APPLIED: [SRU][Disco][PULL] Disco upstream stable patchset 2020-03-05+

Khaled Elmously khalid.elmously at canonical.com
Fri Mar 6 07:29:21 UTC 2020


Thanks!

On 2020-03-05 11:14:01 , Kamal Mostafa wrote:
> This pull request (797 commits) includes the following Disco stable patchsets:
> 
> 	Disco update: upstream stable patchset 2020-02-18
> 		Ported from the following upstream stable releases:
> 			v4.19.99, v5.4.15
> 	BugLink: https://bugs.launchpad.net/bugs/1863780
> 
> 	Disco update: upstream stable patchset 2020-02-24
> 		Ported from the following upstream stable releases:
> 			v4.19.100, v5.4.16
> 	https://bugs.launchpad.net/bugs/1864552
> 
> 	Disco update: upstream stable patchset 2020-03-05
> 		Ported from the following upstream stable releases:
> 			v4.19.101, v5.4.17,
> 			v4.19.102, v5.4.18
> 	https://bugs.launchpad.net/bugs/1866227
> 
>  -Kamal
> 
> -----
> 
> The following changes since commit 1e54590a360899ffb72da7658e711bd59304e56f:
> 
>   UBUNTU: Ubuntu-5.0.0-43.47 (2020-02-27 23:59:30 -0500)
> 
> are available in the Git repository at:
> 
>   git://git.launchpad.net/~kamalmostafa/ubuntu/+source/linux/+git/disco disco-stable
> 
> for you to fetch changes up to 76f161fdbda6387efa48b9dc2f69549fa7944858:
> 
>   UBUNTU: upstream stable to v4.19.102, v5.4.18 (2020-03-05 10:58:11 -0800)
> 
> ----------------------------------------------------------------
> Aaron Armstrong Skomra (1):
>       HID: wacom: generic: add touchring adjustment for 2nd Gen Pro Small
> 
> Adam Ford (2):
>       ARM: dts: logicpd-som-lv: Fix MMC1 card detect
>       ARM: dts: logicpd-som-lv: Fix i2c2 and i2c3 Pin mux
> 
> Adrian Hunter (1):
>       mmc: sdhci-pci: Add support for Intel JSL
> 
> Akihiro Tsukada (1):
>       media: dvb/earth-pt1: fix wrong initialization for demod blocks
> 
> Akinobu Mita (1):
>       media: ov2659: fix unbalanced mutex_lock/unlock
> 
> Al Viro (2):
>       do_last(): fetch directory ->i_mode and ->i_uid before it's too late
>       vfs: fix do_last() regression
> 
> Alain Volmat (3):
>       i2c: stm32f7: rework slave_id allocation
>       i2c: i2c-stm32f7: fix 10-bits check in slave free id search loop
>       i2c: stm32f7: report dma error during probe
> 
> Alex Deucher (1):
>       PCI: Mark AMD Navi14 GPU rev 0xc5 ATS as broken
> 
> Alex Sverdlin (1):
>       ARM: 8950/1: ftrace/recordmcount: filter relocation types
> 
> Alex Williamson (1):
>       PCI: Fix "try" semantics of bus and slot reset
> 
> Alexander Duyck (1):
>       e1000e: Drop unnecessary __E1000_DOWN bit twiddling
> 
> Alexander Shishkin (3):
>       perf: Copy parent's address filter offsets on clone
>       perf, pt, coresight: Fix address filters for vmas with non-zero offset
>       perf/core: Fix the address filtering fix
> 
> Alexandra Winter (2):
>       s390/qeth: Fix error handling during VNICC initialization
>       s390/qeth: Fix initialization of vnicc cmd masks during set online
> 
> Alexandre Kroupski (1):
>       media: atmel: atmel-isi: fix timeout value for stop streaming
> 
> Alexandru Ardelean (1):
>       dmaengine: axi-dmac: Don't check the number of frames for alignment
> 
> Alexei Starovoitov (1):
>       bpf: fix BTF limits
> 
> Alexey Kardashevskiy (2):
>       KVM: PPC: Release all hardware TCE tables attached to a group
>       KVM: PPC: Book3S HV: Fix lockdep warning when entering the guest
> 
> Andreas Kemnade (1):
>       watchdog: rn5t618_wdt: fix module aliases
> 
> Andres Freund (1):
>       perf c2c: Fix return type for histogram sorting comparision functions
> 
> Andrey Ignatov (1):
>       bpf: Add missed newline in verifier verbose log
> 
> Andrey Shvetsov (1):
>       staging: most: net: fix buffer overflow
> 
> Andrey Smirnov (1):
>       tty: serial: fsl_lpuart: Use appropriate lpuart32_* I/O funcs
> 
> Andrii Nakryiko (3):
>       libbpf: Fix memory leak/double free issue
>       libbpf: Fix potential overflow issue
>       libbpf: Fix another potential overflow issue in bpf_prog_linfo
> 
> Andy Shevchenko (6):
>       dmaengine: hsu: Revert "set HSU_CH_MTSR to memory width"
>       mfd: intel-lpss: Release IDA resources
>       dmaengine: dw: platform: Switch to acpi_dma_controller_register()
>       ahci: Do not export local variable ahci_em_messages
>       gpiolib: No need to call gpiochip_remove_pin_ranges() twice
>       iio: st_gyro: Correct data for LSM9DS0 gyro
> 
> Aneesh Kumar K.V (2):
>       powerpc/mm/mce: Keep irqs disabled during lockless page table walk
>       powerpc/mm: Fix section mismatch warning
> 
> Anna Schumaker (1):
>       NFS: Add missing encode / decode sequence_maxsz to v4.2 operations
> 
> Antoine Tenart (2):
>       crypto: inside-secure - fix zeroing of the request in ahash_exit_inv
>       crypto: inside-secure - fix queued len computation
> 
> Anton Ivanov (1):
>       um: Fix off by one error in IRQ enumeration
> 
> Anton Protopopov (1):
>       bpf: fix the check that forwarding is enabled in bpf_ipv6_fib_lookup
> 
> Antonio Borneo (2):
>       net: stmmac: fix length of PTP clock's name string
>       net: stmmac: fix disabling flexible PPS output
> 
> Ard Biesheuvel (2):
>       powerpc/archrandom: fix arch_get_random_seed_int()
>       nvme: retain split access workaround for capability reads
> 
> Arend van Spriel (1):
>       brcmfmac: create debugfs files for bus-specific layer
> 
> Arnaldo Carvalho de Melo (1):
>       perf map: No need to adjust the long name of modules
> 
> Arnaud Pouliquen (1):
>       ASoC: sti: fix possible sleep-in-atomic
> 
> Arnd Bergmann (14):
>       crypto: ccree - reduce kernel stack usage with clang
>       jfs: fix bogus variable self-initialization
>       media: davinci-isif: avoid uninitialized variable use
>       coresight: catu: fix clang build warning
>       usb: gadget: fsl: fix link error against usb-gadget module
>       devres: allow const resource arguments
>       x86/pgtable/32: Fix LOWMEM_PAGES constant
>       qed: reduce maximum stack frame size
>       mic: avoid statically declaring a 'struct device'.
>       crypto: ccp - Reduce maximum stack usage
>       i40e: reduce stack usage in i40e_set_fc
>       wcn36xx: use dynamic allocation for large variables
>       atm: eni: fix uninitialized variable warning
>       wireless: wext: avoid gcc -O3 warning
> 
> Axel Lin (6):
>       regulator: pv88060: Fix array out-of-bounds access
>       regulator: pv88080: Fix array out-of-bounds access
>       regulator: pv88090: Fix array out-of-bounds access
>       regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA
>       regulator: lp87565: Fix missing register for LP87565_BUCK_0
>       regulator: tps65086: Fix tps65086_ldoa1_ranges for selector 0xB
> 
> Baoquan He (1):
>       drivers/base/memory.c: clean up relics in function parameters
> 
> Bart Van Assche (6):
>       scsi: qla2xxx: Unregister chrdev if module initialization fails
>       scsi: target/core: Fix a race condition in the LUN lookup code
>       scsi: qla2xxx: Fix a format specifier
>       scsi: qla2xxx: Fix error handling in qlt_alloc_qfull_cmd()
>       scsi: qla2xxx: Avoid that qlt_send_resp_ctio() corrupts memory
>       scsi: RDMA/isert: Fix a recently introduced regression related to logout
> 
> Bean Huo (1):
>       scsi: ufs: delete redundant function ufshcd_def_desc_sizes()
> 
> Ben Dooks (1):
>       ARM: OMAP2+: SmartReflex: add omap_sr_pdata definition
> 
> Ben Hutchings (1):
>       powerpc: vdso: Make vdso32 installation conditional in vdso_install
> 
> Bichao Zheng (1):
>       pwm: meson: Don't disable PWM when setting duty repeatedly
> 
> Biju Das (1):
>       ARM: dts: r8a7743: Remove generic compatible string from iic3
> 
> Bin Liu (1):
>       usb: dwc3: turn off VBUS when leaving host mode
> 
> Bjorn Andersson (1):
>       phy: qcom-qmp: Increase PHY ready timeout
> 
> Björn Töpel (2):
>       xsk: avoid store-tearing when assigning queues
>       xsk: avoid store-tearing when assigning umem
> 
> Borut Seljak (1):
>       serial: stm32: fix a recursive locking in stm32_config_rs485
> 
> Brett Creeley (1):
>       i40e: Fix virtchnl_queue_select bitmap validation
> 
> Brian Masney (1):
>       backlight: lm3630a: Return 0 on success in update_status functions
> 
> Bruno Thomsen (1):
>       rtc: pcf2127: bugfix: read rtc disables watchdog
> 
> Bryan O'Donoghue (2):
>       nvmem: imx-ocotp: Ensure WAIT bits are preserved when setting timing
>       nvmem: imx-ocotp: Change TIMING calculation to u-boot algorithm
> 
> Cambda Zhu (1):
>       ixgbe: Fix calculation of queue with VFs and flow director on interface flap
> 
> Changbin Du (1):
>       tracing: xen: Ordered comparison of function pointers
> 
> Chanwoo Choi (1):
>       PM / devfreq: Add new name attribute for sysfs
> 
> Chao Yu (3):
>       f2fs: fix wrong error injection path in inc_valid_block_count()
>       f2fs: fix error path of f2fs_convert_inline_page()
>       f2fs: fix to avoid accessing uninitialized field of inode page in is_alive()
> 
> Charles Keepax (1):
>       spi: cadence: Correct initialisation of runtime PM
> 
> Chen-Yu Tsai (7):
>       ARM: dts: sun8i-a23-a33: Move NAND controller device node to sort by address
>       clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it
>       arm64: dts: allwinner: h6: Move GIC device node fix base address ordering
>       clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable
>       rtc: pcf8563: Fix interrupt trigger method
>       rtc: pcf8563: Clear event flags and disable interrupts before requesting irq
>       arm64: dts: allwinner: h6: Pine H64: Add interrupt line for RTC
> 
> Chris Packham (1):
>       of: use correct function prototype for of_overlay_fdt_apply()
> 
> Christian Hewitt (3):
>       arm64: dts: meson-gxm-khadas-vim2: fix gpio-keys-polled node
>       arm64: dts: meson-gxm-khadas-vim2: fix Bluetooth support
>       arm64: dts: meson-gxm-khadas-vim2: fix uart_A bluetooth node
> 
> Christophe Leroy (3):
>       spi: spi-fsl-spi: call spi_finalize_current_message() at the end
>       crypto: talitos - fix AEAD processing.
