NAK: [SRU][Bionic][PULL] Bionic upstream stable patchset 2019-07-26+

Kleber Souza kleber.souza at canonical.com
Tue Jul 30 08:00:11 UTC 2019


On 30.07.19 01:18, Kamal Mostafa wrote:
> Superceded.

Hi Kamal,

I don't seem to find a new patchset newer than this one on the
mailing-list.


Kleber

> 
>  -Kamal
> 
> On Fri, Jul 26, 2019 at 04:22:14PM -0700, Kamal Mostafa wrote:
>> This pull req includes the following pending Bionic stable patchsets:
>>
>>     Bionic update: upstream stable patchset 2019-07-19
>> 	Ported from the following upstream stable releases:
>> 		      v4.19.11,
>> 	    v4.14.90, v4.19.12,
>> 	    v4.14.91, v4.19.13,
>> 	    v4.14.92, v4.19.14
>>     BugLink: https://bugs.launchpad.net/bugs/1837257
>>
>>     Bionic update: upstream stable patchset 2019-07-22
>> 	Ported from the following upstream stable releases:
>> 	    v4.14.93, v4.19.15,
>> 	    v4.14.94, v4.19.16,
>> 	    v4.14.95, v4.19.17,
>> 	    v4.14.96, v4.19.18
>>     BugLink: https://bugs.launchpad.net/bugs/1837477
>>
>>     Bionic update: upstream stable patchset 2019-07-23
>> 	Ported from the following upstream stable releases:
>> 	    v4.14.97,  v4.19.19,
>> 	    v4.14.98,  v4.19.20,
>> 	    v4.14.99,  v4.19.21,
>> 	    v4.14.100, v4.19.22,
>> 	    v4.14.101, v4.19.23,
>>     BugLink: https://bugs.launchpad.net/bugs/1837664
>>
>>     Bionic update: upstream stable patchset 2019-07-24
>> 	Ported from the following upstream stable releases:
>> 	    v4.14.102, v4.19.24,
>> 	    v4.14.103, v4.19.25,
>> 	    v4.14.104, v4.19.26,
>> 	    v4.14.105, v4.19.27,
>> 		       v4.19.28,
>> 	    v4.14.106, v4.19.29
>>     BugLink: https://bugs.launchpad.net/bugs/1837813
>>
>>     Bionic update: upstream stable patchset 2019-07-25
>> 	Ported from the following upstream stable releases:
>> 	    v4.14.107, v4.19.30,
>> 	    v4.14.108, v4.19.31
>>     BugLink: https://bugs.launchpad.net/bugs/1837952
>>
>>     Bionic update: upstream stable patchset 2019-07-26
>> 	Ported from the following upstream stable releases:
>> 	    v4.14.109, v4.19.32,
>> 	    v4.14.110, v4.19.33,
>> 	    v4.14.111, v4.19.34,
>> 	    v4.14.112, v4.19.35
>>     BugLink: https://bugs.launchpad.net/bugs/1838116
>>
>>  -Kamal
>>
>> -----
>>
>> The following changes since commit 3a686ef9cbf57c2991bb69ea567faa25311bffb7:
>>
>>   UBUNTU: Ubuntu-4.15.0-56.62 (2019-07-24 10:55:07 -0600)
>>
>> are available in the Git repository at:
>>
>>   git://git.launchpad.net/~kamalmostafa/ubuntu/+source/linux/+git/bionic bionic-stable
>>
>> for you to fetch changes up to a556e9bae120a730e6ad91cd010a7e12645dc95b:
>>
>>   UBUNTU: upstream stable to v4.14.112, v4.19.35 (2019-07-26 15:29:06 -0700)
>>
>> ----------------------------------------------------------------
>> A.s. Dong (1):
>>       clk: imx: make mux parent strings const
>>
>> Aaro Koskinen (6):
>>       MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310
>>       MIPS: OCTEON: mark RGMII interface disabled on OCTEON III
>>       MIPS: OCTEON: don't set octeon_dma_bar_type if PCI is disabled
>>       ARM: OMAP: dts: N950/N9: fix onenand timings
>>       net: stmmac: fix memory corruption with large MTUs
>>       mmc: omap: fix the maximum timeout setting
>>
>> Aaron Hill (1):
>>       drivers: thermal: int340x_thermal: Fix sysfs race condition
>>
>> Aaron Lu (1):
>>       mm/swap: use nr_node_ids for avail_lists in swap_info_struct
>>
>> Adamski, Krzysztof (Nokia - PL/Wroclaw) (2):
>>       i2c: axxia: properly handle master timeout
>>       i2c-axxia: check for error conditions first
>>
>> Adit Ranadive (1):
>>       RDMA/vmw_pvrdma: Return the correct opcode when creating WR
>>
>> Aditya Pakki (4):
>>       HID: lenovo: Add checks to fix of_led_classdev_register
>>       md: Fix failed allocation of md_register_thread
>>       serial: max310x: Fix to avoid potential NULL pointer dereference
>>       serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference
>>
>> Adrian Bunk (2):
>>       dt-bindings: eeprom: at24: add "atmel,24c2048" compatible string
>>       eeprom: at24: add support for 24c2048
>>
>> Adrian Hunter (12):
>>       perf intel-pt: Fix error with config term "pt=0"
>>       mmc: sdhci-of-esdhc: Fix timeout checks
>>       mmc: sdhci-xenon: Fix timeout checks
>>       perf test: Fix perf_event_attr test failure
>>       mmc: sdhci-omap: Fix timeout checks
>>       perf intel-pt: Fix CYC timestamp calculation after OVF
>>       perf auxtrace: Define auxtrace record alignment
>>       perf intel-pt: Fix overlap detection to identify consecutive buffers correctly
>>       perf intel-pt: Fix overlap calculation for padding
>>       perf intel-pt: Fix divide by zero when TSC is not available
>>       perf probe: Fix getting the kernel map
>>       perf intel-pt: Fix TSC slip
>>
>> Ajay Singh (1):
>>       staging: wilc1000: fix to set correct value for 'vif_num'
>>
>> Akinobu Mita (1):
>>       media: mt9m111: set initial frame size other than 0x0
>>
>> Al Viro (2):
>>       missing barriers in some of unix_sock ->addr and ->path accesses
>>       fix cgroup_do_mount() handling of failure exits
>>
>> Alaa Hleihel (1):
>>       net/mlx5e: Remove the false indication of software timestamping support
>>
>> Alban Bedel (1):
>>       MIPS: ath79: Enable OF serial ports in the default config
>>
>> Alban Crequy (1):
>>       bpf, lpm: fix lookup bug in map_delete_elem
>>
>> Alek Du (1):
>>       mmc: sdhci: fix the timeout check window for clock and reset
>>
>> Alex Deucher (3):
>>       drm/amdgpu: Add APTX quirk for Lenovo laptop
>>       drm/amdgpu/powerplay: fix clock stretcher limits on polaris (v2)
>>       drm/amdgpu: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime
>>
>> Alex Williamson (1):
>>       vfio/type1: Fix unmap overflow off-by-one
>>
>> Alexander Duyck (2):
>>       driver core: Move async_synchronize_full call
>>       net: Do not allocate page fragments that are not skb aligned
>>
>> Alexander Popov (1):
>>       KVM: x86: Fix single-step debugging
>>
>> Alexander Shishkin (4):
>>       intel_th: msu: Fix an off-by-one in attribute store
>>       x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
>>       stm class: Prevent division by zero
>>       intel_th: Don't reference unassigned outputs
>>
>> Alexander Shiyan (1):
>>       gpu: ipu-v3: Fix i.MX51 CSI control registers offset
>>
>> Alexandre Ghiti (1):
>>       riscv: Adjust mmap base address at a third of task size
>>
>> Alexandre Torgue (1):
>>       net: stmmac: handle endianness in dwmac4_get_timestamp
>>
>> Alexei Avshalom Lazar (1):
>>       wil6210: check null pointer in _wil_cfg80211_merge_extra_ies
>>
>> Alexei Naberezhnov (1):
>>       md/raid5: fix 'out of memory' during raid cache recovery
>>
>> Alexei Starovoitov (4):
>>       bpf: check pending signals while verifying programs
>>       bpf: improve verifier branch analysis
>>       bpf: add per-insn complexity limit
>>       bpf: fix lockdep false positive in percpu_freelist
>>
>> Alexey Brodkin (3):
>>       clocksource/drivers/arc_timer: Utilize generic sched_clock
>>       devres: Align data[] to ARCH_KMALLOC_MINALIGN
>>       ARC: define ARCH_SLAB_MINALIGN = 8
>>
>> Alexey Khoroshilov (7):
>>       mac80211_hwsim: fix module init error paths for netlink
>>       media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm()
>>       media: DaVinci-VPBE: fix error handling in vpbe_initialize()
>>       video: clps711x-fb: release disp device node in probe()
>>       net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup()
>>       net: mv643xx_eth: disable clk on error path in mv643xx_eth_shared_probe()
>>       soc: qcom: gsbi: Fix error handling in gsbi_probe()
>>
>> AliOS system security (1):
>>       dm crypt: use u64 instead of sector_t to store iv_offset
>>
>> Alison Schofield (1):
>>       selftests/vm/gup_benchmark.c: match gup struct to kernel
>>
>> Alistair Strachan (1):
>>       x86: vdso: Use $LD instead of $CC to link
>>
>> Amir Goldstein (1):
>>       fanotify: fix handling of events on child sub-directory
>>
>> Anand Jain (3):
>>       btrfs: dev-replace: go back to suspended state if target device is missing
>>       btrfs: prop: fix zstd compression parameter validation
>>       btrfs: prop: fix vanished compression property after failed set
>>
>> Anatolij Gustschin (1):
>>       fpga: altera-cvp: fix 'bad IO access' on x86_64
>>
>> Anders Roxell (7):
>>       writeback: don't decrement wb->refcnt if !wb->bdi
>>       serial: set suppress_bind_attrs flag only if builtin
>>       arm64: perf: set suppress_bind_attrs flag to true
>>       kernel/kcov.c: mark write_comp_data() as notrace
>>       usb: phy: fix link errors
>>       netfilter: ipt_CLUSTERIP: fix warning unused variable cn
>>       dmaengine: imx-dma: fix warning comparison of distinct pointer types
>>
>> Anderson Luiz Alves (1):
>>       mv88e6060: disable hardware level MAC learning
>>
>> Andi Kleen (2):
>>       perf vendor events intel: Fix Load_Miss_Real_Latency on SKL/SKX
>>       perf script: Fix crash with printing mixed trace point and other events
>>
>> Andre Przywara (2):
>>       clk: sunxi: A31: Fix wrong AHB gate number
>>       PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
>>
>> Andrea Arcangeli (2):
>>       userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered
>>       mm/hugetlb.c: teach follow_hugetlb_page() to handle FOLL_NOWAIT
>>
>> Andrea Claudi (1):
>>       ipvs: fix dependency on nf_defrag_ipv6
>>
>> Andrea Parri (1):
>>       sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock()
>>
>> Andrea Righi (1):
>>       kprobes: Prohibit probing on bsearch()
>>
>> Andreas Gruenbacher (2):
>>       gfs2: Get rid of potential double-freeing in gfs2_create_inode
>>       gfs2: Fix missed wakeups in find_insert_glock
>>
>> Andreas Puhm (1):
>>       fpga: altera-cvp: Fix registration for CvP incapable devices
>>
>> Andreas Ziegler (2):
>>       tracing: uprobes: Fix typo in pr_fmt string
>>       tracing/uprobes: Fix output for multiple string arguments
>>
>> Andrei Vagin (2):
>>       kernel/exit.c: release ptraced tasks before zap_pid_ns_processes
>>       alarmtimer: Return correct remaining time
>>
>> Andrew Lunn (4):
>>       net: dsa: mv88x6xxx: mv88e6390 errata
>>       net: dsa: mv88e6xxx: Fix statistics on mv88e6161
>>       net: dsa: mv88e6xxx: Fix u64 statistics
>>       gpio: vf610: Mask all GPIO interrupts
>>
>> Andrey Ignatov (1):
>>       bpf: Fix [::] -> [::1] rewrite in sys_sendmsg
>>
>> Andy Duan (1):
>>       serial: fsl_lpuart: clear parity enable bit when disable parity
>>
>> Andy Lutomirski (1):
>>       x86/uaccess: Don't leak the AC flag into __put_user() value evaluation
>>
>> Andy Shevchenko (6):
>>       ACPI: SPCR: Consider baud rate 0 as preconfigured state
>>       usb: dwc3: trace: add missing break statement to make compiler happy
>>       serial: 8250_pci: Make PCI class test non fatal
>>       dmaengine: dmatest: Abort test in case of mapping error
>>       ACPI / device_sysfs: Avoid OF modalias creation for removed device
>>       spi: pxa2xx: Setup maximum supported DMA transfer length
>>
>> Aneesh Kumar K.V (3):
>>       powerpc/hugetlb: Don't do runtime allocation of 16G pages in LPAR configuration
>>       powerpc/hugetlb: Handle mmap_min_addr correctly in get_unmapped_area callback
>>       mm/huge_memory.c: fix modifying of page protection by insert_pfn_pmd()
>>
>> Anoob Soman (1):
>>       scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task
>>
>> Anson Huang (3):
>>       ARM: imx: update the cpu power up timing setting on i.mx6sx
>>       clk: imx6sl: ensure MMDC CH0 handshake is bypassed
>>       ARM: dts: imx6sx: correct backward compatible of gpt
>>
>> Anssi Hannula (4):
>>       net: macb: fix random memory corruption on RX with 64-bit DMA
>>       net: macb: fix dropped RX frames due to a race
>>       net: macb: add missing barriers when reading descriptors
>>       serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO
>>
>> Anthony Wong (1):
>>       ALSA: hda - Add mute LED support for HP ProBook 470 G5
>>
>> Anton Ivanov (1):
>>       um: Avoid marking pages with "changed protection"
>>
>> Anurag Kumar Vulisha (1):
>>       usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb()
>>
>> Archer Yan (1):
>>       MIPS: Fix kernel crash for R6 in jump label branch function
>>
>> Ard Biesheuvel (11):
>>       scripts/kallsyms: filter arm64's __efistub_ symbols
>>       arm64: drop linker script hack to hide __efistub_ symbols
>>       arm64: relocatable: fix inconsistencies in linker script and options
>>       arm64: kaslr: ensure randomized quantities are clean to the PoC
>>       arm64: kaslr: ensure randomized quantities are clean also when kaslr is off
>>       drm: disable uncached DMA optimization for ARM and arm64
>>       crypto: arm/crct10dif - revert to C code for short inputs
>>       crypto: arm64/crct10dif - revert to C code for short inputs
>>       crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling
>>       crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine
>>       efi/memattr: Don't bail on zero VA if it equals the region's PA
>>
>> Arend van Spriel (1):
>>       firmware/efi: Add NULL pointer checks in efivars API functions
>>
>> Arnaldo Carvalho de Melo (10):
>>       perf svghelper: Fix unchecked usage of strncpy()
>>       perf parse-events: Fix unchecked usage of strncpy()
>>       tools lib subcmd: Don't add the kernel sources to the include path
>>       perf tools: Add missing sigqueue() prototype for systems lacking it
>>       perf tools: Add missing open_memstream() prototype for systems lacking it
>>       perf header: Fix unchecked usage of strncpy()
>>       perf probe: Fix unchecked usage of strncpy()
>>       perf header: Fix up argument to ctime()
>>       perf test shell: Use a fallback to get the pathname in vfs_getname
>>       perf trace: Support multiple "vfs_getname" probes
>>
>> Arnd Bergmann (15):
>>       scsi: raid_attrs: fix unused variable warning
>>       ARM: dts: qcom-apq8064-arrow-sd-600eval fix graph_endpoint warning
>>       mtd: atmel-quadspi: disallow building on ebsa110
>>       w90p910_ether: remove incorrect __init annotation
>>       mips: fix n32 compat_ipc_parse_version
>>       drm/msm/gpu: fix building without debugfs
>>       ASoC: Intel: mrfld: fix uninitialized variable access
>>       ARM: pxa: avoid section mismatch warning
>>       phonet: fix building with clang
>>       cpufreq: pxa2xx: remove incorrect __init annotation
>>       mmc: pxamci: fix enum type confusion
>>       ath10k: avoid possible string overflow
>>       usb: mtu3: fix EXTCON dependency
>>       enic: fix build warning without CONFIG_CPUMASK_OFFSTACK
>>       include/linux/bitrev.h: fix constant bitrev
>>
>> Artemy Kovalyov (1):
>>       net/mlx5: Decrease default mr cache size
>>
>> Atsushi Nemoto (1):
>>       net: altera_tse: fix connect_local_phy error path
>>
>> Aurelien Aptel (1):
>>       CIFS: fix POSIX lock leak and invalid ptr deref
>>
>> Aurelien Jarno (1):
>>       vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1
>>
>> Avri Altman (1):
>>       scsi: ufs: Fix geometry descriptor size
>>
>> Axel Lin (3):
>>       gpio: altera-a10sr: Set proper output level for direction_output
>>       gpio: adnp: Fix testing wrong value in adnp_gpio_direction_input
>>       regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting
>>
>> Aya Levin (2):
>>       net/mlx4_core: Add masking for a few queries on HCA caps
>>       net/mlx5e: Allow MAC invalidation while spoofchk is ON
>>
>> Aymen Sghaier (1):
>>       crypto: caam - fix zero-length buffer DMA mapping
>>
>> BOUGH CHEN (2):
>>       mmc: sdhci-esdhc-imx: correct the fix of ERR004536
>>       mmc: sdhci-esdhc-imx: fix HS400 timing issue
>>
>> Balaji Pothunoori (1):
>>       mac80211: don't initiate TDLS connection if station is not associated to AP
>>
>> Baolin Wang (2):
>>       rtc: Fix overflow when converting time64_t to rtc_time
>>       power: supply: charger-manager: Fix incorrect return value
>>
>> Bard liao (1):
>>       ASoC: topology: free created components in tplg load error
>>
>> Bart Van Assche (5):
>>       timekeeping: Use proper seqcount initializer
>>       lib/test_rhashtable: Make test_insert_dup() allocate its hash table dynamically
>>       RDMA/srp: Rework SCSI device reset handling
>>       scsi: target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock
>>       scsi: sd: Fix a race between closing an sd device and sd I/O
>>
>> Ben Dooks (2):
>>       usbnet: smsc95xx: fix rx packet alignment
>>       dmaengine: tegra: avoid overflow of byte tracking
>>
>> Ben Hutchings (2):
>>       perf pmu: Suppress potential format-truncation warning
>>       media: em28xx: Fix misplaced reset of dev->v4l::field_count
>>
>> Beniamino Galvani (1):
>>       qmi_wwan: apply SET_DTR quirk to Sierra WP7607
>>
>> Benjamin Block (1):
>>       scsi: core: replace GFP_ATOMIC with GFP_KERNEL in scsi_scan.c
>>
>> Benjamin Coddington (2):
>>       SUNRPC: Always drop the XPRT_LOCK on XPRT_CLOSE_WAIT
>>       NFS: Don't use page_file_mapping after removing the page
>>
>> Benjamin Herrenschmidt (2):
>>       powerpc: Look for "stdout-path" when setting up legacy consoles
>>       drivers: core: Remove glue dirs from sysfs earlier
>>
>> Benjamin Poirier (1):
>>       xfrm: Fix bucket count reported to userspace
>>
>> Beomho Seo (1):
>>       tty: serial: samsung: Properly set flags in autoCTS mode
>>
>> Bernard Pidoux (1):
>>       net/rose: fix NULL ax25_cb kernel panic
>>
>> Bernhard Rosenkraenzer (1):
>>       ALSA: hda/realtek - Fix speakers on Acer Predator Helios 500 Ryzen laptops
>>
>> Bin Liu (3):
>>       usb: musb: dsps: fix otg state machine
>>       usb: phy: am335x: fix race condition in _probe
>>       usb: musb: dsps: fix runtime pm for peripheral mode
>>
>> Bjorn Andersson (1):
>>       thermal: generic-adc: Fix adc to temp interpolation
>>
>> Bjorn Helgaas (1):
>>       mISDN: hfcpci: Test both vendor & device ID for Digium HFC4S
>>
>> Björn Töpel (1):
>>       i40e: report correct statistics when XDP is enabled
>>
>> Bjørn Mork (3):
>>       qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID
>>       USB: serial: option: add Olicard 600
>>       qmi_wwan: add Olicard 600
>>
>> Bo He (1):
>>       usb: dwc3: gadget: synchronize_irq dwc irq in suspend
>>
>> Bob Copeland (1):
>>       mac80211: fix miscounting of ttl-dropped frames
>>
>> Bob Peterson (1):
>>       dlm: Don't swamp the CPU with callbacks queued during recovery
>>
>> Bodong Wang (1):
>>       Revert "net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager"
>>
>> Boris Brezillon (3):
>>       drm/vc4: Set ->is_yuv to false when num_planes == 1
>>       drm/vc4: ->x_scaling[1] should never be set to VC4_SCALING_NONE
>>       mtd: Make sure mtd->erasesize is valid even if the partition is of size 0
>>
>> Borislav Petkov (2):
>>       x86/mce: Fix -Wmissing-prototypes warnings
>>       x86/a.out: Clear the dump structure initially
>>
>> Breno Leitao (5):
>>       powerpc/tm: Unset MSR[TS] if not recheckpointing
>>       powerpc/tm: Set MSR[TS] just prior to recheckpoint
>>       powerpc/xmon: Fix invocation inside lock region
>>       powerpc/pseries/cpuidle: Fix preempt warning
>>       powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM
>>
>> Brian Foster (2):
>>       mm/page-writeback.c: don't break integrity writeback on ->writepage() error
>>       xfs: fix shared extent data corruption due to missing cow reservation
>>
>> Brian Norris (2):
>>       platform/chrome: don't report EC_MKBP_EVENT_SENSOR_FIFO as wakeup
>>       mwifiex: don't advertise IBSS features without FW support
>>
>> Brian Welty (1):
>>       IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM
>>
>> Buland Singh (1):
>>       hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable
>>
>> Carlos Maiolino (2):
>>       xfs: Fix xqmstats offsets in /proc/fs/xfs/xqmstat
>>       fs: fix guard_bio_eod to check for real EOD errors
>>
>> Cathy Avery (1):
>>       scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during unload
>>
>> Chaitanya Tata (1):
>>       cfg80211: extend range deviation for DMG
>>
>> Chao Fan (1):
>>       ACPI: NUMA: Use correct type for printing addresses on i386-PAE
>>
>> Chao Yu (3):
>>       f2fs: fix to avoid deadlock of atomic file operations
>>       f2fs: fix to avoid deadlock in f2fs_read_inline_dir()
>>       f2fs: fix to adapt small inline xattr space in __find_inline_xattr()
>>
>> Chaotian Jing (1):
>>       mmc: mediatek: fix incorrect register setting of hs400_cmd_int_delay
>>
>> Charles Keepax (2):
>>       ALSA: compress: Fix stop handling on compressed capture streams
>>       mfd: wm5110: Add missing ASRC rate register
>>
>> Charles Yeh (1):
>>       USB: serial: pl2303: add new PID to support PL2303TB
>>
>> Chen Jie (1):
>>       futex: Ensure that futex address is aligned in handle_futex_death()
>>
>> Chen-Yu Tsai (6):
>>       pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11
>>       clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks
>>       Bluetooth: hci_bcm: Handle deferred probing for the clock supply
>>       mmc: sunxi: Filter out unsupported modes declared in the device tree
>>       phy: sun4i-usb: Support set_mode to USB_HOST for non-OTG PHYs
>>       backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state
>>
>> Cheng Lin (1):
>>       proc/sysctl: fix return error for proc_doulongvec_minmax()
>>
>> Cheng-Min Ao (1):
>>       hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table
>>
>> Chieh-Min Wang (1):
>>       netfilter: conntrack: fix cloned unconfirmed skb->_nfct race in __nf_conntrack_confirm
>>
>> Chris Brandt (1):
>>       serial: sh-sci: Do not free irqs that have already been freed
>>
>> Chris Chiu (2):
>>       ALSA: hda/realtek - Add support for Acer Aspire E5-523G/ES1-432 headset mic
>>       ALSA: hda/realtek: Enable headset mic of ASUS P5440FF with ALC256
>>
>> Chris Cole (1):
>>       ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling
>>
>> Chris Perl (1):
>>       NFS: nfs_compare_mount_options always compare auth flavors.
>>
>> Chris Wilson (2):
>>       drm/i915/execlists: Apply a full mb before execution for Braswell
>>       drm: Reorder set_property_atomic to avoid returning with an active ww_ctx
>>
>> Christian Borntraeger (1):
>>       genwqe: Fix size check
>>
>> Christian König (1):
>>       drm/amdkfd: fix interrupt spin lock
>>
>> Christian Lamparter (1):
>>       net: dsa: qca8k: remove leftover phy accessors
>>
>> Christoffer Dall (3):
>>       KVM: arm/arm64: Fix VMID alloc race by reverting to lock-less
>>       KVM: arm/arm64: Reset the VCPU without preemption and vcpu state loaded
>>       video: fbdev: Set pixclock = 0 in goldfishfb
>>
>> Christoph Hellwig (1):
>>       iomap: fix a use after free in iomap_dio_rw
>>
>> Christoph Lameter (1):
>>       slab: alien caches must not be initialized if the allocation of the alien cache failed
>>
>> Christoph Paasch (2):
>>       tcp: Don't access TCP_SKB_CB before initializing it
>>       net/packet: Set __GFP_NOWARN upon allocation in alloc_pg_vec
>>
>> Christophe JAILLET (1):
>>       xfs: Fix error code in 'xfs_ioc_getbmap()'
>>
>> Christophe Leroy (13):
>>       gpio: max7301: fix driver for use with CONFIG_VMAP_STACK
>>       lib: fix build failure in CONFIG_DEBUG_VIRTUAL test
>>       crypto: talitos - reorder code in talitos_edesc_alloc()
>>       crypto: talitos - fix ablkcipher for CONFIG_VMAP_STACK
>>       powerpc/uaccess: fix warning/error with access_ok()
>>       powerpc/mm: Fix reporting of kernel execute faults on the 8xx
>>       powerpc/8xx: fix setting of pagetable for Abatron BDI debug tool.
>>       powerpc/32: Clear on-stack exception marker upon exception return
>>       powerpc/wii: properly disable use of BATs when requested.
>>       powerpc/83xx: Also save/restore SPRG4-7 during suspend
>>       powerpc/traps: fix recoverability of machine check handling on book3s/32
>>       powerpc/traps: Fix the message printed when stack overflows
>>       powerpc/fsl: Fix the flush of branch predictor.
>>
>> Chuck Lever (1):
>>       rxe: IB_WR_REG_MR does not capture MR's iova field
>>
>> Chunfeng Yun (1):
>>       usb: mtu3: fix the issue about SetFeature(U1/U2_Enable)
>>
>> Claudiu Beznea (1):
>>       net: macb: restart tx after tx used bit read
>>
>> Codrin Ciubotariu (1):
>>       dmaengine: at_xdmac: Fix wrongfull report of a channel as in use
>>
>> Colin Ian King (7):
>>       x86/mtrr: Don't copy uninitialized gentry fields back to userspace
>>       staging: wilc1000: fix missing read_write setting when reading data
>>       vxge: ensure data0 is initialized in when fetching firmware version information
>>       x86/PCI: Fix Broadcom CNB20LE unintended sign extension (redux)
>>       atm: he: fix sign-extension overflow on large shift
>>       phy: tegra: remove redundant self assignment of 'map'
>>       selftests: cpu-hotplug: fix case where CPUs offline > CPUs present
>>
>> Coly Li (6):
>>       bcache: use (REQ_META|REQ_PRIO) to indicate bio for metadata
>>       bcache: fix input overflow to cache set sysfs file io_error_halflife
>>       bcache: fix input overflow to sequential_cutoff
>>       bcache: improve sysfs_strtoul_clamp()
>>       bcache: fix potential div-zero error of writeback_rate_i_term_inverse
>>       bcache: fix potential div-zero error of writeback_rate_p_term_inverse
>>
>> Cong Wang (14):
>>       ax25: fix a use-after-free in ax25_fillin_cb()
>>       ipv6: explicitly initialize udp6_addr in udp_sock_create6()
>>       netrom: fix locking in nr_find_socket()
>>       net/wan: fix a double free in x25_asy_open_tty()
>>       ptr_ring: wrap back ->producer in __ptr_ring_swap_queue()
>>       tipc: fix a double kfree_skb()
>>       tipc: use lock_sock() in tipc_sk_reinit()
>>       tipc: compare remote and local protocols in tipc_udp_enable()
>>       tipc: check tsk->group in tipc_wait_for_cond()
>>       tipc: check group dests after tipc_wait_for_cond()
>>       net_sched: refetch skb protocol for each filter
>>       netrom: switch to sock timer API
>>       net/mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames
>>       team: avoid complex list operations in team_nl_cmd_options_set()
>>
>> Corentin Labbe (1):
>>       ARM: dts: sun8i: a83t: bananapi-m3: increase vcc-pd voltage to 3.3V
>>
>> Corey Minyard (2):
>>       ipmi:ssif: Fix handling of multi-part return messages
>>       ipmi_si: Fix crash when using hard-coded device
>>
>> Cornelia Huck (2):
>>       vfio: ccw: only free cp on final interrupt
>>       virtio: Honour 'may_reduce_num' in vring_create_virtqueue
>>
>> Damian Kos (1):
>>       drm/rockchip: fix for mailbox read size
>>
>> Damien Le Moal (1):
>>       dm zoned: Fix target BIO completion handling
>>
>> Dan Carpenter (19):
>>       clk: mvebu: Off by one bugs in cp110_of_clk_get()
>>       clk: mmp: Off by one in mmp_clk_add()
>>       scsi: bnx2fc: Fix NULL dereference in error handling
>>       qed: Fix an error code qed_ll2_start_xmit()
>>       ALSA: cs46xx: Potential NULL dereference in probe
>>       skge: potential memory corruption in skge_get_regs()
>>       misc: vexpress: Off by one in vexpress_syscfg_exec()
>>       mfd: ab8500-core: Return zero in get_register_interruptible()
>>       xprtrdma: Double free in rpcrdma_sendctxs_create()
>>       ALSA: compress: prevent potential divide by zero bugs
>>       thermal: int340x_thermal: Fix a NULL vs IS_ERR() check
>>       usb: gadget: Potential NULL dereference on allocation error
>>       clk: tegra: dfll: Fix a potential Oop in remove()
>>       scsi: 53c700: pass correct "dev" to dma_alloc_attrs()
>>       lib/test_kmod.c: potential double free in error handling
>>       clk: ti: Fix error handling in ti_clk_parse_divider_data()
>>       scsi: bnx2fc: Fix error handling in probe()
>>       net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend()
>>       xen: Prevent buffer overflow in privcmd ioctl
>>
>> Dan Williams (11):
>>       tools/testing/nvdimm: Align test resources to 128M
>>       x86/mm: Fix decoy address handling vs 32-bit builds
>>       mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL
>>       mm, devm_memremap_pages: kill mapping "System RAM" support
>>       mm, hmm: use devm semantics for hmm_devmem_{add, remove}
>>       mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL
>>       acpi/nfit: Block function zero DSMs
>>       acpi/nfit: Fix command-supported detection
>>       libnvdimm/label: Clear 'updating' flag after label-set update
>>       libnvdimm/pmem: Honor force_raw for legacy pmem regions
>>       acpi/nfit: Fix bus command validation
>>
>> Daniel Axtens (1):
>>       media: uvcvideo: Refactor teardown of uvc on USB disconnect
>>
>> Daniel Borkmann (3):
>>       ipvlan, l3mdev: fix broken l3s mode wrt local routes
>>       bpf: fix sanitation rewrite in case of non-pointers
>>       ipvlan: disallow userns cap_net_admin to change global mode/flags
>>
>> Daniel Drake (1):
>>       x86/kaslr: Fix incorrect i8254 outb() parameters
>>
>> Daniel F. Dickinson (1):
>>       ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
>>
>> Daniel Jordan (1):
>>       mm, swap: bounds check swap_info array accesses to avoid NULL derefs
>>
>> Daniel Mack (1):
>>       ASoC: sta32x: set ->component pointer in private struct
>>
>> Daniel Santos (1):
>>       jffs2: Fix use of uninitialized delayed_work, lockdep breakage
>>
>> Daniel Vetter (2):
>>       sysfs: Disable lockdep for driver bind/unbind files
>>       drm/nouveau: Stop using drm_crtc_force_disable
>>
>> Daniele Palmas (4):
>>       qmi_wwan: Fix qmap header retrieval in qmimux_rx_fixup
>>       usb: cdc-acm: send ZLP for Telit 3G Intel based modems
>>       qmi_wwan: add MTU default to qmap network interface
>>       USB: serial: option: add Telit ME910 ECM composition
>>
>> Darrick J. Wong (3):
>>       tmpfs: fix link accounting when a tmpfile is linked in
>>       tmpfs: fix uninitialized return value in shmem_link
>>       ocfs2: fix inode bh swapping mixup in ocfs2_reflink_inodes_lock
>>
>> Dave Airlie (1):
>>       drm/udl: add a release method and delay modeset teardown
>>
>> Dave Carroll (1):
>>       scsi: smartpqi: correct volume status
>>
>> Dave Chinner (2):
>>       xfs: fix transient reference count error in xfs_buf_resubmit_failed_buffers
>>       xfs: delalloc -> unwritten COW fork allocation can go wrong
>>
>> Dave Hansen (2):
>>       x86/pkeys: Properly copy pkey state at fork()
>>       x86/selftests/pkeys: Fork() to check for state being preserved
>>
>> Dave Kleikamp (1):
>>       nfs: don't dirty kernel pages read by direct-io
>>
>> Dave Martin (2):
>>       arm64/sve: ptrace: Fix SVE_PT_REGS_OFFSET definition
>>       arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2
>>
>> David Abdurachmanov (1):
>>       riscv: fix trace_sys_exit hook
>>
>> David Ahern (6):
>>       ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address
>>       ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses
>>       ipv6: Consider sk_bound_dev_if when binding a socket to an address
>>       ipv4: Return error for RTA_VIA attribute
>>       ipv6: Return error for RTA_VIA attribute
>>       mpls: Return error for RTA_GATEWAY attribute
>>
>> David Disseldorp (1):
>>       scsi: target: use consistent left-aligned ASCII INQUIRY data
>>
>> David Engraf (1):
>>       ARM: dts: at91: Fix typo in ISC_D0 on PC9
>>
>> David Hildenbrand (2):
>>       s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU
>>       mm: migrate: don't rely on __PageMovable() of newpage after unlocking it
>>
>> David Howells (4):
>>       afs: Fix key refcounting in file locking code
>>       rxrpc: Fix client call queueing, waiting for channel
>>       assoc_array: Fix shortcut creation
>>       keys: Fix dependency loop between construction record and auth key
>>
>> David Miller (1):
>>       bpf: Fix verifier log string check for bad alignment.
>>
>> David Rientjes (1):
>>       net, skbuff: do not prefer skb allocation fails early
>>
>> David S. Miller (1):
>>       net: Add header for usage of fls64()
>>
>> David Tolnay (1):
>>       hwrng: virtio - Avoid repeated init of completion
>>
>> Davide Caratti (2):
>>       net/sched: act_ipt: fix refcount leak when replace fails
>>       net/sched: act_sample: fix divide by zero in the traffic path
>>
>> Davidlohr Bueso (1):
>>       fs/epoll: drop ovflist branch prediction
>>
>> Dean Nelson (2):
>>       thunderx: enable page recycling for non-XDP case
>>       thunderx: eliminate extra calls to put_page() for pages held for recycling
>>
>> Deepa Dinamani (1):
>>       sock: Make sock->sk_stamp thread-safe
>>
>> Deepak Sharma (1):
>>       drm/vgem: Fix vgem_init to get drm device available.
