[yocto-security] [OE-core CVE] branch sumo updated. 2018-04-317-g40e0b62

cve-notice at lists.openembedded.org cve-notice at lists.openembedded.org
Fri Nov 16 08:33:38 PST 2018


This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "".

The branch, sumo has been updated
       via  40e0b6244c0c6f276de501765daff660d7a44363 (commit)
       via  015f65b5c391c75fe96f927a007a8be04db70a63 (commit)
       via  4c51e82e43cbcc74d9bcabe24b778aae3cf123ca (commit)
       via  c7ec464643682215edab491fada150544b717b4d (commit)
       via  4de7f29b8a0a57e14029a630fa7cfd0ef9583a9e (commit)
       via  4cbfd526eebb2ff0a15042094e972e132deb985e (commit)
       via  c566c8d6525a263a48035d4de5249780ab08e521 (commit)
       via  64d0cfb0f2291434f3ceacff99015f6a35942868 (commit)
       via  ceae3eb0d8a0ee69182cf4f4cfa5a6a3814df1f8 (commit)
       via  c4647674da480c5925178cd821ce2d485c7467b7 (commit)
       via  ab2dd15f72a94cce528276e6e3e38c56677e7ba4 (commit)
       via  17434b9c148d88e33dde7aa901c0a0423827e4e0 (commit)
       via  ff495ab238dc1fe0a669b4405c3b1a466ea2dbdd (commit)
       via  1abca8bf4aa854bdf204d0426048c4895090428b (commit)
       via  76a51f21af63b99b71dce4f068a11c9073d0f1b2 (commit)
       via  02f3fa232c82674c72c03ffce8e6f3ad34e5ead6 (commit)
       via  d986ced945462164f7410a4df083b792e0f90cdf (commit)
       via  924ce56ab8a957087906c97ffbfcf9a4a96e0d4f (commit)
       via  73a4746a5d37ab4869b0eb17979dc9d8970f2ae3 (commit)
       via  0c13f6b8ba3460029ee239eac080e57d42650841 (commit)
       via  3b7e38b6519a0ff6edcf40941976a8b65eab8a17 (commit)
       via  ad44a133cdc3aa9ad9ecf57a7cf8754951f6fd96 (commit)
       via  26d5ceb33425fa85bc84b825609e1b45b13d3ddd (commit)
       via  0362788144c3eff36099d8812c85cc70e8736859 (commit)
       via  7ac4ecb04f02a7df943d1f9f0542e28e8f414cc5 (commit)
       via  9702041a732ca062a9899543d05e585c930407f3 (commit)
       via  24227750484cca1c1fdf431751247960c19b926f (commit)
       via  a8f643726e991608d5595cd551a4c3e43a254d6a (commit)
       via  5df0d75fe63a0e1ada396f5ecfa953ac63f65354 (commit)
       via  667d5e77e1ce0f0e531ed87f6fc30e1d65b16759 (commit)
       via  f01153e1782425756a40929ffb3fa72993b7a3b1 (commit)
       via  ec5cc387ca6828c5dbb3d36c9a92e2d7654c616a (commit)
       via  74308b2ca81bb7a3d294ce344ba6e8fdf7ebca5d (commit)
       via  9f82bb4bf3d0ded246eb252b3f9b4b618b22fc95 (commit)
       via  7157e7804b21a84ecbd809b6e171106d7ddc86a6 (commit)
      from  30b055d2296f060a4ca054d042f353a2153fdd4e (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 40e0b6244c0c6f276de501765daff660d7a44363
Author: Richard Purdie <richard.purdie at linuxfoundation.org>
Date:   Thu Sep 13 14:12:11 2018 +0100

    oeqa/selftest/runtime_test: Ensure we build/use gnupg-native
    
    Without this, we see errors if gpg is missing from the host system
    for "oe-selftest -r runtime_test.TestImage.test_testimage_dnf".
    
    (From OE-Core rev: e91838b63b506e2969582b2b8511fd3724d6aa3f)
    
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 015f65b5c391c75fe96f927a007a8be04db70a63
Author: Peter Kjellerstedt <peter.kjellerstedt at axis.com>
Date:   Fri Oct 5 22:45:53 2018 +0200

    curl: Include the complete license information
    
    For some reason, the copyright part was left out of the license
    information included in LIC_FILES_CHKSUM, preventing it from being
    used in, e.g., documentation to satisfy the requirements of the
    license.
    
    License-Update: Include the complete license information
    (From OE-Core rev: 390becd2dcf4fe791ec3715a74e34a46bd457e7a)
    
    Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt at axis.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 4c51e82e43cbcc74d9bcabe24b778aae3cf123ca
Author: Zhixiong Chi <zhixiong.chi at windriver.com>
Date:   Tue Sep 18 01:46:17 2018 -0700

    curl: CVE-2018-14618
    
    Backport the CVE patch from the upstream
    https://github.com/curl/curl/commit/57d299a499155d4b327e341c6024e293b0418243.patch
    https://curl.haxx.se/docs/CVE-2018-14618.html
    https://nvd.nist.gov/vuln/detail/CVE-2018-14618
    
    (From OE-Core rev: b76903b4b7bfec71be0a8a14e2cab4e2ec852222)
    
    Signed-off-by: Zhixiong Chi <zhixiong.chi at windriver.com>
    Signed-off-by: Ross Burton <ross.burton at intel.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit c7ec464643682215edab491fada150544b717b4d
Author: Changqing Li <changqing.li at windriver.com>
Date:   Thu Nov 1 11:15:17 2018 +0800

    apt: update SRC_URI
    
    update SRC_URI since previous link is not valid now
    
    (From OE-Core rev: 0b5972c8189dade0e77df175651b8d8707647bb1)
    
    Signed-off-by: Changqing Li <changqing.li at windriver.com>
    Signed-off-by: Ross Burton <ross.burton at intel.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 4de7f29b8a0a57e14029a630fa7cfd0ef9583a9e
Author: Hongxu Jia <hongxu.jia at windriver.com>
Date:   Tue Oct 23 04:35:06 2018 -0400

    nasm: fix CVE-2018-1000667
    
    Since the latest nasm is  2.14rc16 (not formal release),
    so backport a patch to 2.13 to fix CVE-2018-1000667.
    
    (From OE-Core rev: 024b395425c95a08c881d922c310be78ffad483a)
    
    Signed-off-by: Hongxu Jia <hongxu.jia at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 4cbfd526eebb2ff0a15042094e972e132deb985e
Author: Khem Raj <raj.khem at gmail.com>
Date:   Mon Aug 6 15:57:00 2018 -0700

    m4: Workaround gnulib's fseeko.c implementation
    
    exposed by glibc 2.28 for details see
    https://lists.gnu.org/r/bug-gnulib/2018-03/msg00000.html
    
    (From OE-Core rev: acca7f964bf9c21f3777085563a7928b8246f17f)
    
    Signed-off-by: Khem Raj <raj.khem at gmail.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit c566c8d6525a263a48035d4de5249780ab08e521
Author: Chen Qi <Qi.Chen at windriver.com>
Date:   Fri Oct 19 10:43:15 2018 +0800

    python: backport patch to fix CVE-2018-14647
    
    Backport patch to fix the following CVE.
    
    CVE: CVE-2018-14647
    
    (From OE-Core rev: 68e51756f67499081c3c53cff6c5c1efdf4b60f0)
    
    Signed-off-by: Chen Qi <Qi.Chen at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 64d0cfb0f2291434f3ceacff99015f6a35942868
Author: Chen Qi <Qi.Chen at windriver.com>
Date:   Fri Oct 19 10:43:14 2018 +0800

    python: backport patch to fix CVE-2018-1000802
    
    Backport a patch to fix the following CVE.
    
    CVE: CVE-2018-1000802
    
    (From OE-Core rev: c0343f1035af98cb451eea0de94c16fe89ffdf48)
    
    Signed-off-by: Chen Qi <Qi.Chen at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit ceae3eb0d8a0ee69182cf4f4cfa5a6a3814df1f8
Author: Ross Burton <ross.burton at intel.com>
Date:   Fri Oct 12 14:44:03 2018 +0100

    python: don't use runtime checks to identify float endianism
    
    Python uses AC_RUN_IFELSE to determine the byte order for floats and doubles,
    and falls back onto "I don't know" if it can't run code.  This results in
    crippled floating point numbers in Python, and the regression tests fail.
    
    Instead of running code, take a macro from autoconf-archive which compiles C
    with a special double in which has an ASCII representation, and then greps the
    binary to identify the format.
    
    This is essentially a backport of the Python 3 patch in oe-core 1781b87.
    
    (From OE-Core rev: 94cea72a23a374eb616d5642977b45172537beac)
    
    Signed-off-by: Ross Burton <ross.burton at intel.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit c4647674da480c5925178cd821ce2d485c7467b7
Author: Ross Burton <ross.burton at intel.com>
Date:   Fri Oct 12 12:55:02 2018 +0100

    python: clean up ptest
    
    As the manifest handling is done differently now, just inherit ptest with the
    other inherits.
    
    test_shutil needs unzip so add to RDEPENDS.
    
    Instead of using a patched Makefile, call test.regrtest directly.
    
    (From OE-Core rev: 84f34ad223b1e3f36cab2ac12246eb90efc919bc)
    
    Signed-off-by: Ross Burton <ross.burton at intel.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit ab2dd15f72a94cce528276e6e3e38c56677e7ba4
Author: Derek Straka <derek at asterius.io>
Date:   Sat Jun 30 07:37:35 2018 -0400

    python: update to version 2.7.15
    
    Update to the latest stable version
    
    License-Update: Copyright year updated to include 2018
    
    Remove the alignment patch that is included upstream
    
    (From OE-Core rev: 855020053906478cea164ed254c08bedce48479d)
    
    Signed-off-by: Derek Straka <derek at asterius.io>
    Signed-off-by: Ross Burton <ross.burton at intel.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    [Bug fix update only, drop patches included in update]
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 17434b9c148d88e33dde7aa901c0a0423827e4e0
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Wed Oct 17 09:38:58 2018 -0400

    linux-yocto/4.14: update to v4.14.76
    
    Integrating the korg -stable updates that comprise the following commits:
    
