mbox series

[SRU,Bionic,PULL] Bionic upstream stable patchset 2019-07-24+

Message ID 20190725004442.16825-1-kamal@canonical.com
State New
Headers show
Series [SRU,Bionic,PULL] Bionic upstream stable patchset 2019-07-24+ | expand

Pull-request

git://git.launchpad.net/~kamalmostafa/ubuntu/+source/linux/+git/bionic bionic-stable

Message

Kamal Mostafa July 25, 2019, 12:44 a.m. UTC
This pull req includes the following pending Bionic stable patchsets:

    Bionic update: upstream stable patchset 2019-07-19
	Ported from the following upstream stable releases:
		      v4.19.11,
	    v4.14.90, v4.19.12,
	    v4.14.91, v4.19.13,
	    v4.14.92, v4.19.14
    BugLink: https://bugs.launchpad.net/bugs/1837257

    Bionic update: upstream stable patchset 2019-07-22
	Ported from the following upstream stable releases:
	    v4.14.93, v4.19.15,
	    v4.14.94, v4.19.16,
	    v4.14.95, v4.19.17,
	    v4.14.96, v4.19.18
    BugLink: https://bugs.launchpad.net/bugs/1837477

    Bionic update: upstream stable patchset 2019-07-23
	Ported from the following upstream stable releases:
	    v4.14.97,  v4.19.19,
	    v4.14.98,  v4.19.20,
	    v4.14.99,  v4.19.21,
	    v4.14.100, v4.19.22,
	    v4.14.101, v4.19.23,
    BugLink: https://bugs.launchpad.net/bugs/1837664

    Bionic update: upstream stable patchset 2019-07-24
	Ported from the following upstream stable releases:
	    v4.14.102, v4.19.24,
	    v4.14.103, v4.19.25,
	    v4.14.104, v4.19.26,
	    v4.14.105, v4.19.27,
		       v4.19.28,
	    v4.14.106, v4.19.29
    BugLink: https://bugs.launchpad.net/bugs/1837813

 -Kamal

-----

The following changes since commit 29282af690587c4a60795355799f93b511c446ef:

  UBUNTU: Ubuntu-4.15.0-56.61 (2019-07-23 21:02:43 -0600)

are available in the Git repository at:

  git://git.launchpad.net/~kamalmostafa/ubuntu/+source/linux/+git/bionic bionic-stable

for you to fetch changes up to c494022b3365bcc87935e95a83134248dec52d24:

  UBUNTU: upstream stable to v4.14.106, v4.19.29 (2019-07-24 17:37:44 -0700)

----------------------------------------------------------------
A.s. Dong (1):
      clk: imx: make mux parent strings const

Aaro Koskinen (4):
      MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310
      MIPS: OCTEON: mark RGMII interface disabled on OCTEON III
      MIPS: OCTEON: don't set octeon_dma_bar_type if PCI is disabled
      ARM: OMAP: dts: N950/N9: fix onenand timings

Aaron Hill (1):
      drivers: thermal: int340x_thermal: Fix sysfs race condition

Aaron Lu (1):
      mm/swap: use nr_node_ids for avail_lists in swap_info_struct

Adamski, Krzysztof (Nokia - PL/Wroclaw) (2):
      i2c: axxia: properly handle master timeout
      i2c-axxia: check for error conditions first

Adit Ranadive (1):
      RDMA/vmw_pvrdma: Return the correct opcode when creating WR

Aditya Pakki (1):
      HID: lenovo: Add checks to fix of_led_classdev_register

Adrian Bunk (2):
      dt-bindings: eeprom: at24: add "atmel,24c2048" compatible string
      eeprom: at24: add support for 24c2048

Adrian Hunter (5):
      perf intel-pt: Fix error with config term "pt=0"
      mmc: sdhci-of-esdhc: Fix timeout checks
      mmc: sdhci-xenon: Fix timeout checks
      perf test: Fix perf_event_attr test failure
      mmc: sdhci-omap: Fix timeout checks

Ajay Singh (1):
      staging: wilc1000: fix to set correct value for 'vif_num'

Alaa Hleihel (1):
      net/mlx5e: Remove the false indication of software timestamping support

Alban Bedel (1):
      MIPS: ath79: Enable OF serial ports in the default config

Alek Du (1):
      mmc: sdhci: fix the timeout check window for clock and reset

Alex Deucher (3):
      drm/amdgpu: Add APTX quirk for Lenovo laptop
      drm/amdgpu/powerplay: fix clock stretcher limits on polaris (v2)
      drm/amdgpu: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime

Alex Williamson (1):
      vfio/type1: Fix unmap overflow off-by-one

Alexander Duyck (2):
      driver core: Move async_synchronize_full call
      net: Do not allocate page fragments that are not skb aligned

Alexander Popov (1):
      KVM: x86: Fix single-step debugging

Alexander Shishkin (2):
      intel_th: msu: Fix an off-by-one in attribute store
      x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub

Alexandre Ghiti (1):
      riscv: Adjust mmap base address at a third of task size

Alexandre Torgue (1):
      net: stmmac: handle endianness in dwmac4_get_timestamp

Alexei Naberezhnov (1):
      md/raid5: fix 'out of memory' during raid cache recovery

Alexei Starovoitov (4):
      bpf: check pending signals while verifying programs
      bpf: improve verifier branch analysis
      bpf: add per-insn complexity limit
      bpf: fix lockdep false positive in percpu_freelist

Alexey Brodkin (3):
      clocksource/drivers/arc_timer: Utilize generic sched_clock
      devres: Align data[] to ARCH_KMALLOC_MINALIGN
      ARC: define ARCH_SLAB_MINALIGN = 8

Alexey Khoroshilov (5):
      mac80211_hwsim: fix module init error paths for netlink
      media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm()
      media: DaVinci-VPBE: fix error handling in vpbe_initialize()
      video: clps711x-fb: release disp device node in probe()
      net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup()

AliOS system security (1):
      dm crypt: use u64 instead of sector_t to store iv_offset

Alison Schofield (1):
      selftests/vm/gup_benchmark.c: match gup struct to kernel

Amir Goldstein (1):
      fanotify: fix handling of events on child sub-directory

Anand Jain (1):
      btrfs: dev-replace: go back to suspended state if target device is missing

Anatolij Gustschin (1):
      fpga: altera-cvp: fix 'bad IO access' on x86_64

Anders Roxell (5):
      writeback: don't decrement wb->refcnt if !wb->bdi
      serial: set suppress_bind_attrs flag only if builtin
      arm64: perf: set suppress_bind_attrs flag to true
      kernel/kcov.c: mark write_comp_data() as notrace
      usb: phy: fix link errors

Anderson Luiz Alves (1):
      mv88e6060: disable hardware level MAC learning

Andi Kleen (2):
      perf vendor events intel: Fix Load_Miss_Real_Latency on SKL/SKX
      perf script: Fix crash with printing mixed trace point and other events

Andrea Arcangeli (2):
      userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered
      mm/hugetlb.c: teach follow_hugetlb_page() to handle FOLL_NOWAIT

Andreas Gruenbacher (2):
      gfs2: Get rid of potential double-freeing in gfs2_create_inode
      gfs2: Fix missed wakeups in find_insert_glock

Andreas Puhm (1):
      fpga: altera-cvp: Fix registration for CvP incapable devices

Andreas Ziegler (2):
      tracing: uprobes: Fix typo in pr_fmt string
      tracing/uprobes: Fix output for multiple string arguments

Andrei Vagin (1):
      kernel/exit.c: release ptraced tasks before zap_pid_ns_processes

Andrew Lunn (4):
      net: dsa: mv88x6xxx: mv88e6390 errata
      net: dsa: mv88e6xxx: Fix statistics on mv88e6161
      net: dsa: mv88e6xxx: Fix u64 statistics
      gpio: vf610: Mask all GPIO interrupts

Andrey Ignatov (1):
      bpf: Fix [::] -> [::1] rewrite in sys_sendmsg

Andy Duan (1):
      serial: fsl_lpuart: clear parity enable bit when disable parity

Andy Lutomirski (1):
      x86/uaccess: Don't leak the AC flag into __put_user() value evaluation

Andy Shevchenko (4):
      ACPI: SPCR: Consider baud rate 0 as preconfigured state
      usb: dwc3: trace: add missing break statement to make compiler happy
      serial: 8250_pci: Make PCI class test non fatal
      dmaengine: dmatest: Abort test in case of mapping error

Anson Huang (3):
      ARM: imx: update the cpu power up timing setting on i.mx6sx
      clk: imx6sl: ensure MMDC CH0 handshake is bypassed
      ARM: dts: imx6sx: correct backward compatible of gpt

Anssi Hannula (3):
      net: macb: fix random memory corruption on RX with 64-bit DMA
      net: macb: fix dropped RX frames due to a race
      net: macb: add missing barriers when reading descriptors

Anthony Wong (1):
      ALSA: hda - Add mute LED support for HP ProBook 470 G5

Anton Ivanov (1):
      um: Avoid marking pages with "changed protection"

Anurag Kumar Vulisha (1):
      usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb()

Ard Biesheuvel (6):
      scripts/kallsyms: filter arm64's __efistub_ symbols
      arm64: drop linker script hack to hide __efistub_ symbols
      arm64: relocatable: fix inconsistencies in linker script and options
      arm64: kaslr: ensure randomized quantities are clean to the PoC
      arm64: kaslr: ensure randomized quantities are clean also when kaslr is off
      drm: disable uncached DMA optimization for ARM and arm64

Arend van Spriel (1):
      firmware/efi: Add NULL pointer checks in efivars API functions

Arnaldo Carvalho de Melo (10):
      perf svghelper: Fix unchecked usage of strncpy()
      perf parse-events: Fix unchecked usage of strncpy()
      tools lib subcmd: Don't add the kernel sources to the include path
      perf tools: Add missing sigqueue() prototype for systems lacking it
      perf tools: Add missing open_memstream() prototype for systems lacking it
      perf header: Fix unchecked usage of strncpy()
      perf probe: Fix unchecked usage of strncpy()
      perf header: Fix up argument to ctime()
      perf test shell: Use a fallback to get the pathname in vfs_getname
      perf trace: Support multiple "vfs_getname" probes

Arnd Bergmann (8):
      scsi: raid_attrs: fix unused variable warning
      ARM: dts: qcom-apq8064-arrow-sd-600eval fix graph_endpoint warning
      mtd: atmel-quadspi: disallow building on ebsa110
      w90p910_ether: remove incorrect __init annotation
      mips: fix n32 compat_ipc_parse_version
      drm/msm/gpu: fix building without debugfs
      ASoC: Intel: mrfld: fix uninitialized variable access
      ARM: pxa: avoid section mismatch warning

Atsushi Nemoto (1):
      net: altera_tse: fix connect_local_phy error path

Avri Altman (1):
      scsi: ufs: Fix geometry descriptor size

Axel Lin (1):
      gpio: altera-a10sr: Set proper output level for direction_output

Aya Levin (2):
      net/mlx4_core: Add masking for a few queries on HCA caps
      net/mlx5e: Allow MAC invalidation while spoofchk is ON

Aymen Sghaier (1):
      crypto: caam - fix zero-length buffer DMA mapping

BOUGH CHEN (1):
      mmc: sdhci-esdhc-imx: correct the fix of ERR004536

Balaji Pothunoori (1):
      mac80211: don't initiate TDLS connection if station is not associated to AP

Bart Van Assche (3):
      timekeeping: Use proper seqcount initializer
      lib/test_rhashtable: Make test_insert_dup() allocate its hash table dynamically
      RDMA/srp: Rework SCSI device reset handling

Ben Dooks (1):
      usbnet: smsc95xx: fix rx packet alignment

Ben Hutchings (2):
      perf pmu: Suppress potential format-truncation warning
      media: em28xx: Fix misplaced reset of dev->v4l::field_count

Benjamin Coddington (1):
      SUNRPC: Always drop the XPRT_LOCK on XPRT_CLOSE_WAIT

Benjamin Herrenschmidt (2):
      powerpc: Look for "stdout-path" when setting up legacy consoles
      drivers: core: Remove glue dirs from sysfs earlier

Benjamin Poirier (1):
      xfrm: Fix bucket count reported to userspace

Beomho Seo (1):
      tty: serial: samsung: Properly set flags in autoCTS mode

Bernard Pidoux (1):
      net/rose: fix NULL ax25_cb kernel panic

Bin Liu (3):
      usb: musb: dsps: fix otg state machine
      usb: phy: am335x: fix race condition in _probe
      usb: musb: dsps: fix runtime pm for peripheral mode

Bjorn Andersson (1):
      thermal: generic-adc: Fix adc to temp interpolation

Bjørn Mork (1):
      qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID

Bo He (1):
      usb: dwc3: gadget: synchronize_irq dwc irq in suspend

Bob Copeland (1):
      mac80211: fix miscounting of ttl-dropped frames

Bob Peterson (1):
      dlm: Don't swamp the CPU with callbacks queued during recovery

Bodong Wang (1):
      Revert "net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager"

Boris Brezillon (3):
      drm/vc4: Set ->is_yuv to false when num_planes == 1
      drm/vc4: ->x_scaling[1] should never be set to VC4_SCALING_NONE
      mtd: Make sure mtd->erasesize is valid even if the partition is of size 0

Borislav Petkov (2):
      x86/mce: Fix -Wmissing-prototypes warnings
      x86/a.out: Clear the dump structure initially

Breno Leitao (4):
      powerpc/tm: Unset MSR[TS] if not recheckpointing
      powerpc/tm: Set MSR[TS] just prior to recheckpoint
      powerpc/xmon: Fix invocation inside lock region
      powerpc/pseries/cpuidle: Fix preempt warning

Brian Foster (2):
      mm/page-writeback.c: don't break integrity writeback on ->writepage() error
      xfs: fix shared extent data corruption due to missing cow reservation

Brian Norris (1):
      platform/chrome: don't report EC_MKBP_EVENT_SENSOR_FIFO as wakeup

Brian Welty (1):
      IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM

Carlos Maiolino (1):
      xfs: Fix xqmstats offsets in /proc/fs/xfs/xqmstat

Cathy Avery (1):
      scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during unload

Chaitanya Tata (1):
      cfg80211: extend range deviation for DMG

Chao Fan (1):
      ACPI: NUMA: Use correct type for printing addresses on i386-PAE

Chaotian Jing (1):
      mmc: mediatek: fix incorrect register setting of hs400_cmd_int_delay

Charles Keepax (2):
      ALSA: compress: Fix stop handling on compressed capture streams
      mfd: wm5110: Add missing ASRC rate register

Charles Yeh (1):
      USB: serial: pl2303: add new PID to support PL2303TB

Chen-Yu Tsai (4):
      pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11
      clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks
      Bluetooth: hci_bcm: Handle deferred probing for the clock supply
      mmc: sunxi: Filter out unsupported modes declared in the device tree

Cheng Lin (1):
      proc/sysctl: fix return error for proc_doulongvec_minmax()

Cheng-Min Ao (1):
      hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table

Chris Brandt (1):
      serial: sh-sci: Do not free irqs that have already been freed

Chris Cole (1):
      ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling

Chris Perl (1):
      NFS: nfs_compare_mount_options always compare auth flavors.

Chris Wilson (1):
      drm/i915/execlists: Apply a full mb before execution for Braswell

Christian Borntraeger (1):
      genwqe: Fix size check

Christian König (1):
      drm/amdkfd: fix interrupt spin lock

Christoffer Dall (1):
      KVM: arm/arm64: Fix VMID alloc race by reverting to lock-less

Christoph Hellwig (1):
      iomap: fix a use after free in iomap_dio_rw

Christoph Lameter (1):
      slab: alien caches must not be initialized if the allocation of the alien cache failed

Christophe JAILLET (1):
      xfs: Fix error code in 'xfs_ioc_getbmap()'

Christophe Leroy (7):
      gpio: max7301: fix driver for use with CONFIG_VMAP_STACK
      lib: fix build failure in CONFIG_DEBUG_VIRTUAL test
      crypto: talitos - reorder code in talitos_edesc_alloc()
      crypto: talitos - fix ablkcipher for CONFIG_VMAP_STACK
      powerpc/uaccess: fix warning/error with access_ok()
      powerpc/mm: Fix reporting of kernel execute faults on the 8xx
      powerpc/8xx: fix setting of pagetable for Abatron BDI debug tool.

Chuck Lever (1):
      rxe: IB_WR_REG_MR does not capture MR's iova field

Chunfeng Yun (1):
      usb: mtu3: fix the issue about SetFeature(U1/U2_Enable)

Claudiu Beznea (1):
      net: macb: restart tx after tx used bit read

Codrin Ciubotariu (1):
      dmaengine: at_xdmac: Fix wrongfull report of a channel as in use

Colin Ian King (7):
      x86/mtrr: Don't copy uninitialized gentry fields back to userspace
      staging: wilc1000: fix missing read_write setting when reading data
      vxge: ensure data0 is initialized in when fetching firmware version information
      x86/PCI: Fix Broadcom CNB20LE unintended sign extension (redux)
      atm: he: fix sign-extension overflow on large shift
      phy: tegra: remove redundant self assignment of 'map'
      selftests: cpu-hotplug: fix case where CPUs offline > CPUs present

Cong Wang (14):
      ax25: fix a use-after-free in ax25_fillin_cb()
      ipv6: explicitly initialize udp6_addr in udp_sock_create6()
      netrom: fix locking in nr_find_socket()
      net/wan: fix a double free in x25_asy_open_tty()
      ptr_ring: wrap back ->producer in __ptr_ring_swap_queue()
      tipc: fix a double kfree_skb()
      tipc: use lock_sock() in tipc_sk_reinit()
      tipc: compare remote and local protocols in tipc_udp_enable()
      tipc: check tsk->group in tipc_wait_for_cond()
      tipc: check group dests after tipc_wait_for_cond()
      net_sched: refetch skb protocol for each filter
      netrom: switch to sock timer API
      net/mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames
      team: avoid complex list operations in team_nl_cmd_options_set()

Corentin Labbe (1):
      ARM: dts: sun8i: a83t: bananapi-m3: increase vcc-pd voltage to 3.3V

Corey Minyard (1):
      ipmi:ssif: Fix handling of multi-part return messages

Damian Kos (1):
      drm/rockchip: fix for mailbox read size

Damien Le Moal (1):
      dm zoned: Fix target BIO completion handling

Dan Carpenter (17):
      clk: mvebu: Off by one bugs in cp110_of_clk_get()
      clk: mmp: Off by one in mmp_clk_add()
      scsi: bnx2fc: Fix NULL dereference in error handling
      qed: Fix an error code qed_ll2_start_xmit()
      ALSA: cs46xx: Potential NULL dereference in probe
      skge: potential memory corruption in skge_get_regs()
      misc: vexpress: Off by one in vexpress_syscfg_exec()
      mfd: ab8500-core: Return zero in get_register_interruptible()
      xprtrdma: Double free in rpcrdma_sendctxs_create()
      ALSA: compress: prevent potential divide by zero bugs
      thermal: int340x_thermal: Fix a NULL vs IS_ERR() check
      usb: gadget: Potential NULL dereference on allocation error
      clk: tegra: dfll: Fix a potential Oop in remove()
      scsi: 53c700: pass correct "dev" to dma_alloc_attrs()
      lib/test_kmod.c: potential double free in error handling
      clk: ti: Fix error handling in ti_clk_parse_divider_data()
      scsi: bnx2fc: Fix error handling in probe()

Dan Williams (8):
      tools/testing/nvdimm: Align test resources to 128M
      x86/mm: Fix decoy address handling vs 32-bit builds
      mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL
      mm, devm_memremap_pages: kill mapping "System RAM" support
      mm, hmm: use devm semantics for hmm_devmem_{add, remove}
      mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL
      acpi/nfit: Block function zero DSMs
      acpi/nfit: Fix command-supported detection

Daniel Axtens (1):
      media: uvcvideo: Refactor teardown of uvc on USB disconnect

Daniel Borkmann (2):
      ipvlan, l3mdev: fix broken l3s mode wrt local routes
      bpf: fix sanitation rewrite in case of non-pointers

Daniel Drake (1):
      x86/kaslr: Fix incorrect i8254 outb() parameters

Daniel F. Dickinson (1):
      ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom

Daniel Mack (1):
      ASoC: sta32x: set ->component pointer in private struct

Daniel Santos (1):
      jffs2: Fix use of uninitialized delayed_work, lockdep breakage

Daniel Vetter (1):
      sysfs: Disable lockdep for driver bind/unbind files

Daniele Palmas (4):
      qmi_wwan: Fix qmap header retrieval in qmimux_rx_fixup
      usb: cdc-acm: send ZLP for Telit 3G Intel based modems
      qmi_wwan: add MTU default to qmap network interface
      USB: serial: option: add Telit ME910 ECM composition

Dave Carroll (1):
      scsi: smartpqi: correct volume status

Dave Chinner (2):
      xfs: fix transient reference count error in xfs_buf_resubmit_failed_buffers
      xfs: delalloc -> unwritten COW fork allocation can go wrong

Dave Hansen (2):
      x86/pkeys: Properly copy pkey state at fork()
      x86/selftests/pkeys: Fork() to check for state being preserved

Dave Kleikamp (1):
      nfs: don't dirty kernel pages read by direct-io

Dave Martin (1):
      arm64/sve: ptrace: Fix SVE_PT_REGS_OFFSET definition

David Abdurachmanov (1):
      riscv: fix trace_sys_exit hook

David Ahern (6):
      ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address
      ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses
      ipv6: Consider sk_bound_dev_if when binding a socket to an address
      ipv4: Return error for RTA_VIA attribute
      ipv6: Return error for RTA_VIA attribute
      mpls: Return error for RTA_GATEWAY attribute

David Disseldorp (1):
      scsi: target: use consistent left-aligned ASCII INQUIRY data

David Hildenbrand (2):
      s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU
      mm: migrate: don't rely on __PageMovable() of newpage after unlocking it

David Howells (1):
      afs: Fix key refcounting in file locking code

David Miller (1):
      bpf: Fix verifier log string check for bad alignment.

David Rientjes (1):
      net, skbuff: do not prefer skb allocation fails early

David S. Miller (1):
      net: Add header for usage of fls64()

Davide Caratti (1):
      net/sched: act_ipt: fix refcount leak when replace fails

Davidlohr Bueso (1):
      fs/epoll: drop ovflist branch prediction

Deepa Dinamani (1):
      sock: Make sock->sk_stamp thread-safe

Deepak Sharma (1):
      drm/vgem: Fix vgem_init to get drm device available.

Denis Bolotin (2):
      qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count
      qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier

Dennis Zhou (1):
      percpu: convert spin_lock_irq to spin_lock_irqsave.

Dexuan Cui (3):
      Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels
      Drivers: hv: vmbus: Check for ring when getting debug info
      Tools: hv: kvp: Fix a warning of buffer overflow with gcc 8.0.1

Dien Pham (1):
      mfd: bd9571mwv: Add volatile register to make DVFS work

Dmitry Bogdanov (1):
      net: aquantia: fix rx checksum offload bits

Dmitry Eremin-Solenikov (1):
      crypto: testmgr - add AES-CFB tests

Dmitry Safonov (1):
      tty/ldsem: Wake up readers after timed out down_write()

Dmitry Torokhov (2):
      Input: uinput - fix undefined behavior in uinput_validate_absinfo()
      Revert "Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G"

Dmitry V. Levin (2):
      selftests: do not macro-expand failed assertion expressions
      parisc: Fix ptrace syscall number modification

Dominique Martinet (1):
      9p/net: put a lower bound on msize

Dou Liyang (2):
      irq/matrix: Split out the CPU selection code into a helper
      irq/matrix: Spread managed interrupts on allocation

Douglas Anderson (1):
      kdb: Don't back trace on a cpu that didn't round up

Douglas Gilbert (1):
      scsi: scsi_debug: fix write_same with virtual_gb problem

Du Changbin (1):
      scripts/gdb: fix lx-version string output

Eduardo Habkost (1):
      kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs

Eduardo Valentin (1):
      thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set

Eli Cooper (1):
      netfilter: ipv6: Don't preserve original oif for loopback address

Emmanuel Grumbach (2):
      mac80211: don't WARN on bad WMM parameters from buggy APs
      iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT to old firmwares

Enric Balletbo i Serra (2):
      drm/rockchip: psr: do not dereference encoder before it is null checked.
      mfd: cros_ec_dev: Add missing mfd_remove_devices() call in remove

Eric Biggers (6):
      crypto: bcm - convert to use crypto_authenc_extractkeys()
      crypto: sm3 - fix undefined shift by >= width of value
      crypto: aes_ti - disable interrupts while accessing S-box
      KEYS: allow reaching the keys quotas exactly
      KEYS: user: Align the payload buffer
      KEYS: always initialize keyring_index_key::desc_len

Eric Dumazet (17):
      ipv6: tunnels: fix two use-after-free
      isdn: fix kernel-infoleak in capi_unlocked_ioctl
      tcp: fix a race in inet_diag_dump_icsk()
      net: clear skb->tstamp in forwarding paths
      net/hamradio/6pack: use mod_timer() to rearm timers
      ipv6: fix kernel-infoleak in ipv6_local_error()
      ipv6: make icmp6_send() robust against null skb->dev
      dccp: fool proof ccid_hc_[rt]x_parse_options()
      rxrpc: bad unlock balance in rxrpc_recvmsg
      rds: fix refcount bug in rds_sock_addref
      vxlan: test dev->flags & IFF_UP before calling netif_rx()
      tcp: clear icsk_backoff in tcp_write_queue_purge()
      net/x25: do not hold the cpu too long in x25_new_lci()
      mISDN: fix a race in dev_expire_timer()
      ax25: fix possible use-after-free
      tcp: tcp_v4_err() should be more careful
      batman-adv: fix uninit-value in batadv_interface_tx()

Eric W. Biederman (3):
      signal: Always notice exiting tasks
      signal: Better detection of synchronous signals
      signal: Restore the stop PTRACE_EVENT_EXIT

Erik Hugne (1):
      tipc: fix RDM/DGRAM connect() regression

Ernesto A. Fernández (1):
      direct-io: allow direct writes to empty inodes

Eugeniy Paltsev (7):
      DRM: UDL: get rid of useless vblank initialization
      ARCv2: lib: memeset: fix doing prefetchw outside of buffer
      ARC: adjust memblock_reserve of kernel memory
      ARC: perf: map generic branches to correct hardware condition
      ARCv2: Enable unaligned access in early ASM code
      ARC: U-boot: check arguments paranoidly
      ARC: fix __ffs return value to avoid build warnings

Ewan D. Milne (3):
      scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid
      scsi: lpfc: nvme: avoid hang / use-after-free when destroying localport
      scsi: lpfc: nvmet: avoid hang / use-after-free when destroying targetport

Fabio Estevam (2):
      ARM: dts: imx7d-nitrogen7: Fix the description of the Wifi clock
      ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M

Fabrizio Castro (2):
      usb: renesas_usbhs: add support for RZ/G2E
      i2c: sh_mobile: Add support for r8a774c0 (RZ/G2E)

Fathi Boudra (3):
      selftests: seccomp: use LDLIBS instead of LDFLAGS
      selftests: timers: use LDLIBS instead of LDFLAGS
      selftests: net: use LDLIBS instead of LDFLAGS

Felix Fietkau (3):
      mac80211: ensure that mgmt tx skbs have tailroom for encryption
      mac80211: allocate tailroom for forwarded mesh packets
      batman-adv: release station info tidstats

Feras Daoud (1):
      IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start

Filipe Manana (5):
      Btrfs: fix fsync of files with multiple hard links in new directories
      Btrfs: fix deadlock when using free space tree due to block group creation
      Btrfs: fix access to available allocation bits when starting balance
      Btrfs: use nofs context when initializing security xattrs to avoid deadlock
      Btrfs: fix deadlock when allocating tree block during leaf/node split

Finn Thain (1):
      block/swim3: Fix -EBUSY error when re-opening device after unmount

Florian Fainelli (2):
      net: systemport: Fix WoL with password after deep sleep
      net: stmmac: Fix reception of Broadcom switches tags

Florian Westphal (5):
      netfilter: seqadj: re-load tcp header pointer after possible head reallocation
      netfilter: nat: can't use dst_hold on noref dst
      xfrm: refine validation of template and selector families
      netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are present
      selftests: netfilter: add simple masq/redirect test cases

Frank Rowand (5):
      of: overlay: add missing of_node_put() after add new node to changeset
      of: overlay: add tests to validate kfrees from overlay removal
      of: overlay: add missing of_node_get() in __of_attach_node_sysfs
      of: overlay: use prop add changeset entry for property in new nodes
      powerpc/pseries: add of_node_put() in dlpar_detach_node()

Fred Herard (1):
      scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset

Geert Uytterhoeven (2):
      selftests: gpio-mockup-chardev: Check asprintf() for error
      arm64: dts: renesas: r8a7796: Enable DMA for SCIF2

George Amanakis (1):
      tun: move the call to tun_set_real_num_queues

Georgy A Bystrenin (1):
      CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem

Gerald Schaefer (2):
      s390/smp: fix CPU hotplug deadlock with CPU rescan
      iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions()

Govindarajulu Varadarajan (1):
      enic: fix checksum validation for IPv6

Greg Kroah-Hartman (5):
      Revert "powerpc/tm: Unset MSR[TS] if not recheckpointing"
      tty: Handle problem if line discipline does not have receive_buf
      serial: fix race between flush_to_ldisc and tty_open
      debugfs: fix debugfs_rename parameter checking
      relay: check return of create_buf_file() properly

Greg Kurz (2):
      ocxl: Fix endiannes bug in ocxl_link_update_pe()
      ocxl: Fix endiannes bug in read_afu_name()

Gustavo A. R. Silva (6):
      ASoC: rt5514-spi: Fix potential NULL pointer dereference
      usb: gadget: udc: net2272: Fix bitwise and boolean operations
      perf tests evsel-tp-sched: Fix bitwise operator
      staging: comedi: ni_660x: fix missing break in switch statement
      iscsi_ibft: Fix missing break in switch statement
      scsi: aacraid: Fix missing break in switch statement

Hailong Liu (1):
      uio: fix wrong return value from uio_mmap()

Haiyang Zhang (2):
      hv_netvsc: Fix ethtool change hash key error
      hv_netvsc: Fix IP header checksum for coalesced packets

Hamish Martin (2):
      uio: Reduce return paths from uio_write()
      uio: Prevent device destruction while fds are open

Hangbin Liu (2):
      sit: check if IPv6 enabled before calling ip6_err_gen_icmpv6_unreach()
      Revert "bridge: do not add port to router list when receives query with source 0.0.0.0"

Hans Verkuil (9):
      media: vb2: don't call __vb2_queue_cancel if vb2_start_streaming failed
      media: vivid: free bitmap_cap when updating std/timings/etc.
      media: v4l2-tpg: array index could become negative
      media: cec: keep track of outstanding transmits
      media: vb2: check memory model for VIDIOC_CREATE_BUFS
      media: vivid: fix error handling of kthread_run
      media: vivid: set min width/height to a value > 0
      media: vb2: vb2_mmap: move lock up
      media: adv*/tc358743/ths8200: fill in min width/height/pixelclock

Hans de Goede (10):
      i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node
      gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers
      ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Clapper
      ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Gnawty
      HID: ite: Add USB id match for another ITE based keyboard rfkill key quirk
      ACPI: power: Skip duplicate power resource references in _PRx
      ACPI / PMIC: xpower: Fix TS-pin current-source handling
      iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID
      iio: adc: axp288: Fix TS-pin handling
      libata: Add NOLPM quirk for SAMSUNG MZ7TE512HMHP-000L1 SSD

Harald Freudenberger (2):
      s390/zcrypt: improve special ap message cmd handling
      s390/zcrypt: fix specification exception on z196 during ap probe

Harsh Jain (1):
      crypto: authencesn - Avoid twice completion call in decrypt path

Hauke Mehrtens (2):
      MIPS: lantiq: Fix IPI interrupt handling
      net: Fix for_each_netdev_feature on Big endian

Hedi Berriche (1):
      x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls

Heiner Kallweit (2):
      net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex
      net: phy: phylink: fix uninitialized variable in phylink_get_mac_state

Heinrich Schuchardt (1):
      arm64: dts: marvell: armada-ap806: reserve PSCI area

Herbert Xu (2):
      ipv6: frags: Fix bogus skb->sk in reassembled packets
      mac80211: Free mpath object when rhashtable insertion fails

Heyi Guo (1):
      irqchip/gic-v4: Fix occasional VLPI drop

Hoang Le (1):
      tipc: fix node keep alive interval calculation

Huacai Chen (4):
      MIPS: c-r4k: Add r4k_blast_scache_node for Loongson-3
      MIPS: Ensure pmd_present() returns false after pmd_mknotpresent()
      MIPS: Align kernel load address to 64KB
      MIPS: Fix a R10000_LLSC_WAR logic in atomic.h

Huang Ying (1):
      mm, swap: fix swapoff with KSM pages

Hui Peng (2):
      USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data
      ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks

Hui Wang (1):
      x86/topology: Use total_cpus for max logical packages calculation

Ian Kent (1):
      autofs: fix error return in autofs_fill_super()

Icenowy Zheng (3):
      USB: storage: don't insert sane sense for SPC3+ when bad sense specified
      USB: storage: add quirk for SMI SM3350
      phy: sun4i-usb: add support for missing USB PHY index

Ido Schimmel (7):
      mlxsw: spectrum_switchdev: Fix VLAN device deletion via ioctl
      mlxsw: spectrum_switchdev: Set PVID correctly during VLAN deletion
      net: ipv4: Fix memory leak in network namespace dismantle
      mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG
      mlxsw: spectrum_switchdev: Do not treat static FDB entries as sticky
      ip6mr: Do not call __IP6_INC_STATS() from preemptible context
      team: Free BPF filter when unregistering netdev

Igor Druzhinin (2):
      xen-netback: don't populate the hash cache on XenBus disconnect
      xen-netback: fix occasional leak of grant ref mappings under memory pressure

Ihab Zhaika (1):
      iwlwifi: add new cards for 9560, 9462, 9461 and killer series

Ilan Peer (1):
      mac80211: Fix condition validating WMM IE

Ilia Mirkin (1):
      drm/nouveau/falcon: avoid touching registers if engine is off

Ilya Dryomov (3):
      rbd: don't return 0 on unmap if RBD_DEV_FLAG_REMOVING is set
      libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive()
      libceph: handle an empty authorize reply

Ingo Molnar (1):
      perf/core: Fix impossible ring-buffer sizes warning

Israel Rukshin (2):
      nvmet-rdma: fix response use after free
      nvmet-rdma: Add unlikely for response allocated check

Ivan Delalande (1):
      proc/sysctl: don't return ENOMEM on lookup when a table is unregistering

Ivan Mironov (5):
      bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw
      drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2
      scsi: sd: Fix cache_type_store()
      drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock
      USB: serial: cp210x: add ID for Ingenico 3070

J. Bruce Fields (2):
      sunrpc: handle ENOMEM in rpcb_getport_async
      nfsd4: fix crash on writing v4_end_grace before nfsd startup

Jack Pham (1):
      usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup

Jack Stocker (1):
      USB: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB

Jacob Wen (2):
      l2tp: copy 4 more bytes to linear part if necessary
      l2tp: fix reading optional fields of L2TPv3

Jaegeuk Kim (2):
      f2fs: sanity check of xattr entry size
      loop: drop caches if offset or block_size are changed

James Bottomley (1):
      scsi: aic94xx: fix module loading

James Morris (1):
      LSM: Check for NULL cred-security on free

James Morse (3):
      arm64: hyp-stub: Forbid kprobing of the hyp-stub
      arm64: hibernate: Clean the __hyp_text to PoC after resume
      arm64: kprobe: Always blacklist the KVM world-switch code

James Smart (2):
      scsi: lpfc: Correct LCB RJT handling
      scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event

Jan Kara (4):
      blockdev: Fix livelocks on loop device
      nbd: Use set_blocksize() to set device blocksize
      udf: Fix BUG on corrupted inode
      fs/drop_caches.c: avoid softlockups in drop_pagecache_sb()

Jan Kiszka (1):
      arm64: dts: hikey: Give wifi some time after power-on

Jan Stancek (1):
      mm: page_mapped: don't assume compound page is huge or THP

Jarkko Nikula (1):
      PCI / PM: Allow runtime PM without callback functions

Jason Gerecke (1):
      Input: wacom_serial4 - add support for Wacom ArtPad II tablet

Jason Gunthorpe (1):
      packet: Do not leak dev refcounts on error exit

Jason Kridner (1):
      pinctrl: mcp23s08: spi: Fix regmap allocation for mcp23s18

Jason Martinsen (1):
      lan78xx: Resolve issue with changing MAC address

Jason Wang (3):
      vhost: make sure used idx is seen before log in vhost_add_used_n()
      vhost: log dirty page correctly
      vhost: correctly check the return value of translate_desc() in log_used()

Javier Barrio (1):
      quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls.

Jens Axboe (1):
      scsi: sd: use mempool for discard special page

Jernej Skrabec (2):
      clk: sunxi-ng: Use u64 for calculation of NM rate
      ARM: dts: sun8i: h3: Add ethernet0 alias to Beelink X2

Jerome Brunet (2):
      pinctrl: meson: fix pull enable register calculation
      leds: pwm: silently error out on EPROBE_DEFER

Jerry Snitselaar (2):
      iommu/amd: Call free_iova_fast with pfn in map_sg
      iommu/amd: Unmap all mapped pages in error path of map_sg

Jia-Ju Bai (4):
      usb: r8a66597: Fix a possible concurrency use-after-free bug in r8a66597_endpoint_disable()
      cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan()
      isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw()
      isdn: i4l: isdn_tty: Fix some concurrency double-free bugs

Jiada Wang (1):
      ASoC: pcm3168a: Don't disable pcm3168a when CONFIG_PM defined

Jian-Hong Pan (1):
      ALSA: hda/realtek: Enable the headset mic auto detection for ASUS laptops

JianJhen Chen (1):
      net: bridge: fix a bug on using a neighbour cache entry without checking its state

Jianchao Wang (1):
      blk-mq: fix a hung issue when fsync

Jiaxun Yang (1):
      x86/CPU/AMD: Set the CPB bit unconditionally on F17h

Jim Mattson (1):
      kvm: Change offset in kvm_write_guest_offset_cached to unsigned

Jin Yao (1):
      perf report: Fix wrong iteration count in --branch-history

Jiong Wang (2):
      bpf: relax verifier restriction on BPF_MOV | BPF_ALU
      mips: bpf: fix encoding bug for mm_srlv32_op

Jiri Olsa (4):
      perf record: Synthesize features before events in pipe mode
      perf/x86: Add check_period PMU callback
      perf symbols: Filter out hidden symbols from labels
      bpftool: Fix prog dump by tag

Jiri Pirko (1):
      mlxsw: spectrum: Disable lag port TX before removing it

Jiri Slaby (1):
      tools: power/acpi, revert to LD = gcc

Joe Thornber (1):
      dm thin: fix passdown_double_checking_shared_status()

Joel Fernandes (Google) (1):
      pstore/ram: Do not treat empty buffers as valid

Joel Stanley (5):
      powerpc: Disable -Wbuiltin-requires-header when setjmp is used
      ftrace: Build with CPPFLAGS to get -Qunused-arguments
      Makefile: Export clang toolchain variables
      powerpc/boot: Set target when cross-compiling for clang
      raid6/ppc: Fix build for clang

Joey Zhang (1):
      switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite

Johan Hovold (1):
      staging: speakup: fix tty-operation NULL derefs

Johan Jonker (1):
      clk: rockchip: fix typo in rk3188 spdif_frac parent

Johannes Berg (1):
      mac80211: fix radiotap vendor presence bitmap handling

Johannes Thumshirn (1):
      btrfs: improve error handling of btrfs_add_link

John David Anglin (1):
      dsa: mv88e6xxx: Ensure all pending interrupts are handled prior to exit

John Johansen (1):
      apparmor: Fix aa_label_build() error handling for failed merges

Jonas Danielsson (1):
      mmc: atmel-mci: do not assume idle after atmci_request_end

Jonas Gorski (1):
      MIPS: BCM63XX: provide DMA masks for ethernet devices

Jonathan Bakker (1):
      Input: bma150 - register input device after setting private data

Jonathan Hunter (1):
      mfd: tps6586x: Handle interrupts on suspend

Jonathan Marek (1):
      mfd: qcom_rpm: write fw_version to CTRL_REG

Jonathan Neuschäfer (1):
      mmc: spi: Fix card detection during probe

Joonas Lahtinen (1):
      drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set

Jorgen Hansen (1):
      VSOCK: Send reset control packet when socket is partially bound

Jose Abreu (7):
      ARC: io.h: Implement reads{x}()/writes{x}()
      net: stmmac: Fix a race in EEE enable callback
      net: stmmac: Fix PCI module removal leak
      net: stmmac: Fix the logic of checking if RX Watchdog must be enabled
      net: stmmac: Fallback to Platform Data clock in Watchdog conversion
      net: stmmac: Send TSO packets always from Queue 0
      net: stmmac: Disable EEE mode earlier in XMIT callback

Josef Bacik (2):
      btrfs: run delayed items before dropping the snapshot
      btrfs: wait on ordered extents on abort cleanup

Josh Elsasser (1):
      net: set default network namespace in init_dummy_netdev()

Josh Poimboeuf (1):
      cpu/hotplug: Fix "SMT disabled by BIOS" detection for KVM

João Paulo Rechi Vita (3):
      platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey
      platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK
      platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes

Juergen Gross (2):
      xen/netfront: tolerate frags with no data
      xen: Fix x86 sched_clock() interface for xen

Juha-Matti Tilli (1):
      libata: whitelist all SAMSUNG MZ7KM* solid-state disks

Julia Lawall (2):
      OF: properties: add missing of_node_put
      drm/meson: add missing of_node_put

Julian Wiedmann (2):
      s390/qeth: fix use-after-free in error path
      s390/qeth: release cmd buffer in error paths

Julien Thierry (11):
      KVM: arm/arm64: vgic: Do not cond_resched_lock() with IRQs disabled
      ARM: 8789/1: signal: copy registers using __copy_to_user()
      ARM: 8790/1: signal: always use __copy_to_user to save iwmmxt context
      ARM: 8791/1: vfp: use __copy_to_user() when saving VFP state
      ARM: 8792/1: oabi-compat: copy oabi events using __copy_to_user()
      ARM: 8793/1: signal: replace __put_user_error with __put_user
      ARM: 8794/1: uaccess: Prevent speculative use of the current addr_limit
      ARM: 8795/1: spectre-v1.1: use put_user() for __put_user()
      ARM: 8796/1: spectre-v1,v1.1: provide helpers for address sanitization
      ARM: 8797/1: spectre-v1.1: harden __copy_to_user
      ARM: 8810/1: vfp: Fix wrong assignement to ufp_exc

Jun-Ru Chang (1):
      MIPS: Remove function size check in get_frame_info()

Junwei Zhang (1):
      drm/amdgpu: update SMC firmware image for polaris10 variants

Junxiao Bi (2):
      ocfs2: fix panic due to unrecovered local alloc
      ocfs2: don't clear bh uptodate for block read

Jurica Vukadin (1):
      ALSA: hda - Add quirk for HP EliteBook 840 G5

Jörgen Storvist (8):
      USB: serial: option: add GosunCn ZTE WeLink ME3630
      USB: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode)
      USB: serial: option: add Fibocom NL668 series
      USB: serial: option: add Telit LN940 series
      qmi_wwan: Added support for Telit LN940 series
      qmi_wwan: Added support for Fibocom NL668 series
      qmi_wwan: Add support for Fibocom NL678 series
      USB: serial: option: add Fibocom NL678 series

Kaike Wan (1):
      IB/hfi1: Unreserve a reserved request when it is completed

Kailang Yang (1):
      ALSA: hda/realtek - Fix lose hp_pins for disable auto mute

Kairui Song (1):
      x86/kexec: Don't setup EFI info if EFI runtime is not enabled

Kal Conley (1):
      net/packet: fix 4gb buffer limit due to overflow check

Kamal Mostafa (2):
      UBUNTU: [Config] updateconfigs for CIFS_ALLOW_INSECURE_LEGACY
      UBUNTU: upstream stable to v4.14.106, v4.19.29

Kan Liang (1):
      perf/x86/intel/uncore: Add Node ID mask

Kangjie Lu (7):
      net: netxen: fix a missing check and an uninitialized use
      ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages
      hwmon: (lm80) fix a missing check of the status of SMBus read
      hwmon: (lm80) fix a missing check of bus read in lm80 probe
      niu: fix missing checks of niu_pci_eeprom_read
      mfd: mc13xxx: Fix a missing check of a register-read failure
      leds: lp5523: fix a missing check of return value of lp55xx_read

Keerthy (1):
      mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe()

Kees Cook (2):
      Yama: Check for pid death before checking ancestry
      pstore/ram: Avoid allocation and leak of platform data

Keith Busch (1):
      nvme-pci: add missing unlock for reset error

Kenneth Feng (1):
      drm/amd/powerplay: OD setting fix on Vega10

Kevin Barnett (1):
      scsi: smartpqi: correct lun reset issues

Koen Vandeputte (1):
      ARM: cns3xxx: Fix writing to wrong PCI config registers after alignment

Konstantin Khlebnikov (1):
      inet_diag: fix reporting cgroup classid and fallback to priority

Konstantin Khorenko (1):
      i40e: define proper net_device::neigh_priv_len

Kristian H. Kristensen (1):
      drm/msm: Unblock writer if reader closes file

Kunihiko Hayashi (1):
      net: phy: Fix the issue that netif always links up after resuming

Larry Chen (1):
      ocfs2: improve ocfs2 Makefile

Larry Finger (1):
      b43: Fix error in cordic routine

Lars Ellenberg (2):
      drbd: disconnect, if the wrong UUIDs are attached on a connected peer
      drbd: skip spurious timeout (ping-timeo) when failing promote

Lendacky, Thomas (1):
      amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs

Lenny Szubowicz (1):
      ACPI/APEI: Clear GHES block_status before panic()

Leo (Hanghong) Ma (1):
      drm/amd/display: Fix MST reboot/poweroff sequence

Leon Romanovsky (1):
      RDMA/mthca: Clear QP objects during their allocation

Leonid Iziumtsev (1):
      dmaengine: imx-dma: fix wrong callback invoke

Li RongQing (1):
      ipv6: propagate genlmsg_reply return code

Liam Mark (1):
      staging: android: ion: Support cpu access during dma_buf_detach

Linus Torvalds (1):
      sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c

Linus Walleij (3):
      ARM: dts: Fix up the D-Link DIR-685 MTD partition info
      mmc: jz4740: Get CD/WP GPIOs from descriptors
      ARM: dts: kirkwood: Fix polarity of GPIO fan lines

Lior David (1):
      wil6210: fix memory leak in wil_find_tx_bcast_2

Liu Xiang (1):
      MIPS: irq: Allocate accurate order pages for irq stack

Liu, Chuansheng (1):
      kernel/hung_task.c: force console verbose before panic

Liviu Dudau (1):
      nvme-pci: use the same attributes when freeing host_mem_desc_bufs.