>>
>> Denis Bolotin (2):
>>       qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count
>>       qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier
>>
>> Dennis Zhou (1):
>>       percpu: convert spin_lock_irq to spin_lock_irqsave.
>>
>> Dexuan Cui (4):
>>       Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels
>>       Drivers: hv: vmbus: Check for ring when getting debug info
>>       Tools: hv: kvp: Fix a warning of buffer overflow with gcc 8.0.1
>>       nfit: acpi_nfit_ctl(): Check out_obj->type in the right place
>>
>> Diana Craciun (10):
>>       powerpc/fsl: Add barrier_nospec implementation for NXP PowerPC Book3E
>>       powerpc/fsl: Sanitize the syscall table for NXP PowerPC 32 bit platforms
>>       powerpc/fsl: Add infrastructure to fixup branch predictor flush
>>       powerpc/fsl: Add macro to flush the branch predictor
>>       powerpc/fsl: Emulate SPRN_BUCSR register
>>       powerpc/fsl: Flush the branch predictor at each kernel entry (64bit)
>>       powerpc/fsl: Flush the branch predictor at each kernel entry (32 bit)
>>       powerpc/fsl: Flush branch predictor when entering KVM
>>       powerpc/fsl: Enable runtime patching if nospectre_v2 boot arg is used
>>       powerpc/fsl: Fixed warning: orphan section `__btb_flush_fixup'
>>
>> Dien Pham (1):
>>       mfd: bd9571mwv: Add volatile register to make DVFS work
>>
>> Dietmar Eggemann (1):
>>       ARM: 8824/1: fix a migrating irq bug when hotplug cpu
>>
>> Dmitry Bogdanov (2):
>>       net: aquantia: fix rx checksum offload bits
>>       net: aquantia: fix rx checksum offload for UDP/TCP over IPv6
>>
>> Dmitry Eremin-Solenikov (1):
>>       crypto: testmgr - add AES-CFB tests
>>
>> Dmitry Osipenko (1):
>>       usb: chipidea: tegra: Fix missed ci_hdrc_remove_device()
>>
>> Dmitry Safonov (1):
>>       tty/ldsem: Wake up readers after timed out down_write()
>>
>> Dmitry Torokhov (5):
>>       Input: uinput - fix undefined behavior in uinput_validate_absinfo()
>>       Revert "Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G"
>>       Input: cap11xx - switch to using set_brightness_blocking()
>>       Input: ps2-gpio - flush TX work when closing port
>>       Input: matrix_keypad - use flush_delayed_work()
>>
>> Dmitry V. Levin (3):
>>       selftests: do not macro-expand failed assertion expressions
>>       parisc: Fix ptrace syscall number modification
>>       riscv: Fix syscall_get_arguments() and syscall_set_arguments()
>>
>> Dominique Martinet (1):
>>       9p/net: put a lower bound on msize
>>
>> Dongli Zhang (1):
>>       loop: access lo_backing_file only when the loop device is Lo_bound
>>
>> Dou Liyang (2):
>>       irq/matrix: Split out the CPU selection code into a helper
>>       irq/matrix: Spread managed interrupts on allocation
>>
>> Doug Berger (1):
>>       irqchip/brcmstb-l2: Use _irqsave locking variants in non-interrupt code
>>
>> Douglas Anderson (2):
>>       kdb: Don't back trace on a cpu that didn't round up
>>       tracing: kdb: Fix ftdump to not sleep
>>
>> Douglas Gilbert (1):
>>       scsi: scsi_debug: fix write_same with virtual_gb problem
>>
>> Du Changbin (1):
>>       scripts/gdb: fix lx-version string output
>>
>> Dust Li (1):
>>       tcp: fix a potential NULL pointer dereference in tcp_sk_exit
>>
>> Eduardo Habkost (1):
>>       kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs
>>
>> Eduardo Valentin (1):
>>       thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set
>>
>> Eli Cooper (1):
>>       netfilter: ipv6: Don't preserve original oif for loopback address
>>
>> Emmanuel Grumbach (2):
>>       mac80211: don't WARN on bad WMM parameters from buggy APs
>>       iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT to old firmwares
>>
>> Enric Balletbo i Serra (3):
>>       drm/rockchip: psr: do not dereference encoder before it is null checked.
>>       mfd: cros_ec_dev: Add missing mfd_remove_devices() call in remove
>>       pwm-backlight: Enable/disable the PWM before/after LCD enable toggle.
>>
>> Eric Biggers (13):
>>       crypto: bcm - convert to use crypto_authenc_extractkeys()
>>       crypto: sm3 - fix undefined shift by >= width of value
>>       crypto: aes_ti - disable interrupts while accessing S-box
>>       KEYS: allow reaching the keys quotas exactly
>>       KEYS: user: Align the payload buffer
>>       KEYS: always initialize keyring_index_key::desc_len
>>       crypto: ahash - fix another early termination in hash walk
>>       crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails
>>       crypto: testmgr - skip crc32c context test for ahash algorithms
>>       crypto: pcbc - remove bogus memcpy()s with src == dest
>>       crypto: arm64/aes-neonbs - fix returning final keystream block
>>       drm/vgem: fix use-after-free when drm_gem_handle_create() fails
>>       crypto: cavium/zip - fix collision with generic cra_driver_name
>>
>> Eric Dumazet (30):
>>       ipv6: tunnels: fix two use-after-free
>>       isdn: fix kernel-infoleak in capi_unlocked_ioctl
>>       tcp: fix a race in inet_diag_dump_icsk()
>>       net: clear skb->tstamp in forwarding paths
>>       net/hamradio/6pack: use mod_timer() to rearm timers
>>       ipv6: fix kernel-infoleak in ipv6_local_error()
>>       ipv6: make icmp6_send() robust against null skb->dev
>>       dccp: fool proof ccid_hc_[rt]x_parse_options()
>>       rxrpc: bad unlock balance in rxrpc_recvmsg
>>       rds: fix refcount bug in rds_sock_addref
>>       vxlan: test dev->flags & IFF_UP before calling netif_rx()
>>       tcp: clear icsk_backoff in tcp_write_queue_purge()
>>       net/x25: do not hold the cpu too long in x25_new_lci()
>>       mISDN: fix a race in dev_expire_timer()
>>       ax25: fix possible use-after-free
>>       tcp: tcp_v4_err() should be more careful
>>       batman-adv: fix uninit-value in batadv_interface_tx()
>>       gro_cells: make sure device is up in gro_cells_receive()
>>       l2tp: fix infoleak in l2tp_ip6_recvmsg()
>>       net/hsr: fix possible crash in add_timer()
>>       net/x25: fix use-after-free in x25_device_event()
>>       net/x25: reset state in x25_connect()
>>       vxlan: test dev->flags & IFF_UP before calling gro_cells_receive()
>>       net/x25: fix a race in x25_bind()
>>       dccp: do not use ipv6 header for ipv4 flow
>>       net: rose: fix a possible stack overflow
>>       tcp: do not use ipv6 header for ipv4 flow
>>       tun: properly test for IFF_UP
>>       tun: add a missing rcu_read_unlock() in error path
>>       netns: provide pure entropy for net_hash_mix()
>>
>> Eric W. Biederman (3):
>>       signal: Always notice exiting tasks
>>       signal: Better detection of synchronous signals
>>       signal: Restore the stop PTRACE_EVENT_EXIT
>>
>> Erik Hugne (1):
>>       tipc: fix RDM/DGRAM connect() regression
>>
>> Erik Schmauss (2):
>>       ACPICA: Reference Counts: increase max to 0x4000 for large servers
>>       ACPICA: Namespace: remove address node from global list after method termination
>>
>> Ernesto A. Fernández (1):
>>       direct-io: allow direct writes to empty inodes
>>
>> Erwan Velu (1):
>>       cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies
>>
>> Eugene Loh (1):
>>       kallsyms: Handle too long symbols in kallsyms.c
>>
>> Eugeniy Paltsev (8):
>>       DRM: UDL: get rid of useless vblank initialization
>>       ARCv2: lib: memeset: fix doing prefetchw outside of buffer
>>       ARC: adjust memblock_reserve of kernel memory
>>       ARC: perf: map generic branches to correct hardware condition
>>       ARCv2: Enable unaligned access in early ASM code
>>       ARC: U-boot: check arguments paranoidly
>>       ARC: fix __ffs return value to avoid build warnings
>>       ARCv2: lib: memcpy: fix doing prefetchw outside of buffer
>>
>> Ewan D. Milne (3):
>>       scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid
>>       scsi: lpfc: nvme: avoid hang / use-after-free when destroying localport
>>       scsi: lpfc: nvmet: avoid hang / use-after-free when destroying targetport
>>
>> Ezequiel Garcia (6):
>>       media: sh_veu: Correct return type for mem2mem buffer helpers
>>       media: s5p-jpeg: Correct return type for mem2mem buffer helpers
>>       media: s5p-g2d: Correct return type for mem2mem buffer helpers
>>       media: mx2_emmaprp: Correct return type for mem2mem buffer helpers
>>       media: mtk-jpeg: Correct return type for mem2mem buffer helpers
>>       media: rockchip/rga: Correct return type for mem2mem buffer helpers
>>
>> Fabio Estevam (2):
>>       ARM: dts: imx7d-nitrogen7: Fix the description of the Wifi clock
>>       ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M
>>
>> Fabrizio Castro (3):
>>       usb: renesas_usbhs: add support for RZ/G2E
>>       i2c: sh_mobile: Add support for r8a774c0 (RZ/G2E)
>>       usb: common: Consider only available nodes for dr_mode
>>
>> Fathi Boudra (3):
>>       selftests: seccomp: use LDLIBS instead of LDFLAGS
>>       selftests: timers: use LDLIBS instead of LDFLAGS
>>       selftests: net: use LDLIBS instead of LDFLAGS
>>
>> Felipe Franciosi (1):
>>       scsi: virtio_scsi: don't send sc payload with tmfs
>>
>> Felix Fietkau (3):
>>       mac80211: ensure that mgmt tx skbs have tailroom for encryption
>>       mac80211: allocate tailroom for forwarded mesh packets
>>       batman-adv: release station info tidstats
>>
>> Feras Daoud (1):
>>       IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start
>>
>> Filipe Manana (10):
>>       Btrfs: fix fsync of files with multiple hard links in new directories
>>       Btrfs: fix deadlock when using free space tree due to block group creation
>>       Btrfs: fix access to available allocation bits when starting balance
>>       Btrfs: use nofs context when initializing security xattrs to avoid deadlock
>>       Btrfs: fix deadlock when allocating tree block during leaf/node split
>>       Btrfs: setup a nofs context for memory allocation at __btrfs_set_acl
>>       Btrfs: fix corruption reading shared and compressed extents after hole punching
>>       Btrfs: fix incorrect file size after shrinking truncate and fsync
>>       Btrfs: fix assertion failure on fsync with NO_HOLES enabled
>>       Btrfs: do not allow trimming when a fs is mounted with the nologreplay option
>>
>> Finn Thain (3):
>>       block/swim3: Fix -EBUSY error when re-opening device after unmount
>>       m68k: Add -ffreestanding to CFLAGS
>>       mac8390: Fix mmio access size probe
>>
>> Florian Fainelli (6):
>>       net: systemport: Fix WoL with password after deep sleep
>>       net: stmmac: Fix reception of Broadcom switches tags
>>       net: systemport: Fix reception of BPDUs
>>       net: dsa: bcm_sf2: Do not assume DSA master supports WoL
>>       e1000e: Fix -Wformat-truncation warnings
>>       mlxsw: spectrum: Avoid -Wformat-truncation warnings
>>
>> Florian Westphal (8):
>>       netfilter: seqadj: re-load tcp header pointer after possible head reallocation
>>       netfilter: nat: can't use dst_hold on noref dst
>>       xfrm: refine validation of template and selector families
>>       netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are present
>>       selftests: netfilter: add simple masq/redirect test cases
>>       netfilter: ebtables: remove BUGPRINT messages
>>       netfilter: physdev: relax br_netfilter dependency
>>       netfilter: conntrack: tcp: only close if RST matches exact sequence
>>
>> Franck LENORMAND (1):
>>       crypto: caam - fix hash context DMA unmap size
>>
>> Frank Rowand (5):
>>       of: overlay: add missing of_node_put() after add new node to changeset
>>       of: overlay: add tests to validate kfrees from overlay removal
>>       of: overlay: add missing of_node_get() in __of_attach_node_sysfs
>>       of: overlay: use prop add changeset entry for property in new nodes
>>       powerpc/pseries: add of_node_put() in dlpar_detach_node()
>>
>> Fred Herard (1):
>>       scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset
>>
>> Fredrik Noring (1):
>>       kbuild: modversions: Fix relative CRC byte order interpretation
>>
>> Gabriel Fernandez (1):
>>       Input: st-keyscan - fix potential zalloc NULL dereference
>>
>> Gavi Teitz (1):
>>       net/mlx5e: Fix error handling when refreshing TIRs
>>
>> Geert Uytterhoeven (2):
>>       selftests: gpio-mockup-chardev: Check asprintf() for error
>>       arm64: dts: renesas: r8a7796: Enable DMA for SCIF2
>>
>> George Amanakis (1):
>>       tun: move the call to tun_set_real_num_queues
>>
>> George McCollister (1):
>>       USB: serial: ftdi_sio: add additional NovaTech products
>>
>> George Rimar (1):
>>       x86/build: Specify elf_i386 linker emulation explicitly for i386 objects
>>
>> George Wilkie (1):
>>       team: use operstate consistently for linkup
>>
>> Georgy A Bystrenin (1):
>>       CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem
>>
>> Gerald Schaefer (2):
>>       s390/smp: fix CPU hotplug deadlock with CPU rescan
>>       iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions()
>>
>> Gilad Ben-Yossef (1):
>>       stating: ccree: revert "staging: ccree: fix leak of import() after init()"
>>
>> Govindarajulu Varadarajan (1):
>>       enic: fix checksum validation for IPv6
>>
>> Greg Kroah-Hartman (9):
>>       Revert "powerpc/tm: Unset MSR[TS] if not recheckpointing"
>>       tty: Handle problem if line discipline does not have receive_buf
>>       serial: fix race between flush_to_ldisc and tty_open
>>       debugfs: fix debugfs_rename parameter checking
>>       relay: check return of create_buf_file() properly
>>       stable-kernel-rules.rst: add link to networking patch queue
>>       USB: serial: cp210x: add new device id
>>       tty: mark Siemens R3964 line discipline as BROKEN
>>       tty: ldisc: add sysctl to prevent autoloading of ldiscs
>>
>> Greg Kurz (2):
>>       ocxl: Fix endiannes bug in ocxl_link_update_pe()
>>       ocxl: Fix endiannes bug in read_afu_name()
>>
>> Guenter Roeck (1):
>>       cdrom: Fix race condition in cdrom_sysctl_register
>>
>> Guillaume Nault (1):
>>       tcp: handle inet_csk_reqsk_queue_add() failures
>>
>> Gustavo A. R. Silva (9):
>>       ASoC: rt5514-spi: Fix potential NULL pointer dereference
>>       usb: gadget: udc: net2272: Fix bitwise and boolean operations
>>       perf tests evsel-tp-sched: Fix bitwise operator
>>       staging: comedi: ni_660x: fix missing break in switch statement
>>       iscsi_ibft: Fix missing break in switch statement
>>       scsi: aacraid: Fix missing break in switch statement
>>       ARM: s3c24xx: Fix boolean expressions in osiris_dvs_notify
>>       drm/radeon/evergreen_cs: fix missing break in switch statement
>>       mfd: sm501: Fix potential NULL pointer dereference
>>
>> Hailong Liu (1):
>>       uio: fix wrong return value from uio_mmap()
>>
>> Haiyang Zhang (3):
>>       hv_netvsc: Fix ethtool change hash key error
>>       hv_netvsc: Fix IP header checksum for coalesced packets
>>       hv_netvsc: Fix unwanted wakeup after tx_disable
>>
>> Halil Pasic (1):
>>       s390/virtio: handle find on invalid queue gracefully
>>
>> Hamish Martin (2):
>>       uio: Reduce return paths from uio_write()
>>       uio: Prevent device destruction while fds are open
>>
>> Hangbin Liu (2):
>>       sit: check if IPv6 enabled before calling ip6_err_gen_icmpv6_unreach()
>>       Revert "bridge: do not add port to router list when receives query with source 0.0.0.0"
>>
>> Hans Verkuil (11):
>>       media: vb2: don't call __vb2_queue_cancel if vb2_start_streaming failed
>>       media: vivid: free bitmap_cap when updating std/timings/etc.
>>       media: v4l2-tpg: array index could become negative
>>       media: cec: keep track of outstanding transmits
>>       media: vb2: check memory model for VIDIOC_CREATE_BUFS
>>       media: vivid: fix error handling of kthread_run
>>       media: vivid: set min width/height to a value > 0
>>       media: vb2: vb2_mmap: move lock up
>>       media: adv*/tc358743/ths8200: fill in min width/height/pixelclock
>>       media: videobuf2-v4l2: drop WARN_ON in vb2_warn_zero_bytesused()
>>       media: v4l2-ctrls.c/uvc: zero v4l2_event
>>
>> Hans de Goede (12):
>>       i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node
>>       gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers
>>       ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Clapper
>>       ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Gnawty
>>       HID: ite: Add USB id match for another ITE based keyboard rfkill key quirk
>>       ACPI: power: Skip duplicate power resource references in _PRx
>>       ACPI / PMIC: xpower: Fix TS-pin current-source handling
>>       iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID
>>       iio: adc: axp288: Fix TS-pin handling
>>       libata: Add NOLPM quirk for SAMSUNG MZ7TE512HMHP-000L1 SSD
>>       ACPI / video: Refactor and fix dmi_is_desktop()
>>       ACPI / video: Extend chassis-type detection with a "Lunch Box" check
>>
>> Harald Freudenberger (2):
>>       s390/zcrypt: improve special ap message cmd handling
>>       s390/zcrypt: fix specification exception on z196 during ap probe
>>
>> Harsh Jain (1):
>>       crypto: authencesn - Avoid twice completion call in decrypt path
>>
>> Hauke Mehrtens (2):
>>       MIPS: lantiq: Fix IPI interrupt handling
>>       net: Fix for_each_netdev_feature on Big endian
>>
>> He Kuang (1):
>>       perf report: Don't shadow inlined symbol with different addr range
>>
>> Hedi Berriche (1):
>>       x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls
>>
>> Heikki Krogerus (1):
>>       device property: Fix the length used in PROPERTY_ENTRY_STRING()
>>
>> Heiner Kallweit (3):
>>       net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex
>>       net: phy: phylink: fix uninitialized variable in phylink_get_mac_state
>>       r8169: disable default rx interrupt coalescing on RTL8168
>>
>> Heinrich Schuchardt (1):
>>       arm64: dts: marvell: armada-ap806: reserve PSCI area
>>
>> Helge Deller (1):
>>       parisc: Detect QEMU earlier in boot process
>>
>> Herbert Xu (3):
>>       ipv6: frags: Fix bogus skb->sk in reassembled packets
>>       mac80211: Free mpath object when rhashtable insertion fails
>>       rhashtable: Still do rehash when we get EEXIST
>>
>> Heyi Guo (1):
>>       irqchip/gic-v4: Fix occasional VLPI drop
>>
>> Hidetoshi Seto (1):
>>       sched/debug: Initialize sd_sysctl_cpus if !CONFIG_CPUMASK_OFFSTACK
>>
>> Hoan Nguyen An (1):
>>       serial: sh-sci: Fix setting SCSCR_TIE while transferring data
>>
>> Hoang Le (1):
>>       tipc: fix node keep alive interval calculation
>>
>> Hong Liu (1):
>>       HID: intel-ish-hid: avoid binding wrong ishtp_cl_device
>>
>> Horia Geantă (1):
>>       crypto: caam - fix DMA mapping of stack memory
>>
>> Hou Tao (1):
>>       9p: use inode->i_lock to protect i_size_write() under 32-bit
>>
>> Huacai Chen (4):
>>       MIPS: c-r4k: Add r4k_blast_scache_node for Loongson-3
>>       MIPS: Ensure pmd_present() returns false after pmd_mknotpresent()
>>       MIPS: Align kernel load address to 64KB
>>       MIPS: Fix a R10000_LLSC_WAR logic in atomic.h
>>
>> Huang Ying (1):
>>       mm, swap: fix swapoff with KSM pages
>>
>> Huang Zijiang (1):
>>       net: hns: Fix object reference leaks in hns_dsaf_roce_reset()
>>
>> Hui Peng (2):
>>       USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data
>>       ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks
>>
>> Hui Wang (1):
>>       x86/topology: Use total_cpus for max logical packages calculation
>>
>> Håkon Bugge (1):
>>       IB/mlx4: Increase the timeout for CM cache
>>
>> Ian Abbott (1):
>>       staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest
>>
>> Ian Kent (1):
>>       autofs: fix error return in autofs_fill_super()
>>
>> Icenowy Zheng (3):
>>       USB: storage: don't insert sane sense for SPC3+ when bad sense specified
>>       USB: storage: add quirk for SMI SM3350
>>       phy: sun4i-usb: add support for missing USB PHY index
>>
>> Ido Schimmel (7):
>>       mlxsw: spectrum_switchdev: Fix VLAN device deletion via ioctl
>>       mlxsw: spectrum_switchdev: Set PVID correctly during VLAN deletion
>>       net: ipv4: Fix memory leak in network namespace dismantle
>>       mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG
>>       mlxsw: spectrum_switchdev: Do not treat static FDB entries as sticky
>>       ip6mr: Do not call __IP6_INC_STATS() from preemptible context
>>       team: Free BPF filter when unregistering netdev
>>
>> Igor Druzhinin (2):
>>       xen-netback: don't populate the hash cache on XenBus disconnect
>>       xen-netback: fix occasional leak of grant ref mappings under memory pressure
>>
>> Ihab Zhaika (1):
>>       iwlwifi: add new cards for 9560, 9462, 9461 and killer series
>>
>> Ilan Peer (2):
>>       mac80211: Fix condition validating WMM IE
>>       mac80211: Fix Tx aggregation session tear down with ITXQs
>>
>> Ilia Mirkin (1):
>>       drm/nouveau/falcon: avoid touching registers if engine is off
>>
>> Ilya Dryomov (5):
>>       rbd: don't return 0 on unmap if RBD_DEV_FLAG_REMOVING is set
>>       libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive()
>>       libceph: handle an empty authorize reply
>>       libceph: wait for latest osdmap in ceph_monc_blacklist_add()
>>       dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum errors
>>
>> Ingo Molnar (1):
>>       perf/core: Fix impossible ring-buffer sizes warning
>>
>> Israel Rukshin (2):
>>       nvmet-rdma: fix response use after free
>>       nvmet-rdma: Add unlikely for response allocated check
>>
>> Ivan Delalande (1):
>>       proc/sysctl: don't return ENOMEM on lookup when a table is unregistering
>>
>> Ivan Mironov (5):
>>       bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw
>>       drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2
>>       scsi: sd: Fix cache_type_store()
>>       drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock
>>       USB: serial: cp210x: add ID for Ingenico 3070
>>
>> J. Bruce Fields (5):
>>       sunrpc: handle ENOMEM in rpcb_getport_async
>>       nfsd4: fix crash on writing v4_end_grace before nfsd startup
>>       security/selinux: fix SECURITY_LSM_NATIVE_LABELS on reused superblock
>>       nfsd: fix performance-limiting session calculation
>>       svcrpc: fix UDP on servers with lots of threads
>>
>> Jack Morgenstein (3):
>>       net/mlx4_core: Fix reset flow when in command polling mode
>>       net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling
>>       net/mlx4_core: Fix qp mtt size calculation
>>
>> Jack Pham (1):
>>       usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup
>>
>> Jack Stocker (1):
>>       USB: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB
>>
>> Jacob Wen (2):
>>       l2tp: copy 4 more bytes to linear part if necessary
>>       l2tp: fix reading optional fields of L2TPv3
>>
>> Jaegeuk Kim (2):
>>       f2fs: sanity check of xattr entry size
>>       loop: drop caches if offset or block_size are changed
>>
>> Jakub Kicinski (2):
>>       nfp: validate the return code from dev_queue_xmit()
>>       nfp: disable netpoll on representors
>>
>> James Bottomley (1):
>>       scsi: aic94xx: fix module loading
>>
>> James Morris (1):
>>       LSM: Check for NULL cred-security on free
>>
>> James Morse (3):
>>       arm64: hyp-stub: Forbid kprobing of the hyp-stub
>>       arm64: hibernate: Clean the __hyp_text to PoC after resume
>>       arm64: kprobe: Always blacklist the KVM world-switch code
>>
>> James Smart (2):
>>       scsi: lpfc: Correct LCB RJT handling
>>       scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event
>>
>> Jan Kara (7):
>>       blockdev: Fix livelocks on loop device
>>       nbd: Use set_blocksize() to set device blocksize
>>       udf: Fix BUG on corrupted inode
>>       fs/drop_caches.c: avoid softlockups in drop_pagecache_sb()
>>       ext4: fix crash during online resizing
>>       ext2: Fix underflow in ext2_max_size()
>>       udf: Fix crash on IO error during truncate
>>
>> Jan Kiszka (1):
>>       arm64: dts: hikey: Give wifi some time after power-on
>>
>> Jan Stancek (2):
>>       mm: page_mapped: don't assume compound page is huge or THP
>>       mm/memory.c: do_fault: avoid usage of stale vm_area_struct
>>
>> Jann Horn (4):
>>       mm: page_alloc: fix ref bias in page_frag_alloc() for 1-byte allocs
>>       splice: don't merge into linked buffers
>>       x86/unwind: Handle NULL pointer calls better in frame unwinder
>>       x86/unwind: Add hardcoded ORC entry for NULL
>>
>> Jarkko Nikula (1):
>>       PCI / PM: Allow runtime PM without callback functions
>>
>> Jarkko Sakkinen (2):
>>       tpm/tpm_crb: Avoid unaligned reads in crb_recv()
>>       tpm: Unify the send callback behaviour
>>
>> Jaroslav Kysela (1):
>>       ALSA: hda - add more quirks for HP Z2 G4 and HP Z240
>>
>> Jason Cai (Xiang Feng) (1):
>>       dm thin: add sanity checks to thin-pool and external snapshot creation
>>
>> Jason Gerecke (1):
>>       Input: wacom_serial4 - add support for Wacom ArtPad II tablet
>>
>> Jason Gunthorpe (1):
>>       packet: Do not leak dev refcounts on error exit
>>
>> Jason Kridner (1):
>>       pinctrl: mcp23s08: spi: Fix regmap allocation for mcp23s18
>>
>> Jason Martinsen (1):
>>       lan78xx: Resolve issue with changing MAC address
>>
>> Jason Wang (3):
>>       vhost: make sure used idx is seen before log in vhost_add_used_n()
>>       vhost: log dirty page correctly
>>       vhost: correctly check the return value of translate_desc() in log_used()
>>
>> Jason Yan (2):
>>       scsi: megaraid_sas: return error when create DMA pool failed
>>       block: fix the return errno for direct IO
>>
>> Javier Barrio (1):
>>       quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls.
