 mac80211: use constant time comparison with keys
   6440f0ee8a17 mac80211: accept key reinstall without changing anything
   c4e3d53bd9e7 Linux 4.4.98
   9c405157269d PKCS#7: fix unitialized boolean 'want'
   b01f1d60dd1c x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context
   4df27e649308 can: c_can: don't indicate triple sampling support for D_CAN
   cdb5a2def61c can: sun4i: handle overrun in RX FIFO
   493cb19b2522 rbd: use GFP_NOIO for parent stat and data requests
   ba4828af60e2 drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue
   05b690ccb077 Input: elan_i2c - add ELAN060C to the ACPI table
   4694272c470a MIPS: AR7: Ensure that serial ports are properly set up
   721d4be9e05d MIPS: AR7: Defer registration of GPIO
   d0cfebd9b1db tools: firmware: check for distro fallback udev cancel rule
   4afaa496d7f3 selftests: firmware: send expected errors to /dev/null
   ed1deec127d9 selftests: firmware: add empty string and async tests
   c08f3a82f66f test: firmware_class: report errors properly on failure
   6004eb4d1adc MIPS: SMP: Fix deadlock & online race
   857e81041f69 MIPS: Fix race on setting and getting cpu_online_mask
   175c0622ab11 MIPS: SMP: Use a completion event to signal CPU up
   207c2143322c MIPS: Fix CM region target definitions
   ff8e97326b6a MIPS: microMIPS: Fix incorrect mask in insn_table_MM
   1e54b5f72115 ALSA: seq: Avoid invalid lockdep class warning
   adc4bacd5164 ALSA: seq: Fix OSS sysex delivery in OSS emulation
   4d5b67a54e6d ARM: 8720/1: ensure dump_instr() checks addr_limit
   3fc61b8dd6bb KEYS: fix NULL pointer dereference during ASN.1 parsing [ver #2]
   48276703a037 crypto: x86/sha1-mb - fix panic due to unaligned access
   44540ead8a8a workqueue: Fix NULL pointer dereference
   ad8c619750c4 x86/uaccess, sched/preempt: Verify access_ok() context
   44e0e2b47af2 platform/x86: hp-wmi: Do not shadow error values
   ce93b664540d platform/x86: hp-wmi: Fix error value for hp_wmi_tablet_state
   df5371592aca KEYS: trusted: fix writing past end of buffer in trusted_read()
   939cafad2f51 KEYS: trusted: sanitize all key material
   75f82a703b30 cdc_ncm: Set NTB format again after altsetting switch for Huawei devices
   5ffc673161be platform/x86: hp-wmi: Fix detection for dock and tablet mode
   f38a3a1c8f1a net: dsa: select NET_SWITCHDEV
   581243dc5528 s390/qeth: issue STARTLAN as first IPA command
   3652b0b6f2c2 IB/ipoib: Change list_del to list_del_init in the tx object
   aa4af0fca101 Input: mpr121 - set missing event capability
   0a731928f264 Input: mpr121 - handle multiple bits change of status register
   ffa6332b8d80 IPsec: do not ignore crypto err in ah4 input
   9ee83b03365a netfilter: nft_meta: deal with PACKET_LOOPBACK in netdev family
   cfb2cb34d32e usb: hcd: initialize hcd->flags to 0 when rm hcd
   6450c9a96ff3 serial: sh-sci: Fix register offsets for the IRDA serial port
   ca2090aa58ba phy: increase size of MII_BUS_ID_SIZE and bus_id
   079822da0a00 iio: trigger: free trigger resource correctly
   26fa336d69a2 crypto: vmx - disable preemption to enable vsx in aes_ctr.c
   30019ca7dc09 ARM: omap2plus_defconfig: Fix probe errors on UARTs 5 and 6
   83fe38f2c4a3 powerpc/corenet: explicitly disable the SDHC controller on kmcoge4
   158bc64a4dfe iommu/arm-smmu-v3: Clear prior settings when updating STEs
   f20065b466d4 KVM: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter
   2393241b7a22 drm: drm_minor_register(): Clean up debugfs on failure
   4e0d26b22e79 xen/netback: set default upper limit of tx/rx queues to 8
   f3170e6607be PCI: mvebu: Handle changes to the bridge windows while enabled
   414aa11de923 video: fbdev: pmag-ba-fb: Remove bad `__init' annotation
   8a56b1b25e3c adv7604: Initialize drive strength to default when using DT
   c54d0707aa09 Linux 4.4.97
   2ed81e62b2ab staging: r8712u: Fix Sparse warning in rtl871x_xmit.c
   883706dcda17 xen: don't print error message in case of missing Xenstore entry
   298455f466cb bt8xx: fix memory leak
   4b7a35866b0c s390/dasd: check for device error pointer within state change interrupts
   45a012ace954 mei: return error on notification request to a disconnected client
   0e97077574c6 exynos4-is: fimc-is: Unmap region obtained by of_iomap()
   2d097e5f5c03 staging: lustre: ptlrpc: skip lock if export failed
   efa8f1b7a65a staging: lustre: hsm: stack overrun in hai_dump_data_field
   2d1d45396585 staging: lustre: llite: don't invoke direct_IO for the EOF case
   28a8fc6416ab platform/x86: intel_mid_thermal: Fix module autoload
   d1f96c30ce2d scsi: aacraid: Process Error for response I/O
   fff544c8cf68 xen/manage: correct return value check on xenbus_scanf()
   762d0762b9bb cx231xx: Fix I2C on Internal Master 3 Bus
   0806eaf13850 perf tools: Only increase index if perf_evsel__new_idx() succeeds
   3b7d9a95ccd3 drm/amdgpu: when dpm disabled, also need to stop/start vce.
   dec5fcf11b45 i2c: riic: correctly finish transfers
   358008062202 ext4: do not use stripe_width if it is not set
   5624ea161040 ext4: fix stripe-unaligned allocations
   a76eb0e8655e staging: rtl8712u: Fix endian settings for structs describing network packets
   f9776d7ee5f5 mfd: axp20x: Fix axp288 PEK_DBR and PEK_DBF irqs being swapped
   8800aba50292 mfd: ab8500-sysctrl: Handle probe deferral
   ed414aeb5291 ARM: pxa: Don't rely on public mmc header to include leds.h
   a3e021504fcf mmc: s3cmci: include linux/interrupt.h for tasklet_struct
   ba28f16cfa2a PM / wakeirq: report a wakeup_event on dedicated wekup irq
   b83c2880b348 Fix tracing sample code warning.
   a48fce662380 tracing/samples: Fix creation and deletion of simple_thread_fn creation
   ded34f972348 drm/msm: fix an integer overflow test
   031b02bc16ae drm/msm: Fix potential buffer overflow issue
   6e6eba5ba145 perf tools: Fix build failure on perl script context
   fa312b481b2b ocfs2: fstrim: Fix start offset of first cluster group during fstrim
   cc7d9933400f ARM: 8715/1: add a private asm/unaligned.h
   4e351b8dd8b7 ARM: dts: mvebu: pl310-cache disable double-linefill
   581ac5f431c9 arm64: ensure __dump_instr() checks addr_limit
   97d64b7f2fdf ASoC: adau17x1: Workaround for noise bug in ADC
   618b930317fb KEYS: fix out-of-bounds read during ASN.1 parsing
   97c5668c9724 KEYS: return full count in keyring_read() if buffer is too small
   d304c9169b38 cifs: check MaxPathNameComponentLength != 0 before using it
   8142e9516d5d ALSA: seq: Fix nested rwsem annotation for lockdep splat
   70358782743f ALSA: timer: Add missing mutex lock for compat ioctls
   27e68f1bca91 Linux 4.4.96
   b3d04695be52 Revert "drm: bridge: add DT bindings for TI ths8135"
   50044e419e83 ecryptfs: fix dereference of NULL user_key_payload
   da0933ceec96 x86/microcode/intel: Disable late loading on model 79
   a272dc770f7d regulator: fan53555: fix I2C device ids
   120ef1a38f79 can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages
   c1b092102124 can: kvaser_usb: Correct return value in printout
   0c3cdb4536d1 can: sun4i: fix loopback mode
   62b54cc63a1c scsi: sg: Re-fix off by one in sg_fill_request_table()
   6e9abbc96411 scsi: zfcp: fix erp_action use-before-initialize in REC action trace
   1cbbd99f3bfe assoc_array: Fix a buggy node-splitting case
   2c99438cf66d Input: gtco - fix potential out-of-bound access
   31d770a8b887 Input: elan_i2c - add ELAN0611 to the ACPI table
   8b396ff8eee7 xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap()
   82e05e935ffd fuse: fix READDIRPLUS skipping an entry
   7d74eecca960 spi: uapi: spidev: add missing ioctl header
   3505478d6fec usb: xhci: Handle error condition in xhci_stop_device()
   da0345d723f0 ceph: unlock dangling spinlock in try_flush_caps()
   5f1d33ab4d53 ALSA: hda - fix headset mic problem for Dell machines with alc236
   8c812f0335dd ALSA: hda/realtek - Add support for ALC236/ALC3204
   fce67b31c7cd workqueue: replace pool->manager_arb mutex with a flag
   9b36699635c5 Linux 4.4.95
   aa3a0a70bdb8 FS-Cache: fix dereference of NULL user_key_payload
   1bb1d4252d1e fscrypto: require write access to mount to set encryption policy
   8a004caec12b KEYS: Fix race between updating and finding a negative key
   1dda04c761ab fscrypt: fix dereference of NULL user_key_payload
   7d9e13d953f2 f2fs crypto: add missing locking for keyring_key access
   4db9f1113196 f2fs crypto: replace some BUG_ON()'s with error checks
   0f85c0954be4 sched/autogroup: Fix autogroup_move_group() to never skip sched_move_task()
   fcc65ab173eb parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels
   558ca24dc296 parisc: Avoid trashing sr2 and sr3 in LWS code
   6f0dee7d9c9b pkcs7: Prevent NULL pointer dereference, since sinfo is not always set.
   33dea302f9bc KEYS: don't let add_key() update an uninstantiated key
   503ef5c070a1 lib/digsig: fix dereference of NULL user_key_payload
   2b7e02267d3c KEYS: encrypted: fix dereference of NULL user_key_payload
   51ba40fcfd67 rtlwifi: rtl8821ae: Fix connection lost problem
   cffdaa65e72f clockevents/drivers/cs5535: Improve resilience to spurious interrupts
   b178c94efdfd bus: mbus: fix window size calculation for 4GB windows
   260b6739e8b7 brcmsmac: make some local variables 'static const' to reduce stack size
   efdcbffb2b16 i2c: ismt: Separate I2C block read from SMBus block read
   68c610776cfb ALSA: hda: Remove superfluous '-' added by printk conversion
   f9e937124ec2 ALSA: seq: Enable 'use' locking in all configurations
   4516069f1b05 drm/nouveau/mmu: flush tlbs before deleting page tables
   195674adee57 drm/nouveau/bsp/g92: disable by default
   4d56587c28d4 can: esd_usb2: Fix can_dlc value for received RTR, frames
   aa629364c0e3 usb: musb: Check for host-mode using is_host_active() on reset interrupt
   583a4219841d usb: musb: sunxi: Explicitly release USB PHY on exit
   d68b07a19a9e can: gs_usb: fix busy loop if no more TX context is available
   f7d8b2e150ee ALSA: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital
   67e25805e748 usb: hub: Allow reset retry for USB2 devices on connect bounce
   d012ab210f5f usb: quirks: add quirk for WORLDE MINI MIDI keyboard
   d729f29a291f usb: cdc_acm: Add quirk for Elatec TWN3
   4512d6503a4d USB: serial: metro-usb: add MS7820 device id
   9dff499d8226 USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
   abe43c97cae2 USB: devio: Revert "USB: devio: Don't corrupt user memory"
   af9a9a7bed51 Linux 4.4.94
   401231d063c5 Revert "tty: goldfish: Fix a parameter of a call to free_irq"
   cdbbea7809ca cpufreq: CPPC: add ACPI_PROCESSOR dependency
   c2c6f43e023a nfsd/callback: Cleanup callback cred on shutdown
   429a4ac5895d target/iscsi: Fix unsolicited data seq_end_offset calculation
   823ba64c5719 uapi: fix linux/mroute6.h userspace compilation errors
   028a419869e3 uapi: fix linux/rds.h userspace compilation errors
   c7a20ed2951f ceph: clean up unsafe d_parent accesses in build_dentry_path
   c128baf6a1bc i2c: at91: ensure state is restored after suspending
   d7ecae726698 net: mvpp2: release reference to txq_cpu[] entry after unmapping
   693e6513b244 scsi: scsi_dh_emc: return success in clariion_std_inquiry()
   9ac38e30f2b0 slub: do not merge cache if slub_debug contains a never-merge flag
   315689d2e202 ocfs2/dlmglue: prepare tracking logic to avoid recursive cluster lock
   d3335f5653ec crypto: xts - Add ECB dependency
   02744a55ed38 net/mlx4_core: Fix VF overwrite of module param which disables DMFS on new probed PFs
   7bf94b9595cc sparc64: Migrate hvcons irq to panicked cpu
   d14591e83b49 md/linear: shutup lockdep warnning
   48ca88f93533 f2fs: do not wait for writeback in write_begin
   3109615b52ee Btrfs: send, fix failure to rename top level inode due to name collision
   4d134d830ea7 iio: adc: xilinx: Fix error handling
   5c65ed5c07d7 netfilter: nf_ct_expect: Change __nf_ct_expect_check() return value.
   743a3ce1e0fd net/mlx4_en: fix overflow in mlx4_en_init_timestamp()
   7ed668eeb851 mac80211: fix power saving clients handling in iwlwifi
   3e8c1a04d335 mac80211_hwsim: check HWSIM_ATTR_RADIO_NAME length
   4a464dacc23f irqchip/crossbar: Fix incorrect type of local variables
   7e53f0390dbd watchdog: kempld: fix gcc-4.3 build
   28eab3db727e locking/lockdep: Add nest_lock integrity test
   d44e463c9460 Revert "bsg-lib: don't free job in bsg_prepare_job"
   01e3e6315171 tipc: use only positive error codes in messages
   685699703a0a net: Set sk_prot_creator when cloning sockets to the right proto
   1299f7e17e9e packet: only test po->has_vnet_hdr once in packet_snd
   1b6c80e797ee packet: in packet_do_bind, test fanout with bind_lock held
   ee534927f0c0 tun: bail out from tun_get_user() if the skb is empty
   b5f689d94bc3 l2tp: fix race condition in l2tp_tunnel_delete
   110cf3dd4bcc l2tp: Avoid schedule while atomic in exit_net
   93040aa17862 vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit
   d9cb4dc0221e isdn/i4l: fetch the ppp_write buffer in one shot
   1a4f1ecdb257 bpf: one perf event close won't free bpf program attached by another perf event
   5be6824b9704 packet: hold bind lock when rebinding to fanout hook
   aa90be3e1248 net: emac: Fix napi poll list corruption
   3483c65090dc ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header
   5356f7e40d23 udpv6: Fix the checksum computation when HW checksum does not apply
   2ec54b21dd7b bpf/verifier: reject BPF_ALU64|BPF_END
   dee4506f067a sctp: potential read out of bounds in sctp_ulpevent_type_enabled()
   9f5bbe694df1 MIPS: Fix minimum alignment requirement of IRQ stack
   c088f7bc3310 drm/dp/mst: save vcpi with payloads
   951ba9f6c8b9 percpu: make this_cpu_generic_read() atomic w.r.t. interrupts

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.4.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb
index 949d477fd846..6c6beb62b834 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "2c13d27d73b9fddd38fd407326e82240a494d803"
-SRCREV_meta ?= "ae0119a2ff737b8c14bdf904b4c6eb790a7792cb"
+SRCREV_machine ?= "eba5ff0bad4f443ffa9a4b08b882b3ffbea831c3"
+SRCREV_meta ?= "72b622cacfda96e79477909518795dbcce6b1593"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.4.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.4.93"
+LINUX_VERSION ?= "4.4.99"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb
index dd380955b588..de1dbb82ed42 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.4.93"
+LINUX_VERSION ?= "4.4.99"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "f070447fb60b5b939c94583d7c05f55ec2b37acd"
-SRCREV_meta ?= "ae0119a2ff737b8c14bdf904b4c6eb790a7792cb"
+SRCREV_machine ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
+SRCREV_meta ?= "72b622cacfda96e79477909518795dbcce6b1593"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.4.bb b/meta/recipes-kernel/linux/linux-yocto_4.4.bb
index 4d8d3da84a8a..6fe3b395efe9 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.4.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "5f3e5944108bc43f8ad657be259569b15e16b0f7"
-SRCREV_machine_qemuarm64 ?= "f070447fb60b5b939c94583d7c05f55ec2b37acd"
-SRCREV_machine_qemumips ?= "5827dccb88b14a64dbe6ee78efb07735236ce8ea"
-SRCREV_machine_qemuppc ?= "f070447fb60b5b939c94583d7c05f55ec2b37acd"
-SRCREV_machine_qemux86 ?= "f070447fb60b5b939c94583d7c05f55ec2b37acd"
-SRCREV_machine_qemux86-64 ?= "f070447fb60b5b939c94583d7c05f55ec2b37acd"
-SRCREV_machine_qemumips64 ?= "b8bcb7ea6836c9373f03fec69438d0c7225125f8"
-SRCREV_machine ?= "f070447fb60b5b939c94583d7c05f55ec2b37acd"
-SRCREV_meta ?= "ae0119a2ff737b8c14bdf904b4c6eb790a7792cb"
+SRCREV_machine_qemuarm ?= "d22bf871c41b0b4e2836df7acebca295e98fa0b6"
+SRCREV_machine_qemuarm64 ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
+SRCREV_machine_qemumips ?= "7c682b7ad6d0c847593c65feb1df651fa0300b1a"
+SRCREV_machine_qemuppc ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
+SRCREV_machine_qemux86 ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
+SRCREV_machine_qemux86-64 ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
+SRCREV_machine_qemumips64 ?= "3b14a56cdca5182621ec88eabe10456256a95e80"
+SRCREV_machine ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
+SRCREV_meta ?= "72b622cacfda96e79477909518795dbcce6b1593"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.4.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.4.93"
+LINUX_VERSION ?= "4.4.99"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 04/12] linux-yocto/4.12: CQM and rdt backports
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (2 preceding siblings ...)
  2018-01-26 13:59 ` [PATCH 03/12] linux-yocto/4.4: update to 4.4.99 Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 05/12] linux-yocto/4.12: coffeeLake-s graphics and audio support Bruce Ashfield
                   ` (8 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the following fixes to CQM and rdt:

   6039d7e04ee9 x86/intel_rdt: Turn off most RDT features on Skylake
   bda0ec91ba67 x86/intel_rdt: Add command line options for resource director technology
   a3c30e14a0c6 x86/intel_rdt: Move special case code for Haswell to a quirk function
   8b85cfaa3e71 perf tests: Remove Intel CQM perf test
   c52eafb271db x86/intel_rdt: Remove redundant assignment
   59eded4485bd x86/intel_rdt/cqm: Make integer rmid_limbo_count static
   f353fcc5381a perf test: Add 'struct test *' to the test functions
   3ab7007dc138 perf tools: Remove warning()
   16373473698d tools: Adopt __printf from kernel sources
   1b6df81b0ec0 perf event-parse: Use pr_warning()
   49304e0a40bb tools: Adopt __noreturn from kernel sources
   404c63ba6ad9 x86/intel_rdt: Fix a silent failure when writing zero value schemata
   0ccb572e7d9a x86/intel_rdt: Initialize bitmask of shareable resource if CDP enabled
   9e35007e23ea x86/intel_rdt: Add diagnostics when making directories
   68cd327250f4 x86/intel_rdt: Add diagnostics when writing the cpus file
   d00dfe37ca54 x86/intel_rdt: Add diagnostics when writing the tasks file
   63536c68faa4 x86/intel_rdt: Add diagnostics when writing the schemata file
   b626cc5e2b2a x86/intel_rdt: Add framework for better RDT UI diagnostics
   cf0468526b24 x86/intel_rdt: Remove redundant ternary operator on return
   8bba47d15f54 x86/intel_rdt: Modify the intel_pqr_state for better performance
   dcddbbf53ff7 x86/intel_rdt/cqm: Clear the default RMID during hotcpu
   6d4f2689b04b x86/intel_rdt/cqm: Improve limbo list processing
   360834344240 x86/intel_rdt/mbm: Fix MBM overflow handler during CPU hotplug
   02a3de9b826d x86/intel_rdt: Show bitmask of shareable resource with other executing units
   cb73d2dea025 x86/intel_rdt/mbm: Handle counter overflow
   f8886547bdc5 x86/intel_rdt/mbm: Add mbm counter initialization
   77d89a70fbea x86/intel_rdt/mbm: Basic counting of MBM events (total and local)
   81825b49c811 x86/intel_rdt/cqm: Add CPU hotplug support
   e23cf266aac4 x86/intel_rdt/cqm: Add sched_in support
   b690bc426fdf x86/intel_rdt: Introduce rdt_enable_key for scheduling
   5a810cfc457c x86/intel_rdt/cqm: Add mount,umount support
   8ee1a2a746b7 x86/intel_rdt/cqm: Add rmdir support
   899eeb375632 x86/intel_rdt: Separate the ctrl bits from rmdir
   549388e78852 x86/intel_rdt/cqm: Add mon_data
   51d07512e645 x86/intel_rdt: Prepare for RDT monitor data support
   41b1dbc8e6d1 x86/intel_rdt/cqm: Add cpus file support
   6f2b9b502232 x86/intel_rdt: Prepare to add RDT monitor cpus file support
   1cf7f59b18bb x86/intel_rdt/cqm: Add tasks file support
   b84af6f5654d x86/intel_rdt: Change closid type from int to u32
   0ee69d488d44 x86/intel_rdt/cqm: Add mkdir support for RDT monitoring
   58da4f0768cf x86/intel_rdt: Prepare for RDT monitoring mkdir support
   ebc3f80d3cdd x86/intel_rdt/cqm: Add info files for RDT monitoring
   be500fe614a7 x86/intel_rdt: Simplify info and base file lists
   0a60b55c6fdd x86/intel_rdt/cqm: Add RMID (Resource monitoring ID) management
   14ddd52ae741 x86/intel_rdt/cqm: Add RDT monitoring initialization
   0d2a5b765e74 x86/intel_rdt: Make rdt_resources_all more readable
   5ecd779f63d9 x86/intel_rdt: Cleanup namespace to support RDT monitoring
   47715abe4ae3 x86/intel_rdt: Mark rdt_root and closid_alloc as static
   72c19e0f78e1 x86/intel_rdt: Change file names to accommodate RDT monitor code
   1d38ddcfa2b0 x86/intel_rdt: Introduce a common compile option for RDT
   7dd744520602 x86/intel_rdt/cqm: Documentation for resctrl based RDT Monitoring
   58d3bad357a9 x86/perf/cqm: Wipe out perf based cqm
   8f921be6408b perf/x86/intel/cqm: Use cpuhp_setup_state_cpuslocked()
   56b2f2883750 perf, bpf: Add BPF support to all perf_event types

