All of lore.kernel.org
 help / color / mirror / Atom feed
* linux-next: Tree for Feb 16
@ 2022-02-16  8:42 Stephen Rothwell
  0 siblings, 0 replies; 12+ messages in thread
From: Stephen Rothwell @ 2022-02-16  8:42 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 37163 bytes --]

Hi all,

News: there will be no linux-next releases from Friday Feb 18 until
Friday Feb 25 inclusive.

Changes since 20220215:

The amdgpu tree still had its build failure so I used the version from
next-20220214.

The drm-intel tree still had its build failure so I used the version from
next-20220214.

The fbdev tree gained a build failure so I used the version from
next-20220215.

The spi tree gained a build failure for whihc I reverted a commit.

The folio tree lost its build failure.

The akpm-current tree gained conflicts against the tip and folio trees.
It also gained a boot time warning for which I applied a patch.

Non-merge commits (relative to Linus' tree): 5543
 6256 files changed, 294543 insertions(+), 143914 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386,
arm64, sparc and sparc64 defconfig and htmldocs. And finally, a simple
boot test of the powerpc pseries_le_defconfig kernel in qemu (with and
without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 344 trees (counting Linus' and 93 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (c5d9ae265b10 Merge tag 'for-linus' of git://git.kernel.org/pub/scm/virt/kvm/kvm)
Merging fixes/fixes (d06c942efea4 Merge tag 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost)
Merging kbuild-current/fixes (754e0b0e3560 Linux 5.17-rc4)
Merging arc-current/for-curr (f982d9b7c628 arc: remove set_fs())
Merging arm-current/fixes (9f80ccda53b9 ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently)
Merging arm64-fixes/for-next/fixes (4f6de676d94e arm64: Correct wrong label in macro __init_el2_gicv3)
Merging arm-soc-fixes/arm/fixes (5e5eddd94c89 Revert "arm64: dts: imx8mn-venice-gw7902: disable gpu")
Merging drivers-memory-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging tee-fixes/fixes (7e3c6eb44c91 Merge tags 'optee-fixes-for-v5.17' and 'optee-fix-for-v5.17' into fixes)
Merging m68k-current/for-linus (1a0ae068bf6b m68k: defconfig: Update defconfigs for v5.16-rc1)
Merging powerpc-fixes/fixes (9bb162fa26ed powerpc/603: Fix boot failure with DEBUG_PAGEALLOC and KFENCE)
Merging s390-fixes/fixes (dd9cb842fa9d s390/cio: verify the driver availability for path_event call)
Merging sparc/master (05a59d79793d Merge git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (80f6e3080bfc fs-verity: fix signed integer overflow with i_size near S64_MAX)
Merging net/master (8d2b1a1ec9f5 CDC-NCM: avoid overflow in sanity checking)
Merging bpf/master (61d06f01f971 selftests: bpf: Check bpf_msg_push_data return value)
Merging ipsec/master (7c76ecd9c99b xfrm: enforce validity of offload input flags)
Merging netfilter/master (59085208e4a2 net: mscc: ocelot: fix all IP traffic getting trapped to CPU with PTP over IP)
Merging ipvs/master (59085208e4a2 net: mscc: ocelot: fix all IP traffic getting trapped to CPU with PTP over IP)
Merging wireless/main (bf8e59fd315f atl1c: fix tx timeout after link flap on Mikrotik 10/25G NIC)
Merging rdma-fixes/for-rc (dfd42facf1e4 Linux 5.17-rc3)
Merging sound-current/for-linus (5948342a526f Merge tag 'asoc-fix-v5.17-rc4' of https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound into for-linus)
Merging sound-asoc-fixes/for-linus (a887f9c7a4d3 ASoC: wm_adsp: Correct control read size when parsing compressed buffer)
Merging regmap-fixes/for-linus (b56a7cbf40c8 regmap: debugfs: Fix indentation)
Merging regulator-fixes/for-linus (a472cca485bb Merge remote-tracking branch 'regulator/for-5.16' into regulator-linus)
Merging spi-fixes/for-linus (9fdb6d8d4658 Merge remote-tracking branch 'spi/for-5.16' into spi-linus)
Merging pci-current/for-linus (c49ae619905e PCI: mvebu: Fix device enumeration regression)
Merging driver-core.current/driver-core-linus (e783362eb54c Linux 5.17-rc1)
Merging tty.current/tty-linus (754e0b0e3560 Linux 5.17-rc4)
Merging usb.current/usb-linus (243a1dd7ba48 xhci: Prevent futile URB re-submissions due to incorrect return value.)
Merging usb-gadget-fixes/fixes (e49d033bddf5 Linux 5.12-rc6)
Merging usb-serial-fixes/usb-linus (6ca0c6283340 USB: serial: cp210x: add CPI Bulk Coin Recycler id)
Merging usb-chipidea-fixes/for-usb-fixes (f130d08a8d79 usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle)
CONFLICT (content): Merge conflict in drivers/usb/chipidea/ci_hdrc_imx.c
Merging phy/fixes (9a8406ba1a9a phy: dphy: Correct clk_pre parameter)
Merging staging.current/staging-linus (b6821b0d9b56 staging: fbtft: fb_st7789v: reset display before initialization)
Merging iio-fixes/fixes-togreg (ea85bf906466 iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot)
Merging char-misc.current/char-misc-linus (754e0b0e3560 Linux 5.17-rc4)
Merging soundwire-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging thunderbolt-fixes/fixes (754e0b0e3560 Linux 5.17-rc4)
Merging input-current/for-linus (762f99f4f3cb Merge branch 'next' into for-linus)
Merging crypto-current/master (c6ce9c5831ca crypto: api - Move cryptomgr soft dependency into algapi)
Merging vfio-fixes/for-linus (8704e8934908 vfio/pci: Fix OpRegion read)
Merging kselftest-fixes/fixes (6fec1ab67f8d selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT)
Merging modules-fixes/modules-linus (2a987e65025e Merge tag 'perf-tools-fixes-for-v5.16-2021-12-07' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux)
Merging dmaengine-fixes/fixes (455896c53d5b dmaengine: shdma: Fix runtime PM imbalance on error)
Merging backlight-fixes/for-backlight-fixes (a38fd8748464 Linux 5.12-rc2)
Merging mtd-fixes/mtd/fixes (36415a796471 mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status)
Merging mfd-fixes/for-mfd-fixes (a61f4661fba4 mfd: intel_quark_i2c_gpio: Revert "Constify static struct resources")
Merging v4l-dvb-fixes/fixes (d40f0b133b44 media: meson-ir-tx: remove incorrect doc comment)
Merging reset-fixes/reset/fixes (92c959bae2e5 reset: renesas: Fix Runtime PM usage)
Merging mips-fixes/mips-fixes (d9565bf40da2 MIPS: DTS: CI20: fix how ddc power is enabled)
Merging at91-fixes/at91-fixes (26077968f838 dt-bindings: ARM: at91: update maintainers entry)
Merging omap-fixes/fixes (80d680fdccba ARM: dts: omap3430-sdp: Fix NAND device node)
Merging kvm-fixes/master (710c47651431 KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW)
Merging kvms390-fixes/master (0e9ff65f455d KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu)
Merging hwmon-fixes/hwmon (bb9bb9c75482 hwmon: (ntc_thermistor) Underscore Samsung thermistor)
Merging nvdimm-fixes/libnvdimm-fixes (3dd60fb9d95d nvdimm/pmem: stop using q_usage_count as external pgmap refcount)
Merging cxl-fixes/fixes (fae8817ae804 cxl/mem: Fix memory device capacity probing)
Merging btrfs-fixes/next-fixes (1af5bc8a7fbe Merge branch 'misc-5.17' into next-fixes)
Merging vfs-fixes/fixes (25f54d08f12f autofs: fix wait name hash calculation in autofs_wait())
Merging dma-mapping-fixes/for-linus (18a3c5f7abfd Merge tag 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost)
Merging i3c-fixes/i3c/fixes (fe07bfda2fb9 Linux 5.12-rc1)
Merging drivers-x86-fixes/fixes (e3d13da7f77d platform/x86: asus-wmi: Fix regression when probing for fan curve control)
Merging samsung-krzk-fixes/fixes (442b0c08db7e soc: samsung: Fix typo in CONFIG_EXYNOS_USI description)
Merging pinctrl-samsung-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging devicetree-fixes/dt/linus (fa4300f060e5 of: unittest: update text of expected warnings)
Merging scsi-fixes/fixes (10af11564617 scsi: ufs: core: Fix divide by zero in ufshcd_map_queues())
Merging drm-fixes/drm-fixes (754e0b0e3560 Linux 5.17-rc4)
Merging amdgpu-fixes/drm-fixes (2c409ba81be2 drm/radeon: fix si_enable_smc_cac() failed issue)
Merging drm-intel-fixes/for-linux-next-fixes (26ace8793aae drm/i915/fbc: Fix the plane end Y offset check)
Merging mmc-fixes/fixes (54309fde1a35 mmc: block: fix read single on recovery logic)
Merging rtc-fixes/rtc-fixes (bd33335aa93d rtc: cmos: Disable irq around direct invocation of cmos_interrupt())
Merging gnss-fixes/gnss-linus (e783362eb54c Linux 5.17-rc1)
Merging hyperv-fixes/hyperv-fixes (ffc58bc4af93 Drivers: hv: utils: Make use of the helper macro LIST_HEAD())
Merging soc-fsl-fixes/fix (8120bd469f55 soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read)
Merging risc-v-fixes/fixes (5feef64f4c67 RISC-V: Fix IPI/RFENCE hmask on non-monotonic hartid ordering)
Merging pidfd-fixes/fixes (03ba0fe4d09f file: simplify logic in __close_range())
Merging fpga-fixes/fixes (8bb7eca972ad Linux 5.15)
Merging spdx/spdx-linus (e783362eb54c Linux 5.17-rc1)
Merging gpio-brgl-fixes/gpio/for-current (c162ca0bcbfb gpio: sim: fix hogs with custom chip labels)
Merging gpio-intel-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging pinctrl-intel-fixes/fixes (6f66db29e241 pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID")
Merging erofs-fixes/fixes (24331050a3e6 erofs: fix small compressed files inlining)
Merging integrity-fixes/fixes (843385694721 evm: Fix a small race in init_desc())
Merging kunit-fixes/kunit-fixes (92a68053c346 Documentation: KUnit: Fix usage bug)
Merging ubifs-fixes/fixes (c3c07fc25f37 ubi: fastmap: Return error code if memory allocation fails in add_aeb())
Merging memblock-fixes/fixes (d7f55471db27 memblock: fix memblock_phys_alloc() section mismatch error)
Merging cel-fixes/for-rc (c306d737691e NFSD: Deprecate NFS_OFFSET_MAX)
Merging irqchip-fixes/irq/irqchip-fixes (1d4df649cbb4 irqchip/sifive-plic: Add missing thead,c900-plic match string)
Merging renesas-fixes/fixes (432b52eea3dc ARM: shmobile: defconfig: Restore graphical consoles)
Merging perf-current/perf/urgent (dfd42facf1e4 Linux 5.17-rc3)
Merging efi-fixes/urgent (f5390cd0b43c efi: runtime: avoid EFIv2 runtime services on Apple x86 machines)
Merging zstd-fixes/zstd-linus (88a309465b3f lib: zstd: clean up double word in comment.)
Merging drm-misc-fixes/for-linux-next-fixes (59f39bfa6553 drm/cma-helper: Set VM_DONTEXPAND for mmap)
Merging kspp/for-next/kspp (e1558b5e29c6 Merge branch 'for-next/pending-fixes' into for-next/kspp)
Merging kspp-gustavo/for-next/kspp (757856e8836b Merge branch 'for-next/kspp-fam0' into for-next/kspp)
Merging kbuild/for-next (5c8166419acf kbuild: replace $(if A,A,B) with $(or A,B))
Merging perf/perf/core (be5764c4e276 perf vendor events: Update TremontX)
Merging compiler-attributes/compiler-attributes (7c00621dcaee compiler_types: mark __compiletime_assert failure as __noreturn)
Merging dma-mapping/for-next (e62c17f0455a MAINTAINERS: update maintainer list of DMA MAPPING BENCHMARK)
Merging asm-generic/master (733e417518a6 asm-generic/error-injection.h: fix a spelling mistake, and a coding style issue)
Merging arc/for-next (6880fa6c5660 Linux 5.15-rc1)
Merging arm/for-next (ed43eed0a6ac Merge branch 'devel-stable' into for-next)
CONFLICT (content): Merge conflict in arch/arm/Kconfig
Merging arm64/for-next/core (bb425a759847 arm64: mm: apply __ro_after_init to memory_limit)
Merging arm-perf/for-next/perf (602c873eb52e perf: Replace acpi_bus_get_device())
Merging arm-soc/for-next (4a64f2d3527a MAINTAINERS: add myself as a maintainer for the sl28cpld)
Merging actions/for-next (444d018d8d38 ARM: dts: owl-s500-roseapplepi: Add ATC2603C PMIC)
Merging amlogic/for-next (2c420d79dae4 arm64: dts: meson-g12-common: add uart_ao_b pins muxing)
Merging aspeed/for-next (a7e02e92755c Merge branches 'dt-for-v5.17', 'defconfig-for-v5.17' and 'soc-for-v5.17' into for-next)
Merging at91/at91-next (9be3df0e718c Merge branch 'at91-defconfig' into at91-next)
Merging drivers-memory/for-next (b7c3f95f32e0 Merge branch 'mem-ctrl-next' into for-next)
Merging imx-mxs/for-next (551c8a926246 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (cb293d3b430e Merge branch 'for_5.15/drivers-soc' into next)
Merging mediatek/for-next (896f47a2c39c Merge branch 'v5.17-next/dts64' into for-next)
Merging mvebu/for-next (fecc54c7ccfe Merge branch 'mvebu/arm' into mvebu/for-next)
Merging omap/for-next (61b6b9cfada4 Merge branch 'omap-for-v5.17/fixes-not-urgent' into for-next)
Merging qcom/for-next (1b2ab1a30acb Merge branches 'arm64-defconfig-for-5.18', 'arm64-for-5.18', 'clk-for-5.18', 'defconfig-for-5.18', 'drivers-for-5.18', 'dts-for-5.18', 'arm64-fixes-for-5.17' and 'dts-fixes-for-5.17' into for-next)
CONFLICT (content): Merge conflict in arch/arm64/configs/defconfig
Merging raspberrypi/for-next (c5915b53d4c2 dt-bindings: soc: bcm: Convert brcm,bcm2835-vchiq to json-schema)
Merging renesas/next (65a3b7e58076 Merge branches 'renesas-arm-dt-for-v5.18' and 'renesas-drivers-for-v5.18' into renesas-next)
Merging reset/reset/next (89e7a6698fdd reset: uniphier-glue: Use devm_add_action_or_reset())
Merging rockchip/for-next (82ca450db051 Merge branch 'v5.18-armsoc/dts32' into for-next)
Merging samsung-krzk/for-next (9f6408ce5dfa Merge branch 'next/dt64' into for-next)
Merging scmi/for-linux-next (77c6e3825c8f Merge branch 'for-next/scmi/updates' of git://git.kernel.org/pub/scm/linux/kernel/git/sudeep.holla/linux into for-linux-next)
Merging stm32/stm32-next (a0977e3dbcb4 ARM: dts: stm32: remove timer5 duplicate unit-address on stm32f7 series)
Merging sunxi/sunxi/for-next (d7ab185b353f Merge branch 'sunxi/dt-for-5.18' into sunxi/for-next)
Merging tee/next (eafbff34f15c Merge branch 'amdtee_for_v5.18' into next)
Merging tegra/for-next (33e9d249ce3e Merge branch for-5.18/arm64/dt into for-next)
Merging ti/ti-next (3be5bf60d055 Merge branch 'ti-k3-dts-next' into ti-next)
Merging xilinx/for-next (3a14f0e61408 arm64: zynqmp: Rename dma to dma-controller)
Merging clk/clk-next (28c7bbb2a3fc Merge branch 'clk-kunit' into clk-next)
Merging clk-imx/for-next (036a4b4b4dfa clk: imx: Add imx8dxl clk driver)
Merging clk-renesas/renesas-clk (a1bcf50a99dd clk: renesas: rzg2l-cpg: Add support for RZ/V2L SoC)
Merging clk-samsung/for-next (45bd8166a1d8 clk: samsung: Add initial Exynos7885 clock driver)
Merging csky/linux-next (a0793fdad9a1 csky: fix typo of fpu config macro)
Merging h8300/h8300-next (1ec10274d436 h8300: don't implement set_fs)
Merging m68k/for-next (469d56485c1b m68k: mm: Remove check for VM_IO to fix deferred I/O)
Merging m68knommu/for-next (128542976f8e m68k: m5441x: remove erroneous clock disable)
Merging microblaze/next (fcc619621df5 microblaze/PCI: Remove pci_phys_mem_access_prot() dead code)
Merging mips/mips-next (c47c7ab9b536 MIPS: Malta: Enable BLK_DEV_INITRD)
Merging nds32/next (07cd7745c6f2 nds32/setup: remove unused memblock_region variable in setup_memory())
CONFLICT (content): Merge conflict in arch/nds32/Kbuild
CONFLICT (content): Merge conflict in arch/nds32/Kconfig
Merging nios2/for-next (7f7bc20bc41a nios2: Don't use _end for calculating min_low_pfn)
Merging openrisc/for-next (f4f4d0fba0c5 openrisc: remove CONFIG_SET_FS)
Merging parisc-hd/for-next (d86e15b40c9c parisc: Always use the self-extracting kernel feature)
Merging powerpc/next (5a72345e6a78 powerpc: Fix STACKTRACE=n build)
Merging soc-fsl/next (1ce93cb102e7 soc: fsl: qe: Check of ioremap return value)
Merging risc-v/for-next (67ff2f262619 riscv: mm: init: mark satp_mode __ro_after_init)
Merging s390/for-next (00abcf534675 Merge branch 'features' into for-next)
Merging sh/for-next (8518e694203d sh: pgtable-3level: Fix cast to pointer from integer of different size)
Merging sparc-next/master (dd0d718152e4 Merge tag 'spi-fix-v5.8-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/spi)
Merging uml/linux-next (db0dd9cee822 um: virtio_uml: Allow probing from devicetree)
Merging xtensa/xtensa-for-next (8a900dc390da xtensa: Remove unused early_read_config_byte() et al declarations)
Merging pidfd/for-next (d52c14f5f9b3 Merge branch 'pidfd.fd_install' into for-next)
Merging fscrypt/master (cdaa1b1941f6 fscrypt: update documentation for direct I/O support)
Merging fscache/fscache-next (dd81e1c7d5fb Merge tag 'powerpc-5.17-2' of git://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux)
Merging afs/afs-next (26291c54e111 Linux 5.17-rc2)
Merging btrfs/for-next (7ba32505eb7f Merge branch 'for-next-next-v5.17-20220215' into for-next-20220215)
Merging ceph/master (038b8d1d1ab1 libceph: optionally use bounce buffer on recv path in crc mode)
Merging cifs/for-next (5279203f772d cifs: use a different reconnect helper for non-cifsd threads)
Merging configfs/for-next (c42dd069be8d configfs: fix a race in configfs_lookup())
Merging ecryptfs/next (682a8e2b41ef Merge tag 'ecryptfs-5.13-rc1-updates' of git://git.kernel.org/pub/scm/linux/kernel/git/tyhicks/ecryptfs)
Merging erofs/dev (dfd42facf1e4 Linux 5.17-rc3)
Merging exfat/dev (dd81e1c7d5fb Merge tag 'powerpc-5.17-2' of git://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux)
Merging ext3/for_next (ee12595147ac fanotify: Fix stale file descriptor in copy_event_to_user())
Merging ext4/dev (dfd42facf1e4 Linux 5.17-rc3)
Merging f2fs/dev (2df83a0575ff f2fs: avoid an infinite loop in f2fs_sync_dirty_inodes)
Merging fsverity/fsverity (07c99001312c fs-verity: support reading signature with ioctl)
Merging fuse/for-next (073c3ab6ae01 Documentation/filesystem/dax: DAX on virtiofs)
Merging gfs2/for-next (a4e8145edcfd gfs2: Initialize gh_error in gfs2_glock_nq)
Merging jfs/jfs-next (c48a14dca2cb JFS: fix memleak in jfs_mount)
Merging ksmbd/ksmbd-for-next (1a927cda94ac Documentation: ksmbd: update Feature Status table)
Merging nfs/linux-next (754e0b0e3560 Linux 5.17-rc4)
Merging nfs-anna/linux-next (e0caaf75d443 NFS: LOOKUP_DIRECTORY is also ok with symlinks)
Merging nfsd/for-next (9bc6a67e9f0c fs/lock: only call lm_breaker_owns_lease if there is conflict.)