>>
>> Jay Dolan (2):
>>       serial: 8250_pci: Fix number of ports for ACCES serial cards
>>       serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup()
>>
>> Jeff Kirsher (1):
>>       ixgbe: fix older devices that do not support IXGBE_MRQC_L3L4TXSWEN
>>
>> Jens Axboe (1):
>>       scsi: sd: use mempool for discard special page
>>
>> Jeremy Cline (1):
>>       Bluetooth: hci_ldisc: Initialize hci_dev before open()
>>
>> Jernej Skrabec (2):
>>       clk: sunxi-ng: Use u64 for calculation of NM rate
>>       ARM: dts: sun8i: h3: Add ethernet0 alias to Beelink X2
>>
>> Jerome Brunet (2):
>>       pinctrl: meson: fix pull enable register calculation
>>       leds: pwm: silently error out on EPROBE_DEFER
>>
>> Jerry Snitselaar (2):
>>       iommu/amd: Call free_iova_fast with pfn in map_sg
>>       iommu/amd: Unmap all mapped pages in error path of map_sg
>>
>> Jia Guo (1):
>>       ocfs2: fix a panic problem caused by o2cb_ctl
>>
>> Jia-Ju Bai (4):
>>       usb: r8a66597: Fix a possible concurrency use-after-free bug in r8a66597_endpoint_disable()
>>       cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan()
>>       isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw()
>>       isdn: i4l: isdn_tty: Fix some concurrency double-free bugs
>>
>> Jiada Wang (1):
>>       ASoC: pcm3168a: Don't disable pcm3168a when CONFIG_PM defined
>>
>> Jian-Hong Pan (6):
>>       ALSA: hda/realtek: Enable the headset mic auto detection for ASUS laptops
>>       ALSA: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294
>>       ALSA: hda/realtek: Enable headset MIC of Acer AIO with ALC286
>>       ALSA: hda/realtek: Enable headset MIC of Acer Aspire Z24-890 with ALC286
>>       ALSA: hda/realtek: Enable ASUS X441MB and X705FD headset MIC with ALC256
>>       ALSA: hda/realtek: Enable headset MIC of ASUS X430UN and X512DK with ALC256
>>
>> JianJhen Chen (1):
>>       net: bridge: fix a bug on using a neighbour cache entry without checking its state
>>
>> Jianchao Wang (2):
>>       blk-mq: fix a hung issue when fsync
>>       blk-mq: insert rq with DONTPREP to hctx dispatch list when requeue
>>
>> Jiaxun Yang (1):
>>       x86/CPU/AMD: Set the CPB bit unconditionally on F17h
>>
>> Jim Mattson (1):
>>       kvm: Change offset in kvm_write_guest_offset_cached to unsigned
>>
>> Jin Yao (1):
>>       perf report: Fix wrong iteration count in --branch-history
>>
>> Jiong Wang (4):
>>       bpf: relax verifier restriction on BPF_MOV | BPF_ALU
>>       mips: bpf: fix encoding bug for mm_srlv32_op
>>       nfp: bpf: fix code-gen bug on BPF_ALU | BPF_XOR | BPF_K
>>       nfp: bpf: fix ALU32 high bits clearance bug
>>
>> Jiong Wu (1):
>>       mmc:fix a bug when max_discard is 0
>>
>> Jiri Olsa (5):
>>       perf record: Synthesize features before events in pipe mode
>>       perf/x86: Add check_period PMU callback
>>       perf symbols: Filter out hidden symbols from labels
>>       bpftool: Fix prog dump by tag
>>       perf c2c: Fix c2c report for empty numa node
>>
>> Jiri Pirko (1):
>>       mlxsw: spectrum: Disable lag port TX before removing it
>>
>> Jiri Slaby (2):
>>       tools: power/acpi, revert to LD = gcc
>>       kcm: switch order of device registration to fix a crash
>>
>> Jiufei Xue (1):
>>       ext4: fix NULL pointer dereference while journal is aborted
>>
>> Joe Thornber (1):
>>       dm thin: fix passdown_double_checking_shared_status()
>>
>> Joel Fernandes (Google) (1):
>>       pstore/ram: Do not treat empty buffers as valid
>>
>> Joel Stanley (5):
>>       powerpc: Disable -Wbuiltin-requires-header when setjmp is used
>>       ftrace: Build with CPPFLAGS to get -Qunused-arguments
>>       Makefile: Export clang toolchain variables
>>       powerpc/boot: Set target when cross-compiling for clang
>>       raid6/ppc: Fix build for clang
>>
>> Joey Zhang (1):
>>       switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite
>>
>> Johan Hovold (1):
>>       staging: speakup: fix tty-operation NULL derefs
>>
>> Johan Jonker (1):
>>       clk: rockchip: fix typo in rk3188 spdif_frac parent
>>
>> Johannes Berg (2):
>>       mac80211: fix radiotap vendor presence bitmap handling
>>       mac80211: call drv_ibss_join() on restart
>>
>> Johannes Thumshirn (2):
>>       btrfs: improve error handling of btrfs_add_link
>>       btrfs: ensure that a DUP or RAID1 block group has exactly two stripes
>>
>> John David Anglin (1):
>>       dsa: mv88e6xxx: Ensure all pending interrupts are handled prior to exit
>>
>> John Garry (1):
>>       scsi: hisi_sas: Set PHY linkrate when disconnected
>>
>> John Johansen (1):
>>       apparmor: Fix aa_label_build() error handling for failed merges
>>
>> John Stultz (1):
>>       usb: f_fs: Avoid crash due to out-of-scope stack ptr access
>>
>> Jonas Danielsson (1):
>>       mmc: atmel-mci: do not assume idle after atmci_request_end
>>
>> Jonas Gorski (1):
>>       MIPS: BCM63XX: provide DMA masks for ethernet devices
>>
>> Jonas Karlman (1):
>>       drm/rockchip: vop: reset scale mode when win is disabled
>>
>> Jonathan Bakker (2):
>>       Input: bma150 - register input device after setting private data
>>       Input: pwm-vibra - prevent unbalanced regulator
>>
>> Jonathan Hunter (1):
>>       mfd: tps6586x: Handle interrupts on suspend
>>
>> Jonathan Marek (1):
>>       mfd: qcom_rpm: write fw_version to CTRL_REG
>>
>> Jonathan Neuschäfer (1):
>>       mmc: spi: Fix card detection during probe
>>
>> Joonas Lahtinen (1):
>>       drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set
>>
>> Jordan Niethe (1):
>>       powerpc/powernv: Make opal log only readable by root
>>
>> Jorgen Hansen (1):
>>       VSOCK: Send reset control packet when socket is partially bound
>>
>> Jose Abreu (7):
>>       ARC: io.h: Implement reads{x}()/writes{x}()
>>       net: stmmac: Fix a race in EEE enable callback
>>       net: stmmac: Fix PCI module removal leak
>>       net: stmmac: Fix the logic of checking if RX Watchdog must be enabled
>>       net: stmmac: Fallback to Platform Data clock in Watchdog conversion
>>       net: stmmac: Send TSO packets always from Queue 0
>>       net: stmmac: Disable EEE mode earlier in XMIT callback
>>
>> Josef Bacik (3):
>>       btrfs: run delayed items before dropping the snapshot
>>       btrfs: wait on ordered extents on abort cleanup
>>       btrfs: remove WARN_ON in log_dir_items
>>
>> Josh Elsasser (1):
>>       net: set default network namespace in init_dummy_netdev()
>>
>> Josh Poimboeuf (3):
>>       cpu/hotplug: Fix "SMT disabled by BIOS" detection for KVM
>>       x86/unwind/orc: Fix ORC unwind table alignment
>>       objtool: Move objtool_file struct off the stack
>>
>> João Paulo Rechi Vita (3):
>>       platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey
>>       platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK
>>       platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes
>>
>> Juergen Gross (3):
>>       xen/netfront: tolerate frags with no data
>>       xen: Fix x86 sched_clock() interface for xen
>>       xen: fix dom0 boot on huge systems
>>
>> Juha-Matti Tilli (1):
>>       libata: whitelist all SAMSUNG MZ7KM* solid-state disks
>>
>> Jules Maselbas (1):
>>       sched/cpufreq/schedutil: Fix error path mutex unlock
>>
>> Julia Lawall (5):
>>       OF: properties: add missing of_node_put
>>       drm/meson: add missing of_node_put
>>       drm/imx: imx-ldb: add missing of_node_puts
>>       crypto: crypto4xx - add missing of_node_put after of_device_is_available
>>       drm: rcar-du: add missing of_node_put
>>
>> Julian Wiedmann (2):
>>       s390/qeth: fix use-after-free in error path
>>       s390/qeth: release cmd buffer in error paths
>>
>> Julien Thierry (13):
>>       KVM: arm/arm64: vgic: Do not cond_resched_lock() with IRQs disabled
>>       ARM: 8789/1: signal: copy registers using __copy_to_user()
>>       ARM: 8790/1: signal: always use __copy_to_user to save iwmmxt context
>>       ARM: 8791/1: vfp: use __copy_to_user() when saving VFP state
>>       ARM: 8792/1: oabi-compat: copy oabi events using __copy_to_user()
>>       ARM: 8793/1: signal: replace __put_user_error with __put_user
>>       ARM: 8794/1: uaccess: Prevent speculative use of the current addr_limit
>>       ARM: 8795/1: spectre-v1.1: use put_user() for __put_user()
>>       ARM: 8796/1: spectre-v1,v1.1: provide helpers for address sanitization
>>       ARM: 8797/1: spectre-v1.1: harden __copy_to_user
>>       ARM: 8810/1: vfp: Fix wrong assignement to ufp_exc
>>       arm64: Fix HCR.TGE status for NMI contexts
>>       KVM: arm/arm64: vgic: Make vgic_dist->lpi_list_lock a raw_spinlock
>>
>> Jun-Ru Chang (1):
>>       MIPS: Remove function size check in get_frame_info()
>>
>> Junwei Hu (1):
>>       ipv6: Fix dangling pointer when ipv6 fragment
>>
>> Junwei Zhang (1):
>>       drm/amdgpu: update SMC firmware image for polaris10 variants
>>
>> Junxiao Bi (2):
>>       ocfs2: fix panic due to unrecovered local alloc
>>       ocfs2: don't clear bh uptodate for block read
>>
>> Jurica Vukadin (1):
>>       ALSA: hda - Add quirk for HP EliteBook 840 G5
>>
>> Jérôme Glisse (1):
>>       block: do not leak memory in bio_copy_user_iov()
>>
>> Jérôme de Bretagne (1):
>>       platform/x86: intel-hid: Missing power button release on some Dell models
>>
>> Jörgen Storvist (8):
>>       USB: serial: option: add GosunCn ZTE WeLink ME3630
>>       USB: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode)
>>       USB: serial: option: add Fibocom NL668 series
>>       USB: serial: option: add Telit LN940 series
>>       qmi_wwan: Added support for Telit LN940 series
>>       qmi_wwan: Added support for Fibocom NL668 series
>>       qmi_wwan: Add support for Fibocom NL678 series
>>       USB: serial: option: add Fibocom NL678 series
>>
>> Kai-Heng Feng (1):
>>       e1000e: Exclude device from suspend direct complete optimization
>>
>> Kaike Wan (1):
>>       IB/hfi1: Unreserve a reserved request when it is completed
>>
>> Kailang Yang (1):
>>       ALSA: hda/realtek - Fix lose hp_pins for disable auto mute
>>
>> Kairui Song (2):
>>       x86/kexec: Don't setup EFI info if EFI runtime is not enabled
>>       x86/hyperv: Fix kernel panic when kexec on HyperV
>>
>> Kal Conley (1):
>>       net/packet: fix 4gb buffer limit due to overflow check
>>
>> Kalash Nainwal (1):
>>       net: Set rtm_table to RT_TABLE_COMPAT for ipv6 for tables > 255
>>
>> Kamal Mostafa (7):
>>       UBUNTU: [Config] updateconfigs for CIFS_ALLOW_INSECURE_LEGACY
>>       UBUNTU: upstream stable to v4.14.106, v4.19.29
>>       UBUNTU: [Config] updateconfigs for CONFIG_SUN50I_ERRATUM_UNKNOWN1
>>       UBUNTU: upstream stable to v4.14.108, v4.19.31
>>       UBUNTU: [Config] updateconfigs for CONFIG_R3964 (BROKEN)
>>       UBUNTU: [Config] updateconfigs for CONFIG_LDISC_AUTOLOAD
>>       UBUNTU: upstream stable to v4.14.112, v4.19.35
>>
>> Kan Liang (2):
>>       perf/x86/intel/uncore: Add Node ID mask
>>       perf pmu: Fix parser error for uncore event alias
>>
>> Kangjie Lu (10):
>>       net: netxen: fix a missing check and an uninitialized use
>>       ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages
>>       hwmon: (lm80) fix a missing check of the status of SMBus read
>>       hwmon: (lm80) fix a missing check of bus read in lm80 probe
>>       niu: fix missing checks of niu_pci_eeprom_read
>>       mfd: mc13xxx: Fix a missing check of a register-read failure
>>       leds: lp5523: fix a missing check of return value of lp55xx_read
>>       tty: atmel_serial: fix a potential NULL pointer dereference
>>       gpio: exar: add a check for the return value of ida_simple_get fails
>>       tty: mxs-auart: fix a potential NULL pointer dereference
>>
>> Katsuhiro Suzuki (3):
>>       clk: fractional-divider: check parent rate only if flag is set
>>       clk: rockchip: fix frac settings of GPLL clock for rk3328
>>       arm64: dts: rockchip: fix vcc_host1_5v pin assign on rk3328-rock64
>>
>> Keerthy (1):
>>       mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe()
>>
>> Kees Cook (2):
>>       Yama: Check for pid death before checking ancestry
>>       pstore/ram: Avoid allocation and leak of platform data
>>
>> Kefeng Wang (2):
>>       Bluetooth: hci_ldisc: Postpone HCI_UART_PROTO_READY bit set in hci_uart_set_proto()
>>       genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
>>
>> Keith Busch (1):
>>       nvme-pci: add missing unlock for reset error
>>
>> Kenneth Feng (1):
>>       drm/amd/powerplay: OD setting fix on Vega10
>>
>> Kevin Barnett (1):
>>       scsi: smartpqi: correct lun reset issues
>>
>> Kishon Vijay Abraham I (1):
>>       PCI: endpoint: Use EPC's device in dma_alloc_coherent()/dma_free_coherent()
>>
>> Koen De Schepper (1):
>>       tcp: Ensure DCTCP reacts to losses
>>
>> Koen Vandeputte (1):
>>       ARM: cns3xxx: Fix writing to wrong PCI config registers after alignment
>>
>> Kohji Okuno (1):
>>       ARM: imx6q: cpuidle: fix bug that CPU might not wake up at expected time
>>
>> Konstantin Khlebnikov (1):
>>       inet_diag: fix reporting cgroup classid and fallback to priority
>>
>> Konstantin Khorenko (1):
>>       i40e: define proper net_device::neigh_priv_len
>>
>> Kristian Evensen (1):
>>       USB: serial: option: add support for Quectel EM12
>>
>> Kristian H. Kristensen (1):
>>       drm/msm: Unblock writer if reader closes file
>>
>> Krzysztof Kozlowski (2):
>>       iio: adc: exynos-adc: Fix NULL pointer exception on unbind
>>       regulator: s2mps11: Fix steps for buck7, buck8 and LDO35
>>
>> Kunihiko Hayashi (2):
>>       net: phy: Fix the issue that netif always links up after resuming
>>       clk: uniphier: Fix update register for CPU-gear
>>
>> Kuninori Morimoto (1):
>>       ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check
>>
>> Larry Chen (1):
>>       ocfs2: improve ocfs2 Makefile
>>
>> Larry Finger (1):
>>       b43: Fix error in cordic routine
>>
>> Lars Ellenberg (2):
>>       drbd: disconnect, if the wrong UUIDs are attached on a connected peer
>>       drbd: skip spurious timeout (ping-timeo) when failing promote
>>
>> Lars Persson (1):
>>       mm/migrate.c: add missing flush_dcache_page for non-mapped page migrate
>>
>> Lendacky, Thomas (4):
>>       amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs
>>       x86/perf/amd: Resolve race condition when disabling PMC
>>       x86/perf/amd: Resolve NMI latency issues for active PMCs
>>       x86/perf/amd: Remove need to check "running" bit in NMI handler
>>
>> Lenny Szubowicz (1):
>>       ACPI/APEI: Clear GHES block_status before panic()
>>
>> Leo (Hanghong) Ma (1):
>>       drm/amd/display: Fix MST reboot/poweroff sequence
>>
>> Leon Romanovsky (1):
>>       RDMA/mthca: Clear QP objects during their allocation
>>
>> Leonid Iziumtsev (1):
>>       dmaengine: imx-dma: fix wrong callback invoke
>>
>> Li RongQing (4):
>>       ipv6: propagate genlmsg_reply return code
>>       mac80211_hwsim: propagate genlmsg_reply return code
>>       netfilter: nf_tables: check the result of dereferencing base_chain->stats
>>       net: ethtool: not call vzalloc for zero sized memory request
>>
>> Liam Mark (1):
>>       staging: android: ion: Support cpu access during dma_buf_detach
>>
>> Lin Yi (1):
>>       USB: serial: mos7720: fix mos_parport refcount imbalance on error path
>>
>> Linus Torvalds (2):
>>       sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c
>>       iio: adc: fix warning in Qualcomm PM8xxx HK/XOADC driver
>>
>> Linus Walleij (3):
>>       ARM: dts: Fix up the D-Link DIR-685 MTD partition info
>>       mmc: jz4740: Get CD/WP GPIOs from descriptors
>>       ARM: dts: kirkwood: Fix polarity of GPIO fan lines
>>
>> Lior David (1):
>>       wil6210: fix memory leak in wil_find_tx_bcast_2
>>
>> Liu Xiang (1):
>>       MIPS: irq: Allocate accurate order pages for irq stack
>>
>> Liu, Chuansheng (1):
>>       kernel/hung_task.c: force console verbose before panic
>>
>> Liviu Dudau (1):
>>       nvme-pci: use the same attributes when freeing host_mem_desc_bufs.
>>
>> Logan Gunthorpe (1):
>>       scsi: isci: initialize shost fully before calling scsi_add_host()
>>
>> Loic Poulain (2):
>>       mmc: sdhci-msm: Disable CDR function on TX
>>       media: i2c: ov5640: Fix post-reset delay
>>
>> Long Li (2):
>>       genirq/affinity: Spread IRQs to all available NUMA nodes
>>       genirq/matrix: Improve target CPU selection for managed interrupts.
>>
>> Lorenzo Bianconi (7):
>>       gro_cell: add napi_disable in gro_cells_destroy
>>       l2tp: remove l2specific_len dependency in l2tp_core
>>       ath9k: dynack: use authentication messages for 'late' ack
>>       ath9k: dynack: make ewma estimation faster
>>       ath9k: dynack: check da->enabled first in sampling routines
>>       net: ipv4: use a dedicated counter for icmp_v4 redirect packets
>>       ipv6: sit: reset ip header pointer in ipip6_rcv
>>
>> Louis Taylor (1):
>>       cifs: use correct format characters
>>
>> Lubomir Rintel (9):
>>       ARM: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt
>>       staging: olpc_dcon: add a missing dependency
>>       power: supply: olpc_battery: correct the temperature units
>>       ARM: dts: mmp2: fix TWSI2
>>       gpio: pxa: avoid attempting to set pin direction via pinctrl on MMP2
>>       irqchip/mmp: Only touch the PJ4 IRQ & FIQ bits on enable/disable
>>       libertas_tf: don't set URB_ZERO_PACKET on IN USB transfer
>>       serial: 8250_of: assume reg-shift of 2 for mrvl,mmp-uart
>>       serial: 8250_pxa: honor the port number from devicetree
>>
>> Luc Van Oostenryck (2):
>>       include/linux/relay.h: fix percpu annotation in struct rchan
>>       sched/topology: Fix percpu data types in struct sd_data & struct s_data
>>
>> Luca Ceresoli (2):
>>       media: imx274: fix stack corruption in imx274_read_reg
>>       media: imx274: select REGMAP_I2C
>>
>> Lucas A. M. Magalhães (1):
>>       media: vimc: Add vimc-streamer for stream control
>>
>> Lucas Stach (1):
>>       clk: imx6q: reset exclusive gates on init
>>
>> Luis R. Rodriguez (1):
>>       ext4: add verifier check for symlink with append/immutable flags
>>
>> Lukas Czerner (1):
>>       ext4: fix data corruption caused by unaligned direct AIO
>>
>> Lukas Wunner (8):
>>       spi: bcm2835: Fix race on DMA termination
>>       spi: bcm2835: Fix book-keeping of DMA termination
>>       spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode
>>       spi: bcm2835: Unbreak the build of esoteric configs
>>       mmc: bcm2835: Fix DMA channel leak on probe error
>>       pinctrl: bcm2835: Use raw spinlock for RT compatibility
>>       dmaengine: bcm2835: Fix interrupt race on RT
>>       dmaengine: bcm2835: Fix abort of transactions
>>
>> Lyude Paul (4):
>>       drm/nouveau/kms: Fix memory leak in nv50_mstm_del()
>>       drm/nouveau/drm/nouveau: Check rc from drm_dp_mst_topology_mgr_resume()
>>       drm/amdgpu: Don't ignore rc from drm_dp_mst_topology_mgr_resume()
>>       drm/i915: Block fbdev HPD processing during suspend
>>
>> Maciej W. Rozycki (2):
>>       rtc: m41t80: Correct alarm month range with RTC reads
>>       MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur
>>
>> Maciej Żenczykowski (1):
>>       net: dev_is_mac_header_xmit() true for ARPHRD_RAWIP
>>
>> Macpaul Lin (1):
>>       cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader.
>>
>> Madalin Bucur (2):
>>       dpaa_eth: NETIF_F_LLTX requires to do our own update of trans_start
>>       soc: fsl: qbman: avoid race in clearing QMan interrupt
>>
>> Madhavan Srinivasan (1):
>>       powerpc/perf: Fix thresholding counter data for unknown type
>>
>> Mahesh Rajashekhara (2):
>>       scsi: smartpqi: correct host serial num for ssa
>>       scsi: smartpqi: increase fw status register read timeout
>>
>> Mahesh Salgaonkar (1):
>>       powerpc/fadump: Do not allow hot-remove memory from fadump reserved area.
>>
>> Malcolm Priestley (2):
>>       staging: vt6655: Remove vif check from vnt_interrupt
>>       staging: vt6655: Fix interrupt race condition on device start up.
>>
>> Manfred Schlaegl (3):
>>       can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it
>>       fbdev: fbmem: fix memory access if logo is bigger than the screen
>>       tty: increase the default flip buffer limit to 2*640K
>>
>> Manish Chopra (6):
>>       qed: Fix bug in tx promiscuous mode settings
>>       qed: Fix LACP pdu drops for VFs
>>       qed: Fix VF probe failure while FLR
>>       qed: Fix system crash in ll2 xmit
>>       qed: Fix stack out of bounds bug
>>       qed: Fix EQ full firmware assert.
>>
>> Manish Rangankar (1):
>>       scsi: qedi: Add ep_state for login completion on un-reachable targets
>>
>> Manivannan Sadhasivam (1):
>>       gpio: pl061: Move irq_chip definition inside struct pl061
>>
>> Mans Rullgard (2):
>>       USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
>>       USB: serial: option: set driver_info for SIM5218 and compatibles
>>
>> Mantas Mikulėnas (2):
>>       ALSA: hda: add mute LED support for HP EliteBook 840 G4
>>       Input: synaptics - enable SMBus for HP EliteBook 840 G4
>>
>> Manuel Reinhardt (1):
>>       ALSA: usb-audio: Fix implicit fb endpoint setup by quirk
>>
>> Mao Wenan (3):
>>       net: sit: fix memory leak in sit_init_net()
>>       net: hsr: fix memory leak in hsr_dev_finalize()
>>       net: set static variable an initial value in atl2_probe()
>>
>> Marc Gonzalez (1):
>>       ARM: tango: Improve ARCH_MULTIPLATFORM compatibility
>>
>> Marc Zyngier (11):
>>       arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs
>>       arm64: KVM: Make VHE Stage-2 TLB invalidation operations non-interruptible
>>       KVM: arm/arm64: vgic: Cap SPIs to the VM-defined maximum
>>       PCI: dwc: Move interrupt acking into the proper callback
>>       irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size
>>       scripts/decode_stacktrace: only strip base path when a prefix of the path
>>       irqchip/gic-v3-its: Plug allocation race for devices sharing a DevID
>>       net: dsa: Fix lockdep false positive splat
>>       arm/arm64: KVM: Allow a VCPU to fully reset itself
>>       arm/arm64: KVM: Don't panic on failure to properly reset system registers
>>       drm/rockchip: Do not use memcpy for MMIO addresses
>>
>> Marek Behún (1):
>>       net: sfp: move sfp_register_socket call from sfp_remove to sfp_probe
>>
>> Marek Szyprowski (3):
>>       ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
>>       ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
>>       ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
>>
>> Marek Vasut (1):
>>       clk: vc5: Abort clock configuration without upstream clock
>>
>> Mark Cave-Ayland (1):
>>       powerpc: Fix 32-bit KVM-PR lockup and host crash with MacOS guest
>>
>> Mark Rutland (5):
>>       arm64/kvm: consistently handle host HCR_EL2 flags
>>       arm64: Don't trap host pointer auth use to EL2
>>       arm64: ftrace: don't adjust the LR value
>>       arm64: KVM: Skip MMIO insn after emulation
>>       perf/core: Don't WARN() for impossible ring-buffer sizes
>>
>> Mark Zhang (1):
>>       regulator: max77620: Initialize values for DT properties
>>
>> Martin Blumenstingl (7):
>>       f2fs: fix validation of the block count in sanity_check_raw_super
>>       iio: adc: meson-saradc: fix internal clock names
>>       pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins
>>       pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins
>>       mmc: meson-gx: fix interrupt name
>>       pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins
>>       pinctrl: meson: meson8b: add the eth_rxd2 and eth_rxd3 pins
>>
>> Martin K. Petersen (2):
>>       scsi: sd: Optimal I/O size should be a multiple of physical block size
>>       scsi: sd: Quiesce warning if device does not report optimal I/O size
>>
>> Martin Kelly (1):
>>       tools: fix cross-compile var clobbering
>>
>> Martin Kepplinger (1):
>>       mtd: rawnand: gpmi: fix MX28 bus master lockup problem
>>
>> Martin Schwidefsky (6):
>>       mm: add mm_pxd_folded checks to pgtable_bytes accounting functions
>>       mm: make the __PAGETABLE_PxD_FOLDED defines non-empty
>>       mm: introduce mm_[p4d|pud|pmd]_folded
>>       s390/mm: always force a load of the primary ASCE on context switch
>>       s390/setup: fix early warning messages
>>       s390/setup: fix boot crash for machine without EDAT-1
>>
>> Martin Wilck (1):
>>       scsi: core: reset host byte in DID_NEXUS_FAILURE case
>>
>> Martin Willi (1):
>>       esp: Skip TX bytes accounting when sending from a request socket
>>
>> Martynas Pumputis (1):
>>       bpf, selftests: fix handling of sparse CPU allocations
>>
>> Masahiro Yamada (11):
>>       x86/build: Fix compiler support check for CONFIG_RETPOLINE
>>       i2c: uniphier: fix violation of tLOW requirement for Fast-mode
>>       i2c: uniphier-f: fix violation of tLOW requirement for Fast-mode
>>       kbuild: fix false positive warning/error about missing libelf
>>       kbuild: add -no-integrated-as Clang option unconditionally
>>       kbuild: consolidate Clang compiler flags
>>       kconfig: fix file name and line number of warn_ignored_character()
>>       kconfig: fix memory leak when EOF is encountered in quotation
>>       h8300: use cc-cross-prefix instead of hardcoding h8300-unknown-linux-
>>       kbuild: invoke syncconfig if include/config/auto.conf.cmd is missing
>>       kbuild: deb-pkg: fix bindeb-pkg breakage when O= is used
>>
>> Masami Hiramatsu (2):
>>       x86/kprobes: Prohibit probing on optprobe template code
>>       kprobes: Prohibit probing on RCU debug routine
>>
>> Masaru Nagai (1):
>>       ravb: Decrease TxFIFO depth of Q3 and Q2 to one
>>
>> Matheus Tavares (1):
>>       staging:iio:ad2s90: Make probe handle spi_setup failure
>>
>> Mathias Nyman (5):
>>       xhci: Don't prevent USB2 bus suspend in state check intended for USB3 only
>>       usb: hub: delay hub autosuspend if USB3 port is still link training
>>       xhci: Fix port resume done detection for SS ports with LPM enabled
>>       usb: xhci: dbc: Don't free all memory with spinlock held
>>       xhci: Don't let USB3 ports stuck in polling state prevent suspend
>>
>> Mathias Thore (1):
>>       ucc_geth: Reset BQL queue when stopping device
>>
>> Mathieu Desnoyers (1):
>>       ARM: 8834/1: Fix: kprobes: optimized kprobes illegal instruction
>>
>> Mathieu Malaterre (2):
>>       mac80211: Add attribute aligned(2) to struct 'action'
>>       ARM: dts: lpc32xx: Remove leading 0x and 0s from bindings notation
>>
>> Mathieu Poirier (1):
>>       perf/aux: Make perf_event accessible to setup_aux()
>>
>> Matt Ranostay (1):
>>       iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius
>>
>> Matteo Croce (2):
>>       macvlan: return correct error value
>>       gtp: change NET_UDP_TUNNEL dependency to select
>>
>> Matthew Wilcox (1):
>>       Fix failure path in alloc_pid()
>>
>> Matthias Brugger (1):
>>       thermal: bcm2835: enable hwmon explicitly
>>
>> Matthias Kaehlcke (1):
>>       Bluetooth: Fix locking in bt_accept_enqueue() for BH context
>>
>> Matti Kurkela (1):
>>       Input: elantech - enable 3rd button support on Fujitsu CELSIUS H780
>>
>> Maurizio Lombardi (1):
>>       ext4: missing unlock/put_page() in ext4_try_to_write_inline_data()
>>
>> Mauro Carvalho Chehab (1):
>>       media: vb2: be sure to unlock mutex on errors
>>
>> Mauro Ciancio (1):
>>       Input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK
>>
>> Max Filippov (8):
>>       xtensa: xtfpga.dtsi: fix dtc warnings about SPI
>>       xtensa: fix get_wchan
>>       xtensa: SMP: fix ccount_timer_shutdown
>>       xtensa: SMP: fix secondary CPU initialization
>>       xtensa: smp_lx200_defconfig: fix vectors clash
>>       xtensa: SMP: mark each possible CPU as present
>>       xtensa: SMP: limit number of possible CPUs by NR_CPUS
>>       xtensa: fix return_address
>>
>> Max Schulze (1):
>>       USB: serial: simple: add Motorola Tetra TPG2200 device id
>>
>> Maxime Chevallier (1):
>>       packets: Always register packet sk in the same order
>>
>> Meelis Roos (1):
>>       alpha: Fix Eiger NR_IRQS to 128
>>
>> Mel Gorman (1):
>>       sched/fair: Do not re-read ->h_load_next during hierarchical load calculation
>>
>> Miaohe Lin (1):
>>       net: sit: fix UBSAN Undefined behaviour in check_6rd
>>
>> Michael Chan (3):
>>       bnxt_en: Drop oversize TX packets to prevent errors.
>>       bnxt_en: Improve RX consumer index validity check.
>>       bnxt_en: Reset device on RX buffer errors.
>>
>> Michael Clark (1):
>>       MIPS: fix truncation in __cmpxchg_small for short values
>>
>> Michael Ellerman (4):
>>       powerpc/mm: Fix linux page tables build with some configs
>>       seq_buf: Make seq_buf_puts() null-terminate the buffer
>>       powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
>>       powerpc/vdso64: Fix CLOCK_MONOTONIC inconsistencies across Y2038
>>
>> Michael J. Ruhl (4):
>>       IB/hfi1: Remove race conditions in user_sdma send path
>>       IB/hfi1: Incorrect sizing of sge for PIO will OOPs
>>       IB/hfi1: Remove overly conservative VM_EXEC flag check
>>       IB/hfi1: Close race condition on user context disable and close
>>
>> Michael Petlan (1):
>>       perf stat: Avoid segfaults caused by negated options
>>
>> Michael S. Tsirkin (1):
>>       virtio: fix test build after uio.h change
>>
>> Michael Straube (2):
>>       staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1
>>       staging: pi433: fix potential null dereference
>>
>> Michal Hocko (7):
>>       x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off
>>       hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined
>>       mm, memcg: fix reclaim deadlock with writeback
>>       mm, proc: be more verbose about unstable VMA flags in /proc/<pid>/smaps
>>       proc, oom: do not report alien mms when setting oom_score_adj
>>       mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>>       mm: handle lru_add_drain_all for UP properly
>>
>> Michal Kalderon (2):
>>       qed: Fix iWARP syn packet mac address validation.
>>       qed: Fix iWARP buffer size provided for syn packet processing.
>>
>> Michal Kazior (1):
>>       leds: lp55xx: fix null deref on firmware load failure
>>
>> Michal Soltys (1):
>>       bonding: fix PACKET_ORIGDEV regression
>>
>> Michal Suchanek (1):
>>       mmc: bcm2835: reset host on timeout
>>
>> Miguel Ojeda (1):
>>       auxdisplay: ht16k33: fix potential user-after-free on module unload
>>
>> Mike Kravetz (1):
>>       hugetlbfs: fix races and page leaks during migration
>>
>> Mike Marciniszyn (1):
>>       IB/hfi1: Add limit test for RC/UC send via loopback
>>
>> Mike Snitzer (3):
>>       dm thin: send event about thin-pool state change _after_ making it
>>       dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty()
>>       dm: call blk_queue_split() to impose device limits on bios
>>
>> Mikhail Zaslonko (1):
>>       mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
>>
>> Mikulas Patocka (4):
>>       block: fix infinite loop if the device loses discard capability
>>       dm crypt: don't overallocate the integrity tag space
>>       dm integrity: limit the rate of error messages
>>       dm integrity: change memcmp to strncmp in dm_integrity_ctr
>>
>> Milan Broz (2):
>>       dm: Check for device sector overflow if CONFIG_LBDAF is not set
>>       dm crypt: fix parsing of extended IV arguments
>>
>> Minchan Kim (1):
>>       zram: fix double free backing device
>>
>> Ming Lei (1):
>>       block: deactivate blk_stat timer in wbt_disable_default()
>>
>> Ming Lu (1):
>>       scsi: libfc: free skb when receiving invalid flogi resp
>>
>> Miquel Raynal (1):
>>       platform-msi: Free descriptors in platform_msi_domain_free()
>>
>> Mircea Caprioru (1):
>>       iio: dac: ad5686: fix bit shift read register
>>
>> Miroslav Lichvar (3):
>>       e1000e: allow non-monotonic SYSTIM readings
>>       ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl
>>       mlx5: update timecounter at least twice per counter overflow
>>
>> Myungho Jung (4):
>>       net/smc: fix TCP fallback socket release
>>       Bluetooth: hci_uart: Check if socket buffer is ERR_PTR in h4_recv_buf()
>>       Bluetooth: Fix decrementing reference count twice in releasing socket
>>       RDMA/cma: Rollback source IP address if failing to acquire device
>>
>> Namjae Jeon (1):
>>       cifs: Accept validate negotiate if server return NT_STATUS_NOT_SUPPORTED
>>
>> Naoya Horiguchi (1):
>>       mm: hwpoison: use do_send_sig_info() instead of force_sig()
>>
>> Naresh Kamboju (1):
>>       selftests: netfilter: fix config fragment CONFIG_NF_TABLES_INET
>>
>> Nate Dailey (1):
>>       md/raid1: don't clear bitmap bits on interrupted recovery.
>>
>> Nathan Chancellor (17):
>>       drivers: net: xgene: Remove unnecessary forward declarations
>>       media: firewire: Fix app_info parameter type in avc_ca{,_app}_info
>>       efi/libstub: Disable some warnings for x86{,_64}
>>       ARM: OMAP2+: hwmod: Fix some section annotations
>>       dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll
>>       drbd: Avoid Clang warning about pointless switch statment
>>       crypto: ux500 - Use proper enum in cryp_set_dma_transfer
>>       crypto: ux500 - Use proper enum in hash_set_dma_transfer
>>       mfd: twl-core: Fix section annotations on {,un}protect_pm_master
>>       mfd: db8500-prcmu: Fix some section annotations
>>       isdn: avm: Fix string plus integer warning from Clang
>>       pinctrl: max77620: Use define directive for max77620_pinconf_param values
>>       staging: rtl8723bs: Fix build error with Clang when inlining is disabled
>>       powerpc/xmon: Fix opcode being uninitialized in print_insn_powerpc
>>       ARM: 8833/1: Ensure that NEON code always compiles with Clang
>>       net: stmmac: Avoid sometimes uninitialized Clang warnings
>>       net: stmmac: Avoid one more sometimes uninitialized Clang warning
>>
>> Nathan Fontenot (1):
>>       powerpc/pseries: Perform full re-add of CPU for topology update post-migration
>>
>> Nathan Jones (1):
>>       ARM: 8816/1: dma-mapping: fix potential uninitialized return
>>
>> Nava kishore Manne (1):
>>       serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly
>>
>> Naveen N. Rao (1):
>>       powerpc: bpf: Fix generation of load/store DW instructions
>>
>> Nazarov Sergey (2):
>>       net: Add __icmp_send helper.
>>       net: avoid use IPCB in cipso_v4_error
>>
>> Neil Armstrong (1):
>>       drm/meson: Fix atomic mode switching regression
>>
>> NeilBrown (4):
>>       watchdog: mt7621_wdt/rt2880_wdt: Fix compilation problem
>>       dm: fix to_sector() for 32bit
>>       nfsd: fix memory corruption caused by readdir
>>       NFS: fix mount/umount race in nlmclnt.
>>
>> Nicholas Kazlauskas (1):
>>       drm: Block fb changes for async plane updates
>>
>> Nicholas Mc Guire (6):
>>       iio: adc: meson-saradc: check for devm_kasprintf failure
>>       pinctrl: sx150x: handle failure case of devm_kstrdup
>>       perf: arm_spe: handle devm_kasprintf() failure
>>       mmc: meson-mx-sdio: check devm_kasprintf for failure
>>       livepatch: check kzalloc return values
>>       gpio: pl061: handle failed allocations
>>
>> Nicholas Piggin (2):
>>       powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer
>>       powerpc: remove old GCC version checks
>>
>> Nick Desaulniers (3):
>>       kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
>>       x86/vdso: Drop implicit common-page-size linker flag
>>       lib/string.c: implement a basic bcmp
>>
>> Nicolai Stange (1):
>>       powerpc/64s: Clear on-stack exception marker upon exception return
>>
>> Nicolas Boichat (4):
>>       mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported
>>       mm: add support for kmem caches in DMA32 zone
>>       iommu/io-pgtable-arm-v7s: request DMA32 memory, and improve debugging
>>       iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables
>>
>> Nicolas Dichtel (2):
>>       af_packet: fix raw sockets over 6in4 tunnel
>>       net/sched: fix ->get helper of the matchall cls
>>
>> Nicolas Morey-Chaisemartin (1):
>>       xprtrdma: Make sure Send CQ is allocated on an existing compvec
>>
>> Nicolas Pitre (3):
>>       vt: invoke notifier on screen size change
>>       vgacon: unconfuse vc_origin when using soft scrollback
>>       vt: always call notifier with the console lock held
>>
>> Nicolas Saenz Julienne (2):
>>       ethernet: fman: fix wrong of_node_put() in probe function
>>       USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd
>>
>> Nicolas Schichan (1):
>>       bpf, arm: fix emit_ldx_r and emit_mov_i using TMP_REG_1
>>
>> Niklas Cassel (2):
>>       PCI: designware-ep: dw_pcie_ep_set_msi() should only set MMC bits
>>       PCI: designware-ep: Read-only registers need DBI_RO_WR_EN to be writable
>>
>> Nikos Tsironis (3):
>>       dm kcopyd: Fix bug causing workqueue stalls
>>       dm snapshot: Fix excessive memory usage and workqueue stalls
>>       dm thin: fix bug where bio that overwrites thin block ignores FUA
>>
>> Nir Dotan (3):
>>       mlxsw: pci: Increase PCI SW reset timeout
>>       mlxsw: spectrum_fid: Update dummy FID index
>>       mlxsw: pci: Return error on PCI reset timeout
>>
>> Noralf Trønnes (1):
>>       fbdev: fbcon: Fix unregister crash when more than one framebuffer
>>
>> Oleg Nesterov (1):
>>       cgroup/pids: turn cgroup_subsys->free() into cgroup_subsys->release() to fix the accounting
>>
>> Olek Poplavsky (1):
>>       ALSA: usb-audio: Add Opus #3 to quirks for native DSD support
>>
>> Olga Kornievskaia (1):
>>       NFSv4.1 don't free interrupted slot on open
>>
>> Oliver Hartkopp (2):
>>       can: gw: ensure DLC boundaries after CAN frame modification
>>       can: bcm: check timer values before ktime conversion
>>
>> Oliver O'Halloran (1):
>>       libnvdimm: Fix altmap reservation size calculation
>>
>> Omar Sandoval (1):
>>       Btrfs: fix missing delayed iputs on unmount
>>
>> Ondrej Mosnacek (4):
>>       selinux: policydb - fix byte order and alignment issues
>>       selinux: always allow mounting submounts
>>       cgroup: fix parsing empty mount option string
>>       selinux: do not override context on context mounts
>>
>> Oscar Salvador (1):
>>       mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages
>>
>> Pablo Neira Ayuso (2):
>>       netfilter: nf_tables: fix flush after rule deletion in the same batch
>>       netfilter: nft_compat: use-after-free when deleting targets
>>
>> Pan Bian (5):
>>       liquidio: read sc->iq_no before release sc
>>       ext4: fix possible use after free in ext4_quota_enable
>>       f2fs: read page index before freeing
>>       netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel
>>       autofs: drop dentry reference only when it is never used
>>
>> Pankaj Gupta (1):
>>       crypto: caam - fixed handling of sg list
>>
>> Paolo Abeni (6):
>>       net: clear skb->tstamp in bridge forwarding path
>>       vsock: cope with memory allocation failure at socket creation time
>>       bpftool: fix percpu maps updating
>>       ipv4/route: fail early when inet dev is missing
>>       ipv6: route: enforce RCU protection in rt6_update_exception_stamp_rt()
>>       net: datagram: fix unbounded loop in __skb_try_recv_datagram()
>>
>> Parvi Kaustubhi (1):
>>       IB/usnic: Fix potential deadlock
>>
>> Patrick Dreyer (1):
>>       Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G
>>
>> Paul Burton (7):
>>       MIPS: math-emu: Write-protect delay slot emulation pages
>>       MIPS: Expand MIPS32 ASIDs to 64 bits
>>       MIPS: Only include mmzone.h when CONFIG_NEED_MULTIPLE_NODES=y
>>       MIPS: Boston: Disable EG20T prefetch
>>       MIPS: VDSO: Include $(ccflags-vdso) in o32,n32 .lds builds
>>       MIPS: eBPF: Always return sign extended 32b values
>>       MIPS: eBPF: Fix icache flush end address
>>
>> Paul Cercueil (2):
>>       clk: ingenic: Fix round_rate misbehaving with non-integer dividers
>>       clk: ingenic: Fix doc of ingenic_cgu_div_info
>>
>> Paul E. McKenney (1):
>>       locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath()
>>
>> Paul Elder (1):
>>       usb: gadget: musb: fix short isoc packets with inventra dma
>>
>> Paul Fulghum (1):
>>       tty/n_hdlc: fix __might_sleep warning
>>
>> Paul Hsieh (1):
>>       drm/amd/display: Add retry to read ddc_clock pin
>>
>> Paul Kocialkowski (6):
>>       net: phy: xgmiitorgmii: Support generic PHY status read
>>       drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init
>>       i2c: bcm2835: Clear current buffer pointers and counts after a transfer
>>       clk: sunxi-ng: v3s: Fix TCON reset de-assert bit
>>       usb: chipidea: Grab the (legacy) USB PHY by phandle first
>>       drm: Auto-set allow_fb_modifiers when given modifiers at plane init
>>
>> Paul Mackerras (2):
>>       powerpc: Fix COFF zImage booting on old powermacs
>>       powerpc/powernv: Don't reprogram SLW image on every KVM guest entry/exit
>>
>> Paul Moore (1):
>>       netlabel: fix out-of-bounds memory accesses
>>
>> Paulo Alcantara (1):
>>       cifs: Always resolve hostname before reconnecting
>>
>> Pavel Machek (1):
>>       cpcap-charger: generate events for userspace
>>
>> Pavel Shilovsky (10):
>>       CIFS: Fix adjustment of credits for MTU requests
>>       CIFS: Do not hide EINTR after sending network packets
>>       CIFS: Fix possible hang during async MTU reads and writes
>>       CIFS: Fix credits calculations for reads with errors
>>       CIFS: Fix credit calculation for encrypted reads with errors
>>       CIFS: Do not reconnect TCP session in add_credits()
>>       CIFS: Do not count -ENODATA as failure for query directory
>>       CIFS: Do not consider -ENODATA as stat failure for reads
>>       CIFS: Do not reset lease state to NONE on lease break
>>       CIFS: Fix read after write for files with read caching
>>
>> Pavel Tatashin (1):
>>       x86/xen/time: Output xen sched_clock time from 0
>>
>> Pawe? Chmiel (1):
>>       media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration
>>
>> Paweł Chmiel (1):
>>       Input: pwm-vibra - stop regulator after disabling pwm, not before
>>
>> Peng Fan (1):
>>       mm/cma.c: cma_declare_contiguous: correct err handling
>>
>> Peng Hao (1):
>>       ARM: pxa: ssp: unneeded to free devm_ allocated data
>>
>> Peter Geis (2):
>>       arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
>>       arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
>>
>> Peter Hutterer (1):
>>       Input: restore EV_ABS ABS_RESERVED
>>
>> Peter Oskolkov (1):
>>       bpf: bpf_setsockopt: reset sock dst on SO_MARK changes
>>
>> Peter Rajnoha (1):
>>       kobject: return error code if writing /sys/.../uevent fails
>>
>> Peter Rosin (1):
>>       fbdev: fbmem: behave better with small rotated displays and many CPUs
>>
>> Peter Ujfalusi (5):
>>       ARM: dts: da850-evm: Correct the sound card name
>>       ARM: dts: da850-lcdk: Correct the sound card name
>>       ARM: dts: da850-lcdk: Correct the audio codec regulators
>>       ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
>>       ARM: dts: am335x-evm: Correct the regulators for the audio codec
>>
>> Peter Xu (1):
>>       userfaultfd: clear flag if remap event not enabled
>>
>> Peter Zijlstra (7):
>>       locking/qspinlock: Re-order code
>>       locking/qspinlock, x86: Provide liveness guarantee
>>       perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu()
>>       futex: Fix (possible) missed wakeup
>>       sched/wake_q: Fix wakeup ordering for wake_q
>>       perf/x86: Fixup typo in stub functions
>>       perf/x86/intel: Fix memory corruption
>>
>> Peter Zijlstra (Intel) (4):
>>       perf/x86/intel: Make cpuc allocations consistent
>>       perf/x86/intel: Generalize dynamic constraint creation
>>       x86: Add TSX Force Abort CPUID/MSR
>>       perf/x86/intel: Implement support for TSX Force Abort
>>
>> Petr Machata (1):
>>       mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable
>>
>> Phil Elwell (1):
>>       mmc: bcm2835: Recover from MMC_SEND_EXT_CSD
>>
>> Philipp Zabel (2):
>>       media: coda: fix H.264 deblocking filter controls
>>       drm/imx: ignore plane updates on disabled crtcs
>>
>> Phuong Nguyen (1):
>>       dmaengine: usb-dmac: Make DMAC system sleep callbacks explicit
>>
>> Pierre-Louis Bossart (1):
>>       ASoC: dapm: fix out-of-bounds accesses to DAPM lookup tables
>>
>> Prateek Sood (1):
>>       sched/wait: Fix rcuwait_wake_up() ordering
>>
>> Priit Laes (1):
>>       drm/sun4i: hdmi: Fix usage of TMDS clock
>>
>> Pu Wen (1):
>>       perf tools: Add Hygon Dhyana support
>>
>> Qian Cai (10):
>>       checkstack.pl: fix for aarch64
>>       mm/usercopy.c: no check page span for stack objects
>>       scsi: megaraid: fix out-of-bound array accesses
>>       arm64: kasan: Increase stack size for KASAN_EXTRA
>>       x86_64: increase stack size for KASAN_EXTRA
>>       Revert "mm: use early_pfn_to_nid in page_ext_init"
>>       mm/page_ext.c: fix an imbalance with kmemleak
>>       mm/slab.c: kmemleak no scan alien caches
>>       page_poison: play nicely with KASAN
>>       mm/sparse: fix a bad comparison
>>
>> QiaoChong (1):
>>       parport_pc: fix find_superio io compare code, should use equal test.