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 18 +++++++++---------
 3 files changed, 13 insertions(+), 13 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
index a89c08d29d21..4c6921db516e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "8dd0b4d434394e5293702c729164b424f2da6b57"
-SRCREV_meta ?= "b66a4f9730339b3c0c4af1db03dd26da71e419d5"
+SRCREV_machine ?= "b02d6a3f5b38dd38b5e0befb5961bd316a2daa97"
+SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
index 5f2118712d6f..5658e49d676e 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
@@ -9,8 +9,8 @@ LINUX_VERSION ?= "4.12.18"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "558fe84d691abbb8c8f5e149aa29ef4a478d0128"
-SRCREV_meta ?= "b66a4f9730339b3c0c4af1db03dd26da71e419d5"
+SRCREV_machine ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
+SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index 2911d14c1b64..7ffe0d50ff32 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -11,15 +11,15 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "01295fb92f5b47c5ebdadd63497cc1f964a873ff"
-SRCREV_machine_qemuarm64 ?= "558fe84d691abbb8c8f5e149aa29ef4a478d0128"
-SRCREV_machine_qemumips ?= "674e17014797e9b085474eb6fef5bd6193a43218"
-SRCREV_machine_qemuppc ?= "558fe84d691abbb8c8f5e149aa29ef4a478d0128"
-SRCREV_machine_qemux86 ?= "558fe84d691abbb8c8f5e149aa29ef4a478d0128"
-SRCREV_machine_qemux86-64 ?= "558fe84d691abbb8c8f5e149aa29ef4a478d0128"
-SRCREV_machine_qemumips64 ?= "aea1b0ab4353dfdb326f40a913006261e37d2834"
-SRCREV_machine ?= "558fe84d691abbb8c8f5e149aa29ef4a478d0128"
-SRCREV_meta ?= "b66a4f9730339b3c0c4af1db03dd26da71e419d5"
+SRCREV_machine_qemuarm ?= "48ae2ebeea13e8d4c405a9a6930814ddfb2faf56"
+SRCREV_machine_qemuarm64 ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
+SRCREV_machine_qemumips ?= "d8ffb4a5bf10ce1deeeb1a3b33a010e86bc4ec8b"
+SRCREV_machine_qemuppc ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
+SRCREV_machine_qemux86 ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
+SRCREV_machine_qemux86-64 ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
+SRCREV_machine_qemumips64 ?= "96e53c9bac505c8783fa89edb5e047e99ab7784c"
+SRCREV_machine ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
+SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 05/12] linux-yocto/4.12: coffeeLake-s graphics and audio support
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (3 preceding siblings ...)
  2018-01-26 13:59 ` [PATCH 04/12] linux-yocto/4.12: CQM and rdt backports Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 06/12] linux-yocto/4.12: drm & mips fixes Bruce Ashfield
                   ` (7 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the following backports to enable graphics and audito for
the coffeelake-s board:

   e0256c639caf ALSA: hda/realtek - Fix ALC700 family no sound issue
   a3bd263fa5f3 ALSA: hda - Add model string for Intel reference board quirk
   c12ee7fbc382 ALSA: hda/realtek - Enable jack detection function for Intel ALC700
   ff8d2c896572 ALSA: hda: Add Cannonlake PCI ID
   88ee594b72e6 ALSA: hda - Fix unbalance of i915 module refcount
   c7d38955ce7f ALSA: hda - Fix doubly initialization of i915 component
   5ca2b95b131f ALSA: hda - Bind with i915 component before codec binding
   648c24f8d385 ALSA: hda - Add AZX_DRIVER_SKL for simplification
   f406fd3d0c63 drm/i915/cnl: Implement CNL display init/unit sequence
   1e07bbf553c0 drm/i915/cnl: Implement .set_cdclk() for CNL
   901336fddca0 drm/i915/cnl: Implement .get_display_clock_speed() for CNL
   be7a1f129e42 drm/i915/cfl: Coffee Lake reuses Kabylake DMC.
   ee6ac7be14c3 drm/i915/huc: Load HuC on Coffee Lake
   35a913347462 drm/i915/guc: Load GuC on Coffee Lake
   443e68bbbe46 drm/i915/cfl: Add Coffee Lake PCI IDs for U Sku.
   0ef98275c834 drm/i915/cfl: Add Coffee Lake PCI IDs for H Sku.
   594a1d673403 drm/i915/cfl: Add Coffee Lake PCI IDs for S Skus.
   8732a393ce1e drm/i915/cfl: Introduce Display workarounds for Coffee Lake.
   676a4c1b92ab drm/i915/cfl: Coffee Lake uses CNP PCH.
   f5eb462f524f drm/i915/cfl: Introduce Coffee Lake platform definition.
   8a3a080c7028 drm/i915/cnl: Also need power well sanitize.
   b5620b75db38 drm/i915/cnl: Add power wells for CNL
   b747f1806205 drm/i915/cnl: Cannonlake has same MOCS table than Skylake.
   fc8aee64eaeb drm/i915/cnl: Configure EU slice power gating.
   a9b5e8f00440 drm/i915/cnl: Cannonlake has 4 planes (3 sprites) per pipe
   03a55f9a6082 drm/i915/cnl: add IS_CNL_REVID macro
   7236995c6b04 drm/i915/cnl: Add Cannonlake PCI IDs for Y-skus.
   b2f7e93bcb56 drm/i915/cnl: Add Cannonlake PCI IDs for U-skus.
   30c5a76e52a6 drm/i915/cnl: Cannonlake uses CNP PCH.
   27bb6860ebf1 drm/i915/cnl: Introduce Cannonlake platform defition.
   b4d4cf3529e0 drm/i915/cnp: Panel Power sequence changes for CNP PCH.
   ee2e2af1cf34 drm/i915/cnp: add CNP gmbus support
   35964d298c7d drm/i915/cnp: Backlight support for CNP.
   ccfab7d5ae88 drm/i915/cnp: Get/set proper Raw clock frequency on CNP.
   abdbbc6157d7 drm/i915/cnp: Add PCI ID for Cannonpoint LP PCH
   87482dfba004 drm/i915/cnp: Introduce Cannonpoint PCH.

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  2 +-
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 16 ++++++++--------
 3 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
index 4c6921db516e..d20e6c614b64 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "b02d6a3f5b38dd38b5e0befb5961bd316a2daa97"
+SRCREV_machine ?= "1b4229c4ef99843401ec2f522b63c9a64ed219a4"
 SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
index 5658e49d676e..97b90daa1d54 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
@@ -9,7 +9,7 @@ LINUX_VERSION ?= "4.12.18"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
+SRCREV_machine ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
 SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index 7ffe0d50ff32..c27801a080e0 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -11,14 +11,14 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "48ae2ebeea13e8d4c405a9a6930814ddfb2faf56"
-SRCREV_machine_qemuarm64 ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
-SRCREV_machine_qemumips ?= "d8ffb4a5bf10ce1deeeb1a3b33a010e86bc4ec8b"
-SRCREV_machine_qemuppc ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
-SRCREV_machine_qemux86 ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
-SRCREV_machine_qemux86-64 ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
-SRCREV_machine_qemumips64 ?= "96e53c9bac505c8783fa89edb5e047e99ab7784c"
-SRCREV_machine ?= "6039d7e04ee91c7fd40b1444fcca07be3fe0d5d9"
+SRCREV_machine_qemuarm ?= "e984c8a333b87570a3d28384f0473884134e9535"
+SRCREV_machine_qemuarm64 ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
+SRCREV_machine_qemumips ?= "a81c25e8409d8a1dfdb353a03553a57c25e50755"
+SRCREV_machine_qemuppc ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
+SRCREV_machine_qemux86 ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
+SRCREV_machine_qemux86-64 ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
+SRCREV_machine_qemumips64 ?= "a39650a75fbd15424c51963d893e7806d9fdbe8b"
+SRCREV_machine ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
 SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 06/12] linux-yocto/4.12: drm & mips fixes
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (4 preceding siblings ...)
  2018-01-26 13:59 ` [PATCH 05/12] linux-yocto/4.12: coffeeLake-s graphics and audio support Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 07/12] kernel-yocto: make SRC_URI defconfig removal more specific Bruce Ashfield
                   ` (6 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the following bug fixes (mainline backports):

  d572780c455f Mips kernel warining:resolve some warning when compiling arch/mips/math-emu/cp1emu.c
  f79ac7203257 drm/tilcdc: Precalculate total frametime in tilcdc_crtc_set_mode()

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  2 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  2 +-
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 16 ++++++++--------
 3 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
index d20e6c614b64..1907db3e5ae8 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
@@ -11,7 +11,7 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "1b4229c4ef99843401ec2f522b63c9a64ed219a4"
+SRCREV_machine ?= "6cfdf8e22b784e169254ee6e306ea08bcac5be2b"
 SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
index 97b90daa1d54..30b4fd134c3b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
@@ -9,7 +9,7 @@ LINUX_VERSION ?= "4.12.18"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
+SRCREV_machine ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
 SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index c27801a080e0..f60e4845585f 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -11,14 +11,14 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "e984c8a333b87570a3d28384f0473884134e9535"
-SRCREV_machine_qemuarm64 ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
-SRCREV_machine_qemumips ?= "a81c25e8409d8a1dfdb353a03553a57c25e50755"
-SRCREV_machine_qemuppc ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
-SRCREV_machine_qemux86 ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
-SRCREV_machine_qemux86-64 ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
-SRCREV_machine_qemumips64 ?= "a39650a75fbd15424c51963d893e7806d9fdbe8b"
-SRCREV_machine ?= "e0256c639caf7fb1b977cf34c5e15c86dd643c85"
+SRCREV_machine_qemuarm ?= "8dff23316c2c8a291541c94f615205a0e6cc547c"
+SRCREV_machine_qemuarm64 ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
+SRCREV_machine_qemumips ?= "fbe79a19f0f14e46a8ac62de9ebb5691a5084e00"
+SRCREV_machine_qemuppc ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
+SRCREV_machine_qemux86 ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
+SRCREV_machine_qemux86-64 ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
+SRCREV_machine_qemumips64 ?= "e6d567b4c476ec7edfc6721e6912daa5fa672add"
+SRCREV_machine ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
 SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 07/12] kernel-yocto: make SRC_URI defconfig removal more specific
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (5 preceding siblings ...)
  2018-01-26 13:59 ` [PATCH 06/12] linux-yocto/4.12: drm & mips fixes Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 08/12] linux-yocto/4.12: iwlwifi and pci id backports Bruce Ashfield
                   ` (5 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

commit 7e98c295c1bb511e [kernel-yocto: ensure that only a single
defconfig is processed] has an overly broad replacement strategy
for 'defconfig' and hence will chop up any fragment name that
happens to contain that string.

If we change the processing to split on whitespace and drop
any full work 'defconfig' fragments, we'll get the behaviour
we want (no duplicate defconfigs, but fragments with defconfig
in their name are fine).

[YOCTO #12487]

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/classes/kernel-yocto.bbclass | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/classes/kernel-yocto.bbclass b/meta/classes/kernel-yocto.bbclass
index 60979a218f12..663c6557d9b5 100644
--- a/meta/classes/kernel-yocto.bbclass
+++ b/meta/classes/kernel-yocto.bbclass
@@ -128,7 +128,7 @@ do_kernel_metadata() {
 	# the KBUILD_DEFCONFIG processing above ?
 	if [ -n "$sccs" ]; then
 	    # we did have a defconfig from above. remove any that might be in the src_uri
-	    sccs_from_src_uri=$(echo $sccs_from_src_uri | sed 's/defconfig//g')
+	    sccs_from_src_uri=$(echo $sccs_from_src_uri | awk '{ if ($0!="defconfig") { print $0 } }' RS=' ')
 	fi
 	sccs="$sccs $sccs_from_src_uri"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 08/12] linux-yocto/4.12: iwlwifi and pci id backports
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (6 preceding siblings ...)
  2018-01-26 13:59 ` [PATCH 07/12] kernel-yocto: make SRC_URI defconfig removal more specific Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 09/12] linux-yocto/4.4: update to v4.4.113 Bruce Ashfield
                   ` (4 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the following wilwifi and pci ID backports. These are
bug fixes, enablements and minor updates.

   850696176565 mmc: sdhci-pci: Add support for Intel CNP
   d7265bddf328 mmc: sdhci-pci: Use macros in pci_ids definition
   3a78458e37c1 spi: pxa2xx: Add support for Intel Cannonlake
   9de152318ec0 mfd: intel-lpss: Add Intel Cannonlake PCI IDs
   533713968b7d i2c: i801: Add support for Intel Cannon Lake
   b3a84be8dc44 Bluetooth: Add support for Intel Bluetooth device 9460/9560 [8087:0aaa]
   08dea20dfcdd iwlwifi: pcie: fix DMA memory mapping / unmapping
   9846e33915f4 iwlwifi: mvm: mark MIC stripped MPDUs
   d47d7a5921ec iwlwifi: mvm: enable RX offloading with TKIP and WEP
   295c08159f25 iwlwifi: mvm: flush queue before deleting ROC
   a49b4d426747 iwlwifi: add new cards for 9260 and 22000 series
   49f247c26220 iwlwifi: fix access to prph when transport is stopped
   3716aa8c7fb2 iwlwifi: pcie: fix erroneous "Read failed message"
   8ea811068131 iwlwifi: mvm: fix packet injection
   ce6f582d7790 iwlwifi: mvm: fix the TX queue hang timeout for MONITOR vif type
   789e2b172917 iwlwifi: mvm: don't use transmit queue hang detection when it is not possible
   4d697c7f2f30 iwlwifi: mvm: set correct chains in Rx status
   14f5ee3d7f2a iwlwifi: fix firmware names for 9000 and A000 series hw
   10f670720316 mac80211: add api to start ba session timer expired flow
   6975296fb60f timer: Prepare to change timer callback argument type
   617d38a55701 iwlwifi: fix PCI IDs and configuration mapping for 9000 series
   7768d0301e76 iwlwifi: mvm: support version 7 of the SCAN_REQ_UMAC FW command
   d10e7c4752ad iwlwifi: add new cards for a000 series
   f93a0bd94f2e iwlwifi: add new cards for 8265 series
   fd7fb7407891 iwlwifi: add new cards for 8260 series
   155e2cf7cf48 iwlwifi: drop RX frames during hardware restart
   a6a61a5c3dc6 iwlwifi: mvm: Convert timers to use timer_setup()
   2c55829d53e9 iwlwifi: mvm: hold mutex when flushing in iwl_mvm_flush_no_vif()
   c9d9e2dabd5b iwlwifi: mvm: add missing implementation of flush for a000 devices
   3793a1ba0652 iwlwifi: mvm: refactor iwl_mvm_flush_no_vif
   ef5fe37f634b iwlwifi: fix multi queue notification for a000 devices
   76b84cc9a0a7 iwlwifi: Add more call-sites for pcie reg dumper
   c76d3e3c5401 iwlwifi: remove host assisted paging
   d04bbe0546b1 iwlwifi: remove dead code for internal devices only
   f2aa0f94c3ed iwlwifi: mvm: improve latency when there is a reorder timeout
   16472c63581e iwlwifi: mvm: rs: remove the ANT C from the toogle antenna logic
   b12c3acdedd4 iwlwifi: mvm: reset seq num after restart
   b80a2cffd5ae iwlwifi: mvm: cleanup references to aggregation count limit
   08fb17fe5d5d iwlwifi: mvm: use RS macro instead of duplicating the code
   4ee07409e310 iwlwifi: pcie: remove set but not used variable tcph
   a707114d30c7 iwlwifi: pcie: sort IDs for the 9000 series for easier comparisons
   5437405de942 iwlwifi: mvm: add missing lq_color
   5b9fdea44032 iwlwifi: define minimum valid address for umac_error_event_table in cfg
   66130a345dc0 iwlwifi: mvm: move umac_error_event_table validity check to where it's set
   02ae1833fe0a iwlwifi: mvm: allow reading UMAC error data from SMEM in A000 devices
   92f982fbedea iwlwifi: mvm: pass baid_data to iwl_mvm_release_frames()
   f5373043dbf2 iwlwifi: mvm: remove duplicated fields in mvm reorder buffer
   46023b1981e8 iwlwifi: mvm: allocate reorder buffer according to need
   8b46150fdcba iwlwifi: remove dflt_pwr_limit from the transport
   1a0b98c751d9 iwlwifi: mvm: warn on invalid statistics size
   fd3b380a9842 iwlwifi: acpi: move code that reads SPLC to acpi
   390680e904da iwlwifi: fix indentation in a000 family configuration
   eff6a99d6123 iwlwifi: acpi: move function to get mcc into acpi code
   2c78cb7d30a5 iwlwifi: acpi: remove a couple of unnecessary ifdefs
   913d3ee53285 iwlwifi: acpi: make iwl_get_bios_mcc() use the common acpi functions
   99fb9256d5db iwlwifi: acpi: use iwl_acpi_get_wifi_pkg when reading reading SPLC
   ebe44b941059 iwlwifi: acpi: generalize iwl_mvm_sar_find_wifi_pkg()
   f9975d6cd5cb iwlwifi: acpi: move ACPI-related definitions to acpi.h
   c82427d45403 iwlwifi: acpi: move ACPI method definitions to acpi.h
   230d7769570e iwlwifi: acpi: add common code to read from ACPI
   11fe78e4e712 iwlwifi: mvm: change warning to warn_once()
   5bdafa97f8c2 iwlwifi: pcie: dump registers when HW becomes inaccessible
   e23f32f76e1b iwlwifi: mvm: add marker cmd response struct.
   29921783721e iwlwifi: fw: api: remove excess enum value documentation
   7d535c46c8a9 iwlwifi: mvm: don't send identical PHY_CTXT_CMD
   271cf21e8e38 iwlwifi: remove redundant reading from NVM file
   1f97d139cf89 iwlwifi: pcie: dynamic Tx command queue size
   49cd37c4bf52 iwlwifi: Add few debug prints to the WRT dump flow
   275329860324 iwlwifi: mvm: support firmware debug trigger on frame reorder timeout
   04901364779d iwlwifi: mvm: remove support for Link Quality Measurements
   36b34fa8d705 iwlwifi: mvm: Add new quota command API
   ebe4543c05ca iwlwifi: add a new a000 device
   c18499f54fb6 iwlwifi: fix wrong struct for a000 device
   b446945d074c iwlwifi: trans: move ref/unref code to the common part of the transport
   0c1dddd47c6e iwlwifi: mvm: add dbgfs entry for fw info
   6f04e26ed094 iwlwifi: nvm: set the correct offsets to 3168 series
   9cd4e5a40c94 iwlwifi: nvm-parse: unify channel flags printing
   81d96355b478 iwlwifi: mvm: return -ENODATA when reading the temperature with the FW down
   191792ca6c7b iwlwifi: stop dbgc recording before stopping DMA
   55b03bd59426 iwlwifi: mvm: do not print security error in monitor mode
   d25afe43ac2b iwlwifi: mvm: fix reorder buffer for 9000 devices
   dab206263245 iwlwifi: mvm: set status before calling iwl_mvm_send_cmd_status()
   4cd70ffaa6b4 iwlwifi: mvm: initialize status in iwl_mvm_add_int_sta_common()
   8b949c472671 iwlwifi: mvm: handle FIF_ALLMULTI when setting multicast addresses
   a8789c53df4c iwlwifi: mvm: wake the correct mac80211 queue
   e3fc497bcb1f iwlwifi: mvm: change state when queueing agg start work
   e64485ba374a iwlwifi: mvm: send all non-bufferable frames on the probe queue
   39853a2897ca iwlwifi: mvm: Flush non STA TX queues
   a79f9da1c39f iwlwifi: mvm: fix wowlan resume failed to load INIT ucode
   030cb8bb462b iwlwifi: mvm: only send LEDS_CMD when the FW supports it
   9d5c1397f0ba iwlwifi: mvm: bump API to 34 for 8000 and up
   0e4e899155b2 iwlwifi: mvm: Avoid deferring non bufferable frames
   bbb1538f4415 iwlwifi: fix long debug print
   fba7875cbf2b iwlwifi: pcie: move rx workqueue initialization to iwl_trans_pcie_alloc()
   cbe2772aa5ac iwlwifi: use big-endian for the hw section of the nvm
   5a9ed1a9e7a1 iwlwifi: mvm: remove useless check for mvm->cfg in iwl_parse_nvm_section()
   5dce0bb2c1e4 iwlwifi: mvm: remove useless argument in iwl_nvm_init()
   44a34b9133f6 iwlwifi: fw: fix lar_enabled endian problem in iwl_fw_get_nvm
   6ed7a437ada4 iwlwifi: add workaround to disable wide channels in 5GHz
   9fdf34b63469 iwlwifi: mvm: change open and close criteria of a BA session
   00fee168712f iwlwifi: update channel flags parser
   51fe7153860f iwlwifi: distinguish different RF modules in A000 devices
   04b2b5fe60ec iwlwifi: mvm: Fix channel switch in case of count <= 1
   12cb62ad92f1 iwlwifi: Demote messages about fw flags size to info
   ec7db94d2ac8 iwlwifi: move BT_MBOX_PRINT macro to common header
   9096228d343c iwlwifi: mvm: don't send BAR on flushed frames
   0200459abfe5 iwlwifi: mvm: remove session protection to allow channel switch
   4ed04628ce99 iwlwifi: mvm: update the firmware API in TX
   a9c710c755bd iwlwifi: mvm: use mvmsta consistently in rs.c
   db9f3872c6fa iwlwifi: mvm: group all dummy SAR function declarations together
   e59229f94610 iwlwifi: mvm: add command name for FRAME_RELEASE
   52c144d07be9 iwlwifi: pcie: support short Tx queues for A000 device family
   9768c491c7d2 iwlwifi: mvm: support new Coex firmware API
   899413b64660 iwlwifi: call iwl_remove_notification from iwl_wait_notification
   1e627b700dbb iwlwifi: mvm: consider RFKILL during INIT as success
   c9ef6cbdc1b9 iwlwifi: mvm: remove the corunning support
   6e83c9cbc23f iwlwifi: mvm: fix the coex firmware API
   537da96de818 iwlwifi: pcie: free the TSO page when a Tx queue is unmapped on A000 devices
   5fcd36459941 iwlwifi: remove references to unsupported HW
   b73ab3bf441b iwlwifi: fix nmi triggering from host
   c0594a59199d iwlwifi: pcie: don't init a Tx queue with an SSN > size of the queue
   0d23bd8c8cbf iwlwifi: mvm: add station before allocating a queue
   bd8e6c146cc2 iwlwifi: mvm: don't send CTDP commands via debugfs if not supported
   2f36c927e0b6 iwlwifi: mvm: support new beacon template command
   55ed6e274d45 iwlwifi: mvm: send delba upon rx ba session timeout
   f9cc252d82fc iwlwifi: mvm: set the default cTDP budget
   1d41aa6b2727 iwlwifi: mvm: move a000 device NVM retrieval to a common place
   e7b6180a4e80 iwlwifi: dump smem configuration when firmware crashes
   30d9d2f6ec84 iwlwifi: fix a000 RF_ID define
   064eaeb94cdd iwlwifi: add support of FPGA fw
   4d58ad2d7dd4 iwlwifi: fix a few instances of misaligned kerneldoc parameters
   a854f76ba000 iwlwifi: change functions that can only return 0 to void
   583ab36a2c38 iwlwifi: mvm: add debugfs to force CT-kill
   59f3b92bc9d5 iwlwifi: mvm: add const to thermal_cooling_device_ops structure
   6065eab05454 iwlwifi: mvm: use firmware LED command where applicable
   bdd1f8e6cd04 iwlwifi: mvm: remove useless condition in LED code
   8690797a9a10 iwlwifi: mvm: don't WARN when a legit race happens in A-MPDU
   bfa6caa712e9 iwlwifi: mvm: start mac queues when deferred tx frames are purged
   b8055bcadf7c iwlwifi: mvm: Fix a memory leak in an error handling path in 'iwl_mvm_sar_get_wgds_table()'
   446ea78b678c iwlwifi: mvm: don't retake the pointer to skb's CB
   f8fecb61f48f iwlwifi: mvm: remove non-DQA mode
   2afb27a925ce iwlwifi: mvm: rename p2p-specific sta functions to include p2p in the names
   6c1a64e3ef75 iwlwifi: mvm: simplify bufferable MMPDU check
   37d2db886acb iwlwifi: mvm: require AP_LINK_PS for TVQM
   cc0f8aa5bd8c iwlwifi: pcie: rename iwl_trans_check_hw_rf_kill() to pcie
   d680a553246e iwlwifi: mvm: add compile-time option to disable EBS
   eb39ff9703cb iwlwifi: implement fseq version mismatch warning
   248737b38907 iwlwifi: mvm: support fw reading empty OTP
   4c521e875d7a iwlwifi: pcie: fix A-MSDU on gen2 devices
   cae215d55c66 iwlwifi: mvm: fix uninitialized var while waiting for queues to empty
   3c7d7c6a8dbd iwlwifi: mvm: fix the FIFO numbers in A000 devices
   e9ac52a93832 iwlwifi: mvm: refactor beacon template command code
   585dde6c1b9b iwlwifi: dvm: remove unused defines
   7eec01ad4c9e iwlwifi: mvm: byte-swap constant instead of variable
   099c0a80ad9f iwlwifi: mvm: check family instead of new TX API for workarounds
   2e44edff43bb iwlwifi: mvm: add and use iwl_mvm_has_unified_ucode()
   571909b0fc2f iwlwifi: fw api: fix various kernel-doc warnings
   231a0f260c9f iwlwifi: reorganize firmware API
   45a9716e520c iwlwifi: refactor firmware debug code
   6bc25ab6637f iwlwifi: track current firmware image in common code
   2e8f9d07d433 iwlwifi: refactor shared mem parsing
   e99db11387dd iwlwifi: refactor out paging code
   87e461c198f2 iwlwifi: add the new 9000 series PCI IDs
   ccd7ba236f4c iwlwifi: mvm: set the RTS_MIMO_PROT bit in flag mask when sending sta to fw
   117a3d6f9f1d iwlwifi: fix fw_pre_next_step to apply also for C step
   2176967bd330 iwlwifi: mvm: rs: fix TLC statistics collection
   7e12ee6aadfd iwlwifi: mvm: set A-MPDU bit upon empty BA notification from FW
   a52eff0e4979 iwlwifi: split the regulatory rules when the bandwidth flags require it
   3a5a68e76e90 iwlwifi: add TLV for MLME offload firmware capability
   a33aab491b28 iwlwifi: mvm: fix TCP CSUM offload with WEP and A000 series
   4aaa3afd80b2 iwlwifi: mvm: defer setting IWL_MVM_STATUS_IN_HW_RESTART
   824bd3878358 iwlwifi: mvm: handle IBSS probe_queue in a few missing places
   cfa94cd7b0eb iwlwifi: fix tracing when tx only is enabled
   2137706c9531 iwlwifi: missing error code in iwl_trans_pcie_alloc()
   7f6264621aa1 iwlwifi: mvm: fix a NULL pointer dereference of error in recovery
   f20a2719d785 iwlwifi: pcie: fix unused txq NULL pointer dereference
   9e14453045b2 iwlwifi: bump MAX API for 8000/9000/A000 to 33
   b177ff5b4d37 iwlwifi: pcie: wait longer after device reset
   1a57bfb1ca30 iwlwifi: pcie: propagate iwl_pcie_apm_init's status
   5d80ae738313 iwlwifi: mvm: quietly accept non-sta disassoc frames
   4413e18698bd iwlwifi: mvm: update rx statistics cmd api
   8a1e4d649107 iwlwifi: mvm: remove DQA non-STA client mode special case
   ba3b437ac257 iwlwifi: mvm: don't mess the SNAP header in TSO for non-QoS packets
   6a8a1d8ff04f iwlwifi: pcie: reconfigure MSI-X HW on resume
   370b3f671b84 iwlwifi: mvm: don't send fetch the TID from a non-QoS packet in TSO
   dd9d9e230b3b iwlwifi: mvm: fix mac80211's hw_queue in DQA mode
   67f0a8051df7 iwlwifi: mvm: map cab_queue to real one earlier
   279ca413640e iwlwifi: mvm: fix mac80211 queue tracking
   ac34301b93d9 iwlwifi: mvm: properly enable IP header checksumming
   b7e49fba6de4 iwlwifi: pcie: add MSI-X interrupt tracing
   073e3ae0697d iwlwifi: mvm: quietly accept non-sta assoc response frames
   000225c8540e iwlwifi: mvm: remove version 2 of paging command
   01adad1afb4b iwlwifi: move configuration into sub-directory
   1c945c0a2365 iwlwifi: move notification wait into fw/
   707cab759b03 iwlwifi: create new subdirectory for FW interaction
   11498c406c1d iwlwifi: mvm: rename iwl_shared_mem_cfg_v1 to the correct _v2
   36d920ab8301 iwlwifi: mvm: fix deduplication start logic
   f639f74a16db iwlwifi: mvm: unconditionally stop device after init
   6d351ad19e9e iwlwifi: pcie: warn if paging is already initialized during init
   f440538d499e iwlwifi: pcie: make ctxt-info free idempotent
   b6d799e30c37 iwlwifi: unify external & internal modparam names
   da2431c19209 iwlwifi: mvm: support multi tid ba notif
   9ef205fbc7f6 iwlwifi: mvm: change when the BT_COEX is sent
   ffeceb4d747d iwlwifi: pcie: improve debug in iwl_pcie_rx_handle_rb()
   03eb5a5191b5 iwlwifi: mvm: support aggs of 64 frames in A000 family
   2385536aa6aa iwlwifi: pcie: improve "invalid queue" warning
   15a398ef172d iwlwifi: mvm: use proper CDB check in PHY context modify
   864be96cece8 iwlwifi: add twelve new 9560 series PCI IDs
   ec6054472dfb iwlwifi: add the new a000_2ax series
   968a39b62c95 iwlwifi: mvm: simplify CHECK_MLME_TRIGGER macro
   df311987c49c iwlwifi: mvm: change sta_id to u8
   883fb2c8e201 iwlwifi: pcie: fix 9000-series RF-kill interrupt propagation
   91acf229d6cd iwlwifi: pcie: only apply retention workaround on 9000-series A-step
   09a2f42e69fb iwlwifi: dvm: use macros for format strings
   7ca1a7dd8f3e iwlwifi: mvm: fix a bunch of kernel-doc warnings
   b458b063bc76 iwlwifi: mvm: add documentation for all command IDs
   d1790ece9b75 iwlwifi: mvm: use __le16 even for reserved fields
   046c12a1dc80 iwlwifi: mvm: remove various unused command IDs/structs
   2848902362f0 iwlwifi: mvm: fix various "Excess ... description" kernel-doc warnings
   623a8552fda4 iwlwifi: mvm: remove some CamelCase from firmware API
   e3b3b727c40d iwlwifi: mvm: Add debugfs entry to retrieve SAR geographic profile
   fdc992fb8d18 iwlwifi: mvm: refactor geo init
   c5a3a5eefbea iwlwifi: mvm: support TX on MONITOR iface
   dc57bda29216 iwlwifi: pcie: work around suspend/resume issue
   0ae7c6c46fd8 iwlwifi: mvm: fix typo in CTDP_CMD_OPERATION_REPORT description
   c7434aa46639 iwlwifi: pcie: delete the Tx queue timer earlier upon firmware crash
   958f6310f57a iwlwifi: pcie: reduce unwanted noise in the logs
   47b740d6fdad iwlwifi: mvm: print base HW address during init
   576b5f6d20aa iwlwifi: mvm: document assoc_beacon_arrive_time
   0f5456ddc9e1 iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT
   143b28afd061 iwlwifi: mvm: set assoc_beacon_arrive_time
   277925710d13 iwlwifi: pcie: make iwl_pcie_apm_stop_master() return void
   2c60b669ee2f iwlwifi: add a W/A for a scheduler hardware bug
   ea2c2d55b740 iwlwifi: mvm: don't mark TIDs that are not idle wrt BA as inactive
   6334bb289021 iwlwifi: mvm: reset the HW before dumping if HW error is detected
   47cc9c8ef1e2 iwlwifi: pcie: don't disable bh when handling FW errors
   c7507a1c27da iwlwifi: mvm: fix nvm_data leak
   997a0c1940c0 iwlwifi: remove useless iwl_free_nvm_data() function
   85ffc85a8631 iwlwifi: document transmit buffer bits better
   b354e56f9170 iwlwifi: mvm: add documentation for enum iwl_debug_cmds
   862b5ca77cb7 iwlwifi: mvm: disentangle union in TX status struct
   62bcece33632 iwlwifi: mvm: fix fw monitor 7000 HW recollecting
   779d40dcefef iwlwifi: mvm: docs: fix enum link, provide TX response link
   07654dd35785 iwlwifi: pcie: fix command completion name debug
   fe6742b239a5 iwlwifi: fix TX tracing for non-linear SKBs
   b45290710c5f iwlwifi: simplify data tracepoint
   30c0d59cb96e iwlwifi: mvm: better link scan notification results length
   2af91c751cb1 iwlwifi: pcie: use kstrtou32_from_user()
   476da255e452 iwlwifi: mvm: support aggregations on A000 HW
   9589a1e03918 iwlwifi: mvm: document status bits
   ba68df149d76 iwlwifi: pcie: remove pointless debugfs parsing for csr file
   69cb66f56e31 iwlwifi: pcie: don't report RF-kill enabled while shutting down
   95cf3d6024f3 iwlwifi: mvm: don't warn in queue sync on RF-kill
   f29197139bd5 iwlwifi: pcie: add fake RF-kill to debugfs
   9d66c60c017c iwlwifi: pcie: pull out common rfkill IRQ handling code
   ecc56c4e3f8a iwlwifi: mvm: rs: add logs for the wrong antenna case
   9fa7ff152d17 iwlwifi: mvm: make iwl_mvm_update_mcc() easier to follow
   5873c905dd46 iwlwifi: mvm: change the firmware name loading
   f48b4417b6bb iwlwifi: mvm: support D0I3_END_CMD at the start of resume
   db5d313c1366 iwlwifi: mvm: make D0I3_END_CMD sync during system resume
   cef60bd42b53 iwlwifi: mvm: track and report IBSS manager status to mac80211
   c9592bc2295b iwlwifi: use bitfield.h for some registers
   a981c4683faa iwlwifi: mvm: use scnprintf() instead of snprintf()
   94da2d3b1962 iwlwifi: pcie: fix TVQM queue ID range check
   ffc4fbe862d0 iwlwifi: mvm: remove pointless num_stored condition
   fffa02450281 iwlwifi: mvm: avoid unnecessary cache trashing in Tx path
   ef694dd2c96a iwlwifi: mvm: Enable security on new TX API
   8628d427548a iwlwifi: mvm: disable dbg data collect when fw isn't alive
   29e776b74ca4 iwlwifi: remove resp_pkt NULL checks
   b697ec7ebaa3 iwlwifi: mvm: remove txq EMPTYING_DELBA state for DQA
   c1c666e4b9e1 iwlwifi: remove unnecessary code in iwl_trans_alloc_tx_cmd
   aac2dec2caa9 iwlwifi: fw-api: cleanup cycle includes
   6d409c70b759 iwlwifi: mvm: remove SCAN_GROUP
   57cba4f2c3bb iwlwifi: mvm: link to TX commands in documentation
   2792b27534b3 iwlwifi: mvm: document structures used for BEACON_TEMPLATE_CMD
   7bafd04ebb12 iwlwifi: mvm: link queue cmd docs to A000 command structs
   c99a3509d9a9 iwlwifi: split firmware API from iwl-trans.h
   4180802e550f iwlwifi: fix a kernel-doc tag
   fee5c3ea3ccc iwlwifi: mvm: clear firmware running bit earlier
   1a6cb6ae5305 iwlwifi: mvm: convert ucode_loaded to a status bit
   28abcc34d47f iwlwifi: mvm: use schedule_delayed_work()
   2b8c8c6a247c iwlwifi: mvm: check firmware is up in debugfs
   f2a41abb9acc iwlwifi: mvm: disable prph collection in a000 hw
   8945686f242b iwlwifi: pcie: support dumping FH in a000 hw
   e8e293176ae2 iwlwifi: add 9000 and A000 device families
   3610276b8a6c iwlwifi: mvm: support init flow debugging
   ca41111b2b1c iwlwifi: mvm: add TLV for NAN API differentiation
   afbea5518455 iwlwifi: add dbgc_supported to transport configuration
   acdc73097588 iwlwifi: remove references to 8000 B-step devices
   595bbac1c406 iwlwifi: cleanup references to 8000 family in NVM code
   11faed6da368 iwlwifi: pcie: add AMSDU to gen2
   fcdca8ea1328 iwlwifi: mvm: document RX structures
   767327919d86 iwlwifi: mvm: add AMSDU flag to offload assist
   f322fb5df757 iwlwifi: mvm: fix many kernel-doc warnings
   50cc8892d845 iwlwifi: mvm: remove unused REPLY_MAX
   484994be6f9c iwlwifi: kernel-doc: make proper links
   118480297594 iwlwifi: mvm: remove unused TX_CMD_NEXT_FRAME_*
   d51079922e78 iwlwifi: Add fw_name_pre_rf_next_step to support different rf steps
   75ae58fb9f09 iwlwifi: pcie: support page dumping in wrt in gen2
   1257922aa9ba iwlwifi: mvm: remove wrt support of page dumps in gen2
   dd16d8dd7ffa iwlwifi: mvm: document structures used by commands
   c1707f389f38 iwlwifi: mvm: create/name various enums
   f7284177ca6b iwlwifi: mvm: disentangle binding command versions
   2e2a50a2385b iwlwifi: update device ID for a000 family
   1a2dfbdfc6a6 iwlwifi: mvm: add documentation links to various fields
   af89f3bcefe0 iwlwifi: mvm: fix some kernel-doc
   dd9e1bc0ab78 iwlwifi: mvm: add documentation to some WoWLAN commands
   f3a49c387b0c iwlwifi: mvm: disentangle paging command structs
   99663cdb5f32 iwlwifi: mvm: use u8 for reserved fields
   889c4a104258 iwlwifi: mvm: fix MCC endianness bug
   a391ff99187a iwlwifi: mvm: use proper sta_addr in firmware API
   27b6fcbdb9dd iwlwifi: mvm: document which group enums are used with which group ID
   6eb27e533f68 iwlwifi: mvm: fix endianness in lq_cmd declaration
   0fbd3eb814df iwlwifi: mvm: support old method of NVM parsing
   dc5fc94c7ad3 iwlwifi: mvm: support getting nvm data from firmware

