summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorPaul Gortmaker <paul.gortmaker@windriver.com>2018-07-04 15:21:43 -0400
committerPaul Gortmaker <paul.gortmaker@windriver.com>2018-07-04 15:21:43 -0400
commitf6f9df28be105740b123ab8a0ebcd38c33a3f713 (patch)
tree490fc92c08eeb7b83b848e08dc25dd542f1131e8
parentdcc90900c34009a4648202471a11152d673b5635 (diff)
downloadlongterm-queue-4.12-f6f9df28be105740b123ab8a0ebcd38c33a3f713.tar.gz
re-export patches to get SOB lines
Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
-rw-r--r--queue/ALSA-pcm-prevent-UAF-in-snd_pcm_info.patch7
-rw-r--r--queue/ALSA-seq-Remove-spurious-WARN_ON-at-timer-check.patch3
-rw-r--r--queue/ALSA-usb-audio-Add-check-return-value-for-usb_string.patch7
-rw-r--r--queue/ALSA-usb-audio-Fix-out-of-bound-error.patch5
-rw-r--r--queue/ARM-avoid-faulting-on-qemu.patch3
-rw-r--r--queue/ASN.1-check-for-error-from-ASN1_OP_END__ACT-actions.patch5
-rw-r--r--queue/ASN.1-fix-out-of-bounds-read-when-parsing-indefinite.patch5
-rw-r--r--queue/IB-mlx4-Increase-maximal-message-size-under-UD-QP.patch7
-rw-r--r--queue/IB-mlx5-Assign-send-CQ-and-recv-CQ-of-UMR-QP.patch7
-rw-r--r--queue/KEYS-add-missing-permission-check-for-request_key-de.patch5
-rw-r--r--queue/KEYS-reject-NULL-restriction-string-when-type-is-spe.patch11
-rw-r--r--queue/KVM-s390-Fix-skey-emulation-permission-check.patch13
-rw-r--r--queue/Linux-4.12.26.patch2
-rw-r--r--queue/NFS-Fix-a-typo-in-nfs_rename.patch7
-rw-r--r--queue/RDMA-cxgb4-Annotate-r2-and-stag-as-__be32.patch3
-rw-r--r--queue/X.509-fix-comparisons-of-pkey_algo.patch11
-rw-r--r--queue/X.509-reject-invalid-BIT-STRING-for-subjectPublicKey.patch3
-rw-r--r--queue/afs-Connect-up-the-CB.ProbeUuid.patch7
-rw-r--r--queue/atm-horizon-Fix-irq-release-error.patch7
-rw-r--r--queue/blk-mq-Avoid-that-request-queue-removal-can-trigger-.patch7
-rw-r--r--queue/block-wake-up-all-tasks-blocked-in-get_request.patch7
-rw-r--r--queue/bnxt_re-changing-the-ip-address-shouldn-t-affect-new.patch7
-rw-r--r--queue/brcmfmac-change-driver-unbind-order-of-the-sdio-func.patch7
-rw-r--r--queue/btrfs-fix-missing-error-return-in-btrfs_drop_snapsho.patch2
-rw-r--r--queue/btrfs-handle-errors-while-updating-refcounts-in-upda.patch5
-rw-r--r--queue/bus-arm-cci-Fix-use-of-smp_processor_id-in-preemptib.patch5
-rw-r--r--queue/bus-arm-ccn-Check-memory-allocation-failure.patch5
-rw-r--r--queue/bus-arm-ccn-Fix-use-of-smp_processor_id-in-preemptib.patch9
-rw-r--r--queue/bus-arm-ccn-fix-module-unloading-Error-Removing-stat.patch5
-rw-r--r--queue/can-ems_usb-cancel-urb-on-EPIPE-and-EPROTO.patch3
-rw-r--r--queue/can-esd_usb2-cancel-urb-on-EPIPE-and-EPROTO.patch3
-rw-r--r--queue/can-flexcan-fix-VF610-state-transition-issue.patch2
-rw-r--r--queue/can-kvaser_usb-Fix-comparison-bug-in-kvaser_usb_read.patch3
-rw-r--r--queue/can-kvaser_usb-cancel-urb-on-EPIPE-and-EPROTO.patch3
-rw-r--r--queue/can-kvaser_usb-free-buf-in-error-paths.patch3
-rw-r--r--queue/can-kvaser_usb-ratelimit-errors-if-incomplete-messag.patch3
-rw-r--r--queue/can-mcba_usb-cancel-urb-on-EPROTO.patch5
-rw-r--r--queue/can-mcba_usb-fix-device-disconnect-bug.patch5
-rw-r--r--queue/can-peak-pci-fix-potential-bug-when-probe-fails.patch7
-rw-r--r--queue/can-peak-pcie_fd-fix-potential-bug-in-restarting-tx-.patch3
-rw-r--r--queue/can-ti_hecc-Fix-napi-poll-return-value-for-repoll.patch3
-rw-r--r--queue/can-usb_8dev-cancel-urb-on-EPIPE-and-EPROTO.patch3
-rw-r--r--queue/clk-hi3660-fix-incorrect-uart3-clock-freqency.patch5
-rw-r--r--queue/clk-qcom-common-fix-legacy-board-clock-registration.patch7
-rw-r--r--queue/clk-uniphier-fix-DAPLL2-clock-rate-of-Pro5.patch2
-rw-r--r--queue/coccinelle-fix-parallel-build-with-CHECK-scripts-coc.patch11
-rw-r--r--queue/crypto-talitos-fix-AEAD-for-sha224-on-non-sha224-cap.patch3
-rw-r--r--queue/crypto-talitos-fix-AEAD-test-failures.patch3
-rw-r--r--queue/crypto-talitos-fix-ctr-aes-talitos.patch3
-rw-r--r--queue/crypto-talitos-fix-memory-corruption-on-SEC2.patch3
-rw-r--r--queue/crypto-talitos-fix-setkey-to-check-key-weakness.patch3
-rw-r--r--queue/crypto-talitos-fix-use-of-sg_link_tbl_len.patch3
-rw-r--r--queue/dm-raid-fix-panic-when-attempting-to-force-a-raid-to.patch11
-rw-r--r--queue/drivers-rapidio-devices-rio_mport_cdev.c-fix-resourc.patch5
-rw-r--r--queue/drm-bridge-analogix-dp-Fix-runtime-PM-state-in-get_m.patch6
-rw-r--r--queue/drm-exynos-gem-Drop-NONCONTIG-flag-for-buffers-alloc.patch7
-rw-r--r--queue/dt-bindings-usb-fix-reg-property-port-number-range.patch5
-rw-r--r--queue/dynamic-debug-howto-fix-optional-omitted-ending-line.patch3
-rw-r--r--queue/efi-Move-some-sysfs-files-to-be-read-only-by-root.patch13
-rw-r--r--queue/efi-esrt-Use-memunmap-instead-of-kfree-to-free-the-r.patch7
-rw-r--r--queue/f2fs-fix-to-clear-FI_NO_PREALLOC.patch7
-rw-r--r--queue/fix-kcm_clone.patch2
-rw-r--r--queue/geneve-fix-fill_info-when-link-down.patch11
-rw-r--r--queue/gre6-use-log_ecn_error-module-parameter-in-ip6_tnl_r.patch7
-rw-r--r--queue/hv-kvp-Avoid-reading-past-allocated-blocks-from-KVP-.patch13
-rw-r--r--queue/ide-ide-atapi-fix-compile-error-with-defining-macro-.patch7
-rw-r--r--queue/iio-adc-cpcap-fix-incorrect-validation.patch7
-rw-r--r--queue/iio-adc-meson-saradc-fix-the-bit_idx-of-the-adc_en-c.patch7
-rw-r--r--queue/iio-health-max30102-Temperature-should-be-in-milli-C.patch5
-rw-r--r--queue/iommu-vt-d-Fix-scatterlist-offset-handling.patch9
-rw-r--r--queue/ipmi-Stop-timers-before-cleaning-up-the-module.patch2
-rw-r--r--queue/ipvlan-fix-ipv6-outbound-device.patch5
-rw-r--r--queue/irqchip-qcom-Fix-u32-comparison-with-value-less-than.patch5
-rw-r--r--queue/isa-Prevent-NULL-dereference-in-isa_bus-driver-callb.patch3
-rw-r--r--queue/kbuild-pkg-use-transform-option-to-prefix-paths-in-t.patch5
-rw-r--r--queue/kbuild-rpm-pkg-fix-jobserver-unavailable-warning.patch2
-rw-r--r--queue/kdb-Fix-handling-of-kallsyms_symbol_next-return-valu.patch5
-rw-r--r--queue/lib-genalloc.c-make-the-avail-variable-an-atomic_lon.patch9
-rw-r--r--queue/mac80211_hwsim-Fix-memory-leak-in-hwsim_new_radio_nl.patch9
-rw-r--r--queue/mailbox-mailbox-test-don-t-rely-on-rx_buffer-content.patch5
-rw-r--r--queue/md-free-unused-memory-after-bitmap-resize.patch2
-rw-r--r--queue/media-dvb-i2c-transfers-over-usb-cannot-be-done-from.patch3
-rw-r--r--queue/net-openvswitch-datapath-fix-data-type-in-queue_gso_.patch7
-rw-r--r--queue/net-packet-fix-a-race-in-packet_bind-and-packet_noti.patch9
-rw-r--r--queue/net-qmi_wwan-add-Quectel-BG96-2c7c-0296.patch5
-rw-r--r--queue/net-realtek-r8169-implement-set_link_ksettings.patch2
-rw-r--r--queue/net-remove-hlist_nulls_add_tail_rcu.patch11
-rw-r--r--queue/pinctrl-armada-37xx-Fix-direction_output-callback-be.patch7
-rw-r--r--queue/powerpc-64s-Initialize-ISAv3-MMU-registers-before-se.patch5
-rw-r--r--queue/powerpc-powernv-idle-Round-up-latency-and-residency-.patch7
-rw-r--r--queue/rds-Fix-NULL-pointer-dereference-in-__rds_rdma_map.patch5
-rw-r--r--queue/route-also-update-fnhe_genid-when-updating-a-route-c.patch2
-rw-r--r--queue/route-update-fnhe_expires-for-redirect-when-the-fnhe.patch2
-rw-r--r--queue/s390-always-save-and-restore-all-registers-on-contex.patch7
-rw-r--r--queue/s390-fix-compat-system-call-table.patch7
-rw-r--r--queue/s390-qeth-build-max-size-GSO-skbs-on-L2-devices.patch2
-rw-r--r--queue/s390-qeth-fix-GSO-throughput-regression.patch2
-rw-r--r--queue/s390-qeth-fix-early-exit-from-error-path.patch13
-rw-r--r--queue/scsi-dma-mapping-always-provide-dma_get_cache_alignm.patch2
-rw-r--r--queue/scsi-libsas-align-sata_device-s-rps_resp-on-a-cachel.patch7
-rw-r--r--queue/scsi-use-dma_get_cache_alignment-as-minimum-DMA-alig.patch7
-rw-r--r--queue/sctp-do-not-free-asoc-when-it-is-already-dead-in-sct.patch11
-rw-r--r--queue/sctp-use-the-right-sk-after-waking-up-from-wait_buf-.patch15
-rw-r--r--queue/serdev-ttyport-add-missing-receive_buf-sanity-checks.patch7
-rw-r--r--queue/serdev-ttyport-fix-NULL-deref-on-hangup.patch7
-rw-r--r--queue/serdev-ttyport-fix-tty-locking-in-close.patch7
-rw-r--r--queue/sit-update-frag_off-info.patch7
-rw-r--r--queue/slub-fix-sysfs-duplicate-filename-creation-when-slub.patch7
-rw-r--r--queue/smp-hotplug-Move-step-CPUHP_AP_SMPCFD_DYING-to-the-c.patch9
-rw-r--r--queue/sparc64-mm-set-fields-in-deferred-pages.patch7
-rw-r--r--queue/stmmac-reset-last-TSO-segment-size-after-device-open.patch7
-rw-r--r--queue/sunrpc-Fix-rpc_task_begin-trace-point.patch3
-rw-r--r--queue/tcp-dccp-block-bh-before-arming-time_wait-timer.patch7
-rw-r--r--queue/tcp-remove-buggy-call-to-tcp_v6_restore_cb.patch7
-rw-r--r--queue/tipc-call-tipc_rcv-only-if-bearer-is-up-in-tipc_udp_.patch3
-rw-r--r--queue/tipc-fix-memory-leak-in-tipc_accept_from_sock.patch7
-rw-r--r--queue/usb-f_fs-Force-Reserved1-1-in-OS_DESC_EXT_COMPAT.patch7
-rw-r--r--queue/usb-gadget-ffs-Forbid-usb_ep_alloc_request-from-slee.patch7
-rw-r--r--queue/usb-gadget-udc-renesas_usb3-fix-number-of-the-pipes.patch2
-rw-r--r--queue/usbnet-fix-alignment-for-frames-with-no-ethernet-hea.patch11
-rw-r--r--queue/virtio-release-virtio-index-when-fail-to-device_regi.patch3
-rw-r--r--queue/x86-mpx-selftests-Fix-up-weird-arrays.patch7
-rw-r--r--queue/xfrm-Copy-policy-family-in-clone_policy.patch7
-rw-r--r--queue/zsmalloc-calling-zs_map_object-from-irq-is-a-bug.patch7
124 files changed, 417 insertions, 307 deletions
diff --git a/queue/ALSA-pcm-prevent-UAF-in-snd_pcm_info.patch b/queue/ALSA-pcm-prevent-UAF-in-snd_pcm_info.patch
index 680d491..7a9abcb 100644
--- a/queue/ALSA-pcm-prevent-UAF-in-snd_pcm_info.patch
+++ b/queue/ALSA-pcm-prevent-UAF-in-snd_pcm_info.patch
@@ -1,4 +1,4 @@
-From 362bca57f5d78220f8b5907b875961af9436e229 Mon Sep 17 00:00:00 2001
+From ae1552e2b8f61f0aae9508f05365e38cda6efd5e Mon Sep 17 00:00:00 2001
From: Robb Glasser <rglasser@google.com>
Date: Tue, 5 Dec 2017 09:16:55 -0800
Subject: [PATCH] ALSA: pcm: prevent UAF in snd_pcm_info
@@ -16,12 +16,13 @@ Signed-off-by: Robb Glasser <rglasser@google.com>
Signed-off-by: Nick Desaulniers <ndesaulniers@google.com>
Cc: <stable@vger.kernel.org>
Signed-off-by: Takashi Iwai <tiwai@suse.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/sound/core/pcm.c b/sound/core/pcm.c
-index 9070f277f8db..09ee8c6b9f75 100644
+index 8e980aa678d0..074363b63cc4 100644
--- a/sound/core/pcm.c
+++ b/sound/core/pcm.c
-@@ -153,7 +153,9 @@ static int snd_pcm_control_ioctl(struct snd_card *card,
+@@ -149,7 +149,9 @@ static int snd_pcm_control_ioctl(struct snd_card *card,
err = -ENXIO;
goto _error;
}
diff --git a/queue/ALSA-seq-Remove-spurious-WARN_ON-at-timer-check.patch b/queue/ALSA-seq-Remove-spurious-WARN_ON-at-timer-check.patch
index 077f308..a54a7d9 100644
--- a/queue/ALSA-seq-Remove-spurious-WARN_ON-at-timer-check.patch
+++ b/queue/ALSA-seq-Remove-spurious-WARN_ON-at-timer-check.patch
@@ -1,4 +1,4 @@
-From 43a3542870328601be02fcc9d27b09db467336ef Mon Sep 17 00:00:00 2001
+From fad030497b1d692cc4c3bd8c08d8222d19083117 Mon Sep 17 00:00:00 2001
From: Takashi Iwai <tiwai@suse.de>
Date: Thu, 30 Nov 2017 10:08:28 +0100
Subject: [PATCH] ALSA: seq: Remove spurious WARN_ON() at timer check
@@ -15,6 +15,7 @@ Since the NULL timer is valid there, rip off snd_BUG_ON().
Reported-by: syzbot <syzkaller@googlegroups.com>
Cc: <stable@vger.kernel.org>
Signed-off-by: Takashi Iwai <tiwai@suse.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/sound/core/seq/seq_timer.c b/sound/core/seq/seq_timer.c
index 37d9cfbc29f9..b80985fbc334 100644
diff --git a/queue/ALSA-usb-audio-Add-check-return-value-for-usb_string.patch b/queue/ALSA-usb-audio-Add-check-return-value-for-usb_string.patch
index 408db17..ebdda3f 100644
--- a/queue/ALSA-usb-audio-Add-check-return-value-for-usb_string.patch
+++ b/queue/ALSA-usb-audio-Add-check-return-value-for-usb_string.patch
@@ -1,4 +1,4 @@
-From 89b89d121ffcf8d9546633b98ded9d18b8f75891 Mon Sep 17 00:00:00 2001
+From 393ff9c6b1d7c90f75e62b422d27b3a5099a31d2 Mon Sep 17 00:00:00 2001
From: Jaejoong Kim <climbbb.kim@gmail.com>
Date: Mon, 4 Dec 2017 15:31:49 +0900
Subject: [PATCH] ALSA: usb-audio: Add check return value for usb_string()
@@ -12,12 +12,13 @@ return value and add an exception case
Signed-off-by: Jaejoong Kim <climbbb.kim@gmail.com>
Cc: <stable@vger.kernel.org>
Signed-off-by: Takashi Iwai <tiwai@suse.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/sound/usb/mixer.c b/sound/usb/mixer.c
-index 8e18f7ec51f4..afc208e1c756 100644
+index 5cfc299a09af..6c36ff411ad0 100644
--- a/sound/usb/mixer.c
+++ b/sound/usb/mixer.c
-@@ -2178,13 +2178,14 @@ static int parse_audio_selector_unit(struct mixer_build *state, int unitid,
+@@ -2172,13 +2172,14 @@ static int parse_audio_selector_unit(struct mixer_build *state, int unitid,
if (len)
;
else if (nameid)
diff --git a/queue/ALSA-usb-audio-Fix-out-of-bound-error.patch b/queue/ALSA-usb-audio-Fix-out-of-bound-error.patch
index 0bf6d7d..6830c0a 100644
--- a/queue/ALSA-usb-audio-Fix-out-of-bound-error.patch
+++ b/queue/ALSA-usb-audio-Fix-out-of-bound-error.patch
@@ -1,4 +1,4 @@
-From 251552a2b0d454badc8f486e6d79100970c744b0 Mon Sep 17 00:00:00 2001
+From 17afca9a280ae0457cf26a270e0ad877cfa7fe5d Mon Sep 17 00:00:00 2001
From: Jaejoong Kim <climbbb.kim@gmail.com>
Date: Mon, 4 Dec 2017 15:31:48 +0900
Subject: [PATCH] ALSA: usb-audio: Fix out-of-bound error
@@ -73,9 +73,10 @@ usb_probe_interface+0x1f5/0x440
Cc: <stable@vger.kernel.org>
Signed-off-by: Jaejoong Kim <climbbb.kim@gmail.com>
Signed-off-by: Takashi Iwai <tiwai@suse.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/sound/usb/mixer.c b/sound/usb/mixer.c
-index 0537c6322990..8e18f7ec51f4 100644
+index ba419b35ff8e..5cfc299a09af 100644
--- a/sound/usb/mixer.c
+++ b/sound/usb/mixer.c
@@ -204,6 +204,10 @@ static int snd_usb_copy_string_desc(struct mixer_build *state,
diff --git a/queue/ARM-avoid-faulting-on-qemu.patch b/queue/ARM-avoid-faulting-on-qemu.patch
index 5091c5b..f7318c9 100644
--- a/queue/ARM-avoid-faulting-on-qemu.patch
+++ b/queue/ARM-avoid-faulting-on-qemu.patch
@@ -1,4 +1,4 @@
-From 3aaf33bebda8d4ffcc0fc8ef39e6c1ac68823b11 Mon Sep 17 00:00:00 2001
+From 621e0892626d148ddede148da404209354d9f1cd Mon Sep 17 00:00:00 2001
From: Russell King <rmk+kernel@armlinux.org.uk>
Date: Mon, 27 Nov 2017 11:22:42 +0000
Subject: [PATCH] ARM: avoid faulting on qemu
@@ -17,6 +17,7 @@ Fix this for qemu by ignoring the FIQ bit.
Fixes: 8bafae202c82 ("ARM: BUG if jumping to usermode address in kernel mode")
Signed-off-by: Russell King <rmk+kernel@armlinux.org.uk>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/arch/arm/kernel/entry-header.S b/arch/arm/kernel/entry-header.S
index 75f7a4e8541a..e056c9a9aa9d 100644
diff --git a/queue/ASN.1-check-for-error-from-ASN1_OP_END__ACT-actions.patch b/queue/ASN.1-check-for-error-from-ASN1_OP_END__ACT-actions.patch
index a84809d..17bbffb 100644
--- a/queue/ASN.1-check-for-error-from-ASN1_OP_END__ACT-actions.patch
+++ b/queue/ASN.1-check-for-error-from-ASN1_OP_END__ACT-actions.patch
@@ -1,4 +1,4 @@
-From 81a7be2cd69b412ab6aeacfe5ebf1bb6e5bce955 Mon Sep 17 00:00:00 2001
+From 745ca0730b3efd8e9ce3e8558d82862a0bda2040 Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Fri, 8 Dec 2017 15:13:27 +0000
Subject: [PATCH] ASN.1: check for error from ASN1_OP_END__ACT actions
@@ -26,12 +26,13 @@ Cc: <stable@vger.kernel.org> # v3.7+
Signed-off-by: Eric Biggers <ebiggers@google.com>
Signed-off-by: David Howells <dhowells@redhat.com>
Reviewed-by: James Morris <james.l.morris@oracle.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/lib/asn1_decoder.c b/lib/asn1_decoder.c
index d77cdfc4b554..dc14beae2c9a 100644
--- a/lib/asn1_decoder.c
+++ b/lib/asn1_decoder.c
-@@ -439,6 +439,8 @@ next_op:
+@@ -439,6 +439,8 @@ int asn1_ber_decoder(const struct asn1_decoder *decoder,
else
act = machine[pc + 1];
ret = actions[act](context, hdr, 0, data + tdp, len);
diff --git a/queue/ASN.1-fix-out-of-bounds-read-when-parsing-indefinite.patch b/queue/ASN.1-fix-out-of-bounds-read-when-parsing-indefinite.patch
index dba7b41..c48ec53 100644
--- a/queue/ASN.1-fix-out-of-bounds-read-when-parsing-indefinite.patch
+++ b/queue/ASN.1-fix-out-of-bounds-read-when-parsing-indefinite.patch
@@ -1,4 +1,4 @@
-From e0058f3a874ebb48b25be7ff79bc3b4e59929f90 Mon Sep 17 00:00:00 2001
+From 31be02509ac35fbeefba328476cd74585718e028 Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Fri, 8 Dec 2017 15:13:27 +0000
Subject: [PATCH] ASN.1: fix out-of-bounds read when parsing indefinite length
@@ -57,12 +57,13 @@ Reported-by: Alexander Potapenko <glider@google.com>
Cc: <stable@vger.kernel.org> # v3.7+
Signed-off-by: Eric Biggers <ebiggers@google.com>
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/lib/asn1_decoder.c b/lib/asn1_decoder.c
index 1ef0cec38d78..d77cdfc4b554 100644
--- a/lib/asn1_decoder.c
+++ b/lib/asn1_decoder.c
-@@ -313,42 +313,47 @@ next_op:
+@@ -313,42 +313,47 @@ int asn1_ber_decoder(const struct asn1_decoder *decoder,
/* Decide how to handle the operation */
switch (op) {
diff --git a/queue/IB-mlx4-Increase-maximal-message-size-under-UD-QP.patch b/queue/IB-mlx4-Increase-maximal-message-size-under-UD-QP.patch
index 0ea1d78..ed4d9b8 100644
--- a/queue/IB-mlx4-Increase-maximal-message-size-under-UD-QP.patch
+++ b/queue/IB-mlx4-Increase-maximal-message-size-under-UD-QP.patch
@@ -1,4 +1,4 @@
-From 5f22a1d87c5315a98981ecf93cd8de226cffe6ca Mon Sep 17 00:00:00 2001
+From 11447710212bee44f4aea5faf2092d029ee76ad9 Mon Sep 17 00:00:00 2001
From: Mark Bloch <markb@mellanox.com>
Date: Thu, 2 Nov 2017 15:22:26 +0200
Subject: [PATCH] IB/mlx4: Increase maximal message size under UD QP
@@ -27,12 +27,13 @@ Signed-off-by: Mark Bloch <markb@mellanox.com>
Reviewed-by: Majd Dibbiny <majd@mellanox.com>
Signed-off-by: Leon Romanovsky <leon@kernel.org>
Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/infiniband/hw/mlx4/qp.c b/drivers/infiniband/hw/mlx4/qp.c
-index f807a6278d44..013049bcdb53 100644
+index 996e9058e515..185e5ccab148 100644
--- a/drivers/infiniband/hw/mlx4/qp.c
+++ b/drivers/infiniband/hw/mlx4/qp.c
-@@ -2215,7 +2215,7 @@ static int __mlx4_ib_modify_qp(void *src, enum mlx4_ib_source_type src_type,
+@@ -1666,7 +1666,7 @@ static int __mlx4_ib_modify_qp(struct ib_qp *ibqp,
context->mtu_msgmax = (IB_MTU_4096 << 5) |
ilog2(dev->dev->caps.max_gso_sz);
else
diff --git a/queue/IB-mlx5-Assign-send-CQ-and-recv-CQ-of-UMR-QP.patch b/queue/IB-mlx5-Assign-send-CQ-and-recv-CQ-of-UMR-QP.patch
index 70c5818..92f2675 100644
--- a/queue/IB-mlx5-Assign-send-CQ-and-recv-CQ-of-UMR-QP.patch
+++ b/queue/IB-mlx5-Assign-send-CQ-and-recv-CQ-of-UMR-QP.patch
@@ -1,4 +1,4 @@
-From 31fde034a8bd964a5c7c1a5663fc87a913158db2 Mon Sep 17 00:00:00 2001
+From 99e5dd31756d692001fd59869ed967159c2213fb Mon Sep 17 00:00:00 2001
From: Majd Dibbiny <majd@mellanox.com>
Date: Mon, 30 Oct 2017 14:23:13 +0200
Subject: [PATCH] IB/mlx5: Assign send CQ and recv CQ of UMR QP
@@ -17,12 +17,13 @@ Signed-off-by: Majd Dibbiny <majd@mellanox.com>
Reviewed-by: Yishai Hadas <yishaih@mellanox.com>
Signed-off-by: Leon Romanovsky <leon@kernel.org>
Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/infiniband/hw/mlx5/main.c b/drivers/infiniband/hw/mlx5/main.c
-index e5f8d5d1cd7e..d2aadb13637b 100644
+index 9ecc089d4529..e65ab16f1679 100644
--- a/drivers/infiniband/hw/mlx5/main.c
+++ b/drivers/infiniband/hw/mlx5/main.c
-@@ -3138,6 +3138,8 @@ static int create_umr_res(struct mlx5_ib_dev *dev)
+@@ -2920,6 +2920,8 @@ static int create_umr_res(struct mlx5_ib_dev *dev)
qp->real_qp = qp;
qp->uobject = NULL;
qp->qp_type = MLX5_IB_QPT_REG_UMR;
diff --git a/queue/KEYS-add-missing-permission-check-for-request_key-de.patch b/queue/KEYS-add-missing-permission-check-for-request_key-de.patch
index 33a9d3d..6db101c 100644
--- a/queue/KEYS-add-missing-permission-check-for-request_key-de.patch
+++ b/queue/KEYS-add-missing-permission-check-for-request_key-de.patch
@@ -1,4 +1,4 @@
-From 4dca6ea1d9432052afb06baf2e3ae78188a4410b Mon Sep 17 00:00:00 2001
+From f845ad3d7b3e4a57deab715e818eb80bec86f51e Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Fri, 8 Dec 2017 15:13:27 +0000
Subject: [PATCH] KEYS: add missing permission check for request_key()
@@ -43,9 +43,10 @@ Fixes: 3e30148c3d52 ("[PATCH] Keys: Make request-key create an authorisation key
Cc: <stable@vger.kernel.org> # v2.6.13+
Signed-off-by: Eric Biggers <ebiggers@google.com>
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/security/keys/request_key.c b/security/keys/request_key.c
-index c6880af8b411..114f7408feee 100644
+index 909c5a261ebb..5054e3196073 100644
--- a/security/keys/request_key.c
+++ b/security/keys/request_key.c
@@ -251,11 +251,12 @@ static int construct_key(struct key *key, const void *callout_info,
diff --git a/queue/KEYS-reject-NULL-restriction-string-when-type-is-spe.patch b/queue/KEYS-reject-NULL-restriction-string-when-type-is-spe.patch
index 2e8ca15..9ec4831 100644
--- a/queue/KEYS-reject-NULL-restriction-string-when-type-is-spe.patch
+++ b/queue/KEYS-reject-NULL-restriction-string-when-type-is-spe.patch
@@ -1,4 +1,4 @@
-From 18026d866801d0c52e5550210563222bd6c7191d Mon Sep 17 00:00:00 2001
+From 330bd22ccc40c530cda378faf1aca3da6682d247 Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Fri, 8 Dec 2017 15:13:29 +0000
Subject: [PATCH] KEYS: reject NULL restriction string when type is specified
@@ -18,12 +18,13 @@ Fixes: 97d3aa0f3134 ("KEYS: Add a lookup_restriction function for the asymmetric
Cc: <stable@vger.kernel.org> # v4.12+
Signed-off-by: Eric Biggers <ebiggers@google.com>
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/security/keys/keyctl.c b/security/keys/keyctl.c
-index 76d22f726ae4..1ffe60bb2845 100644
+index 2eb624c0aefc..dca0e5e1a893 100644
--- a/security/keys/keyctl.c
+++ b/security/keys/keyctl.c
-@@ -1588,9 +1588,8 @@ error_keyring:
+@@ -1590,9 +1590,8 @@ long keyctl_session_to_parent(void)
* The caller must have Setattr permission to change keyring restrictions.