Merging ntfs3/master (52e00ea6b26e fs/ntfs3: Update valid size if -EIOCBQUEUED)
Merging orangefs/for-next (40a74870b2d1 orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc())
Merging overlayfs/overlayfs-next (94fd19752b28 ovl: don't fail copy up if no fileattr support on upper)
Merging ubifs/next (aa39cc675799 jffs2: GC deadlock reading a page that is used in jffs2_write_begin())
Merging v9fs/9p-next (22e424feb665 Revert "fs/9p: search open fids first")
Merging xfs/for-next (b97cca3ba909 xfs: only bother with sync_filesystem during readonly remount)
Merging zonefs/for-next (95b115332a83 zonefs: remove redundant null bio check)
Merging iomap/iomap-for-next (ebb7fb1557b1 xfs, iomap: limit individual ioend chain lengths in writeback)
Merging djw-vfs/vfs-for-next (2d86293c7075 xfs: return errors in xfs_fs_sync_fs)
Merging file-locks/locks-next (80d8e4d3f313 fs/locks: fix fcntl_getlk64/fcntl_setlk64 stub prototypes)
Merging vfs/for-next (124f75f864f3 clean overflow checks in count_mounts() a bit)
Merging printk/for-next (cfab610f0005 Merge branch 'for-5.18' into for-next)
Merging pci/next (e783362eb54c Linux 5.17-rc1)
Merging pstore/for-next/pstore (a5d05b07961a pstore/ftrace: Allow immediate recording)
Merging hid/for-next (cc64431a9607 Merge branch 'for-5.17/upstream-fixes' into for-next)
Merging i2c/i2c/for-next (75560f01a8af Merge branch 'i2c/for-mergewindow' into i2c/for-next)
Merging i3c/i3c/next (13462ba1815d i3c: master: dw: check return of dw_i3c_master_get_free_pos())
Merging dmi/dmi-for-next (f97a2103f1a7 firmware: dmi: Move product_sku info to the end of the modalias)
Merging hwmon-staging/hwmon-next (cf7ff6f04130 hwmon: (asus-ec-sensors) add CPU core voltage)
Merging jc_docs/docs-next (6b22ce002f75 docs: Makefile: Add -no-shell-escape option to LATEXOPTS)
Merging v4l-dvb/master (68a99f6a0ebf media: lirc: report ir receiver overflow)
Merging v4l-dvb-next/master (127efdbc51fe media: atomisp: fix dummy_ptr check to avoid duplicate active_bo)
Merging pm/linux-next (be8b582111d6 Merge branch 'acpi-tables-fixes' into linux-next)
Merging cpufreq-arm/cpufreq/arm/linux-next (ec1c7ad47664 cpufreq: CPPC: Fix performance/frequency conversion)
Merging cpupower/cpupower (101025ff8e47 tools/power/cpupower/{ToDo => TODO}: Rename the todo file)
Merging devfreq/devfreq-next (26291c54e111 Linux 5.17-rc2)
Merging opp/opp/linux-next (021dbecabc93 opp: Expose of-node's name in debugfs)
Merging thermal/thermal/linux-next (8ee1c0f6526c thermal/drivers/rz2gl: Add error check for reset_control_deassert())
Merging ieee1394/for-next (54b3bd99f094 firewire: nosy: switch from 'pci_' to 'dma_' API)
Merging dlm/next (feae43f8aa88 fs: dlm: print cluster addr if non-cluster node connects)
Merging rdma/for-next (2f1b2820b546 Merge branch 'irdma_dscp' into rdma.git for-next)
Merging net-next/master (2c955856da4f net: dm9051: Fix spelling mistake "eror" -> "error")
Merging bpf-next/for-next (8cbf062a250e bpf: Reject kfunc calls that overflow insn->imm)
Merging ipsec-next/master (2ecda181682e xfrm: delete duplicated functions that calls same xfrm_api_check())
Merging mlx5-next/mlx5-next (cac3231cc684 mlx5: remove usused static inlines)
Merging netfilter-next/master (c828414ac935 netfilter: nft_compat: suppress comment match)
Merging ipvs-next/master (c828414ac935 netfilter: nft_compat: suppress comment match)
Merging bluetooth/master (952b6d5f1859 Bluetooth: 6lowpan: No need to clear memory twice)
Merging wireless-next/main (167044af3887 rtw89: handle TX/RX 160M bandwidth)
Merging mtd/mtd/next (ad5e35f58384 mtd: Replace the expert mode symbols with a single helper)
Merging nand/nand/next (8cba323437a4 mtd: rawnand: protect access to rawnand devices while in suspend)
Merging spi-nor/spi-nor/next (e783362eb54c Linux 5.17-rc1)
Merging crypto/master (a69cb445f7d1 crypto: arm/xor - make vectorized C code Clang-friendly)
Merging drm/drm-next (b9c7babe2c2e Backmerge tag 'v5.17-rc4' of git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux into drm-next)
Merging drm-misc/for-linux-next (d3cbc6e323c9 drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer)
Merging amdgpu/drm-next (076172cdc7ab drm/amdgpu: make cyan skillfish support code more consistent)
$ git reset --hard HEAD^
Merging next-20220214 version of amdgpu
Merging drm-intel/for-linux-next (a6e7a006f5d5 drm/i915: Change bigjoiner state tracking to use the pipe bitmask)
CONFLICT (content): Merge conflict in drivers/gpu/drm/dp/drm_dp.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_module.c
$ git reset --hard HEAD^
Merging next-20220214 version of drm-intel
CONFLICT (content): Merge conflict in drivers/gpu/drm/dp/drm_dp.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_module.c
[master 85b93eccfd8e] next-20220214/drm-intel
Merging drm-tegra/drm/tegra/for-next (22d7ee32f1fb gpu: host1x: Fix hang on Tegra186+)
Merging drm-msm/msm-next (6aa89ae1fb04 drm/msm/gpu: Cancel idle/boost work on suspend)
Merging imx-drm/imx-drm/next (20fbfc81e390 drm/imx: imx-tve: Make use of the helper function devm_platform_ioremap_resource())
Merging etnaviv/etnaviv/next (cdd156955f94 drm/etnaviv: consider completed fence seqno in hang check)
Merging fbdev/for-next (61038027aa13 video: fbdev: omapfb: Make use of the helper component_compare_dev)
$ git reset --hard HEAD^
Merging next-20220215 version of fbdev
Merging regmap/for-next (2d2329787ba2 regmap: irq: cleanup comments)
Merging sound/for-next (a9f73b06ff91 Merge branch 'for-linus' into for-next)
Merging sound-asoc/for-next (f7d344a2bd5e ASoC: soc-core: skip zero num_dai component in searching dai name)
Merging modules/modules-next (a97ac8cb24a3 module: fix signature check failures when using in-kernel decompression)
Merging input/next (994673dc6657 Input: mtk-pmic-keys - add support for MT6358)
CONFLICT (content): Merge conflict in drivers/input/misc/axp20x-pek.c
Merging block/for-next (a102cd383c4a Merge branch 'for-5.18/drivers' into for-next)
CONFLICT (content): Merge conflict in fs/iomap/direct-io.c
Merging device-mapper/for-next (213f63071f1d dm: fix double accounting of flush with data)
Merging libata/for-next (d71c02b0caef pata_mpc52xx: use GFP_KERNEL)
Merging pcmcia/pcmcia-next (3928cf08334e pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards)
Merging mmc/next (aa622e2b7734 Merge branch 'fixes' into next)
Merging mfd/for-mfd-next (9cb74781a436 mfd: intel_soc_pmic_crc: Set main IRQ domain bus token to DOMAIN_BUS_NEXUS)
Merging backlight/for-backlight-next (ec961cf32411 backlight: qcom-wled: Respect enabled-strings in set_brightness)
Merging battery/for-next (5ac121b81b40 power: supply: axp288-charger: Set Vhold to 4.4V)
Merging regulator/for-next (a94e5cd8457f regulator: tps62864: Fix bindings for SW property)
Merging security/next-testing (047843bdb316 Merge branch 'landlock_lsm_v34' into next-testing)
Merging apparmor/apparmor-next (13db6c2acdcd apparmor: fix aa_label_asxprint return check)
Merging integrity/next-integrity (8c54135e2e6d ima: define ima_max_digest_data struct without a flexible array variable)
Merging keys/keys-next (2d743660786e Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging safesetid/safesetid-next (1b8b71922919 LSM: SafeSetID: Mark safesetid_initialized as __initdata)
Merging selinux/next (3eb8eaf2ca3e security: implement sctp_assoc_established hook in selinux)
Merging smack/next (e783362eb54c Linux 5.17-rc1)
Merging tomoyo/master (f702e1107601 tomoyo: use hwight16() in tomoyo_domain_quota_is_ok())
Merging tpmdd/next (a33f5c380c4b Merge tag 'xfs-5.17-merge-3' of git://git.kernel.org/pub/scm/fs/xfs/xfs-linux)
Merging watchdog/master (d567f5db412e Merge tag 'regulator-fix-v5.17-rc4' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/regulator)
Merging iommu/next (a9b491f6d6de Merge branches 'arm/msm', 'arm/renesas', 'arm/rockchip', 'iommu/fixes', 'x86/vt-d' and 'core' into next)
Merging audit/next (e783362eb54c Linux 5.17-rc1)
Merging devicetree/for-next (49364138080e dt-bindings: timer: armv7m-systick: convert to dtschema)
Merging mailbox/mailbox-for-next (869b6ca39c08 dt-bindings: mailbox: Add more protocol and client ID)
Merging spi/for-next (db91535d7704 spi: amd: Add support for new controller version)
CONFLICT (content): Merge conflict in drivers/hwmon/adt7310.c
Applying: fix up for "spi: make remove callback a void function"
Merging tip/auto-latest (0ef7c79e43d0 Merge x86/pasid into tip/master)
Merging clockevents/timers/drivers/next (e547ffe9e6f4 clocksource/drivers/imx-tpm: Update name of clkevt)
Merging edac/edac-for-next (9e32472d8b3f Merge branch 'edac-urgent' into edac-for-next)
Merging irqchip/irq/irqchip-next (86c12c738651 Merge branch irq/print_chip into irq/irqchip-next)
Merging ftrace/for-next (6b9b6413700e ftrace: Fix assuming build time sort works for s390)
Merging rcu/rcu/next (fbc1ed420b65 lib/irq_poll: Declare IRQ_POLL softirq vector as ksoftirqd-parking safe)
Merging kvm/next (db6e7adf8de9 KVM: SVM: Rename AVIC helpers to use "avic" prefix instead of "svm")
Merging kvm-arm/next (00e6dae00e3d Merge branch kvm-arm64/pmu-bl into kvmarm-master/next)
Merging kvms390/next (08ee38f54935 KVM: s390: pv: make use of ultravisor AIV support)
Merging xen-tip/linux-next (f66edf684edc xen/pci: Make use of the helper macro LIST_HEAD())
Merging percpu/for-next (4e1f82dce05b Merge branch 'for-5.16-fixes' into for-next)
Merging workqueues/for-next (bc35f7ef9628 workqueue: Convert the type of pool->nr_running to int)
Merging drivers-x86/for-next (ae707d0eb707 platform/x86: intel_cht_int33fe: Move to intel directory)
Merging chrome-platform/for-next (ffebd9053272 platform/chrome: cros_ec_typec: Check for EC device)
Merging hsi/for-next (e783362eb54c Linux 5.17-rc1)
Merging leds/for-next (cf642faef74f leds: lm3692x: Return 0 from remove callback)
Merging ipmi/for-next (d134ad2574a1 ipmi: ssif: replace strlcpy with strscpy)
Merging driver-core/driver-core-next (27446562a1d9 platform: use dev_err_probe() in platform_get_irq_byname())
CONFLICT (content): Merge conflict in drivers/power/supply/ab8500_chargalg.c
Merging usb/usb-next (4378e427f705 usbip: vudc: Make use of the helper macro LIST_HEAD())
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/qcom/ipq6018.dtsi
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/xilinx/zynqmp.dtsi
Merging usb-gadget/next (e49d033bddf5 Linux 5.12-rc6)
Merging usb-serial/usb-next (26291c54e111 Linux 5.17-rc2)
Merging usb-chipidea-next/for-usb-next (78665f57c3fa usb: chipidea: udc: make controller hardware endpoint primed)
Merging tty/tty-next (802d00bd774b Merge 5.17-rc4 into tty-next)
Merging char-misc/char-misc-next (e6cb9c167eeb Merge 5.17-rc4 into char-misc-next)
Merging extcon/extcon-next (b26c5f03a645 extcon: Fix some kernel-doc comments)
Merging gnss/gnss-next (26291c54e111 Linux 5.17-rc2)
Merging phy-next/next (1e805d190ba5 Merge tag 'phy-fixes-5.17' into next)
CONFLICT (modify/delete): Documentation/devicetree/bindings/phy/qcom,usb-hs-phy.txt deleted in phy-next/next and modified in HEAD.  Version HEAD of Documentation/devicetree/bindings/phy/qcom,usb-hs-phy.txt left in tree.
$ git rm -f Documentation/devicetree/bindings/phy/qcom,usb-hs-phy.txt
Applying: merge fix for "dt-bindings: phy: qcom,usb-hs-phy: add MSM8226 compatible"
Merging soundwire/next (63fadaa2c719 soundwire: stream: make enable/disable/deprepare idempotent)
Merging thunderbolt/next (7f7b571becf3 thunderbolt: Replace acpi_bus_get_device())
Merging vfio/next (2bed2ced40c9 vfio/iommu_type1: replace kfree with kvfree)
Merging staging/staging-next (1e7f32f77608 Merge 5.17-rc4 into staging-testing)
CONFLICT (content): Merge conflict in drivers/staging/fbtft/fbtft.h
Merging iio/togreg (342c6c5e2260 iio: adc: cpcap-adc: remove redundant assignment to variable cal_data_diff)
CONFLICT (content): Merge conflict in .mailmap
Merging mux/for-next (0fcfb00b28c0 Linux 5.16-rc4)
Merging icc/icc-next (2ccd1d8a2f5d Merge branch 'icc-msm8939' into icc-next)
Merging dmaengine/next (ea7c8f598c32 dmaengine: idxd: restore traffic class defaults after wq reset)
Merging cgroup/for-next (ad9bff39fb84 Merge branch 'for-5.17-fixes' into for-next)
Merging scsi/for-next (1e0a20264859 Merge branch 'misc' into for-next)
Merging scsi-mkp/for-next (ac2beb4e3bd7 Merge branch '5.17/scsi-fixes' into 5.18/scsi-staging)
CONFLICT (content): Merge conflict in drivers/scsi/pm8001/pm8001_hwi.c
CONFLICT (content): Merge conflict in drivers/scsi/pm8001/pm80xx_hwi.c
Merging vhost/linux-next (fae0bd40fab0 virtio_console: break out of buf poll on remove)
Merging rpmsg/for-next (f5d4b6d998d4 Merge branches 'rpmsg-next' and 'rproc-next' into for-next)
Merging gpio/for-next (7ac554888233 MAINTAINERS: Remove reference to non-existing file)
Merging gpio-brgl/gpio/for-next (4398693a9e24 gpiolib: make struct comments into real kernel docs)
Merging gpio-intel/for-next (a1ce76e89907 gpio: tps68470: Allow building as module)
Merging gpio-sim/gpio/gpio-sim (0fcfb00b28c0 Linux 5.16-rc4)
Merging pinctrl/for-next (f6aca46db617 Merge branch 'devel' into for-next)
Merging pinctrl-intel/for-next (689e00887740 pinctrl: baytrail: Clear direct_irq_en flag on broken configs)
Merging pinctrl-renesas/renesas-pinctrl (2e08ab0427fe pinctrl: renesas: rzg2l: Improve rzg2l_gpio_register())
Merging pinctrl-samsung/for-next (3652dc070bad pinctrl: samsung: improve wake irq info on console)
Merging pwm/for-next (657e54e54ba5 pwm: pxa: Implement .apply() callback)
Merging userns/for-next (f9d87929d451 ucount:  Make get_ucount a safe get_user replacement)
Merging ktest/for-next (170f4869e662 ktest.pl: Fix the logic for truncating the size of the log file for email)
Merging kselftest/next (6d468898d774 selftests: futex: set DEFAULT_INSTALL_HDR_PATH)
Merging livepatching/for-next (32fdbc45ade0 Merge branch 'for-5.17/kallsyms' into for-next)
Merging coresight/next (a4dabc3d30ea coresight: etm4x: Add lock for reading virtual context ID comparator)
Merging rtc/rtc-next (73ce05302007 rtc: pcf2127: fix bug when reading alarm registers)
Merging nvdimm/libnvdimm-for-next (9e05e95ca8da iomap: Fix error handling in iomap_zero_iter())
Merging at24/at24/for-next (e783362eb54c Linux 5.17-rc1)
Merging ntb/ntb-next (afe1c85b354c IDT: Fix Build warnings on some 32bit architectures.)
Merging seccomp/for-next/seccomp (eed09ad26182 samples/seccomp: Adjust sample to also provide kill option)
Merging cisco/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging fsi/next (7cc2f34e1f4d fsi: sbefifo: Use interruptible mutex locking)
Merging slimbus/for-next (e783362eb54c Linux 5.17-rc1)
Merging nvmem/for-next (902ed4903c19 doc: nvmem: Update example)
Merging xarray/main (22f56b8e890d XArray: Include bitmap.h from xarray.h)
Merging hyperv/hyperv-next (4ee524587105 Drivers: hv: Compare cpumasks and not their weights in init_vp_index())
Merging auxdisplay/auxdisplay (4daa9ff89ef2 auxdisplay: charlcd: checking for pointer reference before dereferencing)
Merging kgdb/kgdb/for-next (b77dbc86d604 kdb: Adopt scheduler's task classification)
Merging hmm/hmm (6880fa6c5660 Linux 5.15-rc1)
Merging fpga/for-next (21f0a239ecab fpga: dfl: pci: Remove usage of the deprecated "pci-dma-compat.h" API)
Merging kunit/test (e783362eb54c Linux 5.17-rc1)
Merging cfi/cfi/next (baaf965f9430 mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove)
Merging kunit-next/kunit (c2741453478b kunit: cleanup assertion macro internal variables)
Merging trivial/for-next (081c8919b02b Documentation: remove trivial tree)
Merging mhi/mhi-next (7ba21a082d3e bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series)
Merging memblock/for-next (5b3408a4e5ff memblock tests: Add memblock_free tests)
Merging init/init-user-pointers (38b082236e77 initramfs: use vfs_utimes in do_copy)
Merging counters/counters (e71ba9452f0b Linux 5.11-rc2)
Merging cxl/next (be185c2988b4 cxl/core: Remove cxld_const_init in cxl_decoder_alloc())
Merging folio-iomap/folio-iomap (4d7bd0eb72e5 iomap: Inline __iomap_zero_iter into its caller)
Merging zstd/zstd-next (88a309465b3f lib: zstd: clean up double word in comment.)
Merging efi/next (42f4046bc4ba efi: use default_groups in kobj_type)
Merging unicode/for-next (5298d4bfe80f unicode: clean up the Kconfig symbol confusion)
Merging slab/for-next (07f910f9b729 mm: Remove slab from struct page)
Merging random/master (eb1f9cb7627f random: pull add_hwgenerator_randomness() declaration into random.h)
Merging landlock/next (a691b9858300 Merge Landlock fixes into next)
Merging rust/rust-next (847245fe812e init/Kconfig: Specify the interpreter for rust-is-available.sh)
Merging folio/for-next (c306078715cb selftests/vm/transhuge-stress: Support file-backed PMD folios)
$ git reset --hard HEAD^
Merging next-20220204 version of folio
Applying: Revert "spi: amd: Add support for version AMDI0062"
Merging akpm-current/current (5e48dd54779f ipc/mqueue: use get_tree_nodev() in mqueue_get_tree())
CONFLICT (content): Merge conflict in Documentation/admin-guide/sysctl/kernel.rst
CONFLICT (content): Merge conflict in drivers/gpu/drm/drm_cache.c
CONFLICT (content): Merge conflict in lib/Kconfig.debug
CONFLICT (modify/delete): tools/testing/radix-tree/linux/gfp.h deleted in HEAD and modified in akpm-current/current.  Version akpm-current/current of tools/testing/radix-tree/linux/gfp.h left in tree.
$ git rm -f tools/testing/radix-tree/linux/gfp.h
Applying: fix up for "tools: Move gfp.h and slab.h from radix-tree to lib"
$ git checkout -b akpm remotes/origin/akpm/master
$ git rebase --onto master remotes/origin/akpm/master-base
Merging akpm/master (2dbbb3c5ea7a Merge branch 'akpm-current/current')
Applying: fix up for "mm: move oom_kill sysctls to their own file"