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  4 ++--
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  4 ++--
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 18 +++++++++---------
 3 files changed, 13 insertions(+), 13 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
index 1907db3e5ae8..712b54a3259b 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
@@ -11,8 +11,8 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "6cfdf8e22b784e169254ee6e306ea08bcac5be2b"
-SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
+SRCREV_machine ?= "3cf5febafc30090aa1c0ef1ac7e5a80631201e4c"
+SRCREV_meta ?= "2a4e862a6ad55e5ee8beb62f3ea53f4b77c6f4c1"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
index 30b4fd134c3b..85063d611396 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
@@ -9,8 +9,8 @@ LINUX_VERSION ?= "4.12.18"
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
-SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
+SRCREV_machine ?= "850696176565bc889670b96f0e27ab8166a8cf02"
+SRCREV_meta ?= "2a4e862a6ad55e5ee8beb62f3ea53f4b77c6f4c1"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index f60e4845585f..f3ca9cc6fd90 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -11,15 +11,15 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "8dff23316c2c8a291541c94f615205a0e6cc547c"
-SRCREV_machine_qemuarm64 ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
-SRCREV_machine_qemumips ?= "fbe79a19f0f14e46a8ac62de9ebb5691a5084e00"
-SRCREV_machine_qemuppc ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
-SRCREV_machine_qemux86 ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
-SRCREV_machine_qemux86-64 ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
-SRCREV_machine_qemumips64 ?= "e6d567b4c476ec7edfc6721e6912daa5fa672add"
-SRCREV_machine ?= "d572780c455fcd055baf1e6ff6fd4ea2dece9df2"
-SRCREV_meta ?= "358b2bb4d2bc8e790f69ea1778d7d16184b1ae34"
+SRCREV_machine_qemuarm ?= "02385ff70983375d3c8a4172ecded3796b266955"
+SRCREV_machine_qemuarm64 ?= "850696176565bc889670b96f0e27ab8166a8cf02"
+SRCREV_machine_qemumips ?= "508b8f61dd8477b2af91863bfb21e119301362d2"
+SRCREV_machine_qemuppc ?= "850696176565bc889670b96f0e27ab8166a8cf02"
+SRCREV_machine_qemux86 ?= "850696176565bc889670b96f0e27ab8166a8cf02"
+SRCREV_machine_qemux86-64 ?= "850696176565bc889670b96f0e27ab8166a8cf02"
+SRCREV_machine_qemumips64 ?= "6b2b8d3be7bd298684ed2a597e24360c025201ef"
+SRCREV_machine ?= "850696176565bc889670b96f0e27ab8166a8cf02"
+SRCREV_meta ?= "2a4e862a6ad55e5ee8beb62f3ea53f4b77c6f4c1"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 09/12] linux-yocto/4.4: update to v4.4.113
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (7 preceding siblings ...)
  2018-01-26 13:59 ` [PATCH 08/12] linux-yocto/4.12: iwlwifi and pci id backports Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 10/12] linux-yocto/4.9: update to v4.9.78 Bruce Ashfield
                   ` (3 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the korg 4.4 -stable releases up to 113. These include
Spectre and Meltdown mitigation patches. Changelog follows:

   f0d0a93b0e81 Linux 4.4.113
   38bc402237f8 MIPS: AR7: ensure the port type's FCR value is used
   11e619414b69 x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
   58f96ac5dba6 x86/pti: Document fix wrong index
   6cb73eb80451 kprobes/x86: Disable optimizing on the function jumps to indirect thunk
   9b8bd0d35868 kprobes/x86: Blacklist indirect thunk functions for kprobes
   799dc737680a retpoline: Introduce start/end markers of indirect thunk
   f59e7ce17ba3 x86/mce: Make machine check speculation protected
   ff535919c136 kbuild: modversions for EXPORT_SYMBOL() for asm
   6b1c99e275c0 x86/cpu, x86/pti: Do not enable PTI on AMD processors
   5ecd5c8388f0 arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
   7e7b086ef2fe dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6
   9c7755af771a dm btree: fix serious bug in btree_split_beneath()
   b7bd013a3fe0 libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
   082dfe6141f3 can: peak: fix potential bug in packet fragmentation
   2d5523bf47b4 ARM: dts: kirkwood: fix pin-muxing of MPP7 on OpenBlocks A7
   d5276c013713 phy: work around 'phys' references to usb-nop-xceiv devices
   cf3625004e6c tracing: Fix converting enum's from the map in trace_event_eval_update()
   b6306f3fdcaa Input: twl4030-vibra - fix sibling-node lookup
   a89e1ac9b0da Input: twl6040-vibra - fix child-node lookup
   8e70d4862271 Input: twl6040-vibra - fix DT node memory management
   47970b4ea09c Input: 88pm860x-ts - fix child-node lookup
   7fd133539289 x86/apic/vector: Fix off by one in error path
   aa041f13f8c6 pipe: avoid round_pipe_size() nr_pages overflow on 32-bit
   1782af2835fe module: Add retpoline tag to VERMAGIC
   fba063e6dfb4 x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
   8bd58b61d2fa sched/deadline: Zero out positive runtime after throttling constrained tasks
   ec7a002d7796 scsi: hpsa: fix volume offline state
   b78f2d36e737 af_key: fix buffer overread in parse_exthdrs()
   48907f2535aa af_key: fix buffer overread in verify_address_len()
   478a7fa82ff7 ALSA: hda - Apply the existing quirk to iMac 14,1
   a4d7639d5fb6 ALSA: hda - Apply headphone noise quirk for another Dell XPS 13 variant
   80547bb6154d ALSA: pcm: Remove yet superfluous WARN_ON()
   58c82be944f5 futex: Prevent overflow by strengthen input validation
   f1fcb9d2926c scsi: sg: disable SET_FORCE_LOW_DMA
   451725c3e785 x86/retpoline: Remove compile time warning
   eebc3f8adee0 x86/retpoline: Fill return stack buffer on vmexit
   f72655b837eb x86/retpoline/irq32: Convert assembler indirect jumps
   7e5bb301bd2f x86/retpoline/checksum32: Convert assembler indirect jumps
   6b222e7483af x86/retpoline/xen: Convert Xen hypercall indirect jumps
   d2beed45635e x86/retpoline/hyperv: Convert assembler indirect jumps
   7153a6d5ff05 x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
   028083cb02db x86/retpoline/entry: Convert entry assembler indirect jumps
   9fe55976f0c8 x86/retpoline/crypto: Convert crypto assembler indirect jumps
   9f789bc5711b x86/spectre: Add boot time option to select Spectre v2 mitigation
   3c5e10905263 x86/retpoline: Add initial retpoline support
   675901851fd2 kconfig.h: use __is_defined() to check if MODULE is defined
   a88693d00698 EXPORT_SYMBOL() for asm
   b8e7a489b518 x86/asm: Make asm/alternative.h safe from assembly
   b76ac90af34d x86/kbuild: enable modversions for symbols exported from asm
   cfc8c1d61e46 x86/asm: Use register variable to get stack pointer value
   416f66509fce x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier
   642ce1bb5ea6 x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
   20c28c04a6bc x86/cpu/AMD: Make LFENCE a serializing instruction
   e6c591e7a430 gcov: disable for COMPILE_TEST
   42375c1120d5 Linux 4.4.112
   125d76412866 selftests/x86: Add test_vsyscall
   999d4f1961fa x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
   e997d991ab2b x86/alternatives: Fix optimize_nops() checking
   433d7851e5ca sysfs/cpu: Fix typos in vulnerability documentation
   72cf81e43ba4 x86/cpu: Implement CPU vulnerabilites sysfs functions
   73492b686012 sysfs/cpu: Add vulnerability folder
   9718bf5f4ebb x86/cpu: Merge bugs.c and bugs_64.c
   caae411b6ee0 x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
   6349cab425ce x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
   07c7aa5e7e8a x86/cpufeatures: Add X86_BUG_CPU_INSECURE
   65b28590de24 x86/cpufeatures: Make CPU bugs sticky
   18b849b18d1c x86/cpu: Factor out application of forced CPU caps
   d013f41d0cc5 x86/Documentation: Add PTI description
   cf9f240627b4 e1000e: Fix e1000_check_for_copper_link_ich8lan return value.
   10a4324500ff uas: ignore UAS for Norelsys NS1068(X) chips
   0ae86454c435 Bluetooth: Prevent stack info leak from the EFS element.
   b4106c55b574 staging: android: ashmem: fix a race condition in ASHMEM_SET_SIZE ioctl
   27a194bc8d21 usbip: remove kernel addresses from usb device and urb debug msgs
   3f577093c511 USB: fix usbmon BUG trigger
   92e8ba1ea050 usb: misc: usb3503: make sure reset is low for at least 100us
   e4c9428d035b USB: serial: cp210x: add new device ID ELV ALC 8xxx
   a962c95895a7 USB: serial: cp210x: add IDs for LifeScan OneTouch Verio IQ
   531a2595ce1a target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
   694c1ed559c8 iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
   095b0ba360ff bpf, array: fix overflow in max_entries and undefined behavior in index_mask
   9a7fad4c0e21 bpf: prevent out-of-bounds speculation
   648064515d0d bpf: adjust insn_aux_data when patching insns
   19614eee0644 bpf: refactor fixup_bpf_calls()
   14c7c55f4527 bpf: move fixup_bpf_calls() function
   0748b80e4325 bpf: don't (ab)use instructions to store state
   087a92287dba bpf: add bpf_patch_insn_single helper
   c18b1bda4933 kaiser: Set _PAGE_NX only if supported
   0b6231faa212 drm/vmwgfx: Potential off by one in vmw_view_add()
   6785f955bcb6 KVM: x86: Add memory barrier on vmcs field lookup
   7d1bef0f6037 x86/microcode/intel: Extend BDW late-loading with a revision check
   c77dd7b425cd rbd: set max_segments to USHRT_MAX
   68829e75666e crypto: algapi - fix NULL dereference in crypto_remove_spawns()
   608644ac89aa ipv6: fix possible mem leaks in ipv6_make_skb()
   b188ce30cc1b net: stmmac: enable EEE in MII, GMII or RGMII only
   f574e2e8c6cf sh_eth: fix SH7757 GEther initialization
   29ca856bb76a sh_eth: fix TSU resource handling
   44496521c6bd RDS: null pointer dereference in rds_atomic_free_op
   10d06ed9a189 RDS: Heap OOB write in rds_message_alloc_sgs()
   d19b5ed46cce net: core: fix module type in sock_diag_bind
   b9f16497eec2 ip6_tunnel: disable dst caching if tunnel is dual-stack
   0e1cadec4187 8021q: fix a memory leak for VLAN 0 device
   7ec5d87df34a x86/pti/efi: broken conversion from efi to kernel page table
   cc0e36105661 Revert "userfaultfd: selftest: vm: allow to build in vm/ directory"
   3ae43090f13b xhci: Fix ring leak in failure path of xhci_alloc_virt_device()
   6321e1753563 sysrq: Fix warning in sysrq generated crash.
   6f61bd5c4ff5 hwrng: core - sleep interruptible in read
   f065b5f78d17 x86/mm/pat, /dev/mem: Remove superfluous error message
   146001aeb9af cx82310_eth: use skb_cow_head() to deal with cloned skbs
   be48b6ee6d07 smsc75xx: use skb_cow_head() to deal with cloned skbs
   36a1c87f57f6 sr9700: use skb_cow_head() to deal with cloned skbs
   efca4f469475 lan78xx: use skb_cow_head() to deal with cloned skbs
   ad196359a6d1 r8152: adjust ALDPS function
   a37ff616d720 r8152: use test_and_clear_bit
   9d614746ea0b r8152: fix the wake event
   ea6f411117e1 usb: musb: ux500: Fix NULL pointer dereference at system PM
   829b82508c55 usbvision fix overflow of interfaces array
   bd44e3f19d14 locking/mutex: Allow next waiter lockless wakeup
   1920b8a6a6ed futex: Replace barrier() in unqueue_me() with READ_ONCE()
   e143f5d26258 locks: don't check for race with close when setting OFD lock
   c4eafbc2ba11 zswap: don't param_set_charp while holding spinlock
   eeca23f21cfb mm/zswap: use workqueue to destroy pool
   45c26b0736ef mm/page-writeback: fix dirty_ratelimit calculation
   9780795fc1e5 mm/compaction: pass only pageblock aligned range to pageblock_pfn_to_page
   756000bec7c1 mm/compaction: fix invalid free_pfn and compact_cached_free_pfn
   0e82bbca5896 x86/acpi: Reduce code duplication in mp_override_legacy_irq()
   d091a2bb8c2e ALSA: aloop: Fix racy hw constraints adjustment
   a9cad56436f4 ALSA: aloop: Fix inconsistent format due to incomplete rule
   3d3b2c61e1be ALSA: aloop: Release cable upon open error path
   fa6c1876ecf7 ALSA: pcm: Allow aborting mutex lock at OSS read/write loops
   9bb4bb18ccff ALSA: pcm: Abort properly at pending signal in OSS read/write loops
   1ee7bc5526d8 ALSA: pcm: Add missing error checks in OSS emulation plugin builder
   3074fe070a89 ALSA: pcm: Remove incorrect snd_BUG_ON() usages
   f511ba8a5084 iommu/arm-smmu-v3: Don't free page table ops twice
   745a0d9c1a8e x86/acpi: Handle SCI interrupts above legacy space gracefully
   1a699374533b x86/vsdo: Fix build on PARAVIRT_CLOCK=y, KVM_GUEST=n
   8d383ff7deaa kvm: vmx: Scrub hardware GPRs at VM-exit
   0753661d5b17 net/mac80211/debugfs.c: prevent build failure with CONFIG_UBSAN=y
   f2c131d05d86 MIPS: Disallow outsized PTRACE_SETREGSET NT_PRFPREG regset accesses
   725679dc78a9 MIPS: Also verify sizeof `elf_fpreg_t' with PTRACE_SETREGSET
   9584ae52bd7e MIPS: Fix an FCSR access API regression with NT_PRFPREG and MSA
   a6972f8bd2b6 MIPS: Consistently handle buffer counter with PTRACE_SETREGSET
   e68049f6a9e8 MIPS: Guard against any partial write attempt with PTRACE_SETREGSET
   b1e808b9de5c MIPS: Factor out NT_PRFPREG regset access helpers
   1e918a43cbf0 MIPS: Validate PR_SET_FP_MODE prctl(2) requests against the ABI of the task
   6c2c83eb1b0d IB/srpt: Disable RDMA access by the initiator
   a71d6de9718e can: gs_usb: fix return value of the "set_bittiming" callback
   eb91461daa77 KVM: Fix stack-out-of-bounds read in write_mmio
   cbb1cc722aaa dm bufio: fix shrinker scans when (nr_to_scan < retain_target)
   c5ae3a6aa1a3 Linux 4.4.111
   516fa79e77f7 Fix build error in vma.c
   6dcf5491e01c Map the vsyscall page with _PAGE_USER
   90191f71d749 proc: much faster /proc/vmstat
   c819a67f7ee9 module: Issue warnings when tainting kernel
   7e35bc655ec1 module: keep percpu symbols in module's symtab
   104fd57d391a genksyms: Handle string literals with spaces in reference files
   a4c1c75373bf x86/tlb: Drop the _GPL from the cpu_tlbstate export
   d5bbffc0501d parisc: Fix alignment of pa_tlb_lock in assembly on 32-bit SMP kernel
   3db597feef08 x86/microcode/AMD: Add support for fam17h microcode loading
   0a99730ae0cc Input: elantech - add new icbody type 15
   30ce9c8dbc42 ARC: uaccess: dont use "l" gcc inline asm constraint modifier
   5f1aa83c58aa kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in complete_signal()
   7a7f54f8e390 kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from !sig_kernel_only() signals
   be95f1308f79 kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL
   58330ec2fecd kernel: make groups_sort calling a responsibility group_info allocators
   d1698dc8a590 fscache: Fix the default for fscache_maybe_release_page()
   7cbb4a2305f8 sunxi-rsb: Include OF based modalias in device uevent
   3ad85176e78d crypto: pcrypt - fix freeing pcrypt instances
   869994e0bd29 crypto: chacha20poly1305 - validate the digest size
   0b72e17dde6e crypto: n2 - cure use after free
   83875f582596 kernel/acct.c: fix the acct->needcheck check in check_free_space()
   b17b901f0fea x86/kasan: Write protect kasan zero shadow
   b3e3db15b450 Linux 4.4.110
   b33c3c64c478 kaiser: Set _PAGE_NX only if supported
   2b24fe5c57af x86/kasan: Clear kasan_zero_page after TLB flush
   755bd549d932 x86/vdso: Get pvclock data from the vvar VMA instead of the fixmap
   64e239804e21 x86, vdso, pvclock: Simplify and speed up the vdso pvclock reader
   bfd51a4d715b KPTI: Report when enabled
   3e1457d6bf26 KPTI: Rename to PAGE_TABLE_ISOLATION
   7f79599df9c4 x86/kaiser: Move feature detection up
   e4ba212ec641 kaiser: disabled on Xen PV
   750fb627d764 x86/kaiser: Reenable PARAVIRT
   3e809caffdd7 x86/paravirt: Dont patch flush_tlb_single
   8eaca4c7d9f1 kaiser: kaiser_flush_tlb_on_return_to_user() check PCID
   0651b3ad99dd kaiser: asm/tlbflush.h handle noPGE at lower level
   28c6de544174 kaiser: drop is_atomic arg to kaiser_pagetable_walk()
   2dff99eb0335 kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush
   e405a064bd7d x86/kaiser: Check boottime cmdline params
   dea9aa9ffae1 x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling
   e345dcc94815 kaiser: add "nokaiser" boot option, using ALTERNATIVE
   500943e57db8 kaiser: fix unlikely error in alloc_ldt_struct()
   d41f46f77895 kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls
   fc8334e6b3e5 kaiser: paranoid_entry pass cr3 need to paranoid_exit
   20268a10ffec kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user
   3b4ce0e1a172 kaiser: PCID 0 for kernel and 128 for user
   0731188fc74c kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user
   eb82151d0b1d kaiser: enhanced by kernel and user PCIDs
   3e3d38fd9832 kaiser: vmstat show NR_KAISERTABLE as nr_overhead
   b9d2ccc54e17 kaiser: delete KAISER_REAL_SWITCH option
   aeda21d77e22 kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET
   c52e55a2a82d kaiser: cleanups while trying for gold link
   f127705d26b3 kaiser: kaiser_remove_mapping() move along the pgd
   0c68228f7b39 kaiser: tidied up kaiser_add/remove_mapping slightly
   5fbd46c4be78 kaiser: tidied up asm/kaiser.h somewhat
   407c3ff6a24c kaiser: ENOMEM if kaiser_pagetable_walk() NULL
   20cbe9a3aa2e kaiser: fix perf crashes
   487f0b73d826 kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER
   d94df20135cc kaiser: KAISER depends on SMP
   9b94cf97f42c kaiser: fix build and FIXME in alloc_ldt_struct()
   003e47671690 kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE
   edde73205b3f kaiser: do not set _PAGE_NX on pgd_none
   bed9bb7f3e6d kaiser: merged update
   8a43ddfb93a0 KAISER: Kernel Address Isolation
   0fa147b40747 x86/boot: Add early cmdline parsing for options with arguments
   e68d6189c787 Linux 4.4.109
   5d67dbef745b mm/vmstat: Make NR_TLB_REMOTE_FLUSH_RECEIVED available even on UP
   2e3883922530 n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD)
   977614061c3d x86/smpboot: Remove stale TLB flush invocations
   458ed3179948 nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick()
   46e9398c96af usb: xhci: Add XHCI_TRUST_TX_LENGTH for Renesas uPD720201
   0ceb7a66392d USB: Fix off by one in type-specific length check of BOS SSP capability
   c359123bfdd2 usb: add RESET_RESUME for ELSA MicroLink 56K
   955ae55f2d16 usb: Add device quirk for Logitech HD Pro Webcam C925e
   e8cd11a935dd USB: serial: option: adding support for YUGA CLM920-NC5
   140cfcc8b093 USB: serial: option: add support for Telit ME910 PID 0x1101
   232972f73936 USB: serial: qcserial: add Sierra Wireless EM7565
   24162c1781c1 USB: serial: ftdi_sio: add id for Airbus DS P8GR
   76f611cbdbb4 usbip: vhci: stop printing kernel pointer addresses in messages
   feeae6411a1a usbip: stub: stop printing kernel pointer addresses in messages
   e0362688b4fa usbip: fix usbip bind writing random string after command in match_busid
   3f54a6d41d44 sock: free skb in skb_complete_tx_timestamp on error
   623bfb5818ab net: phy: micrel: ksz9031: reconfigure autoneg after phy autoneg workaround
   5854ca90c6c6 net: Fix double free and memory corruption in get_net_ns_by_id()
   dd1e454c4d74 net: bridge: fix early call to br_stp_change_bridge_id and plug newlink leaks
   169a9861c638 ipv4: Fix use-after-free when flushing FIB tables
   4033c396f80c sctp: Replace use of sockets_allocated with specified macro.
   ca57949d169e net: mvmdio: disable/unprepare clocks in EPROBE_DEFER case
   be27b620a861 net: ipv4: fix for a race condition in raw_sendmsg
   6dfc02ba5149 tg3: Fix rx hang on MTU change with 5717/5719
   6925223ab320 tcp md5sig: Use skb's saddr when replying to an incoming segment
   e0bdd21a86c5 net: reevalulate autoflowlabel setting after sysctl setting
   06525d5b8ea8 net: qmi_wwan: add Sierra EM7565 1199:9091
   f778ce6faa0d netlink: Add netns check on taps
   373b423038a8 net: igmp: Use correct source address on IGMPv3 reports
   0a8cb76e11d9 ipv6: mcast: better catch silly mtu values
   3d406a18bd94 ipv4: igmp: guard against silly MTU values
   1cd09d4b38a2 kbuild: add '-fno-stack-check' to kernel build options
   6c4db09c291a x86/mm/64: Fix reboot interaction with CR4.PCIDE
   fd0504525efd x86/mm: Enable CR4.PCIDE on supported systems
   dcccd3c266e2 x86/mm: Add the 'nopcid' boot option to turn off PCID
   78043e5b6fb2 x86/mm: Disable PCID on 32-bit kernels
   b2e24274d50e x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code
   3efba6062a41 x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range()
   9f4d1ba1d407 x86/mm: Make flush_tlb_mm_range() more predictable
   227d6f0e79f8 x86/mm: Remove flush_tlb() and flush_tlb_current_task()
   6ce9d1e6819e x86/vm86/32: Switch to flush_tlb_mm_range() in mark_screen_rdonly()
   c04ed3a84961 ALSA: hda - fix headset mic detection issue on a Dell machine
   0ba2ebc9f355 ALSA: hda: Drop useless WARN_ON()
   5251932b974d ASoC: twl4030: fix child-node lookup
   3096ced5a939 ASoC: fsl_ssi: AC'97 ops need regmap, clock and cleaning up on failure
   becb0c6409ad iw_cxgb4: Only validate the MSN for successful completions
   9dc9648942b1 ring-buffer: Mask out the info bits when returning buffer page length
   25fade614be3 tracing: Fix crash when it fails to alloc ring buffer
   c2a62f84d49f tracing: Fix possible double free on failure of allocating trace buffer
   075242101627 tracing: Remove extra zeroing out of the ring buffer page
   87060303469c net: mvneta: clear interface link status on port disable
   b7aac649af10 powerpc/perf: Dereference BHRB entries safely
   5a62acc900e9 kvm: x86: fix RSM when PCID is non-zero
   c9b5338394f2 KVM: X86: Fix load RFLAGS w/o the fixed bit
   0bf0c45449c3 spi: xilinx: Detect stall with Unknown commands
   46865ecdd061 parisc: Hide Diva-built-in serial aux and graphics card
   727b641b35dd PCI / PM: Force devices to D0 in pci_pm_thaw_noirq()
   6b08ff879603 ALSA: usb-audio: Fix the missing ctl name suffix at parsing SU
   af1195354355 ALSA: rawmidi: Avoid racy info ioctl via ctl device
   e7f1c0da02fb mfd: twl6040: Fix child-node lookup
   ee54e7a18e56 mfd: twl4030-audio: Fix sibling-node lookup
   381d368c9954 mfd: cros ec: spi: Don't send first message too soon
   2e234e707f7f crypto: mcryptd - protect the per-CPU queue with a lock
   db09203e3252 ACPI: APEI / ERST: Fix missing error handling in erst_reader()
   03028e068a1f Linux 4.4.108
   1cfeaadfd1b4 alpha: fix build failures
   d126c47656da ALSA: hda - Fix yet another i915 pointer leftover in error path
   3b67b56ea770 ALSA: hda - Degrade i915 binding failure message
   ef24d642e92a ALSA: hda - Clear the leftover component assignment at snd_hdac_i915_exit()
   7f3e85d820fd Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
   9c631278a9c6 MIPS: math-emu: Fix final emulation phase for certain instructions
   69dd89a1f919 thermal: hisilicon: Handle return value of clk_prepare_enable
   c0303e4ffd3a cpuidle: fix broadcast control when broadcast can not be entered
   8e6e8ec18d95 rtc: set the alarm to the next expiring timer
   1e52ede8e1ed tcp: fix under-evaluated ssthresh in TCP Vegas
   ab8e096eed2f fm10k: ensure we process SM mbx when processing VF mbx
   0705d3b83699 scsi: lpfc: PLOGI failures during NPIV testing
   e4dff872fe97 scsi: lpfc: Fix secure firmware updates
   eb7b86ec94a4 PCI/AER: Report non-fatal errors only to the affected endpoint
   aa6d09cea6df ixgbe: fix use of uninitialized padding
   cffbf0ffc47c igb: check memory allocation failure
   1e91b0d64e92 PCI: Create SR-IOV virtfn/physfn links before attaching driver
   a916c4152a4b scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume created on two SATA drive
   e9151f9d4b6f scsi: cxgb4i: fix Tx skb leak
   8f376337c637 PCI: Avoid bus reset if bridge itself is broken
   3190a0623c58 net: phy: at803x: Change error to EINVAL for invalid MAC
   a0ca85d4895a rtc: pl031: make interrupt optional
   d7ae9928a25d crypto: crypto4xx - increase context and scatter ring buffer elements
   78ffab9744ad backlight: pwm_bl: Fix overflow condition
   0ec5f7a3c9b6 bnxt_en: Fix NULL pointer dereference in reopen failure path
   7432a60515da cpuidle: powernv: Pass correct drv->cpumask for registration
   1779b33294da ARM: dma-mapping: disallow dma_get_sgtable() for non-kernel managed memory
   bec60b446b52 netfilter: nfnetlink_queue: fix secctx memory leak
   ff1ddbb38b19 xhci: plat: Register shutdown for xhci_plat
   ea9e1ca40939 isdn: kcapi: avoid uninitialized data
   f15394085d11 KVM: pci-assign: do not map smm memory slot pages in vt-d page tables
   27c2fa1ae0ea ARM: dts: am335x-evmsk: adjust mmc2 param to allow suspend
   17b1ff10a1fc netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to register
   7c9316d2f263 netfilter: nfnl_cthelper: fix a race when walk the nf_ct_helper_hash table
   3af547339068 irda: vlsi_ir: fix check for DMA mapping errors
   52cd7920b7ac RDMA/iser: Fix possible mr leak on device removal event
   85e54ef781b6 i40e: Do not enable NAPI on q_vectors that have no rings
   6a04a7798a3e net: Do not allow negative values for busy_read and busy_poll sysctl interfaces
   359f7020464f bna: avoid writing uninitialized data into hw registers
   8acee491cfbd s390/qeth: no ETH header for outbound AF_IUCV
   8ce4313f1279 r8152: prevent the driver from transmitting packets with carrier off
   19b1ad3a2e68 HID: xinmo: fix for out of range for THT 2P arcade controller.
   ebfb08395800 hwmon: (asus_atk0110) fix uninitialized data access
   2e114c7b4562 ARM: dts: ti: fix PCI bus dtc warnings
   f1fdf68b4f94 KVM: VMX: Fix enable VPID conditions
   caa4cfd173b7 KVM: x86: correct async page present tracepoint
   2849ef5dcefd scsi: lpfc: Fix PT2PT PRLI reject
   bc9aec2faddf pinctrl: st: add irq_request/release_resources callbacks
   1d75c214cebc inet: frag: release spinlock before calling icmp_send()
   aba55cb03579 netfilter: nfnl_cthelper: Fix memory leak
   b9fd3306a5af netfilter: nfnl_cthelper: fix runtime expectation policy updates
   e598cdd240a0 usb: gadget: udc: remove pointer dereference after free
   0c8496bfdb0e usb: gadget: f_uvc: Sanity check wMaxPacketSize for SuperSpeed
   d6c0e23a7fef net: qmi_wwan: Add USB IDs for MDM6600 modem on Motorola Droid 4
   b9a4a18a01fc bna: integer overflow bug in debugfs
   ffde339b95f5 sch_dsmark: fix invalid skb_cow() usage
   4bf8a4f179ed crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex
   a88b064826f0 r8152: fix the list rx_done may be used without initialization
   125325fe1c19 cpuidle: Validate cpu_dev in cpuidle_add_sysfs()
   a23a447e47cc arm: kprobes: Align stack to 8-bytes in test code
   3f7855a52222 arm: kprobes: Fix the return address of multiple kretprobes
   779214d0eaca ALSA: hda - add support for docking station for HP 840 G3
   9a66598014db ALSA: hda - add support for docking station for HP 820 G2
   3b9d9ec0d826 x86/irq: Do not substract irq_tlb_count from irq_call_count
   18a5348d49af sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off()
   c22d4b4d1c7f ARM: Hide finish_arch_post_lock_switch() from modules
   4ead44fd2525 x86/mm, sched/core: Turn off IRQs in switch_mm()
   70a39c7fd167 x86/mm, sched/core: Uninline switch_mm()
   83cc4b50e3a9 x86/mm: Build arch/x86/mm/tlb.c even on !SMP
   425f13a36652 sched/core: Add switch_mm_irqs_off() and use it in the scheduler
   dfe513a4e8dd mm/mmu_context, sched/core: Fix mmu_context.h assumption
   8d5ee51a6bce mm/rmap: batched invalidations should use existing api
   85d3700c744a x86/mm: If INVPCID is available, use it to flush global mappings
   791a0f3fecda x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID
   04ec428b15f1 x86/mm: Fix INVPCID asm constraint
   becf292446e9 x86/mm: Add INVPCID helpers
   5fc8d62d1921 cxl: Check if vphb exists before iterating over AFU devices
   9e1485b1b570 arm64: Initialise high_memory global variable earlier
   96c00ece76be Linux 4.4.107
   a815c0a370cf ath9k: fix tx99 potential info leak
   26c66554d7bf IB/ipoib: Grab rtnl lock on heavy flush when calling ndo_open/stop
   112814db6ec4 RDMA/cma: Avoid triggering undefined behavior
   4bbb49138f4a macvlan: Only deliver one copy of the frame to the macvlan interface
   b8d510ff7165 udf: Avoid overflow when session starts at large offset
   a114af87c0ba scsi: bfa: integer overflow in debugfs
   798f08501424 scsi: sd: change allow_restart to bool in sysfs interface
   c387c02d604d scsi: sd: change manage_start_stop to bool in sysfs interface
   2e03af22f65c vt6655: Fix a possible sleep-in-atomic bug in vt6655_suspend
   930fb06d1617 scsi: scsi_devinfo: Add REPORTLUN2 to EMC SYMMETRIX blacklist entry
   24bc48af0aee raid5: Set R5_Expanded on parity devices as well as data.
   09379498aff0 pinctrl: adi2: Fix Kconfig build problem
   5f2dbdff20e0 usb: musb: da8xx: fix babble condition handling
   68d3bc40f5ca tty fix oops when rmmod 8250
   afa8f0a7af70 powerpc/perf/hv-24x7: Fix incorrect comparison in memord
   28a5b0e438f1 scsi: hpsa: destroy sas transport properties before scsi_host
   942eb7dd5e42 scsi: hpsa: cleanup sas_phy structures in sysfs when unloading
   ec662d656073 PCI: Detach driver before procfs & sysfs teardown on device remove
   02922f3bb37f xfs: fix incorrect extent state in xfs_bmap_add_extent_unwritten_real
   f267a1390b41 xfs: fix log block underflow during recovery cycle verification
   92eff81ad96a l2tp: cleanup l2tp_tunnel_delete calls
   230c4ba404d3 bcache: fix wrong cache_misses statistics
   271252373027 bcache: explicitly destroy mutex while exiting
   ab9b3db40828 GFS2: Take inode off order_write list when setting jdata flag
   2a5bb1284e72 thermal/drivers/step_wise: Fix temperature regulation misbehavior
   561b9d998e65 ppp: Destroy the mutex when cleanup
   083dd685aebd clk: tegra: Fix cclk_lp divisor register
   f56be2ce49c1 clk: imx6: refine hdmi_isfr's parent to make HDMI work on i.MX6 SoCs w/o VPU
   22a1e337ed68 clk: mediatek: add the option for determining PLL source clock
   b59614cfd2d3 mm: Handle 0 flags in _calc_vm_trans() macro
   44de70ecec2d crypto: tcrypt - fix buffer lengths in test_aead_speed()
   b397507641fb arm-ccn: perf: Prevent module unload while PMU is in use
   75ee360a5114 target/file: Do not return error for UNMAP if length is zero
   646191449e76 target:fix condition return in core_pr_dump_initiator_port()
   e14086b2c9bc iscsi-target: fix memory leak in lio_target_tiqn_addtpg()
   7d93603ddb65 target/iscsi: Fix a race condition in iscsit_add_reject_from_cmd()
   09f29c7a953d powerpc/ipic: Fix status get and status clear
   c6c3637ee8ab powerpc/opal: Fix EBUSY bug in acquiring tokens
   59720463cf28 netfilter: ipvs: Fix inappropriate output of procfs
   f46b4bab4e93 powerpc/powernv/cpufreq: Fix the frequency read by /proc/cpuinfo
   ef476a74f8ed PCI/PME: Handle invalid data when reading Root Status
   e6d8207a84b0 dmaengine: ti-dma-crossbar: Correct am335x/am43xx mux value type
   600b973fc56f rtc: pcf8563: fix output clock rate
   ac0468efee60 video: fbdev: au1200fb: Return an error code if a memory allocation fails
   033d20b727f3 video: fbdev: au1200fb: Release some resources if a memory allocation fails
   314ce0575795 video: udlfb: Fix read EDID timeout
   2f5427451738 fbdev: controlfb: Add missing modes to fix out of bounds access
   57fa76a46673 sfc: don't warn on successful change of MAC
   c9b79738c0ab target: fix race during implicit transition work flushes
   dfd6deed8313 target: fix ALUA transition timeout handling
   7f5084b98f89 target: Use system workqueue for ALUA transitions
   f9b4a2e04c22 btrfs: add missing memset while reading compressed inline extents
   248aa3accad9 NFSv4.1 respect server's max size in CREATE_SESSION
   a49aa7aadbd3 efi/esrt: Cleanup bad memory map log messages
   dc81417eedf5 perf symbols: Fix symbols__fixup_end heuristic for corner cases
   acc7d1bd901c net/mlx4_core: Avoid delays during VF driver device shutdown
   5e469e44c8fd afs: Fix afs_kill_pages()
   80f74cef482f afs: Fix page leak in afs_write_begin()
   c58d7796ab93 afs: Populate and use client modification time
   fa034538cb04 afs: Fix the maths in afs_fs_store_data()
   1efae6ca3418 afs: Prevent callback expiry timer overflow
   43e68e3725df afs: Migrate vlocation fields to 64-bit
   9d8d20570f39 afs: Flush outstanding writes when an fd is closed
   549d7b98f55e afs: Adjust mode bits processing
   bb7a7cd6194f afs: Populate group ID from vnode status
   1c277e9ebba6 afs: Fix missing put_page()
   fec8348008b5 drm/radeon: reinstate oland workaround for sclk
   6a51e93b2fe3 mmc: mediatek: Fixed bug where clock frequency could be set wrong
   51b3eac39a6c sched/deadline: Use deadline instead of period when calculating overflow
   ca91884bcf7d sched/deadline: Throttle a constrained deadline task activated after the deadline
   cd0e18d2f24b sched/deadline: Make sure the replenishment timer fires in the next period
   4c6567f5af9a drm/radeon/si: add dpm quirk for Oland
   c383ebf1acd6 fjes: Fix wrong netdevice feature flags
   a33a9d0c705f scsi: hpsa: limit outstanding rescans
   0a609298214b scsi: hpsa: update check for logical volume status
   b0def6f1e26b openrisc: fix issue handling 8 byte get_user calls
   1236cc3664dc intel_th: pci: Add Gemini Lake support
   d270d24ee596 mlxsw: reg: Fix SPVMLR max record count
   e934e13550a0 mlxsw: reg: Fix SPVM max record count
   677a7aac2ec6 net: Resend IGMP memberships upon peer notification.
   26af6a8b51f1 dmaengine: Fix array index out of bounds warning in __get_unmap_pool()
   9cd4b8684621 net: wimax/i2400m: fix NULL-deref at probe
   b424289863d0 writeback: fix memory leak in wb_queue_work()
   fbdf477fcff6 netfilter: bridge: honor frag_max_size when refragmenting
   7edb2d2d8680 drm/omap: fix dmabuf mmap for dma_alloc'ed buffers
   dbfba339c729 Input: i8042 - add TUXEDO BU1406 (N24_25BU) to the nomux list
   df5678476040 NFSD: fix nfsd_reset_versions for NFSv4.
   5b0334584ad6 NFSD: fix nfsd_minorversion(.., NFSD_AVAIL)
   067cb6b2f716 net: bcmgenet: Power up the internal PHY before probing the MII
   a33e082dcaf4 net: bcmgenet: power down internal phy if open or resume fails
   8aaed873f3b9 net: bcmgenet: reserved phy revisions must be checked first
   c25da696fca1 net: bcmgenet: correct MIB access of UniMAC RUNT counters
   296b584763f7 net: bcmgenet: correct the RBUF_OVFL_CNT and RBUF_ERR_CNT MIB values
   accbd99507b1 net: initialize msg.msg_flags in recvfrom
   b5213e1e9f25 userfaultfd: selftest: vm: allow to build in vm/ directory
   ee9be9963039 userfaultfd: shmem: __do_fault requires VM_FAULT_NOPAGE
   0d0456ec2b08 md-cluster: free md_cluster_info if node leave cluster
   a1d72bc18e77 usb: phy: isp1301: Add OF device ID table
   75252bfe9e49 mac80211: Fix addition of mesh configuration element
   13e86efb2eee KEYS: add missing permission check for request_key() destination
   ef7ce82bc280 ext4: fix crash when a directory's i_size is too small
   2c367edaba65 ext4: fix fdatasync(2) after fallocate(2) operation
   52425e042843 dmaengine: dmatest: move callback wait queue to thread context
   af36d95af55f sched/rt: Do not pull from current CPU if only one CPU to pull
   f98ee9c0007b xhci: Don't add a virt_dev to the devs array before it's fully allocated
   ffc7565746bb Bluetooth: btusb: driver to enable the usb-wakeup feature
   8c7c3d5b785f ceph: drop negative child dentries before try pruning inode's alias
   2862cfca3989 usbip: fix stub_send_ret_submit() vulnerability to null transfer_buffer
   dfdf5fa3e664 USB: core: prevent malicious bNumInterfaces overflow
   05de6fa5c0e2 USB: uas and storage: Add US_FL_BROKEN_FUA for another JMicron JMS567 ID
   a34419b3f6a2 tracing: Allocate mask_str buffer dynamically
   c60db4f68593 autofs: fix careless error in recent commit
   8a311b0462b5 crypto: salsa20 - fix blkcipher_walk API usage
   43cd7f38612d crypto: hmac - require that the underlying hash algorithm is unkeyed
   4231b6a98fce Linux 4.4.106
   5c6db4afbd9f usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping
   a5fa9efe4e01 arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one
   9f5a8d610dd3 Revert "x86/mm/pat: Ensure cpa->pfn only contains page frame numbers"
   34933c2ce99c Revert "x86/efi: Hoist page table switching code into efi_call_virt()"
   1dfe268df584 Revert "x86/efi: Build our own page table structures"
   b90f87c641bc net/packet: fix a race in packet_bind() and packet_notifier()
   f50e9c872cb5 packet: fix crash in fanout_demux_rollover()
   d6189fa45c6d sit: update frag_off info
   6c154d536d94 rds: Fix NULL pointer dereference in __rds_rdma_map
   827fd89bc552 tipc: fix memory leak in tipc_accept_from_sock()
   047a7bb12d63 more bio_map_user_iov() leak fixes
   3a620404e24a s390: always save and restore all registers on context switch
   99962affcb8f ipmi: Stop timers before cleaning up the module
   b34957127058 audit: ensure that 'audit=1' actually enables audit for PID 1
   1b9baf30673c ipvlan: fix ipv6 outbound device
   cdfe2d0a4834 afs: Connect up the CB.ProbeUuid
   452ae0913614 IB/mlx5: Assign send CQ and recv CQ of UMR QP
   3d1d4642fc55 IB/mlx4: Increase maximal message size under UD QP
   8bfafc972a34 xfrm: Copy policy family in clone_policy
   5c15c5c8ebc5 jump_label: Invoke jump_label_test() via early_initcall()
   1b85cd5d9262 atm: horizon: Fix irq release error
   dde5bbd52a28 sctp: use the right sk after waking up from wait_buf sleep
   1ad621272bd7 sctp: do not free asoc when it is already dead in sctp_sendmsg
   59e52050b17c sparc64/mm: set fields in deferred pages
   7b99b00cf3f0 block: wake up all tasks blocked in get_request()
   5a54dcc51a4a sunrpc: Fix rpc_task_begin trace point
   c02608144e79 NFS: Fix a typo in nfs_rename()
   640192431a29 dynamic-debug-howto: fix optional/omitted ending line number to be LARGE instead of 0
   24c98ec494c2 lib/genalloc.c: make the avail variable an atomic_long_t
   90ec232a3911 route: update fnhe_expires for redirect when the fnhe exists
   41dee81f22c9 route: also update fnhe_genid when updating a route cache
   32f8870cc9a9 mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl()
   0aab426757d3 kbuild: pkg: use --transform option to prefix paths in tar
   8f72d29e7024 EDAC, i5000, i5400: Fix definition of NRECMEMB register
   222de157ccd0 EDAC, i5000, i5400: Fix use of MTR_DRAM_WIDTH macro
   f1ff979f97bd powerpc/powernv/ioda2: Gracefully fail if too many TCE levels requested
   d42ebf56380f drm/amd/amdgpu: fix console deadlock if late init failed
   40b2b6453f89 axonram: Fix gendisk handling
   f2396d60746f netfilter: don't track fragmented packets
   ca6d40bb082a zram: set physical queue limits to avoid array out of bounds accesses
   39c626c1f9e3 i2c: riic: fix restart condition
   a836e1952f28 crypto: s5p-sss - Fix completing crypto request in IRQ handler
   7c5deeccc664 ipv6: reorder icmpv6_init() and ip6_mr_init()
   84bc40c4b31b bnx2x: do not rollback VF MAC/VLAN filters we did not configure
   871e4b11eba2 bnx2x: fix possible overrun of VFPF multicast addresses array
   1aead0538b89 bnx2x: prevent crash when accessing PTP with interface down
   6bbc908cfc1c spi_ks8995: fix "BUG: key accdaa28 not in .data!"
   687121453005 arm64: KVM: Survive unknown traps from guests
   5dc5c8e65515 arm: KVM: Survive unknown traps from guests
   ccf72fe2e5cc KVM: nVMX: reset nested_run_pending if the vCPU is going to be reset
   0a12875fa51f irqchip/crossbar: Fix incorrect type of register size
   8a15c626996c scsi: lpfc: Fix crash during Hardware error recovery on SLI3 adapters
   d9d47a6d6862 workqueue: trigger WARN if queue_delayed_work() is called with NULL @wq
   14a7aa2ae61e libata: drop WARN from protocol error in ata_sff_qc_issue()
   f9b291aed2a9 kvm: nVMX: VMCLEAR should not cause the vCPU to shut down
   ef21f3a12bb1 USB: gadgetfs: Fix a potential memory leak in 'dev_config()'
   4036947a43a0 usb: gadget: configs: plug memory leak
   24e9fc7ef051 HID: chicony: Add support for another ASUS Zen AiO keyboard
   3aec56b81960 gpio: altera: Use handle_level_irq when configured as a level_high
   c52017de0ba6 ARM: OMAP2+: Release device node after it is no longer needed.
   14c396184529 ARM: OMAP2+: Fix device node reference counts
   d180639d86e1 module: set __jump_table alignment to 8
   23f9e8448219 selftest/powerpc: Fix false failures for skipped tests
   3bf3fc6cbc8b x86/hpet: Prevent might sleep splat on resume
   0500c6d35274 ARM: OMAP2+: gpmc-onenand: propagate error on initialization failure
   572b639bde31 vti6: Don't report path MTU below IPV6_MIN_MTU.
   3771241e5bc3 Revert "s390/kbuild: enable modversions for symbols exported from asm"
   e891a29531d4 Revert "spi: SPI_FSL_DSPI should depend on HAS_DMA"
   f854e2099915 Revert "drm/armada: Fix compile fail"
   5327f9badacd mm: drop unused pmdp_huge_get_and_clear_notify()
   47c53ccca4a0 thp: fix MADV_DONTNEED vs. numa balancing race
   d4443b53732e thp: reduce indentation level in change_huge_pmd()
   696fbe191acd scsi: storvsc: Workaround for virtual DVD SCSI version
   dd8c78e2501e ARM: avoid faulting on qemu
   af1d17239682 ARM: BUG if jumping to usermode address in kernel mode
   750f60edebac arm64: fpsimd: Prevent registers leaking from dead tasks
   477b837533a2 KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
   11030654676b arm64: KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one
   a0b99544dde8 media: dvb: i2c transfers over usb cannot be done from stack
   81bf294f5f7b drm/exynos: gem: Drop NONCONTIG flag for buffers allocated without IOMMU
   74b6030355a4 drm: extra printk() wrapper macros
   d6ff4cce9aa3 kdb: Fix handling of kallsyms_symbol_next() return value
   bb47cf7f8e47 s390: fix compat system call table
   dc41b6e35f93 iommu/vt-d: Fix scatterlist offset handling
   90a20a81dc1c ALSA: usb-audio: Add check return value for usb_string()
   9f5c6b108850 ALSA: usb-audio: Fix out-of-bound error
   e1d3b7d04d9d ALSA: seq: Remove spurious WARN_ON() at timer check
   659e7d2588f0 ALSA: pcm: prevent UAF in snd_pcm_info
   5986c9685f1e x86/PCI: Make broadcom_postcore_init() check acpi_disabled
   2c2e4b7d279a X.509: reject invalid BIT STRING for subjectPublicKey
   1471d1258921 ASN.1: check for error from ASN1_OP_END__ACT actions
   621dac1d6991 ASN.1: fix out-of-bounds read when parsing indefinite length item
   481efb4c7256 efi: Move some sysfs files to be read-only by root
   7e0091c2951f scsi: libsas: align sata_device's rps_resp on a cacheline
   98448333588c isa: Prevent NULL dereference in isa_bus driver callbacks
   90e2ea6dc851 hv: kvp: Avoid reading past allocated blocks from KVP file
   94739ddf35cb virtio: release virtio index when fail to device_register
   d73fcef16da0 can: usb_8dev: cancel urb on -EPIPE and -EPROTO
   191b419bd0b1 can: esd_usb2: cancel urb on -EPIPE and -EPROTO
   af11f3afc2c2 can: ems_usb: cancel urb on -EPIPE and -EPROTO
   bd424bd17572 can: kvaser_usb: cancel urb on -EPIPE and -EPROTO
   3e3dabd83630 can: kvaser_usb: ratelimit errors if incomplete messages are received
   816bc7dffea2 can: kvaser_usb: Fix comparison bug in kvaser_usb_read_bulk_callback()
   b6fa54c18e8d can: kvaser_usb: free buf in error paths
   a68e3c90dfb1 can: ti_hecc: Fix napi poll return value for repoll
   69b0bf95a51e Linux 4.4.105
   da57b1f7e74f xen-netfront: avoid crashing on resume after a failure in talk_to_netback()
   e1cadf7c4af2 usb: host: fix incorrect updating of offset
   43135100f117 USB: usbfs: Filter flags passed in from user space
   c0493eb552e0 USB: devio: Prevent integer overflow in proc_do_submiturb()
   2ee8d2acf3ef USB: Increase usbfs transfer limit
   9d812f7bef8c USB: core: Add type-specific length check of BOS descriptors
   f044af8c1dc3 usb: ch9: Add size macro for SSP dev cap descriptor
   ddaa1ae2eb7f usb: Add USB 3.1 Precision time measurement capability descriptor support
   a1f03a9bcfa4 usb: xhci: fix panic in xhci_free_virt_devices_depth_first
   6a85ba4157a0 usb: hub: Cycle HUB power when initialization fails
   40012163e52a Revert "ocfs2: should wait dio before inode lock in ocfs2_setattr()"
   33621da4d4ef net: fec: fix multicast filtering hardware setup
   5d036ccddc5d xen-netfront: Improve error handling during initialization
   cc4add389789 mm: avoid returning VM_FAULT_RETRY from ->page_mkwrite handlers
   1b7dbabf0242 tcp: correct memory barrier usage in tcp_check_space()
   bc42f67b73cb dmaengine: pl330: fix double lock
   ca0836061019 tipc: fix cleanup at module unload
   e5afc84f644c net: sctp: fix array overrun read on sctp_timer_tbl
   7e9236c00152 drm/exynos/decon5433: set STANDALONE_UPDATE_F on output enablement
   e26d58f897ca NFSv4: Fix client recovery when server reboots multiple times
   48222dd037f5 KVM: arm/arm64: Fix occasional warning from the timer work function
   f2fb416f4af6 nfs: Don't take a reference on fl->fl_file for LOCK operation
   7228df818d90 ravb: Remove Rx overflow log messages
   1bb50d02a8d3 net/appletalk: Fix kernel memory disclosure
   c73b58cfa83e vti6: fix device register to report IFLA_INFO_KIND
   e6533243f74f ARM: OMAP1: DMA: Correct the number of logical channels
   e6f105531992 net: systemport: Pad packet before inserting TSB
   3a44ade54473 net: systemport: Utilize skb_put_padto()
   8633eec0ee08 kprobes/x86: Disable preemption in ftrace-based jprobes
   7317cb116754 perf test attr: Fix ignored test case result
   1c4d7600390b sysrq : fix Show Regs call trace on ARM
   c86fa9ed3a0f EDAC, sb_edac: Fix missing break in switch
   c2e1be144805 x86/entry: Use SYSCALL_DEFINE() macros for sys_modify_ldt()
   ecd996c24a79 serial: 8250: Preserve DLD[7:4] for PORT_XR17V35X
   86b9d66d1f3f usb: phy: tahvo: fix error handling in tahvo_usb_probe()
   b6ca48b5cd08 spi: sh-msiof: Fix DMA transfer size check
   a96c19f5ba09 serial: 8250_fintek: Fix rs485 disablement on invalid ioctl()
   429feb597df3 selftests/x86/ldt_get: Add a few additional tests for limits
   93f45d8c67dc s390/pci: do not require AIS facility
   80f93e24ecfc ima: fix hash algorithm initialization
   71ce1cac5b4d USB: serial: option: add Quectel BG96 id
   9e51ee1b76ef s390/runtime instrumentation: simplify task exit handling
   ef3567cc5284 serial: 8250_pci: Add Amazon PCI serial device ID
   a8293de0ee1f usb: quirks: Add no-lpm quirk for KY-688 USB 3.1 Type-C Hub
   636b080991ee uas: Always apply US_FL_NO_ATA_1X quirk to Seagate devices
   3f7477e64478 bcache: recover data from backing when data is clean
   f80f34d8ba92 bcache: only permit to recovery read error when cache device is clean
   bd3799391822 Linux 4.4.104
   bd249dd07827 nfsd: Fix another OPEN stateid race
   54298082dbac nfsd: Fix stateid races between OPEN and CLOSE
   d7f5f10f5159 nfsd: Make init_open_stateid() a bit more whole
   68e6cd9a0547 drm/i915: Prevent zero length "index" write
   e6bcff7b6aa1 drm/i915: Don't try indexed reads to alternate slave addresses
   a61474fa8749 NFS: revalidate "." etc correctly on "open".
   c8ea49b690ee mtd: nand: Fix writing mtdoops to nand flash.
   a155a9568d9a drm/panel: simple: Add missing panel_simple_unprepare() calls
   c7716f65721a drm/radeon: fix atombios on big endian
   4d027a8bcc7f Revert "drm/radeon: dont switch vt on suspend"
   5a7391b6d898 bcache: Fix building error on MIPS
   6b4901e0e349 eeprom: at24: check at24_read/write arguments
   5c65b739389f mmc: core: Do not leave the block driver in a suspended state
   a6493ad6fc89 KVM: x86: inject exceptions produced by x86_decode_insn
   1e9e6bdccb80 KVM: x86: Exit to user-mode on #UD intercept when emulator requires
   ab29b6b818aa KVM: x86: pvclock: Handle first-time write to pvclock-page contains random junk
   591ddc92d756 btrfs: clear space cache inode generation always
   0d05a5593f63 mm/madvise.c: fix madvise() infinite loop under special circumstances
   2b7ef6bdd286 mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
   f97fc9ab1ce2 x86/efi-bgrt: Replace early_memremap() with memremap()
   e85c6907b2b4 x86/efi-bgrt: Fix kernel panic when mapping BGRT data
   44ff3af83ee1 ARM: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio
   36e0f05afd4e x86/efi: Build our own page table structures
   b73adb608520 x86/efi: Hoist page table switching code into efi_call_virt()
   87e2bd898d3a x86/mm/pat: Ensure cpa->pfn only contains page frame numbers
   b377c453b363 ipsec: Fix aborted xfrm policy dump crash
   27248d2fa77f netlink: add a start callback for starting a netlink dump
   08c15ad2e627 Linux 4.4.103
   3d7214a338d7 Revert "sctp: do not peel off an assoc from one netns to another one"
   c73eb1e0cc56 xen: xenbus driver must not accept invalid transaction ids
   eedd29f51078 s390/kbuild: enable modversions for symbols exported from asm
   681b2239862d ASoC: wm_adsp: Don't overrun firmware file buffer when reading region data
   b63209c78f9e btrfs: return the actual error value from from btrfs_uuid_tree_iterate
   e88f3fb0e340 ASoC: rsnd: don't double free kctrl
   47b99a3306d0 netfilter: nf_tables: fix oob access
   a1e4f6a15103 netfilter: nft_queue: use raw_smp_processor_id()
   85f286d6f8cd spi: SPI_FSL_DSPI should depend on HAS_DMA
   8537e96e4351 staging: iio: cdc: fix improper return value
   266913b390c3 iio: light: fix improper return value
   7e927748d4db mac80211: Suppress NEW_PEER_CANDIDATE event if no room
   9825826ed7bd mac80211: Remove invalid flag operations in mesh TSF synchronization
   f0d8fb74479b drm: Apply range restriction after color adjustment when allocation
   31447ebb1a86 ALSA: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE
   7e920566c352 ath10k: set CTS protection VDEV param only if VDEV is up
   ef751ca54602 ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats()
   b24769300a00 ath10k: ignore configuring the incorrect board_id
   64b22ee723ee ath10k: fix incorrect txpower set by P2P_DEVICE interface
   c4cf731af838 drm/armada: Fix compile fail
   7f69dc100400 net: 3com: typhoon: typhoon_init_one: fix incorrect return values
   609797646f9b net: 3com: typhoon: typhoon_init_one: make return values more specific
   d7c3d5333e39 net: Allow IP_MULTICAST_IF to set index to L3 slave
   778395506a7f dmaengine: zx: set DMA_CYCLIC cap_mask bit
   37a48e6d83f5 PCI: Apply _HPX settings only to relevant devices
   57d2ce160310 RDS: RDMA: return appropriate error on rdma map failures
   bbb1fc744894 e1000e: Separate signaling for link check/link up
   5df4097cfc70 e1000e: Fix return value test
   fbb2d8000a8f e1000e: Fix error path in link detection
   d6968bc56e44 PM / OPP: Add missing of_node_put(np)
   fd3c395d4d46 net/9p: Switch to wait_event_killable()
   91bd72dd8c72 fscrypt: lock mutex before checking for bounce page pool
   cb1831a83e54 sched/rt: Simplify the IPI based RT balancing logic
   5a11b8458b35 media: v4l2-ctrl: Fix flags field on Control events
   0870fb4c3566 cx231xx-cards: fix NULL-deref on missing association descriptor
   d758f4d8bf20 media: rc: check for integer overflow
   878c0f9a7c69 media: Don't do DMA on stack for firmware upload in the AS102 driver
   a2943ce580f5 powerpc/signal: Properly handle return value from uprobe_deny_signal()
   937a91cd3992 parisc: Fix validity check of pointer size argument in new CAS implementation
   aef7cdb6a6ff ixgbe: Fix skb list corruption on Power systems
   bb923a81c33e fm10k: Use smp_rmb rather than read_barrier_depends
   b4ca98b7a803 i40evf: Use smp_rmb rather than read_barrier_depends
   a8e699dfca04 ixgbevf: Use smp_rmb rather than read_barrier_depends
   2f7de4d5f525 igbvf: Use smp_rmb rather than read_barrier_depends
   391cdaaaa9d9 igb: Use smp_rmb rather than read_barrier_depends
   146d53371385 i40e: Use smp_rmb rather than read_barrier_depends
   76c389ca1331 NFC: fix device-allocation error return
   ecc5e8914766 IB/srp: Avoid that a cable pull can trigger a kernel crash
   3e32b40435b9 IB/srpt: Do not accept invalid initiator port names
   54a8d930b93f libnvdimm, namespace: make 'resource' attribute only readable by root
   4dae2f771fa7 libnvdimm, namespace: fix label initialization to use valid seq numbers
   037646313522 clk: ti: dra7-atl-clock: fix child-node lookups
   eca460c485f9 clk: ti: dra7-atl-clock: Fix of_node reference counting
   36d2f19430e2 SUNRPC: Fix tracepoint storage issues with svc_recv and svc_rqst_status
   a694b1f85aea KVM: SVM: obey guest PAT
   8293dc75de47 KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
   4e426ed57cd2 target: Fix QUEUE_FULL + SCSI task attribute handling
   63bfc4c90a87 iscsi-target: Fix non-immediate TMR reference leak
   8709c5386109 fs/9p: Compare qid.path in v9fs_test_inode
   1b11593eb742 fix a page leak in vhost_scsi_iov_to_sgl() error recovery
   509ab500a240 ALSA: hda/realtek - Fix ALC700 family no sound issue
   ef6745531648 ALSA: timer: Remove kernel warning at compat ioctl error paths
   3532750d20f5 ALSA: usb-audio: Add sanity checks in v2 clock parsers
   0b6cede2e455 ALSA: usb-audio: Fix potential out-of-bound access at parsing SU
   d1316b9d83de ALSA: usb-audio: Add sanity checks to FE parser
   b71cf750ddd3 ALSA: pcm: update tstamp only if audio_tstamp changed
   db12d9b5a181 ext4: fix interaction between i_size, fallocate, and delalloc after a crash
   189bc689547a ata: fixes kernel crash while tracing ata_eh_link_autopsy event
   f1be21021099 rtlwifi: fix uninitialized rtlhal->last_suspend_sec time
   3c260c60d20c rtlwifi: rtl8192ee: Fix memory leak when loading firmware
   a8b8ab79ca4f nfsd: deal with revoked delegations appropriately
   2a2d4b41472c nfs: Fix ugly referral attributes
   ab33df42eb3c NFS: Fix typo in nomigration mount option
   4e23be616976 isofs: fix timestamps beyond 2027
   85c79043808d bcache: check ca->alloc_thread initialized before wake up it
   9c093a258350 eCryptfs: use after free in ecryptfs_release_messaging()
   7d7b05e4ffd5 nilfs2: fix race condition that causes file system corruption
   9a4e08c634ce autofs: don't fail mount for transient error
   153142963ca1 MIPS: BCM47XX: Fix LED inversion for WRT54GSv1
   00fd53bc378f MIPS: Fix an n32 core file generation regset support regression
   4e82464aa4a3 dm: fix race between dm_get_from_kobject() and __dm_destroy()
   36c4819abc92 dm bufio: fix integer overflow when limiting maximum cache size
   a9f066404fd0 ALSA: hda: Add Raven PCI ID
   0c1faf9df0c8 MIPS: ralink: Fix typo in mt7628 pinmux function
   84c785ed786a MIPS: ralink: Fix MT7628 pinmux
   36a082ce590f ARM: 8721/1: mm: dump: check hardware RO bit for LPAE
   5f8046f7c9e3 ARM: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE
   29c4b6b4f46d x86/decoder: Add new TEST instruction pattern
   4fdb1637b208 lib/mpi: call cond_resched() from mpi_powm() loop
   8ff3471878f3 sched: Make resched_cpu() unconditional
   3223ea129170 vsock: use new wait API for vsock_stream_sendmsg()
   df24d6c22460 AF_VSOCK: Shrink the area influenced by prepare_to_wait
   2417da3f4d6b ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER
   5c2607d3e7cd s390/disassembler: increase show_code buffer size
   4337fa2425f6 s390/disassembler: add missing end marker for e7 table
   04bc7a273264 s390/runtime instrumention: fix possible memory corruption
   7ddbe701076d s390: fix transactional execution control register handling
   29ffb9c1fb4a Linux 4.4.102
   0208fabf7256 mm, hwpoison: fixup "mm: check the return value of lookup_page_ext for all call sites"
   5baf0fb260fc Linux 4.4.101
   a3805b10de80 mm/pagewalk.c: report holes in hugetlb ranges
   3630b2801907 mm/page_ext.c: check if page_ext is not prepared
   e34e744f70a6 mm: check the return value of lookup_page_ext for all call sites
   7b7a1c39e839 coda: fix 'kernel memory exposure attempt' in fsync
   c1b3703b643f mm/page_alloc.c: broken deferred calculation
   4ecf752738ac ipmi: fix unsigned long underflow
   c4baa4a5870c ocfs2: should wait dio before inode lock in ocfs2_setattr()
   8c325770546a nvme: Fix memory order on async queue deletion
   4310b6bfa8e0 arm64: fix dump_instr when PAN and UAO are in use
   1df403abfa9e serial: omap: Fix EFR write on RTS deassertion
   a9100b6f1a8a ima: do not update security.ima if appraisal status is not INTEGRITY_PASS
   51b8aea7abde net/sctp: Always set scope_id in sctp_inet6_skb_msgname
   ae93cefb9430 fealnx: Fix building error on MIPS
   2a0e60907e54 sctp: do not peel off an assoc from one netns to another one
   4cfc0b41af03 af_netlink: ensure that NLMSG_DONE never fails in dumps
   ef206ea779a9 vlan: fix a use-after-free in vlan_device_event()
   3bb6245e14ea bonding: discard lowest hash bit for 802.3ad layer3+4
   001e9cbe1dae netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed
   0c1282c7f046 tcp: do not mangle skb->cb[] in tcp_make_synack()
   26d6298789e6 Linux 4.4.100
   f119ff8e5b6b USB: serial: garmin_gps: fix memory leak on probe errors
   8b36209e93df USB: serial: garmin_gps: fix I/O after failed probe and remove
   5cd938508c81 USB: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update
   302dd596822a USB: Add delay-init quirk for Corsair K70 LUX keyboards
   965003b311e0 USB: usbfs: compute urb->actual_length for isochronous
   834a5d880a54 uapi: fix linux/rds.h userspace compilation errors
   16e7973f8e47 uapi: fix linux/rds.h userspace compilation error
   f5e303d54ac2 Revert "uapi: fix linux/rds.h userspace compilation errors"
   d9c8d4adb5a7 Revert "crypto: xts - Add ECB dependency"
   d2d72c0ee4c9 MIPS: Netlogic: Exclude netlogic,xlp-pic code from XLR builds
   9a8ef143951f MIPS: init: Ensure reserved memory regions are not added to bootmem
   034347aca034 MIPS: init: Ensure bootmem does not corrupt reserved memory
   a904ebe92a05 mm: add PHYS_PFN, use it in __phys_to_pfn()
   7f5eb098ef95 MIPS: End asm function prologue macros with .insn
   b15877443a93 staging: rtl8712: fixed little endian problem
   ade72053f452 ixgbe: do not disable FEC from the driver
   b6e7fb0be1e5 ixgbe: add mask for 64 RSS queues
   12ec51aaafe3 ixgbe: Reduce I2C retry count on X550 devices
   9d51db4caff9 ixgbe: handle close/suspend race with netif_device_detach/present
   f12976ce82cd ixgbe: fix AER error handling
   865fe71c0a06 arm64: dts: NS2: reserve memory for Nitro firmware
   e2d12bdaed6b ALSA: hda/realtek - Add new codec ID ALC299
   b1e8e6d4c065 gpu: drm: mgag200: mgag200_main:- Handle error from pci_iomap
   3e899991b99e backlight: adp5520: Fix error handling in adp5520_bl_probe()
   d6f21ea25118 backlight: lcd: Fix race condition during register
   fe21a3d68819 ALSA: vx: Fix possible transfer overflow
   3b985d39ed4f ALSA: vx: Don't try to update capture stream before running
   51abb2a73f16 scsi: lpfc: Clear the VendorVersion in the PLOGI/PLOGI ACC payload
   8d8723c8c187 scsi: lpfc: Correct issue leading to oops during link reset
   44eb947094c4 scsi: lpfc: Correct host name in symbolic_name field
   a7e7d319cc96 scsi: lpfc: FCoE VPort enable-disable does not bring up the VPort
   18477baf599e scsi: lpfc: Add missing memory barrier
   fdc1e9d553e1 staging: rtl8188eu: fix incorrect ERROR tags from logs
   0c098158785b scsi: ufs: add capability to keep auto bkops always enabled
   469e75ddff14 scsi: ufs-qcom: Fix module autoload
   bb848b61967f igb: Fix hw_dbg logging in igb_update_flash_i210
   ba83011a470c igb: close/suspend race in netif_device_detach
   559a20802838 igb: reset the PHY before reading the PHY ID
   7878dca7ca24 drm/sti: sti_vtg: Handle return NULL error from devm_ioremap_nocache
   b9ea0af4793b ata: SATA_MV should depend on HAS_DMA
   11cb9dedb2e6 ata: SATA_HIGHBANK should depend on HAS_DMA
   2066882df749 ata: ATA_BMDMA should depend on HAS_DMA
   4fd669feacd3 ARM: dts: Fix omap3 off mode pull defines
   955840ea5035 ARM: OMAP2+: Fix init for multiple quirks for the same SoC
   4a23041fa533 ARM: dts: Fix am335x and dm814x scm syscon to probe children
   84a97ea8b7b1 ARM: dts: Fix compatible for ti81xx uarts for 8250
   62641014202e fm10k: request reset when mbx->state changes
   2bb04f1ff63d extcon: palmas: Check the parent instance to prevent the NULL
   8d9142ff444e dmaengine: dmatest: warn user when dma test times out
   ec4f8a71c0fc Bluetooth: btusb: fix QCA Rome suspend/resume
   977784638f76 arm: crypto: reduce priority of bit-sliced AES cipher
   e455048c7ae9 net: qmi_wwan: fix divide by 0 on bad descriptors
   caeeef8438c3 net: cdc_ether: fix divide by 0 on bad descriptors
   46bdabbca02e sctp: do not peel off an assoc from one netns to another one
   11e8e55be18c xen-blkback: don't leak stack data via response ring
   49630dd2e10a bpf: don't let ldimm64 leak map addresses on unprivileged
   07e3aff243cd KVM: x86: fix singlestepping over syscall
   ceb5c560e2e4 ext4: fix data exposure after a crash
   0a418e57717d media: dib0700: fix invalid dvb_detach argument
   c344019c48a9 media: imon: Fix null-ptr-deref in imon_probe

