[linux] 01/01: Merge tag 'debian/4.9.51-1' into jessie-backports

debian-kernel at lists.debian.org debian-kernel at lists.debian.org
Wed Oct 18 12:55:18 UTC 2017


This is an automated email from the git hooks/post-receive script.

benh pushed a commit to branch jessie-backports
in repository linux.

commit ec66a13da92a1d7f37ee993a7bdf52ea8d03221f
Merge: 943dfbb d7ea6d8
Author: Ben Hutchings <ben at decadent.org.uk>
Date:   Wed Oct 18 13:32:23 2017 +0100

    Merge tag 'debian/4.9.51-1' into jessie-backports
    
    "Release linux (4.9.51-1)."
    
    Drop the ABI files, and ours.
    Bump our ABI number to 0.bpo.4.

 debian/abi/4.9.0-0.bpo.3/amd64_none_amd64          | 18918 -------------------
 debian/abi/4.9.0-0.bpo.3/amd64_rt_amd64            | 18870 ------------------
 debian/abi/4.9.0-0.bpo.3/arm64_none_arm64          | 16523 ----------------
 debian/abi/4.9.0-0.bpo.3/armel_none_marvell        | 13878 --------------
 debian/abi/4.9.0-0.bpo.3/armhf_none_armmp          | 16569 ----------------
 debian/abi/4.9.0-0.bpo.3/armhf_none_armmp-lpae     | 16687 ----------------
 debian/abi/4.9.0-0.bpo.3/i386_none_686             | 18707 ------------------
 debian/abi/4.9.0-0.bpo.3/i386_none_686-pae         | 18791 ------------------
 debian/abi/4.9.0-0.bpo.3/i386_rt_686-pae           | 18743 ------------------
 debian/abi/4.9.0-0.bpo.3/mips_none_4kc-malta       | 14508 --------------
 debian/abi/4.9.0-0.bpo.3/mips_none_5kc-malta       | 14546 --------------
 debian/abi/4.9.0-0.bpo.3/mips_none_octeon          | 13497 -------------
 debian/abi/4.9.0-0.bpo.3/mipsel_none_4kc-malta     | 14505 --------------
 debian/abi/4.9.0-0.bpo.3/mipsel_none_5kc-malta     | 14543 --------------
 debian/abi/4.9.0-0.bpo.3/mipsel_none_loongson-3    | 14239 --------------
 debian/abi/4.9.0-0.bpo.3/mipsel_none_octeon        | 13494 -------------
 debian/abi/4.9.0-0.bpo.3/powerpc_none_powerpc      | 15256 ---------------
 debian/abi/4.9.0-0.bpo.3/powerpc_none_powerpc-smp  | 15403 ---------------
 debian/abi/4.9.0-0.bpo.3/powerpc_none_powerpc64    | 16087 ----------------
 debian/abi/4.9.0-0.bpo.3/ppc64el_none_powerpc64le  | 15724 ---------------
 debian/abi/4.9.0-0.bpo.3/s390x_none_s390x          | 12272 ------------
 debian/changelog                                   |  1359 ++
 debian/config/arm64/config                         |     1 +
 debian/config/defines                              |     5 +-
 debian/installer/arm64/modules/arm64/usb-modules   |     1 +
 .../armhf/modules/armhf-armmp/kernel-image         |     3 +
 .../armhf/modules/armhf-armmp/usb-modules          |     1 +
 debian/installer/modules/md-modules                |     1 +
 ...-timer-fix-missing-queue-indices-reset-at.patch |    52 -
 ...lsa-timer-fix-race-between-read-and-ioctl.patch |    69 -
 ...nfmt_elf-use-elf_et_dyn_base-only-for-pie.patch |   167 -
 ...roperly-check-l2cap-config-option-output-.patch |   353 -
 ...x-possible-buffer-overflow-in-brcmf_cfg80.patch |    46 -
 ...to-skcipher-Add-missing-api-setkey-checks.patch |    73 -
 ...cp-tcp-do-not-inherit-mc_list-from-parent.patch |    37 -
 .../patches/bugfix/all/dentry-name-snapshots.patch |   228 -
 ...-platform-fix-race-condition-with-driver_.patch |    59 -
 ...don-t-leak-bo-on-drm_gem_object_init-fail.patch |    35 -
 ...xt4-don-t-clear-sgid-when-inheriting-acls.patch |    93 +
 ...4-preserve-i_mode-if-__ext4_set_acl-fails.patch |    68 +
 .../fs-exec.c-account-for-argv-envp-pointers.patch |    90 -
 ...overflow-of-offset-in-ip6_find_1stfragopt.patch |    55 -
 ...ip6_find_1stfragopt-return-value-properly.patch |    84 -
 ...p-do-not-inherit-ipv6_mc_list-from-parent.patch |    59 -
 .../all/ipv6-fix-leak-in-ipv6_gso_segment.patch    |    32 -
 ...-out-of-bound-writes-in-__ip6_append_data.patch |    62 -
 ...nt-overrun-when-parsing-v6-header-options.patch |   221 -
 ...-use-consistent-conditional-judgement-for.patch |    38 -
 ...andle-errors-reported-by-xfrm6_find_1stfr.patch |    40 -
 ...reduce-max_lock_depth-to-avoid-overflowin.patch |    44 -
 ...mm-fix-new-crash-in-unmapped_area_topdown.patch |    46 -
 .../mm-larger-stack-guard-gap-between-vmas.patch   |   886 -
 ...86_64-and-arm64-elf_et_dyn_base-base-chan.patch |    60 -
 ...eue-fix-a-use-after-free-in-sys_mq_notify.patch |    50 -
 ...lback-create-the-callback-service-through.patch |    78 -
 ...-t-write-vnet-header-beyond-end-of-buffer.patch |    68 -
 ...et-fix-tp_reserve-race-in-packet_set_ring.patch |    46 -
 ...everal-cases-where-a-padded-len-isn-t-che.patch |   206 -
 .../sanitize-move_pages-permission-checks.patch    |    71 -
 ...-out-of-bounds-reads-from-address-storage.patch |   184 -
 ...-inherit-ipv6_-mc-ac-fl-_list-from-parent.patch |    29 -
 ...alize-rcv_mss-to-tcp_min_mss-instead-of-0.patch |    35 -
 ...p-consistently-apply-ufo-or-fragmentation.patch |    85 -
 ...k-don-t-leak-stack-data-via-response-ring.patch |   130 -
 .../bugfix/all/xen-fix-bio-vec-merging.patch       |    59 -
 .../xfrm-policy-check-policy-direction-value.patch |    40 -
 ...REALTIME_INODE-should-be-false-if-no-rt-d.patch |    67 -
 ...-add-support-for-__sane_userspace_types__.patch |    56 -
 ...idate-erat-on-powersave-wakeup-for-power9.patch |    35 +
 .../revert-s390-move-exports-to-definitions.patch  |    23 +-
 ...x-Make-sure-backup_handle-is-always-valid.patch |    60 -
 ...limit-the-number-of-mip-levels-in-vmw_gb_.patch |    38 -
 .../kvm-x86-fix-singlestepping-over-syscall.patch  |    12 +-
 ...rryview-add-a-quirk-to-make-acer-chromebo.patch |    94 -
 ...rryview-extend-the-chromebook-dmi-quirk-t.patch |    59 +
 ...6-ideapad-laptop-add-ideapad-310-15ikb-to.patch |    35 +
 ...6-ideapad-laptop-add-ideapad-v310-15isk-t.patch |    33 +
 ...6-ideapad-laptop-add-ideapad-v510-15ikb-t.patch |    35 +
 ...6-ideapad-laptop-add-several-models-to-no.patch |   110 +
 ...6-ideapad-laptop-add-y520-15ikbn-to-no_hw.patch |    33 +
 ...6-ideapad-laptop-add-y700-15-acz-to-no_hw.patch |    36 +
 ...6-ideapad-laptop-add-y720-15ikbn-to-no_hw.patch |    33 +
 .../inet_frag-limit-abi-change-in-4.9.51.patch     |    58 +
 .../ip6_fib-avoid-abi-change-in-4.9.51.patch       |    23 +
 ...s-loongson-3-select-mips_l1_cache_shift_6.patch |    21 -
 debian/patches/debian/tools-perf-install.patch     |     6 +-
 ...i-add-dmi_product_family-identification-s.patch |    61 +
 ...tch => 0001-timer-make-the-base-lock-raw.patch} |    39 +-
 ...le-statically-initialized-PER_CPU-locks-.patch} |    63 +-
 ...compilation-error-for-CONFIG_MODULES-and.patch} |    18 +-
 ... 0004-lockdep-Fix-per-cpu-static-objects.patch} |    31 +-
 ...anup-variable-names-for-futex_top_waiter.patch} |    22 +-
 ...Use-smp_store_release-in-mark_wake_futex.patch} |    10 +-
 ...-futex-Remove-rt_mutex_deadlock_account_.patch} |    36 +-
 ...utex-Provide-futex-specific-rt_mutex-API.patch} |    50 +-
 ...patch => 0009-futex-Change-locking-rules.patch} |    47 +-
 ....patch => 0010-futex-Cleanup-refcounting.patch} |    18 +-
 ...work-inconsistent-rt_mutex-futex_q-state.patch} |    19 +-
 ...t_mutex_futex_unlock-out-from-under-hb-l.patch} |    53 +-
 ...-rt_mutex-Introduce-rt_mutex_init_waiter.patch} |    24 +-
 ...ex-Restructure-rt_mutex_finish_proxy_loc.patch} |    27 +-
 ...-futex_lock_pi-to-use-rt_mutex_-_proxy_l.patch} |    52 +-
 ...> 0016-futex-Futex_unlock_pi-determinism.patch} |    12 +-
 ...hb-lock-before-enqueueing-on-the-rtmutex.patch} |    33 +-
 ...-Deboost-before-waking-up-the-top-waiter.patch} |    40 +-
 ...x-deadline-Fix-a-PI-crash-for-deadline-t.patch} |    51 +-
 ...ne-rtmutex-Dont-miss-the-dl_runtime-dl_p.patch} |    10 +-
 ...-Clean-up.patch => 0021-rtmutex-Clean-up.patch} |    32 +-
 ...-sched-rtmutex-Refactor-rt_mutex_setprio.patch} |    48 +-
 ...ed-tracing-Update-trace_sched_pi_setprio.patch} |    20 +-
 ...024-rtmutex-Fix-PI-chain-order-integrity.patch} |    24 +-
 ...> 0025-rtmutex-Fix-more-prio-comparisons.patch} |    18 +-
 ...-preempt-count-leak-in-rt_mutex_futex_un.patch} |    10 +-
 ...0027-futex-Avoid-freeing-an-active-timer.patch} |    10 +-
 ...all-and-harmless-looking-inconsistencies.patch} |    15 +-
 ...ify-mark_wake_futex-memory-barrier-usage.patch} |    10 +-
 ... => 0030-MAINTAINERS-Add-FUTEX-SUBSYSTEM.patch} |     8 +-
 ...rt_mutex-Fix-rt_mutex_cleanup_proxy_lock.patch} |    17 +-
 ...91-do-not-disable-enable-clocks-in-a-row.patch} |    20 +-
 ...-clear_tasks_mm_cpumask-call-to-__cpu_di.patch} |    18 +-
 ...x-Handle-non-enqueued-waiters-gracefully.patch} |    13 +-
 ...h.patch => 0035-fs-dcache-include-wait.h.patch} |     8 +-
 ...6-rbtree-include-rcu.h-because-we-use-it.patch} |     8 +-
 ... 0037-fs-dcache-init-in_lookup_hashtable.patch} |    10 +-
 ...on-t-disable-preempt-around-this_cpu_ptr.patch} |    19 +-
 ...on-t-disable-preemption-while-accessing-.patch} |    12 +-
 ...-rid-of-warning-acpi_ioapic_lock-defined.patch} |    12 +-
 ...041-rxrpc-remove-unused-static-variables.patch} |     8 +-
 ...cu-update-make-RCU_EXPEDITE_BOOT-default.patch} |    12 +-
 ...pu-rwsem-use-swait-for-the-wating-writer.patch} |    20 +-
 ...4-pinctrl-qcom-Use-raw-spinlock-variants.patch} |    44 +-
 ...0045-x86-mm-cpa-avoid-wbinvd-for-PREEMPT.patch} |    10 +-
 ...FSv4-replace-seqcount_t-with-a-seqlock_t.patch} |    40 +-
 ...7-sparc64-use-generic-rwsem-spinlocks-rt.patch} |     8 +-
 ...kernel-SRCU-provide-a-static-initializer.patch} |    22 +-
 ...block-Shorten-interrupt-disabled-regions.patch} |    16 +-
 ...> 0050-timekeeping-Split-jiffies-seqlock.patch} |    38 +-
 ...ount-for-preempt-off-in-preempt_schedule.patch} |    11 +-
 ... 0052-signal-Revert-ptrace-preempt-magic.patch} |    10 +-
 ...=> 0053-arm-Convert-arm-boot_lock-to-raw.patch} |    96 +-
 ...rm-kprobe-replace-patch_lock-to-raw-lock.patch} |    12 +-
 ...5-posix-timers-Prevent-broadcast-signals.patch} |    13 +-
 ...ow-rt-tasks-to-cache-one-sigqueue-struct.patch} |    63 +-
 ...rs-random-Reduce-preempt-disabled-region.patch} |    13 +-
 ...-Remove-irq-handler-when-clock-event-is-.patch} |    28 +-
 ...drivers-timer-atmel-pit-fix-double-free_.patch} |    13 +-
 ...TCLIB-Allow-higher-clock-rates-for-clock.patch} |    30 +-
 ...rs-net-Use-disable_irq_nosync-in-8139too.patch} |    11 +-
 ... 0062-suspend-Prevent-might-sleep-splats.patch} |    29 +-
 ...h => 0063-net-flip-lock-dep-thingy.patch.patch} |    10 +-
 ...64-net-sched-Use-msleep-instead-of-yield.patch} |    10 +-
 ...o-not-unmask-io_apic-when-interrupt-is-i.patch} |    13 +-
 ...ke_up_all_locked-in-pci_unblock_user_cfg.patch} |    14 +-
 ... => 0067-latencyhist-disable-jump-labels.patch} |     8 +-
 ...h => 0068-tracing-Add-latency-histograms.patch} |    73 +-
 ...9-latency_hist-Update-sched_wakeup-probe.patch} |    12 +-
 ...y-hist-Consider-new-argument-when-probin.patch} |    14 +-
 ...uidle-version-for-preemptoff_hist-trace-.patch} |    16 +-
 ... => 0072-printk-Add-a-printk-kill-switch.patch} |    47 +-
 ...orce_early_printk-boot-param-to-help-wit.patch} |    13 +-
 ...rt-Provide-PREEMPT_RT_BASE-config-switch.patch} |     8 +-
 ...ble-config-options-which-are-not-RT-comp.patch} |    13 +-
 ...atch => 0076-kconfig-Add-PREEMPT_RT_FULL.patch} |    18 +-
 ...G_ON-WARN_ON-variants-dependend-on-RT-RT.patch} |    11 +-
 ...-amd-Use-WARN_ON_NORT-in-__attach_device.patch} |    12 +-
 ...t-local_irq_-variants-depending-on-RT-RT.patch} |    15 +-
 ...reempt-Provide-preempt_-_-no-rt-variants.patch} |     9 +-
 ... 0081-Intrduce-migrate_disable-cpu_light.patch} |    52 +-
 ...ound-migrate_disable-enable-in-different.patch} |    13 +-
 ...ock.patch => 0083-rt-Add-local-irq-locks.patch} |    14 +-
 ...atch => 0084-locallock-add-local_lock_on.patch} |    12 +-
 ...isable-interrupts-in-ide-code-for-preemp.patch} |    20 +-
 ...Do-not-disable-interrupts-for-PREEMPT-RT.patch} |    61 +-
 ...ellanox-IB-driver-patch-use-_nort-primit.patch} |    14 +-
 ...rt-Do-not-disable-interrupts-on-PREEMPT_.patch} |    16 +-
 ...disable-interrupts-on-RT-in-kernel-users.patch} |    10 +-
 ... 0090-usb-Use-_nort-in-giveback-function.patch} |    10 +-
 ...mm-scatterlist-Do-not-disable-irqs-on-RT.patch} |    14 +-
 ...t-Do-not-protect-workingset_shadow_nodes.patch} |    35 +-
 ...signal-Make-__lock_task_sighand-RT-aware.patch} |    12 +-
 ...gnal-x86-Delay-calling-signals-in-atomic.patch} |    29 +-
 ...86-signal-delay-calling-signals-on-32bit.patch} |     8 +-
 ...ch => 0096-net-wireless-Use-WARN_ON_NORT.patch} |    10 +-
 ...fer_head-Replace-bh_uptodate_lock-for-rt.patch} |    34 +-
 ...Make-state-lock-and-journal-head-lock-rt.patch} |    17 +-
 ...9-list_bl-Make-list-head-locking-RT-safe.patch} |    10 +-
 ...0100-list_bl-fixup-bogus-lockdep-warning.patch} |     8 +-
 ...tch => 0101-genirq-Disable-irqpoll-on-rt.patch} |    11 +-
 ...0102-genirq-Force-interrupt-thread-on-RT.patch} |    18 +-
 ...03-drivers-net-vortex-fix-locking-issues.patch} |    13 +-
 ...-mm-page_alloc-rt-friendly-per-cpu-pages.patch} |    34 +-
 ...-page_alloc-Reduce-lock-sections-further.patch} |    28 +-
 ...=> 0106-mm-swap-Convert-to-percpu-locked.patch} |    37 +-
 ...07-mm-perform-lru_add_drain_all-remotely.patch} |     8 +-
 ...otect-per-cpu-variables-with-preempt-dis.patch} |    42 +-
 ...ze-split-page-table-locks-for-vector-pag.patch} |    11 +-
 ...> 0110-mm-bounce-Use-local_irq_save_nort.patch} |    12 +-
 ...t.patch => 0111-mm-Allow-only-slub-on-RT.patch} |     9 +-
 ...slub.patch => 0112-mm-Enable-SLUB-for-RT.patch} |    94 +-