*
* The requested type name may be a NULL pointer to reject all attempts
@@ -35,7 +36,7 @@ index 76d22f726ae4..1ffe60bb2845 100644
*
* Returns 0 if successful.
*/
-@@ -1598,7 +1597,6 @@ long keyctl_restrict_keyring(key_serial_t id, const char __user *_type,
+@@ -1600,7 +1599,6 @@ long keyctl_restrict_keyring(key_serial_t id, const char __user *_type,
const char __user *_restriction)
{
key_ref_t key_ref;
@@ -43,7 +44,7 @@ index 76d22f726ae4..1ffe60bb2845 100644
char type[32];
char *restriction = NULL;
long ret;
-@@ -1607,31 +1605,29 @@ long keyctl_restrict_keyring(key_serial_t id, const char __user *_type,
+@@ -1609,31 +1607,29 @@ long keyctl_restrict_keyring(key_serial_t id, const char __user *_type,
if (IS_ERR(key_ref))
return PTR_ERR(key_ref);
diff --git a/queue/KVM-s390-Fix-skey-emulation-permission-check.patch b/queue/KVM-s390-Fix-skey-emulation-permission-check.patch
index 2e853b7..3389c3d 100644
--- a/queue/KVM-s390-Fix-skey-emulation-permission-check.patch
+++ b/queue/KVM-s390-Fix-skey-emulation-permission-check.patch
@@ -1,4 +1,4 @@
-From ca76ec9ca871e67d8cd0b6caba24aca3d3ac4546 Mon Sep 17 00:00:00 2001
+From a9836215c7a4f2b77dd23a1fe7222557b5b56a0a Mon Sep 17 00:00:00 2001
From: Janosch Frank <frankja@linux.vnet.ibm.com>
Date: Mon, 4 Dec 2017 12:19:11 +0100
Subject: [PATCH] KVM: s390: Fix skey emulation permission check
@@ -24,12 +24,13 @@ Cc: <stable@vger.kernel.org> # v4.8+
Reviewed-by: Cornelia Huck <cohuck@redhat.com>
Reviewed-by: Thomas Huth <thuth@redhat.com>
Signed-off-by: Christian Borntraeger <borntraeger@de.ibm.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/arch/s390/kvm/priv.c b/arch/s390/kvm/priv.c
-index 28b69ab56b7b..572496c688cc 100644
+index c03106c428cf..fc30cac51145 100644
--- a/arch/s390/kvm/priv.c
+++ b/arch/s390/kvm/priv.c
-@@ -232,8 +232,6 @@ static int try_handle_skey(struct kvm_vcpu *vcpu)
+@@ -234,8 +234,6 @@ static int try_handle_skey(struct kvm_vcpu *vcpu)
VCPU_EVENT(vcpu, 4, "%s", "retrying storage key operation");
return -EAGAIN;
}
@@ -38,7 +39,7 @@ index 28b69ab56b7b..572496c688cc 100644
return 0;
}
-@@ -244,6 +242,9 @@ static int handle_iske(struct kvm_vcpu *vcpu)
+@@ -246,6 +244,9 @@ static int handle_iske(struct kvm_vcpu *vcpu)
int reg1, reg2;
int rc;
@@ -48,7 +49,7 @@ index 28b69ab56b7b..572496c688cc 100644
rc = try_handle_skey(vcpu);
if (rc)
return rc != -EAGAIN ? rc : 0;
-@@ -273,6 +274,9 @@ static int handle_rrbe(struct kvm_vcpu *vcpu)
+@@ -275,6 +276,9 @@ static int handle_rrbe(struct kvm_vcpu *vcpu)
int reg1, reg2;
int rc;
@@ -58,7 +59,7 @@ index 28b69ab56b7b..572496c688cc 100644
rc = try_handle_skey(vcpu);
if (rc)
return rc != -EAGAIN ? rc : 0;
-@@ -308,6 +312,9 @@ static int handle_sske(struct kvm_vcpu *vcpu)
+@@ -310,6 +314,9 @@ static int handle_sske(struct kvm_vcpu *vcpu)
int reg1, reg2;
int rc;
diff --git a/queue/Linux-4.12.26.patch b/queue/Linux-4.12.26.patch
index 9303623..41a79fc 100644
--- a/queue/Linux-4.12.26.patch
+++ b/queue/Linux-4.12.26.patch
@@ -1,4 +1,4 @@
-From 9a3ea450544dc3592a4006620510e8819e4204c1 Mon Sep 17 00:00:00 2001
+From 340daec2d2fb58907a21beed29f268d6de70e420 Mon Sep 17 00:00:00 2001
From: Paul Gortmaker <paul.gortmaker@windriver.com>
Date: Wed, 4 Jul 2018 12:08:13 -0400
Subject: [PATCH] Linux 4.12.26
diff --git a/queue/NFS-Fix-a-typo-in-nfs_rename.patch b/queue/NFS-Fix-a-typo-in-nfs_rename.patch
index e161942..b3eb55e 100644
--- a/queue/NFS-Fix-a-typo-in-nfs_rename.patch
+++ b/queue/NFS-Fix-a-typo-in-nfs_rename.patch
@@ -1,4 +1,4 @@
-From d803224c84be067754db7fa58a93f36f61566493 Mon Sep 17 00:00:00 2001
+From 4ca073a838935840a19108040167e488c43dc8b9 Mon Sep 17 00:00:00 2001
From: Trond Myklebust <trond.myklebust@primarydata.com>
Date: Mon, 6 Nov 2017 15:28:04 -0500
Subject: [PATCH] NFS: Fix a typo in nfs_rename()
@@ -10,12 +10,13 @@ the "new_dir", so we need to call nfs_set_verifier() accordingly.
Signed-off-by: Trond Myklebust <trond.myklebust@primarydata.com>
Signed-off-by: Anna Schumaker <Anna.Schumaker@Netapp.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/fs/nfs/dir.c b/fs/nfs/dir.c
-index a642ed3b13d9..927fd2768ead 100644
+index f3cc37969d7f..018cb9fa53e6 100644
--- a/fs/nfs/dir.c
+++ b/fs/nfs/dir.c
-@@ -2057,7 +2057,7 @@ out:
+@@ -2058,7 +2058,7 @@ int nfs_rename(struct inode *old_dir, struct dentry *old_dentry,
* should mark the directories for revalidation.
*/
d_move(old_dentry, new_dentry);
diff --git a/queue/RDMA-cxgb4-Annotate-r2-and-stag-as-__be32.patch b/queue/RDMA-cxgb4-Annotate-r2-and-stag-as-__be32.patch
index 3a5d692..d7008b5 100644
--- a/queue/RDMA-cxgb4-Annotate-r2-and-stag-as-__be32.patch
+++ b/queue/RDMA-cxgb4-Annotate-r2-and-stag-as-__be32.patch
@@ -1,4 +1,4 @@
-From 7d7d065a5eec7e218174d5c64a9f53f99ffdb119 Mon Sep 17 00:00:00 2001
+From 4aaae5c8d89100122d7dbbaaf7c0bfe53916a92b Mon Sep 17 00:00:00 2001
From: Leon Romanovsky <leon@kernel.org>
Date: Wed, 25 Oct 2017 23:10:19 +0300
Subject: [PATCH] RDMA/cxgb4: Annotate r2 and stag as __be32
@@ -22,6 +22,7 @@ Cc: Steve Wise <swise@opengridcomputing.com>
Signed-off-by: Leon Romanovsky <leon@kernel.org>
Reviewed-by: Steve Wise <swise@opengridcomputing.com>
Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/infiniband/hw/cxgb4/t4fw_ri_api.h b/drivers/infiniband/hw/cxgb4/t4fw_ri_api.h
index 010c709ba3bb..58c531db4f4a 100644
diff --git a/queue/X.509-fix-comparisons-of-pkey_algo.patch b/queue/X.509-fix-comparisons-of-pkey_algo.patch
index e1dfc7b..5b125f7 100644
--- a/queue/X.509-fix-comparisons-of-pkey_algo.patch
+++ b/queue/X.509-fix-comparisons-of-pkey_algo.patch
@@ -1,4 +1,4 @@
-From 54c1fb39fe0495f846539ab765925b008f86801c Mon Sep 17 00:00:00 2001
+From 444206f617d767d3d91fd95cd60a80b332e0628c Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Fri, 8 Dec 2017 15:13:29 +0000
Subject: [PATCH] X.509: fix comparisons of ->pkey_algo
@@ -16,12 +16,13 @@ Fixes: 4e8ae72a75aa ("X.509: Make algo identifiers text instead of enum")
Cc: <stable@vger.kernel.org> # v4.6+
Signed-off-by: Eric Biggers <ebiggers@google.com>
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/crypto/asymmetric_keys/pkcs7_verify.c b/crypto/asymmetric_keys/pkcs7_verify.c
-index 255e84abdc69..39e6de0c2761 100644
+index 2d93d9eccb4d..986033e64a83 100644
--- a/crypto/asymmetric_keys/pkcs7_verify.c
+++ b/crypto/asymmetric_keys/pkcs7_verify.c
-@@ -147,7 +147,7 @@ static int pkcs7_find_key(struct pkcs7_message *pkcs7,
+@@ -150,7 +150,7 @@ static int pkcs7_find_key(struct pkcs7_message *pkcs7,
pr_devel("Sig %u: Found cert serial match X.509[%u]\n",
sinfo->index, certix);
@@ -31,10 +32,10 @@ index 255e84abdc69..39e6de0c2761 100644
sinfo->index);
continue;
diff --git a/crypto/asymmetric_keys/x509_public_key.c b/crypto/asymmetric_keys/x509_public_key.c
-index e67fd29fbd11..9338b4558cdc 100644
+index eea71dc9686c..1bd0cf71a22d 100644
--- a/crypto/asymmetric_keys/x509_public_key.c
+++ b/crypto/asymmetric_keys/x509_public_key.c
-@@ -131,7 +131,7 @@ int x509_check_for_self_signed(struct x509_certificate *cert)
+@@ -135,7 +135,7 @@ int x509_check_for_self_signed(struct x509_certificate *cert)
}
ret = -EKEYREJECTED;
diff --git a/queue/X.509-reject-invalid-BIT-STRING-for-subjectPublicKey.patch b/queue/X.509-reject-invalid-BIT-STRING-for-subjectPublicKey.patch
index 68d90d7..4d8fd23 100644
--- a/queue/X.509-reject-invalid-BIT-STRING-for-subjectPublicKey.patch
+++ b/queue/X.509-reject-invalid-BIT-STRING-for-subjectPublicKey.patch
@@ -1,4 +1,4 @@
-From 0f30cbea005bd3077bd98cd29277d7fc2699c1da Mon Sep 17 00:00:00 2001
+From 81bb62bbb85c9a5ff5fae850b7615bf0bbf98b88 Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Fri, 8 Dec 2017 15:13:27 +0000
Subject: [PATCH] X.509: reject invalid BIT STRING for subjectPublicKey
@@ -48,6 +48,7 @@ Cc: <stable@vger.kernel.org> # v3.7+
Signed-off-by: Eric Biggers <ebiggers@google.com>
Signed-off-by: David Howells <dhowells@redhat.com>
Reviewed-by: James Morris <james.l.morris@oracle.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/crypto/asymmetric_keys/x509_cert_parser.c b/crypto/asymmetric_keys/x509_cert_parser.c
index dd03fead1ca3..ce2df8c9c583 100644
diff --git a/queue/afs-Connect-up-the-CB.ProbeUuid.patch b/queue/afs-Connect-up-the-CB.ProbeUuid.patch
index 4a55244..5b3482b 100644
--- a/queue/afs-Connect-up-the-CB.ProbeUuid.patch
+++ b/queue/afs-Connect-up-the-CB.ProbeUuid.patch
@@ -1,4 +1,4 @@
-From f4b3526d83c40dd8bf5948b9d7a1b2c340f0dcc8 Mon Sep 17 00:00:00 2001
+From 1cb7522d44b640e8b5ab4bf3b3ddeb0f144f316d Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Thu, 2 Nov 2017 15:27:48 +0000
Subject: [PATCH] afs: Connect up the CB.ProbeUuid
@@ -10,12 +10,13 @@ implemented, but isn't listed in the switch-statement of operation
selection, so won't be used. Fix this by adding it.
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/fs/afs/cmservice.c b/fs/afs/cmservice.c
-index 24032916e0ca..03c0a8572ef4 100644
+index 3062cceb5c2a..1e3bacebcac7 100644
--- a/fs/afs/cmservice.c
+++ b/fs/afs/cmservice.c
-@@ -121,6 +121,9 @@ bool afs_cm_incoming_call(struct afs_call *call)
+@@ -127,6 +127,9 @@ bool afs_cm_incoming_call(struct afs_call *call)
case CBProbe:
call->type = &afs_SRXCBProbe;
return true;
diff --git a/queue/atm-horizon-Fix-irq-release-error.patch b/queue/atm-horizon-Fix-irq-release-error.patch
index 482cc62..0ff11b8 100644
--- a/queue/atm-horizon-Fix-irq-release-error.patch
+++ b/queue/atm-horizon-Fix-irq-release-error.patch
@@ -1,4 +1,4 @@
-From bde533f2ea607cbbbe76ef8738b36243939a7bc2 Mon Sep 17 00:00:00 2001
+From eec678af7d855e1637777a8cf90974b28848ae14 Mon Sep 17 00:00:00 2001
From: Arvind Yadav <arvind.yadav.cs@gmail.com>
Date: Tue, 14 Nov 2017 13:42:38 +0530
Subject: [PATCH] atm: horizon: Fix irq release error
@@ -12,12 +12,13 @@ free_irq().
Signed-off-by: Arvind Yadav <arvind.yadav.cs@gmail.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/atm/horizon.c b/drivers/atm/horizon.c
-index 7e76b35f422c..e121b8485731 100644
+index 0f18480b33b5..67a6a049f1dd 100644
--- a/drivers/atm/horizon.c
+++ b/drivers/atm/horizon.c
-@@ -2803,7 +2803,7 @@ out:
+@@ -2803,7 +2803,7 @@ static int hrz_probe(struct pci_dev *pci_dev,
return err;
out_free_irq:
diff --git a/queue/blk-mq-Avoid-that-request-queue-removal-can-trigger-.patch b/queue/blk-mq-Avoid-that-request-queue-removal-can-trigger-.patch
index 033d31c..8d4e9fa 100644
--- a/queue/blk-mq-Avoid-that-request-queue-removal-can-trigger-.patch
+++ b/queue/blk-mq-Avoid-that-request-queue-removal-can-trigger-.patch
@@ -1,4 +1,4 @@
-From aba7afc5671c23beade64d10caf86e24a9105dab Mon Sep 17 00:00:00 2001
+From 02f9c9c393e686be12b5ad24e2d809fa50d82b77 Mon Sep 17 00:00:00 2001
From: Bart Van Assche <bart.vanassche@wdc.com>
Date: Wed, 8 Nov 2017 10:23:45 -0800
Subject: [PATCH] blk-mq: Avoid that request queue removal can trigger list
@@ -22,12 +22,13 @@ Cc: Christoph Hellwig <hch@lst.de>
Cc: Hannes Reinecke <hare@suse.com>
Cc: Johannes Thumshirn <jthumshirn@suse.de>
Signed-off-by: Jens Axboe <axboe@kernel.dk>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/block/blk-core.c b/block/blk-core.c
-index b8d1aa2d1008..5e81dcf4690a 100644
+index 91ee734876f7..1c1b1f83e22a 100644
--- a/block/blk-core.c
+++ b/block/blk-core.c
-@@ -339,6 +339,7 @@ void blk_sync_queue(struct request_queue *q)
+@@ -269,6 +269,7 @@ void blk_sync_queue(struct request_queue *q)
struct blk_mq_hw_ctx *hctx;
int i;
diff --git a/queue/block-wake-up-all-tasks-blocked-in-get_request.patch b/queue/block-wake-up-all-tasks-blocked-in-get_request.patch
index 67b8596..be4122e 100644
--- a/queue/block-wake-up-all-tasks-blocked-in-get_request.patch
+++ b/queue/block-wake-up-all-tasks-blocked-in-get_request.patch
@@ -1,4 +1,4 @@
-From 34d9715ac1edd50285168dd8d80c972739a4f6a4 Mon Sep 17 00:00:00 2001
+From 7f4e540f30496c88b7b48934526603871e3b37bc Mon Sep 17 00:00:00 2001
From: Ming Lei <ming.lei@redhat.com>
Date: Thu, 16 Nov 2017 08:08:44 +0800
Subject: [PATCH] block: wake up all tasks blocked in get_request()
@@ -14,12 +14,13 @@ blk_set_queue_dying() first.
Fixes: 3ef28e83ab157997 ("block: generic request_queue reference counting")
Signed-off-by: Ming Lei <ming.lei@redhat.com>
Signed-off-by: Jens Axboe <axboe@kernel.dk>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/block/blk-core.c b/block/blk-core.c
-index 7c54c195e79e..1038706edd87 100644
+index 88e15c742e39..91ee734876f7 100644
--- a/block/blk-core.c
+++ b/block/blk-core.c
-@@ -637,8 +637,8 @@ void blk_set_queue_dying(struct request_queue *q)
+@@ -514,8 +514,8 @@ void blk_set_queue_dying(struct request_queue *q)
spin_lock_irq(q->queue_lock);
blk_queue_for_each_rl(rl, q) {
if (rl->rq_pool) {
diff --git a/queue/bnxt_re-changing-the-ip-address-shouldn-t-affect-new.patch b/queue/bnxt_re-changing-the-ip-address-shouldn-t-affect-new.patch
index b108fd7..088570c 100644
--- a/queue/bnxt_re-changing-the-ip-address-shouldn-t-affect-new.patch
+++ b/queue/bnxt_re-changing-the-ip-address-shouldn-t-affect-new.patch
@@ -1,4 +1,4 @@
-From 063fb5bd1a01937094f40169a20e4aa5ca030db1 Mon Sep 17 00:00:00 2001
+From 6d1121f7474123eda72caaa6f51a5bb720a6865d Mon Sep 17 00:00:00 2001
From: Sriharsha Basavapatna <sriharsha.basavapatna@broadcom.com>
Date: Fri, 3 Nov 2017 02:39:04 +0530
Subject: [PATCH] bnxt_re: changing the ip address shouldn't affect new
@@ -14,12 +14,13 @@ because of that. Fix by returning the proper context in bnxt_re_add_gid().