>       lib: Reduce user_access_begin() boundaries in strncpy_from_user() and strnlen_user()
> 
> Chuck Lever (2):
>       SUNRPC: Fix svcauth_gss_proxy_init()
>       xprtrdma: Fix use-after-free in rpcrdma_post_recvs
> 
> Chuhong Yuan (4):
>       iio: tsl2772: Use devm_add_action_or_reset for tsl2772_chip_off
>       cxgb4: smt: Add lock for atomic_dec_and_test
>       dmaengine: ti: edma: fix missed failure handling
>       Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register
> 
> Colin Ian King (18):
>       staging: most: cdev: add missing check for cdev_add failure
>       rtc: ds1672: fix unintended sign extension
>       rtc: 88pm860x: fix unintended sign extension
>       rtc: 88pm80x: fix unintended sign extension
>       rtc: pm8xxx: fix unintended sign extension
>       drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON
>       drm/nouveau/pmu: don't print reply values if exec is false
>       drm/nouveau: fix missing break in switch statement
>       brcmfmac: fix leak of mypkt on error return path
>       PCI: rockchip: Fix rockchip_pcie_ep_assert_intx() bitwise operations
>       platform/x86: alienware-wmi: fix kfree on potentially uninitialized pointer
>       phy: qcom-qusb2: fix missing assignment of ret when calling clk_prepare_enable
>       media: vivid: fix incorrect assignment operation when setting video mode
>       scsi: libfc: fix null pointer dereference on a null lport
>       ext4: set error return correctly when ext4_htree_store_dirent fails
>       bcma: fix incorrect update of BCMA_CORE_PCI_MDIO_DATA
>       iio: dac: ad5380: fix incorrect assignment to val
>       staging: wlan-ng: ensure error return is actually returned
> 
> Cong Wang (3):
>       net_sched: fix datalen for ematch
>       net_sched: fix ops->bind_class() implementations
>       net_sched: walk through all child classes in tc_bind_tclass()
> 
> Corentin Labbe (2):
>       crypto: sun4i-ss - fix big endian issues
>       crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments
> 
> Dan Carpenter (35):
>       drm/etnaviv: fix some off by one bugs
>       drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump()
>       drm/etnaviv: potential NULL dereference
>       drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen()
>       xen, cpu_hotplug: Prevent an out of bounds access
>       media: ivtv: update *pos correctly in ivtv_read_pos()
>       media: cx18: update *pos correctly in cx18_read_pos()
>       media: wl128x: Fix an error code in fm_download_firmware()
>       soc: qcom: cmd-db: Fix an error code in cmd_db_dev_probe()
>       soc/fsl/qe: Fix an error code in qe_pin_request()
>       6lowpan: Off by one handling ->nexthdr
>       media: omap_vout: potential buffer overflow in vidioc_dqbuf()
>       media: davinci/vpbe: array underflow in vpbe_enum_outputs()
>       platform/x86: alienware-wmi: printing the wrong error code
>       kdb: do a sanity check on the cpu in kdb_per_cpu()
>       RDMA/uverbs: check for allocation failure in uapi_add_elm()
>       ntb_hw_switchtec: potential shift wrapping bug in switchtec_ntb_init_sndev()
>       rtc: rv3029: revert error handling patch to rv3029_eeprom_write()
>       staging: greybus: light: fix a couple double frees
>       bcache: Fix an error code in bch_dump_read()
>       net: aquantia: Fix aq_vec_isr_legacy() return value
>       cxgb4: Signedness bug in init_one()
>       net: hisilicon: Fix signedness bug in hix5hd2_dev_probe()
>       net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe()
>       net: netsec: Fix signedness bug in netsec_probe()
>       net: socionext: Fix a signedness bug in ave_probe()
>       net: stmmac: dwmac-meson8b: Fix signedness bug in probe
>       net: axienet: fix a signedness bug in probe
>       of: mdio: Fix a signedness bug in of_phy_get_and_connect()
>       net: nixge: Fix a signedness bug in nixge_probe()
>       net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse()
>       bpf, offload: Unlock on error in bpf_offload_dev_create()
>       drm: panel-lvds: Potential Oops in probe error handling
>       mm/mempolicy.c: fix out of bounds write in mpol_parse_str()
>       Bluetooth: Fix race condition in hci_release_sock()
> 
> Dan Robertson (1):
>       hwmon: (shtc1) fix shtc1 and shtw1 id mask
> 
> Dan Williams (1):
>       mm/hotplug: kill is_dev_zone() usage in __remove_pages()
> 
> Daniel Golle (1):
>       rt2800: remove errornous duplicate condition
> 
> Dave Gerlach (1):
>       soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot
> 
> David Ahern (1):
>       ipv4: Detect rollover in specific fib table dump
> 
> David Disseldorp (1):
>       ceph: fix "ceph.dir.rctime" vxattr value
> 
> David Engraf (1):
>       watchdog: max77620_wdt: fix potential build errors
> 
> David Hildenbrand (14):
>       arm64/mm: add temporary arch_remove_memory() implementation
>       mm/memory_hotplug: make unregister_memory_section() never fail
>       mm/memory_hotplug: make __remove_section() never fail
>       mm/memory_hotplug: make __remove_pages() and arch_remove_memory() never fail
>       s390x/mm: implement arch_remove_memory()
>       mm/memory_hotplug: allow arch_remove_memory() without CONFIG_MEMORY_HOTREMOVE
>       drivers/base/memory: pass a block_id to init_memory_block()
>       mm/memory_hotplug: create memory block devices after arch_add_memory()
>       mm/memory_hotplug: remove memory block devices before arch_remove_memory()
>       mm/memory_hotplug: make unregister_memory_block_under_nodes() never fail
>       mm/memory_hotplug: remove "zone" parameter from sparse_remove_one_section
>       drivers/base/node.c: simplify unregister_memory_block_under_nodes()
>       mm/memory_hotplug: fix try_offline_node()
>       mm/memory_hotplug: shrink zones when offlining memory
> 
> David Howells (12):
>       afs: Fix AFS file locking to allow fine grained locks
>       afs: Further fix file locking
>       afs: Fix the afs.cell and afs.volume xattr handlers
>       afs: Fix key leak in afs_release() and afs_evict_inode()
>       afs: Don't invalidate callback if AFS_VNODE_DIR_VALID not set
>       afs: Fix lock-wait/callback-break double locking
>       afs: Fix double inc of vnode->cb_break
>       rxrpc: Fix uninitialized error code in rxrpc_send_data_packet()
>       rxrpc: Fix lack of conn cleanup when local endpoint is cleaned up [ver #2]
>       rxrpc: Fix trace-after-put looking at the put connection record
>       afs: Fix missing timeout reset
>       afs: Fix characters allowed into cell names
> 
> Dexuan Cui (1):
>       irqdomain: Add the missing assignment of domain->fwnode for named fwnode
> 
> Dirk Behme (1):
>       arm64: kbuild: remove compressed images on 'make ARCH=arm64 (dist)clean'
> 
> Dirk van der Merwe (1):
>       nfp: fix simple vNIC mailbox length
> 
> Dmitry Osipenko (3):
>       memory: tegra: Don't invoke Tegra30+ specific memory timing setup on Tegra20
>       gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP
>       ASoC: rt5640: Fix NULL dereference on module unload
> 
> Douglas Anderson (2):
>       drm/rockchip: Base adjustments of the mode based on prev adjustments
>       drm/rockchip: Round up _before_ giving to the clock framework
> 
> Dragos Tarcatu (1):
>       ASoC: topology: Prevent use-after-free in snd_soc_get_pcm_runtime()
> 
> Eddie James (1):
>       fsi: sbefifo: Don't fail operations when in SBE IPL state
> 
> Eli Britstein (2):
>       net: sched: act_csum: Fix csum calc for tagged packets
>       net/mlx5: Fix multiple updates of steering rules in parallel
> 
> Eric Auger (2):
>       vfio_pci: Enable memory accesses before calling pci_map_rom
>       iommu/vt-d: Duplicate iommu_resv_region objects per device list
> 
> Eric Biggers (4):
>       crypto: tgr192 - fix unaligned memory access
>       llc: fix another potential sk_buff leak in llc_ui_sendmsg()
>       llc: fix sk_buff refcounting in llc_conn_state_process()
>       crypto: chelsio - fix writing tfm flags to wrong place
> 
> Eric Dumazet (12):
>       inet: frags: call inet_frags_fini() after unregister_pernet_subsys()
>       net: avoid possible false sharing in sk_leave_memory_pressure()
>       net: add {READ|WRITE}_ONCE() annotations on ->rskq_accept_head
>       tcp: annotate lockless access to tcp_memory_pressure
>       net: neigh: use long type to store jiffies delta
>       packet: fix data-race in fanout_flow_is_huge()
>       gtp: make sure only SOCK_DGRAM UDP sockets are accepted
>       net: rtnetlink: validate IFLA_MTU attribute in rtnl_create_link()
>       net-sysfs: fix netdev_queue_add_kobject() breakage
>       tcp: do not leave dangling pointers in tp->highest_sack
>       tun: add mutex_unlock() call and napi.skb clearing in tun_get_user()
>       net_sched: ematch: reject invalid TCF_EM_SIMPLE
> 
> Eric Snowberg (1):
>       debugfs: Return -EPERM when locked down
> 
> Eric W. Biederman (4):
>       fs/nfs: Fix nfs_parse_devname to not modify it's argument
>       signal/bpfilter: Fix bpfilter_kernl to use send_sig not force_sig
>       signal/cifs: Fix cifs_put_tcp_session to call send_sig instead of force_sig
>       signal: Allow cifs and drbd to receive their terminating signals
> 
> Eric Wong (1):
>       rtc: cmos: ignore bogus century byte
> 
> Erwan Le Ray (6):
>       serial: stm32: fix word length configuration
>       serial: stm32: fix rx error handling
>       serial: stm32: fix rx data length when parity enabled
>       serial: stm32: fix transmit_chars when tx is stopped
>       serial: stm32: Add support of TC bit status check
>       serial: stm32: fix wakeup source initialization
> 
> Even Xu (2):
>       HID: intel-ish-hid: ipc: add EHL device id
>       HID: intel-ish-hid: ipc: add CMP device id
> 
> Fabrice Gasnier (2):
>       ARM: dts: stm32: add missing vdda-supply to adc on stm32h743i-eval
>       serial: stm32: fix clearing interrupt error flags
> 
> Fabrizio Castro (2):
>       ARM: dts: iwg20d-q7-common: Fix SDHI1 VccQ regularor
>       drm: rcar-du: lvds: Fix bridge_to_rcar_lvds
> 
> Faiz Abbas (1):
>       mmc: sdhci_am654: Reset Command and Data line after tuning
> 
> Felix Fietkau (1):
>       mac80211: minstrel_ht: fix per-group max throughput rate initialization
> 
> Fenghua Yu (1):
>       drivers/net/b44: Change to non-atomic bit operations on pwol_mask
> 
> Feras Daoud (1):
>       net/mlx5e: IPoIB, Fix RX checksum statistics update
> 
> Filipe Manana (3):
>       Btrfs: fix hang when loading existing inode cache off disk
>       Btrfs: fix inode cache waiters hanging on failure to start caching thread
>       Btrfs: fix inode cache waiters hanging on path allocation failure
> 
> Filippo Sironi (1):
>       iommu/amd: Wait for completion of IOTLB flush in attach_device
> 
> Finn Thain (14):
>       m68k: mac: Fix VIA timer counter accesses
>       m68k: Call timer_interrupt() with interrupts disabled
>       net/sonic: Add mutual exclusion for accessing shared state
>       net/sonic: Clear interrupt flags immediately
>       net/sonic: Use MMIO accessors
>       net/sonic: Fix interface error stats collection
>       net/sonic: Fix receive buffer handling
>       net/sonic: Avoid needless receive descriptor EOL flag updates
>       net/sonic: Improve receive descriptor status flag check
>       net/sonic: Fix receive buffer replenishment
>       net/sonic: Quiesce SONIC before re-initializing descriptor memory
>       net/sonic: Fix command register usage
>       net/sonic: Fix CAM initialization
>       net/sonic: Prevent tx watchdog timeout
> 
> Firo Yang (1):
>       ixgbe: sync the first fragment unconditionally
> 
> Florian Fainelli (5):
>       cpufreq: brcmstb-avs-cpufreq: Fix initial command check
>       cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency
>       phy: usb: phy-brcm-usb: Remove sysfs attributes upon driver removal
>       net: phy: broadcom: Fix RGMII delays configuration for BCM54210E
>       net: bcmgenet: Use netif_tx_napi_add() for TX NAPI
> 
> Florian Westphal (3):
>       netfilter: ebtables: CONFIG_COMPAT: reject trailing data after last rule
>       netfilter: nf_tables: correct NFT_LOGLEVEL_MAX value
>       netfilter: nft_osf: add missing check for DREG attribute
> 
> Fred Klassen (1):
>       net/udp_gso: Allow TX timestamp with UDP GSO
> 
> Gal Pressman (3):
>       IB/usnic: Fix out of bounds index check in query pkey
>       RDMA/ocrdma: Fix out of bounds index check in query pkey
>       RDMA/qedr: Fix out of bounds index check in query pkey
> 
> Ganapathi Bhat (1):
>       wireless: fix enabling channel 12 for custom regulatory domain
> 
> Geert Uytterhoeven (9):
>       pinctrl: sh-pfc: emev2: Add missing pinmux functions
>       pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group
>       pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group
>       pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups
>       iommu: Fix IOMMU debugfs fallout
>       rtc: Fix timestamp value for RTC_TIMESTAMP_BEGIN_1900
>       ARM: 8896/1: VDSO: Don't leak kernel addresses
>       soc: renesas: Add missing check for non-zero product register address
>       drm: rcar_lvds: Fix color mismatches on R-Car H2 ES2.0 and later
> 
> George Wilkie (1):
>       mpls: fix warning with multi-label encap
> 
> Gerd Rausch (2):
>       net/rds: Add a few missing rds_stat_names entries
>       net/rds: Fix 'ib_evt_handler_call' element in 'rds_ib_stat_names'
> 
> Gilles Buloz (2):
>       hwmon: (nct7802) Fix voltage limits to wrong registers
>       hwmon: (nct7802) Fix non-working alarm on voltages
> 
> Govindarajulu Varadarajan (1):
>       scsi: fnic: fix msix interrupt allocation
> 
> Greg Kroah-Hartman (1):
>       Revert "efi: Fix debugobjects warning on 'efi_rts_work'"
> 
> Grygorii Strashko (1):
>       phy: ti: gmii-sel: fix mac tx internal delay for rgmii-rxid
> 
> Guenter Roeck (5):
>       nios2: ksyms: Add missing symbol exports
>       hwmon: (w83627hf) Use request_muxed_region for Super-IO accesses
>       watchdog: rtd119x_wdt: Fix remove function
>       hwmon: (lm75) Fix write operations for negative temperatures
>       hwmon: (core) Do not use device managed functions for memory allocations
> 
> H. Nikolaus Schaller (2):
>       mmc: sdio: fix wl1251 vendor id
>       mmc: core: fix wl1251 sdio quirks
> 
> Haim Dreyfuss (1):
>       iwlwifi: Don't ignore the cap field upon mcc update
> 
> Haishuang Yan (1):
>       ip6erspan: remove the incorrect mtu limit for ip6erspan
> 
> Haiyang Zhang (2):
>       hv_netvsc: Fix offset usage in netvsc_send_table()
>       hv_netvsc: Fix send_table offset in case of a host bug
> 
> Hannes Reinecke (1):
>       scsi: fnic: do not queue commands during fwreset
> 
> Hans Verkuil (4):
>       Revert "Input: synaptics-rmi4 - don't increment rmiaddr for SMBus transfers"
>       media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT
>       media: gspca: zero usb_buf
>       media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0
> 
> Hans de Goede (4):
>       usb: typec: tcpm: Notify the tcpc to start connection-detection for SRPs
>       HID: ite: Add USB id match for Acer SW5-012 keyboard dock
>       HID: asus: Ignore Asus vendor-page usage-code 0xff events
>       platform/x86: GPD pocket fan: Allow somewhat lower/higher temperature limits
> 
> Hayes Wang (6):
>       r8152: get default setting of WOL before initializing
>       r8152: disable U2P3 for RTL8153B
>       r8152: Disable PLA MCU clock speed down
>       r8152: disable test IO for RTL8153B
>       r8152: avoid the MCU to clear the lanwake