 ... => 0113-slub-Enable-irqs-for-__GFP_WAIT.patch} |    14 +-
 ...ch => 0114-slub-Disable-SLUB_CPU_PARTIAL.patch} |     8 +-
 ...c-Use-local_lock_on-instead-of-plain-spi.patch} |    10 +-
 ...l-Don-t-call-schedule_work_on-in-preempt.patch} |    14 +-
 ...l-Replace-local_irq_disable-with-local-l.patch} |    19 +-
 ...l-mem_cgroup_migrate-replace-another-loc.patch} |    10 +-
 ...ev-don-t-disable-IRQs-in-wb_congested_pu.patch} |    11 +-
 ...malloc-copy-with-get_cpu_var-and-locking.patch} |    22 +-
 ...patch => 0121-radix-tree-use-local-locks.patch} |    26 +-
 ...et_random_bytes-for-RT_FULL-in-init_oops.patch} |     9 +-
 ... 0123-timers-Prepare-for-full-preemption.patch} |    31 +-
 ...elay-waking-softirqs-from-the-jiffy-tick.patch} |    11 +-
 ...=> 0125-hrtimers-Prepare-full-preemption.patch} |    51 +-
 ... => 0126-hrtimer-enfore-64byte-alignment.patch} |     8 +-
 ...p-hrtimer-callback-changes-for-preempt-r.patch} |    54 +-
 ...deadline-dl_task_timer-has-to-be-irqsafe.patch} |    10 +-
 ...patch => 0129-timer-fd-Prevent-live-lock.patch} |    11 +-
 ...broadcast-Make-broadcast-hrtimer-irqsafe.patch} |     8 +-
 ...timer-check-properly-for-a-running-timer.patch} |    10 +-
 ...six-timers-Thread-posix-cpu-timers-on-rt.patch} |    37 +-
 ...33-sched-Move-task_struct-cleanup-to-RCU.patch} |    22 +-
 ...-the-number-of-task-migrations-per-batch.patch} |    12 +-
 ...h => 0135-sched-Move-mmdrop-to-RCU-on-RT.patch} |    38 +-
 ...-move-stack-kprobe-clean-up-to-__put_tas.patch} |    16 +-
 ...ved_state-for-tasks-blocked-on-sleeping-.patch} |    27 +-
 ...nt-task-state-corruption-by-spurious-lock.patch |    81 +
 .../all/rt/0139-sched-Remove-TASK_ALL.patch        |    32 +
 ...-account-rcu_preempt_depth-on-RT-in-migh.patch} |    19 +-
 ...T-softirq-semantics-into-account-in-cond.patch} |    17 +-
 ...-the-proper-LOCK_OFFSET-for-cond_resched.patch} |     8 +-
 ...h => 0143-sched-Disable-TTWU_QUEUE-on-RT.patch} |     8 +-
 ...ched-Disable-CONFIG_RT_GROUP_SCHED-on-RT.patch} |     8 +-
 ...eturn-success-when-only-changing-the-sav.patch} |    12 +-
 ...eue-Only-wake-up-idle-workers-if-not-blo.patch} |    11 +-
 ...e-convert-stop_machine_run-to-PREEMPT_RT.patch} |    11 +-
 ...h => 0148-stop_machine-Use-raw-spinlocks.patch} |    20 +-
 ...0149-hotplug-Lightweight-get-online-cpus.patch} |    22 +-
 ...50-hotplug-sync_unplug-No-n-in-task-name.patch} |    10 +-
 ...ead-hotplug_pcp-on-pin_current_cpu-retry.patch} |    11 +-
 ...grate-disabled-counter-to-tracing-output.patch} |    30 +-
 ...53-hotplug-Use-migrate-disable-on-unplug.patch} |    12 +-
 ...t.patch => 0154-lockdep-Make-it-RT-aware.patch} |    16 +-
 ...155-locking-Disable-spin-on-owner-for-RT.patch} |    11 +-
 ...ent-tasklets-from-going-into-infinite-sp.patch} |    36 +-
 ...k-preemption-after-reenabling-interrupts.patch} |    51 +-
 ...58-softirq-Disable-softirq-stacks-for-RT.patch} |    46 +-
 ...atch => 0159-softirq-Split-softirq-locks.patch} |    70 +-
 ... 0160-kernel-softirq-unlock-with-irqs-on.patch} |     8 +-
 ...te_disable-do-fastpath-in-atomic-irqs-of.patch} |     8 +-
 ...-disabling-of-softirq-processing-in-irq-.patch} |    32 +-
 ...rq-split-timer-softirqs-out-of-ksoftirqd.patch} |    23 +-
 ...softirq-wake-the-timer-softirq-if-needed.patch} |    10 +-
 ...ers-Don-t-wake-ktimersoftd-on-every-tick.patch} |    30 +-
 ...ers-Don-t-wake-ktimersoftd-on-every-tick.patch} |    31 +-
 ...ch => 0167-rtmutex-trylock-is-okay-on-RT.patch} |    10 +-
 ... 0168-gpu-don-t-check-for-the-lock-owner.patch} |    16 +-
 ...9-fs-nfs-turn-rmdir_sem-into-a-semaphore.patch} |    32 +-
 ...le-the-various-new-futex-race-conditions.patch} |    42 +-
 ...bug-on-when-a-requeued-RT-task-times-out.patch} |    18 +-
 ...-lock-unlock-symetry-versus-pi_lock-and-.patch} |    11 +-
 ...c.h.patch => 0173-pid.h-include-atomic.h.patch} |     8 +-
 ...174-arm-include-definition-for-cpumask_t.patch} |     8 +-
 ...torture-Do-NOT-include-rwlock.h-directly.patch} |     9 +-
 ...> 0176-rtmutex-Add-rtmutex_lock_killable.patch} |    24 +-
 ... => 0177-rtmutex-Make-lock_killable-work.patch} |    10 +-
 ...178-spinlock-Split-the-lock-types-header.patch} |    24 +-
 ...patch => 0179-rtmutex-Avoid-include-hell.patch} |     8 +-
 ...0180-rbtree-don-t-include-the-rcu-header.patch} |    30 +-
 ...Add-the-preempt-rt-lock-replacement-APIs.patch} |   201 +-
 ...x_disable-on-DEBUG-configs-and-the-GPL-s.patch} |    11 +-
 ...king-use-an-exclusive-wait_q-for-sleepers.patch |   146 +
 ...ch => 0184-rtmutex-Add-RT-aware-ww-locks.patch} |    32 +-
 ...0185-rtmutex-Provide-rt_mutex_lock_state.patch} |    25 +-
 ... => 0186-rtmutex-Provide-locked-slowpath.patch} |    22 +-
 ...ex-rtmutex-Cure-RT-double-blocking-issue.patch} |    13 +-
 ...-rwsem-rt-Lift-single-reader-restriction.patch} |    31 +-
 ...-ptrace-fix-ptrace-vs-tasklist_lock-race.patch} |    28 +-
 ...-rcu.patch => 0190-rcu-Frob-softirq-test.patch} |    36 +-
 ...> 0191-rcu-Merge-RCU-bh-into-RCU-preempt.patch} |    67 +-
 ...u-Make-ksoftirqd-do-RCU-quiescent-states.patch} |    27 +-
 ...bh_qs-Disable-irq-while-calling-rcu_pree.patch} |     9 +-
 ...ty-serial-omap-Make-the-locking-RT-aware.patch} |    12 +-
 ...serial-pl011-Make-the-locking-work-on-RT.patch} |    14 +-
 ...rt-Improve-the-serial-console-PASS_LIMIT.patch} |    15 +-
 ...-8250-don-t-take-the-trylock-during-oops.patch} |    10 +-
 ....h.patch => 0198-wait.h-include-atomic.h.patch} |    11 +-
 ...k-simple-Simple-work-queue-implemenation.patch} |    20 +-
 ...> 0200-completion-Use-simple-wait-queues.patch} |    76 +-
 ....patch => 0201-fs-aio-simple-simple-work.patch} |    16 +-
 ...t-invoke-the-affinity-callback-via-a-wor.patch} |    27 +-
 ...Move-schedule_work-call-to-helper-thread.patch} |     8 +-
 ...pu-rwsem-Remove-preempt_disable-variants.patch} |    47 +-
 ...atch => 0205-fs-namespace-preemption-fix.patch} |    11 +-
 ...ctivate_mm-by-preempt_-disable-enable-_r.patch} |    15 +-
 ...ck-Turn-off-warning-which-is-bogus-on-RT.patch} |     8 +-
 ...208-fs-ntfs-disable-interrupt-only-on-RT.patch} |    13 +-
 ...d2-pull-your-plug-when-waiting-for-space.patch} |    10 +-
 ...=> 0210-x86-Convert-mce-timer-to-hrtimer.patch} |    30 +-
 ...-x86-mce-use-swait-queue-for-mce-wakeups.patch} |    16 +-
 ...6-stackprotector-Avoid-random-pool-on-rt.patch} |    11 +-
 ...13-x86-Use-generic-rwsem_spinlocks-on-rt.patch} |     9 +-
 ...h => 0214-x86-UV-raw_spinlock-conversion.patch} |    48 +-
 ...-thermal-Defer-thermal-wakups-to-threads.patch} |    20 +-
 ...fs-epoll-Do-not-disable-preemption-on-RT.patch} |    12 +-
 ...nother-preempt-disable-region-which-suck.patch} |    19 +-
 ...ght.patch => 0218-block-mq-use-cpu_light.patch} |    10 +-
 ...9-block-mq-do-not-invoke-preempt_disable.patch} |    14 +-
 ...block-mq-don-t-complete-requests-via-IPI.patch} |    32 +-
 ...aid5-Make-raid5_percpu-handling-RT-aware.patch} |    21 +-
 ...ill.patch => 0222-rt-Introduce-cpu_chill.patch} |    18 +-
 ...-Add-a-UNINTERRUPTIBLE-hrtimer_nanosleep.patch} |    18 +-
 ...ait.patch => 0224-block-blk-mq-Use-swait.patch} |    28 +-
 ...0225-block-Use-cpu_chill-for-retry-loops.patch} |    13 +-
 ...fs-dcache-Use-cpu_chill-in-trylock-loops.patch} |    33 +-
 ...7-net-Use-cpu_chill-instead-of-cpu_relax.patch} |    21 +-
 ...che-use-swait_queue-instead-of-waitqueue.patch} |    72 +-
 ...u.patch => 0229-workqueue-Use-normal-rcu.patch} |    58 +-
 ...e-local-irq-lock-instead-of-irq-disable-.patch} |    29 +-
 ...event-workqueue-versus-ata-piix-livelock.patch} |    12 +-
 ...-Distangle-worker-accounting-from-rqlock.patch} |    51 +-
 ...l-lock-instead-of-preempt-enable-disable.patch} |    18 +-
 ...patch => 0234-percpu_ida-Use-local-locks.patch} |    24 +-
 ...patch => 0235-debugobjects-Make-RT-aware.patch} |    10 +-
 ...mp-label-disable-if-stop_machine-is-used.patch} |    10 +-
 ...ch => 0237-seqlock-Prevent-rt-starvation.patch} |    30 +-
 ...ke-svc_xprt_do_enqueue-use-get_cpu_light.patch} |    15 +-
 ... => 0239-net-Use-skbufhead-with-raw-lock.patch} |    36 +-
 ...puhotplug-Drain-input_pkt_queue-lockless.patch} |    12 +-
 ...mit_recursion-to-per-task-variable-on-RT.patch} |    40 +-
 ...a-way-to-delegate-processing-a-softirq-t.patch} |    28 +-
 ...ys-take-qdisc-s-busylock-in-__dev_xmit_s.patch} |    11 +-
 ...net-Qdisc-use-a-seqlock-instead-seqcount.patch} |    59 +-
 ...-the-missing-serialization-in-ip_send_un.patch} |    18 +-
 ...ch => 0246-net-add-a-lock-around-icmp_sk.patch} |    18 +-
 ...api_schedule_irqoff-disable-interrupts-o.patch} |    20 +-
 ...g-sysrq.patch => 0248-net-sysrq-via-icmp.patch} |    41 +-
 ...work-push-most-work-into-softirq-context.patch} |    42 +-
 ...rqwork-Move-irq-safe-work-to-irq-context.patch} |    26 +-
 ...snd_pcm_stream_lock-irqs_disabled-splats.patch} |    17 +-
 ...aware.patch => 0252-printk-Make-rt-aware.patch} |    16 +-
 ...k-Don-t-try-to-print-from-IRQ-NMI-region.patch} |    10 +-
 ...4-printk-Drop-the-logbuf_lock-more-often.patch} |    18 +-
 ... => 0255-powerpc-Use-generic-rwsem-on-RT.patch} |     8 +-
 ...Disable-in-kernel-MPIC-emulation-for-PRE.patch} |     9 +-
 ...device-init.c-adapt-to-completions-using.patch} |    11 +-
 ...at91-tclib-Default-to-tclib-timer-for-RT.patch} |     9 +-
 ...h => 0259-arm-unwind-use-a-raw_spin_lock.patch} |    18 +-
 ...rq-in-translation-section-permission-fau.patch} |    16 +-
 ...date-irq_set_irqchip_state-documentation.patch} |    10 +-
 ...4-downgrade-preempt_disable-d-region-to-.patch} |    15 +-
 ... => 0263-arm64-xen-Make-XEN-depend-on-RT.patch} |     8 +-
 ...> 0264-kgdb-serial-Short-term-workaround.patch} |    29 +-
 ...0265-sysfs-Add-sys-kernel-realtime-entry.patch} |    18 +-
 ...ch => 0266-powerpc-Disable-highmem-on-RT.patch} |     8 +-
 ...patch => 0267-mips-Disable-highmem-on-RT.patch} |     8 +-
 ...tch => 0268-mm-rt-kmap_atomic-scheduling.patch} |    50 +-
 ...269-mm-rt-Fix-generic-kmap_atomic-for-RT.patch} |    12 +-
 ...x86-highmem-Add-a-already-used-pte-check.patch} |    10 +-
 ...h => 0271-arm-highmem-Flush-tlb-on-unmap.patch} |     8 +-
 ....patch => 0272-arm-Enable-highmem-for-rt.patch} |    20 +-
 ...=> 0273-ipc-sem-Rework-semaphore-wakeups.patch} |    16 +-
 ...=> 0274-x86-kvm-Require-const-tsc-for-RT.patch} |    12 +-
 ...apic-mark-LAPIC-timer-handler-as-irqsafe.patch} |    10 +-
 ...re.patch => 0276-scsi-fcoe-Make-RT-aware.patch} |    30 +-
 ...-dont-t-disable-interrupts-in-qc_issue-h.patch} |    13 +-
 ...6-crypto-Reduce-preempt-disabled-regions.patch} |    18 +-
 ...duce-preempt-disabled-regions-more-algos.patch} |    44 +-
 ...-rt-aware.patch => 0280-dm-Make-rt-aware.patch} |    10 +-
 ...ert-acpi_gbl_hardware-lock-back-to-a-raw.patch} |    35 +-
 ...k-Disable-CONFIG_CPUMASK_OFFSTACK-for-RT.patch} |    12 +-
 ....patch => 0283-random-Make-it-work-on-rt.patch} |    35 +-
 ...-random-avoid-preempt_disable-ed-section.patch} |     9 +-
 ...e-hotplug.lock-a-sleeping-spinlock-on-RT.patch} |    10 +-
 ...86-cpu-rt-Rework-cpu-down-for-PREEMPT_RT.patch} |    29 +-
 ...-Document-why-PREEMPT_RT-uses-a-spinlock.patch} |     8 +-
 ...ix-cpu-down-problem-if-kthread-s-cpu-is-.patch} |    19 +-
 ...lug-restore-original-cpu-mask-oncpu-down.patch} |    16 +-
 ...> 0290-cpu_down-move-migrate_enable-back.patch} |    16 +-
 ...set_cpus_allowed_ptr-in-sync_unplug_thre.patch} |    11 +-
 ...king-Reenable-migration-accross-schedule.patch} |    16 +-
 ...-Use-local_irq_save_nort-in-qla2x00_poll.patch} |     9 +-
 ...-Remove-preemption-disabling-in-netif_rx.patch} |    14 +-
 ...other-local_irq_disable-kmalloc-headache.patch} |    12 +-
 ...tect-users-of-napi_alloc_cache-against-r.patch} |    14 +-
 ...r-Serialize-xt_write_recseq-sections-on-.patch} |    20 +-
 ...net-Add-a-mutex-around-devnet_rename_seq.patch} |    20 +-
 ...to-Convert-crypto-notifier-chain-to-SRCU.patch} |    22 +-
 ...test-Only-do-hardirq-context-test-for-ra.patch} |    13 +-
 ...test-fix-warnings-due-to-missing-PREEMPT.patch} |    29 +-
 ...event-hrtimer-run-in-irq-instead-of-soft.patch} |    12 +-
 ...mark-perf_cpu_context-s-timer-as-irqsafe.patch} |    10 +-
 ...=> 0304-rcu-Disable-RCU_FAST_NO_HZ-on-RT.patch} |     9 +-
 ...liminate-softirq-processing-from-rcutree.patch} |    69 +-
 ...=> 0306-rcu-make-RCU_BOOST-default-on-RT.patch} |     8 +-
 ...-rcu_normal_after_boot-by-default-for-RT.patch} |     8 +-
 ...08-sched-Add-support-for-lazy-preemption.patch} |   108 +-
 ...> 0309-ftrace-Fix-trace-header-alignment.patch} |    12 +-
 ... => 0310-x86-Support-for-lazy-preemption.patch} |    40 +-
 ...0311-arm-Add-support-for-lazy-preemption.patch} |    36 +-
 ...-powerpc-Add-support-for-lazy-preemption.patch} |    44 +-
 ...0313-arch-arm64-Add-lazy-preempt-support.patch} |    36 +-
 ...te-disable-handle-updated-task-mask-mg-di.patch |   125 +
 ...5-leds-trigger-disable-CPU-trigger-on-RT.patch} |     8 +-
 ...=> 0316-mmci-Remove-bogus-local_irq_save.patch} |    14 +-
 ...eq-drop-K8-s-driver-from-beeing-selected.patch} |     8 +-
 ..._proc-Protect-send_msg-with-a-local-lock.patch} |    14 +-
 ...k-zram-Replace-bit-spinlocks-with-rtmute.patch} |    30 +-
 ...-Don-t-disable-preemption-in-zcomp_strea.patch} |    24 +-
 ...-drop-trace_i915_gem_ring_dispatch-on-rt.patch} |    10 +-
 ...arning-from-i915-when-running-on-PREEMPT.patch} |    11 +-
 ...915-Use-preempt_disable-enable_rt-where-.patch} |    21 +-
 ...-local_lock-unlock_irq-in-intel_pipe_upd.patch} |    18 +-