       0b46ce3e3423 Linux 4.14.76
       c03f0ab15f3b ath10k: fix scan crash due to incorrect length calculation
       711b942ae3be virtio_balloon: fix increment of vb->num_pfns in fill_balloon()
       7f42eada5e3f virtio_balloon: fix deadlock on OOM
       251bc1f44c33 rds: rds_ib_recv_alloc_cache() should call alloc_percpu_gfp() instead
       4c925efc2230 ubifs: Check for name being NULL while mounting
       5656b7354183 ucma: fix a use-after-free in ucma_resolve_ip()
       3a7a9fb68c97 f2fs: fix invalid memory access
       dfe96e30b5a5 perf utils: Move is_directory() to path.h
       75fc05a20f5f crypto: chelsio - Fix memory corruption in DMA Mapped buffers.
       b5dcd4ab8e6c ARC: clone syscall to setp r25 as thread pointer
       af1a8101794d powerpc/lib: fix book3s/32 boot failure due to code patching
       609fbeddb24c powerpc: Avoid code patching freed init sections
       4e43fbc8ef25 powerpc/lib/code-patching: refactor patch_instruction()
       0f6e2f4e06be nvme_fc: fix ctrl create failures racing with workq items
       1b2ad48a85c4 ath10k: fix kernel panic issue during pci probe
       8146256b7dcd ath10k: fix use-after-free in ath10k_wmi_cmd_send_nowait
       327400b3a708 perf tools: Fix python extension build for gcc 8
       ec727693a9ef perf annotate: Use asprintf when formatting objdump command line
       79f87e09bcb2 of: unittest: Disable interrupt node tests for old world MAC systems
       171f90d4ae84 tty: Drop tty->count on tty_reopen() failure
       c92e73b11ed1 usb: cdc_acm: Do not leak URB buffers
       821c42e7d5ea USB: serial: simple: add Motorola Tetra MTP6550 id
       35123e64a168 usb: xhci-mtk: resume USB3 roothub first
       c096f5c4a8bc xhci: Add missing CAS workaround for Intel Sunrise Point xHCI
       ec6ae632e04b dm cache: fix resize crash if user doesn't reload cache table
       f11a6abfdb41 dm cache metadata: ignore hints array being too small during resize
       1364055c96c5 PM / core: Clear the direct_complete flag on errors
       9047696cb3f8 mac80211: fix setting IEEE80211_KEY_FLAG_RX_MGMT for AP mode keys
       8ebd65583375 PCI: Reprogram bridge prefetch registers on resume
       25bc6e80f9d6 x86/vdso: Fix vDSO syscall fallback asm constraint regression
       1194e838b879 x86/vdso: Only enable vDSO retpolines when enabled and supported
       64ff5747e2af selftests/x86: Add clock_gettime() tests to test_vdso
       30500cc74a36 x86/vdso: Fix asm constraints on vDSO syscall fallbacks
       71a0556255de drm/syncobj: Don't leak fences when WAIT_FOR_SUBMIT is set
       0c0dd182adae drm/amdgpu: Fix vce work queue was not cancelled when suspend
       309a1c5cfc59 xen-netback: fix input validation in xenvif_set_hash_mapping()
       f66d89483bb3 fbdev/omapfb: fix omapfb_memory_read infoleak
       887361696fb9 clocksource/drivers/timer-atmel-pit: Properly handle error cases
       8e2e2192eb35 blk-mq: I/O and timer unplugs are inverted in blktrace
       87a9d1cc2e8f KVM: x86: fix L1TF's MMIO GFN calculation
       5178716b55c4 mm/vmstat.c: skip NR_TLB_REMOTE_FLUSH* properly
       a2e0493f99e6 mm, thp: fix mlocking THP page with migration enabled
       5f4f5b1f4491 mm: migration: fix migration of huge PMD shared pages
       ab18409cf05f perf/core: Add sanity check to deal with pinned event failure
       8e6a9240b191 Linux 4.14.75
       4e7ea65127ac dm thin metadata: fix __udivdi3 undefined on 32-bit
       07f79b39d474 ixgbe: check return value of napi_complete_done()
       de0e2a92ccc5 ocfs2: fix locking for res->tracking and dlm->tracking_list
       f8566a92ab75 proc: restrict kernel stack dumps to root
       4de0fb95a287 tools: hv: fcopy: set 'error' in case an unknown operation was requested
       1d24e2609002 Drivers: hv: vmbus: Use get/put_cpu() in vmbus_connect()
       119bf9470be9 gpiolib: Free the last requested descriptor
       1df517a4cafd crypto: caam/jr - fix ablkcipher_edesc pointer arithmetic
       3b1a8535b8e1 crypto: mxs-dcp - Fix wait logic on chan threads
       90ecb700345c crypto: qat - Fix KASAN stack-out-of-bounds bug in adf_probe()
       a5bb359c078a ALSA: hda/realtek - Cannot adjust speaker's volume on Dell XPS 27 7760
       06f93e40f939 iommu/amd: Clear memory encryption mask from physical address
       dcdb2262d389 smb2: fix missing files in root share directory listing
       b420b7b7923b sysfs: Do not return POSIX ACL xattrs via listxattr
       fa7d75f64b80 ovl: fix format of setxattr debug
       8d75ecc13fdc ovl: fix memory leak on unlink of indexed file
       be406434737b ovl: fix access beyond unterminated strings
       aa41fb9593af xen: fix GCC warning and remove duplicate EVTCHN_ROW/EVTCHN_COL usage
       a502165dae09 xen: avoid crash in disable_hotplug_cpu
       4e1494794ebc xen/manage: don't complain about an empty value in control/sysrq node
       dfb29d69e4d8 cifs: read overflow in is_valid_oplock_break()
       7d60f98cde7a s390/qeth: don't dump past end of unknown HW header
       d5afd6b6eae5 s390/qeth: use vzalloc for QUERY OAT buffer
       ad297898159f r8169: Clear RTL_FLAG_TASK_*_PENDING when clearing RTL_FLAG_TASK_ENABLED
       f7b86faf0bd1 drm/amdgpu: fix error handling in amdgpu_cs_user_fence_chunk
       f2c9d68ed3c2 arm64: jump_label.h: use asm_volatile_goto macro instead of "asm goto"
       7a2df42a5371 hexagon: modify ffs() and fls() to return int
       2eb3072b2785 arch/hexagon: fix kernel/dma.c build warning
       1484d4ff2770 dm thin metadata: try to avoid ever aborting transactions
       1e9054e75d22 perf/x86/intel: Add support/quirk for the MISPREDICT bit on Knights Landing CPUs
       36918e899e3c net: ena: fix missing calls to READ_ONCE
       3e2cc5bd61fe net: ena: fix driver when PAGE_SIZE == 64kB
       a5bdc726e5ff fs/cifs: suppress a string overflow warning
       3941dbe190ba dm raid: fix rebuild of specific devices by updating superblock
       112d65a51f2b drm/nouveau/disp: fix DP disable race
       1a255bf1e749 drm/nouveau/TBDdevinit: don't fail when PMU/PRE_OS is missing from VBIOS
       34d54566ae4a net/mlx5: Consider PCI domain in search for next dev
       f36f3ebdf1e1 nvmet-rdma: fix possible bogus dereference under heavy load
       a90a52c51ad4 USB: yurex: Check for truncation in yurex_read()
       2c423318f07c HID: sensor-hub: Restore fixup for Lenovo ThinkPad Helix 2 sensor hub report
       d4da71220317 RDMA/ucma: check fd type in ucma_migrate_id()
       60ea8815d6e8 Revert "iio: temperature: maxim_thermocouple: add MAX31856 part"
       1173678a4f4a netfilter: nf_tables: release chain in flushing set
       c00f01c40211 perf probe powerpc: Ignore SyS symbols irrespective of endianness
       4095fd29fee7 perf util: Fix bad memory access in trace info.
       9d7bc329c123 perf evsel: Fix potential null pointer dereference in perf_evsel__new_idx()
       8b98b7eeb45d scsi: qedi: Add the CRC size within iSCSI NVM image
       dd44c35cc16c scsi: iscsi: target: Set conn->sess to NULL when iscsi_login_set_conn_values fails
       b6515e0f915b HID: hid-saitek: Add device ID for RAT 7 Contagion
       81c823c22355 usb: gadget: fotg210-udc: Fix memory leak of fotg210->ep[i]
       b6cc0ba2cbf4 HID: add support for Apple Magic Keyboards
       b969656b4662 netfilter: xt_cluster: add dependency on conntrack module
       10fdfea70d46 bpf: 32-bit RSH verification must truncate input before the ALU op
       dcc89aaf5a8d mm: madvise(MADV_DODUMP): allow hugetlbfs pages
       ee0516c4a1fe tools/vm/page-types.c: fix "defined but not used" warning
       5cbf015b971c tools/vm/slabinfo.c: fix sign-compare warning
       27c4ad84fd01 mac80211: shorten the IBSS debug messages
       e132eb09fdd2 mac80211: don't Tx a deauth frame if the AP forbade Tx
       8788737af389 mac80211: Fix station bandwidth setting after channel switch
       37cdc7e35ae4 mac80211: fix a race between restart and CSA flows
       4fa55f6d29fd cfg80211: fix a type issue in ieee80211_chandef_to_operating_class()
       43a01409ef4c mac80211: fix an off-by-one issue in A-MSDU max_subframe computation
       25cb8544342a fs/cifs: don't translate SFM_SLASH (U+F026) to backslash
       8590e6fecb5e net: cadence: Fix a sleep-in-atomic-context bug in macb_halt_tx()
       b08d15cc921f i2c: uniphier-f: issue STOP only for last message or I2C_M_STOP
       82fc9c6b7b9a i2c: uniphier: issue STOP only for last message or I2C_M_STOP
       da26e5729c04 RAID10 BUG_ON in raise_barrier when force is true and conf->barrier is 0
       36fadeb87be8 md/raid5-cache: disable reshape completely
       dc492842b700 ARC: atomics: unbork atomic_fetch_##op()
       7e259a0537be gpio: Fix crash due to registration race
       3b83a52796cd tools/kvm_stat: fix handling of invalid paths in debugfs provider
       52614f7bf1b5 tools/kvm_stat: fix python3 issues
       0d66ce687869 mac80211: always account for A-MSDU header changes
       2592adfe326b mac80211: do not convert to A-MSDU if frag/subframe limited
       b22a5d20aab1 cfg80211: nl80211_update_ft_ies() to validate NL80211_ATTR_IE
       e7577a1f1a65 net: hns: add netif_carrier_off before change speed and duplex
       7fd11a1ad542 net: hns: add the code for cleaning pkt in chip
       bdd29365a74c gpiolib-acpi: Register GpioInt ACPI event handlers from a late_initcall
       73bfec0a6bde gpiolib: acpi: Switch to cansleep version of GPIO library call
       9a5d353908db mac80211: avoid kernel panic when building AMSDU from non-linear SKB
       79448960e3d7 mac80211: mesh: fix HWMP sequence numbering to follow standard
       34bec4daf88c gpio: adp5588: Fix sleep-in-atomic-context bug
       0081e67083ed mac80211_hwsim: correct use of IEEE80211_VHT_CAP_RXSTBC_X
       7c209ebc7f15 mac80211: correct use of IEEE80211_VHT_CAP_RXSTBC_X
       6054817c5e07 scsi: csiostor: add a check for NULL pointer after kmalloc()
       4e380c50cf12 btrfs: btrfs_shrink_device should call commit transaction at the end
       9e685bec07ae KVM: PPC: Book3S HV: Don't truncate HPTE index in xlate function
       381538ae75cf mac80211_hwsim: require at least one channel
       4ae9a73be7ac mac80211: Run TXQ teardown code before de-registering interfaces
       3a738e7f734c tools/power turbostat: fix possible sprintf buffer overflow
       cdb2d37d345d serial: mvebu-uart: Fix reporting of effective CSIZE to userspace
       a17e2a72e714 drm/amdgpu: add another ATPX quirk for TOPAZ
       d9e61345652b drm/amd/pp: initialize result to before or'ing in data
       e6abbe80c883 Linux 4.14.74
       d61ba3417e4f media: v4l: event: Prevent freeing event subscriptions while accessed
       fcaca557760f arm64: KVM: Sanitize PSTATE.M when being set from userspace
       4fff53acff15 x86/pti: Fix section mismatch warning/error
       23210d92f617 i2c: i801: Allow ACPI AML access I/O ports not reserved for SMBus
       647b6d4ff699 arm/arm64: smccc-1.1: Handle function result as parameters
       826d8678cde2 arm/arm64: smccc-1.1: Make return values unsigned long
       75b3054d6807 ARM: dts: omap4-droid4: Fix emmc errors seen on some devices
       d11237bdcf95 nvme-fcloop: Fix dropped LS's to removed target port
       516b72e36ded ata: ftide010: Add a quirk for SQ201
       46cb720a8a3e drm/amdgpu: Update power state at the end of smu hw_init.
       50850b432cc5 drm/amdgpu: Enable/disable gfx PG feature in rlc safe mode
       9190a7ea313f Revert "ARM: dts: imx7d: Invert legacy PCI irq mapping"
       d3ddd8e16cab hwmon: (adt7475) Make adt7475_read_word() return errors
       0647ce03bd48 hwmon: (ina2xx) fix sysfs shunt resistor read access
       59f5838cc950 crypto: cavium/nitrox - fix for command corruption in queue full case with backlog submissions.
       243af256387c e1000: ensure to free old tx/rx rings in set_ringparam()
       716865940461 e1000: check on netif_running() before calling e1000_up()
       e8baff89bc3f net: hns: fix skb->truesize underestimation
       333f26129fd9 net: hns: fix length and page_offset overflow when CONFIG_ARM64_64K_PAGES
       92935e1c2a7e bpf: sockmap: write_space events need to be passed to TCP handler
       f0a8c1257fc3 tls: possible hang when do_tcp_sendpages hits sndbuf is full case
       97ee8505c637 isofs: reject hardware sector size > 2048 bytes
       083be6fbfdcb thermal: of-thermal: disable passive polling when thermal zone is disabled
       308206bd2770 qed: Avoid sending mailbox commands when MFW is not responsive
       583f866501c1 qed: Prevent a possible deadlock during driver load and unload
       73046b822c4c qed: Wait for MCP halt and resume commands to take place
       33906ae926e0 qed: Wait for ready indication before rereading the shmem
       38d070f9090a arm64: KVM: Tighten guest core register access from userspace
       d428e43eb684 serial: imx: restore handshaking irq for imx1
       016d4aae9d84 drm/i915: Remove vma from object on destroy, not close
       d134e9170417 ovl: hash non-dir by lower inode for fsnotify
       105470069de3 RDMA/uverbs: Atomically flush and mark closed the comp event queue
       693536a7ce39 IB/hfi1: Fix context recovery when PBC has an UnsupportedVL
       412a4b4db1a6 IB/hfi1: Invalid user input can result in crash
       d9e49e9ed8d6 IB/hfi1: Fix SL array bounds check
       fcbe49c82b82 IB/srp: Avoid that sg_reset -d ${srp_device} triggers an infinite loop
       3011b91478ff Input: elantech - enable middle button of touchpad on ThinkPad P72
       9691f745e17a USB: remove LPM management from usb_driver_claim_interface()
       be2360ed2d22 Revert "usb: cdc-wdm: Fix a sleep-in-atomic-context bug in service_outstanding_interrupt()"
       ec6dc4b61c33 USB: usbdevfs: restore warning for nonsensical flags
       25a8d4825165 USB: usbdevfs: sanitize flags more
       67d8e231759f media: uvcvideo: Support realtek's UVC 1.5 device
       1ddc0781c0ce slub: make ->cpu_partial unsigned int
       e75c01761a11 usb: musb: dsps: do not disable CPPI41 irq in driver teardown
       5b6717c6a3c0 USB: handle NULL config in usb_find_alt_setting()
       4253abe6a3aa USB: fix error handling in usb_driver_claim_interface()
       5eaaa5e9bd56 regulator: fix crash caused by null driver data
       b6adc1f24bb3 spi: rspi: Fix interrupted DMA transfers
       082e34f367a5 spi: rspi: Fix invalid SPI use during system suspend
       6074b71d617d spi: sh-msiof: Fix handling of write value for SISTR register
       d120858fca5f spi: sh-msiof: Fix invalid SPI use during system suspend
       429773341c34 spi: tegra20-slink: explicitly enable/disable clock
       dc89d37f9098 intel_th: Fix device removal logic
       247cc73cd8f5 serial: cpm_uart: return immediately from console poll
       2b7ba104769b tty: serial: lpuart: avoid leaking struct tty_struct
       4fe780c1baec x86/mm: Expand static page table for fixmap space
       04bc4dd86d0f floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl
       f88e50ea0300 ARM: dts: dra7: fix DCAN node addresses
       99795ed0c62d iio: 104-quad-8: Fix off-by-one error in register selection
       a82a772da750 Input: xen-kbdfront - fix multi-touch XenStore node's locations
       91e30cae8903 fs/lock: skip lock owner pid translation in case we are in init_pid_ns
       0c4439c44416 EDAC: Fix memleak in module init error path
       a4f7bea87887 nfsd: fix corrupted reply to badly ordered compound
       de6ccdbd7734 gpio: Fix wrong rounding in gpio-menz127
       5bcbbadf6ac5 module: exclude SHN_UNDEF symbols from kallsyms api
       05f78b1a0e0c ASoC: dapm: Fix potential DAI widget pointer deref when linking DAIs
       3fd534a5480e EDAC, i7core: Fix memleaks and use-after-free on probe and remove
       c96c2f2b11b6 scsi: megaraid_sas: Update controller info during resume
       a56b97a2fc2d iomap: complete partial direct I/O writes synchronously
       13ab355240a9 scsi: bnx2i: add error handling for ioremap_nocache
       d5963fae7f36 perf/x86/intel/lbr: Fix incomplete LBR call stack
       85222eb56f2a MIPS: boot: fix build rule of vmlinux.its.S
       b8e30b822d08 HID: hid-ntrig: add error handling for sysfs_create_group
       69cb15d6596d arm: dts: mediatek: Add missing cooling device properties for CPUs
       5ef7a3782de8 ARM: mvebu: declare asm symbols as character arrays in pmsu.c
       e87efc44dd36 wlcore: Add missing PM call for wlcore_cmd_wait_for_event_or_timeout()
       dad01c56989a brcmsmac: fix wrap around in conversion from constant to s16
       62bd8064fa88 rndis_wlan: potential buffer overflow in rndis_wlan_auth_indication()
       3c7f6b2cf6d6 ath10k: transmit queued frames after processing rx packets
       c1283a6270a2 drm/sun4i: Fix releasing node when enumerating enpoints
       3f7056e1822d net: phy: xgmiitorgmii: Check phy_driver ready before accessing
       accb431813bf ath10k: protect ath10k_htt_rx_ring_free with rx_ring.lock
       0f4ca55e441c net: phy: xgmiitorgmii: Check read_status results
       8d9fd12b1eef ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
       0ebe95dee2f2 media: tm6000: add error handling for dvb_register_adapter
       0091a4ede783 drivers/tty: add error handling for pcmcia_loop_config
       3af342f5ddbd staging: android: ashmem: Fix mmap size validation
       1b16d06a9e27 media: omap3isp: zero-initialize the isp cam_xclk{a,b} initial data
       daefaacc6e02 media: soc_camera: ov772x: correct setting of banding filter
       381f8d235dd8 media: s3c-camif: ignore -ENOIOCTLCMD from v4l2_subdev_call for s_power
       85d3dbd8e7f2 ALSA: snd-aoa: add of_node_put() in error path
       3e3f075f72bd posix-timers: Sanitize overrun handling
       a05bd4ba655f posix-timers: Make forward callback return s64
       cf373da10039 iio: accel: adxl345: convert address field usage in iio_chan_spec
       8cbb2f74c093 mtd: rawnand: atmel: add module param to avoid using dma
       a838008bb11f s390/extmem: fix gcc 8 stringop-overflow warning
       33cd135ebc97 s390/scm_blk: correct numa_node in scm_blk_dev_setup
       98a34e26d93d s390/dasd: correct numa_node in dasd_alloc_queue
       a4dbaf7c2de0 alarmtimer: Prevent overflow for relative nanosleep
       9374ffc6f3d3 s390/sysinfo: add missing #ifdef CONFIG_PROC_FS
       8deb5801f154 powerpc/powernv/ioda2: Reduce upper limit for DMA window size
       45d3d58f9739 ath10k: sdio: set skb len for all rx packets
       b31f41e02c80 ath10k: sdio: use same endpoint id for all packets in a bundle
       149f530334f0 usb: wusbcore: security: cast sizeof to int for comparison
       ebee32dd8f04 scsi: target: Avoid that EXTENDED COPY commands trigger lock inversion
       336b73754169 scsi: ibmvscsi: Improve strings handling
       1390c37d1670 scsi: klist: Make it safe to use klists in atomic context
       bdfc40bc1b09 scsi: target/iscsi: Make iscsit_ta_authentication() respect the output buffer size
       2cbead46fd4e ARM: dts: ls1021a: Add missing cooling device properties for CPUs
       8430918a04e3 x86/entry/64: Add two more instruction suffixes
       8e90c7ef50e2 ARM: hwmod: RTC: Don't assume lock/unlock will be called with irq enabled
       0a29ab00339e x86/tsc: Add missing header to tsc_msr.c
       23e4ab4069d1 media: staging/imx: fill vb2_v4l2_buffer field entry
       6fd38ba41e34 media: fsl-viu: fix error handling in viu_of_probe()
       769ae06e4442 powerpc/kdump: Handle crashkernel memory reservation failure
       333cb98f393b IB/mlx4: Test port number before querying type.
       1f94cf4c81cb media: exynos4-is: Prevent NULL pointer dereference in __isp_video_try_fmt()
       0ca45668ecdb IB/core: type promotion bug in rdma_rw_init_one_mr()
       eca859882359 RDMA/i40w: Hold read semaphore while looking after VMA
       e862ab6b69c4 RDMA/bnxt_re: Fix a couple off by one bugs
       e0ccd2360a47 md-cluster: clear another node's suspend_area after the copy is finished
       e70f938a605a power: remove possible deadlock when unregistering power_supply
       1117e411a46c s390/mm: correct allocate_pgste proc_handler callback
       bc4ce060b305 iommu/msm: Don't call iommu_device_{,un}link from atomic context
       96e878907c90 6lowpan: iphc: reset mac_header after decompress to fix panic
       410534a34315 USB: serial: kobil_sct: fix modem-status error handling
       90de5688afc3 Bluetooth: Add a new Realtek 8723DE ID 0bda:b009
       834a9ef5f831 iommu/amd: make sure TLB to be flushed before IOVA freed
       c7e653a24c18 power: vexpress: fix corruption in notifier registration
       c1a630680c8b uwb: hwa-rc: fix memory leak at probe
       72bad20e9316 serial: sh-sci: Stop RX FIFO timer during port shutdown
       0470189cd9b9 misc: sram: enable clock before registering regions
       914b4daa9b6d power: supply: axp288_charger: Fix initial constant_charge_current value
       2efa4bd5aa9a staging: rts5208: fix missing error check on call to rtsx_write_register
       6ecd10b1aa22 x86/numa_emulation: Fix emulated-to-physical node mapping
       127cd4e23323 vmci: type promotion bug in qp_host_get_user_memory()
       4804f372b53f tsl2550: fix lux1_input error in low light
       db12e7d3e9bc iio: adc: ina2xx: avoid kthread_stop() with stale task_struct
       29db2772349d crypto: skcipher - Fix -Wstringop-truncation warnings
       3b65f403d7d0 Linux 4.14.73
       97513162cd6d spi: Fix double IDR allocation with DT aliases
       ed5e9462f661 tick/nohz: Prevent bogus softirq pending warning
       3a411a04be4e iw_cxgb4: only allow 1 flush on user qps
       956fa50745b3 vmw_balloon: include asm/io.h
       23ac2a32b2f8 PCI: aardvark: Size bridges before resources allocation
       fe87d18b1471 sched/fair: Fix vruntime_normalized() for remote non-migration wakeup
       0d09307bc242 ext4: show test_dummy_encryption mount option in /proc/mounts
       3dc006d212e3 ext4: don't mark mmp buffer head dirty
       ba48e66e3f53 ext4: fix online resizing for bigalloc file systems with a 1k block size
       6a4d7b584d38 ext4: fix online resize's handling of a too-small final block group
       22654a3b4a30 ext4: recalucate superblock checksum after updating free blocks/inodes
       779af00b3fa3 ext4: avoid arithemetic overflow that can trigger a BUG
       3f9eafe8772f ext4: avoid divide by zero fault when deleting corrupted inline directories
       31343d27f18f ext4: check to make sure the rename(2)'s destination is not freed
       4334a6ae867a tty: vt_ioctl: fix potential Spectre v1
       57c806be0160 drm/amdgpu: add new polaris pci id
       5575041b09cd drm: udl: Destroy framebuffer only if it was initialized
       c70d8a488a41 drm/vc4: Fix the "no scaling" case on multi-planar YUV formats
       35e48a086071 drm/nouveau/drm/nouveau: Prevent handling ACPI HPD events too early
       0f966da783a3 drm/nouveau/drm/nouveau: Use pm_runtime_get_noresume() in connector_detect()
       409af02c200e drm/nouveau/drm/nouveau: Fix bogus drm_kms_helper_poll_enable() placement
       9ac837e079a0 drm/nouveau/drm/nouveau: Don't forget to cancel hpd_work on suspend/unload
       42387d8e4aef drm/nouveau: Fix deadlocks in nouveau_connector_detect()
       7c1ca8fb8633 ocfs2: fix ocfs2 read block panic
       1d7e23f9068f Revert "ubifs: xattr: Don't operate on deleted inodes"
       44383139a39c scsi: target: iscsi: Use bin2hex instead of a re-implementation
       755e45f3155c scsi: target: iscsi: Use hex2bin instead of a re-implementation
       50ec69edf3f0 Revert "uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name"
       13d216167d3d Revert "rpmsg: core: add support to power domains for devices"
       6447b34fc270 mm: shmem.c: Correctly annotate new inodes for lockdep
       7eba38a3f65d ring-buffer: Allow for rescheduling when removing pages
       0e5cdbac0303 Revert "PCI: Add ACS quirk for Intel 300 series"
       f3765abb60c7 spi: fix IDR collision on systems with both fixed and dynamic SPI bus numbers
       5ca87a38202e xen/x86/vpmu: Zero struct pt_regs before calling into sample handling code
       7eced4478f4e xen/netfront: don't bug in case of too many frags
       e2d5285b98ef platform/x86: alienware-wmi: Correct a memory leak
       ff6805037d83 ALSA: oxfw: fix memory leak of private data
       08f4f8b93809 ALSA: oxfw: fix memory leak of discovered stream formats at error path
       996899a9cbd8 ALSA: oxfw: fix memory leak for model-dependent data at error path
       d9929097176d ALSA: fireworks: fix memory leak of response buffer at error path
       40e2596f06b0 ALSA: firewire-tascam: fix memory leak of private data
       933f20a61e26 ALSA: firewire-digi00x: fix memory leak of private data
       70165a445b00 ALSA: fireface: fix memory leak in ff400_switch_fetching_mode()
       352701c288c1 ALSA: emu10k1: fix possible info leak to userspace on SNDRV_EMU10K1_IOCTL_INFO
       7c4881d64ed7 ALSA: bebob: use address returned by kmalloc() instead of kernel stack for streaming DMA mapping
       16b8c03864b7 ALSA: bebob: fix memory leak for M-Audio FW1814 and ProjectMix I/O at error path
       c7cf0304d41f ASoC: rsnd: fixup not to call clk_get/set under non-atomic
       a388e6d7a822 ASoC: cs4265: fix MMTLR Data switch control
       6ead7a8a4ec1 NFC: Fix the number of pipes
       4a16b3cd084d NFC: Fix possible memory corruption when handling SHDLC I-Frame commands
       18fef87e05d3 tls: clear key material from kernel memory when do_tls_setsockopt_conf fails
       0c0334299a7e tls: zero the crypto information from tls_context before freeing
       10cacaf13189 tls: don't copy the key out of tls12_crypto_info_aes_gcm_128
       ee547ed7dee4 net/sched: act_sample: fix NULL dereference in the data path
       b13f721a3409 udp6: add missing checks on edumux packet processing
       ff64a1a2ca3d neighbour: confirm neigh entries when ARP packet is received
       0f6f77f3b8f4 udp4: fix IP_CMSG_CHECKSUM for connected sockets
       6f5ec16ee02b qmi_wwan: set DTR for modems in forced USB2 mode
       f3aa1f3a1113 pppoe: fix reception of frames with no mac header
       c0f2c063abc8 net: hp100: fix always-true check for link up state
       9951e17efd05 net/appletalk: fix minor pointer leak to userspace in SIOCFINDIPDDPRT
       bba90d3686fd ipv6: fix possible use-after-free in ip6_xmit()
       13a47054f0b2 gso_segment: Reset skb->mac_len after modifying network header
    