Logan Gunthorpe (1):
      scsi: isci: initialize shost fully before calling scsi_add_host()

Loic Poulain (1):
      mmc: sdhci-msm: Disable CDR function on TX

Long Li (2):
      genirq/affinity: Spread IRQs to all available NUMA nodes
      genirq/matrix: Improve target CPU selection for managed interrupts.

Lorenzo Bianconi (6):
      gro_cell: add napi_disable in gro_cells_destroy
      l2tp: remove l2specific_len dependency in l2tp_core
      ath9k: dynack: use authentication messages for 'late' ack
      ath9k: dynack: make ewma estimation faster
      ath9k: dynack: check da->enabled first in sampling routines
      net: ipv4: use a dedicated counter for icmp_v4 redirect packets

Lubomir Rintel (6):
      ARM: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt
      staging: olpc_dcon: add a missing dependency
      power: supply: olpc_battery: correct the temperature units
      ARM: dts: mmp2: fix TWSI2
      gpio: pxa: avoid attempting to set pin direction via pinctrl on MMP2
      irqchip/mmp: Only touch the PJ4 IRQ & FIQ bits on enable/disable

Luca Ceresoli (2):
      media: imx274: fix stack corruption in imx274_read_reg
      media: imx274: select REGMAP_I2C

Lucas Stach (1):
      clk: imx6q: reset exclusive gates on init

Luis R. Rodriguez (1):
      ext4: add verifier check for symlink with append/immutable flags

Lukas Wunner (8):
      spi: bcm2835: Fix race on DMA termination
      spi: bcm2835: Fix book-keeping of DMA termination
      spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode
      spi: bcm2835: Unbreak the build of esoteric configs
      mmc: bcm2835: Fix DMA channel leak on probe error
      pinctrl: bcm2835: Use raw spinlock for RT compatibility
      dmaengine: bcm2835: Fix interrupt race on RT
      dmaengine: bcm2835: Fix abort of transactions

Lyude Paul (4):
      drm/nouveau/kms: Fix memory leak in nv50_mstm_del()
      drm/nouveau/drm/nouveau: Check rc from drm_dp_mst_topology_mgr_resume()
      drm/amdgpu: Don't ignore rc from drm_dp_mst_topology_mgr_resume()
      drm/i915: Block fbdev HPD processing during suspend

Maciej W. Rozycki (2):
      rtc: m41t80: Correct alarm month range with RTC reads
      MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur

Maciej Żenczykowski (1):
      net: dev_is_mac_header_xmit() true for ARPHRD_RAWIP

Macpaul Lin (1):
      cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader.

Madalin Bucur (2):
      dpaa_eth: NETIF_F_LLTX requires to do our own update of trans_start
      soc: fsl: qbman: avoid race in clearing QMan interrupt

Madhavan Srinivasan (1):
      powerpc/perf: Fix thresholding counter data for unknown type

Mahesh Rajashekhara (2):
      scsi: smartpqi: correct host serial num for ssa
      scsi: smartpqi: increase fw status register read timeout

Mahesh Salgaonkar (1):
      powerpc/fadump: Do not allow hot-remove memory from fadump reserved area.

Manfred Schlaegl (1):
      can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it

Manish Chopra (6):
      qed: Fix bug in tx promiscuous mode settings
      qed: Fix LACP pdu drops for VFs
      qed: Fix VF probe failure while FLR
      qed: Fix system crash in ll2 xmit
      qed: Fix stack out of bounds bug
      qed: Fix EQ full firmware assert.

Manish Rangankar (1):
      scsi: qedi: Add ep_state for login completion on un-reachable targets

Manivannan Sadhasivam (1):
      gpio: pl061: Move irq_chip definition inside struct pl061

Mans Rullgard (1):
      USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485

Mantas Mikulėnas (2):
      ALSA: hda: add mute LED support for HP EliteBook 840 G4
      Input: synaptics - enable SMBus for HP EliteBook 840 G4

Manuel Reinhardt (1):
      ALSA: usb-audio: Fix implicit fb endpoint setup by quirk

Mao Wenan (1):
      net: sit: fix memory leak in sit_init_net()

Marc Gonzalez (1):
      ARM: tango: Improve ARCH_MULTIPLATFORM compatibility

Marc Zyngier (8):
      arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs
      arm64: KVM: Make VHE Stage-2 TLB invalidation operations non-interruptible
      KVM: arm/arm64: vgic: Cap SPIs to the VM-defined maximum
      PCI: dwc: Move interrupt acking into the proper callback
      irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size
      scripts/decode_stacktrace: only strip base path when a prefix of the path
      irqchip/gic-v3-its: Plug allocation race for devices sharing a DevID
      net: dsa: Fix lockdep false positive splat

Marek Szyprowski (3):
      ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
      ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
      ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4

Marek Vasut (1):
      clk: vc5: Abort clock configuration without upstream clock

Mark Rutland (5):
      arm64/kvm: consistently handle host HCR_EL2 flags
      arm64: Don't trap host pointer auth use to EL2
      arm64: ftrace: don't adjust the LR value
      arm64: KVM: Skip MMIO insn after emulation
      perf/core: Don't WARN() for impossible ring-buffer sizes

Martin Blumenstingl (5):
      f2fs: fix validation of the block count in sanity_check_raw_super
      iio: adc: meson-saradc: fix internal clock names
      pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins
      pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins
      mmc: meson-gx: fix interrupt name

Martin Kelly (1):
      tools: fix cross-compile var clobbering

Martin Kepplinger (1):
      mtd: rawnand: gpmi: fix MX28 bus master lockup problem

Martin Schwidefsky (4):
      mm: add mm_pxd_folded checks to pgtable_bytes accounting functions
      mm: make the __PAGETABLE_PxD_FOLDED defines non-empty
      mm: introduce mm_[p4d|pud|pmd]_folded
      s390/mm: always force a load of the primary ASCE on context switch

Martin Wilck (1):
      scsi: core: reset host byte in DID_NEXUS_FAILURE case

Martynas Pumputis (1):
      bpf, selftests: fix handling of sparse CPU allocations

Masahiro Yamada (8):
      x86/build: Fix compiler support check for CONFIG_RETPOLINE
      i2c: uniphier: fix violation of tLOW requirement for Fast-mode
      i2c: uniphier-f: fix violation of tLOW requirement for Fast-mode
      kbuild: fix false positive warning/error about missing libelf
      kbuild: add -no-integrated-as Clang option unconditionally
      kbuild: consolidate Clang compiler flags
      kconfig: fix file name and line number of warn_ignored_character()
      kconfig: fix memory leak when EOF is encountered in quotation

Matheus Tavares (1):
      staging:iio:ad2s90: Make probe handle spi_setup failure

Mathias Nyman (2):
      xhci: Don't prevent USB2 bus suspend in state check intended for USB3 only
      usb: hub: delay hub autosuspend if USB3 port is still link training

Mathias Thore (1):
      ucc_geth: Reset BQL queue when stopping device

Mathieu Desnoyers (1):
      ARM: 8834/1: Fix: kprobes: optimized kprobes illegal instruction

Mathieu Malaterre (1):
      mac80211: Add attribute aligned(2) to struct 'action'

Matt Ranostay (1):
      iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius

Matteo Croce (1):
      macvlan: return correct error value

Matthew Wilcox (1):
      Fix failure path in alloc_pid()

Matthias Brugger (1):
      thermal: bcm2835: enable hwmon explicitly

Matthias Kaehlcke (1):
      Bluetooth: Fix locking in bt_accept_enqueue() for BH context

Matti Kurkela (1):
      Input: elantech - enable 3rd button support on Fujitsu CELSIUS H780

Maurizio Lombardi (1):
      ext4: missing unlock/put_page() in ext4_try_to_write_inline_data()

Mauro Carvalho Chehab (1):
      media: vb2: be sure to unlock mutex on errors

Mauro Ciancio (1):
      Input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK

Max Filippov (7):
      xtensa: xtfpga.dtsi: fix dtc warnings about SPI
      xtensa: fix get_wchan
      xtensa: SMP: fix ccount_timer_shutdown
      xtensa: SMP: fix secondary CPU initialization
      xtensa: smp_lx200_defconfig: fix vectors clash
      xtensa: SMP: mark each possible CPU as present
      xtensa: SMP: limit number of possible CPUs by NR_CPUS

Max Schulze (1):
      USB: serial: simple: add Motorola Tetra TPG2200 device id

Meelis Roos (1):
      alpha: Fix Eiger NR_IRQS to 128

Michael Chan (1):
      bnxt_en: Drop oversize TX packets to prevent errors.

Michael Clark (1):
      MIPS: fix truncation in __cmpxchg_small for short values

Michael Ellerman (2):
      powerpc/mm: Fix linux page tables build with some configs
      seq_buf: Make seq_buf_puts() null-terminate the buffer

Michael J. Ruhl (3):
      IB/hfi1: Remove race conditions in user_sdma send path
      IB/hfi1: Incorrect sizing of sge for PIO will OOPs
      IB/hfi1: Remove overly conservative VM_EXEC flag check

Michael Petlan (1):
      perf stat: Avoid segfaults caused by negated options

Michael S. Tsirkin (1):
      virtio: fix test build after uio.h change

Michael Straube (2):
      staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1
      staging: pi433: fix potential null dereference

Michal Hocko (6):
      x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off
      hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined
      mm, memcg: fix reclaim deadlock with writeback
      mm, proc: be more verbose about unstable VMA flags in /proc/<pid>/smaps
      proc, oom: do not report alien mms when setting oom_score_adj
      mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone

Michal Suchanek (1):
      mmc: bcm2835: reset host on timeout

Mike Kravetz (1):
      hugetlbfs: fix races and page leaks during migration

Mike Marciniszyn (1):
      IB/hfi1: Add limit test for RC/UC send via loopback

Mike Snitzer (3):
      dm thin: send event about thin-pool state change _after_ making it
      dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty()
      dm: call blk_queue_split() to impose device limits on bios

Mikhail Zaslonko (1):
      mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone

Mikulas Patocka (2):
      block: fix infinite loop if the device loses discard capability
      dm crypt: don't overallocate the integrity tag space

Milan Broz (2):
      dm: Check for device sector overflow if CONFIG_LBDAF is not set
      dm crypt: fix parsing of extended IV arguments

Minchan Kim (1):
      zram: fix double free backing device

Ming Lei (1):
      block: deactivate blk_stat timer in wbt_disable_default()

Ming Lu (1):
      scsi: libfc: free skb when receiving invalid flogi resp

Miquel Raynal (1):
      platform-msi: Free descriptors in platform_msi_domain_free()

Mircea Caprioru (1):
      iio: dac: ad5686: fix bit shift read register

Miroslav Lichvar (3):
      e1000e: allow non-monotonic SYSTIM readings
      ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl
      mlx5: update timecounter at least twice per counter overflow

Myungho Jung (1):
      net/smc: fix TCP fallback socket release

Naoya Horiguchi (1):
      mm: hwpoison: use do_send_sig_info() instead of force_sig()

Naresh Kamboju (1):
      selftests: netfilter: fix config fragment CONFIG_NF_TABLES_INET

Nate Dailey (1):
      md/raid1: don't clear bitmap bits on interrupted recovery.

Nathan Chancellor (13):
      drivers: net: xgene: Remove unnecessary forward declarations
      media: firewire: Fix app_info parameter type in avc_ca{,_app}_info
      efi/libstub: Disable some warnings for x86{,_64}
      ARM: OMAP2+: hwmod: Fix some section annotations
      dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll
      drbd: Avoid Clang warning about pointless switch statment
      crypto: ux500 - Use proper enum in cryp_set_dma_transfer
      crypto: ux500 - Use proper enum in hash_set_dma_transfer
      mfd: twl-core: Fix section annotations on {,un}protect_pm_master
      mfd: db8500-prcmu: Fix some section annotations
      isdn: avm: Fix string plus integer warning from Clang
      pinctrl: max77620: Use define directive for max77620_pinconf_param values
      staging: rtl8723bs: Fix build error with Clang when inlining is disabled

Nathan Jones (1):
      ARM: 8816/1: dma-mapping: fix potential uninitialized return

Nava kishore Manne (1):
      serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly

Nazarov Sergey (2):
      net: Add __icmp_send helper.
      net: avoid use IPCB in cipso_v4_error

Neil Armstrong (1):
      drm/meson: Fix atomic mode switching regression

NeilBrown (1):
      watchdog: mt7621_wdt/rt2880_wdt: Fix compilation problem

Nicholas Kazlauskas (1):
      drm: Block fb changes for async plane updates

Nicholas Mc Guire (6):
      iio: adc: meson-saradc: check for devm_kasprintf failure
      pinctrl: sx150x: handle failure case of devm_kstrdup
      perf: arm_spe: handle devm_kasprintf() failure
      mmc: meson-mx-sdio: check devm_kasprintf for failure
      livepatch: check kzalloc return values
      gpio: pl061: handle failed allocations

Nicholas Piggin (2):
      powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer
      powerpc: remove old GCC version checks

Nicolas Boichat (1):
      mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported

Nicolas Dichtel (1):
      af_packet: fix raw sockets over 6in4 tunnel

Nicolas Pitre (3):
      vt: invoke notifier on screen size change
      vgacon: unconfuse vc_origin when using soft scrollback
      vt: always call notifier with the console lock held

Nicolas Saenz Julienne (2):
      ethernet: fman: fix wrong of_node_put() in probe function
      USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd

Nicolas Schichan (1):
      bpf, arm: fix emit_ldx_r and emit_mov_i using TMP_REG_1

Nikos Tsironis (3):
      dm kcopyd: Fix bug causing workqueue stalls
      dm snapshot: Fix excessive memory usage and workqueue stalls
      dm thin: fix bug where bio that overwrites thin block ignores FUA

Nir Dotan (3):
      mlxsw: pci: Increase PCI SW reset timeout
      mlxsw: spectrum_fid: Update dummy FID index
      mlxsw: pci: Return error on PCI reset timeout

Noralf Trønnes (1):
      fbdev: fbcon: Fix unregister crash when more than one framebuffer

Olek Poplavsky (1):
      ALSA: usb-audio: Add Opus #3 to quirks for native DSD support

Oliver Hartkopp (2):
      can: gw: ensure DLC boundaries after CAN frame modification
      can: bcm: check timer values before ktime conversion

Omar Sandoval (1):
      Btrfs: fix missing delayed iputs on unmount

Ondrej Mosnacek (3):
      selinux: policydb - fix byte order and alignment issues
      selinux: always allow mounting submounts
      cgroup: fix parsing empty mount option string

Oscar Salvador (1):
      mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages

Pablo Neira Ayuso (2):
      netfilter: nf_tables: fix flush after rule deletion in the same batch
      netfilter: nft_compat: use-after-free when deleting targets

Pan Bian (5):
      liquidio: read sc->iq_no before release sc
      ext4: fix possible use after free in ext4_quota_enable
      f2fs: read page index before freeing
      netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel
      autofs: drop dentry reference only when it is never used

Paolo Abeni (3):
      net: clear skb->tstamp in bridge forwarding path
      vsock: cope with memory allocation failure at socket creation time
      bpftool: fix percpu maps updating

Parvi Kaustubhi (1):
      IB/usnic: Fix potential deadlock

Patrick Dreyer (1):
      Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G

Paul Burton (7):
      MIPS: math-emu: Write-protect delay slot emulation pages
      MIPS: Expand MIPS32 ASIDs to 64 bits
      MIPS: Only include mmzone.h when CONFIG_NEED_MULTIPLE_NODES=y
      MIPS: Boston: Disable EG20T prefetch
      MIPS: VDSO: Include $(ccflags-vdso) in o32,n32 .lds builds
      MIPS: eBPF: Always return sign extended 32b values
      MIPS: eBPF: Fix icache flush end address

Paul E. McKenney (1):
      locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath()

Paul Elder (1):
      usb: gadget: musb: fix short isoc packets with inventra dma

Paul Fulghum (1):
      tty/n_hdlc: fix __might_sleep warning

Paul Hsieh (1):
      drm/amd/display: Add retry to read ddc_clock pin

Paul Kocialkowski (2):
      net: phy: xgmiitorgmii: Support generic PHY status read
      drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init

Paul Mackerras (1):
      powerpc: Fix COFF zImage booting on old powermacs

Paul Moore (1):
      netlabel: fix out-of-bounds memory accesses

Paulo Alcantara (1):
      cifs: Always resolve hostname before reconnecting

Pavel Shilovsky (8):
      CIFS: Fix adjustment of credits for MTU requests
      CIFS: Do not hide EINTR after sending network packets
      CIFS: Fix possible hang during async MTU reads and writes
      CIFS: Fix credits calculations for reads with errors
      CIFS: Fix credit calculation for encrypted reads with errors
      CIFS: Do not reconnect TCP session in add_credits()
      CIFS: Do not count -ENODATA as failure for query directory
      CIFS: Do not consider -ENODATA as stat failure for reads

Pavel Tatashin (1):
      x86/xen/time: Output xen sched_clock time from 0

Peng Hao (1):
      ARM: pxa: ssp: unneeded to free devm_ allocated data

Peter Hutterer (1):
      Input: restore EV_ABS ABS_RESERVED

Peter Oskolkov (1):
      bpf: bpf_setsockopt: reset sock dst on SO_MARK changes

Peter Rajnoha (1):
      kobject: return error code if writing /sys/.../uevent fails

Peter Rosin (1):
      fbdev: fbmem: behave better with small rotated displays and many CPUs

Peter Ujfalusi (3):
      ARM: dts: da850-evm: Correct the sound card name
      ARM: dts: da850-lcdk: Correct the sound card name
      ARM: dts: da850-lcdk: Correct the audio codec regulators

Peter Xu (1):
      userfaultfd: clear flag if remap event not enabled

Peter Zijlstra (5):
      locking/qspinlock: Re-order code
      locking/qspinlock, x86: Provide liveness guarantee
      perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu()
      futex: Fix (possible) missed wakeup
      sched/wake_q: Fix wakeup ordering for wake_q

Peter Zijlstra (Intel) (4):
      perf/x86/intel: Make cpuc allocations consistent
      perf/x86/intel: Generalize dynamic constraint creation
      x86: Add TSX Force Abort CPUID/MSR
      perf/x86/intel: Implement support for TSX Force Abort

Petr Machata (1):
      mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable

Phil Elwell (1):
      mmc: bcm2835: Recover from MMC_SEND_EXT_CSD

Philipp Zabel (1):
      media: coda: fix H.264 deblocking filter controls

Prateek Sood (1):
      sched/wait: Fix rcuwait_wake_up() ordering

Priit Laes (1):
      drm/sun4i: hdmi: Fix usage of TMDS clock

Pu Wen (1):
      perf tools: Add Hygon Dhyana support

Qian Cai (5):
      checkstack.pl: fix for aarch64
      mm/usercopy.c: no check page span for stack objects
      scsi: megaraid: fix out-of-bound array accesses
      arm64: kasan: Increase stack size for KASAN_EXTRA
      x86_64: increase stack size for KASAN_EXTRA

Qing Xia (1):
      staging: android: ion: fix sys heap pool's gfp_flags

Quentin Perret (1):
      tracing: Fix number of entries in trace header

Radu Rendec (1):
      powerpc/msi: Fix NULL pointer access in teardown code

Rafael J. Wysocki (1):
      gpu: drm: radeon: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime

Rafał Miłecki (1):
      MIPS: BCM47XX: Setup struct device for the SoC

Rajasingh Thavamani (1):
      net: phy: Micrel KSZ8061: link failure after cable connect

Raju Rangoju (1):
      nvmet-rdma: fix null dereference under heavy load

Rakesh Pillai (1):
      mac80211: Restore vif beacon interval if start ap fails

Ralph Campbell (1):
      numa: change get_mempolicy() to use nr_node_ids instead of MAX_NUMNODES

Rander Wang (1):
      ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field

Rasmus Villemoes (1):
      compiler.h: enable builtin overflow checkers and add fallback code

Reinette Chatre (1):
      x86/intel_rdt: Ensure a CPU remains online for the region's pseudo-locking sequence

Remi Pommarel (1):
      mmc: meson-gx: Free irq in release() callback

Renato Lui Geh (1):
      staging: iio: ad7780: update voltage on read

Richard Weinberger (1):
      ubifs: Handle re-linking of inodes correctly while recovery

Richard Zhu (1):
      PCI: imx: Enable MSI from downstream components

Ritesh Harjani (1):
      mmc: core: Fix NULL ptr crash from mmc_should_fail_request

Rob Clark (1):
      drm/msm: fix handling of cmdstream offset

Rob Herring (1):
      of: Convert to using %pOFn instead of device_node.name

Robin Murphy (1):
      arm64: dma-mapping: Fix FORCE_CONTIGUOUS buffer clearing

Roger Quadros (1):
      gpio: pcf857x: Fix interrupts on multiple instances

Roland Kammerer (1):
      drbd: narrow rcu_read_lock in drbd_sync_handshake

Roman Gushchin (1):
      mm: don't miss the last page because of round-off error

Roman Li (1):
      drm/amd/display: Fix 6x4K displays light-up on Vega20 (v2)

Ronnie Sahlberg (2):
      cifs: check ntwrk_buf_start for NULL before dereferencing it
      cifs: fix computation for MAX_SMB2_HDR_SIZE

Ross Lagerwall (5):
      ixgbe: Fix race when the VF driver does a reset
      cifs: Fix potential OOB access of lock element array
      net: Fix usage of pskb_trim_rcsum
      openvswitch: Avoid OOB read when parsing flow nlattrs
      cifs: Limit memory used by lock request calls to a page

Rundong Ge (1):
      net: dsa: slave: Don't propagate flag changes on down slave interfaces

Russell King (13):
      mmc: omap_hsmmc: fix DMA API warning
      Revert "net: phy: marvell: avoid pause mode on SGMII-to-Copper for 88e151x"
      ARM: iop32x/n2100: fix PCI IRQ mapping
      ARM: make lookup_processor_type() non-__init
      ARM: split out processor lookup
      ARM: clean up per-processor check_bugs method call
      ARM: add PROC_VTABLE and PROC_TABLE macros
      ARM: spectre-v2: per-CPU vtables to work around big.Little systems
      ARM: ensure that processor vtables is not lost after boot
      ARM: fix the cockup in the previous patch
      ASoC: hdmi-codec: fix oops on re-probe
      net: sfp: do not probe SFP module before we're attached
      net: phylink: avoid resolving link state too early

Russell King - ARM Linux (1):
      ARM: dts: Fix OMAP4430 SDP Ethernet startup

Ryder Lee (1):
      arm64: dts: mt7622: fix no more console output on rfb1

Saeed Mahameed (3):
      net/mlx4_en: Fix build break when CONFIG_INET is off
      net/mlx5: EQ, Use the right place to store/read IRQ affinity hint
      net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames

Sagi Grimberg (1):
      rxe: fix error completion wr_id and qp_num

Sahitya Tummala (1):
      f2fs: fix sbi->extent_list corruption issue

Sakari Ailus (1):
      media: v4l: ioctl: Validate num_planes for debug messages

Sam Bobroff (1):
      drm/ast: Fix connector leak during driver unload

Sameer Pujar (1):
      ALSA: hda/tegra: clear pending irq handlers

Sami Tolvanen (1):
      modpost: validate symbol names also in find_elf_symbol

Samir Virmani (1):
      uart: Fix crash in uart_write and uart_put_char

Sandeep Patil (1):
      mm: proc: smaps_rollup: fix pss_locked calculation

Sara Sharon (1):
      mac80211: free skb fraglist before freeing the skb

Sasha Levin (1):
      Revert "seccomp: add a selftest for get_metadata"

Scott Chen (1):
      USB: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays

Scott Mayhew (1):
      sunrpc: fix 4 more call sites that were using stack memory with a scatterlist

Scott Wood (1):
      fsl/fman: Use GFP_ATOMIC in {memac,tgec}_add_hash_mac_address()

Sean Christopherson (2):
      KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup
      KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails

Sean Paul (2):
      drm/msm: Grab a vblank reference when waiting for commit_done
      drm: Clear state->acquire_ctx before leaving drm_atomic_helper_commit_duplicated_state()

Sebastian Andrzej Siewior (2):
      x86/fpu: Add might_fault() to user_insn()
      net: dp83640: expire old TX-skb

Sebastian Ott (1):
      s390/pci: fix sleeping in atomic during hotplug

Sergei Shtylyov (2):
      sata_rcar: fix deferred probing
      mmc: tmio_mmc_core: don't claim spurious interrupts

Sergei Trofimovich (1):
      alpha: fix page fault handling for r16-r18 targets

Sergey Senozhatsky (2):
      panic: avoid deadlocks in re-entrant console drivers
      tty/serial: do not free trasnmit buffer page under port lock

Shakeel Butt (2):
      netfilter: ebtables: account ebt_table_info to kmemcg
      mm, oom: fix use-after-free in oom_kill_process

Shalom Toledo (1):
      mlxsw: core: Increase timeout during firmware flash process

Shaokun Zhang (1):
      drivers/perf: hisi: Fixup one DDRC PMU register offset

Sharat Masetty (1):
      drm/msm: Fix task dump in gpu recovery

Sheng Lan (1):
      net: netem: fix skb length BUG_ON in __skb_to_sgvec

Sheng Yong (1):
      f2fs: fix race between write_checkpoint and write_begin

Shuah Khan (1):
      selftests: Fix test errors related to lib.mk khdr target

Silvio Cesare (2):
      ASoC: dapm: change snprintf to scnprintf for possible overflow
      ASoC: imx-audmux: change snprintf to scnprintf for possible overflow

Simon Horman (2):
      ravb: expand rx descriptor data to accommodate hw checksum
      i2c: sh_mobile: add support for r8a77990 (R-Car E3)

Sinan Kaya (2):
      x86, hyperv: remove PCI dependency
      platform/x86: Fix unmet dependency warning for SAMSUNG_Q10

Slawomir Stepien (1):
      staging: iio: adc: ad7280a: handle error from __ad7280_read32()

Sohil Mehta (1):
      iommu/vt-d: Handle domain agaw being less than iommu agaw

Srinivas Kandagatla (1):
      arm64: dts: add msm8996 compatible to gicv3

Srinivas Ramana (1):
      genirq: Make sure the initial affinity is not empty

Stanislav Fomichev (3):
      tun: publish tfile after it's fully initialized
      selftests/bpf: use __bpf_constant_htons in test_prog.c
      perf build: Don't unconditionally link the libbfd feature test to -liberty and -lz

Stanley Chu (2):
      scsi: core: Synchronize request queue PM status only on successful resume
      scsi: ufs: Fix system suspend status

Stefan Assmann (1):
      i40e: fix mac filter delete when setting mac address

Stefan Hajnoczi (1):
      vhost/vsock: fix reset orphans race with close timeout

Stefan O'Rear (1):
      riscv: Add pte bit to distinguish swap from invalid

Stefan Roese (1):
      MIPS: ralink: Select CONFIG_CPU_MIPSR2_IRQ_VI on MT7620/8

Stefan Wahren (1):
      mmc: sdhci-iproc: handle mmc_of_parse() errors during probe

Stefano Brivio (1):
      netfilter: ipset: Allow matching on destination MAC address for mac and ipmac sets

Stefano Garzarella (2):
      vsock/virtio: fix kernel panic after device hot-unplug
      vsock/virtio: reset connected sockets on device removal

Stefano Stabellini (4):
      pvcalls-back: set -ENOTCONN in pvcalls_conn_back_read
      pvcalls-front: read all data before closing the connection
      pvcalls-front: don't try to free unallocated rings
      pvcalls-front: properly allocate sk

Steffen Klassert (1):
      xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force clears the dst_entry.

Steffen Maier (1):
      scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown

Stephane Eranian (2):
      perf core: Fix perf_proc_update_handler() bug
      perf tools: Handle TOPOLOGY headers with no CPU

Stephen Smalley (1):
      selinux: fix GPF on invalid policy

Stephen Warren (1):
      net/mlx4: Get rid of page operation after dma_alloc_coherent

Steve French (2):
      cifs: allow disabling insecure dialects in the config
      cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs)

Steve Longerbeam (1):
      gpu: ipu-v3: image-convert: Prevent race between run and unprepare

Steven Rostedt (VMware) (3):
      tracing: Fix memory leak in set_trigger_filter()
      tracing: Fix memory leak of instance function hash filters
      locking/qspinlock: Fix build for anonymous union in older GCC compilers

Su Yanjun (1):
      vti4: Fix a ipip packet processing bug in 'IPCOMP' virtual tunnel

Sudarsana Reddy Kalluru (4):
      bnx2x: Clear fip MAC when fcoe offload support is disabled
      bnx2x: Remove configured vlans as part of unload sequence.
      bnx2x: Send update-svid ramrod with retry/poll flags enabled
      qed: Consider TX tcs while deriving the max num_queues for PF.

Sudeep Holla (1):
      cpufreq: check if policy is inactive early in __cpufreq_get()

Suganath Prabu (1):
      scsi: mpt3sas: Call sas_remove_host before removing the target devices

Suraj Jitindar Singh (1):
      KVM: PPC: Book3S: Only report KVM_CAP_SPAPR_TCE_VFIO on powernv machines

Suravee Suthikulpanit (1):
      iommu/amd: Fix IOMMU page flush when detach device from a domain

Sven Eckelmann (2):
      batman-adv: Avoid WARN on net_device without parent in netns
      batman-adv: Force mac header to start of data on xmit

Taehee Yoo (5):
      netfilter: ipt_CLUSTERIP: check MAC address when duplicate config is set
      netfilter: ipt_CLUSTERIP: remove wrong WARN_ON_ONCE in netns exit routine
      netfilter: ipt_CLUSTERIP: fix deadlock in netns exit routine
      netfilter: nf_tables: fix leaking object reference count
      netfilter: ipt_CLUSTERIP: fix sleep-in-atomic bug in clusterip_config_entry_put()

Takashi Iwai (3):
      ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit()
      ALSA: hda - Serialize codec registrations
      drm/nouveau: Don't disable polling in fallback mode

Takashi Sakamoto (6):
      ALSA: fireface: fix for state to fetch PCM frames
      ALSA: firewire-lib: fix wrong handling payload_length as payload_quadlet
      ALSA: firewire-lib: fix wrong assignment for 'out_packet_without_header' tracepoint
      ALSA: firewire-lib: use the same print format for 'without_header' tracepoints
      ALSA: oxfw: add support for APOGEE duet FireWire
      ALSA: bebob: fix model-id of unit for Apogee Ensemble

Takeshi Saito (1):
      mmc: tmio: fix access width of Block Count Register

Talons Lee (1):
      always clear the X2APIC_ENABLE bit for PV guest

Tariq Toukan (2):
      net/mlx5e: RX, Fix wrong early return in receive queue poll
      net/mlx5e: Fix wrong (zero) TX drop counter indication for representor

Teika Kazura (1):
      Input: synaptics - enable SMBus for HP 15-ay000

Tejas Joglekar (2):
      usb: dwc3: gadget: Disable CSP for stream OUT ep
      usb: dwc3: gadget: Handle 0 xfer length for OUT EP

Tejun Heo (2):
      cgroup: fix CSS_TASK_ITER_PROCS
      writeback: synchronize sync(2) against cgroup writeback membership switches

Tetsuo Handa (4):
      block/loop: Don't grab "struct file" for vfs_getattr() operation.
      oom, oom_reaper: do not enqueue same task twice
      kernel/hung_task.c: break RCU locks based on jiffies
      fs: ratelimit __find_get_block_slow() failure message.

Theodore Ts'o (10):
      ext4: add ext4_sb_bread() to disambiguate ENOMEM cases
      ext4: include terminating u32 in size of xattr entries when expanding inodes
      ext4: force inode writes when nfsd calls commit_metadata()
      ext4: check for shutdown and r/o file system in ext4_write_inode()
      ext4: avoid declaring fs inconsistent due to invalid file handles
      ext4: make sure enough credits are reserved for dioread_nolock writes
      ext4: fix a potential fiemap/page fault deadlock w/ inline_data
      ext4: avoid kernel warning when writing the superblock to a dead device
      ext4: track writeback errors using the generic tracking infrastructure
      ext4: fix special inode number checks in __ext4_iget()

Thomas Bogendoerfer (1):
      MIPS: jazz: fix 64bit build

Thomas Falcon (3):
      ibmvnic: Fix non-atomic memory allocation in IRQ context
      ibmvnic: Convert reset work item mutex to spin lock
      ibmveth: Do not process frames after calling napi_reschedule

Thomas Gleixner (4):
      posix-timers: Fix division by zero bug
      futex: Cure exit race
      posix-cpu-timers: Unbreak timer rearming
      futex: Handle early deadlock return correctly

Thomas Hellstrom (2):
      drm/vmwgfx: Fix setting of dma masks
      drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user

Thomas Lendacky (1):
      x86/microcode/amd: Don't falsely trick the late loading mechanism

Thomas Petazzoni (1):
      net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling

Tiezhu Yang (1):
      f2fs: fix wrong return value of f2fs_acl_create

Timur Celik (2):
      tun: fix blocking read
      tun: remove unnecessary memory barrier

Tina Zhang (1):
      drm/modes: Prevent division by zero htotal

Todor Tomov (1):
      drm/msm/hdmi: Enable HPD after HDMI IRQ is set up

Tom Panfil (1):
      Input: xpad - add support for SteelSeries Stratus Duo

Tomas Winkler (3):
      tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x
      mei: me: add denverton innovation engine device IDs
      samples: mei: use /dev/mei0 instead of /dev/mei

Tomi Valkeinen (5):
      drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE
      drm/bridge: tc358767: fix single lane configuration
      drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value
      drm/bridge: tc358767: reject modes which require too much BW
      drm/bridge: tc358767: fix output H/V syncs

Tomonori Sakita (2):
      serial: fsl_lpuart: fix maximum acceptable baud rate with over-sampling
      net: altera_tse: fix msgdma_tx_completion on non-zero fill_level case

Tonghao Zhang (1):
      net/mlx5e: Don't overwrite pedit action when multiple pedit used

Toni Peltonen (1):
      bonding: fix 802.3ad state sent to partner when unbinding slave

Tony Lindgren (5):
      Input: omap-keypad - fix keyboard debounce configuration
      Input: omap-keypad - fix idle configuration to not block SoC idle states
      ARM: OMAP5+: Fix inverted nirq pin interrupts with irq_set_type
      ARM: dts: omap4-droid4: Fix typo in cpcap IRQ flags
      i2c: omap: Use noirq system sleep pm ops to idle device for suspend

Tony Luck (1):
      x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out()

Tore Anderson (1):
      USB: serial: option: add HP lt4132

Toshiaki Makita (4):
      virtio_net: Don't enable NAPI when interface is down
      virtio_net: Don't call free_old_xmit_skbs for xdp_frames
      virtio_net: Fix not restoring real_num_rx_queues
      virtio_net: Don't process redirected XDP frames when XDP is disabled

Trent Piepho (1):
      rtc: snvs: Add timeouts to avoid kernel lockups

Trond Myklebust (3):
      SUNRPC: Fix a potential race in xprt_connect()
      SUNRPC: Fix a race with XPRT_CONNECTING
      NFS: Fix up return value on fatal errors in nfs_page_async_flush()

Tung Nguyen (1):
      tipc: fix race condition causing hung sendto

Tyrel Datwyler (1):
      ibmveth: fix DMA unmap error in ibmveth_xmit_start error path

Ulf Hansson (3):
      mmc: core: Reset HPI enabled state during re-init and in case of errors
      mmc: core: Allow BKOPS and CACHE ctrl even if no HPI support
      mmc: core: Use a minimum 1600ms timeout when enabling CACHE ctrl

Uwe Kleine-König (1):
      gpio: mvebu: only fail on missing clk if pwm is actually to be used

Vaibhav Jain (1):
      scsi: cxlflash: Prevent deadlock when adapter probe fails

Varun Prakash (5):
      scsi: target: iscsi: cxgbit: add missing spin_lock_init()
      scsi: target: iscsi: cxgbit: fix csk leak
      scsi: target: iscsi: cxgbit: fix csk leak
      scsi: cxgb4i: add wait_for_completion()
      scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state()

Vasily Averin (5):
      sunrpc: fix cache_head leak due to queued request
      dlm: fixed memory leaks after failed ls_remove_names allocation
      dlm: possible memory leak on error path in create_lkb()
      dlm: lost put_lkb on error path in receive_convert() and receive_unlock()
      dlm: memory leaks on error path in dlm_user_request()

Vignesh R (1):
      mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells

Ville Syrjälä (1):
      drm/atomic-helper: Complete fake_commit->flip_done potentially earlier

Vincent Batts (1):
      Input: elan_i2c - add id for touchpad found in Lenovo s21e-20

Vincent Whitchurch (1):
      ARM: 8781/1: Fix Thumb-2 syscall return for binutils 2.29+

Vineet Gupta (1):
      ARC: show_regs: lockdep: avoid page allocator...

Viresh Kumar (2):
      OPP: Use opp_table->regulators to verify no regulator case
      cpufreq: Use struct kobj_attribute instead of struct global_attr

Vitaly Kuznetsov (4):
      Input: hyper-v - fix wakeup from suspend-to-idle
      hv_balloon: avoid touching uninitialized struct page during tail onlining
      KVM: x86: svm: report MSR_IA32_MCG_EXT_CTL as unsupported
      KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting to L1

Vivek Gautam (2):
      media: venus: core: Set dma maximum segment size
      iommu/arm-smmu: Add support for qcom,smmu-v2 variant

Vlad Tsyrklevich (1):
      omap2fb: Fix stack memory disclosure

Vladimir Kondratiev (1):
      mips: cm: reprime error cause

Vladimir Murzin (1):
      ARM: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart

Vladis Dronov (1):
      HID: debug: fix the ring buffer implementation

Waiman Long (1):
      fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb()

Wandrille RONCE (1):
      ALSA: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294

Wanpeng Li (1):
      KVM: X86: Fix NULL deref in vcpu_scan_ioapic

Wei Wang (1):
      Thermal: do not clear passive state during system sleep

Wei Yongjun (2):
      xfrm: Fix error return code in xfrm_output_one()
      hwmon: (lm80) Fix missing unlock on error in set_fan_div()

Wen Yang (1):
      drm/msm: Fix error return checking

Wenjing Liu (1):
      drm/amd/display: validate extended dongle caps

Wenwen Wang (2):
      crypto: cavium/nitrox - fix a DMA pool free failure
      gdrom: fix a memory leak bug

Will Deacon (12):
      locking/qspinlock: Ensure node is initialised before updating prev->next
      locking/qspinlock: Bound spinning on pending->locked transition in slowpath
      locking/qspinlock: Merge 'struct __qspinlock' into 'struct qspinlock'
      locking/qspinlock: Remove unbounded cmpxchg() loop from locking slowpath
      locking/qspinlock: Remove duplicate clear_pending() function from PV code
      locking/qspinlock: Kill cmpxchg() loop when claiming lock from head of queue
      locking/qspinlock/x86: Increase _Q_PENDING_LOOPS upper bound
      arm64: KVM: Avoid setting the upper 32 bits of VTCR_EL2 to 1
      arm64: Fix minor issues with the dcache_by_line_op macro
      arm64: io: Ensure calls to delay routines are ordered against prior readX()
      arm64: io: Ensure value passed to __iormb() is held in a 64-bit register
      iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer

Willem de Bruijn (10):
      ieee802154: lowpan_header_create check must check daddr
      packet: validate address length
      packet: validate address length if non-zero
      ip: validate header length on virtual device xmit
      bonding: update nest level on unlink
      ip: on queued skb use skb_header_pointer instead of pskb_may_pull
      bpf: in __bpf_redirect_no_mac pull mac only if present
      tcp: allow MSG_ZEROCOPY transmission also in CLOSE_WAIT state
      net: validate untrusted gso packets without csum offload
      net: avoid false positives in untrusted gso validation

Wolfram Sang (3):
      mmc: core: use mrq->sbc when sending CMD23 for RPMB
      i2c: rcar: check bus state before reinitializing
      watchdog: renesas_wdt: don't set divider while watchdog is running

Xiaoyao Li (1):
      kvm: vmx: Fix entry number check for add_atomic_switch_msr()

Xie Yongji (1):
      locking/rwsem: Fix (possible) missed wakeup

Xin Long (8):
      sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event
      sctp: allocate sctp_sockaddr_entry with kzalloc
      sctp: improve the events for sctp stream adding
      sctp: improve the events for sctp stream reset
      sctp: set chunk transport correctly when it's a new asoc
      sctp: set flow sport from saddr only when it's 0
      sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment
      sctp: set stream ext to NULL after freeing it in sctp_stream_outq_migrate

Xiubo Li (3):
      uio: change to use the mutex lock instead of the spin lock
      uio: fix crash after the device is unregistered
      uio: fix possible circular locking dependency

Yafang Shao (1):
      bpf: sock recvbuff must be limited by rmem_max in bpf_setsockopt()

Yan, Zheng (2):
      ceph: don't update importing cap's mseq when handing cap export
      ceph: avoid repeatedly adding inode to mdsc->snap_flush_list

Yangtao Li (9):
      sbus: char: add of_node_put()
      drivers/sbus/char: add of_node_put()
      drivers/tty: add missing of_node_put()
      ide: pmac: add of_node_put()
      serial/sunsu: fix refcount leak
      clocksource/drivers/integrator-ap: Add missing of_node_put()
      soc/tegra: Don't leak device tree node reference
      soc: bcm: brcmstb: Don't leak device tree node reference
      cpuidle: big.LITTLE: fix refcount leak

Yanjiang Jin (1):
      scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown()

Yao Liu (1):
      nfs: Fix NULL pointer dereference of dev_name

Ye Yin (1):
      fs/xfs: fix f_ffree value for statfs when project quota is set

Yi Wang (1):
      clk: boston: fix possible memory leak in clk_boston_setup()

Yi Zeng (1):
      i2c: dev: prevent adapter retries and timeout being set as minus value

YiFei Zhu (1):
      x86/earlyprintk/efi: Fix infinite loop on some screen widths

Yifeng Li (1):
      mips: loongson64: remove unreachable(), fix loongson_poweroff().

Ying Xue (5):
      tipc: fix uninit-value in tipc_nl_compat_link_reset_stats
      tipc: fix uninit-value in tipc_nl_compat_bearer_enable
      tipc: fix uninit-value in tipc_nl_compat_link_set
      tipc: fix uninit-value in tipc_nl_compat_name_table_dump
      tipc: fix uninit-value in tipc_nl_compat_doit

Yizhuo (1):
      ASoC: Variable "val" in function rt274_i2c_probe() could be uninitialized

Yogesh Mohan Marimuthu (1):
      drm/amd/display: calculate stream->phy_pix_clk before clock mapping

Yohei Kanemaru (1):
      ipv6: sr: clear IP6CB(skb) on SRH ip4ip6 encapsulation

Yonglong Liu (3):
      net: hns: Fix use after free identified by SLUB debug
      net: hns: Fix for missing of_node_put() after of_parse_phandle()
      net: hns: Fix wrong read accesses via Clause 45 MDIO protocol

Yoshihiro Shimoda (1):
      usb: gadget: udc: renesas_usb3: add a safety connection way for forced_b_device

Young Xiao (1):
      sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN

Yu Zhao (1):
      iommu/amd: Fix amd_iommu=force_isolation

Yuchung Cheng (1):
      bpf: correctly set initial window on active Fast Open sender

YueHaibing (8):
      ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done
      video: fbdev: pxafb: Fix "WARNING: invalid free of devm_ allocated data"
      ptp: Fix pass zero to ERR_PTR() in ptp_clock_register
      xfrm6_tunnel: Fix spi check in __xfrm6_tunnel_alloc_spi
      net: aquantia: return 'err' if set MPI_DEINIT state fails
      xen/pvcalls: remove set but not used variable 'intf'
      scsi: qla4xxx: check return code of qla4xxx_copy_from_fwddb_param
      net-sysfs: Fix mem leak in netdev_register_kobject

Yufen Wang (1):
      ARM: 8808/1: kexec:offline panic_smp_self_stop CPU

Yufen Yu (1):
      block: use rcu_work instead of call_rcu to avoid sleep in softirq

YunQiang Su (1):
      Disable MSI also when pcie-octeon.pcie_disable on

Yunjian Wang (1):
      net: bridge: Fix ethernet header pointer before check skb forwardable

Yunlei He (1):
      f2fs: move dir data flush to write checkpoint process

Yussuf Khalil (1):
      Input: synaptics - enable RMI on ThinkPad T560

Yuval Avnery (1):
      net/mlx5: Typo fix in del_sw_hw_rule

Zeng Tao (1):
      usb: dwc3: gadget: Fix the uninitialized link_state when udc starts

Zenghui Yu (1):
      irqchip/gic-v3-its: Fix ITT_entry_size accessor

Zhang Run (1):
      net: usb: asix: ax88772_bind return error when hw_reset fail

ZhangXiaoxu (1):
      ipvs: Fix signed integer overflow when setsockopt timeout

Zhiqiang Liu (1):
      net: fix IPv6 prefix route residue

Zhou Yanjie (1):
      DTS: CI20: Fix bugs in ci20's device tree.