 ...5-cgroups-use-simple-wait-in-css_release.patch} |    20 +-
 ...revent-scheduling-while-atomic-in-cgroup.patch} |    19 +-
 ...-Convert-callback_lock-to-raw_spinlock_t.patch} |    44 +-
 ...call-to-schedule_delayed_work-to-helper-.patch} |    13 +-
 ...e-bcache.patch => 0329-md-disable-bcache.patch} |    11 +-
 ...0-workqueue-Prevent-deadlock-stall-on-RT.patch} |    33 +-
 .../rt/0331-Add-localversion-for-RT-release.patch  |    18 +
 .../all/rt/0332-Linux-4.9.47-rt37-REBASE.patch     |    17 +
 debian/patches/features/all/rt/localversion.patch  |    14 -
 ...rockchip-add-arm-mali-gpu-node-for-rk3288.patch |    75 +
 ...kchip-enable-arm-mali-gpu-on-rk3288-firef.patch |    29 +
 ...kchip-enable-arm-mali-gpu-on-rk3288-rock2.patch |    29 +
 ...kchip-enable-arm-mali-gpu-on-rk3288-veyro.patch |    30 +
 ...-gpu-add-bindings-for-the-arm-mali-midgar.patch |   140 +
 ...on-make-enum-loongson_cpu_type-more-clear.patch |    88 +
 ...-loongson-3-irq-balancing-for-pci-devices.patch |   101 +
 ...on-3-support-4-packages-in-cpu-hwmon-driv.patch |   192 +
 ...on-3-support-irq_set_affinity-in-i8259-ch.patch |   123 +
 ...loongson-add-loongson-3a-r3-basic-support.patch |   120 +
 .../mips-loongson-add-nmi-handler-support.patch    |    54 +
 debian/patches/series                              |    71 +-
 debian/patches/series-rt                           |   949 +-
 433 files changed, 8188 insertions(+), 339667 deletions(-)

diff --cc debian/changelog
index f677410,a51347b..e24779b
--- a/debian/changelog
+++ b/debian/changelog
@@@ -1,17 -1,1348 +1,1376 @@@
++linux (4.9.51-1~bpo8+1) jessie-backports; urgency=medium
++
++  * Rebuild for jessie-backports:
++    - Revert "[x86] psmouse: Enable MOUSE_PS2_VMMOUSE", which breaks
++      xserver-xorg-input-vmmouse and several metapackages in jessie
++    - Revert changes to use gcc-6 compiler, not found in jessie
++    - Change ABI number to 0.bpo.4
++    - Revert changes to flex and asciidoc build-dependencies
++    - linux-image-dbg: Revert changes to packaging of debug symbols
++    - Revert "enable `perf data' support" as libbabeltrace is not available
++    - [mips*] Disable RELOCATABLE and RANDOMIZE_BASE.
++
++ -- Ben Hutchings <ben at decadent.org.uk>  Tue, 17 Oct 2017 17:10:04 +0100
++
+ linux (4.9.51-1) stretch; urgency=medium
+ 
+   * New upstream stable update:
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.48
+     - [x86] i2c: ismt: Don't duplicate the receive length for block reads
+     - [x86] i2c: ismt: Return EMSGSIZE for block reads with bogus length
+     - crypto: algif_skcipher - only call put_page on referenced and used pages
+     - mm, uprobes: fix multiple free of ->uprobes_state.xol_area
+     - mm, madvise: ensure poisoned pages are removed from per-cpu lists
+     - ceph: fix readpage from fscache
+     - cpumask: fix spurious cpumask_of_node() on non-NUMA multi-node configs
+     - cpuset: Fix incorrect memory_pressure control file mapping
+     - CIFS: Fix maximum SMB2 header size
+     - lib/mpi: kunmap after finishing accessing buffer
+     - drm/ttm: Fix accounting error when fail to get pages for pool
+     - [armhf,arm64] kvm: Force reading uncached stage2 PGD
+     - epoll: fix race between ep_poll_callback(POLLFREE) and
+       ep_free()/ep_remove()
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.49
+     - usb:xhci:Fix regression when ATI chipsets detected
+     - [armhf] USB: musb: fix external abort on suspend
+     - USB: core: Avoid race of async_completed() w/ usbdev_release()
+     - [x86] staging/rts5208: fix incorrect shift to extract upper nybble
+     - driver core: bus: Fix a potential double free
+     - ath10k: fix memory leak in rx ring buffer allocation
+     - Input: trackpoint - assume 3 buttons when buttons detection fails
+     - rtlwifi: rtl_pci_probe: Fix fail path of _rtl_pci_find_adapter
+     - dlm: avoid double-free on error path in dlm_device_{register,unregister}
+     - mwifiex: correct channel stat buffer overflows
+     - [s390x] mm: avoid empty zero pages for KVM guests to avoid postcopy hangs
+     - drm/nouveau/pci/msi: disable MSI on big-endian platforms by default
+     - scsi: sg: protect against races between mmap() and SG_SET_RESERVED_SIZE
+     - scsi: sg: recheck MMAP_IO request length with lock held
+     - [arm64] drm/bridge: adv7511: Use work_struct to defer hotplug handing to
+       out of irq context
+     - [arm64] drm/bridge: adv7511: Switch to using
+       drm_kms_helper_hotplug_event()
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.50
+     - [armhf] mtd: nand: mxc: Fix mxc_v1 ooblayout
+     - nvme-fabrics: generate spec-compliant UUID NQNs
+     - btrfs: resume qgroup rescan on rw remount
+     - mm/memory.c: fix mem_cgroup_oom_disable() call missing
+     - ALSA: msnd: Optimize / harden DSP and MIDI loops
+     - [arm64] dts: marvell: armada-37xx: Fix GIC maintenance interrupt
+     - [armhf] 8692/1: mm: abort uaccess retries upon fatal signal
+     - NFS: Fix 2 use after free issues in the I/O code
+     - NFS: Sync the correct byte range during synchronous writes
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.51
+     - ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt()
+     - ipv6: add rcu grace period before freeing fib6_node
+     - macsec: add genl family module alias
+     - udp: on peeking bad csum, drop packets even if not at head
+     - qlge: avoid memcpy buffer overflow
+     - [x86] netvsc: fix deadlock betwen link status and removal
+     - cxgb4: Fix stack out-of-bounds read due to wrong size to t4_record_mbox()
+     - kcm: do not attach PF_KCM sockets to avoid deadlock
+     - Revert "net: phy: Correctly process PHY_HALTED in phy_stop_machine()"
+     - bridge: switchdev: Clear forward mark when transmitting packet
+     - Revert "net: use lib/percpu_counter API for fragmentation mem accounting"
+     - Revert "net: fix percpu memory leaks"
+     - gianfar: Fix Tx flow control deactivation
+     - vhost_net: correctly check tx avail during rx busy polling
+     - ip6_gre: update mtu properly in ip6gre_err
+     - ipv6: fix memory leak with multiple tables during netns destruction
+     - ipv6: fix typo in fib6_net_exit()
+     - sctp: fix missing wake ups in some situations
+     - ip_tunnel: fix setting ttl and tos value in collect_md mode
+     - f2fs: let fill_super handle roll-forward errors
+     - f2fs: check hot_data for roll-forward recovery
+     - [amd64] fsgsbase: Fully initialize FS and GS state in start_thread_common
+     - [amd64] fsgsbase: Report FSBASE and GSBASE correctly in core dumps
+     - [amd64] switch_to: Rewrite FS/GS switching yet again to fix AMD CPUs
+     - xfs: fix spurious spin_is_locked() assert failures on non-smp kernels
+     - xfs: push buffer of flush locked dquot to avoid quotacheck deadlock
+     - xfs: try to avoid blowing out the transaction reservation when bunmaping
+       a shared extent
+     - xfs: release bli from transaction properly on fs shutdown
+     - xfs: remove bli from AIL before release on transaction abort
+     - xfs: don't allow bmap on rt files
+     - xfs: free uncommitted transactions during log recovery
+     - xfs: free cowblocks and retry on buffered write ENOSPC
+     - xfs: don't crash on unexpected holes in dir/attr btrees
+     - xfs: check _btree_check_block value
+     - xfs: set firstfsb to NULLFSBLOCK before feeding it to _bmapi_write
+     - xfs: check _alloc_read_agf buffer pointer before using
+     - xfs: fix quotacheck dquot id overflow infinite loop
+     - xfs: fix multi-AG deadlock in xfs_bunmapi
+     - xfs: Fix per-inode DAX flag inheritance
+     - xfs: fix inobt inode allocation search optimization
+     - xfs: clear MS_ACTIVE after finishing log recovery
+     - xfs: don't leak quotacheck dquots when cow recovery
+     - iomap: fix integer truncation issues in the zeroing and dirtying helpers
+     - xfs: write unmount record for ro mounts
+     - xfs: toggle readonly state around xfs_log_mount_finish
+     - xfs: Properly retry failed inode items in case of error during buffer
+       writeback
+     - xfs: fix recovery failure when log record header wraps log end
+     - xfs: always verify the log tail during recovery
+     - xfs: fix log recovery corruption error due to tail overwrite
+     - xfs: handle -EFSCORRUPTED during head/tail verification
+     - xfs: stop searching for free slots in an inode chunk when there are none
+     - xfs: evict all inodes involved with log redo item
+     - xfs: check for race with xfs_reclaim_inode() in xfs_ifree_cluster()
+     - xfs: don't log dirty ranges for ordered buffers
+     - xfs: skip bmbt block ino validation during owner change
+     - xfs: move bmbt owner change to last step of extent swap
+     - xfs: disallow marking previously dirty buffers as ordered
+     - xfs: relog dirty buffers during swapext bmbt owner change
+     - xfs: disable per-inode DAX flag
+     - xfs: fix incorrect log_flushed on fsync
+     - xfs: don't set v3 xflags for v2 inodes
+     - xfs: open code end_buffer_async_write in xfs_finish_page_writeback
+     - md/raid5: release/flush io in raid5_do_work()
+     - ipv6: Fix may be used uninitialized warning in rt6_check
+ 
+   [ Ben Hutchings ]
+   * Fix regressions caused by fix for CVE-2016-7097 (Closes: #873026):
+     - ext4: preserve i_mode if __ext4_set_acl() fails
+     - ext4: Don't clear SGID when inheriting ACLs
+   * [mips{,64}el/loongson-3] Add support for Loongson-3A/B 3000 CPUs, thanks to
+     YunQiang Su (Closes: #871701):
+     - Add Loongson-3A R3 basic support
+     - Add NMI handler support
+     - Support 4 packages in CPU Hwmon driver
+     - IRQ balancing for PCI devices
+     - support irq_set_affinity() in i8259 chip
+     - Make enum loongson_cpu_type more clear
+   * [ppc64el] Invalidate ERAT on powersave wakeup for POWER9, thanks to
+     Michael Neuling (Closes: #868887)
+   * ip6_fib: Avoid ABI change in 4.9.51
+   * inet_frag: Limit ABI change in 4.9.51
+   * nfs: Ignore ABI change in 4.9.50
+ 
+  -- Ben Hutchings <ben at decadent.org.uk>  Thu, 28 Sep 2017 19:27:56 +0200
+ 
+ linux (4.9.47-1) stretch; urgency=medium
+ 
+   * New upstream stable update:
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.31
+     - driver: vrf: Fix one possible use-after-free issue
+     - [s390x] qeth: handle sysfs error during initialization
+     - [s390x] qeth: unbreak OSM and OSN support
+     - [s390x] qeth: avoid null pointer dereference on OSN
+     - [s390x] qeth: add missing hash table initializations
+     - [arm64] bpf: fix faulty emission of map access in tail calls
+     - netem: fix skb_orphan_partial()
+     - net: fix compile error in skb_orphan_partial()
+     - tcp: avoid fragmenting peculiar skbs in SACK
+     - sctp: fix src address selection if using secondary addresses for ipv6
+     - net/packet: fix missing net_device reference release
+     - net/mlx5e: Use the correct pause values for ethtool advertising
+     - net/mlx5e: Fix ethtool pause support and advertise reporting
+     - tcp: eliminate negative reordering in tcp_clean_rtx_queue
+     - net: Improve handling of failures on link and route dumps
+     - bridge: netlink: check vlan_default_pvid range
+     - qmi_wwan: add another Lenovo EM74xx device ID
+     - bridge: start hello_timer when enabling KERNEL_STP in br_stp_start
+     - bonding: fix accounting of active ports in 3ad
+     - net/mlx5: Avoid using pending command interface slots
+     - net: phy: marvell: Limit errata to 88m1101
+     - vlan: Fix tcp checksum offloads in Q-in-Q vlans
+     - be2net: Fix offload features for Q-in-Q packets
+     - virtio-net: enable TSO/checksum offloads for Q-in-Q vlans
+     - tcp: avoid fastopen API to be used on AF_UNSPEC
+     - sctp: fix ICMP processing if skb is non-linear
+     - ipv4: add reference counting to metrics
+     - bpf: add bpf_clone_redirect to bpf_helper_changes_pkt_data
+     - fs/ufs: Set UFS default maximum bytes per file
+     - [powerpc*] spufs: Fix hash faults for kernel regions
+     - drivers/tty: 8250: only call fintek_8250_probe when doing port I/O
+     - i2c: i2c-tiny-usb: fix buffer not being DMA capable
+     - [x86] MCE: Export memory_error()
+     - acpi, nfit: Fix the memory error check in nfit_handle_mce()
+     - Revert "ACPI / button: Change default behavior to lid_init_state=open"
+     - mmc: sdhci-iproc: suppress spurious interrupt with Multiblock read
+     - iscsi-target: Always wait for kthread_should_stop() before kthread exit
+     - ibmvscsis: Clear left-over abort_cmd pointers
+     - ibmvscsis: Fix the incorrect req_lim_delta
+     - HID: wacom: Have wacom_tpc_irq guard against possible NULL dereference
+     - nvme-rdma: support devices with queue size < 32
+     - nvme: use blk_mq_start_hw_queues() in nvme_kill_queues()
+     - nvme: avoid to use blk_mq_abort_requeue_list()
+     - scsi: mpt3sas: Force request partial completion alignment
+     - drm/radeon/ci: disable mclk switching for high refresh rates (v2)
+     - drm/radeon: Unbreak HPD handling for r600+
+     - drm/radeon: Fix vram_size/visible values in DRM_RADEON_GEM_INFO ioctl
+     - pcmcia: remove left-over %Z format
+     - ALSA: hda - apply STAC_9200_DELL_M22 quirk for Dell Latitude D430
+     - mm/migrate: fix refcount handling when !hugepage_migration_supported()