    (From OE-Core rev: 62c7a970de40e8c4d57cb6d3feebbfbcae089b27)
    
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit ff495ab238dc1fe0a669b4405c3b1a466ea2dbdd
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Wed Oct 17 09:38:54 2018 -0400

    linux-yocto-rt: fixup 4.14 merge issues
    
    The latest -stable updates broke 4.14 -rt with some rtmutex
    issues. We sync with the rt-stable tree to pickup the fix.
    
    (From OE-Core rev: 8a172a8ac87cc63d6f89ff0f584a75fe7fcd10dd)
    
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 1abca8bf4aa854bdf204d0426048c4895090428b
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Tue Sep 25 09:59:28 2018 -0400

    linux-yocto/4.14: fix beaglebone configuration warnings
    
    Backporting the following fixes from 4.18 to 4.14 to remove beaglebone
    configuration warnings:
    
      1fb0b0379fb5 beaglebone: Clean up the cfg file
      4176e7ded8e1 beaglebone: Drop the needless unsetting of the kernel options
      65c209da574d beaglebone: Drop the obsolete kernel options
    
    (From OE-Core rev: 2adec315b44dad0f99ad55e04b4e3b6608613147)
    
    Signed-off-by: Kevin Hao <kexin.hao at windriver.com>
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 76a51f21af63b99b71dce4f068a11c9073d0f1b2
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Sat Sep 22 13:18:54 2018 -0400

    linux-yocto: enable pci and CRYPTO_DEV_VIRTIO
    
    With recent kernels and the latest openssl we observe hangs when there
    is not sufficient entropy in the system before crypto is used
    (i.e. OpenVSwitch or openssh server).
    
    This was mainly observed on qemuarm64, but can happen elsewhere. So
    we enable CRYPTO_DEV_VIRTIO in the main virtio fragment and enable
    PCI for qemuarm64 to ensure that entropy is available.
    