Signed-off-by: Sriharsha Basavapatna <sriharsha.basavapatna@broadcom.com>
Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/infiniband/hw/bnxt_re/ib_verbs.c b/drivers/infiniband/hw/bnxt_re/ib_verbs.c
-index 39e49d0e8467..adc42d7ff4f8 100644
+index c7bd68311d0c..a909e433d07e 100644
--- a/drivers/infiniband/hw/bnxt_re/ib_verbs.c
+++ b/drivers/infiniband/hw/bnxt_re/ib_verbs.c
-@@ -394,6 +394,7 @@ int bnxt_re_add_gid(struct ib_device *ibdev, u8 port_num,
+@@ -442,6 +442,7 @@ int bnxt_re_add_gid(struct ib_device *ibdev, u8 port_num,
ctx->idx = tbl_idx;
ctx->refcnt = 1;
ctx_tbl[tbl_idx] = ctx;
diff --git a/queue/brcmfmac-change-driver-unbind-order-of-the-sdio-func.patch b/queue/brcmfmac-change-driver-unbind-order-of-the-sdio-func.patch
index a5a31d9..e0f1741 100644
--- a/queue/brcmfmac-change-driver-unbind-order-of-the-sdio-func.patch
+++ b/queue/brcmfmac-change-driver-unbind-order-of-the-sdio-func.patch
@@ -1,4 +1,4 @@
-From 5c3de777bdaf48bd0cfb43097c0d0fb85056cab7 Mon Sep 17 00:00:00 2001
+From c3a9f56da8967dbcea1175cb29944731e010a031 Mon Sep 17 00:00:00 2001
From: Arend Van Spriel <arend.vanspriel@broadcom.com>
Date: Sat, 25 Nov 2017 21:39:25 +0100
Subject: [PATCH] brcmfmac: change driver unbind order of the sdio function
@@ -21,12 +21,13 @@ Reviewed-by: Pieter-Paul Giesberts <pieter-paul.giesberts@broadcom.com>
Reviewed-by: Franky Lin <franky.lin@broadcom.com>
Signed-off-by: Arend van Spriel <arend.vanspriel@broadcom.com>
Signed-off-by: Kalle Valo <kvalo@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c
-index 310c4e2746aa..adf180f338ca 100644
+index d44f59ef4f72..f2149e3aaef0 100644
--- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c
+++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c
-@@ -4121,8 +4121,8 @@ release:
+@@ -4087,8 +4087,8 @@ static void brcmf_sdio_firmware_callback(struct device *dev, int err,
sdio_release_host(sdiodev->func[1]);
fail:
brcmf_dbg(TRACE, "failed: dev=%s, err=%d\n", dev_name(dev), err);
diff --git a/queue/btrfs-fix-missing-error-return-in-btrfs_drop_snapsho.patch b/queue/btrfs-fix-missing-error-return-in-btrfs_drop_snapsho.patch
index f6d9431..ffb8753 100644
--- a/queue/btrfs-fix-missing-error-return-in-btrfs_drop_snapsho.patch
+++ b/queue/btrfs-fix-missing-error-return-in-btrfs_drop_snapsho.patch
@@ -1,4 +1,4 @@
-From e12360dcbadbe4a9b8da6e4a835d2b0bd3aa43b1 Mon Sep 17 00:00:00 2001
+From 791d7d4144ce053cf3d0e525a28b08e76173ff5e Mon Sep 17 00:00:00 2001
From: Jeff Mahoney <jeffm@suse.com>
Date: Mon, 4 Dec 2017 13:11:45 -0500
Subject: [PATCH] btrfs: fix missing error return in btrfs_drop_snapshot
diff --git a/queue/btrfs-handle-errors-while-updating-refcounts-in-upda.patch b/queue/btrfs-handle-errors-while-updating-refcounts-in-upda.patch
index 5bb6b72..dc150e6 100644
--- a/queue/btrfs-handle-errors-while-updating-refcounts-in-upda.patch
+++ b/queue/btrfs-handle-errors-while-updating-refcounts-in-upda.patch
@@ -1,4 +1,4 @@
-From 692826b2738101549f032a761a9191636e83be4e Mon Sep 17 00:00:00 2001
+From 1ed18063699f3450a70492286a52005719bfc459 Mon Sep 17 00:00:00 2001
From: Jeff Mahoney <jeffm@suse.com>
Date: Tue, 21 Nov 2017 13:58:49 -0500
Subject: [PATCH] btrfs: handle errors while updating refcounts in
@@ -22,9 +22,10 @@ Signed-off-by: Jeff Mahoney <jeffm@suse.com>
Reviewed-by: Edmund Nadolski <enadolski@suse.com>
Reviewed-by: Qu Wenruo <wqu@suse.com>
Signed-off-by: David Sterba <dsterba@suse.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/fs/btrfs/ctree.c b/fs/btrfs/ctree.c
-index 531e0a8645b0..1e74cf826532 100644
+index a3a75f1de002..988d793168da 100644
--- a/fs/btrfs/ctree.c
+++ b/fs/btrfs/ctree.c
@@ -1032,14 +1032,17 @@ static noinline int update_ref_for_cow(struct btrfs_trans_handle *trans,
diff --git a/queue/bus-arm-cci-Fix-use-of-smp_processor_id-in-preemptib.patch b/queue/bus-arm-cci-Fix-use-of-smp_processor_id-in-preemptib.patch
index bb1e3ce..a0bd50c 100644
--- a/queue/bus-arm-cci-Fix-use-of-smp_processor_id-in-preemptib.patch
+++ b/queue/bus-arm-cci-Fix-use-of-smp_processor_id-in-preemptib.patch
@@ -1,4 +1,4 @@
-From 4608af8aa53e7f3922ddee695d023b7bcd5cb35b Mon Sep 17 00:00:00 2001
+From 08a9c42a69eef0d1ec0be953318555081868deda Mon Sep 17 00:00:00 2001
From: Marc Zyngier <marc.zyngier@arm.com>
Date: Tue, 3 Oct 2017 18:14:13 +0100
Subject: [PATCH] bus: arm-cci: Fix use of smp_processor_id() in preemptible
@@ -18,9 +18,10 @@ Signed-off-by: Marc Zyngier <marc.zyngier@arm.com>
Acked-by: Mark Rutland <mark.rutland@arm.com>
Cc: stable@vger.kernel.org # 4.2+
Signed-off-by: Pawel Moll <pawel.moll@arm.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/bus/arm-cci.c b/drivers/bus/arm-cci.c
-index 3c29d36702a8..5426c04fe24b 100644
+index c49da15d9790..d1aa11c083f9 100644
--- a/drivers/bus/arm-cci.c
+++ b/drivers/bus/arm-cci.c
@@ -1755,14 +1755,17 @@ static int cci_pmu_probe(struct platform_device *pdev)
diff --git a/queue/bus-arm-ccn-Check-memory-allocation-failure.patch b/queue/bus-arm-ccn-Check-memory-allocation-failure.patch
index 98a5703..9ffbe75 100644
--- a/queue/bus-arm-ccn-Check-memory-allocation-failure.patch
+++ b/queue/bus-arm-ccn-Check-memory-allocation-failure.patch
@@ -1,4 +1,4 @@
-From 24771179c5c138f0ea3ef88b7972979f62f2d5db Mon Sep 17 00:00:00 2001
+From cc3fdcb1ff029f76e6e468105ac897abd1d842da Mon Sep 17 00:00:00 2001
From: Christophe JAILLET <christophe.jaillet@wanadoo.fr>
Date: Sun, 27 Aug 2017 11:06:50 +0100
Subject: [PATCH] bus: arm-ccn: Check memory allocation failure
@@ -13,9 +13,10 @@ Signed-off-by: Christophe JAILLET <christophe.jaillet@wanadoo.fr>
Acked-by: Scott Branden <scott.branden@broadcom.com>
Cc: stable@vger.kernel.org # 3.17+
Signed-off-by: Pawel Moll <pawel.moll@arm.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/bus/arm-ccn.c b/drivers/bus/arm-ccn.c
-index 7625bf762acb..a7951662f85b 100644
+index 05e782c0a4d7..507e6be3dc13 100644
--- a/drivers/bus/arm-ccn.c
+++ b/drivers/bus/arm-ccn.c
@@ -1271,6 +1271,10 @@ static int arm_ccn_pmu_init(struct arm_ccn *ccn)
diff --git a/queue/bus-arm-ccn-Fix-use-of-smp_processor_id-in-preemptib.patch b/queue/bus-arm-ccn-Fix-use-of-smp_processor_id-in-preemptib.patch
index 5efcdd5..72bcc79 100644
--- a/queue/bus-arm-ccn-Fix-use-of-smp_processor_id-in-preemptib.patch
+++ b/queue/bus-arm-ccn-Fix-use-of-smp_processor_id-in-preemptib.patch
@@ -1,4 +1,4 @@
-From b18c2b9487d8e797fc0a757e57ac3645348c5fba Mon Sep 17 00:00:00 2001
+From e2feac6a30abfb7012f6e46212be618df62f2406 Mon Sep 17 00:00:00 2001
From: Marc Zyngier <marc.zyngier@arm.com>
Date: Tue, 3 Oct 2017 18:14:12 +0100
Subject: [PATCH] bus: arm-ccn: Fix use of smp_processor_id() in preemptible
@@ -33,12 +33,13 @@ Signed-off-by: Marc Zyngier <marc.zyngier@arm.com>
Acked-by: Mark Rutland <mark.rutland@arm.com>
Cc: stable@vger.kernel.org # 4.2+
Signed-off-by: Pawel Moll <pawel.moll@arm.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/bus/arm-ccn.c b/drivers/bus/arm-ccn.c
-index bbc1a2ef9639..508a1a389b7e 100644
+index 507e6be3dc13..b5d65db78a87 100644
--- a/drivers/bus/arm-ccn.c
+++ b/drivers/bus/arm-ccn.c
-@@ -1300,7 +1300,7 @@ static int arm_ccn_pmu_init(struct arm_ccn *ccn)
+@@ -1302,7 +1302,7 @@ static int arm_ccn_pmu_init(struct arm_ccn *ccn)
}
/* Pick one CPU which we will use to collect data from CCN... */
@@ -47,7 +48,7 @@ index bbc1a2ef9639..508a1a389b7e 100644
/* Also make sure that the overflow interrupt is handled by this CPU */
if (ccn->irq) {
-@@ -1317,10 +1317,12 @@ static int arm_ccn_pmu_init(struct arm_ccn *ccn)
+@@ -1319,10 +1319,12 @@ static int arm_ccn_pmu_init(struct arm_ccn *ccn)
cpuhp_state_add_instance_nocalls(CPUHP_AP_PERF_ARM_CCN_ONLINE,
&ccn->dt.node);
diff --git a/queue/bus-arm-ccn-fix-module-unloading-Error-Removing-stat.patch b/queue/bus-arm-ccn-fix-module-unloading-Error-Removing-stat.patch
index f0a4fba..1c7b24f 100644
--- a/queue/bus-arm-ccn-fix-module-unloading-Error-Removing-stat.patch
+++ b/queue/bus-arm-ccn-fix-module-unloading-Error-Removing-stat.patch
@@ -1,4 +1,4 @@
-From b69f63ebf553504739cc8534cbed31bd530c6f0b Mon Sep 17 00:00:00 2001
+From ecdebfc12e13abbdd87d6376c5f8b825bfb6eae6 Mon Sep 17 00:00:00 2001
From: Kim Phillips <kim.phillips@arm.com>
Date: Wed, 11 Oct 2017 22:33:24 +0100
Subject: [PATCH] bus: arm-ccn: fix module unloading Error: Removing state 147
@@ -72,9 +72,10 @@ Signed-off-by: Kim Phillips <kim.phillips@arm.com>
Acked-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Cc: stable@vger.kernel.org # 4.8+
Signed-off-by: Pawel Moll <pawel.moll@arm.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/bus/arm-ccn.c b/drivers/bus/arm-ccn.c
-index 508a1a389b7e..b52332e52ca5 100644
+index b5d65db78a87..c99c6ac6c57c 100644
--- a/drivers/bus/arm-ccn.c
+++ b/drivers/bus/arm-ccn.c
@@ -1586,8 +1586,8 @@ static int __init arm_ccn_init(void)
diff --git a/queue/can-ems_usb-cancel-urb-on-EPIPE-and-EPROTO.patch b/queue/can-ems_usb-cancel-urb-on-EPIPE-and-EPROTO.patch
index 7adc2db..0ba08d6 100644
--- a/queue/can-ems_usb-cancel-urb-on-EPIPE-and-EPROTO.patch
+++ b/queue/can-ems_usb-cancel-urb-on-EPIPE-and-EPROTO.patch
@@ -1,4 +1,4 @@
-From bd352e1adfe0d02d3ea7c8e3fb19183dc317e679 Mon Sep 17 00:00:00 2001
+From 49be03747fb4eae6abc8ccc35f961eaf881bc652 Mon Sep 17 00:00:00 2001
From: Martin Kelly <mkelly@xevo.com>
Date: Tue, 5 Dec 2017 11:15:47 -0800
Subject: [PATCH] can: ems_usb: cancel urb on -EPIPE and -EPROTO
@@ -16,6 +16,7 @@ in the same way.
Signed-off-by: Martin Kelly <mkelly@xevo.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/usb/ems_usb.c b/drivers/net/can/usb/ems_usb.c
index b3d02759c226..b00358297424 100644
diff --git a/queue/can-esd_usb2-cancel-urb-on-EPIPE-and-EPROTO.patch b/queue/can-esd_usb2-cancel-urb-on-EPIPE-and-EPROTO.patch
index 2da834f..7a1304c 100644
--- a/queue/can-esd_usb2-cancel-urb-on-EPIPE-and-EPROTO.patch
+++ b/queue/can-esd_usb2-cancel-urb-on-EPIPE-and-EPROTO.patch
@@ -1,4 +1,4 @@
-From 7a31ced3de06e9878e4f9c3abe8f87d9344d8144 Mon Sep 17 00:00:00 2001
+From ecab900ef4775a53a1145ce6a26a1996f2e18947 Mon Sep 17 00:00:00 2001
From: Martin Kelly <mkelly@xevo.com>
Date: Tue, 5 Dec 2017 11:15:48 -0800
Subject: [PATCH] can: esd_usb2: cancel urb on -EPIPE and -EPROTO
@@ -16,6 +16,7 @@ in the same way.
Signed-off-by: Martin Kelly <mkelly@xevo.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/usb/esd_usb2.c b/drivers/net/can/usb/esd_usb2.c
index 9fdb0f0bfa06..c6dcf93675c0 100644
diff --git a/queue/can-flexcan-fix-VF610-state-transition-issue.patch b/queue/can-flexcan-fix-VF610-state-transition-issue.patch
index 9929de8..d5b3310 100644
--- a/queue/can-flexcan-fix-VF610-state-transition-issue.patch
+++ b/queue/can-flexcan-fix-VF610-state-transition-issue.patch
@@ -1,4 +1,4 @@
-From 599ca18dd254b80dea87e084c3cb06c1529acecb Mon Sep 17 00:00:00 2001
+From c69b27b66210ad2ed7857ae523fec17316f9d363 Mon Sep 17 00:00:00 2001
From: Marc Kleine-Budde <mkl@pengutronix.de>
Date: Mon, 27 Nov 2017 09:18:21 +0100
Subject: [PATCH] can: flexcan: fix VF610 state transition issue
diff --git a/queue/can-kvaser_usb-Fix-comparison-bug-in-kvaser_usb_read.patch b/queue/can-kvaser_usb-Fix-comparison-bug-in-kvaser_usb_read.patch
index 0a36f19..8e2ab65 100644
--- a/queue/can-kvaser_usb-Fix-comparison-bug-in-kvaser_usb_read.patch
+++ b/queue/can-kvaser_usb-Fix-comparison-bug-in-kvaser_usb_read.patch
@@ -1,4 +1,4 @@
-From e84f44eb5523401faeb9cc1c97895b68e3cfb78d Mon Sep 17 00:00:00 2001
+From 31ed5cc6761f5eb4f997a1b1331aa3bdabc33801 Mon Sep 17 00:00:00 2001
From: Jimmy Assarsson <jimmyassarsson@gmail.com>
Date: Tue, 21 Nov 2017 08:22:27 +0100
Subject: [PATCH] can: kvaser_usb: Fix comparison bug in
@@ -19,6 +19,7 @@ warning: comparison between signed and unsigned integer expressions
Signed-off-by: Jimmy Assarsson <jimmyassarsson@gmail.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/usb/kvaser_usb.c b/drivers/net/can/usb/kvaser_usb.c
index 075644591498..d87e330a20b3 100644
diff --git a/queue/can-kvaser_usb-cancel-urb-on-EPIPE-and-EPROTO.patch b/queue/can-kvaser_usb-cancel-urb-on-EPIPE-and-EPROTO.patch
index dc61ca4..a863dbd 100644
--- a/queue/can-kvaser_usb-cancel-urb-on-EPIPE-and-EPROTO.patch
+++ b/queue/can-kvaser_usb-cancel-urb-on-EPIPE-and-EPROTO.patch
@@ -1,4 +1,4 @@
-From 6aa8d5945502baf4687d80de59b7ac865e9e666b Mon Sep 17 00:00:00 2001
+From 5a212fa7d0a44be648115409ddb3f8fcbe2df783 Mon Sep 17 00:00:00 2001
From: Martin Kelly <mkelly@xevo.com>
Date: Tue, 5 Dec 2017 11:15:49 -0800
Subject: [PATCH] can: kvaser_usb: cancel urb on -EPIPE and -EPROTO
@@ -16,6 +16,7 @@ in the same way.
Signed-off-by: Martin Kelly <mkelly@xevo.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/usb/kvaser_usb.c b/drivers/net/can/usb/kvaser_usb.c
index f95945915d20..63587b8e6825 100644
diff --git a/queue/can-kvaser_usb-free-buf-in-error-paths.patch b/queue/can-kvaser_usb-free-buf-in-error-paths.patch
index 97032e5..6f19f46 100644
--- a/queue/can-kvaser_usb-free-buf-in-error-paths.patch
+++ b/queue/can-kvaser_usb-free-buf-in-error-paths.patch
@@ -1,4 +1,4 @@
-From 435019b48033138581a6171093b181fc6b4d3d30 Mon Sep 17 00:00:00 2001
+From da94ebb30f78a503f09381a00444aa097307b456 Mon Sep 17 00:00:00 2001
From: Jimmy Assarsson <jimmyassarsson@gmail.com>
Date: Tue, 21 Nov 2017 08:22:26 +0100
Subject: [PATCH] can: kvaser_usb: free buf in error paths
@@ -10,6 +10,7 @@ The allocated buffer was not freed if usb_submit_urb() failed.
Signed-off-by: Jimmy Assarsson <jimmyassarsson@gmail.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/usb/kvaser_usb.c b/drivers/net/can/usb/kvaser_usb.c
index 9b18d96ef526..075644591498 100644
diff --git a/queue/can-kvaser_usb-ratelimit-errors-if-incomplete-messag.patch b/queue/can-kvaser_usb-ratelimit-errors-if-incomplete-messag.patch
index 067849d..7dfae4a 100644
--- a/queue/can-kvaser_usb-ratelimit-errors-if-incomplete-messag.patch
+++ b/queue/can-kvaser_usb-ratelimit-errors-if-incomplete-messag.patch
@@ -1,4 +1,4 @@
-From 8bd13bd522ff7dfa0eb371921aeb417155f7a3be Mon Sep 17 00:00:00 2001
+From 95b171bb264d7fdac8d7b795c3a38e7f5dfd9754 Mon Sep 17 00:00:00 2001
From: Jimmy Assarsson <jimmyassarsson@gmail.com>
Date: Tue, 21 Nov 2017 08:22:28 +0100
Subject: [PATCH] can: kvaser_usb: ratelimit errors if incomplete messages are
@@ -12,6 +12,7 @@ are received.
Signed-off-by: Jimmy Assarsson <jimmyassarsson@gmail.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/usb/kvaser_usb.c b/drivers/net/can/usb/kvaser_usb.c
index d87e330a20b3..f95945915d20 100644
diff --git a/queue/can-mcba_usb-cancel-urb-on-EPROTO.patch b/queue/can-mcba_usb-cancel-urb-on-EPROTO.patch
index d556906..bf10b66 100644
--- a/queue/can-mcba_usb-cancel-urb-on-EPROTO.patch
+++ b/queue/can-mcba_usb-cancel-urb-on-EPROTO.patch
@@ -1,4 +1,4 @@
-From c7f33023308f3142433b7379718af5f0c2c322a6 Mon Sep 17 00:00:00 2001
+From d5f4f480cfa2dd09100591cfc1e96c8cf6ba8476 Mon Sep 17 00:00:00 2001
From: Martin Kelly <mkelly@xevo.com>
Date: Tue, 5 Dec 2017 10:34:03 -0800
Subject: [PATCH] can: mcba_usb: cancel urb on -EPROTO
@@ -15,9 +15,10 @@ Fix this by not resubmitting on -EPROTO, as we already do on -EPIPE.
Signed-off-by: Martin Kelly <mkelly@xevo.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/usb/mcba_usb.c b/drivers/net/can/usb/mcba_usb.c
-index ef417dcddbf7..8d8c2086424d 100644
+index a884d31fe324..e0c24abce16c 100644
--- a/drivers/net/can/usb/mcba_usb.c
+++ b/drivers/net/can/usb/mcba_usb.c
@@ -593,6 +593,7 @@ static void mcba_usb_read_bulk_callback(struct urb *urb)
diff --git a/queue/can-mcba_usb-fix-device-disconnect-bug.patch b/queue/can-mcba_usb-fix-device-disconnect-bug.patch
index e835d45..f86adc3 100644
--- a/queue/can-mcba_usb-fix-device-disconnect-bug.patch
+++ b/queue/can-mcba_usb-fix-device-disconnect-bug.patch
@@ -1,4 +1,4 @@
-From 1cb35a33a28394fd711bb26ddf3a564f4e9d9125 Mon Sep 17 00:00:00 2001
+From d08b595c1b8ed1c51832488e46e84e36ed238e41 Mon Sep 17 00:00:00 2001
From: Martin Kelly <mkelly@xevo.com>
Date: Mon, 27 Nov 2017 15:49:16 -0800
Subject: [PATCH] can: mcba_usb: fix device disconnect bug
@@ -21,9 +21,10 @@ recovers correctly.
Signed-off-by: Martin Kelly <mkelly@xevo.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/usb/mcba_usb.c b/drivers/net/can/usb/mcba_usb.c
-index c4355f0a20d5..ef417dcddbf7 100644
+index 7f0272558bef..a884d31fe324 100644
--- a/drivers/net/can/usb/mcba_usb.c
+++ b/drivers/net/can/usb/mcba_usb.c
@@ -592,6 +592,7 @@ static void mcba_usb_read_bulk_callback(struct urb *urb)
diff --git a/queue/can-peak-pci-fix-potential-bug-when-probe-fails.patch b/queue/can-peak-pci-fix-potential-bug-when-probe-fails.patch
index b835b90..a5bea85 100644
--- a/queue/can-peak-pci-fix-potential-bug-when-probe-fails.patch
+++ b/queue/can-peak-pci-fix-potential-bug-when-probe-fails.patch
@@ -1,4 +1,4 @@
-From 5c2cb02edf79ad79d9b8d07c6d52243a948c4c9f Mon Sep 17 00:00:00 2001
+From 9e9054c8fb8e83eef1a8d7fc51cefbe8179230a9 Mon Sep 17 00:00:00 2001
From: Stephane Grosjean <s.grosjean@peak-system.com>
Date: Thu, 23 Nov 2017 15:44:35 +0100
Subject: [PATCH] can: peak/pci: fix potential bug when probe() fails
@@ -15,12 +15,13 @@ return code will always be negative.
Signed-off-by: Stephane Grosjean <s.grosjean@peak-system.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/peak_canfd/peak_pciefd_main.c b/drivers/net/can/peak_canfd/peak_pciefd_main.c
index b4efd711f824..788c3464a3b0 100644
--- a/drivers/net/can/peak_canfd/peak_pciefd_main.c
+++ b/drivers/net/can/peak_canfd/peak_pciefd_main.c
-@@ -825,7 +825,10 @@ err_release_regions:
+@@ -825,7 +825,10 @@ static int peak_pciefd_probe(struct pci_dev *pdev,
err_disable_pci:
pci_disable_device(pdev);
@@ -36,7 +37,7 @@ diff --git a/drivers/net/can/sja1000/peak_pci.c b/drivers/net/can/sja1000/peak_p
index 131026fbc2d7..5adc95c922ee 100644
--- a/drivers/net/can/sja1000/peak_pci.c
+++ b/drivers/net/can/sja1000/peak_pci.c
-@@ -717,7 +717,10 @@ failure_release_regions:
+@@ -717,7 +717,10 @@ static int peak_pci_probe(struct pci_dev *pdev, const struct pci_device_id *ent)
failure_disable_pci:
pci_disable_device(pdev);
diff --git a/queue/can-peak-pcie_fd-fix-potential-bug-in-restarting-tx-.patch b/queue/can-peak-pcie_fd-fix-potential-bug-in-restarting-tx-.patch
index 94ab19c..b63ed60 100644
--- a/queue/can-peak-pcie_fd-fix-potential-bug-in-restarting-tx-.patch
+++ b/queue/can-peak-pcie_fd-fix-potential-bug-in-restarting-tx-.patch
@@ -1,4 +1,4 @@
-From 91785de6f94b58c3fb6664609e3682f011bd28d2 Mon Sep 17 00:00:00 2001
+From 7720f10efbb70161f79e03b7ed6e66db22fdca5e Mon Sep 17 00:00:00 2001
From: Stephane Grosjean <s.grosjean@peak-system.com>
Date: Thu, 7 Dec 2017 16:13:43 +0100
Subject: [PATCH] can: peak/pcie_fd: fix potential bug in restarting tx queue
@@ -12,6 +12,7 @@ occupied, but also when the DLC of the released echo frame was 0.
Signed-off-by: Stephane Grosjean <s.grosjean@peak-system.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/peak_canfd/peak_canfd.c b/drivers/net/can/peak_canfd/peak_canfd.c
index 85268be0c913..55513411a82e 100644
diff --git a/queue/can-ti_hecc-Fix-napi-poll-return-value-for-repoll.patch b/queue/can-ti_hecc-Fix-napi-poll-return-value-for-repoll.patch
index 544a84a..6753588 100644
--- a/queue/can-ti_hecc-Fix-napi-poll-return-value-for-repoll.patch
+++ b/queue/can-ti_hecc-Fix-napi-poll-return-value-for-repoll.patch
@@ -1,4 +1,4 @@
-From f6c23b174c3c96616514827407769cbcfc8005cf Mon Sep 17 00:00:00 2001
+From b3e9d74f592bab156d03be116252f3e4aee844af Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Oliver=20St=C3=A4bler?= <oliver.staebler@bytesatwork.ch>
Date: Mon, 20 Nov 2017 14:45:15 +0100
Subject: [PATCH] can: ti_hecc: Fix napi poll return value for repoll
@@ -15,6 +15,7 @@ So we need to return budget if there are still packets to receive.
Signed-off-by: Oliver Stäbler <oliver.staebler@bytesatwork.ch>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/ti_hecc.c b/drivers/net/can/ti_hecc.c
index 4d4941469cfc..db6ea936dc3f 100644
diff --git a/queue/can-usb_8dev-cancel-urb-on-EPIPE-and-EPROTO.patch b/queue/can-usb_8dev-cancel-urb-on-EPIPE-and-EPROTO.patch
index 3207722..f39d810 100644
--- a/queue/can-usb_8dev-cancel-urb-on-EPIPE-and-EPROTO.patch
+++ b/queue/can-usb_8dev-cancel-urb-on-EPIPE-and-EPROTO.patch
@@ -1,4 +1,4 @@
-From 12147edc434c9e4c7c2f5fee2e5519b2e5ac34ce Mon Sep 17 00:00:00 2001
+From 64dfd154a0034c39e7c403919e3a731ca44d2061 Mon Sep 17 00:00:00 2001
From: Martin Kelly <mkelly@xevo.com>
Date: Tue, 5 Dec 2017 11:15:50 -0800
Subject: [PATCH] can: usb_8dev: cancel urb on -EPIPE and -EPROTO
@@ -16,6 +16,7 @@ in the same way.
Signed-off-by: Martin Kelly <mkelly@xevo.com>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/can/usb/usb_8dev.c b/drivers/net/can/usb/usb_8dev.c
index d000cb62d6ae..27861c417c94 100644
diff --git a/queue/clk-hi3660-fix-incorrect-uart3-clock-freqency.patch b/queue/clk-hi3660-fix-incorrect-uart3-clock-freqency.patch
index 6d8661f..7c42272 100644
--- a/queue/clk-hi3660-fix-incorrect-uart3-clock-freqency.patch
+++ b/queue/clk-hi3660-fix-incorrect-uart3-clock-freqency.patch
@@ -1,4 +1,4 @@
-From d33fb1b9f0fcb67f2b9f8b1891465a088a9480f8 Mon Sep 17 00:00:00 2001
+From 50bfa22a36c86074ee2229d9d06dea03af8f6fe4 Mon Sep 17 00:00:00 2001
From: Zhong Kaihua <zhongkaihua@huawei.com>
Date: Mon, 7 Aug 2017 22:51:56 +0800
Subject: [PATCH] clk: hi3660: fix incorrect uart3 clock freqency
@@ -16,9 +16,10 @@ This patch changes clock source rate of clk_factor_uart3 to 100000000.
Signed-off-by: Zhong Kaihua <zhongkaihua@huawei.com>
Signed-off-by: Guodong Xu <guodong.xu@linaro.org>
Signed-off-by: Stephen Boyd <sboyd@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/clk/hisilicon/clk-hi3660.c b/drivers/clk/hisilicon/clk-hi3660.c
-index a18258eb89cb..f40419959656 100644
+index 96a9697b06cf..9afdc9698ca3 100644
--- a/drivers/clk/hisilicon/clk-hi3660.c
+++ b/drivers/clk/hisilicon/clk-hi3660.c
@@ -34,7 +34,7 @@ static const struct hisi_fixed_rate_clock hi3660_fixed_rate_clks[] = {
diff --git a/queue/clk-qcom-common-fix-legacy-board-clock-registration.patch b/queue/clk-qcom-common-fix-legacy-board-clock-registration.patch
index 976a9b6..d0dd31e 100644
--- a/queue/clk-qcom-common-fix-legacy-board-clock-registration.patch
+++ b/queue/clk-qcom-common-fix-legacy-board-clock-registration.patch
@@ -1,4 +1,4 @@
-From 43a51019cc8ff1b1cd2ba72e86563beb40d356fc Mon Sep 17 00:00:00 2001
+From 50a0563953b1a3be892bec781f56833f3fe84025 Mon Sep 17 00:00:00 2001
From: Johan Hovold <johan@kernel.org>
Date: Sat, 11 Nov 2017 17:29:28 +0100
Subject: [PATCH] clk: qcom: common: fix legacy board-clock registration
@@ -13,12 +13,13 @@ helper.