>       r8152: disable DelayPhyPwrChg
> 
> Heikki Krogerus (1):
>       usb: dwc3: pci: add ID for the Intel Comet Lake -V variant
> 
> Herbert Xu (2):
>       crypto: af_alg - Use bh_lock_sock in sk_destruct
>       crypto: pcrypt - Fix user-after-free on module unload
> 
> Hewenliang (1):
>       tools lib traceevent: Fix memory leakage in filter_event
> 
> Hoang Le (1):
>       tipc: update mon's self addr when node addr generated
> 
> Hongbo Yao (1):
>       irqchip/gic-v3-its: fix some definitions of inner cacheability attributes
> 
> Hook, Gary (2):
>       crypto: ccp - fix AES CFB error exposed by new test vectors
>       crypto: ccp - Fix 3DES complaint from ccp-crypto module
> 
> Hou Zhiqiang (3):
>       PCI: mobiveil: Remove the flag MSI_FLAG_MULTI_PCI_MSI
>       PCI: mobiveil: Fix devfn check in mobiveil_pcie_valid_device()
>       PCI: mobiveil: Fix the valid check for inbound and outbound windows
> 
> Håkon Bugge (1):
>       RDMA/cma: Fix false error message
> 
> Icenowy Zheng (1):
>       clk: sunxi-ng: v3s: add the missing PLL_DDR1
> 
> Ido Schimmel (2):
>       mlxsw: spectrum_acl: Fix use-after-free during reload
>       mlxsw: switchx2: Do not modify cloned SKBs during xmit
> 
> Igor Konopko (1):
>       lightnvm: pblk: fix lock order in pblk_rb_tear_down_check
> 
> Igor Russkikh (1):
>       net: aquantia: fixed instack structure overflow
> 
> Ilie Halip (1):
>       riscv: delete temporary files
> 
> Ilya Dryomov (1):
>       rbd: clear ->xferred on error from rbd_obj_issue_copyup()
> 
> Ilya Maximets (1):
>       xdp: fix possible cq entry leak
> 
> Israel Rukshin (1):
>       IB/iser: Pass the correct number of entries for dma mapped SGL
> 
> Iuliana Prodan (2):
>       crypto: caam - fix caam_dump_sg that iterates through scatterlist
>       crypto: caam - free resources in case caam_rng registration failed
> 
> Jack Morgenstein (1):
>       IB/mlx5: Add missing XRC options to QP optional params mask
> 
> Jacopo Mondi (2):
>       media: tw9910: Unregister subdevice with v4l2-async
>       media: sh: migor: Include missing dma-mapping header
> 
> Jakub Kicinski (6):
>       net: don't clear sock->sk early to avoid trouble in strparser
>       net: netem: fix backlog accounting for corrupted GSO frames
>       tools: bpftool: use correct argument in cgroup errors
>       net/tls: fix socket wmem accounting on fallback with netem
>       net: netem: fix error path for corrupted GSO frames
>       net/tls: fix async operation
> 
> Jakub Sitnicki (1):
>       net, sk_msg: Don't check if sock is locked when tearing down psock
> 
> James Hughes (1):
>       net: usb: lan78xx: Add .ndo_features_check
> 
> Jan Kara (2):
>       xfs: Sanity check flags of Q_XQUOTARM call
>       reiserfs: Fix memory leak of journal device string
> 
> Jani Nikula (1):
>       drm/panel: make drm_panel.h self-contained
> 
> Jarkko Nikula (2):
>       mfd: intel-lpss: Add default I2C device properties for Gemini Lake
>       spi: pxa2xx: Add support for Intel Comet Lake-H
> 
> Jason Gerecke (1):
>       HID: wacom: Recognize new MobileStudio Pro PID
> 
> Jean Delvare (1):
>       firmware: dmi: Fix unlikely out-of-bounds read in save_mem_devices
> 
> Jean-Jacques Hiblot (1):
>       leds: tlc591xx: update the maximum brightness
> 
> Jeffrey Altman (1):
>       rxrpc: Fix detection of out of order acks
> 
> Jeffrey Hugo (2):
>       drm/msm/mdp5: Fix mdp5_cfg_init error return
>       drm/msm/dsi: Implement reset correctly
> 
> Jeremy Kerr (1):
>       fsi/core: Fix error paths on CFAM init
> 
> Jeremy Linton (1):
>       Documentation: Document arm64 kpti control
> 
> Jernej Skrabec (1):
>       ARM: dts: sun8i-h3: Fix wifi in Beelink X2 DT
> 
> Jerome Brunet (6):
>       ASoC: fix valid stream condition
>       clk: meson: gxbb: no spread spectrum on mpll0
>       clk: meson: axg: spread spectrum is on mpll2
>       arm64: dts: meson: libretech-cc: set eMMC as removable
>       ASoC: meson: axg-tdmin: right_j is not supported
>       ASoC: meson: axg-tdmout: right_j is not supported
> 
> Jesper Dangaard Brouer (1):
>       samples/bpf: Fix broken xdp_rxq_info due to map order assumptions
> 
> Jesse Brandeburg (1):
>       ice: fix stack leakage
> 
> Jiada Wang (1):
>       thermal: rcar_gen3_thermal: fix interrupt type
> 
> Jian Shen (1):
>       net: hns3: fix error VF index when setting VLAN offload
> 
> Jie Liu (1):
>       tipc: set sysctl_tipc_rmem and named_timeout right range
> 
> Jin Yao (1):
>       perf report: Fix no libunwind compiled warning break s390 issue
> 
> Jiong Wang (1):
>       nfp: bpf: fix static check error through tightening shift amount adjustment
> 
> Jiri Wiesner (1):
>       netfilter: conntrack: sctp: use distinct states for new SCTP connections
> 
> Joel Stanley (1):
>       ARM: config: aspeed-g5: Enable 8250_DW quirks
> 
> Johan Hovold (18):
>       Input: keyspan-remote - fix control-message timeouts
>       Input: sur40 - fix interface sanity checks
>       Input: gtco - fix endpoint sanity check
>       Input: aiptek - fix endpoint sanity check
>       Input: pegasus_notetaker - fix endpoint sanity check
>       orinoco_usb: fix interface sanity check
>       rsi_91x_usb: fix interface sanity check
>       USB: serial: ir-usb: add missing endpoint sanity check
>       USB: serial: ir-usb: fix link-speed handling
>       USB: serial: ir-usb: fix IrLAP framing
>       ath9k: fix storage endpoint lookup
>       brcmfmac: fix interface sanity check
>       rtl8xxxu: fix interface sanity check
>       zd1211rw: fix storage endpoint lookup
>       rsi: fix use-after-free on probe errors
>       rsi: fix memory leak on failed URB submission
>       rsi: fix non-atomic allocation in completion handler
>       rsi: fix use-after-free on failed probe and unbind
> 
> Johannes Berg (3):
>       iwlwifi: mvm: fix A-MPDU reference assignment
>       ALSA: aoa: onyx: always initialize register read value
>       mac80211: accept deauth frames in IBSS mode
> 
> Jon Hunter (1):
>       dmaengine: tegra210-adma: Fix crash during probe
> 
> Jon Maloy (2):
>       tipc: tipc clang warning
>       tipc: reduce risk of wakeup queue starvation
> 
> Jonas Gorski (1):
>       hwrng: bcm2835 - fix probe as platform device
> 
> Jonas Karlman (1):
>       phy/rockchip: inno-hdmi: round clock rate down to closest 1000 Hz
> 
> Jorge Ramirez-Ortiz (1):
>       mailbox: qcom-apcs: fix max_register value
> 
> Jose Abreu (1):
>       net: stmmac: gmac4+: Not all Unicast addresses may be available
> 
> Josef Bacik (1):
>       btrfs: do not zero f_bavail if we have available space
> 
> Jouni Hogander (4):
>       net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject
>       net-sysfs: Call dev_hold always in netdev_queue_add_kobject
>       net-sysfs: Call dev_hold always in rx_queue_add_kobject
>       net-sysfs: Fix reference count leak
> 
> Jouni Malinen (2):
>       um: Fix IRQ controller regression on console read
>       mac80211: Fix TKIP replay protection immediately after key setup
> 
> Julian Wiedmann (2):
>       net/af_iucv: build proper skbs for HiperTransport
>       net/af_iucv: always register net_device notifier
> 
> Justin Tee (1):
>       block: fix memleak of bio integrity data
> 
> Kadlecsik József (1):
>       netfilter: ipset: use bitmap infrastructure completely
> 
> Kai Vehmanen (1):
>       ASoC: hdac_hda: Fix error in driver removal after failed probe
> 
> Kamal Mostafa (4):
>       UBUNTU: upstream stable to v4.19.99, v5.4.15
>       UBUNTU: upstream stable to v4.19.100, v5.4.16
>       UBUNTU: upstream stable to v4.19.101, v5.4.17
>       UBUNTU: upstream stable to v4.19.102, v5.4.18
> 
> Kan Liang (1):
>       perf/x86/intel/uncore: Add PCI ID of IMC for Xeon E3 V5 Family
> 
> Kangjie Lu (1):
>       net: sh_eth: fix a missing check of of_get_phy_mode
> 
> Karsten Graul (3):
>       net/smc: original socket family in inet_sock_diag
>       net/smc: receive returns without data
>       net/smc: receive pending data after RCV_SHUTDOWN
> 
> Kees Cook (1):
>       selftests/ipc: Fix msgque compiler warnings
> 
> Kevin Mitchell (1):
>       iommu/amd: Make iommu_disable safer
> 
> Kishon Vijay Abraham I (3):
>       PCI: dwc: Fix dw_pcie_ep_find_capability() to return correct capability offset
>       ARM: dts: am57xx-beagle-x15/am57xx-idk: Remove "gpios" for endpoint dt nodes
>       ARM: dts: beagle-x15-common: Model 5V0 regulator
> 
> Kristian Evensen (1):
>       qmi_wwan: Add support for Quectel RM500Q
> 
> Krzysztof Kozlowski (2):
>       net: wan: sdla: Fix cast from pointer to integer of different size
>       parisc: Use proper printk format for resource_size_t
> 
> Laura Abbott (1):
>       usb-storage: Disable UAS on JMicron SATA enclosure
> 
> Leandro Dorileo (1):
>       net/sched: cbs: fix port_rate miscalculation
> 
> Lee Jones (1):
>       media: si470x-i2c: Move free() past last use of 'radio'
> 
> Leon Romanovsky (1):
>       net/mlx5: Delete unused FPGA QPN variable
> 
> Li Jin (1):
>       pinctrl: iproc-gpio: Fix incorrect pinconf configurations
> 
> Linus Torvalds (4):
>       Partially revert "kfifo: fix kfifo_alloc() and kfifo_init()"
>       readdir: make user_access_begin() use the real access range
>       readdir: be more conservative with directory entry names
>       random: try to actively add entropy rather than passively wait for it
> 
> Liu Jian (2):
>       driver: uio: fix possible memory leak in __uio_register_device
>       driver: uio: fix possible use-after-free in __uio_register_device
> 
> Logan Gunthorpe (1):
>       iommu/amd: Support multiple PCI DMA aliases in IRQ Remapping
> 
> Loic Poulain (1):
>       arm64: dts: apq8016-sbc: Increase load on l11 for SDCARD
> 
> Lorenzo Bianconi (4):
>       mt7601u: fix bbp version check in mt7601u_wait_bbp_ready
>       mt76: usb: fix possible memory leak in mt76u_buf_free
>       ath9k: dynack: fix possible deadlock in ath_dynack_node_{de}init
>       mt76: mt76u: fix endpoint definition order
> 
> Lu Baolu (4):
>       iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm()
>       iommu/vt-d: Make kernel parameter igfx_off work with vIOMMU
>       iommu: Add missing new line for dma type
>       iommu: Use right function to get group for device
> 
> Lubomir Rintel (2):
>       component: do not dereference opaque pointer in debugfs
>       clk: mmp2: Fix the order of timer mux parents
> 
> Luc Van Oostenryck (1):
>       soc: aspeed: Fix snoop_file_poll()'s return type
> 
> Lukas Wunner (1):
>       serial: 8250_bcm2835aux: Fix line mismatch on driver unbind
> 
> Luuk Paulussen (1):
>       hwmon: (adt7475) Make volt2reg return same reg as reg2volt input
> 
> Madalin Bucur (5):
>       dpaa_eth: perform DMA unmapping before read
>       dpaa_eth: avoid timestamp read on error paths
>       powerpc/fsl/dts: add fsl,erratum-a011043
>       net/fsl: treat fsl,erratum-a011043
>       net: fsl/fman: rename IF_MODE_XGMII to IF_MODE_10G
> 
> Malcolm Priestley (3):
>       staging: vt6656: correct packet types for CTS protect, mode.
>       staging: vt6656: use NULLFUCTION stack on mac80211
>       staging: vt6656: Fix false Tx excessive retries reporting.
> 
> Manfred Rudigier (1):
>       igb: Fix SGMII SFP module discovery for 100FX/LX.
> 
> Manish Chopra (1):
>       qlcnic: Fix CPU soft lockup while collecting firmware dump
> 
> Manivannan Sadhasivam (1):
>       clk: actions: Fix factor clk struct member access
> 
> Mao Wenan (2):
>       net: sonic: return NETDEV_TX_OK if failed to map buffer
>       net: sonic: replace dev_kfree_skb in sonic_send_packet
> 
> Maor Gottlieb (1):
>       IB/mlx5: Don't override existing ip_protocol
> 
> Marc Dionne (1):
>       afs: Fix large file support
> 
> Marc Gonzalez (1):
>       clk: qcom: Skip halt checks on gcc_pcie_0_pipe_clk for 8998
> 
> Marek Szyprowski (3):
>       clocksource/drivers/exynos_mct: Fix error path in timer resources initialization
>       ARM: 8847/1: pm: fix HYP/SVC mode mismatch when MCPM is used
>       ARM: dts: sun8i: a83t: Correct USB3503 GPIOs polarity
> 
> Mark Bloch (1):
>       RDMA/mlx5: Fix memory leak in case we fail to add an IB device
> 
> Mark Zhang (1):
>       net/mlx5: Fix mlx5_ifc_query_lag_out_bits
> 
> Markus Elfring (2):
>       media: em28xx: Fix exception handling in em28xx_alloc_urbs()
>       ARM: OMAP2+: Add missing put_device() call in omapdss_init_of()
> 
> Markus Theil (1):
>       mac80211: mesh: restrict airtime metric to peered established plinks
> 
> Martin Blumenstingl (1):
>       pwm: meson: Consider 128 a valid pre-divider
> 
> Martin Schiller (1):
>       net/x25: fix nonblocking connect
> 
> Martin Sperl (1):
>       spi: bcm2835aux: fix driver to not allow 65535 (=-1) cs-gpios
> 
> Masahiro Yamada (1):
>       ARM: stm32: use "depends on" instead of "if" after prompt
> 
> Masami Hiramatsu (2):
>       x86, perf: Fix the dependency of the x86 insn decoder selftest
>       tracing: trigger: Replace unneeded RCU-list traversals
> 
> Mathieu Desnoyers (1):
>       rseq: Unregister rseq for clone CLONE_VM
> 
> Matteo Croce (1):
>       arm64/vdso: don't leak kernel addresses
> 
> Matthew Auld (1):
>       drm/i915/userptr: fix size calculation
> 
> Matthew Wilcox (Oracle) (4):
>       XArray: Fix infinite loop with entry at ULONG_MAX
>       XArray: Fix xa_find_after with multi-index entries
>       XArray: Fix xas_find returning too many entries
>       XArray: Fix xas_pause at ULONG_MAX
> 
> Matthias Kaehlcke (2):
>       thermal: cpu_cooling: Actually trace CPU load in thermal_power_cpu_get_power
>       backlight: pwm_bl: Fix heuristic to determine number of brightness levels
> 
> Mattias Jacobsson (1):
>       platform/x86: wmi: fix potential null pointer dereference
> 
> Matwey V. Kornilov (1):
>       ARM: dts: am335x-boneblack-common: fix memory size
> 
> Max Gurtovoy (1):
>       IB/iser: Fix dma_nents type definition
> 
> Maxime Ripard (4):
>       ARM: dts: sun8i: a33: Reintroduce default pinctrl muxing
>       arm64: dts: allwinner: a64: Add missing PIO clocks
>       ARM: dts: sun9i: optimus: Fix fixed-regulators
>       ASoC: sun4i-i2s: RX and TX counter registers are swapped
> 
> Meir Lichtinger (1):
>       net/mlx5: Update the list of the PCI supported devices
> 
> Michael Chan (2):
>       bnxt_en: Fix ethtool selftest crash under error conditions.
>       bnxt_en: Suppress error messages when querying DSCP DCB capabilities.
> 
> Michael Ellerman (4):
>       powerpc/64s: Fix logic when handling unknown CPU features
>       net: cxgb3_main: Add CAP_NET_ADMIN check to CHELSIO_GET_MEM
>       airo: Fix possible info leak in AIROOLDIOCTL/SIOCDEVPRIVATE
>       airo: Add missing CAP_NET_ADMIN check in AIROOLDIOCTL/SIOCDEVPRIVATE
> 
> Michael Kao (1):
>       thermal: mediatek: fix register index error
> 
> Michael S. Tsirkin (1):
>       vhost/test: stop device before reset
> 
> Michal Kalderon (2):
>       qed: iWARP - Use READ_ONCE and smp_store_release to access ep->state
>       qed: iWARP - fix uninitialized callback
> 
> Michal Koutný (1):
>       cgroup: Prevent double killing of css when enabling threaded cgroup
> 
> Michał Mirosław (2):
>       mmc: tegra: fix SDR50 tuning override
>       mmc: sdhci: fix minimum clock rate for v3 controller
> 
> Miles Chen (1):
>       Input: evdev - convert kzalloc()/vzalloc() to kvzalloc()
> 
> Minas Harutyunyan (1):
>       dwc2: gadget: Fix completed transfer size calculation in DDMA
> 
> Ming Lei (1):
>       block: don't use bio->bi_vcnt to figure out segment number
> 
> Mordechay Goodstein (1):
>       iwlwifi: mvm: avoid possible access out of array.