    (From OE-Core rev: 8cc08e44cf3e969c124456d459c6c06a76cad018)
    
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    [Dropped 4.18 changes]
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 02f3fa232c82674c72c03ffce8e6f3ad34e5ead6
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Sat Sep 22 13:18:53 2018 -0400

    linux-yocto/4.14: update to v4.14.71
    
    Integrating the korg stable releases up to v4.14.71 which comprise
    the following commits:
    
       1244bbb3e921 Linux 4.14.71
       06274364edb4 mm: get rid of vmacache_flush_all() entirely
       8b34a7b14ee7 autofs: fix autofs_sbi() does not check super block type
       daf0ca743b28 tuntap: fix use after free during release
       ab75811f7181 tun: fix use after free for ptr_ring
       8626c40a3093 mtd: ubi: wl: Fix error return code in ubi_wl_init()
       08fb833b40e3 ip: frags: fix crash in ip_do_fragment()
       b3a0c61b7369 ip: process in-order fragments efficiently
       c91f27fb5716 ip: add helpers to process in-order fragments faster.
       04b28f406e86 ipv4: frags: precedence bug in ip_expire()
       6b921536f170 net: sk_buff rbnode reorg
       37c7cc80b1d7 net: add rb_to_skb() and other rb tree helpers
       6bf32cda46eb net: pskb_trim_rcsum() and CHECKSUM_COMPLETE are friends
       5123ffdad659 ipv6: defrag: drop non-last frags smaller than min mtu
       3bde783eca23 net: modify skb_rbtree_purge to return the truesize of all purged skbs.
       7750c414b89b net: speed up skb_rbtree_purge()
       1c44969111cc ip: discard IPv4 datagrams with overlapping segments.
       5fff99e88a1f inet: frags: fix ip6frag_low_thresh boundary
       48c2afc16888 inet: frags: get rid of ipfrag_skb_cb/FRAG_CB
       8291cd943a9b inet: frags: reorganize struct netns_frags
       bd946fb5226e rhashtable: reorganize struct rhashtable layout
       3226bdcb0448 ipv6: frags: rewrite ip6_expire_frag_queue()
       085a0147447a inet: frags: do not clone skb in ip_expire()
       990204ddc5f6 inet: frags: break the 2GB limit for frags storage
       caa4249eca08 inet: frags: remove inet_frag_maybe_warn_overflow()
       5b1b3ad46dd1 inet: frags: get rif of inet_frag_evicting()
       bd3df633f17d inet: frags: remove some helpers
       9aee41eff751 inet: frags: use rhashtables for reassembly units
       33dc9f7c5d12 rhashtable: add schedule points
       11be675bf0aa ipv6: export ip6 fragments sysctl to unprivileged users
       266da0fb83f3 inet: frags: refactor lowpan_net_frag_init()
       eb1686ae5e20 inet: frags: refactor ipv6_frag_init()
       0512f7e93504 inet: frags: Convert timers to use timer_setup()
       0cbf74b9519d inet: frags: refactor ipfrag_init()
       673220d6417d inet: frags: add a pointer to struct netns_frags
       6093d5abcf5a inet: frags: change inet_frags_init_net() return value
       6f7bf899b92d drm/i915: set DP Main Stream Attribute for color range on DDI platforms
       bdbf6e0b9326 RDMA/cma: Do not ignore net namespace for unbound cm_id
       0d1d365d1d44 MIPS: WARN_ON invalid DMA cache maintenance, not BUG_ON
       1181e8687a8d NFSv4.1: Fix a potential layoutget/layoutrecall deadlock
       0983ef553d8f f2fs: fix to do sanity check with {sit,nat}_ver_bitmap_bytesize
       7beff543897c mfd: ti_am335x_tscadc: Fix struct clk memory leak
       b28c14ae3576 iommu/ipmmu-vmsa: Fix allocation in atomic context
       1252c1daa9c3 f2fs: Fix uninitialized return in f2fs_ioc_shutdown()
       9d54a48ef296 f2fs: fix to wait on page writeback before updating page
       9e850bc7691a media: helene: fix xtal frequency setting at power on
       5deea7d63ba1 partitions/aix: fix usage of uninitialized lv_info and lvname structures
       f3677a5c7d08 partitions/aix: append null character to print data from disk
       758289892a13 media: s5p-mfc: Fix buffer look up in s5p_mfc_handle_frame_{new, copy_time} functions
       b0a6faaa6060 Input: atmel_mxt_ts - only use first T9 instance
       e85940a5bb5f dm cache: only allow a single io_mode cache feature to be requested
       94f885db2a18 net: dcb: For wild-card lookups, use priority -1, not 0
       946cf3fe1be6 MIPS: generic: fix missing of_node_put()
       e607db7ce984 MIPS: Octeon: add missing of_node_put()
       7fb2b50ee596 f2fs: fix to do sanity check with reserved blkaddr of inline inode
       ee5067c60606 tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT)
       cf503dbe5c22 tpm_tis_spi: Pass the SPI IRQ down to the driver
       894b7c6584ed f2fs: fix to skip GC if type in SSA and SIT is inconsistent
       7141f97cdd83 pktcdvd: Fix possible Spectre-v1 for pkt_devs
       5f91efc475c8 f2fs: try grabbing node page lock aggressively in sync scenario
       fd4e3615936c net: mvneta: fix mtu change on port without link
       0cfe17c2a909 pinctrl/amd: only handle irq if it is pending and unmasked
       acd73639c38c gpio: ml-ioh: Fix buffer underwrite on probe error path
       1fc16c07d63b pinctrl: imx: off by one in imx_pinconf_group_dbg_show()
       591ee8d9cd2f x86/mm: Remove in_nmi() warning from vmalloc_fault()
       60deae3d9fc9 Bluetooth: hidp: Fix handling of strncpy for hid->name information
       1dac27c707c8 ath10k: disable bundle mgmt tx completion event support
       6158c2b70a8a tools/testing/nvdimm: kaddr and pfn can be NULL to ->direct_access()
       383195f9feca scsi: 3ware: fix return 0 on the error path of probe
       62128a8d8489 ata: libahci: Correct setting of DEVSLP register
       7cadaaa96c07 ata: libahci: Allow reconfigure of DEVSLP register
       3f3d6c0608b7 MIPS: Fix ISA virt/bus conversion for non-zero PHYS_OFFSET
       1ed3a9307230 rpmsg: core: add support to power domains for devices
       0e890d1cf491 wlcore: Set rx_status boottime_ns field on rx
       bd21eb8aa705 ath10k: prevent active scans on potential unusable channels
       2dacb8cc67ef ath9k_hw: fix channel maximum power level test
       473983f319cc ath9k: report tx status on EOSP
       40992419f135 macintosh/via-pmu: Add missing mmio accessors
       968f03158db5 perf evlist: Fix error out while applying initial delay and LBR
       cc33476b67b8 perf c2c report: Fix crash for empty browser
       521aedea92cd NFSv4.0 fix client reference leak in callback
       c39273ce0d85 perf tools: Allow overriding MAX_NR_CPUS at compile time
       e296ac45b568 f2fs: fix defined but not used build warnings
       e04910746abe f2fs: do not set free of current section
       d85e49570227 f2fs: fix to active page in lru list for read path
       ca21de151016 tty: rocket: Fix possible buffer overwrite on register_PCI
       4bb1d3ec658c Drivers: hv: vmbus: Cleanup synic memory free path
       eec63d96d0e4 firmware: vpd: Fix section enabled flag on vpd_section_destroy
       16c6e01a4a98 uio: potential double frees if __uio_register_device() fails
       2458e91302aa misc: ti-st: Fix memory leak in the error path of probe()
       8e6ee30ad80f gpu: ipu-v3: default to id 0 on missing OF alias
       3b9909896570 media: camss: csid: Configure data type and decode format properly
       cb71229f6483 timers: Clear timer_base::must_forward_clk with timer_base::lock held
       d1060bfcdc72 md/raid5: fix data corruption of replacements after originals dropped
       1f6324f4ea5b scsi: target: fix __transport_register_session locking
       3ddbcd49bbb3 blk-mq: fix updating tags depth
       47a6917f4b72 net: phy: Fix the register offsets in Broadcom iProc mdio mux driver
       6b7c7186c210 media: dw2102: Fix memleak on sequence of probes
       cbd5e67820a9 media: davinci: vpif_display: Mix memory leak on probe error path
       77e120a9c64a selftests/bpf: fix a typo in map in map test
       274977d99c19 powerpc/powernv: Fix concurrency issue with npu->mmio_atsd_usage
       16aa222d2293 gpio: tegra: Move driver registration to subsys_init level
       fb281ed2e4dc Bluetooth: h5: Fix missing dependency on BT_HCIUART_SERDEV
       0455f5d63b3e i2c: aspeed: Add an explicit type casting for *get_clk_reg_val
       5ffdd121d0c4 ethtool: Remove trailing semicolon for static inline
       96e5b8cc3cfd misc: mic: SCIF Fix scif_get_new_port() error handling
       0b2d28449e68 ARC: [plat-axs*]: Enable SWAP
       e5d857d5f1fc tpm: separate cmd_ready/go_idle from runtime_pm
       64def6f35348 crypto: aes-generic - fix aes-generic regression on powerpc
       0fad94cf1016 switchtec: Fix Spectre v1 vulnerability
       ff225750dc4e x86/microcode: Update the new microcode revision unconditionally
       05104410c9d1 x86/microcode: Make sure boot_cpu_data.microcode is up-to-date
       1d92a611db50 cpu/hotplug: Prevent state corruption on error rollback
       cb2625854091 cpu/hotplug: Adjust misplaced smb() in cpuhp_thread_fun()
       cc4271088619 ALSA: hda - Fix cancel_work_sync() stall from jackpoll work
       a709c46fdcd0 KVM: VMX: Do not allow reexecute_instruction() when skipping MMIO instr
       d5fca5314c4d KVM: s390: vsie: copy wrapping keys to right place
       ae3968b41645 Btrfs: fix data corruption when deduplicating between different files
       55bcfe019ac4 smb3: check for and properly advertise directory lease support
       b0b69369eecc SMB3: Backup intent flag missing for directory opens with backupuid mounts
       9efcaa7c4afb MIPS: VDSO: Match data page cache colouring when D$ aliases
       492519107c9d android: binder: fix the race mmap and alloc_new_buf_locked
       381992bcccac block: bfq: swap puts in bfqg_and_blkg_put
       23ecbbad7bf9 nbd: don't allow invalid blocksize settings
       425739151e03 scsi: lpfc: Correct MDS diag and nvmet configuration
       d98b67089c0e i2c: i801: fix DNV's SMBCTRL register offset
       831223b294f8 i2c: xiic: Make the start and the byte count write atomic
       5dfe87ac34e2 Linux 4.14.70
       ab088bc2911d arm64: Handle mismatched cache type
       469c89aa5d7e arm64: Fix mismatched cache line size detection
       0d2e80411a1a ASoC: wm8994: Fix missing break in switch
       03717f80cf2c arm64: cpu_errata: include required headers
       82a0e0f5cf40 x86: kvm: avoid unused variable warning
       e02c9275beea kvm: x86: Set highest physical address bits in non-present/reserved SPTEs
       39cff99ba469 Revert "ARM: imx_v6_v7_defconfig: Select ULPI support"
       e37957305de3 irda: Only insert new objects into the global database via setsockopt
       77be9452d0e5 irda: Fix memory leak caused by repeated binds of irda socket
       63fd9d43c018 s390/lib: use expoline for all bcr instructions
       9370868fd3ca kbuild: make missing $DEPMOD a Warning instead of an Error
       1e0750745bdf drm/i915: Increase LSPCON timeout
       13b23ccfa288 x86/xen: don't write ptes directly in 32-bit PV guests
       d85c2999a7b5 x86/pae: use 64 bit atomic xchg function in native_ptep_get_and_clear
       685a452ce3bf usb: dwc3: core: Fix ULPI PHYs and prevent phy_get/ulpi_init during suspend/resume
       44e5d0b6ce63 HID: add quirk for another PIXART OEM mouse used by HP
       801fc191bb15 mm: Fix devm_memremap_pages() collision handling
       1508043c32a9 lightnvm: pblk: free padded entries in write buffer
       fd8cb2e71cdd sched/deadline: Fix switching to -deadline
       8d015a362a84 debugobjects: Make stack check warning more informative
       448b5498f6c6 uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name
       589a8eafc74e drm/amdgpu:add VCN booting with firmware loaded by PSP
       4a4afcf76c96 drm/amdgpu:add VCN support in PSP driver
       d47d14de2438 drm/amdgpu:add new firmware id for VCN
       997157c4eb38 drm/amdgpu:add tmr mc address into amdgpu_firmware_info
       65d20e40552f drm/amdgpu: update tmr mc address
       f40ecf3fe04a drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80
       d991f8ae4071 drm/amd/pp/Polaris12: Fix a chunk of registers missed to program
       c46a1b2622fa drm/amdgpu: Fix RLC safe mode test in gfx_v9_0_enter_rlc_safe_mode
       7e1a6951ca99 drm/i915/lpe: Mark LPE audio runtime pm as "no callbacks"
       a35d3352434d ARM: rockchip: Force CONFIG_PM on Rockchip systems
       1f62d35cd2e1 arm64: rockchip: Force CONFIG_PM on Rockchip systems
       33f4c5c68044 btrfs: Don't remove block group that still has pinned down bytes
       0cdbc3faf960 btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized
       2f92584bf1f6 btrfs: replace: Reset on-disk dev stats value after replace
       145b1f56b992 btrfs: Exit gracefully when chunk map cannot be inserted to the tree
       80f97c79f3e1 kvm: nVMX: Fix fault vector for VMX operation at CPL > 0
       1187e0186d81 KVM: vmx: track host_state.loaded using a loaded_vmcs pointer
       0aa49a4ddc8e clk: rockchip: Add pclk_rkpwm_pmu to PMU critical clocks in rk3399
       92ef9425c6e1 powerpc/pseries: Avoid using the size greater than RTAS_ERROR_LOG_MAX.
       f3c124c3077d powerpc/64s: Make rfi_flush_fallback a little more robust
       17b1473e6433 powerpc/platforms/85xx: fix t1042rdb_diu.c build errors & warning
       e5f0192fe220 SMB3: Number of requests sent should be displayed for SMB3 not just CIFS
       f6a01ab96067 smb3: fix reset of bytes read and written stats
       9dd38052a3eb cfq: Suppress compiler warnings about comparisons
       9b3fa26f0092 RDS: IB: fix 'passing zero to ERR_PTR()' warning
       e33c8a2896ec selftests/powerpc: Kill child processes on SIGINT
       c861151b1fe9 iommu/omap: Fix cache flushes on L2 table entries
       0a65ab39f8b6 ASoC: rt5677: Fix initialization of rt5677_of_match.data
       3e86f5157661 staging: comedi: ni_mio_common: fix subdevice flags for PFI subdevice
       120130a75724 dm kcopyd: avoid softlockup in run_complete_job
       50956ef66cdb PCI: mvebu: Fix I/O space end address calculation
       301ae5910648 xen/balloon: fix balloon initialization for PVH Dom0
       a333f3f2a255 Input: do not use WARN() in input_alloc_absinfo()
       a9fac97e2e50 NFSv4: Fix error handling in nfs4_sp4_select_mode()
       8ac6b147534c scsi: aic94xx: fix an error code in aic94xx_init()
       24165131bcab ACPI / scan: Initialize status to ACPI_STA_DEFAULT
       c953a5038d2d s390/dasd: fix panic for failed online processing
       ab16afe8c624 s390/dasd: fix hanging offline processing due to canceled worker
       d67c7c9dd14f block: bvec_nr_vecs() returns value for wrong slab
       6952b4ed9e42 perf probe powerpc: Fix trace event post-processing
       af675a6eefe9 powerpc: Fix size calculation using resource_size()
       c20a5e06b750 powerpc/uaccess: Enable get_user(u64, *p) on 32-bit
       47425c36d3fb f2fs: fix to clear PG_checked flag in set_page_dirty()
       c2842800d6bd net/9p: fix error path of p9_virtio_probe
       4cd195263e42 net/9p/trans_fd.c: fix race by holding the lock
       5859129cf62e irqchip/bcm7038-l1: Hide cpu offline callback when building for !SMP
       5e51aa84f4e8 perf tools: Check for null when copying nsinfo.
       800dbcee10cd net: hns3: Fix for phy link issue when using marvell phy driver
       a77439e5fb28 net: hns3: Fix for command format parsing error in hclge_is_all_function_id_zero
       c16a0727c71a RDMA/hns: Fix usage of bitmap allocation functions return values
       0c02e0c3fd13 tcp, ulp: add alias for all ulp modules
       58de2cef2b68 netfilter: fix memory leaks on netlink_dump_start error
       e4f419133dfa platform/x86: asus-nb-wmi: Add keymap entry for lid flip action on UX360
       044e9463ec20 mfd: sm501: Set coherent_dma_mask when creating subdevices
       ccf1ae823e4a ipvs: fix race between ip_vs_conn_new() and ip_vs_del_dest()
       a2805f40c77e s390/kdump: Fix memleak in nt_vmcoreinfo
       2b81b00edba1 netfilter: ip6t_rpfilter: set F_IFACE for linklocal addresses
       f95c5cde34e8 platform/x86: intel_punit_ipc: fix build errors
       e20c4abf9186 fs/dcache.c: fix kmemcheck splat at take_dentry_name_snapshot()
       4570403f6e11 mm/fadvise.c: fix signed overflow UBSAN complaint
       2dc61587a103 pwm: meson: Fix mux clock names
       52ec8484a7c5 IB/hfi1: Invalid NUMA node information can cause a divide by zero
       e5ef973b137f x86/mce: Add notifier_block forward declaration
       b7540b6235f0 virtio: pci-legacy: Validate queue pfn
       ab4bddc2d032 scripts: modpost: check memory allocation results
       7bbf1e8a2471 fat: validate ->i_start before using
       305277dae99e fs/proc/kcore.c: use __pa_symbol() for KCORE_TEXT list entries
       68e787c3c800 hfsplus: fix NULL dereference in hfsplus_lookup()
       003d4c3bf5a5 reiserfs: change j_timestamp type to time64_t
       f552f8c28d34 fork: don't copy inconsistent signal handler state to child
       8b89affb42ae sunrpc: Don't use stack buffer with scatterlist
       ece4ba1c0c90 hfs: prevent crash on exit from failed search
       7d6eba211a1a hfsplus: don't return 0 when fill_super() failed
       d4e42116f77e cifs: check if SMB2 PDU size has been padded and suppress the warning
       c9ba1b82ce96 net: sched: action_ife: take reference to meta module
       e54c50709019 act_ife: fix a potential deadlock
       cd7330c06195 act_ife: move tcfa_lock down to where necessary
       8aa07625eb81 hv_netvsc: Fix a deadlock by getting rtnl lock earlier in netvsc_probe()
       dadb0110a49d hv_netvsc: ignore devices that are not PCI
       bf82c2cb1450 vhost: correctly check the iova range when waking virtqueue
       fe0d111fea19 mlxsw: spectrum_switchdev: Do not leak RIFs when removing bridge
       3c035a48e774 sctp: hold transport before accessing its asoc in sctp_transport_get_next
       456e46f05b37 nfp: wait for posted reconfigs when disabling the device
       8fed734df375 tipc: fix a missing rhashtable_walk_exit()
       417b068a6a7a net/sched: act_pedit: fix dump of extended layered op
       56af4184d356 vti6: remove !skb->ignore_df check from vti6_xmit()
       e4b6c5fd31bd tcp: do not restart timewait timer on rst reception
       3eada53de462 r8169: add support for NCube 8168 network card
       d19688e347a1 qlge: Fix netdev features configuration.
       7f1e6ec4ff12 net: sched: Fix memory exposure from short TCA_U32_SEL
       cb765f5c3c5b net: macb: do not disable MDIO bus at open/close time
       1ef819e411f8 net: bcmgenet: use MAC link status for fixed phy
       a16405ad27f6 ipv4: tcp: send zero IPID for RST and ACK sent in SYN-RECV and TIME-WAIT state
       a08d7ea10bc7 act_ife: fix a potential use-after-free
       7fe7a0f4c5cf Linux 4.14.69
       29245d36680e arm64: mm: always enable CONFIG_HOLES_IN_ZONE
       3098933c1213 fs/quota: Fix spectre gadget in do_quotactl
       0682e027f39d crypto: caam/qi - fix error path in xts setkey
       ccb38942fbe1 crypto: caam/jr - fix descriptor DMA unmapping
       be6f98b203d3 crypto: caam - fix DMA mapping direction for RSA forms 2 & 3
       9f830cf2d510 crypto: vmx - Fix sleep-in-atomic bugs
       300ec47ab8ea perf auxtrace: Fix queue resize