+     - mlock: fix mlock count can not decrease in race condition
+     - mm: consider memblock reservations for deferred memory initialization
+       sizing
+     - RDMA/qib,hfi1: Fix MR reference count leak on write with immediate
+     - [x86] boot: Use CROSS_COMPILE prefix for readelf
+     - ksm: prevent crash after write_protect_page fails
+     - slub/memcg: cure the brainless abuse of sysfs attributes
+     - mm/slub.c: trace free objects at KERN_INFO
+     - [x86] drm/gma500/psb: Actually use VBT mode when it is found
+     - xfs: Fix missed holes in SEEK_HOLE implementation
+     - xfs: use ->b_state to fix buffer I/O accounting release race
+     - xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff()
+     - xfs: verify inline directory data forks
+     - xfs: rework the inline directory verifiers
+     - xfs: fix kernel memory exposure problems
+     - xfs: use dedicated log worker wq to avoid deadlock with cil wq
+     - xfs: fix over-copying of getbmap parameters from userspace
+     - xfs: actually report xattr extents via iomap
+     - xfs: drop iolock from reclaim context to appease lockdep
+     - xfs: fix integer truncation in xfs_bmap_remap_alloc
+     - xfs: handle array index overrun in xfs_dir2_leaf_readbuf()
+     - xfs: prevent multi-fsb dir readahead from reading random blocks
+     - xfs: fix up quotacheck buffer list error handling
+     - xfs: support ability to wait on new inodes
+     - xfs: update ag iterator to support wait on new inodes
+     - xfs: wait on new inodes during quotaoff dquot release
+     - xfs: reserve enough blocks to handle btree splits when remapping
+     - xfs: fix use-after-free in xfs_finish_page_writeback
+     - xfs: fix indlen accounting error on partial delalloc conversion
+     - xfs: BMAPX shouldn't barf on inline-format directories
+     - xfs: bad assertion for delalloc an extent that start at i_size
+     - xfs: xfs_trans_alloc_empty
+     - xfs: avoid mount-time deadlock in CoW extent recovery
+     - xfs: fix unaligned access in xfs_btree_visit_blocks
+     - xfs: Fix off-by-in in loop termination in xfs_find_get_desired_pgoff()
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.32
+     - bnx2x: Fix Multi-Cos
+     - vxlan: eliminate cached dst leak
+     - cxgb4: avoid enabling napi twice to the same queue
+     - tcp: disallow cwnd undo when switching congestion control
+     - vxlan: fix use-after-free on deletion
+     - net: ping: do not abuse udp_poll()
+     - net/ipv6: Fix CALIPSO causing GPF with datagram support
+     - net: ethoc: enable NAPI before poll may be scheduled
+     - net: stmmac: fix completely hung TX when using TSO
+     - net: bridge: start hello timer only if device is up
+     - serial: ifx6x60: fix use-after-free on module unload
+     - ptrace: Properly initialize ptracer_cred on fork
+     - crypto: asymmetric_keys - handle EBUSY due to backlog correctly
+     - KEYS: fix dereferencing NULL payload with nonzero length
+     - KEYS: fix freeing uninitialized memory in key_update()
+     - KEYS: encrypted: avoid encrypting/decrypting stack buffers
+     - crypto: drbg - wait for crypto op not signal safe
+     - crypto: gcm - wait for crypto op not signal safe
+     - drm/amdgpu/ci: disable mclk switching for high refresh rates (v2)
+     - nfsd4: fix null dereference on replay
+     - nfsd: Fix up the "supattr_exclcreat" attributes
+     - efi: Don't issue error message when booted under Xen
+     - kvm: async_pf: fix rcu_irq_enter() with irqs enabled
+     - [x86] KVM: cpuid: Fix read/write out-of-bounds vulnerability in cpuid
+       emulation
+     - [arm64] KVM: Preserve RES1 bits in SCTLR_EL2
+     - [arm64] KVM: Allow unaligned accesses at EL2
+     - [armhf] KVM: Allow unaligned accesses at HYP
+     - KVM: async_pf: avoid async pf injection when in guest mode
+     - [armhf,arm64] KVM: vgic-v3: Do not use Active+Pending state for a HW
+       interrupt
+     - [armhf,arm64] KVM: vgic-v2: Do not use Active+Pending state for a HW
+       interrupt
+     - dmaengine: usb-dmac: Fix DMAOR AE bit definition
+     - dmaengine: ep93xx: Always start from BASE0
+     - dmaengine: ep93xx: Don't drain the transfers in terminate_all()
+     - dmaengine: mv_xor_v2: handle mv_xor_v2_prep_sw_desc() error properly
+     - dmaengine: mv_xor_v2: properly handle wrapping in the array of HW
+       descriptors
+     - dmaengine: mv_xor_v2: do not use descriptors not acked by async_tx
+     - dmaengine: mv_xor_v2: enable XOR engine after its configuration
+     - dmaengine: mv_xor_v2: fix tx_submit() implementation
+     - dmaengine: mv_xor_v2: remove interrupt coalescing
+     - dmaengine: mv_xor_v2: set DMA mask to 40 bits
+     - cfq-iosched: fix the delay of cfq_group's vdisktime under iops mode
+     - xen/privcmd: Support correctly 64KB page granularity when mapping memory
+     - ext4: fix SEEK_HOLE
+     - ext4: keep existing extra fields when inode expands
+     - ext4: fix data corruption with EXT4_GET_BLOCKS_ZERO
+     - ext4: fix fdatasync(2) after extent manipulation operations
+     - drm: Fix oops + Xserver hang when unplugging USB drm devices
+     - usb: gadget: f_mass_storage: Serialize wake and sleep execution
+     - usb: chipidea: udc: fix NULL pointer dereference if udc_start failed
+     - usb: chipidea: debug: check before accessing ci_role
+     - staging/lustre/lov: remove set_fs() call from lov_getstripe()
+     - iio: adc: bcm_iproc_adc: swap primary and secondary isr handler's
+     - iio: light: ltr501 Fix interchanged als/ps register field
+     - iio: proximity: as3935: fix AS3935_INT mask
+     - iio: proximity: as3935: fix iio_trigger_poll issue
+     - mei: make sysfs modalias format similar as uevent modalias
+     - cpufreq: cpufreq_register_driver() should return -ENODEV if init fails
+     - target: Re-add check to reject control WRITEs with overflow data
+     - [arm64] drm/msm: Expose our reservation object when exporting a dmabuf.
+     - ahci: Acer SA5-271 SSD Not Detected Fix
+     - cgroup: Prevent kill_css() from being called more than once
+     - Input: elantech - add Fujitsu Lifebook E546/E557 to force crc_enabled
+     - cpuset: consider dying css as offline
+     - fs: add i_blocksize()
+     - ufs: restore proper tail allocation
+     - fix ufs_isblockset()
+     - ufs: restore maintaining ->i_blocks
+     - ufs: set correct ->s_maxsize
+     - ufs_extend_tail(): fix the braino in calling conventions of
+       ufs_new_fragments()
+     - ufs_getfrag_block(): we only grab ->truncate_mutex on block creation path
+     - cxl: Fix error path on bad ioctl
+     - cxl: Avoid double free_irq() for psl,slice interrupts
+     - btrfs: use correct types for page indices in btrfs_page_exists_in_range
+     - btrfs: fix memory leak in update_space_info failure path
+     - [armhf,arm64] KVM: Handle possible NULL stage2 pud when ageing pages
+     - scsi: qla2xxx: don't disable a not previously enabled PCI device
+     - scsi: qla2xxx: Modify T262 FW dump template to specify same start/end to
+       debug customer issues
+     - scsi: qla2xxx: Set bit 15 for DIAG_ECHO_TEST MBC
+     - scsi: qla2xxx: Fix mailbox pointer error in fwdump capture
+     - [powerpc*] sysdev/simple_gpio: Fix oops in gpio save_regs function
+     - [powerpc*] numa: Fix percpu allocations to be NUMA aware
+     - [powerpc*] hotplug-mem: Fix missing endian conversion of aa_index
+     - [powerpc*] kernel: Fix FP and vector register restoration
+       (Closes: #868902)
+     - [powerpc*] kernel: Initialize load_tm on task creation
+     - [x86] drm/vmwgfx: Handle vmalloc() failure in vmw_local_fifo_reserve()
+     - drm/nouveau/tmr: fully separate alarm execution/pending lists
+     - ALSA: timer: Fix race between read and ioctl (CVE-2017-1000380)
+     - ALSA: timer: Fix missing queue indices reset at SNDRV_TIMER_IOCTL_SELECT
+       (CVE-2017-1000380)
+     - ASoC: Fix use-after-free at card unregistration
+     - cpu/hotplug: Drop the device lock on error
+     - drivers: char: mem: Fix wraparound check to allow mappings up to the end
+     - serial: sh-sci: Fix panic when serial console and DMA are enabled
+     - [arm64] traps: fix userspace cache maintenance emulation on a tagged
+       pointer
+     - [arm64] hw_breakpoint: fix watchpoint matching for tagged pointers
+     - [arm64] entry: improve data abort handling of tagged pointers
+     - [armel,armhf] 8637/1: Adjust memory boundaries after reservations
+     - usercopy: Adjust tests to deal with SMAP/PAN
+     - [x86] drm/i915/vbt: don't propagate errors from intel_bios_init()
+     - [x86] drm/i915/vbt: split out defaults that are set when there is no VBT
+     - cpufreq: schedutil: move cached_raw_freq to struct sugov_policy
+     - cpufreq: schedutil: Fix per-CPU structure initialization in sugov_start()
+     - netfilter: nft_set_rbtree: handle element re-addition after deletion
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.33
+     - PCI/PM: Add needs_resume flag to avoid suspend complete optimization
+     - [x86] drm/i915: Prevent the system suspend complete optimization
+     - partitions/msdos: FreeBSD UFS2 file systems are not recognized
+     - netfilter: nf_conntrack_sip: fix wrong memory initialisation
+     - ibmvnic: Fix endian errors in error reporting output
+     - ibmvnic: Fix endian error when requesting device capabilities
+     - net: xilinx_emaclite: fix freezes due to unordered I/O
+     - net: xilinx_emaclite: fix receive buffer overflow
+     - tcp: tcp_probe: use spin_lock_bh()
+     - ipv6: Handle IPv4-mapped src to in6addr_any dst.
+     - ipv6: Inhibit IPv4-mapped src address on the wire.
+     - tipc: Fix tipc_sk_reinit race conditions
+     - gfs2: Use rhashtable walk interface in glock_hash_walk
+     - NET: Fix /proc/net/arp for AX.25
+     - ibmvnic: Call napi_disable instead of napi_enable in failure path
+     - ibmvnic: Initialize completion variables before starting work
+     - NET: mkiss: Fix panic
+     - net: hns: Fix the device being used for dma mapping during TX
+     - sierra_net: Skip validating irrelevant fields for IDLE LSIs
+     - sierra_net: Add support for IPv6 and Dual-Stack Link Sense Indications
+     - i2c: piix4: Request the SMBUS semaphore inside the mutex
+     - i2c: piix4: Fix request_region size
+     - [powerpc*] powernv: Properly set "host-ipi" on IPIs
+     - kernel/ucount.c: mark user_header with kmemleak_ignore()
+     - net: thunderx: Fix PHY autoneg for SGMII QLM mode
+     - ipv6: addrconf: fix generation of new temporary addresses
+     - vfio/spapr_tce: Set window when adding additional groups to container
+     - ipv6: Fix IPv6 packet loss in scenarios involving roaming + snooping
+       switches
+     - PM / runtime: Avoid false-positive warnings from might_sleep_if()
+     - jump label: pass kbuild_cflags when checking for asm goto support
+     - shmem: fix sleeping from atomic context
+     - kasan: respect /proc/sys/kernel/traceoff_on_warning
+     - log2: make order_base_2() behave correctly on const input value zero
+     - ethtool: do not vzalloc(0) on registers dump
+     - net: phy: Fix lack of reference count on PHY driver
+     - net: phy: Fix PHY module checks and NULL deref in phy_attach_direct()
+     - net: fix ndo_features_check/ndo_fix_features comment ordering
+     - fscache: Fix dead object requeue
+     - fscache: Clear outstanding writes when disabling a cookie
+     - FS-Cache: Initialise stores_lock in netfs cookie
+     - ipv6: fix flow labels when the traffic class is non-0
+     - drm/nouveau: prevent userspace from deleting client object
+     - drm/nouveau/fence/g84-: protect against concurrent access to semaphore
+       buffers
+     - net/mlx4_core: Avoid command timeouts during VF driver device shutdown
+     - gianfar: synchronize DMA API usage by free_skb_rx_queue w/ gfar_new_page
+     - [x86] pinctrl: baytrail: Rectify debounce support (part 2)
+     - cec: fix wrong last_la determination
+     - drm: prevent double-(un)registration for connectors
+     - drm: Don't race connector registration
+     - net: adaptec: starfire: add checks for dma mapping errors
+     - [x86] drm/i915: Check for NULL i915_vma in intel_unpin_fb_obj()
+     - net/mlx5: E-Switch, Err when retrieving steering name-space fails
+     - net/mlx5: Return EOPNOTSUPP when failing to get steering name-space
+     - net: phy: micrel: add support for KSZ8795
+     - gtp: add genl family modules alias
+     - drm/nouveau: Intercept ACPI_VIDEO_NOTIFY_PROBE
+     - drm/nouveau: Rename acpi_work to hpd_work
+     - drm/nouveau: Handle fbcon suspend/resume in seperate worker
+     - drm/nouveau: Don't enabling polling twice on runtime resume
+     - drm/nouveau: Fix drm poll_helper handling
+     - drm/ast: Fixed system hanged if disable P2A
+     - ravb: unmap descriptors when freeing rings
+     - nfs: Fix "Don't increment lock sequence ID after NFS4ERR_MOVED"
+     - nvmet-rdma: Fix missing dma sync to nvme data structures
+     - r8152: avoid start_xmit to call napi_schedule during autosuspend
+     - r8152: check rx after napi is enabled
+     - r8152: re-schedule napi for tx
+     - r8152: fix rtl8152_post_reset function
+     - r8152: avoid start_xmit to schedule napi when napi is disabled
+     - bnxt_en: Fix bnxt_reset() in the slow path task.