Zoran Markovic (1):
      smack: fix access permissions for keyring

b-ak (1):
      ASoC: tlv320aic32x4: Kernel OOPS while entering DAPM standby mode

ruippan (潘睿) (1):
      ext4: fix EXT4_IOC_GROUP_ADD ioctl

yupeng (1):
      net: call sk_dst_reset when set SO_DONTROUTE

 Documentation/admin-guide/kernel-parameters.txt    |   3 +
 .../devicetree/bindings/eeprom/eeprom.txt          |   5 +-
 Documentation/filesystems/proc.txt                 |   4 +-
 Makefile                                           |  27 +-
 arch/alpha/include/asm/irq.h                       |   6 +-
 arch/alpha/mm/fault.c                              |   2 +-
 arch/arc/Kconfig                                   |   1 +
 arch/arc/include/asm/bitops.h                      |   6 +-
 arch/arc/include/asm/cache.h                       |  11 +
 arch/arc/include/asm/io.h                          |  72 ++
 arch/arc/include/asm/perf_event.h                  |   3 +-
 arch/arc/kernel/head.S                             |  14 +-
 arch/arc/kernel/setup.c                            |  87 ++-
 arch/arc/kernel/troubleshoot.c                     |  26 +-
 arch/arc/lib/memset-archs.S                        |  40 +-
 arch/arc/mm/init.c                                 |   3 +-
 arch/arm/boot/dts/da850-evm.dts                    |   2 +-
 arch/arm/boot/dts/da850-lcdk.dts                   |  38 +-
 arch/arm/boot/dts/exynos3250.dtsi                  |   3 +
 arch/arm/boot/dts/exynos4412-odroid-common.dtsi    |  13 +-
 arch/arm/boot/dts/exynos5422-odroid-core.dtsi      |   2 +-
 arch/arm/boot/dts/gemini-dlink-dir-685.dts         |  16 +-
 arch/arm/boot/dts/imx6sx.dtsi                      |   2 +-
 arch/arm/boot/dts/imx7d-nitrogen7.dts              |   9 +-
 arch/arm/boot/dts/kirkwood-dnskw.dtsi              |   4 +-
 arch/arm/boot/dts/mmp2.dtsi                        |   9 +-
 arch/arm/boot/dts/motorola-cpcap-mapphone.dtsi     |   2 +-
 arch/arm/boot/dts/omap3-n950-n9.dtsi               |  42 +-
 arch/arm/boot/dts/omap4-sdp.dts                    |   1 +
 arch/arm/boot/dts/omap5-board-common.dtsi          |   9 +-
 arch/arm/boot/dts/omap5-cm-t54.dts                 |  12 +-
 .../arm/boot/dts/qcom-apq8064-arrow-sd-600eval.dts |   5 +
 arch/arm/boot/dts/sun8i-a83t-bananapi-m3.dts       |   4 +-
 arch/arm/boot/dts/sun8i-h3-beelink-x2.dts          |   2 +-
 arch/arm/include/asm/assembler.h                   |  11 +
 arch/arm/include/asm/cputype.h                     |   1 +
 arch/arm/include/asm/pgtable-2level.h              |   2 +-
 arch/arm/include/asm/proc-fns.h                    |  61 +-
 arch/arm/include/asm/thread_info.h                 |   4 +-
 arch/arm/include/asm/uaccess.h                     |  49 +-
 arch/arm/kernel/bugs.c                             |   4 +-
 arch/arm/kernel/entry-common.S                     |   4 +-
 arch/arm/kernel/head-common.S                      |   6 +-
 arch/arm/kernel/setup.c                            |  40 +-
 arch/arm/kernel/signal.c                           |  80 ++-
 arch/arm/kernel/smp.c                              |  46 ++
 arch/arm/kernel/sys_oabi-compat.c                  |   8 +-
 arch/arm/lib/copy_from_user.S                      |   6 +-
 arch/arm/lib/copy_to_user.S                        |   6 +-
 arch/arm/lib/uaccess_with_memcpy.c                 |   3 +-
 arch/arm/mach-cns3xxx/pcie.c                       |   2 +-
 arch/arm/mach-imx/cpuidle-imx6sx.c                 |   2 +-
 arch/arm/mach-integrator/impd1.c                   |   6 +-
 arch/arm/mach-iop32x/n2100.c                       |   3 +-
 arch/arm/mach-mmp/cputype.h                        |   6 +-
 arch/arm/mach-omap2/omap-wakeupgen.c               |  36 +-
 arch/arm/mach-omap2/omap_hwmod.c                   |   6 +-
 arch/arm/mach-pxa/cm-x300.c                        |   2 +-
 arch/arm/mach-pxa/littleton.c                      |   2 +-
 arch/arm/mach-pxa/zeus.c                           |   2 +-
 arch/arm/mach-tango/pm.c                           |   6 +-
 arch/arm/mach-tango/pm.h                           |   7 +
 arch/arm/mach-tango/setup.c                        |   2 +
 arch/arm/mm/cache-v7.S                             |   8 +-
 arch/arm/mm/cache-v7m.S                            |  14 +-
 arch/arm/mm/dma-mapping.c                          |   2 +-
 arch/arm/mm/proc-macros.S                          |  10 +
 arch/arm/mm/proc-v7-bugs.c                         |  17 +-
 arch/arm/net/bpf_jit_32.c                          |   2 +-
 arch/arm/plat-pxa/ssp.c                            |   3 -
 arch/arm/probes/kprobes/opt-arm.c                  |   2 +-
 arch/arm/vfp/vfpmodule.c                           |  20 +-
 arch/arm64/Makefile                                |   2 +-
 arch/arm64/boot/dts/hisilicon/hi6220-hikey.dts     |   1 +
 arch/arm64/boot/dts/marvell/armada-ap806.dtsi      |  17 +
 arch/arm64/boot/dts/mediatek/mt7622-rfb1.dts       |   7 +-
 arch/arm64/boot/dts/qcom/msm8996.dtsi              |   2 +-
 arch/arm64/boot/dts/renesas/r8a7796.dtsi           |   3 +
 arch/arm64/include/asm/assembler.h                 |  30 +-
 arch/arm64/include/asm/io.h                        |  32 +-
 arch/arm64/include/asm/kvm_arm.h                   |   5 +-
 arch/arm64/include/asm/memory.h                    |   7 +-
 arch/arm64/include/uapi/asm/ptrace.h               |   2 +-
 arch/arm64/kernel/entry-ftrace.S                   |   1 -
 arch/arm64/kernel/head.S                           |   5 +-
 arch/arm64/kernel/hibernate.c                      |   4 +-
 arch/arm64/kernel/hyp-stub.S                       |   2 +
 arch/arm64/kernel/image.h                          |  44 +-
 arch/arm64/kernel/kaslr.c                          |   9 +-
 arch/arm64/kernel/perf_event.c                     |   1 +
 arch/arm64/kernel/probes/kprobes.c                 |   6 +-
 arch/arm64/kernel/vmlinux.lds.S                    |   9 +-
 arch/arm64/kvm/hyp/switch.c                        |   2 +-
 arch/arm64/kvm/hyp/tlb.c                           |  34 +-
 arch/arm64/mm/cache.S                              |   3 +
 arch/arm64/mm/dma-mapping.c                        |   2 +-
 arch/frv/include/asm/pgtable.h                     |   4 +-
 arch/m68k/include/asm/pgtable_mm.h                 |   4 +-
 arch/microblaze/include/asm/pgtable.h              |   2 +-
 arch/mips/Kconfig                                  |   4 +
 arch/mips/bcm47xx/setup.c                          |  31 +
 arch/mips/bcm63xx/dev-enet.c                       |   8 +
 arch/mips/boot/compressed/calc_vmlinuz_load_addr.c |   7 +-
 arch/mips/boot/dts/img/boston.dts                  |   6 +
 arch/mips/boot/dts/ingenic/ci20.dts                |   8 +-
 arch/mips/cavium-octeon/executive/cvmx-helper.c    |   3 +-
 arch/mips/configs/ath79_defconfig                  |   1 +
 arch/mips/include/asm/atomic.h                     |   2 +-
 arch/mips/include/asm/cpu-info.h                   |   2 +-
 arch/mips/include/asm/mach-jz4740/jz4740_mmc.h     |   2 -
 arch/mips/include/asm/mach-loongson64/mmzone.h     |   1 +
 arch/mips/include/asm/mmu.h                        |   2 +-
 arch/mips/include/asm/mmu_context.h                |  10 +-
 arch/mips/include/asm/mmzone.h                     |  13 +-
 arch/mips/include/asm/pgtable-64.h                 |   5 +
 arch/mips/include/asm/r4kcache.h                   |  22 +
 arch/mips/include/uapi/asm/inst.h                  |   2 +-
 arch/mips/jazz/jazzdma.c                           |   5 +-
 arch/mips/jz4740/board-qi_lb60.c                   |  12 +-
 arch/mips/kernel/cmpxchg.c                         |   3 +-
 arch/mips/kernel/irq.c                             |   4 +-
 arch/mips/kernel/mips-cm.c                         |   2 +-
 arch/mips/kernel/process.c                         |   7 +-
 arch/mips/kernel/vdso.c                            |   4 +-
 arch/mips/lantiq/irq.c                             |  68 +-
 arch/mips/loongson64/common/reset.c                |   7 +-
 arch/mips/math-emu/dsemul.c                        |  38 +-
 arch/mips/mm/c-r3k.c                               |   2 +-
 arch/mips/mm/c-r4k.c                               |  44 +-
 arch/mips/net/ebpf_jit.c                           |  11 +-
 arch/mips/pci/msi-octeon.c                         |   4 +-
 arch/mips/pci/pci-octeon.c                         |  10 +-
 arch/mips/ralink/Kconfig                           |   1 +
 arch/mips/sibyte/common/Makefile                   |   1 +
 arch/mips/sibyte/common/dma.c                      |  14 +
 arch/mips/vdso/Makefile                            |   4 +-
 arch/mn10300/include/asm/pgtable.h                 |   2 +-
 arch/parisc/include/asm/pgtable.h                  |   2 +-
 arch/parisc/kernel/ptrace.c                        |  29 +-
 arch/powerpc/Makefile                              |  38 +-
 arch/powerpc/boot/Makefile                         |   5 +
 arch/powerpc/boot/crt0.S                           |   4 +-
 arch/powerpc/include/asm/fadump.h                  |   2 +-
 arch/powerpc/include/asm/uaccess.h                 |   2 +-
 arch/powerpc/kernel/Makefile                       |   3 +
 arch/powerpc/kernel/fadump.c                       |  10 +-
 arch/powerpc/kernel/head_8xx.S                     |   3 +-
 arch/powerpc/kernel/legacy_serial.c                |   6 +-
 arch/powerpc/kernel/msi.c                          |   7 +-
 arch/powerpc/kernel/signal_32.c                    |  20 +-
 arch/powerpc/kernel/signal_64.c                    |  44 +-
 arch/powerpc/kvm/powerpc.c                         |   5 +-
 arch/powerpc/mm/dump_linuxpagetables.c             |   1 +
 arch/powerpc/mm/fault.c                            |   4 +-
 arch/powerpc/perf/isa207-common.c                  |   7 +-
 arch/powerpc/platforms/pseries/dlpar.c             |   2 +
 arch/powerpc/platforms/pseries/hotplug-memory.c    |   7 +-
 arch/powerpc/xmon/Makefile                         |   5 +-
 arch/powerpc/xmon/xmon.c                           |  18 +-
 arch/riscv/include/asm/pgtable-bits.h              |   6 +
 arch/riscv/include/asm/pgtable.h                   |   8 +-
 arch/riscv/include/asm/processor.h                 |   2 +-
 arch/riscv/kernel/ptrace.c                         |   2 +-
 arch/s390/include/asm/mmu_context.h                |   5 +-
 arch/s390/include/uapi/asm/zcrypt.h                |   4 +-
 arch/s390/kernel/smp.c                             |  12 +-
 arch/s390/pci/pci_clp.c                            |   2 +-
 arch/um/include/asm/pgtable.h                      |   9 +-
 arch/x86/Makefile                                  |  10 +-
 arch/x86/events/core.c                             |  27 +-
 arch/x86/events/intel/core.c                       | 169 ++++-
 arch/x86/events/intel/uncore_snbep.c               |   4 +-
 arch/x86/events/perf_event.h                       |  33 +-
 arch/x86/ia32/ia32_aout.c                          |   6 +-
 arch/x86/include/asm/cpufeatures.h                 |   1 +
 arch/x86/include/asm/fpu/internal.h                |   3 +
 arch/x86/include/asm/kvm_host.h                    |   2 +-
 arch/x86/include/asm/mmu_context.h                 |  18 +
 arch/x86/include/asm/msr-index.h                   |   7 +
 arch/x86/include/asm/page_64_types.h               |   4 +
 arch/x86/include/asm/qspinlock.h                   |  25 +-
 arch/x86/include/asm/qspinlock_paravirt.h          |   3 +-
 arch/x86/include/asm/traps.h                       |   6 +-
 arch/x86/include/asm/uaccess.h                     |   7 +-
 arch/x86/include/asm/uv/bios.h                     |   8 +-
 arch/x86/kernel/apic/vector.c                      |   9 +-
 arch/x86/kernel/cpu/amd.c                          |   8 +-
 arch/x86/kernel/cpu/bugs.c                         |   5 +-
 arch/x86/kernel/cpu/intel_rdt_ctrlmondata.c        |   4 +
 arch/x86/kernel/cpu/mcheck/mce.c                   |   1 +
 arch/x86/kernel/cpu/mcheck/mce_amd.c               |   5 +-
 arch/x86/kernel/cpu/mcheck/therm_throt.c           |   3 +-
 arch/x86/kernel/cpu/mcheck/threshold.c             |   3 +-
 arch/x86/kernel/cpu/microcode/amd.c                |   2 +-
 arch/x86/kernel/cpu/mtrr/if.c                      |   2 +
 arch/x86/kernel/kexec-bzimage64.c                  |   3 +
 arch/x86/kernel/smpboot.c                          |   2 +-
 arch/x86/kvm/svm.c                                 |  15 +
 arch/x86/kvm/vmx.c                                 |  13 +-
 arch/x86/kvm/x86.c                                 |   7 +-
 arch/x86/lib/kaslr.c                               |   4 +-
 arch/x86/mm/init.c                                 |   2 +-
 arch/x86/mm/pat.c                                  |   6 +-
 arch/x86/pci/broadcom_bus.c                        |   4 +-
 arch/x86/pci/fixup.c                               |  16 +
 arch/x86/platform/efi/early_printk.c               |   2 +-
 arch/x86/platform/uv/bios_uv.c                     |  23 +-
 arch/x86/xen/enlighten_pv.c                        |   5 +-
 arch/x86/xen/time.c                                |  23 +-
 arch/xtensa/boot/dts/xtfpga.dtsi                   |   2 +-
 arch/xtensa/configs/smp_lx200_defconfig            |   1 +
 arch/xtensa/kernel/head.S                          |   5 +-
 arch/xtensa/kernel/process.c                       |   4 +-
 arch/xtensa/kernel/smp.c                           |  41 +-
 arch/xtensa/kernel/time.c                          |   2 +-
 block/blk-flush.c                                  |   2 +-
 block/blk-lib.c                                    |  10 +
 block/blk-stat.h                                   |   5 +
 block/blk-wbt.c                                    |   4 +-
 block/partition-generic.c                          |   8 +-
 crypto/Kconfig                                     |   3 +-
 crypto/aes_ti.c                                    |  18 +
 crypto/authencesn.c                                |   2 +-
 crypto/sm3_generic.c                               |   2 +-
 crypto/tcrypt.c                                    |   5 +
 crypto/testmgr.c                                   |   7 +
 crypto/testmgr.h                                   |  76 ++
 debian.master/config/config.common.ubuntu          |   1 +
 debian.master/upstream-stable                      |   4 +
 drivers/acpi/apei/ghes.c                           |   2 +
 drivers/acpi/nfit/core.c                           |  61 +-
 drivers/acpi/numa.c                                |   6 +-
 drivers/acpi/pmic/intel_pmic_xpower.c              |  41 +-
 drivers/acpi/power.c                               |  22 +
 drivers/acpi/spcr.c                                |  11 +
 drivers/ata/libata-core.c                          |   2 +
 drivers/ata/sata_rcar.c                            |   4 +-
 drivers/atm/he.c                                   |   2 +-
 drivers/base/bus.c                                 |  19 +-
 drivers/base/core.c                                |  10 +-
 drivers/base/dd.c                                  |   6 +-
 drivers/base/devres.c                              |  10 +-
 drivers/base/platform-msi.c                        |   6 +-
 drivers/block/drbd/drbd_nl.c                       |  15 +-
 drivers/block/drbd/drbd_receiver.c                 |  13 +-
 drivers/block/loop.c                               |  45 +-
 drivers/block/nbd.c                                |   5 +-
 drivers/block/rbd.c                                |   9 +-
 drivers/block/sunvdc.c                             |   5 +
 drivers/block/swim3.c                              |   6 +-
 drivers/block/zram/zram_drv.c                      |   4 +-
 drivers/bluetooth/hci_bcm.c                        |   4 +
 drivers/cdrom/gdrom.c                              |   1 +
 drivers/char/ipmi/ipmi_ssif.c                      |  25 +-
 drivers/char/tpm/tpm_i2c_nuvoton.c                 |  11 +-
 drivers/clk/clk-versaclock5.c                      |   4 +-
 drivers/clk/imgtec/clk-boston.c                    |  11 +-
 drivers/clk/imx/clk-busy.c                         |   2 +-
 drivers/clk/imx/clk-fixup-mux.c                    |   2 +-
 drivers/clk/imx/clk-imx6q.c                        |   6 +-
 drivers/clk/imx/clk-imx6sl.c                       |   6 +
 drivers/clk/imx/clk.h                              |  18 +-
 drivers/clk/mmp/clk.c                              |   2 +-
 drivers/clk/mvebu/cp110-system-controller.c        |   4 +-
 drivers/clk/rockchip/clk-rk3188.c                  |   2 +-
 drivers/clk/sunxi-ng/ccu-sun8i-a33.c               |   6 +-
 drivers/clk/sunxi-ng/ccu_nm.c                      |  18 +-
 drivers/clk/tegra/clk-tegra124-dfll-fcpu.c         |   4 +-
 drivers/clk/ti/divider.c                           |  11 +-
 drivers/clocksource/Kconfig                        |   1 +
 drivers/clocksource/arc_timer.c                    |  22 +
 drivers/clocksource/timer-integrator-ap.c          |  25 +-
 drivers/cpufreq/cpufreq.c                          |  18 +-
 drivers/cpufreq/intel_pstate.c                     |  18 +-
 drivers/cpuidle/cpuidle-big_little.c               |   7 +-
 drivers/cpuidle/cpuidle-pseries.c                  |   8 +-
 drivers/crypto/Kconfig                             |   1 +
 drivers/crypto/bcm/cipher.c                        |  44 +-
 drivers/crypto/caam/caamhash.c                     |  15 +-
 drivers/crypto/cavium/nitrox/nitrox_algs.c         |  12 +-
 drivers/crypto/cavium/nitrox/nitrox_lib.c          |  22 +-
 drivers/crypto/cavium/nitrox/nitrox_req.h          |   7 +
 drivers/crypto/talitos.c                           |  27 +-
 drivers/crypto/ux500/cryp/cryp_core.c              |   4 +-
 drivers/crypto/ux500/hash/hash_core.c              |   2 +-
 drivers/dma/at_xdmac.c                             |  19 +-
 drivers/dma/bcm2835-dma.c                          |  70 +-
 drivers/dma/dmatest.c                              |  28 +-
 drivers/dma/imx-dma.c                              |   8 +-
 drivers/dma/xilinx/zynqmp_dma.c                    |   2 +-
 drivers/firmware/efi/libstub/Makefile              |   5 +-
 drivers/firmware/efi/runtime-wrappers.c            |   7 +
 drivers/firmware/efi/vars.c                        |  99 ++-
 drivers/firmware/iscsi_ibft.c                      |   1 +
 drivers/fpga/altera-cvp.c                          |  15 +-
 drivers/gpio/gpio-altera-a10sr.c                   |   4 +-
 drivers/gpio/gpio-max7301.c                        |  12 +-
 drivers/gpio/gpio-mvebu.c                          |   6 +-
 drivers/gpio/gpio-pcf857x.c                        |  26 +-
 drivers/gpio/gpio-pl061.c                          |  21 +-
 drivers/gpio/gpio-pxa.c                            |   1 +
 drivers/gpio/gpio-vf610.c                          |   5 +
 drivers/gpio/gpiolib-acpi.c                        | 144 ++--
 drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c   |   1 +
 drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c            |   3 +-
 drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c            |   1 +
 drivers/gpu/drm/amd/amdkfd/kfd_device.c            |   6 +-
 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c  |  37 +-
 drivers/gpu/drm/amd/display/dc/core/dc_link.c      |  23 +-
 drivers/gpu/drm/amd/display/dc/core/dc_link_dp.c   |   3 +-
 drivers/gpu/drm/amd/display/dc/core/dc_resource.c  |   2 +
 .../amd/display/dc/dce110/dce110_hw_sequencer.c    |   2 +
 .../amd/powerplay/hwmgr/vega10_processpptables.c   |  22 +-
 .../drm/amd/powerplay/smumgr/polaris10_smumgr.c    |  17 +-
 drivers/gpu/drm/ast/ast_fb.c                       |   1 +
 drivers/gpu/drm/bridge/tc358767.c                  |  41 +-
 drivers/gpu/drm/drm_atomic_helper.c                |  20 +-
 drivers/gpu/drm/drm_fb_helper.c                    | 133 ++--
 drivers/gpu/drm/drm_modes.c                        |   2 +-
 drivers/gpu/drm/i915/i915_gem.c                    |  12 +-
 drivers/gpu/drm/i915/intel_drv.h                   |  10 +
 drivers/gpu/drm/i915/intel_fbdev.c                 |  33 +-
 drivers/gpu/drm/i915/intel_lrc.c                   |   7 +-
 drivers/gpu/drm/meson/meson_crtc.c                 |  23 +-
 drivers/gpu/drm/meson/meson_drv.c                  |  14 +-
 drivers/gpu/drm/msm/hdmi/hdmi.c                    |   6 +
 drivers/gpu/drm/msm/hdmi/hdmi.h                    |   1 +
 drivers/gpu/drm/msm/hdmi/hdmi_connector.c          |  10 +-
 drivers/gpu/drm/msm/msm_atomic.c                   |   5 +
 drivers/gpu/drm/msm/msm_gpu.c                      |   5 +-
 drivers/gpu/drm/msm/msm_gpu.h                      |   2 +-
 drivers/gpu/drm/msm/msm_iommu.c                    |   2 +-
 drivers/gpu/drm/msm/msm_rd.c                       |  12 +-
 drivers/gpu/drm/nouveau/nv50_display.c             |  13 +-
 drivers/gpu/drm/nouveau/nvkm/engine/falcon.c       |   7 +-
 drivers/gpu/drm/nouveau/nvkm/subdev/therm/base.c   |   7 +-
 drivers/gpu/drm/radeon/radeon_kms.c                |   1 +
 drivers/gpu/drm/rockchip/cdn-dp-reg.c              |   2 +-
 drivers/gpu/drm/rockchip/rockchip_drm_psr.c        |   4 +-
 drivers/gpu/drm/sun4i/sun4i_hdmi_enc.c             |   4 +
 drivers/gpu/drm/sun4i/sun4i_tcon.c                 |   2 +
 drivers/gpu/drm/udl/udl_main.c                     |   7 +-
 drivers/gpu/drm/vc4/vc4_plane.c                    |  13 +-
 drivers/gpu/drm/vgem/vgem_drv.c                    |  16 +-
 drivers/gpu/drm/vmwgfx/vmwgfx_drv.c                |   9 +-
 drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c            |   2 +-
 drivers/gpu/ipu-v3/ipu-image-convert.c             |  10 +-
 drivers/hid/hid-debug.c                            | 122 ++--
 drivers/hid/hid-hyperv.c                           |   2 +-
 drivers/hid/hid-ids.h                              |   3 +
 drivers/hid/hid-ite.c                              |   1 +
 drivers/hid/hid-lenovo.c                           |  10 +-
 drivers/hv/Kconfig                                 |   2 +-
 drivers/hv/hv_balloon.c                            |  10 +-
 drivers/hv/ring_buffer.c                           |  31 +-
 drivers/hv/vmbus_drv.c                             |  71 +-
 drivers/hwmon/lm80.c                               |  28 +-
 drivers/hwmon/tmp421.c                             |   2 +-
 drivers/hwtracing/intel_th/msu.c                   |   3 +-
 drivers/i2c/busses/i2c-axxia.c                     |  58 +-
 drivers/i2c/busses/i2c-omap.c                      |  13 +-
 drivers/i2c/busses/i2c-rcar.c                      |   9 +-
 drivers/i2c/busses/i2c-scmi.c                      |  10 +-
 drivers/i2c/busses/i2c-sh_mobile.c                 |   2 +
 drivers/i2c/busses/i2c-uniphier-f.c                |  19 +-
 drivers/i2c/busses/i2c-uniphier.c                  |   8 +-
 drivers/i2c/i2c-dev.c                              |   6 +
 drivers/ide/pmac.c                                 |   1 +
 drivers/iio/accel/kxcjk-1013.c                     |   1 +
 drivers/iio/adc/axp288_adc.c                       |  76 +-
 drivers/iio/adc/meson_saradc.c                     |  14 +-
 drivers/iio/chemical/atlas-ph-sensor.c             |   7 +-
 drivers/iio/dac/ad5686.c                           |   3 +-
 drivers/infiniband/hw/hfi1/file_ops.c              |   2 +-
 drivers/infiniband/hw/hfi1/rc.c                    |   2 +
 drivers/infiniband/hw/hfi1/ruc.c                   |   7 +-
 drivers/infiniband/hw/hfi1/ud.c                    |   1 -
 drivers/infiniband/hw/hfi1/user_sdma.c             |  24 +-
 drivers/infiniband/hw/hfi1/user_sdma.h             |   9 +-
 drivers/infiniband/hw/hfi1/verbs.c                 |   2 +
 drivers/infiniband/hw/mthca/mthca_provider.c       |   4 +-
 drivers/infiniband/hw/qib/qib_ruc.c                |   7 +-
 drivers/infiniband/hw/qib/qib_ud.c                 |   1 -
 drivers/infiniband/hw/usnic/usnic_ib_verbs.c       |  11 +-
 drivers/infiniband/hw/vmw_pvrdma/pvrdma.h          |  35 +-
 drivers/infiniband/hw/vmw_pvrdma/pvrdma_qp.c       |   6 +
 drivers/infiniband/sw/rxe/rxe_req.c                |   1 +
 drivers/infiniband/sw/rxe/rxe_resp.c               |  13 +-
 drivers/infiniband/ulp/ipoib/ipoib.h               |   1 -
 drivers/infiniband/ulp/ipoib/ipoib_cm.c            |   3 +-
 drivers/infiniband/ulp/srp/ib_srp.c                |  10 -
 drivers/input/joystick/xpad.c                      |   3 +
 drivers/input/keyboard/omap4-keypad.c              |  34 +-
 drivers/input/misc/bma150.c                        |   9 +-
 drivers/input/misc/uinput.c                        |   5 +-
 drivers/input/mouse/elan_i2c_core.c                |   2 +
 drivers/input/mouse/elantech.c                     |   9 +
 drivers/input/mouse/synaptics.c                    |   7 +-
 drivers/input/serio/hyperv-keyboard.c              |   2 +-
 drivers/input/tablet/wacom_serial4.c               |   2 +
 drivers/iommu/amd_iommu.c                          |  28 +-
 drivers/iommu/arm-smmu-v3.c                        |   8 +-
 drivers/iommu/arm-smmu.c                           |   3 +
 drivers/iommu/intel-iommu.c                        |   6 +-
 drivers/irqchip/irq-gic-v3-its.c                   | 123 +++-
 drivers/irqchip/irq-mmp.c                          |   6 +-
 drivers/isdn/capi/kcapi.c                          |   4 +-
 drivers/isdn/hardware/avm/b1.c                     |   2 +-
 drivers/isdn/hisax/hfc_pci.c                       |   2 +
 drivers/isdn/i4l/isdn_tty.c                        |   6 +-
 drivers/isdn/mISDN/timerdev.c                      |   2 +-
 drivers/leds/leds-lp5523.c                         |   4 +-
 drivers/leds/leds-pwm.c                            |   5 +-
 drivers/md/dm-cache-metadata.c                     |   4 +
 drivers/md/dm-crypt.c                              |  35 +-
 drivers/md/dm-delay.c                              |   2 +-
 drivers/md/dm-flakey.c                             |   2 +-
 drivers/md/dm-kcopyd.c                             |  19 +-
 drivers/md/dm-linear.c                             |   2 +-
 drivers/md/dm-raid1.c                              |   3 +-
 drivers/md/dm-snap.c                               |  22 +
 drivers/md/dm-thin-metadata.c                      |   4 +-
 drivers/md/dm-thin-metadata.h                      |   2 +-
 drivers/md/dm-thin.c                               | 133 ++--
 drivers/md/dm-zoned-target.c                       | 122 +---
 drivers/md/dm.c                                    |   2 +
 drivers/md/raid1.c                                 |  29 +-
 drivers/md/raid5-cache.c                           |  33 +-
 drivers/md/raid5.c                                 |   8 +-
 drivers/media/cec/cec-adap.c                       |  27 +-
 drivers/media/common/v4l2-tpg/v4l2-tpg-core.c      |   2 +-
 drivers/media/firewire/firedtv-avc.c               |   6 +-
 drivers/media/firewire/firedtv.h                   |   6 +-
 drivers/media/i2c/Kconfig                          |   1 +
 drivers/media/i2c/ad9389b.c                        |   2 +-
 drivers/media/i2c/adv7511.c                        |   2 +-
 drivers/media/i2c/adv7604.c                        |   4 +-
 drivers/media/i2c/adv7842.c                        |   4 +-
 drivers/media/i2c/imx274.c                         |   7 +-
 drivers/media/i2c/tc358743.c                       |   2 +-
 drivers/media/i2c/ths8200.c                        |   2 +-
 drivers/media/platform/coda/coda-bit.c             |  19 +-
 drivers/media/platform/coda/coda-common.c          |  15 +-
 drivers/media/platform/coda/coda.h                 |   6 +-
 drivers/media/platform/coda/coda_regs.h            |   2 +-
 drivers/media/platform/davinci/vpbe.c              |   7 +-
 .../media/platform/mtk-vcodec/mtk_vcodec_enc_pm.c  |  10 +-
 drivers/media/platform/qcom/venus/core.c           |   8 +
 drivers/media/platform/vivid/vivid-kthread-cap.c   |   5 +-
 drivers/media/platform/vivid/vivid-kthread-out.c   |   5 +-
 drivers/media/platform/vivid/vivid-vid-cap.c       |   2 +
 drivers/media/platform/vivid/vivid-vid-common.c    |   2 +-
 drivers/media/usb/em28xx/em28xx-video.c            |   4 +-
 drivers/media/usb/uvc/uvc_driver.c                 |  13 +-
 drivers/media/usb/uvc/uvc_status.c                 |  12 +-
 drivers/media/usb/uvc/uvcvideo.h                   |   1 +
 drivers/media/v4l2-core/v4l2-ioctl.c               |   4 +-
 drivers/media/v4l2-core/videobuf2-core.c           |  21 +-
 drivers/mfd/ab8500-core.c                          |   2 +-
 drivers/mfd/bd9571mwv.c                            |   1 +
 drivers/mfd/db8500-prcmu.c                         |   4 +-
 drivers/mfd/mc13xxx-core.c                         |   4 +-
 drivers/mfd/mt6397-core.c                          |   3 +-
 drivers/mfd/qcom_rpm.c                             |   4 +
 drivers/mfd/ti_am335x_tscadc.c                     |   5 +-
 drivers/mfd/tps65218.c                             |  24 +-
 drivers/mfd/tps6586x.c                             |  24 +
 drivers/mfd/twl-core.c                             |   4 +-
 drivers/mfd/wm5110-tables.c                        |   2 +
 drivers/misc/eeprom/Kconfig                        |   2 +-
 drivers/misc/eeprom/at24.c                         |   1 +
 drivers/misc/genwqe/card_utils.c                   |   2 +-
 drivers/misc/mei/hw-me-regs.h                      |   2 +
 drivers/misc/mei/pci-me.c                          |   2 +
 drivers/misc/ocxl/config.c                         |   2 +-
 drivers/misc/ocxl/link.c                           |   2 +-
 drivers/misc/vexpress-syscfg.c                     |   2 +-
 drivers/mmc/core/block.c                           |  15 +-
 drivers/mmc/core/core.c                            |   2 +-
 drivers/mmc/core/mmc.c                             |  24 +-
 drivers/mmc/host/atmel-mci.c                       |   3 +-
 drivers/mmc/host/bcm2835.c                         |  14 +
 drivers/mmc/host/jz4740_mmc.c                      |  20 +-
 drivers/mmc/host/meson-gx-mmc.c                    |  19 +-
 drivers/mmc/host/meson-mx-sdio.c                   |   6 +
 drivers/mmc/host/mmc_spi.c                         |   1 +
 drivers/mmc/host/mtk-sd.c                          |   2 +-
 drivers/mmc/host/omap.c                            |  11 +-
 drivers/mmc/host/omap_hsmmc.c                      |  12 +-
 drivers/mmc/host/renesas_sdhi_sys_dmac.c           |   1 +
 drivers/mmc/host/sdhci-esdhc-imx.c                 |   9 +-
 drivers/mmc/host/sdhci-iproc.c                     |   5 +-
 drivers/mmc/host/sdhci-msm.c                       |  40 +-
 drivers/mmc/host/sdhci-of-esdhc.c                  |  16 +-
 drivers/mmc/host/sdhci-omap.c                      |  16 +-
 drivers/mmc/host/sdhci-xenon-phy.c                 |  10 +-
 drivers/mmc/host/sdhci-xenon.c                     |  10 +-
 drivers/mmc/host/sdhci.c                           |  18 +-
 drivers/mmc/host/sunxi-mmc.c                       |  15 +
 drivers/mmc/host/tmio_mmc.h                        |   5 +
 drivers/mmc/host/tmio_mmc_core.c                   |  17 +-
 drivers/mtd/mtdpart.c                              |   4 +
 drivers/mtd/nand/gpmi-nand/gpmi-lib.c              |  15 +-
 drivers/mtd/spi-nor/Kconfig                        |   2 +-
 drivers/net/bonding/bond_3ad.c                     |   3 +
 drivers/net/bonding/bond_main.c                    |   3 +
 drivers/net/can/dev.c                              |  27 +-
 drivers/net/dsa/mv88e6060.c                        |  10 +-
 drivers/net/dsa/mv88e6xxx/chip.c                   | 145 +++-
 drivers/net/dsa/mv88e6xxx/chip.h                   |   5 +
 drivers/net/dsa/mv88e6xxx/port.c                   |   2 +-
 drivers/net/dsa/mv88e6xxx/port.h                   |  10 +
 drivers/net/ethernet/altera/altera_msgdma.c        |   3 +-
 drivers/net/ethernet/altera/altera_tse_main.c      |   4 +-
 drivers/net/ethernet/amd/xgbe/xgbe-common.h        |   2 -
 drivers/net/ethernet/amd/xgbe/xgbe-dev.c           |  22 +-
 drivers/net/ethernet/apm/xgene/xgene_enet_main.c   |   3 -
 .../ethernet/aquantia/atlantic/hw_atl/hw_atl_b0.c  |   2 +-
 .../aquantia/atlantic/hw_atl/hw_atl_utils.c        |   2 +
 drivers/net/ethernet/broadcom/bcmsysport.c         |  25 +-
 drivers/net/ethernet/broadcom/bcmsysport.h         |   2 +
 drivers/net/ethernet/broadcom/bnx2x/bnx2x.h        |   1 +
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c   |  54 +-
 drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h     |   4 +-
 drivers/net/ethernet/broadcom/bnxt/bnxt.c          |   6 +
 drivers/net/ethernet/cadence/macb_main.c           |  48 +-
 drivers/net/ethernet/cadence/macb_ptp.c            |   2 +
 drivers/net/ethernet/cavium/liquidio/lio_vf_rep.c  |   4 +-
 drivers/net/ethernet/cisco/enic/enic_main.c        |   3 +-
 drivers/net/ethernet/freescale/dpaa/dpaa_eth.c     |   6 +
 drivers/net/ethernet/freescale/fman/fman.c         |   5 +-
 drivers/net/ethernet/freescale/fman/fman_memac.c   |   2 +-
 drivers/net/ethernet/freescale/fman/fman_tgec.c    |   2 +-
 drivers/net/ethernet/freescale/ucc_geth.c          |   2 +
 drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c  |   6 +-
 drivers/net/ethernet/hisilicon/hns/hns_enet.c      |   5 +
 drivers/net/ethernet/hisilicon/hns_mdio.c          |   2 +-
 drivers/net/ethernet/ibm/ibmveth.c                 |   8 +-
 drivers/net/ethernet/ibm/ibmvnic.c                 |  18 +-
 drivers/net/ethernet/ibm/ibmvnic.h                 |   3 +-
 drivers/net/ethernet/intel/e1000e/ptp.c            |  13 +-
 drivers/net/ethernet/intel/i40e/i40e_main.c        |  17 +-
 drivers/net/ethernet/intel/ixgbe/ixgbe_sriov.c     |  11 +-
 drivers/net/ethernet/marvell/skge.c                |   6 +-
 drivers/net/ethernet/mellanox/mlx4/Kconfig         |   2 +-
 drivers/net/ethernet/mellanox/mlx4/en_rx.c         |  23 +-
 drivers/net/ethernet/mellanox/mlx4/fw.c            |  75 +-
 drivers/net/ethernet/mellanox/mlx4/icm.c           |  92 ++-
 drivers/net/ethernet/mellanox/mlx4/icm.h           |  22 +-
 .../net/ethernet/mellanox/mlx5/core/en_ethtool.c   |  11 +-
 drivers/net/ethernet/mellanox/mlx5/core/en_main.c  |   2 +-
 drivers/net/ethernet/mellanox/mlx5/core/en_rep.c   |   1 +
 drivers/net/ethernet/mellanox/mlx5/core/en_rx.c    |  24 +-
 drivers/net/ethernet/mellanox/mlx5/core/en_tc.c    |  25 +-
 drivers/net/ethernet/mellanox/mlx5/core/eswitch.c  |  22 +-
 drivers/net/ethernet/mellanox/mlx5/core/fs_core.c  |   2 +-
 .../net/ethernet/mellanox/mlx5/core/lib/clock.c    |   4 +-
 drivers/net/ethernet/mellanox/mlx5/core/main.c     |  14 +-
 drivers/net/ethernet/mellanox/mlxsw/core.c         |  19 +-
 drivers/net/ethernet/mellanox/mlxsw/core.h         |   3 +
 drivers/net/ethernet/mellanox/mlxsw/pci.c          |   4 +-
 drivers/net/ethernet/mellanox/mlxsw/pci_hw.h       |   2 +-
 drivers/net/ethernet/mellanox/mlxsw/spectrum.c     |  49 +-
 drivers/net/ethernet/mellanox/mlxsw/spectrum_fid.c |   4 +-
 .../ethernet/mellanox/mlxsw/spectrum_switchdev.c   |  37 +-
 drivers/net/ethernet/neterion/vxge/vxge-config.c   |   2 +-
 drivers/net/ethernet/nuvoton/w90p910_ether.c       |   2 +-
 .../net/ethernet/qlogic/netxen/netxen_nic_init.c   |   3 +-
 drivers/net/ethernet/qlogic/qed/qed_dev.c          |   8 +-
 drivers/net/ethernet/qlogic/qed/qed_l2.c           |  17 +-
 drivers/net/ethernet/qlogic/qed/qed_l2.h           |   3 +
 drivers/net/ethernet/qlogic/qed/qed_ll2.c          |  25 +-
 drivers/net/ethernet/qlogic/qed/qed_sp.h           |   1 +
 drivers/net/ethernet/qlogic/qed/qed_spq.c          |  15 +-
 drivers/net/ethernet/qlogic/qed/qed_sriov.c        |  10 +-
 drivers/net/ethernet/qlogic/qed/qed_vf.c           |  10 +
 drivers/net/ethernet/renesas/ravb_main.c           |  10 +-
 drivers/net/ethernet/stmicro/stmmac/common.h       |   2 +-
 drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c     |   4 +-
 drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c  |   3 +-
 .../net/ethernet/stmicro/stmmac/dwmac1000_core.c   |  12 +-
 .../net/ethernet/stmicro/stmmac/dwmac100_core.c    |  15 +-
 drivers/net/ethernet/stmicro/stmmac/dwmac4_core.c  |  12 +-
 drivers/net/ethernet/stmicro/stmmac/dwmac4_descs.c |   9 +-
 .../net/ethernet/stmicro/stmmac/stmmac_ethtool.c   |  36 +-
 drivers/net/ethernet/stmicro/stmmac/stmmac_main.c  |  41 +-
 drivers/net/ethernet/stmicro/stmmac/stmmac_pci.c   |  10 +
 drivers/net/ethernet/sun/niu.c                     |  10 +-
 drivers/net/hamradio/6pack.c                       |  16 +-
 drivers/net/hyperv/netvsc_drv.c                    |  22 +-
 drivers/net/hyperv/rndis_filter.c                  |  25 +-
 drivers/net/ieee802154/ca8210.c                    |   4 +-
 drivers/net/ipvlan/ipvlan_main.c                   |   6 +-
 drivers/net/macvlan.c                              |   7 +-
 drivers/net/phy/dp83640.c                          |  13 +-
 drivers/net/phy/marvell.c                          |  12 -
 drivers/net/phy/mdio_bus.c                         |   1 +
 drivers/net/phy/micrel.c                           |  13 +-
 drivers/net/phy/phy_device.c                       |   7 +-
 drivers/net/phy/phylink.c                          |  23 +-
 drivers/net/phy/sfp-bus.c                          |   2 +
 drivers/net/phy/sfp.c                              |  30 +-
 drivers/net/phy/sfp.h                              |   2 +
 drivers/net/phy/xilinx_gmii2rgmii.c                |   5 +-
 drivers/net/ppp/pppoe.c                            |   1 +
 drivers/net/team/team.c                            |  27 +-
 drivers/net/team/team_mode_loadbalance.c           |  15 +
 drivers/net/tun.c                                  |  18 +-
 drivers/net/usb/asix_devices.c                     |   9 +-
 drivers/net/usb/hso.c                              |  18 +-
 drivers/net/usb/lan78xx.c                          |   4 +
 drivers/net/usb/qmi_wwan.c                         |  21 +-
 drivers/net/usb/smsc95xx.c                         |   1 +
 drivers/net/virtio_net.c                           |  88 ++-
 drivers/net/vxlan.c                                |  14 +-
 drivers/net/wan/x25_asy.c                          |   2 +
 drivers/net/wireless/ath/ath9k/ath9k.h             |   2 +-
 drivers/net/wireless/ath/ath9k/dynack.c            |  35 +-
 drivers/net/wireless/ath/ath9k/dynack.h            |   6 +-
 drivers/net/wireless/ath/ath9k/init.c              |   6 +-
 drivers/net/wireless/ath/ath9k/xmit.c              |   5 +-
 drivers/net/wireless/ath/wil6210/txrx.c            |   2 +
 drivers/net/wireless/broadcom/b43/phy_common.c     |   2 +-
 drivers/net/wireless/intel/iwlwifi/mvm/fw.c        |   9 +
 drivers/net/wireless/intel/iwlwifi/pcie/drv.c      |  50 ++
 drivers/net/wireless/mac80211_hwsim.c              |  12 +-
 drivers/net/wireless/st/cw1200/scan.c              |  13 +-
 drivers/net/xen-netback/hash.c                     |   2 +