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* linux-next: Tree for Feb 16
@ 2024-02-16  3:32 Stephen Rothwell
  0 siblings, 0 replies; 12+ messages in thread
From: Stephen Rothwell @ 2024-02-16  3:32 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 36946 bytes --]

Hi all,

Changes since 20240215:

Non-merge commits (relative to Linus' tree): 6756
 6741 files changed, 313036 insertions(+), 127964 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There is also the merge.log file in the Next
directory.  Between each merge, the tree was built with a ppc64_defconfig
for powerpc, an allmodconfig for x86_64, a multi_v7_defconfig for arm
and a native build of tools/perf. After the final fixups (if any), I do
an x86_64 modules_install followed by builds for x86_64 allnoconfig,
powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig, allyesconfig
and pseries_le_defconfig and i386, arm64, s390, sparc and sparc64
defconfig and htmldocs. And finally, a simple boot test of the powerpc
pseries_le_defconfig kernel in qemu (with and without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 369 trees (counting Linus' and 104 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (4f5e5092fdbf Merge tag 'net-6.8-rc5' of git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging fixes/fixes (2dde18cd1d8f Linux 6.5)
Merging mm-hotfixes/mm-hotfixes-unstable (3004524ad6c5 mm/damon/sysfs-schemes: handle schemes sysfs dir removal before commit_schemes_quota_goals)
Merging kbuild-current/fixes (a951884d8288 kallsyms: ignore ARMv4 thunks along with others)
Merging arc-current/for-curr (861deac3b092 Linux 6.7-rc7)
Merging arm-current/fixes (f54e8634d136 ARM: 9330/1: davinci: also select PINCTRL)
Merging arm64-fixes/for-next/fixes (2813926261e4 arm64/sve: Lower the maximum allocation for the SVE ptrace regset)
Merging arm-soc-fixes/arm/fixes (1b5af823d703 soc/tegra: fix build failure on Tegra241)
Merging davinci-current/davinci/for-current (6613476e225e Linux 6.8-rc1)
Merging drivers-memory-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging sophgo-fixes/fixes (41bccc98fb79 Linux 6.8-rc2)
Merging tee-fixes/fixes (ceaa837f96ad Linux 6.2-rc8)
Merging m68k-current/for-linus (6b9c045b0602 m68k: defconfig: Update defconfigs for v6.7-rc1)
Merging powerpc-fixes/fixes (0846dd77c834 powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach)
Merging s390-fixes/fixes (124468af7e76 s390/configs: update default configurations)
Merging fscrypt-current/for-current (4bcf6f827a79 fscrypt: check for NULL keyring in fscrypt_put_master_key_activeref())
Merging fsverity-current/for-current (a075bacde257 fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY)
Merging net/main (c40c0d3a768c Merge branch '1GbE' of git://git.kernel.org/pub/scm/linux/kernel/git/tnguy/net-queue)
Merging bpf/master (e37243b65d52 bpf, scripts: Correct GPL license name)
Merging ipsec/master (983a73da1f99 xfrm: Pass UDP encapsulation in TX packet offload)
Merging netfilter/main (84443741faab netfilter: nf_tables: fix bidirectional offload regression)
Merging ipvs/main (5a8cdf6fd860 netfilter: nft_set_pipapo: remove scratch_aligned pointer)
Merging wireless/for-next (f78c1375339a wifi: nl80211: reject iftype change with mesh ID change)
Merging wpan/master (b85ea95d0864 Linux 6.7-rc1)
Merging rdma-fixes/for-rc (5ba4e6d5863c RDMA/qedr: Fix qedr_create_user_qp error flow)
Merging sound-current/for-linus (41c25e193b2b ALSA: usb-audio: More relaxed check of MIDI jack names)
Merging sound-asoc-fixes/for-linus (0db0c1770834 ASoC: cs35l56: Workaround for ACPI with broken spk-id-gpios property)
Merging regmap-fixes/for-linus (2f0dbb24f78a regmap: kunit: Ensure that changed bytes are actually different)
Merging regulator-fixes/for-linus (e5d40e9afd84 regulator: max5970: Fix regulator child node name)
Merging spi-fixes/for-linus (269e31aecdd0 spi-mxs: Fix chipselect glitch)
Merging pci-current/for-linus (41044d536068 PCI: Fix active state requirement in PME polling)
Merging driver-core.current/driver-core-linus (3ca8fbabcceb Revert "kobject: Remove redundant checks for whether ktype is NULL")
Merging tty.current/tty-linus (7be50f2e8f20 serial: mxs-auart: fix tx)
Merging usb.current/usb-linus (7d708c145b26 Revert "usb: dwc3: Support EBC feature of DWC_usb31")
Merging usb-serial-fixes/usb-linus (54be6c6c5ae8 Linux 6.8-rc3)
Merging phy/fixes (734550d60cdf phy: qualcomm: eusb2-repeater: Rework init to drop redundant zero-out loop)
Merging staging.current/staging-linus (6613476e225e Linux 6.8-rc1)
Merging iio-fixes/fixes-togreg (78367c32bebf iio: adc: ad4130: only set GPIO_CTRL if pin is unused)
Merging counter-current/counter-current (6613476e225e Linux 6.8-rc1)
Merging char-misc.current/char-misc-linus (e20f378d993b nvmem: include bit index in cell sysfs file name)
Merging soundwire-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging thunderbolt-fixes/fixes (ec4d82f855ce thunderbolt: Fix setting the CNS bit in ROUTER_CS_5)
Merging input-current/for-linus (4255447ad34c Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table)
Merging crypto-current/master (c0ec2a712daf crypto: virtio/akcipher - Fix stack overflow on memcpy)
Merging vfio-fixes/for-linus (4ea95c04fa6b vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart)
Merging kselftest-fixes/fixes (b54761f6e977 kselftest/seccomp: Report each expectation we assert as a KTAP test)
Merging modules-fixes/modules-linus (f412eef03938 Documentation: livepatch: module-elf-format: Remove local klp_modinfo definition)
Merging dmaengine-fixes/fixes (9ba17defd9ed dmaengine: fsl-edma: correct calculation of 'nbytes' in multi-fifo scenario)
Merging backlight-fixes/for-backlight-fixes (6613476e225e Linux 6.8-rc1)
Merging mtd-fixes/mtd/fixes (e6a30d0c48a1 mtd: rawnand: marvell: fix layouts)
Merging mfd-fixes/for-mfd-fixes (6613476e225e Linux 6.8-rc1)
Merging v4l-dvb-fixes/fixes (346c84e281a9 media: pwm-ir-tx: Depend on CONFIG_HIGH_RES_TIMERS)
Merging reset-fixes/reset/fixes (4a6756f56bcf reset: Fix crash when freeing non-existent optional resets)
Merging mips-fixes/mips-fixes (8fa507083388 mm/memory: Use exception ip to search exception tables)
Merging at91-fixes/at91-fixes (6613476e225e Linux 6.8-rc1)
Merging omap-fixes/fixes (9b6a51aab5f5 ARM: dts: Fix occasional boot hang for am3 usb)
Merging kvm-fixes/master (e45964771007 x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM)
Merging kvms390-fixes/master (83303a4c776c KVM: s390: fix cc for successful PQAP)
Merging hwmon-fixes/hwmon (841c35169323 Linux 6.8-rc4)
Merging nvdimm-fixes/libnvdimm-fixes (33908660e814 ACPI: NFIT: Fix incorrect calculation of idt size)
Merging cxl-fixes/fixes (2e82c63333c2 cxl/test: Add support for qos_class checking)
Merging btrfs-fixes/next-fixes (4f28045e1bdf Merge branch 'misc-6.8' into next-fixes)
Merging vfs-fixes/fixes (7e4a205fe56b Revert "get rid of DCACHE_GENOCIDE")
Merging dma-mapping-fixes/for-linus (d5090484b021 swiotlb: do not try to allocate a TLB bigger than MAX_ORDER pages)
Merging drivers-x86-fixes/fixes (1abdf288b0ef platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet)
Merging samsung-krzk-fixes/fixes (eab4f56d3e75 ARM: dts: exynos4212-tab3: add samsung,invert-vclk flag to fimd)
Merging pinctrl-samsung-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging devicetree-fixes/dt/linus (4e06ec0774f5 dt-bindings: ufs: samsung,exynos-ufs: Add size constraints on "samsung,sysreg")
Merging dt-krzk-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging scsi-fixes/fixes (9ddf190a7df7 scsi: jazz_esp: Only build if SCSI core is builtin)
Merging drm-fixes/drm-fixes (841c35169323 Linux 6.8-rc4)
Merging drm-intel-fixes/for-linux-next-fixes (ad26d56d0807 drm/i915/dp: Limit SST link rate to <=8.1Gbps)
Merging mmc-fixes/fixes (6b1ba3f9040b mmc: mmci: stm32: fix DMA API overlapping mappings warning)
Merging rtc-fixes/rtc-fixes (08279468a294 rtc: sunplus: fix format string for printing resource)
Merging gnss-fixes/gnss-linus (54be6c6c5ae8 Linux 6.8-rc3)
Merging hyperv-fixes/hyperv-fixes (564eac2860bd hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC)
Merging soc-fsl-fixes/fix (06c2afb862f9 Linux 6.5-rc1)
Merging risc-v-fixes/fixes (3951f6add519 riscv: Fix arch_tlbbatch_flush() by clearing the batch cpumask)
Merging riscv-dt-fixes/riscv-dt-fixes (ce6b6d151396 riscv: dts: sifive: add missing #interrupt-cells to pmic)
Merging riscv-soc-fixes/riscv-soc-fixes (a9d022ae8c4f Merge branch 'riscv-soc-drivers-fixes' into riscv-soc-fixes)
Merging fpga-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging spdx/spdx-linus (6613476e225e Linux 6.8-rc1)
Merging gpio-brgl-fixes/gpio/for-current (2df8aa3cad40 gpiolib: add gpio_device_get_label() stub for !GPIOLIB)
Merging gpio-intel-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging pinctrl-intel-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging auxdisplay-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging erofs-fixes/fixes (d9281660ff3f erofs: relaxed temporary buffers allocation on readahead)
Merging kunit-fixes/kunit-fixes (829388b725f8 kunit: device: Unregister the kunit_bus on shutdown)
Merging ubifs-fixes/fixes (2241ab53cbb5 Linux 6.2-rc5)
Merging memblock-fixes/fixes (6a9531c3a880 memblock: fix crash when reserved memory is not added to memory)
Merging nfsd-fixes/nfsd-fixes (5ea9a7c5fe41 nfsd: don't take fi_lock in nfsd_break_deleg_cb())
Merging renesas-fixes/fixes (9eab43facdad soc: renesas: ARCH_R9A07G043 depends on !RISCV_ISA_ZICBOM)
Merging perf-current/perf-tools (fdd0ae72b34e perf tools headers: update the asm-generic/unaligned.h copy with the kernel sources)
Merging efi-fixes/urgent (e258b85f1c3c efivarfs: Request at most 512 bytes for variable names)
Merging zstd-fixes/zstd-linus (77618db34645 zstd: Fix array-index-out-of-bounds UBSAN warning)
Merging battery-fixes/fixes (30d529786241 power: supply: mm8013: select REGMAP_I2C)
Merging uml-fixes/fixes (73a23d771033 um: harddog: fix modular build)
Merging iommufd-fixes/for-rc (28b9f669e10f iommufd/iova_bitmap: Consider page offset for the pages to be pinned)
Merging rust-fixes/rust-fixes (6613476e225e Linux 6.8-rc1)
Merging v9fs-fixes/fixes/next (6613476e225e Linux 6.8-rc1)
Merging w1-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging pmdomain-fixes/fixes (eb5555d422d0 pmdomain: arm: Fix NULL dereference on scmi_perf_domain removal)
Merging overlayfs-fixes/ovl-fixes (420332b94119 ovl: mark xwhiteouts directory with overlay.opaque='x')
Merging i2c-host-fixes/i2c/i2c-host-fixes (eb9f7f654f25 i2c: i801: Fix block process call transactions)
Merging drm-misc-fixes/for-linux-next-fixes (a64056bb5a32 drm/tests/drm_buddy: add alloc_contiguous test)
Merging mm-stable/mm-stable (841c35169323 Linux 6.8-rc4)
Merging mm-nonmm-stable/mm-nonmm-stable (841c35169323 Linux 6.8-rc4)
Merging mm/mm-everything (53c85376359e Merge branch 'mm-nonmm-unstable' into mm-everything)
Merging kbuild/for-next (ccc8c4a3df25 kconfig: use generic macros to implement symbol hashtable)
Merging clang-format/clang-format (5a205c6a9f79 clang-format: Update with v6.7-rc4's `for_each` macro list)
Merging perf/perf-tools-next (6d6be5eb45b4 perf metric: Don't remove scale from counts)
Merging compiler-attributes/compiler-attributes (2993eb7a8d34 Compiler Attributes: counted_by: fixup clang URL)
Merging dma-mapping/for-next (7c65aa3cc072 dma-debug: fix kernel-doc warnings)
Merging asm-generic/master (34b2321cc648 MAINTAINERS: Add Andreas Larsson as co-maintainer for arch/sparc)
Merging arc/for-next (0bb80ecc33a8 Linux 6.6-rc1)
Merging arm/for-next (8790fade1a19 Merge branches 'misc' and 'fixes' into for-next)
Merging arm64/for-next/core (f735966ee23c Merge branches 'for-next/reorg-va-space' and 'for-next/rust-for-arm64' into for-next/core)
Merging arm-perf/for-next/perf (fd185a245155 perf/arm_cspmu: Add devicetree support)
Merging arm-soc/for-next (de4b6d6705a7 Merge branch 'soc/defconfig' into for-next)