>>
>> Qing Xia (1):
>>       staging: android: ion: fix sys heap pool's gfp_flags
>>
>> Quentin Perret (1):
>>       tracing: Fix number of entries in trace header
>>
>> Radoslav Gerganov (1):
>>       USB: gadget: f_hid: fix deadlock in f_hidg_write()
>>
>> Radu Rendec (1):
>>       powerpc/msi: Fix NULL pointer access in teardown code
>>
>> Rafael J. Wysocki (2):
>>       gpu: drm: radeon: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime
>>       PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove()
>>
>> Rafael Ávila de Espíndola (1):
>>       x86/build: Mark per-CPU symbols as absolute explicitly for LLD
>>
>> Rafał Miłecki (1):
>>       MIPS: BCM47XX: Setup struct device for the SoC
>>
>> Rajasingh Thavamani (1):
>>       net: phy: Micrel KSZ8061: link failure after cable connect
>>
>> Rajneesh Bhardwaj (2):
>>       x86/CPU: Add Icelake model number
>>       platform/x86: intel_pmc_core: Fix PCH IP sts reading
>>
>> Raju Rangoju (2):
>>       nvmet-rdma: fix null dereference under heavy load
>>       iw_cxgb4: fix srqidx leak during connection abort
>>
>> Rakesh Pillai (1):
>>       mac80211: Restore vif beacon interval if start ap fails
>>
>> Ralph Campbell (1):
>>       numa: change get_mempolicy() to use nr_node_ids instead of MAX_NUMNODES
>>
>> Rander Wang (1):
>>       ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field
>>
>> Ranjani Sridharan (1):
>>       ALSA: PCM: check if ops are defined before suspending PCM
>>
>> Rasmus Villemoes (2):
>>       compiler.h: enable builtin overflow checkers and add fallback code
>>       x86/asm: Remove dead __GNUC__ conditionals
>>
>> Rayagonda Kokatanur (1):
>>       mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue
>>
>> Razvan Stefanescu (2):
>>       tty/serial: atmel: Add is_half_duplex helper
>>       tty/serial: atmel: RS485 HD w/DMA: enable RX after TX is stopped
>>
>> Reinette Chatre (1):
>>       x86/intel_rdt: Ensure a CPU remains online for the region's pseudo-locking sequence
>>
>> Remi Pommarel (1):
>>       mmc: meson-gx: Free irq in release() callback
>>
>> Renato Lui Geh (1):
>>       staging: iio: ad7780: update voltage on read
>>
>> Richard Sailer (1):
>>       ALSA: hda/realtek - Add quirk for Tuxedo XC 1509
>>
>> Richard Weinberger (1):
>>       ubifs: Handle re-linking of inodes correctly while recovery
>>
>> Richard Zhu (1):
>>       PCI: imx: Enable MSI from downstream components
>>
>> Ritesh Harjani (1):
>>       mmc: core: Fix NULL ptr crash from mmc_should_fail_request
>>
>> Rob Clark (1):
>>       drm/msm: fix handling of cmdstream offset
>>
>> Rob Herring (1):
>>       of: Convert to using %pOFn instead of device_node.name
>>
>> Robin Murphy (2):
>>       arm64: dma-mapping: Fix FORCE_CONTIGUOUS buffer clearing
>>       ARM: 8835/1: dma-mapping: Clear DMA ops on teardown
>>
>> Roger Quadros (2):
>>       gpio: pcf857x: Fix interrupts on multiple instances
>>       usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded
>>
>> Roland Kammerer (1):
>>       drbd: narrow rcu_read_lock in drbd_sync_handshake
>>
>> Rolf Eike Beer (1):
>>       objtool: Query pkg-config for libelf location
>>
>> Romain Izard (1):
>>       usb: cdc-acm: fix race during wakeup blocking TX traffic
>>
>> Roman Gushchin (1):
>>       mm: don't miss the last page because of round-off error
>>
>> Roman Li (1):
>>       drm/amd/display: Fix 6x4K displays light-up on Vega20 (v2)
>>
>> Roman Penyaev (1):
>>       mm/vmalloc: fix size check for remap_vmalloc_range_partial()
>>
>> Ronnie Sahlberg (2):
>>       cifs: check ntwrk_buf_start for NULL before dereferencing it
>>       cifs: fix computation for MAX_SMB2_HDR_SIZE
>>
>> Ross Lagerwall (6):
>>       ixgbe: Fix race when the VF driver does a reset
>>       cifs: Fix potential OOB access of lock element array
>>       net: Fix usage of pskb_trim_rcsum
>>       openvswitch: Avoid OOB read when parsing flow nlattrs
>>       cifs: Limit memory used by lock request calls to a page
>>       efi: cper: Fix possible out-of-bounds access
>>
>> Rundong Ge (1):
>>       net: dsa: slave: Don't propagate flag changes on down slave interfaces
>>
>> Russell King (17):
>>       mmc: omap_hsmmc: fix DMA API warning
>>       Revert "net: phy: marvell: avoid pause mode on SGMII-to-Copper for 88e151x"
>>       ARM: iop32x/n2100: fix PCI IRQ mapping
>>       ARM: make lookup_processor_type() non-__init
>>       ARM: split out processor lookup
>>       ARM: clean up per-processor check_bugs method call
>>       ARM: add PROC_VTABLE and PROC_TABLE macros
>>       ARM: spectre-v2: per-CPU vtables to work around big.Little systems
>>       ARM: ensure that processor vtables is not lost after boot
>>       ARM: fix the cockup in the previous patch
>>       ASoC: hdmi-codec: fix oops on re-probe
>>       net: sfp: do not probe SFP module before we're attached
>>       net: phylink: avoid resolving link state too early
>>       ARM: OMAP2+: fix lack of timer interrupts on CPU1 after hotplug
>>       net: marvell: mvneta: fix DMA debug warning
>>       gpio: gpio-omap: fix level interrupt idling
>>       ARM: avoid Cortex-A9 livelock on tight dmb loops
>>
>> Russell King - ARM Linux (1):
>>       ARM: dts: Fix OMAP4430 SDP Ethernet startup
>>
>> Ryder Lee (1):
>>       arm64: dts: mt7622: fix no more console output on rfb1
>>
>> S.j. Wang (2):
>>       ASoC: fsl_esai: fix register setting issue in RIGHT_J mode
>>       ASoC: fsl_esai: fix channel swap issue when stream starts
>>
>> Saeed Mahameed (3):
>>       net/mlx4_en: Fix build break when CONFIG_INET is off
>>       net/mlx5: EQ, Use the right place to store/read IRQ affinity hint
>>       net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames
>>
>> Sagar Biradar (1):
>>       scsi: aacraid: Fix performance issue on logical drives
>>
>> Sagi Grimberg (1):
>>       rxe: fix error completion wr_id and qp_num
>>
>> Sahitya Tummala (2):
>>       f2fs: fix sbi->extent_list corruption issue
>>       f2fs: do not use mutex lock in atomic context
>>
>> Sai Prakash Ranjan (1):
>>       coresight: etm4x: Add support to enable ETMv4.2
>>
>> Sakari Ailus (2):
>>       media: v4l: ioctl: Validate num_planes for debug messages
>>       media: uvcvideo: Avoid NULL pointer dereference at the end of streaming
>>
>> Sam Bobroff (1):
>>       drm/ast: Fix connector leak during driver unload
>>
>> Sameer Pujar (1):
>>       ALSA: hda/tegra: clear pending irq handlers
>>
>> Sami Tolvanen (1):
>>       modpost: validate symbol names also in find_elf_symbol
>>
>> Samir Virmani (1):
>>       uart: Fix crash in uart_write and uart_put_char
>>
>> Samuel Holland (1):
>>       clocksource/drivers/arch_timer: Workaround for Allwinner A64 timer instability
>>
>> Samuel Thibault (1):
>>       staging: speakup_soft: Fix alternate speech with other synths
>>
>> Sandeep Patil (1):
>>       mm: proc: smaps_rollup: fix pss_locked calculation
>>
>> Sara Sharon (2):
>>       mac80211: free skb fraglist before freeing the skb
>>       iwlwifi: pcie: fix emergency path
>>
>> Sasha Levin (1):
>>       Revert "seccomp: add a selftest for get_metadata"
>>
>> Scott Chen (1):
>>       USB: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays
>>
>> Scott Mayhew (1):
>>       sunrpc: fix 4 more call sites that were using stack memory with a scatterlist
>>
>> Scott Wood (1):
>>       fsl/fman: Use GFP_ATOMIC in {memac,tgec}_add_hash_mac_address()
>>
>> Sean Christopherson (10):
>>       KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup
>>       KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails
>>       KVM: Call kvm_arch_memslots_updated() before updating memslots
>>       KVM: x86/mmu: Detect MMIO generation wrap in any address space
>>       KVM: x86/mmu: Do not cache MMIO accesses while memslots are in flux
>>       KVM: nVMX: Sign extend displacements of VMX instr's mem operands
>>       KVM: nVMX: Apply addr size mask to effective address for VMX instructions
>>       KVM: nVMX: Ignore limit checks on VMX instructions using flat segments
>>       KVM: Reject device ioctls from processes other than the VM's creator
>>       KVM: x86: Emulate MSR_IA32_ARCH_CAPABILITIES on AMD hosts
>>
>> Sean Paul (2):
>>       drm/msm: Grab a vblank reference when waiting for commit_done
>>       drm: Clear state->acquire_ctx before leaving drm_atomic_helper_commit_duplicated_state()
>>
>> Sean Tranchetti (1):
>>       af_key: unconditionally clone on broadcast
>>
>> Sebastian Andrzej Siewior (3):
>>       x86/fpu: Add might_fault() to user_insn()
>>       net: dp83640: expire old TX-skb
>>       ARM: 8840/1: use a raw_spinlock_t in unwind
>>
>> Sebastian Ott (1):
>>       s390/pci: fix sleeping in atomic during hotplug
>>
>> Sedat Dilek (1):
>>       scsi: fcoe: make use of fip_mode enum complete
>>
>> Sergei Shtylyov (2):
>>       sata_rcar: fix deferred probing
>>       mmc: tmio_mmc_core: don't claim spurious interrupts
>>
>> Sergei Trofimovich (1):
>>       alpha: fix page fault handling for r16-r18 targets
>>
>> Sergey Senozhatsky (2):
>>       panic: avoid deadlocks in re-entrant console drivers
>>       tty/serial: do not free trasnmit buffer page under port lock
>>
>> Shakeel Butt (2):
>>       netfilter: ebtables: account ebt_table_info to kmemcg
>>       mm, oom: fix use-after-free in oom_kill_process
>>
>> Shalom Toledo (1):
>>       mlxsw: core: Increase timeout during firmware flash process
>>
>> Shaokun Zhang (1):
>>       drivers/perf: hisi: Fixup one DDRC PMU register offset
>>
>> Sharat Masetty (1):
>>       drm/msm: Fix task dump in gpu recovery
>>
>> Sheena Mira-ato (1):
>>       ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
>>
>> Sheng Lan (1):
>>       net: netem: fix skb length BUG_ON in __skb_to_sgvec
>>
>> Sheng Yong (1):
>>       f2fs: fix race between write_checkpoint and write_begin
>>
>> Shuah Khan (1):
>>       selftests: Fix test errors related to lib.mk khdr target
>>
>> Shubhrajyoti Datta (1):
>>       i2c: cadence: Fix the hold bit setting
>>
>> Shunyong Yang (2):
>>       dmaengine: qcom_hidma: assign channel cookie correctly
>>       dmaengine: qcom_hidma: initialize tx flags in hidma_prep_dma_*
>>
>> Shuriyc Chu (1):
>>       fs/file.c: initialize init_files.resize_wait
>>
>> Silvio Cesare (2):
>>       ASoC: dapm: change snprintf to scnprintf for possible overflow
>>       ASoC: imx-audmux: change snprintf to scnprintf for possible overflow
>>
>> Simon Horman (2):
>>       ravb: expand rx descriptor data to accommodate hw checksum
>>       i2c: sh_mobile: add support for r8a77990 (R-Car E3)
>>
>> Sinan Kaya (2):
>>       x86, hyperv: remove PCI dependency
>>       platform/x86: Fix unmet dependency warning for SAMSUNG_Q10
>>
>> Slawomir Stepien (1):
>>       staging: iio: adc: ad7280a: handle error from __ad7280_read32()
>>
>> Sohil Mehta (1):
>>       iommu/vt-d: Handle domain agaw being less than iommu agaw
>>
>> Song Hongyan (1):
>>       HID: intel-ish: ipc: handle PIMR before ish_wakeup also clear PISR busy_clear bit
>>
>> Sowjanya Komatineni (1):
>>       i2c: tegra: fix maximum transfer size
>>
>> Srinivas Kandagatla (1):
>>       arm64: dts: add msm8996 compatible to gicv3
>>
>> Srinivas Ramana (1):
>>       genirq: Make sure the initial affinity is not empty
>>
>> Stanislav Fomichev (4):
>>       tun: publish tfile after it's fully initialized
>>       selftests/bpf: use __bpf_constant_htons in test_prog.c
>>       perf build: Don't unconditionally link the libbfd feature test to -liberty and -lz
>>       libbpf: force fixdep compilation at the start of the build
>>
>> Stanislaw Gruszka (2):
>>       iommu/amd: fix sg->dma_address for sg->offset bigger than PAGE_SIZE
>>       mt7601u: bump supported EEPROM version
>>
>> Stanley Chu (2):
>>       scsi: core: Synchronize request queue PM status only on successful resume
>>       scsi: ufs: Fix system suspend status
>>
>> Stefan Assmann (1):
>>       i40e: fix mac filter delete when setting mac address
>>
>> Stefan Haberland (1):
>>       s390/dasd: fix using offset into zero size array error
>>
>> Stefan Hajnoczi (1):
>>       vhost/vsock: fix reset orphans race with close timeout
>>
>> Stefan O'Rear (1):
>>       riscv: Add pte bit to distinguish swap from invalid
>>
>> Stefan Roese (1):
>>       MIPS: ralink: Select CONFIG_CPU_MIPSR2_IRQ_VI on MT7620/8
>>
>> Stefan Wahren (1):
>>       mmc: sdhci-iproc: handle mmc_of_parse() errors during probe
>>
>> Stefano Brivio (2):
>>       netfilter: ipset: Allow matching on destination MAC address for mac and ipmac sets
>>       vxlan: Fix GRO cells race condition between receive and link delete
>>
>> Stefano Garzarella (2):
>>       vsock/virtio: fix kernel panic after device hot-unplug
>>       vsock/virtio: reset connected sockets on device removal
>>
>> Stefano Stabellini (4):
>>       pvcalls-back: set -ENOTCONN in pvcalls_conn_back_read
>>       pvcalls-front: read all data before closing the connection
>>       pvcalls-front: don't try to free unallocated rings
>>       pvcalls-front: properly allocate sk
>>
>> Steffen Klassert (2):
>>       xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force clears the dst_entry.
>>       net-gro: Fix GRO flush when receiving a GSO packet.
>>
>> Steffen Maier (3):
>>       scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown
>>       scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host
>>       scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices
>>
>> Stephane Eranian (2):
>>       perf core: Fix perf_proc_update_handler() bug
>>       perf tools: Handle TOPOLOGY headers with no CPU
>>
>> Stephen Boyd (1):
>>       genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
>>
>> Stephen Smalley (1):
>>       selinux: fix GPF on invalid policy
>>
>> Stephen Suryaputra (1):
>>       vrf: check accept_source_route on the original netdevice
>>
>> Stephen Warren (1):
>>       net/mlx4: Get rid of page operation after dma_alloc_coherent
>>
>> Steve French (2):
>>       cifs: allow disabling insecure dialects in the config
>>       cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs)
>>
>> Steve Longerbeam (5):
>>       gpu: ipu-v3: image-convert: Prevent race between run and unprepare
>>       gpu: ipu-v3: Fix CSI offsets for imx53
>>       media: imx: prpencvf: Stop upstream before disabling IDMA channel
>>       media: imx: csi: Disable CSI immediately after last EOF
>>       media: imx: csi: Stop upstream before disabling IDMA channel
>>
>> Steven Rostedt (VMware) (3):
>>       tracing: Fix memory leak in set_trigger_filter()
>>       tracing: Fix memory leak of instance function hash filters
>>       locking/qspinlock: Fix build for anonymous union in older GCC compilers
>>
>> Stuart Menefy (3):
>>       regulator: s2mpa01: Fix step values for some LDOs
>>       clocksource/drivers/exynos_mct: Move one-shot check from tick clear to ISR
>>       clocksource/drivers/exynos_mct: Clear timer interrupt when shutdown
>>
>> Su Yanjun (1):
>>       vti4: Fix a ipip packet processing bug in 'IPCOMP' virtual tunnel
>>
>> Sudarsana Reddy Kalluru (4):
>>       bnx2x: Clear fip MAC when fcoe offload support is disabled
>>       bnx2x: Remove configured vlans as part of unload sequence.
>>       bnx2x: Send update-svid ramrod with retry/poll flags enabled
>>       qed: Consider TX tcs while deriving the max num_queues for PF.
>>
>> Sudeep Holla (1):
>>       cpufreq: check if policy is inactive early in __cpufreq_get()
>>
>> Suganath Prabu (1):
>>       scsi: mpt3sas: Call sas_remove_host before removing the target devices
>>
>> Suraj Jitindar Singh (1):
>>       KVM: PPC: Book3S: Only report KVM_CAP_SPAPR_TCE_VFIO on powernv machines
>>
>> Suravee Suthikulpanit (1):
>>       iommu/amd: Fix IOMMU page flush when detach device from a domain
>>
>> Sven Eckelmann (2):
>>       batman-adv: Avoid WARN on net_device without parent in netns
>>       batman-adv: Force mac header to start of data on xmit
>>
>> Sven Schnelle (1):
>>       parisc: regs_return_value() should return gpr28
>>
>> Sylwester Nawrocki (1):
>>       ASoC: samsung: Prevent clk_get_rate() calls in atomic context
>>
>> Taehee Yoo (5):
>>       netfilter: ipt_CLUSTERIP: check MAC address when duplicate config is set
>>       netfilter: ipt_CLUSTERIP: remove wrong WARN_ON_ONCE in netns exit routine
>>       netfilter: ipt_CLUSTERIP: fix deadlock in netns exit routine
>>       netfilter: nf_tables: fix leaking object reference count
>>       netfilter: ipt_CLUSTERIP: fix sleep-in-atomic bug in clusterip_config_entry_put()
>>
>> Takashi Iwai (6):
>>       ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit()
>>       ALSA: hda - Serialize codec registrations
>>       drm/nouveau: Don't disable polling in fallback mode
>>       ALSA: hda - Record the current power state before suspend/resume calls
>>       ALSA: pcm: Fix possible OOB access in PCM oss plugins
>>       ALSA: pcm: Don't suspend stream in unrecoverable PCM state
>>
>> Takashi Sakamoto (8):
>>       ALSA: fireface: fix for state to fetch PCM frames
>>       ALSA: firewire-lib: fix wrong handling payload_length as payload_quadlet
>>       ALSA: firewire-lib: fix wrong assignment for 'out_packet_without_header' tracepoint
>>       ALSA: firewire-lib: use the same print format for 'without_header' tracepoints
>>       ALSA: oxfw: add support for APOGEE duet FireWire
>>       ALSA: bebob: fix model-id of unit for Apogee Ensemble
>>       ALSA: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56
>>       ALSA: firewire-motu: fix construction of PCM frame for capture direction
>>
>> Takeshi Saito (1):
>>       mmc: tmio: fix access width of Block Count Register
>>
>> Talons Lee (1):
>>       always clear the X2APIC_ENABLE bit for PV guest
>>
>> Tariq Toukan (2):
>>       net/mlx5e: RX, Fix wrong early return in receive queue poll
>>       net/mlx5e: Fix wrong (zero) TX drop counter indication for representor
>>
>> Teika Kazura (1):
>>       Input: synaptics - enable SMBus for HP 15-ay000
>>
>> Tejas Joglekar (2):
>>       usb: dwc3: gadget: Disable CSP for stream OUT ep
>>       usb: dwc3: gadget: Handle 0 xfer length for OUT EP
>>
>> Tejun Heo (2):
>>       cgroup: fix CSS_TASK_ITER_PROCS
>>       writeback: synchronize sync(2) against cgroup writeback membership switches
>>
>> Tetsuo Handa (6):
>>       block/loop: Don't grab "struct file" for vfs_getattr() operation.
>>       oom, oom_reaper: do not enqueue same task twice
>>       kernel/hung_task.c: break RCU locks based on jiffies
>>       fs: ratelimit __find_get_block_slow() failure message.
>>       fs/open.c: allow opening only regular files during execve()
>>       memcg: killed threads should not invoke memcg OOM killer
>>
>> Theodore Ts'o (11):
>>       ext4: add ext4_sb_bread() to disambiguate ENOMEM cases
>>       ext4: include terminating u32 in size of xattr entries when expanding inodes
>>       ext4: force inode writes when nfsd calls commit_metadata()
>>       ext4: check for shutdown and r/o file system in ext4_write_inode()
>>       ext4: avoid declaring fs inconsistent due to invalid file handles
>>       ext4: make sure enough credits are reserved for dioread_nolock writes
>>       ext4: fix a potential fiemap/page fault deadlock w/ inline_data
>>       ext4: avoid kernel warning when writing the superblock to a dead device
>>       ext4: track writeback errors using the generic tracking infrastructure
>>       ext4: fix special inode number checks in __ext4_iget()
>>       jbd2: fix race when writing superblock
>>
>> Thierry Reding (1):
>>       i2c: of: Try to find an I2C adapter matching the parent
>>
>> Thomas Bogendoerfer (1):
>>       MIPS: jazz: fix 64bit build
>>
>> Thomas Falcon (3):
>>       ibmvnic: Fix non-atomic memory allocation in IRQ context
>>       ibmvnic: Convert reset work item mutex to spin lock
>>       ibmveth: Do not process frames after calling napi_reschedule
>>
>> Thomas Gleixner (7):
>>       posix-timers: Fix division by zero bug
>>       futex: Cure exit race
>>       posix-cpu-timers: Unbreak timer rearming
>>       futex: Handle early deadlock return correctly
>>       cpu/hotplug: Prevent crash when CPU bringup fails on CONFIG_HOTPLUG_CPU=n
>>       x86/smp: Enforce CONFIG_HOTPLUG_CPU when SMP=y
>>       genirq: Avoid summation loops for /proc/stat
>>
>> Thomas Hellstrom (2):
>>       drm/vmwgfx: Fix setting of dma masks
>>       drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user
>>
>> Thomas Lendacky (1):
>>       x86/microcode/amd: Don't falsely trick the late loading mechanism
>>
>> Thomas Petazzoni (1):
>>       net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling
>>
>> Thomas Richter (1):
>>       perf test: Fix failure of 'evsel-tp-sched' test on s390
>>
>> Thomas Zimmermann (1):
>>       drm/vmwgfx: Don't double-free the mode stored in par->set_mode
>>
>> Tiezhu Yang (1):
>>       f2fs: fix wrong return value of f2fs_acl_create
>>
>> Timo Alho (1):
>>       soc/tegra: fuse: Fix illegal free of IO base address
>>
>> Timur Celik (2):
>>       tun: fix blocking read
>>       tun: remove unnecessary memory barrier
>>
>> Tina Zhang (1):
>>       drm/modes: Prevent division by zero htotal
>>
>> Todor Tomov (1):
>>       drm/msm/hdmi: Enable HPD after HDMI IRQ is set up
>>
>> Tom Panfil (1):
>>       Input: xpad - add support for SteelSeries Stratus Duo
>>
>> Tom Zanussi (1):
>>       tracing: Use strncpy instead of memcpy for string keys in hist triggers
>>
>> Tomas Winkler (3):
>>       tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x
>>       mei: me: add denverton innovation engine device IDs
>>       samples: mei: use /dev/mei0 instead of /dev/mei
>>
>> Tomi Valkeinen (5):
>>       drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE
>>       drm/bridge: tc358767: fix single lane configuration
>>       drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value
>>       drm/bridge: tc358767: reject modes which require too much BW
>>       drm/bridge: tc358767: fix output H/V syncs
>>
>> Tomohiro Mayama (1):
>>       arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
>>
>> Tomonori Sakita (2):
>>       serial: fsl_lpuart: fix maximum acceptable baud rate with over-sampling
>>       net: altera_tse: fix msgdma_tx_completion on non-zero fill_level case
>>
>> Tonghao Zhang (3):
>>       net/mlx5e: Don't overwrite pedit action when multiple pedit used
>>       net/mlx5: Avoid panic when setting vport rate
>>       net/mlx5: Avoid panic when setting vport mac, getting vport config
>>
>> Toni Peltonen (1):
>>       bonding: fix 802.3ad state sent to partner when unbinding slave
>>
>> Tony Jones (1):
>>       tools lib traceevent: Fix buffer overflow in arg_eval
>>
>> Tony Lindgren (6):
>>       Input: omap-keypad - fix keyboard debounce configuration
>>       Input: omap-keypad - fix idle configuration to not block SoC idle states
>>       ARM: OMAP5+: Fix inverted nirq pin interrupts with irq_set_type
>>       ARM: dts: omap4-droid4: Fix typo in cpcap IRQ flags
>>       i2c: omap: Use noirq system sleep pm ops to idle device for suspend
>>       clk: clk-twl6040: Fix imprecise external abort for pdmclk
>>
>> Tony Luck (1):
>>       x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out()
>>
>> Tore Anderson (1):
>>       USB: serial: option: add HP lt4132
>>
>> Toshiaki Makita (4):
>>       virtio_net: Don't enable NAPI when interface is down
>>       virtio_net: Don't call free_old_xmit_skbs for xdp_frames
>>       virtio_net: Fix not restoring real_num_rx_queues
>>       virtio_net: Don't process redirected XDP frames when XDP is disabled
>>
>> Trent Piepho (1):
>>       rtc: snvs: Add timeouts to avoid kernel lockups
>>
>> Trond Myklebust (7):
>>       SUNRPC: Fix a potential race in xprt_connect()
>>       SUNRPC: Fix a race with XPRT_CONNECTING
>>       NFS: Fix up return value on fatal errors in nfs_page_async_flush()
>>       NFS: Fix I/O request leakages
>>       NFS: Fix an I/O request leakage in nfs_do_recoalesce
>>       NFS: Don't recoalesce on error in nfs_pageio_complete_mirror()
>>       NFSv4.1: Reinitialise sequence results before retransmitting a request
>>
>> Tung Nguyen (1):
>>       tipc: fix race condition causing hung sendto
>>
>> Tvrtko Ursulin (1):
>>       drm/i915: Relax mmap VMA check
>>
>> Tycho Andersen (1):
>>       selftests: skip seccomp get_metadata test if not real root
>>
>> Tyrel Datwyler (3):
>>       ibmveth: fix DMA unmap error in ibmveth_xmit_start error path
>>       scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton
>>       scsi: ibmvscsi: Fix empty event pool access during host removal
>>
>> Uladzislau Rezki (Sony) (1):
>>       mm/vmalloc.c: fix kernel BUG at mm/vmalloc.c:512!
>>
>> Ulf Hansson (3):
>>       mmc: core: Reset HPI enabled state during re-init and in case of errors
>>       mmc: core: Allow BKOPS and CACHE ctrl even if no HPI support
>>       mmc: core: Use a minimum 1600ms timeout when enabling CACHE ctrl
>>
>> Uwe Kleine-König (1):
>>       gpio: mvebu: only fail on missing clk if pwm is actually to be used
>>
>> Vadim Lomovtsev (1):
>>       net: thunderx: make CFG_DONE message to run through generic send-ack sequence
>>
>> Vaibhav Jain (2):
>>       scsi: cxlflash: Prevent deadlock when adapter probe fails
>>       cxl: Wrap iterations over afu slices inside 'afu_list_lock'
>>
>> Valdis Kletnieks (1):
>>       bpf: fix missing prototype warnings
>>
>> Valentin Schneider (1):
>>       cpu/hotplug: Mute hotplug lockdep during init
>>
>> Varad Gautam (1):
>>       fs/devpts: always delete dcache dentry-s in dput()
>>
>> Varun Prakash (5):
>>       scsi: target: iscsi: cxgbit: add missing spin_lock_init()
>>       scsi: target: iscsi: cxgbit: fix csk leak
>>       scsi: target: iscsi: cxgbit: fix csk leak
>>       scsi: cxgb4i: add wait_for_completion()
>>       scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state()
>>
>> Vasily Averin (5):
>>       sunrpc: fix cache_head leak due to queued request
>>       dlm: fixed memory leaks after failed ls_remove_names allocation
>>       dlm: possible memory leak on error path in create_lkb()
>>       dlm: lost put_lkb on error path in receive_convert() and receive_unlock()
>>       dlm: memory leaks on error path in dlm_user_request()
>>
>> Vignesh R (2):
>>       mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells
>>       spi: ti-qspi: Fix mmap read when more than one CS in use
>>
>> Ville Syrjälä (3):
>>       drm/atomic-helper: Complete fake_commit->flip_done potentially earlier
>>       ALSA: x86: Fix runtime PM for hdmi-lpe-audio
>>       drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers
>>
>> Vincent Batts (1):
>>       Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
>>
>> Vincent Whitchurch (1):
>>       ARM: 8781/1: Fix Thumb-2 syscall return for binutils 2.29+
>>
>> Vineet Gupta (4):
>>       ARC: show_regs: lockdep: avoid page allocator...