 drivers/net/xen-netback/interface.c                |   7 +
 drivers/net/xen-netback/netback.c                  |  10 +-
 drivers/net/xen-netfront.c                         |   2 +-
 drivers/nvme/host/pci.c                            |  18 +-
 drivers/nvme/target/rdma.c                         |  20 +-
 drivers/of/device.c                                |   5 +-
 drivers/of/dynamic.c                               |  32 +-
 drivers/of/kobj.c                                  |   4 +-
 drivers/of/of_mdio.c                               |  12 +-
 drivers/of/of_numa.c                               |   4 +-
 drivers/of/overlay.c                               | 121 ++--
 drivers/of/platform.c                              |   8 +-
 drivers/of/property.c                              |   1 +
 drivers/of/unittest.c                              |  12 +-
 drivers/opp/core.c                                 |  11 +-
 drivers/pci/dwc/pci-imx6.c                         |  10 +
 drivers/pci/dwc/pcie-designware-host.c             |  15 +-
 drivers/pci/pci-driver.c                           |  27 +-
 drivers/pci/switch/switchtec.c                     |   3 +
 drivers/perf/arm_spe_pmu.c                         |   5 +
 drivers/perf/hisilicon/hisi_uncore_ddrc_pmu.c      |   4 +-
 drivers/phy/allwinner/phy-sun4i-usb.c              |   7 +
 drivers/phy/tegra/xusb.c                           |   2 +-
 drivers/pinctrl/bcm/pinctrl-bcm2835.c              |  16 +-
 drivers/pinctrl/meson/pinctrl-meson.c              |   3 +-
 drivers/pinctrl/meson/pinctrl-meson8.c             |   3 +
 drivers/pinctrl/meson/pinctrl-meson8b.c            |  13 +-
 drivers/pinctrl/pinctrl-max77620.c                 |  14 +-
 drivers/pinctrl/pinctrl-mcp23s08.c                 |   5 +-
 drivers/pinctrl/pinctrl-sx150x.c                   |  11 +-
 drivers/pinctrl/sunxi/pinctrl-sun8i-a83t.c         |   2 +-
 drivers/platform/chrome/cros_ec_dev.c              |   1 +
 drivers/platform/chrome/cros_ec_proto.c            |  18 +-
 drivers/platform/x86/Kconfig                       |   1 +
 drivers/platform/x86/asus-nb-wmi.c                 |   3 +-
 drivers/platform/x86/asus-wmi.c                    |   3 +-
 drivers/power/supply/olpc_battery.c                |   4 +-
 drivers/ptp/ptp_chardev.c                          |   5 +-
 drivers/ptp/ptp_clock.c                            |   5 +-
 drivers/rtc/rtc-m41t80.c                           |   2 +-
 drivers/rtc/rtc-snvs.c                             | 105 ++-
 drivers/s390/char/sclp_config.c                    |   2 +
 drivers/s390/crypto/ap_bus.c                       |   3 +-
 drivers/s390/crypto/zcrypt_error.h                 |   2 +
 drivers/s390/net/qeth_core_main.c                  |  21 +-
 drivers/s390/scsi/zfcp_aux.c                       |   6 +-
 drivers/sbus/char/display7seg.c                    |   1 +
 drivers/sbus/char/envctrl.c                        |   2 +
 drivers/scsi/53c700.c                              |   2 +-
 drivers/scsi/aacraid/commsup.c                     |   5 +-
 drivers/scsi/aic94xx/aic94xx_init.c                |   8 +-
 drivers/scsi/bnx2fc/bnx2fc_fcoe.c                  |   2 +-
 drivers/scsi/bnx2fc/bnx2fc_io.c                    |   4 +-
 drivers/scsi/csiostor/csio_attr.c                  |   2 +-
 drivers/scsi/cxgbi/cxgb3i/cxgb3i.c                 |   9 +-
 drivers/scsi/cxgbi/cxgb4i/cxgb4i.c                 |  28 +-
 drivers/scsi/cxgbi/libcxgbi.c                      |   7 +-
 drivers/scsi/cxgbi/libcxgbi.h                      |   5 +-
 drivers/scsi/cxlflash/main.c                       |   2 +
 drivers/scsi/isci/init.c                           |  14 +-
 drivers/scsi/libfc/fc_lport.c                      |   6 +-
 drivers/scsi/libiscsi.c                            |   4 +-
 drivers/scsi/lpfc/lpfc_els.c                       |  52 +-
 drivers/scsi/lpfc/lpfc_nportdisc.c                 |   5 +
 drivers/scsi/lpfc/lpfc_nvme.c                      |  16 +-
 drivers/scsi/lpfc/lpfc_nvme.h                      |   2 +-
 drivers/scsi/lpfc/lpfc_nvmet.c                     |   8 +-
 drivers/scsi/lpfc/lpfc_nvmet.h                     |   2 +-
 drivers/scsi/lpfc/lpfc_sli.c                       |   3 +-
 drivers/scsi/megaraid/megaraid_sas_fp.c            |   2 +-
 drivers/scsi/megaraid/megaraid_sas_fusion.c        |   2 +-
 drivers/scsi/mpt3sas/mpt3sas_scsih.c               |   2 +-
 drivers/scsi/mpt3sas/mpt3sas_transport.c           |   7 +-
 drivers/scsi/qedi/qedi_iscsi.c                     |   3 +
 drivers/scsi/qedi/qedi_iscsi.h                     |   1 +
 drivers/scsi/qla4xxx/ql4_os.c                      |   2 +
 drivers/scsi/raid_class.c                          |   4 +-
 drivers/scsi/scsi_debug.c                          |  39 +-
 drivers/scsi/scsi_lib.c                            |   1 +
 drivers/scsi/scsi_pm.c                             |  26 +-
 drivers/scsi/sd.c                                  |  29 +-
 drivers/scsi/smartpqi/smartpqi_init.c              |  10 +
 drivers/scsi/smartpqi/smartpqi_sis.c               |   2 +-
 drivers/scsi/ufs/ufs.h                             |   2 +-
 drivers/scsi/ufs/ufshcd.c                          |   2 +
 drivers/scsi/vmw_pvscsi.c                          |   4 +-
 drivers/soc/bcm/brcmstb/common.c                   |   6 +-
 drivers/soc/fsl/qbman/qman.c                       |   9 +-
 drivers/soc/tegra/common.c                         |   6 +-
 drivers/spi/spi-bcm2835.c                          |  16 +-
 drivers/staging/android/ion/ion.c                  |   2 +-
 drivers/staging/android/ion/ion_system_heap.c      |   2 +-
 drivers/staging/comedi/drivers/ni_660x.c           |   1 +
 drivers/staging/iio/adc/ad7280a.c                  |  17 +-
 drivers/staging/iio/adc/ad7780.c                   |   6 +-
 drivers/staging/iio/resolver/ad2s90.c              |   7 +-
 drivers/staging/olpc_dcon/Kconfig                  |   1 +
 drivers/staging/pi433/pi433_if.c                   |   4 +
 drivers/staging/rtl8188eu/os_dep/usb_intf.c        |   1 +
 drivers/staging/rtl8723bs/include/ieee80211.h      |   6 +-
 drivers/staging/speakup/spk_ttyio.c                |   6 +-
 drivers/staging/wilc1000/linux_wlan.c              |   4 +-
 drivers/staging/wilc1000/wilc_sdio.c               |   1 +
 drivers/target/iscsi/cxgbit/cxgbit_cm.c            |  28 +-
 drivers/target/iscsi/cxgbit/cxgbit_main.c          |   1 +
 drivers/target/target_core_spc.c                   |  17 +-
 drivers/thermal/broadcom/bcm2835_thermal.c         |  11 +
 .../int340x_thermal/processor_thermal_device.c     |  30 +-
 drivers/thermal/thermal-generic-adc.c              |  12 +-
 drivers/thermal/thermal_core.c                     |  12 +-
 drivers/thermal/thermal_hwmon.h                    |   4 +-
 drivers/tty/n_hdlc.c                               |   1 +
 drivers/tty/serial/8250/8250_pci.c                 |   9 +-
 drivers/tty/serial/amba-pl011.c                    |   2 +
 drivers/tty/serial/fsl_lpuart.c                    |   6 +-
 drivers/tty/serial/pic32_uart.c                    |   1 +
 drivers/tty/serial/samsung.c                       |   3 +
 drivers/tty/serial/serial_core.c                   |  40 +-
 drivers/tty/serial/sh-sci.c                        |   9 +-
 drivers/tty/serial/suncore.c                       |   1 +
 drivers/tty/serial/sunsu.c                         |  31 +-
 drivers/tty/serial/xilinx_uartps.c                 |   5 +-
 drivers/tty/tty_io.c                               |   3 +-
 drivers/tty/tty_ldsem.c                            |  10 +
 drivers/tty/vt/vt.c                                |   3 +-
 drivers/uio/uio.c                                  | 209 ++++--
 drivers/usb/class/cdc-acm.c                        |  17 +
 drivers/usb/class/cdc-acm.h                        |   1 +
 drivers/usb/core/hub.c                             |  10 +
 drivers/usb/core/quirks.c                          |   3 +-
 drivers/usb/dwc3/gadget.c                          |  21 +-
 drivers/usb/dwc3/trace.h                           |   2 +
 drivers/usb/gadget/function/f_sourcesink.c         |   2 +-
 drivers/usb/gadget/udc/net2272.c                   |   2 +-
 drivers/usb/gadget/udc/renesas_usb3.c              |  15 +-
 drivers/usb/host/r8a66597-hcd.c                    |   5 +-
 drivers/usb/host/xhci-hub.c                        |   3 +-
 drivers/usb/host/xhci.h                            |   4 +-
 drivers/usb/mtu3/mtu3_core.c                       |   4 +-
 drivers/usb/mtu3/mtu3_gadget_ep0.c                 |   8 +-
 drivers/usb/musb/musb_dsps.c                       |  21 +-
 drivers/usb/musb/musb_gadget.c                     |  13 +-
 drivers/usb/musb/musbhsdma.c                       |  21 +-
 drivers/usb/phy/Kconfig                            |   2 +-
 drivers/usb/phy/phy-am335x.c                       |   5 +-
 drivers/usb/renesas_usbhs/common.c                 |   4 +
 drivers/usb/serial/cp210x.c                        |   1 +
 drivers/usb/serial/ftdi_sio.c                      |   2 +
 drivers/usb/serial/ftdi_sio_ids.h                  |   6 +
 drivers/usb/serial/option.c                        |  22 +-
 drivers/usb/serial/pl2303.c                        |   6 +
 drivers/usb/serial/pl2303.h                        |   7 +
 drivers/usb/serial/usb-serial-simple.c             |   3 +-
 drivers/usb/storage/scsiglue.c                     |   8 +-
 drivers/usb/storage/unusual_devs.h                 |  12 +
 drivers/vfio/vfio_iommu_type1.c                    |   2 +-
 drivers/vhost/net.c                                |   3 +-
 drivers/vhost/vhost.c                              |  99 ++-
 drivers/vhost/vhost.h                              |   3 +-
 drivers/vhost/vsock.c                              |  22 +-
 drivers/video/console/vgacon.c                     |   7 +-
 drivers/video/fbdev/clps711x-fb.c                  |   5 +-
 drivers/video/fbdev/core/fbcon.c                   |   2 +-
 drivers/video/fbdev/core/fbmem.c                   |   8 +-
 drivers/video/fbdev/omap2/omapfb/omapfb-ioctl.c    |   2 +
 drivers/video/fbdev/pxafb.c                        |   4 +-
 drivers/watchdog/mt7621_wdt.c                      |   1 +
 drivers/watchdog/renesas_wdt.c                     |   9 +-
 drivers/watchdog/rt2880_wdt.c                      |   1 +
 drivers/xen/events/events_base.c                   |   2 +-
 drivers/xen/pvcalls-back.c                         |   9 +-
 drivers/xen/pvcalls-front.c                        |  16 +-
 fs/afs/flock.c                                     |   4 +-
 fs/afs/inode.c                                     |   2 +
 fs/autofs4/expire.c                                |   3 +-
 fs/autofs4/inode.c                                 |   4 +-
 fs/block_dev.c                                     |  28 +-
 fs/btrfs/btrfs_inode.h                             |   6 +
 fs/btrfs/ctree.c                                   |  76 +-
 fs/btrfs/dev-replace.c                             |   2 +
 fs/btrfs/disk-io.c                                 |  59 +-
 fs/btrfs/extent-tree.c                             |   4 +
 fs/btrfs/inode.c                                   |  24 +-
 fs/btrfs/tree-log.c                                |  16 +
 fs/btrfs/volumes.c                                 |  39 +-
 fs/btrfs/xattr.c                                   |   8 +
 fs/buffer.c                                        |  19 +-
 fs/ceph/caps.c                                     |   1 -
 fs/ceph/snap.c                                     |   3 +-
 fs/cifs/Kconfig                                    |  19 +-
 fs/cifs/cifssmb.c                                  |  35 +-
 fs/cifs/connect.c                                  |  83 +++
 fs/cifs/file.c                                     |  16 +-
 fs/cifs/readdir.c                                  |   9 +-
 fs/cifs/smb2file.c                                 |   8 +-
 fs/cifs/smb2maperror.c                             |   4 +-
 fs/cifs/smb2ops.c                                  |  62 +-
 fs/cifs/smb2pdu.c                                  |  14 +-
 fs/cifs/smb2pdu.h                                  |   4 +-
 fs/cifs/transport.c                                |   2 +-
 fs/dcache.c                                        |   6 +-
 fs/debugfs/inode.c                                 |   7 +
 fs/direct-io.c                                     |   5 +-
 fs/dlm/ast.c                                       |  10 +
 fs/dlm/lock.c                                      |  17 +-
 fs/dlm/lockspace.c                                 |   2 +-
 fs/drop_caches.c                                   |   8 +-
 fs/eventpoll.c                                     |   2 +-
 fs/ext4/ext4.h                                     |  17 +-
 fs/ext4/fsync.c                                    |   3 +
 fs/ext4/ialloc.c                                   |   2 +-
 fs/ext4/inline.c                                   |  11 +-
 fs/ext4/inode.c                                    |  69 +-
 fs/ext4/ioctl.c                                    |   2 +-
 fs/ext4/migrate.c                                  |  36 +-
 fs/ext4/namei.c                                    |   4 +-
 fs/ext4/resize.c                                   |  79 +--
 fs/ext4/super.c                                    |  57 +-
 fs/ext4/xattr.c                                    |  83 ++-
 fs/f2fs/acl.c                                      |  14 +-
 fs/f2fs/data.c                                     |  12 +-
 fs/f2fs/f2fs.h                                     |  11 +-
 fs/f2fs/file.c                                     |   3 +
 fs/f2fs/node.c                                     |   4 +-
 fs/f2fs/shrinker.c                                 |   2 +-
 fs/f2fs/super.c                                    |   6 +-
 fs/f2fs/xattr.c                                    |  18 +-
 fs/fs-writeback.c                                  |  40 +-
 fs/gfs2/glock.c                                    |   2 +-
 fs/gfs2/inode.c                                    |  18 +-
 fs/hugetlbfs/inode.c                               |  12 +
 fs/iomap.c                                         |  28 +-
 fs/jffs2/super.c                                   |   3 +-
 fs/nfs/direct.c                                    |   9 +-
 fs/nfs/super.c                                     |   8 +-
 fs/nfs/write.c                                     |   9 +-
 fs/nfsd/nfsctl.c                                   |   2 +
 fs/notify/fsnotify.c                               |   8 +-
 fs/ocfs2/Makefile                                  |   2 +-
 fs/ocfs2/buffer_head_io.c                          |   2 -
 fs/ocfs2/dlm/Makefile                              |   2 +-
 fs/ocfs2/dlmfs/Makefile                            |   2 +-
 fs/ocfs2/localalloc.c                              |   9 +-
 fs/proc/base.c                                     |   4 -
 fs/proc/proc_sysctl.c                              |  13 +-
 fs/proc/task_mmu.c                                 |  22 +-
 fs/pstore/ram.c                                    |   9 +-
 fs/pstore/ram_core.c                               |   5 +
 fs/quota/quota.c                                   |   3 +-
 fs/ubifs/replay.c                                  |  37 +
 fs/udf/inode.c                                     |   6 +
 fs/userfaultfd.c                                   |  13 +-
 fs/xfs/libxfs/xfs_bmap.c                           |   5 +-
 fs/xfs/xfs_buf_item.c                              |  28 +-
 fs/xfs/xfs_ioctl.c                                 |   2 +-
 fs/xfs/xfs_qm_bhv.c                                |   2 +-
 fs/xfs/xfs_reflink.c                               |   1 +
 fs/xfs/xfs_stats.c                                 |   2 +-
 include/asm-generic/4level-fixup.h                 |   2 +-
 include/asm-generic/5level-fixup.h                 |   2 +-
 include/asm-generic/pgtable-nop4d-hack.h           |   2 +-
 include/asm-generic/pgtable-nop4d.h                |   2 +-
 include/asm-generic/pgtable-nopmd.h                |   2 +-
 include/asm-generic/pgtable-nopud.h                |   2 +-
 include/asm-generic/pgtable.h                      |  16 +
 include/asm-generic/qspinlock_types.h              |  32 +-
 include/drm/drm_cache.h                            |  18 +
 include/keys/user-type.h                           |   2 +-
 include/linux/backing-dev-defs.h                   |   9 +
 include/linux/bcma/bcma_soc.h                      |   1 +
 include/linux/compiler-clang.h                     |  14 +
 include/linux/compiler-gcc.h                       |   4 +
 include/linux/compiler-intel.h                     |   4 +
 include/linux/cpu.h                                |   2 -
 include/linux/cpufreq.h                            |  12 +-
 include/linux/genhd.h                              |   2 +-
 include/linux/genl_magic_struct.h                  |   5 +-
 include/linux/hid-debug.h                          |   9 +-
 include/linux/hmm.h                                |   4 +-
 include/linux/hyperv.h                             |   5 +-
 include/linux/if_arp.h                             |   1 +
 include/linux/irq.h                                |   3 +-
 include/linux/irqchip/arm-gic-v3.h                 |   2 +-
 include/linux/kobject.h                            |  17 +
 include/linux/kvm_host.h                           |   3 +-
 include/linux/math64.h                             |   3 +
 include/linux/mlx5/driver.h                        |   2 +-
 include/linux/mm.h                                 |   8 +
 include/linux/msi.h                                |   2 +
 include/linux/netdev_features.h                    |  24 +-
 include/linux/netdevice.h                          |   8 +
 include/linux/of.h                                 |  15 +-
 include/linux/overflow.h                           | 205 ++++++
 include/linux/perf_event.h                         |   5 +
 include/linux/ptr_ring.h                           |   2 +
 include/linux/qed/qed_chain.h                      |  31 +
 include/linux/sched/coredump.h                     |   1 +
 include/linux/skbuff.h                             |   3 +-
 include/linux/stmmac.h                             |   1 +
 include/linux/sunrpc/xprt.h                        |   5 +
 include/linux/swap.h                               |  11 +-
 include/linux/uio_driver.h                         |   4 +-
 include/linux/virtio_net.h                         |  19 +
 include/media/cec.h                                |   1 +
 include/net/ax25.h                                 |  12 +
 include/net/bluetooth/bluetooth.h                  |   2 +-
 include/net/icmp.h                                 |   9 +-
 include/net/inetpeer.h                             |   1 +
 include/net/ip.h                                   |   2 +
 include/net/ip_fib.h                               |   2 +-
 include/net/ip_tunnels.h                           |  20 +
 include/net/l3mdev.h                               |   3 +-
 include/net/sock.h                                 |  38 +-
 include/sound/compress_driver.h                    |   6 +-
 include/trace/events/ext4.h                        |  20 +
 include/uapi/linux/inet_diag.h                     |  16 +-
 include/uapi/linux/input-event-codes.h             |   9 +
 include/uapi/rdma/vmw_pvrdma-abi.h                 |   1 +
 kernel/bpf/hashtab.c                               |   4 +-
 kernel/bpf/percpu_freelist.c                       |  41 +-
 kernel/bpf/percpu_freelist.h                       |   4 +
 kernel/bpf/verifier.c                              | 122 +++-
 kernel/cgroup/cgroup.c                             |  31 +-
 kernel/cpu.c                                       |  33 +-
 kernel/debug/debug_core.c                          |   4 +
 kernel/debug/kdb/kdb_bt.c                          |  11 +-
 kernel/debug/kdb/kdb_debugger.c                    |   7 -
 kernel/events/core.c                               |  30 +-
 kernel/events/ring_buffer.c                        |   3 +
 kernel/exit.c                                      |  14 +-
 kernel/futex.c                                     | 110 ++-
 kernel/hung_task.c                                 |  20 +-
 kernel/irq/affinity.c                              |   5 +-
 kernel/irq/manage.c                                |   3 +
 kernel/irq/matrix.c                                | 114 ++-
 kernel/kcov.c                                      |   2 +-
 kernel/locking/qspinlock.c                         | 195 +++---
 kernel/locking/qspinlock_paravirt.h                |  42 +-
 kernel/locking/rtmutex.c                           |  37 +-
 kernel/locking/rwsem-xadd.c                        |  11 +-
 kernel/memremap.c                                  |  11 +-
 kernel/module.c                                    |   6 +-
 kernel/panic.c                                     |   6 +-
 kernel/pid.c                                       |   6 +-
 kernel/relay.c                                     |   4 +-
 kernel/sched/core.c                                |   7 +-
 kernel/sched/fair.c                                |  44 +-
 kernel/signal.c                                    |  61 +-
 kernel/smp.c                                       |   2 -
 kernel/sysctl.c                                    |   2 +
 kernel/time/posix-cpu-timers.c                     |   1 +
 kernel/time/posix-timers.c                         |   5 +-
 kernel/time/timekeeping.c                          |   4 +-
 kernel/trace/ftrace.c                              |   1 +
 kernel/trace/trace.c                               |   2 +
 kernel/trace/trace_events_trigger.c                |   6 +-
 kernel/trace/trace_uprobe.c                        |  11 +-
 lib/raid6/Makefile                                 |  15 +
 lib/seq_buf.c                                      |   6 +-
 lib/test_debug_virtual.c                           |   1 +
 lib/test_kmod.c                                    |   2 +-
 lib/test_rhashtable.c                              |  23 +-
 mm/backing-dev.c                                   |   1 +
 mm/hmm.c                                           | 131 +---
 mm/hugetlb.c                                       |  19 +-
 mm/memory-failure.c                                |   3 +-
 mm/memory.c                                        |  23 +
 mm/memory_hotplug.c                                |  56 +-
 mm/mempolicy.c                                     |   6 +-
 mm/migrate.c                                       |  18 +-
 mm/oom_kill.c                                      |  12 +-
 mm/page-writeback.c                                |  35 +-
 mm/percpu-km.c                                     |   5 +-
 mm/slab.c                                          |   6 +-
 mm/swapfile.c                                      |   6 +-
 mm/usercopy.c                                      |  11 +-
 mm/util.c                                          |   2 +-
 mm/vmscan.c                                        |   6 +-
 net/9p/client.c                                    |  21 +
 net/ax25/af_ax25.c                                 |  11 +-
 net/ax25/ax25_dev.c                                |   2 +
 net/ax25/ax25_ip.c                                 |   4 +-
 net/ax25/ax25_route.c                              |  19 +-
 net/batman-adv/bat_v_elp.c                         |   3 +
 net/batman-adv/hard-interface.c                    |   5 +-
 net/batman-adv/soft-interface.c                    |   4 +
 net/bluetooth/af_bluetooth.c                       |  16 +-
 net/bluetooth/l2cap_sock.c                         |   2 +-
 net/bluetooth/rfcomm/sock.c                        |   2 +-
 net/bluetooth/sco.c                                |   2 +-
 net/bridge/br_forward.c                            |  10 +-
 net/bridge/br_multicast.c                          |   9 +-
 net/bridge/br_netfilter_hooks.c                    |   2 +-
 net/bridge/br_netfilter_ipv6.c                     |   1 +
 net/bridge/netfilter/ebtables.c                    |  15 +-
 net/bridge/netfilter/nft_reject_bridge.c           |   1 +
 net/can/bcm.c                                      |  27 +
 net/can/gw.c                                       |  30 +-
 net/ceph/messenger.c                               |  20 +-
 net/compat.c                                       |  15 +-
 net/core/dev.c                                     |   7 +-
 net/core/filter.c                                  |  30 +-
 net/core/gro_cells.c                               |   1 +
 net/core/lwt_bpf.c                                 |   1 +
 net/core/net-sysfs.c                               |   3 +
 net/core/skbuff.c                                  |  11 +-
 net/core/sock.c                                    |   4 +
 net/dccp/ccid.h                                    |   4 +-
 net/dsa/master.c                                   |   4 +
 net/dsa/slave.c                                    |  12 +-
 net/ieee802154/6lowpan/tx.c                        |   3 +
 net/ipv4/cipso_ipv4.c                              |  20 +-
 net/ipv4/fib_frontend.c                            |   8 +-
 net/ipv4/fib_trie.c                                |  15 +-
 net/ipv4/icmp.c                                    |   7 +-
 net/ipv4/inet_diag.c                               |  14 +-
 net/ipv4/inetpeer.c                                |   1 +
 net/ipv4/ip_forward.c                              |   1 +
 net/ipv4/ip_gre.c                                  |   9 +
 net/ipv4/ip_input.c                                |   1 +
 net/ipv4/ip_options.c                              |  22 +-
 net/ipv4/ip_sockglue.c                             |  12 +-
 net/ipv4/ip_tunnel.c                               |   9 -
 net/ipv4/ip_vti.c                                  |  62 +-
 net/ipv4/netfilter/ipt_CLUSTERIP.c                 | 178 +++--
 net/ipv4/route.c                                   |   7 +-
 net/ipv4/tcp.c                                     |   4 +-
 net/ipv4/tcp_ipv4.c                                |   7 +-
 net/ipv6/addrconf.c                                |   3 +-
 net/ipv6/af_inet6.c                                |  17 +-
 net/ipv6/datagram.c                                |  11 +-
 net/ipv6/icmp.c                                    |   8 +-
 net/ipv6/ip6_gre.c                                 |   3 +
 net/ipv6/ip6_output.c                              |   1 +
 net/ipv6/ip6_tunnel.c                              |  11 +-
 net/ipv6/ip6_udp_tunnel.c                          |   3 +-
 net/ipv6/ip6_vti.c                                 |   9 +-
 net/ipv6/ip6mr.c                                   |  26 +-
 net/ipv6/netfilter.c                               |   4 +-
 net/ipv6/reassembly.c                              |   1 +
 net/ipv6/route.c                                   |   4 +
 net/ipv6/seg6.c                                    |   4 +-
 net/ipv6/seg6_iptunnel.c                           |   2 +
 net/ipv6/sit.c                                     |   7 +-
 net/ipv6/udp.c                                     |   8 +-
 net/ipv6/xfrm6_tunnel.c                            |   3 +
 net/l2tp/l2tp_core.c                               |  43 +-
 net/l2tp/l2tp_core.h                               |  31 +
 net/l2tp/l2tp_ip.c                                 |   3 +
 net/l2tp/l2tp_ip6.c                                |   3 +
 net/mac80211/cfg.c                                 |  10 +-
 net/mac80211/mesh_pathtbl.c                        |  17 +-
 net/mac80211/mlme.c                                |   3 +-
 net/mac80211/rx.c                                  |  18 +-
 net/mac80211/status.c                              |   5 +
 net/mac80211/tx.c                                  |  12 +-
 net/mpls/af_mpls.c                                 |   3 +
 net/netfilter/ipset/ip_set_bitmap_ipmac.c          |  10 +-
 net/netfilter/ipset/ip_set_hash_ipmac.c            |  16 +-
 net/netfilter/ipset/ip_set_hash_mac.c              |  10 +-
 net/netfilter/ipset/ip_set_list_set.c              |   2 +-
 net/netfilter/ipvs/ip_vs_ctl.c                     |  12 +
 net/netfilter/nf_conntrack_seqadj.c                |   7 +-
 net/netfilter/nf_nat_core.c                        |   3 +-
 net/netfilter/nf_tables_api.c                      |   5 +
 net/netfilter/nft_compat.c                         |   3 +-
 net/netlabel/netlabel_kapi.c                       |   3 +-
 net/netrom/af_netrom.c                             |  15 +-
 net/netrom/nr_timer.c                              |  20 +-
 net/openvswitch/flow_netlink.c                     |   2 +-
 net/packet/af_packet.c                             |  13 +-
 net/rds/bind.c                                     |   6 +-
 net/rose/rose_route.c                              |   5 +
 net/rxrpc/recvmsg.c                                |   3 +-
 net/sched/act_ipt.c                                |   3 +-
 net/sched/cls_api.c                                |   3 +-
 net/sched/sch_netem.c                              |  10 +-
 net/sctp/ipv6.c                                    |   7 +-
 net/sctp/offload.c                                 |   1 +
 net/sctp/protocol.c                                |   7 +-
 net/sctp/sctp_diag.c                               |   1 +
 net/sctp/sm_make_chunk.c                           |  11 +-
 net/sctp/stream.c                                  |  62 +-
 net/smc/af_smc.c                                   |  14 +-
 net/smc/smc.h                                      |   4 +
 net/sunrpc/auth_gss/gss_krb5_seqnum.c              |  49 +-
 net/sunrpc/cache.c                                 |  10 +-
 net/sunrpc/clnt.c                                  |   6 +-
 net/sunrpc/rpcb_clnt.c                             |   8 +
 net/sunrpc/svcsock.c                               |   2 +-
 net/sunrpc/xprt.c                                  |  11 +-
 net/sunrpc/xprtrdma/verbs.c                        |   6 +-
 net/sunrpc/xprtsock.c                              |   4 +-
 net/tipc/netlink_compat.c                          |  50 +-
 net/tipc/node.c                                    |   6 +
 net/tipc/socket.c                                  |  48 +-
 net/tipc/udp_media.c                               |   9 +-
 net/vmw_vsock/virtio_transport.c                   |  29 +-
 net/vmw_vsock/vmci_transport.c                     |  71 +-
 net/wireless/reg.c                                 |   4 +-
 net/x25/af_x25.c                                   |   6 +-
 net/xfrm/xfrm_input.c                              |   7 +-
 net/xfrm/xfrm_output.c                             |   1 +
 net/xfrm/xfrm_state.c                              |   2 +-
 net/xfrm/xfrm_user.c                               |  13 +-
 samples/livepatch/livepatch-shadow-fix1.c          |   5 +
 samples/livepatch/livepatch-shadow-mod.c           |   4 +
 samples/mei/mei-amt-version.c                      |   2 +-
 scripts/Makefile.build                             |   2 +-
 scripts/checkstack.pl                              |   4 +-
 scripts/decode_stacktrace.sh                       |   2 +-
 scripts/gdb/linux/proc.py                          |   2 +-
 scripts/kallsyms.c                                 |   1 +
 scripts/kconfig/zconf.l                            |   4 +-
 scripts/mod/modpost.c                              |  50 +-
 security/apparmor/domain.c                         |   5 +-
 security/keys/key.c                                |   4 +-
 security/keys/keyring.c                            |   4 +-
 security/keys/proc.c                               |   3 +-
 security/keys/request_key.c                        |   1 +
 security/keys/request_key_auth.c                   |   2 +-
 security/security.c                                |   7 +
 security/selinux/hooks.c                           |   2 +-
 security/selinux/ss/policydb.c                     |  54 +-
 security/smack/smack_lsm.c                         |  12 +-
 security/yama/yama_lsm.c                           |   4 +-
 sound/core/compress_offload.c                      |   3 +-
 sound/firewire/Kconfig                             |   1 +
 sound/firewire/amdtp-stream-trace.h                |   4 +-
 sound/firewire/amdtp-stream.c                      |   4 +-
 sound/firewire/bebob/bebob.c                       |   2 +-
 sound/firewire/fireface/ff-protocol-ff400.c        |   2 +-
 sound/firewire/oxfw/oxfw.c                         |   8 +
 sound/pci/cs46xx/dsp_spos.c                        |   3 +
 sound/pci/hda/hda_bind.c                           |   3 +-
 sound/pci/hda/hda_codec.h                          |   1 +
 sound/pci/hda/hda_intel.c                          |   2 +
 sound/pci/hda/hda_tegra.c                          |   2 +
 sound/pci/hda/patch_conexant.c                     |   3 +
 sound/pci/hda/patch_realtek.c                      |  48 +-
 sound/soc/codecs/hdmi-codec.c                      |   4 +-
 sound/soc/codecs/pcm3168a.c                        |  18 +-
 sound/soc/codecs/rt274.c                           |   5 +-
 sound/soc/codecs/rt5514-spi.c                      |   2 +
 sound/soc/codecs/sta32x.c                          |   3 +
 sound/soc/codecs/tlv320aic32x4.c                   |   4 +
 sound/soc/fsl/Kconfig                              |   2 +-
 sound/soc/fsl/imx-audmux.c                         |  24 +-
 sound/soc/intel/atom/sst-mfld-platform-pcm.c       |   8 +-
 sound/soc/intel/atom/sst/sst_loader.c              |   8 +-
 sound/soc/intel/boards/broadwell.c                 |   2 +-
 sound/soc/intel/boards/cht_bsw_max98090_ti.c       |  14 +
 sound/soc/intel/boards/haswell.c                   |   2 +-
 sound/soc/soc-dapm.c                               |  10 +-
 sound/usb/mixer.c                                  |  10 +-
 sound/usb/pcm.c                                    |   9 +-
 sound/usb/quirks-table.h                           |   3 +
 sound/usb/quirks.c                                 |   1 +
 tools/bpf/bpftool/map.c                            |  16 +
 tools/bpf/bpftool/prog.c                           |   5 +-
 tools/build/Makefile.feature                       |   4 +-
 tools/build/feature/Makefile                       |  10 +-
 tools/cgroup/Makefile                              |   1 -
 tools/gpio/Makefile                                |   2 -
 tools/hv/Makefile                                  |   1 -
 tools/hv/hv_kvp_daemon.c                           |  15 +-
 tools/iio/Makefile                                 |   2 -
 tools/laptop/freefall/Makefile                     |   1 -
 tools/leds/Makefile                                |   1 -
 tools/lib/subcmd/Makefile                          |   2 -
 tools/perf/Makefile.config                         |  46 +-
 tools/perf/Makefile.perf                           |   6 -
 tools/perf/arch/x86/util/intel-pt.c                |  11 +
 tools/perf/arch/x86/util/kvm-stat.c                |   2 +-
 tools/perf/builtin-record.c                        |  18 +-
 tools/perf/builtin-script.c                        |   2 +-
 tools/perf/builtin-stat.c                          |   8 +-
 tools/perf/builtin-timechart.c                     |   4 +
 tools/perf/builtin-trace.c                         |  25 +-
 .../pmu-events/arch/x86/skylake/skl-metrics.json   |   2 +-
 .../pmu-events/arch/x86/skylakex/skx-metrics.json  |   2 +-
 tools/perf/tests/attr.py                           |   2 +-
 tools/perf/tests/evsel-tp-sched.c                  |   2 +-
 tools/perf/tests/shell/lib/probe_vfs_getname.sh    |   3 +-
 tools/perf/util/callchain.c                        |  32 +-
 tools/perf/util/callchain.h                        |   1 +
 tools/perf/util/cpumap.c                           |  11 +-
 tools/perf/util/evlist.c                           |   4 +
 tools/perf/util/header.c                           |   6 +-
 tools/perf/util/machine.c                          |   2 +-
 tools/perf/util/parse-events.c                     |   2 +-
 tools/perf/util/pmu.c                              |   8 +-
 tools/perf/util/probe-file.c                       |   2 +-
 tools/perf/util/svghelper.c                        |   2 +-
 tools/perf/util/symbol-elf.c                       |   9 +-
 tools/power/acpi/Makefile.config                   |   4 +-
 tools/scripts/Makefile.include                     |  18 +
 tools/spi/Makefile                                 |   2 -
 tools/testing/nvdimm/test/iomap.c                  |   2 +-
 tools/testing/nvdimm/test/nfit.c                   |  35 +-
 tools/testing/selftests/android/Makefile           |   2 +-
 tools/testing/selftests/bpf/bpf_util.h             |  30 +-
 tools/testing/selftests/bpf/test_progs.c           |   8 +-
 tools/testing/selftests/bpf/test_verifier.c        |  15 +-
 .../selftests/cpu-hotplug/cpu-on-off-test.sh       |  13 +-
 tools/testing/selftests/futex/functional/Makefile  |   1 +
 tools/testing/selftests/gpio/Makefile              |   1 +
 tools/testing/selftests/gpio/gpio-mockup-chardev.c |   9 +-
 tools/testing/selftests/kselftest_harness.h        |  42 +-
 tools/testing/selftests/lib.mk                     |   8 +-
 tools/testing/selftests/net/Makefile               |   2 +-
 tools/testing/selftests/netfilter/Makefile         |   2 +-
 tools/testing/selftests/netfilter/config           |   2 +-
 tools/testing/selftests/netfilter/nft_nat.sh       | 762 +++++++++++++++++++++
 .../selftests/networking/timestamping/Makefile     |   1 +
 tools/testing/selftests/seccomp/Makefile           |   2 +-
 tools/testing/selftests/seccomp/seccomp_bpf.c      |  61 --
 tools/testing/selftests/timers/Makefile            |   2 +-
 tools/testing/selftests/vm/Makefile                |   1 +
 tools/testing/selftests/vm/gup_benchmark.c         |   1 +
 tools/testing/selftests/x86/protection_keys.c      |  41 +-
 tools/usb/Makefile                                 |   1 -
 tools/virtio/linux/kernel.h                        |   4 +
 tools/vm/Makefile                                  |   1 -
 virt/kvm/arm/arm.c                                 |  23 +-
 virt/kvm/arm/mmio.c                                |  11 +-
 virt/kvm/arm/vgic/vgic-mmio.c                      |  22 +-
 virt/kvm/arm/vgic/vgic.c                           |   4 +-
 virt/kvm/kvm_main.c                                |   3 +-
 1257 files changed, 11756 insertions(+), 4863 deletions(-)
 create mode 100644 arch/arm/mach-tango/pm.h
 create mode 100644 arch/mips/sibyte/common/dma.c
 create mode 100644 debian.master/upstream-stable
 create mode 100644 include/linux/overflow.h
 create mode 100755 tools/testing/selftests/netfilter/nft_nat.sh