Merging amlogic/for-next (c1fd40a19005 Merge branch 'v6.9/arm64-dt' into for-next)
Merging asahi-soc/asahi-soc/for-next (ffc253263a13 Linux 6.6)
Merging aspeed/for-next (e60f7a99d378 ARM: dts: aspeed: minerva: add sgpio line name)
Merging at91/at91-next (859f600457cc Merge branch 'clk-microchip' into at91-next)
Merging broadcom/next (412c6bd2c649 Merge branch 'soc/next' into next)
Merging davinci/davinci/for-next (6613476e225e Linux 6.8-rc1)
Merging drivers-memory/for-next (2f542c937c48 dt-bindings: memory-controllers: narrow regex for unit address to hex numbers)
Merging imx-mxs/for-next (d93b6c641bc9 Merge branch 'imx/defconfig' into for-next)
Merging mediatek/for-next (5b6df373ec95 arm64: dts: mediatek: Replace deprecated extcon-usb-gpio id-gpio/vbus-gpio properties)
Merging mvebu/for-next (476887312c60 Merge branch 'mvebu/drivers' into mvebu/for-next)
Merging omap/for-next (0012c1958460 Merge branches 'sgx-for-v6.9' and 'omap-for-v6.9/soc' into for-next)
Merging qcom/for-next (2b3f57690f30 Merge branches 'arm32-for-6.9', 'arm64-defconfig-for-6.9', 'arm64-fixes-for-6.8', 'arm64-for-6.9', 'clk-for-6.9' and 'drivers-for-6.9' into for-next)
Merging renesas/next (28bcd294c39d Merge branches 'renesas-dt-bindings-for-v6.9' and 'renesas-dts-for-v6.9' into renesas-next)
Merging reset/reset/next (c3c46acd5be9 dt-bindings: reset: hisilicon,hi3660-reset: Drop providers and consumers from example)
Merging rockchip/for-next (504c4c60e70b Merge branch 'v6.9-armsoc/dts64' into for-next)
Merging samsung-krzk/for-next (e7ed5a0ec5bb Merge branches 'fixes', 'next/clk', 'next/defconfig', 'next/drivers', 'next/dt', 'next/dt64' and 'next/soc' into for-next)
Merging scmi/for-linux-next (e82acbca990e Merge branches 'for-next/vexpress/updates' and 'for-next/scmi/updates' of git://git.kernel.org/pub/scm/linux/kernel/git/sudeep.holla/linux into for-linux-next)
Merging sophgo/for-next (41bccc98fb79 Linux 6.8-rc2)
Merging stm32/stm32-next (7fd195f01ae5 ARM: dts: stm32: lxa-tac: reduce RGMII interface drive strength)
Merging sunxi/sunxi/for-next (5db172482d9d Merge branch 'sunxi/dt-for-6.9' into sunxi/for-next)
Merging tee/next (84ec4fd88831 Merge branch 'tee_iov_iter_for_v6.8' into next)
Merging tegra/for-next (b762ac6498e6 Merge branch for-6.9/soc into for-next)
Merging ti/ti-next (e7a45f5d7416 Merge branch 'ti-k3-dts-next' into ti-next)
Merging xilinx/for-next (2d81f5ef567c Merge remote-tracking branch 'git/zynqmp/dt' into for-next)
Merging clk/clk-next (efe5a1b888ab Merge branch 'clk-fixes' into clk-next)
Merging clk-imx/for-next (6613476e225e Linux 6.8-rc1)
Merging clk-renesas/renesas-clk (46fb5dd9ca28 clk: renesas: r9a07g04[34]: Fix typo for sel_shdi variable)
Merging csky/linux-next (2c40c1c6adab Merge tag 'usb-6.7-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usb)
Merging loongarch/loongarch-next (cca5efe77a6a LoongArch: vDSO: Disable UBSAN instrumentation)
Merging m68k/for-next (6b9c045b0602 m68k: defconfig: Update defconfigs for v6.7-rc1)
Merging m68knommu/for-next (841c35169323 Linux 6.8-rc4)
Merging microblaze/next (6613476e225e Linux 6.8-rc1)
Merging mips/mips-next (841c35169323 Linux 6.8-rc4)
Merging openrisc/for-next (c289330331eb openrisc: Remove kernel-doc marker from ioremap comment)
Merging parisc-hd/for-next (82b143aeb169 Revert "parisc: Only list existing CPUs in cpu_possible_mask")
Merging powerpc/next (14ce0dbb5627 powerpc: ibmebus: make ibmebus_bus_type const)
Merging soc-fsl/next (fb9c384625dd bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable)
Merging risc-v/for-next (cb4ede926134 riscv: Avoid code duplication with generic bitops implementation)
CONFLICT (content): Merge conflict in arch/riscv/include/asm/bitops.h
Merging riscv-dt/riscv-dt-for-next (5669bb5a16a0 riscv: dts: microchip: add specific compatible for mpfs pdma)
Merging riscv-soc/riscv-soc-for-next (6613476e225e Linux 6.8-rc1)
Merging s390/for-next (520a2cee1fbc Merge branch 'features' into for-next)
Merging sh/for-next (0a2d3ce0031f sh: hd64461: Make setup_hd64461 static)
Merging uml/next (83aec96c631e um: Mark 32bit syscall helpers as clobbering memory)
Merging xtensa/xtensa-for-next (a03cd7602a09 xtensa: don't produce FDPIC output with fdpic toolchain)
Merging bcachefs/for-next (a1f717efef35 thread_with_file: Fix missing va_end())
Merging pidfd/for-next (a901a3568fd2 Merge tag 'iomap-6.5-merge-1' of git://git.kernel.org/pub/scm/fs/xfs/xfs-linux)
Merging fscrypt/for-next (d3a7bd420076 fscrypt: clear keyring before calling key_put())
Merging afs/afs-next (abcbd3bfbbfe afs: trace: Log afs_make_call(), including server address)
Merging btrfs/for-next (d3cfdbb1ea50 Merge branch 'for-next-next-v6.8-20240213' into for-next-20240213)
Merging ceph/master (dbc347ef7f0c ceph: add ceph_cap_unlink_work to fire check_caps() immediately)
Merging cifs/for-next (34323d510524 cifs: allow changing password during remount)
Merging configfs/for-next (4425c1d9b44d configfs: improve item creation performance)
Merging ecryptfs/next (a3d78fe3e1ae fs: ecryptfs: comment typo fix)
Merging erofs/dev (aa12a790d31b erofs: make erofs_{err,info}() support NULL sb parameter)
Merging exfat/dev (0991abeddefa exfat: fix zero the unwritten part for dio read)
Merging exportfs/exportfs-next (42c3732fa807 fs: Create a generic is_dot_dotdot() utility)
Merging ext3/for_next (3461c4f52504 Pull quota rcu annotations and qtree loop detection code.)
Merging ext4/dev (ec9d669eba4c ext4: make ext4_set_iomap() recognize IOMAP_DELALLOC map type)
Merging f2fs/dev (21ec68234826 f2fs: fix to avoid potential panic during recovery)
Merging fsverity/for-next (8e43fb06e10d fsverity: remove hash page spin lock)
Merging fuse/for-next (3f29f1c336c0 fuse: disable FOPEN_PARALLEL_DIRECT_WRITES with FUSE_DIRECT_IO_ALLOW_MMAP)
Merging gfs2/for-next (6b89b6af459f Merge tag 'gfs2-v6.8-rc2-revert' of git://git.kernel.org/pub/scm/linux/kernel/git/gfs2/linux-gfs2)
Merging jfs/jfs-next (e42e29cc4423 Revert "jfs: fix shift-out-of-bounds in dbJoin")
Merging ksmbd/ksmbd-for-next (841c35169323 Linux 6.8-rc4)
Merging nfs/linux-next (052d534373b7 Merge tag 'exfat-for-6.8-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/linkinjeon/exfat)
Merging nfs-anna/linux-next (57331a59ac0d NFSv4.1: Use the nfs_client's rpc timeouts for backchannel)
Merging nfsd/nfsd-next (1dc3c314af65 nfsd: Fix NFSv3 atomicity bugs in nfsd_setattr())
Merging ntfs3/master (622cd3daa8ea fs/ntfs3: Slightly simplify ntfs_inode_printk())
Merging orangefs/for-next (31720a2b109b orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init())
Merging overlayfs/overlayfs-next (d17bb4620f90 overlayfs.rst: fix ReST formatting)
Merging ubifs/next (adbf4c4954e3 ubi: block: fix memleak in ubiblock_create())
Merging v9fs/9p-next (be3193e58ec2 9p: Fix read/write debug statements to report server reply)
Merging v9fs-ericvh/ericvh/for-next (be57855f5050 fs/9p: fix dups even in uncached mode)
Merging xfs/for-next (9ee85f235efe xfs: ensure submit buffers on LSN boundaries in error handlers)
Merging zonefs/for-next (567e629fd296 zonefs: convert zonefs to use the new mount api)
Merging iomap/iomap-for-next (3ac974796e5d iomap: fix short copy in iomap_write_iter())
Merging djw-vfs/vfs-for-next (ce85a1e04645 xfs: stabilize fs summary counters for online fsck)
Merging file-locks/locks-next (e0152e7481c6 Merge tag 'riscv-for-linus-6.6-mw1' of git://git.kernel.org/pub/scm/linux/kernel/git/riscv/linux)
Merging iversion/iversion-next (e0152e7481c6 Merge tag 'riscv-for-linus-6.6-mw1' of git://git.kernel.org/pub/scm/linux/kernel/git/riscv/linux)
Merging vfs-brauner/vfs.all (2bd8e615a5c3 Merge branch 'vfs.uuid' into vfs.all)
CONFLICT (content): Merge conflict in fs/bcachefs/super-io.c
CONFLICT (content): Merge conflict in fs/nfsd/nfs4layouts.c
Merging vfs/for-next (052d534373b7 Merge tag 'exfat-for-6.8-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/linkinjeon/exfat)
Merging printk/for-next (e7081d5a9d97 Merge branch 'rework/console-flushing-fixes' into for-next)
Merging pci/next (3ab548e487fc Merge branch 'pci/misc')
Merging pstore/for-next/pstore (69f381e67d6f pstore/zone: Add a null pointer check to the psz_kmsg_read)
Merging hid/for-next (8f0a3ff87887 Merge branch 'for-6.9/nintendo' into for-next)
Merging i2c/i2c/for-next (957bd221ac7b Merge tag 'i2c-host-fixes-6.8-rc3' of git://git.kernel.org/pub/scm/linux/kernel/git/andi.shyti/linux into i2c/for-current)
Merging i2c-host/i2c/i2c-host (48acf8292280 i2c: Remove redundant comparison in npcm_i2c_reg_slave)
Merging i3c/i3c/next (4fa0888f6f3e i3c: document hotjoin sysfs entry)
Merging hwmon-staging/hwmon-next (74d0d066bfaf hwmon: (pmbus/ir38064) Use PMBUS_REGULATOR_ONE to declare regulator)
Merging jc_docs/docs-next (6fca09b64f2e docs: dev-tools: checkpatch.rst: Fix grammar)
Merging v4l-dvb/master (feb8831be9d4 media: ov08x40: Reduce start streaming time)
CONFLICT (content): Merge conflict in drivers/staging/media/atomisp/pci/atomisp_cmd.c
Merging v4l-dvb-next/master (8c64f4cdf4e6 media: edia: dvbdev: fix a use-after-free)
Merging pm/linux-next (0adb9b4f4415 Merge branch 'pm-em' into linux-next)
CONFLICT (content): Merge conflict in drivers/pci/pci.c
Merging cpufreq-arm/cpufreq/arm/linux-next (3093fa33539b cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency)
Merging cpupower/cpupower (0086ffec768b tools cpupower bench: Override CFLAGS assignments)
Merging devfreq/devfreq-next (aed5ed595960 PM / devfreq: Synchronize devfreq_monitor_[start/stop])
Merging pmdomain/next (713240877a26 pmdomain: renesas: Adjust the waiting time to cover the worst case)
Merging opp/opp/linux-next (ace4b31b297d cpufreq: Move dev_pm_opp_{init|free}_cpufreq_table() to pm_opp.h)
Merging thermal/thermal/linux-next (5314b1543787 thermal/drivers/exynos: Use set_trips ops)
Merging dlm/next (5beebc1dda47 dlm: update format header reflect current format)
Merging rdma/for-next (aafe4cc50969 RDMA/rxe: Remove unused 'iova' parameter from rxe_mr_init_user)
Merging net-next/main (dfe7f12788f5 Merge branch 'net-ipv6-addrconf-ensure-that-temporary-addresses-preferred-lifetimes-are-long-enough')
Merging bpf-next/for-next (682158ab532a bpf: Fix test verif_scale_strobemeta_subprogs failure due to llvm19)
Merging ipsec-next/master (1476de6d2b57 xfrm: Simplify the allocation of slab caches in xfrm_policy_init)
Merging mlx5-next/mlx5-next (d727d27db536 RDMA/mlx5: Expose register c0 for RDMA device)
Merging netfilter-next/main (f77581bfda24 Merge branch 'add-multi-buff-support-for-xdp-running-in-generic-mode')
Merging ipvs-next/main (5264ab612e28 selftests/net: calibrate txtimestamp)
Merging bluetooth/master (96fb2aab16bf Bluetooth: hci_sync: Attempt to dequeue connection attempt)
Merging wireless-next/for-next (42ffccd0a36e wifi: rtlwifi: rtl_usb: Store the endpoint addresses)
CONFLICT (content): Merge conflict in drivers/net/wireless/intel/iwlwifi/mvm/mvm.h
Merging wpan-next/master (2373699560a7 mac802154: Avoid new associations while disassociating)
Merging wpan-staging/staging (2373699560a7 mac802154: Avoid new associations while disassociating)
Merging mtd/mtd/next (18af7e357033 mtd: flashchip: explicitly include <linux/wait.h>)
Merging nand/nand/next (4bd14b2fd8a8 mtd: spinand: esmt: Extend IDs to 5 bytes)
Merging spi-nor/spi-nor/next (3c0e1dfa703c MAINTAINERS: change my mail to the kernel.org one)
Merging crypto/master (e8829ef1f73f crypto: rsa - restrict plaintext/ciphertext values more)
Merging drm/drm-next (b344e64fbda3 Merge tag 'amd-drm-next-6.9-2024-02-09' of https://gitlab.freedesktop.org/agd5f/linux into drm-next)
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/display/dc/hwss/hw_sequencer_private.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/display/dc/resource/dcn35/dcn35_resource.c
Merging drm-ci/topic/drm-ci (ad6bfe1b66a5 drm: ci: docs: fix build warning - add missing escape)
Merging drm-exynos/for-linux-next (f8e4806e0dfa Merge tag 'drm-misc-next-2024-01-11' of git://anongit.freedesktop.org/drm/drm-misc into drm-next)