>>       ARC: uacces: remove lp_start, lp_end from clobber list
>>       ARCv2: support manual regfile save on interrupts
>>       ARCv2: don't assume core 0x54 has dual issue
>>
>> Viresh Kumar (3):
>>       OPP: Use opp_table->regulators to verify no regulator case
>>       cpufreq: Use struct kobj_attribute instead of struct global_attr
>>       PM / wakeup: Rework wakeup source timer cancellation
>>
>> Vitaly Kuznetsov (4):
>>       Input: hyper-v - fix wakeup from suspend-to-idle
>>       hv_balloon: avoid touching uninitialized struct page during tail onlining
>>       KVM: x86: svm: report MSR_IA32_MCG_EXT_CTL as unsupported
>>       KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting to L1
>>
>> Vivek Gautam (2):
>>       media: venus: core: Set dma maximum segment size
>>       iommu/arm-smmu: Add support for qcom,smmu-v2 variant
>>
>> Vlad Tsyrklevich (1):
>>       omap2fb: Fix stack memory disclosure
>>
>> Vladimir Kondratiev (1):
>>       mips: cm: reprime error cause
>>
>> Vladimir Murzin (3):
>>       ARM: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart
>>       arm64: Relax GIC version check during early boot
>>       ARM: 8830/1: NOMMU: Toggle only bits in EXC_RETURN we are really care of
>>
>> Vladis Dronov (1):
>>       HID: debug: fix the ring buffer implementation
>>
>> Vlastimil Babka (1):
>>       mm, mempolicy: fix uninit memory access
>>
>> Waiman Long (2):
>>       fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb()
>>       locking/lockdep: Add debug_locks check in __lock_downgrade()
>>
>> Wandrille RONCE (1):
>>       ALSA: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294
>>
>> Wanpeng Li (1):
>>       KVM: X86: Fix NULL deref in vcpu_scan_ioapic
>>
>> Wei Wang (1):
>>       Thermal: do not clear passive state during system sleep
>>
>> Wei Yang (1):
>>       libnvdimm, pfn: Fix over-trim in trim_pfn_device()
>>
>> Wei Yongjun (2):
>>       xfrm: Fix error return code in xfrm_output_one()
>>       hwmon: (lm80) Fix missing unlock on error in set_fan_div()
>>
>> Wen Yang (2):
>>       drm/msm: Fix error return checking
>>       SoC: imx-sgtl5000: add missing put_device()
>>
>> Wenjing Liu (1):
>>       drm/amd/display: validate extended dongle caps
>>
>> Wentao Wang (1):
>>       Disable kgdboc failed by echo space to /sys/module/kgdboc/parameters/kgdboc
>>
>> Wenwen Wang (2):
>>       crypto: cavium/nitrox - fix a DMA pool free failure
>>       gdrom: fix a memory leak bug
>>
>> Will Deacon (16):
>>       locking/qspinlock: Ensure node is initialised before updating prev->next
>>       locking/qspinlock: Bound spinning on pending->locked transition in slowpath
>>       locking/qspinlock: Merge 'struct __qspinlock' into 'struct qspinlock'
>>       locking/qspinlock: Remove unbounded cmpxchg() loop from locking slowpath
>>       locking/qspinlock: Remove duplicate clear_pending() function from PV code
>>       locking/qspinlock: Kill cmpxchg() loop when claiming lock from head of queue
>>       locking/qspinlock/x86: Increase _Q_PENDING_LOOPS upper bound
>>       arm64: KVM: Avoid setting the upper 32 bits of VTCR_EL2 to 1
>>       arm64: Fix minor issues with the dcache_by_line_op macro
>>       arm64: io: Ensure calls to delay routines are ordered against prior readX()
>>       arm64: io: Ensure value passed to __iormb() is held in a 64-bit register
>>       iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer
>>       arm64: debug: Ensure debug handlers check triggering exception level
>>       arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug signals
>>       arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
>>       arm64: backtrace: Don't bother trying to unwind the userspace stack
>>
>> Willem de Bruijn (10):
>>       ieee802154: lowpan_header_create check must check daddr
>>       packet: validate address length
>>       packet: validate address length if non-zero
>>       ip: validate header length on virtual device xmit
>>       bonding: update nest level on unlink
>>       ip: on queued skb use skb_header_pointer instead of pskb_may_pull
>>       bpf: in __bpf_redirect_no_mac pull mac only if present
>>       tcp: allow MSG_ZEROCOPY transmission also in CLOSE_WAIT state
>>       net: validate untrusted gso packets without csum offload
>>       net: avoid false positives in untrusted gso validation
>>
>> Wolfram Sang (4):
>>       mmc: core: use mrq->sbc when sending CMD23 for RPMB
>>       i2c: rcar: check bus state before reinitializing
>>       watchdog: renesas_wdt: don't set divider while watchdog is running
>>       mmc: renesas_sdhi: limit block count to 16 bit for old revisions
>>
>> Xiang Chen (1):
>>       scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO
>>
>> Xiao Ni (1):
>>       It's wrong to add len to sector_nr in raid10 reshape twice
>>
>> Xiaoyao Li (1):
>>       kvm: vmx: Fix entry number check for add_atomic_switch_msr()
>>
>> Xie Yongji (1):
>>       locking/rwsem: Fix (possible) missed wakeup
>>
>> Xin Long (13):
>>       sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event
>>       sctp: allocate sctp_sockaddr_entry with kzalloc
>>       sctp: improve the events for sctp stream adding
>>       sctp: improve the events for sctp stream reset
>>       sctp: set chunk transport correctly when it's a new asoc
>>       sctp: set flow sport from saddr only when it's 0
>>       sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment
>>       sctp: set stream ext to NULL after freeing it in sctp_stream_outq_migrate
>>       pptp: dst_release sk_dst_cache in pptp_sock_destruct
>>       route: set the deleted fnhe fnhe_daddr to 0 in ip_del_fnhe to fix a race
>>       sctp: remove sched init from sctp_stream_init
>>       sctp: get sctphdr by offset in sctp_compute_cksum
>>       sctp: initialize _pad of sockaddr_in before copying to user memory
>>
>> Xiubo Li (3):
>>       uio: change to use the mutex lock instead of the spin lock
>>       uio: fix crash after the device is unregistered
>>       uio: fix possible circular locking dependency
>>
>> Xu Yu (1):
>>       bpf: do not restore dst_reg when cur_state is freed
>>
>> Yafang Shao (1):
>>       bpf: sock recvbuff must be limited by rmem_max in bpf_setsockopt()
>>
>> Yan Zhao (1):
>>       drm/i915/gvt: do not let pin count of shadow mm go negative
>>
>> Yan, Zheng (2):
>>       ceph: don't update importing cap's mseq when handing cap export
>>       ceph: avoid repeatedly adding inode to mdsc->snap_flush_list
>>
>> Yang Shi (1):
>>       mm: mempolicy: make mbind() return -EIO when MPOL_MF_STRICT is specified
>>
>> Yangtao Li (10):
>>       sbus: char: add of_node_put()
>>       drivers/sbus/char: add of_node_put()
>>       drivers/tty: add missing of_node_put()
>>       ide: pmac: add of_node_put()
>>       serial/sunsu: fix refcount leak
>>       clocksource/drivers/integrator-ap: Add missing of_node_put()
>>       soc/tegra: Don't leak device tree node reference
>>       soc: bcm: brcmstb: Don't leak device tree node reference
>>       cpuidle: big.LITTLE: fix refcount leak
>>       cpufreq: tegra124: add missing of_node_put()
>>
>> Yanjiang Jin (1):
>>       scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown()
>>
>> Yao Liu (2):
>>       nfs: Fix NULL pointer dereference of dev_name
>>       cifs: Fix NULL pointer dereference of devname
>>
>> Yasha Cherikovsky (1):
>>       MIPS: Ensure ELF appended dtb is relocated
>>
>> Yasushi Asano (1):
>>       usb: host: xhci-rcar: Add XHCI_TRUST_TX_LENGTH quirk
>>
>> Ye Yin (1):
>>       fs/xfs: fix f_ffree value for statfs when project quota is set
>>
>> Yi Wang (1):
>>       clk: boston: fix possible memory leak in clk_boston_setup()
>>
>> Yi Zeng (1):
>>       i2c: dev: prevent adapter retries and timeout being set as minus value
>>
>> YiFei Zhu (1):
>>       x86/earlyprintk/efi: Fix infinite loop on some screen widths
>>
>> Yifeng Li (2):
>>       mips: loongson64: remove unreachable(), fix loongson_poweroff().
>>       mips: loongson64: lemote-2f: Add IRQF_NO_SUSPEND to "cascade" irqaction.
>>
>> Yihao Wu (1):
>>       nfsd: fix wrong check in write_v4_end_grace()
>>
>> Ying Xue (5):
>>       tipc: fix uninit-value in tipc_nl_compat_link_reset_stats
>>       tipc: fix uninit-value in tipc_nl_compat_bearer_enable
>>       tipc: fix uninit-value in tipc_nl_compat_link_set
>>       tipc: fix uninit-value in tipc_nl_compat_name_table_dump
>>       tipc: fix uninit-value in tipc_nl_compat_doit
>>
>> Yizhuo (2):
>>       ASoC: Variable "val" in function rt274_i2c_probe() could be uninitialized
>>       ARM: OMAP2+: Variable "reg" in function omap4_dsi_mux_pads() could be uninitialized
>>
>> Yogesh Mohan Marimuthu (1):
>>       drm/amd/display: calculate stream->phy_pix_clk before clock mapping
>>
>> Yohei Kanemaru (1):
>>       ipv6: sr: clear IP6CB(skb) on SRH ip4ip6 encapsulation
>>
>> Yonglong Liu (3):
>>       net: hns: Fix use after free identified by SLUB debug
>>       net: hns: Fix for missing of_node_put() after of_parse_phandle()
>>       net: hns: Fix wrong read accesses via Clause 45 MDIO protocol
>>
>> Yoshihiro Shimoda (1):
>>       usb: gadget: udc: renesas_usb3: add a safety connection way for forced_b_device
>>
>> Young Xiao (1):
>>       sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN
>>
>> Yu Zhao (2):
>>       iommu/amd: Fix amd_iommu=force_isolation
>>       mm/gup: fix gup_pmd_range() for dax
>>
>> Yuchung Cheng (1):
>>       bpf: correctly set initial window on active Fast Open sender
>>
>> YueHaibing (11):
>>       ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done
>>       video: fbdev: pxafb: Fix "WARNING: invalid free of devm_ allocated data"
>>       ptp: Fix pass zero to ERR_PTR() in ptp_clock_register
>>       xfrm6_tunnel: Fix spi check in __xfrm6_tunnel_alloc_spi
>>       net: aquantia: return 'err' if set MPI_DEINIT state fails
>>       xen/pvcalls: remove set but not used variable 'intf'
>>       scsi: qla4xxx: check return code of qla4xxx_copy_from_fwddb_param
>>       net-sysfs: Fix mem leak in netdev_register_kobject
>>       genetlink: Fix a memory leak on error path
>>       net-sysfs: call dev_hold if kobject_init_and_add success
>>       fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links
>>
>> Yueyi Li (1):
>>       arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region
>>
>> Yufen Wang (1):
>>       ARM: 8808/1: kexec:offline panic_smp_self_stop CPU
>>
>> Yufen Yu (2):
>>       block: use rcu_work instead of call_rcu to avoid sleep in softirq
>>       floppy: check_events callback should not return a negative number
>>
>> YunQiang Su (1):
>>       Disable MSI also when pcie-octeon.pcie_disable on
>>
>> Yunjian Wang (1):
>>       net: bridge: Fix ethernet header pointer before check skb forwardable
>>
>> Yunlei He (1):
>>       f2fs: move dir data flush to write checkpoint process
>>
>> Yussuf Khalil (1):
>>       Input: synaptics - enable RMI on ThinkPad T560
>>
>> Yuval Avnery (2):
>>       net/mlx5: Typo fix in del_sw_hw_rule
>>       net/mlx5e: Add a lock on tir list
>>
>> Zeng Tao (1):
>>       usb: dwc3: gadget: Fix the uninitialized link_state when udc starts
>>
>> Zenghui Yu (2):
>>       irqchip/gic-v3-its: Fix ITT_entry_size accessor
>>       irqchip/gic-v3-its: Avoid parsing _indirect_ twice for Device table
>>
>> Zev Weiss (1):
>>       kernel/sysctl.c: add missing range check in do_proc_dointvec_minmax_conv
>>
>> Zhang Run (1):
>>       net: usb: asix: ax88772_bind return error when hw_reset fail
>>
>> Zhang Zhijie (2):
>>       crypto: rockchip - fix scatterlist nents error
>>       crypto: rockchip - update new iv to device in multiple operations
>>
>> Zhang, Jun (1):
>>       rcu: Do RCU GP kthread self-wakeup from softirq and interrupt
>>
>> ZhangXiaoxu (1):
>>       ipvs: Fix signed integer overflow when setsockopt timeout
>>
>> Zhenyu Wang (1):
>>       drm/i915/gvt: Fix MI_FLUSH_DW parsing with correct index check
>>
>> Zhi Jin (1):
>>       stm class: Fix an endless loop in channel allocation
>>
>> Zhiqiang Liu (2):
>>       net: fix IPv6 prefix route residue
>>       vxlan: Don't call gro_cells_destroy() before device is unregistered
>>
>> Zhou Yanjie (1):
>>       DTS: CI20: Fix bugs in ci20's device tree.
>>
>> Zoran Markovic (1):
>>       smack: fix access permissions for keyring
>>
>> Zubin Mithra (1):
>>       ALSA: seq: Fix OOB-reads from strlcpy
>>
>> Zumeng Chen (1):
>>       wlcore: Fix memory leak in case wl12xx_fetch_firmware failure
>>
>> b-ak (1):
>>       ASoC: tlv320aic32x4: Kernel OOPS while entering DAPM standby mode
>>
>> kbuild test robot (1):
>>       perf/x86/intel: Make dev_attr_allow_tsx_force_abort static
>>
>> luojiajun (1):
>>       jbd2: fix invalid descriptor block checksum
>>
>> ruippan (潘睿) (1):
>>       ext4: fix EXT4_IOC_GROUP_ADD ioctl
>>
>> wen yang (1):
>>       ASoC: fsl-asoc-card: fix object reference leaks in fsl_asoc_card_probe
>>
>> yangerkun (4):
>>       ext4: add mask of ext4 flags to swap
>>       ext4: fix check of inode in swap_inode_boot_loader
>>       ext4: cleanup pagecache before swap i_data
>>       ext4: update quota information while swapping boot loader inode
>>
>> yupeng (1):
>>       net: call sk_dst_reset when set SO_DONTROUTE
>>
>> zhangyi (F) (5):
>>       tracing: Do not free iter->trace in fail path of tracing_open_pipe()
>>       jbd2: clear dirty flag when revoking a buffer from an older transaction
>>       jbd2: fix compile warning when using JBUFFER_TRACE
>>       ext4: brelse all indirect buffer in ext4_ind_remove_space()
>>       ext4: cleanup bh release code in ext4_ind_remove_space()
>>
>> zhengbin (1):
>>       9p/net: fix memory leak in p9_client_create
>>
>> zhongjiang (1):
>>       mm: hwpoison: fix thp split handing in soft_offline_in_use_page()
>>
>>  Documentation/admin-guide/kernel-parameters.txt    |   3 +
>>  Documentation/arm/kernel_mode_neon.txt             |   4 +-
>>  Documentation/arm64/silicon-errata.txt             |   2 +
>>  .../devicetree/bindings/eeprom/eeprom.txt          |   5 +-
>>  Documentation/filesystems/proc.txt                 |   4 +-
>>  Documentation/process/stable-kernel-rules.rst      |   3 +
>>  Documentation/virtual/kvm/api.txt                  |  16 +-
>>  Makefile                                           |  40 +-
>>  arch/alpha/include/asm/irq.h                       |   6 +-
>>  arch/alpha/mm/fault.c                              |   2 +-
>>  arch/arc/Kconfig                                   |   9 +
>>  arch/arc/include/asm/arcregs.h                     |   8 +
>>  arch/arc/include/asm/bitops.h                      |   6 +-
>>  arch/arc/include/asm/cache.h                       |  11 +
>>  arch/arc/include/asm/entry-arcv2.h                 |  54 ++
>>  arch/arc/include/asm/io.h                          |  72 ++
>>  arch/arc/include/asm/perf_event.h                  |   3 +-
>>  arch/arc/include/asm/uaccess.h                     |   8 +-
>>  arch/arc/kernel/entry-arcv2.S                      |   4 +-
>>  arch/arc/kernel/head.S                             |  14 +-
>>  arch/arc/kernel/intc-arcv2.c                       |   2 +
>>  arch/arc/kernel/setup.c                            | 113 ++-
>>  arch/arc/kernel/troubleshoot.c                     |  26 +-
>>  arch/arc/lib/memcpy-archs.S                        |  14 -
>>  arch/arc/lib/memset-archs.S                        |  40 +-
>>  arch/arc/mm/init.c                                 |   3 +-
>>  arch/arc/plat-hsdk/Kconfig                         |   1 +
>>  arch/arm/Kconfig                                   |   1 +
>>  arch/arm/boot/dts/am335x-evm.dts                   |  26 +-
>>  arch/arm/boot/dts/am335x-evmsk.dts                 |  26 +-
>>  arch/arm/boot/dts/da850-evm.dts                    |   2 +-
>>  arch/arm/boot/dts/da850-lcdk.dts                   |  38 +-
>>  arch/arm/boot/dts/exynos3250.dtsi                  |   3 +
>>  arch/arm/boot/dts/exynos4412-odroid-common.dtsi    |  13 +-
>>  arch/arm/boot/dts/exynos5422-odroid-core.dtsi      |   2 +-
>>  arch/arm/boot/dts/gemini-dlink-dir-685.dts         |  16 +-
>>  arch/arm/boot/dts/imx6sx.dtsi                      |   2 +-
>>  arch/arm/boot/dts/imx7d-nitrogen7.dts              |   9 +-
>>  arch/arm/boot/dts/kirkwood-dnskw.dtsi              |   4 +-
>>  arch/arm/boot/dts/lpc32xx.dtsi                     |  18 +-
>>  arch/arm/boot/dts/mmp2.dtsi                        |   9 +-
>>  arch/arm/boot/dts/motorola-cpcap-mapphone.dtsi     |   2 +-
>>  arch/arm/boot/dts/omap3-n950-n9.dtsi               |  42 +-
>>  arch/arm/boot/dts/omap4-sdp.dts                    |   1 +
>>  arch/arm/boot/dts/omap5-board-common.dtsi          |   9 +-
>>  arch/arm/boot/dts/omap5-cm-t54.dts                 |  12 +-
>>  .../arm/boot/dts/qcom-apq8064-arrow-sd-600eval.dts |   5 +
>>  arch/arm/boot/dts/sama5d2-pinfunc.h                |   2 +-
>>  arch/arm/boot/dts/sun8i-a83t-bananapi-m3.dts       |   4 +-
>>  arch/arm/boot/dts/sun8i-h3-beelink-x2.dts          |   2 +-
>>  arch/arm/crypto/crct10dif-ce-core.S                |  14 +-
>>  arch/arm/crypto/crct10dif-ce-glue.c                |  23 +-
>>  arch/arm/include/asm/assembler.h                   |  11 +
>>  arch/arm/include/asm/barrier.h                     |   2 +
>>  arch/arm/include/asm/cputype.h                     |   1 +
>>  arch/arm/include/asm/irq.h                         |   1 -
>>  arch/arm/include/asm/kvm_host.h                    |  10 +
>>  arch/arm/include/asm/pgtable-2level.h              |   2 +-
>>  arch/arm/include/asm/proc-fns.h                    |  61 +-
>>  arch/arm/include/asm/processor.h                   |   6 +-
>>  arch/arm/include/asm/thread_info.h                 |   4 +-
>>  arch/arm/include/asm/uaccess.h                     |  49 +-
>>  arch/arm/include/asm/v7m.h                         |   2 +-
>>  arch/arm/kernel/bugs.c                             |   4 +-
>>  arch/arm/kernel/entry-common.S                     |   4 +-
>>  arch/arm/kernel/entry-header.S                     |   3 +-
>>  arch/arm/kernel/entry-v7m.S                        |   4 +
>>  arch/arm/kernel/head-common.S                      |   6 +-
>>  arch/arm/kernel/irq.c                              |  62 --
>>  arch/arm/kernel/machine_kexec.c                    |   5 +-
>>  arch/arm/kernel/setup.c                            |  40 +-
>>  arch/arm/kernel/signal.c                           |  80 ++-
>>  arch/arm/kernel/smp.c                              |  52 +-
>>  arch/arm/kernel/sys_oabi-compat.c                  |   8 +-
>>  arch/arm/kernel/unwind.c                           |  14 +-
>>  arch/arm/kvm/coproc.c                              |   4 +-
>>  arch/arm/kvm/reset.c                               |  24 +
>>  arch/arm/lib/Makefile                              |   2 +-
>>  arch/arm/lib/copy_from_user.S                      |   6 +-
>>  arch/arm/lib/copy_to_user.S                        |   6 +-
>>  arch/arm/lib/uaccess_with_memcpy.c                 |   3 +-
>>  arch/arm/lib/xor-neon.c                            |   2 +-
>>  arch/arm/mach-cns3xxx/pcie.c                       |   2 +-
>>  arch/arm/mach-imx/cpuidle-imx6q.c                  |  27 +-
>>  arch/arm/mach-imx/cpuidle-imx6sx.c                 |   2 +-
>>  arch/arm/mach-integrator/impd1.c                   |   6 +-
>>  arch/arm/mach-iop32x/n2100.c                       |   3 +-
>>  arch/arm/mach-mmp/cputype.h                        |   6 +-
>>  arch/arm/mach-omap2/cpuidle44xx.c                  |  16 +-
>>  arch/arm/mach-omap2/display.c                      |   7 +-
>>  arch/arm/mach-omap2/omap-wakeupgen.c               |  36 +-
>>  arch/arm/mach-omap2/omap_hwmod.c                   |   6 +-
>>  arch/arm/mach-omap2/prm_common.c                   |   4 +-
>>  arch/arm/mach-pxa/cm-x300.c                        |   2 +-
>>  arch/arm/mach-pxa/littleton.c                      |   2 +-
>>  arch/arm/mach-pxa/zeus.c                           |   2 +-
>>  arch/arm/mach-s3c24xx/mach-osiris-dvs.c            |   8 +-
>>  arch/arm/mach-tango/pm.c                           |   6 +-
>>  arch/arm/mach-tango/pm.h                           |   7 +
>>  arch/arm/mach-tango/setup.c                        |   2 +
>>  arch/arm/mm/cache-v7.S                             |   8 +-
>>  arch/arm/mm/cache-v7m.S                            |  14 +-
>>  arch/arm/mm/dma-mapping.c                          |   4 +-
>>  arch/arm/mm/proc-macros.S                          |  10 +
>>  arch/arm/mm/proc-v7-bugs.c                         |  17 +-
>>  arch/arm/mm/proc-v7m.S                             |   3 +
>>  arch/arm/net/bpf_jit_32.c                          |   2 +-
>>  arch/arm/plat-pxa/ssp.c                            |   3 -
>>  arch/arm/probes/kprobes/opt-arm.c                  |   2 +-
>>  arch/arm/vfp/vfpmodule.c                           |  20 +-
>>  arch/arm64/Makefile                                |   2 +-
>>  arch/arm64/boot/dts/hisilicon/hi6220-hikey.dts     |   1 +
>>  arch/arm64/boot/dts/marvell/armada-ap806.dtsi      |  17 +
>>  arch/arm64/boot/dts/mediatek/mt7622-rfb1.dts       |   7 +-
>>  arch/arm64/boot/dts/qcom/msm8996.dtsi              |   2 +-
>>  arch/arm64/boot/dts/renesas/r8a7796.dtsi           |   3 +
>>  arch/arm64/boot/dts/rockchip/rk3328-rock64.dts     |   5 +-
>>  arch/arm64/boot/dts/rockchip/rk3328.dtsi           |  58 +-
>>  arch/arm64/crypto/aes-ce-ccm-core.S                |   5 +-
>>  arch/arm64/crypto/aes-ce-ccm-glue.c                |   4 +-
>>  arch/arm64/crypto/aes-neonbs-core.S                |   5 +-
>>  arch/arm64/crypto/crct10dif-ce-glue.c              |  25 +-
>>  arch/arm64/include/asm/assembler.h                 |  30 +-
>>  arch/arm64/include/asm/futex.h                     |  16 +-
>>  arch/arm64/include/asm/hardirq.h                   |  31 +
>>  arch/arm64/include/asm/io.h                        |  32 +-
>>  arch/arm64/include/asm/kvm_arm.h                   |   5 +-
>>  arch/arm64/include/asm/kvm_host.h                  |  11 +
>>  arch/arm64/include/asm/memory.h                    |   7 +-
>>  arch/arm64/include/uapi/asm/ptrace.h               |   2 +-
>>  arch/arm64/kernel/entry-ftrace.S                   |   1 -
>>  arch/arm64/kernel/head.S                           |   8 +-
>>  arch/arm64/kernel/hibernate.c                      |   4 +-
>>  arch/arm64/kernel/hyp-stub.S                       |   2 +
>>  arch/arm64/kernel/image.h                          |  44 +-
>>  arch/arm64/kernel/irq.c                            |   3 +
>>  arch/arm64/kernel/kaslr.c                          |   9 +-
>>  arch/arm64/kernel/kgdb.c                           |  14 +-
>>  arch/arm64/kernel/perf_event.c                     |   1 +
>>  arch/arm64/kernel/probes/kprobes.c                 |  12 +-
>>  arch/arm64/kernel/traps.c                          |  15 +-
>>  arch/arm64/kernel/vmlinux.lds.S                    |   9 +-
>>  arch/arm64/kvm/hyp/switch.c                        |   2 +-
>>  arch/arm64/kvm/hyp/tlb.c                           |  34 +-
>>  arch/arm64/kvm/reset.c                             |  50 +-
>>  arch/arm64/kvm/sys_regs.c                          |  10 +-
>>  arch/arm64/mm/cache.S                              |   3 +
>>  arch/arm64/mm/dma-mapping.c                        |   2 +-
>>  arch/arm64/mm/fault.c                              |  11 +-
>>  arch/arm64/mm/init.c                               |   2 +-
>>  arch/frv/include/asm/pgtable.h                     |   4 +-
>>  arch/h8300/Makefile                                |   2 +-
>>  arch/m68k/Makefile                                 |   5 +-
>>  arch/m68k/include/asm/pgtable_mm.h                 |   4 +-
>>  arch/microblaze/include/asm/pgtable.h              |   2 +-
>>  arch/mips/Kconfig                                  |   4 +
>>  arch/mips/bcm47xx/setup.c                          |  31 +
>>  arch/mips/bcm63xx/dev-enet.c                       |   8 +
>>  arch/mips/boot/compressed/calc_vmlinuz_load_addr.c |   7 +-
>>  arch/mips/boot/dts/img/boston.dts                  |   6 +
>>  arch/mips/boot/dts/ingenic/ci20.dts                |   8 +-
>>  arch/mips/cavium-octeon/executive/cvmx-helper.c    |   3 +-
>>  arch/mips/configs/ath79_defconfig                  |   1 +
>>  arch/mips/include/asm/atomic.h                     |   2 +-
>>  arch/mips/include/asm/cpu-info.h                   |   2 +-
>>  arch/mips/include/asm/jump_label.h                 |   8 +-
>>  arch/mips/include/asm/kvm_host.h                   |   2 +-
>>  arch/mips/include/asm/mach-jz4740/jz4740_mmc.h     |   2 -
>>  arch/mips/include/asm/mach-loongson64/mmzone.h     |   1 +
>>  arch/mips/include/asm/mmu.h                        |   2 +-
>>  arch/mips/include/asm/mmu_context.h                |  10 +-
>>  arch/mips/include/asm/mmzone.h                     |  13 +-
>>  arch/mips/include/asm/pgtable-64.h                 |   5 +
>>  arch/mips/include/asm/r4kcache.h                   |  22 +
>>  arch/mips/include/uapi/asm/inst.h                  |   2 +-
>>  arch/mips/jazz/jazzdma.c                           |   5 +-
>>  arch/mips/jz4740/board-qi_lb60.c                   |  12 +-
>>  arch/mips/kernel/cmpxchg.c                         |   3 +-
>>  arch/mips/kernel/irq.c                             |   4 +-
>>  arch/mips/kernel/mips-cm.c                         |   2 +-
>>  arch/mips/kernel/process.c                         |   7 +-
>>  arch/mips/kernel/vdso.c                            |   4 +-
>>  arch/mips/kernel/vmlinux.lds.S                     |  12 +-
>>  arch/mips/lantiq/irq.c                             |  68 +-
>>  arch/mips/loongson64/common/reset.c                |   7 +-
>>  arch/mips/loongson64/lemote-2f/irq.c               |   2 +-
>>  arch/mips/math-emu/dsemul.c                        |  38 +-
>>  arch/mips/mm/c-r3k.c                               |   2 +-
>>  arch/mips/mm/c-r4k.c                               |  44 +-
>>  arch/mips/net/ebpf_jit.c                           |  11 +-
>>  arch/mips/pci/msi-octeon.c                         |   4 +-
>>  arch/mips/pci/pci-octeon.c                         |  10 +-
>>  arch/mips/ralink/Kconfig                           |   1 +
>>  arch/mips/sibyte/common/Makefile                   |   1 +
>>  arch/mips/sibyte/common/dma.c                      |  14 +
>>  arch/mips/vdso/Makefile                            |   4 +-
>>  arch/mn10300/include/asm/pgtable.h                 |   2 +-
>>  arch/parisc/include/asm/pgtable.h                  |   2 +-
>>  arch/parisc/include/asm/ptrace.h                   |   2 +-
>>  arch/parisc/kernel/process.c                       |   6 -
>>  arch/parisc/kernel/ptrace.c                        |  29 +-
>>  arch/parisc/kernel/setup.c                         |   3 +
>>  arch/powerpc/Kconfig                               |   2 +-
>>  arch/powerpc/Makefile                              |  38 +-
>>  arch/powerpc/boot/Makefile                         |   5 +
>>  arch/powerpc/boot/crt0.S                           |   4 +-
>>  arch/powerpc/include/asm/barrier.h                 |   8 +-
>>  arch/powerpc/include/asm/book3s/64/hugetlb.h       |   8 +
>>  arch/powerpc/include/asm/fadump.h                  |   2 +-
>>  arch/powerpc/include/asm/feature-fixups.h          |  12 +
>>  arch/powerpc/include/asm/kvm_host.h                |   2 +-
>>  arch/powerpc/include/asm/powernv.h                 |   2 +
>>  arch/powerpc/include/asm/ppc-opcode.h              |   2 +
>>  arch/powerpc/include/asm/ppc_asm.h                 |  10 +
>>  arch/powerpc/include/asm/setup.h                   |   2 +
>>  arch/powerpc/include/asm/topology.h                |   2 +
>>  arch/powerpc/include/asm/uaccess.h                 |   2 +-
>>  arch/powerpc/include/asm/vdso_datapage.h           |   8 +-
>>  arch/powerpc/kernel/Makefile                       |   3 +
>>  arch/powerpc/kernel/entry_32.S                     |  19 +
>>  arch/powerpc/kernel/entry_64.S                     |  12 +
>>  arch/powerpc/kernel/exceptions-64e.S               |  27 +-
>>  arch/powerpc/kernel/fadump.c                       |  10 +-
>>  arch/powerpc/kernel/head_8xx.S                     |   3 +-
>>  arch/powerpc/kernel/head_booke.h                   |  12 +
>>  arch/powerpc/kernel/head_fsl_booke.S               |  15 +
>>  arch/powerpc/kernel/legacy_serial.c                |   6 +-
>>  arch/powerpc/kernel/msi.c                          |   7 +-
>>  arch/powerpc/kernel/process.c                      |   2 +-
>>  arch/powerpc/kernel/ptrace.c                       |  10 +-
>>  arch/powerpc/kernel/setup-common.c                 |   1 +
>>  arch/powerpc/kernel/signal_32.c                    |  20 +-
>>  arch/powerpc/kernel/signal_64.c                    |  67 +-
>>  arch/powerpc/kernel/traps.c                        |  12 +-
>>  arch/powerpc/kernel/vdso64/gettimeofday.S          |   2 +-
>>  arch/powerpc/kernel/vmlinux.lds.S                  |   8 +
>>  arch/powerpc/kvm/bookehv_interrupts.S              |   4 +
>>  arch/powerpc/kvm/e500_emulate.c                    |   7 +
>>  arch/powerpc/kvm/powerpc.c                         |   5 +-
>>  arch/powerpc/lib/feature-fixups.c                  |  54 ++
>>  arch/powerpc/mm/dump_linuxpagetables.c             |   1 +
>>  arch/powerpc/mm/fault.c                            |   4 +-
>>  arch/powerpc/mm/hugetlbpage-radix.c                |   5 +-
>>  arch/powerpc/mm/numa.c                             |   9 +-
>>  arch/powerpc/mm/tlb_low_64e.S                      |   7 +
>>  arch/powerpc/net/bpf_jit.h                         |  17 +-
>>  arch/powerpc/net/bpf_jit32.h                       |   4 +
>>  arch/powerpc/net/bpf_jit64.h                       |  20 +
>>  arch/powerpc/net/bpf_jit_comp64.c                  |  12 +-
>>  arch/powerpc/perf/isa207-common.c                  |   7 +-
>>  arch/powerpc/platforms/83xx/suspend-asm.S          |  34 +-
>>  arch/powerpc/platforms/embedded6xx/wii.c           |   4 +
>>  arch/powerpc/platforms/powernv/idle.c              |  27 +-
>>  arch/powerpc/platforms/powernv/opal-msglog.c       |   2 +-
>>  arch/powerpc/platforms/powernv/smp.c               |  25 +
>>  arch/powerpc/platforms/pseries/dlpar.c             |   2 +
>>  arch/powerpc/platforms/pseries/hotplug-cpu.c       |  19 +
>>  arch/powerpc/platforms/pseries/hotplug-memory.c    |   7 +-
>>  arch/powerpc/xmon/Makefile                         |   5 +-
>>  arch/powerpc/xmon/ppc-dis.c                        |   2 +-
>>  arch/powerpc/xmon/xmon.c                           |  18 +-
>>  arch/riscv/include/asm/pgtable-bits.h              |   6 +
>>  arch/riscv/include/asm/pgtable.h                   |   8 +-
>>  arch/riscv/include/asm/processor.h                 |   2 +-
>>  arch/riscv/include/asm/syscall.h                   |  12 +-
>>  arch/riscv/kernel/ptrace.c                         |   2 +-
>>  arch/s390/include/asm/kvm_host.h                   |   2 +-
>>  arch/s390/include/asm/mmu_context.h                |   5 +-
>>  arch/s390/include/uapi/asm/zcrypt.h                |   4 +-
>>  arch/s390/kernel/perf_cpum_sf.c                    |   6 +-
>>  arch/s390/kernel/setup.c                           |  31 +-
>>  arch/s390/kernel/smp.c                             |  12 +-
>>  arch/s390/pci/pci_clp.c                            |   2 +-
>>  arch/um/include/asm/pgtable.h                      |   9 +-
>>  arch/x86/Kconfig                                   |   8 +-
>>  arch/x86/Makefile                                  |  10 +-
>>  arch/x86/boot/Makefile                             |   2 +-
>>  arch/x86/entry/vdso/Makefile                       |  22 +-
>>  arch/x86/events/amd/core.c                         | 140 +++-
>>  arch/x86/events/core.c                             |  40 +-
>>  arch/x86/events/intel/bts.c                        |   4 +-
>>  arch/x86/events/intel/core.c                       | 169 ++++-
>>  arch/x86/events/intel/pt.c                         |   5 +-
>>  arch/x86/events/intel/uncore_snbep.c               |   4 +-
>>  arch/x86/events/perf_event.h                       |  33 +-
>>  arch/x86/hyperv/hv_init.c                          |   7 +
>>  arch/x86/ia32/ia32_aout.c                          |   6 +-
>>  arch/x86/include/asm/bitops.h                      |   6 -
>>  arch/x86/include/asm/cpufeatures.h                 |   1 +
>>  arch/x86/include/asm/fpu/internal.h                |   3 +
>>  arch/x86/include/asm/intel-family.h                |   2 +
>>  arch/x86/include/asm/kvm_host.h                    |   5 +-
>>  arch/x86/include/asm/mmu_context.h                 |  18 +
>>  arch/x86/include/asm/msr-index.h                   |   7 +
>>  arch/x86/include/asm/page_64_types.h               |   4 +
