From patchwork Tue Mar 31 15:51:05 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Kamal Mostafa X-Patchwork-Id: 1264808 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=none (no SPF record) smtp.mailfrom=lists.ubuntu.com (client-ip=91.189.94.19; helo=huckleberry.canonical.com; envelope-from=kernel-team-bounces@lists.ubuntu.com; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=canonical.com Received: from huckleberry.canonical.com (huckleberry.canonical.com [91.189.94.19]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 48sDMp2LZwz9sPk; Wed, 1 Apr 2020 02:51:32 +1100 (AEDT) Received: from localhost ([127.0.0.1] helo=huckleberry.canonical.com) by huckleberry.canonical.com with esmtp (Exim 4.86_2) (envelope-from ) id 1jJJAj-0001nr-9h; Tue, 31 Mar 2020 15:51:25 +0000 Received: from youngberry.canonical.com ([91.189.89.112]) by huckleberry.canonical.com with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.86_2) (envelope-from ) id 1jJJAZ-0001ng-DW for kernel-team@lists.ubuntu.com; Tue, 31 Mar 2020 15:51:15 +0000 Received: from 3.general.kamal.us.vpn ([10.172.68.53] helo=ascalon) by youngberry.canonical.com with esmtpsa (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.86_2) (envelope-from ) id 1jJJAY-0004bZ-Dx for kernel-team@lists.ubuntu.com; Tue, 31 Mar 2020 15:51:15 +0000 Received: from kamal by ascalon with local (Exim 4.90_1) (envelope-from ) id 1jJJAV-0005tr-4Q for kernel-team@lists.ubuntu.com; Tue, 31 Mar 2020 08:51:11 -0700 From: Kamal Mostafa To: kernel-team@lists.ubuntu.com Subject: [SRU][Eoan][PULL] Eoan upstream stable patchset 2020-03-31+ Date: Tue, 31 Mar 2020 08:51:05 -0700 Message-Id: <20200331155105.22392-1-kamal@canonical.com> X-Mailer: git-send-email 2.17.1 MIME-Version: 1.0 X-BeenThere: kernel-team@lists.ubuntu.com X-Mailman-Version: 2.1.20 Precedence: list List-Id: Kernel team discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: kernel-team-bounces@lists.ubuntu.com Sender: "kernel-team" This pull request (1021 commits) includes the following Eoan stable patchsets: Eoan update: upstream stable patchset 2020-03-16 Ported from the following upstream stable releases: v4.19.104, v5.4.20, v4.19.105, v5.4.21 https://bugs.launchpad.net/bugs/1867677 Eoan update: upstream stable patchset 2020-03-20 Ported from the following upstream stable releases: v4.19.106, v5.4.22 https://bugs.launchpad.net/bugs/1868324 Eoan update: upstream stable patchset 2020-03-24 Ported from the following upstream stable releases: v4.19.107, v5.4.23 https://bugs.launchpad.net/bugs/1868865 Eoan update: upstream stable patchset 2020-03-26 Ported from the following upstream stable releases: v4.19.108, v5.4.24 https://bugs.launchpad.net/bugs/1869268 Eoan update: upstream stable patchset 2020-03-27 Ported from the following upstream stable releases: v4.19.109, v5.4.25, v4.19.110, v4.19.111, v5.4.26 https://bugs.launchpad.net/bugs/1869433 Eoan update: upstream stable patchset 2020-03-31 Ported from the following upstream stable releases: v4.19.112, v5.4.27 https://bugs.launchpad.net/bugs/1869908 -Kamal ----- The following changes since commit c8af18f94362cf8494106653666adbf40119834c: PCI/DPC: Add "pcie_ports=dpc-native" to allow DPC without AER control (2020-03-30 22:06:54 -0400) are available in the Git repository at: git://git.launchpad.net/~kamalmostafa/ubuntu/+source/linux/+git/eoan eoan-stable for you to fetch changes up to 231da7d9201a058d7750d45778196df75d70bc7a: UBUNTU: upstream stable to v4.19.112, v5.4.27 (2020-03-31 07:30:01 -0700) ---------------------------------------------------------------- Adam Ford (2): media: ov5640: Fix check for PLL1 exceeding max allowed rate drm/panel: simple: Add Logic PD Type 28 display support Aditya Pakki (3): fore200e: Fix incorrect checks of NULL pointer dereference orinoco: avoid assertion in case of NULL pointer ecryptfs: replace BUG_ON with error handling code Adrian Hunter (1): perf arm-spe: Fix endless record after being terminated Ahmad Fatoum (1): ARM: imx: build v7_cpu_resume() unconditionally Al Viro (2): cifs_atomic_open(): fix double-put on late allocation failure gfs2_atomic_open(): fix O_EXCL|O_CREAT handling on cold dcache Alan Stern (1): USB: hub: Don't record a connect-change event during reset-resume Alastair D'Silva (2): powerpc: define helpers to get L1 icache sizes powerpc: Convert flush_icache_range & friends to C Aleksa Sarai (1): namei: only return -ECHILD from follow_dotdot_rcu() Alex Deucher (6): drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_latency drm/amdgpu/smu10: fix smu10_get_clock_by_type_with_voltage drm/amdgpu/display: handle multiple numbers of fclks in dcn_calcs.c (v2) drm/amdgpu/soc15: fix xclk for raven drm/amdgpu/gfx9: disable gfxoff when reading rlc clock drm/amdgpu/gfx10: disable gfxoff when reading rlc clock Alex Maftei (amaftei) (1): sfc: fix timestamp reconstruction at 16-bit rollover points Alexander Duyck (1): e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm Alexander Potapenko (1): lib/stackdepot.c: fix global out-of-bounds in stack_slabs Alexander Tsoy (3): ALSA: usb-audio: Add clock validity quirk for Denon MC7000/MCX8000 ALSA: usb-audio: Add boot quirk for MOTU M Series ALSA: usb-audio: add implicit fb quirk for MOTU M Series Alexandra Winter (1): s390/qeth: vnicc Fix EOPNOTSUPP precedence Alexandre Belloni (4): ARM: dts: at91: sama5d3: fix maximum peripheral clock rates ARM: dts: at91: sama5d3: define clock rate range for tcb1 rtc: Kconfig: select REGMAP_I2C when necessary net: macb: ensure interface is not suspended on at91rm9200 Alexandre Ghiti (1): powerpc: Do not consider weak unresolved symbol relocations as bad Alexandru Elisei (1): KVM: arm64: Treat emulated TVAL TimerValue as a signed 32-bit integer Alexey Kardashevskiy (2): powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW vfio/spapr/nvlink2: Skip unpinning pages on error exit Amadeusz Sławiński (1): ASoC: Intel: Skylake: Fix available clock counter incrementation Amanda Liu (1): drm/amd/display: Clear state after exiting fixed active VRR state Anand Jain (1): btrfs: device stats, log when stats are zeroed Andre Przywara (3): arm64: dts: allwinner: H6: Add PMU mode arm: dts: allwinner: H3: Add PMU node arm64: dts: allwinner: H5: Add PMU node Andreas Dilger (1): ext4: don't assume that mmp_nodename/bdevname have NUL Andrei Otcheretianski (3): iwlwifi: mvm: Fix thermal zone registration iwlwifi: mvm: Check the sta is not NULL in iwl_mvm_cfg_he_sta() mac80211: Remove a redundant mutex unlock Andrew Lunn (1): net: dsa: Don't instantiate phylink for CPU/DSA ports unless needed Andrey Smirnov (2): ARM: dts: imx6: rdu2: Disable WP for USDHC2 and USDHC3 ARM: dts: imx6: rdu2: Limit USBH1 to Full Speed Andrey Zhizhikin (1): tools lib api fs: Fix gcc9 stringop-truncation compilation error Andy Shevchenko (2): rtc: cmos: Stop using shared IRQ serial: 8250: Check UPF_IRQ_SHARED in advance Antoine Tenart (1): net: phy: mscc: fix firmware paths Anton Eidelman (1): nvme/tcp: fix bug on double requeue when send fails Anurag Kumar Vulisha (1): usb: dwc3: gadget: Check for IOC/LST bit in TRB->ctrl fields Ard Biesheuvel (7): efi/x86: Map the entire EFI vendor string before copying it efi/x86: Don't panic or BUG() on non-critical error conditions x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd x86/ima: use correct identifier for SetupMode variable efi/x86: Align GUIDs to their size in the mixed mode runtime wrapper efi/x86: Handle by-ref arguments covering multiple pages in mixed mode ARM: 8961/2: Fix Kbuild issue caused by per-task stack protector GCC plugin Aric Cyr (1): drm/amd/display: Check engine is not NULL before acquiring Aristeu Rozanski (1): EDAC: skx_common: downgrade message importance on missing PCI device Arnaldo Carvalho de Melo (1): perf hists browser: Restore ESC as "Zoom out" of DSO/thread/etc Arnd Bergmann (6): mlx5: work around high stack usage with gcc staging: rtl8188: avoid excessive stack usage wan: ixp4xx_hss: fix compile-testing on 64-bit visorbus: fix uninitialized variable access vme: bridges: reduce stack usage rbd: work around -Wuninitialized warning Artemy Kovalyov (1): RDMA/umem: Fix ib_umem_find_best_pgsz() Arthur Kiyanovski (9): net: ena: fix potential crash when rxfh key is NULL net: ena: fix uses of round_jiffies() net: ena: add missing ethtool TX timestamping indication net: ena: fix incorrect default RSS key net: ena: rss: store hash function as values and not bits net: ena: fix incorrectly saving queue numbers when setting RSS indirection table net: ena: ena-com.c: prevent NULL pointer dereference net: ena: make ena rxfh support ETH_RSS_HASH_NO_CHANGE net: ena: fix corruption of dev_idx_to_host_tbl Arun Parameswaran (1): net: phy: restore mdio regs in the iproc mdio driver Arvind Sankar (2): ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 x86/sysfb: Fix check for bad VRAM size Avihai Horon (1): RDMA/core: Fix invalid memory access in spec_filter_size Avraham Stern (1): iwlwifi: mvm: avoid use after free for pmsr request Aya Levin (1): net/mlx5e: Reset RQ doorbell counter before moving RQ state from RST to RDY Bart Van Assche (2): scsi: Revert "RDMA/isert: Fix a recently introduced regression related to logout" scsi: Revert "target: iscsi: Wait for all commands to finish before freeing a session" Bartosz Golaszewski (2): mfd: max77650: Select REGMAP_IRQ in Kconfig clocksource: davinci: only enable clockevents once tim34 is initialized Baruch Siach (1): arm64: dts: marvell: clearfog-gt-8k: fix switch cpu port node Bean Huo (1): scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails Ben Skeggs (4): drm/nouveau/gr/gk20a,gm200-: add terminators to method lists read from fw drm/nouveau/fault/gv100-: fix memory leak on module unload drm/nouveau/mmu: fix comptag memory leak drm/nouveau/disp/nv50-: prevent oops when no channel method map provided Ben Whitten (1): regmap: fix writes to non incrementing registers Benjamin Gaignard (1): ARM: dts: stm32: Add power-supply for DSI panel on stm32f469-disco Benjamin Poirier (2): ipv6: Fix route replacement with dev-only route ipv6: Fix nlmsg_flags when splitting a multipath route Benjamin Tissoires (1): Input: synaptics - remove the LEN0049 dmi id from topbuttonpad list Bernard Metzler (2): RDMA/iwcm: Fix iwcm work deallocation RDMA/siw: Fix failure handling during device creation Bibby Hsieh (1): drm/mediatek: handle events when enabling/disabling crtc Bijan Mottahedeh (1): nvme-pci: Hold cq_poll_lock while completing CQEs Bjorn Andersson (1): arm64: dts: qcom: db845c: Enable ath10k 8bit host-cap quirk Bjørn Mork (2): qmi_wwan: re-add DW5821e pre-production variant qmi_wwan: unconditionally reject 2 ep interfaces Borislav Petkov (1): x86/mce/amd: Publish the bank pointer only after setup has succeeded Brandon Maier (1): remoteproc: Initialize rproc_class before use Brendan Higgins (1): crypto: inside-secure - add unspecified HAS_IOMEM dependency Brett Creeley (1): i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps Brian Masney (1): drm/msm/mdp5: rate limit pp done timeout warnings Brian Norris (2): mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame() mwifiex: delete unused mwifiex_get_intf_num() Bruce Allan (1): ice: update Unit Load Status bitmask to check after reset Bryan O'Donoghue (1): ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe Can Guo (1): scsi: ufs: Complete pending requests in host reset and restore path Carl Huang (1): net: qrtr: fix len of skb_put_padto in qrtr_node_enqueue Cengiz Can (1): blktrace: fix dereference after null check Cezary Rojewski (1): ASoC: SOF: Intel: hda: Fix SKL dai count Changbin Du (1): x86/nmi: Remove irq_work from the long duration NMI handler Chanwoo Choi (1): PM / devfreq: rk3399_dmc: Add COMPILE_TEST and HAVE_ARM_SMCCC dependency Chao Yu (2): f2fs: fix memleak of kobject f2fs: fix to add swap extent correctly Charles Keepax (2): ASoC: dapm: Correct DAPM handling of active widgets during shutdown pinctrl: core: Remove extra kref_get which blocks hogs being freed Chen Zhou (2): ASoC: atmel: fix build error with CONFIG_SND_ATMEL_SOC_DMA=m dmaengine: fsl-qdma: fix duplicated argument to && Chen-Tsung Hsieh (1): HID: google: add moonball USB id Cheng Jian (1): sched/fair: Optimize select_idle_cpu Chengguang Xu (1): ext4: choose hardlimit when softlimit is larger than hardlimit in ext4_statfs_project() Chris Down (1): bpf, btf: Always output invariant hit in pahole DWARF to BTF transform Chris Mason (1): Btrfs: keep pages dirty when using btrfs_writepage_fixup_worker Chris Wilson (1): drm/i915: Defer semaphore priority bumping to a workqueue Christian Borntraeger (2): s390/uv: Fix handling of length extensions KVM: s390: ENOTSUPP -> EOPNOTSUPP fixups Christian Brauner (2): binder: prevent UAF for binderfs devices binder: prevent UAF for binderfs devices II Christian Hewitt (1): arm64: dts: meson: fix gxm-khadas-vim2 wifi Christian Lachner (1): ALSA: hda/realtek - Fix silent output on Gigabyte X570 Aorus Master Christoph Hellwig (1): nvme-pci: remove nvmeq->tags Christophe JAILLET (5): pxa168fb: Fix the function used to release some memory in an error handling path HID: alps: Fix an error handling path in 'alps_input_configured()' MIPS: VPE: Fix a double free and a memory leak in 'release_vpe()' drivers: net: xgene: Fix the order of the arguments of 'alloc_etherdev_mqs()' spi: bcm63xx-hsspi: Really keep pll clk enabled Christophe Leroy (6): powerpc/ptdump: Fix W+X verification call in mark_rodata_ro() powerpc/ptdump: Only enable PPC_CHECK_WX with STRICT_KERNEL_RWX powerpc/mm: Don't log user reads to 0xffffffff powerpc/8xx: Fix clearing of bits 20-23 in ITLB miss powerpc/hugetlb: Fix 512k hugepages on 8xx with 16k page size powerpc/hugetlb: Fix 8M hugepages on 8xx Christophe Roullier (1): drivers: watchdog: stm32_iwdg: set WDOG_HW_RUNNING at probe Chuck Lever (1): xprtrdma: Fix DMA scatter-gather list mapping imbalance Chuhong Yuan (1): dmaengine: axi-dmac: add a check for devm_regmap_init_mmio Claudiu Beznea (2): ARM: at91: pm: use SAM9X60 PMC's compatible ARM: at91: pm: use of_device_id array to find the proper shdwc node Colin Ian King (11): drivers: ipmi: fix off-by-one bounds check that leads to a out-of-bounds write clocksource/drivers/bcm2835_timer: Fix memory leak of timer driver core: platform: fix u32 greater or equal to zero comparison iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop wil6210: fix break that is never reached because of zero'ing of a retry counter media: meson: add missing allocation failure check on new_buf drivers/block/zram/zram_drv.c: fix error return codes not being returned in writeback_store staging: rtl8723bs: fix copy of overlapping memory usb: dwc3: debug: fix string position formatting mixup with ret and len net: systemport: fix index check to avoid an array out of bounds access drm/amd/display: remove duplicated assignment to grph_obj_type Coly Li (4): bcache: avoid unnecessary btree nodes flushing in btree_flush_write() bcache: explicity type cast in bset_bkey_last() bcache: fix memory corruption in bch_cache_accounting_clear() bcache: fix incorrect data type usage in btree_flush_write() Cong Wang (4): netfilter: xt_hashlimit: limit the max size of hashtable netfilter: xt_hashlimit: reduce hashlimit_mutex scope for htable_put() dma-buf: free dmabuf->name in dma_buf_release() netfilter: xt_hashlimit: unregister proc file before releasing mutex Corey Minyard (1): ipmi:ssif: Handle a possible NULL pointer reference Dan Carpenter (12): brcmfmac: Fix use after free in brcmf_sdio_readframes() drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() cmd64x: potential buffer overflow in cmd64x_program_timings() ide: serverworks: potential overflow in svwks_set_pio_mode() ALSA: usb-audio: unlock on error in probe staging: greybus: use after free in gb_audio_manager_remove_all() ext4: potential crash on allocation error in ext4_alloc_flex_bg_array() hwmon: (adt7462) Fix an error return in ADT7462_REG_VOLT() dmaengine: coh901318: Fix a double lock bug in dma_tc_handle() ASoC: SOF: Fix snd_sof_ipc_stream_posn() drm/i915/selftests: Fix return in assert_mmap_offset() net: nfc: fix bounds checking bugs on "pipe" Dan Lazewatsky (1): usb: quirks: add NO_LPM quirk for Logitech Screen Share Daniel Drake (3): PCI: Add generic quirk for increasing D3hot delay PCI: Increase D3 delay for AMD Ryzen5/7 XHCI controllers iommu/vt-d: Ignore devices with out-of-spec domain number Daniel Golle (1): serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE Daniel Jordan (1): padata: fix null pointer deref of pd->pinst Daniel Vetter (4): drm/vgem: Close use-after-free race in vgem_gem_create radeon: insert 10ms sleep in dce5_crtc_load_lut drm/amdgpu: Drop DRIVER_USE_AGP drm/radeon: Inline drm_get_pci_dev Daniele Palmas (1): net: usb: qmi_wwan: restore mtu min/max values after raw_ip switch David Howells (1): rxrpc: Fix call RCU cleanup using non-bh-safe locks David Rientjes (1): mm, thp: fix defrag setting if newline is not used David S. Miller (1): sparc: Add .exit.data section. David Sterba (4): btrfs: print message when tree-log replay starts btrfs: log message when rw remount is attempted with unclean tree-log btrfs: safely advance counter when looking up bio csums btrfs: separate definition of assertion failure handlers Davide Caratti (2): net/sched: matchall: add missing validation of TCA_MATCHALL_FLAGS net/sched: flower: add missing validation of TCA_FLOWER_FLAGS Dennis Dalessandro (1): IB/hfi1, qib: Ensure RCU is locked when accessing list Desnes A. Nunes do Rosario (1): powerpc: fix hardware PMU exception bug on PowerVM compatibility mode systems Dingchen Zhang (1): drm: remove the newline for CRC source name. Dmitry Bogdanov (2): net: atlantic: fix out of range usage of active_vlans array net: macsec: update SCI upon MAC address change. Dmitry Osipenko (4): soc/tegra: fuse: Correct straps' address for older Tegra124 device trees nfc: pn544: Fix occasional HW initialization failure dmaengine: tegra-apb: Fix use-after-free dmaengine: tegra-apb: Prevent race conditions of tasklet vs free list Dmitry Torokhov (2): net: phy: fixed_phy: fix use-after-free when checking link GPIO usb: dwc3: use proper initializers for property entries Dmitry Yakunin (2): cgroup, netclassid: periodically release file_lock on classid updating inet_diag: return classid for all socket types Dongdong Liu (1): PCI/AER: Initialize aer_fifo Dor Askayo (1): drm/amd/display: do not allocate display_mode_lib unnecessarily Douglas Anderson (2): soc: qcom: rpmhpd: Set 'active_only' for active only power domains clk: qcom: rcg2: Don't crash if our parent can't be found; return an error Dragos Tarcatu (2): ASoC: topology: Fix memleak in soc_tplg_link_elems_load() ASoC: topology: Fix memleak in soc_tplg_manifest_load() EJ Hsu (1): usb: uas: fix a plug & unplug racing Edward Cree (1): sfc: detach from cb_page in efx_copy_channel() Enric Balletbo i Serra (2): regulator: vctrl-regulator: Avoid deadlock getting and setting the voltage regulator: core: Fix exported symbols to the exported GPL version Eric Auger (3): KVM: arm/arm64: vgic-its: Fix restoration of unmapped collections KVM: arm64: pmu: Don't increment SW_INCR if PMCR.E is unset KVM: arm64: pmu: Fix chained SW_INCR counters Eric Biggers (5): crypto: artpec6 - return correct error code for failed setkey() crypto: atmel-sha - fix error handling when setting hmac key crypto: testmgr - don't try to decrypt uninitialized buffers ext4: rename s_journal_flag_rwsem to s_writepages_rwsem ext4: fix race between writepages and enabling EXT4_EXTENTS_FL Eric Dumazet (8): net/smc: fix leak of kernel memory to user space vt: vt_ioctl: fix race in VT_RESIZEX gre: fix uninit-value in __iptunnel_pull_header ipvlan: do not use cond_resched_rcu() in ipvlan_process_multicast() net: memcg: fix lockdep splat in inet_csk_accept() bonding/alb: make sure arp header is pulled before accessing it slip: make slhc_compress() more robust against malicious packets ipv6: restrict IPV6_ADDRFORM operation Erik Kaneda (1): ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 Esben Haabendal (4): net: ll_temac: Fix race condition causing TX hang net: ll_temac: Add more error handling of dma_map_single() calls net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure net: ll_temac: Handle DMA halt condition caused by buffer underrun Eugen Hristev (2): media: i2c: mt9v032: fix enum mbus codes and frame sizes clk: at91: sam9x60: fix programmable clock prescaler Eugenio Pérez (1): vhost: Check docket sk_family instead of call getname Eugeniu Rosca (3): usb: core: hub: fix unhandled return by employing a void function usb: core: hub: do error out if usb_autopm_get_interface() fails usb: core: port: do error out if usb_autopm_get_interface() fails Eugeniy Paltsev (1): ARC: define __ALIGN_STR and __ALIGN symbols for ARC Ezequiel Garcia (1): media: hantro: Fix broken media controller links Fabio Estevam (1): arm64: dts: imx8qxp-mek: Remove unexisting Ethernet PHY Fabrice Gasnier (1): regulator: stm32-vrefbuf: fix a possible overshoot when re-enabling Faiz Abbas (1): arm: dts: dra76x: Fix mmc3 max-frequency Felix Fietkau (1): mt76: fix array overflow on receiving too many fragments for a packet Felix Kuehling (1): drm/amdkfd: Fix permissions of hang_hws Filipe Manana (4): Btrfs: fix race between using extent maps and merging them Btrfs: fix btrfs_wait_ordered_range() so that it waits for all ordered extents Btrfs: fix race between shrinking truncate and fiemap Btrfs: fix deadlock during fast fsync when logging prealloc extents beyond eof Firo Yang (1): enic: prevent waking up stopped tx queues over watchdog reset Florian Fainelli (5): thermal: brcmstb_thermal: Do not use DT coefficients net: dsa: b53: Ensure the default VID is untagged net: dsa: bcm_sf2: Forcibly configure IMP port for 1Gb/sec net: phy: Avoid multiple suspends ARM: 8957/1: VDSO: Match ARMv8 timer in cntvct_functional() Florian Westphal (2): netfilter: nf_tables: fix infinite loop when expr is not available netfilter: hashlimit: do not use indirect calls during gc Forest Crossman (1): media: cx23885: Add support for AVerMedia CE310B Frank Sorenson (1): cifs: Fix mode output in debugging statements Frieder Schrempf (1): dmaengine: imx-sdma: Fix the event id check to include RX event for UART6 Fugang Duan (1): tty: serial: imx: setup the correct sg entry for tx dma Gaurav Agrawal (1): Input: synaptics - enable SMBus on ThinkPad L470 Gavin Shan (2): KVM: arm/arm64: Fix young bit from mmu notifier mm/vmscan.c: don't round up scan size for online memory cgroup Geert Uytterhoeven (10): nfs: NFS_SWAP should depend on SWAP pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B pinctrl: sh-pfc: r8a77965: Fix DU_DOTCLKIN3 drive/bias control pinctrl: sh-pfc: sh7264: Fix CAN function GPIOs ARM: dts: r8a7779: Add device node for ARM global timer pinctrl: sh-pfc: sh7269: Fix CAN function GPIOs driver core: Print device when resources present in really_probe() drm/mipi_dbi: Fix off-by-one bugs in mipi_dbi_blank() rtc: i2c/spi: Avoid inclusion of REGMAP support when not needed ubifs: Fix ino_t format warnings in orphan_delete() Gerald Schaefer (1): s390/mm: fix panic in gup_fast on large pud Gerd Hoffmann (1): drm/virtio: make resource id workaround runtime switchable. Greg Kroah-Hartman (5): USB: misc: iowarrior: add support for 2 OEMed devices USB: misc: iowarrior: add support for the 28 and 28L devices USB: misc: iowarrior: add support for the 100 device Revert "char/random: silence a lockdep splat with printk()" KVM: SVM: fix up incorrect backport Grygorii Strashko (1): clk: ti: dra7: fix parent for gmac_clkctrl Guangbin Huang (1): net: hns3: fix a copying IPv6 address error in hclge_fd_get_flow_tuples() Guo Ren (6): csky/mm: Fixup export invalid_pte_table symbol csky: Set regs->usp to kernel sp, when the exception is from kernel csky/smp: Fixup boot failed when CONFIG_SMP csky: Fixup ftrace modify panic csky: Fixup compile warning for three unimplemented syscalls csky: Implement copy_thread_tls Gustavo A. R. Silva (3): media: i2c: adv748x: Fix unsafe macros char: hpet: Fix out-of-bounds read bug i2c: altera: Fix potential integer overflow Gustavo Luiz Duarte (1): powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal delivery H.J. Lu (1): x86/boot/compressed: Don't declare __force_order in kaslr_64.c Haiyang Zhang (1): hv_netvsc: Fix unwanted wakeup in netvsc_attach() Halil Pasic (1): virtio-blk: fix hw_queue stopped on arbitrary error Hamish Martin (1): i2c: gpio: suppress error on probe defer Hangbin Liu (8): selftests: forwarding: use proto icmp for {gretap, ip6gretap}_mac testing selftests: forwarding: vxlan_bridge_1d: fix tos value selftests: forwarding: vxlan_bridge_1d: use more proper tos value ipv6/addrconf: call ipv6_mc_up() for non-Ethernet interface net/ipv6: use configured metric when add peer route selftests/net/fib_tests: update addr_metric_test for peer route testing net/ipv6: need update peer route when modify metric net/ipv6: remove the old peer route if change it to a new one Hanno Zulla (3): HID: hid-bigbenff: fix general protection fault caused by double kfree HID: hid-bigbenff: call hid_hw_stop() in case of error HID: hid-bigbenff: fix race condition for scheduled work during removal Hans Verkuil (2): media: v4l2-mem2mem.c: fix broken links media: mc-entity.c: use & to check pad flags, not == Hans de Goede (4): pinctrl: baytrail: Do not clear IRQ flags on direct-irq enabled pins HID: ite: Only bind to keyboard USB interface on Acer SW5-012 keyboard dock iommu/vt-d: quirk_ioat_snb_local_iommu: replace WARN_TAINT with pr_warn + add_taint iommu/vt-d: dmar: replace WARN_TAINT with pr_warn + add_taint Harald Freudenberger (1): s390/zcrypt: fix card and queue total counter wrap Hardik Gajjar (1): USB: hub: Fix the broken detection of USB3 device in SMSC hub Harigovindan P (2): drm/msm/dsi: save pll state before dsi host is powered off drm/msm/dsi/pll: call vco set rate explicitly Harry Wentland (1): drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero Heiner Kallweit (3): r8169: check that Realtek PHY driver module is loaded net: phy: fix MDIO bus PM PHY resuming net: phy: avoid clearing PHY interrupts twice in irq handler Hillf Danton (1): workqueue: don't use wq_select_unbound_cpu() for bound works Horatiu Vultur (1): net: mscc: fix in frame extraction Horia Geantă (1): crypto: caam/qi2 - fix typo in algorithm's driver name Hou Tao (1): dm: fix congested_fn for request-based device Huang Ying (1): mm: fix possible PMD dirty bit lost in set_pmd_migration_entry() Huy Nguyen (1): net/mlx5: Fix sleep while atomic in mlx5_eswitch_get_vepa Håkon Bugge (2): RDMA/netlink: Do not always generate an ACK for some netlink operations IB/mlx4: Fix leak in id_map_find_del Icenowy Zheng (1): clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock Ido Schimmel (1): mlxsw: spectrum_dpipe: Add missing error path Igor Druzhinin (2): drm/i915/gvt: more locking for ppgtt mm LRU list scsi: libfc: free response frame from GPN_ID Igor Russkikh (1): net: atlantic: check rpc result and wait for rpc address Ingo van Lil (1): ARM: dts: at91: Reenable UART TX pull-ups Jack Morgenstein (1): IB/mlx4: Fix memory leak in add_gid error flow Jack Pham (2): usb: gadget: composite: Fix bMaxPower for SuperSpeedPlus usb: gadget: composite: Support more than 500mA MaxPower Jacob Pan (3): iommu/vt-d: Fix off-by-one in PASID allocation iommu/vt-d: Match CPU and IOMMU paging mode iommu/vt-d: Avoid sending invalid page response Jaegeuk Kim (4): f2fs: set I_LINKABLE early to avoid wrong access by vfs f2fs: free sysfs kobject f2fs: preallocate DIO blocks when forcing buffered_io f2fs: call f2fs_balance_fs outside of locked page Jaihind Yadav (1): selinux: ensure we cleanup the internal AVC counters on error in avc_update() Jakub Kicinski (23): Revert "nfp: abm: fix memory leak in nfp_abm_u32_knode_replace" devlink: validate length of param values fib: add missing attribute validation for tun_id nl802154: add missing attribute validation nl802154: add missing attribute validation for dev_type can: add missing attribute validation for termination macsec: add missing attribute validation for port net: fq: add missing attribute validation for orphan mask team: add missing attribute validation for port ifindex team: add missing attribute validation for array index nfc: add missing attribute validation for SE API nfc: add missing attribute validation for deactivate target nfc: add missing attribute validation for vendor subcommand tipc: add missing attribute validation for MTU property devlink: validate length of region addr/len net: fec: validate the new settings in fec_enet_set_coalesce() nl80211: add missing attribute validation for critical protocol indication nl80211: add missing attribute validation for beacon report scanning nl80211: add missing attribute validation for channel switch netfilter: cthelper: add missing attribute validation for cthelper netfilter: nft_payload: add missing attribute validation for payload csum flags netfilter: nft_tunnel: add missing attribute validation for tunnels net: taprio: add missing attribute validation for txtime delay Jakub Sitnicki (3): bpf, sockmap: Don't sleep while holding RCU lock on tear-down bpf, sockhash: Synchronize_rcu before free'ing map selftests/bpf: Test freeing sockmap/sockhash with a socket in it James Morse (2): KVM: arm: Fix DFSR setting for non-LPAE aarch32 guests KVM: arm: Make inject_abt32() inject an external abort instead James Sewart (3): PCI: Fix pci_add_dma_alias() bitmask size PCI: Add nr_devfns parameter to pci_add_dma_alias() PCI: Add DMA alias quirk for PLX PEX NTB James Smart (1): scsi: lpfc: Fix: Rework setting of fdmi symbolic node name registration Jan Kara (5): ext4: fix checksum errors with indexed dirs reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling udf: Fix free space reporting for metadata and virtual partitions ext4: fix mount failure with quota configured as module blktrace: Protect q->blk_trace with RCU Jani Nikula (2): MAINTAINERS: Update drm/i915 bug filing URL drm/i915: Update drm/i915 bug filing URL Jann Horn (1): mm: slub: add missing TID bump in kmem_cache_alloc_bulk() Janne Karhunen (1): ima: ima/lsm policy rule loading logic bug fixes Jason A. Donenfeld (1): efi: READ_ONCE rng seed size before munmap Jason Baron (1): net: sched: correct flower port blocking Jason Ekstrand (1): ACPI: button: Add DMI quirk for Razer Blade Stealth 13 late 2019 lid switch Jason Gunthorpe (2): RDMA/core: Fix locking in ib_uverbs_event_read RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() Jay Dolan (1): serial: 8250_exar: add support for ACCES cards Jean Delvare (1): ACPI: watchdog: Allow disabling WDAT at boot Jean-Philippe Brucker (1): brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 Jeff Mahoney (1): btrfs: destroy qgroup extent records on transaction abort Jeff Moyer (1): dax: pass NOWAIT flag to iomap_apply Jeffrey Hugo (3): arm64: dts: qcom: msm8998: Fix tcsr syscon size ath10k: Fix qmi init error handling clk: qcom: smd: Add missing bimc clock Jens Axboe (2): io_uring: grab ->fs as part of async offload io_uring: fix 32-bit compatability with sendmsg/recvmsg Jernej Skrabec (4): Revert "drm/sun4i: drv: Allow framebuffer modifiers in mode config" drm/sun4i: Fix DE2 VI layer format support drm/sun4i: de2/de3: Remove unsupported VI layer formats drm/sun4i: Add separate DE3 VI layer formats Jerome Brunet (2): clk: meson: g12a: fix missing uart2 in regmap table clk: actually call the clock init before any other callback of the clock Jessica Yu (1): module: avoid setting info->name early in case we can fall back to info->mod->name Jethro Beekman (1): net: fib_rules: Correctly set table field when table number exceeds 8 bits Jia-Ju Bai (4): gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() uio: fix a sleep-in-atomic-context bug in uio_dmem_genirq_irqcontrol() usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() Jian Shen (1): net: hns3: fix a not link up issue when fibre port supports autoneg Jian-Hong Pan (1): ALSA: hda/realtek - Enable the headset of ASUS B9450FA with ALC294 Jiewei Ke (1): RDMA/rxe: Fix error type of mmap_offset Jim Lin (1): usb: storage: Add quirk for Samsung Fit flash Jim Mattson (2): kvm: nVMX: VMWRITE checks VMCS-link pointer before VMCS field kvm: nVMX: VMWRITE checks unsupported field before read-only field Jiri Benc (1): selftests: fix too long argument Jiri Olsa (1): perf ui gtk: Add missing zalloc object Jiri Slaby (4): vt: selection, handle pending signals in paste_selection vt: selection, close sel_buffer race vt: selection, push console lock down vt: selection, push sel_lock up Jiri Wiesner (1): ipvlan: do not add hardware address of master to its unicast filter list Joerg Roedel (1): iommu/vt-d: Fix compile warning from intel-svm.h Johan Hovold (3): USB: core: add endpoint-blacklist quirk USB: quirks: blacklist duplicate ep on Sound Devices USBPre2 serdev: ttyport: restore client ops on deregistration Johan Jonker (3): arm64: dts: rockchip: fix dwmmc clock name for px30 arm64: dts: rockchip: add reg property to brcmf sub-nodes ARM: dts: rockchip: add reg property to brcmf sub node for rk3188-bqedison2qc Johan Korsnes (2): HID: core: fix off-by-one memset in hid_report_raw_event() HID: core: increase HID report buffer size to 8KiB Johannes Berg (3): iwlwifi: pcie: fix rb_allocator workqueue allocation mac80211: consider more elements in parsing CRC cfg80211: check reg_rule for NULL in handle_channel_custom() Johannes Krude (1): bpf, offload: Replace bitwise AND by logical AND in bpf_prog_offload_info_fill Johannes Thumshirn (1): btrfs: fix possible NULL-pointer dereference in integrity checks John Bates (1): drm/virtio: fix resource id creation race John Fastabend (1): bpf: Selftests build error in sockmap_basic.c John Garry (1): irqchip/mbigen: Set driver .suppress_bind_attrs to avoid remove problems John Hubbard (1): mm/gup: allow FOLL_FORCE for get_user_pages_fast() John Keeping (1): usb: dwc2: Fix IN FIFO allocation John Stultz (1): drm: msm: Fix return type of dsi_mgr_connector_mode_valid for kCFI Jonas Gorski (1): net: phy: bcm63xx: fix OOPS due to missing driver name Jonathan Lemon (1): bnxt: Detach page from page pool before sending up the stack Jose Abreu (1): ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node Josef Bacik (6): btrfs: do not do delalloc reservation under page lock btrfs: fix bytes_may_use underflow in prealloc error condtition btrfs: reset fs_root to NULL on error in open_ctree btrfs: do not check delayed items are empty for single transaction cleanup btrfs: handle logged extent failure properly btrfs: don't set path->leave_spinning for truncate Jozsef Kadlecsik (2): netfilter: ipset: Fix "INFO: rcu detected stall in hash_xxx" reports netfilter: ipset: Fix forceadd evaluation path Julian Wiedmann (1): s390/qdio: fill SL with absolute addresses Jun Lei (1): drm/amd/display: fixup DML dependencies Kai Li (1): jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info when load journal Kai Vehmanen (2): ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() ALSA: hda: do not override bus codec_mask in link_get() Kai-Heng Feng (1): HID: i2c-hid: add Trekstor Surfbook E11B to descriptor override Kaike Wan (2): IB/hfi1: Acquire lock to release TID entries when user file is closed IB/rdmavt: Reset all QPs when the device is shut down Kailang Yang (2): ALSA: hda/realtek - Add more codec supported Headset Button ALSA: hda/realtek - Add Headset Button supported for ThinkPad X1 Kamal Heib (1): RDMA/hfi1: Fix memory leak in _dev_comp_vect_mappings_create Kamal Mostafa (8): UBUNTU: upstream stable to v4.19.104, v5.4.20 UBUNTU: upstream stable to v4.19.105, v5.4.21 UBUNTU: upstream stable to v4.19.106, v5.4.22 UBUNTU: upstream stable to v4.19.107, v5.4.23 UBUNTU: upstream stable to v4.19.108, v5.4.24 UBUNTU: upstream stable to v4.19.110, v5.4.25 UBUNTU: upstream stable to v4.19.111, v5.4.26 UBUNTU: upstream stable to v4.19.112, v5.4.27 Kan Liang (1): perf/x86/intel: Fix inaccurate period in context switch for auto-reload Karsten Graul (2): net/smc: check for valid ib_client_data net/smc: cancel event worker during device removal Kees Cook (2): x86/xen: Distribute switch variables for initialization ARM: 8958/1: rename missed uaccess .fixup section Keith Busch (2): nvme/pci: move cqe check after device shutdown nvme: Fix uninitialized-variable warning Kim Phillips (5): perf/x86/amd: Add missing L2 misses event spec to AMD Family 17h's event map perf stat: Don't report a null stalled cycles per insn metric perf/x86/amd: Constrain Large Increment per Cycle events x86/cpu/amd: Enable the fixed Instructions Retired counter IRPERF perf/amd/uncore: Replace manual sampling check with CAP_NO_INTERRUPT flag Krishnamraju Eraparaju (2): RDMA/iw_cxgb4: initiate CLOSE when entering TERM RDMA/siw: Remove unwanted WARN_ON in siw_cm_llp_data_ready() Krzysztof Kozlowski (1): ARM: npcm: Bring back GPIOLIB support Kunihiko Hayashi (2): reset: uniphier: Add SCSSI reset control for each channel clk: uniphier: Add SCSSI clock gate for each channel Kuninori Morimoto (2): arm64: dts: renesas: r8a77990: ebisu: Remove clkout-lr-synchronous from sound ARM: dts: sti: fixup sound frame-inversion for stihxxx-b2120.dtsi Larry Finger (4): staging: rtl8188eu: Fix potential security hole staging: rtl8188eu: Fix potential overuse of kernel memory staging: rtl8723bs: Fix potential security hole staging: rtl8723bs: Fix potential overuse of kernel memory Lars-Peter Clausen (1): usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags Leon Romanovsky (2): RDMA/core: Fix protection fault in get_pkey_idx_qp_list RDMA/mlx5: Don't fake udata for kernel path Leonard Crestez (6): perf/imx_ddr: Fix cpu hotplug state cleanup firmware: imx: scu: Ensure sequential TX firmware: imx: misc: Align imx sc msg structs to 4 firmware: imx: scu-pd: Align imx sc msg structs to 4 firmware: imx: Align imx_sc_msg_req_cpu_start to 4 pinctrl: imx: scu: Align imx sc msg structs to 4 Ley Foon Tan (1): arm64: dts: socfpga: agilex: Fix gmac compatible Li Guanglei (1): sched/core: Fix size of rq::uclamp initialization Li RongQing (1): bpf: Return -EBADRQC for invalid map type in __bpf_tx_xdp_map Liang Chen (1): bcache: cached_dev_free needs to put the sb page Linus Torvalds (2): floppy: check FDC index for errors before assigning it signal: avoid double atomic counter increments for user accounting Linus Walleij (1): net: ethernet: ixp4xx: Standard module init Logan Gunthorpe (4): PCI/switchtec: Fix vep_vector_number ioread width PCI: Don't disable bridge BARs when assigning bus resources dmaengine: Store module owner in dma_device struct nvme-multipath: Fix memory leak with ana_log_buf Lorenz Bauer (2): bpf, sockmap: Check update requirements after locking selftests: bpf: Reset global state between reuseport test runs Lu Baolu (1): iommu/vt-d: Remove unnecessary WARN_ON_ONCE() Luis Henriques (1): tracing: Fix tracing_stat return values in error handling paths Lukas Wunner (1): spi: spidev: Fix CS polarity if GPIO descriptors are used Luo bin (3): hinic: fix a irq affinity bug hinic: fix a bug of setting hw_ioctxt hinic: fix a bug of rss configuration Lyude Paul (2): Input: synaptics - switch T470s to RMI4 by default drm/nouveau/kms/gv100-: Re-set LUT after clearing for modesets Maciej Fijalkowski (1): i40e: Relax i40e_xsk_wakeup's return value when PF is busy Madhuparna Bhowmik (1): mac80211: rx: avoid RCU list traversal under mutex Mahesh Bandewar (3): ipvlan: add cond_resched_rcu() while processing muticast backlog ipvlan: don't deref eth hdr before checking it's set macvlan: add cond_resched() during multicast processing Malcolm Priestley (1): staging: vt6656: fix sign of rx_dbm to bb_pre_ed_rssi. Manasi Navare (1): drm/fbdev: Fallback to non tiled mode if all tiles not present Mansour Behabadi (1): HID: apple: Add support for recent firmware on Magic Keyboards Manu Gautam (1): arm64: dts: qcom: msm8996: Disable USB2 PHY suspend by core Mao Wenan (1): NFC: port100: Convert cpu_to_le16(le16_to_cpu(E1) + E2) to use le16_add_cpu(). Maor Gottlieb (2): RDMA/core: Fix pkey and port assignment in get_new_pps