> 
> Moritz Fischer (1):
>       net: phy: fixed_phy: Fix fixed_phy not checking GPIO
> 
> Nathan Chancellor (2):
>       staging: rtlwifi: Use proper enum for return in halmac_parse_psd_data_88xx
>       misc: sgi-xp: Properly initialize buf in xpc_get_rsvd_page_pa
> 
> Nathan Huckleberry (1):
>       clk: qcom: Fix -Wunused-const-variable
> 
> Nathan Lynch (2):
>       powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild
>       powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration
> 
> Navid Emamdoost (1):
>       ipmi: Fix memory leak in __ipmi_bmc_register
> 
> Neil Armstrong (2):
>       soc: amlogic: gx-socinfo: Add mask for each SoC packages
>       soc: amlogic: meson-gx-pwrc-vpu: Fix power on/off register bitmask
> 
> Nicholas Mc Guire (3):
>       ipmi: kcs_bmc: handle devm_kasprintf() failure case
>       staging: r8822be: check kzalloc return or bail
>       media: cx23885: check allocation return
> 
> Nicholas Piggin (1):
>       powerpc/64s/radix: Fix memory hot-unplug page table split
> 
> Nick Desaulniers (1):
>       mips: avoid explicit UB in assignment of mips_io_port_base
> 
> Nicolas Boichat (1):
>       ath10k: adjust skb length in ath10k_sdio_mbox_rx_packet
> 
> Nicolas Dichtel (2):
>       vti[6]: fix packet tx through bpf_redirect()
>       xfrm interface: fix packet tx through bpf_redirect()
> 
> Niklas Cassel (1):
>       arm64: dts: msm8916: remove bogus argument to the cpu clock
> 
> Niklas Söderlund (1):
>       media: rcar-vin: Clean up correct notifier in error path
> 
> Niko Kortstrom (1):
>       net: ip6_gre: fix moving ip6gre between namespaces
> 
> Noralf Trønnes (2):
>       drm/fb-helper: generic: Fix setup error path
>       drm/fb-helper: generic: Call drm_client_add() after setup is done
> 
> Oleh Kravchenko (1):
>       led: triggers: Fix dereferencing of null pointer
> 
> Oleksandr Andrushchenko (1):
>       drm/xen-front: Fix mmap attributes for display buffers
> 
> Omar Sandoval (1):
>       btrfs: use correct count in btrfs_file_write_iter()
> 
> Ondrej Jirman (2):
>       clk: sunxi-ng: sun50i-h6-r: Fix incorrect W1 clock gate register
>       pwm: sun4i: Fix incorrect calculation of duty_cycle/period
> 
> Orr Mazor (1):
>       cfg80211: Fix radar event during another phy CAC
> 
> Oscar A Perez (1):
>       ARM: dts: aspeed-g5: Fixe gpio-ranges upper limit
> 
> Pablo Neira Ayuso (6):
>       netfilter: nft_set_hash: fix lookups with fixed size hash on big endian
>       netfilter: nft_set_hash: bogus element self comparison from deactivation path
>       netfilter: nft_flow_offload: add entry to flowtable after confirmation
>       netfilter: ctnetlink: honor IPS_OFFLOAD flag
>       netfilter: nf_tables: add __nft_chain_type_get()
>       netfilter: nf_tables: autoload modules from the abort path
> 
> Pacien TRAN-GIRARD (1):
>       platform/x86: dell-laptop: disable kbd backlight on Inspiron 10xx
> 
> Pan Bian (1):
>       mmc: core: fix possible use after free of host
> 
> Pan Zhang (1):
>       drivers/hid/hid-multitouch.c: fix a possible null pointer access.
> 
> Paolo Abeni (1):
>       Revert "udp: do rmem bulk free even if the rx sk queue is empty"
> 
> Parav Pandit (4):
>       RDMA/rxe: Consider skb reserve space based on netdev of GID
>       vfio/mdev: Avoid release parent reference during error path
>       vfio/mdev: Follow correct remove sequence
>       vfio/mdev: Fix aborting mdev child device removal if one fails
> 
> Patrick Steinhardt (1):
>       nfsd: depend on CRYPTO_MD5 for legacy client tracking
> 
> Paul Blakey (1):
>       net/mlx5: Fix lowest FDB pool size
> 
> Paul Cercueil (2):
>       clk: ingenic: jz4740: Fix gating of UDC clock
>       usb: musb: jz4740: Silence error if code is -EPROBE_DEFER
> 
> Paul Selles (1):
>       ntb_hw_switchtec: debug print 64bit aligned crosslink BAR Numbers
> 
> Paulo Alcantara (SUSE) (1):
>       cifs: Fix memory allocation in __smb2_handle_cancelled_cmd()
> 
> Pavel Balan (1):
>       HID: Add quirk for incorrect input length on Lenovo Y720
> 
> Pavel Tatashin (1):
>       arm64: hibernate: check pgd table allocation
> 
> Pawe? Chmiel (1):
>       media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL
> 
> Peng Fan (1):
>       firmware: arm_scmi: update rate_discrete in clock_describe_rates_get
> 
> Peter Ujfalusi (1):
>       ASoC: ti: davinci-mcasp: Fix slot mask settings when using multiple AXRs
> 
> Peter Zijlstra (1):
>       sched/fair: Add tmp_alone_branch assertion
> 
> Philipp Rudo (1):
>       s390/kexec_file: Fix potential segment overlap in ELF loader
> 
> Pi-Hsun Shih (1):
>       rtc: mt6397: Don't call irq_dispose_mapping.
> 
> Ping Cheng (2):
>       HID: wacom: add new MobileStudio Pro support
>       HID: wacom: add new MobileStudio Pro 13 support
> 
> Ping-Ke Shih (1):
>       rtw88: fix error handling when setup efuse info
> 
> Praveen Chaudhary (1):
>       net: Fix skb->csum update in inet_proto_csum_replace16().
> 
> Priit Laes (1):
>       HID: Add quirk for Xin-Mo Dual Controller
> 
> Qian Cai (1):
>       x86/mm: Remove unused variable 'cpu'
> 
> Quentin Monnet (2):
>       tools: bpftool: fix arguments for p_err() in do_event_pipe()
>       tools: bpftool: fix format strings and arguments for jsonw_printf()
> 
> Raag Jadav (1):
>       ARM: dts: am43x-epos-evm: set data pin directions for spi0 and spi1
> 
> Radoslaw Tyl (1):
>       ixgbevf: Remove limit of 10 entries for unicast filter list
> 
> Rafael J. Wysocki (11):
>       driver core: Fix DL_FLAG_AUTOREMOVE_SUPPLIER device link flag handling
>       driver core: Avoid careless re-use of existing device links
>       driver core: Do not resume suppliers under device_links_write_lock()
>       driver core: Fix handling of runtime PM flags in device_link_add()
>       driver core: Do not call rpm_put_suppliers() in pm_runtime_drop_link()
>       driver core: Fix possible supplier PM-usage counter imbalance
>       driver core: Fix PM-runtime for links added during consumer probe
>       PM: ACPI/PCI: Resume all devices during hibernation
>       ACPI: PM: Simplify and fix PM domain hibernation callbacks
>       ACPI: PM: Introduce "poweroff" callbacks for ACPI PM domain and LPSS
>       PM: sleep: Fix possible overflow in pm_system_cancel_wakeup()
> 
> Raju Rangoju (1):
>       RDMA/iw_cxgb4: Fix the unchecked ep dereference
> 
> Rakesh Pillai (1):
>       ath10k: fix dma unmap direction for management frames
> 
> Randy Dunlap (1):
>       arc: eznps: fix allmodconfig kconfig warning
> 
> Rashmica Gupta (2):
>       powerpc/mm: Check secondary hash page table
>       gpio/aspeed: Fix incorrect number of banks
> 
> Ravi Bangoria (1):
>       perf/ioctl: Add check for the sample_period value
> 
> Rayagonda Kokatanur (1):
>       spi: bcm-qspi: Fix BSPI QUAD and DUAL mode support when using flex mode
> 
> Rob Clark (1):
>       drm/msm/a3xx: remove TPL1 regs from snapshot
> 
> Robert Richter (1):
>       EDAC/mc: Fix edac_mc_find() in case no device is found
> 
> Robin Murphy (1):
>       dmaengine: mv_xor: Use correct device for DMA API
> 
> Rodrigo Rivas Costa (1):
>       HID: steam: Fix input device disappearing
> 
> Ronnie Sahlberg (1):
>       cifs: fix soft mounts hanging in the reconnect code
> 
> Ruslan Bilovol (1):
>       usb: host: xhci-hub: fix extra endianness conversion
> 
> Russell King (1):
>       ARM: riscpc: fix lack of keyboard interrupts after irq conversion
> 
> Sagiv Ozeri (1):
>       RDMA/qedr: Fix incorrect device rate.
> 
> Sakari Ailus (1):
>       software node: Get reference to parent swnode in get_parent op
> 
> Sam Bobroff (1):
>       drm/radeon: fix bad DMA from INTERRUPT_CNTL2
> 
> Sam McNally (1):
>       ASoC: Intel: cht_bsw_rt5645: Add quirk for boards using pmc_plt_clk_0
> 
> Sameer Pujar (1):
>       dmaengine: tegra210-adma: restore channel status
> 
> Samuel Holland (1):
>       clk: sunxi-ng: h6-r: Fix AR100/R_APB2 parent order
> 
> Sara Sharon (1):
>       iwlwifi: mvm: fix RSS config command
> 
> Sean Young (3):
>       media: digitv: don't continue if remote control state can't be read
>       media: af9005: uninitialized variable printked
>       media: vp7045: do not read uninitialized values if usb transfer fails
> 
> Shuah Khan (1):
>       iommu/amd: Fix IOMMU perf counter clobbering during init
> 
> Shuiqing Li (1):
>       watchdog: sprd: Fix the incorrect pointer getting from driver data
> 
> Sibi Sankar (2):
>       remoteproc: qcom: q6v5-mss: Add missing clocks for MSM8996
>       remoteproc: qcom: q6v5-mss: Add missing regulator for MSM8996
> 
> Siva Rebbagondla (1):
>       rsi: add hci detach for hibernation and poweroff
> 
> Slawomir Pawlowski (1):
>       PCI: Add DMA alias quirk for Intel VCA NTB
> 
> Sowjanya Komatineni (5):
>       spi: tegra114: clear packed bit for unpacked mode
>       spi: tegra114: fix for unpacked mode transfers
>       spi: tegra114: terminate dma and reset on transfer timeout
>       spi: tegra114: flush fifos
>       spi: tegra114: configure dma burst size to fifo trig level
> 
> Srinath Mannam (1):
>       PCI: iproc: Enable iProc config read for PAXBv2
> 
> Srinivas Pandruvada (1):
>       HID: intel-ish-hid: ipc: Add Tiger Lake PCI device ID
> 
> Stefan Agner (1):
>       ASoC: imx-sgtl5000: put of nodes if finding codec fails
> 
> Stefan Assmann (1):
>       iavf: remove current MAC address filter on VF reset
> 
> Stefan Wahren (2):
>       mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe
>       net: qca_spi: Move reset_count to struct qcaspi
> 
> Stefano Brivio (1):
>       ip6_fib: Don't discard nodes with valid routing information in fib6_locate_1()
> 
> Stephan Gerhold (1):
>       Input: pm8xxx-vib - fix handling of separate enable register
> 
> Stephen Boyd (1):
>       power: supply: Init device wakeup after device_add()
> 
> Stephen Hemminger (3):
>       netvsc: unshare skb in VF rx handler
>       net: core: support XDP generic on stacked devices.