Fixes: ee15faffef11 ("clk: qcom: common: Add API to register board clocks backwards compatibly")
Signed-off-by: Johan Hovold <johan@kernel.org>
Signed-off-by: Stephen Boyd <sboyd@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/clk/qcom/common.c b/drivers/clk/qcom/common.c
-index b35564c0493f..b8064a336d46 100644
+index d523991c945f..28ceaf1e9937 100644
--- a/drivers/clk/qcom/common.c
+++ b/drivers/clk/qcom/common.c
-@@ -133,8 +133,10 @@ static int _qcom_cc_register_board_clk(struct device *dev, const char *path,
+@@ -143,8 +143,10 @@ static int _qcom_cc_register_board_clk(struct device *dev, const char *path,
int ret;
clocks_node = of_find_node_by_path("/clocks");
diff --git a/queue/clk-uniphier-fix-DAPLL2-clock-rate-of-Pro5.patch b/queue/clk-uniphier-fix-DAPLL2-clock-rate-of-Pro5.patch
index 0370731..2f71c3a 100644
--- a/queue/clk-uniphier-fix-DAPLL2-clock-rate-of-Pro5.patch
+++ b/queue/clk-uniphier-fix-DAPLL2-clock-rate-of-Pro5.patch
@@ -1,4 +1,4 @@
-From a73a281175f0f4757ccef3893fdf6aeffe55281a Mon Sep 17 00:00:00 2001
+From 47ee336fe4234c85ed86d1275fc7e405ce0ce101 Mon Sep 17 00:00:00 2001
From: Masahiro Yamada <yamada.masahiro@socionext.com>
Date: Thu, 5 Oct 2017 11:32:59 +0900
Subject: [PATCH] clk: uniphier: fix DAPLL2 clock rate of Pro5
diff --git a/queue/coccinelle-fix-parallel-build-with-CHECK-scripts-coc.patch b/queue/coccinelle-fix-parallel-build-with-CHECK-scripts-coc.patch
index f55ae0b..216df8f 100644
--- a/queue/coccinelle-fix-parallel-build-with-CHECK-scripts-coc.patch
+++ b/queue/coccinelle-fix-parallel-build-with-CHECK-scripts-coc.patch
@@ -1,4 +1,4 @@
-From d7059ca0147adcd495f3c5b41f260e1ac55bb679 Mon Sep 17 00:00:00 2001
+From c07483d4792635fb7913bf5a9a46de8c9984663c Mon Sep 17 00:00:00 2001
From: Masahiro Yamada <yamada.masahiro@socionext.com>
Date: Tue, 14 Nov 2017 20:38:07 +0900
Subject: [PATCH] coccinelle: fix parallel build with CHECK=scripts/coccicheck
@@ -34,12 +34,13 @@ the first place.
Signed-off-by: Masahiro Yamada <yamada.masahiro@socionext.com>
Acked-by: Julia Lawall <Julia.Lawall@lip6.fr>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/scripts/coccicheck b/scripts/coccicheck
-index d5f28d5044e7..ecfac64b39fe 100755
+index ec487b8e7051..c36b04b41686 100755
--- a/scripts/coccicheck
+++ b/scripts/coccicheck
-@@ -30,12 +30,6 @@ else
+@@ -29,12 +29,6 @@ else
VERBOSE=0
fi
@@ -52,7 +53,7 @@ index d5f28d5044e7..ecfac64b39fe 100755
FLAGS="--very-quiet"
# You can use SPFLAGS to append extra arguments to coccicheck or override any
-@@ -70,6 +64,9 @@ if [ "$C" = "1" -o "$C" = "2" ]; then
+@@ -69,6 +63,9 @@ if [ "$C" = "1" -o "$C" = "2" ]; then
# Take only the last argument, which is the C file to test
shift $(( $# - 1 ))
OPTIONS="$COCCIINCLUDE $1"
@@ -62,7 +63,7 @@ index d5f28d5044e7..ecfac64b39fe 100755
else
ONLINE=0
if [ "$KBUILD_EXTMOD" = "" ] ; then
-@@ -77,6 +74,12 @@ else
+@@ -76,6 +73,12 @@ else
else
OPTIONS="--dir $KBUILD_EXTMOD $COCCIINCLUDE"
fi
diff --git a/queue/crypto-talitos-fix-AEAD-for-sha224-on-non-sha224-cap.patch b/queue/crypto-talitos-fix-AEAD-for-sha224-on-non-sha224-cap.patch
index 3e2cd50..c9f22ee 100644
--- a/queue/crypto-talitos-fix-AEAD-for-sha224-on-non-sha224-cap.patch
+++ b/queue/crypto-talitos-fix-AEAD-for-sha224-on-non-sha224-cap.patch
@@ -1,4 +1,4 @@
-From 6cda075aff67a1b9b5ba1b2818091dc939643b6c Mon Sep 17 00:00:00 2001
+From 765e4dffeb5b1e0ace033765026f59c8b2cf739d Mon Sep 17 00:00:00 2001
From: LEROY Christophe <christophe.leroy@c-s.fr>
Date: Fri, 6 Oct 2017 15:04:39 +0200
Subject: [PATCH] crypto: talitos - fix AEAD for sha224 on non sha224 capable
@@ -28,6 +28,7 @@ possible for AEAD. Therefore SHA224 AEAD has to be deactivated.
Signed-off-by: Christophe Leroy <christophe.leroy@c-s.fr>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/crypto/talitos.c b/drivers/crypto/talitos.c
index 8aa1212086f4..b7184f305867 100644
diff --git a/queue/crypto-talitos-fix-AEAD-test-failures.patch b/queue/crypto-talitos-fix-AEAD-test-failures.patch
index cea8105..84f4e12 100644
--- a/queue/crypto-talitos-fix-AEAD-test-failures.patch
+++ b/queue/crypto-talitos-fix-AEAD-test-failures.patch
@@ -1,4 +1,4 @@
-From ec8c7d14acc0a477429d3a6fade5dab72c996c82 Mon Sep 17 00:00:00 2001
+From 2942629b1fef27c827766f0ae3b18ac3d52abed6 Mon Sep 17 00:00:00 2001
From: LEROY Christophe <christophe.leroy@c-s.fr>
Date: Fri, 6 Oct 2017 15:04:33 +0200
Subject: [PATCH] crypto: talitos - fix AEAD test failures
@@ -96,6 +96,7 @@ This patch fixes that.
Signed-off-by: Christophe Leroy <christophe.leroy@c-s.fr>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/crypto/talitos.c b/drivers/crypto/talitos.c
index dff88838dce7..cd8a37e60259 100644
diff --git a/queue/crypto-talitos-fix-ctr-aes-talitos.patch b/queue/crypto-talitos-fix-ctr-aes-talitos.patch
index 91700b0..a7512a6 100644
--- a/queue/crypto-talitos-fix-ctr-aes-talitos.patch
+++ b/queue/crypto-talitos-fix-ctr-aes-talitos.patch
@@ -1,4 +1,4 @@
-From 70d355ccea899dad47dc22d3a4406998f55143fd Mon Sep 17 00:00:00 2001
+From 12af0b1c72e5179d1401f2581cd6d18f854b0d57 Mon Sep 17 00:00:00 2001
From: LEROY Christophe <christophe.leroy@c-s.fr>
Date: Fri, 6 Oct 2017 15:04:43 +0200
Subject: [PATCH] crypto: talitos - fix ctr-aes-talitos
@@ -18,6 +18,7 @@ This patch fixes the descriptor type which is special for CTR AES
Fixes: 5e75ae1b3cef6 ("crypto: talitos - add new crypto modes")
Signed-off-by: Christophe Leroy <christophe.leroy@c-s.fr>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/crypto/talitos.c b/drivers/crypto/talitos.c
index cf5c9701b898..a19b5d0300a9 100644
diff --git a/queue/crypto-talitos-fix-memory-corruption-on-SEC2.patch b/queue/crypto-talitos-fix-memory-corruption-on-SEC2.patch
index 8c72c91..9ad3d04 100644
--- a/queue/crypto-talitos-fix-memory-corruption-on-SEC2.patch
+++ b/queue/crypto-talitos-fix-memory-corruption-on-SEC2.patch
@@ -1,4 +1,4 @@
-From e04a61bebc5da1535b6f194b464295b8d558e2fc Mon Sep 17 00:00:00 2001
+From 3bb7a776050eccaba2496d50a9e2b36a0ea6f725 Mon Sep 17 00:00:00 2001
From: LEROY Christophe <christophe.leroy@c-s.fr>
Date: Fri, 6 Oct 2017 15:04:35 +0200
Subject: [PATCH] crypto: talitos - fix memory corruption on SEC2
@@ -96,6 +96,7 @@ to properly handle all cases.
Signed-off-by: Christophe Leroy <christophe.leroy@c-s.fr>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/crypto/talitos.c b/drivers/crypto/talitos.c
index cd8a37e60259..1e799886c57d 100644
diff --git a/queue/crypto-talitos-fix-setkey-to-check-key-weakness.patch b/queue/crypto-talitos-fix-setkey-to-check-key-weakness.patch
index 689876a..674e1c9 100644
--- a/queue/crypto-talitos-fix-setkey-to-check-key-weakness.patch
+++ b/queue/crypto-talitos-fix-setkey-to-check-key-weakness.patch
@@ -1,4 +1,4 @@
-From f384cdc4faf350fdb6ad93c5f26952b9ba7c7566 Mon Sep 17 00:00:00 2001
+From 0023b8f9f3ed924603b07f89921224b53a7ecf64 Mon Sep 17 00:00:00 2001
From: LEROY Christophe <christophe.leroy@c-s.fr>
Date: Fri, 6 Oct 2017 15:04:37 +0200
Subject: [PATCH] crypto: talitos - fix setkey to check key weakness
@@ -14,6 +14,7 @@ This is due to setkey being expected to detect weak keys.
Signed-off-by: Christophe Leroy <christophe.leroy@c-s.fr>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/crypto/talitos.c b/drivers/crypto/talitos.c
index 1e799886c57d..8aa1212086f4 100644
diff --git a/queue/crypto-talitos-fix-use-of-sg_link_tbl_len.patch b/queue/crypto-talitos-fix-use-of-sg_link_tbl_len.patch
index 3ce999d..1b2be23 100644
--- a/queue/crypto-talitos-fix-use-of-sg_link_tbl_len.patch
+++ b/queue/crypto-talitos-fix-use-of-sg_link_tbl_len.patch
@@ -1,4 +1,4 @@
-From fbb22137c4d9bab536958b152d096fb3f98020ea Mon Sep 17 00:00:00 2001
+From fd3a626b5b01567f06695aac33074fe9507b1d41 Mon Sep 17 00:00:00 2001
From: LEROY Christophe <christophe.leroy@c-s.fr>
Date: Fri, 6 Oct 2017 15:04:41 +0200
Subject: [PATCH] crypto: talitos - fix use of sg_link_tbl_len
@@ -10,6 +10,7 @@ SECs which perform HW CICV verification will fail.
Signed-off-by: Christophe Leroy <christophe.leroy@c-s.fr>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/crypto/talitos.c b/drivers/crypto/talitos.c
index b7184f305867..cf5c9701b898 100644
diff --git a/queue/dm-raid-fix-panic-when-attempting-to-force-a-raid-to.patch b/queue/dm-raid-fix-panic-when-attempting-to-force-a-raid-to.patch
index 1726272..374a3ac 100644
--- a/queue/dm-raid-fix-panic-when-attempting-to-force-a-raid-to.patch
+++ b/queue/dm-raid-fix-panic-when-attempting-to-force-a-raid-to.patch
@@ -1,4 +1,4 @@
-From 233978449074ca7e45d9c959f9ec612d1b852893 Mon Sep 17 00:00:00 2001
+From b8845146b87792bb7328306888c5cc62083c135f Mon Sep 17 00:00:00 2001
From: Heinz Mauelshagen <heinzm@redhat.com>
Date: Thu, 2 Nov 2017 19:58:28 +0100
Subject: [PATCH] dm raid: fix panic when attempting to force a raid to sync
@@ -16,12 +16,13 @@ out of super_load() to the caller (analyse_superblocks).
Signed-off-by: Heinz Mauelshagen <heinzm@redhat.com>
Signed-off-by: Mike Snitzer <snitzer@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/md/dm-raid.c b/drivers/md/dm-raid.c
-index 2245d06d2045..a25eebd98996 100644
+index 2e10c2f13a34..fd21d6f2df59 100644
--- a/drivers/md/dm-raid.c
+++ b/drivers/md/dm-raid.c
-@@ -2143,13 +2143,6 @@ static int super_load(struct md_rdev *rdev, struct md_rdev *refdev)
+@@ -2141,13 +2141,6 @@ static int super_load(struct md_rdev *rdev, struct md_rdev *refdev)
struct dm_raid_superblock *refsb;
uint64_t events_sb, events_refsb;
@@ -35,7 +36,7 @@ index 2245d06d2045..a25eebd98996 100644
r = read_disk_sb(rdev, rdev->sb_size, false);
if (r)
return r;
-@@ -2494,6 +2487,17 @@ static int analyse_superblocks(struct dm_target *ti, struct raid_set *rs)
+@@ -2492,6 +2485,17 @@ static int analyse_superblocks(struct dm_target *ti, struct raid_set *rs)
if (test_bit(Journal, &rdev->flags))
continue;
@@ -53,7 +54,7 @@ index 2245d06d2045..a25eebd98996 100644
/*
* Skipping super_load due to CTR_FLAG_SYNC will cause
* the array to undergo initialization again as
-@@ -2506,9 +2510,6 @@ static int analyse_superblocks(struct dm_target *ti, struct raid_set *rs)
+@@ -2504,9 +2508,6 @@ static int analyse_superblocks(struct dm_target *ti, struct raid_set *rs)
if (test_bit(__CTR_FLAG_SYNC, &rs->ctr_flags))
continue;
diff --git a/queue/drivers-rapidio-devices-rio_mport_cdev.c-fix-resourc.patch b/queue/drivers-rapidio-devices-rio_mport_cdev.c-fix-resourc.patch
index 043b267..922f19c 100644
--- a/queue/drivers-rapidio-devices-rio_mport_cdev.c-fix-resourc.patch
+++ b/queue/drivers-rapidio-devices-rio_mport_cdev.c-fix-resourc.patch
@@ -1,4 +1,4 @@
-From b1402dcb5643b7a27d46a05edd7491d49ba0e248 Mon Sep 17 00:00:00 2001
+From 2ca718159676e4ca86b52386ae6b2fa45c9b67d5 Mon Sep 17 00:00:00 2001
From: Christophe JAILLET <christophe.jaillet@wanadoo.fr>
Date: Fri, 17 Nov 2017 15:37:57 -0800
Subject: [PATCH] drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak
@@ -19,9 +19,10 @@ Cc: Jesper Nilsson <jesper.nilsson@axis.com>
Cc: Christian K_nig <christian.koenig@amd.com>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/rapidio/devices/rio_mport_cdev.c b/drivers/rapidio/devices/rio_mport_cdev.c
-index 5c1b6388122a..86805747a422 100644
+index 5beb0c361076..76afe1449cab 100644
--- a/drivers/rapidio/devices/rio_mport_cdev.c
+++ b/drivers/rapidio/devices/rio_mport_cdev.c
@@ -963,7 +963,8 @@ rio_dma_transfer(struct file *filp, u32 transfer_mode,
diff --git a/queue/drm-bridge-analogix-dp-Fix-runtime-PM-state-in-get_m.patch b/queue/drm-bridge-analogix-dp-Fix-runtime-PM-state-in-get_m.patch
index b187ca0..869be65 100644
--- a/queue/drm-bridge-analogix-dp-Fix-runtime-PM-state-in-get_m.patch
+++ b/queue/drm-bridge-analogix-dp-Fix-runtime-PM-state-in-get_m.patch
@@ -1,4 +1,4 @@
-From 510353a63796d467b41237ab4f136136f68c297d Mon Sep 17 00:00:00 2001
+From 358d4c38ceb3bcc9a45cdcac570470ffa234e2ef Mon Sep 17 00:00:00 2001
From: Marek Szyprowski <m.szyprowski@samsung.com>
Date: Tue, 21 Nov 2017 08:49:36 +0100
Subject: [PATCH] drm/bridge: analogix dp: Fix runtime PM state in get_modes()
@@ -61,8 +61,10 @@ Signed-off-by: Marek Szyprowski <m.szyprowski@samsung.com>
Signed-off-by: Archit Taneja <architt@codeaurora.org>
Link: https://patchwork.freedesktop.org/patch/msgid/20171121074936.22520-1-m.szyprowski@samsung.com
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
+
diff --git a/drivers/gpu/drm/bridge/analogix/analogix_dp_core.c b/drivers/gpu/drm/bridge/analogix/analogix_dp_core.c
-index 5dd3f1cd074a..a8905049b9da 100644
+index 4c758ed51939..a1c68fb97034 100644
--- a/drivers/gpu/drm/bridge/analogix/analogix_dp_core.c
+++ b/drivers/gpu/drm/bridge/analogix/analogix_dp_core.c
@@ -946,7 +946,9 @@ static int analogix_dp_get_modes(struct drm_connector *connector)
diff --git a/queue/drm-exynos-gem-Drop-NONCONTIG-flag-for-buffers-alloc.patch b/queue/drm-exynos-gem-Drop-NONCONTIG-flag-for-buffers-alloc.patch
index f528ba7..9bd881c 100644
--- a/queue/drm-exynos-gem-Drop-NONCONTIG-flag-for-buffers-alloc.patch
+++ b/queue/drm-exynos-gem-Drop-NONCONTIG-flag-for-buffers-alloc.patch
@@ -1,4 +1,4 @@
-From 120a264f9c2782682027d931d83dcbd22e01da80 Mon Sep 17 00:00:00 2001
+From 265f51588afa5094bfee554f95652040090ebb1b Mon Sep 17 00:00:00 2001
From: Marek Szyprowski <m.szyprowski@samsung.com>
Date: Wed, 22 Nov 2017 14:14:47 +0100
Subject: [PATCH] drm/exynos: gem: Drop NONCONTIG flag for buffers allocated
@@ -16,12 +16,13 @@ objects.
Signed-off-by: Marek Szyprowski <m.szyprowski@samsung.com>
Signed-off-by: Inki Dae <inki.dae@samsung.com>
CC: stable@vger.kernel.org # v4.4+
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/gpu/drm/exynos/exynos_drm_gem.c b/drivers/gpu/drm/exynos/exynos_drm_gem.c
-index ef35bc23bb36..11cc01b47bc0 100644
+index 55a1579d11b3..e6fa43b86840 100644
--- a/drivers/gpu/drm/exynos/exynos_drm_gem.c
+++ b/drivers/gpu/drm/exynos/exynos_drm_gem.c
-@@ -247,6 +247,15 @@ struct exynos_drm_gem *exynos_drm_gem_create(struct drm_device *dev,
+@@ -246,6 +246,15 @@ struct exynos_drm_gem *exynos_drm_gem_create(struct drm_device *dev,
if (IS_ERR(exynos_gem))
return exynos_gem;
diff --git a/queue/dt-bindings-usb-fix-reg-property-port-number-range.patch b/queue/dt-bindings-usb-fix-reg-property-port-number-range.patch
index ca3cfce..e154dab 100644
--- a/queue/dt-bindings-usb-fix-reg-property-port-number-range.patch
+++ b/queue/dt-bindings-usb-fix-reg-property-port-number-range.patch
@@ -1,4 +1,4 @@
-From f42ae7b0540937e00fe005812997f126aaac4bc2 Mon Sep 17 00:00:00 2001
+From 74cb358b85b345bcfbc124dc501d41d661d8eb8f Mon Sep 17 00:00:00 2001
From: Johan Hovold <johan@kernel.org>
Date: Thu, 9 Nov 2017 18:07:17 +0100
Subject: [PATCH] dt-bindings: usb: fix reg-property port-number range
@@ -15,9 +15,10 @@ maximum allowed by the specifications.
Signed-off-by: Johan Hovold <johan@kernel.org>
Signed-off-by: Rob Herring <robh@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/Documentation/devicetree/bindings/usb/usb-device.txt b/Documentation/devicetree/bindings/usb/usb-device.txt
-index 4df7e22e0084..b749fb9f2674 100644
+index 1c35e7b665e1..03ab8f5eab40 100644
--- a/Documentation/devicetree/bindings/usb/usb-device.txt
+++ b/Documentation/devicetree/bindings/usb/usb-device.txt
@@ -11,7 +11,7 @@ Required properties:
diff --git a/queue/dynamic-debug-howto-fix-optional-omitted-ending-line.patch b/queue/dynamic-debug-howto-fix-optional-omitted-ending-line.patch
index d071f34..c183728 100644
--- a/queue/dynamic-debug-howto-fix-optional-omitted-ending-line.patch
+++ b/queue/dynamic-debug-howto-fix-optional-omitted-ending-line.patch
@@ -1,4 +1,4 @@
-From 1f3c790bd5989fcfec9e53ad8fa09f5b740c958f Mon Sep 17 00:00:00 2001
+From b842ecb417675afcd22723b1516e0de7b67e8258 Mon Sep 17 00:00:00 2001
From: Randy Dunlap <rdunlap@infradead.org>
Date: Fri, 17 Nov 2017 15:27:35 -0800
Subject: [PATCH] dynamic-debug-howto: fix optional/omitted ending line number
@@ -19,6 +19,7 @@ Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
Acked-by: Jason Baron <jbaron@akamai.com>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/lib/dynamic_debug.c b/lib/dynamic_debug.c
index da796e2dc4f5..c7c96bc7654a 100644
diff --git a/queue/efi-Move-some-sysfs-files-to-be-read-only-by-root.patch b/queue/efi-Move-some-sysfs-files-to-be-read-only-by-root.patch
index 0167f2d..df11a65 100644
--- a/queue/efi-Move-some-sysfs-files-to-be-read-only-by-root.patch
+++ b/queue/efi-Move-some-sysfs-files-to-be-read-only-by-root.patch
@@ -1,4 +1,4 @@
-From af97a77bc01ce49a466f9d4c0125479e2e2230b6 Mon Sep 17 00:00:00 2001
+From 4bb41c54a2da32082dbb69ef34bdbf181edda5a8 Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Date: Wed, 6 Dec 2017 09:50:08 +0000
Subject: [PATCH] efi: Move some sysfs files to be read-only by root
@@ -23,12 +23,13 @@ Cc: linux-efi@vger.kernel.org
Cc: stable <stable@vger.kernel.org>
Link: http://lkml.kernel.org/r/20171206095010.24170-2-ard.biesheuvel@linaro.org
Signed-off-by: Ingo Molnar <mingo@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
-index f70febf680c3..c3eefa126e3b 100644
+index 045d6d311bde..40dad1b3c235 100644
--- a/drivers/firmware/efi/efi.c
+++ b/drivers/firmware/efi/efi.c
-@@ -143,8 +143,7 @@ static ssize_t systab_show(struct kobject *kobj,
+@@ -124,8 +124,7 @@ static ssize_t systab_show(struct kobject *kobj,
return str - buf;
}
@@ -39,7 +40,7 @@ index f70febf680c3..c3eefa126e3b 100644
#define EFI_FIELD(var) efi.var
diff --git a/drivers/firmware/efi/esrt.c b/drivers/firmware/efi/esrt.c
-index bd7ed3c1148a..7aae2483fcb9 100644
+index 8554d7aec31c..b17f2b640421 100644
--- a/drivers/firmware/efi/esrt.c
+++ b/drivers/firmware/efi/esrt.c
@@ -106,7 +106,7 @@ static const struct sysfs_ops esre_attr_ops = {
@@ -112,10 +113,10 @@ index 8e64b77aeac9..f377609ff141 100644
/*
* These are default attributes that are added for every memmap entry.
diff --git a/include/linux/sysfs.h b/include/linux/sysfs.h
-index e32dfe098e82..40839c02d28c 100644
+index c6f0f0d0e17e..00a1f330f93a 100644
--- a/include/linux/sysfs.h
+++ b/include/linux/sysfs.h
-@@ -117,6 +117,12 @@ struct attribute_group {
+@@ -116,6 +116,12 @@ struct attribute_group {
.show = _name##_show, \
}
diff --git a/queue/efi-esrt-Use-memunmap-instead-of-kfree-to-free-the-r.patch b/queue/efi-esrt-Use-memunmap-instead-of-kfree-to-free-the-r.patch
index 95ffe41..7f6adc7 100644
--- a/queue/efi-esrt-Use-memunmap-instead-of-kfree-to-free-the-r.patch
+++ b/queue/efi-esrt-Use-memunmap-instead-of-kfree-to-free-the-r.patch
@@ -1,4 +1,4 @@
-From 89c5a2d34bda58319e3075e8e7dd727ea25a435c Mon Sep 17 00:00:00 2001
+From bbefcc0d321b9d8497618cbd35aacd85ebc4462f Mon Sep 17 00:00:00 2001
From: Pan Bian <bianpan2016@163.com>
Date: Wed, 6 Dec 2017 09:50:09 +0000
Subject: [PATCH] efi/esrt: Use memunmap() instead of kfree() to free the
@@ -19,12 +19,13 @@ Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: linux-efi@vger.kernel.org
Link: http://lkml.kernel.org/r/20171206095010.24170-3-ard.biesheuvel@linaro.org
Signed-off-by: Ingo Molnar <mingo@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/firmware/efi/esrt.c b/drivers/firmware/efi/esrt.c
-index 7aae2483fcb9..c47e0c6ec00f 100644
+index b17f2b640421..27c729591178 100644
--- a/drivers/firmware/efi/esrt.c
+++ b/drivers/firmware/efi/esrt.c
-@@ -428,7 +428,7 @@ err_remove_group:
+@@ -428,7 +428,7 @@ static int __init esrt_sysfs_init(void)
err_remove_esrt:
kobject_put(esrt_kobj);
err:
diff --git a/queue/f2fs-fix-to-clear-FI_NO_PREALLOC.patch b/queue/f2fs-fix-to-clear-FI_NO_PREALLOC.patch
index 2f3d751..647e500 100644
--- a/queue/f2fs-fix-to-clear-FI_NO_PREALLOC.patch
+++ b/queue/f2fs-fix-to-clear-FI_NO_PREALLOC.patch
@@ -1,4 +1,4 @@
-From 28cfafb73853f0494b06649716687a3ea07681d5 Mon Sep 17 00:00:00 2001
+From 336bd872c03a31d5619f5f5f9909095f7d4f8383 Mon Sep 17 00:00:00 2001
From: Chao Yu <yuchao0@huawei.com>
Date: Mon, 13 Nov 2017 17:32:39 +0800
Subject: [PATCH] f2fs: fix to clear FI_NO_PREALLOC
@@ -12,12 +12,13 @@ at one time.