+     - bnxt_en: Enhance autoneg support.
+     - bnxt_en: Fix RTNL lock usage on bnxt_update_link().
+     - bnxt_en: Fix RTNL lock usage on bnxt_get_port_module_status().
+     - sctp: sctp gso should set feature with NETIF_F_SG when calling skb_segment
+     - sctp: sctp_addr_id2transport should verify the addr before looking up
+       assoc
+     - usb: musb: Fix external abort on non-linefetch for musb_irq_work()
+     - romfs: use different way to generate fsid for BLOCK or MTD
+     - frv: add atomic64_add_unless()
+     - frv: add missing atomic64 operations
+     - proc: add a schedule point in proc_pid_readdir()
+     - userfaultfd: fix SIGBUS resulting from false rwsem wakeups
+     - kernel/watchdog.c: move hardlockup detector to separate file
+     - kernel/watchdog.c: move shared definitions to nmi.h
+     - kernel/watchdog: prevent false hardlockup on overloaded system
+     - [x86] vhost/vsock: handle vhost_vq_init_access() error
+     - tipc: ignore requests when the connection state is not CONNECTED
+     - tipc: fix connection refcount error
+     - tipc: add subscription refcount to avoid invalid delete
+     - tipc: fix nametbl_lock soft lockup at node/link events
+     - netfilter: nf_tables: fix set->nelems counting with no NLM_F_EXCL
+     - netfilter: nft_log: restrict the log prefix length to 127
+     - RDMA/qedr: Dispatch port active event from qedr_add
+     - RDMA/qedr: Fix and simplify memory leak in PD alloc
+     - RDMA/qedr: Don't reset QP when queues aren't flushed
+     - RDMA/qedr: Don't spam dmesg if QP is in error state
+     - RDMA/qedr: Return max inline data in QP query result
+     - [s390x] kvm: do not rely on the ILC on kvm host protection fauls
+     - [x86] drm/i915: Workaround VLV/CHV DSI scanline counter hardware fail
+     - [x86] drm/i915: Always recompute watermarks when distrust_bios_wm is set,
+       v2.
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.34
+     - fs: pass on flags in compat_writev
+     - configfs: Fix race between create_link and configfs_rmdir
+     - can: gs_usb: fix memory leak in gs_cmd_reset()
+     - ila_xlat: add missing hash secret initialization
+     - cpufreq: conservative: Allow down_threshold to take values from 1 to 10
+     - vb2: Fix an off by one error in 'vb2_plane_vaddr'
+     - mac80211: don't look at the PM bit of BAR frames
+     - mac80211/wpa: use constant time memory comparison for MACs
+     - drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions.
+     - [x86] drm/i915: Fix GVT-g PVINFO version compatibility check
+     - usb: musb: dsps: keep VBUS on for host-only mode
+     - mac80211: fix CSA in IBSS mode
+     - mac80211: fix packet statistics for fast-RX
+     - mac80211: fix IBSS presp allocation size
+     - mac80211: strictly check mesh address extension mode
+     - mac80211: fix dropped counter in multiqueue RX
+     - mac80211: don't send SMPS action frame in AP mode when not needed
+     - [armhf,arm64] drm/vc4: Fix OOPSes from trying to cache a partially
+       constructed BO.
+     - serial: efm32: Fix parity management in 'efm32_uart_console_get_options()'
+     - serial: sh-sci: Fix late enablement of AUTORTS
+     - [i386] mm: Set the '__vmalloc_start_set' flag in initmem_init()
+     - mfd: omap-usb-tll: Fix inverted bit use for USB TLL mode
+     - staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data()
+     - staging: iio: tsl2x7x_core: Fix standard deviation calculation
+     - iio: st_pressure: Fix data sign
+     - iio: proximity: as3935: recalibrate RCO after resume
+     - iio: adc: ti_am335x_adc: allocating too much in probe
+     - IB/mlx5: Fix kernel to user leak prevention logic
+     - usb: gadget: udc: renesas_usb3: fix pm_runtime functions calling
+     - usb: gadget: udc: renesas_usb3: fix deadlock by spinlock
+     - usb: gadget: udc: renesas_usb3: lock for PN_ registers access
+     - USB: hub: fix SS max number of ports
+     - usb: core: fix potential memory leak in error path during hcd creation
+     - USB: usbip: fix nonconforming hub descriptor
+     - pvrusb2: reduce stack usage pvr2_eeprom_analyze()
+     - USB: gadget: dummy_hcd: fix hub-descriptor removable fields
+     - usb: r8a66597-hcd: select a different endpoint on timeout
+     - usb: r8a66597-hcd: decrease timeout
+     - ath10k: fix napi crash during rmmod when probe firmware fails
+     - misc: mic: double free on ioctl error path
+     - drivers/misc/c2port/c2port-duramar2150.c: checking for NULL instead of
+       IS_ERR()
+     - usb: xhci: Fix USB 3.1 supported protocol parsing
+     - usb: xhci: ASMedia ASM1042A chipset need shorts TX quirk
+     - USB: gadget: fix GPF in gadgetfs
+     - USB: gadgetfs, dummy-hcd, net2280: fix locking for callbacks
+     - mm/memory-failure.c: use compound_head() flags for huge pages
+     - swap: cond_resched in swap_cgroup_prepare()
+     - iio: imu: inv_mpu6050: add accel lpf setting for chip >= MPU6500
+     - sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off()
+     - genirq: Release resources in __setup_irq() error path
+     - alarmtimer: Prevent overflow of relative timers
+     - usb: gadget: composite: Fix function used to free memory
+     - usb: dwc3: exynos fix axius clock error path to do cleanup
+     - [mips*] Fix bnezc/jialc return address calculation
+     - [mips*] .its targets depend on vmlinux
+     - vTPM: Fix missing NULL check
+     - alarmtimer: Rate limit periodic intervals
+     - Allow stack to grow up to address space limit
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.35
+     - clk: sunxi-ng: a31: Correct lcd1-ch1 clock register offset
+     - xen/blkback: fix disconnect while I/Os in flight
+     - ALSA: firewire-lib: Fix stall of process context at packet error
+     - ALSA: pcm: Don't treat NULL chmap as a fatal error
+     - [powerpc*] perf: Fix oops when kthread execs user process
+     - autofs: sanity check status reported with AUTOFS_DEV_IOCTL_FAIL
+     - lib/cmdline.c: fix get_options() overflow while parsing ranges
+     - [x86] perf/intel: Add 1G DTLB load/store miss support for SKL
+     - [s390x] KVM: gaccess: fix real-space designation asce handling for gmap
+       shadows
+     - [powerpc*] KVM: Book3S HV: Preserve userspace HTM state properly
+     - [powerpc*] KVM: Book3S HV: Context-switch EBB registers properly
+     - CIFS: Improve readdir verbosity
+     - cxgb4: notify uP to route ctrlq compl to rdma rspq
+     - HID: Add quirk for Dell PIXART OEM mouse
+     - signal: Only reschedule timers on signals timers have sent
+     - [powerpc*] kprobes: Pause function_graph tracing during jprobes handling
+     - powerpc/64s: Handle data breakpoints in Radix mode
+     - Input: i8042 - add Fujitsu Lifebook AH544 to notimeout list
+     - brcmfmac: add parameter to pass error code in firmware callback
+     - brcmfmac: use firmware callback upon failure to load
+     - brcmfmac: unbind all devices upon failure in firmware callback
+     - time: Fix clock->read(clock) race around clocksource changes
+     - time: Fix CLOCK_MONOTONIC_RAW sub-nanosecond accounting
+     - [arm64] vdso: Fix nsec handling for CLOCK_MONOTONIC_RAW
+     - target: Fix kref->refcount underflow in transport_cmd_finish_abort
+     - iscsi-target: Fix delayed logout processing greater than
+       SECONDS_FOR_LOGOUT_COMP
+     - iscsi-target: Reject immediate data underflow larger than SCSI transfer
+       length
+     - drm/radeon: add a PX quirk for another K53TK variant
+     - drm/radeon: add a quirk for Toshiba Satellite L20-183
+     - drm/amdgpu/atom: fix ps allocation size for EnableDispPowerGating
+     - drm/amdgpu: adjust default display clock
+     - of: Add check to of_scan_flat_dt() before accessing initial_boot_params
+     - mtd: spi-nor: fix spansion quad enable
+     - usb: gadget: f_fs: avoid out of bounds access on comp_desc
+     - rt2x00: avoid introducing a USB dependency in the rt2x00lib module
+     - net: phy: Initialize mdio clock at probe function
+     - dmaengine: bcm2835: Fix cyclic DMA period splitting
+     - spi: double time out tolerance
+     - net: phy: fix marvell phy status reading
+     - jump label: fix passing kbuild_cflags when checking for asm goto support
+     - brcmfmac: fix uninitialized warning in brcmf_usb_probe_phase2()
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36
+     - ipv6: release dst on error in ip6_dst_lookup_tail
+     - net: don't call strlen on non-terminated string in dev_set_alias()
+     - decnet: dn_rtmsg: Improve input length sanitization in
+       dnrmg_receive_user_skb
+     - net: Zero ifla_vf_info in rtnl_fill_vfinfo()
+     - net: vrf: Make add_fib_rules per network namespace flag
+     - af_unix: Add sockaddr length checks before accessing sa_family in bind
+       and connect handlers
+     - Fix an intermittent pr_emerg warning about lo becoming free.
+     - sctp: disable BH in sctp_for_each_endpoint
+     - net: caif: Fix a sleep-in-atomic bug in cfpkt_create_pfx
+     - net: tipc: Fix a sleep-in-atomic bug in tipc_msg_reverse
+     - net/mlx5e: Added BW check for DIM decision mechanism
+     - net/mlx5e: Fix wrong indications in DIM due to counter wraparound
+     - proc: snmp6: Use correct type in memset
+     - igmp: acquire pmc lock for ip_mc_clear_src()
+     - igmp: add a missing spin_lock_init()
+     - ipv6: fix calling in6_ifa_hold incorrectly for dad work
+     - sctp: return next obj by passing pos + 1 into sctp_transport_get_idx
+     - net/mlx5e: Avoid doing a cleanup call if the profile doesn't have it
+     - net/mlx5: Wait for FW readiness before initializing command interface
+     - net/mlx5e: Fix timestamping capabilities reporting
+     - decnet: always not take dst->__refcnt when inserting dst into hash table
+     - net: 8021q: Fix one possible panic caused by BUG_ON in free_netdev
+     - sfc: provide dummy definitions of vswitch functions
+     - ipv6: Do not leak throw route references
+     - rtnetlink: add IFLA_GROUP to ifla_policy
+     - netfilter: xt_TCPMSS: add more sanity tests on tcph->doff
+     - netfilter: synproxy: fix conntrackd interaction
+     - NFSv4: fix a reference leak caused WARNING messages
+     - xen/blkback: don't use xen_blkif_get() in xen-blkback kthread
+     - drm/ast: Handle configuration without P2A bridge
+     - mm, swap_cgroup: reschedule when neeed in swap_cgroup_swapoff()
+     - [mips*] head: Reorder instructions missing a delay slot
+     - [mips*] Avoid accidental raw backtrace
+     - [mips*] pm-cps: Drop manual cache-line alignment of ready_count
+     - [mips*] Fix IRQ tracing & lockdep when rescheduling
+     - ALSA: hda - Fix endless loop of codec configure
+     - ALSA: hda - set input_path bitmap to zero after moving it to new place
+     - NFSv4.1: Fix a race in nfs4_proc_layoutget
+     - gpiolib: fix filtering out unwanted events
+     - [x86] drm/vmwgfx: Free hash table allocated by cmdbuf managed res mgr
+     - dm thin: do not queue freed thin mapping for next stage processing
+     - [x86] mm: Fix boot crash caused by incorrect loop count calculation in
+       sync_global_pgds()
+     - usb: gadget: f_fs: Fix possibe deadlock
+     - l2tp: fix race in l2tp_recv_common()
+     - l2tp: ensure session can't get removed during pppol2tp_session_ioctl()
+     - l2tp: fix duplicate session creation
+     - l2tp: hold session while sending creation notifications
+     - l2tp: take a reference on sessions used in genetlink handlers
+     - mm: numa: avoid waiting on freed migrated pages
+     - net: ethtool: add support for 2500BaseT and 5000BaseT link modes
+     - net: phy: add an option to disable EEE advertisement
+     - dt-bindings: net: add EEE capability constants
+     - net: phy: fix sign type error in genphy_config_eee_advert
+     - net: phy: use boolean dt properties for eee broken modes
+     - dt: bindings: net: use boolean dt properties for eee broken modes
+     - [arm64] dts: meson-gxbb-odroidc2: fix GbE tx link breakage
+     - xen/blkback: don't free be structure too early
+     - [x86] KVM: fix fixing of hypercalls
+     - scsi: sd: Fix wrong DPOFUA disable in sd_read_cache_type
+     - stmmac: add missing of_node_put
+     - scsi: lpfc: Set elsiocb contexts to NULL after freeing it
+     - qla2xxx: Terminate exchange if corrupted
+     - qla2xxx: Fix erroneous invalid handle message
+     - drm/amdgpu: fix program vce instance logic error.
+     - drm/amdgpu: add support for new hainan variants
+     - net: phy: dp83848: add DP83620 PHY support
+     - [x86] perf/intel: Handle exclusive threadid correctly on CPU hotplug
+     - net: korina: Fix NAPI versus resources freeing
+     - [powerpc*] eeh: Enable IO path on permanent error
+     - net: ethtool: Initialize buffer when querying device channel settings
+     - xen-netback: fix memory leaks on XenBus disconnect
+     - xen-netback: protect resource cleaning on XenBus disconnect
+     - bnxt_en: Fix "uninitialized variable" bug in TPA code path.