RDMA/core: Fix protection fault in ib_mr_pool_destroy Marc Zyngier (3): arm64: dts: fast models: Fix FVP PCI interrupt-map property irqchip/gic-v3: Only provision redistributors that are enabled in ACPI iommu/dma: Fix MSI reservation allocation Marcel Ziswiler (1): PCI: tegra: Fix afi_pex2_ctrl reg offset for Tegra30 Marco Elver (2): rcu: Fix data-race due to atomic_t copy-by-value debugobjects: Fix various data races Marco Felsch (2): watchdog: da9062: do not ping the hw during stop() ARM: dts: imx6: phycore-som: fix emmc supply Marek Vasut (4): net: ks8851-ml: Remove 8-bit bus accessors net: ks8851-ml: Fix 16-bit data access net: ks8851-ml: Fix 16-bit IO operation net: ks8851-ml: Fix IRQ handling and locking Mark Zhang (2): IB/mlx5: Return failure when rts2rts_qp_counters_set_id is not supported RDMA/nldev: Fix crash when set a QP to a new counter but QPN is missing Markus Elfring (1): drm/qxl: Complete exception handling in qxl_device_init() Martin Blumenstingl (3): ARM: dts: meson8: use the actual frequency for the GPU's 182.1MHz OPP ARM: dts: meson8b: use the actual frequency for the GPU's 364MHz OPP clk: meson: meson8b: make the CCF use the glitch-free mali mux Martin Fuzzey (1): dmaengine: imx-sdma: fix context cache Martin KaFai Lau (1): bpf: Improve bucket_log calculation logic Martin Schiller (1): wan/hdlc_x25: fix skb handling Masahiro Yamada (8): kconfig: fix broken dependency in randconfig-generated .config kbuild: use -S instead of -E for precise cc-option test in Kconfig kbuild: remove *.tmp file when filechk fails ocfs2: make local header paths relative to C files kbuild: fix DT binding schema rule to detect command line changes s390: make 'install' not depend on vmlinux kbuild: add dtbs_check to PHONY kbuild: add dt_binding_check to PHONY in a correct place Masami Hiramatsu (3): x86/decoder: Add TEST opcode to Group3-2 kprobes: Set unoptimized flag after unoptimizing code kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic Mathias Nyman (4): xhci: Force Maximum Packet size for Full-speed bulk devices to valid range. xhci: fix runtime pm enabling for quirky Intel hosts xhci: Fix memory leak when caching protocol extended capability PSI tables - take 2 xhci: apply XHCI_PME_STUCK_QUIRK to Intel Comet Lake platforms Matt Roper (1): drm/i915: Program MBUS with rmw during initialization Matteo Croce (2): netfilter: nf_flowtable: fix documentation ipv4: ensure rcu_read_lock() in cipso_v4_error() Matthew Auld (1): drm/i915: be more solid in checking the alignment Matthias Reichl (1): ASoC: pcm512x: Fix unbalanced regulator enable call in probe error path Matthieu Baerts (1): selftests: settings: tests can be in subsubdirs Mel Gorman (1): mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa Miaohe Lin (2): KVM: x86: don't notify userspace IOAPIC on edge-triggered interrupt EOI KVM: apic: avoid calculating pending eoi from an uninitialized val Michael Bringmann (1): powerpc/pseries/lparcfg: Fix display of Maximum Memory Michael Ellerman (3): selftests: Install settings files to fix TIMEOUT failures powerpc/mm: Fix missing KUAP disable in flush_coherent_icache() selftests/rseq: Fix out-of-tree compilation Michael Guralnik (1): RDMA/uverbs: Verify MR access flags Michael S. Tsirkin (1): virtio_balloon: prevent pfn array overflow Michael Walle (2): spi: spi-fsl-qspi: Ensure width is respected in spi-mem operations tty: serial: fsl_lpuart: free IDs allocated by IDA Michal Kalderon (1): qede: Fix race between rdma destroy workqueue and link change event Michal Koutný (1): cgroup: Iterate tasks that did not finish do_exit() Michal Swiatkowski (1): ice: Don't tell the OS that link is going down Michał Mirosław (2): gpio: add gpiod_toggle_active_low() mmc: core: Rework wp-gpio handling Mika Westerberg (5): platform/x86: intel_mid_powerbtn: Take a copy of ddata thunderbolt: Prevent crash if non-active NVMem file is read ACPICA: Introduce ACPI_ACCESS_BYTE_WIDTH() macro ACPI: watchdog: Fix gas->access_width usage ACPI: watchdog: Set default timeout in probe Mike Jones (1): hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions. Mike Marciniszyn (3): IB/hfi1: Close window for pq and request coliding IB/hfi1: Add software counter for ctxt0 seq drop IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats Mikulas Patocka (7): dm thin: don't allow changing data device during thin-pool reload dm cache: fix a crash due to incorrect work item cancelling dm: report suspended device during destroy dm writecache: verify watermark during resume dm integrity: fix a deadlock due to offloading to an incorrect workqueue dm integrity: fix recalculation when moving from journal mode to bitmap mode dm integrity: fix invalid table returned due to argument count mismatch Minas Harutyunyan (2): usb: dwc2: Fix SET/CLEAR_FEATURE and GET_STATUS flows usb: dwc2: Fix in ISOC request length checking Ming Lei (2): blk-mq: insert passthrough request into hctx->dispatch directly blk-mq: insert flush request to the front of dispatch queue Miquel Raynal (1): regulator: rk808: Lower log level on optional GPIOs being not available Monk Liu (2): drm/amdgpu: fix KIQ ring test fail in TDR of SRIOV drm/amdgpu: fix memory leak during TDR test(v2) Nathan Chancellor (14): mtd: onenand_base: Adjust indentation in onenand_read_ops_nolock s390/time: Fix clk type in get_tod_clock drm/amdgpu: Ensure ret is always initialized when using SOC15_WAIT_ON_RREG media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros ALSA: usx2y: Adjust indentation in snd_usX2Y_hwdep_dsp_status scsi: aic7xxx: Adjust indentation in ahc_find_syncrate tty: synclinkmp: Adjust indentation in several functions tty: synclink_gt: Adjust indentation in several functions hostap: Adjust indentation in prism2_hostapd_add_sta lib/scatterlist.c: adjust indentation in __sg_alloc_table s390/mm: Explicitly compare PAGE_DEFAULT_KEY against zero in storage_key_init_range s390/kaslr: Fix casts in get_random RDMA/core: Fix use of logical OR in get_new_pps virtio_balloon: Adjust label in virtballoon_probe Navid Emamdoost (3): PCI/IOV: Fix memory leak in pci_iov_add_virtfn() drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() Neeraj Upadhyay (2): rcu: Fix missed wakeup of exp_wq waiters rcu: Allow only one expedited GP to run concurrently with wakeups Nick Black (1): scsi: iscsi: Don't destroy session if there are outstanding connections Nicola Lunghi (1): ALSA: usb-audio: add quirks for Line6 Helix devices fw>=2.82 Nicolai Stange (2): libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held libertas: make lbs_ibss_join_existing() return error code on rates overflow Nicolas Belin (1): pinctrl: meson-gxl: fix GPIOX sdio pins Nicolas Ferre (1): tty/serial: atmel: manage shutdown in case of RS485 or ISO7816 mode Nicolas Pitre (1): vt: fix scrollback flushing on background consoles Nigel Kirkland (1): nvme: prevent warning triggered by nvme_stop_keep_alive Niklas Schnelle (3): s390/pci: Fix possible deadlock in recover_store() s390/pci: Recover handle in clp_set_pci_fn() s390/pci: Fix unexpected write combine on resource Nikolay Aleksandrov (1): net: netlink: cap max groups which will be considered in netlink_bind() Nikolay Borisov (1): btrfs: Fix split-brain handling when changing FSID to metadata uuid OGAWA Hirofumi (1): fat: fix uninit-memory access for partial initialized inode Oded Gabbay (2): habanalabs: halt the engines before hard-reset habanalabs: patched cb equals user cb in device memset Oleksandr Suvorov (1): ARM: dts: imx7-colibri: Fix frequency for sd/mmc Olga Kornievskaia (1): NFSv4.1 make cachethis=no for writes Oliver O'Halloran (3): powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number powerpc/iov: Move VF pdev fixup into pcibios_fixup_iov() powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV Oliver Upton (2): KVM: x86: Mask off reserved bit from #DB exception payload KVM: VMX: check descriptor table exits on instruction emulation Olof Johansson (1): ARM: 8949/1: mm: mark free_memmap as __init Omar Sandoval (1): btrfs: fix RAID direct I/O reads with alternate csums Omer Shpigelman (1): habanalabs: do not halt CoreSight during hard reset Orson Zhai (1): Revert "PM / devfreq: Modify the device name as devfreq(X) for sysfs" Pablo Neira Ayuso (3): netlink: Use netlink header as base to calculate bad attribute offset netfilter: nf_tables: dump NFTA_CHAIN_FLAGS attribute netfilter: nft_chain_nat: inet family is missing module ownership Paolo Abeni (1): Revert "net: dev: introduce support for sch BYPASS for lockless qdisc" Paolo Valente (5): block, bfq: do not plug I/O for bfq_queues with no proc refs block, bfq: get extra ref to prevent a queue from being freed during a group move block, bfq: do not insert oom queue into position tree block, bfq: get a ref to a group when adding it to a service tree block, bfq: remove ifdefs from around gets/puts of bfq groups Parav Pandit (3): RDMA/cma: Fix unbalanced cm_id reference count during address resolve IB/core: Let IB core distribute cache update events Revert "RDMA/cma: Simplify rdma_resolve_addr() error flow" Paul Cercueil (2): gpu/drm: ingenic: Avoid null pointer deference in plane atomic update net: ethernet: dm9000: Handle -EPROBE_DEFER in dm9000_parse_dt() Paul E. McKenney (1): rcu: Use WRITE_ONCE() for assignments to ->pprev for hlist_nulls Paul Kocialkowski (2): rtc: hym8563: Return -EINVAL if the time is known to be invalid drm/gma500: Fixup fbdev stolen size usage evaluation Paul Moore (3): selinux: ensure we cleanup the internal AVC counters on error in avc_insert() audit: fix error handling in audit_data_to_entry() audit: always check the netlink payload length in audit_receive_msg() Paul Thomas (1): gpio: xilinx: Fix bug where the wrong GPIO register is written to Paulo Alcantara (SUSE) (1): cifs: Fix mount options set in automount Pavel Belous (2): net: atlantic: fix use after free kasan warn net: atlantic: fix potential error handling Per Forlin (1): net: dsa: tag_qca: Make sure there is headroom for tag Peter Chen (2): usb: host: xhci: update event ring dequeue pointer on purpose usb: charger: assign specific number for enum value Peter Große (1): ALSA: hda - Add docking station support for Lenovo Thinkpad T420s Peter Rosin (1): fbdev: fix numbering of fbcon options Peter Zijlstra (2): cpu/hotplug, stop_machine: Fix stop_machine vs hotplug order asm-generic/tlb: add missing CONFIG symbol Peter Zijlstra (Intel) (1): timers/nohz: Update NOHZ load in remote tick Petr Pavlu (1): cifs: fix mount option display for sec=krb5i Philipp Zabel (1): Input: edt-ft5x06 - work around first register access error Philippe Schenker (1): spi: fsl-lpspi: fix only one cs-gpio working Phong Tran (4): b43legacy: Fix -Wcast-function-type ipw2x00: Fix -Wcast-function-type iwlegacy: Fix -Wcast-function-type rtlwifi: rtl_pci: Fix -Wcast-function-type Pierre-Louis Bossart (1): ASoC: soc-topology: fix endianness issues Ping-Ke Shih (1): rtw88: fix rate mask for 1SS chip Prabhakar Kushwaha (1): ata: ahci: Add shutdown to freeze hardware resources of ahci Pratham Pratap (1): usb: dwc3: gadget: Update chain bit correctly when using sg list Qais Yousef (1): sched/uclamp: Fix a bug in propagating uclamp value in new cgroups Qian Cai (4): iommu/iova: Silence warnings under memory pressure ext4: fix a data race in EXT4_I(inode)->i_disksize iommu/vt-d: Fix RCU-list bugs in intel_iommu_init() jbd2: fix data races at struct journal_head Qing Xu (2): mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() Rafael J. Wysocki (4): ACPI: EC: Fix flushing of pending work ACPICA: Introduce acpi_any_gpe_status_set() driver core: Remove device link creation limitation driver core: Fix creation of device links with PM-runtime flags Rakesh Pillai (1): ath10k: Correct the DMA direction for management tx buffers Randy Dunlap (1): arch/csky: fix some Kconfig typos Ranjani Sridharan (1): ASoC: pcm: update FE/BE trigger order based on the command Rasmus Villemoes (1): net/wan/fsl_ucc_hdlc: reject muram offsets above 64K Remi Pommarel (2): clk: meson: pll: Fix by 0 division in __pll_params_to_rate() net: stmmac: dwmac1000: Disable ACS if enhanced descs are not used Richard Dodd (1): USB: Fix novation SourceControl XL after suspend Ritesh Harjani (1): ext4: fix ext4_dax_read/write inode locking sequence for IOCB_NOWAIT Rob Clark (2): drm/msm/adreno: fix zap vs no-zap handling drm/msm/dpu: fix BGR565 vs RGB565 confusion Robert Milkowski (1): NFSv4: try lease recovery on NFS4ERR_EXPIRED Robert Richter (1): EDAC/sysfs: Remove csrow objects on errors Roberto Sassu (1): tpm: Initialize crypto_id of allocated_banks to HASH_ALGO__LAST Robin Murphy (2): arm64: dts: rockchip: Fix NanoPC-T4 cooling maps iommu/qcom: Fix bogus detach logic Rohit Maheshwari (1): net/tls: Fix to avoid gettig invalid tls record Ronnie Sahlberg (3): cifs: make sure we do not overflow the max EA buffer size cifs: fix NULL dereference in match_prepath cifs: don't leak -EAGAIN for stat() during reconnect Russell King (3): arm64: dts: uDPU: fix broken ethernet net: dsa: fix phylink_start()/phylink_stop() calls net: dsa: mv88e6xxx: fix lockup on warm boot Sam Bobroff (1): powerpc/eeh: Fix deadlock handling dead PHB Sam McNally (1): ASoC: Intel: sof_rt5682: Ignore the speaker amp when there isn't one. Sameeh Jubran (3): net: ena: rss: fix failure to get indirection table net: ena: ethtool: use correct value for crc32 hash net: ena: rss: do not allocate key when not supported Sameer Pujar (1): bus: tegra-aconnect: Remove PM_CLK dependency Sami Tolvanen (1): arm64: fix alternatives with LLVM's integrated assembler Samuel Holland (1): ASoC: sun8i-codec: Fix setting DAI data format Sara Sharon (1): mac80211: fix quiet mode activation in action frames Sasha Levin (1): Revert "KVM: nVMX: Use correct root level for nested EPT shadow page tables" Sathyanarayana Nujella (3): ASoC: intel: sof_rt5682: Add quirk for number of HDMI DAI's ASoC: intel: sof_rt5682: Add support for tgl-max98357a-rt5682 ASoC: SOF: Intel: hda: Add iDisp4 DAI Saurav Girepunje (1): ALSA: usb-audio: sound: usb: usb true/false for bool return type Scott Wood (1): sched/core: Don't skip remote tick for idle CPUs Sean Christopherson (7): KVM: x86/mmu: Fix struct guest_walker arrays for 5-level paging KVM: nVMX: Use correct root level for nested EPT shadow page tables KVM: nVMX: Use correct root level for nested EPT shadow page tables KVM: Check for a bad hva before dropping into the ghc slow path KVM: x86: Remove spurious kvm_mmu_unload() from vcpu destruction path KVM: x86: Remove spurious clearing of async #PF MSR x86/pkeys: Manually set X86_FEATURE_OSPKE to preserve existing changes Sean Paul (1): drm/msm: Set dma maximum segment size for mdss Sebastian Andrzej Siewior (1): x86/fpu: Deactivate FPU state after failure during state load Sergei Shtylyov (1): clk: renesas: rcar-gen3: Allow changing the RPC[D2] clocks Sergey Gorenko (1): IB/srp: Never use immediate data if it is disabled by a user Sergey Matyukevich (2): cfg80211: check wiphy driver existence for drvinfo report cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE Sergey Organov (1): usb: gadget: serial: fix Tx stall after buffer overflow Sergey Senozhatsky (1): char/random: silence a lockdep splat with printk() Sergey Zakharchenko (1): media: uvcvideo: Add a quirk to force GEO GC6500 Camera bits-per-pixel value Shakeel Butt (2): cgroup: memcg: net: do not associate sock with unrelated cgroup net: memcg: late association of sock to memcg Shameer Kolothum (1): iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA Shay Bar (1): mac80211: fix wrong 160/80+80 MHz setting Sherry Sun (1): EDAC/synopsys: Do not print an error with back-to-back snprintf() calls Shijie Luo (2): ext4: add cond_resched() to ext4_protect_reserved_inode ext4: add cond_resched() to __ext4_find_entry() Shin'ichiro Kawasaki (1): dm zoned: Fix reference counter initial value of chunk works Shirish S (1): amdgpu/gmc_v9: save/restore sdpif regs during S3 Shuah Khan (1): usbip: Fix unsafe unaligned pointer usage Shubhrajyoti Datta (1): microblaze: Prevent the overflow of the start Shyjumon N (1): nvme/pci: Add sleep quirk for Samsung and Toshiba drives Siddhesh Poyarekar (1): kselftest: Minimise dependency of get_size on C library interfaces Simon Schwartz (1): driver core: platform: Prevent resouce overflow from causing infinite loops Stanley Chu (2): scsi: ufs: pass device information to apply_dev_quirks scsi: ufs-mediatek: add apply_dev_quirks variant operation Stefan Haberland (1): s390/dasd: fix data corruption for thin provisioned devices Stefano Garzarella (1): io_uring: prevent sq_thread from spinning when it should stop Stephan Gerhold (2): drm/modes: Make sure to parse valid rotation value from cmdline drm/modes: Allow DRM_MODE_ROTATE_0 when applying video mode parameters Stephen Boyd (4): spmi: pmic-arb: Set lockdep class for hierarchical irq domains clk: qcom: Don't overwrite 'cfg' in clk_rcg2_dfs_populate_freq() clk: Use parent node pointer during registration if necessary alarmtimer: Make alarmtimer platform device child of RTC device Stephen Rothwell (1): drm/virtio: module_param_named() requires linux/moduleparam.h Stephen Smalley (3): selinux: revert "stop passing MAY_NOT_BLOCK to the AVC upon follow_link" selinux: fix regression introduced by move_mount(2) syscall selinux: fall back to ref-walk if audit is required Steve French (2): cifs: log warning message (once) if out of disk space cifs: fix unitialized variable poential problem with network I/O cache lock patch Steven Clarkson (1): x86/boot: Handle malformed SRAT tables during early ACPI parsing Steven Rostedt (VMware) (3): tracing: Fix very unlikely race of registering two stat tracers tracing: Disable trace_printk() on post poned tests ktest: Add timeout for ssh sync testing Suman Anna (3): ARM: dts: am437x-idk-evm: Fix incorrect OPP node names ARM: dts: dra7xx-clocks: Fixup IPU1 mux clock parent source virtio_ring: Fix mem leak with vring_new_virtqueue() Sun Ke (1): nbd: add a flush_workqueue in nbd_start_device Sung Lee (1): drm/amd/display: Do not set optimized_require to false after plane disable Sunil Muthuswamy (1): hv_sock: Remove the accept port restriction Suraj Jitindar Singh (2): ext4: fix potential race between s_group_info online resizing and access ext4: fix potential race between s_flex_groups online resizing and access Suravee Suthikulpanit (2): iommu/amd: Check feature support bit before accessing MSI capability registers iommu/amd: Only support x2APIC with IVHD type 11h/40h Suren Baghdasaryan (2): staging: android: ashmem: Disallow ashmem memory from being remapped sched/psi: Fix OOB write when writing 0 bytes to PSI files Suzuki K Poulose (4): arm64: cpufeature: Fix the type of no FP/SIMD capability arm64: ptrace: nofpsimd: Fail FP/SIMD regset operations arm64: cpufeature: Set the FP/SIMD compat HWCAP bits properly arm64: nofpsmid: Handle TIF_FOREIGN_FPSTATE flag cleanly Sven Eckelmann (2): batman-adv: Don't schedule OGM for disabled interface batman-adv: Avoid free/alloc race when handling OGM2 buffer Taehee Yoo (10): net: export netdev_next_lower_dev_rcu() bonding: fix lockdep warning in bond_get_stats() net: rmnet: fix NULL pointer dereference in rmnet_newlink() net: rmnet: fix NULL pointer dereference in rmnet_changelink() net: rmnet: fix suspicious RCU usage net: rmnet: remove rcu_read_lock in rmnet_force_unassociate_device() net: rmnet: do not allow to change mux id if mux id is duplicated net: rmnet: use upper/lower device infrastructure net: rmnet: fix bridge mode bugs net: rmnet: fix packet forwarding in rmnet bridge mode Takashi Iwai (15): ALSA: usb-audio: Fix UAC2/3 effect unit parsing ALSA: hda/realtek - Fix silent output on MSI-GL73 ALSA: sh: Fix unused variable warnings ALSA: sh: Fix compile warning wrt const ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs ALSA: hda/realtek - Apply quirk for MSI GP63, too ALSA: hda/realtek - Apply quirk for yet another MSI laptop ALSA: rawmidi: Avoid bit fields for state flags ALSA: seq: Avoid concurrent access to queue flags ALSA: seq: Fix concurrent access to queue current tick/time ASoC: intel: skl: Fix pin debug prints ASoC: intel: skl: Fix possible buffer overflow in debug outputs ASoC: pcm: Fix possible buffer overflow in dpcm state sysfs output ALSA: hda/realtek - More constifications Takashi Sakamoto (1): ALSA: ctl: allow TLV read operation for callback type of element in locked case Tero Kristo (1): ARM: dts: am43xx: add support for clkout1 clock Theodore Ts'o (4): ext4: fix support for inode sizes > 1024 bytes ext4: improve explanation of a mount failure caused by a misconfigured kernel ext4: fix potential race between online resizing and write operations dm thin metadata: fix lockdep complaint Thierry Reding (1): soc/tegra: fuse: Fix build with Tegra194 configuration Thomas Gleixner (6): watchdog/softlockup: Enforce that timestamp is valid on boot x86/mce/amd: Fix kobject lifetime genirq/proc: Reject invalid affinity masks (again) xen: Enable interrupts when calling _cond_resched() lib/vdso: Make __arch_update_vdso_data() logic understandable lib/vdso: Update coarse timekeeper unconditionally Tianjia Zhang (1): crypto: rename sm3-256 to sm3 in hash_algo_name Tiezhu Yang (1): MIPS: Loongson: Fix potential NULL dereference in loongson3_platform_init() Tim Harvey (1): net: thunderx: workaround BGX TX Underflow issue Tina Zhang (3): drm/i915/gvt: Fix orphan vgpu dmabuf_objs' lifetime drm/i915/gvt: Separate display reset from ALL_ENGINES reset drm/i915/gvt: Fix dma-buf display blur issue on CFL Toke Høiland-Jørgensen (3): bpftool: Don't crash on missing xlated program instructions core: Don't skip generic XDP program execution for cloned SKBs samples/bpf: Set -fno-stack-protector when building BPF programs Tom Lendacky (2): KVM: SVM: Override default MMIO mask if memory encryption is enabled x86/ioremap: Map EFI runtime services data as encrypted for SEV Tom Zanussi (1): tracing: Simplify assignment parsing for hist triggers Tomas Henzl (1): scsi: megaraid_sas: silence a warning Tommi Rantala (1): perf bench futex-wake: Restore thread count default to online CPU count Tony Fischetti (1): HID: add ALWAYS_POLL quirk to lenovo pixart mouse Tony Lindgren (5): usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue bus: ti-sysc: Implement quirk handling for CLKDM_NOAUTO phy: mapphone-mdm6600: Fix timeouts by adding wake-up handling phy: mapphone-mdm6600: Fix write timeouts with shorter GPIO toggle interval bus: ti-sysc: Fix 1-wire reset quirk Tony Luck (1): x86/mce: Fix logic and comments around MSR_PPIN_CTL Trond Myklebust (7): NFS: Revalidate the file size on a fatal write error NFS/pnfs: Fix pnfs_generic_prepare_to_resend_writes() NFS: Fix fix of show_nfs_errors NFSv4: pnfs_roc() must use cred_fscmp() to compare creds nfsd: Clone should commit src file metadata too sunrpc: Fix potential leaks in sunrpc_cache_unhash() NFSv4: Fix races between open and dentry revalidation Tudor Ambarus (1): spi: atmel-quadspi: fix possible MMIO window size overrun Tyrel Datwyler (1): powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning Ursula Braun (2): net/smc: no peer ID in CLC decline for SMCD net/smc: transfer fasync_list in case of fallback Uwe Kleine-König (3): pwm: omap-dmtimer: Simplify error handling pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional pwm: omap-dmtimer: put_device() after of_find_device_by_node() Vaibhav Jain (1): powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths Valdis Kletnieks (1): x86/vdso: Provide missing include file Valentin Schneider (1): sched/topology: Assert non-NUMA topology masks don't (partially) overlap Vasily Averin (11): bpf: map_seq_next should always increase position index ftrace: fpid_next() should increase position index trigger_next should increase position index help_next should increase position index mm/memcontrol.c: lost css_put in memcg_expand_shrinker_maps() s390/cio: cio_ignore_proc_seq_next should increase position index cgroup: cgroup_procs_next should increase position index netfilter: nf_conntrack: ct_cpu_seq_next should increase position index netfilter: synproxy: synproxy_cpu_seq_next should increase position index netfilter: xt_recent: recent_seq_next should increase position index netfilter: x_tables: xt_mttg_seq_next should increase position index Vasily Gorbik (2): s390: adjust -mpacked-stack support check for clang 10 s390/ftrace: generate traced function stack frame Vasundhara Volam (3): bnxt_en: Improve device shutdown method. bnxt_en: Issue PCIe FLR in kdump kernel to cleanup pending DMAs. bnxt_en: reinitialize IRQs when MTU is modified Vinay Kumar Yadav (1): crypto: chtls - Fixed memory leak Vincenzo Frascino (2): ARM: 8952/1: Disable kmemleak on XIP kernels ARM: 8951/1: Fix Kexec compilation issue. Vinicius Costa Gomes (1): taprio: Fix sending packets without dequeueing them Vitaly Kuznetsov (4): KVM: nVMX: handle nested posted interrupts when apicv is disabled for L1 KVM: nVMX: clear PIN_BASED_POSTED_INTR from nested pinbased_ctls only when apicv is globally disabled KVM: x86: clear stale x86_emulate_ctxt->intercept value KVM: nVMX: avoid NULL pointer dereference with incorrect EVMCS GPAs Vladimir Oltean (2): gianfar: Fix TX timestamping with a stacked DSA driver ARM: dts: ls1021a: Restore MDIO compatible to gianfar Vladis Dronov (2): efi: Fix a race and a buffer overflow while reading efivars via sysfs efi: Add a sanity check to efivar_store_raw() Vlastimil Babka (1): mm, hotplug: fix page online with DEBUG_PAGEALLOC compiled but not enabled Wei Li (3): perf intel-pt: Fix endless record after being terminated perf intel-bts: Fix endless record after being terminated perf cs-etm: Fix endless record after being terminated Wei Liu (1): PCI: iproc: Apply quirk_paxc_bridge() for module as well as built-in Wei Yang (2): mm/sparsemem: pfn_to_page is not valid yet on SPARSEMEM mm/huge_memory.c: use head to check huge zero page Wei Yongjun (1): EDAC/sifive: Fix return value check in ecc_register() Wen Gong (1): ath10k: correct the tlv len of ath10k_wmi_tlv_op_gen_config_pno_start Wenpeng Liang (1): RDMA/hns: Avoid printing address of mtt page Wenwen Wang (4): btrfs: ref-verify: fix memory leaks NFS: Fix memory leaks ecryptfs: fix a memory leak bug in parse_tag_1_packet() ecryptfs: fix a memory leak bug in ecryptfs_init_messaging() Wesley Sheng (1): PCI/switchtec: Use dma_set_mask_and_coherent() Will Deacon (2): arm64: ssbs: Fix context-switch when SSBS is present on all CPUs iommu/arm-smmu-v3: Use WRITE_ONCE() when changing validity of an STE Willem de Bruijn (3): selftests/net: make so_txtime more robust to timer variance udp: rehash on disconnect net/packet: tpacket_rcv: do not increment ring index on drop Wolfram Sang (4): macintosh: therm_windtunnel: fix regression