>       hv_netvsc: flag software created hash value
> 
> Steve French (1):
>       cifs: fix rmmod regression in cifs.ko caused by force_sig changes
> 
> Steve Sistare (1):
>       scsi: megaraid_sas: reduce module load time
> 
> Steve Wise (2):
>       iw_cxgb4: use tos when importing the endpoint
>       iw_cxgb4: use tos when finding ipv6 routes
> 
> Steven Price (1):
>       firmware: arm_scmi: fix of_node leak in scmi_mailbox_check
> 
> Steven Rostedt (VMware) (1):
>       tracing: Fix histogram code when expression has same var as value
> 
> Sudeep Holla (1):
>       firmware: arm_scmi: fix bitfield definitions for SENSOR_DESC attributes
> 
> Sumit Garg (2):
>       tee: optee: Fix dynamic shm pool allocations
>       optee: Fix multi page dynamic shm pool alloc
> 
> Surabhi Vishnoi (1):
>       ath10k: Fix length of wmi tlv command for protected mgmt frames
> 
> Suzuki K Poulose (2):
>       coresight: etb10: Do not call smp_processor_id from preemptible
>       coresight: tmc-etf: Do not call smp_processor_id from preemptible
> 
> Sven Van Asbroeck (1):
>       usb: phy: twl6030-usb: fix possible use-after-free on remove
> 
> Takashi Iwai (3):
>       ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of()
>       ALSA: usb-audio: Handle the error from snd_usb_mixer_apply_create_quirk()
>       ALSA: aica: Fix a long-time build breakage
> 
> Takeshi Kihara (1):
>       arm64: dts: renesas: ebisu: Remove renesas, no-ether-link property
> 
> Tetsuo Handa (1):
>       tomoyo: Use atomic_t for statistics counter
> 
> Theodore Ts'o (1):
>       ext4: validate the debug_want_extra_isize mount option at parse time
> 
> Thierry Reding (1):
>       soc/tegra: pmc: Fix crashes for hierarchical interrupts
> 
> Thomas Gleixner (1):
>       x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI
> 
> Tomas Winkler (1):
>       mei: me: add comet point (lake) H device ids
> 
> Tonghao Zhang (1):
>       net: openvswitch: don't unlock mutex when changing the user_features fails
> 
> Tony Lindgren (4):
>       ARM: OMAP2+: Fix potentially uninitialized return value for _setup_reset()
>       bus: ti-sysc: Fix sysc_unprepare() when no clocks have been allocated
>       hwrng: omap3-rom - Fix missing clock by probing with device tree
>       phy: cpcap-usb: Prevent USB line glitches from waking up modem
> 
> Trond Myklebust (4):
>       NFS: Fix a soft lockup in the delegation recovery code
>       NFS/pnfs: Bulk destroy of layouts needs to be safe w.r.t. umount
>       NFSv4/flexfiles: Fix invalid deref in FF_LAYOUT_DEVID_NODE()
>       NFS: Don't interrupt file writeout due to fatal errors
> 
> Tung Nguyen (3):
>       tipc: fix wrong timeout input for tipc_wait_for_cond()
>       tipc: fix potential memory leak in __tipc_sendmsg()
>       tipc: fix wrong socket reference counter after tipc_sk_timeout() returns
> 
> Tvrtko Ursulin (1):
>       drm/i915: Fix pid leak with banned clients
> 
> Tyrel Datwyler (1):
>       powerpc/pseries: Enable support for ibm,drc-info property
> 
> Ulrich Weber (1):
>       xfrm: support output_mark for offload ESP packets
> 
> Uwe Kleine-König (2):
>       rtc: ds1307: rx8130: Fix alarm handling
>       serial: imx: fix a race condition in receive path
> 
> Vadim Pasternak (1):
>       hwmon: (pmbus/tps53679) Fix driver info initialization in probe routine
> 
> Vasily Averin (2):
>       seq_tab_next() should increase position index
>       l2t_seq_next should increase position index
> 
> Vasundhara Volam (1):
>       bnxt_en: Increase timeout for HWRM_DBG_COREDUMP_XX commands
> 
> Vincent Guittot (1):
>       sched/fair: Fix insertion in rq->leaf_cfs_rq_list
> 
> Vincent Stehlé (1):
>       staging: android: vsoc: fix copy_from_user overrun
> 
> Vincent Whitchurch (1):
>       CIFS: Fix task struct use-after-free on reconnect
> 
> Vincenzo Frascino (1):
>       tee: optee: Fix compilation issue with nommu
> 
> Vinod Koul (1):
>       net: dsa: qca8k: Enable delay for RGMII_ID mode
> 
> Vitaly Chikunov (1):
>       tools lib: Fix builds when glibc contains strlcpy()
> 
> Vladimir Murzin (3):
>       ARM: 8848/1: virt: Align GIC version check with arm64 counterpart
>       ARM: 8849/1: NOMMU: Fix encodings for PMSAv8's PRBAR4/PRLAR4
>       ARM: 8955/1: virt: Relax arch timer version check during early boot
> 
> Vladimir Oltean (4):
>       net: dsa: Avoid null pointer when failing to connect to PHY
>       ARM: dts: ls1021: Fix SGMII PCS link remaining down after PHY disconnect
>       net/sched: cbs: Set default link speed to 10 Mbps in cbs_set_port_rate
>       net: sched: cbs: Avoid division by zero when calculating the port rate
> 
> Vladimir Zapolskiy (5):
>       ARM: dts: lpc32xx: add required clocks property to keypad device node
>       ARM: dts: lpc32xx: reparent keypad controller to SIC1
>       ARM: dts: lpc32xx: fix ARM PrimeCell LCD controller variant
>       ARM: dts: lpc32xx: fix ARM PrimeCell LCD controller clocks property
>       ARM: dts: lpc32xx: phy3250: fix SD card regulator voltage
> 
> Wei Yang (1):
>       mm/migrate.c: also overwrite error when it is bigger than zero
> 
> Wei Yongjun (1):
>       rtlwifi: Fix file release memory leak
> 
> Wen Huang (1):
>       libertas: Fix two buffer overflows at parsing bss descriptor
> 
> Wen Yang (3):
>       PCI: endpoint: functions: Use memcpy_fromio()/memcpy_toio()
>       net: pasemi: fix an use-after-free in pasemi_mac_phy_init()
>       tcp_bbr: improve arithmetic division in bbr_update_bw()
> 
> Wenwen Wang (1):
>       firestream: fix memory leaks
> 
> Wesley Sheng (1):
>       ntb_hw_switchtec: NT req id mapping table register entry number should be 512
> 
> Willem de Bruijn (1):
>       udp: segment looped gso packets correctly
> 
> William Dauchy (2):
>       net, ip6_tunnel: fix namespaces move
>       net, ip_tunnel: fix namespaces move
> 
> Xiaochen Shen (3):
>       x86/resctrl: Fix use-after-free when deleting resource groups
>       x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup
>       x86/resctrl: Fix a deadlock due to inaccurate reference
> 
> Xin Long (1):
>       sctp: add chunks to sk_backlog when the newsk sk_socket is not set
> 
> Xu Wang (1):
>       xfrm: interface: do not confirm neighbor when do pmtu update
> 
> Yan-Hsuan Chuang (1):
>       rtw88: fix beaconing mode rsvd_page memory violation issue
> 
> Yangtao Li (14):
>       clk: highbank: fix refcount leak in hb_clk_init()
>       clk: qoriq: fix refcount leak in clockgen_init()
>       clk: ti: fix refcount leak in ti_dt_clocks_register()
>       clk: socfpga: fix refcount leak
>       clk: samsung: exynos4: fix refcount leak in exynos4_get_xom()
>       clk: imx6q: fix refcount leak in imx6q_clocks_init()
>       clk: imx6sx: fix refcount leak in imx6sx_clocks_init()
>       clk: imx7d: fix refcount leak in imx7d_clocks_init()
>       clk: vf610: fix refcount leak in vf610_clocks_init()
>       clk: armada-370: fix refcount leak in a370_clk_init()
>       clk: kirkwood: fix refcount leak in kirkwood_clk_init()
>       clk: armada-xp: fix refcount leak in axp_clk_init()
>       clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init()
>       clk: dove: fix refcount leak in dove_clk_init()
> 
> Yong Wu (1):
>       iommu/mediatek: Fix iova_to_phys PA start for 4GB mode
> 
> Yoshihiro Kaneko (1):
>       arm64: dts: renesas: r8a77995: Fix register range of display node
> 
> Yoshiki Komachi (1):
>       flow_dissector: Fix to use new variables for port ranges in bpf hook
> 
> YueHaibing (20):
>       drm: Fix error handling in drm_legacy_addctx
>       drm/shmob: Fix return value check in shmob_drm_probe
>       crypto: brcm - Fix some set-but-not-used warning
>       spi/topcliff_pch: Fix potential NULL dereference on allocation error
>       tty: ipwireless: Fix potential NULL pointer dereference
>       fbdev: chipsfb: remove set but not used variable 'size'
>       mdio_bus: Fix PTR_ERR() usage after initialization to constant
>       cdc-wdm: pass return value of recover_from_urb_loss
>       media: tw5864: Fix possible NULL pointer dereference in tw5864_handle_frame
>       ehea: Fix a copy-paste err in ehea_init_port_res
>       drm/vmwgfx: Remove set but not used variable 'restart'
>       ARM: pxa: ssp: Fix "WARNING: invalid free of devm_ allocated data"
>       l2tp: Fix possible NULL pointer dereference
>       net/sched: cbs: Fix error path of cbs_module_init
>       libertas_tf: Use correct channel range in lbtf_geo_init
>       ASoC: es8328: Fix copy-paste error in es8328_right_line_controls
>       ASoC: cs4349: Use PM ops 'cs4349_runtime_pm'
>       ASoC: wm8737: Fix copy-paste error in wm8737_snd_controls
>       usb: typec: tps6598x: Fix build error without CONFIG_REGMAP_I2C
>       act_mirred: Fix mirred_init_module error handling
> 
> Yuki Taguchi (1):
>       ipv6: sr: remove SKB_GSO_IPXIP6 on End.D* actions
> 
> Yunfeng Ye (1):
>       crypto: hisilicon - Matching the dma address for dma_pool_free()
> 
> Zhang Rui (1):
>       ACPI: button: reinitialize button state upon resume
> 
> Zhenzhong Duan (1):
>       ttyprintk: fix a potential deadlock in interrupt context issue
> 
> wenxu (1):
>       ip_tunnel: Fix route fl4 init in ip_md_tunnel_xmit
> 
> wuxu.wu (1):
>       spi: spi-dw: Add lock protect dw_spi rx/tx to prevent concurrent calls
> 
> zhengbin (1):
>       afs: Remove set but not used variables 'before', 'after'
> 
>  Documentation/ABI/testing/sysfs-class-devfreq      |   7 +
>  Documentation/admin-guide/kernel-parameters.txt    |   6 +
>  .../devicetree/bindings/rng/omap3_rom_rng.txt      |  27 ++
>  arch/arc/plat-eznps/Kconfig                        |   2 +-
>  arch/arm/boot/dts/am335x-boneblack-common.dtsi     |   5 +
>  arch/arm/boot/dts/am43x-epos-evm.dts               |   2 +
>  arch/arm/boot/dts/am571x-idk.dts                   |   4 -
>  arch/arm/boot/dts/am572x-idk-common.dtsi           |   4 -
>  arch/arm/boot/dts/am57xx-beagle-x15-common.dtsi    |  25 +-
>  arch/arm/boot/dts/aspeed-g5.dtsi                   |   2 +-
>  arch/arm/boot/dts/iwg20d-q7-common.dtsi            |   2 +-
>  arch/arm/boot/dts/logicpd-som-lv-baseboard.dtsi    |   2 +-
>  arch/arm/boot/dts/logicpd-som-lv.dtsi              |  26 +-
>  arch/arm/boot/dts/lpc3250-phy3250.dts              |   4 +-
>  arch/arm/boot/dts/lpc32xx.dtsi                     |  10 +-
>  arch/arm/boot/dts/ls1021a-twr.dts                  |   9 +-
>  arch/arm/boot/dts/ls1021a.dtsi                     |  11 +-
>  arch/arm/boot/dts/omap3-n900.dts                   |   6 +
>  arch/arm/boot/dts/r8a7743.dtsi                     |   4 +-
>  arch/arm/boot/dts/stm32h743i-eval.dts              |   1 +
>  arch/arm/boot/dts/sun8i-a23-a33.dtsi               |  30 +-
>  arch/arm/boot/dts/sun8i-a83t-cubietruck-plus.dts   |   2 +-
>  arch/arm/boot/dts/sun8i-h3-beelink-x2.dts          |   4 +
>  arch/arm/boot/dts/sun9i-a80-optimus.dts            |   4 +-
>  arch/arm/common/mcpm_entry.c                       |   2 +-
>  arch/arm/configs/aspeed_g5_defconfig               |   1 +
>  arch/arm/include/asm/suspend.h                     |   1 +
>  arch/arm/kernel/head-nommu.S                       |   4 +-
>  arch/arm/kernel/hyp-stub.S                         |  11 +-
>  arch/arm/kernel/sleep.S                            |  12 +
>  arch/arm/kernel/vdso.c                             |   1 -
>  arch/arm/mach-omap2/display.c                      |   1 +
>  arch/arm/mach-omap2/omap_hwmod.c                   |   2 +-
>  arch/arm/mach-omap2/pdata-quirks.c                 |  12 +-
>  arch/arm/mach-rpc/irq.c                            |   3 +-
>  arch/arm/mach-stm32/Kconfig                        |   3 +-
>  arch/arm/plat-pxa/ssp.c                            |   6 -
>  arch/arm64/boot/Makefile                           |   2 +-
>  arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi      |   3 +-
>  .../boot/dts/allwinner/sun50i-h6-pine-h64.dts      |   2 +
>  arch/arm64/boot/dts/allwinner/sun50i-h6.dtsi       |  22 +-
>  .../dts/amlogic/meson-gxl-s905x-libretech-cc.dts   |   1 -
>  .../boot/dts/amlogic/meson-gxm-khadas-vim2.dts     |  16 +-
>  arch/arm64/boot/dts/qcom/apq8016-sbc.dtsi          |   2 +
>  arch/arm64/boot/dts/qcom/msm8916.dtsi              |   8 +-
>  arch/arm64/boot/dts/renesas/r8a77990-ebisu.dts     |   1 -
>  arch/arm64/boot/dts/renesas/r8a77995.dtsi          |   2 +-
>  arch/arm64/kernel/hibernate.c                      |   9 +-
>  arch/arm64/kernel/vdso.c                           |   2 -
>  arch/arm64/mm/mmu.c                                |  15 +
>  arch/ia64/mm/init.c                                |  15 +-
>  arch/m68k/amiga/cia.c                              |   9 +
>  arch/m68k/atari/ataints.c                          |   4 +-
>  arch/m68k/atari/time.c                             |  15 +-
>  arch/m68k/bvme6000/config.c                        |  20 +-
>  arch/m68k/hp300/time.c                             |  10 +-
>  arch/m68k/mac/via.c                                | 119 +++---
>  arch/m68k/mvme147/config.c                         |  18 +-
>  arch/m68k/mvme16x/config.c                         |  21 +-
>  arch/m68k/q40/q40ints.c                            |  19 +-
>  arch/m68k/sun3/sun3ints.c                          |   3 +
>  arch/m68k/sun3x/time.c                             |  16 +-
>  arch/mips/include/asm/io.h                         |  14 +-
>  arch/mips/kernel/setup.c                           |   2 +-
>  arch/nios2/kernel/nios2_ksyms.c                    |  12 +
>  arch/parisc/kernel/drivers.c                       |   4 +-
>  arch/powerpc/Makefile                              |   2 +
>  .../dts/fsl/qoriq-fman3-0-10g-0-best-effort.dtsi   |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-0.dtsi |   1 +
>  .../dts/fsl/qoriq-fman3-0-10g-1-best-effort.dtsi   |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-1.dtsi |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-0-1g-0.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-0-1g-1.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-0-1g-2.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-0-1g-3.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-0-1g-4.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-0-1g-5.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-1-10g-0.dtsi |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-1-10g-1.dtsi |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-1-1g-0.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-1-1g-1.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-1-1g-2.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-1-1g-3.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-1-1g-4.dtsi  |   1 +
>  arch/powerpc/boot/dts/fsl/qoriq-fman3-1-1g-5.dtsi  |   1 +
>  arch/powerpc/include/asm/archrandom.h              |   2 +-
>  arch/powerpc/kernel/cacheinfo.c                    |  21 ++
>  arch/powerpc/kernel/cacheinfo.h                    |   4 +
>  arch/powerpc/kernel/dt_cpu_ftrs.c                  |  17 +-