Merging drm-misc/for-linux-next (1a5e81de180e Revert "drm/panel-edp: Add auo_b116xa3_mode")
Applying: drm/ttm: initialise places
Merging amdgpu/drm-next (efc11f34e25f drm/amdgpu: support psp ip block discovery for psp v14)
Merging drm-intel/for-linux-next (1b923307a1b0 drm/i915: Enable fastboot across the board)
Merging drm-tegra/for-next (2429b3c529da drm/tegra: Avoid potential 32-bit integer overflow)
Merging drm-msm/msm-next (41c177cf3541 Merge tag 'drm-misc-next-2024-02-08' into msm-next)
Merging drm-msm-lumag/msm-next-lumag (3b56d27ba157 drm/msm/dsi: Document DSC related pclk_rate and hdisplay calculations)
Merging etnaviv/etnaviv/next (c9959996a8fc drm/etnaviv: add sensitive state for PE_RT_ADDR_4_PIPE(3, 0|1) address)
Merging fbdev/for-next (72fee6b0a3a4 fbdev: Restrict FB_SH_MOBILE_LCDC to SuperH)
Merging regmap/for-next (cfe1cab458f0 Merge remote-tracking branch 'regmap/for-6.9' into regmap-next)
Merging sound/for-next (471864ac8a32 Merge branch 'for-linus' into for-next)
Merging ieee1394/for-next (41ebb53b1bff firewire: core: fix build failure due to the caller of fw_csr_string())
Merging sound-asoc/for-next (c093297ed9c7 Merge remote-tracking branch 'asoc/for-6.9' into asoc-next)
Merging modules/modules-next (157285397f6a lib/test_kmod: fix kernel-doc warnings)
Merging input/next (d03f030115fe Input: gameport - make gameport_bus const)
Merging block/for-next (953104f83a31 Merge branch 'for-6.9/io_uring' into for-next)
CONFLICT (content): Merge conflict in block/blk.h
CONFLICT (content): Merge conflict in include/linux/sched.h
Merging device-mapper/for-next (4162ae412cbf dm vdo string-utils: change from uds_ to vdo_ namespace)
Merging libata/for-next (4d253afdd92e Merge remote-tracking branch 'libata/for-6.9' into HEAD)
Merging pcmcia/pcmcia-next (4f733de8b78a pcmcia: tcic: remove unneeded "&" in call to setup_timer())
Merging mmc/next (25e69172db8a mmc: davinci_mmc: Drop dangling variable)
Merging mfd/for-mfd-next (d5132d176d6f mfd: rc5t583: Convert to use maple tree register cache)
Merging backlight/for-backlight-next (770c0f4975fd dt-bindings: backlight: qcom-wled: Fix bouncing email addresses)
Merging battery/for-next (14c5678720bd power: reset: syscon-poweroff: Use devm_register_sys_off_handler(POWER_OFF))
Merging regulator/for-next (536049ddc7dc Merge remote-tracking branch 'regulator/for-6.9' into regulator-next)
Merging security/next (97280fa1ed94 Automated merge of 'dev' into 'next')
Merging apparmor/apparmor-next (8ead196be219 apparmor: Fix memory leak in unpack_profile())
Merging integrity/next-integrity (1ed4b5631002 Revert "KEYS: encrypted: Add check for strsep")
Merging selinux/next (7c655bee5cd8 selinux: only filter copy-up xattrs following initialization)
Merging smack/next (69b6d71052b5 Smack: use init_task_smack() in smack_cred_transfer())
Merging tomoyo/master (0bb80ecc33a8 Linux 6.6-rc1)
Merging tpmdd/next (cebb9ce9b939 tpm/tpm_ftpm_tee: fix all kernel-doc warnings)
Merging watchdog/master (41bccc98fb79 Linux 6.8-rc2)
Merging iommu/next (3294375f40f3 Merge branches 'arm/renesas', 'x86/amd' and 'core' into next)
Merging audit/next (aa13b709084a audit: use KMEM_CACHE() instead of kmem_cache_create())
Merging devicetree/for-next (2ff94f7ce292 docs: dt: writing-schema: document expectations on example DTS)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/trivial-devices.yaml
Merging dt-krzk/for-next (8c82b4eef297 ARM: dts: sti: minor whitespace cleanup around '=')
Merging mailbox/for-next (cd795fb0c352 mailbox: mtk-cmdq: Add CMDQ driver support for mt8188)
Merging spi/for-next (0f99484fc9d2 Merge remote-tracking branch 'spi/for-6.9' into spi-next)
Merging tip/master (00bc7d520b69 Merge branch into tip/master: 'x86/vdso')
Merging clockevents/timers/drivers/next (69518264da62 dt-bindings: timer: renesas: ostm: Document RZ/Five SoC)
Merging edac/edac-for-next (8fe11c7a20eb Merge ras/edac-misc into for-next)
Merging ftrace/for-next (4af12c95cbe8 Merge probes/for-next)
Merging rcu/rcu/next (5ce7264a2557 rcutorture: Disable KPROBES to permit Tasks Rude RCU testing)
Merging kvm/next (687d8f4c3dea Merge branch 'kvm-kconfig')
Merging kvm-arm/next (7ee13cb72c70 Merge branch kvm-arm64/feat_e2h0 into kvmarm/next)
Merging kvms390/next (10f7b1dcdfe0 KVM: s390: cpu model: Use proper define for facility mask size)
Merging kvm-ppc/topic/ppc-kvm (41bccc98fb79 Linux 6.8-rc2)
Merging kvm-riscv/riscv_kvm_next (f072b272aa27 RISC-V: KVM: Use correct restricted types)
Merging kvm-x86/next (7455665a3521 Merge branches 'asyncpf', 'asyncpf_abi', 'fixes', 'generic', 'misc', 'mmu', 'pmu', 'selftests', 'svm' and 'vmx')
CONFLICT (content): Merge conflict in arch/x86/kvm/svm/sev.c
Merging xen-tip/linux-next (fa765c4b4aed xen/events: close evtchn after mapping cleanup)
Merging percpu/for-next (2d9ad81ef935 Merge branch 'for-6.8-fixes' into for-next)
Merging workqueues/for-next (9d6efa8d0dd0 workqueue, irq_work: Build fix for !CONFIG_IRQ_WORK)
Merging drivers-x86/for-next (c5211eacf332 platform/x86: ideapad-laptop: support Fn+R dual-function key)
Merging chrome-platform/for-next (6613476e225e Linux 6.8-rc1)
Merging chrome-platform-firmware/for-firmware-next (e3c5df138169 firmware: coreboot: make coreboot_bus_type const)
Merging hsi/for-next (a0e35a173a86 hsi: hsi_core: make hsi_bus_type const)
Merging leds-lj/for-leds-next (12ce20e02e53 leds: trigger: netdev: Fix kernel panic on interface rename trig notify)
Merging ipmi/for-next (296455ade1fd Merge tag 'char-misc-6.8-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc)
Merging driver-core/driver-core-next (f297a3844aa0 driver core: component: fix spellos)
Merging usb/usb-next (88bae831f381 usb: typec: ucsi: Add qcm6490-pmic-glink as needing PDOS quirk)
Merging thunderbolt/next (e96efb1191de thunderbolt: Correct typo in host_reset parameter)
Merging usb-serial/usb-next (54be6c6c5ae8 Linux 6.8-rc3)
Merging tty/tty-next (6cc3028f797a tty: vt: decrypt magic constants in vc_is_control())
Merging char-misc/char-misc-next (e21817acb23e Merge 6.8-rc3 into char-misc-next)
Merging accel/habanalabs-next (dddb2e526a36 accel/habanalabs: use kcalloc() instead of kzalloc())
Merging coresight/next (c099fdd218a0 coresight: tpdm: Fix build break due to uninitialised field)
Merging fastrpc/for-next (6613476e225e Linux 6.8-rc1)
Merging fpga/for-next (ff49b00e9621 fpga: dfl: make dfl_bus_type const)
Merging icc/icc-next (b9a9c447277f Merge branch 'icc-fixes' into icc-next)
Merging iio/togreg (a0295c1bd4a7 iio: frequency: admfm2000: New driver)
Merging phy-next/next (bc25f0b57133 phy: ti: gmii-sel: add resume support)
CONFLICT (content): Merge conflict in drivers/phy/qualcomm/phy-qcom-qmp-usb.c
Merging soundwire/next (9282cfa2eb08 soundwire: intel_auxdevice: remove redundant assignment to variable link_flags)
Merging extcon/extcon-next (7803680964c0 extcon: qcom-spmi-misc: don't use kernel-doc marker for comment)
Merging gnss/gnss-next (54be6c6c5ae8 Linux 6.8-rc3)
Merging vfio/next (78f70c02bdbc vfio/virtio: fix virtio-pci dependency)
Merging w1/for-next (a3c08804364e w1: add UART w1 bus driver)
Merging spmi/spmi-next (b85ea95d0864 Linux 6.7-rc1)
Merging staging/staging-next (ce54e9342124 staging: Remove board staging code)
Merging counter-next/counter-next (295afc57e51c counter: make counter_bus_type const)
Merging mux/for-next (44c026a73be8 Linux 6.4-rc3)
Merging dmaengine/next (de7d9cb3b064 dmaengine: fsl-edma: integrate TCD64 support for i.MX95)
Merging cgroup/for-next (8d4c171f451d docs: cgroup-v1: add missing code-block tags)
Merging scsi/for-next (d916827cb6ee Merge branch 'misc' into for-next)
Merging scsi-mkp/for-next (9f3dbcb5632d scsi: csiostor: Avoid function pointer casts)
Merging vhost/linux-next (f16d65124380 vdpa/mlx5: Add mkey leak detection)
Merging rpmsg/for-next (929654e8f1ad Merge branches 'rpmsg-next' and 'rproc-next' into for-next)
CONFLICT (content): Merge conflict in drivers/remoteproc/imx_dsp_rproc.c
Merging gpio/for-next (0bb80ecc33a8 Linux 6.6-rc1)
Merging gpio-brgl/gpio/for-next (8ff0d55ba3fb gpio: uapi: clarify default_values being logical)
CONFLICT (content): Merge conflict in Documentation/userspace-api/index.rst
Merging gpio-intel/for-next (6613476e225e Linux 6.8-rc1)
Merging pinctrl/for-next (b3b8c7865c27 Merge branch 'devel' into for-next)
Merging pinctrl-intel/for-next (6613476e225e Linux 6.8-rc1)
Merging pinctrl-renesas/renesas-pinctrl (fea58424e252 pinctrl: renesas: pinctrl-rzg2l: Add the missing port pins P19 to P28)
Merging pinctrl-samsung/for-next (6613476e225e Linux 6.8-rc1)
Merging pwm/pwm/for-next (191fba33d814 pwm: Ensure that pwm_chips are allocated using pwmchip_alloc())
Merging ktest/for-next (7dc8e24f0e09 ktest: Restore stty setting at first in dodie)
Merging kselftest/next (345e8abe4c35 selftests/resctrl: Get domain id from cache id)
Merging kunit/test (6613476e225e Linux 6.8-rc1)
Merging kunit-next/kunit (76021a887a50 kunit: Mark filter* params as rw)
Merging livepatching/for-next (602bf1830798 Merge branch 'for-6.7' into for-next)
Merging rtc/rtc-next (14688f1a91e1 rtc: nuvoton: Compatible with NCT3015Y-R and NCT3018Y-R)
Merging nvdimm/libnvdimm-for-next (bc22374c96d9 device-dax: make dax_bus_type const)
Merging at24/at24/for-next (6613476e225e Linux 6.8-rc1)
Merging ntb/ntb-next (9341b37ec17a ntb_perf: Fix printk format)
Merging seccomp/for-next/seccomp (56af94aace8a samples: user-trap: fix strict-aliasing warning)
Merging fsi/next (c5eeb63edac9 fsi: Fix panic on scom file read)
Merging slimbus/for-next (04b945e4cf81 slimbus: qcom-ngd-ctrl: Make QMI message rules const)
Merging nvmem/for-next (2c8df24cc166 nvmem: mtk-efuse: Drop NVMEM device name)
Merging xarray/main (2a15de80dd0f idr: fix param name in idr_alloc_cyclic() doc)
Merging hyperv/hyperv-next (ce9ecca0238b Linux 6.6-rc2)
Merging auxdisplay/for-next (34ddc83dc720 auxdisplay: linedisp: Add support for overriding character mapping)
Merging kgdb/kgdb/for-next (4f41d30cd6dc kdb: Fix a potential buffer overflow in kdb_local())
Merging hmm/hmm (6613476e225e Linux 6.8-rc1)
Merging cfi/cfi/next (06c2afb862f9 Linux 6.5-rc1)
Merging mhi/mhi-next (ceeb64f41fe6 bus: mhi: host: Add tracing support)
Merging memblock/for-next (2159bd4e9057 memblock: Return NUMA_NO_NODE instead of -1 to improve code readability)
Merging cxl/next (73bf93edeeea cxl/core: use sysfs_emit() for attr's _show())
Merging zstd/zstd-next (3f832dfb8a8e zstd: fix g_debuglevel export warning)
Merging efi/next (841c35169323 Linux 6.8-rc4)
Merging unicode/for-next (367122c529f3 libfs: Attempt exact-match comparison first during casefolded lookup)
Merging slab/slab/for-next (7d2ec24bd8a5 Merge branch 'slab/for-6.9/optimize-get-freelist' into slab/for-next)
Merging random/master (1f719a2f3fa6 Merge tag 'net-6.8-rc4' of git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging landlock/next (305aea29fd67 landlock: Document IOCTL support)
Merging rust/rust-next (f090f0d0eea9 rust: sync: update integer types in CondVar)
CONFLICT (content): Merge conflict in Documentation/process/changes.rst
Merging sysctl/sysctl-next (cec030ec414e MAINTAINERS: Update sysctl tree location)
Merging execve/for-next/execve (15fd1dc3dadb fs: binfmt_elf_efpic: don't use missing interpreter's properties)
Merging bitmap/bitmap-for-next (071ad962baf5 bitmap: Step down as a reviewer)
CONFLICT (content): Merge conflict in drivers/tty/serial/sc16is7xx.c
Merging hte/for-next (b85ea95d0864 Linux 6.7-rc1)
Merging kspp/for-next/kspp (88224081a5cb cocci: Add rules to find str_plural() replacements)
Merging kspp-gustavo/for-next/kspp (6613476e225e Linux 6.8-rc1)
Merging nolibc/nolibc (6613476e225e Linux 6.8-rc1)
Merging tsm/tsm-next (f4738f56d1dc virt: tdx-guest: Add Quote generation support using TSM_REPORTS)
Merging iommufd/for-next (6613476e225e Linux 6.8-rc1)
Merging header_cleanup/header_cleanup (5f4c01f1e3c7 spinlock: Fix failing build for PREEMPT_RT)