Fixes: dc91de78e5e1 ("f2fs: do not preallocate blocks which has wrong buffer")
Signed-off-by: Chao Yu <yuchao0@huawei.com>
Signed-off-by: Jaegeuk Kim <jaegeuk@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/fs/f2fs/file.c b/fs/f2fs/file.c
-index 8742c028acc6..41a6f1f70416 100644
+index 666edc49e852..e9f6458a4d82 100644
--- a/fs/f2fs/file.c
+++ b/fs/f2fs/file.c
-@@ -2750,6 +2750,7 @@ static ssize_t f2fs_file_write_iter(struct kiocb *iocb, struct iov_iter *from)
+@@ -2342,6 +2342,7 @@ static ssize_t f2fs_file_write_iter(struct kiocb *iocb, struct iov_iter *from)
err = f2fs_preallocate_blocks(iocb, from);
if (err) {
diff --git a/queue/fix-kcm_clone.patch b/queue/fix-kcm_clone.patch
index 7b9753d..f7bdbab 100644
--- a/queue/fix-kcm_clone.patch
+++ b/queue/fix-kcm_clone.patch
@@ -1,4 +1,4 @@
-From 87ea43410088445a09c54cedb05231b29b1ee208 Mon Sep 17 00:00:00 2001
+From f4b5f8a7c6ce1273ccdafea02d85f99b5dfee05d Mon Sep 17 00:00:00 2001
From: Al Viro <viro@ZenIV.linux.org.uk>
Date: Tue, 5 Dec 2017 23:27:57 +0000
Subject: [PATCH] fix kcm_clone()
diff --git a/queue/geneve-fix-fill_info-when-link-down.patch b/queue/geneve-fix-fill_info-when-link-down.patch
index b723f70..8e0a94f 100644
--- a/queue/geneve-fix-fill_info-when-link-down.patch
+++ b/queue/geneve-fix-fill_info-when-link-down.patch
@@ -1,4 +1,4 @@
-From fd7eafd02121d6ef501ef1a4a891e6061366c952 Mon Sep 17 00:00:00 2001
+From 9469e03a7709bec472dcf4a67c29c3004077ce66 Mon Sep 17 00:00:00 2001
From: Hangbin Liu <liuhangbin@gmail.com>
Date: Wed, 15 Nov 2017 09:43:09 +0800
Subject: [PATCH] geneve: fix fill_info when link down
@@ -16,12 +16,13 @@ mutually exclusive, and always show UDP_ZERO_CSUM6_RX info.
Fixes: 11387fe4a98 ("geneve: fix fill_info when using collect_metadata")
Signed-off-by: Hangbin Liu <liuhangbin@gmail.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/geneve.c b/drivers/net/geneve.c
-index 688906aad19c..4e16d839c311 100644
+index 991cacaba911..065837de970e 100644
--- a/drivers/net/geneve.c
+++ b/drivers/net/geneve.c
-@@ -1490,6 +1490,7 @@ static int geneve_fill_info(struct sk_buff *skb, const struct net_device *dev)
+@@ -1295,6 +1295,7 @@ static int geneve_fill_info(struct sk_buff *skb, const struct net_device *dev)
{
struct geneve_dev *geneve = netdev_priv(dev);
struct ip_tunnel_info *info = &geneve->info;
@@ -29,7 +30,7 @@ index 688906aad19c..4e16d839c311 100644
__u8 tmp_vni[3];
__u32 vni;
-@@ -1498,32 +1499,24 @@ static int geneve_fill_info(struct sk_buff *skb, const struct net_device *dev)
+@@ -1303,32 +1304,24 @@ static int geneve_fill_info(struct sk_buff *skb, const struct net_device *dev)
if (nla_put_u32(skb, IFLA_GENEVE_ID, vni))
goto nla_put_failure;
@@ -65,7 +66,7 @@ index 688906aad19c..4e16d839c311 100644
if (nla_put_u8(skb, IFLA_GENEVE_TTL, info->key.ttl) ||
nla_put_u8(skb, IFLA_GENEVE_TOS, info->key.tos) ||
-@@ -1533,10 +1526,13 @@ static int geneve_fill_info(struct sk_buff *skb, const struct net_device *dev)
+@@ -1338,10 +1331,13 @@ static int geneve_fill_info(struct sk_buff *skb, const struct net_device *dev)
if (nla_put_be16(skb, IFLA_GENEVE_PORT, info->key.tp_dst))
goto nla_put_failure;
diff --git a/queue/gre6-use-log_ecn_error-module-parameter-in-ip6_tnl_r.patch b/queue/gre6-use-log_ecn_error-module-parameter-in-ip6_tnl_r.patch
index e9ca043..17c26d2 100644
--- a/queue/gre6-use-log_ecn_error-module-parameter-in-ip6_tnl_r.patch
+++ b/queue/gre6-use-log_ecn_error-module-parameter-in-ip6_tnl_r.patch
@@ -1,4 +1,4 @@
-From 981542c526ecd846920bc500e9989da906ee9fb9 Mon Sep 17 00:00:00 2001
+From 0036bdd857714e424b56aceb4f2554fe731141c6 Mon Sep 17 00:00:00 2001
From: Alexey Kodanev <alexey.kodanev@oracle.com>
Date: Fri, 17 Nov 2017 19:16:17 +0300
Subject: [PATCH] gre6: use log_ecn_error module parameter in ip6_tnl_rcv()
@@ -12,12 +12,13 @@ previously was used in ip6gre_rcv().
Fixes: 308edfdf1563 ("gre6: Cleanup GREv6 receive path, call common GRE functions")
Signed-off-by: Alexey Kodanev <alexey.kodanev@oracle.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/ipv6/ip6_gre.c b/net/ipv6/ip6_gre.c
-index b90bad7a4e56..4cfd8e0696fe 100644
+index 2531f9e2cda9..5853518d812f 100644
--- a/net/ipv6/ip6_gre.c
+++ b/net/ipv6/ip6_gre.c
-@@ -460,7 +460,7 @@ static int ip6gre_rcv(struct sk_buff *skb, const struct tnl_ptk_info *tpi)
+@@ -461,7 +461,7 @@ static int ip6gre_rcv(struct sk_buff *skb, const struct tnl_ptk_info *tpi)
&ipv6h->saddr, &ipv6h->daddr, tpi->key,
tpi->proto);
if (tunnel) {
diff --git a/queue/hv-kvp-Avoid-reading-past-allocated-blocks-from-KVP-.patch b/queue/hv-kvp-Avoid-reading-past-allocated-blocks-from-KVP-.patch
index f0ee86e..048e751 100644
--- a/queue/hv-kvp-Avoid-reading-past-allocated-blocks-from-KVP-.patch
+++ b/queue/hv-kvp-Avoid-reading-past-allocated-blocks-from-KVP-.patch
@@ -1,4 +1,4 @@
-From 297d6b6e56c2977fc504c61bbeeaa21296923f89 Mon Sep 17 00:00:00 2001
+From 1cf2adcfdfb6560edc202e19cd4d94f8f58f6594 Mon Sep 17 00:00:00 2001
From: Paul Meyer <Paul.Meyer@microsoft.com>
Date: Tue, 14 Nov 2017 13:06:47 -0700
Subject: [PATCH] hv: kvp: Avoid reading past allocated blocks from KVP file
@@ -19,12 +19,13 @@ Signed-off-by: Long Li <longli@microsoft.com>
Cc: stable@vger.kernel.org
Signed-off-by: K. Y. Srinivasan <kys@microsoft.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/tools/hv/hv_kvp_daemon.c b/tools/hv/hv_kvp_daemon.c
-index eaa3bec273c8..4c99c57736ce 100644
+index f1758fcbc37d..72ffdea891b5 100644
--- a/tools/hv/hv_kvp_daemon.c
+++ b/tools/hv/hv_kvp_daemon.c
-@@ -193,11 +193,14 @@ static void kvp_update_mem_state(int pool)
+@@ -190,11 +190,14 @@ static void kvp_update_mem_state(int pool)
for (;;) {
readp = &record[records_read];
records_read += fread(readp, sizeof(struct kvp_record),
@@ -42,7 +43,7 @@ index eaa3bec273c8..4c99c57736ce 100644
exit(EXIT_FAILURE);
}
-@@ -210,6 +213,7 @@ static void kvp_update_mem_state(int pool)
+@@ -207,6 +210,7 @@ static void kvp_update_mem_state(int pool)
if (record == NULL) {
syslog(LOG_ERR, "malloc failed");
@@ -50,7 +51,7 @@ index eaa3bec273c8..4c99c57736ce 100644
exit(EXIT_FAILURE);
}
continue;
-@@ -224,15 +228,11 @@ static void kvp_update_mem_state(int pool)
+@@ -221,15 +225,11 @@ static void kvp_update_mem_state(int pool)
fclose(filep);
kvp_release_lock(pool);
}
@@ -67,7 +68,7 @@ index eaa3bec273c8..4c99c57736ce 100644
int i;
int alloc_unit = sizeof(struct kvp_record) * ENTRIES_PER_BLOCK;
-@@ -246,61 +246,19 @@ static int kvp_file_init(void)
+@@ -243,61 +243,19 @@ static int kvp_file_init(void)
for (i = 0; i < KVP_POOL_COUNT; i++) {
fname = kvp_file_info[i].fname;
diff --git a/queue/ide-ide-atapi-fix-compile-error-with-defining-macro-.patch b/queue/ide-ide-atapi-fix-compile-error-with-defining-macro-.patch
index 46a7232..323dbd7 100644
--- a/queue/ide-ide-atapi-fix-compile-error-with-defining-macro-.patch
+++ b/queue/ide-ide-atapi-fix-compile-error-with-defining-macro-.patch
@@ -1,4 +1,4 @@
-From 8dc7a31fbce5e2dbbacd83d910da37105181b054 Mon Sep 17 00:00:00 2001
+From 67b28b059f2c7c5a66a066c66fb5c3318bc4e1b8 Mon Sep 17 00:00:00 2001
From: Hongxu Jia <hongxu.jia@windriver.com>
Date: Fri, 10 Nov 2017 15:59:17 +0800
Subject: [PATCH] ide: ide-atapi: fix compile error with defining macro DEBUG
@@ -19,12 +19,13 @@ Fixes: 82ed4db499b8 ("block: split scsi_request out of struct request")
Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
Signed-off-by: Jens Axboe <axboe@kernel.dk>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/ide/ide-atapi.c b/drivers/ide/ide-atapi.c
-index 14d1e7d9a1d6..0e6bc631a1ca 100644
+index 5901937284e7..3f5906f9505d 100644
--- a/drivers/ide/ide-atapi.c
+++ b/drivers/ide/ide-atapi.c
-@@ -282,7 +282,7 @@ int ide_cd_expiry(ide_drive_t *drive)
+@@ -283,7 +283,7 @@ int ide_cd_expiry(ide_drive_t *drive)
struct request *rq = drive->hwif->rq;
unsigned long wait = 0;
diff --git a/queue/iio-adc-cpcap-fix-incorrect-validation.patch b/queue/iio-adc-cpcap-fix-incorrect-validation.patch
index 5f04fb6..60dd28d 100644
--- a/queue/iio-adc-cpcap-fix-incorrect-validation.patch
+++ b/queue/iio-adc-cpcap-fix-incorrect-validation.patch
@@ -1,4 +1,4 @@
-From 81b039ec36a41a5451e1e36f05bb055eceab1dc8 Mon Sep 17 00:00:00 2001
+From 281bcda95706ff9cf60d0b136b799a50afe68241 Mon Sep 17 00:00:00 2001
From: Pan Bian <bianpan2016@163.com>
Date: Mon, 13 Nov 2017 00:01:20 +0800
Subject: [PATCH] iio: adc: cpcap: fix incorrect validation
@@ -17,12 +17,13 @@ Reviewed-by: Sebastian Reichel <sebastian.reichel@collabora.co.uk>
Acked-by: Tony Lindgren <tony@atomide.com>
Cc: <Stable@vger.kernel.org>
Signed-off-by: Jonathan Cameron <Jonathan.Cameron@huawei.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/iio/adc/cpcap-adc.c b/drivers/iio/adc/cpcap-adc.c
-index 3576ec73ec23..9ad60421d360 100644
+index 62d37f8725b8..a1bfde7fbe9c 100644
--- a/drivers/iio/adc/cpcap-adc.c
+++ b/drivers/iio/adc/cpcap-adc.c
-@@ -1011,7 +1011,7 @@ static int cpcap_adc_probe(struct platform_device *pdev)
+@@ -968,7 +968,7 @@ static int cpcap_adc_probe(struct platform_device *pdev)
platform_set_drvdata(pdev, indio_dev);
ddata->irq = platform_get_irq_byname(pdev, "adcdone");
diff --git a/queue/iio-adc-meson-saradc-fix-the-bit_idx-of-the-adc_en-c.patch b/queue/iio-adc-meson-saradc-fix-the-bit_idx-of-the-adc_en-c.patch
index f061d17..9f0907b 100644
--- a/queue/iio-adc-meson-saradc-fix-the-bit_idx-of-the-adc_en-c.patch
+++ b/queue/iio-adc-meson-saradc-fix-the-bit_idx-of-the-adc_en-c.patch
@@ -1,4 +1,4 @@
-From 7a6b0420d2fe4ce59437bd318826fe468f0d71ae Mon Sep 17 00:00:00 2001
+From c032e1a94963d99fa89496854f27e54717d2faaf Mon Sep 17 00:00:00 2001
From: Martin Blumenstingl <martin.blumenstingl@googlemail.com>
Date: Tue, 31 Oct 2017 21:01:43 +0100
Subject: [PATCH] iio: adc: meson-saradc: fix the bit_idx of the adc_en clock
@@ -20,12 +20,13 @@ Fixes: 3adbf3427330 ("iio: adc: add a driver for the SAR ADC found in Amlogic Me
Signed-off-by: Martin Blumenstingl <martin.blumenstingl@googlemail.com>
Cc: <Stable@vger.kernel.org>
Signed-off-by: Jonathan Cameron <Jonathan.Cameron@huawei.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/iio/adc/meson_saradc.c b/drivers/iio/adc/meson_saradc.c
-index 9c6932ffc0af..1d25c78b74d2 100644
+index 6066bbfc42fe..6aa254205826 100644
--- a/drivers/iio/adc/meson_saradc.c
+++ b/drivers/iio/adc/meson_saradc.c
-@@ -600,7 +600,7 @@ static int meson_sar_adc_clk_init(struct iio_dev *indio_dev,
+@@ -593,7 +593,7 @@ static int meson_sar_adc_clk_init(struct iio_dev *indio_dev,
init.num_parents = 1;
priv->clk_gate.reg = base + MESON_SAR_ADC_REG3;
diff --git a/queue/iio-health-max30102-Temperature-should-be-in-milli-C.patch b/queue/iio-health-max30102-Temperature-should-be-in-milli-C.patch
index d908c32..5b41f3c 100644
--- a/queue/iio-health-max30102-Temperature-should-be-in-milli-C.patch
+++ b/queue/iio-health-max30102-Temperature-should-be-in-milli-C.patch
@@ -1,4 +1,4 @@
-From ad44a9f804c1591ba2a2ec0ac8d916a515d2790c Mon Sep 17 00:00:00 2001
+From b6777cc43b32f7c52dc0f9f961ad91ddced888d6 Mon Sep 17 00:00:00 2001
From: Peter Meerwald-Stadler <pmeerw@pmeerw.net>
Date: Fri, 27 Oct 2017 21:45:31 +0200
Subject: [PATCH] iio: health: max30102: Temperature should be in milli Celsius
@@ -15,9 +15,10 @@ Signed-off-by: Peter Meerwald-Stadler <pmeerw@pmeerw.net>
Acked-by: Matt Ranostay <matt.ranostay@konsulko.com>
Cc: <Stable@vger.kernel.org>
Signed-off-by: Jonathan Cameron <Jonathan.Cameron@huawei.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/iio/health/max30102.c b/drivers/iio/health/max30102.c
-index 203ffb9cad6a..147a8c14235f 100644
+index 839b875c29b9..9fb4bc73a6bc 100644
--- a/drivers/iio/health/max30102.c
+++ b/drivers/iio/health/max30102.c
@@ -371,7 +371,7 @@ static int max30102_read_raw(struct iio_dev *indio_dev,
diff --git a/queue/iommu-vt-d-Fix-scatterlist-offset-handling.patch b/queue/iommu-vt-d-Fix-scatterlist-offset-handling.patch
index 2a6b15d..81d2757 100644
--- a/queue/iommu-vt-d-Fix-scatterlist-offset-handling.patch
+++ b/queue/iommu-vt-d-Fix-scatterlist-offset-handling.patch
@@ -1,4 +1,4 @@
-From 29a90b70893817e2f2bb3cea40a29f5308e21b21 Mon Sep 17 00:00:00 2001
+From 4575ab7c5c6ee01a62d5b81d5421c703bb7fdd69 Mon Sep 17 00:00:00 2001
From: Robin Murphy <robin.murphy@arm.com>
Date: Thu, 28 Sep 2017 15:14:01 +0100
Subject: [PATCH] iommu/vt-d: Fix scatterlist offset handling
@@ -51,12 +51,13 @@ Reviewed by: Ashok Raj <ashok.raj@intel.com>
Tested by: Jacob Pan <jacob.jun.pan@intel.com>
Cc: stable@vger.kernel.org
Signed-off-by: Alex Williamson <alex.williamson@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
-index a0babdbf7146..4a2de34895ec 100644
+index 76791fded8a4..c3a674c53500 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
-@@ -2250,10 +2250,12 @@ static int __domain_mapping(struct dmar_domain *domain, unsigned long iov_pfn,
+@@ -2251,10 +2251,12 @@ static int __domain_mapping(struct dmar_domain *domain, unsigned long iov_pfn,
uint64_t tmp;
if (!sg_res) {
@@ -71,7 +72,7 @@ index a0babdbf7146..4a2de34895ec 100644
phys_pfn = pteval >> VTD_PAGE_SHIFT;
}
-@@ -3787,7 +3789,7 @@ static int intel_nontranslate_map_sg(struct device *hddev,
+@@ -3900,7 +3902,7 @@ static int intel_nontranslate_map_sg(struct device *hddev,
for_each_sg(sglist, sg, nelems, i) {
BUG_ON(!sg_page(sg));
diff --git a/queue/ipmi-Stop-timers-before-cleaning-up-the-module.patch b/queue/ipmi-Stop-timers-before-cleaning-up-the-module.patch
index 86801a7..d5d6700 100644
--- a/queue/ipmi-Stop-timers-before-cleaning-up-the-module.patch
+++ b/queue/ipmi-Stop-timers-before-cleaning-up-the-module.patch
@@ -1,4 +1,4 @@
-From a099617d84a9e06e91ff61aac0278042dce58c9e Mon Sep 17 00:00:00 2001
+From 1c40903db81b0252d4f065bd33c6d2d3c078491c Mon Sep 17 00:00:00 2001
From: Masamitsu Yamazaki <m-yamazaki@ah.jp.nec.com>
Date: Wed, 15 Nov 2017 07:33:14 +0000
Subject: [PATCH] ipmi: Stop timers before cleaning up the module
diff --git a/queue/ipvlan-fix-ipv6-outbound-device.patch b/queue/ipvlan-fix-ipv6-outbound-device.patch
index 5fde4b0..b3c130d 100644
--- a/queue/ipvlan-fix-ipv6-outbound-device.patch
+++ b/queue/ipvlan-fix-ipv6-outbound-device.patch
@@ -1,4 +1,4 @@
-From ca29fd7cce5a6444d57fb86517589a1a31c759e1 Mon Sep 17 00:00:00 2001
+From 9e85731a4cac826a92868df934a0f0312cd22289 Mon Sep 17 00:00:00 2001
From: Keefe Liu <liuqifa@huawei.com>
Date: Thu, 9 Nov 2017 20:09:31 +0800
Subject: [PATCH] ipvlan: fix ipv6 outbound device
@@ -11,9 +11,10 @@ device to output device other than input device.
Signed-off-by: Keefe Liu <liuqifa@huawei.com>
Acked-by: Mahesh Bandewar <maheshb@google.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/ipvlan/ipvlan_core.c b/drivers/net/ipvlan/ipvlan_core.c
-index 034ae4c57196..f2a7e929316e 100644
+index 1f3295e274d0..8feb84fd4ca7 100644
--- a/drivers/net/ipvlan/ipvlan_core.c
+++ b/drivers/net/ipvlan/ipvlan_core.c
@@ -409,7 +409,7 @@ static int ipvlan_process_v6_outbound(struct sk_buff *skb)
diff --git a/queue/irqchip-qcom-Fix-u32-comparison-with-value-less-than.patch b/queue/irqchip-qcom-Fix-u32-comparison-with-value-less-than.patch
index ef107c8..d50059f 100644
--- a/queue/irqchip-qcom-Fix-u32-comparison-with-value-less-than.patch
+++ b/queue/irqchip-qcom-Fix-u32-comparison-with-value-less-than.patch
@@ -1,4 +1,4 @@
-From e9990d70e8a063a7b894c5cbb99f630a0f41200d Mon Sep 17 00:00:00 2001
+From 4b7cf5afe042bf5f2642324120a3a2c5ff02dc9f Mon Sep 17 00:00:00 2001
From: Colin Ian King <colin.king@canonical.com>
Date: Fri, 17 Nov 2017 18:35:53 +0000
Subject: [PATCH] irqchip/qcom: Fix u32 comparison with value less than zero
@@ -15,9 +15,10 @@ Cc: Marc Zyngier <marc.zyngier@arm.com>
Cc: kernel-janitors@vger.kernel.org
Cc: Jason Cooper <jason@lakedaemon.net>
Link: https://lkml.kernel.org/r/20171117183553.2739-1-colin.king@canonical.com
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/irqchip/qcom-irq-combiner.c b/drivers/irqchip/qcom-irq-combiner.c
-index 6aa3ea479214..f31265937439 100644
+index 226558698344..26e96b24e70c 100644
--- a/drivers/irqchip/qcom-irq-combiner.c
+++ b/drivers/irqchip/qcom-irq-combiner.c
@@ -238,7 +238,7 @@ static int __init combiner_probe(struct platform_device *pdev)
diff --git a/queue/isa-Prevent-NULL-dereference-in-isa_bus-driver-callb.patch b/queue/isa-Prevent-NULL-dereference-in-isa_bus-driver-callb.patch
index 4e70b60..b4e84e8 100644
--- a/queue/isa-Prevent-NULL-dereference-in-isa_bus-driver-callb.patch
+++ b/queue/isa-Prevent-NULL-dereference-in-isa_bus-driver-callb.patch
@@ -1,4 +1,4 @@
-From 5a244727f428a06634f22bb890e78024ab0c89f3 Mon Sep 17 00:00:00 2001
+From 2e947850e720bb600d57ca45248a6698b4d6c83a Mon Sep 17 00:00:00 2001
From: William Breathitt Gray <vilhelm.gray@gmail.com>
Date: Wed, 8 Nov 2017 10:23:11 -0500
Subject: [PATCH] isa: Prevent NULL dereference in isa_bus driver callbacks
@@ -21,6 +21,7 @@ Signed-off-by: William Breathitt Gray <vilhelm.gray@gmail.com>
Cc: stable <stable@vger.kernel.org>
Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/base/isa.c b/drivers/base/isa.c
index cd6ccdcf9df0..372d10af2600 100644
diff --git a/queue/kbuild-pkg-use-transform-option-to-prefix-paths-in-t.patch b/queue/kbuild-pkg-use-transform-option-to-prefix-paths-in-t.patch
index e747dad..45fd603 100644
--- a/queue/kbuild-pkg-use-transform-option-to-prefix-paths-in-t.patch
+++ b/queue/kbuild-pkg-use-transform-option-to-prefix-paths-in-t.patch
@@ -1,4 +1,4 @@
-From 2dbc644ac62bbcb9ee78e84719953f611be0413d Mon Sep 17 00:00:00 2001
+From 91f0ecf00b5ec3b28e9dbe819e7da9d40a3ca6a1 Mon Sep 17 00:00:00 2001
From: Masahiro Yamada <yamada.masahiro@socionext.com>
Date: Wed, 15 Nov 2017 18:17:07 +0900
Subject: [PATCH] kbuild: pkg: use --transform option to prefix paths in tar
@@ -27,9 +27,10 @@ The 'S' flag is needed to exclude symlinks from the path fixup.
Without it, symlinks in the kernel are broken.