>  arch/powerpc/kernel/mce_power.c                    |  20 +-
>  arch/powerpc/kernel/prom_init.c                    |   2 +-
>  arch/powerpc/kvm/book3s_64_vio.c                   |   1 -
>  arch/powerpc/kvm/book3s_hv.c                       |  15 +-
>  arch/powerpc/mm/dump_hashpagetable.c               |   2 +-
>  arch/powerpc/mm/mem.c                              |  26 +-
>  arch/powerpc/mm/pgtable-radix.c                    |   4 +-
>  arch/powerpc/platforms/pseries/mobility.c          |  10 +
>  arch/riscv/kernel/vdso/Makefile                    |   3 +-
>  arch/s390/kernel/kexec_elf.c                       |   2 +-
>  arch/s390/mm/init.c                                |  16 +-
>  arch/sh/boards/mach-migor/setup.c                  |   1 +
>  arch/sh/mm/init.c                                  |  15 +-
>  arch/um/drivers/chan_kern.c                        |  52 ++-
>  arch/um/include/asm/irq.h                          |   2 +-
>  arch/um/kernel/irq.c                               |   4 +
>  arch/x86/Kconfig.debug                             |   2 +-
>  arch/x86/events/intel/pt.c                         |   9 +-
>  arch/x86/events/intel/uncore_snb.c                 |   6 +
>  arch/x86/include/asm/pgtable_32.h                  |   2 +-
>  arch/x86/kernel/cpu/resctrl/rdtgroup.c             |  32 +-
>  arch/x86/kernel/kgdb.c                             |   2 +-
>  arch/x86/mm/init_32.c                              |   9 +-
>  arch/x86/mm/init_64.c                              |  18 +-
>  arch/x86/mm/tlb.c                                  |   3 -
>  block/bio-integrity.c                              |   2 +-
>  block/bio.c                                        |   3 +
>  block/blk-merge.c                                  |   8 +-
>  block/blk.h                                        |   4 +
>  crypto/af_alg.c                                    |   6 +-
>  crypto/pcrypt.c                                    |   3 +-
>  crypto/tgr192.c                                    |   6 +-
>  debian.master/upstream-stable                      |   4 +-
>  drivers/acpi/acpi_lpss.c                           | 111 +++++-
>  drivers/acpi/button.c                              |   5 +-
>  drivers/acpi/device_pm.c                           |  94 ++---
>  drivers/ata/libahci.c                              |   1 -
>  drivers/atm/eni.c                                  |   4 +-
>  drivers/atm/firestream.c                           |   3 +
>  drivers/base/component.c                           |   8 +-
>  drivers/base/core.c                                |  88 +++--
>  drivers/base/memory.c                              | 201 ++++++----
>  drivers/base/node.c                                |  52 +--
>  drivers/base/power/runtime.c                       |  40 +-
>  drivers/base/power/wakeup.c                        |   2 +-
>  drivers/base/swnode.c                              |   6 +-
>  drivers/bcma/driver_pci.c                          |   4 +-
>  drivers/block/drbd/drbd_main.c                     |   2 +
>  drivers/block/rbd.c                                |   1 +
>  drivers/bus/ti-sysc.c                              |   3 +
>  drivers/char/hw_random/bcm2835-rng.c               |  18 +-
>  drivers/char/hw_random/omap3-rom-rng.c             |  17 +-
>  drivers/char/ipmi/ipmi_msghandler.c                |   5 +-
>  drivers/char/ipmi/kcs_bmc.c                        |   5 +-
>  drivers/char/random.c                              |  62 +++-
>  drivers/char/ttyprintk.c                           |  15 +-
>  drivers/clk/actions/owl-factor.c                   |   7 +-
>  drivers/clk/clk-highbank.c                         |   1 +
>  drivers/clk/clk-qoriq.c                            |   1 +
>  drivers/clk/imx/clk-imx6q.c                        |   1 +
>  drivers/clk/imx/clk-imx6sx.c                       |   1 +
>  drivers/clk/imx/clk-imx7d.c                        |   1 +
>  drivers/clk/imx/clk-vf610.c                        |   1 +
>  drivers/clk/ingenic/jz4740-cgu.c                   |   2 +-
>  drivers/clk/meson/axg.c                            |  10 +-
>  drivers/clk/meson/gxbb.c                           |   5 -
>  drivers/clk/mmp/clk-of-mmp2.c                      |   2 +-
>  drivers/clk/mvebu/armada-370.c                     |   4 +-
>  drivers/clk/mvebu/armada-xp.c                      |   4 +-
>  drivers/clk/mvebu/dove.c                           |   8 +-
>  drivers/clk/mvebu/kirkwood.c                       |   2 +
>  drivers/clk/mvebu/mv98dx3236.c                     |   4 +-
>  drivers/clk/qcom/gcc-msm8996.c                     |  36 --
>  drivers/clk/qcom/gcc-msm8998.c                     |   2 +-
>  drivers/clk/samsung/clk-exynos4.c                  |   1 +
>  drivers/clk/socfpga/clk-pll-a10.c                  |   1 +
>  drivers/clk/socfpga/clk-pll.c                      |   1 +
>  drivers/clk/sunxi-ng/ccu-sun50i-h6-r.c             |   6 +-
>  drivers/clk/sunxi-ng/ccu-sun8i-a23.c               |   2 +-
>  drivers/clk/sunxi-ng/ccu-sun8i-v3s.c               |  19 +-
>  drivers/clk/sunxi-ng/ccu-sun8i-v3s.h               |   6 +-
>  drivers/clk/ti/clk.c                               |   8 +-
>  drivers/clocksource/exynos_mct.c                   |  14 +-
>  drivers/clocksource/timer-sun5i.c                  |  10 +
>  drivers/cpufreq/brcmstb-avs-cpufreq.c              |  12 +-
>  drivers/crypto/amcc/crypto4xx_trng.h               |   4 +-
>  drivers/crypto/bcm/cipher.c                        |   6 +-
>  drivers/crypto/caam/caamrng.c                      |   5 +-
>  drivers/crypto/caam/error.c                        |   2 +-
>  drivers/crypto/ccp/ccp-crypto-aes.c                |   8 +-
>  drivers/crypto/ccp/ccp-ops.c                       |  67 ++--
>  drivers/crypto/ccree/cc_cipher.c                   |   2 +-
>  drivers/crypto/chelsio/chcr_algo.c                 |  16 +-
>  drivers/crypto/hisilicon/sec/sec_algs.c            |  44 +--
>  drivers/crypto/inside-secure/safexcel_hash.c       |  10 +-
>  drivers/crypto/sunxi-ss/sun4i-ss-hash.c            |  21 +-
>  drivers/crypto/talitos.c                           | 158 +++-----
>  drivers/crypto/talitos.h                           |   2 +-
>  drivers/devfreq/devfreq.c                          |   9 +
>  drivers/dma/dma-axi-dmac.c                         |   2 +-
>  drivers/dma/dw/platform.c                          |  14 +-
>  drivers/dma/hsu/hsu.c                              |   4 +-
>  drivers/dma/mv_xor.c                               |   2 +-
>  drivers/dma/tegra210-adma.c                        |  72 +++-
>  drivers/dma/ti/edma.c                              |   6 +-
>  drivers/edac/edac_mc.c                             |  12 +-
>  drivers/firmware/arm_scmi/clock.c                  |   2 +
>  drivers/firmware/arm_scmi/driver.c                 |   4 +-
>  drivers/firmware/arm_scmi/sensors.c                |   4 +-
>  drivers/firmware/dmi_scan.c                        |   2 +-
>  drivers/firmware/efi/runtime-wrappers.c            |   2 +-
>  drivers/fsi/fsi-core.c                             |  32 +-
>  drivers/fsi/fsi-sbefifo.c                          |   4 +-
>  drivers/gpio/Kconfig                               |   1 +
>  drivers/gpio/gpio-aspeed.c                         |   2 +-
>  drivers/gpio/gpiolib-of.c                          |   5 +-
>  drivers/gpio/gpiolib.c                             |   3 +-
>  drivers/gpu/drm/drm_context.c                      |  15 +-
>  drivers/gpu/drm/drm_fb_helper.c                    | 102 ++---
>  drivers/gpu/drm/etnaviv/etnaviv_dump.c             |   2 +-
>  drivers/gpu/drm/etnaviv/etnaviv_gem_prime.c        |   2 +-
>  drivers/gpu/drm/etnaviv/etnaviv_perfmon.c          |   6 +-
>  drivers/gpu/drm/i915/i915_gem_context.c            |   4 +-
>  drivers/gpu/drm/i915/i915_gem_gtt.c                |   2 +
>  drivers/gpu/drm/i915/i915_gem_userptr.c            |   9 +-
>  drivers/gpu/drm/msm/adreno/a3xx_gpu.c              |  24 +-
>  drivers/gpu/drm/msm/disp/mdp5/mdp5_cfg.c           |   2 +-
>  drivers/gpu/drm/msm/dsi/dsi_host.c                 |   6 +-
>  drivers/gpu/drm/nouveau/nouveau_abi16.c            |   1 +
>  drivers/gpu/drm/nouveau/nvkm/subdev/fb/gddr3.c     |   2 +-
>  drivers/gpu/drm/nouveau/nvkm/subdev/pmu/memx.c     |   4 +-
>  drivers/gpu/drm/panel/panel-lvds.c                 |  21 +-
>  drivers/gpu/drm/radeon/cik.c                       |   4 +-
>  drivers/gpu/drm/radeon/r600.c                      |   4 +-
>  drivers/gpu/drm/radeon/si.c                        |   4 +-
>  drivers/gpu/drm/rcar-du/rcar_lvds.c                |  36 +-
>  drivers/gpu/drm/rockchip/rockchip_drm_vop.c        |  37 +-
>  drivers/gpu/drm/shmobile/shmob_drm_drv.c           |   4 +-
>  drivers/gpu/drm/vmwgfx/vmwgfx_cmdbuf.c             |   6 +-
>  drivers/gpu/drm/xen/xen_drm_front_gem.c            |  13 +-
>  drivers/hid/hid-asus.c                             |   3 +-
>  drivers/hid/hid-ids.h                              |   2 +
>  drivers/hid/hid-ite.c                              |   3 +
>  drivers/hid/hid-multitouch.c                       |   2 +-
>  drivers/hid/hid-quirks.c                           |   1 +
>  drivers/hid/hid-steam.c                            |   4 +
>  drivers/hid/i2c-hid/i2c-hid-core.c                 |  16 +-
>  drivers/hid/intel-ish-hid/ipc/hw-ish.h             |   3 +
>  drivers/hid/intel-ish-hid/ipc/pci-ish.c            |   3 +
>  drivers/hid/wacom_wac.c                            |  12 +-
>  drivers/hwmon/adt7475.c                            |   5 +-
>  drivers/hwmon/hwmon.c                              |  68 ++--
>  drivers/hwmon/lm75.c                               |   2 +-
>  drivers/hwmon/nct7802.c                            |  75 +++-
>  drivers/hwmon/pmbus/tps53679.c                     |   9 +-
>  drivers/hwmon/shtc1.c                              |   2 +-
>  drivers/hwmon/w83627hf.c                           |  42 ++-
>  drivers/hwtracing/coresight/coresight-catu.h       |   5 -
>  drivers/hwtracing/coresight/coresight-etb10.c      |   4 +-
>  drivers/hwtracing/coresight/coresight-etm-perf.c   |   7 +-
>  drivers/hwtracing/coresight/coresight-tmc-etf.c    |   4 +-
>  drivers/hwtracing/coresight/coresight-tmc-etr.c    |   5 +-
>  drivers/i2c/busses/i2c-stm32.c                     |  16 +-
>  drivers/i2c/busses/i2c-stm32f7.c                   |  13 +-
>  drivers/iio/dac/ad5380.c                           |   2 +-
>  drivers/iio/gyro/st_gyro_core.c                    |  75 +++-
>  drivers/iio/light/tsl2772.c                        |  16 +-
>  drivers/infiniband/core/cma.c                      |   2 +-
>  drivers/infiniband/core/uverbs_uapi.c              |   2 +
>  drivers/infiniband/hw/cxgb4/cm.c                   |  24 +-
>  drivers/infiniband/hw/mlx5/ib_rep.c                |   4 +-
>  drivers/infiniband/hw/mlx5/main.c                  |  53 ++-
>  drivers/infiniband/hw/mlx5/qp.c                    |  21 ++
>  drivers/infiniband/hw/ocrdma/ocrdma_verbs.c        |   2 +-
>  drivers/infiniband/hw/qedr/verbs.c                 |  27 +-
>  drivers/infiniband/hw/usnic/usnic_ib_verbs.c       |   2 +-
>  drivers/infiniband/sw/rxe/rxe_net.c                |   3 +-
>  drivers/infiniband/ulp/iser/iscsi_iser.h           |   2 +-
>  drivers/infiniband/ulp/iser/iser_memory.c          |  10 +-
>  drivers/infiniband/ulp/isert/ib_isert.c            |  12 -
>  drivers/input/evdev.c                              |   4 +-
>  drivers/input/misc/keyspan_remote.c                |   9 +-
>  drivers/input/misc/pm8xxx-vibrator.c               |   2 +-
>  drivers/input/rmi4/rmi_smbus.c                     |   2 +
>  drivers/input/tablet/aiptek.c                      |   6 +-
>  drivers/input/tablet/gtco.c                        |  10 +-
>  drivers/input/tablet/pegasus_notetaker.c           |   2 +-
>  drivers/input/touchscreen/sun4i-ts.c               |   6 +-
>  drivers/input/touchscreen/sur40.c                  |   2 +-
>  drivers/iommu/amd_iommu.c                          |  39 +-
>  drivers/iommu/amd_iommu_init.c                     |  27 +-
>  drivers/iommu/intel-iommu.c                        |  39 +-
>  drivers/iommu/intel-svm.c                          |   2 +-
>  drivers/iommu/iommu-debugfs.c                      |  23 +-
>  drivers/iommu/iommu.c                              |   8 +-
>  drivers/iommu/mtk_iommu.c                          |  26 +-
>  drivers/leds/led-triggers.c                        |   4 +-
>  drivers/leds/leds-tlc591xx.c                       |   7 +-
>  drivers/lightnvm/pblk-rb.c                         |   2 +-
>  drivers/mailbox/qcom-apcs-ipc-mailbox.c            |   2 +-
>  drivers/md/bcache/debug.c                          |   5 +-
>  drivers/media/i2c/ov2659.c                         |   2 +-
>  drivers/media/i2c/tw9910.c                         |   2 +-
>  drivers/media/pci/cx18/cx18-fileops.c              |   2 +-
>  drivers/media/pci/cx23885/cx23885-dvb.c            |   5 +-
>  drivers/media/pci/ivtv/ivtv-fileops.c              |   2 +-
>  drivers/media/pci/pt1/pt1.c                        |  54 ++-
>  drivers/media/pci/tw5864/tw5864-video.c            |   4 +-
>  drivers/media/platform/atmel/atmel-isi.c           |   2 +-
>  drivers/media/platform/davinci/isif.c              |   9 -
>  drivers/media/platform/davinci/vpbe.c              |   2 +-
>  drivers/media/platform/omap/omap_vout.c            |  15 +-
>  drivers/media/platform/rcar-vin/rcar-core.c        |   2 +-
>  drivers/media/platform/s5p-jpeg/jpeg-core.c        |   2 +-
>  drivers/media/platform/vivid/vivid-osd.c           |   2 +-
>  drivers/media/radio/si470x/radio-si470x-i2c.c      |   2 +-
>  drivers/media/radio/wl128x/fmdrv_common.c          |   5 +-
>  drivers/media/usb/dvb-usb/af9005.c                 |   2 +-
>  drivers/media/usb/dvb-usb/digitv.c                 |  10 +-
>  drivers/media/usb/dvb-usb/dvb-usb-urb.c            |   2 +-
>  drivers/media/usb/dvb-usb/vp7045.c                 |  21 +-
>  drivers/media/usb/em28xx/em28xx-core.c             |   2 +-
>  drivers/media/usb/gspca/gspca.c                    |   2 +-
>  drivers/media/v4l2-core/v4l2-ioctl.c               |  24 +-
>  drivers/memory/tegra/mc.c                          |  11 +-
>  drivers/mfd/intel-lpss-pci.c                       |  28 +-
>  drivers/mfd/intel-lpss.c                           |   1 +
>  drivers/misc/aspeed-lpc-snoop.c                    |   4 +-
>  drivers/misc/mei/hw-me-regs.h                      |   4 +
>  drivers/misc/mei/pci-me.c                          |   2 +
>  drivers/misc/mic/card/mic_x100.c                   |  28 +-
>  drivers/misc/sgi-xp/xpc_partition.c                |   2 +-
>  drivers/mmc/core/host.c                            |   2 -
>  drivers/mmc/core/quirks.h                          |   7 +
>  drivers/mmc/host/sdhci-brcmstb.c                   |   4 +-
>  drivers/mmc/host/sdhci-pci-core.c                  |   2 +
>  drivers/mmc/host/sdhci-pci.h                       |   2 +