Comments

Kamal Mostafa July 25, 2019, 11:08 p.m. UTC | #1
Superceded.

 -Kamal

On Wed, Jul 24, 2019 at 05:44:42PM -0700, Kamal Mostafa wrote:
> This pull req includes the following pending Bionic stable patchsets:
> 
>     Bionic update: upstream stable patchset 2019-07-19
> 	Ported from the following upstream stable releases:
> 		      v4.19.11,
> 	    v4.14.90, v4.19.12,
> 	    v4.14.91, v4.19.13,
> 	    v4.14.92, v4.19.14
>     BugLink: https://bugs.launchpad.net/bugs/1837257
> 
>     Bionic update: upstream stable patchset 2019-07-22
> 	Ported from the following upstream stable releases:
> 	    v4.14.93, v4.19.15,
> 	    v4.14.94, v4.19.16,
> 	    v4.14.95, v4.19.17,
> 	    v4.14.96, v4.19.18
>     BugLink: https://bugs.launchpad.net/bugs/1837477
> 
>     Bionic update: upstream stable patchset 2019-07-23
> 	Ported from the following upstream stable releases:
> 	    v4.14.97,  v4.19.19,
> 	    v4.14.98,  v4.19.20,
> 	    v4.14.99,  v4.19.21,
> 	    v4.14.100, v4.19.22,
> 	    v4.14.101, v4.19.23,
>     BugLink: https://bugs.launchpad.net/bugs/1837664
> 
>     Bionic update: upstream stable patchset 2019-07-24
> 	Ported from the following upstream stable releases:
> 	    v4.14.102, v4.19.24,
> 	    v4.14.103, v4.19.25,
> 	    v4.14.104, v4.19.26,
> 	    v4.14.105, v4.19.27,
> 		       v4.19.28,
> 	    v4.14.106, v4.19.29
>     BugLink: https://bugs.launchpad.net/bugs/1837813
> 
>  -Kamal
> 
> -----
> 
> The following changes since commit 29282af690587c4a60795355799f93b511c446ef:
> 
>   UBUNTU: Ubuntu-4.15.0-56.61 (2019-07-23 21:02:43 -0600)
> 
> are available in the Git repository at:
> 
>   git://git.launchpad.net/~kamalmostafa/ubuntu/+source/linux/+git/bionic bionic-stable
> 
> for you to fetch changes up to c494022b3365bcc87935e95a83134248dec52d24:
> 
>   UBUNTU: upstream stable to v4.14.106, v4.19.29 (2019-07-24 17:37:44 -0700)
> 
> ----------------------------------------------------------------
> A.s. Dong (1):
>       clk: imx: make mux parent strings const
> 
> Aaro Koskinen (4):
>       MMC: OMAP: fix broken MMC on OMAP15XX/OMAP5910/OMAP310
>       MIPS: OCTEON: mark RGMII interface disabled on OCTEON III
>       MIPS: OCTEON: don't set octeon_dma_bar_type if PCI is disabled
>       ARM: OMAP: dts: N950/N9: fix onenand timings
> 
> Aaron Hill (1):
>       drivers: thermal: int340x_thermal: Fix sysfs race condition
> 
> Aaron Lu (1):
>       mm/swap: use nr_node_ids for avail_lists in swap_info_struct
> 
> Adamski, Krzysztof (Nokia - PL/Wroclaw) (2):
>       i2c: axxia: properly handle master timeout
>       i2c-axxia: check for error conditions first
> 
> Adit Ranadive (1):
>       RDMA/vmw_pvrdma: Return the correct opcode when creating WR
> 
> Aditya Pakki (1):
>       HID: lenovo: Add checks to fix of_led_classdev_register
> 
> Adrian Bunk (2):
>       dt-bindings: eeprom: at24: add "atmel,24c2048" compatible string
>       eeprom: at24: add support for 24c2048
> 
> Adrian Hunter (5):
>       perf intel-pt: Fix error with config term "pt=0"
>       mmc: sdhci-of-esdhc: Fix timeout checks
>       mmc: sdhci-xenon: Fix timeout checks
>       perf test: Fix perf_event_attr test failure
>       mmc: sdhci-omap: Fix timeout checks
> 
> Ajay Singh (1):
>       staging: wilc1000: fix to set correct value for 'vif_num'
> 
> Alaa Hleihel (1):
>       net/mlx5e: Remove the false indication of software timestamping support
> 
> Alban Bedel (1):
>       MIPS: ath79: Enable OF serial ports in the default config
> 
> Alek Du (1):
>       mmc: sdhci: fix the timeout check window for clock and reset
> 
> Alex Deucher (3):
>       drm/amdgpu: Add APTX quirk for Lenovo laptop
>       drm/amdgpu/powerplay: fix clock stretcher limits on polaris (v2)
>       drm/amdgpu: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime
> 
> Alex Williamson (1):
>       vfio/type1: Fix unmap overflow off-by-one
> 
> Alexander Duyck (2):
>       driver core: Move async_synchronize_full call
>       net: Do not allocate page fragments that are not skb aligned
> 
> Alexander Popov (1):
>       KVM: x86: Fix single-step debugging
> 
> Alexander Shishkin (2):
>       intel_th: msu: Fix an off-by-one in attribute store
>       x86/PCI: Fixup RTIT_BAR of Intel Denverton Trace Hub
> 
> Alexandre Ghiti (1):
>       riscv: Adjust mmap base address at a third of task size
> 
> Alexandre Torgue (1):
>       net: stmmac: handle endianness in dwmac4_get_timestamp
> 
> Alexei Naberezhnov (1):
>       md/raid5: fix 'out of memory' during raid cache recovery
> 
> Alexei Starovoitov (4):
>       bpf: check pending signals while verifying programs
>       bpf: improve verifier branch analysis
>       bpf: add per-insn complexity limit
>       bpf: fix lockdep false positive in percpu_freelist
> 
> Alexey Brodkin (3):
>       clocksource/drivers/arc_timer: Utilize generic sched_clock
>       devres: Align data[] to ARCH_KMALLOC_MINALIGN
>       ARC: define ARCH_SLAB_MINALIGN = 8
> 
> Alexey Khoroshilov (5):
>       mac80211_hwsim: fix module init error paths for netlink
>       media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm()
>       media: DaVinci-VPBE: fix error handling in vpbe_initialize()
>       video: clps711x-fb: release disp device node in probe()
>       net: stmmac: dwmac-rk: fix error handling in rk_gmac_powerup()
> 
> AliOS system security (1):
>       dm crypt: use u64 instead of sector_t to store iv_offset
> 
> Alison Schofield (1):
>       selftests/vm/gup_benchmark.c: match gup struct to kernel
> 
> Amir Goldstein (1):
>       fanotify: fix handling of events on child sub-directory
> 
> Anand Jain (1):
>       btrfs: dev-replace: go back to suspended state if target device is missing
> 
> Anatolij Gustschin (1):
>       fpga: altera-cvp: fix 'bad IO access' on x86_64
> 
> Anders Roxell (5):
>       writeback: don't decrement wb->refcnt if !wb->bdi
>       serial: set suppress_bind_attrs flag only if builtin
>       arm64: perf: set suppress_bind_attrs flag to true
>       kernel/kcov.c: mark write_comp_data() as notrace
>       usb: phy: fix link errors
> 
> Anderson Luiz Alves (1):
>       mv88e6060: disable hardware level MAC learning
> 
> Andi Kleen (2):
>       perf vendor events intel: Fix Load_Miss_Real_Latency on SKL/SKX
>       perf script: Fix crash with printing mixed trace point and other events
> 
> Andrea Arcangeli (2):
>       userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered
>       mm/hugetlb.c: teach follow_hugetlb_page() to handle FOLL_NOWAIT
> 
> Andreas Gruenbacher (2):
>       gfs2: Get rid of potential double-freeing in gfs2_create_inode
>       gfs2: Fix missed wakeups in find_insert_glock
> 
> Andreas Puhm (1):
>       fpga: altera-cvp: Fix registration for CvP incapable devices
> 
> Andreas Ziegler (2):
>       tracing: uprobes: Fix typo in pr_fmt string
>       tracing/uprobes: Fix output for multiple string arguments
> 
> Andrei Vagin (1):
>       kernel/exit.c: release ptraced tasks before zap_pid_ns_processes
> 
> Andrew Lunn (4):
>       net: dsa: mv88x6xxx: mv88e6390 errata
>       net: dsa: mv88e6xxx: Fix statistics on mv88e6161
>       net: dsa: mv88e6xxx: Fix u64 statistics
>       gpio: vf610: Mask all GPIO interrupts
> 
> Andrey Ignatov (1):
>       bpf: Fix [::] -> [::1] rewrite in sys_sendmsg
> 
> Andy Duan (1):
>       serial: fsl_lpuart: clear parity enable bit when disable parity
> 
> Andy Lutomirski (1):
>       x86/uaccess: Don't leak the AC flag into __put_user() value evaluation
> 
> Andy Shevchenko (4):
>       ACPI: SPCR: Consider baud rate 0 as preconfigured state
>       usb: dwc3: trace: add missing break statement to make compiler happy
>       serial: 8250_pci: Make PCI class test non fatal
>       dmaengine: dmatest: Abort test in case of mapping error
> 
> Anson Huang (3):
>       ARM: imx: update the cpu power up timing setting on i.mx6sx
>       clk: imx6sl: ensure MMDC CH0 handshake is bypassed
>       ARM: dts: imx6sx: correct backward compatible of gpt
> 
> Anssi Hannula (3):
>       net: macb: fix random memory corruption on RX with 64-bit DMA
>       net: macb: fix dropped RX frames due to a race
>       net: macb: add missing barriers when reading descriptors
> 
> Anthony Wong (1):
>       ALSA: hda - Add mute LED support for HP ProBook 470 G5
> 
> Anton Ivanov (1):
>       um: Avoid marking pages with "changed protection"
> 
> Anurag Kumar Vulisha (1):
>       usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb()
> 
> Ard Biesheuvel (6):
>       scripts/kallsyms: filter arm64's __efistub_ symbols
>       arm64: drop linker script hack to hide __efistub_ symbols
>       arm64: relocatable: fix inconsistencies in linker script and options
>       arm64: kaslr: ensure randomized quantities are clean to the PoC
>       arm64: kaslr: ensure randomized quantities are clean also when kaslr is off
>       drm: disable uncached DMA optimization for ARM and arm64
> 
> Arend van Spriel (1):
>       firmware/efi: Add NULL pointer checks in efivars API functions
> 
> Arnaldo Carvalho de Melo (10):
>       perf svghelper: Fix unchecked usage of strncpy()
>       perf parse-events: Fix unchecked usage of strncpy()
>       tools lib subcmd: Don't add the kernel sources to the include path
>       perf tools: Add missing sigqueue() prototype for systems lacking it
>       perf tools: Add missing open_memstream() prototype for systems lacking it
>       perf header: Fix unchecked usage of strncpy()
>       perf probe: Fix unchecked usage of strncpy()
>       perf header: Fix up argument to ctime()
>       perf test shell: Use a fallback to get the pathname in vfs_getname
>       perf trace: Support multiple "vfs_getname" probes
> 
> Arnd Bergmann (8):
>       scsi: raid_attrs: fix unused variable warning
>       ARM: dts: qcom-apq8064-arrow-sd-600eval fix graph_endpoint warning
>       mtd: atmel-quadspi: disallow building on ebsa110
>       w90p910_ether: remove incorrect __init annotation
>       mips: fix n32 compat_ipc_parse_version
>       drm/msm/gpu: fix building without debugfs
>       ASoC: Intel: mrfld: fix uninitialized variable access
>       ARM: pxa: avoid section mismatch warning
> 
> Atsushi Nemoto (1):
>       net: altera_tse: fix connect_local_phy error path
> 
> Avri Altman (1):
>       scsi: ufs: Fix geometry descriptor size
> 
> Axel Lin (1):
>       gpio: altera-a10sr: Set proper output level for direction_output
> 
> Aya Levin (2):
>       net/mlx4_core: Add masking for a few queries on HCA caps
>       net/mlx5e: Allow MAC invalidation while spoofchk is ON
> 
> Aymen Sghaier (1):
>       crypto: caam - fix zero-length buffer DMA mapping
> 
> BOUGH CHEN (1):
>       mmc: sdhci-esdhc-imx: correct the fix of ERR004536
> 
> Balaji Pothunoori (1):
>       mac80211: don't initiate TDLS connection if station is not associated to AP
> 
> Bart Van Assche (3):
>       timekeeping: Use proper seqcount initializer
>       lib/test_rhashtable: Make test_insert_dup() allocate its hash table dynamically
>       RDMA/srp: Rework SCSI device reset handling
> 
> Ben Dooks (1):
>       usbnet: smsc95xx: fix rx packet alignment
> 
> Ben Hutchings (2):
>       perf pmu: Suppress potential format-truncation warning
>       media: em28xx: Fix misplaced reset of dev->v4l::field_count
> 
> Benjamin Coddington (1):
>       SUNRPC: Always drop the XPRT_LOCK on XPRT_CLOSE_WAIT
> 
> Benjamin Herrenschmidt (2):
>       powerpc: Look for "stdout-path" when setting up legacy consoles
>       drivers: core: Remove glue dirs from sysfs earlier
> 
> Benjamin Poirier (1):
>       xfrm: Fix bucket count reported to userspace
> 
> Beomho Seo (1):
>       tty: serial: samsung: Properly set flags in autoCTS mode
> 
> Bernard Pidoux (1):
>       net/rose: fix NULL ax25_cb kernel panic
> 
> Bin Liu (3):
>       usb: musb: dsps: fix otg state machine
>       usb: phy: am335x: fix race condition in _probe
>       usb: musb: dsps: fix runtime pm for peripheral mode
> 
> Bjorn Andersson (1):
>       thermal: generic-adc: Fix adc to temp interpolation
> 
> Bjørn Mork (1):
>       qmi_wwan: apply SET_DTR quirk to the SIMCOM shared device ID
> 
> Bo He (1):
>       usb: dwc3: gadget: synchronize_irq dwc irq in suspend
> 
> Bob Copeland (1):
>       mac80211: fix miscounting of ttl-dropped frames
> 
> Bob Peterson (1):
>       dlm: Don't swamp the CPU with callbacks queued during recovery
> 
> Bodong Wang (1):
>       Revert "net/mlx5e: E-Switch, Initialize eswitch only if eswitch manager"
> 
> Boris Brezillon (3):
>       drm/vc4: Set ->is_yuv to false when num_planes == 1
>       drm/vc4: ->x_scaling[1] should never be set to VC4_SCALING_NONE
>       mtd: Make sure mtd->erasesize is valid even if the partition is of size 0
> 
> Borislav Petkov (2):
>       x86/mce: Fix -Wmissing-prototypes warnings
>       x86/a.out: Clear the dump structure initially
> 
> Breno Leitao (4):
>       powerpc/tm: Unset MSR[TS] if not recheckpointing
>       powerpc/tm: Set MSR[TS] just prior to recheckpoint
>       powerpc/xmon: Fix invocation inside lock region
>       powerpc/pseries/cpuidle: Fix preempt warning
> 
> Brian Foster (2):
>       mm/page-writeback.c: don't break integrity writeback on ->writepage() error
>       xfs: fix shared extent data corruption due to missing cow reservation
> 
> Brian Norris (1):
>       platform/chrome: don't report EC_MKBP_EVENT_SENSOR_FIFO as wakeup
> 
> Brian Welty (1):
>       IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM
> 
> Carlos Maiolino (1):
>       xfs: Fix xqmstats offsets in /proc/fs/xfs/xqmstat
> 
> Cathy Avery (1):
>       scsi: vmw_pscsi: Rearrange code to avoid multiple calls to free_irq during unload
> 
> Chaitanya Tata (1):
>       cfg80211: extend range deviation for DMG
> 
> Chao Fan (1):
>       ACPI: NUMA: Use correct type for printing addresses on i386-PAE
> 
> Chaotian Jing (1):
>       mmc: mediatek: fix incorrect register setting of hs400_cmd_int_delay
> 
> Charles Keepax (2):
>       ALSA: compress: Fix stop handling on compressed capture streams
>       mfd: wm5110: Add missing ASRC rate register
> 
> Charles Yeh (1):
>       USB: serial: pl2303: add new PID to support PL2303TB
> 
> Chen-Yu Tsai (4):
>       pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11
>       clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks
>       Bluetooth: hci_bcm: Handle deferred probing for the clock supply
>       mmc: sunxi: Filter out unsupported modes declared in the device tree
> 
> Cheng Lin (1):
>       proc/sysctl: fix return error for proc_doulongvec_minmax()
> 
> Cheng-Min Ao (1):
>       hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table
> 
> Chris Brandt (1):
>       serial: sh-sci: Do not free irqs that have already been freed
> 
> Chris Cole (1):
>       ARM: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling
> 
> Chris Perl (1):
>       NFS: nfs_compare_mount_options always compare auth flavors.
> 
> Chris Wilson (1):
>       drm/i915/execlists: Apply a full mb before execution for Braswell
> 
> Christian Borntraeger (1):
>       genwqe: Fix size check
> 
> Christian König (1):
>       drm/amdkfd: fix interrupt spin lock
> 
> Christoffer Dall (1):
>       KVM: arm/arm64: Fix VMID alloc race by reverting to lock-less
> 
> Christoph Hellwig (1):
>       iomap: fix a use after free in iomap_dio_rw
> 
> Christoph Lameter (1):
>       slab: alien caches must not be initialized if the allocation of the alien cache failed
> 
> Christophe JAILLET (1):
>       xfs: Fix error code in 'xfs_ioc_getbmap()'
> 
> Christophe Leroy (7):
>       gpio: max7301: fix driver for use with CONFIG_VMAP_STACK
>       lib: fix build failure in CONFIG_DEBUG_VIRTUAL test
>       crypto: talitos - reorder code in talitos_edesc_alloc()
>       crypto: talitos - fix ablkcipher for CONFIG_VMAP_STACK
>       powerpc/uaccess: fix warning/error with access_ok()
>       powerpc/mm: Fix reporting of kernel execute faults on the 8xx
>       powerpc/8xx: fix setting of pagetable for Abatron BDI debug tool.
> 
> Chuck Lever (1):
>       rxe: IB_WR_REG_MR does not capture MR's iova field
> 
> Chunfeng Yun (1):
>       usb: mtu3: fix the issue about SetFeature(U1/U2_Enable)
> 
> Claudiu Beznea (1):
>       net: macb: restart tx after tx used bit read
> 
> Codrin Ciubotariu (1):
>       dmaengine: at_xdmac: Fix wrongfull report of a channel as in use
> 
> Colin Ian King (7):
>       x86/mtrr: Don't copy uninitialized gentry fields back to userspace
>       staging: wilc1000: fix missing read_write setting when reading data
>       vxge: ensure data0 is initialized in when fetching firmware version information
>       x86/PCI: Fix Broadcom CNB20LE unintended sign extension (redux)
>       atm: he: fix sign-extension overflow on large shift
>       phy: tegra: remove redundant self assignment of 'map'
>       selftests: cpu-hotplug: fix case where CPUs offline > CPUs present
> 
> Cong Wang (14):
>       ax25: fix a use-after-free in ax25_fillin_cb()
>       ipv6: explicitly initialize udp6_addr in udp_sock_create6()
>       netrom: fix locking in nr_find_socket()
>       net/wan: fix a double free in x25_asy_open_tty()
>       ptr_ring: wrap back ->producer in __ptr_ring_swap_queue()
>       tipc: fix a double kfree_skb()
>       tipc: use lock_sock() in tipc_sk_reinit()
>       tipc: compare remote and local protocols in tipc_udp_enable()
>       tipc: check tsk->group in tipc_wait_for_cond()
>       tipc: check group dests after tipc_wait_for_cond()
>       net_sched: refetch skb protocol for each filter
>       netrom: switch to sock timer API
>       net/mlx5e: Force CHECKSUM_UNNECESSARY for short ethernet frames
>       team: avoid complex list operations in team_nl_cmd_options_set()
> 
> Corentin Labbe (1):
>       ARM: dts: sun8i: a83t: bananapi-m3: increase vcc-pd voltage to 3.3V
> 
> Corey Minyard (1):
>       ipmi:ssif: Fix handling of multi-part return messages
> 
> Damian Kos (1):
>       drm/rockchip: fix for mailbox read size
> 
> Damien Le Moal (1):
>       dm zoned: Fix target BIO completion handling
> 
> Dan Carpenter (17):
>       clk: mvebu: Off by one bugs in cp110_of_clk_get()
>       clk: mmp: Off by one in mmp_clk_add()
>       scsi: bnx2fc: Fix NULL dereference in error handling
>       qed: Fix an error code qed_ll2_start_xmit()
>       ALSA: cs46xx: Potential NULL dereference in probe
>       skge: potential memory corruption in skge_get_regs()
>       misc: vexpress: Off by one in vexpress_syscfg_exec()
>       mfd: ab8500-core: Return zero in get_register_interruptible()
>       xprtrdma: Double free in rpcrdma_sendctxs_create()
>       ALSA: compress: prevent potential divide by zero bugs
>       thermal: int340x_thermal: Fix a NULL vs IS_ERR() check
>       usb: gadget: Potential NULL dereference on allocation error
>       clk: tegra: dfll: Fix a potential Oop in remove()
>       scsi: 53c700: pass correct "dev" to dma_alloc_attrs()
>       lib/test_kmod.c: potential double free in error handling
>       clk: ti: Fix error handling in ti_clk_parse_divider_data()
>       scsi: bnx2fc: Fix error handling in probe()
> 
> Dan Williams (8):
>       tools/testing/nvdimm: Align test resources to 128M
>       x86/mm: Fix decoy address handling vs 32-bit builds
>       mm, devm_memremap_pages: mark devm_memremap_pages() EXPORT_SYMBOL_GPL
>       mm, devm_memremap_pages: kill mapping "System RAM" support
>       mm, hmm: use devm semantics for hmm_devmem_{add, remove}
>       mm, hmm: mark hmm_devmem_{add, add_resource} EXPORT_SYMBOL_GPL
>       acpi/nfit: Block function zero DSMs
>       acpi/nfit: Fix command-supported detection
> 
> Daniel Axtens (1):
>       media: uvcvideo: Refactor teardown of uvc on USB disconnect
> 
> Daniel Borkmann (2):
>       ipvlan, l3mdev: fix broken l3s mode wrt local routes
>       bpf: fix sanitation rewrite in case of non-pointers
> 
> Daniel Drake (1):
>       x86/kaslr: Fix incorrect i8254 outb() parameters
> 
> Daniel F. Dickinson (1):
>       ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom
> 
> Daniel Mack (1):
>       ASoC: sta32x: set ->component pointer in private struct
> 
> Daniel Santos (1):
>       jffs2: Fix use of uninitialized delayed_work, lockdep breakage
> 
> Daniel Vetter (1):
>       sysfs: Disable lockdep for driver bind/unbind files
> 
> Daniele Palmas (4):
>       qmi_wwan: Fix qmap header retrieval in qmimux_rx_fixup
>       usb: cdc-acm: send ZLP for Telit 3G Intel based modems
>       qmi_wwan: add MTU default to qmap network interface
>       USB: serial: option: add Telit ME910 ECM composition
> 
> Dave Carroll (1):
>       scsi: smartpqi: correct volume status
> 
> Dave Chinner (2):
>       xfs: fix transient reference count error in xfs_buf_resubmit_failed_buffers
>       xfs: delalloc -> unwritten COW fork allocation can go wrong
> 
> Dave Hansen (2):
>       x86/pkeys: Properly copy pkey state at fork()
>       x86/selftests/pkeys: Fork() to check for state being preserved
> 
> Dave Kleikamp (1):
>       nfs: don't dirty kernel pages read by direct-io
> 
> Dave Martin (1):
>       arm64/sve: ptrace: Fix SVE_PT_REGS_OFFSET definition
> 
> David Abdurachmanov (1):
>       riscv: fix trace_sys_exit hook
> 
> David Ahern (6):
>       ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address
>       ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses
>       ipv6: Consider sk_bound_dev_if when binding a socket to an address
>       ipv4: Return error for RTA_VIA attribute
>       ipv6: Return error for RTA_VIA attribute
>       mpls: Return error for RTA_GATEWAY attribute
> 
> David Disseldorp (1):
>       scsi: target: use consistent left-aligned ASCII INQUIRY data
> 
> David Hildenbrand (2):
>       s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU
>       mm: migrate: don't rely on __PageMovable() of newpage after unlocking it
> 
> David Howells (1):
>       afs: Fix key refcounting in file locking code
> 
> David Miller (1):
>       bpf: Fix verifier log string check for bad alignment.
> 
> David Rientjes (1):
>       net, skbuff: do not prefer skb allocation fails early
> 
> David S. Miller (1):
>       net: Add header for usage of fls64()
> 
> Davide Caratti (1):
>       net/sched: act_ipt: fix refcount leak when replace fails
> 
> Davidlohr Bueso (1):
>       fs/epoll: drop ovflist branch prediction
> 
> Deepa Dinamani (1):
>       sock: Make sock->sk_stamp thread-safe
> 
> Deepak Sharma (1):
>       drm/vgem: Fix vgem_init to get drm device available.
> 
> Denis Bolotin (2):
>       qed: Fix qed_chain_set_prod() for PBL chains with non power of 2 page count
>       qed: Fix qed_ll2_post_rx_buffer_notify_fw() by adding a write memory barrier
> 
> Dennis Zhou (1):
>       percpu: convert spin_lock_irq to spin_lock_irqsave.
> 
> Dexuan Cui (3):
>       Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels
>       Drivers: hv: vmbus: Check for ring when getting debug info
>       Tools: hv: kvp: Fix a warning of buffer overflow with gcc 8.0.1
> 
> Dien Pham (1):
>       mfd: bd9571mwv: Add volatile register to make DVFS work
> 
> Dmitry Bogdanov (1):
>       net: aquantia: fix rx checksum offload bits
> 
> Dmitry Eremin-Solenikov (1):
>       crypto: testmgr - add AES-CFB tests
> 
> Dmitry Safonov (1):
>       tty/ldsem: Wake up readers after timed out down_write()
> 
> Dmitry Torokhov (2):
>       Input: uinput - fix undefined behavior in uinput_validate_absinfo()
>       Revert "Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G"
> 
> Dmitry V. Levin (2):
>       selftests: do not macro-expand failed assertion expressions
>       parisc: Fix ptrace syscall number modification
> 
> Dominique Martinet (1):
>       9p/net: put a lower bound on msize
> 
> Dou Liyang (2):
>       irq/matrix: Split out the CPU selection code into a helper
>       irq/matrix: Spread managed interrupts on allocation
> 
> Douglas Anderson (1):
>       kdb: Don't back trace on a cpu that didn't round up
> 
> Douglas Gilbert (1):
>       scsi: scsi_debug: fix write_same with virtual_gb problem
> 
> Du Changbin (1):
>       scripts/gdb: fix lx-version string output
> 
> Eduardo Habkost (1):
>       kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs
> 
> Eduardo Valentin (1):
>       thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set
> 
> Eli Cooper (1):
>       netfilter: ipv6: Don't preserve original oif for loopback address
> 
> Emmanuel Grumbach (2):
>       mac80211: don't WARN on bad WMM parameters from buggy APs
>       iwlwifi: mvm: don't send GEO_TX_POWER_LIMIT to old firmwares
> 
> Enric Balletbo i Serra (2):
>       drm/rockchip: psr: do not dereference encoder before it is null checked.
>       mfd: cros_ec_dev: Add missing mfd_remove_devices() call in remove
> 
> Eric Biggers (6):
>       crypto: bcm - convert to use crypto_authenc_extractkeys()
>       crypto: sm3 - fix undefined shift by >= width of value
>       crypto: aes_ti - disable interrupts while accessing S-box
>       KEYS: allow reaching the keys quotas exactly
>       KEYS: user: Align the payload buffer
>       KEYS: always initialize keyring_index_key::desc_len
> 
> Eric Dumazet (17):
>       ipv6: tunnels: fix two use-after-free
>       isdn: fix kernel-infoleak in capi_unlocked_ioctl
>       tcp: fix a race in inet_diag_dump_icsk()
>       net: clear skb->tstamp in forwarding paths
>       net/hamradio/6pack: use mod_timer() to rearm timers
>       ipv6: fix kernel-infoleak in ipv6_local_error()
>       ipv6: make icmp6_send() robust against null skb->dev
>       dccp: fool proof ccid_hc_[rt]x_parse_options()
>       rxrpc: bad unlock balance in rxrpc_recvmsg
>       rds: fix refcount bug in rds_sock_addref
>       vxlan: test dev->flags & IFF_UP before calling netif_rx()
>       tcp: clear icsk_backoff in tcp_write_queue_purge()
>       net/x25: do not hold the cpu too long in x25_new_lci()
>       mISDN: fix a race in dev_expire_timer()
>       ax25: fix possible use-after-free
>       tcp: tcp_v4_err() should be more careful
>       batman-adv: fix uninit-value in batadv_interface_tx()
> 
> Eric W. Biederman (3):
>       signal: Always notice exiting tasks
>       signal: Better detection of synchronous signals
>       signal: Restore the stop PTRACE_EVENT_EXIT
> 
> Erik Hugne (1):
>       tipc: fix RDM/DGRAM connect() regression
> 
> Ernesto A. Fernández (1):
>       direct-io: allow direct writes to empty inodes
> 
> Eugeniy Paltsev (7):
>       DRM: UDL: get rid of useless vblank initialization
>       ARCv2: lib: memeset: fix doing prefetchw outside of buffer
>       ARC: adjust memblock_reserve of kernel memory
>       ARC: perf: map generic branches to correct hardware condition
>       ARCv2: Enable unaligned access in early ASM code
>       ARC: U-boot: check arguments paranoidly
>       ARC: fix __ffs return value to avoid build warnings
> 
> Ewan D. Milne (3):
>       scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid
>       scsi: lpfc: nvme: avoid hang / use-after-free when destroying localport
>       scsi: lpfc: nvmet: avoid hang / use-after-free when destroying targetport
> 
> Fabio Estevam (2):
>       ARM: dts: imx7d-nitrogen7: Fix the description of the Wifi clock
>       ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M
> 
> Fabrizio Castro (2):
>       usb: renesas_usbhs: add support for RZ/G2E
>       i2c: sh_mobile: Add support for r8a774c0 (RZ/G2E)
> 
> Fathi Boudra (3):
>       selftests: seccomp: use LDLIBS instead of LDFLAGS
>       selftests: timers: use LDLIBS instead of LDFLAGS
>       selftests: net: use LDLIBS instead of LDFLAGS
> 
> Felix Fietkau (3):
>       mac80211: ensure that mgmt tx skbs have tailroom for encryption
>       mac80211: allocate tailroom for forwarded mesh packets
>       batman-adv: release station info tidstats
> 
> Feras Daoud (1):
>       IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start
> 
> Filipe Manana (5):
>       Btrfs: fix fsync of files with multiple hard links in new directories
>       Btrfs: fix deadlock when using free space tree due to block group creation
>       Btrfs: fix access to available allocation bits when starting balance
>       Btrfs: use nofs context when initializing security xattrs to avoid deadlock
>       Btrfs: fix deadlock when allocating tree block during leaf/node split
> 
> Finn Thain (1):
>       block/swim3: Fix -EBUSY error when re-opening device after unmount
> 
> Florian Fainelli (2):
>       net: systemport: Fix WoL with password after deep sleep
>       net: stmmac: Fix reception of Broadcom switches tags
> 
> Florian Westphal (5):
>       netfilter: seqadj: re-load tcp header pointer after possible head reallocation
>       netfilter: nat: can't use dst_hold on noref dst
>       xfrm: refine validation of template and selector families
>       netfilter: ebtables: compat: un-break 32bit setsockopt when no rules are present
>       selftests: netfilter: add simple masq/redirect test cases
> 
> Frank Rowand (5):
>       of: overlay: add missing of_node_put() after add new node to changeset
>       of: overlay: add tests to validate kfrees from overlay removal
>       of: overlay: add missing of_node_get() in __of_attach_node_sysfs
>       of: overlay: use prop add changeset entry for property in new nodes
>       powerpc/pseries: add of_node_put() in dlpar_detach_node()
> 
> Fred Herard (1):
>       scsi: libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset
> 
> Geert Uytterhoeven (2):
>       selftests: gpio-mockup-chardev: Check asprintf() for error
>       arm64: dts: renesas: r8a7796: Enable DMA for SCIF2
> 
> George Amanakis (1):
>       tun: move the call to tun_set_real_num_queues
> 
> Georgy A Bystrenin (1):
>       CIFS: Fix error mapping for SMB2_LOCK command which caused OFD lock problem
> 
> Gerald Schaefer (2):
>       s390/smp: fix CPU hotplug deadlock with CPU rescan
>       iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions()
> 
> Govindarajulu Varadarajan (1):
>       enic: fix checksum validation for IPv6
> 
> Greg Kroah-Hartman (5):
>       Revert "powerpc/tm: Unset MSR[TS] if not recheckpointing"
>       tty: Handle problem if line discipline does not have receive_buf
>       serial: fix race between flush_to_ldisc and tty_open
>       debugfs: fix debugfs_rename parameter checking
>       relay: check return of create_buf_file() properly
> 
> Greg Kurz (2):
>       ocxl: Fix endiannes bug in ocxl_link_update_pe()
>       ocxl: Fix endiannes bug in read_afu_name()
> 
> Gustavo A. R. Silva (6):
>       ASoC: rt5514-spi: Fix potential NULL pointer dereference
>       usb: gadget: udc: net2272: Fix bitwise and boolean operations
>       perf tests evsel-tp-sched: Fix bitwise operator
>       staging: comedi: ni_660x: fix missing break in switch statement
>       iscsi_ibft: Fix missing break in switch statement
>       scsi: aacraid: Fix missing break in switch statement
> 
> Hailong Liu (1):
>       uio: fix wrong return value from uio_mmap()
> 
> Haiyang Zhang (2):
>       hv_netvsc: Fix ethtool change hash key error
>       hv_netvsc: Fix IP header checksum for coalesced packets
> 
> Hamish Martin (2):
>       uio: Reduce return paths from uio_write()
>       uio: Prevent device destruction while fds are open
> 
> Hangbin Liu (2):
>       sit: check if IPv6 enabled before calling ip6_err_gen_icmpv6_unreach()
>       Revert "bridge: do not add port to router list when receives query with source 0.0.0.0"
> 
> Hans Verkuil (9):
>       media: vb2: don't call __vb2_queue_cancel if vb2_start_streaming failed
>       media: vivid: free bitmap_cap when updating std/timings/etc.
>       media: v4l2-tpg: array index could become negative
>       media: cec: keep track of outstanding transmits
>       media: vb2: check memory model for VIDIOC_CREATE_BUFS
>       media: vivid: fix error handling of kthread_run
>       media: vivid: set min width/height to a value > 0
>       media: vb2: vb2_mmap: move lock up
>       media: adv*/tc358743/ths8200: fill in min width/height/pixelclock
> 
> Hans de Goede (10):
>       i2c: scmi: Fix probe error on devices with an empty SMB0001 ACPI device node
>       gpiolib-acpi: Only defer request_irq for GpioInt ACPI event handlers
>       ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Clapper
>       ASoC: intel: cht_bsw_max98090_ti: Add pmc_plt_clk_0 quirk for Chromebook Gnawty
>       HID: ite: Add USB id match for another ITE based keyboard rfkill key quirk
>       ACPI: power: Skip duplicate power resource references in _PRx
>       ACPI / PMIC: xpower: Fix TS-pin current-source handling
>       iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID
>       iio: adc: axp288: Fix TS-pin handling
>       libata: Add NOLPM quirk for SAMSUNG MZ7TE512HMHP-000L1 SSD
> 
> Harald Freudenberger (2):
>       s390/zcrypt: improve special ap message cmd handling
>       s390/zcrypt: fix specification exception on z196 during ap probe
> 
> Harsh Jain (1):
>       crypto: authencesn - Avoid twice completion call in decrypt path
> 
> Hauke Mehrtens (2):
>       MIPS: lantiq: Fix IPI interrupt handling
>       net: Fix for_each_netdev_feature on Big endian
> 
> Hedi Berriche (1):
>       x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls
> 
> Heiner Kallweit (2):
>       net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex
>       net: phy: phylink: fix uninitialized variable in phylink_get_mac_state
> 
> Heinrich Schuchardt (1):
>       arm64: dts: marvell: armada-ap806: reserve PSCI area
> 
> Herbert Xu (2):
>       ipv6: frags: Fix bogus skb->sk in reassembled packets
>       mac80211: Free mpath object when rhashtable insertion fails
> 
> Heyi Guo (1):
>       irqchip/gic-v4: Fix occasional VLPI drop
> 
> Hoang Le (1):
>       tipc: fix node keep alive interval calculation
> 
> Huacai Chen (4):
>       MIPS: c-r4k: Add r4k_blast_scache_node for Loongson-3
>       MIPS: Ensure pmd_present() returns false after pmd_mknotpresent()
>       MIPS: Align kernel load address to 64KB
>       MIPS: Fix a R10000_LLSC_WAR logic in atomic.h
> 
> Huang Ying (1):
>       mm, swap: fix swapoff with KSM pages
> 
> Hui Peng (2):
>       USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data
>       ALSA: usb-audio: Fix an out-of-bound read in create_composite_quirks
> 
> Hui Wang (1):
>       x86/topology: Use total_cpus for max logical packages calculation
> 
> Ian Kent (1):
>       autofs: fix error return in autofs_fill_super()
> 
> Icenowy Zheng (3):
>       USB: storage: don't insert sane sense for SPC3+ when bad sense specified
>       USB: storage: add quirk for SMI SM3350
>       phy: sun4i-usb: add support for missing USB PHY index
> 
> Ido Schimmel (7):
>       mlxsw: spectrum_switchdev: Fix VLAN device deletion via ioctl
>       mlxsw: spectrum_switchdev: Set PVID correctly during VLAN deletion
>       net: ipv4: Fix memory leak in network namespace dismantle
>       mlxsw: spectrum: Properly cleanup LAG uppers when removing port from LAG
>       mlxsw: spectrum_switchdev: Do not treat static FDB entries as sticky
>       ip6mr: Do not call __IP6_INC_STATS() from preemptible context
>       team: Free BPF filter when unregistering netdev
> 
> Igor Druzhinin (2):
>       xen-netback: don't populate the hash cache on XenBus disconnect
>       xen-netback: fix occasional leak of grant ref mappings under memory pressure
> 
> Ihab Zhaika (1):
>       iwlwifi: add new cards for 9560, 9462, 9461 and killer series
> 
> Ilan Peer (1):
>       mac80211: Fix condition validating WMM IE
> 
> Ilia Mirkin (1):
>       drm/nouveau/falcon: avoid touching registers if engine is off
> 
> Ilya Dryomov (3):
>       rbd: don't return 0 on unmap if RBD_DEV_FLAG_REMOVING is set
>       libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive()
>       libceph: handle an empty authorize reply
> 
> Ingo Molnar (1):
>       perf/core: Fix impossible ring-buffer sizes warning
> 
> Israel Rukshin (2):
>       nvmet-rdma: fix response use after free
>       nvmet-rdma: Add unlikely for response allocated check
> 
> Ivan Delalande (1):
>       proc/sysctl: don't return ENOMEM on lookup when a table is unregistering
> 
> Ivan Mironov (5):
>       bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw
>       drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2
>       scsi: sd: Fix cache_type_store()
>       drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock
>       USB: serial: cp210x: add ID for Ingenico 3070
> 
> J. Bruce Fields (2):
>       sunrpc: handle ENOMEM in rpcb_getport_async
>       nfsd4: fix crash on writing v4_end_grace before nfsd startup
> 
> Jack Pham (1):
>       usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup
> 
> Jack Stocker (1):
>       USB: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB
> 
> Jacob Wen (2):
>       l2tp: copy 4 more bytes to linear part if necessary
>       l2tp: fix reading optional fields of L2TPv3
> 
> Jaegeuk Kim (2):
>       f2fs: sanity check of xattr entry size
>       loop: drop caches if offset or block_size are changed
> 
> James Bottomley (1):
>       scsi: aic94xx: fix module loading
> 
> James Morris (1):
>       LSM: Check for NULL cred-security on free
> 
> James Morse (3):
>       arm64: hyp-stub: Forbid kprobing of the hyp-stub
>       arm64: hibernate: Clean the __hyp_text to PoC after resume
>       arm64: kprobe: Always blacklist the KVM world-switch code
> 
> James Smart (2):
>       scsi: lpfc: Correct LCB RJT handling
>       scsi: lpfc: Fix LOGO/PLOGI handling when triggerd by ABTS Timeout event
> 
> Jan Kara (4):
>       blockdev: Fix livelocks on loop device
>       nbd: Use set_blocksize() to set device blocksize
>       udf: Fix BUG on corrupted inode
>       fs/drop_caches.c: avoid softlockups in drop_pagecache_sb()
> 
> Jan Kiszka (1):
>       arm64: dts: hikey: Give wifi some time after power-on
> 
> Jan Stancek (1):
>       mm: page_mapped: don't assume compound page is huge or THP
> 
> Jarkko Nikula (1):
>       PCI / PM: Allow runtime PM without callback functions
> 
> Jason Gerecke (1):
>       Input: wacom_serial4 - add support for Wacom ArtPad II tablet
> 
> Jason Gunthorpe (1):
>       packet: Do not leak dev refcounts on error exit
> 
> Jason Kridner (1):
>       pinctrl: mcp23s08: spi: Fix regmap allocation for mcp23s18
> 
> Jason Martinsen (1):
>       lan78xx: Resolve issue with changing MAC address
> 
> Jason Wang (3):
>       vhost: make sure used idx is seen before log in vhost_add_used_n()
>       vhost: log dirty page correctly
>       vhost: correctly check the return value of translate_desc() in log_used()
> 
> Javier Barrio (1):
>       quota: Lock s_umount in exclusive mode for Q_XQUOTA{ON,OFF} quotactls.
> 
> Jens Axboe (1):
>       scsi: sd: use mempool for discard special page
> 
> Jernej Skrabec (2):
>       clk: sunxi-ng: Use u64 for calculation of NM rate
>       ARM: dts: sun8i: h3: Add ethernet0 alias to Beelink X2
> 
> Jerome Brunet (2):
>       pinctrl: meson: fix pull enable register calculation
>       leds: pwm: silently error out on EPROBE_DEFER
> 
> Jerry Snitselaar (2):
>       iommu/amd: Call free_iova_fast with pfn in map_sg
>       iommu/amd: Unmap all mapped pages in error path of map_sg
> 
> Jia-Ju Bai (4):
>       usb: r8a66597: Fix a possible concurrency use-after-free bug in r8a66597_endpoint_disable()
>       cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan()
>       isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw()
>       isdn: i4l: isdn_tty: Fix some concurrency double-free bugs
> 
> Jiada Wang (1):
>       ASoC: pcm3168a: Don't disable pcm3168a when CONFIG_PM defined
> 
> Jian-Hong Pan (1):
>       ALSA: hda/realtek: Enable the headset mic auto detection for ASUS laptops
> 
> JianJhen Chen (1):
>       net: bridge: fix a bug on using a neighbour cache entry without checking its state
> 
> Jianchao Wang (1):
>       blk-mq: fix a hung issue when fsync
> 
> Jiaxun Yang (1):
>       x86/CPU/AMD: Set the CPB bit unconditionally on F17h
> 
> Jim Mattson (1):
>       kvm: Change offset in kvm_write_guest_offset_cached to unsigned
> 
> Jin Yao (1):
>       perf report: Fix wrong iteration count in --branch-history
> 
> Jiong Wang (2):
>       bpf: relax verifier restriction on BPF_MOV | BPF_ALU
>       mips: bpf: fix encoding bug for mm_srlv32_op
> 
> Jiri Olsa (4):
>       perf record: Synthesize features before events in pipe mode
>       perf/x86: Add check_period PMU callback
>       perf symbols: Filter out hidden symbols from labels
>       bpftool: Fix prog dump by tag
> 
> Jiri Pirko (1):
>       mlxsw: spectrum: Disable lag port TX before removing it
> 
> Jiri Slaby (1):
>       tools: power/acpi, revert to LD = gcc
> 
> Joe Thornber (1):
>       dm thin: fix passdown_double_checking_shared_status()
> 
> Joel Fernandes (Google) (1):
>       pstore/ram: Do not treat empty buffers as valid
> 
> Joel Stanley (5):
>       powerpc: Disable -Wbuiltin-requires-header when setjmp is used
>       ftrace: Build with CPPFLAGS to get -Qunused-arguments
>       Makefile: Export clang toolchain variables
>       powerpc/boot: Set target when cross-compiling for clang
>       raid6/ppc: Fix build for clang
> 
> Joey Zhang (1):
>       switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite
> 
> Johan Hovold (1):
>       staging: speakup: fix tty-operation NULL derefs
> 
> Johan Jonker (1):
>       clk: rockchip: fix typo in rk3188 spdif_frac parent
> 
> Johannes Berg (1):
>       mac80211: fix radiotap vendor presence bitmap handling
> 
> Johannes Thumshirn (1):
>       btrfs: improve error handling of btrfs_add_link
> 
> John David Anglin (1):
>       dsa: mv88e6xxx: Ensure all pending interrupts are handled prior to exit
> 
> John Johansen (1):
>       apparmor: Fix aa_label_build() error handling for failed merges
> 
> Jonas Danielsson (1):
>       mmc: atmel-mci: do not assume idle after atmci_request_end
> 
> Jonas Gorski (1):
>       MIPS: BCM63XX: provide DMA masks for ethernet devices
> 
> Jonathan Bakker (1):
>       Input: bma150 - register input device after setting private data
> 
> Jonathan Hunter (1):
>       mfd: tps6586x: Handle interrupts on suspend
> 
> Jonathan Marek (1):
>       mfd: qcom_rpm: write fw_version to CTRL_REG
> 
> Jonathan Neuschäfer (1):
>       mmc: spi: Fix card detection during probe
> 
> Joonas Lahtinen (1):
>       drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set
> 
> Jorgen Hansen (1):
>       VSOCK: Send reset control packet when socket is partially bound
> 
> Jose Abreu (7):
>       ARC: io.h: Implement reads{x}()/writes{x}()
>       net: stmmac: Fix a race in EEE enable callback
>       net: stmmac: Fix PCI module removal leak
>       net: stmmac: Fix the logic of checking if RX Watchdog must be enabled
>       net: stmmac: Fallback to Platform Data clock in Watchdog conversion
>       net: stmmac: Send TSO packets always from Queue 0
>       net: stmmac: Disable EEE mode earlier in XMIT callback
> 
> Josef Bacik (2):
>       btrfs: run delayed items before dropping the snapshot
>       btrfs: wait on ordered extents on abort cleanup
> 
> Josh Elsasser (1):
>       net: set default network namespace in init_dummy_netdev()
> 
> Josh Poimboeuf (1):
>       cpu/hotplug: Fix "SMT disabled by BIOS" detection for KVM
> 
> João Paulo Rechi Vita (3):
>       platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey
>       platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK
>       platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes
> 
> Juergen Gross (2):
>       xen/netfront: tolerate frags with no data
>       xen: Fix x86 sched_clock() interface for xen
> 
> Juha-Matti Tilli (1):
>       libata: whitelist all SAMSUNG MZ7KM* solid-state disks
> 
> Julia Lawall (2):
>       OF: properties: add missing of_node_put
>       drm/meson: add missing of_node_put
> 
> Julian Wiedmann (2):
>       s390/qeth: fix use-after-free in error path
>       s390/qeth: release cmd buffer in error paths
> 
> Julien Thierry (11):
>       KVM: arm/arm64: vgic: Do not cond_resched_lock() with IRQs disabled