+     - bpf: don't trigger OOM killer under pressure with map alloc
+     - objtool: Fix IRET's opcode
+     - gianfar: Do not reuse pages from emergency reserve
+     - Btrfs: Fix deadlock between direct IO and fast fsync
+     - Btrfs: fix truncate down when no_holes feature is enabled
+     - virtio_console: fix a crash in config_work_handler
+     - swiotlb-xen: update dev_addr after swapping pages
+     - xen-netfront: Fix Rx stall during network stress and OOM
+     - scsi: virtio_scsi: Reject commands when virtqueue is broken
+     - iwlwifi: fix kernel crash when unregistering thermal zone
+     - [x86] platform: ideapad-laptop: handle ACPI event 1
+     - amd-xgbe: Check xgbe_init() return code
+     - net: dsa: Check return value of phy_connect_direct()
+     - drm/amdgpu: check ring being ready before using
+     - vfio/spapr: fail tce_iommu_attach_group() when iommu_data is null
+     - mlxsw: spectrum_router: Correctly reallocate adjacency entries
+     - virtio_net: fix PAGE_SIZE > 64k
+     - ip6_tunnel: must reload ipv6h in ip6ip6_tnl_xmit()
+     - vxlan: do not age static remote mac entries
+     - ibmveth: Add a proper check for the availability of the checksum features
+     - kernel/panic.c: add missing \n
+     - [x86] perf/intel/uncore: Fix hardcoded socket 0 assumption in the Haswell
+       init code
+     - [x86] pinctrl: intel: Set pin direction properly
+     - net: phy: marvell: fix Marvell 88E1512 used in SGMII mode
+     - mac80211: recalculate min channel width on VHT opmode changes
+     - [x86] perf/intel: Use ULL constant to prevent undefined shift behaviour
+     - HID: i2c-hid: Add sleep between POWER ON and RESET
+     - scsi: lpfc: avoid double free of resource identifiers
+     - spi: davinci: use dma_mapping_error()
+     - [arm64] assembler: make adr_l work in modules under KASLR
+     - net: thunderx: acpi: fix LMAC initialization
+     - drm/radeon/si: load special ucode for certain MC configs
+     - drm/amd/powerplay: fix vce cg logic error on CZ/St.
+     - drm/amd/powerplay: refine vce dpm update code on Cz.
+     - pmem: return EIO on read_pmem() failure
+     - mac80211: initialize SMPS field in HT capabilities
+     - [x86] tsc: Add the Intel Denverton Processor to native_calibrate_tsc()
+     - [x86] mpx: Use compatible types in comparison to fix sparse error
+     - perf/core: Fix sys_perf_event_open() vs. hotplug
+     - [x86] perf: Reject non sampling events with precise_ip
+     - aio: fix lock dep warning
+     - coredump: Ensure proper size of sparse core files
+     - swiotlb: ensure that page-sized mappings are page-aligned
+     - [s390x] ctl_reg: make __ctl_load a full memory barrier
+     - usb: dwc2: gadget: Fix GUSBCFG.USBTRDTIM value
+     - be2net: fix status check in be_cmd_pmac_add()
+     - be2net: don't delete MAC on close on unprivileged BE3 VFs
+     - be2net: fix MAC addr setting on privileged BE3 VFs
+     - perf probe: Fix to show correct locations for events on modules
+     - net: phy: dp83867: allow RGMII_TXID/RGMII_RXID interface types
+     - tipc: allocate user memory with GFP_KERNEL flag
+     - perf probe: Fix to probe on gcc generated functions in modules
+     - net/mlx4_core: Eliminate warning messages for SRQ_LIMIT under SRIOV
+     - sctp: check af before verify address in sctp_addr_id2transport
+     - ip6_tunnel, ip6_gre: fix setting of DSCP on encapsulated packets
+     - ravb: Fix use-after-free on `ifconfig eth0 down`
+     - mm/vmalloc.c: huge-vmap: fail gracefully on unexpected huge vmap mappings
+     - xfrm: fix stack access out of bounds with CONFIG_XFRM_SUB_POLICY
+     - xfrm: NULL dereference on allocation failure
+     - xfrm: Oops on error in pfkey_msg2xfrm_state()
+     - netfilter: use skb_to_full_sk in ip_route_me_harder
+     - watchdog: bcm281xx: Fix use of uninitialized spinlock.
+     - sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting
+     - spi: When no dma_chan map buffers with spi_master's parent
+     - spi: fix device-node leaks
+     - regulator: tps65086: Fix expected switch DT node names
+     - regulator: tps65086: Fix DT node referencing in of_parse_cb
+     - [armhf] OMAP2+: omap_device: Sync omap_device and pm_runtime after probe
+       defer
+     - [armhf] dts: OMAP3: Fix MFG ID EEPROM
+     - [arm64] ACPI: Fix BAD_MADT_GICC_ENTRY() macro implementation
+     - [armel,armhf] 8685/1: ensure memblock-limit is pmd-aligned
+     - [x86] tools arch: Sync arch/x86/lib/memcpy_64.S with the kernel
+     - [x86] boot/KASLR: Fix kexec crash due to 'virt_addr' calculation bug
+     - [x86] mpx: Correctly report do_mpx_bt_fault() failures to user-space
+     - [x86] mm: Fix flush_tlb_page() on Xen
+     - ocfs2: o2hb: revert hb threshold to keep compatible
+     - iommu/vt-d: Don't over-free page table directories
+     - iommu: Handle default domain attach failure
+     - iommu/dma: Don't reserve PCI I/O windows
+     - iommu/amd: Fix incorrect error handling in amd_iommu_bind_pasid()
+     - iommu/amd: Fix interrupt remapping when disable guest_mode
+     - cpufreq: s3c2416: double free on driver init error path
+     - clk: scpi: don't add cpufreq device if the scpi dvfs node is disabled
+     - brcmfmac: avoid writing channel out of allocated array
+     - i2c: brcmstb: Fix START and STOP conditions
+     - mtd: nand: brcmnand: Check flash #WP pin status before nand erase/program
+     - [arm64] fix NULL dereference in have_cpu_die()
+     - [x86] KVM: fix emulation of RSM and IRET instructions
+     - [x86] KVM: vPMU: fix undefined shift in intel_pmu_refresh()
+     - [x86] KVM: zero base3 of unusable segments
+     - [x86] KVM: nVMX: Fix exception injection
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.37
+     - fs: add a VALID_OPEN_FLAGS
+     - fs: completely ignore unknown open flags
+     - driver core: platform: fix race condition with driver_override
+       (CVE-2017-12146)
+     - ceph: choose readdir frag based on previous readdir reply
+     - tracing/kprobes: Allow to create probe with a module name starting with a
+       digit
+     - media: entity: Fix stream count check
+     - usb: dwc3: replace %p with %pK
+     - USB: serial: cp210x: add ID for CEL EM3588 USB ZigBee stick
+     - Add USB quirk for HVR-950q to avoid intermittent device resets
+     - usb: usbip: set buffer pointers to NULL after free
+     - usb: Fix typo in the definition of Endpoint[out]Request
+     - USB: core: fix device node leak
+     - mac80211_hwsim: Replace bogus hrtimer clockid
+     - sysctl: don't print negative flag for proc_douintvec
+     - sysctl: report EINVAL if value is larger than UINT_MAX for proc_douintvec
+     - [arm64] pinctrl: qcom: ipq4019: add missing pingroups for pins > 70
+     - [arm64] pinctrl: meson: meson8b: fix the NAND DQS pins
+     - [x86] pinctrl: cherryview: Add terminate entry for dmi_system_id tables
+     - [armhf] pinctrl: sunxi: Fix SPDIF function name for A83T
+     - xhci: Limit USB2 port wake support for AMD Promontory hosts
+     - gfs2: Fix glock rhashtable rcu bug
+     - tpm: fix a kernel memory leak in tpm-sysfs.c
+     - [x86] uaccess: Optimize copy_user_enhanced_fast_string() for short strings
+     - ath10k: override CE5 config for QCA9377
+     - KEYS: Fix an error code in request_master_key()
+     - crypto: drbg - Fixes panic in wait_for_completion call
+     - RDMA/uverbs: Check port number supplied by user verbs cmds
+     - rt286: add Thinkpad Helix 2 to force_combo_jack_table
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.38
+     - Add "shutdown" to "struct class".
+     - tpm: Issue a TPM2_Shutdown for TPM2 devices.
+     - perf thread_map: Correctly size buffer used with dirent->dt_name
+     - perf tests: Avoid possible truncation with dirent->d_name + snprintf
+     - perf bench numa: Avoid possible truncation when using snprintf()
+     - perf header: Fix handling of PERF_EVENT_UPDATE__SCALE
+     - perf scripting perl: Fix compile error with some perl5 versions
+     - perf probe: Fix to probe on gcc generated symbols for offline kernel
+     - perf probe: Add error checks to offline probe post-processing
+     - md: fix incorrect use of lexx_to_cpu in does_sb_need_changing
+     - md: fix super_offset endianness in super_1_rdev_size_change
+     - locking/rwsem-spinlock: Fix EINTR branch in __down_write_common()
+     - staging: vt6556: vnt_start Fix missing call to vnt_key_init_table.
+     - staging: comedi: fix clean-up of comedi_class in comedi_init()
+     - crypto: caam - fix gfp allocation flags (part I)
+     - crypto: rsa-pkcs1pad - use constant time memory comparison for MACs
+     - ext4: check return value of kstrtoull correctly in reserved_clusters_store
+     - [x86] mm/pat: Don't report PAT on CPUs that don't support it
+     - saa7134: fix warm Medion 7134 EEPROM read
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.39
+     - xen-netfront: Rework the fix for Rx stall during OOM and network stress
+     - net_sched: fix error recovery at qdisc creation
+     - net: sched: Fix one possible panic when no destroy callback
+     - net/phy: micrel: configure intterupts after autoneg workaround
+     - ipv6: avoid unregistering inet6_dev for loopback
+     - net: dp83640: Avoid NULL pointer dereference.
+     - tcp: reset sk_rx_dst in tcp_disconnect()
+     - net: prevent sign extension in dev_get_stats()
+     - bridge: mdb: fix leak on complete_info ptr on fail path
+     - rocker: move dereference before free
+     - bpf: prevent leaking pointer via xadd on unpriviledged
+     - net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish()
+     - net/mlx5: Cancel delayed recovery work when unloading the driver
+     - liquidio: fix bug in soft reset failure detection
+     - net/mlx5e: Fix TX carrier errors report in get stats ndo
+     - ipv6: dad: don't remove dynamic addresses if link is down
+     - vxlan: fix hlist corruption
+     - net: core: Fix slab-out-of-bounds in netdev_stats_to_stats64
+     - net: ipv6: Compare lwstate in detecting duplicate nexthops
+     - vrf: fix bug_on triggered by rx when destroying a vrf
+     - rds: tcp: use sock_create_lite() to create the accept socket
+     - brcmfmac: Fix a memory leak in error handling path in
+       'brcmf_cfg80211_attach'
+     - brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain
+     - sfc: don't read beyond unicast address list
+     - cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE
+     - cfg80211: Validate frequencies nested in NL80211_ATTR_SCAN_FREQUENCIES
+     - cfg80211: Check if PMKID attribute is of expected size
+     - cfg80211: Check if NAN service ID is of expected size
+     - irqchip/gic-v3: Fix out-of-bound access in gic_set_affinity
+     - thp, mm: fix crash due race in MADV_FREE handling
+     - kernel/extable.c: mark core_kernel_text notrace
+     - mm/list_lru.c: fix list_lru_count_node() to be race free
+     - fs/dcache.c: fix spin lockup issue on nlru->lock
+     - binfmt_elf: use ELF_ET_DYN_BASE only for PIE (CVE-2017-1000370,
+       CVE-2017-1000371)
+     - [armel,armhf] move ELF_ET_DYN_BASE to 4MB
+     - [arm64] move ELF_ET_DYN_BASE to 4GB / 4MB
+     - [powerpc*] move ELF_ET_DYN_BASE to 4GB / 4MB
+     - [s390x] reduce ELF_ET_DYN_BASE
+     - exec: Limit arg stack to at most 75% of _STK_LIM
+     - [arm64] dts: marvell: armada37xx: Fix timer interrupt specifiers
+     - vt: fix unchecked __put_user() in tioclinux ioctls
+     - rcu: Add memory barriers for NOCB leader wakeup
+     - nvmem: core: fix leaks on registration errors
+     - mnt: In umount propagation reparent in a separate pass
+     - mnt: In propgate_umount handle visiting mounts in any order
+     - mnt: Make propagate_umount less slow for overlapping mount propagation
+       trees
+     - selftests/capabilities: Fix the test_execve test
+     - mm: fix overflow check in expand_upwards()
+     - crypto: talitos - Extend max key length for SHA384/512-HMAC and AEAD
+     - [x86] crypto: sha1-ssse3 - Disable avx2
+     - crypto: caam - properly set IV after {en,de}crypt
+     - crypto: caam - fix signals handling
+     - Revert "sched/core: Optimize SCHED_SMT"
+     - sched/fair, cpumask: Export for_each_cpu_wrap()
+     - sched/topology: Fix building of overlapping sched-groups
+     - sched/topology: Optimize build_group_mask()
+     - sched/topology: Fix overlapping sched_group_mask
+     - PM / wakeirq: Convert to SRCU
+     - PM / QoS: return -EINVAL for bogus strings
+     - tracing: Use SOFTIRQ_OFFSET for softirq dectection for more accurate
+       results
+     - [x86] kvm: vmx: Do not disable intercepts for BNDCFGS
+     - [x86] kvm: Guest BNDCFGS requires guest MPX support
+     - [x86] kvm: vmx: Check value written to IA32_BNDCFGS
+     - [x86] kvm: vmx: allow host to access guest MSR_IA32_BNDCFGS
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.40
+     - dm mpath: cleanup -Wbool-operation warning in choose_pgpath()
+     - s5p-jpeg: don't return a random width/height
+     - thermal: max77620: fix device-node reference imbalance
+     - thermal: cpu_cooling: Avoid accessing potentially freed structures
+     - ath9k: fix tx99 use after free
+     - ath9k: fix tx99 bus error
+     - ath9k: fix an invalid pointer dereference in ath9k_rng_stop()
+     - NFC: fix broken device allocation
+     - NFC: nfcmrvl_uart: add missing tty-device sanity check
+     - NFC: nfcmrvl: do not use device-managed resources
+     - NFC: nfcmrvl: use nfc-device for firmware download
+     - NFC: nfcmrvl: fix firmware-management initialisation
+     - nfc: Ensure presence of required attributes in the activate_target handler
+     - nfc: Fix the sockaddr length sanitization in llcp_sock_connect
+     - NFC: Add sockaddr length checks before accessing sa_family in bind
+       handlers
+     - [x86] perf intel-pt: Move decoder error setting into one condition
+     - [x86] perf intel-pt: Improve sample timestamp
+     - [x86] perf intel-pt: Fix missing stack clear
+     - [x86] perf intel-pt: Ensure IP is zero when state is INTEL_PT_STATE_NO_IP
+     - [x86] perf intel-pt: Fix last_ip usage
+     - [x86] perf intel-pt: Ensure never to set 'last_ip' when packet 'count' is
+       zero
+     - [x86] perf intel-pt: Use FUP always when scanning for an IP
+     - [x86] perf intel-pt: Clear FUP flag on error
+     - Bluetooth: use constant time memory comparison for secret values
+     - wlcore: fix 64K page support
+     - btrfs: Don't clear SGID when inheriting ACLs
+     - igb: Explicitly select page 0 at initialization
+     - ASoC: compress: Derive substream from stream based on direction
+     - PM / Domains: Fix unsafe iteration over modified list of device links
+     - PM / Domains: Fix unsafe iteration over modified list of domain providers
+     - PM / Domains: Fix unsafe iteration over modified list of domains
+     - scsi: ses: do not add a device to an enclosure if enclosure_add_links()
+       fails.