       5a842ecca279 cap_inode_getsecurity: use d_find_any_alias() instead of d_find_alias()
       d1a265da7b29 bcache: release dc->writeback_lock properly in bch_writeback_thread()
       c8d875b471b6 libnvdimm: fix ars_status output length calculation
       ff0791f467d0 getxattr: use correct xattr length
       19b99719970b udlfb: set optimal write delay
       d0f2eb3a419b fb: fix lost console when the user unplugs a USB adapter
       9b0dd656d593 pwm: tiehrpwm: Fix disabling of output of PWMs
       0ef9c771924d pwm: tiehrpwm: Don't use emulation mode bits to control PWM output
       63bbaa1469e6 ubifs: Fix synced_i_size calculation for xattr inodes
       8a23348d76a1 ubifs: xattr: Don't operate on deleted inodes
       f6d7acc1d9ca ubifs: Check data node size before truncate
       3259dd7176e4 Revert "UBIFS: Fix potential integer overflow in allocation"
       a230db38a9fd ubifs: Fix memory leak in lprobs self-check
       656d6e6f6d23 userns: move user access out of the mutex
       b692c405a1ae sys: don't hold uts_sem while accessing userspace memory
       c2ea292b1350 iommu/vt-d: Fix dev iotlb pfsid use
       eb58c40465f3 iommu/vt-d: Add definitions for PFSID
       7cf82f3b7a77 mm/tlb: Remove tlb_remove_table() non-concurrent condition
       ddcb92700552 ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
       d453f04e813a NFSv4: Fix a sleep in atomic context in nfs4_callback_sequence()
       c5759d5a7e6a NFSv4: Fix locking in pnfs_generic_recover_commit_reqs
       bf23ba3737e0 NFSv4 client live hangs after live data migration recovery
       ec13c53dc59f pnfs/blocklayout: off by one in bl_map_stripe()
       ed480f2b9e86 block, bfq: return nbytes and not zero from struct cftype .write() method
       fe806eb54bca xtensa: increase ranges in ___invalidate_{i,d}cache_all
       0d78efe0412b xtensa: limit offsets in __loop_cache_{all,page}
       025cc91f8c52 KVM: PPC: Book3S: Fix guest DMA when guest partially backed by THP pages
       58936d4d7b14 KVM: VMX: fixes for vmentry_l1d_flush module parameter
       015156f50179 PM / sleep: wakeup: Fix build error caused by missing SRCU support
       924383edf44c cpufreq: governor: Avoid accessing invalid governor_data
       256f63f52ec3 drivers/block/zram/zram_drv.c: fix bug storing backing_dev
       8840ca570f2b ovl: fix wrong use of impure dir cache in ovl_iterate()
       aa9ceea20788 mfd: hi655x: Fix regmap area declared size for hi655x
       4f6789cad647 uprobes: Use synchronize_rcu() not synchronize_sched()
       a36e2aa90576 livepatch: Validate module/old func name length
       68a735eb9a16 printk/tracing: Do not trace printk_nmi_enter()
       cbde057aa0e7 tracing/blktrace: Fix to allow setting same value
       4c9016757e3b tracing: Do not call start/stop() functions when tracing_on does not change
       2b4c940dccbe rtc: omap: fix potential crash on power off
       bbac5374b537 vmw_balloon: fix VMCI use when balloon built into kernel
       89667b269e87 vmw_balloon: VMCI_DOORBELL_SET does not check status
       d3b403844db5 vmw_balloon: do not use 2MB without batching
       9fd44e90903c vmw_balloon: fix inflation of 64-bit GFNs
       c0a8e047734c extcon: Release locking when sending the notification of connector state
       3f9481902f0b iio: ad9523: Fix return value for ad952x_store()
       e4d3a25111dc iio: ad9523: Fix displayed phase
       b86374912fee iio: sca3000: Fix missing return in switch
       91b48a9ced06 Drivers: hv: vmbus: Reset the channel callback in vmbus_onoffer_rescind()
       d286cfd45277 uart: fix race between uart_put_char() and uart_shutdown()
       5044eb05026e dm crypt: don't decrease device limits
       f961be894413 dm cache metadata: set dirty on all cache blocks after a crash
       b7227e6044be dm cache metadata: save in-core policy_hint_size to on-disk superblock
       3bef88257145 dm thin: stop no_space_timeout worker when switching to write-mode
       4f4b1c5c4c8a dm integrity: change 'suspending' variable from bool to int
       5f04d296f24b net/9p/trans_fd.c: fix race-condition by flushing workqueue before the kfree()
       312479e06828 net/9p/client.c: version pointer uninitialized
       f92953b0765b 9p/virtio: fix off-by-one error in sg list bounds check
       4827a583871a fs/9p/xattr.c: catch the error of p9_client_clunk when setting xattr failed
       390671089d62 9p: fix multiple NULL-pointer-dereferences
       def89b81ef45 RDMA/rxe: Set wqe->status correctly if an unexpected response is received
       bac5c3c122f4 ib_srpt: Fix a use-after-free in srpt_close_ch()
       241e62005c74 cxl: Fix wrong comparison in cxl_adapter_context_get()
       1eb08e7b192d powerpc/powernv/pci: Work around races in PCI bridge enabling
       15677df25afc PCI: Add wrappers for dev_printk()
       4bfd910e8fb3 powerpc/pseries: Fix endianness while restoring of r3 in MCE handler.
       ed53c0ecc959 powerpc/fadump: handle crash memory ranges array index overflow
       259c5122f3a8 Fix kexec forbidding kernels signed with keys in the secondary keyring to boot
       f70805bef73e Replace magic for trusting the secondary keyring with #define
       9cbb32610233 mailbox: xgene-slimpro: Fix potential NULL pointer dereference
       c160382ab064 media: Revert "[media] tvp5150: fix pad format frame height"
       fba6b7f4bbe2 libertas: fix suspend and resume for SDIO connected cards
       7188f7416438 drm/i915/userptr: reject zero user_size
       1e2698976822 block: really disable runtime-pm for blk-mq
       0affbaece6d0 block: blk_init_allocated_queue() set q->fq as NULL in the fail case
       cf12d0f9c0dc readahead: stricter check for bdi io_pages
       8513c01ae15f mmc: renesas_sdhi_internal_dmac: fix #define RST_RESERVED_BITS
       e7b6b3699b97 spi: cadence: Change usleep_range() to udelay(), for atomic context
       dc9a7dd57f63 spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe
       23554cab1ebd spi: pxa2xx: Add support for Intel Ice Lake
       aa1d05c50483 spi: davinci: fix a NULL pointer dereference
       4d3016e56c3d 9p/net: Fix zero-copy path in the 9p virtio transport
       4a2262972b5d net: mac802154: tx: expand tailroom if necessary
       54c0fa829d45 net: 6lowpan: fix reserved space for single frames
       ee13f7edca58 Linux 4.14.68
       77d1658e5dd1 gcc-plugins: Use dynamic initializers
       616d41d1b408 gcc-plugins: Add include required by GCC release 8
       73b2e7073b51 cdrom: Fix info leak/OOB read in cdrom_ioctl_drive_status
       63a0f9de021a watchdog: Mark watchdog touch functions as notrace
       f9f67667e0ae power: generic-adc-battery: check for duplicate properties copied from iio channels
       54cecb7440bc power: generic-adc-battery: fix out-of-bounds write when copying channel properties
       d2a97eba0c4e PM / clk: signedness bug in of_pm_clk_add_clks()
       2adc2541a5c4 clk: rockchip: fix clk_i2sout parent selection bits on rk3399
       ae302d685162 iscsi target: fix session creation failure handling
       5b55b24cec4c scsi: core: Avoid that SCSI device removal through sysfs triggers a deadlock
       c984f4d1d40a scsi: sysfs: Introduce sysfs_{un,}break_active_protection()
       d071004e0249 scsi: mpt3sas: Fix _transport_smp_handler() error path
       61ec14f42c84 tpm: Return the actual size when receiving an unsupported command
       ba0797a8016c MIPS: lib: Provide MIPS64r6 __multi3() for GCC < 7
       1c40cd97ffe3 MIPS: Change definition of cpu_relax() for Loongson-3
       156b5e33ab12 MIPS: Always use -march=<arch>, not -<arch> shortcuts
       62c59b1ddbdc MIPS: Correct the 64-bit DSP accumulator register size
       4bdf9c175980 kprobes: Make list and blacklist root user read only
       6ba27d3e2b4a kprobes/arm: Fix %p uses in error messages
       0536c9e41f3f s390/pci: fix out of bounds access during irq setup
       2ac8fbd174d7 s390/numa: move initial setup of node_to_cpumask_map
       97e3dcc08e4e s390/qdio: reset old sbal_state flags
       bcd169a2726a s390: fix br_r1_trampoline for machines without exrl
       9fae74e9a441 s390/mm: fix addressing exception after suspend/resume
       bbcbaf56ff4b x86/entry/64: Wipe KASAN stack shadow before rewind_stack_do_exit()
       cf9fcdd6c2a2 hwmon: (nct6775) Fix potential Spectre v1
       ec4034835eaf x86/speculation/l1tf: Increase l1tf memory limit for Nehalem+
       f64979512c5e x86/spectre: Add missing family 6 check to microcode check
       f822ceb82608 x86/irqflags: Mark native_restore_fl extern inline
       53f01e2004ae x86/nmi: Fix NMI uaccess race against CR3 switching
       fbd5b82d30d2 x86/vdso: Fix lsl operand order
       42228037aa5f pinctrl: freescale: off by one in imx1_pinconf_group_dbg_show()
       7806d2ef4904 ASoC: sirf: Fix potential NULL pointer dereference
       2ef691428ee3 ASoC: zte: Fix incorrect PCM format bit usages
       d1913b9e07e7 ASoC: dpcm: don't merge format from invalid codec dai
       e16bbdeccdd7 b43/leds: Ensure NUL-termination of LED name string
       f0f3784ee3e9 b43legacy/leds: Ensure NUL-termination of LED name string
       f337a54878e2 udl-kms: avoid division
       c0357c1895ae udl-kms: fix crash due to uninitialized memory
       86c18c5a4bc5 udl-kms: handle allocation failure
       29e641a3693a udl-kms: change down_interruptible to down
       e8a3f3a03655 fuse: Add missed unlock_page() to fuse_readpages_fill()
       ff4a71855d0a fuse: Fix oops at process_init_reply()
       973206923812 fuse: umount should wait for all requests
       fc17d7519e8e fuse: fix unlocked access to processing queue
       cfb6eca6e4bb fuse: fix double request_end()
       7d392674443c fuse: fix initial parallel dirops
       eaebcf902ae0 fuse: Don't access pipe->buffers without pipe_lock()
       c49505f6efb1 x86/kvm/vmx: Remove duplicate l1d flush definitions
       933e1ab12051 KVM: x86: SVM: Call x86_spec_ctrl_set_guest/host() with interrupts disabled
       cedb8037f069 x86/process: Re-export start_thread()
       4587db4c2a95 x86/vdso: Fix vDSO build if a retpoline is emitted
       310f2a6e3ad3 x86/speculation/l1tf: Suggest what to do on systems with too much RAM
       59463ec29cac x86/speculation/l1tf: Fix off-by-one error when warning that system has too much RAM
       7418d7086217 x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit() on 32bit
       e9afa7c1ef17 mm/tlb, x86/mm: Support invalidating TLB caches for RCU_TABLE_FREE
       3e0994616d4a mm: move tlb_table_flush to tlb_flush_mmu_free
       7d91aa5717db platform/x86: ideapad-laptop: Apply no_hw_rfkill to Y20-15IKBM, too
       0c9bed369889 nvme-pci: add a memory barrier to nvme_dbbuf_update_and_check_event
       509c0cdfb438 ext4: reset error code in ext4_find_entry in fallback
       5043e05dd571 ext4: sysfs: print ext4_super_block fields as little-endian
       7773a6d94896 ext4: check for NUL characters in extended attribute's name
       bd0f93a630ff stop_machine: Atomically queue and wake stopper threads
       e72107b2d995 stop_machine: Reflow cpu_stop_queue_two_works()
       97f76f3bc406 s390/kvm: fix deadlock when killed by oom
       4a06fdf2c490 KVM: arm/arm64: Skip updating PTE entry if no change
       792a039415dc KVM: arm/arm64: Skip updating PMD entry if no change
       75677d72be74 arm64: dts: rockchip: corrected uart1 clock-names for rk3328
       5a56b307992e arm64: mm: check for upper PAGE_SHIFT bits in pfn_valid()
       a8affa695373 kprobes/arm64: Fix %p uses in error messages
       cd71265a8cd6 printk/nmi: Prevent deadlock when accessing the main log buffer in NMI
       943276ef14c7 printk: Create helper function to queue deferred console handling
       646e7c04803f printk: Split the code for storing a message into the log buffer
       b48522b7887a iommu/arm-smmu: Error out only if not enough context interrupts
       f91ca31f5379 Btrfs: fix btrfs_write_inode vs delayed iput deadlock
       e7457f97d2af btrfs: don't leak ret from do_chunk_alloc
       770025cc4b69 btrfs: use correct compare function of dirty_metadata_bytes
       758f55f91833 smb3: fill in statfs fsid and correct namelen
       66913d23eeda smb3: don't request leases in symlink creation and query
       be1210c7758c smb3: Do not send SMB3 SET_INFO if nothing changed
       82a856f52733 smb3: enumerating snapshots was leaving part of the data off end
       d5f2790a7a1e cifs: check kmalloc before use
       cba34b940773 cifs: add missing debug entries for kconfig options
       cfcfbe08d298 mei: don't update offset in write
       cf7ab2abc524 mm/memory.c: check return value of ioremap_prot
       7bb880a11650 scsi: vmw_pvscsi: Return DID_RESET for status SAM_STAT_COMMAND_TERMINATED
       4ce46fff750d scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO
       a67aef68ef24 scsi: fcoe: drop frames in ELS LOGO error path
       95239b2db50f scsi: fcoe: fix use-after-free in fcoe_ctlr_els_send
       fbb37b72489d gpiolib-acpi: make sure we trigger edge events at least once on boot
       1d7bf02d716d memcg: remove memcg_cgroup::id from IDR on mem_cgroup_css_alloc() failure
       47041cf42a47 drivers: net: lmc: fix case value for target abort error
       28013eecf6a0 Squashfs: Compute expected length from inode size rather than block length
       249778d9459a mm: delete historical BUG from zap_pmd_range()
       8babbc02f893 squashfs metadata 2: electric boogaloo
       dfa5c4bf8c94 enic: do not call enic_change_mtu in enic_probe
       574a4f3e6173 sparc: use asm-generic version of msi.h
       7c841ea7f8f1 sparc/time: Add missing __init to init_tick_ops()
       24fab572ae7d arc: fix type warnings in arc/mm/cache.c
       391e3007e447 arc: fix build errors in arc/include/asm/delay.h
       aca05b1741d3 arc: [plat-eznps] fix printk warning in arc/plat-eznps/mtm.c
       79f9c523ca43 arc: [plat-eznps] fix data type errors in platform headers
       d267258ee192 ARC: [plat-eznps] Add missing struct nps_host_reg_aux_dpc
       2312e6a802b3 enic: handle mtu change for vf properly
       d4f96c0515fc nfp: flower: fix port metadata conversion bug
       bc928fdf5d1e bpf: use GFP_ATOMIC instead of GFP_KERNEL in bpf_parse_prog()
       331c36cd01d8 ARC: dma [non-IOC] setup SMP_CACHE_BYTES and cache_line_size
       49c1fba34589 Revert "MIPS: BCM47XX: Enable 74K Core ExternalSync for PCIe erratum"
       9339ea7c92fc tools/power turbostat: Read extended processor family from CPUID
       a73b6c4c2601 zswap: re-check zswap_is_full() after do zswap_shrink()
       92c159863d8a ipc/sem.c: prevent queue.status tearing in semop
       2dd2f7722570 hinic: Link the logical network device to the pci device in sysfs
       d00c34f8e205 selftests/ftrace: Add snapshot and tracing_on test case
       2c69b0300458 cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
       4029dd9fc48b cachefiles: Fix refcounting bug in backing-file read monitoring
       819b476c2138 fscache: Allow cancelled operations to be enqueued
       165335d4f18e x86/boot: Fix if_changed build flip/flop bug
       d35aab9df15a sched/rt: Restore rt_runtime after disabling RT_RUNTIME_SHARE
       0ba83f87c3f1 i2c/mux, locking/core: Annotate the nested rt_mutex usage
       b3da5df23900 locking/rtmutex: Allow specifying a subclass for nested locking
       354e35beb0c5 net: axienet: Fix double deregister of mdio
       f63868841a31 qmi_wwan: fix interface number for DW5821e production firmware
       637de2c01678 bnx2x: Fix invalid memory access in rss hash config path.
       1875957f2ec4 media: staging: omap4iss: Include asm/cacheflush.h after generic includes
       00f795e12b8b perf/x86/amd/ibs: Don't access non-started event
       385b40b4fc1b i2c: davinci: Avoid zero value of CLKH
       562d7bc6c966 can: m_can: Move accessing of message ram to after clocks are enabled
       0b14a856f918 can: mpc5xxx_can: check of_iomap return before use
       06ab42734529 net: prevent ISA drivers from building on PPC32
       5803ce5effc9 atl1c: reserve min skb headroom
       ffb34418ca94 qed: Correct Multicast API to reflect existence of 256 approximate buckets.
       f4e284f1db9e qed: Fix possible race for the link state value.
       77c65d5f40c6 qed: Fix link flap issue due to mismatching EEE capabilities.
       b970d8a1c213 net: caif: Add a missing rcu_read_unlock() in caif_flow_cb
       a10170d94ed4 tools/power turbostat: fix -S on UP systems
       10ca6b3f92d3 KVM: vmx: use local variable for current_vmptr when emulating VMPTRST
       123534dbd490 netfilter: nf_tables: don't allow to rename to already-pending name
       4a0144a43c52 netfilter: nf_tables: fix memory leaks on chain rename
       e3476a6da5d8 bpf, ppc64: fix unexpected r0=0 exit path inside bpf_xadd
       a685c4c4d6e8 netfilter: nft_set_hash: add rcu_barrier() in the nft_rhash_destroy()
       70e88fef36ec usb: gadget: f_uac2: fix endianness of 'struct cntrl_*_lay3'
       7cd80fc138f2 tools: usb: ffs-test: Fix build on big endian systems
       645fef5e8dde usb/phy: fix PPC64 build errors in phy-fsl-usb.c
       a362655deb0e usb: gadget: u_audio: protect stream runtime fields with stream spinlock
       c7d18686e87a usb: gadget: u_audio: remove cached period bytes value
       42b09bece176 usb: gadget: u_audio: remove caching of stream buffer parameters
       224c0d0894ff usb: gadget: u_audio: update hw_ptr in iso_complete after data copied
       dc126a1e5fb8 usb: gadget: u_audio: fix pcm/card naming in g_audio_setup()
       fa18ff7edb88 usb: gadget: f_uac2: fix error handling in afunc_bind (again)
       43b058dc21cd usb: gadget: r8a66597: Fix a possible sleep-in-atomic-context bugs in r8a66597_queue()
       3f41c2d0e618 usb: gadget: r8a66597: Fix two possible sleep-in-atomic-context bugs in init_controller()
       05ee6166d702 nbd: handle unexpected replies better
       ced413c5ef85 nbd: don't requeue the same request twice.
       962ff36dac01 drm/imx: imx-ldb: check if channel is enabled before printing warning
       a43eac2d855b drm/imx: imx-ldb: disable LDB on driver bind
       9ac1a4644bb8 scsi: libiscsi: fix possible NULL pointer dereference in case of TMF
       ca5fc53ad401 scsi: target: iscsi: cxgbit: fix max iso npdu calculation
       384f0d9fe4ad drm/bridge: adv7511: Reset registers on hotplug
       7cb625dd9ed6 nl80211: Add a missing break in parse_station_flags
       147b89c421d0 ext4: clear mmp sequence number when remounting read-only
       de044d4ecc65 mac80211: add stations tied to AP_VLANs during hw reconfig
       b6f147a2d907 esp6: fix memleak on error path in esp6_input
       0118f86d21f1 xfrm: free skb if nlsk pointer is NULL
       d35cc7ed2cfe xfrm: fix missing dst_release() after policy blocking lbcast and multicast
       d2adc199957f vti6: fix PMTU caching and reporting on xmit
       7ff4bf211f3e crypto: vmx - Use skcipher for ctr fallback
    