>  drivers/mmc/host/sdhci-tegra.c                     |   2 +-
>  drivers/mmc/host/sdhci.c                           |  10 +-
>  drivers/mmc/host/sdhci_am654.c                     |  18 +
>  drivers/net/dsa/qca8k.c                            |  12 +
>  drivers/net/dsa/qca8k.h                            |   1 +
>  drivers/net/ethernet/aquantia/atlantic/aq_vec.c    |  15 +-
>  .../ethernet/aquantia/atlantic/hw_atl/hw_atl_a0.c  |   4 +-
>  .../ethernet/aquantia/atlantic/hw_atl/hw_atl_b0.c  |   4 +-
>  drivers/net/ethernet/broadcom/b44.c                |   9 +-
>  drivers/net/ethernet/broadcom/bcmsysport.c         |   2 +-
>  drivers/net/ethernet/broadcom/bnxt/bnxt.h          |   1 +
>  drivers/net/ethernet/broadcom/bnxt/bnxt_dcb.c      |   2 +-
>  drivers/net/ethernet/broadcom/bnxt/bnxt_ethtool.c  |   8 +-
>  drivers/net/ethernet/broadcom/genet/bcmgenet.c     |   4 +-
>  drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c    |   2 +
>  drivers/net/ethernet/chelsio/cxgb4/cxgb4_debugfs.c |   3 +-
>  drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c    |   2 +-
>  drivers/net/ethernet/chelsio/cxgb4/l2t.c           |   3 +-
>  drivers/net/ethernet/chelsio/cxgb4/smt.c           |   4 +-
>  drivers/net/ethernet/freescale/dpaa/dpaa_eth.c     |  47 +--
>  drivers/net/ethernet/freescale/fman/fman_memac.c   |   4 +-
>  drivers/net/ethernet/freescale/xgmac_mdio.c        |   7 +-
>  drivers/net/ethernet/hisilicon/hix5hd2_gmac.c      |   2 +-
>  .../ethernet/hisilicon/hns3/hns3pf/hclge_main.c    |  14 +-
>  drivers/net/ethernet/ibm/ehea/ehea_main.c          |   2 +-
>  drivers/net/ethernet/intel/e1000e/netdev.c         |   7 +-
>  drivers/net/ethernet/intel/i40e/i40e_common.c      |  91 +++--
>  drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c |  20 +-
>  drivers/net/ethernet/intel/iavf/iavf.h             |   2 +
>  drivers/net/ethernet/intel/iavf/iavf_main.c        |  17 +-
>  drivers/net/ethernet/intel/iavf/iavf_virtchnl.c    |   3 +
>  drivers/net/ethernet/intel/ice/ice_virtchnl_pf.c   |   3 +-
>  drivers/net/ethernet/intel/igb/e1000_82575.c       |   8 +-
>  drivers/net/ethernet/intel/igb/igb_ethtool.c       |   2 +-
>  drivers/net/ethernet/intel/ixgbe/ixgbe_main.c      |  53 ++-
>  drivers/net/ethernet/intel/ixgbevf/ixgbevf_main.c  |   5 -
>  drivers/net/ethernet/mellanox/mlx5/core/en_rx.c    |  11 +-
>  .../ethernet/mellanox/mlx5/core/eswitch_offloads.c |   2 +-
>  .../net/ethernet/mellanox/mlx5/core/fpga/core.c    |   2 -
>  drivers/net/ethernet/mellanox/mlx5/core/fs_core.c  |   6 +
>  drivers/net/ethernet/mellanox/mlx5/core/main.c     |   1 +
>  drivers/net/ethernet/mellanox/mlxsw/spectrum_acl.c |  16 +-
>  drivers/net/ethernet/mellanox/mlxsw/switchx2.c     |  17 +-
>  drivers/net/ethernet/natsemi/sonic.c               | 386 +++++++++++--------
>  drivers/net/ethernet/natsemi/sonic.h               |  44 ++-
>  drivers/net/ethernet/netronome/nfp/bpf/jit.c       |  13 +-
>  drivers/net/ethernet/netronome/nfp/nfp_net_ctrl.h  |   2 +-
>  drivers/net/ethernet/ni/nixge.c                    |   2 +-
>  drivers/net/ethernet/pasemi/pasemi_mac.c           |   2 +-
>  drivers/net/ethernet/qlogic/qed/qed_iwarp.c        |  17 +-
>  drivers/net/ethernet/qlogic/qed/qed_l2.c           |  34 +-
>  .../net/ethernet/qlogic/qlcnic/qlcnic_83xx_init.c  |   1 +
>  .../net/ethernet/qlogic/qlcnic/qlcnic_minidump.c   |   2 +
>  drivers/net/ethernet/qualcomm/qca_spi.c            |   9 +-
>  drivers/net/ethernet/qualcomm/qca_spi.h            |   1 +
>  drivers/net/ethernet/renesas/sh_eth.c              |   6 +-
>  drivers/net/ethernet/socionext/netsec.c            |   2 +-
>  drivers/net/ethernet/socionext/sni_ave.c           |   2 +-
>  .../net/ethernet/stmicro/stmmac/dwmac-ipq806x.c    |   2 +-
>  .../net/ethernet/stmicro/stmmac/dwmac-meson8b.c    |   2 +-
>  drivers/net/ethernet/stmicro/stmmac/dwmac4_core.c  |   2 +-
>  drivers/net/ethernet/stmicro/stmmac/dwmac5.c       |   1 +
>  drivers/net/ethernet/stmicro/stmmac/stmmac_ptp.c   |   2 +-
>  drivers/net/ethernet/xilinx/xilinx_axienet_main.c  |   2 +-
>  drivers/net/gtp.c                                  |  10 +-
>  drivers/net/hyperv/hyperv_net.h                    |   3 +-
>  drivers/net/hyperv/netvsc.c                        |  38 +-
>  drivers/net/hyperv/netvsc_drv.c                    |  13 +-
>  drivers/net/phy/broadcom.c                         |  11 +-
>  drivers/net/phy/fixed_phy.c                        |   6 +-
>  drivers/net/phy/mdio_bus.c                         |  11 +-
>  drivers/net/tun.c                                  |   4 +
>  drivers/net/usb/lan78xx.c                          |  15 +
>  drivers/net/usb/qmi_wwan.c                         |   1 +
>  drivers/net/usb/r8152.c                            |  80 +++-
>  drivers/net/wan/sdla.c                             |   2 +-
>  drivers/net/wireless/ath/ath10k/mac.c              |   4 +-
>  drivers/net/wireless/ath/ath10k/sdio.c             |  29 +-
>  drivers/net/wireless/ath/ath10k/wmi-tlv.c          |   1 -
>  drivers/net/wireless/ath/ath10k/wmi.c              |   4 +-
>  drivers/net/wireless/ath/ath9k/dynack.c            |   8 +-
>  drivers/net/wireless/ath/ath9k/hif_usb.c           |   2 +-
>  drivers/net/wireless/ath/wcn36xx/smd.c             | 186 ++++++----
>  .../wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c  |   8 +-
>  .../net/wireless/broadcom/brcm80211/brcmfmac/bus.h |  10 +
>  .../wireless/broadcom/brcm80211/brcmfmac/core.c    |   1 +
>  .../wireless/broadcom/brcm80211/brcmfmac/sdio.c    |  12 +-
>  .../net/wireless/broadcom/brcm80211/brcmfmac/usb.c |   4 +-
>  drivers/net/wireless/cisco/airo.c                  |  20 +-
>  drivers/net/wireless/intel/iwlwifi/iwl-nvm-parse.c |  48 ++-
>  drivers/net/wireless/intel/iwlwifi/iwl-nvm-parse.h |   6 +-
>  drivers/net/wireless/intel/iwlwifi/mvm/fw.c        |  12 +-
>  drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c  |   3 +-
>  drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c      |   2 +-
>  drivers/net/wireless/intel/iwlwifi/mvm/sta.c       |  19 +-
>  .../net/wireless/intersil/orinoco/orinoco_usb.c    |   4 +-
>  drivers/net/wireless/marvell/libertas/cfg.c        |   8 +-
>  drivers/net/wireless/marvell/libertas_tf/cmd.c     |   2 +-
>  drivers/net/wireless/mediatek/mt76/mt76.h          |   2 +-
>  drivers/net/wireless/mediatek/mt76/usb.c           |  14 +-
>  drivers/net/wireless/mediatek/mt7601u/phy.c        |   2 +-
>  drivers/net/wireless/ralink/rt2x00/rt2800lib.c     |   5 +-
>  .../net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c  |   2 +-
>  drivers/net/wireless/realtek/rtlwifi/debug.c       |   2 +-
>  drivers/net/wireless/realtek/rtw88/fw.c            |  52 ++-
>  drivers/net/wireless/realtek/rtw88/main.c          |  11 +-
>  drivers/net/wireless/rsi/rsi_91x_hal.c             |  12 +-
>  drivers/net/wireless/rsi/rsi_91x_sdio.c            |  18 +
>  drivers/net/wireless/rsi/rsi_91x_usb.c             |  44 ++-
>  drivers/net/wireless/zydas/zd1211rw/zd_usb.c       |   2 +-
>  drivers/ntb/hw/mscc/ntb_hw_switchtec.c             |   4 +-
>  drivers/nvme/host/pci.c                            |   2 +-
>  drivers/nvmem/imx-ocotp.c                          |  39 +-
>  drivers/of/of_mdio.c                               |   2 +-
>  drivers/pci/controller/dwc/pcie-designware-ep.c    |  10 +-
>  drivers/pci/controller/pcie-iproc.c                |   2 +-
>  drivers/pci/controller/pcie-mobiveil.c             |   8 +-
>  drivers/pci/controller/pcie-rockchip-ep.c          |   2 +-
>  drivers/pci/endpoint/functions/pci-epf-test.c      |   4 +-
>  drivers/pci/pci-driver.c                           |  16 +-
>  drivers/pci/pci.c                                  |  54 ++-
>  drivers/pci/quirks.c                               |  53 ++-
>  drivers/phy/broadcom/phy-brcm-usb.c                |   8 +
>  drivers/phy/motorola/phy-cpcap-usb.c               |  18 +-
>  drivers/phy/qualcomm/phy-qcom-qmp.c                |   2 +-
>  drivers/phy/qualcomm/phy-qcom-qusb2.c              |   2 +-
>  drivers/phy/rockchip/phy-rockchip-inno-hdmi.c      |   4 +
>  drivers/phy/ti/phy-gmii-sel.c                      |   2 +-
>  drivers/pinctrl/bcm/pinctrl-iproc-gpio.c           |  96 ++++-
>  drivers/pinctrl/sh-pfc/pfc-emev2.c                 |  20 +
>  drivers/pinctrl/sh-pfc/pfc-r8a7791.c               |   2 +-
>  drivers/pinctrl/sh-pfc/pfc-r8a7792.c               |   1 +
>  drivers/pinctrl/sh-pfc/pfc-sh73a0.c                |   3 +-
>  drivers/platform/x86/alienware-wmi.c               |  19 +-
>  drivers/platform/x86/dell-laptop.c                 |  26 ++
>  drivers/platform/x86/gpd-pocket-fan.c              |   2 +-
>  drivers/platform/x86/wmi.c                         |   3 +
>  drivers/power/supply/power_supply_core.c           |  10 +-
>  drivers/pwm/pwm-meson.c                            |   9 +-
>  drivers/pwm/pwm-sun4i.c                            |   4 +-
>  drivers/rapidio/rio_cm.c                           |   4 +-
>  drivers/regulator/lp87565-regulator.c              |   2 +-
>  drivers/regulator/pv88060-regulator.c              |   2 +-
>  drivers/regulator/pv88080-regulator.c              |   2 +-
>  drivers/regulator/pv88090-regulator.c              |   2 +-
>  drivers/regulator/tps65086-regulator.c             |   4 +-
>  drivers/regulator/wm831x-dcdc.c                    |   4 +-
>  drivers/remoteproc/qcom_q6v5_mss.c                 |  12 +-
>  drivers/rtc/rtc-88pm80x.c                          |  21 +-
>  drivers/rtc/rtc-88pm860x.c                         |  21 +-
>  drivers/rtc/rtc-ds1307.c                           |   7 +-
>  drivers/rtc/rtc-ds1672.c                           |   3 +-
>  drivers/rtc/rtc-mc146818-lib.c                     |   2 +-
>  drivers/rtc/rtc-mt6397.c                           |   9 +-
>  drivers/rtc/rtc-pcf2127.c                          |  32 +-
>  drivers/rtc/rtc-pcf8563.c                          |  13 +-
>  drivers/rtc/rtc-pm8xxx.c                           |   6 +-
>  drivers/rtc/rtc-rv3029c2.c                         |  16 +-
>  drivers/s390/net/qeth_l2_main.c                    |  23 +-
>  drivers/scsi/fnic/fnic_isr.c                       |   4 +-
>  drivers/scsi/fnic/fnic_scsi.c                      |   3 +
>  drivers/scsi/libfc/fc_exch.c                       |   2 +-
>  drivers/scsi/megaraid/megaraid_sas_base.c          |   4 +-
>  drivers/scsi/qla2xxx/qla_os.c                      |  34 +-
>  drivers/scsi/qla2xxx/qla_target.c                  |  21 +-
>  drivers/scsi/ufs/ufshcd.c                          |  15 +-
>  drivers/soc/amlogic/meson-gx-pwrc-vpu.c            |   8 +-
>  drivers/soc/amlogic/meson-gx-socinfo.c             |  32 +-
>  drivers/soc/fsl/qe/gpio.c                          |   4 +-
>  drivers/soc/qcom/cmd-db.c                          |   4 +-
>  drivers/soc/renesas/renesas-soc.c                  |   2 +-
>  drivers/soc/tegra/pmc.c                            |  28 +-
>  drivers/soc/ti/wkup_m3_ipc.c                       |   4 +-
>  drivers/spi/spi-bcm-qspi.c                         |   4 +-
>  drivers/spi/spi-bcm2835aux.c                       |  13 +-
>  drivers/spi/spi-cadence.c                          |  11 +-
>  drivers/spi/spi-dw.c                               |  15 +-
>  drivers/spi/spi-dw.h                               |   1 +
>  drivers/spi/spi-fsl-spi.c                          |   2 +-
>  drivers/spi/spi-pxa2xx.c                           |   4 +
>  drivers/spi/spi-tegra114.c                         | 145 ++++++--
>  drivers/spi/spi-topcliff-pch.c                     |   6 +
>  drivers/staging/android/vsoc.c                     |   3 +-
>  drivers/staging/greybus/light.c                    |  12 +-
>  drivers/staging/most/cdev/cdev.c                   |   5 +-
>  drivers/staging/most/net/net.c                     |  10 +
>  .../rtlwifi/halmac/halmac_88xx/halmac_func_88xx.c  |   5 +-
>  drivers/staging/vt6656/device.h                    |   2 +
>  drivers/staging/vt6656/int.c                       |   6 +-
>  drivers/staging/vt6656/main_usb.c                  |   1 +
>  drivers/staging/vt6656/rxtx.c                      |  26 +-
>  drivers/staging/wlan-ng/prism2mgmt.c               |   2 +-
>  drivers/target/iscsi/iscsi_target.c                |   6 +-
>  drivers/target/target_core_device.c                |   4 +-
>  drivers/tee/optee/Kconfig                          |   1 +
>  drivers/tee/optee/call.c                           |   7 +
>  drivers/tee/optee/shm_pool.c                       |  25 +-
>  drivers/thermal/cpu_cooling.c                      |   2 +-
>  drivers/thermal/mtk_thermal.c                      |   6 +-
>  drivers/thermal/rcar_gen3_thermal.c                |  38 +-
>  drivers/tty/ipwireless/hardware.c                  |   2 +
>  drivers/tty/serial/8250/8250_bcm2835aux.c          |   2 +-
>  drivers/tty/serial/fsl_lpuart.c                    |  28 +-
>  drivers/tty/serial/imx.c                           |  51 ++-
>  drivers/tty/serial/stm32-usart.c                   | 194 ++++++----
>  drivers/tty/serial/stm32-usart.h                   |  14 +-
>  drivers/uio/uio.c                                  |  10 +-
>  drivers/usb/class/cdc-wdm.c                        |   2 +-
>  drivers/usb/dwc2/gadget.c                          |   1 +
>  drivers/usb/dwc3/core.c                            |   3 +
>  drivers/usb/dwc3/dwc3-pci.c                        |   4 +
>  drivers/usb/host/xhci-hub.c                        |   2 +-
>  drivers/usb/musb/jz4740.c                          |   8 +-
>  drivers/usb/phy/Kconfig                            |   2 +-
>  drivers/usb/phy/phy-twl6030-usb.c                  |   2 +-
>  drivers/usb/serial/ir-usb.c                        | 136 +++++--
>  drivers/usb/storage/unusual_uas.h                  |   7 +-
>  drivers/usb/typec/Kconfig                          |   1 +
>  drivers/usb/typec/tcpm/fusb302.c                   |  10 +-
>  drivers/usb/typec/tcpm/tcpci.c                     |  10 +-
>  drivers/usb/typec/tcpm/tcpm.c                      |  32 +-
>  drivers/usb/typec/tcpm/wcove.c                     |  10 +-
>  drivers/vfio/mdev/mdev_core.c                      |  11 +-
>  drivers/vfio/mdev/mdev_sysfs.c                     |   2 +-
>  drivers/vfio/pci/vfio_pci.c                        |  19 +-
>  drivers/vhost/test.c                               |   2 +
>  drivers/video/backlight/lm3630a_bl.c               |   4 +-
>  drivers/video/backlight/pwm_bl.c                   |  24 +-
>  drivers/video/fbdev/chipsfb.c                      |   3 +-
>  drivers/watchdog/Kconfig                           |   1 +
>  drivers/watchdog/rn5t618_wdt.c                     |   1 +
>  drivers/watchdog/rtd119x_wdt.c                     |   2 +-
>  drivers/watchdog/sprd_wdt.c                        |   6 +-
>  drivers/xen/cpu_hotplug.c                          |   2 +-
>  drivers/xen/pvcalls-back.c                         |   2 +-
>  fs/afs/callback.c                                  |   8 +-
>  fs/afs/cell.c                                      |  11 +-