>       ARM: 8789/1: signal: copy registers using __copy_to_user()
>       ARM: 8790/1: signal: always use __copy_to_user to save iwmmxt context
>       ARM: 8791/1: vfp: use __copy_to_user() when saving VFP state
>       ARM: 8792/1: oabi-compat: copy oabi events using __copy_to_user()
>       ARM: 8793/1: signal: replace __put_user_error with __put_user
>       ARM: 8794/1: uaccess: Prevent speculative use of the current addr_limit
>       ARM: 8795/1: spectre-v1.1: use put_user() for __put_user()
>       ARM: 8796/1: spectre-v1,v1.1: provide helpers for address sanitization
>       ARM: 8797/1: spectre-v1.1: harden __copy_to_user
>       ARM: 8810/1: vfp: Fix wrong assignement to ufp_exc
> 
> Jun-Ru Chang (1):
>       MIPS: Remove function size check in get_frame_info()
> 
> Junwei Zhang (1):
>       drm/amdgpu: update SMC firmware image for polaris10 variants
> 
> Junxiao Bi (2):
>       ocfs2: fix panic due to unrecovered local alloc
>       ocfs2: don't clear bh uptodate for block read
> 
> Jurica Vukadin (1):
>       ALSA: hda - Add quirk for HP EliteBook 840 G5
> 
> Jörgen Storvist (8):
>       USB: serial: option: add GosunCn ZTE WeLink ME3630
>       USB: serial: option: add Simcom SIM7500/SIM7600 (MBIM mode)
>       USB: serial: option: add Fibocom NL668 series
>       USB: serial: option: add Telit LN940 series
>       qmi_wwan: Added support for Telit LN940 series
>       qmi_wwan: Added support for Fibocom NL668 series
>       qmi_wwan: Add support for Fibocom NL678 series
>       USB: serial: option: add Fibocom NL678 series
> 
> Kaike Wan (1):
>       IB/hfi1: Unreserve a reserved request when it is completed
> 
> Kailang Yang (1):
>       ALSA: hda/realtek - Fix lose hp_pins for disable auto mute
> 
> Kairui Song (1):
>       x86/kexec: Don't setup EFI info if EFI runtime is not enabled
> 
> Kal Conley (1):
>       net/packet: fix 4gb buffer limit due to overflow check
> 
> Kamal Mostafa (2):
>       UBUNTU: [Config] updateconfigs for CIFS_ALLOW_INSECURE_LEGACY
>       UBUNTU: upstream stable to v4.14.106, v4.19.29
> 
> Kan Liang (1):
>       perf/x86/intel/uncore: Add Node ID mask
> 
> Kangjie Lu (7):
>       net: netxen: fix a missing check and an uninitialized use
>       ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages
>       hwmon: (lm80) fix a missing check of the status of SMBus read
>       hwmon: (lm80) fix a missing check of bus read in lm80 probe
>       niu: fix missing checks of niu_pci_eeprom_read
>       mfd: mc13xxx: Fix a missing check of a register-read failure
>       leds: lp5523: fix a missing check of return value of lp55xx_read
> 
> Keerthy (1):
>       mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe()
> 
> Kees Cook (2):
>       Yama: Check for pid death before checking ancestry
>       pstore/ram: Avoid allocation and leak of platform data
> 
> Keith Busch (1):
>       nvme-pci: add missing unlock for reset error
> 
> Kenneth Feng (1):
>       drm/amd/powerplay: OD setting fix on Vega10
> 
> Kevin Barnett (1):
>       scsi: smartpqi: correct lun reset issues
> 
> Koen Vandeputte (1):
>       ARM: cns3xxx: Fix writing to wrong PCI config registers after alignment
> 
> Konstantin Khlebnikov (1):
>       inet_diag: fix reporting cgroup classid and fallback to priority
> 
> Konstantin Khorenko (1):
>       i40e: define proper net_device::neigh_priv_len
> 
> Kristian H. Kristensen (1):
>       drm/msm: Unblock writer if reader closes file
> 
> Kunihiko Hayashi (1):
>       net: phy: Fix the issue that netif always links up after resuming
> 
> Larry Chen (1):
>       ocfs2: improve ocfs2 Makefile
> 
> Larry Finger (1):
>       b43: Fix error in cordic routine
> 
> Lars Ellenberg (2):
>       drbd: disconnect, if the wrong UUIDs are attached on a connected peer
>       drbd: skip spurious timeout (ping-timeo) when failing promote
> 
> Lendacky, Thomas (1):
>       amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs
> 
> Lenny Szubowicz (1):
>       ACPI/APEI: Clear GHES block_status before panic()
> 
> Leo (Hanghong) Ma (1):
>       drm/amd/display: Fix MST reboot/poweroff sequence
> 
> Leon Romanovsky (1):
>       RDMA/mthca: Clear QP objects during their allocation
> 
> Leonid Iziumtsev (1):
>       dmaengine: imx-dma: fix wrong callback invoke
> 
> Li RongQing (1):
>       ipv6: propagate genlmsg_reply return code
> 
> Liam Mark (1):
>       staging: android: ion: Support cpu access during dma_buf_detach
> 
> Linus Torvalds (1):
>       sched/fair: Fix infinite loop in update_blocked_averages() by reverting a9e7f6544b9c
> 
> Linus Walleij (3):
>       ARM: dts: Fix up the D-Link DIR-685 MTD partition info
>       mmc: jz4740: Get CD/WP GPIOs from descriptors
>       ARM: dts: kirkwood: Fix polarity of GPIO fan lines
> 
> Lior David (1):
>       wil6210: fix memory leak in wil_find_tx_bcast_2
> 
> Liu Xiang (1):
>       MIPS: irq: Allocate accurate order pages for irq stack
> 
> Liu, Chuansheng (1):
>       kernel/hung_task.c: force console verbose before panic
> 
> Liviu Dudau (1):
>       nvme-pci: use the same attributes when freeing host_mem_desc_bufs.
> 
> Logan Gunthorpe (1):
>       scsi: isci: initialize shost fully before calling scsi_add_host()
> 
> Loic Poulain (1):
>       mmc: sdhci-msm: Disable CDR function on TX
> 
> Long Li (2):
>       genirq/affinity: Spread IRQs to all available NUMA nodes
>       genirq/matrix: Improve target CPU selection for managed interrupts.
> 
> Lorenzo Bianconi (6):
>       gro_cell: add napi_disable in gro_cells_destroy
>       l2tp: remove l2specific_len dependency in l2tp_core
>       ath9k: dynack: use authentication messages for 'late' ack
>       ath9k: dynack: make ewma estimation faster
>       ath9k: dynack: check da->enabled first in sampling routines
>       net: ipv4: use a dedicated counter for icmp_v4 redirect packets
> 
> Lubomir Rintel (6):
>       ARM: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt
>       staging: olpc_dcon: add a missing dependency
>       power: supply: olpc_battery: correct the temperature units
>       ARM: dts: mmp2: fix TWSI2
>       gpio: pxa: avoid attempting to set pin direction via pinctrl on MMP2
>       irqchip/mmp: Only touch the PJ4 IRQ & FIQ bits on enable/disable
> 
> Luca Ceresoli (2):
>       media: imx274: fix stack corruption in imx274_read_reg
>       media: imx274: select REGMAP_I2C
> 
> Lucas Stach (1):
>       clk: imx6q: reset exclusive gates on init
> 
> Luis R. Rodriguez (1):
>       ext4: add verifier check for symlink with append/immutable flags
> 
> Lukas Wunner (8):
>       spi: bcm2835: Fix race on DMA termination
>       spi: bcm2835: Fix book-keeping of DMA termination
>       spi: bcm2835: Avoid finishing transfer prematurely in IRQ mode
>       spi: bcm2835: Unbreak the build of esoteric configs
>       mmc: bcm2835: Fix DMA channel leak on probe error
>       pinctrl: bcm2835: Use raw spinlock for RT compatibility
>       dmaengine: bcm2835: Fix interrupt race on RT
>       dmaengine: bcm2835: Fix abort of transactions
> 
> Lyude Paul (4):
>       drm/nouveau/kms: Fix memory leak in nv50_mstm_del()
>       drm/nouveau/drm/nouveau: Check rc from drm_dp_mst_topology_mgr_resume()
>       drm/amdgpu: Don't ignore rc from drm_dp_mst_topology_mgr_resume()
>       drm/i915: Block fbdev HPD processing during suspend
> 
> Maciej W. Rozycki (2):
>       rtc: m41t80: Correct alarm month range with RTC reads
>       MIPS: SiByte: Enable swiotlb for SWARM, LittleSur and BigSur
> 
> Maciej Żenczykowski (1):
>       net: dev_is_mac_header_xmit() true for ARPHRD_RAWIP
> 
> Macpaul Lin (1):
>       cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader.
> 
> Madalin Bucur (2):
>       dpaa_eth: NETIF_F_LLTX requires to do our own update of trans_start
>       soc: fsl: qbman: avoid race in clearing QMan interrupt
> 
> Madhavan Srinivasan (1):
>       powerpc/perf: Fix thresholding counter data for unknown type
> 
> Mahesh Rajashekhara (2):
>       scsi: smartpqi: correct host serial num for ssa
>       scsi: smartpqi: increase fw status register read timeout
> 
> Mahesh Salgaonkar (1):
>       powerpc/fadump: Do not allow hot-remove memory from fadump reserved area.
> 
> Manfred Schlaegl (1):
>       can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it
> 
> Manish Chopra (6):
>       qed: Fix bug in tx promiscuous mode settings
>       qed: Fix LACP pdu drops for VFs
>       qed: Fix VF probe failure while FLR
>       qed: Fix system crash in ll2 xmit
>       qed: Fix stack out of bounds bug
>       qed: Fix EQ full firmware assert.
> 
> Manish Rangankar (1):
>       scsi: qedi: Add ep_state for login completion on un-reachable targets
> 
> Manivannan Sadhasivam (1):
>       gpio: pl061: Move irq_chip definition inside struct pl061
> 
> Mans Rullgard (1):
>       USB: serial: ftdi_sio: add ID for Hjelmslund Electronics USB485
> 
> Mantas Mikulėnas (2):
>       ALSA: hda: add mute LED support for HP EliteBook 840 G4
>       Input: synaptics - enable SMBus for HP EliteBook 840 G4
> 
> Manuel Reinhardt (1):
>       ALSA: usb-audio: Fix implicit fb endpoint setup by quirk
> 
> Mao Wenan (1):
>       net: sit: fix memory leak in sit_init_net()
> 
> Marc Gonzalez (1):
>       ARM: tango: Improve ARCH_MULTIPLATFORM compatibility
> 
> Marc Zyngier (8):
>       arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs
>       arm64: KVM: Make VHE Stage-2 TLB invalidation operations non-interruptible
>       KVM: arm/arm64: vgic: Cap SPIs to the VM-defined maximum
>       PCI: dwc: Move interrupt acking into the proper callback
>       irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size
>       scripts/decode_stacktrace: only strip base path when a prefix of the path
>       irqchip/gic-v3-its: Plug allocation race for devices sharing a DevID
>       net: dsa: Fix lockdep false positive splat
> 
> Marek Szyprowski (3):
>       ARM: dts: exynos: Fix pinctrl definition for eMMC RTSN line on Odroid X2/U3
>       ARM: dts: exynos: Add minimal clkout parameters to Exynos3250 PMU
>       ARM: dts: exynos: Fix max voltage for buck8 regulator on Odroid XU3/XU4
> 
> Marek Vasut (1):
>       clk: vc5: Abort clock configuration without upstream clock
> 
> Mark Rutland (5):
>       arm64/kvm: consistently handle host HCR_EL2 flags
>       arm64: Don't trap host pointer auth use to EL2
>       arm64: ftrace: don't adjust the LR value
>       arm64: KVM: Skip MMIO insn after emulation
>       perf/core: Don't WARN() for impossible ring-buffer sizes
> 
> Martin Blumenstingl (5):
>       f2fs: fix validation of the block count in sanity_check_raw_super
>       iio: adc: meson-saradc: fix internal clock names
>       pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins
>       pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins
>       mmc: meson-gx: fix interrupt name
> 
> Martin Kelly (1):
>       tools: fix cross-compile var clobbering
> 
> Martin Kepplinger (1):
>       mtd: rawnand: gpmi: fix MX28 bus master lockup problem
> 
> Martin Schwidefsky (4):
>       mm: add mm_pxd_folded checks to pgtable_bytes accounting functions
>       mm: make the __PAGETABLE_PxD_FOLDED defines non-empty
>       mm: introduce mm_[p4d|pud|pmd]_folded
>       s390/mm: always force a load of the primary ASCE on context switch
> 
> Martin Wilck (1):
>       scsi: core: reset host byte in DID_NEXUS_FAILURE case
> 
> Martynas Pumputis (1):
>       bpf, selftests: fix handling of sparse CPU allocations
> 
> Masahiro Yamada (8):
>       x86/build: Fix compiler support check for CONFIG_RETPOLINE
>       i2c: uniphier: fix violation of tLOW requirement for Fast-mode
>       i2c: uniphier-f: fix violation of tLOW requirement for Fast-mode
>       kbuild: fix false positive warning/error about missing libelf
>       kbuild: add -no-integrated-as Clang option unconditionally
>       kbuild: consolidate Clang compiler flags
>       kconfig: fix file name and line number of warn_ignored_character()
>       kconfig: fix memory leak when EOF is encountered in quotation
> 
> Matheus Tavares (1):
>       staging:iio:ad2s90: Make probe handle spi_setup failure
> 
> Mathias Nyman (2):
>       xhci: Don't prevent USB2 bus suspend in state check intended for USB3 only
>       usb: hub: delay hub autosuspend if USB3 port is still link training
> 
> Mathias Thore (1):
>       ucc_geth: Reset BQL queue when stopping device
> 
> Mathieu Desnoyers (1):
>       ARM: 8834/1: Fix: kprobes: optimized kprobes illegal instruction
> 
> Mathieu Malaterre (1):
>       mac80211: Add attribute aligned(2) to struct 'action'
> 
> Matt Ranostay (1):
>       iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius
> 
> Matteo Croce (1):
>       macvlan: return correct error value
> 
> Matthew Wilcox (1):
>       Fix failure path in alloc_pid()
> 
> Matthias Brugger (1):
>       thermal: bcm2835: enable hwmon explicitly
> 
> Matthias Kaehlcke (1):
>       Bluetooth: Fix locking in bt_accept_enqueue() for BH context
> 
> Matti Kurkela (1):
>       Input: elantech - enable 3rd button support on Fujitsu CELSIUS H780
> 
> Maurizio Lombardi (1):
>       ext4: missing unlock/put_page() in ext4_try_to_write_inline_data()
> 
> Mauro Carvalho Chehab (1):
>       media: vb2: be sure to unlock mutex on errors
> 
> Mauro Ciancio (1):
>       Input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK
> 
> Max Filippov (7):
>       xtensa: xtfpga.dtsi: fix dtc warnings about SPI
>       xtensa: fix get_wchan
>       xtensa: SMP: fix ccount_timer_shutdown
>       xtensa: SMP: fix secondary CPU initialization
>       xtensa: smp_lx200_defconfig: fix vectors clash
>       xtensa: SMP: mark each possible CPU as present
>       xtensa: SMP: limit number of possible CPUs by NR_CPUS
> 
> Max Schulze (1):
>       USB: serial: simple: add Motorola Tetra TPG2200 device id
> 
> Meelis Roos (1):
>       alpha: Fix Eiger NR_IRQS to 128
> 
> Michael Chan (1):
>       bnxt_en: Drop oversize TX packets to prevent errors.
> 
> Michael Clark (1):
>       MIPS: fix truncation in __cmpxchg_small for short values
> 
> Michael Ellerman (2):
>       powerpc/mm: Fix linux page tables build with some configs
>       seq_buf: Make seq_buf_puts() null-terminate the buffer
> 
> Michael J. Ruhl (3):
>       IB/hfi1: Remove race conditions in user_sdma send path
>       IB/hfi1: Incorrect sizing of sge for PIO will OOPs
>       IB/hfi1: Remove overly conservative VM_EXEC flag check
> 
> Michael Petlan (1):
>       perf stat: Avoid segfaults caused by negated options
> 
> Michael S. Tsirkin (1):
>       virtio: fix test build after uio.h change
> 
> Michael Straube (2):
>       staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1
>       staging: pi433: fix potential null dereference
> 
> Michal Hocko (6):
>       x86/speculation/l1tf: Drop the swap storage limit restriction when l1tf=off
>       hwpoison, memory_hotplug: allow hwpoisoned pages to be offlined
>       mm, memcg: fix reclaim deadlock with writeback
>       mm, proc: be more verbose about unstable VMA flags in /proc/<pid>/smaps
>       proc, oom: do not report alien mms when setting oom_score_adj
>       mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
> 
> Michal Suchanek (1):
>       mmc: bcm2835: reset host on timeout
> 
> Mike Kravetz (1):
>       hugetlbfs: fix races and page leaks during migration
> 
> Mike Marciniszyn (1):
>       IB/hfi1: Add limit test for RC/UC send via loopback
> 
> Mike Snitzer (3):
>       dm thin: send event about thin-pool state change _after_ making it
>       dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty()
>       dm: call blk_queue_split() to impose device limits on bios
> 
> Mikhail Zaslonko (1):
>       mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
> 
> Mikulas Patocka (2):
>       block: fix infinite loop if the device loses discard capability
>       dm crypt: don't overallocate the integrity tag space
> 
> Milan Broz (2):
>       dm: Check for device sector overflow if CONFIG_LBDAF is not set
>       dm crypt: fix parsing of extended IV arguments
> 
> Minchan Kim (1):
>       zram: fix double free backing device
> 
> Ming Lei (1):
>       block: deactivate blk_stat timer in wbt_disable_default()
> 
> Ming Lu (1):
>       scsi: libfc: free skb when receiving invalid flogi resp
> 
> Miquel Raynal (1):
>       platform-msi: Free descriptors in platform_msi_domain_free()
> 
> Mircea Caprioru (1):
>       iio: dac: ad5686: fix bit shift read register
> 
> Miroslav Lichvar (3):
>       e1000e: allow non-monotonic SYSTIM readings
>       ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl
>       mlx5: update timecounter at least twice per counter overflow
> 
> Myungho Jung (1):
>       net/smc: fix TCP fallback socket release
> 
> Naoya Horiguchi (1):
>       mm: hwpoison: use do_send_sig_info() instead of force_sig()
> 
> Naresh Kamboju (1):
>       selftests: netfilter: fix config fragment CONFIG_NF_TABLES_INET
> 
> Nate Dailey (1):
>       md/raid1: don't clear bitmap bits on interrupted recovery.
> 
> Nathan Chancellor (13):
>       drivers: net: xgene: Remove unnecessary forward declarations
>       media: firewire: Fix app_info parameter type in avc_ca{,_app}_info
>       efi/libstub: Disable some warnings for x86{,_64}
>       ARM: OMAP2+: hwmod: Fix some section annotations
>       dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll
>       drbd: Avoid Clang warning about pointless switch statment
>       crypto: ux500 - Use proper enum in cryp_set_dma_transfer
>       crypto: ux500 - Use proper enum in hash_set_dma_transfer
>       mfd: twl-core: Fix section annotations on {,un}protect_pm_master
>       mfd: db8500-prcmu: Fix some section annotations
>       isdn: avm: Fix string plus integer warning from Clang
>       pinctrl: max77620: Use define directive for max77620_pinconf_param values
>       staging: rtl8723bs: Fix build error with Clang when inlining is disabled
> 
> Nathan Jones (1):
>       ARM: 8816/1: dma-mapping: fix potential uninitialized return
> 
> Nava kishore Manne (1):
>       serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly
> 
> Nazarov Sergey (2):
>       net: Add __icmp_send helper.
>       net: avoid use IPCB in cipso_v4_error
> 
> Neil Armstrong (1):
>       drm/meson: Fix atomic mode switching regression
> 
> NeilBrown (1):
>       watchdog: mt7621_wdt/rt2880_wdt: Fix compilation problem
> 
> Nicholas Kazlauskas (1):
>       drm: Block fb changes for async plane updates
> 
> Nicholas Mc Guire (6):
>       iio: adc: meson-saradc: check for devm_kasprintf failure
>       pinctrl: sx150x: handle failure case of devm_kstrdup
>       perf: arm_spe: handle devm_kasprintf() failure
>       mmc: meson-mx-sdio: check devm_kasprintf for failure
>       livepatch: check kzalloc return values
>       gpio: pl061: handle failed allocations
> 
> Nicholas Piggin (2):
>       powerpc: avoid -mno-sched-epilog on GCC 4.9 and newer
>       powerpc: remove old GCC version checks
> 
> Nicolas Boichat (1):
>       mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported
> 
> Nicolas Dichtel (1):
>       af_packet: fix raw sockets over 6in4 tunnel
> 
> Nicolas Pitre (3):
>       vt: invoke notifier on screen size change
>       vgacon: unconfuse vc_origin when using soft scrollback
>       vt: always call notifier with the console lock held
> 
> Nicolas Saenz Julienne (2):
>       ethernet: fman: fix wrong of_node_put() in probe function
>       USB: xhci: fix 'broken_suspend' placement in struct xchi_hcd
> 
> Nicolas Schichan (1):
>       bpf, arm: fix emit_ldx_r and emit_mov_i using TMP_REG_1
> 
> Nikos Tsironis (3):
>       dm kcopyd: Fix bug causing workqueue stalls
>       dm snapshot: Fix excessive memory usage and workqueue stalls
>       dm thin: fix bug where bio that overwrites thin block ignores FUA
> 
> Nir Dotan (3):
>       mlxsw: pci: Increase PCI SW reset timeout
>       mlxsw: spectrum_fid: Update dummy FID index
>       mlxsw: pci: Return error on PCI reset timeout
> 
> Noralf Trønnes (1):
>       fbdev: fbcon: Fix unregister crash when more than one framebuffer
> 
> Olek Poplavsky (1):
>       ALSA: usb-audio: Add Opus #3 to quirks for native DSD support
> 
> Oliver Hartkopp (2):
>       can: gw: ensure DLC boundaries after CAN frame modification
>       can: bcm: check timer values before ktime conversion
> 
> Omar Sandoval (1):
>       Btrfs: fix missing delayed iputs on unmount
> 
> Ondrej Mosnacek (3):
>       selinux: policydb - fix byte order and alignment issues
>       selinux: always allow mounting submounts
>       cgroup: fix parsing empty mount option string
> 
> Oscar Salvador (1):
>       mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages
> 
> Pablo Neira Ayuso (2):
>       netfilter: nf_tables: fix flush after rule deletion in the same batch
>       netfilter: nft_compat: use-after-free when deleting targets
> 
> Pan Bian (5):
>       liquidio: read sc->iq_no before release sc
>       ext4: fix possible use after free in ext4_quota_enable
>       f2fs: read page index before freeing
>       netfilter: ipset: do not call ipset_nest_end after nla_nest_cancel
>       autofs: drop dentry reference only when it is never used
> 
> Paolo Abeni (3):
>       net: clear skb->tstamp in bridge forwarding path
>       vsock: cope with memory allocation failure at socket creation time
>       bpftool: fix percpu maps updating
> 
> Parvi Kaustubhi (1):
>       IB/usnic: Fix potential deadlock
> 
> Patrick Dreyer (1):
>       Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G
> 
> Paul Burton (7):
>       MIPS: math-emu: Write-protect delay slot emulation pages
>       MIPS: Expand MIPS32 ASIDs to 64 bits
>       MIPS: Only include mmzone.h when CONFIG_NEED_MULTIPLE_NODES=y
>       MIPS: Boston: Disable EG20T prefetch
>       MIPS: VDSO: Include $(ccflags-vdso) in o32,n32 .lds builds
>       MIPS: eBPF: Always return sign extended 32b values
>       MIPS: eBPF: Fix icache flush end address
> 
> Paul E. McKenney (1):
>       locking: Remove smp_read_barrier_depends() from queued_spin_lock_slowpath()
> 
> Paul Elder (1):
>       usb: gadget: musb: fix short isoc packets with inventra dma
> 
> Paul Fulghum (1):
>       tty/n_hdlc: fix __might_sleep warning
> 
> Paul Hsieh (1):
>       drm/amd/display: Add retry to read ddc_clock pin
> 
> Paul Kocialkowski (2):
>       net: phy: xgmiitorgmii: Support generic PHY status read
>       drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init
> 
> Paul Mackerras (1):
>       powerpc: Fix COFF zImage booting on old powermacs
> 
> Paul Moore (1):
>       netlabel: fix out-of-bounds memory accesses
> 
> Paulo Alcantara (1):
>       cifs: Always resolve hostname before reconnecting
> 
> Pavel Shilovsky (8):
>       CIFS: Fix adjustment of credits for MTU requests
>       CIFS: Do not hide EINTR after sending network packets
>       CIFS: Fix possible hang during async MTU reads and writes
>       CIFS: Fix credits calculations for reads with errors
>       CIFS: Fix credit calculation for encrypted reads with errors
>       CIFS: Do not reconnect TCP session in add_credits()
>       CIFS: Do not count -ENODATA as failure for query directory
>       CIFS: Do not consider -ENODATA as stat failure for reads
> 
> Pavel Tatashin (1):
>       x86/xen/time: Output xen sched_clock time from 0
> 
> Peng Hao (1):
>       ARM: pxa: ssp: unneeded to free devm_ allocated data
> 
> Peter Hutterer (1):
>       Input: restore EV_ABS ABS_RESERVED
> 
> Peter Oskolkov (1):
>       bpf: bpf_setsockopt: reset sock dst on SO_MARK changes
> 
> Peter Rajnoha (1):
>       kobject: return error code if writing /sys/.../uevent fails
> 
> Peter Rosin (1):
>       fbdev: fbmem: behave better with small rotated displays and many CPUs
> 
> Peter Ujfalusi (3):
>       ARM: dts: da850-evm: Correct the sound card name
>       ARM: dts: da850-lcdk: Correct the sound card name
>       ARM: dts: da850-lcdk: Correct the audio codec regulators
> 
> Peter Xu (1):
>       userfaultfd: clear flag if remap event not enabled
> 
> Peter Zijlstra (5):
>       locking/qspinlock: Re-order code
>       locking/qspinlock, x86: Provide liveness guarantee
>       perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu()
>       futex: Fix (possible) missed wakeup
>       sched/wake_q: Fix wakeup ordering for wake_q
> 
> Peter Zijlstra (Intel) (4):
>       perf/x86/intel: Make cpuc allocations consistent
>       perf/x86/intel: Generalize dynamic constraint creation
>       x86: Add TSX Force Abort CPUID/MSR
>       perf/x86/intel: Implement support for TSX Force Abort
> 
> Petr Machata (1):
>       mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable
> 
> Phil Elwell (1):
>       mmc: bcm2835: Recover from MMC_SEND_EXT_CSD
> 
> Philipp Zabel (1):
>       media: coda: fix H.264 deblocking filter controls
> 
> Prateek Sood (1):
>       sched/wait: Fix rcuwait_wake_up() ordering
> 
> Priit Laes (1):
>       drm/sun4i: hdmi: Fix usage of TMDS clock
> 
> Pu Wen (1):
>       perf tools: Add Hygon Dhyana support
> 
> Qian Cai (5):
>       checkstack.pl: fix for aarch64
>       mm/usercopy.c: no check page span for stack objects
>       scsi: megaraid: fix out-of-bound array accesses
>       arm64: kasan: Increase stack size for KASAN_EXTRA
>       x86_64: increase stack size for KASAN_EXTRA
> 
> Qing Xia (1):
>       staging: android: ion: fix sys heap pool's gfp_flags
> 
> Quentin Perret (1):
>       tracing: Fix number of entries in trace header
> 
> Radu Rendec (1):
>       powerpc/msi: Fix NULL pointer access in teardown code
> 
> Rafael J. Wysocki (1):
>       gpu: drm: radeon: Set DPM_FLAG_NEVER_SKIP when enabling PM-runtime
> 
> Rafał Miłecki (1):
>       MIPS: BCM47XX: Setup struct device for the SoC
> 
> Rajasingh Thavamani (1):
>       net: phy: Micrel KSZ8061: link failure after cable connect
> 
> Raju Rangoju (1):
>       nvmet-rdma: fix null dereference under heavy load
> 
> Rakesh Pillai (1):
>       mac80211: Restore vif beacon interval if start ap fails
> 
> Ralph Campbell (1):
>       numa: change get_mempolicy() to use nr_node_ids instead of MAX_NUMNODES
> 
> Rander Wang (1):
>       ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field
> 
> Rasmus Villemoes (1):
>       compiler.h: enable builtin overflow checkers and add fallback code
> 
> Reinette Chatre (1):
>       x86/intel_rdt: Ensure a CPU remains online for the region's pseudo-locking sequence
> 
> Remi Pommarel (1):
>       mmc: meson-gx: Free irq in release() callback
> 
> Renato Lui Geh (1):
>       staging: iio: ad7780: update voltage on read
> 
> Richard Weinberger (1):
>       ubifs: Handle re-linking of inodes correctly while recovery
> 
> Richard Zhu (1):
>       PCI: imx: Enable MSI from downstream components
> 
> Ritesh Harjani (1):
>       mmc: core: Fix NULL ptr crash from mmc_should_fail_request
> 
> Rob Clark (1):
>       drm/msm: fix handling of cmdstream offset
> 
> Rob Herring (1):
>       of: Convert to using %pOFn instead of device_node.name
> 
> Robin Murphy (1):
>       arm64: dma-mapping: Fix FORCE_CONTIGUOUS buffer clearing
> 
> Roger Quadros (1):
>       gpio: pcf857x: Fix interrupts on multiple instances
> 
> Roland Kammerer (1):
>       drbd: narrow rcu_read_lock in drbd_sync_handshake
> 
> Roman Gushchin (1):
>       mm: don't miss the last page because of round-off error
> 
> Roman Li (1):
>       drm/amd/display: Fix 6x4K displays light-up on Vega20 (v2)
> 
> Ronnie Sahlberg (2):
>       cifs: check ntwrk_buf_start for NULL before dereferencing it
>       cifs: fix computation for MAX_SMB2_HDR_SIZE
> 
> Ross Lagerwall (5):
>       ixgbe: Fix race when the VF driver does a reset
>       cifs: Fix potential OOB access of lock element array
>       net: Fix usage of pskb_trim_rcsum
>       openvswitch: Avoid OOB read when parsing flow nlattrs
>       cifs: Limit memory used by lock request calls to a page
> 
> Rundong Ge (1):
>       net: dsa: slave: Don't propagate flag changes on down slave interfaces
> 
> Russell King (13):
>       mmc: omap_hsmmc: fix DMA API warning
>       Revert "net: phy: marvell: avoid pause mode on SGMII-to-Copper for 88e151x"
>       ARM: iop32x/n2100: fix PCI IRQ mapping
>       ARM: make lookup_processor_type() non-__init
>       ARM: split out processor lookup
>       ARM: clean up per-processor check_bugs method call
>       ARM: add PROC_VTABLE and PROC_TABLE macros
>       ARM: spectre-v2: per-CPU vtables to work around big.Little systems
>       ARM: ensure that processor vtables is not lost after boot
>       ARM: fix the cockup in the previous patch
>       ASoC: hdmi-codec: fix oops on re-probe
>       net: sfp: do not probe SFP module before we're attached
>       net: phylink: avoid resolving link state too early
> 
> Russell King - ARM Linux (1):
>       ARM: dts: Fix OMAP4430 SDP Ethernet startup
> 
> Ryder Lee (1):
>       arm64: dts: mt7622: fix no more console output on rfb1
> 
> Saeed Mahameed (3):
>       net/mlx4_en: Fix build break when CONFIG_INET is off
>       net/mlx5: EQ, Use the right place to store/read IRQ affinity hint
>       net/mlx4_en: Force CHECKSUM_NONE for short ethernet frames
> 
> Sagi Grimberg (1):
>       rxe: fix error completion wr_id and qp_num
> 
> Sahitya Tummala (1):
>       f2fs: fix sbi->extent_list corruption issue
> 
> Sakari Ailus (1):
>       media: v4l: ioctl: Validate num_planes for debug messages
> 
> Sam Bobroff (1):
>       drm/ast: Fix connector leak during driver unload
> 
> Sameer Pujar (1):
>       ALSA: hda/tegra: clear pending irq handlers
> 
> Sami Tolvanen (1):
>       modpost: validate symbol names also in find_elf_symbol
> 
> Samir Virmani (1):
>       uart: Fix crash in uart_write and uart_put_char
> 
> Sandeep Patil (1):
>       mm: proc: smaps_rollup: fix pss_locked calculation
> 
> Sara Sharon (1):
>       mac80211: free skb fraglist before freeing the skb
> 
> Sasha Levin (1):
>       Revert "seccomp: add a selftest for get_metadata"
> 
> Scott Chen (1):
>       USB: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays
> 
> Scott Mayhew (1):
>       sunrpc: fix 4 more call sites that were using stack memory with a scatterlist
> 
> Scott Wood (1):
>       fsl/fman: Use GFP_ATOMIC in {memac,tgec}_add_hash_mac_address()
> 
> Sean Christopherson (2):
>       KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup
>       KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails
> 
> Sean Paul (2):
>       drm/msm: Grab a vblank reference when waiting for commit_done
>       drm: Clear state->acquire_ctx before leaving drm_atomic_helper_commit_duplicated_state()
> 
> Sebastian Andrzej Siewior (2):
>       x86/fpu: Add might_fault() to user_insn()
>       net: dp83640: expire old TX-skb
> 
> Sebastian Ott (1):
>       s390/pci: fix sleeping in atomic during hotplug
> 
> Sergei Shtylyov (2):
>       sata_rcar: fix deferred probing
>       mmc: tmio_mmc_core: don't claim spurious interrupts
> 
> Sergei Trofimovich (1):
>       alpha: fix page fault handling for r16-r18 targets
> 
> Sergey Senozhatsky (2):
>       panic: avoid deadlocks in re-entrant console drivers
>       tty/serial: do not free trasnmit buffer page under port lock
> 
> Shakeel Butt (2):
>       netfilter: ebtables: account ebt_table_info to kmemcg
>       mm, oom: fix use-after-free in oom_kill_process
> 
> Shalom Toledo (1):
>       mlxsw: core: Increase timeout during firmware flash process
> 
> Shaokun Zhang (1):
>       drivers/perf: hisi: Fixup one DDRC PMU register offset
> 
> Sharat Masetty (1):
>       drm/msm: Fix task dump in gpu recovery
> 
> Sheng Lan (1):
>       net: netem: fix skb length BUG_ON in __skb_to_sgvec
> 
> Sheng Yong (1):
>       f2fs: fix race between write_checkpoint and write_begin
> 
> Shuah Khan (1):
>       selftests: Fix test errors related to lib.mk khdr target
> 
> Silvio Cesare (2):
>       ASoC: dapm: change snprintf to scnprintf for possible overflow
>       ASoC: imx-audmux: change snprintf to scnprintf for possible overflow
> 
> Simon Horman (2):
>       ravb: expand rx descriptor data to accommodate hw checksum
>       i2c: sh_mobile: add support for r8a77990 (R-Car E3)
> 
> Sinan Kaya (2):
>       x86, hyperv: remove PCI dependency
>       platform/x86: Fix unmet dependency warning for SAMSUNG_Q10
> 
> Slawomir Stepien (1):
>       staging: iio: adc: ad7280a: handle error from __ad7280_read32()
> 
> Sohil Mehta (1):
>       iommu/vt-d: Handle domain agaw being less than iommu agaw
> 
> Srinivas Kandagatla (1):
>       arm64: dts: add msm8996 compatible to gicv3
> 
> Srinivas Ramana (1):
>       genirq: Make sure the initial affinity is not empty
> 
> Stanislav Fomichev (3):
>       tun: publish tfile after it's fully initialized
>       selftests/bpf: use __bpf_constant_htons in test_prog.c
>       perf build: Don't unconditionally link the libbfd feature test to -liberty and -lz
> 
> Stanley Chu (2):
>       scsi: core: Synchronize request queue PM status only on successful resume
>       scsi: ufs: Fix system suspend status
> 
> Stefan Assmann (1):
>       i40e: fix mac filter delete when setting mac address
> 
> Stefan Hajnoczi (1):
>       vhost/vsock: fix reset orphans race with close timeout
> 
> Stefan O'Rear (1):
>       riscv: Add pte bit to distinguish swap from invalid
> 
> Stefan Roese (1):
>       MIPS: ralink: Select CONFIG_CPU_MIPSR2_IRQ_VI on MT7620/8
> 
> Stefan Wahren (1):
>       mmc: sdhci-iproc: handle mmc_of_parse() errors during probe
> 
> Stefano Brivio (1):
>       netfilter: ipset: Allow matching on destination MAC address for mac and ipmac sets
> 
> Stefano Garzarella (2):
>       vsock/virtio: fix kernel panic after device hot-unplug
>       vsock/virtio: reset connected sockets on device removal
> 
> Stefano Stabellini (4):
>       pvcalls-back: set -ENOTCONN in pvcalls_conn_back_read
>       pvcalls-front: read all data before closing the connection
>       pvcalls-front: don't try to free unallocated rings
>       pvcalls-front: properly allocate sk
> 
> Steffen Klassert (1):
>       xfrm: Fix NULL pointer dereference in xfrm_input when skb_dst_force clears the dst_entry.
> 
> Steffen Maier (1):
>       scsi: zfcp: fix posting too many status read buffers leading to adapter shutdown
> 
> Stephane Eranian (2):
>       perf core: Fix perf_proc_update_handler() bug
>       perf tools: Handle TOPOLOGY headers with no CPU
> 
> Stephen Smalley (1):
>       selinux: fix GPF on invalid policy
> 
> Stephen Warren (1):
>       net/mlx4: Get rid of page operation after dma_alloc_coherent
> 
> Steve French (2):
>       cifs: allow disabling insecure dialects in the config
>       cifs: In Kconfig CONFIG_CIFS_POSIX needs depends on legacy (insecure cifs)
> 
> Steve Longerbeam (1):
>       gpu: ipu-v3: image-convert: Prevent race between run and unprepare
> 
> Steven Rostedt (VMware) (3):
>       tracing: Fix memory leak in set_trigger_filter()
>       tracing: Fix memory leak of instance function hash filters
>       locking/qspinlock: Fix build for anonymous union in older GCC compilers
> 
> Su Yanjun (1):
>       vti4: Fix a ipip packet processing bug in 'IPCOMP' virtual tunnel
> 
> Sudarsana Reddy Kalluru (4):
>       bnx2x: Clear fip MAC when fcoe offload support is disabled
>       bnx2x: Remove configured vlans as part of unload sequence.
>       bnx2x: Send update-svid ramrod with retry/poll flags enabled
>       qed: Consider TX tcs while deriving the max num_queues for PF.
> 
> Sudeep Holla (1):
>       cpufreq: check if policy is inactive early in __cpufreq_get()
> 
> Suganath Prabu (1):
>       scsi: mpt3sas: Call sas_remove_host before removing the target devices
> 
> Suraj Jitindar Singh (1):
>       KVM: PPC: Book3S: Only report KVM_CAP_SPAPR_TCE_VFIO on powernv machines
> 
> Suravee Suthikulpanit (1):
>       iommu/amd: Fix IOMMU page flush when detach device from a domain
> 
> Sven Eckelmann (2):
>       batman-adv: Avoid WARN on net_device without parent in netns
>       batman-adv: Force mac header to start of data on xmit
> 
> Taehee Yoo (5):
>       netfilter: ipt_CLUSTERIP: check MAC address when duplicate config is set
>       netfilter: ipt_CLUSTERIP: remove wrong WARN_ON_ONCE in netns exit routine
>       netfilter: ipt_CLUSTERIP: fix deadlock in netns exit routine
>       netfilter: nf_tables: fix leaking object reference count
>       netfilter: ipt_CLUSTERIP: fix sleep-in-atomic bug in clusterip_config_entry_put()
> 
> Takashi Iwai (3):
>       ALSA: usb-audio: Avoid access before bLength check in build_audio_procunit()
>       ALSA: hda - Serialize codec registrations
>       drm/nouveau: Don't disable polling in fallback mode
> 
> Takashi Sakamoto (6):
>       ALSA: fireface: fix for state to fetch PCM frames
>       ALSA: firewire-lib: fix wrong handling payload_length as payload_quadlet
>       ALSA: firewire-lib: fix wrong assignment for 'out_packet_without_header' tracepoint
>       ALSA: firewire-lib: use the same print format for 'without_header' tracepoints
>       ALSA: oxfw: add support for APOGEE duet FireWire
>       ALSA: bebob: fix model-id of unit for Apogee Ensemble
> 
> Takeshi Saito (1):
>       mmc: tmio: fix access width of Block Count Register
> 
> Talons Lee (1):
>       always clear the X2APIC_ENABLE bit for PV guest
> 
> Tariq Toukan (2):
>       net/mlx5e: RX, Fix wrong early return in receive queue poll
>       net/mlx5e: Fix wrong (zero) TX drop counter indication for representor
> 
> Teika Kazura (1):
>       Input: synaptics - enable SMBus for HP 15-ay000
> 
> Tejas Joglekar (2):
>       usb: dwc3: gadget: Disable CSP for stream OUT ep
>       usb: dwc3: gadget: Handle 0 xfer length for OUT EP
> 
> Tejun Heo (2):
>       cgroup: fix CSS_TASK_ITER_PROCS
>       writeback: synchronize sync(2) against cgroup writeback membership switches
> 
> Tetsuo Handa (4):
>       block/loop: Don't grab "struct file" for vfs_getattr() operation.
>       oom, oom_reaper: do not enqueue same task twice
>       kernel/hung_task.c: break RCU locks based on jiffies
>       fs: ratelimit __find_get_block_slow() failure message.
> 
> Theodore Ts'o (10):
>       ext4: add ext4_sb_bread() to disambiguate ENOMEM cases
>       ext4: include terminating u32 in size of xattr entries when expanding inodes
>       ext4: force inode writes when nfsd calls commit_metadata()
>       ext4: check for shutdown and r/o file system in ext4_write_inode()
>       ext4: avoid declaring fs inconsistent due to invalid file handles
>       ext4: make sure enough credits are reserved for dioread_nolock writes
>       ext4: fix a potential fiemap/page fault deadlock w/ inline_data
>       ext4: avoid kernel warning when writing the superblock to a dead device
>       ext4: track writeback errors using the generic tracking infrastructure
>       ext4: fix special inode number checks in __ext4_iget()
> 
> Thomas Bogendoerfer (1):
>       MIPS: jazz: fix 64bit build
> 
> Thomas Falcon (3):
>       ibmvnic: Fix non-atomic memory allocation in IRQ context
>       ibmvnic: Convert reset work item mutex to spin lock
>       ibmveth: Do not process frames after calling napi_reschedule
> 
> Thomas Gleixner (4):
>       posix-timers: Fix division by zero bug
>       futex: Cure exit race
>       posix-cpu-timers: Unbreak timer rearming
>       futex: Handle early deadlock return correctly
> 
> Thomas Hellstrom (2):
>       drm/vmwgfx: Fix setting of dma masks
>       drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user
> 
> Thomas Lendacky (1):
>       x86/microcode/amd: Don't falsely trick the late loading mechanism
> 
> Thomas Petazzoni (1):
>       net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling
> 
> Tiezhu Yang (1):
>       f2fs: fix wrong return value of f2fs_acl_create
> 
> Timur Celik (2):
>       tun: fix blocking read
>       tun: remove unnecessary memory barrier
> 
> Tina Zhang (1):
>       drm/modes: Prevent division by zero htotal
> 
> Todor Tomov (1):
>       drm/msm/hdmi: Enable HPD after HDMI IRQ is set up
> 
> Tom Panfil (1):
>       Input: xpad - add support for SteelSeries Stratus Duo
> 
> Tomas Winkler (3):
>       tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x
>       mei: me: add denverton innovation engine device IDs
>       samples: mei: use /dev/mei0 instead of /dev/mei
> 
> Tomi Valkeinen (5):
>       drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE
>       drm/bridge: tc358767: fix single lane configuration
>       drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value
>       drm/bridge: tc358767: reject modes which require too much BW
>       drm/bridge: tc358767: fix output H/V syncs
> 
> Tomonori Sakita (2):
>       serial: fsl_lpuart: fix maximum acceptable baud rate with over-sampling
>       net: altera_tse: fix msgdma_tx_completion on non-zero fill_level case
> 
> Tonghao Zhang (1):
>       net/mlx5e: Don't overwrite pedit action when multiple pedit used
> 
> Toni Peltonen (1):
>       bonding: fix 802.3ad state sent to partner when unbinding slave
> 
> Tony Lindgren (5):
>       Input: omap-keypad - fix keyboard debounce configuration
>       Input: omap-keypad - fix idle configuration to not block SoC idle states
>       ARM: OMAP5+: Fix inverted nirq pin interrupts with irq_set_type
>       ARM: dts: omap4-droid4: Fix typo in cpcap IRQ flags
>       i2c: omap: Use noirq system sleep pm ops to idle device for suspend
> 
> Tony Luck (1):
>       x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out()
> 
> Tore Anderson (1):
>       USB: serial: option: add HP lt4132
> 
> Toshiaki Makita (4):
>       virtio_net: Don't enable NAPI when interface is down
>       virtio_net: Don't call free_old_xmit_skbs for xdp_frames
>       virtio_net: Fix not restoring real_num_rx_queues
>       virtio_net: Don't process redirected XDP frames when XDP is disabled
> 
> Trent Piepho (1):
>       rtc: snvs: Add timeouts to avoid kernel lockups
> 
> Trond Myklebust (3):
>       SUNRPC: Fix a potential race in xprt_connect()
>       SUNRPC: Fix a race with XPRT_CONNECTING
>       NFS: Fix up return value on fatal errors in nfs_page_async_flush()
> 
> Tung Nguyen (1):
>       tipc: fix race condition causing hung sendto
> 
> Tyrel Datwyler (1):
>       ibmveth: fix DMA unmap error in ibmveth_xmit_start error path
> 
> Ulf Hansson (3):
>       mmc: core: Reset HPI enabled state during re-init and in case of errors
>       mmc: core: Allow BKOPS and CACHE ctrl even if no HPI support
>       mmc: core: Use a minimum 1600ms timeout when enabling CACHE ctrl
> 
> Uwe Kleine-König (1):
>       gpio: mvebu: only fail on missing clk if pwm is actually to be used
> 
> Vaibhav Jain (1):
>       scsi: cxlflash: Prevent deadlock when adapter probe fails
> 
> Varun Prakash (5):
>       scsi: target: iscsi: cxgbit: add missing spin_lock_init()
>       scsi: target: iscsi: cxgbit: fix csk leak
>       scsi: target: iscsi: cxgbit: fix csk leak
>       scsi: cxgb4i: add wait_for_completion()
>       scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state()
> 
> Vasily Averin (5):
>       sunrpc: fix cache_head leak due to queued request
>       dlm: fixed memory leaks after failed ls_remove_names allocation
>       dlm: possible memory leak on error path in create_lkb()
>       dlm: lost put_lkb on error path in receive_convert() and receive_unlock()
>       dlm: memory leaks on error path in dlm_user_request()
> 
> Vignesh R (1):
>       mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells
> 
> Ville Syrjälä (1):
>       drm/atomic-helper: Complete fake_commit->flip_done potentially earlier
> 
> Vincent Batts (1):
>       Input: elan_i2c - add id for touchpad found in Lenovo s21e-20
> 
> Vincent Whitchurch (1):
>       ARM: 8781/1: Fix Thumb-2 syscall return for binutils 2.29+
> 
> Vineet Gupta (1):
>       ARC: show_regs: lockdep: avoid page allocator...
> 
> Viresh Kumar (2):
>       OPP: Use opp_table->regulators to verify no regulator case
>       cpufreq: Use struct kobj_attribute instead of struct global_attr
> 
> Vitaly Kuznetsov (4):