    (From OE-Core rev: 636ffaec45db57a3eb5ae1ca9a81b763dc1a6a53)
    
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit d986ced945462164f7410a4df083b792e0f90cdf
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Sat Sep 22 13:18:51 2018 -0400

    linux-yocto/4.14: fix kernel configuration audit warnings
    
    Some of the reference BSPs for 4.14 need fixes that have been done
    on 4.18 and master to silence warnings, so we cherry-pick the
    following changes:
    
      f991b21d7858 config: flash: drop obselete config values
      da7524cf2980 edgerouter: Drop the obsolete kernel options
      675c5b0cde65 cfg: drop MACH_VERSATILE_PB and MACH_VERSTAILE_AB
      0936b18ed8d5 cfg/timer/rtc: toggle RTC_CLASS instead of GEN_RTC
      634d8f2230d1 mpc8315e-rdb: Drop the obsolete kernel options
      9beb3a28736e rt: drop obselete configuration options
    
    (From OE-Core rev: bfe6a9b2d1a118791cebcd1019f3e80bced294c6)
    
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 924ce56ab8a957087906c97ffbfcf9a4a96e0d4f
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Sat Sep 22 13:18:50 2018 -0400

    linux-yocto: tweak RTC configuration
    
    [
      Author: Jens Rehsack <sno at netbsd.org>
      Date:   Thu Sep 13 19:29:54 2018 +0200
    
        cfg/timer/rtc: toggle RTC_CLASS instead of GEN_RTC
    
        In 2016, the final removal of GEN_RTC happened with commit
        6705fdb3 char/genrtc: remove the rest of the driver
    
        What is remaining, is a legacy driver (char/rtc) and the new
        RTC_CLASS framework - which supports everything except S390
        and Atari. Many platforms automatically support the right
        driver for RTC_CLASS framework.
    