>  fs/afs/dir_edit.c                                  |  12 +-
>  fs/afs/file.c                                      |   7 +-
>  fs/afs/flock.c                                     | 412 ++++++++++-----------
>  fs/afs/inode.c                                     |   8 +-
>  fs/afs/rxrpc.c                                     |   1 +
>  fs/afs/security.c                                  |   4 +-
>  fs/afs/super.c                                     |   1 +
>  fs/afs/xattr.c                                     |   4 +-
>  fs/btrfs/file.c                                    |   3 +-
>  fs/btrfs/inode-map.c                               |  28 +-
>  fs/btrfs/super.c                                   |  10 +-
>  fs/ceph/xattr.c                                    |   2 +-
>  fs/cifs/cifsglob.h                                 |   1 +
>  fs/cifs/connect.c                                  |   3 +-
>  fs/cifs/smb2misc.c                                 |   2 +-
>  fs/cifs/smb2pdu.c                                  |   2 +-
>  fs/cifs/smb2transport.c                            |   2 +
>  fs/cifs/transport.c                                |   3 +
>  fs/debugfs/file.c                                  |  17 +-
>  fs/ext4/inline.c                                   |   2 +-
>  fs/ext4/super.c                                    | 127 ++++---
>  fs/f2fs/dir.c                                      |   5 +
>  fs/f2fs/f2fs.h                                     |   3 +-
>  fs/f2fs/inline.c                                   |   6 +
>  fs/jfs/jfs_txnmgr.c                                |   3 +-
>  fs/namei.c                                         |  17 +-
>  fs/nfs/delegation.c                                |  20 +-
>  fs/nfs/delegation.h                                |   1 +
>  fs/nfs/flexfilelayout/flexfilelayout.h             |  32 +-
>  fs/nfs/nfs42xdr.c                                  |  10 +
>  fs/nfs/pnfs.c                                      |  33 +-
>  fs/nfs/pnfs.h                                      |   1 +
>  fs/nfs/super.c                                     |   2 +-
>  fs/nfs/write.c                                     |   2 +-
>  fs/nfsd/Kconfig                                    |   1 +
>  fs/readdir.c                                       |  79 ++--
>  fs/reiserfs/super.c                                |   2 +
>  fs/xfs/xfs_quotaops.c                              |   3 +
>  include/drm/drm_panel.h                            |   1 +
>  include/linux/acpi.h                               |  12 +-
>  include/linux/device.h                             |   6 +-
>  include/linux/irqchip/arm-gic-v3.h                 |  12 +-
>  include/linux/memory.h                             |   8 +-
>  include/linux/memory_hotplug.h                     |  15 +-
>  include/linux/mlx5/mlx5_ifc.h                      |   2 -
>  include/linux/mmc/sdio_ids.h                       |   2 +
>  include/linux/netdevice.h                          |   2 +
>  include/linux/netfilter/ipset/ip_set.h             |   7 -
>  include/linux/netfilter/nfnetlink.h                |   2 +-
>  include/linux/node.h                               |   7 +-
>  include/linux/of.h                                 |   3 +-
>  include/linux/perf_event.h                         |   7 +-
>  include/linux/power/smartreflex.h                  |   3 +
>  include/linux/rtc.h                                |   2 +-
>  include/linux/sched.h                              |   4 +-
>  include/linux/signal.h                             |  15 +-
>  include/linux/switchtec.h                          |   4 +-
>  include/linux/usb/irda.h                           |  13 +-
>  include/linux/usb/tcpm.h                           |  13 +-
>  include/media/davinci/vpbe.h                       |   2 +-
>  include/net/cfg80211.h                             |   5 +
>  include/net/netns/nftables.h                       |   1 +
>  include/net/pkt_cls.h                              |  33 +-
>  include/net/request_sock.h                         |   4 +-
>  include/net/sch_generic.h                          |   3 +-
>  include/net/sctp/sctp.h                            |   5 +
>  include/net/tcp.h                                  |   2 +-
>  include/net/udp.h                                  |   3 +
>  include/trace/events/rxrpc.h                       |   6 +-
>  include/trace/events/xen.h                         |   6 +-
>  include/uapi/linux/btf.h                           |   4 +-
>  include/uapi/linux/netfilter/nf_tables.h           |   2 +-
>  kernel/bpf/offload.c                               |   4 +-
>  kernel/bpf/verifier.c                              |   2 +-
>  kernel/cgroup/cgroup.c                             |  11 +-
>  kernel/debug/kdb/kdb_main.c                        |   2 +-
>  kernel/events/core.c                               | 126 ++++---
>  kernel/irq/irqdomain.c                             |   1 +
>  kernel/memremap.c                                  |   2 +-
>  kernel/sched/fair.c                                | 153 +++++---
>  kernel/signal.c                                    |   5 +
>  kernel/trace/trace_events_hist.c                   |  60 ++-
>  kernel/trace/trace_events_trigger.c                |  20 +-
>  lib/devres.c                                       |   3 +-
>  lib/kfifo.c                                        |   3 +-
>  lib/strncpy_from_user.c                            |  14 +-
>  lib/strnlen_user.c                                 |  14 +-
>  lib/test_xarray.c                                  |  78 +++-
>  lib/xarray.c                                       |  41 +-
>  mm/memory_hotplug.c                                | 118 +++---
>  mm/mempolicy.c                                     |   6 +-
>  mm/migrate.c                                       |   2 +-
>  mm/sparse.c                                        |  10 +-
>  net/6lowpan/nhc.c                                  |   2 +-
>  net/bluetooth/hci_sock.c                           |   3 +
>  net/bpfilter/bpfilter_kern.c                       |   2 +-
>  net/bridge/netfilter/ebtables.c                    |   4 +-
>  net/core/dev.c                                     |  91 ++---
>  net/core/filter.c                                  |   2 +-
>  net/core/flow_dissector.c                          |  11 +-
>  net/core/neighbour.c                               |   4 +-
>  net/core/net-sysfs.c                               |  39 +-
>  net/core/rtnetlink.c                               |  13 +-
>  net/core/skmsg.c                                   |   2 -
>  net/core/sock.c                                    |   4 +-
>  net/core/utils.c                                   |  20 +-
>  net/dsa/slave.c                                    |   8 +-
>  net/ieee802154/6lowpan/reassembly.c                |   2 +-
>  net/ipv4/af_inet.c                                 |   2 +-
>  net/ipv4/esp4_offload.c                            |   2 +
>  net/ipv4/fib_trie.c                                |   6 +
>  net/ipv4/inet_connection_sock.c                    |   2 +-
>  net/ipv4/ip_tunnel.c                               |   9 +-
>  net/ipv4/ip_vti.c                                  |  13 +-
>  net/ipv4/tcp.c                                     |   5 +-
>  net/ipv4/tcp_bbr.c                                 |   3 +-
>  net/ipv4/tcp_input.c                               |   1 +
>  net/ipv4/tcp_output.c                              |   1 +
>  net/ipv4/udp.c                                     |   3 +-
>  net/ipv4/udp_offload.c                             |   5 +
>  net/ipv6/esp6_offload.c                            |   2 +
>  net/ipv6/ip6_fib.c                                 |   3 +-
>  net/ipv6/ip6_gre.c                                 |   4 +-
>  net/ipv6/ip6_tunnel.c                              |   4 +-
>  net/ipv6/ip6_vti.c                                 |  13 +-
>  net/ipv6/reassembly.c                              |   2 +-
>  net/ipv6/seg6_local.c                              |   4 +-
>  net/iucv/af_iucv.c                                 |  40 +-
>  net/l2tp/l2tp_core.c                               |   3 +-
>  net/llc/af_llc.c                                   |  34 +-
>  net/llc/llc_conn.c                                 |  35 +-
>  net/llc/llc_if.c                                   |  12 +-
>  net/mac80211/cfg.c                                 |  23 ++
>  net/mac80211/mesh_hwmp.c                           |   3 +
>  net/mac80211/rc80211_minstrel_ht.c                 |   2 +-
>  net/mac80211/rx.c                                  |  11 +-
>  net/mac80211/tkip.c                                |  18 +-
>  net/mpls/mpls_iptunnel.c                           |   2 +-
>  net/netfilter/ipset/ip_set_bitmap_gen.h            |   2 +-
>  net/netfilter/ipset/ip_set_bitmap_ip.c             |   6 +-
>  net/netfilter/ipset/ip_set_bitmap_ipmac.c          |   6 +-
>  net/netfilter/ipset/ip_set_bitmap_port.c           |   6 +-
>  net/netfilter/nf_conntrack_netlink.c               |   7 +-
>  net/netfilter/nf_conntrack_proto_sctp.c            |   6 +-
>  net/netfilter/nf_tables_api.c                      | 143 ++++---
>  net/netfilter/nfnetlink.c                          |   6 +-
>  net/netfilter/nft_flow_offload.c                   |   3 +-
>  net/netfilter/nft_osf.c                            |   3 +
>  net/netfilter/nft_set_hash.c                       |  25 +-
>  net/openvswitch/datapath.c                         |   2 +-
>  net/packet/af_packet.c                             |  12 +-
>  net/rds/ib_stats.c                                 |   2 +-
>  net/rds/stats.c                                    |   2 +
>  net/rxrpc/af_rxrpc.c                               |   3 -
>  net/rxrpc/ar-internal.h                            |   2 +
>  net/rxrpc/call_accept.c                            |   2 +-
>  net/rxrpc/conn_client.c                            |  50 ++-
>  net/rxrpc/conn_object.c                            |  15 +-
>  net/rxrpc/conn_service.c                           |   2 +-
>  net/rxrpc/input.c                                  |  18 +-
>  net/rxrpc/local_object.c                           |   5 +-
>  net/rxrpc/output.c                                 |   3 +
>  net/sched/act_csum.c                               |  31 +-
>  net/sched/act_mirred.c                             |   6 +-
>  net/sched/cls_basic.c                              |  11 +-
>  net/sched/cls_bpf.c                                |  11 +-
>  net/sched/cls_flower.c                             |  11 +-
>  net/sched/cls_fw.c                                 |  11 +-
>  net/sched/cls_matchall.c                           |  11 +-
>  net/sched/cls_route.c                              |  11 +-
>  net/sched/cls_rsvp.h                               |  11 +-
>  net/sched/cls_tcindex.c                            |  11 +-
>  net/sched/cls_u32.c                                |  11 +-
>  net/sched/ematch.c                                 |   5 +-
>  net/sched/sch_api.c                                |  47 ++-
>  net/sched/sch_cbs.c                                | 108 +++++-
>  net/sched/sch_netem.c                              |  16 +-
>  net/sctp/input.c                                   |  12 +-
>  net/smc/smc_diag.c                                 |   3 +-
>  net/smc/smc_rx.c                                   |  29 +-
>  net/sunrpc/auth_gss/svcauth_gss.c                  |  84 +++--
>  net/sunrpc/xprtrdma/verbs.c                        |   3 +-
>  net/tipc/link.c                                    |  29 +-
>  net/tipc/monitor.c                                 |  15 +
>  net/tipc/monitor.h                                 |   1 +
>  net/tipc/net.c                                     |   2 +
>  net/tipc/node.c                                    |   7 +-
>  net/tipc/socket.c                                  |   7 +-
>  net/tipc/sysctl.c                                  |   8 +-
>  net/tls/tls_device_fallback.c                      |   4 +
>  net/tls/tls_sw.c                                   |   4 +-
>  net/wireless/rdev-ops.h                            |  10 +
>  net/wireless/reg.c                                 |  36 +-
>  net/wireless/trace.h                               |   5 +
>  net/wireless/wext-core.c                           |   3 +-
>  net/x25/af_x25.c                                   |   6 +-
>  net/xdp/xsk.c                                      |  17 +-
>  net/xfrm/xfrm_interface.c                          |  34 +-
>  samples/bpf/xdp_rxq_info_user.c                    |   6 +-
>  scripts/recordmcount.c                             |  17 +
>  security/tomoyo/common.c                           |  11 +-
>  sound/aoa/codecs/onyx.c                            |   4 +-
>  sound/sh/aica.c                                    |  14 +-
>  sound/soc/codecs/cs4349.c                          |   1 +
>  sound/soc/codecs/es8328.c                          |   2 +-
>  sound/soc/codecs/hdac_hda.c                        |   4 +-
>  sound/soc/codecs/rt5640.c                          |   7 +
>  sound/soc/codecs/wm8737.c                          |   2 +-
>  sound/soc/fsl/imx-sgtl5000.c                       |   3 +-
>  sound/soc/intel/boards/cht_bsw_rt5645.c            |  26 +-
>  sound/soc/meson/axg-tdmin.c                        |   1 -
>  sound/soc/meson/axg-tdmout.c                       |   1 -
>  sound/soc/qcom/apq8016_sbc.c                       |  21 +-
>  sound/soc/soc-pcm.c                                |   4 +-
>  sound/soc/soc-topology.c                           |   6 +-
>  sound/soc/sti/uniperif_player.c                    |   7 +-
>  sound/soc/sunxi/sun4i-i2s.c                        |   4 +-
>  sound/soc/ti/davinci-mcasp.c                       |  13 +-
>  sound/usb/mixer.c                                  |   4 +-
>  tools/bpf/bpftool/btf_dumper.c                     |   8 +-
>  tools/bpf/bpftool/cgroup.c                         |   6 +-
>  tools/bpf/bpftool/map_perf_ring.c                  |   4 +-
>  tools/include/linux/string.h                       |   8 +
>  tools/lib/bpf/bpf.c                                |   2 +-
>  tools/lib/bpf/bpf_prog_linfo.c                     |  14 +-
>  tools/lib/bpf/libbpf.c                             |   2 +-
>  tools/lib/string.c                                 |   7 +
>  tools/lib/traceevent/parse-filter.c                |   4 +-
>  tools/perf/builtin-c2c.c                           |  10 +-
>  tools/perf/builtin-report.c                        |   6 +-
>  tools/perf/util/machine.c                          |  27 +-
>  tools/testing/selftests/ipc/msgque.c               |  11 +-
>  795 files changed, 6902 insertions(+), 3886 deletions(-)
>  create mode 100644 Documentation/devicetree/bindings/rng/omap3_rom_rng.txt
> 
> -- 
> kernel-team mailing list
> kernel-team at lists.ubuntu.com
> https://lists.ubuntu.com/mailman/listinfo/kernel-team



More information about the kernel-team mailing list