>       Input: hyper-v - fix wakeup from suspend-to-idle
>       hv_balloon: avoid touching uninitialized struct page during tail onlining
>       KVM: x86: svm: report MSR_IA32_MCG_EXT_CTL as unsupported
>       KVM: nSVM: clear events pending from svm_complete_interrupts() when exiting to L1
> 
> Vivek Gautam (2):
>       media: venus: core: Set dma maximum segment size
>       iommu/arm-smmu: Add support for qcom,smmu-v2 variant
> 
> Vlad Tsyrklevich (1):
>       omap2fb: Fix stack memory disclosure
> 
> Vladimir Kondratiev (1):
>       mips: cm: reprime error cause
> 
> Vladimir Murzin (1):
>       ARM: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart
> 
> Vladis Dronov (1):
>       HID: debug: fix the ring buffer implementation
> 
> Waiman Long (1):
>       fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb()
> 
> Wandrille RONCE (1):
>       ALSA: hda/realtek: Enable audio jacks of ASUS UX391UA with ALC294
> 
> Wanpeng Li (1):
>       KVM: X86: Fix NULL deref in vcpu_scan_ioapic
> 
> Wei Wang (1):
>       Thermal: do not clear passive state during system sleep
> 
> Wei Yongjun (2):
>       xfrm: Fix error return code in xfrm_output_one()
>       hwmon: (lm80) Fix missing unlock on error in set_fan_div()
> 
> Wen Yang (1):
>       drm/msm: Fix error return checking
> 
> Wenjing Liu (1):
>       drm/amd/display: validate extended dongle caps
> 
> Wenwen Wang (2):
>       crypto: cavium/nitrox - fix a DMA pool free failure
>       gdrom: fix a memory leak bug
> 
> Will Deacon (12):
>       locking/qspinlock: Ensure node is initialised before updating prev->next
>       locking/qspinlock: Bound spinning on pending->locked transition in slowpath
>       locking/qspinlock: Merge 'struct __qspinlock' into 'struct qspinlock'
>       locking/qspinlock: Remove unbounded cmpxchg() loop from locking slowpath
>       locking/qspinlock: Remove duplicate clear_pending() function from PV code
>       locking/qspinlock: Kill cmpxchg() loop when claiming lock from head of queue
>       locking/qspinlock/x86: Increase _Q_PENDING_LOOPS upper bound
>       arm64: KVM: Avoid setting the upper 32 bits of VTCR_EL2 to 1
>       arm64: Fix minor issues with the dcache_by_line_op macro
>       arm64: io: Ensure calls to delay routines are ordered against prior readX()
>       arm64: io: Ensure value passed to __iormb() is held in a 64-bit register
>       iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer
> 
> Willem de Bruijn (10):
>       ieee802154: lowpan_header_create check must check daddr
>       packet: validate address length
>       packet: validate address length if non-zero
>       ip: validate header length on virtual device xmit
>       bonding: update nest level on unlink
>       ip: on queued skb use skb_header_pointer instead of pskb_may_pull
>       bpf: in __bpf_redirect_no_mac pull mac only if present
>       tcp: allow MSG_ZEROCOPY transmission also in CLOSE_WAIT state
>       net: validate untrusted gso packets without csum offload
>       net: avoid false positives in untrusted gso validation
> 
> Wolfram Sang (3):
>       mmc: core: use mrq->sbc when sending CMD23 for RPMB
>       i2c: rcar: check bus state before reinitializing
>       watchdog: renesas_wdt: don't set divider while watchdog is running
> 
> Xiaoyao Li (1):
>       kvm: vmx: Fix entry number check for add_atomic_switch_msr()
> 
> Xie Yongji (1):
>       locking/rwsem: Fix (possible) missed wakeup
> 
> Xin Long (8):
>       sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event
>       sctp: allocate sctp_sockaddr_entry with kzalloc
>       sctp: improve the events for sctp stream adding
>       sctp: improve the events for sctp stream reset
>       sctp: set chunk transport correctly when it's a new asoc
>       sctp: set flow sport from saddr only when it's 0
>       sctp: call gso_reset_checksum when computing checksum in sctp_gso_segment
>       sctp: set stream ext to NULL after freeing it in sctp_stream_outq_migrate
> 
> Xiubo Li (3):
>       uio: change to use the mutex lock instead of the spin lock
>       uio: fix crash after the device is unregistered
>       uio: fix possible circular locking dependency
> 
> Yafang Shao (1):
>       bpf: sock recvbuff must be limited by rmem_max in bpf_setsockopt()
> 
> Yan, Zheng (2):
>       ceph: don't update importing cap's mseq when handing cap export
>       ceph: avoid repeatedly adding inode to mdsc->snap_flush_list
> 
> Yangtao Li (9):
>       sbus: char: add of_node_put()
>       drivers/sbus/char: add of_node_put()
>       drivers/tty: add missing of_node_put()
>       ide: pmac: add of_node_put()
>       serial/sunsu: fix refcount leak
>       clocksource/drivers/integrator-ap: Add missing of_node_put()
>       soc/tegra: Don't leak device tree node reference
>       soc: bcm: brcmstb: Don't leak device tree node reference
>       cpuidle: big.LITTLE: fix refcount leak
> 
> Yanjiang Jin (1):
>       scsi: smartpqi: call pqi_free_interrupts() in pqi_shutdown()
> 
> Yao Liu (1):
>       nfs: Fix NULL pointer dereference of dev_name
> 
> Ye Yin (1):
>       fs/xfs: fix f_ffree value for statfs when project quota is set
> 
> Yi Wang (1):
>       clk: boston: fix possible memory leak in clk_boston_setup()
> 
> Yi Zeng (1):
>       i2c: dev: prevent adapter retries and timeout being set as minus value
> 
> YiFei Zhu (1):
>       x86/earlyprintk/efi: Fix infinite loop on some screen widths
> 
> Yifeng Li (1):
>       mips: loongson64: remove unreachable(), fix loongson_poweroff().
> 
> Ying Xue (5):
>       tipc: fix uninit-value in tipc_nl_compat_link_reset_stats
>       tipc: fix uninit-value in tipc_nl_compat_bearer_enable
>       tipc: fix uninit-value in tipc_nl_compat_link_set
>       tipc: fix uninit-value in tipc_nl_compat_name_table_dump
>       tipc: fix uninit-value in tipc_nl_compat_doit
> 
> Yizhuo (1):
>       ASoC: Variable "val" in function rt274_i2c_probe() could be uninitialized
> 
> Yogesh Mohan Marimuthu (1):
>       drm/amd/display: calculate stream->phy_pix_clk before clock mapping
> 
> Yohei Kanemaru (1):
>       ipv6: sr: clear IP6CB(skb) on SRH ip4ip6 encapsulation
> 
> Yonglong Liu (3):
>       net: hns: Fix use after free identified by SLUB debug
>       net: hns: Fix for missing of_node_put() after of_parse_phandle()
>       net: hns: Fix wrong read accesses via Clause 45 MDIO protocol
> 
> Yoshihiro Shimoda (1):
>       usb: gadget: udc: renesas_usb3: add a safety connection way for forced_b_device
> 
> Young Xiao (1):
>       sunvdc: Do not spin in an infinite loop when vio_ldc_send() returns EAGAIN
> 
> Yu Zhao (1):
>       iommu/amd: Fix amd_iommu=force_isolation
> 
> Yuchung Cheng (1):
>       bpf: correctly set initial window on active Fast Open sender
> 
> YueHaibing (8):
>       ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done
>       video: fbdev: pxafb: Fix "WARNING: invalid free of devm_ allocated data"
>       ptp: Fix pass zero to ERR_PTR() in ptp_clock_register
>       xfrm6_tunnel: Fix spi check in __xfrm6_tunnel_alloc_spi
>       net: aquantia: return 'err' if set MPI_DEINIT state fails
>       xen/pvcalls: remove set but not used variable 'intf'
>       scsi: qla4xxx: check return code of qla4xxx_copy_from_fwddb_param
>       net-sysfs: Fix mem leak in netdev_register_kobject
> 
> Yufen Wang (1):
>       ARM: 8808/1: kexec:offline panic_smp_self_stop CPU
> 
> Yufen Yu (1):
>       block: use rcu_work instead of call_rcu to avoid sleep in softirq
> 
> YunQiang Su (1):
>       Disable MSI also when pcie-octeon.pcie_disable on
> 
> Yunjian Wang (1):
>       net: bridge: Fix ethernet header pointer before check skb forwardable
> 
> Yunlei He (1):
>       f2fs: move dir data flush to write checkpoint process
> 
> Yussuf Khalil (1):
>       Input: synaptics - enable RMI on ThinkPad T560
> 
> Yuval Avnery (1):
>       net/mlx5: Typo fix in del_sw_hw_rule
> 
> Zeng Tao (1):
>       usb: dwc3: gadget: Fix the uninitialized link_state when udc starts
> 
> Zenghui Yu (1):
>       irqchip/gic-v3-its: Fix ITT_entry_size accessor
> 
> Zhang Run (1):
>       net: usb: asix: ax88772_bind return error when hw_reset fail
> 
> ZhangXiaoxu (1):
>       ipvs: Fix signed integer overflow when setsockopt timeout
> 
> Zhiqiang Liu (1):
>       net: fix IPv6 prefix route residue
> 
> Zhou Yanjie (1):
>       DTS: CI20: Fix bugs in ci20's device tree.
> 
> Zoran Markovic (1):
>       smack: fix access permissions for keyring
> 
> b-ak (1):
>       ASoC: tlv320aic32x4: Kernel OOPS while entering DAPM standby mode
> 
> ruippan (潘睿) (1):
>       ext4: fix EXT4_IOC_GROUP_ADD ioctl
> 
> yupeng (1):
>       net: call sk_dst_reset when set SO_DONTROUTE
> 
>  Documentation/admin-guide/kernel-parameters.txt    |   3 +
>  .../devicetree/bindings/eeprom/eeprom.txt          |   5 +-
>  Documentation/filesystems/proc.txt                 |   4 +-
>  Makefile                                           |  27 +-
>  arch/alpha/include/asm/irq.h                       |   6 +-
>  arch/alpha/mm/fault.c                              |   2 +-
>  arch/arc/Kconfig                                   |   1 +
>  arch/arc/include/asm/bitops.h                      |   6 +-
>  arch/arc/include/asm/cache.h                       |  11 +
>  arch/arc/include/asm/io.h                          |  72 ++
>  arch/arc/include/asm/perf_event.h                  |   3 +-
>  arch/arc/kernel/head.S                             |  14 +-
>  arch/arc/kernel/setup.c                            |  87 ++-
>  arch/arc/kernel/troubleshoot.c                     |  26 +-
>  arch/arc/lib/memset-archs.S                        |  40 +-
>  arch/arc/mm/init.c                                 |   3 +-
>  arch/arm/boot/dts/da850-evm.dts                    |   2 +-
>  arch/arm/boot/dts/da850-lcdk.dts                   |  38 +-
>  arch/arm/boot/dts/exynos3250.dtsi                  |   3 +
>  arch/arm/boot/dts/exynos4412-odroid-common.dtsi    |  13 +-
>  arch/arm/boot/dts/exynos5422-odroid-core.dtsi      |   2 +-
>  arch/arm/boot/dts/gemini-dlink-dir-685.dts         |  16 +-
>  arch/arm/boot/dts/imx6sx.dtsi                      |   2 +-
>  arch/arm/boot/dts/imx7d-nitrogen7.dts              |   9 +-
>  arch/arm/boot/dts/kirkwood-dnskw.dtsi              |   4 +-
>  arch/arm/boot/dts/mmp2.dtsi                        |   9 +-
>  arch/arm/boot/dts/motorola-cpcap-mapphone.dtsi     |   2 +-
>  arch/arm/boot/dts/omap3-n950-n9.dtsi               |  42 +-
>  arch/arm/boot/dts/omap4-sdp.dts                    |   1 +
>  arch/arm/boot/dts/omap5-board-common.dtsi          |   9 +-
>  arch/arm/boot/dts/omap5-cm-t54.dts                 |  12 +-
>  .../arm/boot/dts/qcom-apq8064-arrow-sd-600eval.dts |   5 +
>  arch/arm/boot/dts/sun8i-a83t-bananapi-m3.dts       |   4 +-
>  arch/arm/boot/dts/sun8i-h3-beelink-x2.dts          |   2 +-
>  arch/arm/include/asm/assembler.h                   |  11 +
>  arch/arm/include/asm/cputype.h                     |   1 +
>  arch/arm/include/asm/pgtable-2level.h              |   2 +-
>  arch/arm/include/asm/proc-fns.h                    |  61 +-
>  arch/arm/include/asm/thread_info.h                 |   4 +-
>  arch/arm/include/asm/uaccess.h                     |  49 +-
>  arch/arm/kernel/bugs.c                             |   4 +-
>  arch/arm/kernel/entry-common.S                     |   4 +-
>  arch/arm/kernel/head-common.S                      |   6 +-
>  arch/arm/kernel/setup.c                            |  40 +-
>  arch/arm/kernel/signal.c                           |  80 ++-
>  arch/arm/kernel/smp.c                              |  46 ++
>  arch/arm/kernel/sys_oabi-compat.c                  |   8 +-
>  arch/arm/lib/copy_from_user.S                      |   6 +-
>  arch/arm/lib/copy_to_user.S                        |   6 +-
>  arch/arm/lib/uaccess_with_memcpy.c                 |   3 +-
>  arch/arm/mach-cns3xxx/pcie.c                       |   2 +-
>  arch/arm/mach-imx/cpuidle-imx6sx.c                 |   2 +-
>  arch/arm/mach-integrator/impd1.c                   |   6 +-
>  arch/arm/mach-iop32x/n2100.c                       |   3 +-
>  arch/arm/mach-mmp/cputype.h                        |   6 +-
>  arch/arm/mach-omap2/omap-wakeupgen.c               |  36 +-
>  arch/arm/mach-omap2/omap_hwmod.c                   |   6 +-
>  arch/arm/mach-pxa/cm-x300.c                        |   2 +-
>  arch/arm/mach-pxa/littleton.c                      |   2 +-
>  arch/arm/mach-pxa/zeus.c                           |   2 +-
>  arch/arm/mach-tango/pm.c                           |   6 +-
>  arch/arm/mach-tango/pm.h                           |   7 +
>  arch/arm/mach-tango/setup.c                        |   2 +
>  arch/arm/mm/cache-v7.S                             |   8 +-
>  arch/arm/mm/cache-v7m.S                            |  14 +-
>  arch/arm/mm/dma-mapping.c                          |   2 +-
>  arch/arm/mm/proc-macros.S                          |  10 +
>  arch/arm/mm/proc-v7-bugs.c                         |  17 +-
>  arch/arm/net/bpf_jit_32.c                          |   2 +-
>  arch/arm/plat-pxa/ssp.c                            |   3 -
>  arch/arm/probes/kprobes/opt-arm.c                  |   2 +-
>  arch/arm/vfp/vfpmodule.c                           |  20 +-
>  arch/arm64/Makefile                                |   2 +-
>  arch/arm64/boot/dts/hisilicon/hi6220-hikey.dts     |   1 +
>  arch/arm64/boot/dts/marvell/armada-ap806.dtsi      |  17 +
>  arch/arm64/boot/dts/mediatek/mt7622-rfb1.dts       |   7 +-
>  arch/arm64/boot/dts/qcom/msm8996.dtsi              |   2 +-
>  arch/arm64/boot/dts/renesas/r8a7796.dtsi           |   3 +
>  arch/arm64/include/asm/assembler.h                 |  30 +-
>  arch/arm64/include/asm/io.h                        |  32 +-
>  arch/arm64/include/asm/kvm_arm.h                   |   5 +-
>  arch/arm64/include/asm/memory.h                    |   7 +-
>  arch/arm64/include/uapi/asm/ptrace.h               |   2 +-
>  arch/arm64/kernel/entry-ftrace.S                   |   1 -
>  arch/arm64/kernel/head.S                           |   5 +-
>  arch/arm64/kernel/hibernate.c                      |   4 +-
>  arch/arm64/kernel/hyp-stub.S                       |   2 +
>  arch/arm64/kernel/image.h                          |  44 +-
>  arch/arm64/kernel/kaslr.c                          |   9 +-
>  arch/arm64/kernel/perf_event.c                     |   1 +
>  arch/arm64/kernel/probes/kprobes.c                 |   6 +-
>  arch/arm64/kernel/vmlinux.lds.S                    |   9 +-
>  arch/arm64/kvm/hyp/switch.c                        |   2 +-
>  arch/arm64/kvm/hyp/tlb.c                           |  34 +-
>  arch/arm64/mm/cache.S                              |   3 +
>  arch/arm64/mm/dma-mapping.c                        |   2 +-
>  arch/frv/include/asm/pgtable.h                     |   4 +-
>  arch/m68k/include/asm/pgtable_mm.h                 |   4 +-
>  arch/microblaze/include/asm/pgtable.h              |   2 +-
>  arch/mips/Kconfig                                  |   4 +
>  arch/mips/bcm47xx/setup.c                          |  31 +
>  arch/mips/bcm63xx/dev-enet.c                       |   8 +
>  arch/mips/boot/compressed/calc_vmlinuz_load_addr.c |   7 +-
>  arch/mips/boot/dts/img/boston.dts                  |   6 +
>  arch/mips/boot/dts/ingenic/ci20.dts                |   8 +-
>  arch/mips/cavium-octeon/executive/cvmx-helper.c    |   3 +-
>  arch/mips/configs/ath79_defconfig                  |   1 +
>  arch/mips/include/asm/atomic.h                     |   2 +-
>  arch/mips/include/asm/cpu-info.h                   |   2 +-
>  arch/mips/include/asm/mach-jz4740/jz4740_mmc.h     |   2 -
>  arch/mips/include/asm/mach-loongson64/mmzone.h     |   1 +
>  arch/mips/include/asm/mmu.h                        |   2 +-
>  arch/mips/include/asm/mmu_context.h                |  10 +-
>  arch/mips/include/asm/mmzone.h                     |  13 +-
>  arch/mips/include/asm/pgtable-64.h                 |   5 +
>  arch/mips/include/asm/r4kcache.h                   |  22 +
>  arch/mips/include/uapi/asm/inst.h                  |   2 +-
>  arch/mips/jazz/jazzdma.c                           |   5 +-
>  arch/mips/jz4740/board-qi_lb60.c                   |  12 +-
>  arch/mips/kernel/cmpxchg.c                         |   3 +-
>  arch/mips/kernel/irq.c                             |   4 +-
>  arch/mips/kernel/mips-cm.c                         |   2 +-
>  arch/mips/kernel/process.c                         |   7 +-
>  arch/mips/kernel/vdso.c                            |   4 +-
>  arch/mips/lantiq/irq.c                             |  68 +-
>  arch/mips/loongson64/common/reset.c                |   7 +-
>  arch/mips/math-emu/dsemul.c                        |  38 +-
>  arch/mips/mm/c-r3k.c                               |   2 +-
>  arch/mips/mm/c-r4k.c                               |  44 +-
>  arch/mips/net/ebpf_jit.c                           |  11 +-
>  arch/mips/pci/msi-octeon.c                         |   4 +-
>  arch/mips/pci/pci-octeon.c                         |  10 +-
>  arch/mips/ralink/Kconfig                           |   1 +
>  arch/mips/sibyte/common/Makefile                   |   1 +
>  arch/mips/sibyte/common/dma.c                      |  14 +
>  arch/mips/vdso/Makefile                            |   4 +-
>  arch/mn10300/include/asm/pgtable.h                 |   2 +-
>  arch/parisc/include/asm/pgtable.h                  |   2 +-
>  arch/parisc/kernel/ptrace.c                        |  29 +-
>  arch/powerpc/Makefile                              |  38 +-
>  arch/powerpc/boot/Makefile                         |   5 +
>  arch/powerpc/boot/crt0.S                           |   4 +-
>  arch/powerpc/include/asm/fadump.h                  |   2 +-
>  arch/powerpc/include/asm/uaccess.h                 |   2 +-
>  arch/powerpc/kernel/Makefile                       |   3 +
>  arch/powerpc/kernel/fadump.c                       |  10 +-
>  arch/powerpc/kernel/head_8xx.S                     |   3 +-
>  arch/powerpc/kernel/legacy_serial.c                |   6 +-
>  arch/powerpc/kernel/msi.c                          |   7 +-
>  arch/powerpc/kernel/signal_32.c                    |  20 +-
>  arch/powerpc/kernel/signal_64.c                    |  44 +-
>  arch/powerpc/kvm/powerpc.c                         |   5 +-
>  arch/powerpc/mm/dump_linuxpagetables.c             |   1 +
>  arch/powerpc/mm/fault.c                            |   4 +-
>  arch/powerpc/perf/isa207-common.c                  |   7 +-
>  arch/powerpc/platforms/pseries/dlpar.c             |   2 +
>  arch/powerpc/platforms/pseries/hotplug-memory.c    |   7 +-
>  arch/powerpc/xmon/Makefile                         |   5 +-
>  arch/powerpc/xmon/xmon.c                           |  18 +-
>  arch/riscv/include/asm/pgtable-bits.h              |   6 +
>  arch/riscv/include/asm/pgtable.h                   |   8 +-
>  arch/riscv/include/asm/processor.h                 |   2 +-
>  arch/riscv/kernel/ptrace.c                         |   2 +-
>  arch/s390/include/asm/mmu_context.h                |   5 +-
>  arch/s390/include/uapi/asm/zcrypt.h                |   4 +-
>  arch/s390/kernel/smp.c                             |  12 +-
>  arch/s390/pci/pci_clp.c                            |   2 +-
>  arch/um/include/asm/pgtable.h                      |   9 +-
>  arch/x86/Makefile                                  |  10 +-
>  arch/x86/events/core.c                             |  27 +-
>  arch/x86/events/intel/core.c                       | 169 ++++-
>  arch/x86/events/intel/uncore_snbep.c               |   4 +-
>  arch/x86/events/perf_event.h                       |  33 +-
>  arch/x86/ia32/ia32_aout.c                          |   6 +-
>  arch/x86/include/asm/cpufeatures.h                 |   1 +
>  arch/x86/include/asm/fpu/internal.h                |   3 +
>  arch/x86/include/asm/kvm_host.h                    |   2 +-
>  arch/x86/include/asm/mmu_context.h                 |  18 +
>  arch/x86/include/asm/msr-index.h                   |   7 +
>  arch/x86/include/asm/page_64_types.h               |   4 +
>  arch/x86/include/asm/qspinlock.h                   |  25 +-
>  arch/x86/include/asm/qspinlock_paravirt.h          |   3 +-
>  arch/x86/include/asm/traps.h                       |   6 +-
>  arch/x86/include/asm/uaccess.h                     |   7 +-
>  arch/x86/include/asm/uv/bios.h                     |   8 +-
>  arch/x86/kernel/apic/vector.c                      |   9 +-
>  arch/x86/kernel/cpu/amd.c                          |   8 +-
>  arch/x86/kernel/cpu/bugs.c                         |   5 +-
>  arch/x86/kernel/cpu/intel_rdt_ctrlmondata.c        |   4 +
>  arch/x86/kernel/cpu/mcheck/mce.c                   |   1 +
>  arch/x86/kernel/cpu/mcheck/mce_amd.c               |   5 +-
>  arch/x86/kernel/cpu/mcheck/therm_throt.c           |   3 +-
>  arch/x86/kernel/cpu/mcheck/threshold.c             |   3 +-
>  arch/x86/kernel/cpu/microcode/amd.c                |   2 +-
>  arch/x86/kernel/cpu/mtrr/if.c                      |   2 +
>  arch/x86/kernel/kexec-bzimage64.c                  |   3 +
>  arch/x86/kernel/smpboot.c                          |   2 +-
>  arch/x86/kvm/svm.c                                 |  15 +
>  arch/x86/kvm/vmx.c                                 |  13 +-
>  arch/x86/kvm/x86.c                                 |   7 +-
>  arch/x86/lib/kaslr.c                               |   4 +-
>  arch/x86/mm/init.c                                 |   2 +-
>  arch/x86/mm/pat.c                                  |   6 +-
>  arch/x86/pci/broadcom_bus.c                        |   4 +-
>  arch/x86/pci/fixup.c                               |  16 +
>  arch/x86/platform/efi/early_printk.c               |   2 +-
>  arch/x86/platform/uv/bios_uv.c                     |  23 +-
>  arch/x86/xen/enlighten_pv.c                        |   5 +-
>  arch/x86/xen/time.c                                |  23 +-
>  arch/xtensa/boot/dts/xtfpga.dtsi                   |   2 +-
>  arch/xtensa/configs/smp_lx200_defconfig            |   1 +
>  arch/xtensa/kernel/head.S                          |   5 +-
>  arch/xtensa/kernel/process.c                       |   4 +-
>  arch/xtensa/kernel/smp.c                           |  41 +-
>  arch/xtensa/kernel/time.c                          |   2 +-
>  block/blk-flush.c                                  |   2 +-
>  block/blk-lib.c                                    |  10 +
>  block/blk-stat.h                                   |   5 +
>  block/blk-wbt.c                                    |   4 +-
>  block/partition-generic.c                          |   8 +-
>  crypto/Kconfig                                     |   3 +-
>  crypto/aes_ti.c                                    |  18 +
>  crypto/authencesn.c                                |   2 +-
>  crypto/sm3_generic.c                               |   2 +-
>  crypto/tcrypt.c                                    |   5 +
>  crypto/testmgr.c                                   |   7 +
>  crypto/testmgr.h                                   |  76 ++
>  debian.master/config/config.common.ubuntu          |   1 +
>  debian.master/upstream-stable                      |   4 +
>  drivers/acpi/apei/ghes.c                           |   2 +
>  drivers/acpi/nfit/core.c                           |  61 +-
>  drivers/acpi/numa.c                                |   6 +-
>  drivers/acpi/pmic/intel_pmic_xpower.c              |  41 +-
>  drivers/acpi/power.c                               |  22 +
>  drivers/acpi/spcr.c                                |  11 +
>  drivers/ata/libata-core.c                          |   2 +
>  drivers/ata/sata_rcar.c                            |   4 +-
>  drivers/atm/he.c                                   |   2 +-
>  drivers/base/bus.c                                 |  19 +-
>  drivers/base/core.c                                |  10 +-
>  drivers/base/dd.c                                  |   6 +-
>  drivers/base/devres.c                              |  10 +-
>  drivers/base/platform-msi.c                        |   6 +-
>  drivers/block/drbd/drbd_nl.c                       |  15 +-
>  drivers/block/drbd/drbd_receiver.c                 |  13 +-
>  drivers/block/loop.c                               |  45 +-
>  drivers/block/nbd.c                                |   5 +-
>  drivers/block/rbd.c                                |   9 +-
>  drivers/block/sunvdc.c                             |   5 +
>  drivers/block/swim3.c                              |   6 +-
>  drivers/block/zram/zram_drv.c                      |   4 +-
>  drivers/bluetooth/hci_bcm.c                        |   4 +
>  drivers/cdrom/gdrom.c                              |   1 +
>  drivers/char/ipmi/ipmi_ssif.c                      |  25 +-
>  drivers/char/tpm/tpm_i2c_nuvoton.c                 |  11 +-
>  drivers/clk/clk-versaclock5.c                      |   4 +-
>  drivers/clk/imgtec/clk-boston.c                    |  11 +-
>  drivers/clk/imx/clk-busy.c                         |   2 +-
>  drivers/clk/imx/clk-fixup-mux.c                    |   2 +-
>  drivers/clk/imx/clk-imx6q.c                        |   6 +-
>  drivers/clk/imx/clk-imx6sl.c                       |   6 +
>  drivers/clk/imx/clk.h                              |  18 +-
>  drivers/clk/mmp/clk.c                              |   2 +-
>  drivers/clk/mvebu/cp110-system-controller.c        |   4 +-
>  drivers/clk/rockchip/clk-rk3188.c                  |   2 +-
>  drivers/clk/sunxi-ng/ccu-sun8i-a33.c               |   6 +-
>  drivers/clk/sunxi-ng/ccu_nm.c                      |  18 +-
>  drivers/clk/tegra/clk-tegra124-dfll-fcpu.c         |   4 +-
>  drivers/clk/ti/divider.c                           |  11 +-
>  drivers/clocksource/Kconfig                        |   1 +
>  drivers/clocksource/arc_timer.c                    |  22 +
>  drivers/clocksource/timer-integrator-ap.c          |  25 +-
>  drivers/cpufreq/cpufreq.c                          |  18 +-
>  drivers/cpufreq/intel_pstate.c                     |  18 +-
>  drivers/cpuidle/cpuidle-big_little.c               |   7 +-
>  drivers/cpuidle/cpuidle-pseries.c                  |   8 +-
>  drivers/crypto/Kconfig                             |   1 +
>  drivers/crypto/bcm/cipher.c                        |  44 +-
>  drivers/crypto/caam/caamhash.c                     |  15 +-
>  drivers/crypto/cavium/nitrox/nitrox_algs.c         |  12 +-
>  drivers/crypto/cavium/nitrox/nitrox_lib.c          |  22 +-
>  drivers/crypto/cavium/nitrox/nitrox_req.h          |   7 +
>  drivers/crypto/talitos.c                           |  27 +-
>  drivers/crypto/ux500/cryp/cryp_core.c              |   4 +-
>  drivers/crypto/ux500/hash/hash_core.c              |   2 +-
>  drivers/dma/at_xdmac.c                             |  19 +-
>  drivers/dma/bcm2835-dma.c                          |  70 +-
>  drivers/dma/dmatest.c                              |  28 +-
>  drivers/dma/imx-dma.c                              |   8 +-
>  drivers/dma/xilinx/zynqmp_dma.c                    |   2 +-
>  drivers/firmware/efi/libstub/Makefile              |   5 +-
>  drivers/firmware/efi/runtime-wrappers.c            |   7 +
>  drivers/firmware/efi/vars.c                        |  99 ++-
>  drivers/firmware/iscsi_ibft.c                      |   1 +
>  drivers/fpga/altera-cvp.c                          |  15 +-
>  drivers/gpio/gpio-altera-a10sr.c                   |   4 +-
>  drivers/gpio/gpio-max7301.c                        |  12 +-
>  drivers/gpio/gpio-mvebu.c                          |   6 +-
>  drivers/gpio/gpio-pcf857x.c                        |  26 +-
>  drivers/gpio/gpio-pl061.c                          |  21 +-
>  drivers/gpio/gpio-pxa.c                            |   1 +
>  drivers/gpio/gpio-vf610.c                          |   5 +
>  drivers/gpio/gpiolib-acpi.c                        | 144 ++--
>  drivers/gpu/drm/amd/amdgpu/amdgpu_atpx_handler.c   |   1 +
>  drivers/gpu/drm/amd/amdgpu/amdgpu_cgs.c            |   3 +-
>  drivers/gpu/drm/amd/amdgpu/amdgpu_kms.c            |   1 +
>  drivers/gpu/drm/amd/amdkfd/kfd_device.c            |   6 +-
>  drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c  |  37 +-
>  drivers/gpu/drm/amd/display/dc/core/dc_link.c      |  23 +-
>  drivers/gpu/drm/amd/display/dc/core/dc_link_dp.c   |   3 +-
>  drivers/gpu/drm/amd/display/dc/core/dc_resource.c  |   2 +
>  .../amd/display/dc/dce110/dce110_hw_sequencer.c    |   2 +
>  .../amd/powerplay/hwmgr/vega10_processpptables.c   |  22 +-
>  .../drm/amd/powerplay/smumgr/polaris10_smumgr.c    |  17 +-
>  drivers/gpu/drm/ast/ast_fb.c                       |   1 +
>  drivers/gpu/drm/bridge/tc358767.c                  |  41 +-
>  drivers/gpu/drm/drm_atomic_helper.c                |  20 +-
>  drivers/gpu/drm/drm_fb_helper.c                    | 133 ++--
>  drivers/gpu/drm/drm_modes.c                        |   2 +-
>  drivers/gpu/drm/i915/i915_gem.c                    |  12 +-
>  drivers/gpu/drm/i915/intel_drv.h                   |  10 +
>  drivers/gpu/drm/i915/intel_fbdev.c                 |  33 +-
>  drivers/gpu/drm/i915/intel_lrc.c                   |   7 +-
>  drivers/gpu/drm/meson/meson_crtc.c                 |  23 +-
>  drivers/gpu/drm/meson/meson_drv.c                  |  14 +-
>  drivers/gpu/drm/msm/hdmi/hdmi.c                    |   6 +
>  drivers/gpu/drm/msm/hdmi/hdmi.h                    |   1 +
>  drivers/gpu/drm/msm/hdmi/hdmi_connector.c          |  10 +-
>  drivers/gpu/drm/msm/msm_atomic.c                   |   5 +
>  drivers/gpu/drm/msm/msm_gpu.c                      |   5 +-
>  drivers/gpu/drm/msm/msm_gpu.h                      |   2 +-
>  drivers/gpu/drm/msm/msm_iommu.c                    |   2 +-
>  drivers/gpu/drm/msm/msm_rd.c                       |  12 +-
>  drivers/gpu/drm/nouveau/nv50_display.c             |  13 +-
>  drivers/gpu/drm/nouveau/nvkm/engine/falcon.c       |   7 +-
>  drivers/gpu/drm/nouveau/nvkm/subdev/therm/base.c   |   7 +-
>  drivers/gpu/drm/radeon/radeon_kms.c                |   1 +
>  drivers/gpu/drm/rockchip/cdn-dp-reg.c              |   2 +-
>  drivers/gpu/drm/rockchip/rockchip_drm_psr.c        |   4 +-
>  drivers/gpu/drm/sun4i/sun4i_hdmi_enc.c             |   4 +
>  drivers/gpu/drm/sun4i/sun4i_tcon.c                 |   2 +
>  drivers/gpu/drm/udl/udl_main.c                     |   7 +-
>  drivers/gpu/drm/vc4/vc4_plane.c                    |  13 +-
>  drivers/gpu/drm/vgem/vgem_drv.c                    |  16 +-
>  drivers/gpu/drm/vmwgfx/vmwgfx_drv.c                |   9 +-
>  drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c            |   2 +-
>  drivers/gpu/ipu-v3/ipu-image-convert.c             |  10 +-
>  drivers/hid/hid-debug.c                            | 122 ++--
>  drivers/hid/hid-hyperv.c                           |   2 +-
>  drivers/hid/hid-ids.h                              |   3 +
>  drivers/hid/hid-ite.c                              |   1 +
>  drivers/hid/hid-lenovo.c                           |  10 +-
>  drivers/hv/Kconfig                                 |   2 +-
>  drivers/hv/hv_balloon.c                            |  10 +-
>  drivers/hv/ring_buffer.c                           |  31 +-
>  drivers/hv/vmbus_drv.c                             |  71 +-
>  drivers/hwmon/lm80.c                               |  28 +-
>  drivers/hwmon/tmp421.c                             |   2 +-
>  drivers/hwtracing/intel_th/msu.c                   |   3 +-
>  drivers/i2c/busses/i2c-axxia.c                     |  58 +-
>  drivers/i2c/busses/i2c-omap.c                      |  13 +-
>  drivers/i2c/busses/i2c-rcar.c                      |   9 +-
>  drivers/i2c/busses/i2c-scmi.c                      |  10 +-
>  drivers/i2c/busses/i2c-sh_mobile.c                 |   2 +
>  drivers/i2c/busses/i2c-uniphier-f.c                |  19 +-
>  drivers/i2c/busses/i2c-uniphier.c                  |   8 +-
>  drivers/i2c/i2c-dev.c                              |   6 +
>  drivers/ide/pmac.c                                 |   1 +
>  drivers/iio/accel/kxcjk-1013.c                     |   1 +
>  drivers/iio/adc/axp288_adc.c                       |  76 +-
>  drivers/iio/adc/meson_saradc.c                     |  14 +-
>  drivers/iio/chemical/atlas-ph-sensor.c             |   7 +-
>  drivers/iio/dac/ad5686.c                           |   3 +-
>  drivers/infiniband/hw/hfi1/file_ops.c              |   2 +-
>  drivers/infiniband/hw/hfi1/rc.c                    |   2 +
>  drivers/infiniband/hw/hfi1/ruc.c                   |   7 +-
>  drivers/infiniband/hw/hfi1/ud.c                    |   1 -
>  drivers/infiniband/hw/hfi1/user_sdma.c             |  24 +-
>  drivers/infiniband/hw/hfi1/user_sdma.h             |   9 +-
>  drivers/infiniband/hw/hfi1/verbs.c                 |   2 +
>  drivers/infiniband/hw/mthca/mthca_provider.c       |   4 +-
>  drivers/infiniband/hw/qib/qib_ruc.c                |   7 +-
>  drivers/infiniband/hw/qib/qib_ud.c                 |   1 -
>  drivers/infiniband/hw/usnic/usnic_ib_verbs.c       |  11 +-
>  drivers/infiniband/hw/vmw_pvrdma/pvrdma.h          |  35 +-
>  drivers/infiniband/hw/vmw_pvrdma/pvrdma_qp.c       |   6 +
>  drivers/infiniband/sw/rxe/rxe_req.c                |   1 +
>  drivers/infiniband/sw/rxe/rxe_resp.c               |  13 +-
>  drivers/infiniband/ulp/ipoib/ipoib.h               |   1 -
>  drivers/infiniband/ulp/ipoib/ipoib_cm.c            |   3 +-
>  drivers/infiniband/ulp/srp/ib_srp.c                |  10 -
>  drivers/input/joystick/xpad.c                      |   3 +
>  drivers/input/keyboard/omap4-keypad.c              |  34 +-
>  drivers/input/misc/bma150.c                        |   9 +-
>  drivers/input/misc/uinput.c                        |   5 +-
>  drivers/input/mouse/elan_i2c_core.c                |   2 +
>  drivers/input/mouse/elantech.c                     |   9 +
>  drivers/input/mouse/synaptics.c                    |   7 +-
>  drivers/input/serio/hyperv-keyboard.c              |   2 +-
>  drivers/input/tablet/wacom_serial4.c               |   2 +
>  drivers/iommu/amd_iommu.c                          |  28 +-
>  drivers/iommu/arm-smmu-v3.c                        |   8 +-
>  drivers/iommu/arm-smmu.c                           |   3 +
>  drivers/iommu/intel-iommu.c                        |   6 +-
>  drivers/irqchip/irq-gic-v3-its.c                   | 123 +++-
>  drivers/irqchip/irq-mmp.c                          |   6 +-
>  drivers/isdn/capi/kcapi.c                          |   4 +-
>  drivers/isdn/hardware/avm/b1.c                     |   2 +-
>  drivers/isdn/hisax/hfc_pci.c                       |   2 +
>  drivers/isdn/i4l/isdn_tty.c                        |   6 +-
>  drivers/isdn/mISDN/timerdev.c                      |   2 +-
>  drivers/leds/leds-lp5523.c                         |   4 +-
>  drivers/leds/leds-pwm.c                            |   5 +-
>  drivers/md/dm-cache-metadata.c                     |   4 +
>  drivers/md/dm-crypt.c                              |  35 +-
>  drivers/md/dm-delay.c                              |   2 +-
>  drivers/md/dm-flakey.c                             |   2 +-
>  drivers/md/dm-kcopyd.c                             |  19 +-
>  drivers/md/dm-linear.c                             |   2 +-
>  drivers/md/dm-raid1.c                              |   3 +-
>  drivers/md/dm-snap.c                               |  22 +
>  drivers/md/dm-thin-metadata.c                      |   4 +-
>  drivers/md/dm-thin-metadata.h                      |   2 +-
>  drivers/md/dm-thin.c                               | 133 ++--
>  drivers/md/dm-zoned-target.c                       | 122 +---
>  drivers/md/dm.c                                    |   2 +
>  drivers/md/raid1.c                                 |  29 +-
>  drivers/md/raid5-cache.c                           |  33 +-
>  drivers/md/raid5.c                                 |   8 +-
>  drivers/media/cec/cec-adap.c                       |  27 +-
>  drivers/media/common/v4l2-tpg/v4l2-tpg-core.c      |   2 +-
>  drivers/media/firewire/firedtv-avc.c               |   6 +-
>  drivers/media/firewire/firedtv.h                   |   6 +-
>  drivers/media/i2c/Kconfig                          |   1 +
>  drivers/media/i2c/ad9389b.c                        |   2 +-
>  drivers/media/i2c/adv7511.c                        |   2 +-
>  drivers/media/i2c/adv7604.c                        |   4 +-
>  drivers/media/i2c/adv7842.c                        |   4 +-
>  drivers/media/i2c/imx274.c                         |   7 +-
>  drivers/media/i2c/tc358743.c                       |   2 +-
>  drivers/media/i2c/ths8200.c                        |   2 +-
>  drivers/media/platform/coda/coda-bit.c             |  19 +-
>  drivers/media/platform/coda/coda-common.c          |  15 +-
>  drivers/media/platform/coda/coda.h                 |   6 +-
>  drivers/media/platform/coda/coda_regs.h            |   2 +-
>  drivers/media/platform/davinci/vpbe.c              |   7 +-
>  .../media/platform/mtk-vcodec/mtk_vcodec_enc_pm.c  |  10 +-
>  drivers/media/platform/qcom/venus/core.c           |   8 +
>  drivers/media/platform/vivid/vivid-kthread-cap.c   |   5 +-
>  drivers/media/platform/vivid/vivid-kthread-out.c   |   5 +-
>  drivers/media/platform/vivid/vivid-vid-cap.c       |   2 +
>  drivers/media/platform/vivid/vivid-vid-common.c    |   2 +-
>  drivers/media/usb/em28xx/em28xx-video.c            |   4 +-
>  drivers/media/usb/uvc/uvc_driver.c                 |  13 +-
>  drivers/media/usb/uvc/uvc_status.c                 |  12 +-
>  drivers/media/usb/uvc/uvcvideo.h                   |   1 +
>  drivers/media/v4l2-core/v4l2-ioctl.c               |   4 +-
>  drivers/media/v4l2-core/videobuf2-core.c           |  21 +-
>  drivers/mfd/ab8500-core.c                          |   2 +-
>  drivers/mfd/bd9571mwv.c                            |   1 +
>  drivers/mfd/db8500-prcmu.c                         |   4 +-
>  drivers/mfd/mc13xxx-core.c                         |   4 +-
>  drivers/mfd/mt6397-core.c                          |   3 +-
>  drivers/mfd/qcom_rpm.c                             |   4 +
>  drivers/mfd/ti_am335x_tscadc.c                     |   5 +-
>  drivers/mfd/tps65218.c                             |  24 +-
>  drivers/mfd/tps6586x.c                             |  24 +
>  drivers/mfd/twl-core.c                             |   4 +-
>  drivers/mfd/wm5110-tables.c                        |   2 +
>  drivers/misc/eeprom/Kconfig                        |   2 +-
>  drivers/misc/eeprom/at24.c                         |   1 +
>  drivers/misc/genwqe/card_utils.c                   |   2 +-
>  drivers/misc/mei/hw-me-regs.h                      |   2 +
>  drivers/misc/mei/pci-me.c                          |   2 +
>  drivers/misc/ocxl/config.c                         |   2 +-
>  drivers/misc/ocxl/link.c                           |   2 +-
>  drivers/misc/vexpress-syscfg.c                     |   2 +-
>  drivers/mmc/core/block.c                           |  15 +-
>  drivers/mmc/core/core.c                            |   2 +-
>  drivers/mmc/core/mmc.c                             |  24 +-
>  drivers/mmc/host/atmel-mci.c                       |   3 +-
>  drivers/mmc/host/bcm2835.c                         |  14 +
>  drivers/mmc/host/jz4740_mmc.c                      |  20 +-
>  drivers/mmc/host/meson-gx-mmc.c                    |  19 +-
>  drivers/mmc/host/meson-mx-sdio.c                   |   6 +
>  drivers/mmc/host/mmc_spi.c                         |   1 +
>  drivers/mmc/host/mtk-sd.c                          |   2 +-
>  drivers/mmc/host/omap.c                            |  11 +-
>  drivers/mmc/host/omap_hsmmc.c                      |  12 +-
>  drivers/mmc/host/renesas_sdhi_sys_dmac.c           |   1 +
>  drivers/mmc/host/sdhci-esdhc-imx.c                 |   9 +-
>  drivers/mmc/host/sdhci-iproc.c                     |   5 +-
>  drivers/mmc/host/sdhci-msm.c                       |  40 +-
>  drivers/mmc/host/sdhci-of-esdhc.c                  |  16 +-
>  drivers/mmc/host/sdhci-omap.c                      |  16 +-
>  drivers/mmc/host/sdhci-xenon-phy.c                 |  10 +-
>  drivers/mmc/host/sdhci-xenon.c                     |  10 +-
>  drivers/mmc/host/sdhci.c                           |  18 +-
>  drivers/mmc/host/sunxi-mmc.c                       |  15 +
>  drivers/mmc/host/tmio_mmc.h                        |   5 +
>  drivers/mmc/host/tmio_mmc_core.c                   |  17 +-
>  drivers/mtd/mtdpart.c                              |   4 +
>  drivers/mtd/nand/gpmi-nand/gpmi-lib.c              |  15 +-
>  drivers/mtd/spi-nor/Kconfig                        |   2 +-
>  drivers/net/bonding/bond_3ad.c                     |   3 +
>  drivers/net/bonding/bond_main.c                    |   3 +
>  drivers/net/can/dev.c                              |  27 +-
>  drivers/net/dsa/mv88e6060.c                        |  10 +-
>  drivers/net/dsa/mv88e6xxx/chip.c                   | 145 +++-
>  drivers/net/dsa/mv88e6xxx/chip.h                   |   5 +
>  drivers/net/dsa/mv88e6xxx/port.c                   |   2 +-
>  drivers/net/dsa/mv88e6xxx/port.h                   |  10 +
>  drivers/net/ethernet/altera/altera_msgdma.c        |   3 +-
>  drivers/net/ethernet/altera/altera_tse_main.c      |   4 +-
>  drivers/net/ethernet/amd/xgbe/xgbe-common.h        |   2 -
>  drivers/net/ethernet/amd/xgbe/xgbe-dev.c           |  22 +-
>  drivers/net/ethernet/apm/xgene/xgene_enet_main.c   |   3 -
>  .../ethernet/aquantia/atlantic/hw_atl/hw_atl_b0.c  |   2 +-
>  .../aquantia/atlantic/hw_atl/hw_atl_utils.c        |   2 +
>  drivers/net/ethernet/broadcom/bcmsysport.c         |  25 +-
>  drivers/net/ethernet/broadcom/bcmsysport.h         |   2 +
>  drivers/net/ethernet/broadcom/bnx2x/bnx2x.h        |   1 +
>  drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c   |  54 +-
>  drivers/net/ethernet/broadcom/bnx2x/bnx2x_sp.h     |   4 +-
>  drivers/net/ethernet/broadcom/bnxt/bnxt.c          |   6 +
>  drivers/net/ethernet/cadence/macb_main.c           |  48 +-
>  drivers/net/ethernet/cadence/macb_ptp.c            |   2 +
>  drivers/net/ethernet/cavium/liquidio/lio_vf_rep.c  |   4 +-
>  drivers/net/ethernet/cisco/enic/enic_main.c        |   3 +-
>  drivers/net/ethernet/freescale/dpaa/dpaa_eth.c     |   6 +
>  drivers/net/ethernet/freescale/fman/fman.c         |   5 +-
>  drivers/net/ethernet/freescale/fman/fman_memac.c   |   2 +-
>  drivers/net/ethernet/freescale/fman/fman_tgec.c    |   2 +-
>  drivers/net/ethernet/freescale/ucc_geth.c          |   2 +
>  drivers/net/ethernet/hisilicon/hns/hns_ae_adapt.c  |   6 +-
>  drivers/net/ethernet/hisilicon/hns/hns_enet.c      |   5 +
>  drivers/net/ethernet/hisilicon/hns_mdio.c          |   2 +-
>  drivers/net/ethernet/ibm/ibmveth.c                 |   8 +-
>  drivers/net/ethernet/ibm/ibmvnic.c                 |  18 +-
>  drivers/net/ethernet/ibm/ibmvnic.h                 |   3 +-
>  drivers/net/ethernet/intel/e1000e/ptp.c            |  13 +-
>  drivers/net/ethernet/intel/i40e/i40e_main.c        |  17 +-
>  drivers/net/ethernet/intel/ixgbe/ixgbe_sriov.c     |  11 +-
>  drivers/net/ethernet/marvell/skge.c                |   6 +-
>  drivers/net/ethernet/mellanox/mlx4/Kconfig         |   2 +-
>  drivers/net/ethernet/mellanox/mlx4/en_rx.c         |  23 +-
>  drivers/net/ethernet/mellanox/mlx4/fw.c            |  75 +-
>  drivers/net/ethernet/mellanox/mlx4/icm.c           |  92 ++-
>  drivers/net/ethernet/mellanox/mlx4/icm.h           |  22 +-
>  .../net/ethernet/mellanox/mlx5/core/en_ethtool.c   |  11 +-
>  drivers/net/ethernet/mellanox/mlx5/core/en_main.c  |   2 +-
>  drivers/net/ethernet/mellanox/mlx5/core/en_rep.c   |   1 +
>  drivers/net/ethernet/mellanox/mlx5/core/en_rx.c    |  24 +-
>  drivers/net/ethernet/mellanox/mlx5/core/en_tc.c    |  25 +-
>  drivers/net/ethernet/mellanox/mlx5/core/eswitch.c  |  22 +-
>  drivers/net/ethernet/mellanox/mlx5/core/fs_core.c  |   2 +-
>  .../net/ethernet/mellanox/mlx5/core/lib/clock.c    |   4 +-
>  drivers/net/ethernet/mellanox/mlx5/core/main.c     |  14 +-
>  drivers/net/ethernet/mellanox/mlxsw/core.c         |  19 +-
>  drivers/net/ethernet/mellanox/mlxsw/core.h         |   3 +
>  drivers/net/ethernet/mellanox/mlxsw/pci.c          |   4 +-
>  drivers/net/ethernet/mellanox/mlxsw/pci_hw.h       |   2 +-
>  drivers/net/ethernet/mellanox/mlxsw/spectrum.c     |  49 +-