>>  arch/x86/include/asm/qspinlock.h                   |  25 +-
>>  arch/x86/include/asm/qspinlock_paravirt.h          |   3 +-
>>  arch/x86/include/asm/string_32.h                   |  20 -
>>  arch/x86/include/asm/string_64.h                   |  15 -
>>  arch/x86/include/asm/traps.h                       |   6 +-
>>  arch/x86/include/asm/uaccess.h                     |   7 +-
>>  arch/x86/include/asm/unwind.h                      |   6 +
>>  arch/x86/include/asm/uv/bios.h                     |   8 +-
>>  arch/x86/include/asm/xen/hypercall.h               |   3 +
>>  arch/x86/kernel/apic/vector.c                      |   9 +-
>>  arch/x86/kernel/cpu/amd.c                          |   8 +-
>>  arch/x86/kernel/cpu/bugs.c                         |   5 +-
>>  arch/x86/kernel/cpu/intel_rdt_ctrlmondata.c        |   4 +
>>  arch/x86/kernel/cpu/mcheck/mce.c                   |   1 +
>>  arch/x86/kernel/cpu/mcheck/mce_amd.c               |   5 +-
>>  arch/x86/kernel/cpu/mcheck/therm_throt.c           |   3 +-
>>  arch/x86/kernel/cpu/mcheck/threshold.c             |   3 +-
>>  arch/x86/kernel/cpu/microcode/amd.c                |   2 +-
>>  arch/x86/kernel/cpu/mtrr/if.c                      |   2 +
>>  arch/x86/kernel/kexec-bzimage64.c                  |   3 +
>>  arch/x86/kernel/kprobes/opt.c                      |   5 +
>>  arch/x86/kernel/smpboot.c                          |   2 +-
>>  arch/x86/kernel/unwind_frame.c                     |  25 +-
>>  arch/x86/kernel/unwind_orc.c                       |  17 +
>>  arch/x86/kernel/vmlinux.lds.S                      |   2 +-
>>  arch/x86/kvm/mmu.c                                 |  23 +-
>>  arch/x86/kvm/svm.c                                 |  15 +
>>  arch/x86/kvm/vmx.c                                 |  68 +-
>>  arch/x86/kvm/x86.c                                 |  23 +-
>>  arch/x86/kvm/x86.h                                 |   7 +-
>>  arch/x86/lib/kaslr.c                               |   4 +-
>>  arch/x86/mm/init.c                                 |   2 +-
>>  arch/x86/mm/pat.c                                  |   6 +-
>>  arch/x86/pci/broadcom_bus.c                        |   4 +-
>>  arch/x86/pci/fixup.c                               |  16 +
>>  arch/x86/platform/efi/early_printk.c               |   2 +-
>>  arch/x86/platform/uv/bios_uv.c                     |  23 +-
>>  arch/x86/realmode/rm/Makefile                      |   2 +-
>>  arch/x86/xen/enlighten_pv.c                        |   5 +-
>>  arch/x86/xen/mmu_pv.c                              |  13 +-
>>  arch/x86/xen/time.c                                |  23 +-
>>  arch/xtensa/boot/dts/xtfpga.dtsi                   |   2 +-
>>  arch/xtensa/configs/smp_lx200_defconfig            |   1 +
>>  arch/xtensa/kernel/head.S                          |   5 +-
>>  arch/xtensa/kernel/process.c                       |   4 +-
>>  arch/xtensa/kernel/smp.c                           |  41 +-
>>  arch/xtensa/kernel/stacktrace.c                    |   6 +-
>>  arch/xtensa/kernel/time.c                          |   2 +-
>>  block/bio.c                                        |   5 +-
>>  block/blk-flush.c                                  |   2 +-
>>  block/blk-lib.c                                    |  10 +
>>  block/blk-mq.c                                     |  12 +-
>>  block/blk-stat.h                                   |   5 +
>>  block/blk-wbt.c                                    |   4 +-
>>  block/partition-generic.c                          |   8 +-
>>  crypto/Kconfig                                     |   3 +-
>>  crypto/aes_ti.c                                    |  18 +
>>  crypto/ahash.c                                     |  42 +-
>>  crypto/authencesn.c                                |   2 +-
>>  crypto/pcbc.c                                      |  14 +-
>>  crypto/shash.c                                     |  18 +-
>>  crypto/sm3_generic.c                               |   2 +-
>>  crypto/tcrypt.c                                    |   5 +
>>  crypto/testmgr.c                                   |  21 +-
>>  crypto/testmgr.h                                   |  76 ++
>>  .../abi/4.15.0-55.60/amd64/generic.modules         |   1 -
>>  .../abi/4.15.0-55.60/amd64/lowlatency.modules      |   1 -
>>  .../abi/4.15.0-55.60/arm64/generic.modules         |   1 -
>>  .../abi/4.15.0-55.60/armhf/generic-lpae.modules    |   1 -
>>  .../abi/4.15.0-55.60/armhf/generic.modules         |   1 -
>>  .../abi/4.15.0-55.60/i386/generic.modules          |   1 -
>>  .../abi/4.15.0-55.60/i386/lowlatency.modules       |   1 -
>>  .../abi/4.15.0-55.60/ppc64el/generic.modules       |   1 -
>>  debian.master/config/amd64/config.common.amd64     |   1 -
>>  debian.master/config/arm64/config.common.arm64     |   1 -
>>  debian.master/config/armhf/config.common.armhf     |   1 -
>>  debian.master/config/config.common.ubuntu          |   3 +
>>  debian.master/config/i386/config.common.i386       |   1 -
>>  debian.master/config/ppc64el/config.common.ppc64el |   1 -
>>  debian.master/config/s390x/config.common.s390x     |   1 -
>>  debian.master/upstream-stable                      |   4 +
>>  drivers/acpi/acpi_video.c                          |  20 +-
>>  drivers/acpi/acpica/nsobject.c                     |   4 +
>>  drivers/acpi/apei/ghes.c                           |   2 +
>>  drivers/acpi/device_sysfs.c                        |   6 +-
>>  drivers/acpi/nfit/core.c                           |  81 ++-
>>  drivers/acpi/numa.c                                |   6 +-
>>  drivers/acpi/pmic/intel_pmic_xpower.c              |  41 +-
>>  drivers/acpi/power.c                               |  22 +
>>  drivers/acpi/spcr.c                                |  11 +
>>  drivers/ata/libata-core.c                          |   2 +
>>  drivers/ata/sata_rcar.c                            |   4 +-
>>  drivers/atm/he.c                                   |   2 +-
>>  drivers/auxdisplay/ht16k33.c                       |   2 +-
>>  drivers/base/bus.c                                 |  19 +-
>>  drivers/base/core.c                                |  10 +-
>>  drivers/base/dd.c                                  |   6 +-
>>  drivers/base/devres.c                              |  10 +-
>>  drivers/base/platform-msi.c                        |   6 +-
>>  drivers/base/power/wakeup.c                        |   8 +-
>>  drivers/block/drbd/drbd_nl.c                       |  15 +-
>>  drivers/block/drbd/drbd_receiver.c                 |  13 +-
>>  drivers/block/floppy.c                             |   2 +-
>>  drivers/block/loop.c                               |  47 +-
>>  drivers/block/nbd.c                                |   5 +-
>>  drivers/block/rbd.c                                |   9 +-
>>  drivers/block/sunvdc.c                             |   5 +
>>  drivers/block/swim3.c                              |   6 +-
>>  drivers/block/zram/zram_drv.c                      |   4 +-
>>  drivers/bluetooth/hci_bcm.c                        |   4 +
>>  drivers/bluetooth/hci_h4.c                         |   4 +
>>  drivers/bluetooth/hci_ldisc.c                      |  24 +-
>>  drivers/cdrom/cdrom.c                              |   7 +-
>>  drivers/cdrom/gdrom.c                              |   1 +
>>  drivers/char/Kconfig                               |   2 +-
>>  drivers/char/hpet.c                                |   2 +-
>>  drivers/char/hw_random/virtio-rng.c                |   2 +-
>>  drivers/char/ipmi/ipmi_si.h                        |   4 +-
>>  drivers/char/ipmi/ipmi_si_hardcode.c               | 236 +++++--
>>  drivers/char/ipmi/ipmi_si_intf.c                   |  22 +-
>>  drivers/char/ipmi/ipmi_si_platform.c               |  30 +-
>>  drivers/char/ipmi/ipmi_ssif.c                      |  25 +-
>>  drivers/char/tpm/st33zp24/st33zp24.c               |   2 +-
>>  drivers/char/tpm/tpm-interface.c                   |  11 +-
>>  drivers/char/tpm/tpm_atmel.c                       |   2 +-
>>  drivers/char/tpm/tpm_crb.c                         |  22 +-
>>  drivers/char/tpm/tpm_i2c_atmel.c                   |   6 +-
>>  drivers/char/tpm/tpm_i2c_infineon.c                |   2 +-
>>  drivers/char/tpm/tpm_i2c_nuvoton.c                 |  13 +-
>>  drivers/char/tpm/tpm_ibmvtpm.c                     |   8 +-
>>  drivers/char/tpm/tpm_infineon.c                    |   2 +-
>>  drivers/char/tpm/tpm_nsc.c                         |   2 +-
>>  drivers/char/tpm/tpm_tis_core.c                    |   2 +-
>>  drivers/char/tpm/tpm_vtpm_proxy.c                  |   3 +-
>>  drivers/char/tpm/xen-tpmfront.c                    |   2 +-
>>  drivers/clk/clk-fractional-divider.c               |   2 +-
>>  drivers/clk/clk-twl6040.c                          |  53 +-
>>  drivers/clk/clk-versaclock5.c                      |   4 +-
>>  drivers/clk/imgtec/clk-boston.c                    |  11 +-
>>  drivers/clk/imx/clk-busy.c                         |   2 +-
>>  drivers/clk/imx/clk-fixup-mux.c                    |   2 +-
>>  drivers/clk/imx/clk-imx6q.c                        |   6 +-
>>  drivers/clk/imx/clk-imx6sl.c                       |   6 +
>>  drivers/clk/imx/clk.h                              |  18 +-
>>  drivers/clk/ingenic/cgu.c                          |  10 +-
>>  drivers/clk/ingenic/cgu.h                          |   2 +-
>>  drivers/clk/mmp/clk.c                              |   2 +-
>>  drivers/clk/mvebu/cp110-system-controller.c        |   4 +-
>>  drivers/clk/rockchip/clk-rk3188.c                  |   2 +-
>>  drivers/clk/rockchip/clk-rk3328.c                  |  12 +-
>>  drivers/clk/sunxi-ng/ccu-sun6i-a31.c               |   4 +-
>>  drivers/clk/sunxi-ng/ccu-sun8i-a33.c               |   6 +-
>>  drivers/clk/sunxi-ng/ccu-sun8i-v3s.c               |   2 +-
>>  drivers/clk/sunxi-ng/ccu_nm.c                      |  18 +-
>>  drivers/clk/tegra/clk-tegra124-dfll-fcpu.c         |   4 +-
>>  drivers/clk/ti/divider.c                           |  11 +-
>>  drivers/clk/uniphier/clk-uniphier-cpugear.c        |   2 +-
>>  drivers/clocksource/Kconfig                        |  11 +
>>  drivers/clocksource/arc_timer.c                    |  22 +
>>  drivers/clocksource/arm_arch_timer.c               |  55 ++
>>  drivers/clocksource/exynos_mct.c                   |  23 +-
>>  drivers/clocksource/timer-integrator-ap.c          |  25 +-
>>  drivers/cpufreq/acpi-cpufreq.c                     |   4 +-
>>  drivers/cpufreq/cpufreq.c                          |  18 +-
>>  drivers/cpufreq/intel_pstate.c                     |  18 +-
>>  drivers/cpufreq/pxa2xx-cpufreq.c                   |   4 +-
>>  drivers/cpufreq/tegra124-cpufreq.c                 |   2 +
>>  drivers/cpuidle/cpuidle-big_little.c               |   7 +-
>>  drivers/cpuidle/cpuidle-pseries.c                  |   8 +-
>>  drivers/crypto/Kconfig                             |   1 +
>>  drivers/crypto/amcc/crypto4xx_trng.c               |   4 +-
>>  drivers/crypto/bcm/cipher.c                        |  44 +-
>>  drivers/crypto/caam/caamalg.c                      |   1 +
>>  drivers/crypto/caam/caamhash.c                     | 108 +--
>>  drivers/crypto/cavium/nitrox/nitrox_algs.c         |  12 +-
>>  drivers/crypto/cavium/nitrox/nitrox_lib.c          |  22 +-
>>  drivers/crypto/cavium/nitrox/nitrox_req.h          |   7 +
>>  drivers/crypto/cavium/zip/zip_main.c               |   6 +-
>>  drivers/crypto/rockchip/rk3288_crypto.c            |   2 +-
>>  drivers/crypto/rockchip/rk3288_crypto.h            |   4 +-
>>  drivers/crypto/rockchip/rk3288_crypto_ablkcipher.c |  39 +-
>>  drivers/crypto/rockchip/rk3288_crypto_ahash.c      |   2 +-
>>  drivers/crypto/talitos.c                           |  27 +-
>>  drivers/crypto/ux500/cryp/cryp_core.c              |   4 +-
>>  drivers/crypto/ux500/hash/hash_core.c              |   2 +-
>>  drivers/dma/at_xdmac.c                             |  19 +-
>>  drivers/dma/bcm2835-dma.c                          |  70 +-
>>  drivers/dma/dmatest.c                              |  28 +-
>>  drivers/dma/imx-dma.c                              |  10 +-
>>  drivers/dma/qcom/hidma.c                           |  19 +-
>>  drivers/dma/sh/usb-dmac.c                          |   2 +
>>  drivers/dma/tegra20-apb-dma.c                      |   5 +-
>>  drivers/dma/xilinx/zynqmp_dma.c                    |   2 +-
>>  drivers/firmware/efi/cper.c                        |  13 +-
>>  drivers/firmware/efi/libstub/Makefile              |   5 +-
>>  drivers/firmware/efi/memattr.c                     |   2 +-
>>  drivers/firmware/efi/runtime-wrappers.c            |   7 +
>>  drivers/firmware/efi/vars.c                        |  99 ++-
>>  drivers/firmware/iscsi_ibft.c                      |   1 +
>>  drivers/fpga/altera-cvp.c                          |  15 +-
>>  drivers/gpio/gpio-adnp.c                           |   6 +-
>>  drivers/gpio/gpio-altera-a10sr.c                   |   4 +-
>>  drivers/gpio/gpio-exar.c                           |   2 +
>>  drivers/gpio/gpio-max7301.c                        |  12 +-
>>  drivers/gpio/gpio-mvebu.c                          |   6 +-
>>  drivers/gpio/gpio-omap.c                           |  14 +-
>>  drivers/gpio/gpio-pcf857x.c                        |  26 +-
>>  drivers/gpio/gpio-pl061.c                          |  21 +-
>>  drivers/gpio/gpio-pxa.c                            |   1 +
>>  drivers/gpio/gpio-vf610.c                          |   5 +
>>  drivers/gpio/gpiolib-acpi.c                        | 144 ++--
>>  drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c   |   1 +
>>  drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c            |   3 +-
>>  drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c            |   1 +
>>  drivers/gpu/drm/amd/amdkfd/kfd_device.c            |   6 +-
>>  drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c  |  37 +-
>>  drivers/gpu/drm/amd/display/dc/core/dc_link.c      |  23 +-
>>  drivers/gpu/drm/amd/display/dc/core/dc_link_dp.c   |   3 +-
>>  drivers/gpu/drm/amd/display/dc/core/dc_resource.c  |   2 +
>>  .../amd/display/dc/dce110/dce110_hw_sequencer.c    |   2 +
>>  .../amd/powerplay/hwmgr/vega10_processpptables.c   |  22 +-
>>  .../drm/amd/powerplay/smumgr/polaris10_smumgr.c    |  17 +-
>>  drivers/gpu/drm/ast/ast_fb.c                       |   1 +
>>  drivers/gpu/drm/bridge/tc358767.c                  |  41 +-
>>  drivers/gpu/drm/drm_atomic_helper.c                |  20 +-
>>  drivers/gpu/drm/drm_dp_mst_topology.c              |   1 +
>>  drivers/gpu/drm/drm_fb_helper.c                    | 133 ++--
>>  drivers/gpu/drm/drm_mode_object.c                  |   5 +-
>>  drivers/gpu/drm/drm_modes.c                        |   2 +-
>>  drivers/gpu/drm/drm_plane.c                        |   3 +
>>  drivers/gpu/drm/i915/gvt/cmd_parser.c              |   2 +-
>>  drivers/gpu/drm/i915/gvt/gtt.c                     |   2 +-
>>  drivers/gpu/drm/i915/i915_gem.c                    |  13 +-
>>  drivers/gpu/drm/i915/intel_drv.h                   |  10 +
>>  drivers/gpu/drm/i915/intel_fbdev.c                 |  33 +-
>>  drivers/gpu/drm/i915/intel_lrc.c                   |   7 +-
>>  drivers/gpu/drm/imx/imx-ldb.c                      |  25 +-
>>  drivers/gpu/drm/imx/ipuv3-plane.c                  |   4 +-
>>  drivers/gpu/drm/meson/meson_crtc.c                 |  23 +-
>>  drivers/gpu/drm/meson/meson_drv.c                  |  14 +-
>>  drivers/gpu/drm/msm/hdmi/hdmi.c                    |   6 +
>>  drivers/gpu/drm/msm/hdmi/hdmi.h                    |   1 +
>>  drivers/gpu/drm/msm/hdmi/hdmi_connector.c          |  10 +-
>>  drivers/gpu/drm/msm/msm_atomic.c                   |   5 +
>>  drivers/gpu/drm/msm/msm_gpu.c                      |   5 +-
>>  drivers/gpu/drm/msm/msm_gpu.h                      |   2 +-
>>  drivers/gpu/drm/msm/msm_iommu.c                    |   2 +-
>>  drivers/gpu/drm/msm/msm_rd.c                       |  12 +-
>>  drivers/gpu/drm/nouveau/dispnv04/tvnv17.c          |   4 +-
>>  drivers/gpu/drm/nouveau/nv50_display.c             |  13 +-
>>  drivers/gpu/drm/nouveau/nvkm/engine/falcon.c       |   7 +-
>>  drivers/gpu/drm/nouveau/nvkm/subdev/therm/base.c   |   7 +-
>>  drivers/gpu/drm/radeon/evergreen_cs.c              |   1 +
>>  drivers/gpu/drm/radeon/radeon_kms.c                |   1 +
>>  drivers/gpu/drm/rcar-du/rcar_du_kms.c              |   1 +
>>  drivers/gpu/drm/rockchip/cdn-dp-reg.c              |   2 +-
>>  drivers/gpu/drm/rockchip/rockchip_drm_psr.c        |   4 +-
>>  drivers/gpu/drm/rockchip/rockchip_drm_vop.c        |  29 +-
>>  drivers/gpu/drm/sun4i/sun4i_hdmi_enc.c             |   4 +
>>  drivers/gpu/drm/sun4i/sun4i_tcon.c                 |   2 +
>>  drivers/gpu/drm/udl/udl_drv.c                      |   1 +
>>  drivers/gpu/drm/udl/udl_drv.h                      |   1 +
>>  drivers/gpu/drm/udl/udl_main.c                     |  15 +-
>>  drivers/gpu/drm/vc4/vc4_plane.c                    |  13 +-
>>  drivers/gpu/drm/vgem/vgem_drv.c                    |  22 +-
>>  drivers/gpu/drm/vmwgfx/vmwgfx_drv.c                |   9 +-
>>  drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c            |   2 +-
>>  drivers/gpu/drm/vmwgfx/vmwgfx_fb.c                 |  12 +-
>>  drivers/gpu/ipu-v3/ipu-common.c                    |   8 +-
>>  drivers/gpu/ipu-v3/ipu-image-convert.c             |  10 +-
>>  drivers/hid/hid-debug.c                            | 122 ++--
>>  drivers/hid/hid-hyperv.c                           |   2 +-
>>  drivers/hid/hid-ids.h                              |   3 +
>>  drivers/hid/hid-ite.c                              |   1 +
>>  drivers/hid/hid-lenovo.c                           |  10 +-
>>  drivers/hid/intel-ish-hid/ipc/ipc.c                |   9 +-
>>  drivers/hid/intel-ish-hid/ishtp/bus.c              |   4 +-
>>  drivers/hv/Kconfig                                 |   2 +-
>>  drivers/hv/hv_balloon.c                            |  10 +-
>>  drivers/hv/ring_buffer.c                           |  31 +-
>>  drivers/hv/vmbus_drv.c                             |  71 +-
>>  drivers/hwmon/lm80.c                               |  28 +-
>>  drivers/hwmon/tmp421.c                             |   2 +-
>>  drivers/hwtracing/coresight/coresight-etm-perf.c   |   6 +-
>>  drivers/hwtracing/coresight/coresight-etm4x.c      |   3 +-
>>  drivers/hwtracing/intel_th/gth.c                   |   4 +
>>  drivers/hwtracing/intel_th/msu.c                   |   3 +-
>>  drivers/hwtracing/stm/core.c                       |  11 +-
>>  drivers/i2c/busses/i2c-axxia.c                     |  58 +-
>>  drivers/i2c/busses/i2c-bcm2835.c                   |  12 +
>>  drivers/i2c/busses/i2c-cadence.c                   |   9 +-
>>  drivers/i2c/busses/i2c-omap.c                      |  13 +-
>>  drivers/i2c/busses/i2c-rcar.c                      |   9 +-
>>  drivers/i2c/busses/i2c-scmi.c                      |  10 +-
>>  drivers/i2c/busses/i2c-sh_mobile.c                 |   2 +
>>  drivers/i2c/busses/i2c-tegra.c                     |   2 +-
>>  drivers/i2c/busses/i2c-uniphier-f.c                |  19 +-
>>  drivers/i2c/busses/i2c-uniphier.c                  |   8 +-
>>  drivers/i2c/i2c-core-of.c                          |  14 +-
>>  drivers/i2c/i2c-dev.c                              |   6 +
>>  drivers/ide/pmac.c                                 |   1 +
>>  drivers/iio/accel/kxcjk-1013.c                     |   1 +
>>  drivers/iio/adc/axp288_adc.c                       |  76 +-
>>  drivers/iio/adc/exynos_adc.c                       |   2 +-
>>  drivers/iio/adc/meson_saradc.c                     |  14 +-
>>  drivers/iio/adc/qcom-pm8xxx-xoadc.c                |  10 +-
>>  drivers/iio/chemical/atlas-ph-sensor.c             |   7 +-
>>  drivers/iio/dac/ad5686.c                           |   3 +-
>>  drivers/infiniband/core/cma.c                      |  13 +-
>>  drivers/infiniband/hw/cxgb4/cm.c                   |   5 +-
>>  drivers/infiniband/hw/hfi1/file_ops.c              |   2 +-
>>  drivers/infiniband/hw/hfi1/hfi.h                   |   2 +-
>>  drivers/infiniband/hw/hfi1/init.c                  |  14 +-
>>  drivers/infiniband/hw/hfi1/rc.c                    |   2 +
>>  drivers/infiniband/hw/hfi1/ruc.c                   |   7 +-
>>  drivers/infiniband/hw/hfi1/ud.c                    |   1 -
>>  drivers/infiniband/hw/hfi1/user_sdma.c             |  24 +-
>>  drivers/infiniband/hw/hfi1/user_sdma.h             |   9 +-
>>  drivers/infiniband/hw/hfi1/verbs.c                 |   2 +
>>  drivers/infiniband/hw/mlx4/cm.c                    |   2 +-
>>  drivers/infiniband/hw/mthca/mthca_provider.c       |   4 +-
>>  drivers/infiniband/hw/qib/qib_ruc.c                |   7 +-
>>  drivers/infiniband/hw/qib/qib_ud.c                 |   1 -
>>  drivers/infiniband/hw/usnic/usnic_ib_verbs.c       |  11 +-
>>  drivers/infiniband/hw/vmw_pvrdma/pvrdma.h          |  35 +-
>>  drivers/infiniband/hw/vmw_pvrdma/pvrdma_qp.c       |   6 +
>>  drivers/infiniband/sw/rxe/rxe_req.c                |   1 +
>>  drivers/infiniband/sw/rxe/rxe_resp.c               |  13 +-
>>  drivers/infiniband/ulp/ipoib/ipoib.h               |   1 -
>>  drivers/infiniband/ulp/ipoib/ipoib_cm.c            |   3 +-
>>  drivers/infiniband/ulp/srp/ib_srp.c                |  10 -
>>  drivers/input/joystick/xpad.c                      |   3 +
>>  drivers/input/keyboard/cap11xx.c                   |  35 +-
>>  drivers/input/keyboard/matrix_keypad.c             |   2 +-
>>  drivers/input/keyboard/omap4-keypad.c              |  34 +-
>>  drivers/input/keyboard/st-keyscan.c                |   4 +-
>>  drivers/input/misc/bma150.c                        |   9 +-
>>  drivers/input/misc/pwm-vibra.c                     |  19 +-
>>  drivers/input/misc/uinput.c                        |   5 +-
>>  drivers/input/mouse/elan_i2c_core.c                |   2 +
>>  drivers/input/mouse/elantech.c                     |   9 +
>>  drivers/input/mouse/synaptics.c                    |   7 +-
>>  drivers/input/serio/hyperv-keyboard.c              |   2 +-
>>  drivers/input/serio/ps2-gpio.c                     |   1 +
>>  drivers/input/tablet/wacom_serial4.c               |   2 +
>>  drivers/iommu/amd_iommu.c                          |  35 +-
>>  drivers/iommu/arm-smmu-v3.c                        |   8 +-
>>  drivers/iommu/arm-smmu.c                           |   3 +
>>  drivers/iommu/intel-iommu.c                        |   6 +-
>>  drivers/iommu/io-pgtable-arm-v7s.c                 |  22 +-
>>  drivers/irqchip/irq-brcmstb-l2.c                   |  10 +-
>>  drivers/irqchip/irq-gic-v3-its.c                   | 125 +++-
>>  drivers/irqchip/irq-mmp.c                          |   6 +-
>>  drivers/isdn/capi/kcapi.c                          |   4 +-
>>  drivers/isdn/hardware/avm/b1.c                     |   2 +-
>>  drivers/isdn/hardware/mISDN/hfcmulti.c             |   3 +-
>>  drivers/isdn/hisax/hfc_pci.c                       |   2 +
>>  drivers/isdn/i4l/isdn_tty.c                        |   6 +-
>>  drivers/isdn/mISDN/timerdev.c                      |   2 +-
>>  drivers/leds/leds-lp5523.c                         |   4 +-
>>  drivers/leds/leds-lp55xx-common.c                  |   4 +-
>>  drivers/leds/leds-pwm.c                            |   5 +-
>>  drivers/mailbox/bcm-flexrm-mailbox.c               |   4 +-
>>  drivers/md/bcache/request.c                        |   7 +-
>>  drivers/md/bcache/sysfs.c                          |  25 +-
>>  drivers/md/bcache/sysfs.h                          |  13 +-
>>  drivers/md/dm-cache-metadata.c                     |   4 +
>>  drivers/md/dm-crypt.c                              |  35 +-
>>  drivers/md/dm-delay.c                              |   2 +-
>>  drivers/md/dm-flakey.c                             |   2 +-
>>  drivers/md/dm-integrity.c                          |  14 +-
>>  drivers/md/dm-kcopyd.c                             |  19 +-
>>  drivers/md/dm-linear.c                             |   2 +-
>>  drivers/md/dm-raid1.c                              |   3 +-
>>  drivers/md/dm-snap.c                               |  22 +
>>  drivers/md/dm-table.c                              |  39 ++
>>  drivers/md/dm-thin-metadata.c                      |   4 +-
>>  drivers/md/dm-thin-metadata.h                      |   2 +-
>>  drivers/md/dm-thin.c                               | 146 ++--
>>  drivers/md/dm-zoned-target.c                       | 122 +---
>>  drivers/md/dm.c                                    |   2 +
>>  drivers/md/raid1.c                                 |  29 +-
>>  drivers/md/raid10.c                                |   3 +-
>>  drivers/md/raid5-cache.c                           |  33 +-
>>  drivers/md/raid5.c                                 |  10 +-
>>  drivers/media/cec/cec-adap.c                       |  27 +-
>>  drivers/media/common/v4l2-tpg/v4l2-tpg-core.c      |   2 +-
>>  drivers/media/firewire/firedtv-avc.c               |   6 +-
>>  drivers/media/firewire/firedtv.h                   |   6 +-
>>  drivers/media/i2c/Kconfig                          |   1 +
>>  drivers/media/i2c/ad9389b.c                        |   2 +-
>>  drivers/media/i2c/adv7511.c                        |   2 +-
>>  drivers/media/i2c/adv7604.c                        |   4 +-
>>  drivers/media/i2c/adv7842.c                        |   4 +-
>>  drivers/media/i2c/imx274.c                         |   7 +-
>>  drivers/media/i2c/mt9m111.c                        |   2 +
>>  drivers/media/i2c/ov5640.c                         |   2 +-
>>  drivers/media/i2c/tc358743.c                       |   2 +-
>>  drivers/media/i2c/ths8200.c                        |   2 +-
>>  drivers/media/platform/coda/coda-bit.c             |  19 +-
>>  drivers/media/platform/coda/coda-common.c          |  15 +-
>>  drivers/media/platform/coda/coda.h                 |   6 +-
>>  drivers/media/platform/coda/coda_regs.h            |   2 +-
>>  drivers/media/platform/davinci/vpbe.c              |   7 +-
>>  drivers/media/platform/mtk-jpeg/mtk_jpeg_core.c    |  40 +-
>>  .../media/platform/mtk-vcodec/mtk_vcodec_enc_pm.c  |  10 +-
>>  drivers/media/platform/mx2_emmaprp.c               |   6 +-
>>  drivers/media/platform/qcom/venus/core.c           |   8 +
>>  drivers/media/platform/rockchip/rga/rga.c          |   6 +-
>>  drivers/media/platform/s5p-g2d/g2d.c               |   6 +-
>>  drivers/media/platform/s5p-jpeg/jpeg-core.c        |  57 +-
>>  drivers/media/platform/sh_veu.c                    |   4 +-
>>  drivers/media/platform/vimc/Makefile               |   3 +-
>>  drivers/media/platform/vimc/vimc-capture.c         |  18 +-
>>  drivers/media/platform/vimc/vimc-common.c          |  35 -
>>  drivers/media/platform/vimc/vimc-common.h          |  15 +-
>>  drivers/media/platform/vimc/vimc-debayer.c         |  26 +-
>>  drivers/media/platform/vimc/vimc-scaler.c          |  28 +-
>>  drivers/media/platform/vimc/vimc-sensor.c          |  56 +-
>>  drivers/media/platform/vimc/vimc-streamer.c        | 188 +++++
>>  drivers/media/platform/vimc/vimc-streamer.h        |  38 +
>>  drivers/media/platform/vivid/vivid-kthread-cap.c   |   5 +-
>>  drivers/media/platform/vivid/vivid-kthread-out.c   |   5 +-
>>  drivers/media/platform/vivid/vivid-vid-cap.c       |   2 +
>>  drivers/media/platform/vivid/vivid-vid-common.c    |   2 +-
>>  drivers/media/usb/em28xx/em28xx-video.c            |   4 +-
>>  drivers/media/usb/uvc/uvc_ctrl.c                   |   2 +-
>>  drivers/media/usb/uvc/uvc_driver.c                 |  13 +-
>>  drivers/media/usb/uvc/uvc_status.c                 |  12 +-
>>  drivers/media/usb/uvc/uvc_video.c                  |   8 +
>>  drivers/media/usb/uvc/uvcvideo.h                   |   1 +
>>  drivers/media/v4l2-core/v4l2-ctrls.c               |   2 +-
>>  drivers/media/v4l2-core/v4l2-ioctl.c               |   4 +-
>>  drivers/media/v4l2-core/videobuf2-core.c           |  21 +-
>>  drivers/media/v4l2-core/videobuf2-v4l2.c           |   1 -
>>  drivers/mfd/ab8500-core.c                          |   2 +-
>>  drivers/mfd/bd9571mwv.c                            |   1 +
>>  drivers/mfd/db8500-prcmu.c                         |   4 +-
>>  drivers/mfd/mc13xxx-core.c                         |   4 +-
>>  drivers/mfd/mt6397-core.c                          |   3 +-
>>  drivers/mfd/qcom_rpm.c                             |   4 +
>>  drivers/mfd/sm501.c                                |   3 +
>>  drivers/mfd/ti_am335x_tscadc.c                     |   5 +-
>>  drivers/mfd/tps65218.c                             |  24 +-
>>  drivers/mfd/tps6586x.c                             |  24 +
>>  drivers/mfd/twl-core.c                             |   4 +-
>>  drivers/mfd/wm5110-tables.c                        |   2 +
>>  drivers/misc/cxl/guest.c                           |   2 +
>>  drivers/misc/cxl/pci.c                             |  39 +-
>>  drivers/misc/eeprom/Kconfig                        |   2 +-
>>  drivers/misc/eeprom/at24.c                         |   1 +
>>  drivers/misc/genwqe/card_utils.c                   |   2 +-
>>  drivers/misc/mei/hw-me-regs.h                      |   2 +
>>  drivers/misc/mei/pci-me.c                          |   2 +
>>  drivers/misc/ocxl/config.c                         |   2 +-
>>  drivers/misc/ocxl/link.c                           |   2 +-
>>  drivers/misc/vexpress-syscfg.c                     |   2 +-
>>  drivers/mmc/core/block.c                           |  15 +-
>>  drivers/mmc/core/core.c                            |   4 +-
>>  drivers/mmc/core/mmc.c                             |  24 +-
>>  drivers/mmc/host/atmel-mci.c                       |   3 +-
>>  drivers/mmc/host/bcm2835.c                         |  14 +
>>  drivers/mmc/host/jz4740_mmc.c                      |  20 +-
>>  drivers/mmc/host/meson-gx-mmc.c                    |  19 +-
>>  drivers/mmc/host/meson-mx-sdio.c                   |   6 +
>>  drivers/mmc/host/mmc_spi.c                         |   1 +
>>  drivers/mmc/host/mtk-sd.c                          |   2 +-
>>  drivers/mmc/host/omap.c                            |  13 +-
>>  drivers/mmc/host/omap_hsmmc.c                      |  12 +-
>>  drivers/mmc/host/pxamci.c                          |   2 +-
>>  drivers/mmc/host/renesas_sdhi_core.c               |   8 +-
>>  drivers/mmc/host/renesas_sdhi_sys_dmac.c           |   1 +
>>  drivers/mmc/host/sdhci-esdhc-imx.c                 |  10 +-
>>  drivers/mmc/host/sdhci-iproc.c                     |   5 +-
>>  drivers/mmc/host/sdhci-msm.c                       |  40 +-
>>  drivers/mmc/host/sdhci-of-esdhc.c                  |  16 +-
>>  drivers/mmc/host/sdhci-omap.c                      |  16 +-
>>  drivers/mmc/host/sdhci-xenon-phy.c                 |  10 +-
>>  drivers/mmc/host/sdhci-xenon.c                     |  10 +-
>>  drivers/mmc/host/sdhci.c                           |  18 +-
>>  drivers/mmc/host/sunxi-mmc.c                       |  15 +
>>  drivers/mmc/host/tmio_mmc.h                        |   5 +
>>  drivers/mmc/host/tmio_mmc_core.c                   |  17 +-
>>  drivers/mtd/mtdpart.c                              |   4 +
>>  drivers/mtd/nand/gpmi-nand/gpmi-lib.c              |  15 +-
>>  drivers/mtd/spi-nor/Kconfig                        |   2 +-
>>  drivers/net/Kconfig                                |   4 +-
>>  drivers/net/bonding/bond_3ad.c                     |   3 +
>>  drivers/net/bonding/bond_main.c                    |  38 +-
>>  drivers/net/can/dev.c                              |  27 +-
>>  drivers/net/dsa/bcm_sf2.c                          |  12 +-
>>  drivers/net/dsa/mv88e6060.c                        |  10 +-
>>  drivers/net/dsa/mv88e6xxx/chip.c                   | 145 +++-
>>  drivers/net/dsa/mv88e6xxx/chip.h                   |   5 +
>>  drivers/net/dsa/mv88e6xxx/port.c                   |   2 +-
>>  drivers/net/dsa/mv88e6xxx/port.h                   |  10 +
>>  drivers/net/dsa/qca8k.c                            |  18 -
>>  drivers/net/ethernet/8390/mac8390.c                |  19 +-
>>  drivers/net/ethernet/altera/altera_msgdma.c        |   3 +-
>>  drivers/net/ethernet/altera/altera_tse_main.c      |   4 +-
>>  drivers/net/ethernet/amd/xgbe/xgbe-common.h        |   2 -
>>  drivers/net/ethernet/amd/xgbe/xgbe-dev.c           |  22 +-
>>  drivers/net/ethernet/apm/xgene/xgene_enet_main.c   |   3 -
>>  drivers/net/ethernet/aquantia/atlantic/aq_ring.c   |   5 +-
>>  .../ethernet/aquantia/atlantic/hw_atl/hw_atl_b0.c  |   2 +-
>>  .../aquantia/atlantic/hw_atl/hw_atl_utils.c        |   2 +
>>  drivers/net/ethernet/atheros/atlx/atl2.c           |   4 +-
>>  drivers/net/ethernet/broadcom/bcmsysport.c         |  29 +-
>>  drivers/net/ethernet/broadcom/bcmsysport.h         |   2 +