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.4.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb
index 6c6beb62b834..9a4bba1b5e2f 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.4.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "eba5ff0bad4f443ffa9a4b08b882b3ffbea831c3"
-SRCREV_meta ?= "72b622cacfda96e79477909518795dbcce6b1593"
+SRCREV_machine ?= "d5efeeeb928a0111fc187fd1e8d03d2e4e35d4a0"
+SRCREV_meta ?= "b149d14ccae8349ab33e101f6af233a12f4b17ba"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.4.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.4.99"
+LINUX_VERSION ?= "4.4.113"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb
index de1dbb82ed42..8a98189d4c74 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.4.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.4.99"
+LINUX_VERSION ?= "4.4.113"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
-SRCREV_meta ?= "72b622cacfda96e79477909518795dbcce6b1593"
+SRCREV_machine ?= "4d31a8b7661509ff1044abcf9050750cc2478e20"
+SRCREV_meta ?= "b149d14ccae8349ab33e101f6af233a12f4b17ba"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.4.bb b/meta/recipes-kernel/linux/linux-yocto_4.4.bb
index 6fe3b395efe9..97c16d59dd18 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.4.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "d22bf871c41b0b4e2836df7acebca295e98fa0b6"
-SRCREV_machine_qemuarm64 ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
-SRCREV_machine_qemumips ?= "7c682b7ad6d0c847593c65feb1df651fa0300b1a"
-SRCREV_machine_qemuppc ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
-SRCREV_machine_qemux86 ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
-SRCREV_machine_qemux86-64 ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
-SRCREV_machine_qemumips64 ?= "3b14a56cdca5182621ec88eabe10456256a95e80"
-SRCREV_machine ?= "c6fa2d220b5fb9b01134a06df9679436531042cf"
-SRCREV_meta ?= "72b622cacfda96e79477909518795dbcce6b1593"
+SRCREV_machine_qemuarm ?= "400c0f39b954cd8fffdf53e6ec97852b73fea7af"
+SRCREV_machine_qemuarm64 ?= "4d31a8b7661509ff1044abcf9050750cc2478e20"
+SRCREV_machine_qemumips ?= "fb03a9472367b6c177729ac631326aafd5d17c92"
+SRCREV_machine_qemuppc ?= "4d31a8b7661509ff1044abcf9050750cc2478e20"
+SRCREV_machine_qemux86 ?= "4d31a8b7661509ff1044abcf9050750cc2478e20"
+SRCREV_machine_qemux86-64 ?= "4d31a8b7661509ff1044abcf9050750cc2478e20"
+SRCREV_machine_qemumips64 ?= "26b8ba186a6d39728fc1510bd2264110c75842f5"
+SRCREV_machine ?= "4d31a8b7661509ff1044abcf9050750cc2478e20"
+SRCREV_meta ?= "b149d14ccae8349ab33e101f6af233a12f4b17ba"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.4.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.4;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.4.99"
+LINUX_VERSION ?= "4.4.113"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 10/12] linux-yocto/4.9: update to v4.9.78
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (8 preceding siblings ...)
  2018-01-26 13:59 ` [PATCH 09/12] linux-yocto/4.4: update to v4.4.113 Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [PATCH 11/12] linux-yocto/4.12: update to v4.12.19 Bruce Ashfield
                   ` (2 subsequent siblings)
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the korg 4.9 -stable updates. These include patches for
Spectre and meltdown mitigation. The changelog follows:

   79584a422125 Linux 4.9.78
   60249fe9050b MIPS: AR7: ensure the port type's FCR value is used
   06d7342d8498 x86/retpoline: Optimize inline assembler for vmexit_fill_RSB
   b9f8b5935394 x86/pti: Document fix wrong index
   4b71be496642 kprobes/x86: Disable optimizing on the function jumps to indirect thunk
   36ad6ba501d6 kprobes/x86: Blacklist indirect thunk functions for kprobes
   09402d83395f retpoline: Introduce start/end markers of indirect thunk
   c5aa687060a8 x86/mce: Make machine check speculation protected
   87ac29717de8 usbip: fix warning in vhci_hcd_probe/lockdep_init_map
   0d92cf7f29e6 x86/cpu, x86/pti: Do not enable PTI on AMD processors
   ddfaa7acd7a2 arm64: KVM: Fix SMCCC handling of unimplemented SMC/HVC calls
   2904adc5b1c0 dm thin metadata: THIN_MAX_CONCURRENT_LOCKS should be 6
   cabf6294a6dc dm btree: fix serious bug in btree_split_beneath()
   ca2d73686720 workqueue: avoid hard lockups in show_workqueue_state()
   d314f3bc7f3d libata: apply MAX_SEC_1024 to all LITEON EP1 series devices
   8a3f4baaa4c3 proc: fix coredump vs read /proc/*/stat race
   43c3e093c26d scripts/gdb/linux/tasks.py: fix get_thread_info
   23d68eddd857 can: peak: fix potential bug in packet fragmentation
   19f47eafe10c ARM: dts: kirkwood: fix pin-muxing of MPP7 on OpenBlocks A7
   1f32f15ec73c ARM: sunxi_defconfig: Enable CMA
   969e2145eb4a phy: work around 'phys' references to usb-nop-xceiv devices
   9a50ea0ce7cc tracing: Fix converting enum's from the map in trace_event_eval_update()
   cb513d1414f9 Input: twl4030-vibra - fix sibling-node lookup
   eaabab6468b3 Input: twl6040-vibra - fix child-node lookup
   9be13b3357e1 Input: 88pm860x-ts - fix child-node lookup
   607b86e17352 Input: ALPS - fix multi-touch decoding on SS4 plus touchpads
   9792f9b483cd perf tools: Fix build with ARCH=x86_64
   c557481a9491 x86/apic/vector: Fix off by one in error path
   5b13f593565f pipe: avoid round_pipe_size() nr_pages overflow on 32-bit
   02802dfc82a2 x86/tsc: Fix erroneous TSC rate on Skylake Xeon
   5ab44e8f0f0d x86/mm/pkeys: Fix fill_sig_info_pkey
   eee0cba7b02f module: Add retpoline tag to VERMAGIC
   a96cf98dda3f x86/cpufeature: Move processor tracing out of scattered features
   13ccac5de853 objtool: Improve error message for bad file argument
   b73d68788f79 x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros
   abf67b1e7881 x86/retpoline: Fill RSB on context switch for affected CPUs
   1ad4f2872c3b sched/deadline: Zero out positive runtime after throttling constrained tasks
   997231f9fd7a scsi: hpsa: fix volume offline state
   d303d0ca9afb iser-target: Fix possible use-after-free in connection establishment error
   0476e6d0b752 af_key: fix buffer overread in parse_exthdrs()
   e4dc05ab8f5a af_key: fix buffer overread in verify_address_len()
   676109b28cad timers: Unconditionally check deferrable base
   4b6e681f5952 ALSA: hda - Apply the existing quirk to iMac 14,1
   fae704d5bd29 ALSA: hda - Apply headphone noise quirk for another Dell XPS 13 variant
   b9e168a0c629 ALSA: pcm: Remove yet superfluous WARN_ON()
   e4ff9f294629 ALSA: seq: Make ioctls race-free
   d8a3170db0de futex: Prevent overflow by strengthen input validation
   bb7119eea22c scsi: sg: disable SET_FORCE_LOW_DMA
   c9ca9d9d9b79 libnvdimm, btt: Fix an incompatibility in the log layout
   b8cf9ff79d63 Linux 4.9.77
   1b92c48a2eeb x86/pti/efi: broken conversion from efi to kernel page table
   92e8f2049474 objtool: Fix retpoline support for pre-ORC objtool
   44f1eae7fe65 x86/retpoline: Remove compile time warning
   c05d544d5343 selftests/x86: Add test_vsyscall
   c1ddd99a0296 x86/retpoline: Fill return stack buffer on vmexit
   276e30044710 x86/retpoline/irq32: Convert assembler indirect jumps
   a590960ae6ea x86/retpoline/checksum32: Convert assembler indirect jumps
   87a1fe36250d x86/retpoline/xen: Convert Xen hypercall indirect jumps
   9e37da4c3de1 x86/retpoline/hyperv: Convert assembler indirect jumps
   83d7658362cc x86/retpoline/ftrace: Convert ftrace assembler indirect jumps
   8b1bacc3218c x86/retpoline/entry: Convert entry assembler indirect jumps
   2adc2f74449f x86/retpoline/crypto: Convert crypto assembler indirect jumps
   8f96937ee304 x86/spectre: Add boot time option to select Spectre v2 mitigation
   2bb5de42f254 x86/retpoline: Add initial retpoline support
   4bf050da57d9 x86/asm: Use register variable to get stack pointer value
   4d8bd3e2f6b1 objtool: Allow alternatives to be ignored
   3adb52ab2976 objtool: Detect jumps to retpoline thunks
   35aee626fa63 objtool, modules: Discard objtool annotation sections for modules
   00bcb5ada638 x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier
   91b7e5cdc80a x86/alternatives: Add missing '\n' at end of ALTERNATIVE inline asm
   194dc04770f5 x86/alternatives: Fix optimize_nops() checking
   5ddd318a4715 sysfs/cpu: Fix typos in vulnerability documentation
   9c5e750c8e84 x86/cpu/AMD: Use LFENCE_RDTSC in preference to MFENCE_RDTSC
   abcc3e5f0079 x86/cpu/AMD: Make LFENCE a serializing instruction
   45a98824bd79 x86/cpu: Implement CPU vulnerabilites sysfs functions
   11ec2df9c020 sysfs/cpu: Add vulnerability folder
   56eff367e071 x86/cpu: Merge bugs.c and bugs_64.c
   26323fb4d717 x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
   43fe95308d27 x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
   d88f601b9ac9 x86/cpufeatures: Add X86_BUG_CPU_INSECURE
   c2cacde516a4 x86/cpufeatures: Make CPU bugs sticky
   ef463981018e x86/cpu: Factor out application of forced CPU caps
   4e6c2af2ba93 x86/Documentation: Add PTI description
   d598347989aa e1000e: Fix e1000_check_for_copper_link_ich8lan return value.
   3ba5d3a2cf40 uas: ignore UAS for Norelsys NS1068(X) chips
   6aebc2670ebf Bluetooth: Prevent stack info leak from the EFS element.
   c51d23dffc2e staging: android: ashmem: fix a race condition in ASHMEM_SET_SIZE ioctl
   8ab8c6e6607a usbip: vudc_tx: fix v_send_ret_submit() vulnerability to null xfer buffer
   86c8d58fc753 usbip: fix vudc_rx: harden CMD_SUBMIT path to handle malicious input
   6851ec74bfe4 usbip: remove kernel addresses from usb device and urb debug msgs
   435db24bb91f USB: fix usbmon BUG trigger
   9f6ca0ea7a7a usb: misc: usb3503: make sure reset is low for at least 100us
   11632d079e9e USB: serial: cp210x: add new device ID ELV ALC 8xxx
   4abe275c2dee USB: serial: cp210x: add IDs for LifeScan OneTouch Verio IQ
   820ef2a0e54c bpf, array: fix overflow in max_entries and undefined behavior in index_mask
   a9bfac14cde2 bpf: prevent out-of-bounds speculation
   f55093dccd3a bpf: refactor fixup_bpf_calls()
   28035366afe9 bpf: move fixup_bpf_calls() function
   60c7a9cd5050 target: Avoid early CMD_T_PRE_EXECUTE failures during ABORT_TASK
   748e1b6281f5 iscsi-target: Make TASK_REASSIGN use proper se_cmd->cmd_kref
   ec61bafb2abd kaiser: Set _PAGE_NX only if supported
   08a752581104 drm/vmwgfx: Potential off by one in vmw_view_add()
   012df71d2980 KVM: x86: Add memory barrier on vmcs field lookup
   431fd501aa3f x86/microcode/intel: Extend BDW late-loading with a revision check
   553a8b8c8d87 rbd: set max_segments to USHRT_MAX
   3752d2fb9a6d crypto: algapi - fix NULL dereference in crypto_remove_spawns()
   b28394cbb402 net/sched: Fix update of lastuse in act modules implementing stats_update
   e2b825e8de16 mlxsw: spectrum_router: Fix NULL pointer deref
   16d5b481d098 ethtool: do not print warning for applications using legacy API
   dde00c92245d ipv6: fix possible mem leaks in ipv6_make_skb()
   6f237183c7ca net: stmmac: enable EEE in MII, GMII or RGMII only
   7f4226ffcba0 sh_eth: fix SH7757 GEther initialization
   eb2f80e099d4 sh_eth: fix TSU resource handling
   ce31b6ac1111 RDS: null pointer dereference in rds_atomic_free_op
   cebb382931c4 RDS: Heap OOB write in rds_message_alloc_sgs()
   61196a67cac4 net: core: fix module type in sock_diag_bind
   ca5681b723d3 ip6_tunnel: disable dst caching if tunnel is dual-stack
   fe71f34fbf83 8021q: fix a memory leak for VLAN 0 device
   66bb6c2c4445 xhci: Fix ring leak in failure path of xhci_alloc_virt_device()
   135f98084eac cx82310_eth: use skb_cow_head() to deal with cloned skbs
   7c5015409bef smsc75xx: use skb_cow_head() to deal with cloned skbs
   ab4fd7a2ddc5 sr9700: use skb_cow_head() to deal with cloned skbs
   542bcc549379 lan78xx: use skb_cow_head() to deal with cloned skbs
   1ecdfc1ee99d zswap: don't param_set_charp while holding spinlock
   5c1b80f674e9 x86/acpi: Reduce code duplication in mp_override_legacy_irq()
   43ff00f87377 ALSA: aloop: Fix racy hw constraints adjustment
   5af666d0ddb7 ALSA: aloop: Fix inconsistent format due to incomplete rule
   01046dd834ac ALSA: aloop: Release cable upon open error path
   bee3f2d5c02a ALSA: pcm: Allow aborting mutex lock at OSS read/write loops
   3a00564cb49f ALSA: pcm: Abort properly at pending signal in OSS read/write loops
   8e81425e80c9 ALSA: pcm: Add missing error checks in OSS emulation plugin builder
   83da0245eda2 ALSA: pcm: Remove incorrect snd_BUG_ON() usages
   0199927a8e51 x86/acpi: Handle SCI interrupts above legacy space gracefully
   64ab063b7193 platform/x86: wmi: Call acpi_wmi_init() later
   491c0ca3dbd5 kvm: vmx: Scrub hardware GPRs at VM-exit
   78c00f597ba8 MIPS: Disallow outsized PTRACE_SETREGSET NT_PRFPREG regset accesses
   1f4cff1c364b MIPS: Also verify sizeof `elf_fpreg_t' with PTRACE_SETREGSET
   cfc5c63a38ca MIPS: Fix an FCSR access API regression with NT_PRFPREG and MSA
   f616180a8720 MIPS: Consistently handle buffer counter with PTRACE_SETREGSET
   5b593a81fddd MIPS: Guard against any partial write attempt with PTRACE_SETREGSET
   8eb5655aacdd MIPS: Factor out NT_PRFPREG regset access helpers
   14e1c579acba MIPS: Validate PR_SET_FP_MODE prctl(2) requests against the ABI of the task
   30191718645d IB/srpt: Disable RDMA access by the initiator
   02f201f78fb9 can: gs_usb: fix return value of the "set_bittiming" callback
   c781e3be97a1 KVM: Fix stack-out-of-bounds read in write_mmio
   c5ab9ee144d8 ath10k: rebuild crypto header in rx data frames
   234c8e60437d mac80211: Add RX flag to indicate ICV stripped
   b58aa24edb62 dm bufio: fix shrinker scans when (nr_to_scan < retain_target)
   7bbc6ca48877 Linux 4.9.76
   5e1f377fc810 mtd: nand: pxa3xx: Fix READOOB implementation
   beca4e2d9944 Map the vsyscall page with _PAGE_USER
   47f3cea393ab x86/tlb: Drop the _GPL from the cpu_tlbstate export
   91dfc41e753b parisc: qemu idle sleep support
   14c06206b98f parisc: Fix alignment of pa_tlb_lock in assembly on 32-bit SMP kernel
   dd43c465ba24 x86/microcode/AMD: Add support for fam17h microcode loading
   2b009d33f427 Input: elantech - add new icbody type 15
   cc1349fa9c22 ARC: uaccess: dont use "l" gcc inline asm constraint modifier
   e6a897a684c2 iommu/arm-smmu-v3: Cope with duplicated Stream IDs
   03975faee7ce iommu/arm-smmu-v3: Don't free page table ops twice
   4d53eb494950 kernel/signal.c: remove the no longer needed SIGNAL_UNKILLABLE check in complete_signal()
   794ac8ef9b06 kernel/signal.c: protect the SIGNAL_UNKILLABLE tasks from !sig_kernel_only() signals
   1453b3ac6cf8 kernel/signal.c: protect the traced SIGNAL_UNKILLABLE tasks from SIGKILL
   79258d983480 kernel: make groups_sort calling a responsibility group_info allocators
   3a381abc5b70 nbd: fix use-after-free of rq/bio in the xmit path
   2b9b2002e05d fscache: Fix the default for fscache_maybe_release_page()
   34fa2eede095 sunxi-rsb: Include OF based modalias in device uevent
   c195a4c0230d crypto: pcrypt - fix freeing pcrypt instances
   868f50b95dbe crypto: chacha20poly1305 - validate the digest size
   f6db86f31b47 crypto: n2 - cure use after free
   790080ce0e32 kernel/acct.c: fix the acct->needcheck check in check_free_space()
   9f74755895f9 Linux 4.9.75
   92fd81f77267 kaiser: Set _PAGE_NX only if supported
   ea6cd39d230f KPTI: Report when enabled
   e71fac01727a KPTI: Rename to PAGE_TABLE_ISOLATION
   59094faf3f61 x86/kaiser: Move feature detection up
   402e63de94af kaiser: disabled on Xen PV
   2c2721754a7f x86/kaiser: Reenable PARAVIRT
   1817d2c2fac1 x86/paravirt: Dont patch flush_tlb_single
   fe5cb75fd2dd kaiser: kaiser_flush_tlb_on_return_to_user() check PCID
   b72c26e911c5 kaiser: asm/tlbflush.h handle noPGE at lower level
   8c2f8a5cc15b kaiser: drop is_atomic arg to kaiser_pagetable_walk()
   169b369f99af kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush
   8018307a45a9 x86/kaiser: Check boottime cmdline params
   50624dd12d6d x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling
   23e09439aa46 kaiser: add "nokaiser" boot option, using ALTERNATIVE
   cb7d8d7e6737 kaiser: fix unlikely error in alloc_ldt_struct()
   3df146178706 kaiser: kaiser_remove_mapping() move along the pgd
   05ddad146d02 kaiser: paranoid_entry pass cr3 need to paranoid_exit
   d0142ceb7926 kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user
   6a2b4117614c kaiser: PCID 0 for kernel and 128 for user
   0b5ca9d99599 kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user
   2684b12a169e kaiser: enhanced by kernel and user PCIDs
   1972bb9d9206 kaiser: vmstat show NR_KAISERTABLE as nr_overhead
   1ce27de4011e kaiser: delete KAISER_REAL_SWITCH option
   c27cdea56c54 kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET
   61b7a404fa13 kaiser: cleanups while trying for gold link
   604db4961085 kaiser: align addition to x86/mm/Makefile
   be6bf01f4caa kaiser: tidied up kaiser_add/remove_mapping slightly
   67fab0d4acb3 kaiser: tidied up asm/kaiser.h somewhat
   f43f386f0bf0 kaiser: ENOMEM if kaiser_pagetable_walk() NULL
   f881e626849c kaiser: fix perf crashes
   19377944317f kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER
   639c005daeeb kaiser: KAISER depends on SMP
   7a92e20d157f kaiser: fix build and FIXME in alloc_ldt_struct()
   0994a2cf8fe4 kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE
   ac2f1018ac21 kaiser: do not set _PAGE_NX on pgd_none
   8f0baadf2bea kaiser: merged update
   13be4483bb48 KAISER: Kernel Address Isolation
   b5fd58e997cf x86/boot: Add early cmdline parsing for options with arguments
   8824b2d7abfb tcp_bbr: reset long-term bandwidth sampling on loss recovery undo
   61c51da2b4bd tcp_bbr: reset full pipe detection on loss recovery undo
   07bcb2489b96 Linux 4.9.74
   181a832c2e26 mm/vmstat: Make NR_TLB_REMOTE_FLUSH_RECEIVED available even on UP
   d76dabb5af06 tty: fix tty_ldisc_receive_buf() documentation
   00fc57ae06c3 n_tty: fix EXTPROC vs ICANON interaction with TIOCINQ (aka FIONREAD)
   404ae546c7d1 x86/smpboot: Remove stale TLB flush invocations
   e8119ac05d71 nohz: Prevent a timer interrupt storm in tick_nohz_stop_sched_tick()
   249d4a9b3246 timers: Reinitialize per cpu bases on hotplug
   574e543ff970 timers: Invoke timer_start_debug() where it makes sense
   d840687aa8a3 timers: Use deferrable base independent of base::nohz_active
   09d3e69305b3 usb: xhci: Add XHCI_TRUST_TX_LENGTH for Renesas uPD720201
   ab1fbfecd330 USB: Fix off by one in type-specific length check of BOS SSP capability
   425d2f15338d usb: add RESET_RESUME for ELSA MicroLink 56K
   0f2e9cbc231c usb: Add device quirk for Logitech HD Pro Webcam C925e
   d98f4d4d0283 USB: serial: option: adding support for YUGA CLM920-NC5
   192cdf5ecaf8 USB: serial: option: add support for Telit ME910 PID 0x1101
   6ab3d87ad702 USB: serial: qcserial: add Sierra Wireless EM7565
   0af1aebb6a8b USB: serial: ftdi_sio: add id for Airbus DS P8GR
   03dce0573d38 usbip: vhci: stop printing kernel pointer addresses in messages
   9e9f4255c0d3 usbip: stub: stop printing kernel pointer addresses in messages
   1ef5c433b3b9 usbip: prevent leaking socket pointer address in messages
   3c579d0b4f0f usbip: fix usbip bind writing random string after command in match_busid
   67b539cab43c s390/qeth: update takeover IPs after configuration change
   476d7d693295 s390/qeth: lock IP table while applying takeover changes
   475018c79742 s390/qeth: don't apply takeover changes to RXIP
   6ed7c48e93bb s390/qeth: apply takeover changes when mode is toggled
   7493d98ea84c net/mlx5: Fix error flow in CREATE_QP command
   c844a4589487 net/mlx5e: Prevent possible races in VXLAN control flow
   604225824f06 net/mlx5e: Add refcount to VXLAN structure
   d1614fd9cd10 net/mlx5e: Fix possible deadlock of VXLAN lock
   9424a79ec11d net/mlx5e: Fix features check of IPv6 traffic
   138723912343 net/mlx5: Fix rate limit packet pacing naming and struct
   e74fe7268e7e tcp: invalidate rate samples during SACK reneging
   58f6ebbd3424 sock: free skb in skb_complete_tx_timestamp on error
   a746fadd5e31 net: phy: micrel: ksz9031: reconfigure autoneg after phy autoneg workaround
   03c93293a83a net: Fix double free and memory corruption in get_net_ns_by_id()
   8c38f3190fd6 net: fec: Allow reception of frames bigger than 1522 bytes
   243adaa4eaea net: bridge: fix early call to br_stp_change_bridge_id and plug newlink leaks
   e4f669802775 ipv4: Fix use-after-free when flushing FIB tables
   e51abae8458a adding missing rcu_read_unlock in ipxip6_rcv
   ae67e5486b97 sctp: Replace use of sockets_allocated with specified macro.
   99cf2daf0da3 net: mvmdio: disable/unprepare clocks in EPROBE_DEFER case
   f75f910ffa90 net: ipv4: fix for a race condition in raw_sendmsg
   484369ff9715 tg3: Fix rx hang on MTU change with 5717/5719
   7887a700ce61 tcp md5sig: Use skb's saddr when replying to an incoming segment
   a4bf8efd2bcb tcp_bbr: record "full bw reached" decision in new full_bw_reached bit
   53288d82188b RDS: Check cmsg_len before dereferencing CMSG_DATA
   8b032bde2899 ptr_ring: add barriers
   b3b56038bab0 net: reevalulate autoflowlabel setting after sysctl setting
   8baa58c5d536 net: qmi_wwan: add Sierra EM7565 1199:9091
   0b18782288a2 netlink: Add netns check on taps
   2c1a0b2e2bac net: igmp: Use correct source address on IGMPv3 reports
   930882f8b831 net: fec: unmap the xmit buffer that are not transferred by DMA
   f6d7cdbb0285 ipv6: mcast: better catch silly mtu values
   c2f78bf8ca3a ipv4: igmp: guard against silly MTU values
   b929ccccbc8c kbuild: add '-fno-stack-check' to kernel build options
   04bdf71d9f74 x86/mm/64: Fix reboot interaction with CR4.PCIDE
   b52f937eccd4 x86/mm: Enable CR4.PCIDE on supported systems
   e6a29320de00 x86/mm: Add the 'nopcid' boot option to turn off PCID
   1e7f3d8875ee x86/mm: Disable PCID on 32-bit kernels
   3e5daacf6517 x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code
   a94af050080f x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range()
   113980c002eb x86/mm: Make flush_tlb_mm_range() more predictable
   219acedb061c x86/mm: Remove flush_tlb() and flush_tlb_current_task()
   72b812d5b874 x86/vm86/32: Switch to flush_tlb_mm_range() in mark_screen_rdonly()
   65ca46e5fe12 ALSA: hda - fix headset mic detection issue on a Dell machine
   a1dbcd823a30 ALSA: hda: Drop useless WARN_ON()
   d30d1761bc43 ASoC: tlv320aic31xx: Fix GPIO1 register definition
   b04640a450d3 ASoC: twl4030: fix child-node lookup
   00add00ed2c0 ASoC: fsl_ssi: AC'97 ops need regmap, clock and cleaning up on failure
   35f87d45cba3 ASoC: da7218: fix fix child-node lookup
   125e81b5afcb ASoC: wm_adsp: Fix validation of firmware and coeff lengths
   72d5e020c0ef iw_cxgb4: Only validate the MSN for successful completions
   2e0d458c315a ring-buffer: Mask out the info bits when returning buffer page length
   81e155e7b023 tracing: Fix crash when it fails to alloc ring buffer
   5dc4cd2688e3 tracing: Fix possible double free on failure of allocating trace buffer
   6edea15d120c tracing: Remove extra zeroing out of the ring buffer page
   3d16a1315add sync objtool's copy of x86-opcode-map.txt
   b3e88217e2f9 Linux 4.9.73
   37435f7e80ef bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
   69cf72b28791 net: mvneta: eliminate wrong call to handle rx descriptor error
   a57f99f484e5 net: mvneta: use proper rxq_number in loop on rx queues
   405f3d7946fd net: mvneta: clear interface link status on port disable
   423716cf2815 libnvdimm, pfn: fix start_pad handling for aligned namespaces
   77b318a4e558 powerpc/perf: Dereference BHRB entries safely
   2635a64d0e94 clk: sunxi: sun9i-mmc: Implement reset callback for reset controls
   18276e9bcd49 kvm: x86: fix RSM when PCID is non-zero
   e5c73b3b60e1 KVM: X86: Fix load RFLAGS w/o the fixed bit
   418dfce4fa63 pinctrl: cherryview: Mask all interrupts on Intel_Strago based systems
   cb8b2fd1909e spi: xilinx: Detect stall with Unknown commands
   373386ec3f70 parisc: Hide Diva-built-in serial aux and graphics card
   10b4a621f367 PCI / PM: Force devices to D0 in pci_pm_thaw_noirq()
   3176065495e1 ALSA: usb-audio: Fix the missing ctl name suffix at parsing SU
   beab14a3eeb8 ALSA: usb-audio: Add native DSD support for Esoteric D-05X
   cec92448c58e ALSA: rawmidi: Avoid racy info ioctl via ctl device
   becf7d87cda9 mfd: twl6040: Fix child-node lookup
   f4c0796fdc8b mfd: twl4030-audio: Fix sibling-node lookup
   2db85cb211d0 mfd: cros ec: spi: Don't send first message too soon
   e81cff1cedef crypto: mcryptd - protect the per-CPU queue with a lock
   d31a207aaf07 acpi, nfit: fix health event notification
   54c74d38819d ACPI: APEI / ERST: Fix missing error handling in erst_reader()
   2df397931072 Linux 4.9.72
   6430e166aee8 sparc32: Export vac_cache_size to fix build error
   3695b3b18519 bpf: fix incorrect sign extension in check_alu_op()
   d75d3ee237ce bpf: reject out-of-bounds stack pointer calculation
   7b5b73ea87a0 bpf: fix branch pruning logic
   565f012f5abb bpf: adjust insn_aux_data when patching insns
   3b6c84bc6449 Revert "Bluetooth: btusb: driver to enable the usb-wakeup feature"
   dbeb719e24c3 platform/x86: asus-wireless: send an EV_SYN/SYN_REPORT between state changes
   00ecb4b1a599 MIPS: math-emu: Fix final emulation phase for certain instructions
   3cff90788e28 thermal/drivers/hisi: Fix multiple alarm interrupts firing
   1b2c46a6be45 thermal/drivers/hisi: Simplify the temperature/step computation
   2dac559df962 thermal/drivers/hisi: Fix kernel panic on alarm interrupt
   b679b8d7bad0 thermal/drivers/hisi: Fix missing interrupt enablement
   82bf76afa8af thermal: hisilicon: Handle return value of clk_prepare_enable
   b86c7b8c5dfb cpuidle: fix broadcast control when broadcast can not be entered
   15319d2a49ca rtc: set the alarm to the next expiring timer
   acc96729e1d8 tcp: fix under-evaluated ssthresh in TCP Vegas
   5859027994f9 clk: sunxi-ng: sun6i: Rename HDMI DDC clock to avoid name collision
   bb0618ac2302 staging: greybus: light: Release memory obtained by kasprintf
   4bf42a2ec12a net: ipv6: send NS for DAD when link operationally up
   52d0a601aec4 fm10k: ensure we process SM mbx when processing VF mbx
   76d83bfc1158 vfio/pci: Virtualize Maximum Payload Size
   de5a4c816d31 scsi: lpfc: PLOGI failures during NPIV testing
   b438d2f7e23c scsi: lpfc: Fix secure firmware updates
   fc9d6386a9a3 fm10k: fix mis-ordered parameters in declaration for .ndo_set_vf_bw
   bd0feaac155f ASoC: img-parallel-out: Add pm_runtime_get/put to set_fmt callback
   6af9b18a2e48 tracing: Exclude 'generic fields' from histograms
   fbb2d72a54c6 PCI/AER: Report non-fatal errors only to the affected endpoint
   1d4b32bee9c7 IB/rxe: check for allocation failure on elem
   2141182852b8 ixgbe: fix use of uninitialized padding
   700053c8733e igb: check memory allocation failure
   c236525bae02 PM / OPP: Move error message to debug level
   164a941c031b PCI: Create SR-IOV virtfn/physfn links before attaching driver
   b40eeea31afd scsi: mpt3sas: Fix IO error occurs on pulling out a drive from RAID1 volume created on two SATA drive
   fd1d9dccc01d scsi: cxgb4i: fix Tx skb leak
   241833a3a90d PCI: Avoid bus reset if bridge itself is broken
   d3469e616668 net: phy: at803x: Change error to EINVAL for invalid MAC
   206e1621ba72 kvm, mm: account kvm related kmem slabs to kmemcg
   bdb33bb5e2ce rtc: pl031: make interrupt optional
   1525e330d646 crypto: crypto4xx - increase context and scatter ring buffer elements
   291c7e488f64 backlight: pwm_bl: Fix overflow condition
   d14718c9f434 bnxt_en: Fix NULL pointer dereference in reopen failure path
   9e1771368a98 cpuidle: powernv: Pass correct drv->cpumask for registration
   5460e4672b81 ARM: dma-mapping: disallow dma_get_sgtable() for non-kernel managed memory
   9c1433b5dd2b Btrfs: fix an integer overflow check
   0708a476810d netfilter: nfnetlink_queue: fix secctx memory leak
   54420c1ac421 xhci: plat: Register shutdown for xhci_plat
   55b6a5d080aa net: moxa: fix TX overrun memory leak
   ce19146a0de0 isdn: kcapi: avoid uninitialized data
   bb011a451387 virtio_balloon: prevent uninitialized variable use
   c6f9090929dc virtio-balloon: use actual number of stats for stats queue buffers
   808ed3bd9d42 KVM: pci-assign: do not map smm memory slot pages in vt-d page tables
   29c4f517ff5b net: ipconfig: fix ic_close_devs() use-after-free
   e9a1ba292fff cpufreq: Fix creation of symbolic links to policy directories
   e0d13153057e ARM: dts: am335x-evmsk: adjust mmc2 param to allow suspend
   b5ed572a1b7d netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to register
   01060acf6aab netfilter: nfnl_cthelper: fix a race when walk the nf_ct_helper_hash table
   9e6398184a4d irda: vlsi_ir: fix check for DMA mapping errors
   37f41dac70ca RDMA/iser: Fix possible mr leak on device removal event
   661f5348696a i40e: Do not enable NAPI on q_vectors that have no rings
   2eb783a705b0 IB/rxe: increment msn only when completing a request
   2f0e39f2e3d7 IB/rxe: double free on error
   7f077afe94d9 net: Do not allow negative values for busy_read and busy_poll sysctl interfaces
   521a7e3dad6b nbd: set queue timeout properly
   f4fcc56632cf infiniband: Fix alignment of mmap cookies to support VIPT caching
   cd083d5bcafd IB/core: Protect against self-requeue of a cq work item
   26452a5033dc i40iw: Receive netdev events post INET_NOTIFIER state
   102a8a163449 bna: avoid writing uninitialized data into hw registers
   51533c4bf144 s390/qeth: no ETH header for outbound AF_IUCV
   118b0404d68d s390/qeth: size calculation outbound buffers
   60d59823046a r8152: prevent the driver from transmitting packets with carrier off
   b89e229112c0 ASoC: STI: Fix reader substream pointer set
   347848e0bb99 HID: xinmo: fix for out of range for THT 2P arcade controller.
   afa055f2a1d0 hwmon: (asus_atk0110) fix uninitialized data access
   5700ffc4accb ARM: dts: ti: fix PCI bus dtc warnings
   2df19698db73 KVM: VMX: Fix enable VPID conditions
   e0249c023448 KVM: x86: correct async page present tracepoint
   8386ff5203e0 kvm: vmx: Flush TLB when the APIC-access address changes
   3bd2017b6a20 scsi: lpfc: Fix PT2PT PRLI reject
   0f4aa1f0f576 pinctrl: st: add irq_request/release_resources callbacks
   7656871eff6a inet: frag: release spinlock before calling icmp_send()
   e6e8067ec34a tipc: fix nametbl deadlock at tipc_nametbl_unsubscribe
   bfb38fbd868d r8152: fix the rx early size of RTL8153
   7171aa2680b2 iommu/exynos: Workaround FLPD cache flush issues for SYSMMU v5
   0f0ac218057f netfilter: nfnl_cthelper: Fix memory leak
   ec38fb443a09 netfilter: nfnl_cthelper: fix runtime expectation policy updates
   02197d86c56d usb: gadget: udc: remove pointer dereference after free
   2b943bed33e7 usb: gadget: f_uvc: Sanity check wMaxPacketSize for SuperSpeed
   2101ccbc2a91 hwmon: (max31790) Set correct PWM value
   4ee082a72731 net: qmi_wwan: Add USB IDs for MDM6600 modem on Motorola Droid 4
   9ed8f0fabae5 sctp: out_qlen should be updated when pruning unsent queue
   b4cf187a1bc5 bna: integer overflow bug in debugfs
   b3f662ccd367 sch_dsmark: fix invalid skb_cow() usage
   98d20e590266 vsock: cancel packets when failing to connect
   482b3f92aea2 vhost-vsock: add pkt cancel capability
   6f1848e778d9 vsock: track pkt owner vsock
   7ff28d3307b6 crypto: deadlock between crypto_alg_sem/rtnl_mutex/genl_mutex
   ddfc9f75993e r8152: fix the list rx_done may be used without initialization
   9712b2b73d7c cpuidle: Validate cpu_dev in cpuidle_add_sysfs()
   8f21b63c9dcf nvme-loop: handle cpu unplug when re-establishing the controller
   c9bbd2727d1e arm: kprobes: Align stack to 8-bytes in test code
   d0ee8d5b86b8 arm: kprobes: Fix the return address of multiple kretprobes
   6e2a6941fa4b HID: corsair: Add driver Scimitar Pro RGB gaming mouse 1b1c:1b3e support to hid-corsair
   e93ea3a50cc6 HID: corsair: support for K65-K70 Rapidfire and Scimitar Pro RGB
   2a7eee3d72b0 kvm: fix usage of uninit spinlock in avic_vm_destroy()
   2d9a34c064ad ALSA: hda - add support for docking station for HP 840 G3
   52c3323e4141 ALSA: hda - add support for docking station for HP 820 G2
   bb95f1caee61 arm64: Initialise high_memory global variable earlier
   76fcdc8cbbce cxl: Check if vphb exists before iterating over AFU devices