>  drivers/net/ethernet/mellanox/mlxsw/spectrum_fid.c |   4 +-
>  .../ethernet/mellanox/mlxsw/spectrum_switchdev.c   |  37 +-
>  drivers/net/ethernet/neterion/vxge/vxge-config.c   |   2 +-
>  drivers/net/ethernet/nuvoton/w90p910_ether.c       |   2 +-
>  .../net/ethernet/qlogic/netxen/netxen_nic_init.c   |   3 +-
>  drivers/net/ethernet/qlogic/qed/qed_dev.c          |   8 +-
>  drivers/net/ethernet/qlogic/qed/qed_l2.c           |  17 +-
>  drivers/net/ethernet/qlogic/qed/qed_l2.h           |   3 +
>  drivers/net/ethernet/qlogic/qed/qed_ll2.c          |  25 +-
>  drivers/net/ethernet/qlogic/qed/qed_sp.h           |   1 +
>  drivers/net/ethernet/qlogic/qed/qed_spq.c          |  15 +-
>  drivers/net/ethernet/qlogic/qed/qed_sriov.c        |  10 +-
>  drivers/net/ethernet/qlogic/qed/qed_vf.c           |  10 +
>  drivers/net/ethernet/renesas/ravb_main.c           |  10 +-
>  drivers/net/ethernet/stmicro/stmmac/common.h       |   2 +-
>  drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c     |   4 +-
>  drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c  |   3 +-
>  .../net/ethernet/stmicro/stmmac/dwmac1000_core.c   |  12 +-
>  .../net/ethernet/stmicro/stmmac/dwmac100_core.c    |  15 +-
>  drivers/net/ethernet/stmicro/stmmac/dwmac4_core.c  |  12 +-
>  drivers/net/ethernet/stmicro/stmmac/dwmac4_descs.c |   9 +-
>  .../net/ethernet/stmicro/stmmac/stmmac_ethtool.c   |  36 +-
>  drivers/net/ethernet/stmicro/stmmac/stmmac_main.c  |  41 +-
>  drivers/net/ethernet/stmicro/stmmac/stmmac_pci.c   |  10 +
>  drivers/net/ethernet/sun/niu.c                     |  10 +-
>  drivers/net/hamradio/6pack.c                       |  16 +-
>  drivers/net/hyperv/netvsc_drv.c                    |  22 +-
>  drivers/net/hyperv/rndis_filter.c                  |  25 +-
>  drivers/net/ieee802154/ca8210.c                    |   4 +-
>  drivers/net/ipvlan/ipvlan_main.c                   |   6 +-
>  drivers/net/macvlan.c                              |   7 +-
>  drivers/net/phy/dp83640.c                          |  13 +-
>  drivers/net/phy/marvell.c                          |  12 -
>  drivers/net/phy/mdio_bus.c                         |   1 +
>  drivers/net/phy/micrel.c                           |  13 +-
>  drivers/net/phy/phy_device.c                       |   7 +-
>  drivers/net/phy/phylink.c                          |  23 +-
>  drivers/net/phy/sfp-bus.c                          |   2 +
>  drivers/net/phy/sfp.c                              |  30 +-
>  drivers/net/phy/sfp.h                              |   2 +
>  drivers/net/phy/xilinx_gmii2rgmii.c                |   5 +-
>  drivers/net/ppp/pppoe.c                            |   1 +
>  drivers/net/team/team.c                            |  27 +-
>  drivers/net/team/team_mode_loadbalance.c           |  15 +
>  drivers/net/tun.c                                  |  18 +-
>  drivers/net/usb/asix_devices.c                     |   9 +-
>  drivers/net/usb/hso.c                              |  18 +-
>  drivers/net/usb/lan78xx.c                          |   4 +
>  drivers/net/usb/qmi_wwan.c                         |  21 +-
>  drivers/net/usb/smsc95xx.c                         |   1 +
>  drivers/net/virtio_net.c                           |  88 ++-
>  drivers/net/vxlan.c                                |  14 +-
>  drivers/net/wan/x25_asy.c                          |   2 +
>  drivers/net/wireless/ath/ath9k/ath9k.h             |   2 +-
>  drivers/net/wireless/ath/ath9k/dynack.c            |  35 +-
>  drivers/net/wireless/ath/ath9k/dynack.h            |   6 +-
>  drivers/net/wireless/ath/ath9k/init.c              |   6 +-
>  drivers/net/wireless/ath/ath9k/xmit.c              |   5 +-
>  drivers/net/wireless/ath/wil6210/txrx.c            |   2 +
>  drivers/net/wireless/broadcom/b43/phy_common.c     |   2 +-
>  drivers/net/wireless/intel/iwlwifi/mvm/fw.c        |   9 +
>  drivers/net/wireless/intel/iwlwifi/pcie/drv.c      |  50 ++
>  drivers/net/wireless/mac80211_hwsim.c              |  12 +-
>  drivers/net/wireless/st/cw1200/scan.c              |  13 +-
>  drivers/net/xen-netback/hash.c                     |   2 +
>  drivers/net/xen-netback/interface.c                |   7 +
>  drivers/net/xen-netback/netback.c                  |  10 +-
>  drivers/net/xen-netfront.c                         |   2 +-
>  drivers/nvme/host/pci.c                            |  18 +-
>  drivers/nvme/target/rdma.c                         |  20 +-
>  drivers/of/device.c                                |   5 +-
>  drivers/of/dynamic.c                               |  32 +-
>  drivers/of/kobj.c                                  |   4 +-
>  drivers/of/of_mdio.c                               |  12 +-
>  drivers/of/of_numa.c                               |   4 +-
>  drivers/of/overlay.c                               | 121 ++--
>  drivers/of/platform.c                              |   8 +-
>  drivers/of/property.c                              |   1 +
>  drivers/of/unittest.c                              |  12 +-
>  drivers/opp/core.c                                 |  11 +-
>  drivers/pci/dwc/pci-imx6.c                         |  10 +
>  drivers/pci/dwc/pcie-designware-host.c             |  15 +-
>  drivers/pci/pci-driver.c                           |  27 +-
>  drivers/pci/switch/switchtec.c                     |   3 +
>  drivers/perf/arm_spe_pmu.c                         |   5 +
>  drivers/perf/hisilicon/hisi_uncore_ddrc_pmu.c      |   4 +-
>  drivers/phy/allwinner/phy-sun4i-usb.c              |   7 +
>  drivers/phy/tegra/xusb.c                           |   2 +-
>  drivers/pinctrl/bcm/pinctrl-bcm2835.c              |  16 +-
>  drivers/pinctrl/meson/pinctrl-meson.c              |   3 +-
>  drivers/pinctrl/meson/pinctrl-meson8.c             |   3 +
>  drivers/pinctrl/meson/pinctrl-meson8b.c            |  13 +-
>  drivers/pinctrl/pinctrl-max77620.c                 |  14 +-
>  drivers/pinctrl/pinctrl-mcp23s08.c                 |   5 +-
>  drivers/pinctrl/pinctrl-sx150x.c                   |  11 +-
>  drivers/pinctrl/sunxi/pinctrl-sun8i-a83t.c         |   2 +-
>  drivers/platform/chrome/cros_ec_dev.c              |   1 +
>  drivers/platform/chrome/cros_ec_proto.c            |  18 +-
>  drivers/platform/x86/Kconfig                       |   1 +
>  drivers/platform/x86/asus-nb-wmi.c                 |   3 +-
>  drivers/platform/x86/asus-wmi.c                    |   3 +-
>  drivers/power/supply/olpc_battery.c                |   4 +-
>  drivers/ptp/ptp_chardev.c                          |   5 +-
>  drivers/ptp/ptp_clock.c                            |   5 +-
>  drivers/rtc/rtc-m41t80.c                           |   2 +-
>  drivers/rtc/rtc-snvs.c                             | 105 ++-
>  drivers/s390/char/sclp_config.c                    |   2 +
>  drivers/s390/crypto/ap_bus.c                       |   3 +-
>  drivers/s390/crypto/zcrypt_error.h                 |   2 +
>  drivers/s390/net/qeth_core_main.c                  |  21 +-
>  drivers/s390/scsi/zfcp_aux.c                       |   6 +-
>  drivers/sbus/char/display7seg.c                    |   1 +
>  drivers/sbus/char/envctrl.c                        |   2 +
>  drivers/scsi/53c700.c                              |   2 +-
>  drivers/scsi/aacraid/commsup.c                     |   5 +-
>  drivers/scsi/aic94xx/aic94xx_init.c                |   8 +-
>  drivers/scsi/bnx2fc/bnx2fc_fcoe.c                  |   2 +-
>  drivers/scsi/bnx2fc/bnx2fc_io.c                    |   4 +-
>  drivers/scsi/csiostor/csio_attr.c                  |   2 +-
>  drivers/scsi/cxgbi/cxgb3i/cxgb3i.c                 |   9 +-
>  drivers/scsi/cxgbi/cxgb4i/cxgb4i.c                 |  28 +-
>  drivers/scsi/cxgbi/libcxgbi.c                      |   7 +-
>  drivers/scsi/cxgbi/libcxgbi.h                      |   5 +-
>  drivers/scsi/cxlflash/main.c                       |   2 +
>  drivers/scsi/isci/init.c                           |  14 +-
>  drivers/scsi/libfc/fc_lport.c                      |   6 +-
>  drivers/scsi/libiscsi.c                            |   4 +-
>  drivers/scsi/lpfc/lpfc_els.c                       |  52 +-
>  drivers/scsi/lpfc/lpfc_nportdisc.c                 |   5 +
>  drivers/scsi/lpfc/lpfc_nvme.c                      |  16 +-
>  drivers/scsi/lpfc/lpfc_nvme.h                      |   2 +-
>  drivers/scsi/lpfc/lpfc_nvmet.c                     |   8 +-
>  drivers/scsi/lpfc/lpfc_nvmet.h                     |   2 +-
>  drivers/scsi/lpfc/lpfc_sli.c                       |   3 +-
>  drivers/scsi/megaraid/megaraid_sas_fp.c            |   2 +-
>  drivers/scsi/megaraid/megaraid_sas_fusion.c        |   2 +-
>  drivers/scsi/mpt3sas/mpt3sas_scsih.c               |   2 +-
>  drivers/scsi/mpt3sas/mpt3sas_transport.c           |   7 +-
>  drivers/scsi/qedi/qedi_iscsi.c                     |   3 +
>  drivers/scsi/qedi/qedi_iscsi.h                     |   1 +
>  drivers/scsi/qla4xxx/ql4_os.c                      |   2 +
>  drivers/scsi/raid_class.c                          |   4 +-
>  drivers/scsi/scsi_debug.c                          |  39 +-
>  drivers/scsi/scsi_lib.c                            |   1 +
>  drivers/scsi/scsi_pm.c                             |  26 +-
>  drivers/scsi/sd.c                                  |  29 +-
>  drivers/scsi/smartpqi/smartpqi_init.c              |  10 +
>  drivers/scsi/smartpqi/smartpqi_sis.c               |   2 +-
>  drivers/scsi/ufs/ufs.h                             |   2 +-
>  drivers/scsi/ufs/ufshcd.c                          |   2 +
>  drivers/scsi/vmw_pvscsi.c                          |   4 +-
>  drivers/soc/bcm/brcmstb/common.c                   |   6 +-
>  drivers/soc/fsl/qbman/qman.c                       |   9 +-
>  drivers/soc/tegra/common.c                         |   6 +-
>  drivers/spi/spi-bcm2835.c                          |  16 +-
>  drivers/staging/android/ion/ion.c                  |   2 +-
>  drivers/staging/android/ion/ion_system_heap.c      |   2 +-
>  drivers/staging/comedi/drivers/ni_660x.c           |   1 +
>  drivers/staging/iio/adc/ad7280a.c                  |  17 +-
>  drivers/staging/iio/adc/ad7780.c                   |   6 +-
>  drivers/staging/iio/resolver/ad2s90.c              |   7 +-
>  drivers/staging/olpc_dcon/Kconfig                  |   1 +
>  drivers/staging/pi433/pi433_if.c                   |   4 +
>  drivers/staging/rtl8188eu/os_dep/usb_intf.c        |   1 +
>  drivers/staging/rtl8723bs/include/ieee80211.h      |   6 +-
>  drivers/staging/speakup/spk_ttyio.c                |   6 +-
>  drivers/staging/wilc1000/linux_wlan.c              |   4 +-
>  drivers/staging/wilc1000/wilc_sdio.c               |   1 +
>  drivers/target/iscsi/cxgbit/cxgbit_cm.c            |  28 +-
>  drivers/target/iscsi/cxgbit/cxgbit_main.c          |   1 +
>  drivers/target/target_core_spc.c                   |  17 +-
>  drivers/thermal/broadcom/bcm2835_thermal.c         |  11 +
>  .../int340x_thermal/processor_thermal_device.c     |  30 +-
>  drivers/thermal/thermal-generic-adc.c              |  12 +-
>  drivers/thermal/thermal_core.c                     |  12 +-
>  drivers/thermal/thermal_hwmon.h                    |   4 +-
>  drivers/tty/n_hdlc.c                               |   1 +
>  drivers/tty/serial/8250/8250_pci.c                 |   9 +-
>  drivers/tty/serial/amba-pl011.c                    |   2 +
>  drivers/tty/serial/fsl_lpuart.c                    |   6 +-
>  drivers/tty/serial/pic32_uart.c                    |   1 +
>  drivers/tty/serial/samsung.c                       |   3 +
>  drivers/tty/serial/serial_core.c                   |  40 +-
>  drivers/tty/serial/sh-sci.c                        |   9 +-
>  drivers/tty/serial/suncore.c                       |   1 +
>  drivers/tty/serial/sunsu.c                         |  31 +-
>  drivers/tty/serial/xilinx_uartps.c                 |   5 +-
>  drivers/tty/tty_io.c                               |   3 +-
>  drivers/tty/tty_ldsem.c                            |  10 +
>  drivers/tty/vt/vt.c                                |   3 +-
>  drivers/uio/uio.c                                  | 209 ++++--
>  drivers/usb/class/cdc-acm.c                        |  17 +
>  drivers/usb/class/cdc-acm.h                        |   1 +
>  drivers/usb/core/hub.c                             |  10 +
>  drivers/usb/core/quirks.c                          |   3 +-
>  drivers/usb/dwc3/gadget.c                          |  21 +-
>  drivers/usb/dwc3/trace.h                           |   2 +
>  drivers/usb/gadget/function/f_sourcesink.c         |   2 +-
>  drivers/usb/gadget/udc/net2272.c                   |   2 +-
>  drivers/usb/gadget/udc/renesas_usb3.c              |  15 +-
>  drivers/usb/host/r8a66597-hcd.c                    |   5 +-
>  drivers/usb/host/xhci-hub.c                        |   3 +-
>  drivers/usb/host/xhci.h                            |   4 +-
>  drivers/usb/mtu3/mtu3_core.c                       |   4 +-
>  drivers/usb/mtu3/mtu3_gadget_ep0.c                 |   8 +-
>  drivers/usb/musb/musb_dsps.c                       |  21 +-
>  drivers/usb/musb/musb_gadget.c                     |  13 +-
>  drivers/usb/musb/musbhsdma.c                       |  21 +-
>  drivers/usb/phy/Kconfig                            |   2 +-
>  drivers/usb/phy/phy-am335x.c                       |   5 +-
>  drivers/usb/renesas_usbhs/common.c                 |   4 +
>  drivers/usb/serial/cp210x.c                        |   1 +
>  drivers/usb/serial/ftdi_sio.c                      |   2 +
>  drivers/usb/serial/ftdi_sio_ids.h                  |   6 +
>  drivers/usb/serial/option.c                        |  22 +-
>  drivers/usb/serial/pl2303.c                        |   6 +
>  drivers/usb/serial/pl2303.h                        |   7 +
>  drivers/usb/serial/usb-serial-simple.c             |   3 +-
>  drivers/usb/storage/scsiglue.c                     |   8 +-
>  drivers/usb/storage/unusual_devs.h                 |  12 +
>  drivers/vfio/vfio_iommu_type1.c                    |   2 +-
>  drivers/vhost/net.c                                |   3 +-
>  drivers/vhost/vhost.c                              |  99 ++-
>  drivers/vhost/vhost.h                              |   3 +-
>  drivers/vhost/vsock.c                              |  22 +-
>  drivers/video/console/vgacon.c                     |   7 +-
>  drivers/video/fbdev/clps711x-fb.c                  |   5 +-
>  drivers/video/fbdev/core/fbcon.c                   |   2 +-
>  drivers/video/fbdev/core/fbmem.c                   |   8 +-
>  drivers/video/fbdev/omap2/omapfb/omapfb-ioctl.c    |   2 +
>  drivers/video/fbdev/pxafb.c                        |   4 +-
>  drivers/watchdog/mt7621_wdt.c                      |   1 +
>  drivers/watchdog/renesas_wdt.c                     |   9 +-
>  drivers/watchdog/rt2880_wdt.c                      |   1 +
>  drivers/xen/events/events_base.c                   |   2 +-
>  drivers/xen/pvcalls-back.c                         |   9 +-
>  drivers/xen/pvcalls-front.c                        |  16 +-
>  fs/afs/flock.c                                     |   4 +-
>  fs/afs/inode.c                                     |   2 +
>  fs/autofs4/expire.c                                |   3 +-
>  fs/autofs4/inode.c                                 |   4 +-
>  fs/block_dev.c                                     |  28 +-
>  fs/btrfs/btrfs_inode.h                             |   6 +
>  fs/btrfs/ctree.c                                   |  76 +-
>  fs/btrfs/dev-replace.c                             |   2 +
>  fs/btrfs/disk-io.c                                 |  59 +-
>  fs/btrfs/extent-tree.c                             |   4 +
>  fs/btrfs/inode.c                                   |  24 +-
>  fs/btrfs/tree-log.c                                |  16 +
>  fs/btrfs/volumes.c                                 |  39 +-
>  fs/btrfs/xattr.c                                   |   8 +
>  fs/buffer.c                                        |  19 +-
>  fs/ceph/caps.c                                     |   1 -
>  fs/ceph/snap.c                                     |   3 +-
>  fs/cifs/Kconfig                                    |  19 +-
>  fs/cifs/cifssmb.c                                  |  35 +-
>  fs/cifs/connect.c                                  |  83 +++
>  fs/cifs/file.c                                     |  16 +-
>  fs/cifs/readdir.c                                  |   9 +-
>  fs/cifs/smb2file.c                                 |   8 +-
>  fs/cifs/smb2maperror.c                             |   4 +-
>  fs/cifs/smb2ops.c                                  |  62 +-
>  fs/cifs/smb2pdu.c                                  |  14 +-
>  fs/cifs/smb2pdu.h                                  |   4 +-
>  fs/cifs/transport.c                                |   2 +-
>  fs/dcache.c                                        |   6 +-
>  fs/debugfs/inode.c                                 |   7 +
>  fs/direct-io.c                                     |   5 +-
>  fs/dlm/ast.c                                       |  10 +
>  fs/dlm/lock.c                                      |  17 +-
>  fs/dlm/lockspace.c                                 |   2 +-
>  fs/drop_caches.c                                   |   8 +-
>  fs/eventpoll.c                                     |   2 +-
>  fs/ext4/ext4.h                                     |  17 +-
>  fs/ext4/fsync.c                                    |   3 +
>  fs/ext4/ialloc.c                                   |   2 +-
>  fs/ext4/inline.c                                   |  11 +-
>  fs/ext4/inode.c                                    |  69 +-
>  fs/ext4/ioctl.c                                    |   2 +-
>  fs/ext4/migrate.c                                  |  36 +-
>  fs/ext4/namei.c                                    |   4 +-
>  fs/ext4/resize.c                                   |  79 +--
>  fs/ext4/super.c                                    |  57 +-
>  fs/ext4/xattr.c                                    |  83 ++-
>  fs/f2fs/acl.c                                      |  14 +-
>  fs/f2fs/data.c                                     |  12 +-
>  fs/f2fs/f2fs.h                                     |  11 +-
>  fs/f2fs/file.c                                     |   3 +
>  fs/f2fs/node.c                                     |   4 +-
>  fs/f2fs/shrinker.c                                 |   2 +-
>  fs/f2fs/super.c                                    |   6 +-
>  fs/f2fs/xattr.c                                    |  18 +-
>  fs/fs-writeback.c                                  |  40 +-
>  fs/gfs2/glock.c                                    |   2 +-
>  fs/gfs2/inode.c                                    |  18 +-
>  fs/hugetlbfs/inode.c                               |  12 +
>  fs/iomap.c                                         |  28 +-
>  fs/jffs2/super.c                                   |   3 +-
>  fs/nfs/direct.c                                    |   9 +-
>  fs/nfs/super.c                                     |   8 +-
>  fs/nfs/write.c                                     |   9 +-
>  fs/nfsd/nfsctl.c                                   |   2 +
>  fs/notify/fsnotify.c                               |   8 +-
>  fs/ocfs2/Makefile                                  |   2 +-
>  fs/ocfs2/buffer_head_io.c                          |   2 -
>  fs/ocfs2/dlm/Makefile                              |   2 +-
>  fs/ocfs2/dlmfs/Makefile                            |   2 +-
>  fs/ocfs2/localalloc.c                              |   9 +-
>  fs/proc/base.c                                     |   4 -
>  fs/proc/proc_sysctl.c                              |  13 +-
>  fs/proc/task_mmu.c                                 |  22 +-
>  fs/pstore/ram.c                                    |   9 +-
>  fs/pstore/ram_core.c                               |   5 +
>  fs/quota/quota.c                                   |   3 +-
>  fs/ubifs/replay.c                                  |  37 +
>  fs/udf/inode.c                                     |   6 +
>  fs/userfaultfd.c                                   |  13 +-
>  fs/xfs/libxfs/xfs_bmap.c                           |   5 +-
>  fs/xfs/xfs_buf_item.c                              |  28 +-
>  fs/xfs/xfs_ioctl.c                                 |   2 +-
>  fs/xfs/xfs_qm_bhv.c                                |   2 +-
>  fs/xfs/xfs_reflink.c                               |   1 +
>  fs/xfs/xfs_stats.c                                 |   2 +-
>  include/asm-generic/4level-fixup.h                 |   2 +-
>  include/asm-generic/5level-fixup.h                 |   2 +-
>  include/asm-generic/pgtable-nop4d-hack.h           |   2 +-
>  include/asm-generic/pgtable-nop4d.h                |   2 +-
>  include/asm-generic/pgtable-nopmd.h                |   2 +-
>  include/asm-generic/pgtable-nopud.h                |   2 +-
>  include/asm-generic/pgtable.h                      |  16 +
>  include/asm-generic/qspinlock_types.h              |  32 +-
>  include/drm/drm_cache.h                            |  18 +
>  include/keys/user-type.h                           |   2 +-
>  include/linux/backing-dev-defs.h                   |   9 +
>  include/linux/bcma/bcma_soc.h                      |   1 +
>  include/linux/compiler-clang.h                     |  14 +
>  include/linux/compiler-gcc.h                       |   4 +
>  include/linux/compiler-intel.h                     |   4 +
>  include/linux/cpu.h                                |   2 -
>  include/linux/cpufreq.h                            |  12 +-
>  include/linux/genhd.h                              |   2 +-
>  include/linux/genl_magic_struct.h                  |   5 +-
>  include/linux/hid-debug.h                          |   9 +-
>  include/linux/hmm.h                                |   4 +-
>  include/linux/hyperv.h                             |   5 +-
>  include/linux/if_arp.h                             |   1 +
>  include/linux/irq.h                                |   3 +-
>  include/linux/irqchip/arm-gic-v3.h                 |   2 +-
>  include/linux/kobject.h                            |  17 +
>  include/linux/kvm_host.h                           |   3 +-
>  include/linux/math64.h                             |   3 +
>  include/linux/mlx5/driver.h                        |   2 +-
>  include/linux/mm.h                                 |   8 +
>  include/linux/msi.h                                |   2 +
>  include/linux/netdev_features.h                    |  24 +-
>  include/linux/netdevice.h                          |   8 +
>  include/linux/of.h                                 |  15 +-
>  include/linux/overflow.h                           | 205 ++++++
>  include/linux/perf_event.h                         |   5 +
>  include/linux/ptr_ring.h                           |   2 +
>  include/linux/qed/qed_chain.h                      |  31 +
>  include/linux/sched/coredump.h                     |   1 +
>  include/linux/skbuff.h                             |   3 +-
>  include/linux/stmmac.h                             |   1 +
>  include/linux/sunrpc/xprt.h                        |   5 +
>  include/linux/swap.h                               |  11 +-
>  include/linux/uio_driver.h                         |   4 +-
>  include/linux/virtio_net.h                         |  19 +
>  include/media/cec.h                                |   1 +
>  include/net/ax25.h                                 |  12 +
>  include/net/bluetooth/bluetooth.h                  |   2 +-
>  include/net/icmp.h                                 |   9 +-
>  include/net/inetpeer.h                             |   1 +
>  include/net/ip.h                                   |   2 +
>  include/net/ip_fib.h                               |   2 +-
>  include/net/ip_tunnels.h                           |  20 +
>  include/net/l3mdev.h                               |   3 +-
>  include/net/sock.h                                 |  38 +-
>  include/sound/compress_driver.h                    |   6 +-
>  include/trace/events/ext4.h                        |  20 +
>  include/uapi/linux/inet_diag.h                     |  16 +-
>  include/uapi/linux/input-event-codes.h             |   9 +
>  include/uapi/rdma/vmw_pvrdma-abi.h                 |   1 +
>  kernel/bpf/hashtab.c                               |   4 +-
>  kernel/bpf/percpu_freelist.c                       |  41 +-
>  kernel/bpf/percpu_freelist.h                       |   4 +
>  kernel/bpf/verifier.c                              | 122 +++-
>  kernel/cgroup/cgroup.c                             |  31 +-
>  kernel/cpu.c                                       |  33 +-
>  kernel/debug/debug_core.c                          |   4 +
>  kernel/debug/kdb/kdb_bt.c                          |  11 +-
>  kernel/debug/kdb/kdb_debugger.c                    |   7 -
>  kernel/events/core.c                               |  30 +-
>  kernel/events/ring_buffer.c                        |   3 +
>  kernel/exit.c                                      |  14 +-
>  kernel/futex.c                                     | 110 ++-
>  kernel/hung_task.c                                 |  20 +-
>  kernel/irq/affinity.c                              |   5 +-
>  kernel/irq/manage.c                                |   3 +
>  kernel/irq/matrix.c                                | 114 ++-
>  kernel/kcov.c                                      |   2 +-
>  kernel/locking/qspinlock.c                         | 195 +++---
>  kernel/locking/qspinlock_paravirt.h                |  42 +-
>  kernel/locking/rtmutex.c                           |  37 +-
>  kernel/locking/rwsem-xadd.c                        |  11 +-
>  kernel/memremap.c                                  |  11 +-
>  kernel/module.c                                    |   6 +-
>  kernel/panic.c                                     |   6 +-
>  kernel/pid.c                                       |   6 +-
>  kernel/relay.c                                     |   4 +-
>  kernel/sched/core.c                                |   7 +-
>  kernel/sched/fair.c                                |  44 +-
>  kernel/signal.c                                    |  61 +-
>  kernel/smp.c                                       |   2 -
>  kernel/sysctl.c                                    |   2 +
>  kernel/time/posix-cpu-timers.c                     |   1 +
>  kernel/time/posix-timers.c                         |   5 +-
>  kernel/time/timekeeping.c                          |   4 +-
>  kernel/trace/ftrace.c                              |   1 +
>  kernel/trace/trace.c                               |   2 +
>  kernel/trace/trace_events_trigger.c                |   6 +-
>  kernel/trace/trace_uprobe.c                        |  11 +-
>  lib/raid6/Makefile                                 |  15 +
>  lib/seq_buf.c                                      |   6 +-
>  lib/test_debug_virtual.c                           |   1 +
>  lib/test_kmod.c                                    |   2 +-
>  lib/test_rhashtable.c                              |  23 +-
>  mm/backing-dev.c                                   |   1 +
>  mm/hmm.c                                           | 131 +---
>  mm/hugetlb.c                                       |  19 +-
>  mm/memory-failure.c                                |   3 +-
>  mm/memory.c                                        |  23 +
>  mm/memory_hotplug.c                                |  56 +-
>  mm/mempolicy.c                                     |   6 +-
>  mm/migrate.c                                       |  18 +-
>  mm/oom_kill.c                                      |  12 +-
>  mm/page-writeback.c                                |  35 +-
>  mm/percpu-km.c                                     |   5 +-
>  mm/slab.c                                          |   6 +-
>  mm/swapfile.c                                      |   6 +-
>  mm/usercopy.c                                      |  11 +-
>  mm/util.c                                          |   2 +-
>  mm/vmscan.c                                        |   6 +-
>  net/9p/client.c                                    |  21 +
>  net/ax25/af_ax25.c                                 |  11 +-
>  net/ax25/ax25_dev.c                                |   2 +
>  net/ax25/ax25_ip.c                                 |   4 +-
>  net/ax25/ax25_route.c                              |  19 +-
>  net/batman-adv/bat_v_elp.c                         |   3 +
>  net/batman-adv/hard-interface.c                    |   5 +-
>  net/batman-adv/soft-interface.c                    |   4 +
>  net/bluetooth/af_bluetooth.c                       |  16 +-
>  net/bluetooth/l2cap_sock.c                         |   2 +-
>  net/bluetooth/rfcomm/sock.c                        |   2 +-
>  net/bluetooth/sco.c                                |   2 +-
>  net/bridge/br_forward.c                            |  10 +-
>  net/bridge/br_multicast.c                          |   9 +-
>  net/bridge/br_netfilter_hooks.c                    |   2 +-
>  net/bridge/br_netfilter_ipv6.c                     |   1 +
>  net/bridge/netfilter/ebtables.c                    |  15 +-
>  net/bridge/netfilter/nft_reject_bridge.c           |   1 +
>  net/can/bcm.c                                      |  27 +
>  net/can/gw.c                                       |  30 +-
>  net/ceph/messenger.c                               |  20 +-
>  net/compat.c                                       |  15 +-
>  net/core/dev.c                                     |   7 +-
>  net/core/filter.c                                  |  30 +-
>  net/core/gro_cells.c                               |   1 +
>  net/core/lwt_bpf.c                                 |   1 +
>  net/core/net-sysfs.c                               |   3 +
>  net/core/skbuff.c                                  |  11 +-
>  net/core/sock.c                                    |   4 +
>  net/dccp/ccid.h                                    |   4 +-
>  net/dsa/master.c                                   |   4 +
>  net/dsa/slave.c                                    |  12 +-
>  net/ieee802154/6lowpan/tx.c                        |   3 +
>  net/ipv4/cipso_ipv4.c                              |  20 +-
>  net/ipv4/fib_frontend.c                            |   8 +-
>  net/ipv4/fib_trie.c                                |  15 +-
>  net/ipv4/icmp.c                                    |   7 +-
>  net/ipv4/inet_diag.c                               |  14 +-
>  net/ipv4/inetpeer.c                                |   1 +
>  net/ipv4/ip_forward.c                              |   1 +
>  net/ipv4/ip_gre.c                                  |   9 +
>  net/ipv4/ip_input.c                                |   1 +
>  net/ipv4/ip_options.c                              |  22 +-
>  net/ipv4/ip_sockglue.c                             |  12 +-
>  net/ipv4/ip_tunnel.c                               |   9 -
>  net/ipv4/ip_vti.c                                  |  62 +-
>  net/ipv4/netfilter/ipt_CLUSTERIP.c                 | 178 +++--
>  net/ipv4/route.c                                   |   7 +-
>  net/ipv4/tcp.c                                     |   4 +-
>  net/ipv4/tcp_ipv4.c                                |   7 +-
>  net/ipv6/addrconf.c                                |   3 +-
>  net/ipv6/af_inet6.c                                |  17 +-
>  net/ipv6/datagram.c                                |  11 +-
>  net/ipv6/icmp.c                                    |   8 +-
>  net/ipv6/ip6_gre.c                                 |   3 +
>  net/ipv6/ip6_output.c                              |   1 +
>  net/ipv6/ip6_tunnel.c                              |  11 +-
>  net/ipv6/ip6_udp_tunnel.c                          |   3 +-
>  net/ipv6/ip6_vti.c                                 |   9 +-
>  net/ipv6/ip6mr.c                                   |  26 +-
>  net/ipv6/netfilter.c                               |   4 +-
>  net/ipv6/reassembly.c                              |   1 +
>  net/ipv6/route.c                                   |   4 +
>  net/ipv6/seg6.c                                    |   4 +-
>  net/ipv6/seg6_iptunnel.c                           |   2 +
>  net/ipv6/sit.c                                     |   7 +-
>  net/ipv6/udp.c                                     |   8 +-
>  net/ipv6/xfrm6_tunnel.c                            |   3 +
>  net/l2tp/l2tp_core.c                               |  43 +-
>  net/l2tp/l2tp_core.h                               |  31 +
>  net/l2tp/l2tp_ip.c                                 |   3 +
>  net/l2tp/l2tp_ip6.c                                |   3 +
>  net/mac80211/cfg.c                                 |  10 +-
>  net/mac80211/mesh_pathtbl.c                        |  17 +-
>  net/mac80211/mlme.c                                |   3 +-
>  net/mac80211/rx.c                                  |  18 +-
>  net/mac80211/status.c                              |   5 +
>  net/mac80211/tx.c                                  |  12 +-
>  net/mpls/af_mpls.c                                 |   3 +
>  net/netfilter/ipset/ip_set_bitmap_ipmac.c          |  10 +-
>  net/netfilter/ipset/ip_set_hash_ipmac.c            |  16 +-
>  net/netfilter/ipset/ip_set_hash_mac.c              |  10 +-
>  net/netfilter/ipset/ip_set_list_set.c              |   2 +-
>  net/netfilter/ipvs/ip_vs_ctl.c                     |  12 +
>  net/netfilter/nf_conntrack_seqadj.c                |   7 +-
>  net/netfilter/nf_nat_core.c                        |   3 +-
>  net/netfilter/nf_tables_api.c                      |   5 +
>  net/netfilter/nft_compat.c                         |   3 +-
>  net/netlabel/netlabel_kapi.c                       |   3 +-
>  net/netrom/af_netrom.c                             |  15 +-
>  net/netrom/nr_timer.c                              |  20 +-
>  net/openvswitch/flow_netlink.c                     |   2 +-
>  net/packet/af_packet.c                             |  13 +-
>  net/rds/bind.c                                     |   6 +-
>  net/rose/rose_route.c                              |   5 +
>  net/rxrpc/recvmsg.c                                |   3 +-
>  net/sched/act_ipt.c                                |   3 +-
>  net/sched/cls_api.c                                |   3 +-
>  net/sched/sch_netem.c                              |  10 +-
>  net/sctp/ipv6.c                                    |   7 +-
>  net/sctp/offload.c                                 |   1 +
>  net/sctp/protocol.c                                |   7 +-
>  net/sctp/sctp_diag.c                               |   1 +
>  net/sctp/sm_make_chunk.c                           |  11 +-
>  net/sctp/stream.c                                  |  62 +-
>  net/smc/af_smc.c                                   |  14 +-
>  net/smc/smc.h                                      |   4 +
>  net/sunrpc/auth_gss/gss_krb5_seqnum.c              |  49 +-
>  net/sunrpc/cache.c                                 |  10 +-
>  net/sunrpc/clnt.c                                  |   6 +-
>  net/sunrpc/rpcb_clnt.c                             |   8 +
>  net/sunrpc/svcsock.c                               |   2 +-
>  net/sunrpc/xprt.c                                  |  11 +-
>  net/sunrpc/xprtrdma/verbs.c                        |   6 +-
>  net/sunrpc/xprtsock.c                              |   4 +-
>  net/tipc/netlink_compat.c                          |  50 +-
>  net/tipc/node.c                                    |   6 +
>  net/tipc/socket.c                                  |  48 +-
>  net/tipc/udp_media.c                               |   9 +-
>  net/vmw_vsock/virtio_transport.c                   |  29 +-
>  net/vmw_vsock/vmci_transport.c                     |  71 +-
>  net/wireless/reg.c                                 |   4 +-
>  net/x25/af_x25.c                                   |   6 +-
>  net/xfrm/xfrm_input.c                              |   7 +-
>  net/xfrm/xfrm_output.c                             |   1 +
>  net/xfrm/xfrm_state.c                              |   2 +-
>  net/xfrm/xfrm_user.c                               |  13 +-
>  samples/livepatch/livepatch-shadow-fix1.c          |   5 +
>  samples/livepatch/livepatch-shadow-mod.c           |   4 +
>  samples/mei/mei-amt-version.c                      |   2 +-
>  scripts/Makefile.build                             |   2 +-
>  scripts/checkstack.pl                              |   4 +-
>  scripts/decode_stacktrace.sh                       |   2 +-
>  scripts/gdb/linux/proc.py                          |   2 +-
>  scripts/kallsyms.c                                 |   1 +
>  scripts/kconfig/zconf.l                            |   4 +-
>  scripts/mod/modpost.c                              |  50 +-
>  security/apparmor/domain.c                         |   5 +-
>  security/keys/key.c                                |   4 +-
>  security/keys/keyring.c                            |   4 +-
>  security/keys/proc.c                               |   3 +-
>  security/keys/request_key.c                        |   1 +
>  security/keys/request_key_auth.c                   |   2 +-
>  security/security.c                                |   7 +
>  security/selinux/hooks.c                           |   2 +-
>  security/selinux/ss/policydb.c                     |  54 +-
>  security/smack/smack_lsm.c                         |  12 +-
>  security/yama/yama_lsm.c                           |   4 +-
>  sound/core/compress_offload.c                      |   3 +-
>  sound/firewire/Kconfig                             |   1 +
>  sound/firewire/amdtp-stream-trace.h                |   4 +-
>  sound/firewire/amdtp-stream.c                      |   4 +-
>  sound/firewire/bebob/bebob.c                       |   2 +-
>  sound/firewire/fireface/ff-protocol-ff400.c        |   2 +-
>  sound/firewire/oxfw/oxfw.c                         |   8 +
>  sound/pci/cs46xx/dsp_spos.c                        |   3 +
>  sound/pci/hda/hda_bind.c                           |   3 +-
>  sound/pci/hda/hda_codec.h                          |   1 +
>  sound/pci/hda/hda_intel.c                          |   2 +
>  sound/pci/hda/hda_tegra.c                          |   2 +
>  sound/pci/hda/patch_conexant.c                     |   3 +
>  sound/pci/hda/patch_realtek.c                      |  48 +-
>  sound/soc/codecs/hdmi-codec.c                      |   4 +-
>  sound/soc/codecs/pcm3168a.c                        |  18 +-
>  sound/soc/codecs/rt274.c                           |   5 +-
>  sound/soc/codecs/rt5514-spi.c                      |   2 +
>  sound/soc/codecs/sta32x.c                          |   3 +
>  sound/soc/codecs/tlv320aic32x4.c                   |   4 +
>  sound/soc/fsl/Kconfig                              |   2 +-
>  sound/soc/fsl/imx-audmux.c                         |  24 +-
>  sound/soc/intel/atom/sst-mfld-platform-pcm.c       |   8 +-
>  sound/soc/intel/atom/sst/sst_loader.c              |   8 +-
>  sound/soc/intel/boards/broadwell.c                 |   2 +-
>  sound/soc/intel/boards/cht_bsw_max98090_ti.c       |  14 +
>  sound/soc/intel/boards/haswell.c                   |   2 +-
>  sound/soc/soc-dapm.c                               |  10 +-
>  sound/usb/mixer.c                                  |  10 +-
>  sound/usb/pcm.c                                    |   9 +-
>  sound/usb/quirks-table.h                           |   3 +
>  sound/usb/quirks.c                                 |   1 +
>  tools/bpf/bpftool/map.c                            |  16 +
>  tools/bpf/bpftool/prog.c                           |   5 +-
>  tools/build/Makefile.feature                       |   4 +-
>  tools/build/feature/Makefile                       |  10 +-
>  tools/cgroup/Makefile                              |   1 -
>  tools/gpio/Makefile                                |   2 -
>  tools/hv/Makefile                                  |   1 -
>  tools/hv/hv_kvp_daemon.c                           |  15 +-
>  tools/iio/Makefile                                 |   2 -
>  tools/laptop/freefall/Makefile                     |   1 -
>  tools/leds/Makefile                                |   1 -
>  tools/lib/subcmd/Makefile                          |   2 -
>  tools/perf/Makefile.config                         |  46 +-
>  tools/perf/Makefile.perf                           |   6 -
>  tools/perf/arch/x86/util/intel-pt.c                |  11 +
>  tools/perf/arch/x86/util/kvm-stat.c                |   2 +-
>  tools/perf/builtin-record.c                        |  18 +-
>  tools/perf/builtin-script.c                        |   2 +-
>  tools/perf/builtin-stat.c                          |   8 +-
>  tools/perf/builtin-timechart.c                     |   4 +
>  tools/perf/builtin-trace.c                         |  25 +-
>  .../pmu-events/arch/x86/skylake/skl-metrics.json   |   2 +-
>  .../pmu-events/arch/x86/skylakex/skx-metrics.json  |   2 +-
>  tools/perf/tests/attr.py                           |   2 +-
>  tools/perf/tests/evsel-tp-sched.c                  |   2 +-
>  tools/perf/tests/shell/lib/probe_vfs_getname.sh    |   3 +-
>  tools/perf/util/callchain.c                        |  32 +-
>  tools/perf/util/callchain.h                        |   1 +
>  tools/perf/util/cpumap.c                           |  11 +-
>  tools/perf/util/evlist.c                           |   4 +
>  tools/perf/util/header.c                           |   6 +-
>  tools/perf/util/machine.c                          |   2 +-
>  tools/perf/util/parse-events.c                     |   2 +-
>  tools/perf/util/pmu.c                              |   8 +-
>  tools/perf/util/probe-file.c                       |   2 +-
>  tools/perf/util/svghelper.c                        |   2 +-
>  tools/perf/util/symbol-elf.c                       |   9 +-
>  tools/power/acpi/Makefile.config                   |   4 +-
>  tools/scripts/Makefile.include                     |  18 +
>  tools/spi/Makefile                                 |   2 -
>  tools/testing/nvdimm/test/iomap.c                  |   2 +-
>  tools/testing/nvdimm/test/nfit.c                   |  35 +-
>  tools/testing/selftests/android/Makefile           |   2 +-
>  tools/testing/selftests/bpf/bpf_util.h             |  30 +-
>  tools/testing/selftests/bpf/test_progs.c           |   8 +-
>  tools/testing/selftests/bpf/test_verifier.c        |  15 +-
>  .../selftests/cpu-hotplug/cpu-on-off-test.sh       |  13 +-
>  tools/testing/selftests/futex/functional/Makefile  |   1 +
>  tools/testing/selftests/gpio/Makefile              |   1 +
>  tools/testing/selftests/gpio/gpio-mockup-chardev.c |   9 +-
>  tools/testing/selftests/kselftest_harness.h        |  42 +-
>  tools/testing/selftests/lib.mk                     |   8 +-
>  tools/testing/selftests/net/Makefile               |   2 +-
>  tools/testing/selftests/netfilter/Makefile         |   2 +-
>  tools/testing/selftests/netfilter/config           |   2 +-
>  tools/testing/selftests/netfilter/nft_nat.sh       | 762 +++++++++++++++++++++
>  .../selftests/networking/timestamping/Makefile     |   1 +
>  tools/testing/selftests/seccomp/Makefile           |   2 +-
>  tools/testing/selftests/seccomp/seccomp_bpf.c      |  61 --
>  tools/testing/selftests/timers/Makefile            |   2 +-
>  tools/testing/selftests/vm/Makefile                |   1 +
>  tools/testing/selftests/vm/gup_benchmark.c         |   1 +
>  tools/testing/selftests/x86/protection_keys.c      |  41 +-
>  tools/usb/Makefile                                 |   1 -
>  tools/virtio/linux/kernel.h                        |   4 +
>  tools/vm/Makefile                                  |   1 -
>  virt/kvm/arm/arm.c                                 |  23 +-
>  virt/kvm/arm/mmio.c                                |  11 +-
>  virt/kvm/arm/vgic/vgic-mmio.c                      |  22 +-
>  virt/kvm/arm/vgic/vgic.c                           |   4 +-
>  virt/kvm/kvm_main.c                                |   3 +-
>  1257 files changed, 11756 insertions(+), 4863 deletions(-)
>  create mode 100644 arch/arm/mach-tango/pm.h
>  create mode 100644 arch/mips/sibyte/common/dma.c
>  create mode 100644 debian.master/upstream-stable
>  create mode 100644 include/linux/overflow.h
>  create mode 100755 tools/testing/selftests/netfilter/nft_nat.sh
> 
> -- 
> kernel-team mailing list
> kernel-team@lists.ubuntu.com
> https://lists.ubuntu.com/mailman/listinfo/kernel-team