>>  drivers/net/ethernet/broadcom/bnx2x/bnx2x.h        |   1 +
>>  drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c   |  54 +-
>>  drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h     |   4 +-
>>  drivers/net/ethernet/broadcom/bnxt/bnxt.c          |  22 +-
>>  drivers/net/ethernet/cadence/macb_main.c           |  48 +-
>>  drivers/net/ethernet/cadence/macb_ptp.c            |   2 +
>>  drivers/net/ethernet/cavium/liquidio/lio_vf_rep.c  |   4 +-
>>  drivers/net/ethernet/cavium/thunder/nic_main.c     |   2 +-
>>  drivers/net/ethernet/cavium/thunder/nicvf_main.c   |  15 +-
>>  drivers/net/ethernet/cavium/thunder/nicvf_queues.c |  30 +-
>>  drivers/net/ethernet/cisco/enic/enic_main.c        |   9 +-
>>  drivers/net/ethernet/freescale/dpaa/dpaa_eth.c     |   6 +
>>  drivers/net/ethernet/freescale/fman/fman.c         |   5 +-
>>  drivers/net/ethernet/freescale/fman/fman_memac.c   |   2 +-
>>  drivers/net/ethernet/freescale/fman/fman_tgec.c    |   2 +-
>>  drivers/net/ethernet/freescale/ucc_geth.c          |   2 +
>>  drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c  |   6 +-
>>  drivers/net/ethernet/hisilicon/hns/hns_dsaf_main.c |   2 +
>>  drivers/net/ethernet/hisilicon/hns/hns_enet.c      |   5 +
>>  drivers/net/ethernet/hisilicon/hns_mdio.c          |   2 +-
>>  drivers/net/ethernet/ibm/ibmveth.c                 |   8 +-
>>  drivers/net/ethernet/ibm/ibmvnic.c                 |  18 +-
>>  drivers/net/ethernet/ibm/ibmvnic.h                 |   3 +-
>>  drivers/net/ethernet/intel/e1000e/netdev.c         |   6 +-
>>  drivers/net/ethernet/intel/e1000e/ptp.c            |  13 +-
>>  drivers/net/ethernet/intel/i40e/i40e_main.c        |  41 +-
>>  drivers/net/ethernet/intel/ixgbe/ixgbe_main.c      |   7 +-
>>  drivers/net/ethernet/intel/ixgbe/ixgbe_sriov.c     |  11 +-
>>  drivers/net/ethernet/marvell/mv643xx_eth.c         |   7 +-
>>  drivers/net/ethernet/marvell/mvneta.c              |   2 +-
>>  drivers/net/ethernet/marvell/skge.c                |   6 +-
>>  drivers/net/ethernet/mellanox/mlx4/Kconfig         |   2 +-
>>  drivers/net/ethernet/mellanox/mlx4/cmd.c           |   9 +
>>  drivers/net/ethernet/mellanox/mlx4/en_rx.c         |  23 +-
>>  drivers/net/ethernet/mellanox/mlx4/fw.c            |  75 +-
>>  drivers/net/ethernet/mellanox/mlx4/icm.c           |  92 ++-
>>  drivers/net/ethernet/mellanox/mlx4/icm.h           |  22 +-
>>  .../net/ethernet/mellanox/mlx4/resource_tracker.c  |   6 +-
>>  .../net/ethernet/mellanox/mlx5/core/en_common.c    |  13 +-
>>  .../net/ethernet/mellanox/mlx5/core/en_ethtool.c   |  11 +-
>>  drivers/net/ethernet/mellanox/mlx5/core/en_main.c  |   2 +-
>>  drivers/net/ethernet/mellanox/mlx5/core/en_rep.c   |   1 +
>>  drivers/net/ethernet/mellanox/mlx5/core/en_rx.c    |  24 +-
>>  drivers/net/ethernet/mellanox/mlx5/core/en_tc.c    |  25 +-
>>  drivers/net/ethernet/mellanox/mlx5/core/eswitch.c  |  39 +-
>>  drivers/net/ethernet/mellanox/mlx5/core/fs_core.c  |   2 +-
>>  .../net/ethernet/mellanox/mlx5/core/lib/clock.c    |   4 +-
>>  drivers/net/ethernet/mellanox/mlx5/core/main.c     |  34 +-
>>  drivers/net/ethernet/mellanox/mlxsw/core.c         |  19 +-
>>  drivers/net/ethernet/mellanox/mlxsw/core.h         |   3 +
>>  drivers/net/ethernet/mellanox/mlxsw/pci.c          |   4 +-
>>  drivers/net/ethernet/mellanox/mlxsw/pci_hw.h       |   2 +-
>>  drivers/net/ethernet/mellanox/mlxsw/spectrum.c     |  53 +-
>>  drivers/net/ethernet/mellanox/mlxsw/spectrum_fid.c |   4 +-
>>  .../ethernet/mellanox/mlxsw/spectrum_switchdev.c   |  37 +-
>>  drivers/net/ethernet/neterion/vxge/vxge-config.c   |   2 +-
>>  drivers/net/ethernet/netronome/nfp/bpf/jit.c       |  17 +-
>>  drivers/net/ethernet/netronome/nfp/nfp_net_repr.c  |   4 +-
>>  drivers/net/ethernet/nuvoton/w90p910_ether.c       |   2 +-
>>  .../net/ethernet/qlogic/netxen/netxen_nic_init.c   |   3 +-
>>  drivers/net/ethernet/qlogic/qed/qed_dev.c          |   8 +-
>>  drivers/net/ethernet/qlogic/qed/qed_iwarp.c        |  21 +-
>>  drivers/net/ethernet/qlogic/qed/qed_iwarp.h        |   1 -
>>  drivers/net/ethernet/qlogic/qed/qed_l2.c           |  17 +-
>>  drivers/net/ethernet/qlogic/qed/qed_l2.h           |   3 +
>>  drivers/net/ethernet/qlogic/qed/qed_ll2.c          |  25 +-
>>  drivers/net/ethernet/qlogic/qed/qed_sp.h           |   1 +
>>  drivers/net/ethernet/qlogic/qed/qed_spq.c          |  15 +-
>>  drivers/net/ethernet/qlogic/qed/qed_sriov.c        |  10 +-
>>  drivers/net/ethernet/qlogic/qed/qed_vf.c           |  10 +
>>  drivers/net/ethernet/realtek/r8169.c               |   2 +-
>>  drivers/net/ethernet/renesas/ravb_main.c           |  12 +-
>>  drivers/net/ethernet/stmicro/stmmac/common.h       |   2 +-
>>  drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c     |   4 +-
>>  drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c  |   3 +-
>>  .../net/ethernet/stmicro/stmmac/dwmac1000_core.c   |  12 +-
>>  .../net/ethernet/stmicro/stmmac/dwmac100_core.c    |  15 +-
>>  drivers/net/ethernet/stmicro/stmmac/dwmac4_core.c  |  12 +-
>>  drivers/net/ethernet/stmicro/stmmac/dwmac4_descs.c |   9 +-
>>  drivers/net/ethernet/stmicro/stmmac/ring_mode.c    |   5 +-
>>  .../net/ethernet/stmicro/stmmac/stmmac_ethtool.c   |  36 +-
>>  drivers/net/ethernet/stmicro/stmmac/stmmac_main.c  |  47 +-
>>  drivers/net/ethernet/stmicro/stmmac/stmmac_pci.c   |  10 +
>>  drivers/net/ethernet/stmicro/stmmac/stmmac_ptp.c   |   2 +-
>>  drivers/net/ethernet/sun/niu.c                     |  10 +-
>>  drivers/net/hamradio/6pack.c                       |  16 +-
>>  drivers/net/hyperv/hyperv_net.h                    |   1 +
>>  drivers/net/hyperv/netvsc.c                        |   6 +-
>>  drivers/net/hyperv/netvsc_drv.c                    |  54 +-
>>  drivers/net/hyperv/rndis_filter.c                  |  25 +-
>>  drivers/net/ieee802154/ca8210.c                    |   4 +-
>>  drivers/net/ipvlan/ipvlan_main.c                   |  10 +-
>>  drivers/net/macvlan.c                              |   7 +-
>>  drivers/net/phy/dp83640.c                          |  13 +-
>>  drivers/net/phy/marvell.c                          |  12 -
>>  drivers/net/phy/mdio_bus.c                         |   1 +
>>  drivers/net/phy/micrel.c                           |  13 +-
>>  drivers/net/phy/phy_device.c                       |   7 +-
>>  drivers/net/phy/phylink.c                          |  23 +-
>>  drivers/net/phy/sfp-bus.c                          |   2 +
>>  drivers/net/phy/sfp.c                              |  30 +-
>>  drivers/net/phy/sfp.h                              |   2 +
>>  drivers/net/phy/xilinx_gmii2rgmii.c                |   5 +-
>>  drivers/net/ppp/pppoe.c                            |   1 +
>>  drivers/net/ppp/pptp.c                             |   1 +
>>  drivers/net/team/team.c                            |  31 +-
>>  drivers/net/team/team_mode_loadbalance.c           |  15 +
>>  drivers/net/tun.c                                  |  34 +-
>>  drivers/net/usb/asix_devices.c                     |   9 +-
>>  drivers/net/usb/hso.c                              |  18 +-
>>  drivers/net/usb/lan78xx.c                          |   4 +
>>  drivers/net/usb/qmi_wwan.c                         |  26 +-
>>  drivers/net/usb/smsc95xx.c                         |   1 +
>>  drivers/net/virtio_net.c                           |  88 ++-
>>  drivers/net/vxlan.c                                |  32 +-
>>  drivers/net/wan/x25_asy.c                          |   2 +
>>  drivers/net/wireless/ath/ath10k/wmi.c              |   2 +-
>>  drivers/net/wireless/ath/ath9k/ath9k.h             |   2 +-
>>  drivers/net/wireless/ath/ath9k/dynack.c            |  35 +-
>>  drivers/net/wireless/ath/ath9k/dynack.h            |   6 +-
>>  drivers/net/wireless/ath/ath9k/init.c              |   6 +-
>>  drivers/net/wireless/ath/ath9k/xmit.c              |   5 +-
>>  drivers/net/wireless/ath/wil6210/cfg80211.c        |  14 +-
>>  drivers/net/wireless/ath/wil6210/txrx.c            |   2 +
>>  drivers/net/wireless/broadcom/b43/phy_common.c     |   2 +-
>>  drivers/net/wireless/intel/iwlwifi/mvm/fw.c        |   9 +
>>  drivers/net/wireless/intel/iwlwifi/pcie/drv.c      |  50 ++
>>  drivers/net/wireless/intel/iwlwifi/pcie/rx.c       |  11 +-
>>  drivers/net/wireless/mac80211_hwsim.c              |  14 +-
>>  drivers/net/wireless/marvell/libertas_tf/if_usb.c  |   2 -
>>  drivers/net/wireless/marvell/mwifiex/cfg80211.c    |  10 +-
>>  drivers/net/wireless/mediatek/mt7601u/eeprom.h     |   2 +-
>>  drivers/net/wireless/st/cw1200/scan.c              |  13 +-
>>  drivers/net/wireless/ti/wlcore/main.c              |   7 +-
>>  drivers/net/xen-netback/hash.c                     |   2 +
>>  drivers/net/xen-netback/interface.c                |   7 +
>>  drivers/net/xen-netback/netback.c                  |  10 +-
>>  drivers/net/xen-netfront.c                         |   2 +-
>>  drivers/nvdimm/label.c                             |  23 +-
>>  drivers/nvdimm/namespace_devs.c                    |   4 +
>>  drivers/nvdimm/pfn_devs.c                          |   4 +-
>>  drivers/nvme/host/pci.c                            |  18 +-
>>  drivers/nvme/target/rdma.c                         |  20 +-
>>  drivers/of/device.c                                |   5 +-
>>  drivers/of/dynamic.c                               |  32 +-
>>  drivers/of/kobj.c                                  |   4 +-
>>  drivers/of/of_mdio.c                               |  12 +-
>>  drivers/of/of_numa.c                               |   4 +-
>>  drivers/of/overlay.c                               | 121 ++--
>>  drivers/of/platform.c                              |   8 +-
>>  drivers/of/property.c                              |   1 +
>>  drivers/of/unittest.c                              |  12 +-
>>  drivers/opp/core.c                                 |  11 +-
>>  drivers/parport/parport_pc.c                       |   2 +-
>>  drivers/pci/dwc/pci-imx6.c                         |  10 +
>>  drivers/pci/dwc/pcie-designware-ep.c               |  12 +-
>>  drivers/pci/dwc/pcie-designware-host.c             |  15 +-
>>  drivers/pci/dwc/pcie-designware.h                  |   1 +
>>  drivers/pci/endpoint/pci-epc-core.c                |  10 -
>>  drivers/pci/endpoint/pci-epf-core.c                |   4 +-
>>  drivers/pci/pci-driver.c                           |  27 +-
>>  drivers/pci/pcie/pme.c                             |  22 +-
>>  drivers/pci/quirks.c                               |   2 +
>>  drivers/pci/switch/switchtec.c                     |   3 +
>>  drivers/perf/arm_spe_pmu.c                         |  11 +-
>>  drivers/perf/hisilicon/hisi_uncore_ddrc_pmu.c      |   4 +-
>>  drivers/phy/allwinner/phy-sun4i-usb.c              |  12 +-
>>  drivers/phy/tegra/xusb.c                           |   2 +-
>>  drivers/pinctrl/bcm/pinctrl-bcm2835.c              |  16 +-
>>  drivers/pinctrl/meson/pinctrl-meson.c              |   3 +-
>>  drivers/pinctrl/meson/pinctrl-meson8.c             |   3 +
>>  drivers/pinctrl/meson/pinctrl-meson8b.c            |  21 +-
>>  drivers/pinctrl/pinctrl-max77620.c                 |  14 +-
>>  drivers/pinctrl/pinctrl-mcp23s08.c                 |   5 +-
>>  drivers/pinctrl/pinctrl-sx150x.c                   |  11 +-
>>  drivers/pinctrl/sunxi/pinctrl-sun8i-a83t.c         |   2 +-
>>  drivers/platform/chrome/cros_ec_dev.c              |   1 +
>>  drivers/platform/chrome/cros_ec_proto.c            |  18 +-
>>  drivers/platform/x86/Kconfig                       |   1 +
>>  drivers/platform/x86/asus-nb-wmi.c                 |   3 +-
>>  drivers/platform/x86/asus-wmi.c                    |   3 +-
>>  drivers/platform/x86/intel-hid.c                   |   7 +-
>>  drivers/platform/x86/intel_pmc_core.c              |   3 +-
>>  drivers/platform/x86/intel_pmc_core.h              |   2 +-
>>  drivers/power/supply/charger-manager.c             |   3 +-
>>  drivers/power/supply/cpcap-charger.c               |   1 +
>>  drivers/power/supply/olpc_battery.c                |   4 +-
>>  drivers/ptp/ptp_chardev.c                          |   5 +-
>>  drivers/ptp/ptp_clock.c                            |   5 +-
>>  drivers/regulator/act8865-regulator.c              |   5 +-
>>  drivers/regulator/max77620-regulator.c             |  10 +-
>>  drivers/regulator/s2mpa01.c                        |  10 +-
>>  drivers/regulator/s2mps11.c                        |   6 +-
>>  drivers/rtc/rtc-lib.c                              |   6 +-
>>  drivers/rtc/rtc-m41t80.c                           |   2 +-
>>  drivers/rtc/rtc-snvs.c                             | 105 ++-
>>  drivers/s390/block/dasd_eckd.c                     |   8 +
>>  drivers/s390/char/sclp_config.c                    |   2 +
>>  drivers/s390/cio/vfio_ccw_drv.c                    |   8 +-
>>  drivers/s390/crypto/ap_bus.c                       |   3 +-
>>  drivers/s390/crypto/zcrypt_error.h                 |   2 +
>>  drivers/s390/net/qeth_core_main.c                  |  21 +-
>>  drivers/s390/scsi/zfcp_aux.c                       |   6 +-
>>  drivers/s390/scsi/zfcp_erp.c                       |  17 +
>>  drivers/s390/scsi/zfcp_ext.h                       |   2 +
>>  drivers/s390/scsi/zfcp_scsi.c                      |   4 +
>>  drivers/s390/virtio/virtio_ccw.c                   |   4 +-
>>  drivers/sbus/char/display7seg.c                    |   1 +
>>  drivers/sbus/char/envctrl.c                        |   2 +
>>  drivers/scsi/53c700.c                              |   2 +-
>>  drivers/scsi/aacraid/commsup.c                     |   5 +-
>>  drivers/scsi/aacraid/linit.c                       |  13 +-
>>  drivers/scsi/aic94xx/aic94xx_init.c                |   8 +-
>>  drivers/scsi/bnx2fc/bnx2fc_fcoe.c                  |   4 +-
>>  drivers/scsi/bnx2fc/bnx2fc_io.c                    |   4 +-
>>  drivers/scsi/csiostor/csio_attr.c                  |   2 +-
>>  drivers/scsi/cxgbi/cxgb3i/cxgb3i.c                 |   9 +-
>>  drivers/scsi/cxgbi/cxgb4i/cxgb4i.c                 |  28 +-
>>  drivers/scsi/cxgbi/libcxgbi.c                      |   7 +-
>>  drivers/scsi/cxgbi/libcxgbi.h                      |   5 +-
>>  drivers/scsi/cxlflash/main.c                       |   2 +
>>  drivers/scsi/fcoe/fcoe.c                           |   2 +-
>>  drivers/scsi/fcoe/fcoe_ctlr.c                      |   7 +-
>>  drivers/scsi/fcoe/fcoe_transport.c                 |   2 +-
>>  drivers/scsi/hisi_sas/hisi_sas_main.c              |  13 +-
>>  drivers/scsi/ibmvscsi/ibmvscsi.c                   |  23 +-
>>  drivers/scsi/isci/init.c                           |  14 +-
>>  drivers/scsi/libfc/fc_lport.c                      |   6 +-
>>  drivers/scsi/libiscsi.c                            |  10 +-
>>  drivers/scsi/lpfc/lpfc_els.c                       |  52 +-
>>  drivers/scsi/lpfc/lpfc_nportdisc.c                 |   5 +
>>  drivers/scsi/lpfc/lpfc_nvme.c                      |  16 +-
>>  drivers/scsi/lpfc/lpfc_nvme.h                      |   2 +-
>>  drivers/scsi/lpfc/lpfc_nvmet.c                     |   8 +-
>>  drivers/scsi/lpfc/lpfc_nvmet.h                     |   2 +-
>>  drivers/scsi/lpfc/lpfc_sli.c                       |   3 +-
>>  drivers/scsi/megaraid/megaraid_sas_base.c          |   1 +
>>  drivers/scsi/megaraid/megaraid_sas_fp.c            |   2 +-
>>  drivers/scsi/megaraid/megaraid_sas_fusion.c        |   2 +-
>>  drivers/scsi/mpt3sas/mpt3sas_scsih.c               |   2 +-
>>  drivers/scsi/mpt3sas/mpt3sas_transport.c           |   7 +-
>>  drivers/scsi/qedf/qedf_main.c                      |   2 +-
>>  drivers/scsi/qedi/qedi_iscsi.c                     |   3 +
>>  drivers/scsi/qedi/qedi_iscsi.h                     |   1 +
>>  drivers/scsi/qla4xxx/ql4_os.c                      |   2 +
>>  drivers/scsi/raid_class.c                          |   4 +-
>>  drivers/scsi/scsi_debug.c                          |  39 +-
>>  drivers/scsi/scsi_lib.c                            |   1 +
>>  drivers/scsi/scsi_pm.c                             |  26 +-
>>  drivers/scsi/scsi_scan.c                           |   6 +-
>>  drivers/scsi/sd.c                                  | 110 ++-
>>  drivers/scsi/smartpqi/smartpqi_init.c              |  10 +
>>  drivers/scsi/smartpqi/smartpqi_sis.c               |   2 +-
>>  drivers/scsi/ufs/ufs.h                             |   2 +-
>>  drivers/scsi/ufs/ufshcd.c                          |   2 +
>>  drivers/scsi/virtio_scsi.c                         |   2 -
>>  drivers/scsi/vmw_pvscsi.c                          |   4 +-
>>  drivers/soc/bcm/brcmstb/common.c                   |   6 +-
>>  drivers/soc/fsl/qbman/qman.c                       |   9 +-
>>  drivers/soc/qcom/qcom_gsbi.c                       |   7 +-
>>  drivers/soc/tegra/common.c                         |   6 +-
>>  drivers/soc/tegra/fuse/fuse-tegra.c                |  12 +-
>>  drivers/spi/spi-bcm2835.c                          |  16 +-
>>  drivers/spi/spi-pxa2xx.c                           |   1 +
>>  drivers/spi/spi-ti-qspi.c                          |   6 +-
>>  drivers/staging/android/ion/ion.c                  |   2 +-
>>  drivers/staging/android/ion/ion_system_heap.c      |   2 +-
>>  drivers/staging/ccree/ssi_hash.c                   |  11 +-
>>  drivers/staging/comedi/comedidev.h                 |   2 +
>>  drivers/staging/comedi/drivers.c                   |  33 +-
>>  drivers/staging/comedi/drivers/ni_660x.c           |   1 +
>>  drivers/staging/comedi/drivers/ni_mio_common.c     |  10 +-
>>  drivers/staging/iio/adc/ad7280a.c                  |  17 +-
>>  drivers/staging/iio/adc/ad7780.c                   |   6 +-
>>  drivers/staging/iio/resolver/ad2s90.c              |   7 +-
>>  drivers/staging/media/imx/imx-ic-prpencvf.c        |  26 +-
>>  drivers/staging/media/imx/imx-media-csi.c          |  42 +-
>>  drivers/staging/olpc_dcon/Kconfig                  |   1 +
>>  drivers/staging/pi433/pi433_if.c                   |   4 +
>>  drivers/staging/rtl8188eu/os_dep/usb_intf.c        |   1 +
>>  drivers/staging/rtl8723bs/include/ieee80211.h      |   6 +-
>>  drivers/staging/speakup/speakup_soft.c             |  16 +-
>>  drivers/staging/speakup/spk_priv.h                 |   1 +
>>  drivers/staging/speakup/spk_ttyio.c                |   6 +-
>>  drivers/staging/speakup/synth.c                    |   6 +
>>  drivers/staging/vt6655/device_main.c               |  11 +-
>>  drivers/staging/wilc1000/linux_wlan.c              |   4 +-
>>  drivers/staging/wilc1000/wilc_sdio.c               |   1 +
>>  drivers/target/iscsi/cxgbit/cxgbit_cm.c            |  28 +-
>>  drivers/target/iscsi/cxgbit/cxgbit_main.c          |   1 +
>>  drivers/target/iscsi/iscsi_target.c                |   4 +-
>>  drivers/target/target_core_spc.c                   |  17 +-
>>  drivers/thermal/broadcom/bcm2835_thermal.c         |  11 +
>>  .../int340x_thermal/processor_thermal_device.c     |  30 +-
>>  drivers/thermal/thermal-generic-adc.c              |  12 +-
>>  drivers/thermal/thermal_core.c                     |  12 +-
>>  drivers/thermal/thermal_hwmon.h                    |   4 +-
>>  drivers/tty/Kconfig                                |  24 +
>>  drivers/tty/n_hdlc.c                               |   1 +
>>  drivers/tty/serial/8250/8250_of.c                  |   4 +
>>  drivers/tty/serial/8250/8250_pci.c                 | 150 +++-
>>  drivers/tty/serial/8250/8250_pxa.c                 |   4 +
>>  drivers/tty/serial/amba-pl011.c                    |   2 +
>>  drivers/tty/serial/atmel_serial.c                  |  47 +-
>>  drivers/tty/serial/fsl_lpuart.c                    |   6 +-
>>  drivers/tty/serial/kgdboc.c                        |   4 +-
>>  drivers/tty/serial/max310x.c                       |   2 +
>>  drivers/tty/serial/mvebu-uart.c                    |   3 +
>>  drivers/tty/serial/mxs-auart.c                     |   4 +
>>  drivers/tty/serial/pic32_uart.c                    |   1 +
>>  drivers/tty/serial/samsung.c                       |   3 +
>>  drivers/tty/serial/serial_core.c                   |  40 +-
>>  drivers/tty/serial/sh-sci.c                        |  21 +-
>>  drivers/tty/serial/suncore.c                       |   1 +
>>  drivers/tty/serial/sunsu.c                         |  31 +-
>>  drivers/tty/serial/xilinx_uartps.c                 |  11 +-
>>  drivers/tty/tty_buffer.c                           |   2 +-
>>  drivers/tty/tty_io.c                               |   6 +-
>>  drivers/tty/tty_ldisc.c                            |  47 ++
>>  drivers/tty/tty_ldsem.c                            |  10 +
>>  drivers/tty/vt/vt.c                                |   3 +-
>>  drivers/uio/uio.c                                  | 209 ++++--
>>  drivers/usb/chipidea/ci_hdrc_tegra.c               |   1 +
>>  drivers/usb/chipidea/core.c                        |   9 +-
>>  drivers/usb/class/cdc-acm.c                        |  21 +-
>>  drivers/usb/class/cdc-acm.h                        |   1 +
>>  drivers/usb/common/common.c                        |   2 +
>>  drivers/usb/core/hub.c                             |  10 +
>>  drivers/usb/core/quirks.c                          |   3 +-
>>  drivers/usb/dwc3/gadget.c                          |  23 +-
>>  drivers/usb/dwc3/trace.h                           |   2 +
>>  drivers/usb/gadget/function/f_fs.c                 |   1 +
>>  drivers/usb/gadget/function/f_hid.c                |   6 +-
>>  drivers/usb/gadget/function/f_sourcesink.c         |   2 +-
>>  drivers/usb/gadget/udc/net2272.c                   |   2 +-
>>  drivers/usb/gadget/udc/renesas_usb3.c              |  15 +-
>>  drivers/usb/host/r8a66597-hcd.c                    |   5 +-
>>  drivers/usb/host/xhci-dbgcap.c                     |   5 +-
>>  drivers/usb/host/xhci-hub.c                        |  20 +-
>>  drivers/usb/host/xhci-rcar.c                       |   1 +
>>  drivers/usb/host/xhci-ring.c                       |   9 +-
>>  drivers/usb/host/xhci.h                            |  12 +-
>>  drivers/usb/mtu3/Kconfig                           |   1 +
>>  drivers/usb/mtu3/mtu3_core.c                       |   4 +-
>>  drivers/usb/mtu3/mtu3_gadget_ep0.c                 |   8 +-
>>  drivers/usb/musb/musb_dsps.c                       |  21 +-
>>  drivers/usb/musb/musb_gadget.c                     |  13 +-
>>  drivers/usb/musb/musbhsdma.c                       |  21 +-
>>  drivers/usb/phy/Kconfig                            |   2 +-
>>  drivers/usb/phy/phy-am335x.c                       |   5 +-
>>  drivers/usb/renesas_usbhs/common.c                 |   4 +
>>  drivers/usb/serial/cp210x.c                        |   2 +
>>  drivers/usb/serial/ftdi_sio.c                      |   4 +
>>  drivers/usb/serial/ftdi_sio_ids.h                  |  10 +-
>>  drivers/usb/serial/mos7720.c                       |   4 +-
>>  drivers/usb/serial/option.c                        |  39 +-
>>  drivers/usb/serial/pl2303.c                        |   6 +
>>  drivers/usb/serial/pl2303.h                        |   7 +
>>  drivers/usb/serial/usb-serial-simple.c             |   3 +-
>>  drivers/usb/storage/scsiglue.c                     |   8 +-
>>  drivers/usb/storage/unusual_devs.h                 |  12 +
>>  drivers/vfio/vfio_iommu_type1.c                    |   2 +-
>>  drivers/vhost/net.c                                |   3 +-
>>  drivers/vhost/vhost.c                              |  99 ++-
>>  drivers/vhost/vhost.h                              |   3 +-
>>  drivers/vhost/vsock.c                              |  22 +-
>>  drivers/video/backlight/pwm_bl.c                   |  11 +-
>>  drivers/video/console/vgacon.c                     |   7 +-
>>  drivers/video/fbdev/clps711x-fb.c                  |   5 +-
>>  drivers/video/fbdev/core/fbcon.c                   |   2 +-
>>  drivers/video/fbdev/core/fbmem.c                   |  11 +-
>>  drivers/video/fbdev/goldfishfb.c                   |   2 +-
>>  drivers/video/fbdev/omap2/omapfb/omapfb-ioctl.c    |   2 +
>>  drivers/video/fbdev/pxafb.c                        |   4 +-
>>  drivers/virtio/virtio_ring.c                       |   2 +
>>  drivers/watchdog/mt7621_wdt.c                      |   1 +
>>  drivers/watchdog/renesas_wdt.c                     |   9 +-
>>  drivers/watchdog/rt2880_wdt.c                      |   1 +
>>  drivers/xen/events/events_base.c                   |   2 +-
>>  drivers/xen/pvcalls-back.c                         |   9 +-
>>  drivers/xen/pvcalls-front.c                        |  16 +-
>>  fs/9p/v9fs_vfs.h                                   |  23 +-
>>  fs/9p/vfs_file.c                                   |   6 +-
>>  fs/9p/vfs_inode.c                                  |  23 +-
>>  fs/9p/vfs_inode_dotl.c                             |  27 +-
>>  fs/9p/vfs_super.c                                  |   4 +-
>>  fs/afs/flock.c                                     |   4 +-
>>  fs/afs/inode.c                                     |   2 +
>>  fs/autofs4/expire.c                                |   3 +-
>>  fs/autofs4/inode.c                                 |   4 +-
>>  fs/block_dev.c                                     |  36 +-
>>  fs/btrfs/acl.c                                     |   9 +
>>  fs/btrfs/btrfs_inode.h                             |   6 +
>>  fs/btrfs/ctree.c                                   |  76 +-
>>  fs/btrfs/dev-replace.c                             |   2 +
>>  fs/btrfs/disk-io.c                                 |  59 +-
>>  fs/btrfs/extent-tree.c                             |   4 +
>>  fs/btrfs/extent_io.c                               |   4 +-
>>  fs/btrfs/inode.c                                   |  24 +-
>>  fs/btrfs/ioctl.c                                   |  10 +
>>  fs/btrfs/props.c                                   |   8 +-
>>  fs/btrfs/tree-log.c                                |  51 +-
>>  fs/btrfs/volumes.c                                 |  43 +-
>>  fs/btrfs/xattr.c                                   |   8 +
>>  fs/buffer.c                                        |  26 +-
>>  fs/ceph/caps.c                                     |   1 -
>>  fs/ceph/snap.c                                     |   3 +-
>>  fs/cifs/Kconfig                                    |  19 +-
>>  fs/cifs/cifs_dfs_ref.c                             |   4 +-
>>  fs/cifs/cifssmb.c                                  |  35 +-
>>  fs/cifs/connect.c                                  |  88 +++
>>  fs/cifs/file.c                                     |  42 +-
>>  fs/cifs/readdir.c                                  |   9 +-
>>  fs/cifs/smb1ops.c                                  |   2 +-
>>  fs/cifs/smb2file.c                                 |   8 +-
>>  fs/cifs/smb2maperror.c                             |   4 +-
>>  fs/cifs/smb2misc.c                                 |  17 +-
>>  fs/cifs/smb2ops.c                                  |  77 ++-
>>  fs/cifs/smb2pdu.c                                  |  24 +-
>>  fs/cifs/smb2pdu.h                                  |   4 +-
>>  fs/cifs/transport.c                                |   2 +-
>>  fs/dcache.c                                        |   6 +-
>>  fs/debugfs/inode.c                                 |   7 +
>>  fs/devpts/inode.c                                  |   1 +
>>  fs/direct-io.c                                     |   5 +-
>>  fs/dlm/ast.c                                       |  10 +
>>  fs/dlm/lock.c                                      |  17 +-
>>  fs/dlm/lockspace.c                                 |   2 +-
>>  fs/drop_caches.c                                   |   8 +-
>>  fs/eventpoll.c                                     |   2 +-
>>  fs/ext2/super.c                                    |  39 +-
>>  fs/ext4/ext4.h                                     |  20 +-
>>  fs/ext4/ext4_jbd2.h                                |   2 +-
>>  fs/ext4/file.c                                     |   2 +-
>>  fs/ext4/fsync.c                                    |   3 +
>>  fs/ext4/ialloc.c                                   |   2 +-
>>  fs/ext4/indirect.c                                 |  43 +-
>>  fs/ext4/inline.c                                   |  11 +-
>>  fs/ext4/inode.c                                    |  69 +-
>>  fs/ext4/ioctl.c                                    | 102 ++-
>>  fs/ext4/migrate.c                                  |  36 +-
>>  fs/ext4/namei.c                                    |   4 +-
>>  fs/ext4/resize.c                                   |  82 +--
>>  fs/ext4/super.c                                    |  57 +-
>>  fs/ext4/xattr.c                                    |  83 ++-
>>  fs/f2fs/acl.c                                      |  14 +-
>>  fs/f2fs/data.c                                     |  12 +-
>>  fs/f2fs/f2fs.h                                     |  11 +-
>>  fs/f2fs/file.c                                     |   3 +
>>  fs/f2fs/inline.c                                   |   8 +-
>>  fs/f2fs/node.c                                     |   4 +-
>>  fs/f2fs/segment.c                                  |  42 +-
>>  fs/f2fs/shrinker.c                                 |   2 +-
>>  fs/f2fs/super.c                                    |   6 +-
>>  fs/f2fs/trace.c                                    |   8 +-
>>  fs/f2fs/xattr.c                                    |  31 +-
>>  fs/file.c                                          |   1 +
>>  fs/fs-writeback.c                                  |  40 +-
>>  fs/gfs2/glock.c                                    |   2 +-
>>  fs/gfs2/inode.c                                    |  18 +-
>>  fs/hugetlbfs/inode.c                               |  12 +
>>  fs/iomap.c                                         |  28 +-
>>  fs/jbd2/commit.c                                   |   6 +-
>>  fs/jbd2/journal.c                                  |  52 +-
>>  fs/jbd2/transaction.c                              |  33 +-
>>  fs/jffs2/super.c                                   |   3 +-
>>  fs/kernfs/mount.c                                  |   8 +-
>>  fs/lockd/host.c                                    |   3 +-
>>  fs/nfs/direct.c                                    |   9 +-
>>  fs/nfs/nfs4idmap.c                                 |  31 +-
>>  fs/nfs/nfs4proc.c                                  |  15 +-
>>  fs/nfs/pagelist.c                                  |  29 +-
>>  fs/nfs/super.c                                     |   8 +-
>>  fs/nfs/write.c                                     |  20 +-
>>  fs/nfsd/nfs3proc.c                                 |  16 +-
>>  fs/nfsd/nfs3xdr.c                                  |   1 +
>>  fs/nfsd/nfs4state.c                                |   8 +-
>>  fs/nfsd/nfsctl.c                                   |   2 +
>>  fs/notify/fsnotify.c                               |   8 +-
>>  fs/ocfs2/Makefile                                  |   2 +-
>>  fs/ocfs2/buffer_head_io.c                          |   2 -
>>  fs/ocfs2/cluster/nodemanager.c                     |  14 +-
>>  fs/ocfs2/dlm/Makefile                              |   2 +-
>>  fs/ocfs2/dlmfs/Makefile                            |   2 +-
>>  fs/ocfs2/localalloc.c                              |   9 +-
>>  fs/ocfs2/refcounttree.c                            |  42 +-
>>  fs/open.c                                          |   6 +
>>  fs/pipe.c                                          |  14 +
>>  fs/proc/base.c                                     |   4 -
>>  fs/proc/proc_sysctl.c                              |  16 +-
>>  fs/proc/task_mmu.c                                 |  22 +-
>>  fs/pstore/ram.c                                    |   9 +-
>>  fs/pstore/ram_core.c                               |   5 +
>>  fs/quota/quota.c                                   |   3 +-
>>  fs/read_write.c                                    |   6 +
>>  fs/splice.c                                        |   4 +
>>  fs/ubifs/replay.c                                  |  37 +
>>  fs/udf/inode.c                                     |   6 +
>>  fs/udf/truncate.c                                  |   3 +
>>  fs/userfaultfd.c                                   |  13 +-
>>  fs/xfs/libxfs/xfs_bmap.c                           |   5 +-
>>  fs/xfs/xfs_buf_item.c                              |  28 +-
>>  fs/xfs/xfs_ioctl.c                                 |   2 +-
>>  fs/xfs/xfs_qm_bhv.c                                |   2 +-
>>  fs/xfs/xfs_reflink.c                               |   1 +
>>  fs/xfs/xfs_stats.c                                 |   2 +-
>>  include/acpi/acconfig.h                            |   2 +-
>>  include/asm-generic/4level-fixup.h                 |   2 +-
>>  include/asm-generic/5level-fixup.h                 |   2 +-
>>  include/asm-generic/pgtable-nop4d-hack.h           |   2 +-
>>  include/asm-generic/pgtable-nop4d.h                |   2 +-