        Signed-off-by: Jens Rehsack <sno at netbsd.org>
        Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    ]
    
    (From OE-Core rev: 7ddcba89a3bbed4b582768661585684ffdc85f31)
    
    Signed-off-by: Jens Rehsack <sno at netbsd.org>
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    [Drop 4.18 changes]
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 73a4746a5d37ab4869b0eb17979dc9d8970f2ae3
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Sat Sep 22 13:18:48 2018 -0400

    linux-yocto: configuration warning fixes
    
    Integrating the following commits to address kernel configuration
    audit warnings:
    
      856794172e8f features/intel-pinctrl: Fix conflict with configs
      397b67321037 bsp/intel-x86: Rename CONFIG_R8723BE to CONFIG_RTL8723BE
      fca2a16483f2 features/thermal: Add dependency for kernel option
      b6110e2e8e55 features/tpm: fix conflict with configs and add dependency
      ee22bc1f8fcd features/mmc: modify dependency
      e50eb6bd929b features: drop the obsolete kernel option
      f5327047994f features/hostapd: drop obsolete configs
      48b54e625876 bsp/intel-x86: Drop configs that has been removed by kernel
    
    (From OE-Core rev: a49c66844c8c3a87f8383085661ff59bfb045452)
    
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    [Dropped 4.18 changes]
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 0c13f6b8ba3460029ee239eac080e57d42650841
Author: Hongzhi.Song <hongzhi.song at windriver.com>
Date:   Sat Sep 22 13:18:47 2018 -0400

    linux-yocto-rt: Add paravirt_kvm support for qemux86-64
    
    This feature includes paravirtualized KVM guest support, including
    KVMCLOCK for enhancing clock accuracy of guest OS.
    
    (From OE-Core rev: 2b2238e5e81748475de8a339c33529484971b0ff)
    
    Signed-off-by: He Zhe <zhe.he at windriver.com>
    Signed-off-by: Hongzhi.Song <hongzhi.song at windriver.com>
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    [Drop 4.18 changes]
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 3b7e38b6519a0ff6edcf40941976a8b65eab8a17
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Fri Sep 7 09:38:41 2018 -0400

    linux-yocto/4.14/4.18: address kernel configuration warnings
    
    Making the following commits available to address kernel configuration
    warnings:
    
      734172039130 preempt-rt: remove entry for aufs
      7a6753341309 common_pc: remove config audit warnings
      dea9c6aa7ddd common-pc/tiny: mask configuration warnings
    
    (From OE-Core rev: cc3fa85467c0423b06e78b3e775d5358c422ee4e)
    
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    [Drop 4.18 changes]
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit ad44a133cdc3aa9ad9ecf57a7cf8754951f6fd96
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Thu Aug 30 09:45:48 2018 -0400

    kernel-yocto/cfg: configuration warning fixes
    
    Now that the kernel configuration audit output is visible, we cleanup
    and drop obselete configs:
    
       bae5cc4e973f bsp/romley: drop obsolete config
       2e39f82df02a x86: update microcode configs
       6894481e965e wifi: CONFIG_VENDOR_ATH must be build in
       3a9f687cdf42 pm: drop obselete CONFIG_USB_SUSPEND
       bb869e576f6b pm: change CONFIG_PM_RUNTIME to CONFIG_PM
       49547fd6b4a3 i915: remove obselete CONFIG_DRM_I915_KMS
       4b49aa8e8d09 i915: rename preliminary_hw_support to alpha_support
       d6186c621856 sound: fix CONFIG_SND_SST_MFLD_PLATFORM
       d57f4ebf6b54 netfilter: drop CONFIG_NF_CONNTRACK_PROC_COMPAT
       c8e3cf86df8b netfilter: remove obselete ULOG configs
       13da6cb561c0 fs: drop old ext3 options
       8e25da60cfd3 cgroups: remove obselete options
       aa6a61d826e0 wifi: ATH_CARDS -> WLAN_VENDOR_ATH
       4e32f99a1591 intel: remove CONFIG_CPU_FREQ_TABLE
       131df62ce93a common-pc: remove obselete subsystem
       0040deb2fad7 bsp: don't include crypto.scc
       3f94205d082c features/crypto: drop feature
       e2951464ef97 features/thermal: use the correct config name
       5a09f42be52e features: drop obsolete configs
    
    (From OE-Core rev: fbd0ae4e302fa8e18a15d9081537c58edec2a460)
    
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    [Drop 4.18 changes]
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 26d5ceb33425fa85bc84b825609e1b45b13d3ddd
Author: Dan McGregor <dan.mcgregor at usask.ca>
Date:   Wed Oct 17 15:22:35 2018 -0600

    base-files: change permissions on /sys and /proc
    
    The kernel mounts /proc and /sys with the mode 555. Fedora explicitly
    sets this value in its filesystem setup package. Debian doesn't seem
    to set it explictly.  Having them be 755 causes permission issues on
    upgrades inside a container where the guest does not have the
    permission to change the modes of the mount points.
    
    So, just bite the bullet and force them to be 555.
    
    (From OE-Core rev: 7e311b0c7222fa9127a96945c9ded7bee5e40eb3)
    
    Signed-off-by: Dan McGregor <dan.mcgregor at usask.ca>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 0362788144c3eff36099d8812c85cc70e8736859
Author: Dan McGregor <dan.mcgregor at usask.ca>
Date:   Thu Oct 18 09:24:23 2018 -0600

    os-release: move to nonarch_libdir
    
    Even on multilib systems, /usr/lib is where systemd expects the
    os-release file to live.
    
    (From OE-Core rev: b7b476efee8c959a0227905e40bd9b5ef493632d)
    
    Signed-off-by: Dan McGregor <dan.mcgregor at usask.ca>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 7ac4ecb04f02a7df943d1f9f0542e28e8f414cc5
Author: Armin Kuster <akuster808 at gmail.com>
Date:   Mon Oct 22 15:05:12 2018 +0100

    tzdata: update to 2018f
    
     Briefly:
      Volgograd moves from +03 to +04 on 2018-10-28.
      Fiji ends DST 2019-01-13, not 2019-01-20.
      Most of Chile changes DST dates, effective 2019-04-06.
    
      Changes to future timestamps
    
        Volgograd moves from +03 to +04 on 2018-10-28 at 02:00.
        (Thanks to Alexander Fetisov and Stepan Golosunov.)
    
        Fiji ends DST 2019-01-13 instead of the 2019-01-20 previously
        predicted.  (Thanks to Raymond Kumar.)  Adjust future predictions
        accordingly.
    
        Most of Chile will end DST on the first Saturday in April at 24:00 mainland
        time, and resume DST on the first Saturday in September at 24:00 mainland
        time.  The changes are effective from 2019-04-06, and do not affect the
        Magallanes region modeled by America/Punta_Arenas.  (Thanks to Juan Correa
        and Tim Parenti.)  Adjust future predictions accordingly.
    
      Changes to past timestamps
    
        The 2018-05-05 North Korea 30-minute time zone change took place
        at 23:30 the previous day, not at 00:00 that day.
    
        China's 1988 spring-forward transition was on April 17, not
        April 10.  Its DST transitions in 1986/91 were at 02:00, not 00:00.
        (Thanks to P Chan.)
    
        Fix several issues for Macau before 1992.  Macau's pre-1904 LMT
        was off by 10 s.  Macau switched to +08 in 1904 not 1912, and
        temporarily switched to +09/+10 during World War II.  Macau
        observed DST in 1942/79, not 1961/80, and there were several
        errors for transition times and dates.  (Thanks to P Chan.)
    
        The 1948-1951 fallback transitions in Japan were at 25:00 on
        September's second Saturday, not at 24:00.  (Thanks to Phake Nick.)
        zic turns this into 01:00 on the day after September's second
        Saturday, which is the best that POSIX or C platforms can do.
    
        Incorporate 1940-1949 Asia/Shanghai DST transitions from a 2014
        paper by Li Yu, replacing more-questionable data from Shanks.
    
      Changes to time zone abbreviations
    
        Use "PST" and "PDT" for Philippine time.  (Thanks to Paul Goyette.)
    
     Changes to documentation
    
        New restrictions: A Rule name must start with a character that
        is neither an ASCII digit nor "-" nor "+", and an unquoted name
        should not use characters in the set "!$%&'()*,/:;<=>?@[\]^`{|}~".
        The latter restriction makes room for future extensions (a
        possibility noted by Tom Lane).
    
        tzfile.5 now documents what time types apply before the first and
        after the last transition, if any.
    
        Documentation now uses the spelling "timezone" for a TZ setting
        that determines timestamp history, and "time zone" for a
        geographic region currently sharing the same standard time.
    
        The name "TZif" is now used for the tz binary data format.
    
        tz-link.htm now mentions the A0 TimeZone Migration utilities.
        (Thanks to Aldrin Martoq for the link.)
    
      Changes to build procedure
    
        New 'make' target 'rearguard_tarballs' to build the rearguard
        tarball only.  This is a convenience on platforms that lack lzip
        if you want to build the rearguard tarball.  (Problem reported by
        Deborah Goldsmith.)
    
        tzdata.zi is now more stable from release to release.  (Problem
        noted by Tom Lane.)  It is also a bit shorter.
    
        tzdata.zi now can contain comment lines documenting configuration
        information, such as which data format was selected, which input
        files were used, and how leap seconds are treated.  (Problems
        noted by Lester Caine and Brian Inglis.)  If the Makefile defaults
        are used these comment lines are absent, for backward
        compatibility.  A redistributor intending to alter its copy of the
        files should also append "-LABEL" to the 'version' file's first
        line, where "LABEL" identifies the redistributor's change.
    (From OE-Core rev: 9d786808fb9471eff46d95dd354f6254e468aa17)
    
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>
    
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 9702041a732ca062a9899543d05e585c930407f3
Author: Armin Kuster <akuster808 at gmail.com>
Date:   Mon Oct 22 15:05:11 2018 +0100

    tzcode: update to 2018f
    
     Changes to code
    
        zic now always generates TZif files where time type 0 is used for
        timestamps before the first transition.  This simplifies the
        reading of TZif files and should not affect behavior of existing
        TZif readers because the same set of time types is used; only
        their internal indexes may have changed.  This affects only the
        legacy zones EST5EDT, CST6CDT, MST7MDT, PST8PDT, CET, MET, and
        EET, which previously used nonzero types for these timestamps.
    
        Because of the type 0 change, zic no longer outputs a dummy
        transition at time -2**59 (before the Big Bang), as clients should
        no longer need this to handle historical timestamps correctly.
        This reverts a change introduced in 2013d and shrinks most TZif
        files by a few bytes.
    
        zic now supports negative time-of-day in Rule and Leap lines, e.g.,
        "Rule X min max - Apr lastSun -6:00 1:00 -" means the transition
        occurs at 18:00 on the Saturday before the last Sunday in April.
        This behavior was documented in 2018a but the code did not
        entirely match the documentation.
    
        localtime.c no longer requires at least one time type in TZif
        files that lack transitions or have a POSIX-style TZ string.  This
        future-proofs the code against possible future extensions to the
        format that would allow TZif files with POSIX-style TZ strings and
        without transitions or time types.
    
        A read-access subscript error in localtime.c has been fixed.
        It could occur only in TZif files with timecnt == 0, something that
        does not happen in practice now but could happen in future versions.
    
        localtime.c no longer ignores TZif POSIX-style TZ strings that
        specify only standard time.  Instead, these TZ strings now
        override the default time type for timestamps after the last
        transition (or for all time stamps if there are no transitions),
        just as DST strings specifying DST have always done.
    
        leapseconds.awk now outputs "#updated" and "#expires" comments,
        and supports leap seconds at the ends of months other than June
        and December.  (Inspired by suggestions from Chris Woodbury.)
    (From OE-Core rev: 4670dcdb6e2504469c30ebed828d4702d8c0003c)
    
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 24227750484cca1c1fdf431751247960c19b926f
Author: Armin Kuster <akuster808 at gmail.com>
Date:   Fri May 4 10:05:16 2018 -0700

    tzdata: update to 2018e
    
     Briefly:
    
        North Korea switches back to +09 on 2018-05-05.
        The main format uses negative DST again, for Ireland etc.
        'make tarballs' now also builds a rearguard tarball.
        New 's' and 'd' suffixes in SAVE columns of Rule and Zone lines.
    
      Changes to past and future time stamps
    
        North Korea switches back from +0830 to +09 on 2018-05-05.
        (Thanks to Kang Seonghoon, Arthur David Olson, Seo Sanghyeon,
        and Tim Parenti.)
    