+     - scsi: Add STARGET_CREATED_REMOVE state to scsi_target_state
+     - iscsi-target: Add login_keys_workaround attribute for non RFC initiators
+     - xen/scsiback: Fix a TMR related use-after-free
+     - [powerpc*] pseries: Fix passing of pp0 in updatepp() and updateboltedpp()
+     - [powerpc*/*64*] Fix atomic64_inc_not_zero() to return an int
+     - [powerpc*] Fix emulation of mcrf in emulate_step()
+     - [powerpc*] Fix emulation of mfocrf in emulate_step()
+     - [powerpc*] asm: Mark cr0 as clobbered in mftb()
+     - [powerpc*] mm/radix: Properly clear process table entry
+     - af_key: Fix sadb_x_ipsecrequest parsing
+     - PCI: Work around poweroff & suspend-to-RAM issue on Macbook Pro 11
+     - PCI: rockchip: Use normal register bank for config accessors
+     - PCI/PM: Restore the status of PCI devices across hibernation
+     - ipvs: SNAT packet replies only for NATed connections
+     - xhci: fix 20000ms port resume timeout
+     - xhci: Fix NULL pointer dereference when cleaning up streams for removed
+       host
+     - xhci: Bad Ethernet performance plugged in ASM1042A host
+     - mxl111sf: Fix driver to use heap allocate buffers for USB messages
+     - usb: storage: return on error to avoid a null pointer dereference
+     - USB: cdc-acm: add device-id for quirky printer
+     - usb: renesas_usbhs: fix usbhsc_resume() for !USBHSF_RUNTIME_PWCTRL
+     - usb: renesas_usbhs: gadget: disable all eps when the driver stops
+     - md: don't use flush_signals in userspace processes
+     - [x86] xen: allow userspace access during hypercalls
+     - cx88: Fix regression in initial video standard setting
+     - libnvdimm, btt: fix btt_rw_page not returning errors
+     - libnvdimm: fix badblock range handling of ARS range
+     - Raid5 should update rdev->sectors after reshape
+     - [s390x] syscalls: Fix out of bounds arguments access
+     - drm/amd/amdgpu: Return error if initiating read out of range on vram
+     - drm/radeon/ci: disable mclk switching for high refresh rates (v2)
+     - drm/radeon: Fix eDP for single-display iMac10,1 (v2)
+     - ipmi: use rcu lock around call to intf->handlers->sender()
+     - ipmi:ssif: Add missing unlock in error branch
+     - xfs: Don't clear SGID when inheriting ACLs
+     - f2fs: sanity check size of nat and sit cache
+     - f2fs: Don't clear SGID when inheriting ACLs
+     - drm/ttm: Fix use-after-free in ttm_bo_clean_mm
+     - ovl: drop CAP_SYS_RESOURCE from saved mounter's credentials
+     - vfio: Fix group release deadlock
+     - vfio: New external user group/file match
+     - nvme-rdma: remove race conditions from IB signalling
+     - ftrace: Fix uninitialized variable in match_records()
+     - [mips*] Fix mips_atomic_set() retry condition
+     - [mips*] Fix mips_atomic_set() with EVA
+     - [mips*] Negate error syscall return in trace
+     - ubifs: Don't leak kernel memory to the MTD
+     - ACPI / EC: Drop EC noirq hooks to fix a regression
+     - Revert "ACPI / EC: Enable event freeze mode..." to fix a regression
+     - [x86] acpi: Prevent out of bound access caused by broken ACPI tables
+     - [x86] ioapic: Pass the correct data to unmask_ioapic_irq()
+     - [mips*] Fix MIPS I ISA /proc/cpuinfo reporting
+     - [mips*] Save static registers before sysmips
+     - [mips*] Actually decode JALX in `__compute_return_epc_for_insn'
+     - [mips*] Fix unaligned PC interpretation in `compute_return_epc'
+     - [mips*] math-emu: Prevent wrong ISA mode instruction emulation
+     - [mips*] Send SIGILL for BPOSGE32 in `__compute_return_epc_for_insn'
+     - [mips*] Send SIGILL for linked branches in `__compute_return_epc_for_insn'
+     - [mips*] Send SIGILL for R6 branches in `__compute_return_epc_for_insn'
+     - [mips*] Fix a typo: s/preset/present/ in r2-to-r6 emulation error message
+     - Input: i8042 - fix crash at boot time
+     - IB/iser: Fix connection teardown race condition
+     - IB/core: Namespace is mandatory input for address resolution
+     - sunrpc: use constant time memory comparison for mac
+     - NFS: only invalidate dentrys that are clearly invalid.
+     - udf: Fix deadlock between writeback and udf_setsize()
+     - target: Fix COMPARE_AND_WRITE caw_sem leak during se_cmd quiesce
+     - iser-target: Avoid isert_conn->cm_id dereference in isert_login_recv_done
+     - perf annotate: Fix broken arrow at row 0 connecting jmp instruction to
+       its target
+     - staging: rtl8188eu: add TL-WN722N v2 support
+     - staging: comedi: ni_mio_common: fix AO timer off-by-one regression
+     - staging: sm750fb: avoid conflicting vesafb
+     - staging: lustre: ko2iblnd: check copy_from_iter/copy_to_iter return code
+     - ceph: fix race in concurrent readdir
+     - RDMA/core: Initialize port_num in qp_attr
+     - drm/mst: Fix error handling during MST sideband message reception
+     - drm/mst: Avoid dereferencing a NULL mstb in drm_dp_mst_handle_up_req()
+     - drm/mst: Avoid processing partially received up/down message transactions
+     - mlx5: Avoid that mlx5_ib_sg_to_klms() overflows the klms[] array
+     - hfsplus: Don't clear SGID when inheriting ACLs
+     - ovl: fix random return value on mount
+     - acpi/nfit: Fix memory corruption/Unregister mce decoder on failure
+     - of: device: Export of_device_{get_modalias, uvent_modalias} to modules
+     - spmi: Include OF based modalias in device uevent
+     - reiserfs: Don't clear SGID when inheriting ACLs
+     - PM / Domains: defer dev_pm_domain_set() until genpd->attach_dev succeeds
+       if present
+     - tracing: Fix kmemleak in instance_rmdir
+     - alarmtimer: don't rate limit one-shot timers
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.41
+     - af_key: Add lock to key dump
+     - pstore: Make spinlock per zone instead of global
+     - net: reduce skb_warn_bad_offload() noise
+     - jfs: Don't clear SGID when inheriting ACLs
+     - ALSA: fm801: Initialize chip after IRQ handler is registered
+     - ALSA: hda - Add missing NVIDIA GPU codec IDs to patch table
+     - [powerpc*] pseries: Fix of_node_put() underflow during reconfig remove
+     - NFS: invalidate file size when taking a lock.
+     - NFSv4.1: Fix a race where CB_NOTIFY_LOCK fails to wake a waiter
+     - crypto: authencesn - Fix digest_null crash
+     - [powerpc*] KVM: Book3S HV: Enable TM before accessing TM registers
+     - md/raid5: add thread_group worker async_tx_issue_pending_all
+     - drm/nouveau/disp/nv50-: bump max chans to 21
+     - drm/nouveau/bar/gf100: fix access to upper half of BAR2
+     - [powerpc*] KVM: Book3S HV: Restore critical SPRs to host values on guest
+       exit
+     - [powerpc*] KVM: Book3S HV: Save/restore host values of debug registers
+     - [powerpc*] Revert "powerpc/numa: Fix percpu allocations to be NUMA aware"
+     - Staging: comedi: comedi_fops: Avoid orphaned proc entry
+     - smp/hotplug: Move unparking of percpu threads to the control CPU
+     - smp/hotplug: Replace BUG_ON and react useful
+     - nfc: Fix hangup of RC-S380* in port100_send_ack()
+     - nfc: fdp: fix NULL pointer dereference
+     - net: phy: Do not perform software reset for Generic PHY
+     - isdn: Fix a sleep-in-atomic bug
+     - ath10k: fix null deref on wmi-tlv when trying spectral scan
+     - wil6210: fix deadlock when using fw_no_recovery option
+     - mailbox: always wait in mbox_send_message for blocking Tx mode
+     - mailbox: skip complete wait event if timer expired
+     - mailbox: handle empty message in tx_tick
+     - sched/cgroup: Move sched_online_group() back into css_online() to fix
+       crash
+     - RDMA/uverbs: Fix the check for port number
+     - ipmi/watchdog: fix watchdog timeout set on reboot
+     - v4l: s5c73m3: fix negation operator
+     - pstore: Allow prz to control need for locking
+     - pstore: Correctly initialize spinlock and flags
+     - pstore: Use dynamic spinlock initializer
+     - net: skb_needs_check() accepts CHECKSUM_NONE for tx
+     - device-dax: fix sysfs duplicate warnings
+     - [x86] mce/AMD: Make the init code more robust
+     - r8169: add support for RTL8168 series add-on card.
+     - [armhf] omap2+: fixing wrong strcat for Non-NULL terminated string
+     - dt-bindings: power/supply: Update TPS65217 properties
+     - dt-bindings: input: Specify the interrupt number of TPS65217 power button
+     - [armhf] dts: n900: Mark eMMC slot with no-sdio and no-sd flags
+     - net/mlx5: Disable RoCE on the e-switch management port under switchdev
+       mode
+     - ipv6: Should use consistent conditional judgement for ip6 fragment
+       between __ip6_append_data and ip6_finish_output
+     - net/mlx4_core: Use-after-free causes a resource leak in flow-steering
+       detach
+     - net/mlx4: Remove BUG_ON from ICM allocation routine
+     - net/mlx4_core: Fix raw qp flow steering rules under SRIOV
+     - [arm64] drm/msm: Ensure that the hardware write pointer is valid
+     - [arm64] drm/msm: Put back the vaddr in submit_reloc()
+     - [arm64] drm/msm: Verify that MSM_SUBMIT_BO_FLAGS are set
+     - irqchip/keystone: Fix "scheduling while atomic" on rt
+     - ASoC: tlv320aic3x: Mark the RESET register as volatile
+     - spi: dw: Make debugfs name unique between instances
+     - ASoC: nau8825: fix invalid configuration in Pre-Scalar of FLL
+     - irqchip/mxs: Enable SKIP_SET_WAKE and MASK_ON_SUSPEND
+     - openrisc: Add _text symbol to fix ksym build error
+     - dmaengine: ioatdma: Add Skylake PCI Dev ID
+     - dmaengine: ioatdma: workaround SKX ioatdma version
+     - l2tp: consider '::' as wildcard address in l2tp_ip6 socket lookup
+     - dmaengine: ti-dma-crossbar: Add some 'of_node_put()' in error path.
+     - usb: dwc3: omap: fix race of pm runtime with irq handler in probe
+     - [arm64] zynqmp: Fix W=1 dtc 1.4 warnings
+     - [arm64] zynqmp: Fix i2c node's compatible string
+     - perf probe: Fix to get correct modname from elf header
+     - ACPI / scan: Prefer devices without _HID/_CID for _ADR matching
+     - usb: gadget: Fix copy/pasted error message
+     - Btrfs: use down_read_nested to make lockdep silent
+     - Btrfs: fix lockdep warning about log_mutex
+     - benet: stricter vxlan offloading check in be_features_check
+     - Btrfs: adjust outstanding_extents counter properly when dio write is split
+     - [armhf] Xen: Zero reserved fields of xatp before making hypervisor call
+     - tools lib traceevent: Fix prev/next_prio for deadline tasks
+     - xfrm: Don't use sk_family for socket policy lookups
+     - perf tools: Install tools/lib/traceevent plugins with install-bin
+     - perf symbols: Robustify reading of build-id from sysfs
+     - video: fbdev: cobalt_lcdfb: Handle return NULL error from devm_ioremap
+     - vfio-pci: Handle error from pci_iomap
+     - [arm64] mm: fix show_pte KERN_CONT fallout
+     - nvmem: imx-ocotp: Fix wrong register size
+     - net: usb: asix_devices: add .reset_resume for USB PM
+     - ASoC: fsl_ssi: set fifo watermark to more reliable value
+     - sh_eth: enable RX descriptor word 0 shift on SH7734
+     - ALSA: usb-audio: test EP_FLAG_RUNNING at urb completion
+     - [x86] platform/intel-mid: Rename 'spidev' to 'mrfld_spidev'
+     - [x86] perf: Set pmu->module in Intel PMU modules
+     - [x86] ASoC: Intel: bytcr-rt5640: fix settings in internal clock mode
+     - HID: ignore Petzl USB headlamp
+     - scsi: fnic: Avoid sending reset to firmware when another reset is in
+       progress
+     - scsi: snic: Return error code on memory allocation failure
+     - scsi: bfa: Increase requested firmware version to 3.2.5.1
+     - [x86] ASoC: Intel: Skylake: Release FW ctx in cleanup
+     - ASoC: dpcm: Avoid putting stream state to STOP when FE stream is paused
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.42
+     - cgroup: create dfl_root files on subsys registration
+     - cgroup: fix error return value from cgroup_subtree_control()
+     - libata: array underflow in ata_find_dev()
+     - workqueue: restore WQ_UNBOUND/max_active==1 to be ordered
+     - iwlwifi: dvm: prevent an out of bounds access
+     - brcmfmac: fix memleak due to calling brcmf_sdiod_sgtable_alloc() twice
+     - NFSv4: Fix EXCHANGE_ID corrupt verifier issue
+     - device property: Make dev_fwnode() public
+     - mmc: core: Fix access to HS400-ES devices
+     - mm, mprotect: flush TLB if potentially racing with a parallel reclaim
+       leaving stale TLB entries
+     - cpuset: fix a deadlock due to incomplete patching of cpusets_enabled()
+     - ALSA: hda - Fix speaker output from VAIO VPCL14M1R
+     - drm/amdgpu: Fix undue fallthroughs in golden registers initialization
+     - ASoC: do not close shared backend dailink
+     - KVM: async_pf: make rcu irq exit if not triggered from idle task
+     - mm/page_alloc: Remove kernel address exposure in free_reserved_area()
+     - timers: Fix overflow in get_next_timer_interrupt
+     - [powerpc*] tm: Fix saving of TM SPRs in core dump
+     - [powerpc*/*64*] Fix __check_irq_replay missing decrementer interrupt
+     - iommu/amd: Enable ga_log_intr when enabling guest_mode
+     - gpiolib: skip unwanted events, don't convert them to opposite edge
+     - ext4: fix SEEK_HOLE/SEEK_DATA for blocksize < pagesize
+     - ext4: fix overflow caused by missing cast in ext4_resize_fs()
+     - [armhf] dts: armada-38x: Fix irq type for pca955
+     - media: platform: davinci: return -EINVAL for VPFE_CMD_S_CCDC_RAW_PARAMS
+       ioctl
+     - iscsi-target: Fix initial login PDU asynchronous socket close OOPs
+     - mmc: dw_mmc: Use device_property_read instead of of_property_read
+     - mmc: core: Use device_property_read instead of of_property_read
+     - media: lirc: LIRC_GET_REC_RESOLUTION should return microseconds
+     - f2fs: sanity check checkpoint segno and blkoff (CVE-2017-10663)
+     - Btrfs: fix early ENOSPC due to delalloc
+     - saa7164: fix double fetch PCIe access condition (CVE-2017-8831)
+     - tcp_bbr: cut pacing rate only if filled pipe
+     - tcp_bbr: introduce bbr_bw_to_pacing_rate() helper
+     - tcp_bbr: introduce bbr_init_pacing_rate_from_rtt() helper
+     - tcp_bbr: remove sk_pacing_rate=0 transient during init
+     - tcp_bbr: init pacing rate on first RTT sample
+     - ipv4: ipv6: initialize treq->txhash in cookie_v[46]_check()
+     - net: Zero terminate ifr_name in dev_ifname().
+     - net: dsa: b53: Add missing ARL entries for BCM53125
+     - ipv4: initialize fib_trie prior to register_netdev_notifier call.
+     - rtnetlink: allocate more memory for dev_set_mac_address()
+     - mcs7780: Fix initialization when CONFIG_VMAP_STACK is enabled
+     - openvswitch: fix potential out of bound access in parse_ct
+     - packet: fix use-after-free in prb_retire_rx_blk_timer_expired()
+     - ipv6: Don't increase IPSTATS_MIB_FRAGFAILS twice in ip6_fragment()
+     - net: ethernet: nb8800: Handle all 4 RGMII modes identically
+     - dccp: fix a memleak that dccp_ipv6 doesn't put reqsk properly
+     - dccp: fix a memleak that dccp_ipv4 doesn't put reqsk properly
+     - dccp: fix a memleak for dccp_feat_init err process
+     - sctp: don't dereference ptr before leaving _sctp_walk_{params, errors}()
+     - sctp: fix the check for _sctp_walk_params and _sctp_walk_errors
+     - net/mlx5: Consider tx_enabled in all modes on remap
+     - net/mlx5: Fix command bad flow on command entry allocation failure
+     - net/mlx5e: Fix outer_header_zero() check size
+     - net/mlx5e: Fix wrong delay calculation for overflow check scheduling
+     - net/mlx5e: Schedule overflow check work to mlx5e workqueue
+     - net: phy: Correctly process PHY_HALTED in phy_stop_machine()
+     - xen-netback: correctly schedule rate-limited queues
+     - wext: handle NULL extra data in iwe_stream_add_point better
+     - sh_eth: fix EESIPR values for SH77{34|63}
+     - sh_eth: R8A7740 supports packet shecksumming
+     - net: phy: dp83867: fix irq generation
+     - tg3: Fix race condition in tg3_get_stats64().