when instantiating devices i2c: jz4780: silence log flood on txabrt macintosh: windfarm: fix MODINFO regression i2c: acpi: put device when verifying client fails Xiaochen Shen (1): x86/resctrl: Check monitoring static key in the MBM overflow handler Xiaoguang Wang (1): io_uring: fix __io_iopoll_check deadlock in io_sq_thread Xin Long (3): netfilter: nft_tunnel: add the missing ERSPAN_VERSION nla_policy sctp: move the format error check out of __sctp_sf_do_9_1_abort netfilter: nft_tunnel: no need to call htons() when dumping ports Xiubo Li (1): ceph: check availability of mds cluster on mount after wait timeout Xiyu Yang (1): RDMA/i40iw: fix a potential NULL pointer dereference Yan-Hsuan Chuang (1): rtw88: fix potential NULL skb access in TX ISR Yi Zhang (1): nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info Yonatan Cohen (1): IB/umad: Fix kernel crash while unloading ib_umad Yong Zhao (1): drm/amdkfd: Fix a bug in SDMA RLC queue counting under HWS mode Yonghyun Hwang (1): iommu/vt-d: Fix a bug in intel_iommu_iova_to_phys() for huge page Yongqiang Niu (1): drm/mediatek: Add gamma property according to hardware capability YueHaibing (3): mtd: sharpslpart: Fix unsigned comparison to zero drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler drm/nouveau/drm/ttm: Remove set but not used variable 'mem' Yufeng Mo (1): net: hns3: add management table after IMP reset Yunfeng Ye (1): reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() Zahari Petkov (1): leds: pca963x: Fix open-drain initialization Zenghui Yu (2): irqchip/gic-v3-its: Reference to its_invall_cmd descriptor when building INVALL genirq/irqdomain: Make sure all irq domain flags are distinct Zhang Xiaoxu (1): vgacon: Fix a UAF in vgacon_invert_region Zhengyuan Liu (3): tools/power/acpi: fix compilation error raid6/test: fix a compilation error raid6/test: fix a compilation warning Zhenyu Wang (1): drm/i915/gvt: Fix unnecessary schedule timer when no vGPU exits Zhenzhong Duan (1): iommu/vt-d: Fix the wrong printing in RHSA parsing Zhiqiang Liu (1): brd: check and limit max_part par Zhu Yanjun (1): RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq dan.carpenter@oracle.com (1): HID: hiddev: Fix race in in hiddev_disconnect() satya priya (1): tty: serial: qcom_geni_serial: Fix RX cancel command failure tangbin (1): tty:serial:mvebu-uart:fix a wrong return wangyan (2): ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() jbd2: fix ocfs2 corrupt when clearing block group bits yangerkun (1): slip: not call free_netdev before rtnl_unlock in slip_open yu kuai (2): drm/amdgpu: remove 4 set but not used variable in amdgpu_atombios_get_connector_info_from_object_table pwm: Remove set but not set variable 'pwm' zhangyi (F) (5): jbd2: move the clearing of b_modified flag to the journal_unmap_buffer() jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer ext4, jbd2: ensure panic when aborting with zero errno jbd2: switch to use jbd2_journal_abort() when failed to submit the commit record jbd2: make sure ESHUTDOWN to be recorded in the journal superblock zhengbin (1): KVM: PPC: Remove set but not used variable 'ra', 'rs', 'rt' Documentation/admin-guide/kernel-parameters.txt | 4 + Documentation/driver-api/device_link.rst | 4 +- Documentation/fb/fbcon.rst | 8 +- Documentation/filesystems/porting | 7 + Documentation/networking/nf_flowtable.txt | 2 +- MAINTAINERS | 2 +- Makefile | 3 +- arch/Kconfig | 3 + arch/arc/boot/dts/axs10x_mb.dtsi | 1 + arch/arc/include/asm/linkage.h | 2 + arch/arm/Kconfig | 4 +- arch/arm/Makefile | 4 +- arch/arm/boot/compressed/Makefile | 4 +- arch/arm/boot/dts/am437x-idk-evm.dts | 4 +- arch/arm/boot/dts/am43xx-clocks.dtsi | 54 ++ arch/arm/boot/dts/at91sam9260.dtsi | 12 +- arch/arm/boot/dts/at91sam9261.dtsi | 6 +- arch/arm/boot/dts/at91sam9263.dtsi | 6 +- arch/arm/boot/dts/at91sam9g45.dtsi | 8 +- arch/arm/boot/dts/at91sam9rl.dtsi | 8 +- arch/arm/boot/dts/dra76x.dtsi | 5 + arch/arm/boot/dts/dra7xx-clocks.dtsi | 12 +- arch/arm/boot/dts/imx6qdl-phytec-phycore-som.dtsi | 1 - arch/arm/boot/dts/imx6qdl-zii-rdu2.dtsi | 7 +- arch/arm/boot/dts/imx7-colibri.dtsi | 1 - arch/arm/boot/dts/ls1021a.dtsi | 4 +- arch/arm/boot/dts/meson8.dtsi | 4 +- arch/arm/boot/dts/meson8b.dtsi | 4 +- arch/arm/boot/dts/r8a7779.dtsi | 8 + arch/arm/boot/dts/rk3188-bqedison2qc.dts | 3 + arch/arm/boot/dts/sama5d3.dtsi | 28 +- arch/arm/boot/dts/sama5d3_can.dtsi | 4 +- arch/arm/boot/dts/sama5d3_tcb1.dtsi | 1 + arch/arm/boot/dts/sama5d3_uart.dtsi | 4 +- arch/arm/boot/dts/stihxxx-b2120.dtsi | 2 +- arch/arm/boot/dts/stm32f469-disco.dts | 8 + arch/arm/boot/dts/sun8i-h3.dtsi | 15 +- arch/arm/kernel/vdso.c | 2 + arch/arm/lib/copy_from_user.S | 2 +- arch/arm/mach-at91/pm.c | 9 +- arch/arm/mach-imx/Makefile | 2 + arch/arm/mach-imx/common.h | 4 +- arch/arm/mach-imx/resume-imx6.S | 24 + arch/arm/mach-imx/suspend-imx6.S | 14 - arch/arm/mach-npcm/Kconfig | 2 +- arch/arm/mm/init.c | 2 +- arch/arm64/boot/dts/allwinner/sun50i-h5.dtsi | 16 +- arch/arm64/boot/dts/allwinner/sun50i-h6.dtsi | 10 + .../boot/dts/amlogic/meson-gxm-khadas-vim2.dts | 2 +- arch/arm64/boot/dts/arm/fvp-base-revc.dts | 8 +- arch/arm64/boot/dts/freescale/imx8qxp-mek.dts | 5 - arch/arm64/boot/dts/intel/socfpga_agilex.dtsi | 6 +- arch/arm64/boot/dts/marvell/armada-3720-uDPU.dts | 4 + .../dts/marvell/armada-8040-clearfog-gt-8k.dts | 2 + arch/arm64/boot/dts/qcom/msm8996.dtsi | 4 + arch/arm64/boot/dts/qcom/msm8998.dtsi | 2 +- arch/arm64/boot/dts/qcom/sdm845-db845c.dts | 2 + arch/arm64/boot/dts/renesas/r8a77990-ebisu.dts | 1 - arch/arm64/boot/dts/rockchip/px30.dtsi | 6 +- arch/arm64/boot/dts/rockchip/rk3399-firefly.dts | 3 + .../boot/dts/rockchip/rk3399-khadas-edge.dtsi | 3 + arch/arm64/boot/dts/rockchip/rk3399-nanopc-t4.dts | 27 - arch/arm64/boot/dts/rockchip/rk3399-orangepi.dts | 3 + arch/arm64/include/asm/alternative.h | 32 +- arch/arm64/kernel/cpufeature.c | 39 +- arch/arm64/kernel/fpsimd.c | 30 +- arch/arm64/kernel/process.c | 7 + arch/arm64/kernel/ptrace.c | 21 + arch/arm64/kvm/hyp/switch.c | 10 +- arch/csky/Kconfig | 3 +- arch/csky/abiv1/inc/abi/entry.h | 19 +- arch/csky/abiv2/inc/abi/entry.h | 11 + arch/csky/include/uapi/asm/unistd.h | 3 + arch/csky/kernel/atomic.S | 8 +- arch/csky/kernel/process.c | 7 +- arch/csky/kernel/smp.c | 2 +- arch/csky/mm/Makefile | 2 + arch/csky/mm/init.c | 1 + arch/microblaze/kernel/cpu/cache.c | 3 +- arch/mips/kernel/vpe.c | 2 +- arch/mips/loongson64/loongson-3/platform.c | 3 + arch/powerpc/Kconfig.debug | 2 +- arch/powerpc/Makefile.postlink | 4 +- arch/powerpc/include/asm/cache.h | 55 +- arch/powerpc/include/asm/cacheflush.h | 36 +- arch/powerpc/include/asm/page.h | 5 + arch/powerpc/kernel/cputable.c | 4 +- arch/powerpc/kernel/eeh_driver.c | 27 +- arch/powerpc/kernel/head_8xx.S | 2 +- arch/powerpc/kernel/misc_32.S | 117 ---- arch/powerpc/kernel/misc_64.S | 102 ---- arch/powerpc/kernel/pci_dn.c | 15 +- arch/powerpc/kernel/signal.c | 17 +- arch/powerpc/kernel/signal_32.c | 28 +- arch/powerpc/kernel/signal_64.c | 22 +- arch/powerpc/kvm/emulate_loadstore.c | 5 - arch/powerpc/mm/fault.c | 3 + arch/powerpc/mm/hugetlbpage.c | 29 +- arch/powerpc/mm/mem.c | 152 ++++- arch/powerpc/mm/pgtable_32.c | 1 + arch/powerpc/platforms/powernv/pci-ioda.c | 48 +- arch/powerpc/platforms/powernv/pci.c | 18 - arch/powerpc/platforms/pseries/iommu.c | 43 +- arch/powerpc/platforms/pseries/lparcfg.c | 4 +- arch/powerpc/platforms/pseries/papr_scm.c | 2 + arch/powerpc/platforms/pseries/vio.c | 2 + arch/powerpc/tools/relocs_check.sh | 20 +- arch/s390/Makefile | 4 +- arch/s390/boot/Makefile | 2 +- arch/s390/boot/kaslr.c | 2 +- arch/s390/boot/uv.c | 3 +- arch/s390/include/asm/page.h | 2 +- arch/s390/include/asm/pci.h | 2 +- arch/s390/include/asm/pgtable.h | 6 + arch/s390/include/asm/qdio.h | 2 +- arch/s390/include/asm/timex.h | 2 +- arch/s390/kernel/mcount.S | 15 +- arch/s390/kvm/interrupt.c | 6 +- arch/s390/pci/pci.c | 6 +- arch/s390/pci/pci_clp.c | 48 +- arch/s390/pci/pci_sysfs.c | 63 +- arch/sh/include/cpu-sh2a/cpu/sh7269.h | 11 +- arch/sparc/kernel/vmlinux.lds.S | 6 +- arch/x86/boot/compressed/acpi.c | 6 + arch/x86/boot/compressed/kaslr_64.c | 3 - arch/x86/entry/vdso/vdso32-setup.c | 1 + arch/x86/events/amd/core.c | 92 ++- arch/x86/events/amd/uncore.c | 17 +- arch/x86/events/intel/ds.c | 2 + arch/x86/events/perf_event.h | 2 + arch/x86/include/asm/kvm_host.h | 2 +- arch/x86/include/asm/msr-index.h | 2 + arch/x86/include/asm/nmi.h | 1 - arch/x86/kernel/cpu/amd.c | 14 + arch/x86/kernel/cpu/common.c | 2 +- arch/x86/kernel/cpu/mce/amd.c | 50 +- arch/x86/kernel/cpu/mce/intel.c | 9 +- arch/x86/kernel/cpu/resctrl/internal.h | 1 + arch/x86/kernel/cpu/resctrl/monitor.c | 4 +- arch/x86/kernel/fpu/signal.c | 3 + arch/x86/kernel/ima_arch.c | 6 +- arch/x86/kernel/nmi.c | 20 +- arch/x86/kernel/sysfb_simplefb.c | 2 +- arch/x86/kvm/emulate.c | 1 + arch/x86/kvm/irq_comm.c | 2 +- arch/x86/kvm/lapic.c | 9 +- arch/x86/kvm/paging_tmpl.h | 2 +- arch/x86/kvm/svm.c | 50 +- arch/x86/kvm/vmx/capabilities.h | 1 + arch/x86/kvm/vmx/nested.c | 80 ++- arch/x86/kvm/vmx/nested.h | 3 +- arch/x86/kvm/vmx/vmx.c | 41 +- arch/x86/kvm/x86.c | 14 +- arch/x86/lib/x86-opcode-map.txt | 2 +- arch/x86/mm/ioremap.c | 18 + arch/x86/mm/pageattr.c | 8 +- arch/x86/platform/efi/efi.c | 41 +- arch/x86/platform/efi/efi_64.c | 79 ++- arch/x86/xen/enlighten_pv.c | 7 +- block/bfq-cgroup.c | 14 +- block/bfq-iosched.c | 22 +- block/bfq-iosched.h | 2 + block/bfq-wf2q.c | 12 +- block/blk-flush.c | 2 +- block/blk-mq-sched.c | 44 +- block/blk-mq.c | 18 +- block/blk-mq.h | 3 +- crypto/hash_info.c | 2 +- crypto/testmgr.c | 20 +- debian.master/upstream-stable | 4 +- drivers/acpi/acpi_watchdog.c | 15 +- drivers/acpi/acpica/achware.h | 2 + drivers/acpi/acpica/dsfield.c | 2 +- drivers/acpi/acpica/dswload.c | 21 + drivers/acpi/acpica/evxfgpe.c | 32 ++ drivers/acpi/acpica/hwgpe.c | 71 +++ drivers/acpi/button.c | 11 + drivers/acpi/ec.c | 44 +- drivers/android/binder.c | 9 + drivers/android/binder_internal.h | 2 + drivers/android/binderfs.c | 7 +- drivers/ata/ahci.c | 7 + drivers/ata/libata-core.c | 21 + drivers/atm/fore200e.c | 25 +- drivers/base/core.c | 180 +++--- drivers/base/dd.c | 5 +- drivers/base/platform.c | 12 +- drivers/base/power/runtime.c | 4 +- drivers/base/regmap/regmap.c | 17 +- drivers/block/brd.c | 22 +- drivers/block/floppy.c | 7 +- drivers/block/nbd.c | 10 + drivers/block/rbd.c | 2 +- drivers/block/virtio_blk.c | 8 +- drivers/block/zram/zram_drv.c | 3 +- drivers/bus/Kconfig | 1 - drivers/bus/ti-sysc.c | 14 +- drivers/char/hpet.c | 2 +- drivers/char/ipmi/ipmb_dev_int.c | 2 +- drivers/char/ipmi/ipmi_ssif.c | 10 +- drivers/char/tpm/tpm2-cmd.c | 2 + drivers/clk/at91/sam9x60.c | 1 + drivers/clk/clk.c | 53 +- drivers/clk/meson/clk-pll.c | 9 + drivers/clk/meson/g12a.c | 1 + drivers/clk/meson/meson8b.c | 11 +- drivers/clk/qcom/clk-rcg2.c | 11 +- drivers/clk/qcom/clk-smd-rpm.c | 3 + drivers/clk/renesas/rcar-gen3-cpg.c | 6 +- drivers/clk/sunxi-ng/ccu-sun50i-a64.c | 28 +- drivers/clk/ti/clk-7xx.c | 2 +- drivers/clk/uniphier/clk-uniphier-peri.c | 13 +- drivers/clocksource/bcm2835_timer.c | 5 +- drivers/clocksource/timer-davinci.c | 8 +- drivers/crypto/Kconfig | 2 +- drivers/crypto/atmel-sha.c | 7 +- drivers/crypto/axis/artpec6_crypto.c | 2 +- drivers/crypto/caam/caamalg_qi2.c | 2 +- drivers/crypto/chelsio/chtls/chtls_cm.c | 27 +- drivers/crypto/chelsio/chtls/chtls_cm.h | 21 + drivers/crypto/chelsio/chtls/chtls_hw.c | 3 + drivers/devfreq/Kconfig | 3 +- drivers/devfreq/devfreq.c | 4 +- drivers/devfreq/event/Kconfig | 2 +- drivers/dma-buf/dma-buf.c | 1 + drivers/dma/coh901318.c | 4 - drivers/dma/dma-axi-dmac.c | 10 +- drivers/dma/dmaengine.c | 4 +- drivers/dma/fsl-qdma.c | 2 +- drivers/dma/imx-sdma.c | 5 +- drivers/dma/tegra20-apb-dma.c | 6 +- drivers/edac/edac_mc_sysfs.c | 3 +- drivers/edac/sifive_edac.c | 4 +- drivers/edac/skx_common.c | 2 +- drivers/edac/synopsys_edac.c | 22 +- drivers/firmware/efi/efi.c | 4 +- drivers/firmware/efi/efivars.c | 32 +- drivers/firmware/imx/imx-scu.c | 27 + drivers/firmware/imx/misc.c | 8 +- drivers/firmware/imx/scu-pd.c | 2 +- drivers/gpio/gpio-grgpio.c | 10 +- drivers/gpio/gpio-xilinx.c | 5 +- drivers/gpio/gpiolib-of.c | 4 - drivers/gpio/gpiolib.c | 11 + drivers/gpu/drm/amd/amdgpu/amdgpu_atombios.c | 20 +- drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 2 - drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 2 +- drivers/gpu/drm/amd/amdgpu/amdgpu_gmc.h | 1 + drivers/gpu/drm/amd/amdgpu/gfx_v10_0.c | 2 + drivers/gpu/drm/amd/amdgpu/gfx_v9_0.c | 2 + drivers/gpu/drm/amd/amdgpu/gmc_v9_0.c | 37 +- drivers/gpu/drm/amd/amdgpu/soc15.c | 7 +- drivers/gpu/drm/amd/amdgpu/soc15_common.h | 1 + drivers/gpu/drm/amd/amdkfd/kfd_debugfs.c | 2 +- .../gpu/drm/amd/amdkfd/kfd_device_queue_manager.c | 10 +- drivers/gpu/drm/amd/display/dc/calcs/dcn_calcs.c | 34 +- drivers/gpu/drm/amd/display/dc/core/dc.c | 17 +- drivers/gpu/drm/amd/display/dc/core/dc_link.c | 3 +- drivers/gpu/drm/amd/display/dc/dce/dce_aux.c | 2 +- drivers/gpu/drm/amd/display/dc/dcn20/dcn20_hwseq.c | 1 - .../gpu/drm/amd/display/dc/dml/dml_common_defs.c | 2 +- .../gpu/drm/amd/display/dc/dml/dml_inline_defs.h | 2 +- .../amd/display/dc/{calcs => inc}/dcn_calc_math.h | 0 .../drm/amd/display/modules/freesync/freesync.c | 2 + .../drm/amd/include/asic_reg/dce/dce_12_0_offset.h | 2 + drivers/gpu/drm/amd/powerplay/hwmgr/smu10_hwmgr.c | 23 +- drivers/gpu/drm/amd/powerplay/smu_v11_0.c | 6 +- drivers/gpu/drm/drm_client_modeset.c | 75 ++- drivers/gpu/drm/drm_debugfs_crc.c | 4 +- drivers/gpu/drm/drm_modes.c | 7 + drivers/gpu/drm/gma500/framebuffer.c | 8 +- drivers/gpu/drm/i915/Kconfig | 5 +- drivers/gpu/drm/i915/display/intel_display_power.c | 16 +- drivers/gpu/drm/i915/gem/i915_gem_execbuffer.c | 3 +- drivers/gpu/drm/i915/gem/selftests/i915_gem_mman.c | 2 +- drivers/gpu/drm/i915/gvt/display.c | 3 +- drivers/gpu/drm/i915/gvt/dmabuf.c | 2 +- drivers/gpu/drm/i915/gvt/gtt.c | 4 + drivers/gpu/drm/i915/gvt/vgpu.c | 14 +- drivers/gpu/drm/i915/i915_drv.c | 5 +- drivers/gpu/drm/i915/i915_gpu_error.c | 3 +- drivers/gpu/drm/i915/i915_request.c | 22 +- drivers/gpu/drm/i915/i915_request.h | 2 + drivers/gpu/drm/i915/i915_utils.h | 5 + drivers/gpu/drm/ingenic/ingenic-drm.c | 16 +- drivers/gpu/drm/mediatek/mtk_drm_crtc.c | 18 +- drivers/gpu/drm/msm/adreno/a5xx_gpu.c | 11 +- drivers/gpu/drm/msm/adreno/a6xx_gpu.c | 11 +- drivers/gpu/drm/msm/disp/dpu1/dpu_formats.c | 4 +- drivers/gpu/drm/msm/disp/mdp5/mdp5_crtc.c | 4 +- drivers/gpu/drm/msm/dsi/dsi_manager.c | 7 +- drivers/gpu/drm/msm/dsi/phy/dsi_phy.c | 4 - drivers/gpu/drm/msm/dsi/pll/dsi_pll_10nm.c | 6 + drivers/gpu/drm/msm/msm_drv.c | 8 + drivers/gpu/drm/nouveau/dispnv50/wndw.c | 2 + drivers/gpu/drm/nouveau/nouveau_fence.c | 2 +- drivers/gpu/drm/nouveau/nouveau_ttm.c | 4 - drivers/gpu/drm/nouveau/nvkm/core/memory.c | 2 +- .../gpu/drm/nouveau/nvkm/engine/disp/channv50.c | 2 + drivers/gpu/drm/nouveau/nvkm/engine/gr/gk20a.c | 21 +- drivers/gpu/drm/nouveau/nvkm/subdev/fault/base.c | 1 + .../gpu/drm/nouveau/nvkm/subdev/secboot/gm20b.c | 5 +- drivers/gpu/drm/panel/panel-simple.c | 37 ++ drivers/gpu/drm/qxl/qxl_kms.c | 2 +- drivers/gpu/drm/radeon/radeon_display.c | 2 + drivers/gpu/drm/radeon/radeon_drv.c | 43 +- drivers/gpu/drm/radeon/radeon_kms.c | 6 + drivers/gpu/drm/selftests/drm_cmdline_selftests.h | 1 + .../gpu/drm/selftests/test-drm_cmdline_parser.c | 15 +- drivers/gpu/drm/sun4i/sun4i_drv.c | 1 - drivers/gpu/drm/sun4i/sun8i_mixer.c | 104 +++- drivers/gpu/drm/sun4i/sun8i_mixer.h | 11 + drivers/gpu/drm/sun4i/sun8i_vi_layer.c | 66 ++- drivers/gpu/drm/tinydrm/mipi-dbi.c | 4 +- drivers/gpu/drm/vgem/vgem_drv.c | 9 +- drivers/gpu/drm/virtio/virtgpu_object.c | 46 +- drivers/gpu/drm/vmwgfx/vmwgfx_cmdbuf_res.c | 4 +- drivers/hid/hid-alps.c | 2 +- drivers/hid/hid-apple.c | 3 +- drivers/hid/hid-bigbenff.c | 31 +- drivers/hid/hid-core.c | 4 +- drivers/hid/hid-google-hammer.c | 2 + drivers/hid/hid-ids.h | 2 + drivers/hid/hid-ite.c | 5 +- drivers/hid/hid-quirks.c | 1 + drivers/hid/i2c-hid/i2c-hid-dmi-quirks.c | 8 + drivers/hid/usbhid/hiddev.c | 2 +- drivers/hwmon/adt7462.c | 2 +- drivers/hwmon/pmbus/ltc2978.c | 4 +- drivers/i2c/busses/i2c-altera.c | 2 +- drivers/i2c/busses/i2c-gpio.c | 2 +- drivers/i2c/busses/i2c-jz4780.c | 36 +- drivers/i2c/i2c-core-acpi.c | 10 +- drivers/ide/cmd64x.c | 3 + drivers/ide/serverworks.c | 6 + drivers/infiniband/core/addr.c | 2 +- drivers/infiniband/core/cache.c | 121 ++-- drivers/infiniband/core/cm.c | 1 + drivers/infiniband/core/cma.c | 17 +- drivers/infiniband/core/core_priv.h | 16 + drivers/infiniband/core/device.c | 33 +- drivers/infiniband/core/iwcm.c | 4 +- drivers/infiniband/core/nldev.c | 2 + drivers/infiniband/core/sa_query.c | 4 +- drivers/infiniband/core/security.c | 28 +- drivers/infiniband/core/umem.c | 9 +- drivers/infiniband/core/user_mad.c | 5 +- drivers/infiniband/core/uverbs_cmd.c | 25 +- drivers/infiniband/core/uverbs_main.c | 32 +- drivers/infiniband/core/verbs.c | 10 - drivers/infiniband/hw/cxgb4/cm.c | 4 + drivers/infiniband/hw/cxgb4/qp.c | 4 +- drivers/infiniband/hw/hfi1/affinity.c | 2 + drivers/infiniband/hw/hfi1/chip.c | 11 + drivers/infiniband/hw/hfi1/chip.h | 2 + drivers/infiniband/hw/hfi1/chip_registers.h | 1 + drivers/infiniband/hw/hfi1/driver.c | 1 + drivers/infiniband/hw/hfi1/file_ops.c | 52 +- drivers/infiniband/hw/hfi1/hfi.h | 7 +- drivers/infiniband/hw/hfi1/user_exp_rcv.c | 5 +- drivers/infiniband/hw/hfi1/user_sdma.c | 17 +- drivers/infiniband/hw/hfi1/verbs.c | 4 +- drivers/infiniband/hw/hns/hns_roce_mr.c | 4 +- drivers/infiniband/hw/i40iw/i40iw_main.c | 2 + drivers/infiniband/hw/mlx4/cm.c | 29 +- drivers/infiniband/hw/mlx4/main.c | 20 +- drivers/infiniband/hw/mlx5/main.c | 34 +- drivers/infiniband/hw/mlx5/qp.c | 9 +- drivers/infiniband/hw/qib/qib_verbs.c | 2 + drivers/infiniband/sw/rdmavt/qp.c | 84 +-- drivers/infiniband/sw/rxe/rxe_comp.c | 8 +- drivers/infiniband/sw/rxe/rxe_verbs.h | 2 +- drivers/infiniband/sw/siw/siw_cm.c | 5 +- drivers/infiniband/sw/siw/siw_main.c | 6 +- drivers/infiniband/ulp/isert/ib_isert.c | 12 + drivers/infiniband/ulp/srp/ib_srp.c | 3 +- drivers/input/mouse/synaptics.c | 4 +- drivers/input/touchscreen/edt-ft5x06.c | 7 + drivers/iommu/amd_iommu.c | 7 +- drivers/iommu/amd_iommu_init.c | 19 +- drivers/iommu/amd_iommu_types.h | 2 +- drivers/iommu/arm-smmu-v3.c | 4 +- drivers/iommu/dma-iommu.c | 16 +- drivers/iommu/dmar.c | 22 +- drivers/iommu/intel-iommu.c | 21 +- drivers/iommu/intel-pasid.c | 12 +- drivers/iommu/intel-svm.c | 9 +- drivers/iommu/iova.c | 2 +- drivers/iommu/qcom_iommu.c | 28 +- drivers/irqchip/irq-gic-v3-its.c | 2 +- drivers/irqchip/irq-gic-v3.c | 9 +- drivers/irqchip/irq-mbigen.c | 1 + drivers/leds/leds-pca963x.c | 8 +- drivers/macintosh/therm_windtunnel.c | 52 +- drivers/macintosh/windfarm_ad7417_sensor.c | 7 + drivers/macintosh/windfarm_fcu_controls.c | 7 + drivers/macintosh/windfarm_lm75_sensor.c | 16 +- drivers/macintosh/windfarm_lm87_sensor.c | 7 + drivers/macintosh/windfarm_max6690_sensor.c | 7 + drivers/macintosh/windfarm_smu_sat.c | 7 + drivers/md/bcache/bset.h | 3 +- drivers/md/bcache/journal.c | 81 ++- drivers/md/bcache/stats.c | 10 +- drivers/md/bcache/super.c | 3 + drivers/md/dm-cache-target.c | 4 +- drivers/md/dm-integrity.c | 46 +- drivers/md/dm-thin-metadata.c | 2 +- drivers/md/dm-thin.c | 18 +- drivers/md/dm-writecache.c | 14 +- drivers/md/dm-zoned-target.c | 8 +- drivers/md/dm.c | 22 +- drivers/media/i2c/adv748x/adv748x.h | 8 +- drivers/media/i2c/mt9v032.c | 10 +- drivers/media/i2c/ov5640.c | 2 +- drivers/media/mc/mc-entity.c | 4 +- drivers/media/pci/cx23885/cx23885-cards.c | 24 + drivers/media/pci/cx23885/cx23885-video.c | 3 +- drivers/media/pci/cx23885/cx23885.h | 1 + drivers/media/platform/sti/bdisp/bdisp-hw.c | 6 +- drivers/media/usb/uvc/uvc_driver.c | 25 + drivers/media/usb/uvc/uvcvideo.h | 1 + drivers/media/v4l2-core/v4l2-mem2mem.c | 4 +- drivers/mfd/Kconfig | 1 + drivers/misc/habanalabs/device.c | 5 +- drivers/misc/habanalabs/goya/goya.c | 44 +- drivers/mmc/core/host.c | 11 +- drivers/mmc/core/slot-gpio.c | 3 + drivers/mmc/host/pxamci.c | 8 +- drivers/mmc/host/sdhci-esdhc-imx.c | 3 +- drivers/mtd/nand/onenand/onenand_base.c | 82 +-- drivers/mtd/parsers/sharpslpart.c | 4 +- drivers/net/bonding/bond_alb.c | 20 +- drivers/net/bonding/bond_main.c | 53 +- drivers/net/can/dev.c | 1 + drivers/net/dsa/b53/b53_common.c | 3 + drivers/net/dsa/bcm_sf2.c | 3 +- drivers/net/dsa/mv88e6xxx/global2.c | 8 +- drivers/net/ethernet/amazon/ena/ena_com.c | 96 ++-- drivers/net/ethernet/amazon/ena/ena_com.h | 9 + drivers/net/ethernet/amazon/ena/ena_ethtool.c | 46 +- drivers/net/ethernet/amazon/ena/ena_netdev.c | 6 +- drivers/net/ethernet/amazon/ena/ena_netdev.h | 2 + drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 2 +- .../net/ethernet/aquantia/atlantic/aq_filters.c | 2 +- drivers/net/ethernet/aquantia/atlantic/aq_nic.c | 8 +- drivers/net/ethernet/aquantia/atlantic/aq_ring.c | 7 +- .../aquantia/atlantic/hw_atl/hw_atl_utils.c | 19 +- drivers/net/ethernet/broadcom/bcmsysport.c | 2 +- drivers/net/ethernet/broadcom/bnxt/bnxt.c | 17 +- drivers/net/ethernet/cadence/macb_main.c | 6 +- drivers/net/ethernet/cavium/thunder/thunder_bgx.c | 62 +- drivers/net/ethernet/cavium/thunder/thunder_bgx.h | 9 + drivers/net/ethernet/cisco/enic/enic_main.c | 2 +- drivers/net/ethernet/davicom/dm9000.c | 2 + drivers/net/ethernet/freescale/fec_main.c | 6 +- drivers/net/ethernet/freescale/gianfar.c | 10 +- .../ethernet/hisilicon/hns3/hns3pf/hclge_main.c | 26 +- drivers/net/ethernet/huawei/hinic/hinic_hw_dev.c | 1 + drivers/net/ethernet/huawei/hinic/hinic_hw_dev.h | 2 +- drivers/net/ethernet/huawei/hinic/hinic_hw_if.h | 1 + drivers/net/ethernet/huawei/hinic/hinic_hw_qp.h | 1 + drivers/net/ethernet/huawei/hinic/hinic_main.c | 3 +- drivers/net/ethernet/huawei/hinic/hinic_rx.c | 5 +- drivers/net/ethernet/intel/e1000e/netdev.c | 68 +-- drivers/net/ethernet/intel/i40e/i40e_virtchnl_pf.c | 4 +- drivers/net/ethernet/intel/i40e/i40e_xsk.c | 2 +- drivers/net/ethernet/intel/ice/ice_common.c | 17 +- drivers/net/ethernet/intel/ice/ice_ethtool.c | 7 - drivers/net/ethernet/intel/ice/ice_hw_autogen.h | 6 + drivers/net/ethernet/mellanox/mlx5/core/en/txrx.h | 8 + drivers/net/ethernet/mellanox/mlx5/core/en_main.c | 3 + drivers/net/ethernet/mellanox/mlx5/core/en_stats.c | 3 + drivers/net/ethernet/mellanox/mlx5/core/eswitch.c | 14 +- drivers/net/ethernet/mellanox/mlx5/core/wq.c | 39 +- drivers/net/ethernet/mellanox/mlx5/core/wq.h | 2 + .../net/ethernet/mellanox/mlxsw/spectrum_dpipe.c | 3 +- drivers/net/ethernet/micrel/ks8851_mll.c | 67 +-- drivers/net/ethernet/mscc/ocelot_board.c | 8 + drivers/net/ethernet/netronome/nfp/abm/cls.c | 14 +- drivers/net/ethernet/qlogic/qede/qede.h | 2 + drivers/net/ethernet/qlogic/qede/qede_rdma.c | 29 +- drivers/net/ethernet/qualcomm/rmnet/rmnet_config.c | 186 +++--- drivers/net/ethernet/qualcomm/rmnet/rmnet_config.h | 3 +- .../net/ethernet/qualcomm/rmnet/rmnet_handlers.c | 7 +- drivers/net/ethernet/qualcomm/rmnet/rmnet_vnd.c | 8 - drivers/net/ethernet/qualcomm/rmnet/rmnet_vnd.h | 1 - drivers/net/ethernet/realtek/r8169_main.c | 9 + drivers/net/ethernet/sfc/efx.c | 1 + drivers/net/ethernet/sfc/ptp.c | 38 +- .../net/ethernet/stmicro/stmmac/dwmac1000_core.c | 3 +- drivers/net/ethernet/xilinx/ll_temac.h | 4 + drivers/net/ethernet/xilinx/ll_temac_main.c | 209 +++++-- drivers/net/ethernet/xscale/ixp4xx_eth.c | 96 ++-- drivers/net/hyperv/netvsc.c | 2 +- drivers/net/hyperv/netvsc_drv.c | 3 + drivers/net/ipvlan/ipvlan_core.c | 19 +- drivers/net/ipvlan/ipvlan_main.c | 5 +- drivers/net/macsec.c | 12 +- drivers/net/macvlan.c | 2 + drivers/net/phy/bcm63xx.c | 1 + drivers/net/phy/fixed_phy.c | 7 +- drivers/net/phy/mdio-bcm-iproc.c | 20 + drivers/net/phy/mscc.c | 4 +- drivers/net/phy/phy.c | 3 +- drivers/net/phy/phy_device.c | 11 +- drivers/net/slip/slhc.c | 14 +- drivers/net/slip/slip.c | 3 + drivers/net/team/team.c | 2 + drivers/net/usb/qmi_wwan.c | 46 +- drivers/net/wan/fsl_ucc_hdlc.c | 5 + drivers/net/wan/hdlc_x25.c | 13 +- drivers/net/wan/ixp4xx_hss.c | 4 +- drivers/net/wireless/ath/ath10k/pci.c | 19 +- drivers/net/wireless/ath/ath10k/snoc.c | 5 +- drivers/net/wireless/ath/ath10k/wmi-tlv.c | 5 +- drivers/net/wireless/ath/ath10k/wmi.c | 2 +- drivers/net/wireless/ath/wil6210/txrx_edma.c | 3 +- drivers/net/wireless/broadcom/b43legacy/main.c | 5 +- .../net/wireless/broadcom/brcm80211/brcmfmac/p2p.c | 3 +- .../wireless/broadcom/brcm80211/brcmfmac/sdio.c | 13 +- drivers/net/wireless/intel/ipw2x00/ipw2100.c | 7 +- drivers/net/wireless/intel/ipw2x00/ipw2200.c | 5 +- drivers/net/wireless/intel/iwlegacy/3945-mac.c | 5 +- drivers/net/wireless/intel/iwlegacy/4965-mac.c | 5 +- drivers/net/wireless/intel/iwlegacy/common.c | 2 +- .../net/wireless/intel/iwlwifi/mvm/ftm-initiator.c | 5 +- drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c | 8 +- drivers/net/wireless/intel/iwlwifi/mvm/tt.c | 4 +- drivers/net/wireless/intel/iwlwifi/pcie/trans.c | 15 +- drivers/net/wireless/intersil/hostap/hostap_ap.c | 2 +- .../net/wireless/intersil/orinoco/orinoco_usb.c | 3 +- drivers/net/wireless/marvell/libertas/cfg.c | 2 + drivers/net/wireless/marvell/mwifiex/main.h | 13 - drivers/net/wireless/marvell/mwifiex/scan.c | 7 + drivers/net/wireless/marvell/mwifiex/tdls.c | 75 +-- drivers/net/wireless/marvell/mwifiex/wmm.c | 4 + drivers/net/wireless/mediatek/mt76/dma.c | 9 +- drivers/net/wireless/realtek/rtlwifi/pci.c | 10 +- drivers/net/wireless/realtek/rtw88/main.c | 12 +- drivers/net/wireless/realtek/rtw88/pci.c | 5 + drivers/nfc/pn544/i2c.c | 1 + drivers/nfc/port100.c | 2 +- drivers/nvme/host/core.c | 14 +- drivers/nvme/host/multipath.c | 1 + drivers/nvme/host/pci.c | 60 +- drivers/nvme/host/rdma.c | 2 +- drivers/nvme/host/tcp.c | 9 +- drivers/pci/controller/pci-tegra.c | 2 +- drivers/pci/controller/pcie-iproc.c | 24 + drivers/pci/iov.c | 9 +- drivers/pci/pci.c | 24 +- drivers/pci/pci.h | 3 + drivers/pci/pcie/aer.c | 1 + drivers/pci/quirks.c | 99 ++-- drivers/pci/search.c | 4 +- drivers/pci/setup-bus.c | 20 +- drivers/pci/switch/switchtec.c | 4 +- drivers/perf/fsl_imx8_ddr_perf.c | 16 +- drivers/phy/motorola/phy-mapphone-mdm6600.c | 27 +- drivers/pinctrl/core.c | 1 - drivers/pinctrl/freescale/pinctrl-scu.c | 4 +- drivers/pinctrl/intel/pinctrl-baytrail.c | 8 +- drivers/pinctrl/meson/pinctrl-meson-gxl.c | 4 +- drivers/pinctrl/sh-pfc/pfc-r8a7778.c | 4 +- drivers/pinctrl/sh-pfc/pfc-r8a77965.c | 6 +- drivers/pinctrl/sh-pfc/pfc-sh7264.c | 9 +- drivers/pinctrl/sh-pfc/pfc-sh7269.c | 39 +- drivers/platform/x86/intel_mid_powerbtn.c | 5 +- drivers/pwm/pwm-omap-dmtimer.c | 54 +- drivers/pwm/pwm-pca9685.c | 4 - drivers/regulator/core.c | 2 + drivers/regulator/rk808-regulator.c | 2 +- drivers/regulator/stm32-vrefbuf.c | 3 +- drivers/regulator/vctrl-regulator.c | 38 +- drivers/remoteproc/remoteproc_core.c | 2 +- drivers/reset/reset-uniphier.c | 13 +- drivers/rtc/Kconfig | 12 +- drivers/rtc/rtc-cmos.c | 2 +- drivers/rtc/rtc-hym8563.c | 2 +- drivers/s390/block/dasd.c | 27 +- drivers/s390/block/dasd_eckd.c | 163 +++++- drivers/s390/block/dasd_int.h | 15 +- drivers/s390/cio/blacklist.c | 5 +- drivers/s390/cio/qdio_setup.c | 3 +- drivers/s390/crypto/ap_bus.h | 4 +- drivers/s390/crypto/ap_card.c | 8 +- drivers/s390/crypto/ap_queue.c | 6 +- drivers/s390/crypto/zcrypt_api.c | 16 +- drivers/s390/net/qeth_core_main.c | 23 +- drivers/s390/net/qeth_l2_main.c | 29 +- drivers/scsi/aic7xxx/aic7xxx_core.c | 2 +- drivers/scsi/iscsi_tcp.c | 4 + drivers/scsi/libfc/fc_disc.c | 2 + drivers/scsi/lpfc/lpfc_ct.c | 42 +- drivers/scsi/megaraid/megaraid_sas_fusion.c | 5 +- drivers/scsi/scsi_transport_iscsi.c | 26 +- drivers/scsi/ufs/ufs-mediatek.c | 11 + drivers/scsi/ufs/ufs-qcom.c | 3 +- drivers/scsi/ufs/ufshcd.c | 34 +- drivers/scsi/ufs/ufshcd.h | 9 +- drivers/soc/qcom/rpmhpd.c | 2 + drivers/soc/tegra/fuse/fuse-tegra30.c | 3 +- drivers/soc/tegra/fuse/tegra-apbmisc.c | 2 +- drivers/spi/atmel-quadspi.c | 11 + drivers/spi/spi-bcm63xx-hsspi.c | 1 - drivers/spi/spi-fsl-lpspi.c | 32 +- drivers/spi/spi-fsl-qspi.c | 2 +- drivers/spi/spidev.c | 5 + drivers/spmi/spmi-pmic-arb.c | 4 + drivers/staging/android/ashmem.c | 28 + drivers/staging/greybus/audio_manager.c | 2 +- drivers/staging/media/hantro/hantro_drv.c | 4 +- drivers/staging/media/meson/vdec/vdec.c | 2 + drivers/staging/rtl8188eu/os_dep/ioctl_linux.c | 13 +- drivers/staging/rtl8723bs/hal/rtl8723bs_xmit.c | 5 +- drivers/staging/rtl8723bs/os_dep/ioctl_linux.c | 4 +- drivers/staging/speakup/selection.c | 2 - drivers/staging/vt6656/dpc.c | 2 +- drivers/target/iscsi/iscsi_target.c | 16 +- drivers/thermal/broadcom/brcmstb_thermal.c | 31 +- drivers/thunderbolt/switch.c | 7 + drivers/tty/serdev/serdev-ttyport.c | 6 +- drivers/tty/serial/8250/8250_aspeed_vuart.c | 1 - drivers/tty/serial/8250/8250_core.c | 5 +- drivers/tty/serial/8250/8250_exar.c | 33 ++ drivers/tty/serial/8250/8250_of.c | 1 - drivers/tty/serial/8250/8250_port.c | 4 + drivers/tty/serial/ar933x_uart.c | 8 + drivers/tty/serial/atmel_serial.c | 3 +- drivers/tty/serial/fsl_lpuart.c | 39 +- drivers/tty/serial/imx.c | 2 +- drivers/tty/serial/mvebu-uart.c | 2 +- drivers/tty/serial/qcom_geni_serial.c | 18 +- drivers/tty/synclink_gt.c | 18 +- drivers/tty/synclinkmp.c | 24 +- drivers/tty/tty_port.c | 5 +- drivers/tty/vt/selection.c | 35 +- drivers/tty/vt/vt.c | 17 +- drivers/tty/vt/vt_ioctl.c | 17 +- drivers/uio/uio_dmem_genirq.c | 6 +- drivers/usb/core/config.c | 11 + drivers/usb/core/hub.c | 26 +- drivers/usb/core/hub.h | 1 + drivers/usb/core/port.c | 10 +- drivers/usb/core/quirks.c | 43 ++ drivers/usb/core/usb.h | 3 + drivers/usb/dwc2/gadget.c | 43 +- drivers/usb/dwc3/debug.h | 39 +- drivers/usb/dwc3/gadget.c | 12 +- drivers/usb/dwc3/host.c | 6 +- drivers/usb/gadget/composite.c | 30 +- drivers/usb/gadget/function/f_fs.c | 5 +- drivers/usb/gadget/function/u_serial.c | 4 +- drivers/usb/gadget/udc/gr_udc.c | 16 +- drivers/usb/host/xhci-hub.c | 25 +- drivers/usb/host/xhci-mem.c | 71 ++- drivers/usb/host/xhci-pci.c | 10 +- drivers/usb/host/xhci-ring.c | 60 +- drivers/usb/host/xhci.h | 14 +- drivers/usb/misc/iowarrior.c | 31 +- drivers/usb/musb/omap2430.c | 2 - drivers/usb/storage/uas.c | 23 +- drivers/usb/storage/unusual_devs.h | 6 + drivers/vfio/pci/vfio_pci_nvlink2.c | 6 +- drivers/vhost/net.c | 10 +- drivers/video/console/vgacon.c | 3 + drivers/video/fbdev/pxa168fb.c | 6 +- drivers/virtio/virtio_balloon.c | 4 +- drivers/virtio/virtio_ring.c | 4 +- drivers/visorbus/visorchipset.c | 11 +- drivers/vme/bridges/vme_fake.c | 30 +- drivers/watchdog/da9062_wdt.c | 7 - drivers/watchdog/stm32_iwdg.c | 18 + drivers/watchdog/wdat_wdt.c | 25 +- drivers/xen/preempt.c | 4 +- fs/btrfs/check-integrity.c | 3 +- fs/btrfs/ctree.h | 20 +- fs/btrfs/disk-io.c | 4 +- fs/btrfs/extent-tree.c | 2 + fs/btrfs/extent_map.c | 11 + fs/btrfs/file-item.c | 3 +- fs/btrfs/inode.c | 151 ++++- fs/btrfs/ordered-data.c | 7 +- fs/btrfs/qgroup.c | 13 + fs/btrfs/qgroup.h | 1 + fs/btrfs/ref-verify.c | 5 + fs/btrfs/super.c | 2 + fs/btrfs/transaction.c | 2 + fs/btrfs/volumes.c | 44 +- fs/ceph/mds_client.c | 3 +- fs/ceph/super.c | 5 + fs/cifs/cifs_dfs_ref.c | 97 ++-- fs/cifs/cifsacl.c | 4 +- fs/cifs/cifsfs.c | 6 +- fs/cifs/connect.c | 8 +- fs/cifs/dfs_cache.c | 2 +- fs/cifs/dir.c | 1 - fs/cifs/inode.c | 8 +- fs/cifs/smb2ops.c | 35 +- fs/cifs/smb2pdu.c | 3 + fs/dax.c | 3 + fs/ecryptfs/crypto.c | 6 +- fs/ecryptfs/keystore.c | 2 +- fs/ecryptfs/messaging.c | 1 + fs/ext4/balloc.c | 14 +- fs/ext4/block_validity.c | 1 + fs/ext4/dir.c | 14 +- fs/ext4/ext4.h | 44 +- fs/ext4/file.c | 10 +- fs/ext4/ialloc.c | 23 +- fs/ext4/inode.c | 28 +- fs/ext4/mballoc.c | 61 +- fs/ext4/migrate.c | 27 +- fs/ext4/mmp.c | 12 +- fs/ext4/namei.c | 8 + fs/ext4/resize.c | 62 +- fs/ext4/super.c | 166 ++++-- fs/f2fs/data.c | 45 +- fs/f2fs/file.c | 50 +- fs/f2fs/namei.c | 27 +- fs/f2fs/sysfs.c | 12 +- fs/fat/inode.c | 19 +- fs/gfs2/inode.c | 2 +- fs/io_uring.c | 98 +++- fs/jbd2/checkpoint.c | 2 +- fs/jbd2/commit.c | 50 +- fs/jbd2/journal.c | 24 +- fs/jbd2/transaction.c | 26 +- fs/namei.c | 2 +- fs/nfs/Kconfig | 2 +- fs/nfs/direct.c | 4 +- fs/nfs/nfs3xdr.c | 5 +- fs/nfs/nfs42proc.c | 4 +- fs/nfs/nfs4file.c | 1 - fs/nfs/nfs4proc.c | 25 +- fs/nfs/nfs4trace.h | 31 +- fs/nfs/nfs4xdr.c | 5 +- fs/nfs/pnfs.c | 2 +- fs/nfs/pnfs_nfs.c | 7 +- fs/nfs/write.c | 12 +- fs/nfsd/vfs.c | 19 +- fs/ocfs2/dlm/Makefile | 2 - fs/ocfs2/dlm/dlmast.c | 8 +- fs/ocfs2/dlm/dlmconvert.c | 8 +- fs/ocfs2/dlm/dlmdebug.c | 8 +- fs/ocfs2/dlm/dlmdomain.c | 8 +- fs/ocfs2/dlm/dlmlock.c | 8 +- fs/ocfs2/dlm/dlmmaster.c | 8 +- fs/ocfs2/dlm/dlmrecovery.c | 8 +- fs/ocfs2/dlm/dlmthread.c | 8 +- fs/ocfs2/dlm/dlmunlock.c | 8 +- fs/ocfs2/dlmfs/Makefile | 2 - fs/ocfs2/dlmfs/dlmfs.c | 4 +- fs/ocfs2/dlmfs/userdlm.c | 6 +- fs/ocfs2/journal.h | 8 +- fs/open.c | 3 - fs/orangefs/orangefs-debugfs.c | 1 + fs/reiserfs/stree.c | 3 +- fs/reiserfs/super.c | 2 +- fs/ubifs/orphan.c | 4 +- fs/udf/super.c | 22 +- include/acpi/acpixf.h | 1 + include/acpi/actypes.h | 3 +- include/asm-generic/vdso/vsyscall.h | 4 +- include/linux/blkdev.h | 2 +- include/linux/blktrace_api.h | 18 +- include/linux/cgroup.h | 1 + include/linux/device.h | 4 +- include/linux/dmaengine.h | 2 + include/linux/gpio/consumer.h | 7 + include/linux/hid.h | 2 +- include/linux/inet_diag.h | 18 +- include/linux/intel-svm.h | 2 +- include/linux/irqdomain.h | 2 +- include/linux/libata.h | 1 + include/linux/list_nulls.h | 8 +- include/linux/mm.h | 4 + include/linux/netdevice.h | 7 +- include/linux/netfilter/ipset/ip_set.h | 11 +- include/linux/pci.h | 2 +- include/linux/phy.h | 3 + include/linux/platform_data/ti-sysc.h | 1 + include/linux/raid/pq.h | 3 +- include/linux/rculist_nulls.h | 8 +- include/linux/sched/nohz.h | 2 + include/linux/tty.h | 2 + include/linux/usb/quirks.h | 3 + include/media/v4l2-device.h | 12 +- include/net/fib_rules.h | 1 + include/net/flow_dissector.h | 9 + include/rdma/ib_verbs.h | 12 +- include/scsi/iscsi_proto.h | 1 - include/sound/rawmidi.h | 6 +- include/trace/events/rcu.h | 4 +- include/uapi/linux/usb/charger.h | 16 +- kernel/audit.c | 40 +- kernel/auditfilter.c | 71 +-- kernel/bpf/inode.c | 3 +- kernel/bpf/offload.c | 2 +- kernel/cgroup/cgroup.c | 37 +- kernel/cpu.c | 13 +- kernel/irq/internals.h | 2 - kernel/irq/manage.c | 18 +- kernel/irq/proc.c | 22 + kernel/kprobes.c | 71 ++- kernel/module.c | 9 +- kernel/padata.c | 1 + kernel/rcu/tree.c | 11 +- kernel/rcu/tree_exp.h | 13 +- kernel/sched/core.c | 31 +- kernel/sched/fair.c | 7 +- kernel/sched/loadavg.c | 33 +- kernel/sched/psi.c | 3 + kernel/sched/topology.c | 39 ++ kernel/signal.c | 23 +- kernel/time/alarmtimer.c | 20 +- kernel/time/vsyscall.c | 37 +- kernel/trace/blktrace.c | 117 +++- kernel/trace/ftrace.c | 5 +- kernel/trace/trace.c | 2 + kernel/trace/trace_events_hist.c | 70 +-- kernel/trace/trace_events_trigger.c | 5 +- kernel/trace/trace_stat.c | 31 +- kernel/watchdog.c | 10 +- kernel/workqueue.c | 14 +- lib/debugobjects.c | 46 +- lib/raid6/mktables.c | 2 +- lib/scatterlist.c | 2 +- lib/stackdepot.c | 8 +- mm/gup.c | 3 +- mm/huge_memory.c | 29 +- mm/memcontrol.c | 18 +- mm/memory_hotplug.c | 8 +- mm/mprotect.c | 38 +- mm/slub.c | 9 + mm/sparse.c | 2 +- mm/vmscan.c | 9 +- net/batman-adv/bat_iv_ogm.c | 4 + net/batman-adv/bat_v_ogm.c | 42 +- net/batman-adv/types.h | 4 + net/core/bpf_sk_storage.c | 5 +- net/core/dev.c | 32 +- net/core/devlink.c | 33 +- net/core/fib_rules.c | 2 +- net/core/filter.c | 2 +- net/core/netclassid_cgroup.c | 47 +- net/core/sock.c | 5 +- net/core/sock_map.c | 28 +- net/dsa/dsa_priv.h | 2 + net/dsa/port.c | 44 +- net/dsa/slave.c | 8 +- net/dsa/tag_qca.c | 2 +- net/ieee802154/nl_policy.c | 6 + net/ipv4/cipso_ipv4.c | 7 +- net/ipv4/gre_demux.c | 12 +- net/ipv4/inet_connection_sock.c | 20 + net/ipv4/inet_diag.c | 44 +- net/ipv4/raw_diag.c | 5 +- net/ipv4/udp.c | 6 +- net/ipv4/udp_diag.c | 5 +- net/ipv6/addrconf.c | 51 +- net/ipv6/ip6_fib.c | 7 +- net/ipv6/ipv6_sockglue.c | 10 +- net/ipv6/route.c | 1 + net/mac80211/mlme.c | 14 +- net/mac80211/rx.c | 2 +- net/mac80211/util.c | 34 +- net/netfilter/ipset/ip_set_core.c | 34 +- net/netfilter/ipset/ip_set_hash_gen.h | 635 ++++++++++++++------- net/netfilter/nf_conntrack_standalone.c | 2 +- net/netfilter/nf_synproxy_core.c | 2 +- net/netfilter/nf_tables_api.c | 15 +- net/netfilter/nfnetlink_cthelper.c | 2 + net/netfilter/nft_chain_nat.c | 1 + net/netfilter/nft_payload.c | 1 + net/netfilter/nft_tunnel.c | 9 +- net/netfilter/x_tables.c | 6 +- net/netfilter/xt_hashlimit.c | 58 +- net/netfilter/xt_recent.c | 2 +- net/netlink/af_netlink.c | 7 +- net/nfc/hci/core.c | 19 +- net/nfc/netlink.c | 4 + net/packet/af_packet.c | 13 +- net/qrtr/qrtr.c | 2 +- net/rxrpc/call_object.c | 22 +- net/sched/cls_flower.c | 2 + net/sched/cls_matchall.c | 1 + net/sched/sch_fq.c | 1 + net/sched/sch_taprio.c | 13 +- net/sctp/diag.c | 8 +- net/sctp/sm_statefuns.c | 29 +- net/smc/af_smc.c | 2 + net/smc/smc_clc.c | 4 +- net/smc/smc_diag.c | 5 +- net/smc/smc_ib.c | 3 + net/sunrpc/cache.c | 2 + net/sunrpc/xprtrdma/frwr_ops.c | 13 +- net/tipc/netlink.c | 1 + net/tls/tls_device.c | 21 +- net/vmw_vsock/hyperv_transport.c | 68 +-- net/wireless/ethtool.c | 8 +- net/wireless/nl80211.c | 6 + net/wireless/reg.c | 2 +- samples/bpf/Makefile | 1 + scripts/Kbuild.include | 15 +- scripts/Kconfig.include | 2 +- scripts/Makefile.lib | 4 +- scripts/kconfig/confdata.c | 2 +- scripts/link-vmlinux.sh | 4 +- security/integrity/ima/ima_policy.c | 44 +- security/selinux/avc.c | 95 +-- security/selinux/hooks.c | 26 +- security/selinux/include/avc.h | 13 +- sound/core/control.c | 5 +- sound/core/seq/seq_clientmgr.c | 4 +- sound/core/seq/seq_queue.c | 29 +- sound/core/seq/seq_timer.c | 13 +- sound/core/seq/seq_timer.h | 3 +- sound/hda/ext/hdac_ext_controller.c | 9 +- sound/hda/hdmi_chmap.c | 2 +- sound/pci/hda/hda_codec.c | 2 +- sound/pci/hda/hda_eld.c | 2 +- sound/pci/hda/hda_sysfs.c | 4 +- sound/pci/hda/patch_conexant.c | 1 + sound/pci/hda/patch_hdmi.c | 7 +- sound/pci/hda/patch_realtek.c | 161 +++--- sound/sh/aica.c | 4 +- sound/sh/sh_dac_audio.c | 3 - sound/soc/atmel/Kconfig | 2 + sound/soc/codecs/pcm512x.c | 8 +- sound/soc/intel/boards/sof_rt5682.c | 43 +- sound/soc/intel/skylake/skl-debug.c | 32 +- sound/soc/intel/skylake/skl-ssp-clk.c | 4 +- sound/soc/soc-dapm.c | 2 +- sound/soc/soc-pcm.c | 111 ++-- sound/soc/soc-topology.c | 59 +- sound/soc/sof/intel/hda-dai.c | 4 + sound/soc/sof/intel/hda.h | 2 +- sound/soc/sof/ipc.c | 2 +- sound/soc/sunxi/sun8i-codec.c | 3 +- sound/usb/card.c | 4 + sound/usb/clock.c | 99 ++-- sound/usb/clock.h | 4 +- sound/usb/format.c | 6 +- sound/usb/mixer.c | 12 +- sound/usb/pcm.c | 4 + sound/usb/quirks.c | 39 ++ sound/usb/quirks.h | 5 + sound/usb/usx2y/usX2Yhwdep.c | 2 +- tools/bpf/bpftool/prog.c | 2 +- tools/lib/api/fs/fs.c | 4 +- tools/objtool/arch/x86/lib/x86-opcode-map.txt | 2 +- tools/perf/arch/arm/util/cs-etm.c | 5 +- tools/perf/arch/arm64/util/arm-spe.c | 5 +- tools/perf/arch/x86/util/intel-bts.c | 5 +- tools/perf/arch/x86/util/intel-pt.c | 5 +- tools/perf/bench/futex-wake.c | 4 +- tools/perf/ui/browsers/hists.c | 1 + tools/perf/ui/gtk/Build | 5 + tools/perf/util/stat-shadow.c | 6 - tools/power/acpi/Makefile.config | 2 +- tools/testing/ktest/ktest.pl | 2 +- .../selftests/bpf/prog_tests/sockmap_basic.c | 79 +++ .../testing/selftests/bpf/test_select_reuseport.c | 16 +- tools/testing/selftests/ftrace/Makefile | 2 +- tools/testing/selftests/kselftest/runner.sh | 2 +- tools/testing/selftests/lib.mk | 23 +- tools/testing/selftests/livepatch/Makefile | 2 + tools/testing/selftests/net/fib_tests.sh | 40 +- .../testing/selftests/net/forwarding/mirror_gre.sh | 25 +- .../selftests/net/forwarding/vxlan_bridge_1d.sh | 6 +- tools/testing/selftests/net/so_txtime.c | 84 ++- tools/testing/selftests/net/so_txtime.sh | 9 +- tools/testing/selftests/rseq/Makefile | 4 +- tools/testing/selftests/rtc/Makefile | 2 + tools/testing/selftests/size/get_size.c | 24 +- tools/usb/usbip/src/usbip_network.c | 40 +- tools/usb/usbip/src/usbip_network.h | 12 +- virt/kvm/arm/aarch32.c | 14 +- virt/kvm/arm/arch_timer.c | 3 +- virt/kvm/arm/mmu.c | 3 +- virt/kvm/arm/pmu.c | 42 +- virt/kvm/arm/vgic/vgic-its.c | 3 +- virt/kvm/kvm_main.c | 12 +- 984 files changed, 9982 insertions(+), 4914 deletions(-) create mode 100644 arch/arm/mach-imx/resume-imx6.S rename drivers/gpu/drm/amd/display/dc/{calcs => inc}/dcn_calc_math.h (100%) create mode 100644 tools/testing/selftests/bpf/prog_tests/sockmap_basic.c