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* linux-next: Tree for Feb 16
@ 2023-02-16  3:57 Stephen Rothwell
  0 siblings, 0 replies; 12+ messages in thread
From: Stephen Rothwell @ 2023-02-16  3:57 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 43189 bytes --]

Hi all,

Changes since 20230215:

The ntfs3 tree gained conflicts against the vfs-idmapping tree.

The spi tree gained a conflict against the i2c tree.

The pinctrl tree gained a conflict against the mmc tree.

The mm-stable tree gained a conflict against the nfs-anna tree.

Non-merge commits (relative to Linus' tree): 12091
 12303 files changed, 553111 insertions(+), 414262 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386,
arm64, sparc and sparc64 defconfig and htmldocs. And finally, a simple
boot test of the powerpc pseries_le_defconfig kernel in qemu (with and
without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 356 trees (counting Linus' and 100 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (e1c04510f521 Merge tag 'pm-6.2-rc9' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm)
Merging fixes/fixes (9c9155a3509a Merge tag 'drm-next-2022-10-14' of git://anongit.freedesktop.org/drm/drm)
Merging mm-hotfixes/mm-hotfixes-unstable (7571c5bc1cf0 mm/page_alloc.c: fix page corruption caused by racy check in __free_pages)
Merging kbuild-current/fixes (22e46f6480e8 kbuild: modinst: Fix build error when CONFIG_MODULE_SIG_KEY is a PKCS#11 URI)
Merging arc-current/for-curr (30a0b95b1335 Linux 6.1-rc3)
Merging arm-current/fixes (2f62847cf6ae ARM: 9287/1: Reduce __thumb2__ definition to crypto files that require it)
Merging arm64-fixes/for-next/fixes (a428eb4b99ab Partially revert "perf/arm-cmn: Optimise DTC counter accesses")
Merging arm-soc-fixes/arm/fixes (bc6772bbab9a Merge tag 'amlogic-fixes-v6.2-rc-take2' of https://git.kernel.org/pub/scm/linux/kernel/git/amlogic/linux into arm/fixes)
Merging davinci-current/davinci/for-current (1b929c02afd3 Linux 6.2-rc1)
Merging drivers-memory-fixes/fixes (cb8fd6f75775 memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe())
Merging tee-fixes/fixes (ceaa837f96ad Linux 6.2-rc8)
Merging m68k-current/for-linus (553b20b211c4 m68k: defconfig: Update defconfigs for v6.1-rc1)
Merging powerpc-fixes/fixes (2ea31e2e62bb powerpc/64s/interrupt: Fix interrupt exit race with security mitigation switch)
Merging s390-fixes/fixes (7ab41c2c08a3 s390/decompressor: specify __decompress() buf len to avoid overflow)
Merging sparc/master (2d2b17d08bfc sparc: Unbreak the build)
Merging fscrypt-current/for-current (31e1be62abde MAINTAINERS: update fscrypt git repo)
Merging fsverity-current/for-current (ef7592e466ef MAINTAINERS: update fsverity git repo, list, and patchwork)
Merging net/master (fda6c89fe3d9 net: mpls: fix stale pointer if allocation fails during device rename)
Merging bpf/master (b963d9d5b943 selftests: Fix failing VXLAN VNI filtering test)
Merging ipsec/master (8222d5910dae xfrm: Zero padding when dumping algos and encap)
Merging netfilter/master (7fb0269720d7 Merge tag 'for-net-2022-05-23' of git://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth)
Merging ipvs/master (92f3e96d642f netfilter: nf_tables: allow to fetch set elements when table has an owner)
Merging wireless/for-next (80f8a66dede0 Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()")
Merging rdma-fixes/for-rc (ceaa837f96ad Linux 6.2-rc8)
Merging sound-current/for-linus (9251584af092 ALSA: hda/realtek: Enable mute/micmute LEDs and speaker support for HP Laptops)
Merging sound-asoc-fixes/for-linus (5afc7eefe416 ASoC: SOF: ops: refine parameters order in function snd_sof_dsp_update8)
Merging regmap-fixes/for-linus (697c3892d825 regmap: apply reg_base and reg_downshift for single register ops)
Merging regulator-fixes/for-linus (4bb3d82a1820 regulator: dt-bindings: samsung,s2mps14: add lost samsung,ext-control-gpios)
Merging spi-fixes/for-linus (574fbb95cd9d spi: intel: Check number of chip selects after reading the descriptor)
Merging pci-current/for-linus (1b929c02afd3 Linux 6.2-rc1)
Merging driver-core.current/driver-core-linus (2241ab53cbb5 Linux 6.2-rc5)
Merging tty.current/tty-linus (4ec5183ec486 Linux 6.2-rc7)
Merging usb.current/usb-linus (ceaa837f96ad Linux 6.2-rc8)
Merging usb-serial-fixes/usb-linus (4ec5183ec486 Linux 6.2-rc7)
Merging phy/fixes (49ebb0024bb3 phy: rockchip-typec: fix tcphy_get_mode error case)
Merging staging.current/staging-linus (2241ab53cbb5 Linux 6.2-rc5)
Merging iio-fixes/fixes-togreg (42ec40b0883c iio: light: vcnl4000: Fix WARN_ON on uninitialized lock)
Merging counter-current/counter-current (1b929c02afd3 Linux 6.2-rc1)
Merging char-misc.current/char-misc-linus (4ec5183ec486 Linux 6.2-rc7)
Merging soundwire-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging thunderbolt-fixes/fixes (ceaa837f96ad Linux 6.2-rc8)
Merging input-current/for-linus (9c445d2637c9 Input: i8042 - add Clevo PCX0DX to i8042 quirk table)
Merging crypto-current/master (736f88689c69 crypto: arm64/sm4 - fix possible crash with CFI enabled)
Merging vfio-fixes/for-linus (51cdc8bc120e kvm/vfio: Fix potential deadlock on vfio group_lock)
Merging kselftest-fixes/fixes (a49fb7218ed8 selftests: amd-pstate: Don't delete source files via Makefile)
Merging modules-fixes/modules-linus (0254127ab977 module: Don't wait for GOING modules)
Merging dmaengine-fixes/fixes (0a60cc31858f dmaengine: ptdma: check for null desc before calling pt_cmd_callback)
Merging backlight-fixes/for-backlight-fixes (88603b6dc419 Linux 6.2-rc2)
Merging mtd-fixes/mtd/fixes (c0f7ae27539f MAINTAINERS: Update email of Tudor Ambarus)
Merging mfd-fixes/for-mfd-fixes (88603b6dc419 Linux 6.2-rc2)
Merging v4l-dvb-fixes/fixes (89c08aef8f8d media: videobuf2: set q->streaming later)
Merging reset-fixes/reset/fixes (3a2390c6777e reset: uniphier-glue: Fix possible null-ptr-deref)
Merging mips-fixes/mips-fixes (88603b6dc419 Linux 6.2-rc2)
Merging at91-fixes/at91-fixes (9bfa2544dbd1 ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60)
Merging omap-fixes/fixes (2a906db2824b Merge branch 'am5748-fix' into fixes)
Merging kvm-fixes/master (c2c46b10d526 KVM: selftests: Make reclaim_period_ms input always be positive)
Merging kvms390-fixes/master (0dd4cdccdab3 KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field)
Merging hwmon-fixes/hwmon (e2de0e6abd91 hwmon: (asus-ec-sensors) add missing mutex path)
Merging nvdimm-fixes/libnvdimm-fixes (c91d71363084 nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE)
Merging cxl-fixes/fixes (711442e29f16 cxl/region: Fix passthrough-decoder detection)
Merging btrfs-fixes/next-fixes (000f66519f1a Merge branch 'misc-6.2' into next-fixes)
Merging vfs-fixes/fixes (9c7417b5ec44 coredump: Move dump_emit_page() to kill unused warning)
Merging dma-mapping-fixes/for-linus (3be4562584bb dma-direct: use the correct size for dma_set_encrypted())
Merging drivers-x86-fixes/fixes (eb4b55f2f26f platform/x86/intel/vsec: Add support for Meteor Lake)
Merging samsung-krzk-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging pinctrl-samsung-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging devicetree-fixes/dt/linus (707344c8a188 dt-bindings: interrupt-controller: arm,gic-v3: Fix typo in description of msi-controller property)
Merging dt-krzk-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging scsi-fixes/fixes (15600159bcc6 scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT")
Merging drm-fixes/drm-fixes (ceaa837f96ad Linux 6.2-rc8)
Merging drm-intel-fixes/for-linux-next-fixes (d5a1224aa68c drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list)
Merging mmc-fixes/fixes (3f18c5046e63 mmc: jz4740: Work around bug on JZ4760(B))
Merging rtc-fixes/rtc-fixes (08279468a294 rtc: sunplus: fix format string for printing resource)
Merging gnss-fixes/gnss-linus (1b929c02afd3 Linux 6.2-rc1)
Merging hyperv-fixes/hyperv-fixes (25c94b051592 Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register())
Merging soc-fsl-fixes/fix (4b0986a3613c Linux 5.18)
Merging risc-v-fixes/fixes (950b879b7f02 riscv: Fixup race condition on PG_dcache_clean in flush_icache_pte)
Merging riscv-dt-fixes/riscv-dt-fixes (43d5f5d63699 riscv: dts: sifive: fu740: fix size of pcie 32bit memory)
Merging riscv-soc-fixes/riscv-soc-fixes (730892135b7d soc: microchip: mpfs: handle failed system service requests)
Merging fpga-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging spdx/spdx-linus (5dc4c995db9e Linux 6.2-rc4)
Merging gpio-brgl-fixes/gpio/for-current (2f43f6020cde gpio: mlxbf2: select GPIOLIB_IRQCHIP)
Merging gpio-intel-fixes/fixes (a69982c37cd0 gpiolib: acpi: Add a ignore wakeup quirk for Clevo NH5xAx)
Merging pinctrl-intel-fixes/fixes (ceaa837f96ad Linux 6.2-rc8)
Merging erofs-fixes/fixes (e02ac3e7329f erofs: clean up parsing of fscache related options)
Merging kunit-fixes/kunit-fixes (254c71374a70 kunit: fix kunit_test_init_section_suites(...))
Merging ubifs-fixes/fixes (2241ab53cbb5 Linux 6.2-rc5)
Merging memblock-fixes/fixes (647037adcad0 Revert "mm: Always release pages to the buddy allocator in memblock_free_late().")
Merging nfsd-fixes/nfsd-fixes (4102db175b5d nfsd: don't destroy global nfs4_file table in per-net shutdown)
Merging irqchip-fixes/irq/irqchip-fixes (6c9f7434159b irqchip: IMX_MU_MSI should depend on ARCH_MXC)
Merging renesas-fixes/fixes (ab2866f12ca1 arm64: dts: renesas: r8a779g0: Fix HSCIF0 interrupt number)
Merging broadcom-fixes/fixes (9abf2313adc1 Linux 6.1-rc1)
Merging perf-current/perf/urgent (f883675bf652 Merge tag 'gpio-fixes-for-v6.2-rc5' of git://git.kernel.org/pub/scm/linux/kernel/git/brgl/linux)
Merging efi-fixes/urgent (190233164cd7 arm64: efi: Force the use of SetVirtualAddressMap() on eMAG and Altra Max machines)
Merging zstd-fixes/zstd-linus (0a2cbd1f53f3 lib: zstd: Fix -Wstringop-overflow warning)
Merging battery-fixes/fixes (d137900f237a power: supply: axp288_fuel_gauge: Added check for negative values)
Merging uml-fixes/fixes (bd71558d585a arch: um: Mark the stack non-executable to fix a binutils warning)
Merging asahi-soc-fixes/asahi-soc/fixes (568035b01cfb Linux 6.0-rc1)
Merging iommufd-fixes/for-rc (88603b6dc419 Linux 6.2-rc2)
Merging rust-fixes/rust-fixes (2a02b7a19794 rust: kernel: Mark rust_fmt_argument as extern "C")
Merging drm-misc-fixes/for-linux-next-fixes (a950b989ea29 drm/vmwgfx: Do not drop the reference to the handle too soon)
Merging kbuild/for-next (0aee6bec0f44 Documentation/llvm: add Chimera Linux, Google and Meta datacenters)
Merging clang-format/clang-format (781121a7f6d1 clang-format: Fix space after for_each macros)
Merging perf/perf/core (6a5558f11664 perf tools: Fix perf tool build error in util/pfm.c)
Merging compiler-attributes/compiler-attributes (6cf1ab89c9e7 Compiler Attributes: Introduce __access_*() function attribute)
Merging dma-mapping/for-next (3622b86f49f8 dma-mapping: reject GFP_COMP for noncoherent allocations)
Merging asm-generic/master (a13408c20526 char/agp: introduce asm-generic/agp.h)
Merging arc/for-next (f2906aa86338 Linux 5.19-rc1)
Merging arm/for-next (ba07b4efc989 Merge branches 'misc' and 'fixes' into for-next)
Merging arm64/for-next/core (ad4a4d3aff21 Merge branch 'for-next/signal' into for-next/core)
CONFLICT (content): Merge conflict in arch/arm64/Kconfig
Merging arm-perf/for-next/perf (e8a709dc2a91 perf: arm_spe: Print the version of SPE detected)
Merging arm-soc/for-next (14c61d210037 soc: document merges)
CONFLICT (content): Merge conflict in arch/arm/mach-s3c/Makefile
Merging amlogic/for-next (b6520fc7ee57 Merge branch 'v6.2/fixes' into for-next)
Merging asahi-soc/asahi-soc/for-next (22991d8d5725 soc: apple: rtkit: Add register dump decoding to crashlog)
Merging aspeed/for-next (af06aa236dd7 ARM: Add wpcm450_defconfig for Nuvoton WPCM450)
Merging at91/at91-next (05ccf9c9c2fc Merge branch 'at91-dt' into at91-next)
Merging broadcom/next (b691373a1bec Merge branch 'devicetree/next' into next)
Merging davinci/davinci/for-next (eaafab7e8e26 MAINTAINERS: make me the maintainer of DaVinci platforms)
Merging drivers-memory/for-next (957b573ea840 Merge branch 'mem-ctrl-next' into for-next)
Merging imx-mxs/for-next (fd5368f6f08b Merge branch 'imx/defconfig' into for-next)
Merging mediatek/for-next (74ba8bb2bfb2 Merge branch 'v6.2-next/soc' into for-next)
Merging mvebu/for-next (b80b042da860 Merge branch 'mvebu/fixes' into mvebu/for-next)
Merging omap/for-next (f68a6fc58073 Merge branch 'omap-for-v6.3/cleanup' into for-next)
Merging qcom/for-next (b836adb6d62d Merge branches 'arm64-defconfig-for-6.3', 'arm64-for-6.3', 'clk-for-6.3', 'drivers-for-6.3' and 'dts-for-6.3' into for-next)
Merging renesas/next (8dd3dae1705b Merge branches 'renesas-arm-defconfig-for-v6.3', 'renesas-drivers-for-v6.3', 'renesas-dt-bindings-for-v6.3' and 'renesas-dts-for-v6.3' into renesas-next)
Merging reset/reset/next (1b929c02afd3 Linux 6.2-rc1)
Merging rockchip/for-next (cc2b5be472c0 Merge branch 'v6.3-armsoc/dts32' into for-next)
Merging samsung-krzk/for-next (da8d67f035b7 Merge branch 'next/dt' into for-next)
Merging scmi/for-linux-next (6d796c50f84c Linux 6.2-rc6)
Merging stm32/stm32-next (4e74ad9f3af6 ARM: configs: multi_v7: enable NVMEM driver for STM32)
Merging sunxi/sunxi/for-next (caea0128c038 Merge branch 'sunxi/dt-for-6.3' into sunxi/for-next)
Merging tee/next (816477edfba6 mm: Remove get_kernel_pages())