+     - [x86] boot: Add missing declaration of string functions
+     - spi: spi-axi: Free resources on error path
+     - ASoC: rt5645: set sel_i2s_pre_div1 to 2
+     - netfilter: use fwmark_reflect in nf_send_reset
+     - phy state machine: failsafe leave invalid RUNNING state
+     - ipv4: make tcp_notsent_lowat sysctl knob behave as true unsigned int
+     - clk/samsung: exynos542x: mark some clocks as critical
+     - scsi: qla2xxx: Get mutex lock before checking optrom_state
+     - drm/virtio: fix framebuffer sparse warning
+     - [armhf] dts: sunxi: Change node name for pwrseq pin on
+       Olinuxino-lime2-emmc
+     - iw_cxgb4: do not send RX_DATA_ACK CPLs after close/abort
+     - nbd: blk_mq_init_queue returns an error code on failure, not NULL
+     - virtio_blk: fix panic in initialization error path
+     - [armel,armhf] 8632/1: ftrace: fix syscall name matching
+     - mm, slab: make sure that KMALLOC_MAX_SIZE will fit into MAX_ORDER
+     - lib/Kconfig.debug: fix frv build failure
+     - signal: protect SIGNAL_UNKILLABLE from unintentional clearing.
+     - mm: don't dereference struct page fields of invalid pages
+     - net/mlx5: E-Switch, Re-enable RoCE on mode change only after FDB destroy
+     - net: phy: Fix PHY unbind crash
+     - workqueue: implicit ordered attribute should be overridable
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.43
+     - ppp: Fix false xmit recursion detect with two ppp devices
+     - ppp: fix xmit recursion detection on ppp channels
+     - tcp: avoid setting cwnd to invalid ssthresh after cwnd reduction states
+     - net: fix keepalive code vs TCP_FASTOPEN_CONNECT
+     - [s390x] bpf: fix jit branch offset related to ldimm64
+     - net/mlx4_en: don't set CHECKSUM_COMPLETE on SCTP packets
+     - net: sched: set xt_tgchk_param par.nft_compat as 0 in ipt_init_target
+     - tcp: fastopen: tcp_connect() must refresh the route
+     - net: avoid skb_warn_bad_offload false positives on UFO
+     - igmp: Fix regression caused by igmp sysctl namespace code.
+     - packet: fix tp_reserve race in packet_set_ring (CVE-2017-1000111)
+     - udp: consistently apply ufo or fragmentation (CVE-2017-1000112)
+     - [armhf,arm64] KVM: Handle hva aging while destroying the vm
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.44
+     - mm: ratelimit PFNs busy info message
+     - mm: fix list corruptions on shmem shrinklist
+     - futex: Remove unnecessary warning from get_futex_key
+     - mtd: nand: Fix timing setup for NANDs that do not support SET FEATURES
+     - iscsi-target: fix memory leak in iscsit_setup_text_cmd()
+     - iscsi-target: Fix iscsi_np reset hung task during parallel delete
+     - target: Fix node_acl demo-mode + uncached dynamic shutdown regression
+     - fuse: initialize the flock flag in fuse_file on allocation
+     - nand: fix wrong default oob layout for small pages using soft ecc
+     - mmc: mmc: correct the logic for setting HS400ES signal voltage
+     - nfs/flexfiles: fix leak of nfs4_ff_ds_version arrays
+     - drm/etnaviv: Fix off-by-one error in reloc checking
+     - [x86] drm/i915: Fix out-of-bounds array access in bdw_load_gamma_lut
+     - USB: serial: option: add D-Link DWM-222 device ID
+     - USB: serial: cp210x: add support for Qivicon USB ZigBee dongle
+     - USB: serial: pl2303: add new ATEN device id
+     - usb: musb: fix tx fifo flush handling again
+     - USB: hcd: Mark secondary HCD as dead if the primary one died
+     - staging:iio:resolver:ad2s1210 fix negative IIO_ANGL_VEL read
+     - iio: accel: bmc150: Always restore device to normal mode after
+       suspend-resume
+     - iio: light: tsl2563: use correct event code
+     - staging: comedi: comedi_fops: do not call blocking ops when !TASK_RUNNING
+     - uas: Add US_FL_IGNORE_RESIDUE for Initio Corporation INIC-3069
+     - usb: gadget: udc: renesas_usb3: Fix usb_gadget_giveback_request() calling
+     - usb: renesas_usbhs: Fix UGCTRL2 value for R-Car Gen3
+     - USB: Check for dropped connection before switching to full speed
+     - usb: core: unlink urbs from the tail of the endpoint's urb_list
+     - usb: quirks: Add no-lpm quirk for Moshi USB to Ethernet Adapter
+     - usb:xhci:Add quirk for Certain failing HP keyboard on reset after resume
+     - iio: adc: vf610_adc: Fix VALT selection value for REFSEL bits
+     - pnfs/blocklayout: require 64-bit sector_t
+     - [armhf] pinctrl: sunxi: add a missing function of A10/A20 pinctrl driver
+     - [x86] pinctrl: intel: merrifield: Correct UART pin lists
+     - [armhf] pinctrl: samsung: Remove bogus irq_[un]mask from resource
+       management
+     - [arm64] pinctrl: meson-gxbb: Add missing GPIODV_18 pin entry
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.45
+     - netfilter: nf_ct_ext: fix possible panic after nf_ct_extend_unregister
+     - audit: Fix use after free in audit_remove_watch_rule()
+     - [x86] crypto: sha1 - Fix reads beyond the number of blocks passed
+     - Input: elan_i2c - add ELAN0608 to the ACPI table
+     - Input: elan_i2c - Add antoher Lenovo ACPI ID for upcoming Lenovo NB
+     - ALSA: seq: 2nd attempt at fixing race creating a queue
+     - ALSA: usb-audio: Apply sample rate quirk to Sennheiser headset
+     - ALSA: usb-audio: Add mute TLV for playback volumes on C-Media devices
+     - mm: discard memblock data later
+     - mm: fix double mmap_sem unlock on MMF_UNSTABLE enforced SIGBUS
+     - mm/mempolicy: fix use after free when calling get_mempolicy
+     - [amd64,arm64] mm: revert x86_64 and arm64 ELF_ET_DYN_BASE base changes
+     - xen: fix bio vec merging (CVE-2017-12134) (Closes: #866511)
+     - blk-mq-pci: add a fallback when pci_irq_get_affinity returns NULL
+     - [powerpc*] Fix VSX enabling/flushing to also test MSR_FP and MSR_VEC
+     - xen-blkfront: use a right index when checking requests
+     - [amd64] asm: Clear AC on NMI entries
+     - genirq: Restore trigger settings in irq_modify_status()
+     - genirq/ipi: Fixup checks against nr_cpu_ids
+     - Sanitize 'move_pages()' permission checks
+     - pids: make task_tgid_nr_ns() safe
+     - usb: optimize acpi companion search for usb port devices
+     - usb: qmi_wwan: add D-Link DWM-222 device ID
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.46
+     - af_key: do not use GFP_KERNEL in atomic contexts
+     - dccp: purge write queue in dccp_destroy_sock()
+     - dccp: defer ccid_hc_tx_delete() at dismantle time
+     - ipv4: fix NULL dereference in free_fib_info_rcu()
+     - net_sched/sfq: update hierarchical backlog when drop packet
+     - net_sched: remove warning from qdisc_hash_add
+     - bpf: fix bpf_trace_printk on 32 bit archs
+     - openvswitch: fix skb_panic due to the incorrect actions attrlen
+     - ptr_ring: use kmalloc_array()
+     - ipv4: better IP_MAX_MTU enforcement
+     - nfp: fix infinite loop on umapping cleanup
+     - sctp: fully initialize the IPv6 address in sctp_v6_to_addr()
+     - tipc: fix use-after-free
+     - ipv6: reset fn->rr_ptr when replacing route
+     - ipv6: repair fib6 tree in failure case
+     - tcp: when rearming RTO, if RTO time is in past then fire RTO ASAP
+     - net/mlx4_core: Enable 4K UAR if SRIOV module parameter is not enabled
+     - irda: do not leak initialized list.dev to userspace
+     - net: sched: fix NULL pointer dereference when action calls some targets
+     - net_sched: fix order of queue length updates in qdisc_replace()
+     - bpf, verifier: add additional patterns to evaluate_reg_imm_alu
+     - bpf: adjust verifier heuristics
+     - bpf, verifier: fix alu ops against map_value{, _adj} register types
+     - bpf: fix mixed signed/unsigned derived min/max value bounds
+     - bpf/verifier: fix min/max handling in BPF_SUB
+     - Input: trackpoint - add new trackpoint firmware ID
+     - Input: elan_i2c - add ELAN0602 ACPI ID to support Lenovo Yoga310
+     - Input: ALPS - fix two-finger scroll breakage in right side on ALPS
+       touchpad
+     - [s390x] KVM: sthyi: fix sthyi inline assembly
+     - [s390x] KVM: sthyi: fix specification exception detection
+     - [x86] KVM: block guest protection keys unless the host has them enabled
+     - ALSA: usb-audio: Add delay quirk for H650e/Jabra 550a USB headsets
+     - ALSA: core: Fix unexpected error at replacing user TLV
+     - ALSA: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978)
+     - ALSA: firewire: fix NULL pointer dereference when releasing uninitialized
+       data of iso-resource
+     - mm, shmem: fix handling /sys/kernel/mm/transparent_hugepage/shmem_enabled
+     - i2c: designware: Fix system suspend
+     - mm/madvise.c: fix freeing of locked page with MADV_FREE
+     - fork: fix incorrect fput of ->exe_file causing use-after-free
+     - mm/memblock.c: reversed logic in memblock_discard()
+     - drm: Release driver tracking before making the object available again
+     - drm/atomic: If the atomic check fails, return its value first
+     - tracing: Call clear_boot_tracer() at lateinit_sync
+     - tracing: Fix kmemleak in tracing_map_array_free()
+     - tracing: Fix freeing of filter in create_filter() when set_str is false
+     - kbuild: linker script do not match C names unless
+       LD_DEAD_CODE_DATA_ELIMINATION is configured
+     - cifs: Fix df output for users with quota limits
+     - cifs: return ENAMETOOLONG for overlong names in cifs_open()/cifs_lookup()
+     - nfsd: Limit end of page list when decoding NFSv4 WRITE
+     - ftrace: Check for null ret_stack on profile function graph entry function
+     - perf/core: Fix group {cpu,task} validation
+     - perf probe: Fix --funcs to show correct symbols for offline module
+     - [x86] perf/intel/rapl: Make package handling more robust
+     - timers: Fix excessive granularity of new timers after a nohz idle
+     - [x86] mm: Fix use-after-free of ldt_struct
+     - net: sunrpc: svcsock: fix NULL-pointer exception
+     - Revert "leds: handle suspend/resume in heartbeat trigger"
+     - netfilter: nat: fix src map lookup
+     - Bluetooth: hidp: fix possible might sleep error in hidp_session_thread
+     - Bluetooth: cmtp: fix possible might sleep error in cmtp_session
+     - Bluetooth: bnep: fix possible might sleep error in bnep_session
+     - iio: imu: adis16480: Fix acceleration scale factor for adis16480
+     - iio: hid-sensor-trigger: Fix the race with user space powering up sensors
+     - staging: rtl8188eu: add RNX-N150NUB support
+     - Clarify (and fix) MAX_LFS_FILESIZE macros
+     - ntb_transport: fix qp count bug
+     - ntb_transport: fix bug calculating num_qps_mw
+     - NTB: ntb_test: fix bug printing ntb_perf results
+     - ntb: no sleep in ntb_async_tx_submit
+     - ntb: ntb_test: ensure the link is up before trying to configure the mws
+     - ntb: transport shouldn't disable link due to bogus values in SPADs
+     - ACPI: ioapic: Clear on-stack resource before using it
+     - ACPI / APEI: Add missing synchronize_rcu() on NOTIFY_SCI removal
+     - ACPI: EC: Fix regression related to wrong ECDT initialization order
+     - [powerpc*] mm: Ensure cpumask update is ordered
+     https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.47
+     - p54: memset(0) whole array
+     - [armhf,arm64] kvm: Fix race in resetting stage2 PGD
+     - [arm64] mm: abort uaccess retries upon fatal signal
+     - [arm64] fpsimd: Prevent registers leaking across exec
+     - scsi: sg: protect accesses to 'reserved' page array
+     - scsi: sg: reset 'res_in_use' after unlinking reserved array
+ 
+   [ Ben Hutchings ]
+   * [x86] KVM: fix singlestepping over syscall (CVE-2017-7518)
+   * xfrm: policy: check policy direction value (CVE-2017-11600)
+   * [armhf] udeb: Add sunxi_wdt to kernel-image (Closes: #866130)
+   * udeb: Add dm-raid to md-modules (Closes: #868251)
+   * [arm64] sound: Enable SND_HDA_INTEL as module (Closes: #867611)
+   * [x86] ideapad-laptop: Add various IdeaPad models to no_hw_rfkill list
+     (Closes: #866706)
+   * firmware: dmi: Add DMI_PRODUCT_FAMILY identification string
+   * firmware: dmi: Avoid ABI break for DMI_PRODUCT_FAMILY
+   * [x86] pinctrl: cherryview: Extend the Chromebook DMI quirk to Intel_Strago
+     systems (Closes: #862723)
+   * [armhf] Add ARM Mali Midgard device tree bindings and gpu node for rk3288
+     (thanks to Guillaume Tucker) (Closes: #865646)
+   * workqueue: Fix flag collision
+   * Bump ABI to 4
+   * [mips*el/loongson-3] Select MIPS_L1_CACHE_SHIFT_6 (deferred from 4.9.30)
+   * [rt] Update to 4.9.47-rt37:
+     - sched: Prevent task state corruption by spurious lock wakeup
+     - sched: Remove TASK_ALL
+     - kernel/locking: use an exclusive wait_q for sleepers
+     - sched/migrate disable: handle updated task-mask mg-dis section
+ 
+   [ Cyril Brulebois ]
+   * [arm64,armhf] udeb: Ship usb3503 module in usb-modules, needed for
+     e.g. Arndale development boards, thanks to Wei Liu (Closes: #865645).
+ 
+  -- Ben Hutchings <ben at decadent.org.uk>  Sun, 10 Sep 2017 04:30:59 +0100
+ 
 +linux (4.9.30-2+deb9u5~bpo8+1) jessie-backports; urgency=medium
 +
 +  * Rebuild for jessie-backports:
 +    - Revert "[x86] psmouse: Enable MOUSE_PS2_VMMOUSE", which breaks
 +      xserver-xorg-input-vmmouse and several metapackages in jessie
 +    - Revert changes to use gcc-6 compiler, not found in jessie
 +    - Change ABI number to 0.bpo.3
 +    - Revert changes to flex and asciidoc build-dependencies
 +    - linux-image-dbg: Revert changes to packaging of debug symbols
 +    - Revert "enable `perf data' support" as libbabeltrace is not available
 +    - [mips*] Disable RELOCATABLE and RANDOMIZE_BASE.
 +
 + -- Ben Hutchings <ben at decadent.org.uk>  Thu, 28 Sep 2017 12:12:03 +0100
 +
  linux (4.9.30-2+deb9u5) stretch-security; urgency=medium
  
    * [amd64] mm: revert ELF_ET_DYN_BASE base changes (fixes regression of ASan)
diff --cc debian/config/defines
index 2ef2f24,9984e65..1d34fd2
--- a/debian/config/defines
+++ b/debian/config/defines
@@@ -1,5 -1,5 +1,5 @@@
  [abi]
- abiname: 0.bpo.3
 -abiname: 4
++abiname: 0.bpo.4
  ignore-changes:
   __cpuhp_*
   bpf_analyzer

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/kernel/linux.git



More information about the Kernel-svn-changes mailing list