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.9.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb
index 3e08cd6fe645..af68e9070910 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.9.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "c83e63d1a6da1218b61d352a866bc174554f71a9"
-SRCREV_meta ?= "a2dfb1610d9dad34652a3c27c6c9d8751ed67af6"
+SRCREV_machine ?= "7b2a74f272ef0a6e292b259872d47e891d7b2a20"
+SRCREV_meta ?= "ef2f5d9a0ac1c5ac60e76b18b0bb3393be450336"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.9.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.9;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.9.71"
+LINUX_VERSION ?= "4.9.78"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb
index 398209ef9a3c..5c9a26098863 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.9.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.9.71"
+LINUX_VERSION ?= "4.9.78"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "a87b8d53730b5736575c738390abc498a31ba735"
-SRCREV_meta ?= "a2dfb1610d9dad34652a3c27c6c9d8751ed67af6"
+SRCREV_machine ?= "f7a6d45fff853173bfbf61706aeffcd1d1e99467"
+SRCREV_meta ?= "ef2f5d9a0ac1c5ac60e76b18b0bb3393be450336"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.9.bb b/meta/recipes-kernel/linux/linux-yocto_4.9.bb
index 1fdd7bf1d54f..871d87000373 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.9.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.9.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "7e0dc801cf0ab19827fd33214fe6036d80258653"
-SRCREV_machine_qemuarm64 ?= "a87b8d53730b5736575c738390abc498a31ba735"
-SRCREV_machine_qemumips ?= "69371c276be034fff40b5652184401d8dc2262a1"
-SRCREV_machine_qemuppc ?= "a87b8d53730b5736575c738390abc498a31ba735"
-SRCREV_machine_qemux86 ?= "a87b8d53730b5736575c738390abc498a31ba735"
-SRCREV_machine_qemux86-64 ?= "a87b8d53730b5736575c738390abc498a31ba735"
-SRCREV_machine_qemumips64 ?= "b3159328d2dd0c53cf81b702c4f9cd520649c84a"
-SRCREV_machine ?= "a87b8d53730b5736575c738390abc498a31ba735"
-SRCREV_meta ?= "a2dfb1610d9dad34652a3c27c6c9d8751ed67af6"
+SRCREV_machine_qemuarm ?= "801a684d5e769ca18e6ad9758806a528eccdcb73"
+SRCREV_machine_qemuarm64 ?= "f7a6d45fff853173bfbf61706aeffcd1d1e99467"
+SRCREV_machine_qemumips ?= "8235c7fda39963abbf6347390fd460e18a7e47b5"
+SRCREV_machine_qemuppc ?= "f7a6d45fff853173bfbf61706aeffcd1d1e99467"
+SRCREV_machine_qemux86 ?= "f7a6d45fff853173bfbf61706aeffcd1d1e99467"
+SRCREV_machine_qemux86-64 ?= "f7a6d45fff853173bfbf61706aeffcd1d1e99467"
+SRCREV_machine_qemumips64 ?= "bd9d169cd29aa5f2397ff383cd29f84a1043a693"
+SRCREV_machine ?= "f7a6d45fff853173bfbf61706aeffcd1d1e99467"
+SRCREV_meta ?= "ef2f5d9a0ac1c5ac60e76b18b0bb3393be450336"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.9.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.9;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.9.71"
+LINUX_VERSION ?= "4.9.78"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 11/12] linux-yocto/4.12: update to v4.12.19
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (9 preceding siblings ...)
  2018-01-26 13:59 ` [PATCH 10/12] linux-yocto/4.9: update to v4.9.78 Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-01-26 13:59 ` [RFC][PATCH 12/12] make-mod-scripts: change how some kernel module tools are built Bruce Ashfield
  2018-01-26 14:32 ` ✗ patchtest: failure for kernel-yocto: consolidated pull request Patchwork
  12 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

Integrating the -stable update from Paul Gortmaker which comprises
the following commits:

   4aff9b16f4ba Linux 4.12.19
   28f16fcc84f9 Bluetooth: Prevent stack info leak from the EFS element.
   a430cb040780 loop: fix concurrent lo_open/lo_release
   4dd428f5965c net: ipv4: fix for a race condition in raw_sendmsg
   4428a99052e6 bpf: fix lockdep splat
   686f16d77fee bpf/verifier: Fix states_equal() comparison of pointer and UNKNOWN
   2c4577f1274b bpf: fix branch pruning logic
   d16a3b7b0642 bpf: reject out-of-bounds stack pointer calculation
   a1177b36876f x86/microcode/AMD: Add support for fam17h microcode loading
   19be0f0937af iommu/arm-smmu-v3: Cope with duplicated Stream IDs
   2e9834fd3352 iommu/arm-smmu-v3: Don't free page table ops twice
   1e67d5342bde KVM: X86: Fix load RFLAGS w/o the fixed bit
   b45b19d6e92d KVM: PPC: Book3S HV: Fix pending_pri value in kvmppc_xive_get_icp()
   ce4ad56d8b44 KVM: PPC: Book3S: fix XIVE migration of pending interrupts
   721f59a0bf4f KVM: arm/arm64: Fix HYP unmapping going off limits
   a7dbd1b73e6c arm64: kvm: Prevent restoring stale PMSCR_EL1 for vcpu
   3e4266c9ea63 KVM: arm/arm64: vgic-its: Preserve the revious read from the pending table
   c15b6348058e x86/asm: Use register variable to get stack pointer value
   19af84ace857 x86/asm: Fix inline asm call constraints for GCC 4.4
   78d54c1f3ac1 x86/asm: Fix inline asm call constraints for Clang
   9a6d78ff4fb7 arm64: prevent regressions in compressed kernel image size when upgrading to binutils 2.27
   3af55325636e mm: Handle 0 flags in _calc_vm_trans() macro
   f951c9e762b6 arm-ccn: perf: Prevent module unload while PMU is in use
   21bc2a95624c arm64: fix CONFIG_DEBUG_WX address reporting
   a2fb441f8cbd arm64: Initialise high_memory global variable earlier
   2b2e733345b0 kbuild: do not call cc-option before KBUILD_CFLAGS initialization
   4c67bceb55f4 jump_label: Invoke jump_label_test() via early_initcall()
   7cdf334210c3 ARM: BUG if jumping to usermode address in kernel mode
   77358b0b4d2f arm64: SW PAN: Update saved ttbr0 value on enter_lazy_tlb
   09bddb96452b arm64: SW PAN: Point saved ttbr0 at the zero page when switching to init_mm
   f451d0e885e1 arm64: fpsimd: Prevent registers leaking from dead tasks
   bf4bfcfd1780 KVM: arm/arm64: vgic-its: Check result of allocation before use
   bdd70c122339 KVM: arm/arm64: vgic: Preserve the revious read from the pending table
   6b99a8c8cdc0 KVM: arm/arm64: Fix broken GICH_ELRSR big endian conversion
   eadaba010c36 KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
   b31b0eb03c2c arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one
   7c5a020deec8 arm64: KVM: fix VTTBR_BADDR_MASK BUG_ON off-by-one
   e1d48f51262e KVM: x86: fix APIC page invalidation
   4465b8b94411 x86/PCI: Make broadcom_postcore_init() check acpi_disabled
   74d50f1ac954 perf tools: Fix leaking rec_argv in error cases
   a8698071c4ba KVM: lapic: Fixup LDR on load in x2apic
   18db8c0cd612 KVM: lapic: Split out x2apic ldr calculation
   06e79931a082 KVM: x86: inject exceptions produced by x86_decode_insn
   1c7ccddc0a60 KVM: x86: Exit to user-mode on #UD intercept when emulator requires
   933a293d5925 KVM: x86: pvclock: Handle first-time write to pvclock-page contains random junk
   27a37b1b39b5 mm/madvise.c: fix madvise() infinite loop under special circumstances
   9a415da9c31c mm, hugetlbfs: introduce ->split() to vm_operations_struct
   ab1e80ae2b42 mm: fix device-dax pud write-faults triggered by get_user_pages()
   84392a1ffc54 mm/cma: fix alloc_contig_range ret code/potential leak
   390e49975c0c mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
   c9d8192b4165 mm, oom_reaper: gather each vma to prevent leaking TLB entry
   557cc85757eb mm, memory_hotplug: do not back off draining pcp free pages from kworker context
   e7f78f55bdcb KVM: SVM: obey guest PAT
   eee1b36f5bd8 KVM: nVMX: set IDTR and GDTR limits when loading L1 host state
   eca2c0a4f6fd KVM: PPC: Book3S HV: Don't call real-mode XICS hypercall handlers if not enabled
   139c8678fb65 x86/decoder: Add new TEST instruction pattern
   f06e373ee93d RDS: Heap OOB write in rds_message_alloc_sgs()
   4f72d5339c6f RDS: null pointer dereference in rds_atomic_free_op
   3911496c7b54 net: Fix double free and memory corruption in get_net_ns_by_id()
   5c9f58b167bd MIPS: math-emu: do not use bools for arithmetic
   a756ea350c02 crypto: salsa20 - fix blkcipher_walk API usage
   632cfeb3cb42 crypto: hmac - require that the underlying hash algorithm is unkeyed
   fdd279fd5561 netlink: Add netns check on taps
   c142151947e9 dccp: CVE-2017-8824: use-after-free in DCCP code
   edd820b4ba76 media: hdpvr: Fix an error handling path in hdpvr_probe()
   aa0327d3dddc powerpc/tm: Add commandline option to disable hardware transactional memory

Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb   |  6 +++---
 meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb |  6 +++---
 meta/recipes-kernel/linux/linux-yocto_4.12.bb      | 20 ++++++++++----------
 3 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
index 712b54a3259b..69b73b502f49 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_4.12.bb
@@ -11,13 +11,13 @@ python () {
         raise bb.parse.SkipPackage("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
 }
 
-SRCREV_machine ?= "3cf5febafc30090aa1c0ef1ac7e5a80631201e4c"
-SRCREV_meta ?= "2a4e862a6ad55e5ee8beb62f3ea53f4b77c6f4c1"
+SRCREV_machine ?= "f095b0588b491bb81854fbc168479cf5ff8a03ff"
+SRCREV_meta ?= "44a22d45cbcd7e14ea635d36949e14135f540fe0"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;branch=${KBRANCH};name=machine \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.12.18"
+LINUX_VERSION ?= "4.12.19"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
index 85063d611396..c516d5de69af 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_4.12.bb
@@ -4,13 +4,13 @@ KCONFIG_MODE = "--allnoconfig"
 
 require recipes-kernel/linux/linux-yocto.inc
 
-LINUX_VERSION ?= "4.12.18"
+LINUX_VERSION ?= "4.12.19"
 
 KMETA = "kernel-meta"
 KCONF_BSP_AUDIT_LEVEL = "2"
 
-SRCREV_machine ?= "850696176565bc889670b96f0e27ab8166a8cf02"
-SRCREV_meta ?= "2a4e862a6ad55e5ee8beb62f3ea53f4b77c6f4c1"
+SRCREV_machine ?= "257f843ea367744620f1d92910afd2f454e31483"
+SRCREV_meta ?= "44a22d45cbcd7e14ea635d36949e14135f540fe0"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
diff --git a/meta/recipes-kernel/linux/linux-yocto_4.12.bb b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
index f3ca9cc6fd90..d7b6e2750d50 100644
--- a/meta/recipes-kernel/linux/linux-yocto_4.12.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_4.12.bb
@@ -11,20 +11,20 @@ KBRANCH_qemux86  ?= "standard/base"
 KBRANCH_qemux86-64 ?= "standard/base"
 KBRANCH_qemumips64 ?= "standard/mti-malta64"
 
-SRCREV_machine_qemuarm ?= "02385ff70983375d3c8a4172ecded3796b266955"
-SRCREV_machine_qemuarm64 ?= "850696176565bc889670b96f0e27ab8166a8cf02"
-SRCREV_machine_qemumips ?= "508b8f61dd8477b2af91863bfb21e119301362d2"
-SRCREV_machine_qemuppc ?= "850696176565bc889670b96f0e27ab8166a8cf02"
-SRCREV_machine_qemux86 ?= "850696176565bc889670b96f0e27ab8166a8cf02"
-SRCREV_machine_qemux86-64 ?= "850696176565bc889670b96f0e27ab8166a8cf02"
-SRCREV_machine_qemumips64 ?= "6b2b8d3be7bd298684ed2a597e24360c025201ef"
-SRCREV_machine ?= "850696176565bc889670b96f0e27ab8166a8cf02"
-SRCREV_meta ?= "2a4e862a6ad55e5ee8beb62f3ea53f4b77c6f4c1"
+SRCREV_machine_qemuarm ?= "dafca619b2bd44966042bba76aa00edb0ca002df"
+SRCREV_machine_qemuarm64 ?= "257f843ea367744620f1d92910afd2f454e31483"
+SRCREV_machine_qemumips ?= "99c30bfd13f4cc364e55b67138705976bab193c9"
+SRCREV_machine_qemuppc ?= "257f843ea367744620f1d92910afd2f454e31483"
+SRCREV_machine_qemux86 ?= "257f843ea367744620f1d92910afd2f454e31483"
+SRCREV_machine_qemux86-64 ?= "257f843ea367744620f1d92910afd2f454e31483"
+SRCREV_machine_qemumips64 ?= "135d85c1f8cded6b68d533a0018b2897230b880c"
+SRCREV_machine ?= "257f843ea367744620f1d92910afd2f454e31483"
+SRCREV_meta ?= "44a22d45cbcd7e14ea635d36949e14135f540fe0"
 
 SRC_URI = "git://git.yoctoproject.org/linux-yocto-4.12.git;name=machine;branch=${KBRANCH}; \
            git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-4.12;destsuffix=${KMETA}"
 
-LINUX_VERSION ?= "4.12.18"
+LINUX_VERSION ?= "4.12.19"
 
 PV = "${LINUX_VERSION}+git${SRCPV}"
 
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [RFC][PATCH 12/12] make-mod-scripts: change how some kernel module tools are built
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (10 preceding siblings ...)
  2018-01-26 13:59 ` [PATCH 11/12] linux-yocto/4.12: update to v4.12.19 Bruce Ashfield
@ 2018-01-26 13:59 ` Bruce Ashfield
  2018-02-15 20:12   ` Peter Kjellerstedt
  2018-01-26 14:32 ` ✗ patchtest: failure for kernel-yocto: consolidated pull request Patchwork
  12 siblings, 1 reply; 16+ messages in thread
From: Bruce Ashfield @ 2018-01-26 13:59 UTC (permalink / raw)
  To: richard.purdie; +Cc: openembedded-core

From: Joe Slater <jslater@windriver.com>

Remove do_make_scripts() from module-base.bbclass and put
functionality in a recipe.  This will build the scripts only
once instead of each time an external module is built.

[YOCTO #12228]

Signed-off-by: Joe Slater <jslater@windriver.com>
Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
---
 meta/classes/module-base.bbclass                   | 12 +++--------
 meta/classes/module.bbclass                        |  4 ----
 .../make-mod-scripts/make-mod-scripts_1.0.bb       | 24 ++++++++++++++++++++++
 3 files changed, 27 insertions(+), 13 deletions(-)
 create mode 100644 meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb

diff --git a/meta/classes/module-base.bbclass b/meta/classes/module-base.bbclass
index 6fe77c01b7ed..d6762a7dffd8 100644
--- a/meta/classes/module-base.bbclass
+++ b/meta/classes/module-base.bbclass
@@ -1,7 +1,8 @@
 inherit kernel-arch
 
-# This is instead of DEPENDS = "virtual/kernel"
-do_configure[depends] += "virtual/kernel:do_compile_kernelmodules"
+# We do the dependency this way because the output is not preserved
+# in sstate, so we must force do_compile to run (once).
+do_configure[depends] += "make-mod-scripts:do_compile"
 
 export OS = "${TARGET_OS}"
 export CROSS_COMPILE = "${TARGET_PREFIX}"
@@ -18,10 +19,3 @@ KERNEL_OBJECT_SUFFIX = ".ko"
 # kernel modules are generally machine specific
 PACKAGE_ARCH = "${MACHINE_ARCH}"
 
-# Function to ensure the kernel scripts are created. Expected to
-# be called before do_compile. See module.bbclass for an example.
-do_make_scripts() {
-	unset CFLAGS CPPFLAGS CXXFLAGS LDFLAGS 
-	make CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
-	           -C ${STAGING_KERNEL_DIR} O=${STAGING_KERNEL_BUILDDIR} scripts
-}
diff --git a/meta/classes/module.bbclass b/meta/classes/module.bbclass
index 78d1b21dbd83..e34496024434 100644
--- a/meta/classes/module.bbclass
+++ b/meta/classes/module.bbclass
@@ -1,9 +1,5 @@
 inherit module-base kernel-module-split pkgconfig
 
-addtask make_scripts after do_prepare_recipe_sysroot before do_configure
-do_make_scripts[lockfiles] = "${TMPDIR}/kernel-scripts.lock"
-do_make_scripts[depends] += "virtual/kernel:do_shared_workdir"
-
 EXTRA_OEMAKE += "KERNEL_SRC=${STAGING_KERNEL_DIR}"
 
 MODULES_INSTALL_TARGET ?= "modules_install"
diff --git a/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
new file mode 100644
index 000000000000..6645c873f015
--- /dev/null
+++ b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
@@ -0,0 +1,24 @@
+SUMMARY = "Build tools needed by external modules"
+LICENSE = "GPLv2"
+
+inherit kernel-arch
+
+S = "${WORKDIR}"
+
+do_configure[depends] += "virtual/kernel:do_shared_workdir"
+do_compile[depends] += "virtual/kernel:do_compile_kernelmodules"
+
+# Build some host tools under work-shared.  CC, LD, and AR are probably
+# not used, but this is the historical way of invoking "make scripts".
+#
+do_configure() {
+	unset CFLAGS CPPFLAGS CXXFLAGS LDFLAGS
+	make CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
+	           -C ${STAGING_KERNEL_DIR} O=${STAGING_KERNEL_BUILDDIR} scripts
+}
+
+
+# There is no reason to build this on its own.
+#
+EXCLUDE_FROM_WORLD = "1"
+
-- 
2.5.0



^ permalink raw reply related	[flat|nested] 16+ messages in thread

* ✗ patchtest: failure for kernel-yocto: consolidated pull request
  2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
                   ` (11 preceding siblings ...)
  2018-01-26 13:59 ` [RFC][PATCH 12/12] make-mod-scripts: change how some kernel module tools are built Bruce Ashfield
@ 2018-01-26 14:32 ` Patchwork
  12 siblings, 0 replies; 16+ messages in thread
From: Patchwork @ 2018-01-26 14:32 UTC (permalink / raw)
  To: Bruce Ashfield; +Cc: openembedded-core

== Series Details ==

Series: kernel-yocto: consolidated pull request
Revision: 1
URL   : https://patchwork.openembedded.org/series/10720/
State : failure

== Summary ==


Thank you for submitting this patch series to OpenEmbedded Core. This is
an automated response. Several tests have been executed on the proposed
series by patchtest resulting in the following failures:



* Issue             Series does not apply on top of target branch [test_series_merge_on_head] 
  Suggested fix    Rebase your series on top of targeted branch
  Targeted branch  master (currently at 8485438140)



If you believe any of these test results are incorrect, please reply to the
mailing list (openembedded-core@lists.openembedded.org) raising your concerns.
Otherwise we would appreciate you correcting the issues and submitting a new
version of the patchset if applicable. Please ensure you add/increment the
version number when sending the new version (i.e. [PATCH] -> [PATCH v2] ->
[PATCH v3] -> ...).

---
Guidelines:     https://www.openembedded.org/wiki/Commit_Patch_Message_Guidelines
Test framework: http://git.yoctoproject.org/cgit/cgit.cgi/patchtest
Test suite:     http://git.yoctoproject.org/cgit/cgit.cgi/patchtest-oe



^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [RFC][PATCH 12/12] make-mod-scripts: change how some kernel module tools are built
  2018-01-26 13:59 ` [RFC][PATCH 12/12] make-mod-scripts: change how some kernel module tools are built Bruce Ashfield
@ 2018-02-15 20:12   ` Peter Kjellerstedt
  2018-02-16 16:16     ` Bruce Ashfield
  0 siblings, 1 reply; 16+ messages in thread
From: Peter Kjellerstedt @ 2018-02-15 20:12 UTC (permalink / raw)
  To: Bruce Ashfield, richard.purdie; +Cc: openembedded-core

> -----Original Message-----
> From: openembedded-core-bounces@lists.openembedded.org
> [mailto:openembedded-core-bounces@lists.openembedded.org] On Behalf Of
> Bruce Ashfield
> Sent: den 26 januari 2018 14:59
> To: richard.purdie@linuxfoundation.org
> Cc: openembedded-core@lists.openembedded.org
> Subject: [OE-core] [RFC][PATCH 12/12] make-mod-scripts: change how some
> kernel module tools are built
> 
> From: Joe Slater <jslater@windriver.com>
> 
> Remove do_make_scripts() from module-base.bbclass and put
> functionality in a recipe.  This will build the scripts only
> once instead of each time an external module is built.
> 
> [YOCTO #12228]
> 
> Signed-off-by: Joe Slater <jslater@windriver.com>
> Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
> ---
>  meta/classes/module-base.bbclass                   | 12 +++--------
>  meta/classes/module.bbclass                        |  4 ----
>  .../make-mod-scripts/make-mod-scripts_1.0.bb       | 24
> ++++++++++++++++++++++
>  3 files changed, 27 insertions(+), 13 deletions(-)
>  create mode 100644 meta/recipes-kernel/make-mod-scripts/make-mod-
> scripts_1.0.bb
> 
> diff --git a/meta/classes/module-base.bbclass b/meta/classes/module-
> base.bbclass
> index 6fe77c01b7ed..d6762a7dffd8 100644
> --- a/meta/classes/module-base.bbclass
> +++ b/meta/classes/module-base.bbclass
> @@ -1,7 +1,8 @@
>  inherit kernel-arch
> 
> -# This is instead of DEPENDS = "virtual/kernel"
> -do_configure[depends] += "virtual/kernel:do_compile_kernelmodules"
> +# We do the dependency this way because the output is not preserved
> +# in sstate, so we must force do_compile to run (once).
> +do_configure[depends] += "make-mod-scripts:do_compile"
> 
>  export OS = "${TARGET_OS}"
>  export CROSS_COMPILE = "${TARGET_PREFIX}"
> @@ -18,10 +19,3 @@ KERNEL_OBJECT_SUFFIX = ".ko"
>  # kernel modules are generally machine specific
>  PACKAGE_ARCH = "${MACHINE_ARCH}"
> 
> -# Function to ensure the kernel scripts are created. Expected to
> -# be called before do_compile. See module.bbclass for an example.
> -do_make_scripts() {
> -	unset CFLAGS CPPFLAGS CXXFLAGS LDFLAGS
> -	make CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
> -	           -C ${STAGING_KERNEL_DIR}
> O=${STAGING_KERNEL_BUILDDIR} scripts
> -}
> diff --git a/meta/classes/module.bbclass b/meta/classes/module.bbclass
> index 78d1b21dbd83..e34496024434 100644
> --- a/meta/classes/module.bbclass
> +++ b/meta/classes/module.bbclass
> @@ -1,9 +1,5 @@
>  inherit module-base kernel-module-split pkgconfig
> 
> -addtask make_scripts after do_prepare_recipe_sysroot before
> do_configure
> -do_make_scripts[lockfiles] = "${TMPDIR}/kernel-scripts.lock"
> -do_make_scripts[depends] += "virtual/kernel:do_shared_workdir"
> -
>  EXTRA_OEMAKE += "KERNEL_SRC=${STAGING_KERNEL_DIR}"
> 
>  MODULES_INSTALL_TARGET ?= "modules_install"
> diff --git a/meta/recipes-kernel/make-mod-scripts/make-mod-
> scripts_1.0.bb b/meta/recipes-kernel/make-mod-scripts/make-mod-
> scripts_1.0.bb
> new file mode 100644
> index 000000000000..6645c873f015
> --- /dev/null
> +++ b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
> @@ -0,0 +1,24 @@
> +SUMMARY = "Build tools needed by external modules"
> +LICENSE = "GPLv2"
> +
> +inherit kernel-arch

This recipe needs to inherit pkgconfig as well (since pkg-config is used 
when building kconfig as part of the kernel scripts).

> +
> +S = "${WORKDIR}"
> +
> +do_configure[depends] += "virtual/kernel:do_shared_workdir"
> +do_compile[depends] += "virtual/kernel:do_compile_kernelmodules"
> +
> +# Build some host tools under work-shared.  CC, LD, and AR are probably
> +# not used, but this is the historical way of invoking "make scripts".
> +#
> +do_configure() {
> +	unset CFLAGS CPPFLAGS CXXFLAGS LDFLAGS
> +	make CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
> +	           -C ${STAGING_KERNEL_DIR} O=${STAGING_KERNEL_BUILDDIR} scripts
> +}
> +
> +
> +# There is no reason to build this on its own.
> +#
> +EXCLUDE_FROM_WORLD = "1"
> +
> --
> 2.5.0

//Peter


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [RFC][PATCH 12/12] make-mod-scripts: change how some kernel module tools are built
  2018-02-15 20:12   ` Peter Kjellerstedt
@ 2018-02-16 16:16     ` Bruce Ashfield
  0 siblings, 0 replies; 16+ messages in thread
From: Bruce Ashfield @ 2018-02-16 16:16 UTC (permalink / raw)
  To: Peter Kjellerstedt; +Cc: openembedded-core

On Thu, Feb 15, 2018 at 3:12 PM, Peter Kjellerstedt
<peter.kjellerstedt@axis.com> wrote:
>> -----Original Message-----
>> From: openembedded-core-bounces@lists.openembedded.org
>> [mailto:openembedded-core-bounces@lists.openembedded.org] On Behalf Of
>> Bruce Ashfield
>> Sent: den 26 januari 2018 14:59
>> To: richard.purdie@linuxfoundation.org
>> Cc: openembedded-core@lists.openembedded.org
>> Subject: [OE-core] [RFC][PATCH 12/12] make-mod-scripts: change how some
>> kernel module tools are built
>>
>> From: Joe Slater <jslater@windriver.com>
>>
>> Remove do_make_scripts() from module-base.bbclass and put
>> functionality in a recipe.  This will build the scripts only
>> once instead of each time an external module is built.
>>
>> [YOCTO #12228]
>>
>> Signed-off-by: Joe Slater <jslater@windriver.com>
>> Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com>
>> ---
>>  meta/classes/module-base.bbclass                   | 12 +++--------
>>  meta/classes/module.bbclass                        |  4 ----
>>  .../make-mod-scripts/make-mod-scripts_1.0.bb       | 24
>> ++++++++++++++++++++++
>>  3 files changed, 27 insertions(+), 13 deletions(-)
>>  create mode 100644 meta/recipes-kernel/make-mod-scripts/make-mod-
>> scripts_1.0.bb
>>
>> diff --git a/meta/classes/module-base.bbclass b/meta/classes/module-
>> base.bbclass
>> index 6fe77c01b7ed..d6762a7dffd8 100644
>> --- a/meta/classes/module-base.bbclass
>> +++ b/meta/classes/module-base.bbclass
>> @@ -1,7 +1,8 @@
>>  inherit kernel-arch
>>
>> -# This is instead of DEPENDS = "virtual/kernel"
>> -do_configure[depends] += "virtual/kernel:do_compile_kernelmodules"
>> +# We do the dependency this way because the output is not preserved
>> +# in sstate, so we must force do_compile to run (once).
>> +do_configure[depends] += "make-mod-scripts:do_compile"
>>
>>  export OS = "${TARGET_OS}"
>>  export CROSS_COMPILE = "${TARGET_PREFIX}"
>> @@ -18,10 +19,3 @@ KERNEL_OBJECT_SUFFIX = ".ko"
>>  # kernel modules are generally machine specific
>>  PACKAGE_ARCH = "${MACHINE_ARCH}"
>>
>> -# Function to ensure the kernel scripts are created. Expected to
>> -# be called before do_compile. See module.bbclass for an example.
>> -do_make_scripts() {
>> -     unset CFLAGS CPPFLAGS CXXFLAGS LDFLAGS
>> -     make CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
>> -                -C ${STAGING_KERNEL_DIR}
>> O=${STAGING_KERNEL_BUILDDIR} scripts
>> -}
>> diff --git a/meta/classes/module.bbclass b/meta/classes/module.bbclass
>> index 78d1b21dbd83..e34496024434 100644
>> --- a/meta/classes/module.bbclass
>> +++ b/meta/classes/module.bbclass
>> @@ -1,9 +1,5 @@
>>  inherit module-base kernel-module-split pkgconfig
>>
>> -addtask make_scripts after do_prepare_recipe_sysroot before
>> do_configure
>> -do_make_scripts[lockfiles] = "${TMPDIR}/kernel-scripts.lock"
>> -do_make_scripts[depends] += "virtual/kernel:do_shared_workdir"
>> -
>>  EXTRA_OEMAKE += "KERNEL_SRC=${STAGING_KERNEL_DIR}"
>>
>>  MODULES_INSTALL_TARGET ?= "modules_install"
>> diff --git a/meta/recipes-kernel/make-mod-scripts/make-mod-
>> scripts_1.0.bb b/meta/recipes-kernel/make-mod-scripts/make-mod-
>> scripts_1.0.bb
>> new file mode 100644
>> index 000000000000..6645c873f015
>> --- /dev/null
>> +++ b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
>> @@ -0,0 +1,24 @@
>> +SUMMARY = "Build tools needed by external modules"
>> +LICENSE = "GPLv2"
>> +
>> +inherit kernel-arch
>
> This recipe needs to inherit pkgconfig as well (since pkg-config is used
> when building kconfig as part of the kernel scripts).

Yup.

I've never liked the inherit pkg-config, but prefer to do it as a
DEPENDS directly.
The recipe itself isn't setting any pkg-config options, and it doesn't
really do anything
but tweak dependencies.. but I'll suspend my scorn for the nearly
empty bbclass and just add the inherit directly :D

Cheers,

Bruce

>
>> +
>> +S = "${WORKDIR}"
>> +
>> +do_configure[depends] += "virtual/kernel:do_shared_workdir"
>> +do_compile[depends] += "virtual/kernel:do_compile_kernelmodules"
>> +
>> +# Build some host tools under work-shared.  CC, LD, and AR are probably
>> +# not used, but this is the historical way of invoking "make scripts".
>> +#
>> +do_configure() {
>> +     unset CFLAGS CPPFLAGS CXXFLAGS LDFLAGS
>> +     make CC="${KERNEL_CC}" LD="${KERNEL_LD}" AR="${KERNEL_AR}" \
>> +                -C ${STAGING_KERNEL_DIR} O=${STAGING_KERNEL_BUILDDIR} scripts
>> +}
>> +
>> +
>> +# There is no reason to build this on its own.
>> +#
>> +EXCLUDE_FROM_WORLD = "1"
>> +
>> --
>> 2.5.0
>
> //Peter
> --
> _______________________________________________
> Openembedded-core mailing list
> Openembedded-core@lists.openembedded.org
> http://lists.openembedded.org/mailman/listinfo/openembedded-core



-- 
"Thou shalt not follow the NULL pointer, for chaos and madness await
thee at its end"


^ permalink raw reply	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2018-02-16 16:16 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-01-26 13:59 [PATCH 00/12] kernel-yocto: consolidated pull request Bruce Ashfield
2018-01-26 13:59 ` [PATCH 01/12] linux-yocto/4.9: update to v4.9.71 Bruce Ashfield
2018-01-26 13:59 ` [PATCH 02/12] linux-yocto/4.9: fix aufs build Bruce Ashfield
2018-01-26 13:59 ` [PATCH 03/12] linux-yocto/4.4: update to 4.4.99 Bruce Ashfield
2018-01-26 13:59 ` [PATCH 04/12] linux-yocto/4.12: CQM and rdt backports Bruce Ashfield
2018-01-26 13:59 ` [PATCH 05/12] linux-yocto/4.12: coffeeLake-s graphics and audio support Bruce Ashfield
2018-01-26 13:59 ` [PATCH 06/12] linux-yocto/4.12: drm & mips fixes Bruce Ashfield
2018-01-26 13:59 ` [PATCH 07/12] kernel-yocto: make SRC_URI defconfig removal more specific Bruce Ashfield
2018-01-26 13:59 ` [PATCH 08/12] linux-yocto/4.12: iwlwifi and pci id backports Bruce Ashfield
2018-01-26 13:59 ` [PATCH 09/12] linux-yocto/4.4: update to v4.4.113 Bruce Ashfield
2018-01-26 13:59 ` [PATCH 10/12] linux-yocto/4.9: update to v4.9.78 Bruce Ashfield
2018-01-26 13:59 ` [PATCH 11/12] linux-yocto/4.12: update to v4.12.19 Bruce Ashfield
2018-01-26 13:59 ` [RFC][PATCH 12/12] make-mod-scripts: change how some kernel module tools are built Bruce Ashfield
2018-02-15 20:12   ` Peter Kjellerstedt
2018-02-16 16:16     ` Bruce Ashfield
2018-01-26 14:32 ` ✗ patchtest: failure for kernel-yocto: consolidated pull request Patchwork

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.