Merging tegra/for-next (de98d45290c7 Merge branch for-6.3/arm64/dt into for-next)
Merging ti/ti-next (47d72bbb6c0f arm64: dts: ti: Makefile: Rearrange entries alphabetically)
Merging xilinx/for-next (a18426505c2b Merge remote-tracking branch 'git/zynqmp/dt' into for-next)
Merging clk/clk-next (686b97633b46 Merge branch 'clk-renesas' into clk-next)
Merging clk-imx/for-next (4e197ee880c2 clk: imx6ul: add ethernet refclock mux support)
Merging clk-renesas/renesas-clk (b1dec4e78599 clk: renesas: rcar-gen3: Disable R-Car H3 ES1.*)
Merging clk-samsung/for-next (b35f27fe73d8 clk: samsung: exynosautov9: add cmu_peric1 clock support)
Merging csky/linux-next (4a3ec00957fd csky: delay: Add function alignment)
Merging loongarch/loongarch-next (2d94a107d041 selftests/ftrace: Add LoongArch kprobe args string tests support)
Merging m68k/for-next (1e5b5df65af9 m68k: /proc/hardware should depend on PROC_FS)
Merging m68knommu/for-next (5aa52ccf692b m68k: nommu: Fix misspellings of "DragonEngine")
Merging microblaze/next (1b929c02afd3 Linux 6.2-rc1)
Merging mips/mips-next (159c610af8cd MIPS: ralink: Use devm_platform_get_and_ioremap_resource())
Merging openrisc/for-next (34a0bac084e4 MAINTAINERS: git://github -> https://github.com for openrisc)
Merging parisc-hd/for-next (3125e3b8f24c parisc: update kbuild doc. aliases for parisc64)
Merging powerpc/next (b0ae5b6f3c29 powerpc/kexec_file: print error string on usable memory property update failure)
Merging powerpc-objtool/topic/objtool (1b929c02afd3 Linux 6.2-rc1)
Merging soc-fsl/next (4b0986a3613c Linux 5.18)
Merging risc-v/for-next (9a5c09dd9701 Merge patch series "Remove toolchain dependencies for Zicbom")
CONFLICT (content): Merge conflict in arch/riscv/include/asm/hwcap.h
CONFLICT (content): Merge conflict in arch/riscv/include/asm/vdso/processor.h
Merging riscv-dt/riscv-dt-for-next (d9c36d016f61 Merge patch series "Add a devicetree for the Aldec PolarFire SoC TySoM")
Merging riscv-soc/riscv-soc-for-next (f3460326e38d Merge patch series "JH7110 PMU Support")
Merging s390/for-next (1a41151889b5 Merge branch 'features' into for-next)
Merging uml/next (04df97e150c8 Documentation: rust: Fix arch support table)
Merging xtensa/xtensa-for-next (4414c1f5c7a3 xtensa: drop unused members of struct thread_struct)
Merging pidfd/for-next (2372745ea25a selftests: add tests for prctl(SET_HIDE_SELF_EXE))
Merging vfs-idmapping/for-next (9db35c4c2bc4 Merge branch 'fs.misc' into for-next)
CONFLICT (content): Merge conflict in fs/btrfs/inode.c
CONFLICT (content): Merge conflict in fs/fuse/acl.c
CONFLICT (content): Merge conflict in fs/fuse/fuse_i.h
CONFLICT (content): Merge conflict in fs/fuse/xattr.c
Merging fscrypt/for-next (097d7c1fcb8d fscrypt: clean up fscrypt_add_test_dummy_key())
Merging fscache/fscache-next (0885eacdc81f Merge tag 'nfsd-5.19-1' of git://git.kernel.org/pub/scm/linux/kernel/git/cel/linux)
Merging afs/afs-next (a9eb558a5bea afs: Stop implementing ->writepage())
Merging btrfs/for-next (709357d656f0 Merge branch 'for-next-next-v6.2-20230215' into for-next-20230215)
Merging ceph/master (e7d84c6a1296 ceph: flush cap releases when the session is flushed)
Merging cifs/for-next (e18f461adf10 cifs: Fix uninitialized memory reads for oparms.mode)
Merging configfs/for-next (77992f896745 configfs: remove mentions of committable items)
Merging ecryptfs/next (c1cc2db21607 ecryptfs: keystore: Fix typo 'the the' in comment)
Merging erofs/dev (61fef98945d0 erofs: unify anonymous inodes for blob)
Merging exfat/dev (5742d6a467d1 exfat: handle unreconized benign secondary entries)
Merging ext3/for_next (90e4f9e49826 Pull udf fixup for syzbot allocation failure handling bug.)
Merging ext4/dev (1da18e38cb97 ext4: fix reserved cluster accounting in __es_remove_extent())
Merging f2fs/dev (ddf1eca4fc5a f2fs: drop unnecessary arg for f2fs_ioc_*())
CONFLICT (content): Merge conflict in fs/f2fs/file.c
CONFLICT (content): Merge conflict in fs/f2fs/namei.c
Merging fsverity/for-next (51e4e3153ebc fscrypt: support decrypting data from large folios)
Merging fuse/for-next (1cc4606d19e3 fuse: add inode/permission checks to fileattr_get/fileattr_set)
Merging gfs2/for-next (b66f723bb552 gfs2: Improve gfs2_make_fs_rw error handling)
Merging jfs/jfs-next (a60dca73a1a8 jfs: makes diUnmount/diMount in jfs_mount_rw atomic)
Merging ksmbd/ksmbd-for-next (fb533473d159 ksmbd: do not allow the actual frame length to be smaller than the rfc1002 length)
Merging nfs/linux-next (2241ab53cbb5 Linux 6.2-rc5)
Merging nfs-anna/linux-next (1683ed16ff1a fs/nfs: Replace kmap_atomic() with kmap_local_page() in dir.c)
Merging nfsd/nfsd-next (edba207d2781 NFSD: Clean up nfsd_symlink())
Merging ntfs3/master (b268663f49c3 fs/ntfs3: Print details about mount fails)
CONFLICT (content): Merge conflict in fs/ntfs3/file.c
CONFLICT (content): Merge conflict in fs/ntfs3/ntfs_fs.h
CONFLICT (content): Merge conflict in fs/ntfs3/xattr.c
Merging orangefs/for-next (31720a2b109b orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init())
Merging overlayfs/overlayfs-next (4f11ada10d0a ovl: fail on invalid uid/gid mapping at copy up)
Merging ubifs/next (8fcf2d012c86 ubi: block: Fix a possible use-after-free bug in ubiblock_create())
Merging v9fs/9p-next (2ce10bad1e96 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv())
Merging v9fs-ericvh/ericvh/for-next (291ca06aad93 fs/9p: Fix revalidate)
CONFLICT (content): Merge conflict in fs/9p/vfs_inode.c
CONFLICT (content): Merge conflict in fs/9p/vfs_inode_dotl.c
Merging xfs/for-next (dd07bb8b6baf xfs: revert commit 8954c44ff477)
Merging zonefs/for-next (2b188a2cfc4d zonefs: make kobj_type structure constant)
CONFLICT (content): Merge conflict in fs/zonefs/super.c
Merging iomap/iomap-for-next (471859f57d42 iomap: Rename page_ops to folio_ops)
Merging djw-vfs/vfs-for-next (a79168a0c00d fs/remap_range: avoid spurious writeback on zero length request)
Merging file-locks/locks-next (c65454a94726 fs: remove locks_inode)
CONFLICT (content): Merge conflict in fs/fuse/file.c
Merging iversion/iversion-next (58a033c9a3e0 nfsd: remove fetch_iversion export operation)
CONFLICT (content): Merge conflict in fs/stat.c
Merging vfs/for-next (e9f33f8668ab Merge branches 'work.misc', 'work.namespace', 'work.alpha', 'work.minix' and 'work.sysv' into for-next)
Merging printk/for-next (10d639febe56 Merge branch 'for-6.3' into for-next)
Merging pci/next (34d61afab691 Merge branch 'pci/misc')
Merging pstore/for-next/pstore (88603b6dc419 Linux 6.2-rc2)
Merging hid/for-next (858cb15643c2 Merge branch 'for-6.3/asus' into for-next)
Merging i2c/i2c/for-next (0a644cbebd3f Merge branch 'i2c/for-mergewindow' into i2c/for-next)
Merging i3c/i3c/next (e826acc18bc7 i3c: transfer pid from boardinfo to device info)
Merging dmi/dmi-for-next (13a0ac816d22 firmware: dmi: Fortify entry point length checks)
Merging hwmon-staging/hwmon-next (a1ffd3c46267 hwmon: (mlxreg-fan) Return zero speed for broken fan)
Merging jc_docs/docs-next (e076f253283c Merge branch 'docs-mw' into docs-next)
CONFLICT (content): Merge conflict in Documentation/hwmon/index.rst
Merging v4l-dvb/master (83e0f265aa8d Merge git://git.linuxtv.org/media_stage into media_tree)
CONFLICT (modify/delete): drivers/media/platform/ti/davinci/vpbe_display.c deleted in HEAD and modified in v4l-dvb/master.  Version v4l-dvb/master of drivers/media/platform/ti/davinci/vpbe_display.c left in tree.
CONFLICT (modify/delete): drivers/media/platform/ti/davinci/vpbe_osd.c deleted in HEAD and modified in v4l-dvb/master.  Version v4l-dvb/master of drivers/media/platform/ti/davinci/vpbe_osd.c left in tree.
CONFLICT (modify/delete): drivers/media/platform/ti/davinci/vpbe_venc.c deleted in HEAD and modified in v4l-dvb/master.  Version v4l-dvb/master of drivers/media/platform/ti/davinci/vpbe_venc.c left in tree.
CONFLICT (content): Merge conflict in drivers/staging/media/Kconfig
CONFLICT (content): Merge conflict in drivers/staging/media/Makefile
$ git rm -f drivers/media/platform/ti/davinci/vpbe_display.c drivers/media/platform/ti/davinci/vpbe_osd.c drivers/media/platform/ti/davinci/vpbe_venc.c
Merging v4l-dvb-next/master (05165248df65 media: v4l2-ctrls-api.c: move ctrl->is_new = 1 to the correct line)
Merging pm/linux-next (5a9a0292e86a Merge branch 'thermal' into linux-next)
Merging cpufreq-arm/cpufreq/arm/linux-next (ba38f3cbe7db dt-bindings: opp: opp-v2-kryo-cpu: enlarge opp-supported-hw maximum)
Merging cpupower/cpupower (1b929c02afd3 Linux 6.2-rc1)
Merging devfreq/devfreq-next (497e92ab8c8e PM / devfreq: Remove "select SRCU")
Merging opp/opp/linux-next (eca4c0eea534 OPP: fix error checking in opp_migrate_dentry())
Merging thermal/thermal/linux-next (a2c81dc59d41 Merge back thermal control material for 6.3.)
Merging dlm/next (723b197bbdf1 fs: dlm: remove unnecessary waker_up() calls)
Merging rdma/for-next (91d088a03049 RDMA/umem: Remove unused 'work' member from struct ib_umem)
Merging net-next/master (894341ad3ad7 net: phylink: support validated pause and autoneg in fixed-link)
CONFLICT (modify/delete): Documentation/networking/device_drivers/ethernet/mellanox/mlx5.rst deleted in net-next/master and modified in HEAD.  Version HEAD of Documentation/networking/device_drivers/ethernet/mellanox/mlx5.rst left in tree.
CONFLICT (content): Merge conflict in drivers/net/ethernet/intel/ice/ice_xsk.c
$ git rm -f Documentation/networking/device_drivers/ethernet/mellanox/mlx5.rst
Applying: fixup for "net/mlx5: Separate mlx5 driver documentation into multiple pages"
Merging bpf-next/for-next (b2d9002ee9a6 Merge branch 'Improvements for BPF_ST tracking by verifier ')
Merging ipsec-next/master (75da437a2f17 Merge branch '40GbE' of git://git.kernel.org/pub/scm/linux/kernel/git/tnguy/next-queue)
Merging mlx5-next/mlx5-next (22551e77e550 net/mlx5: Configure IPsec steering for egress RoCEv2 traffic)
Merging netfilter-next/master (677fb7525331 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging ipvs-next/master (46b5be95b5cb netfilter: let reset rules clean out conntrack entries)
Merging bluetooth/master (58c6156a4d4b Bluetooth: hci_mrvl: Add serdev support for 88W8997)
Merging wireless-next/for-next (3caf31e7b18a wifi: mac80211: add documentation for amsdu_mesh_control)
Merging mtd/mtd/next (84549c816dc3 mtd: parsers: ofpart: add workaround for #size-cells 0)
Merging nand/nand/next (ef3e6327ff04 mtd: rawnand: sunxi: Precompute the ECC_CTL register value)
Merging spi-nor/spi-nor/next (f047382519ca Merge tag 'mtd/fixes-for-6.2-rc4' into spi-nor/next)
Merging crypto/master (8b8447531864 crypto: x86/aria-avx - Do not use avx2 instructions)
CONFLICT (content): Merge conflict in MAINTAINERS
Merging drm/drm-next (48075a66fca6 Merge branch 'etnaviv/next' of https://git.pengutronix.de/git/lst/linux into drm-next)
CONFLICT (content): Merge conflict in Documentation/accel/introduction.rst
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/amdgpu/soc21.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_gpu_error.c
Merging drm-misc/for-linux-next (38b2d8efd03d drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5)
Merging amdgpu/drm-next (35f33086b1b9 drm/amd/display: Add support for multiple overlay planes)
Merging drm-intel/for-linux-next (8038510b1fe4 drm/i915: Fix system suspend without fbdev being initialized)
Merging drm-tegra/for-next (b9930311641c gpu: host1x: Fix uninitialized variable use)
Merging drm-msm/msm-next (dbd7a2a941b8 PM / devfreq: Fix build issues with devfreq disabled)
Merging drm-msm-lumag/msm-next-lumag (1d233b1cb149 drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update())
Merging imx-drm/imx-drm/next (927d8fd465ad drm/imx: ipuv3-plane: Remove redundant color encoding and range initialisation)
Merging etnaviv/etnaviv/next (4c22c61e429f drm/etnaviv: show number of NN cores in GPU debugfs info)
Merging fbdev/for-next (4ec5183ec486 Linux 6.2-rc7)
Merging regmap/for-next (76f52deacb3d Merge remote-tracking branch 'regmap/for-6.3' into regmap-next)
Merging sound/for-next (5791c7699ff1 ALSA: hda: cs35l41: Enable Amp High Pass Filter)
Merging sound-asoc/for-next (d98e2e206a20 Merge remote-tracking branch 'asoc/for-6.3' into asoc-next)
CONFLICT (modify/delete): sound/soc/cirrus/ep93xx-ac97.c deleted in HEAD and modified in sound-asoc/for-next.  Version sound-asoc/for-next of sound/soc/cirrus/ep93xx-ac97.c left in tree.
CONFLICT (modify/delete): sound/soc/pxa/e740_wm9705.c deleted in HEAD and modified in sound-asoc/for-next.  Version sound-asoc/for-next of sound/soc/pxa/e740_wm9705.c left in tree.
CONFLICT (modify/delete): sound/soc/pxa/e750_wm9705.c deleted in HEAD and modified in sound-asoc/for-next.  Version sound-asoc/for-next of sound/soc/pxa/e750_wm9705.c left in tree.
CONFLICT (modify/delete): sound/soc/pxa/e800_wm9712.c deleted in HEAD and modified in sound-asoc/for-next.  Version sound-asoc/for-next of sound/soc/pxa/e800_wm9712.c left in tree.
CONFLICT (modify/delete): sound/soc/ti/davinci-vcif.c deleted in HEAD and modified in sound-asoc/for-next.  Version sound-asoc/for-next of sound/soc/ti/davinci-vcif.c left in tree.
$ git rm -f sound/soc/pxa/e740_wm9705.c sound/soc/pxa/e750_wm9705.c sound/soc/pxa/e800_wm9712.c sound/soc/cirrus/ep93xx-ac97.c sound/soc/ti/davinci-vcif.c
Merging modules/modules-next (2ece476a2346 module: replace module_layout with module_memory)
Merging input/next (04f8b4ea20c8 Input: pmic8xxx-keypad - fix a Kconfig spelling mistake & hyphenation)