Signed-off-by: Masahiro Yamada <yamada.masahiro@socionext.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/scripts/package/Makefile b/scripts/package/Makefile
-index 9ed96aefc72d..c30bcf8e934a 100644
+index 71b4a8af9d4d..7badec3498b8 100644
--- a/scripts/package/Makefile
+++ b/scripts/package/Makefile
@@ -39,10 +39,9 @@ if test "$(objtree)" != "$(srctree)"; then \
diff --git a/queue/kbuild-rpm-pkg-fix-jobserver-unavailable-warning.patch b/queue/kbuild-rpm-pkg-fix-jobserver-unavailable-warning.patch
index 8f642b6..d42f42e 100644
--- a/queue/kbuild-rpm-pkg-fix-jobserver-unavailable-warning.patch
+++ b/queue/kbuild-rpm-pkg-fix-jobserver-unavailable-warning.patch
@@ -1,4 +1,4 @@
-From 7f018cbd1b37f4234666bccf5ecf1824e2f48086 Mon Sep 17 00:00:00 2001
+From 655f3a238a88802cdf05f2c37c725b850c1f2f72 Mon Sep 17 00:00:00 2001
From: Masahiro Yamada <yamada.masahiro@socionext.com>
Date: Sat, 30 Sep 2017 10:10:09 +0900
Subject: [PATCH] kbuild: rpm-pkg: fix jobserver unavailable warning
diff --git a/queue/kdb-Fix-handling-of-kallsyms_symbol_next-return-valu.patch b/queue/kdb-Fix-handling-of-kallsyms_symbol_next-return-valu.patch
index 7983205..88140ff 100644
--- a/queue/kdb-Fix-handling-of-kallsyms_symbol_next-return-valu.patch
+++ b/queue/kdb-Fix-handling-of-kallsyms_symbol_next-return-valu.patch
@@ -1,4 +1,4 @@
-From c07d35338081d107e57cf37572d8cc931a8e32e2 Mon Sep 17 00:00:00 2001
+From 57275fc8606e1fafa3207046750b1c118a0c18dd Mon Sep 17 00:00:00 2001
From: Daniel Thompson <daniel.thompson@linaro.org>
Date: Mon, 2 Mar 2015 14:13:36 +0000
Subject: [PATCH] kdb: Fix handling of kallsyms_symbol_next() return value
@@ -16,12 +16,13 @@ Reported-by: Dan Carpenter <dan.carpenter@oracle.com>
Signed-off-by: Daniel Thompson <daniel.thompson@linaro.org>
Cc: linux-stable <stable@vger.kernel.org>
Signed-off-by: Jason Wessel <jason.wessel@windriver.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/kernel/debug/kdb/kdb_io.c b/kernel/debug/kdb/kdb_io.c
index e74be38245ad..ed5d34925ad0 100644
--- a/kernel/debug/kdb/kdb_io.c
+++ b/kernel/debug/kdb/kdb_io.c
-@@ -350,7 +350,7 @@ poll_again:
+@@ -350,7 +350,7 @@ static char *kdb_read(char *buffer, size_t bufsize)
}
kdb_printf("\n");
for (i = 0; i < count; i++) {
diff --git a/queue/lib-genalloc.c-make-the-avail-variable-an-atomic_lon.patch b/queue/lib-genalloc.c-make-the-avail-variable-an-atomic_lon.patch
index e1ff0b5..47f7bb0 100644
--- a/queue/lib-genalloc.c-make-the-avail-variable-an-atomic_lon.patch
+++ b/queue/lib-genalloc.c-make-the-avail-variable-an-atomic_lon.patch
@@ -1,4 +1,4 @@
-From 36a3d1dd4e16bcd0d2ddfb4a2ec7092f0ae0d931 Mon Sep 17 00:00:00 2001
+From 5ee3d8e1f4b4eb80c6ebe25875d5aea44925444f Mon Sep 17 00:00:00 2001
From: Stephen Bates <sbates@raithlin.com>
Date: Fri, 17 Nov 2017 15:28:16 -0800
Subject: [PATCH] lib/genalloc.c: make the avail variable an atomic_long_t
@@ -24,9 +24,10 @@ Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Will Deacon <will.deacon@arm.com>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/include/linux/genalloc.h b/include/linux/genalloc.h
-index 6dfec4d638df..872f930f1b06 100644
+index 29d4385903d4..206fe3bccccc 100644
--- a/include/linux/genalloc.h
+++ b/include/linux/genalloc.h
@@ -32,6 +32,7 @@
@@ -37,7 +38,7 @@ index 6dfec4d638df..872f930f1b06 100644
struct device;
struct device_node;
-@@ -71,7 +72,7 @@ struct gen_pool {
+@@ -70,7 +71,7 @@ struct gen_pool {
*/
struct gen_pool_chunk {
struct list_head next_chunk; /* next chunk in pool */
@@ -68,7 +69,7 @@ index 144fe6b1a03e..ca06adc4f445 100644
continue;
start_bit = 0;
-@@ -324,7 +324,7 @@ retry:
+@@ -324,7 +324,7 @@ unsigned long gen_pool_alloc_algo(struct gen_pool *pool, size_t size,
addr = chunk->start_addr + ((unsigned long)start_bit << order);
size = nbits << order;
diff --git a/queue/mac80211_hwsim-Fix-memory-leak-in-hwsim_new_radio_nl.patch b/queue/mac80211_hwsim-Fix-memory-leak-in-hwsim_new_radio_nl.patch
index 66ef19b..3c5b43d 100644
--- a/queue/mac80211_hwsim-Fix-memory-leak-in-hwsim_new_radio_nl.patch
+++ b/queue/mac80211_hwsim-Fix-memory-leak-in-hwsim_new_radio_nl.patch
@@ -1,4 +1,4 @@
-From 67bd52386125ce1159c0581cbcd2740addf33cd4 Mon Sep 17 00:00:00 2001
+From 6814168714c66501d5f0cfdc7f5b9d0cfed4e8bb Mon Sep 17 00:00:00 2001
From: Ben Hutchings <ben.hutchings@codethink.co.uk>
Date: Fri, 10 Nov 2017 18:48:50 +0000
Subject: [PATCH] mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl()
@@ -13,12 +13,13 @@ freed later. Free the first copy before returning.
Fixes: ff4dd73dd2b4 ("mac80211_hwsim: check HWSIM_ATTR_RADIO_NAME length")
Signed-off-by: Ben Hutchings <ben.hutchings@codethink.co.uk>
Signed-off-by: Johannes Berg <johannes.berg@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/wireless/mac80211_hwsim.c b/drivers/net/wireless/mac80211_hwsim.c
-index 7c3600643c7f..10b075a46b26 100644
+index 1e88ca34f05f..a1acca1f1fca 100644
--- a/drivers/net/wireless/mac80211_hwsim.c
+++ b/drivers/net/wireless/mac80211_hwsim.c
-@@ -3108,6 +3108,7 @@ static int hwsim_new_radio_nl(struct sk_buff *msg, struct genl_info *info)
+@@ -3109,6 +3109,7 @@ static int hwsim_new_radio_nl(struct sk_buff *msg, struct genl_info *info)
{
struct hwsim_new_radio_params param = { 0 };
const char *hwname = NULL;
@@ -26,7 +27,7 @@ index 7c3600643c7f..10b075a46b26 100644
param.reg_strict = info->attrs[HWSIM_ATTR_REG_STRICT_REG];
param.p2p_device = info->attrs[HWSIM_ATTR_SUPPORT_P2P_DEVICE];
-@@ -3147,7 +3148,9 @@ static int hwsim_new_radio_nl(struct sk_buff *msg, struct genl_info *info)
+@@ -3148,7 +3149,9 @@ static int hwsim_new_radio_nl(struct sk_buff *msg, struct genl_info *info)
param.regd = hwsim_world_regdom_custom[idx];
}
diff --git a/queue/mailbox-mailbox-test-don-t-rely-on-rx_buffer-content.patch b/queue/mailbox-mailbox-test-don-t-rely-on-rx_buffer-content.patch
index d2111a3..1f8e2e3 100644
--- a/queue/mailbox-mailbox-test-don-t-rely-on-rx_buffer-content.patch
+++ b/queue/mailbox-mailbox-test-don-t-rely-on-rx_buffer-content.patch
@@ -1,4 +1,4 @@
-From e339c80af95e14de3712d69ddea09a3868fa14cd Mon Sep 17 00:00:00 2001
+From ae24ac5cfa340a52a8a6ba99c56009624f024981 Mon Sep 17 00:00:00 2001
From: Sudeep Holla <sudeep.holla@arm.com>
Date: Thu, 28 Sep 2017 11:18:53 +0100
Subject: [PATCH] mailbox: mailbox-test: don't rely on rx_buffer content to
@@ -17,6 +17,7 @@ data is read.
Signed-off-by: Sudeep Holla <sudeep.holla@arm.com>
Signed-off-by: Jassi Brar <jaswinder.singh@linaro.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/mailbox/mailbox-test.c b/drivers/mailbox/mailbox-test.c
index 97fb956bb6e0..93f3d4d61fa7 100644
@@ -30,7 +31,7 @@ index 97fb956bb6e0..93f3d4d61fa7 100644
static struct dentry *root_debugfs_dir;
struct mbox_test_device {
-@@ -152,16 +153,14 @@ out:
+@@ -152,16 +153,14 @@ static ssize_t mbox_test_message_write(struct file *filp,
static bool mbox_test_message_data_ready(struct mbox_test_device *tdev)
{
diff --git a/queue/md-free-unused-memory-after-bitmap-resize.patch b/queue/md-free-unused-memory-after-bitmap-resize.patch
index a72ee99..4cb965e 100644
--- a/queue/md-free-unused-memory-after-bitmap-resize.patch
+++ b/queue/md-free-unused-memory-after-bitmap-resize.patch
@@ -1,4 +1,4 @@
-From 5f7f790b3a101adf447bd21934db8715cb6e2899 Mon Sep 17 00:00:00 2001
+From b56cb7edfbf2e3e151ed1323a4edcbdbe718762c Mon Sep 17 00:00:00 2001
From: Zdenek Kabelac <zkabelac@redhat.com>
Date: Wed, 8 Nov 2017 13:44:56 +0100
Subject: [PATCH] md: free unused memory after bitmap resize
diff --git a/queue/media-dvb-i2c-transfers-over-usb-cannot-be-done-from.patch b/queue/media-dvb-i2c-transfers-over-usb-cannot-be-done-from.patch
index d52657b..cafedbf 100644
--- a/queue/media-dvb-i2c-transfers-over-usb-cannot-be-done-from.patch
+++ b/queue/media-dvb-i2c-transfers-over-usb-cannot-be-done-from.patch
@@ -1,4 +1,4 @@
-From 6d33377f2abbf9f0e561b116dd468d1c3ff36a6a Mon Sep 17 00:00:00 2001
+From 31442e653ca9909b47dc7d2452b7cb716356524d Mon Sep 17 00:00:00 2001
From: Laurent Caumont <lcaumont2@gmail.com>
Date: Sat, 11 Nov 2017 12:44:46 -0500
Subject: [PATCH] media: dvb: i2c transfers over usb cannot be done from stack
@@ -9,6 +9,7 @@ Cc: stable@vger.kernel.org
Signed-off-by: Laurent Caumont <lcaumont2@gmail.com>
Signed-off-by: Sean Young <sean@mess.org>
Signed-off-by: Mauro Carvalho Chehab <mchehab@s-opensource.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/media/usb/dvb-usb/dibusb-common.c b/drivers/media/usb/dvb-usb/dibusb-common.c
index 8207e6900656..bcacb0f22028 100644
diff --git a/queue/net-openvswitch-datapath-fix-data-type-in-queue_gso_.patch b/queue/net-openvswitch-datapath-fix-data-type-in-queue_gso_.patch
index 3c87d7f..97c369e 100644
--- a/queue/net-openvswitch-datapath-fix-data-type-in-queue_gso_.patch
+++ b/queue/net-openvswitch-datapath-fix-data-type-in-queue_gso_.patch
@@ -1,4 +1,4 @@
-From 2734166e89639c973c6e125ac8bcfc2d9db72b70 Mon Sep 17 00:00:00 2001
+From 2d2ee56beb86a10fee3df5b6126192fcc61f8d3a Mon Sep 17 00:00:00 2001
From: "Gustavo A. R. Silva" <garsilva@embeddedor.com>
Date: Sat, 25 Nov 2017 13:14:40 -0600
Subject: [PATCH] net: openvswitch: datapath: fix data type in
@@ -23,12 +23,13 @@ Fixes: 0c19f846d582 ("net: accept UFO datagrams from tuntap and packet")
Signed-off-by: Gustavo A. R. Silva <garsilva@embeddedor.com>
Acked-by: Willem de Bruijn <willemb@google.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/openvswitch/datapath.c b/net/openvswitch/datapath.c
-index 99cfafc2a139..ef38e5aecd28 100644
+index 57ce10b6cf6b..4fe54cc5fcfd 100644
--- a/net/openvswitch/datapath.c
+++ b/net/openvswitch/datapath.c
-@@ -308,7 +308,7 @@ static int queue_gso_packets(struct datapath *dp, struct sk_buff *skb,
+@@ -335,7 +335,7 @@ static int queue_gso_packets(struct datapath *dp, struct sk_buff *skb,
const struct dp_upcall_info *upcall_info,
uint32_t cutlen)
{
diff --git a/queue/net-packet-fix-a-race-in-packet_bind-and-packet_noti.patch b/queue/net-packet-fix-a-race-in-packet_bind-and-packet_noti.patch
index c0556db..e4adc4e 100644
--- a/queue/net-packet-fix-a-race-in-packet_bind-and-packet_noti.patch
+++ b/queue/net-packet-fix-a-race-in-packet_bind-and-packet_noti.patch
@@ -1,4 +1,4 @@
-From 15fe076edea787807a7cdc168df832544b58eba6 Mon Sep 17 00:00:00 2001
+From d8dc33c35c2765537fe502bb1585f068f8375107 Mon Sep 17 00:00:00 2001
From: Eric Dumazet <edumazet@google.com>
Date: Tue, 28 Nov 2017 08:03:30 -0800
Subject: [PATCH] net/packet: fix a race in packet_bind() and packet_notifier()
@@ -62,12 +62,13 @@ Signed-off-by: Eric Dumazet <edumazet@google.com>
Reported-by: syzbot <syzkaller@googlegroups.com>
Cc: Francesco Ruggeri <fruggeri@aristanetworks.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c
-index 1b7bb9d9865e..da215e5c1399 100644
+index c4e1cf416efd..4e2e2aa05d9e 100644
--- a/net/packet/af_packet.c
+++ b/net/packet/af_packet.c
-@@ -3091,6 +3091,10 @@ static int packet_do_bind(struct sock *sk, const char *name, int ifindex,
+@@ -3108,6 +3108,10 @@ static int packet_do_bind(struct sock *sk, const char *name, int ifindex,
if (need_rehook) {
if (po->running) {
rcu_read_unlock();
@@ -78,7 +79,7 @@ index 1b7bb9d9865e..da215e5c1399 100644
__unregister_prot_hook(sk, true);
rcu_read_lock();
dev_curr = po->prot_hook.dev;
-@@ -3099,6 +3103,7 @@ static int packet_do_bind(struct sock *sk, const char *name, int ifindex,
+@@ -3116,6 +3120,7 @@ static int packet_do_bind(struct sock *sk, const char *name, int ifindex,
dev->ifindex);
}
diff --git a/queue/net-qmi_wwan-add-Quectel-BG96-2c7c-0296.patch b/queue/net-qmi_wwan-add-Quectel-BG96-2c7c-0296.patch
index 5c7046a..35ba289 100644
--- a/queue/net-qmi_wwan-add-Quectel-BG96-2c7c-0296.patch
+++ b/queue/net-qmi_wwan-add-Quectel-BG96-2c7c-0296.patch
@@ -1,4 +1,4 @@
-From f9409e7f086fa6c4623769b4b2f4f17a024d8143 Mon Sep 17 00:00:00 2001
+From 87a7041d64c5e4a232ecc3b5da60356e6a87df7c Mon Sep 17 00:00:00 2001
From: Sebastian Sjoholm <ssjoholm@mac.com>
Date: Mon, 20 Nov 2017 19:05:17 +0100
Subject: [PATCH] net: qmi_wwan: add Quectel BG96 2c7c:0296
@@ -16,9 +16,10 @@ communication with the BG96.
Signed-off-by: Sebastian Sjoholm <ssjoholm@mac.com>
Acked-by: Bjørn Mork <bjorn@mork.no>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/usb/qmi_wwan.c b/drivers/net/usb/qmi_wwan.c
-index 720a3a248070..c750cf7c042b 100644
+index 52a87830b987..7ace1bc69778 100644
--- a/drivers/net/usb/qmi_wwan.c
+++ b/drivers/net/usb/qmi_wwan.c
@@ -1239,6 +1239,7 @@ static const struct usb_device_id products[] = {
diff --git a/queue/net-realtek-r8169-implement-set_link_ksettings.patch b/queue/net-realtek-r8169-implement-set_link_ksettings.patch
index 1c92c31..b4de4f5 100644
--- a/queue/net-realtek-r8169-implement-set_link_ksettings.patch
+++ b/queue/net-realtek-r8169-implement-set_link_ksettings.patch
@@ -1,4 +1,4 @@
-From 08b6dcd769d775de84943da5f32f905884015a33 Mon Sep 17 00:00:00 2001
+From 0825534012083bd0fd2256f27815a56f250cf643 Mon Sep 17 00:00:00 2001
From: Tobias Jakobi <tjakobi@math.uni-bielefeld.de>
Date: Tue, 21 Nov 2017 16:15:57 +0100
Subject: [PATCH] net: realtek: r8169: implement set_link_ksettings()
diff --git a/queue/net-remove-hlist_nulls_add_tail_rcu.patch b/queue/net-remove-hlist_nulls_add_tail_rcu.patch
index 6b3913a..14754d2 100644
--- a/queue/net-remove-hlist_nulls_add_tail_rcu.patch
+++ b/queue/net-remove-hlist_nulls_add_tail_rcu.patch
@@ -1,4 +1,4 @@
-From d7efc6c11b277d9d80b99b1334a78bfe7d7edf10 Mon Sep 17 00:00:00 2001
+From 8bea88aaccba09adb71cf0e98e926803a7c588f5 Mon Sep 17 00:00:00 2001
From: Eric Dumazet <edumazet@google.com>
Date: Tue, 5 Dec 2017 12:45:56 -0800
Subject: [PATCH] net: remove hlist_nulls_add_tail_rcu()
@@ -79,12 +79,13 @@ Signed-off-by: Eric Dumazet <edumazet@google.com>
Reported-by: Alexander Potapenko <glider@google.com>
Acked-by: Craig Gallek <kraig@google.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/include/linux/rculist_nulls.h b/include/linux/rculist_nulls.h
-index a328e8181e49..e4b257ff881b 100644
+index a23a33153180..2720b2fbfb86 100644
--- a/include/linux/rculist_nulls.h
+++ b/include/linux/rculist_nulls.h
-@@ -100,44 +100,6 @@ static inline void hlist_nulls_add_head_rcu(struct hlist_nulls_node *n,
+@@ -99,44 +99,6 @@ static inline void hlist_nulls_add_head_rcu(struct hlist_nulls_node *n,
first->pprev = &n->next;
}
@@ -130,10 +131,10 @@ index a328e8181e49..e4b257ff881b 100644
* hlist_nulls_for_each_entry_rcu - iterate over rcu list of given type
* @tpos: the type * to use as a loop cursor.
diff --git a/include/net/sock.h b/include/net/sock.h
-index 79e1a2c7912c..9155da422692 100644
+index f33e3d134e0b..ebbcc7123adc 100644
--- a/include/net/sock.h
+++ b/include/net/sock.h
-@@ -685,11 +685,7 @@ static inline void sk_add_node_rcu(struct sock *sk, struct hlist_head *list)
+@@ -672,11 +672,7 @@ static inline void sk_add_node_rcu(struct sock *sk, struct hlist_head *list)
static inline void __sk_nulls_add_node_rcu(struct sock *sk, struct hlist_nulls_head *list)
{
diff --git a/queue/pinctrl-armada-37xx-Fix-direction_output-callback-be.patch b/queue/pinctrl-armada-37xx-Fix-direction_output-callback-be.patch
index fc79b8e..392e3cb 100644
--- a/queue/pinctrl-armada-37xx-Fix-direction_output-callback-be.patch
+++ b/queue/pinctrl-armada-37xx-Fix-direction_output-callback-be.patch
@@ -1,4 +1,4 @@
-From 6702abb3bf2394f250af0ee04070227bb5dda788 Mon Sep 17 00:00:00 2001
+From 5b93815ebd654c11425fec5938923f06523570ee Mon Sep 17 00:00:00 2001
From: Gregory CLEMENT <gregory.clement@free-electrons.com>
Date: Tue, 14 Nov 2017 17:51:50 +0100
Subject: [PATCH] pinctrl: armada-37xx: Fix direction_output() callback
@@ -19,12 +19,13 @@ Fixes: 5715092a458c ("pinctrl: armada-37xx: Add gpio support")
Reported-by: Alexandre Belloni <alexandre.belloni@free-electrons.com>
Signed-off-by: Gregory CLEMENT <gregory.clement@free-electrons.com>
Signed-off-by: Linus Walleij <linus.walleij@linaro.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/pinctrl/mvebu/pinctrl-armada-37xx.c b/drivers/pinctrl/mvebu/pinctrl-armada-37xx.c
-index d45af31b86b4..bdb8d174efef 100644
+index 6aaeb0e9360e..a0d995ddae60 100644
--- a/drivers/pinctrl/mvebu/pinctrl-armada-37xx.c
+++ b/drivers/pinctrl/mvebu/pinctrl-armada-37xx.c
-@@ -408,12 +408,21 @@ static int armada_37xx_gpio_direction_output(struct gpio_chip *chip,
+@@ -378,12 +378,21 @@ static int armada_37xx_gpio_direction_output(struct gpio_chip *chip,
{
struct armada_37xx_pinctrl *info = gpiochip_get_data(chip);
unsigned int reg = OUTPUT_EN;
diff --git a/queue/powerpc-64s-Initialize-ISAv3-MMU-registers-before-se.patch b/queue/powerpc-64s-Initialize-ISAv3-MMU-registers-before-se.patch
index 2f24d79..9ec95d5 100644
--- a/queue/powerpc-64s-Initialize-ISAv3-MMU-registers-before-se.patch
+++ b/queue/powerpc-64s-Initialize-ISAv3-MMU-registers-before-se.patch
@@ -1,4 +1,4 @@
-From 371b80447ff33ddac392c189cf884a5a3e18faeb Mon Sep 17 00:00:00 2001
+From 998a0fc5234cddcbcdd87da23c29e091185ba82b Mon Sep 17 00:00:00 2001
From: Nicholas Piggin <npiggin@gmail.com>
Date: Wed, 6 Dec 2017 18:21:14 +1000
Subject: [PATCH] powerpc/64s: Initialize ISAv3 MMU registers before setting
@@ -32,9 +32,10 @@ Fixes: 7e381c0ff618 ("powerpc/mm/radix: Add mmu context handling callback for ra
Cc: stable@vger.kernel.org # v4.7+
Signed-off-by: Nicholas Piggin <npiggin@gmail.com>
Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/arch/powerpc/kernel/cpu_setup_power.S b/arch/powerpc/kernel/cpu_setup_power.S
-index 610955fe8b81..679bbe714e85 100644
+index 10cb2896b2ae..3158f79adc5d 100644
--- a/arch/powerpc/kernel/cpu_setup_power.S
+++ b/arch/powerpc/kernel/cpu_setup_power.S
@@ -102,6 +102,7 @@ _GLOBAL(__setup_cpu_power9)
diff --git a/queue/powerpc-powernv-idle-Round-up-latency-and-residency-.patch b/queue/powerpc-powernv-idle-Round-up-latency-and-residency-.patch
index b15d894..953457c 100644
--- a/queue/powerpc-powernv-idle-Round-up-latency-and-residency-.patch
+++ b/queue/powerpc-powernv-idle-Round-up-latency-and-residency-.patch
@@ -1,4 +1,4 @@
-From 8d4e10e9ed9450e18fbbf6a8872be0eac9fd4999 Mon Sep 17 00:00:00 2001
+From 9cffa1f57aeb4230d7b70d56babc5416db7d9808 Mon Sep 17 00:00:00 2001
From: Vaidyanathan Srinivasan <svaidy@linux.vnet.ibm.com>
Date: Thu, 24 Aug 2017 00:28:41 +0530
Subject: [PATCH] powerpc/powernv/idle: Round up latency and residency values
@@ -22,12 +22,13 @@ Reported-by: Anton Blanchard <anton@samba.org>
Signed-off-by: Vaidyanathan Srinivasan <svaidy@linux.vnet.ibm.com>
Reviewed-by: Gautham R. Shenoy <ego@linux.vnet.ibm.com>
Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/cpuidle/cpuidle-powernv.c b/drivers/cpuidle/cpuidle-powernv.c
-index 42896a67aeae..5f3922392059 100644
+index 12409a519cc5..24c938d0f400 100644
--- a/drivers/cpuidle/cpuidle-powernv.c
+++ b/drivers/cpuidle/cpuidle-powernv.c
-@@ -383,9 +383,9 @@ static int powernv_add_idle_states(void)
+@@ -365,9 +365,9 @@ static int powernv_add_idle_states(void)
* Firmware passes residency and latency values in ns.
* cpuidle expects it in us.