>>  include/asm-generic/pgtable-nopmd.h                |   2 +-
>>  include/asm-generic/pgtable-nopud.h                |   2 +-
>>  include/asm-generic/pgtable.h                      |  16 +
>>  include/asm-generic/qspinlock_types.h              |  32 +-
>>  include/asm-generic/vmlinux.lds.h                  |   2 +-
>>  include/drm/drm_cache.h                            |  18 +
>>  include/keys/request_key_auth-type.h               |  36 +
>>  include/keys/user-type.h                           |   2 +-
>>  include/kvm/arm_vgic.h                             |   2 +-
>>  include/linux/backing-dev-defs.h                   |   9 +
>>  include/linux/bcma/bcma_soc.h                      |   1 +
>>  include/linux/bitrev.h                             |  46 +-
>>  include/linux/ceph/libceph.h                       |   2 +
>>  include/linux/cgroup-defs.h                        |   2 +-
>>  include/linux/cgroup.h                             |   2 +
>>  include/linux/clk-provider.h                       |   3 +
>>  include/linux/compiler-clang.h                     |  14 +
>>  include/linux/compiler-gcc.h                       |   4 +
>>  include/linux/compiler-intel.h                     |   4 +
>>  include/linux/cpu.h                                |   2 -
>>  include/linux/cpufreq.h                            |  12 +-
>>  include/linux/device-mapper.h                      |   2 +-
>>  include/linux/filter.h                             |   4 +-
>>  include/linux/genhd.h                              |   2 +-
>>  include/linux/genl_magic_struct.h                  |   5 +-
>>  include/linux/hardirq.h                            |   7 +
>>  include/linux/hid-debug.h                          |   9 +-
>>  include/linux/hmm.h                                |   4 +-
>>  include/linux/hyperv.h                             |   5 +-
>>  include/linux/if_arp.h                             |   1 +
>>  include/linux/irq.h                                |   3 +-
>>  include/linux/irqchip/arm-gic-v3.h                 |   2 +-
>>  include/linux/irqdesc.h                            |   1 +
>>  include/linux/key-type.h                           |  22 +-
>>  include/linux/kobject.h                            |  17 +
>>  include/linux/kvm_host.h                           |   5 +-
>>  include/linux/math64.h                             |   3 +
>>  include/linux/mlx5/driver.h                        |   4 +-
>>  include/linux/mm.h                                 |   8 +
>>  include/linux/msi.h                                |   2 +
>>  include/linux/netdev_features.h                    |  24 +-
>>  include/linux/netdevice.h                          |   8 +
>>  include/linux/of.h                                 |  15 +-
>>  include/linux/overflow.h                           | 205 ++++++
>>  include/linux/perf_event.h                         |   7 +-
>>  include/linux/pipe_fs_i.h                          |   1 +
>>  include/linux/property.h                           |   2 +-
>>  include/linux/ptr_ring.h                           |   2 +
>>  include/linux/qed/qed_chain.h                      |  31 +
>>  include/linux/relay.h                              |   2 +-
>>  include/linux/ring_buffer.h                        |   2 +-
>>  include/linux/sched.h                              |   4 +-
>>  include/linux/sched/coredump.h                     |   1 +
>>  include/linux/sched/topology.h                     |   8 +-
>>  include/linux/skbuff.h                             |   3 +-
>>  include/linux/slab.h                               |   2 +
>>  include/linux/stmmac.h                             |   1 +
>>  include/linux/string.h                             |   3 +
>>  include/linux/sunrpc/xprt.h                        |   5 +
>>  include/linux/swap.h                               |  11 +-
>>  include/linux/uio_driver.h                         |   4 +-
>>  include/linux/virtio_net.h                         |  19 +
>>  include/linux/virtio_ring.h                        |   2 +-
>>  include/media/cec.h                                |   1 +
>>  include/net/ax25.h                                 |  12 +
>>  include/net/bluetooth/bluetooth.h                  |   2 +-
>>  include/net/icmp.h                                 |   9 +-
>>  include/net/inetpeer.h                             |   1 +
>>  include/net/ip.h                                   |   4 +-
>>  include/net/ip_fib.h                               |   2 +-
>>  include/net/ip_tunnels.h                           |  20 +
>>  include/net/l3mdev.h                               |   3 +-
>>  include/net/net_namespace.h                        |   1 +
>>  include/net/netfilter/br_netfilter.h               |   1 -
>>  include/net/netns/hash.h                           |  15 +-
>>  include/net/phonet/pep.h                           |   5 +-
>>  include/net/sctp/checksum.h                        |   2 +-
>>  include/net/sock.h                                 |  44 +-
>>  include/scsi/libfcoe.h                             |   4 +-
>>  include/sound/compress_driver.h                    |   6 +-
>>  include/trace/events/ext4.h                        |  20 +
>>  include/uapi/linux/inet_diag.h                     |  16 +-
>>  include/uapi/linux/input-event-codes.h             |   9 +
>>  include/uapi/rdma/vmw_pvrdma-abi.h                 |   1 +
>>  init/main.c                                        |   3 +-
>>  kernel/bpf/hashtab.c                               |   4 +-
>>  kernel/bpf/lpm_trie.c                              |   1 +
>>  kernel/bpf/percpu_freelist.c                       |  41 +-
>>  kernel/bpf/percpu_freelist.h                       |   4 +
>>  kernel/bpf/verifier.c                              | 124 +++-
>>  kernel/cgroup/cgroup.c                             |  55 +-
>>  kernel/cgroup/pids.c                               |   4 +-
>>  kernel/cpu.c                                       |  62 +-
>>  kernel/debug/debug_core.c                          |   4 +
>>  kernel/debug/kdb/kdb_bt.c                          |  11 +-
>>  kernel/debug/kdb/kdb_debugger.c                    |   7 -
>>  kernel/events/core.c                               |  30 +-
>>  kernel/events/ring_buffer.c                        |   5 +-
>>  kernel/exit.c                                      |  15 +-
>>  kernel/futex.c                                     | 114 ++-
>>  kernel/hung_task.c                                 |  20 +-
>>  kernel/irq/affinity.c                              |   5 +-
>>  kernel/irq/chip.c                                  |  16 +-
>>  kernel/irq/internals.h                             |   8 +-
>>  kernel/irq/irqdesc.c                               |   8 +-
>>  kernel/irq/manage.c                                |   3 +
>>  kernel/irq/matrix.c                                | 114 ++-
>>  kernel/kcov.c                                      |   2 +-
>>  kernel/locking/lockdep.c                           |   3 +
>>  kernel/locking/qspinlock.c                         | 195 +++---
>>  kernel/locking/qspinlock_paravirt.h                |  42 +-
>>  kernel/locking/rtmutex.c                           |  37 +-
>>  kernel/locking/rwsem-xadd.c                        |  11 +-
>>  kernel/memremap.c                                  |  11 +-
>>  kernel/module.c                                    |   6 +-
>>  kernel/panic.c                                     |   6 +-
>>  kernel/pid.c                                       |   6 +-
>>  kernel/rcu/tree.c                                  |  20 +-
>>  kernel/rcu/update.c                                |   2 +
>>  kernel/relay.c                                     |   4 +-
>>  kernel/sched/core.c                                |  16 +-
>>  kernel/sched/cpufreq_schedutil.c                   |   3 +-
>>  kernel/sched/debug.c                               |   4 +
>>  kernel/sched/fair.c                                |  50 +-
>>  kernel/sched/sched.h                               |   6 +-
>>  kernel/sched/topology.c                            |   2 +-
>>  kernel/signal.c                                    |  61 +-
>>  kernel/smp.c                                       |   2 -
>>  kernel/sysctl.c                                    |  13 +-
>>  kernel/time/alarmtimer.c                           |   2 +-
>>  kernel/time/posix-cpu-timers.c                     |   1 +
>>  kernel/time/posix-timers.c                         |   5 +-
>>  kernel/time/timekeeping.c                          |   4 +-
>>  kernel/trace/ftrace.c                              |   1 +
>>  kernel/trace/ring_buffer.c                         |   5 +-
>>  kernel/trace/trace.c                               |   9 +-
>>  kernel/trace/trace_events_hist.c                   |   5 +-
>>  kernel/trace/trace_events_trigger.c                |   6 +-
>>  kernel/trace/trace_kdb.c                           |   6 +-
>>  kernel/trace/trace_uprobe.c                        |  11 +-
>>  lib/assoc_array.c                                  |   8 +-
>>  lib/bsearch.c                                      |   2 +
>>  lib/raid6/Makefile                                 |  17 +-
>>  lib/rhashtable.c                                   |   8 +-
>>  lib/seq_buf.c                                      |   6 +-
>>  lib/string.c                                       |  20 +
>>  lib/test_debug_virtual.c                           |   1 +
>>  lib/test_kmod.c                                    |   2 +-
>>  lib/test_rhashtable.c                              |  23 +-
>>  mm/backing-dev.c                                   |   1 +
>>  mm/cma.c                                           |   4 +-
>>  mm/gup.c                                           |   3 +-
>>  mm/hmm.c                                           | 131 +---
>>  mm/huge_memory.c                                   |  36 +
>>  mm/hugetlb.c                                       |  19 +-
>>  mm/memcontrol.c                                    |  19 +-
>>  mm/memory-failure.c                                |  17 +-
>>  mm/memory.c                                        |  28 +-
>>  mm/memory_hotplug.c                                |  56 +-
>>  mm/mempolicy.c                                     |  48 +-
>>  mm/migrate.c                                       |  29 +-
>>  mm/oom_kill.c                                      |  12 +-
>>  mm/page-writeback.c                                |  35 +-
>>  mm/page_alloc.c                                    |  10 +-
>>  mm/page_ext.c                                      |   5 +-
>>  mm/page_poison.c                                   |   4 +
>>  mm/percpu-km.c                                     |   5 +-
>>  mm/shmem.c                                         |  12 +-
>>  mm/slab.c                                          |  25 +-
>>  mm/slab.h                                          |   3 +-
>>  mm/slab_common.c                                   |   2 +-
>>  mm/slub.c                                          |   5 +
>>  mm/sparse.c                                        |   2 +-
>>  mm/swap.c                                          |  17 +-
>>  mm/swapfile.c                                      |  57 +-
>>  mm/usercopy.c                                      |  11 +-
>>  mm/util.c                                          |   2 +-
>>  mm/vmalloc.c                                       |   8 +-
>>  mm/vmscan.c                                        |   6 +-
>>  net/9p/client.c                                    |  21 +
>>  net/ax25/af_ax25.c                                 |  11 +-
>>  net/ax25/ax25_dev.c                                |   2 +
>>  net/ax25/ax25_ip.c                                 |   4 +-
>>  net/ax25/ax25_route.c                              |  19 +-
>>  net/batman-adv/bat_v_elp.c                         |   3 +
>>  net/batman-adv/hard-interface.c                    |   5 +-
>>  net/batman-adv/soft-interface.c                    |   4 +
>>  net/bluetooth/af_bluetooth.c                       |  16 +-
>>  net/bluetooth/hci_sock.c                           |   3 +-
>>  net/bluetooth/l2cap_sock.c                         |   2 +-
>>  net/bluetooth/rfcomm/sock.c                        |   2 +-
>>  net/bluetooth/sco.c                                |   2 +-
>>  net/bridge/br_forward.c                            |  10 +-
>>  net/bridge/br_multicast.c                          |   9 +-
>>  net/bridge/br_netfilter_hooks.c                    |   7 +-
>>  net/bridge/br_netfilter_ipv6.c                     |   1 +
>>  net/bridge/netfilter/ebtables.c                    | 146 ++--
>>  net/bridge/netfilter/nft_reject_bridge.c           |   1 +
>>  net/can/bcm.c                                      |  27 +
>>  net/can/gw.c                                       |  30 +-
>>  net/ceph/ceph_common.c                             |  18 +-
>>  net/ceph/messenger.c                               |  20 +-
>>  net/ceph/mon_client.c                              |   9 +
>>  net/compat.c                                       |  15 +-
>>  net/core/datagram.c                                |   2 +-
>>  net/core/dev.c                                     |   7 +-
>>  net/core/ethtool.c                                 |  41 +-
>>  net/core/filter.c                                  |  30 +-
>>  net/core/gro_cells.c                               |  23 +-
>>  net/core/lwt_bpf.c                                 |   1 +
>>  net/core/net-sysfs.c                               |   9 +-
>>  net/core/net_namespace.c                           |   1 +
>>  net/core/skbuff.c                                  |  13 +-
>>  net/core/sock.c                                    |   4 +
>>  net/dccp/ccid.h                                    |   4 +-
>>  net/dccp/ipv6.c                                    |   4 +-
>>  net/dsa/master.c                                   |   4 +
>>  net/dsa/slave.c                                    |  12 +-
>>  net/hsr/hsr_device.c                               |  18 +-
>>  net/hsr/hsr_framereg.c                             |  12 +
>>  net/hsr/hsr_framereg.h                             |   1 +
>>  net/ieee802154/6lowpan/tx.c                        |   3 +
>>  net/ipv4/cipso_ipv4.c                              |  20 +-
>>  net/ipv4/esp4.c                                    |   2 +-
>>  net/ipv4/fib_frontend.c                            |   8 +-
>>  net/ipv4/fib_trie.c                                |  15 +-
>>  net/ipv4/icmp.c                                    |   7 +-
>>  net/ipv4/inet_diag.c                               |  14 +-
>>  net/ipv4/inetpeer.c                                |   1 +
>>  net/ipv4/ip_forward.c                              |   1 +
>>  net/ipv4/ip_gre.c                                  |   9 +
>>  net/ipv4/ip_input.c                                |   8 +-
>>  net/ipv4/ip_options.c                              |  26 +-
>>  net/ipv4/ip_sockglue.c                             |  12 +-
>>  net/ipv4/ip_tunnel.c                               |   9 -
>>  net/ipv4/ip_vti.c                                  |  62 +-
>>  net/ipv4/netfilter/ipt_CLUSTERIP.c                 | 178 +++--
>>  net/ipv4/route.c                                   |  20 +-
>>  net/ipv4/syncookies.c                              |   7 +-
>>  net/ipv4/tcp.c                                     |   4 +-
>>  net/ipv4/tcp_dctcp.c                               |  36 +-
>>  net/ipv4/tcp_input.c                               |   8 +-
>>  net/ipv4/tcp_ipv4.c                                |  19 +-
>>  net/ipv6/addrconf.c                                |   3 +-
>>  net/ipv6/af_inet6.c                                |  17 +-
>>  net/ipv6/datagram.c                                |  11 +-
>>  net/ipv6/esp6.c                                    |   2 +-
>>  net/ipv6/icmp.c                                    |   8 +-
>>  net/ipv6/ip6_gre.c                                 |   3 +
>>  net/ipv6/ip6_output.c                              |   5 +-
>>  net/ipv6/ip6_tunnel.c                              |  15 +-
>>  net/ipv6/ip6_udp_tunnel.c                          |   3 +-
>>  net/ipv6/ip6_vti.c                                 |   9 +-
>>  net/ipv6/ip6mr.c                                   |  26 +-
>>  net/ipv6/netfilter.c                               |   4 +-
>>  net/ipv6/reassembly.c                              |   1 +
>>  net/ipv6/route.c                                   |  17 +-
>>  net/ipv6/seg6.c                                    |   4 +-
>>  net/ipv6/seg6_iptunnel.c                           |   2 +
>>  net/ipv6/sit.c                                     |  16 +-
>>  net/ipv6/tcp_ipv6.c                                |   8 +-
>>  net/ipv6/udp.c                                     |   8 +-
>>  net/ipv6/xfrm6_tunnel.c                            |   3 +
>>  net/kcm/kcmsock.c                                  |  16 +-
>>  net/key/af_key.c                                   |  40 +-
>>  net/l2tp/l2tp_core.c                               |  43 +-
>>  net/l2tp/l2tp_core.h                               |  31 +
>>  net/l2tp/l2tp_ip.c                                 |   3 +
>>  net/l2tp/l2tp_ip6.c                                |   7 +-
>>  net/mac80211/agg-tx.c                              |   4 +-
>>  net/mac80211/cfg.c                                 |  10 +-
>>  net/mac80211/mesh_pathtbl.c                        |  17 +-
>>  net/mac80211/mlme.c                                |   3 +-
>>  net/mac80211/rx.c                                  |  18 +-
>>  net/mac80211/status.c                              |   5 +
>>  net/mac80211/tx.c                                  |  12 +-
>>  net/mac80211/util.c                                |   5 +
>>  net/mpls/af_mpls.c                                 |   3 +
>>  net/netfilter/ipset/ip_set_bitmap_ipmac.c          |  10 +-
>>  net/netfilter/ipset/ip_set_hash_ipmac.c            |  16 +-
>>  net/netfilter/ipset/ip_set_hash_mac.c              |  10 +-
>>  net/netfilter/ipset/ip_set_list_set.c              |   2 +-
>>  net/netfilter/ipvs/Kconfig                         |   1 +
>>  net/netfilter/ipvs/ip_vs_core.c                    |  10 +-
>>  net/netfilter/ipvs/ip_vs_ctl.c                     |  22 +
>>  net/netfilter/nf_conntrack_core.c                  |  14 +-
>>  net/netfilter/nf_conntrack_proto_tcp.c             |  50 +-
>>  net/netfilter/nf_conntrack_seqadj.c                |   7 +-
>>  net/netfilter/nf_nat_core.c                        |   3 +-
>>  net/netfilter/nf_tables_api.c                      |   5 +
>>  net/netfilter/nf_tables_core.c                     |  14 +-
>>  net/netfilter/nft_compat.c                         |   3 +-
>>  net/netfilter/xt_physdev.c                         |   9 +-
>>  net/netlabel/netlabel_kapi.c                       |   3 +-
>>  net/netlink/genetlink.c                            |   3 +-
>>  net/netrom/af_netrom.c                             |  15 +-
>>  net/netrom/nr_timer.c                              |  20 +-
>>  net/openvswitch/flow_netlink.c                     |   2 +-
>>  net/packet/af_packet.c                             |  17 +-
>>  net/phonet/pep.c                                   |  32 +-
>>  net/rds/bind.c                                     |   6 +-
>>  net/rose/rose_route.c                              |   5 +
>>  net/rose/rose_subr.c                               |  21 +-
>>  net/rxrpc/conn_client.c                            |   4 +-
>>  net/rxrpc/recvmsg.c                                |   3 +-
>>  net/sched/act_ipt.c                                |   3 +-
>>  net/sched/act_sample.c                             |  10 +-
>>  net/sched/cls_api.c                                |   3 +-
>>  net/sched/cls_matchall.c                           |   5 +
>>  net/sched/sch_netem.c                              |  10 +-
>>  net/sctp/ipv6.c                                    |   7 +-
>>  net/sctp/offload.c                                 |   1 +
>>  net/sctp/protocol.c                                |   8 +-
>>  net/sctp/sctp_diag.c                               |   1 +
>>  net/sctp/sm_make_chunk.c                           |  11 +-
>>  net/sctp/stream.c                                  |  64 +-
>>  net/smc/af_smc.c                                   |  14 +-
>>  net/smc/smc.h                                      |   4 +
>>  net/sunrpc/auth_gss/gss_krb5_seqnum.c              |  49 +-
>>  net/sunrpc/cache.c                                 |  10 +-
>>  net/sunrpc/clnt.c                                  |   6 +-
>>  net/sunrpc/rpcb_clnt.c                             |   8 +
>>  net/sunrpc/svcsock.c                               |  22 +-
>>  net/sunrpc/xprt.c                                  |  11 +-
>>  net/sunrpc/xprtrdma/verbs.c                        |   9 +-
>>  net/sunrpc/xprtsock.c                              |   4 +-
>>  net/tipc/netlink_compat.c                          |  50 +-
>>  net/tipc/node.c                                    |   6 +
>>  net/tipc/socket.c                                  |  48 +-
>>  net/tipc/udp_media.c                               |   9 +-
>>  net/unix/af_unix.c                                 |  57 +-
>>  net/unix/diag.c                                    |   3 +-
>>  net/vmw_vsock/virtio_transport.c                   |  29 +-
>>  net/vmw_vsock/vmci_transport.c                     |  71 +-
>>  net/wireless/reg.c                                 |   4 +-
>>  net/x25/af_x25.c                                   |  26 +-
>>  net/xfrm/xfrm_input.c                              |   7 +-
>>  net/xfrm/xfrm_output.c                             |   1 +
>>  net/xfrm/xfrm_state.c                              |   2 +-
>>  net/xfrm/xfrm_user.c                               |  13 +-
>>  samples/livepatch/livepatch-shadow-fix1.c          |   5 +
>>  samples/livepatch/livepatch-shadow-mod.c           |   4 +
>>  samples/mei/mei-amt-version.c                      |   2 +-
>>  scripts/Makefile.build                             |   2 +-
>>  scripts/checkstack.pl                              |   4 +-
>>  scripts/decode_stacktrace.sh                       |   2 +-
>>  scripts/gdb/linux/proc.py                          |   2 +-
>>  scripts/kallsyms.c                                 |   5 +-
>>  scripts/kconfig/zconf.l                            |   4 +-
>>  scripts/mod/modpost.c                              |  52 +-
>>  scripts/package/builddeb                           |   2 +-
>>  security/apparmor/domain.c                         |   5 +-
>>  security/keys/internal.h                           |  13 +-
>>  security/keys/key.c                                |   4 +-
>>  security/keys/keyctl.c                             |   1 +
>>  security/keys/keyring.c                            |   4 +-
>>  security/keys/proc.c                               |   3 +-
>>  security/keys/process_keys.c                       |   1 +
>>  security/keys/request_key.c                        |  73 +-
>>  security/keys/request_key_auth.c                   |  18 +-
>>  security/lsm_audit.c                               |  10 +-
>>  security/security.c                                |   7 +
>>  security/selinux/hooks.c                           |  16 +-
>>  security/selinux/ss/policydb.c                     |  54 +-
>>  security/smack/smack_lsm.c                         |  12 +-
>>  security/yama/yama_lsm.c                           |   4 +-
>>  sound/core/compress_offload.c                      |   3 +-
>>  sound/core/oss/pcm_oss.c                           |  43 +-
>>  sound/core/pcm_native.c                            |  17 +-
>>  sound/core/seq/seq_clientmgr.c                     |   6 +-
>>  sound/firewire/Kconfig                             |   1 +
>>  sound/firewire/amdtp-stream-trace.h                |   4 +-
>>  sound/firewire/amdtp-stream.c                      |   4 +-
>>  sound/firewire/bebob/bebob.c                       |  16 +-
>>  sound/firewire/fireface/ff-protocol-ff400.c        |   2 +-
>>  sound/firewire/motu/amdtp-motu.c                   |   4 +-
>>  sound/firewire/oxfw/oxfw.c                         |   8 +
>>  sound/pci/cs46xx/dsp_spos.c                        |   3 +
>>  sound/pci/hda/hda_bind.c                           |   3 +-
>>  sound/pci/hda/hda_codec.c                          |  41 +-
>>  sound/pci/hda/hda_codec.h                          |   1 +
>>  sound/pci/hda/hda_intel.c                          |   2 +
>>  sound/pci/hda/hda_tegra.c                          |   2 +
>>  sound/pci/hda/patch_conexant.c                     |   6 +
>>  sound/pci/hda/patch_realtek.c                      | 130 +++-
>>  sound/soc/codecs/hdmi-codec.c                      |   4 +-
>>  sound/soc/codecs/pcm3168a.c                        |  18 +-
>>  sound/soc/codecs/rt274.c                           |   5 +-
>>  sound/soc/codecs/rt5514-spi.c                      |   2 +
>>  sound/soc/codecs/sta32x.c                          |   3 +
>>  sound/soc/codecs/tlv320aic32x4.c                   |   4 +
>>  sound/soc/fsl/Kconfig                              |   2 +-
>>  sound/soc/fsl/fsl-asoc-card.c                      |   1 +
>>  sound/soc/fsl/fsl_esai.c                           |  54 +-
>>  sound/soc/fsl/imx-audmux.c                         |  24 +-
>>  sound/soc/fsl/imx-sgtl5000.c                       |   1 +
>>  sound/soc/intel/atom/sst-mfld-platform-pcm.c       |   8 +-
>>  sound/soc/intel/atom/sst/sst_loader.c              |   8 +-
>>  sound/soc/intel/boards/broadwell.c                 |   2 +-
>>  sound/soc/intel/boards/cht_bsw_max98090_ti.c       |  14 +
>>  sound/soc/intel/boards/haswell.c                   |   2 +-
>>  sound/soc/samsung/i2s.c                            |  10 +-
>>  sound/soc/sh/rcar/ssi.c                            |   2 +-
>>  sound/soc/soc-dapm.c                               |  34 +-
>>  sound/soc/soc-topology.c                           |   8 +-
>>  sound/usb/mixer.c                                  |  10 +-
>>  sound/usb/pcm.c                                    |   9 +-
>>  sound/usb/quirks-table.h                           |   3 +
>>  sound/usb/quirks.c                                 |   1 +
>>  sound/x86/intel_hdmi_audio.c                       |   1 -
>>  tools/bpf/bpftool/map.c                            |  16 +
>>  tools/bpf/bpftool/prog.c                           |   5 +-
>>  tools/build/Makefile.feature                       |   4 +-
>>  tools/build/feature/Makefile                       |  10 +-
>>  tools/cgroup/Makefile                              |   1 -
>>  tools/gpio/Makefile                                |   2 -
>>  tools/hv/Makefile                                  |   1 -
>>  tools/hv/hv_kvp_daemon.c                           |  15 +-
>>  tools/iio/Makefile                                 |   2 -
>>  tools/laptop/freefall/Makefile                     |   1 -
>>  tools/leds/Makefile                                |   1 -
>>  tools/lib/bpf/Makefile                             |   3 +-
>>  tools/lib/subcmd/Makefile                          |   2 -
>>  tools/lib/traceevent/event-parse.c                 |   2 +-
>>  tools/objtool/Makefile                             |   7 +-
>>  tools/objtool/check.c                              |   3 +-
>>  tools/perf/Makefile.config                         |  46 +-
>>  tools/perf/Makefile.perf                           |   6 -
>>  tools/perf/arch/x86/util/intel-pt.c                |  11 +
>>  tools/perf/arch/x86/util/kvm-stat.c                |   2 +-
>>  tools/perf/builtin-c2c.c                           |   8 +-
>>  tools/perf/builtin-record.c                        |  18 +-
>>  tools/perf/builtin-script.c                        |   2 +-
>>  tools/perf/builtin-stat.c                          |   8 +-
>>  tools/perf/builtin-timechart.c                     |   4 +
>>  tools/perf/builtin-trace.c                         |  25 +-
>>  .../pmu-events/arch/x86/skylake/skl-metrics.json   |   2 +-
>>  .../pmu-events/arch/x86/skylakex/skx-metrics.json  |   2 +-
>>  tools/perf/tests/attr.py                           |   2 +-
>>  tools/perf/tests/evsel-tp-sched.c                  |   8 +-
>>  tools/perf/tests/shell/lib/probe_vfs_getname.sh    |   3 +-
>>  tools/perf/util/auxtrace.c                         |   4 +-
>>  tools/perf/util/auxtrace.h                         |   3 +
>>  tools/perf/util/callchain.c                        |  32 +-
>>  tools/perf/util/callchain.h                        |   1 +
>>  tools/perf/util/cpumap.c                           |  11 +-
>>  tools/perf/util/evlist.c                           |   4 +
>>  tools/perf/util/header.c                           |   6 +-
>>  .../perf/util/intel-pt-decoder/intel-pt-decoder.c  | 117 ++--
>>  .../perf/util/intel-pt-decoder/intel-pt-decoder.h  |   2 +-
>>  tools/perf/util/intel-pt.c                         |   7 +-
>>  tools/perf/util/machine.c                          |   2 +-
>>  tools/perf/util/parse-events.c                     |   2 +-
>>  tools/perf/util/pmu.c                              |  18 +-
>>  tools/perf/util/probe-event.c                      |   6 +-
>>  tools/perf/util/probe-file.c                       |   2 +-
>>  tools/perf/util/sort.c                             |  10 +-
>>  tools/perf/util/srcline.c                          |   2 +-
>>  tools/perf/util/svghelper.c                        |   2 +-
>>  tools/perf/util/symbol-elf.c                       |   9 +-
>>  tools/power/acpi/Makefile.config                   |   4 +-
>>  tools/scripts/Makefile.include                     |  18 +
>>  tools/spi/Makefile                                 |   2 -
>>  tools/testing/nvdimm/test/iomap.c                  |   2 +-
>>  tools/testing/nvdimm/test/nfit.c                   |  35 +-
>>  tools/testing/selftests/android/Makefile           |   2 +-
>>  tools/testing/selftests/bpf/bpf_util.h             |  30 +-
>>  tools/testing/selftests/bpf/test_lpm_map.c         |  10 +
>>  tools/testing/selftests/bpf/test_progs.c           |   8 +-
>>  tools/testing/selftests/bpf/test_verifier.c        |  15 +-
>>  .../selftests/cpu-hotplug/cpu-on-off-test.sh       |  13 +-
>>  tools/testing/selftests/futex/functional/Makefile  |   1 +
>>  tools/testing/selftests/gpio/Makefile              |   1 +
>>  tools/testing/selftests/gpio/gpio-mockup-chardev.c |   9 +-
>>  tools/testing/selftests/kselftest_harness.h        |  42 +-
>>  tools/testing/selftests/lib.mk                     |   8 +-
>>  tools/testing/selftests/net/Makefile               |   2 +-
>>  tools/testing/selftests/netfilter/Makefile         |   2 +-
>>  tools/testing/selftests/netfilter/config           |   2 +-
>>  tools/testing/selftests/netfilter/nft_nat.sh       | 762 +++++++++++++++++++++
>>  .../selftests/networking/timestamping/Makefile     |   1 +
>>  tools/testing/selftests/seccomp/Makefile           |   2 +-
>>  tools/testing/selftests/seccomp/seccomp_bpf.c      |  67 +-
>>  tools/testing/selftests/timers/Makefile            |   2 +-
>>  tools/testing/selftests/vm/Makefile                |   1 +
>>  tools/testing/selftests/vm/gup_benchmark.c         |   1 +
>>  tools/testing/selftests/x86/protection_keys.c      |  41 +-
>>  tools/usb/Makefile                                 |   1 -
>>  tools/virtio/linux/kernel.h                        |   4 +
>>  tools/vm/Makefile                                  |   1 -
>>  virt/kvm/arm/arm.c                                 |  33 +-
>>  virt/kvm/arm/mmio.c                                |  11 +-
>>  virt/kvm/arm/mmu.c                                 |   2 +-
>>  virt/kvm/arm/psci.c                                |  36 +-
>>  virt/kvm/arm/vgic/vgic-init.c                      |   2 +-
>>  virt/kvm/arm/vgic/vgic-its.c                       |   8 +-
>>  virt/kvm/arm/vgic/vgic-mmio.c                      |  22 +-
>>  virt/kvm/arm/vgic/vgic.c                           |  14 +-
>>  virt/kvm/kvm_main.c                                |  13 +-
>>  1814 files changed, 17344 insertions(+), 7526 deletions(-)
>>  create mode 100644 arch/arm/mach-tango/pm.h
>>  create mode 100644 arch/mips/sibyte/common/dma.c
>>  create mode 100644 debian.master/upstream-stable
>>  create mode 100644 drivers/media/platform/vimc/vimc-streamer.c
>>  create mode 100644 drivers/media/platform/vimc/vimc-streamer.h
>>  create mode 100644 include/keys/request_key_auth-type.h
>>  create mode 100644 include/linux/overflow.h
>>  create mode 100755 tools/testing/selftests/netfilter/nft_nat.sh
>>
>> -- 
>> kernel-team mailing list
>> kernel-team at lists.ubuntu.com
>> https://lists.ubuntu.com/mailman/listinfo/kernel-team
> 




More information about the kernel-team mailing list