        Bring back the negative-DST changes of 2018a, except be more
        compatible with data parsers that do not support negative DST.
        Also, this now affects historical time stamps in Namibia and the
        former Czechoslovakia, not just Ireland.  The main format now uses
        negative DST to model time stamps in Europe/Dublin (from 1971 on),
        Europe/Prague (1946/7), and Africa/Windhoek (1994/2017).  This
        does not affect UT offsets, only time zone abbreviations and the
        tm_isdst flag.  Also, this does not affect rearguard or vanguard
        formats; effectively the main format now uses vanguard instead of
        rearguard format.  Data parsers that do not support negative DST
        can still use data from the rearguard tarball described below
    
    (From OE-Core rev: f717eeff2d4823163cb72fb79101220cc48b3286)
    
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>
    Signed-off-by: Ross Burton <ross.burton at intel.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit a8f643726e991608d5595cd551a4c3e43a254d6a
Author: Armin Kuster <akuster808 at gmail.com>
Date:   Fri May 4 10:05:15 2018 -0700

    tzcode-native: updatet to 2018e
    
      Changes to build procedure
    
        The command 'make tarballs' now also builds the tarball
        tzdataVERSION-rearguard.tar.gz, which is like tzdataVERSION.tar.gz
        except that it uses rearguard format intended for trailing-edge
        data parsers.
    
      Changes to data format and to code
    
        The SAVE column of Rule and Zone lines can now have an 's' or 'd'
        suffix, which specifies whether the adjusted time is standard time
        or daylight saving time.  If no suffix is given, daylight saving
        time is used if and only if the SAVE column is nonzero; this is
        the longstanding behavior.  Although this new feature is not used
        in tzdata, it could be used to specify the legal time in Namibia
        1994-2017, as opposed to the popular time (see below).
    
      Changes to past time stamps
    
        From 1994 through 2017 Namibia observed DST in winter, not summer.
        That is, it used negative DST, as Ireland still does.  This change
        does not affect UTC offsets; it affects only the tm_isdst flag and
        the abbreviation used during summer, which is now CAT, not WAST.
        Although (as noted by Michael Deckers) summer and winter time were
        both simply called "standard time" in Namibian law, in common
        practice winter time was considered to be DST (as noted by Stephen
        Colebourne).  The full effect of this change is only in vanguard
        format; in rearguard and main format, the tm_isdst flag is still
        zero in winter and nonzero in summer.
    
        In 1946/7 Czechoslovakia also observed negative DST in winter.
        The full effect of this change is only in vanguard format; in
        rearguard and main formats, it is modeled as plain GMT without
        daylight saving.  Also, the dates of some 1944/5 DST transitions
        in Czechoslovakia have been changed.
    (From OE-Core rev: aeb3d295581908ca9a9d8f1705f70b49b2de32e3)
    
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>
    Signed-off-by: Ross Burton <ross.burton at intel.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 5df0d75fe63a0e1ada396f5ecfa953ac63f65354
Author: Grygorii Tertychnyi <gtertych at cisco.com>
Date:   Mon Oct 29 17:13:10 2018 +0200

    curl: extend CVE_PRODUCT
    
    There are both "curl" and "libcurl" CPEs in NVD.
    All "curl" CVEs are now missed in the reports.
    
    Hence, switch "CVE_PRODUCT" to a space separated list
    of the items.
    
    (From OE-Core rev: 69ff709c2450c42139fd9705e3a74464221ad754)
    
    Signed-off-by: Grygorii Tertychnyi <gtertych at cisco.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 667d5e77e1ce0f0e531ed87f6fc30e1d65b16759
Author: Grygorii Tertychnyi <gtertych at cisco.com>
Date:   Mon Oct 29 17:13:10 2018 +0200

    cve-check: Allow multiple entries in CVE_PRODUCT
    
    There are both "curl" and "libcurl" CPEs in NVD.
    All "curl" CVEs are currently missing in the reports.
    
    Hence, switch "CVE_PRODUCT" to a space separated list.
    It is useful for recipes generating several packages,
    that have different product names in NVD.
    
    (From OE-Core rev: 404f75e026393ddc55da87f6f04fb1201cff4e11)
    
    Signed-off-by: Grygorii Tertychnyi <gtertych at cisco.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit f01153e1782425756a40929ffb3fa72993b7a3b1
Author: Richard Purdie <richard.purdie at linuxfoundation.org>
Date:   Thu Oct 25 10:17:09 2018 +0100

    yocto-uninative: Upgrade to verson 2.3 which includes glibc 2.28
    
    This allows us to handle distros which contain glibc 2.28 such as
    Ubuntu 18.10.
    
    (From OE-Core rev: 5c7d9abcd611d23d4340f9a0aee2564f72158a0b)
    
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    [Fixed up for sumo context]
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit ec5cc387ca6828c5dbb3d36c9a92e2d7654c616a
Author: Bruce Ashfield <bruce.ashfield at windriver.com>
Date:   Mon Oct 22 06:20:10 2018 +0000

    kernel: specify dependencies for compilation for config tasks
    
    With recent kernels (i.e. 4.17+) the configuration phase of the kernel
    will check for capabilities/options of the compiler for CVE and other
    mitigation support.
    
    For a general kernel, we want to ensure that CC is fully defined when
    the config targets are invoked (so the proper compiler will be checked).
    
    For linux-yocto, we also need to specify the compiler/tools dependencies
    for the configme task since it executes before configure and hence the
    main kernel build DEPENDS will not always be in the sysroot before it
    executes. Without those dependencies the kernel will be incorrectly
    configured (i.e. bison is missing) or the configuration will fail the
    mitigation tests.
    
    [YOCTO #12757]
    
    (From OE-Core rev: ff1bdd75d50f0ebac3d599e461685ace29559a82)
    
    Signed-off-by: Bruce Ashfield <bruce.ashfield at windriver.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Sinan Kaya <okaya at kernel.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 74308b2ca81bb7a3d294ce344ba6e8fdf7ebca5d
Author: Hongxu Jia <hongxu.jia at windriver.com>
Date:   Fri Jul 27 22:10:47 2018 +0800

    valgrind: fix compile ptest failure on mips32
    
    - Pass mips32's CFLAGS to tests
    
    - Fix broken inline asm in tests on mips32-linux
    
    - Build mips n32 successfully, support it.
    
    (From OE-Core rev: 23d9eba99d1180a0b859aadc23a10b391b8f6440)
    
    Signed-off-by: Hongxu Jia <hongxu.jia at windriver.com>
    Signed-off-by: Ross Burton <ross.burton at intel.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 9f82bb4bf3d0ded246eb252b3f9b4b618b22fc95
Author: Jagadeesh Krishnanjanappa <jkrishnanjanappa at mvista.com>
Date:   Wed Oct 31 09:21:51 2018 +0530

    valgrind: fix ptest compilation for PowerPC64
    
    The fix is similar to what was done for PowerPC32.
    It solves below error, while compiling for PowerPC64,
    
    -- snip --
    | ../../../../valgrind-3.13.0/none/tests/ppc64/test_isa_2_06_part2.c: In function 'usage':
    | ../../../../valgrind-3.13.0/none/tests/ppc64/test_isa_2_06_part2.c:1778:3: warning: implicit declaration of function 'fprintf' [-Wimplicit-function-declaration]
    |    fprintf(stderr,
    |    ^~~~~~~
    | ../../../../valgrind-3.13.0/none/tests/ppc64/test_isa_2_06_part2.c:1778:3: warning: incompatible implicit declaration of built-in function 'fprintf'
    | ../../../../valgrind-3.13.0/none/tests/ppc64/test_isa_2_06_part2.c:1778:3: note: include '<stdio.h>' or provide a declaration of 'fprintf'
    | ../../../../valgrind-3.13.0/none/tests/ppc64/test_isa_2_06_part2.c:1778:11: error: 'stderr' undeclared (first use in this function)
    |    fprintf(stderr,
    |            ^~~~~~
    -- snip --
    
    Signed-off-by: Jagadeesh Krishnanjanappa <jkrishnanjanappa at mvista.com>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

commit 7157e7804b21a84ecbd809b6e171106d7ddc86a6
Author: Anuj Mittal <anuj.mittal at intel.com>
Date:   Tue Oct 16 10:47:12 2018 +0800

    perl: skip tests that are not useful
    
    Some tests, like the one that compares the hashes for a list of files
    against those stored in a .dat file, don't make sense for downstream
    distros packaging perl.
    
    Backport a patch from upstream that allows skipping of these tests at
    runtime. Also remove the local patch trying to keep hashes up-to-date
    for one of those tests.
    
    Fixes [YOCTO #12787]
    
    (From OE-Core rev: 557f4618b75b8739a647e46054ab587ae2bbdc25)
    
    Signed-off-by: Anuj Mittal <anuj.mittal at intel.com>
    Signed-off-by: Richard Purdie <richard.purdie at linuxfoundation.org>
    Signed-off-by: Armin Kuster <akuster808 at gmail.com>

-----------------------------------------------------------------------

Summary of changes:
 meta/classes/cve-check.bbclass                     |   3 +-
 meta/classes/kernel-yocto.bbclass                  |   5 +-
 meta/classes/kernel.bbclass                        |   2 +-
 meta/conf/distro/include/yocto-uninative.inc       |   8 +-
 meta/lib/oeqa/selftest/cases/runtime_test.py       |   4 +-
 meta/recipes-core/base-files/base-files_3.0.14.bb  |   8 +-
 meta/recipes-core/os-release/os-release.bb         |   8 +-
 meta/recipes-devtools/apt/apt.inc                  |   2 +-
 meta/recipes-devtools/m4/m4-1.4.18.inc             |   1 +
 .../m4/m4/m4-1.4.18-glibc-change-work-around.patch | 129 +++++++++
 ...proc-parse_size-Check-for-string-provided.patch |  37 +++
 meta/recipes-devtools/nasm/nasm_2.13.03.bb         |   1 +
 ...ious-tests-if-PERL_BUILD_PACKAGING-is-set.patch | 126 +++++++++
 .../perl/perl/perl-test-customized.patch           |  86 ------
 meta/recipes-devtools/perl/perl/run-ptest          |   2 +-
 meta/recipes-devtools/perl/perl_5.24.1.bb          |   2 +-
 ...on-native_2.7.14.bb => python-native_2.7.15.bb} |   1 -
 meta/recipes-devtools/python/python.inc            |  10 +-
 ...23-Use-XML_SetHashSalt-in-_elementtree-GH.patch |  98 +++++++
 ...34540-Convert-shutil._call_external_zip-t.patch |  69 +++++
 .../python/python/CVE-2018-1000030-1.patch         | 138 ----------
 .../python/python/CVE-2018-1000030-2.patch         | 306 ---------------------
 .../python/python/fix-gc-alignment.patch           |  43 ---
 .../python/python/fix-makefile-for-ptest.patch     |  34 ---
 .../python/python/float-endian.patch               | 216 +++++++++++++++
 meta/recipes-devtools/python/python/run-ptest      |   4 +-
 .../python/{python_2.7.14.bb => python_2.7.15.bb}  |  29 +-
 ...-fix-opcode-not-supported-on-mips32-linux.patch |  82 ++++++
 ...roken-inline-asm-in-tests-on-mips32-linux.patch |  47 ++++
 .../valgrind/valgrind/ppc-headers.patch            |  78 ++++++
 meta/recipes-devtools/valgrind/valgrind_3.13.0.bb  |   3 +-
 ...code-native_2018d.bb => tzcode-native_2018f.bb} |   8 +-
 .../tzdata/{tzdata_2018d.bb => tzdata_2018f.bb}    |   4 +-
 meta/recipes-kernel/linux/linux-yocto-rt_4.14.bb   |   8 +-
 meta/recipes-kernel/linux/linux-yocto-tiny_4.14.bb |   6 +-
 meta/recipes-kernel/linux/linux-yocto_4.14.bb      |  20 +-
 .../recipes-support/curl/curl/CVE-2018-14618.patch |  37 +++
 meta/recipes-support/curl/curl_7.61.0.bb           |   5 +-
 38 files changed, 986 insertions(+), 684 deletions(-)
 create mode 100644 meta/recipes-devtools/m4/m4/m4-1.4.18-glibc-change-work-around.patch
 create mode 100644 meta/recipes-devtools/nasm/nasm/0001-preproc-parse_size-Check-for-string-provided.patch
 create mode 100644 meta/recipes-devtools/perl/perl/0001-Skip-various-tests-if-PERL_BUILD_PACKAGING-is-set.patch
 delete mode 100644 meta/recipes-devtools/perl/perl/perl-test-customized.patch
 rename meta/recipes-devtools/python/{python-native_2.7.14.bb => python-native_2.7.15.bb} (98%)
 create mode 100644 meta/recipes-devtools/python/python/0001-2.7-bpo-34623-Use-XML_SetHashSalt-in-_elementtree-GH.patch
 create mode 100644 meta/recipes-devtools/python/python/0001-closes-bpo-34540-Convert-shutil._call_external_zip-t.patch
 delete mode 100644 meta/recipes-devtools/python/python/CVE-2018-1000030-1.patch
 delete mode 100644 meta/recipes-devtools/python/python/CVE-2018-1000030-2.patch
 delete mode 100644 meta/recipes-devtools/python/python/fix-gc-alignment.patch
 delete mode 100644 meta/recipes-devtools/python/python/fix-makefile-for-ptest.patch
 create mode 100644 meta/recipes-devtools/python/python/float-endian.patch
 rename meta/recipes-devtools/python/{python_2.7.14.bb => python_2.7.15.bb} (91%)
 create mode 100644 meta/recipes-devtools/valgrind/valgrind/0001-fix-opcode-not-supported-on-mips32-linux.patch
 create mode 100644 meta/recipes-devtools/valgrind/valgrind/0002-fix-broken-inline-asm-in-tests-on-mips32-linux.patch
 rename meta/recipes-extended/tzcode/{tzcode-native_2018d.bb => tzcode-native_2018f.bb} (70%)
 rename meta/recipes-extended/tzdata/{tzdata_2018d.bb => tzdata_2018f.bb} (98%)
 create mode 100644 meta/recipes-support/curl/curl/CVE-2018-14618.patch


hooks/post-receive
-- 



More information about the yocto-security mailing list