*/
diff --git a/queue/rds-Fix-NULL-pointer-dereference-in-__rds_rdma_map.patch b/queue/rds-Fix-NULL-pointer-dereference-in-__rds_rdma_map.patch
index dd2fe62..1b253b2 100644
--- a/queue/rds-Fix-NULL-pointer-dereference-in-__rds_rdma_map.patch
+++ b/queue/rds-Fix-NULL-pointer-dereference-in-__rds_rdma_map.patch
@@ -1,4 +1,4 @@
-From f3069c6d33f6ae63a1668737bc78aaaa51bff7ca Mon Sep 17 00:00:00 2001
+From ee13b555d08556a17f835988ea55efd785dc3c41 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?H=C3=A5kon=20Bugge?= <Haakon.Bugge@oracle.com>
Date: Wed, 6 Dec 2017 17:18:28 +0100
Subject: [PATCH] rds: Fix NULL pointer dereference in __rds_rdma_map
@@ -71,9 +71,10 @@ Signed-off-by: Håkon Bugge <haakon.bugge@oracle.com>
Reported-by: syzbot <syzkaller@googlegroups.com>
Acked-by: Santosh Shilimkar <santosh.shilimkar@oracle.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/rds/rdma.c b/net/rds/rdma.c
-index 8886f15abe90..bc2f1e0977d6 100644
+index ebabf1b81b2e..96a676b3830a 100644
--- a/net/rds/rdma.c
+++ b/net/rds/rdma.c
@@ -183,7 +183,7 @@ static int __rds_rdma_map(struct rds_sock *rs, struct rds_get_mr_args *args,
diff --git a/queue/route-also-update-fnhe_genid-when-updating-a-route-c.patch b/queue/route-also-update-fnhe_genid-when-updating-a-route-c.patch
index ab0c332..66faf0d 100644
--- a/queue/route-also-update-fnhe_genid-when-updating-a-route-c.patch
+++ b/queue/route-also-update-fnhe_genid-when-updating-a-route-c.patch
@@ -1,4 +1,4 @@
-From 714a383c99b80b9fe561e15eb07b58274341add6 Mon Sep 17 00:00:00 2001
+From e27c48b1da966975f496b3f58c8ac0bbf930ca89 Mon Sep 17 00:00:00 2001
From: Xin Long <lucien.xin@gmail.com>
Date: Fri, 17 Nov 2017 14:27:18 +0800
Subject: [PATCH] route: also update fnhe_genid when updating a route cache
diff --git a/queue/route-update-fnhe_expires-for-redirect-when-the-fnhe.patch b/queue/route-update-fnhe_expires-for-redirect-when-the-fnhe.patch
index 65f9411..2ceaca1 100644
--- a/queue/route-update-fnhe_expires-for-redirect-when-the-fnhe.patch
+++ b/queue/route-update-fnhe_expires-for-redirect-when-the-fnhe.patch
@@ -1,4 +1,4 @@
-From 68fa5e7b2edeada1bcc1910c4e6a691072baef5f Mon Sep 17 00:00:00 2001
+From 0e18562993b8362e69feb7f347e80b1a2480f134 Mon Sep 17 00:00:00 2001
From: Xin Long <lucien.xin@gmail.com>
Date: Fri, 17 Nov 2017 14:27:06 +0800
Subject: [PATCH] route: update fnhe_expires for redirect when the fnhe exists
diff --git a/queue/s390-always-save-and-restore-all-registers-on-contex.patch b/queue/s390-always-save-and-restore-all-registers-on-contex.patch
index 3d83767..69d96a8 100644
--- a/queue/s390-always-save-and-restore-all-registers-on-contex.patch
+++ b/queue/s390-always-save-and-restore-all-registers-on-contex.patch
@@ -1,4 +1,4 @@
-From fbbd7f1a51965b50dd12924841da0d478f3da71b Mon Sep 17 00:00:00 2001
+From 48a7810bbc08f31dd2aaf45f152946a51fe3cbd4 Mon Sep 17 00:00:00 2001
From: Heiko Carstens <heiko.carstens@de.ibm.com>
Date: Mon, 20 Nov 2017 12:38:44 +0100
Subject: [PATCH] s390: always save and restore all registers on context switch
@@ -19,12 +19,13 @@ Cc: <stable@vger.kernel.org> # v2.6.37+
Fixes: fdb6d070effba ("switch_to: dont restore/save access & fpu regs for kernel threads")
Signed-off-by: Heiko Carstens <heiko.carstens@de.ibm.com>
Signed-off-by: Martin Schwidefsky <schwidefsky@de.ibm.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/arch/s390/include/asm/switch_to.h b/arch/s390/include/asm/switch_to.h
-index ec7b476c1ac5..c61b2cc1a8a8 100644
+index 8e6b07609ff4..99d1e35417bd 100644
--- a/arch/s390/include/asm/switch_to.h
+++ b/arch/s390/include/asm/switch_to.h
-@@ -30,21 +30,20 @@ static inline void restore_access_regs(unsigned int *acrs)
+@@ -29,21 +29,20 @@ static inline void restore_access_regs(unsigned int *acrs)
asm volatile("lam 0,15,%0" : : "Q" (*(acrstype *)acrs));
}
diff --git a/queue/s390-fix-compat-system-call-table.patch b/queue/s390-fix-compat-system-call-table.patch
index 1fd5b09..e2b4ac7 100644
--- a/queue/s390-fix-compat-system-call-table.patch
+++ b/queue/s390-fix-compat-system-call-table.patch
@@ -1,4 +1,4 @@
-From e779498df587dd2189b30fe5b9245aefab870eb8 Mon Sep 17 00:00:00 2001
+From dce5147a26fe8f4ec1b9c9d280e7fff5a372933d Mon Sep 17 00:00:00 2001
From: Heiko Carstens <heiko.carstens@de.ibm.com>
Date: Wed, 6 Dec 2017 16:11:27 +0100
Subject: [PATCH] s390: fix compat system call table
@@ -14,12 +14,13 @@ Fixes: 977108f89c989 ("s390: wire up separate socketcalls system calls")
Cc: <stable@vger.kernel.org> # v4.3+
Signed-off-by: Heiko Carstens <heiko.carstens@de.ibm.com>
Signed-off-by: Martin Schwidefsky <schwidefsky@de.ibm.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/arch/s390/kernel/syscalls.S b/arch/s390/kernel/syscalls.S
-index 308a7b63348b..f7fc63385553 100644
+index 54fce7b065de..1248bde73848 100644
--- a/arch/s390/kernel/syscalls.S
+++ b/arch/s390/kernel/syscalls.S
-@@ -370,10 +370,10 @@ SYSCALL(sys_recvmmsg,compat_sys_recvmmsg)
+@@ -369,10 +369,10 @@ SYSCALL(sys_recvmmsg,compat_sys_recvmmsg)
SYSCALL(sys_sendmmsg,compat_sys_sendmmsg)
SYSCALL(sys_socket,sys_socket)
SYSCALL(sys_socketpair,compat_sys_socketpair) /* 360 */
diff --git a/queue/s390-qeth-build-max-size-GSO-skbs-on-L2-devices.patch b/queue/s390-qeth-build-max-size-GSO-skbs-on-L2-devices.patch
index 913f488..537d680 100644
--- a/queue/s390-qeth-build-max-size-GSO-skbs-on-L2-devices.patch
+++ b/queue/s390-qeth-build-max-size-GSO-skbs-on-L2-devices.patch
@@ -1,4 +1,4 @@
-From cf0fb6513c1e042cc09f3583a61830f3f69cffb1 Mon Sep 17 00:00:00 2001
+From 30739c8b23b95e7053236352ca80e3aa32a7c76b Mon Sep 17 00:00:00 2001
From: Julian Wiedmann <jwi@linux.vnet.ibm.com>
Date: Fri, 1 Dec 2017 10:14:51 +0100
Subject: [PATCH] s390/qeth: build max size GSO skbs on L2 devices
diff --git a/queue/s390-qeth-fix-GSO-throughput-regression.patch b/queue/s390-qeth-fix-GSO-throughput-regression.patch
index 9891030..7c1ea76 100644
--- a/queue/s390-qeth-fix-GSO-throughput-regression.patch
+++ b/queue/s390-qeth-fix-GSO-throughput-regression.patch
@@ -1,4 +1,4 @@
-From e110114ee9b7f903982e3f964836b2320ff40b4f Mon Sep 17 00:00:00 2001
+From 1085909ec20e7c26d03d7165adaac91826408e25 Mon Sep 17 00:00:00 2001
From: Julian Wiedmann <jwi@linux.vnet.ibm.com>
Date: Fri, 1 Dec 2017 10:14:50 +0100
Subject: [PATCH] s390/qeth: fix GSO throughput regression
diff --git a/queue/s390-qeth-fix-early-exit-from-error-path.patch b/queue/s390-qeth-fix-early-exit-from-error-path.patch
index 045aad8..b634939 100644
--- a/queue/s390-qeth-fix-early-exit-from-error-path.patch
+++ b/queue/s390-qeth-fix-early-exit-from-error-path.patch
@@ -1,4 +1,4 @@
-From 83cf79a2fec3cf499eb6cb9eb608656fc2a82776 Mon Sep 17 00:00:00 2001
+From 4c3d84205dfa883f5c69bef8e006fe1c63b9495c Mon Sep 17 00:00:00 2001
From: Julian Wiedmann <jwi@linux.vnet.ibm.com>
Date: Wed, 18 Oct 2017 17:40:17 +0200
Subject: [PATCH] s390/qeth: fix early exit from error path
@@ -10,12 +10,13 @@ our refcount on the inetdevice before returning.
Signed-off-by: Julian Wiedmann <jwi@linux.vnet.ibm.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/s390/net/qeth_l3_main.c b/drivers/s390/net/qeth_l3_main.c
-index 270ac9515f6b..aadd384316a3 100644
+index 17ee8c93b54e..b8b858242699 100644
--- a/drivers/s390/net/qeth_l3_main.c
+++ b/drivers/s390/net/qeth_l3_main.c
-@@ -1553,7 +1553,7 @@ static void qeth_l3_free_vlan_addresses4(struct qeth_card *card,
+@@ -1588,7 +1588,7 @@ static void qeth_l3_free_vlan_addresses4(struct qeth_card *card,
addr = qeth_l3_get_addr_buffer(QETH_PROT_IPV4);
if (!addr)
@@ -24,7 +25,7 @@ index 270ac9515f6b..aadd384316a3 100644
spin_lock_bh(&card->ip_lock);
-@@ -1567,6 +1567,7 @@ static void qeth_l3_free_vlan_addresses4(struct qeth_card *card,
+@@ -1602,6 +1602,7 @@ static void qeth_l3_free_vlan_addresses4(struct qeth_card *card,
spin_unlock_bh(&card->ip_lock);
kfree(addr);
@@ -32,7 +33,7 @@ index 270ac9515f6b..aadd384316a3 100644
in_dev_put(in_dev);
}
-@@ -1591,7 +1592,7 @@ static void qeth_l3_free_vlan_addresses6(struct qeth_card *card,
+@@ -1626,7 +1627,7 @@ static void qeth_l3_free_vlan_addresses6(struct qeth_card *card,
addr = qeth_l3_get_addr_buffer(QETH_PROT_IPV6);
if (!addr)
@@ -41,7 +42,7 @@ index 270ac9515f6b..aadd384316a3 100644
spin_lock_bh(&card->ip_lock);
-@@ -1606,6 +1607,7 @@ static void qeth_l3_free_vlan_addresses6(struct qeth_card *card,
+@@ -1641,6 +1642,7 @@ static void qeth_l3_free_vlan_addresses6(struct qeth_card *card,
spin_unlock_bh(&card->ip_lock);
kfree(addr);
diff --git a/queue/scsi-dma-mapping-always-provide-dma_get_cache_alignm.patch b/queue/scsi-dma-mapping-always-provide-dma_get_cache_alignm.patch
index 77372cb..83a68f7 100644
--- a/queue/scsi-dma-mapping-always-provide-dma_get_cache_alignm.patch
+++ b/queue/scsi-dma-mapping-always-provide-dma_get_cache_alignm.patch
@@ -1,4 +1,4 @@
-From 535a6beddf761772a7ce9d62220a93a80f5ad82c Mon Sep 17 00:00:00 2001
+From 1158391df9dcfe3b5b9538f0334b380b66fcbed0 Mon Sep 17 00:00:00 2001
From: Christoph Hellwig <hch@lst.de>
Date: Tue, 21 Nov 2017 14:23:37 +0100
Subject: [PATCH] scsi: dma-mapping: always provide dma_get_cache_alignment
diff --git a/queue/scsi-libsas-align-sata_device-s-rps_resp-on-a-cachel.patch b/queue/scsi-libsas-align-sata_device-s-rps_resp-on-a-cachel.patch
index f618dc6..e815b6b 100644
--- a/queue/scsi-libsas-align-sata_device-s-rps_resp-on-a-cachel.patch
+++ b/queue/scsi-libsas-align-sata_device-s-rps_resp-on-a-cachel.patch
@@ -1,4 +1,4 @@
-From c2e8fbf908afd81ad502b567a6639598f92c9b9d Mon Sep 17 00:00:00 2001
+From 713d37fc0191e7f59b7fa6bbcc74c945b042ec56 Mon Sep 17 00:00:00 2001
From: Huacai Chen <chenhc@lemote.com>
Date: Tue, 21 Nov 2017 14:23:39 +0100
Subject: [PATCH] scsi: libsas: align sata_device's rps_resp on a cacheline
@@ -21,12 +21,13 @@ Cc: stable@vger.kernel.org
Signed-off-by: Huacai Chen <chenhc@lemote.com>
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Martin K. Petersen <martin.petersen@oracle.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/include/scsi/libsas.h b/include/scsi/libsas.h
-index 0f9cbf96c093..6df6fe0c2198 100644
+index dd0f72c95abe..92b205ba18e3 100644
--- a/include/scsi/libsas.h
+++ b/include/scsi/libsas.h
-@@ -159,11 +159,11 @@ struct expander_device {
+@@ -165,11 +165,11 @@ struct expander_device {
struct sata_device {
unsigned int class;
diff --git a/queue/scsi-use-dma_get_cache_alignment-as-minimum-DMA-alig.patch b/queue/scsi-use-dma_get_cache_alignment-as-minimum-DMA-alig.patch
index 378e8d8..d80d372 100644
--- a/queue/scsi-use-dma_get_cache_alignment-as-minimum-DMA-alig.patch
+++ b/queue/scsi-use-dma_get_cache_alignment-as-minimum-DMA-alig.patch
@@ -1,4 +1,4 @@
-From 90addc6b3c9cda0146fbd62a08e234c2b224a80c Mon Sep 17 00:00:00 2001
+From 74dddfe310cd55df72d95a8ddeb581d759cc8953 Mon Sep 17 00:00:00 2001
From: Huacai Chen <chenhc@lemote.com>
Date: Tue, 21 Nov 2017 14:23:38 +0100
Subject: [PATCH] scsi: use dma_get_cache_alignment() as minimum DMA alignment
@@ -17,12 +17,13 @@ Signed-off-by: Huacai Chen <chenhc@lemote.com>
[hch: rebased and updated the comment and changelog]
Signed-off-by: Christoph Hellwig <hch@lst.de>
Signed-off-by: Martin K. Petersen <martin.petersen@oracle.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/scsi/scsi_lib.c b/drivers/scsi/scsi_lib.c
-index 1cbc497e00bd..00742c50cd44 100644
+index a95eb022fb89..63e2eed5e227 100644
--- a/drivers/scsi/scsi_lib.c
+++ b/drivers/scsi/scsi_lib.c
-@@ -2148,11 +2148,13 @@ void __scsi_init_queue(struct Scsi_Host *shost, struct request_queue *q)
+@@ -2089,11 +2089,13 @@ void __scsi_init_queue(struct Scsi_Host *shost, struct request_queue *q)
q->limits.cluster = 0;
/*
diff --git a/queue/sctp-do-not-free-asoc-when-it-is-already-dead-in-sct.patch b/queue/sctp-do-not-free-asoc-when-it-is-already-dead-in-sct.patch
index 6df465e..5289949 100644
--- a/queue/sctp-do-not-free-asoc-when-it-is-already-dead-in-sct.patch
+++ b/queue/sctp-do-not-free-asoc-when-it-is-already-dead-in-sct.patch
@@ -1,4 +1,4 @@
-From ca3af4dd28cff4e7216e213ba3b671fbf9f84758 Mon Sep 17 00:00:00 2001
+From 44aefe9d43f6df8bb2a05b91f5fec4c48c568a97 Mon Sep 17 00:00:00 2001
From: Xin Long <lucien.xin@gmail.com>
Date: Wed, 15 Nov 2017 16:55:54 +0800
Subject: [PATCH] sctp: do not free asoc when it is already dead in
@@ -26,12 +26,13 @@ Reported-by: Dmitry Vyukov <dvyukov@google.com>
Signed-off-by: Xin Long <lucien.xin@gmail.com>
Acked-by: Neil Horman <nhorman@tuxdriver.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/sctp/socket.c b/net/sctp/socket.c
-index b029757bea03..fec8de73a06f 100644
+index 01400b3cd6d7..1f5014d07c01 100644
--- a/net/sctp/socket.c
+++ b/net/sctp/socket.c
-@@ -1971,8 +1971,14 @@ static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
+@@ -1961,8 +1961,14 @@ static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
if (!sctp_wspace(asoc)) {
err = sctp_wait_for_sndbuf(asoc, &timeo, msg_len);
@@ -47,7 +48,7 @@ index b029757bea03..fec8de73a06f 100644
}
/* If an address is passed with the sendto/sendmsg call, it is used
-@@ -8006,10 +8012,11 @@ static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
+@@ -7769,10 +7775,11 @@ static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
for (;;) {
prepare_to_wait_exclusive(&asoc->wait, &wait,
TASK_INTERRUPTIBLE);
@@ -61,7 +62,7 @@ index b029757bea03..fec8de73a06f 100644
goto do_error;
if (signal_pending(current))
goto do_interrupted;
-@@ -8034,6 +8041,10 @@ out:
+@@ -7797,6 +7804,10 @@ static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
return err;
diff --git a/queue/sctp-use-the-right-sk-after-waking-up-from-wait_buf-.patch b/queue/sctp-use-the-right-sk-after-waking-up-from-wait_buf-.patch
index d62ddfb..004f6cb 100644
--- a/queue/sctp-use-the-right-sk-after-waking-up-from-wait_buf-.patch
+++ b/queue/sctp-use-the-right-sk-after-waking-up-from-wait_buf-.patch
@@ -1,4 +1,4 @@
-From cea0cc80a6777beb6eb643d4ad53690e1ad1d4ff Mon Sep 17 00:00:00 2001
+From 67dbb61bcb3441da75b3b98c3ff0dcc674d9171b Mon Sep 17 00:00:00 2001
From: Xin Long <lucien.xin@gmail.com>
Date: Wed, 15 Nov 2017 16:57:26 +0800
Subject: [PATCH] sctp: use the right sk after waking up from wait_buf sleep
@@ -30,12 +30,13 @@ Suggested-by: Neil Horman <nhorman@tuxdriver.com>
Signed-off-by: Xin Long <lucien.xin@gmail.com>
Acked-by: Neil Horman <nhorman@tuxdriver.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/sctp/socket.c b/net/sctp/socket.c
-index fec8de73a06f..4c0a77292792 100644
+index 1f5014d07c01..1e77b24088b8 100644
--- a/net/sctp/socket.c
+++ b/net/sctp/socket.c
-@@ -84,8 +84,8 @@
+@@ -83,8 +83,8 @@
/* Forward declarations for internal helper functions. */
static int sctp_writeable(struct sock *sk);
static void sctp_wfree(struct sk_buff *skb);
@@ -46,7 +47,7 @@ index fec8de73a06f..4c0a77292792 100644
static int sctp_wait_for_packet(struct sock *sk, int *err, long *timeo_p);
static int sctp_wait_for_connect(struct sctp_association *, long *timeo_p);
static int sctp_wait_for_accept(struct sock *sk, long timeo);
-@@ -1970,7 +1970,8 @@ static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
+@@ -1960,7 +1960,8 @@ static int sctp_sendmsg(struct sock *sk, struct msghdr *msg, size_t msg_len)
timeo = sock_sndtimeo(sk, msg->msg_flags & MSG_DONTWAIT);
if (!sctp_wspace(asoc)) {
@@ -56,7 +57,7 @@ index fec8de73a06f..4c0a77292792 100644
if (err) {
if (err == -ESRCH) {
/* asoc is already dead. */
-@@ -5021,12 +5022,6 @@ int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
+@@ -4937,12 +4938,6 @@ int sctp_do_peeloff(struct sock *sk, sctp_assoc_t id, struct socket **sockp)
if (!asoc)
return -EINVAL;
@@ -69,7 +70,7 @@ index fec8de73a06f..4c0a77292792 100644
/* An association cannot be branched off from an already peeled-off
* socket, nor is this supported for tcp style sockets.
*/
-@@ -7995,7 +7990,7 @@ void sctp_sock_rfree(struct sk_buff *skb)
+@@ -7758,7 +7753,7 @@ void sctp_sock_rfree(struct sk_buff *skb)
/* Helper function to wait for space in the sndbuf. */
static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
@@ -78,7 +79,7 @@ index fec8de73a06f..4c0a77292792 100644
{
struct sock *sk = asoc->base.sk;
int err = 0;
-@@ -8029,11 +8024,17 @@ static int sctp_wait_for_sndbuf(struct sctp_association *asoc, long *timeo_p,
+@@ -7903,11 +7898,17 @@ static int sctp_wait_for_connect(struct sctp_association *asoc, long *timeo_p)
release_sock(sk);
current_timeo = schedule_timeout(current_timeo);
lock_sock(sk);
diff --git a/queue/serdev-ttyport-add-missing-receive_buf-sanity-checks.patch b/queue/serdev-ttyport-add-missing-receive_buf-sanity-checks.patch
index 8caa9b9..4ff00db 100644
--- a/queue/serdev-ttyport-add-missing-receive_buf-sanity-checks.patch
+++ b/queue/serdev-ttyport-add-missing-receive_buf-sanity-checks.patch
@@ -1,4 +1,4 @@
-From eb281683621b71ab9710d9dccbbef0c2e1769c97 Mon Sep 17 00:00:00 2001
+From 0a613debca3d163f7d5fe532f2a9b9f9a5784259 Mon Sep 17 00:00:00 2001
From: Johan Hovold <johan@kernel.org>
Date: Fri, 3 Nov 2017 15:30:52 +0100
Subject: [PATCH] serdev: ttyport: add missing receive_buf sanity checks
@@ -22,12 +22,13 @@ Fixes: cd6484e1830b ("serdev: Introduce new bus for serial attached devices")
Cc: stable <stable@vger.kernel.org> # 4.11
Signed-off-by: Johan Hovold <johan@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/tty/serdev/serdev-ttyport.c b/drivers/tty/serdev/serdev-ttyport.c
-index ce7ad0acee7a..09fbdd52a561 100644
+index d0a021c93986..9b9cbccbf0ae 100644
--- a/drivers/tty/serdev/serdev-ttyport.c
+++ b/drivers/tty/serdev/serdev-ttyport.c
-@@ -27,11 +27,22 @@ static int ttyport_receive_buf(struct tty_port *port, const unsigned char *cp,
+@@ -35,11 +35,22 @@ static int ttyport_receive_buf(struct tty_port *port, const unsigned char *cp,
{
struct serdev_controller *ctrl = port->client_data;
struct serport *serport = serdev_controller_get_drvdata(ctrl);
diff --git a/queue/serdev-ttyport-fix-NULL-deref-on-hangup.patch b/queue/serdev-ttyport-fix-NULL-deref-on-hangup.patch
index b0f566f..049e6a7 100644
--- a/queue/serdev-ttyport-fix-NULL-deref-on-hangup.patch
+++ b/queue/serdev-ttyport-fix-NULL-deref-on-hangup.patch
@@ -1,4 +1,4 @@
-From 8bcd4e6a8decac251d55c4377e2e67f052777ce0 Mon Sep 17 00:00:00 2001
+From 60e99911bef39071e4b024ea17d3a910c6136d00 Mon Sep 17 00:00:00 2001
From: Johan Hovold <johan@kernel.org>
Date: Fri, 3 Nov 2017 15:30:55 +0100
Subject: [PATCH] serdev: ttyport: fix NULL-deref on hangup
@@ -12,12 +12,13 @@ Fixes: bed35c6dfa6a ("serdev: add a tty port controller driver")
Cc: stable <stable@vger.kernel.org> # 4.11
Signed-off-by: Johan Hovold <johan@kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/tty/serdev/serdev-ttyport.c b/drivers/tty/serdev/serdev-ttyport.c
-index 09fbdd52a561..12cb9139073e 100644
+index 9b9cbccbf0ae..39f9a4bd173f 100644
--- a/drivers/tty/serdev/serdev-ttyport.c
+++ b/drivers/tty/serdev/serdev-ttyport.c
-@@ -49,12 +49,19 @@ static void ttyport_write_wakeup(struct tty_port *port)
+@@ -57,12 +57,19 @@ static void ttyport_write_wakeup(struct tty_port *port)
{
struct serdev_controller *ctrl = port->client_data;
struct serport *serport = serdev_controller_get_drvdata(ctrl);
diff --git a/queue/serdev-ttyport-fix-tty-locking-in-close.patch b/queue/serdev-ttyport-fix-tty-locking-in-close.patch
index 55bc4e1..47c1374 100644
--- a/queue/serdev-ttyport-fix-tty-locking-in-close.patch
+++ b/queue/serdev-ttyport-fix-tty-locking-in-close.patch
@@ -1,4 +1,4 @@
-From 90dbad8cd6efccbdce109d5ef0724f8434a6cdde Mon Sep 17 00:00:00 2001
+From ec5cb4a7791a4d0c2f2d7ea8c41b1632162e72da Mon Sep 17 00:00:00 2001
From: Johan Hovold <johan@kernel.org>
Date: Fri, 3 Nov 2017 15:30:56 +0100
Subject: [PATCH] serdev: ttyport: fix tty locking in close
@@ -15,12 +15,13 @@ Fixes: cd6484e1830b ("serdev: Introduce new bus for serial attached devices")
Signed-off-by: Johan Hovold <johan@kernel.org>
Cc: stable <stable@vger.kernel.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/tty/serdev/serdev-ttyport.c b/drivers/tty/serdev/serdev-ttyport.c
-index 12cb9139073e..247788a16f0b 100644
+index 39f9a4bd173f..47e300add3c6 100644
--- a/drivers/tty/serdev/serdev-ttyport.c
+++ b/drivers/tty/serdev/serdev-ttyport.c
-@@ -154,8 +154,10 @@ static void ttyport_close(struct serdev_controller *ctrl)
+@@ -149,8 +149,10 @@ static void ttyport_close(struct serdev_controller *ctrl)
clear_bit(SERPORT_ACTIVE, &serport->flags);
diff --git a/queue/sit-update-frag_off-info.patch b/queue/sit-update-frag_off-info.patch
index 572fd76..aa937b9 100644
--- a/queue/sit-update-frag_off-info.patch
+++ b/queue/sit-update-frag_off-info.patch
@@ -1,4 +1,4 @@
-From f859b4af1c52493ec21173ccc73d0b60029b5b88 Mon Sep 17 00:00:00 2001
+From 98b7a015fa6868edb6b924590c1e3ac37b6bc07d Mon Sep 17 00:00:00 2001
From: Hangbin Liu <liuhangbin@gmail.com>
Date: Thu, 30 Nov 2017 10:41:14 +0800
Subject: [PATCH] sit: update frag_off info
@@ -12,12 +12,13 @@ Reported-by: Jianlin Shi <jishi@redhat.com>
Signed-off-by: Hangbin Liu <liuhangbin@gmail.com>
Acked-by: Nicolas Dichtel <nicolas.dichtel@6wind.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/ipv6/sit.c b/net/ipv6/sit.c
-index d60ddcb0bfe2..d7dc23c1b2ca 100644
+index f8ad15891cd7..e898d73eced9 100644
--- a/net/ipv6/sit.c
+++ b/net/ipv6/sit.c
-@@ -1098,6 +1098,7 @@ static void ipip6_tunnel_update(struct ip_tunnel *t, struct ip_tunnel_parm *p,
+@@ -1087,6 +1087,7 @@ static void ipip6_tunnel_update(struct ip_tunnel *t, struct ip_tunnel_parm *p,
ipip6_tunnel_link(sitn, t);
t->parms.iph.ttl = p->iph.ttl;
t->parms.iph.tos = p->iph.tos;
diff --git a/queue/slub-fix-sysfs-duplicate-filename-creation-when-slub.patch b/queue/slub-fix-sysfs-duplicate-filename-creation-when-slub.patch
index 9e68249..7dd50bd 100644
--- a/queue/slub-fix-sysfs-duplicate-filename-creation-when-slub.patch
+++ b/queue/slub-fix-sysfs-duplicate-filename-creation-when-slub.patch
@@ -1,4 +1,4 @@
-From 11066386efa692f77171484c32ea30f6e5a0d729 Mon Sep 17 00:00:00 2001
+From cd08e79d1f33a36e872edc61b2ac8655a26f5455 Mon Sep 17 00:00:00 2001
From: Miles Chen <miles.chen@mediatek.com>
Date: Wed, 15 Nov 2017 17:32:25 -0800
Subject: [PATCH] slub: fix sysfs duplicate filename creation when slub_debug=O
@@ -61,12 +61,13 @@ Cc: David Rientjes <rientjes@google.com>
Cc: Joonsoo Kim <iamjoonsoo.kim@lge.com>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/mm/slub.c b/mm/slub.c
-index 33957fd376ae..51484f0fc068 100644
+index a0f3c56611c6..d65f32ec805f 100644
--- a/mm/slub.c
+++ b/mm/slub.c
-@@ -5706,6 +5706,10 @@ static int sysfs_slab_add(struct kmem_cache *s)
+@@ -5662,6 +5662,10 @@ static int sysfs_slab_add(struct kmem_cache *s)
return 0;
}
diff --git a/queue/smp-hotplug-Move-step-CPUHP_AP_SMPCFD_DYING-to-the-c.patch b/queue/smp-hotplug-Move-step-CPUHP_AP_SMPCFD_DYING-to-the-c.patch
index dc51fae..04bd3d6 100644
--- a/queue/smp-hotplug-Move-step-CPUHP_AP_SMPCFD_DYING-to-the-c.patch
+++ b/queue/smp-hotplug-Move-step-CPUHP_AP_SMPCFD_DYING-to-the-c.patch
@@ -1,4 +1,4 @@
-From 46febd37f9c758b05cd25feae8512f22584742fe Mon Sep 17 00:00:00 2001
+From 61d1d07a3dc2d87ee2b3dd888e5553ca4719a723 Mon Sep 17 00:00:00 2001
From: Lai Jiangshan <jiangshanlai@gmail.com>
Date: Tue, 28 Nov 2017 21:19:53 +0800
Subject: [PATCH] smp/hotplug: Move step CPUHP_AP_SMPCFD_DYING to the correct
@@ -26,12 +26,13 @@ Cc: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Cc: stable@vger.kernel.org
Cc: Boris Ostrovsky <boris.ostrovsky@oracle.com>
Link: https://lkml.kernel.org/r/20171128131954.81229-1-jiangshanlai@gmail.com
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/kernel/cpu.c b/kernel/cpu.c
-index 04892a82f6ac..7891aecc6aec 100644
+index 5fe748c5d18a..026b2e3ab73c 100644
--- a/kernel/cpu.c
+++ b/kernel/cpu.c
-@@ -1289,11 +1289,6 @@ static struct cpuhp_step cpuhp_bp_states[] = {
+@@ -1197,11 +1197,6 @@ static struct cpuhp_step cpuhp_bp_states[] = {
.teardown.single = NULL,
.cant_stop = true,
},
@@ -43,7 +44,7 @@ index 04892a82f6ac..7891aecc6aec 100644
/*
* Handled on controll processor until the plugged processor manages
* this itself.
-@@ -1335,6 +1330,11 @@ static struct cpuhp_step cpuhp_ap_states[] = {
+@@ -1243,6 +1238,11 @@ static struct cpuhp_step cpuhp_ap_states[] = {
.startup.single = NULL,
.teardown.single = rcutree_dying_cpu,
},
diff --git a/queue/sparc64-mm-set-fields-in-deferred-pages.patch b/queue/sparc64-mm-set-fields-in-deferred-pages.patch
index 953de16..ca9f4be 100644
--- a/queue/sparc64-mm-set-fields-in-deferred-pages.patch
+++ b/queue/sparc64-mm-set-fields-in-deferred-pages.patch
@@ -1,4 +1,4 @@
-From 2a20aa171071a334d80c4e5d5af719d8374702fc Mon Sep 17 00:00:00 2001
+From 95d4a1af46025a79fbe7442959042854506fc081 Mon Sep 17 00:00:00 2001
From: Pavel Tatashin <pasha.tatashin@oracle.com>
Date: Wed, 15 Nov 2017 17:36:18 -0800
Subject: [PATCH] sparc64/mm: set fields in deferred pages
@@ -75,12 +75,13 @@ Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: Will Deacon <will.deacon@arm.com>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/arch/sparc/mm/init_64.c b/arch/sparc/mm/init_64.c
-index 2de22d703076..984e9d65ea0d 100644
+index fed73f14aa49..a0be27065163 100644
--- a/arch/sparc/mm/init_64.c
+++ b/arch/sparc/mm/init_64.c
-@@ -2540,9 +2540,16 @@ void __init mem_init(void)
+@@ -2487,9 +2487,16 @@ void __init mem_init(void)
{
high_memory = __va(last_valid_pfn << PAGE_SHIFT);
diff --git a/queue/stmmac-reset-last-TSO-segment-size-after-device-open.patch b/queue/stmmac-reset-last-TSO-segment-size-after-device-open.patch
index 5ecc739..3e5de97 100644
--- a/queue/stmmac-reset-last-TSO-segment-size-after-device-open.patch
+++ b/queue/stmmac-reset-last-TSO-segment-size-after-device-open.patch
@@ -1,4 +1,4 @@
-From 45ab4b13e46325d00f4acdb365d406e941a15f81 Mon Sep 17 00:00:00 2001
+From 75d490bd81e41ab6200770b9ed0fb794f5157ed2 Mon Sep 17 00:00:00 2001
From: Lars Persson <lars.persson@axis.com>
Date: Fri, 1 Dec 2017 11:12:44 +0100
Subject: [PATCH] stmmac: reset last TSO segment size after device open
@@ -21,12 +21,13 @@ watchdog will bark.
Fixes: f748be531d70 ("stmmac: support new GMAC4")
Signed-off-by: Lars Persson <larper@axis.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
-index f63c2ddced3c..d7250539d0bd 100644
+index 6e4cbc6ce0ef..448652572fa5 100644
--- a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
+++ b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
-@@ -2588,6 +2588,7 @@ static int stmmac_open(struct net_device *dev)
+@@ -2565,6 +2565,7 @@ static int stmmac_open(struct net_device *dev)
priv->dma_buf_sz = STMMAC_ALIGN(buf_sz);
priv->rx_copybreak = STMMAC_RX_COPYBREAK;
diff --git a/queue/sunrpc-Fix-rpc_task_begin-trace-point.patch b/queue/sunrpc-Fix-rpc_task_begin-trace-point.patch
index a7af817..24434b0 100644
--- a/queue/sunrpc-Fix-rpc_task_begin-trace-point.patch
+++ b/queue/sunrpc-Fix-rpc_task_begin-trace-point.patch
@@ -1,4 +1,4 @@
-From b2bfe5915d5fe7577221031a39ac722a0a2a1199 Mon Sep 17 00:00:00 2001
+From e3919e78a17ba4939722dc1257047f4d5da59e22 Mon Sep 17 00:00:00 2001
From: Chuck Lever <chuck.lever@oracle.com>
Date: Fri, 3 Nov 2017 13:46:06 -0400
Subject: [PATCH] sunrpc: Fix rpc_task_begin trace point
@@ -10,6 +10,7 @@ Move the trace point call site so that it picks up the new task ID.
Signed-off-by: Chuck Lever <chuck.lever@oracle.com>
Signed-off-by: Anna Schumaker <Anna.Schumaker@Netapp.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c
index 0cc83839c13c..f9db5fe52d36 100644
diff --git a/queue/tcp-dccp-block-bh-before-arming-time_wait-timer.patch b/queue/tcp-dccp-block-bh-before-arming-time_wait-timer.patch
index 0806cc8..0345d17 100644
--- a/queue/tcp-dccp-block-bh-before-arming-time_wait-timer.patch
+++ b/queue/tcp-dccp-block-bh-before-arming-time_wait-timer.patch
@@ -1,4 +1,4 @@
-From cfac7f836a715b91f08c851df915d401a4d52783 Mon Sep 17 00:00:00 2001
+From e3759962e76a8e22a77f5b5af74ee3f79057c09e Mon Sep 17 00:00:00 2001
From: Eric Dumazet <edumazet@google.com>
Date: Fri, 1 Dec 2017 10:06:56 -0800
Subject: [PATCH] tcp/dccp: block bh before arming time_wait timer
@@ -33,6 +33,7 @@ Signed-off-by: Eric Dumazet <edumazet@google.com>
Reported-by: Maciej Żenczykowski <maze@google.com>
Acked-by: Maciej Żenczykowski <maze@google.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/dccp/minisocks.c b/net/dccp/minisocks.c
index abd07a443219..178bb9833311 100644
@@ -56,10 +57,10 @@ index abd07a443219..178bb9833311 100644
/* Sorry, if we're out of memory, just CLOSE this
* socket up. We've got bigger problems than
diff --git a/net/ipv4/tcp_minisocks.c b/net/ipv4/tcp_minisocks.c
-index e36eff0403f4..b079b619b60c 100644
+index 717be4de5324..23b004edc7ca 100644
--- a/net/ipv4/tcp_minisocks.c
+++ b/net/ipv4/tcp_minisocks.c
-@@ -310,10 +310,16 @@ void tcp_time_wait(struct sock *sk, int state, int timeo)
+@@ -312,10 +312,16 @@ void tcp_time_wait(struct sock *sk, int state, int timeo)
if (state == TCP_TIME_WAIT)
timeo = TCP_TIMEWAIT_LEN;
diff --git a/queue/tcp-remove-buggy-call-to-tcp_v6_restore_cb.patch b/queue/tcp-remove-buggy-call-to-tcp_v6_restore_cb.patch
index 9d676e9..7991685 100644
--- a/queue/tcp-remove-buggy-call-to-tcp_v6_restore_cb.patch
+++ b/queue/tcp-remove-buggy-call-to-tcp_v6_restore_cb.patch
@@ -1,4 +1,4 @@
-From 3016dad75b48279e579117ee3ed566ba90a3b023 Mon Sep 17 00:00:00 2001
+From 8311302fbd66f2b0202dc4d23df299b77aee0eba Mon Sep 17 00:00:00 2001
From: Eric Dumazet <edumazet@google.com>
Date: Wed, 29 Nov 2017 17:43:57 -0800
Subject: [PATCH] tcp: remove buggy call to tcp_v6_restore_cb()
@@ -21,12 +21,13 @@ Signed-off-by: Eric Dumazet <edumazet@google.com>
Cc: Florian Westphal <fw@strlen.de>
Acked-by: Florian Westphal <fw@strlen.de>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c
-index 6bb98c93edfe..be11dc13aa70 100644
+index 4f4310a36a04..197c4624fb96 100644
--- a/net/ipv6/tcp_ipv6.c
+++ b/net/ipv6/tcp_ipv6.c
-@@ -1590,7 +1590,6 @@ do_time_wait:
+@@ -1566,7 +1566,6 @@ static int tcp_v6_rcv(struct sk_buff *skb)
tcp_v6_timewait_ack(sk, skb);
break;
case TCP_TW_RST:
diff --git a/queue/tipc-call-tipc_rcv-only-if-bearer-is-up-in-tipc_udp_.patch b/queue/tipc-call-tipc_rcv-only-if-bearer-is-up-in-tipc_udp_.patch
index d230929..6de31c0 100644
--- a/queue/tipc-call-tipc_rcv-only-if-bearer-is-up-in-tipc_udp_.patch
+++ b/queue/tipc-call-tipc_rcv-only-if-bearer-is-up-in-tipc_udp_.patch
@@ -1,4 +1,4 @@
-From c7799c067c2ae33e348508c8afec354f3257ff25 Mon Sep 17 00:00:00 2001
+From 686303d802cade8225c9d2df8bd3d0495ed48298 Mon Sep 17 00:00:00 2001
From: Tommi Rantala <tommi.t.rantala@nokia.com>
Date: Wed, 29 Nov 2017 12:48:42 +0200
Subject: [PATCH] tipc: call tipc_rcv() only if bearer is up in tipc_udp_recv()
@@ -103,6 +103,7 @@ Fixes: c9b64d492b1f ("tipc: add replicast peer discovery")
Signed-off-by: Tommi Rantala <tommi.t.rantala@nokia.com>
Cc: Jon Maloy <jon.maloy@ericsson.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/tipc/udp_media.c b/net/tipc/udp_media.c
index ecca64fc6a6f..3deabcab4882 100644
diff --git a/queue/tipc-fix-memory-leak-in-tipc_accept_from_sock.patch b/queue/tipc-fix-memory-leak-in-tipc_accept_from_sock.patch
index 4a2d3d1..a5cc6d0 100644
--- a/queue/tipc-fix-memory-leak-in-tipc_accept_from_sock.patch
+++ b/queue/tipc-fix-memory-leak-in-tipc_accept_from_sock.patch
@@ -1,4 +1,4 @@
-From a7d5f107b4978e08eeab599ee7449af34d034053 Mon Sep 17 00:00:00 2001
+From c9370e20391e89fe8a4f195639e533e7e0dc4c6d Mon Sep 17 00:00:00 2001
From: Jon Maloy <jon.maloy@ericsson.com>
Date: Mon, 4 Dec 2017 22:00:20 +0100
Subject: [PATCH] tipc: fix memory leak in tipc_accept_from_sock()
@@ -14,12 +14,13 @@ We fix that with this commit.
Reported-by: David S. Miller <davem@davemloft.net>
Signed-off-by: Jon Maloy <jon.maloy@ericsson.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/tipc/server.c b/net/tipc/server.c
-index 2710101ba4c1..d60c30342327 100644
+index 3cd6402e812c..f4c1b18c5fb0 100644
--- a/net/tipc/server.c
+++ b/net/tipc/server.c
-@@ -314,6 +314,7 @@ static int tipc_accept_from_sock(struct tipc_conn *con)
+@@ -313,6 +313,7 @@ static int tipc_accept_from_sock(struct tipc_conn *con)
newcon->usr_data = s->tipc_conn_new(newcon->conid);
if (!newcon->usr_data) {
sock_release(newsock);
diff --git a/queue/usb-f_fs-Force-Reserved1-1-in-OS_DESC_EXT_COMPAT.patch b/queue/usb-f_fs-Force-Reserved1-1-in-OS_DESC_EXT_COMPAT.patch
index 28d9a8a..c5b56c1 100644
--- a/queue/usb-f_fs-Force-Reserved1-1-in-OS_DESC_EXT_COMPAT.patch
+++ b/queue/usb-f_fs-Force-Reserved1-1-in-OS_DESC_EXT_COMPAT.patch
@@ -1,4 +1,4 @@
-From a3acc696085e112733d191a77b106e67a4fa110b Mon Sep 17 00:00:00 2001
+From bbf1695ea37285e6dfbe158f40067bb50e6694cb Mon Sep 17 00:00:00 2001
From: John Keeping <john@metanate.com>
Date: Mon, 27 Nov 2017 18:15:40 +0000
Subject: [PATCH] usb: f_fs: Force Reserved1=1 in OS_DESC_EXT_COMPAT
@@ -24,12 +24,13 @@ Fixes: 53642399aa71 ("usb: gadget: f_fs: Fix wrong check on reserved1 of OS_DESC
Cc: <stable@vger.kernel.org>
Signed-off-by: John Keeping <john@metanate.com>
Signed-off-by: Felipe Balbi <felipe.balbi@linux.intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/usb/gadget/function/f_fs.c b/drivers/usb/gadget/function/f_fs.c
-index 9aa457b53e01..b6cf5ab5a0a1 100644
+index 94a46972acc7..35170568ec51 100644
--- a/drivers/usb/gadget/function/f_fs.c
+++ b/drivers/usb/gadget/function/f_fs.c
-@@ -2282,9 +2282,18 @@ static int __ffs_data_do_os_desc(enum ffs_os_desc_type type,
+@@ -2262,9 +2262,18 @@ static int __ffs_data_do_os_desc(enum ffs_os_desc_type type,
int i;
if (len < sizeof(*d) ||
diff --git a/queue/usb-gadget-ffs-Forbid-usb_ep_alloc_request-from-slee.patch b/queue/usb-gadget-ffs-Forbid-usb_ep_alloc_request-from-slee.patch
index 68505a2..d93c45c 100644
--- a/queue/usb-gadget-ffs-Forbid-usb_ep_alloc_request-from-slee.patch
+++ b/queue/usb-gadget-ffs-Forbid-usb_ep_alloc_request-from-slee.patch
@@ -1,4 +1,4 @@
-From 30bf90ccdec1da9c8198b161ecbff39ce4e5a9ba Mon Sep 17 00:00:00 2001
+From a6306a04bf2187fc1759f9032cda2687b3156c23 Mon Sep 17 00:00:00 2001
From: Vincent Pelletier <plr.vincent@gmail.com>
Date: Sun, 26 Nov 2017 06:52:53 +0000
Subject: [PATCH] usb: gadget: ffs: Forbid usb_ep_alloc_request from sleeping
@@ -43,12 +43,13 @@ Found using DEBUG_ATOMIC_SLEEP while submitting an AIO read operation:
Signed-off-by: Vincent Pelletier <plr.vincent@gmail.com>
Signed-off-by: Felipe Balbi <felipe.balbi@linux.intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/usb/gadget/function/f_fs.c b/drivers/usb/gadget/function/f_fs.c
-index 97ea059a7aa4..9aa457b53e01 100644
+index 35170568ec51..6396a91b890e 100644
--- a/drivers/usb/gadget/function/f_fs.c
+++ b/drivers/usb/gadget/function/f_fs.c
-@@ -1012,7 +1012,7 @@ static ssize_t ffs_epfile_io(struct file *file, struct ffs_io_data *io_data)
+@@ -1015,7 +1015,7 @@ static ssize_t ffs_epfile_io(struct file *file, struct ffs_io_data *io_data)
else
ret = ep->status;
goto error_mutex;
diff --git a/queue/usb-gadget-udc-renesas_usb3-fix-number-of-the-pipes.patch b/queue/usb-gadget-udc-renesas_usb3-fix-number-of-the-pipes.patch
index 8ea4fe8..4a39e6e 100644
--- a/queue/usb-gadget-udc-renesas_usb3-fix-number-of-the-pipes.patch
+++ b/queue/usb-gadget-udc-renesas_usb3-fix-number-of-the-pipes.patch
@@ -1,4 +1,4 @@
-From ac3afe6aa5d62ee42998099c53679086d3646404 Mon Sep 17 00:00:00 2001
+From 8828eb8e64b2041c11979b3b36993dc297592240 Mon Sep 17 00:00:00 2001
From: Yoshihiro Shimoda <yoshihiro.shimoda.uh@renesas.com>
Date: Mon, 13 Nov 2017 17:59:18 +0900
Subject: [PATCH] usb: gadget: udc: renesas_usb3: fix number of the pipes
diff --git a/queue/usbnet-fix-alignment-for-frames-with-no-ethernet-hea.patch b/queue/usbnet-fix-alignment-for-frames-with-no-ethernet-hea.patch
index 8b5ad33..c696e94 100644
--- a/queue/usbnet-fix-alignment-for-frames-with-no-ethernet-hea.patch
+++ b/queue/usbnet-fix-alignment-for-frames-with-no-ethernet-hea.patch
@@ -1,4 +1,4 @@
-From a4abd7a80addb4a9547f7dfc7812566b60ec505c Mon Sep 17 00:00:00 2001
+From e345d186c19fb1cb6aece82935850023190b10f7 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Bj=C3=B8rn=20Mork?= <bjorn@mork.no>
Date: Wed, 6 Dec 2017 20:21:24 +0100
Subject: [PATCH] usbnet: fix alignment for frames with no ethernet header
@@ -20,9 +20,10 @@ Fixes: 32f7adf633b9 ("net: qmi_wwan: support "raw IP" mode")
Reported-and-tested-by: Jay Foster <jay@systech.com>
Signed-off-by: Bjørn Mork <bjorn@mork.no>
Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/net/usb/qmi_wwan.c b/drivers/net/usb/qmi_wwan.c
-index c750cf7c042b..304ec6555cd8 100644
+index 7ace1bc69778..8a5f30d7a352 100644
--- a/drivers/net/usb/qmi_wwan.c
+++ b/drivers/net/usb/qmi_wwan.c
@@ -261,9 +261,11 @@ static void qmi_wwan_netdev_setup(struct net_device *net)
@@ -38,7 +39,7 @@ index c750cf7c042b..304ec6555cd8 100644
}
diff --git a/drivers/net/usb/usbnet.c b/drivers/net/usb/usbnet.c
-index 80348b6a8646..d56fe32bf48d 100644
+index 79048e72c1bd..d3454a26a7e0 100644
--- a/drivers/net/usb/usbnet.c
+++ b/drivers/net/usb/usbnet.c
@@ -484,7 +484,10 @@ static int rx_submit (struct usbnet *dev, struct urb *urb, gfp_t flags)
@@ -54,10 +55,10 @@ index 80348b6a8646..d56fe32bf48d 100644
netif_dbg(dev, rx_err, dev->net, "no rx skb\n");
usbnet_defer_kevent (dev, EVENT_RX_MEMORY);
diff --git a/include/linux/usb/usbnet.h b/include/linux/usb/usbnet.h
-index a69877734c4e..e2ec3582e549 100644
+index 97116379db5f..e87a805cbfef 100644
--- a/include/linux/usb/usbnet.h
+++ b/include/linux/usb/usbnet.h
-@@ -82,6 +82,7 @@ struct usbnet {
+@@ -81,6 +81,7 @@ struct usbnet {
# define EVENT_RX_KILL 10
# define EVENT_LINK_CHANGE 11
# define EVENT_SET_RX_MODE 12
diff --git a/queue/virtio-release-virtio-index-when-fail-to-device_regi.patch b/queue/virtio-release-virtio-index-when-fail-to-device_regi.patch
index 48d907d..f1705cc 100644
--- a/queue/virtio-release-virtio-index-when-fail-to-device_regi.patch
+++ b/queue/virtio-release-virtio-index-when-fail-to-device_regi.patch
@@ -1,4 +1,4 @@
-From e60ea67bb60459b95a50a156296041a13e0e380e Mon Sep 17 00:00:00 2001
+From fb59470f5b91cc27c0dd20fca79b69cc69ccd674 Mon Sep 17 00:00:00 2001
From: weiping zhang <zwp10758@gmail.com>
Date: Wed, 29 Nov 2017 09:23:01 +0800
Subject: [PATCH] virtio: release virtio index when fail to device_register
@@ -11,6 +11,7 @@ Cc: stable@vger.kernel.org
Signed-off-by: weiping zhang <zhangweiping@didichuxing.com>
Reviewed-by: Cornelia Huck <cohuck@redhat.com>
Signed-off-by: Michael S. Tsirkin <mst@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/drivers/virtio/virtio.c b/drivers/virtio/virtio.c
index 48230a5e12f2..bf7ff3934d7f 100644
diff --git a/queue/x86-mpx-selftests-Fix-up-weird-arrays.patch b/queue/x86-mpx-selftests-Fix-up-weird-arrays.patch
index 8ace7d3..9d4da3b 100644
--- a/queue/x86-mpx-selftests-Fix-up-weird-arrays.patch
+++ b/queue/x86-mpx-selftests-Fix-up-weird-arrays.patch
@@ -1,4 +1,4 @@
-From a6400120d042397675fcf694060779d21e9e762d Mon Sep 17 00:00:00 2001
+From 3484159a4f1cb68b192590a8c5d17cab78c25209 Mon Sep 17 00:00:00 2001
From: Dave Hansen <dave.hansen@linux.intel.com>
Date: Fri, 10 Nov 2017 16:12:29 -0800
Subject: [PATCH] x86/mpx/selftests: Fix up weird arrays
@@ -25,12 +25,13 @@ Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Link: http://lkml.kernel.org/r/20171111001229.58A7933D@viggo.jf.intel.com
Signed-off-by: Ingo Molnar <mingo@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/tools/testing/selftests/x86/mpx-hw.h b/tools/testing/selftests/x86/mpx-hw.h
-index 3f0093911f03..d1b61ab870f8 100644
+index 093c190178a9..28b3c7c553a4 100644
--- a/tools/testing/selftests/x86/mpx-hw.h
+++ b/tools/testing/selftests/x86/mpx-hw.h
-@@ -52,14 +52,14 @@
+@@ -51,14 +51,14 @@
struct mpx_bd_entry {
union {
char x[MPX_BOUNDS_DIR_ENTRY_SIZE_BYTES];
diff --git a/queue/xfrm-Copy-policy-family-in-clone_policy.patch b/queue/xfrm-Copy-policy-family-in-clone_policy.patch
index 1be8f40..8ad1e63 100644
--- a/queue/xfrm-Copy-policy-family-in-clone_policy.patch
+++ b/queue/xfrm-Copy-policy-family-in-clone_policy.patch
@@ -1,4 +1,4 @@
-From 0e74aa1d79a5bbc663e03a2804399cae418a0321 Mon Sep 17 00:00:00 2001
+From 53569aa5d2e8068aad5c71d0cfdf9405e51aca0f Mon Sep 17 00:00:00 2001
From: Herbert Xu <herbert@gondor.apana.org.au>
Date: Fri, 10 Nov 2017 14:14:06 +1100
Subject: [PATCH] xfrm: Copy policy family in clone_policy
@@ -16,12 +16,13 @@ This patch fixes it by copying the family field over.
Reported-by: syzbot <syzkaller@googlegroups.com>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
Signed-off-by: Steffen Klassert <steffen.klassert@secunet.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/net/xfrm/xfrm_policy.c b/net/xfrm/xfrm_policy.c
-index 6eb228a70131..2a6093840e7e 100644
+index 4ba6513e21fc..2e07c7eecab2 100644
--- a/net/xfrm/xfrm_policy.c
+++ b/net/xfrm/xfrm_policy.c
-@@ -1306,6 +1306,7 @@ static struct xfrm_policy *clone_policy(const struct xfrm_policy *old, int dir)
+@@ -1388,6 +1388,7 @@ static struct xfrm_policy *clone_policy(const struct xfrm_policy *old, int dir)
newp->xfrm_nr = old->xfrm_nr;
newp->index = old->index;
newp->type = old->type;
diff --git a/queue/zsmalloc-calling-zs_map_object-from-irq-is-a-bug.patch b/queue/zsmalloc-calling-zs_map_object-from-irq-is-a-bug.patch
index c707919..40b5468 100644
--- a/queue/zsmalloc-calling-zs_map_object-from-irq-is-a-bug.patch
+++ b/queue/zsmalloc-calling-zs_map_object-from-irq-is-a-bug.patch
@@ -1,4 +1,4 @@
-From 1aedcafbf32b3f232c159b14cd0d423fcfe2b861 Mon Sep 17 00:00:00 2001
+From 28eea1f58ea48c048c80da6ea1e2b94cb6125138 Mon Sep 17 00:00:00 2001
From: Sergey Senozhatsky <sergey.senozhatsky.work@gmail.com>
Date: Wed, 15 Nov 2017 17:34:03 -0800
Subject: [PATCH] zsmalloc: calling zs_map_object() from irq is a bug
@@ -41,12 +41,13 @@ Signed-off-by: Sergey Senozhatsky <sergey.senozhatsky@gmail.com>
Acked-by: Minchan Kim <minchan@kernel.org>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/mm/zsmalloc.c b/mm/zsmalloc.c
-index 7c38e850a8fc..685049a9048d 100644
+index d41edd28298b..3097bad8187b 100644
--- a/mm/zsmalloc.c
+++ b/mm/zsmalloc.c
-@@ -1349,7 +1349,7 @@ void *zs_map_object(struct zs_pool *pool, unsigned long handle,
+@@ -1360,7 +1360,7 @@ void *zs_map_object(struct zs_pool *pool, unsigned long handle,
* pools/users, we can't allow mapping in interrupt context
* because it can corrupt another users mappings.
*/