CONFLICT (modify/delete): drivers/input/touchscreen/ucb1400_ts.c deleted in HEAD and modified in input/next.  Version input/next of drivers/input/touchscreen/ucb1400_ts.c left in tree.
$ git rm -f drivers/input/touchscreen/ucb1400_ts.c
Merging block/for-next (04bdfe5bb926 Merge branch 'for-6.3/block' into for-next)
CONFLICT (content): Merge conflict in mm/filemap.c
Applying: fixup for "ublk_drv: add mechanism for supporting unprivileged ublk device"
Merging device-mapper/for-next (b0bbd86a288a dm sysfs: make kobj_type structure constant)
CONFLICT (content): Merge conflict in drivers/md/dm-integrity.c
Merging libata/for-next (8844f0aa8dc4 ata: pata_parport: Fix ida_alloc return value error check)
Merging pcmcia/pcmcia-next (15e74c6c1ce2 pcmcia: remove AT91RM9200 Compact Flash driver)
Merging mmc/next (a543f7024e35 mmc: meson-gx: support platform interrupt as card detect interrupt)
Merging mfd/for-mfd-next (a5f31a668da1 dt-bindings: mfd: qcom,tcsr: Add compatible for IPQ5332)
Merging backlight/for-backlight-next (718c35c8d594 backlight: ktz8866: Add support for Kinetic KTZ8866 backlight)
Merging battery/for-next (c142872ea40a power: reset: odroid-go-ultra: fix I2C dependency)
CONFLICT (content): Merge conflict in drivers/power/supply/Makefile
Merging regulator/for-next (ea3efd52e962 Merge remote-tracking branch 'regulator/for-6.3' into regulator-next)
Merging security/next (88603b6dc419 Linux 6.2-rc2)
Merging apparmor/apparmor-next (cb60752f0c37 apparmor: fix use of strcpy in policy_unpack_test)
Merging integrity/next-integrity (4958db3245fa ima: Introduce MMAP_CHECK_REQPROT hook)
Applying: fixup for "ima: Introduce MMAP_CHECK_REQPROT hook"
Merging keys/keys-next (2d743660786e Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging safesetid/safesetid-next (64b634830c91 LSM: SafeSetID: add setgroups() testing to selftest)
Merging selinux/next (88603b6dc419 Linux 6.2-rc2)
Merging smack/next (c0e48d3f7722 smackfs: Added check catlen)
Merging tomoyo/master (5fc44ba8be52 workqueue: Emit runtime message when flush_scheduled_work() is called)
Merging tpmdd/next (85b93bbd1c97 tpm: add vendor flag to command code validation)
Merging watchdog/master (00bdbc9a8601 watchdog: wdat_wdt: Avoid unimplemented get_timeleft)
Merging iommu/next (7eab5ffd59e6 Merge branches 'apple/dart', 'arm/exynos', 'arm/renesas', 'arm/smmu', 'x86/vt-d', 'x86/amd' and 'core' into next)
CONFLICT (content): Merge conflict in drivers/infiniband/hw/usnic/usnic_uiom.c
CONFLICT (content): Merge conflict in drivers/vfio/vfio_iommu_type1.c
Merging audit/next (6c6cd913accd audit: update the mailing list in MAINTAINERS)
Merging devicetree/for-next (25eba1598c8e dt-bindings: Fix multi pattern support in DT_SCHEMA_FILES)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/mmc/nvidia,tegra20-sdhci.yaml
Merging dt-krzk/for-next (825475539974 Merge branch 'next/qcom-pinctrl' into for-next)
Merging mailbox/mailbox-for-next (53c60d100427 dt-bindings: mailbox: qcom-ipcc: Add compatible for SM8550)
Merging spi/for-next (0693537a8d4b Merge remote-tracking branch 'spi/for-6.3' into spi-next)
CONFLICT (content): Merge conflict in MAINTAINERS
Merging tip/master (838b9e0b67b5 Merge branch into tip/master: 'x86/build')
CONFLICT (modify/delete): arch/arm/mach-omap2/pm24xx.c deleted in HEAD and modified in tip/master.  Version tip/master of arch/arm/mach-omap2/pm24xx.c left in tree.
CONFLICT (content): Merge conflict in arch/s390/kernel/idle.c
$ git rm -f arch/arm/mach-omap2/pm24xx.c
Merging clockevents/timers/drivers/next (ab407a1919d2 Merge tag 'clocksource.2023.02.06b' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu into timers/core)
Merging edac/edac-for-next (feac08675023 Merge ras/edac-drivers into for-next)
Merging irqchip/irq/irqchip-next (7135b35fc959 Merge branch irq/irqdomain-locking into irq/irqchip-next)
CONFLICT (content): Merge conflict in drivers/irqchip/irq-apple-aic.c
Merging ftrace/for-next (22916110bfa3 Merge branch 'trace/tools/for-next' into trace/for-next)
CONFLICT (content): Merge conflict in Documentation/trace/histogram.rst
CONFLICT (content): Merge conflict in Documentation/trace/kprobetrace.rst
Merging rcu/rcu/next (cdd4b92e382b tools/memory-model: Provide exact SRCU semantics)
Merging kvm/next (7cb79f433e75 KVM: PPC: Fix refactoring goof in kvmppc_e500mc_init())
CONFLICT (content): Merge conflict in arch/x86/kvm/reverse_cpuid.h
Merging kvm-arm/next (7121a2e1d107 Merge branch kvm-arm64/nv-prefix into kvmarm/next)
Merging kvms390/next (5fc5b94a2736 s390/virtio: sort out physical vs virtual pointers usage)
Merging kvm-x86/next (9fa259abdb42 KVM: x86: Assert that emulate doesn't load CS with garbage in !RM)
CONFLICT (content): Merge conflict in arch/x86/include/asm/cpufeatures.h
Merging xen-tip/linux-next (9a0450ada86e xen: Replace one-element array with flexible-array member)
Merging percpu/for-next (b9819165bb45 Merge branch 'for-6.2' into for-next)
Merging workqueues/for-next (c63a2e52d5e0 workqueue: Fold rebind_worker() within rebind_workers())
Merging drivers-x86/for-next (3004e8d2a0a9 platform/x86/amd/pmf: Add depends on CONFIG_POWER_SUPPLY)
Merging chrome-platform/for-next (b0d8a67715da platform/chrome: cros_ec_typec: Fix spelling mistake)
Merging hsi/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging leds/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging leds-lj/for-leds-next (4aea8f30475f Documentation: leds: Correct spelling)
Merging ipmi/for-next (befb28f2676a ipmi: ipmb: Fix the MODULE_PARM_DESC associated to 'retry_time_ms')
Merging driver-core/driver-core-next (ade1229caed9 dma-mapping: no need to pass a bus_type into get_arch_dma_ops())
CONFLICT (content): Merge conflict in drivers/base/core.c
CONFLICT (content): Merge conflict in include/linux/acpi.h
Merging usb/usb-next (8e5248c3a877 usb: dwc3: pci: add support for the Intel Meteor Lake-M)
CONFLICT (content): Merge conflict in arch/arm64/configs/defconfig
Merging thunderbolt/next (06cbcbfaa651 thunderbolt: Add missing kernel-doc comment to tb_tunnel_maximum_bandwidth())
Merging usb-serial/usb-next (617c331d9107 USB: serial: option: add support for VW/Skoda "Carstick LTE")
Merging tty/tty-next (370f696e4474 dt-bindings: serial: snps-dw-apb-uart: add dma & dma-names properties)
Merging char-misc/char-misc-next (e42af72223fd firmware: coreboot: Remove GOOGLE_COREBOOT_TABLE_ACPI/OF Kconfig entries)
CONFLICT (content): Merge conflict in MAINTAINERS
CONFLICT (content): Merge conflict in drivers/fpga/dfl.c
CONFLICT (content): Merge conflict in drivers/fpga/dfl.h
Merging accel/habanalabs-next (3315cc6cbe14 habanalabs: don't trace cpu accessible dma alloc/free)
Merging coresight/next (669c4614236a coresight: tmc: Don't enable TMC when it's not ready.)
Merging fpga/for-next (ffa562d00072 fpga: bridge: return errors in the show() method of the "state" attribute)
CONFLICT (content): Merge conflict in drivers/fpga/dfl.h
Merging icc/icc-next (7bf0008a5293 Merge branch 'icc-dt' into icc-next)
Merging iio/togreg (91ba2700aa75 staging: iio: meter: Drop ade7854 driver)
Merging phy-next/next (037d05af382e phy: qcom: snps-eusb2: Add missing headers)
Merging soundwire/next (66f95de7c13b soundwire: cadence: further simplify low-level xfer_msg_defer() callback)
Merging extcon/extcon-next (2e85d0a0201d extcon: qcom-spmi: Switch to platform_get_irq_byname_optional)
Merging gnss/gnss-next (1b929c02afd3 Linux 6.2-rc1)
Merging vfio/next (c55365a09302 docs: vfio: Update vfio.rst per latest interfaces)
Merging staging/staging-next (eec8ccab1b57 most: add maintainer entry)
CONFLICT (content): Merge conflict in MAINTAINERS
Merging counter-next/counter-next (01f714ee022e counter: fix dependency references for config MICROCHIP_TCB_CAPTURE)
Merging mux/for-next (ea327624ae52 mux: mmio: drop obsolete dependency on COMPILE_TEST)
Merging dmaengine/next (1f6484614d74 dmaengine: idma64: Update bytes_transferred field)
Merging cgroup/for-next (14fffd51f902 Merge branch 'for-6.2-fixes' into for-next)
Merging scsi/for-next (1a10df75c93f Merge branch 'misc' into for-next)
Merging scsi-mkp/for-next (833f7d4819a8 scsi: ufs: core: Fix an error handling path in ufshcd_read_desc_param())
Merging vhost/linux-next (c6604d092d45 virtio_ring: introduce virtqueue_reset())
Merging rpmsg/for-next (c7ed92130c40 Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
Applying: remoteproc: fix for "iommu: Add a gfp parameter to iommu_map()"
Merging gpio/for-next (e73f0f0ee754 Linux 5.14-rc1)
Merging gpio-brgl/gpio/for-next (4827aae06133 gpio: sim: Use %pfwP specifier instead of calling fwnode API directly)
Merging gpio-intel/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging pinctrl/for-next (099f37a539e6 pinctrl: qcom: Add support for i2c specific pull feature)
CONFLICT (content): Merge conflict in MAINTAINERS
Merging pinctrl-intel/for-next (88f8ac47bddc pinctrl: Proofreading and updating the documentation (part 2))
Merging pinctrl-renesas/renesas-pinctrl (698485cd875b pinctrl: renesas: r8a77950: Add VIN[45] pins, groups, and functions)
Merging pinctrl-samsung/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging pwm/for-next (2781f8e92036 pwm: lp3943: Drop unused i2c include)
Merging userns/for-next (05bd6e0242b4 Merge of unpriv-ipc-sysctls-for-v6.2, and fix-atomic_lock_inc_below-for-v6.2 for testing in linux-next)
Merging ktest/for-next (bbf45b2ab467 ktest: Restore stty setting at first in dodie)
Merging kselftest/next (0eb15a47bf43 selftests/user_events: add a note about user_events.h dependency)
Merging kunit/test (1b929c02afd3 Linux 6.2-rc1)
Merging kunit-next/kunit (82649c7c0da4 kunit: Add printf attribute to fail_current_test_impl)
Merging livepatching/for-next (b2e118419db3 Merge branch 'for-6.3/cleanup-relocations' into for-next)
Merging rtc/rtc-next (e8c9efd5d52f dt-bindings: rtc: moxart: use proper names for gpio properties)
Merging nvdimm/libnvdimm-for-next (305a72efa791 Merge branch 'for-6.1/nvdimm' into libnvdimm-for-next)
Merging at24/at24/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging ntb/ntb-next (0310a30a9395 NTB: ntb_transport: fix possible memory leak while device_register() fails)
Merging seccomp/for-next/seccomp (0fb0624b15d2 seccomp: fix kernel-doc function name warning)
Merging fsi/next (35af9fb49bc5 fsi: core: Check error number after calling ida_simple_get)
Merging slimbus/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging nvmem/for-next (fa7876365ad2 nvmem: stm32: fix OPTEE dependency)
Merging xarray/main (69cb69ea5542 ida: Remove assertions that an ID was allocated)
Merging hyperv/hyperv-next (96ec2939620c Drivers: hv: Make remove callback of hyperv driver void returned)
Merging auxdisplay/auxdisplay (ddf75a86aba2 auxdisplay: hd44780: Fix potential memory leak in hd44780_remove())
Merging kgdb/kgdb/for-next (c1cb81429df4 kdb: Fix the putarea helper function)
Merging hmm/hmm (1b929c02afd3 Linux 6.2-rc1)
Merging cfi/cfi/next (312310928417 Linux 5.18-rc1)
Merging trivial/for-next (081c8919b02b Documentation: remove trivial tree)
Merging mhi/mhi-next (3c54a3ff0a2c bus: mhi: ep: Fix off by one in mhi_ep_process_cmd_ring())
Merging memblock/for-next (2fe03412e2e1 memblock: Avoid useless checks in memblock_merge_regions().)
Merging cxl/next (b8b9ffced017 Merge branch 'for-6.3/cxl-ram-region' into cxl/next)
Merging zstd/zstd-next (2aa14b1ab2c4 zstd: import usptream v1.5.2)
Merging efi/next (45d5165426ae efi: Add mixed-mode thunk recipe for GetMemoryAttributes)
Merging unicode/for-next (b500d6d7243d unicode: Handle memory allocation failures in mkutf8data)
Merging slab/for-next (603c592a005a Merge branch 'slab/for-6.3/fixes' into slab/for-next)
Merging random/master (512dee0c00ad Merge tag 'x86-urgent-2023-01-04' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip)
Merging landlock/next (1c1ea1c3e21d MAINTAINERS: Update Landlock repository)
Merging rust/rust-next (7ea01d3169a2 rust: delete rust-project.json when running make clean)
Merging sysctl/sysctl-next (0dff89c4488f sched: Move numa_balancing sysctls to its own file)
Merging execve/for-next/execve (88603b6dc419 Linux 6.2-rc2)
Merging bitmap/bitmap-for-next (18e93f4dc099 bitmap: switch from inline to __always_inline)
Merging hte/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging kspp/for-next/kspp (78f7a3fd6dc6 randstruct: disable Clang 15 support)
Merging kspp-gustavo/for-next/kspp (b942a520d9e4 bcache: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper)
Merging iommufd/for-next (b3551ead6163 iommufd: Make sure to zero vfio_iommu_type1_info before copying to user)
Merging mm-stable/mm-stable (6bdfc60cf0f9 mm: fix typo in __vm_enough_memory warning)
CONFLICT (content): Merge conflict in Documentation/admin-guide/cgroup-v1/memory.rst
CONFLICT (content): Merge conflict in Documentation/admin-guide/mm/numaperf.rst
CONFLICT (modify/delete): drivers/gpu/drm/i810/i810_dma.c deleted in HEAD and modified in mm-stable/mm-stable.  Version mm-stable/mm-stable of drivers/gpu/drm/i810/i810_dma.c left in tree.
CONFLICT (content): Merge conflict in drivers/infiniband/hw/hfi1/file_ops.c
CONFLICT (modify/delete): drivers/staging/media/deprecated/meye/meye.c deleted in HEAD and modified in mm-stable/mm-stable.  Version mm-stable/mm-stable of drivers/staging/media/deprecated/meye/meye.c left in tree.
CONFLICT (modify/delete): drivers/staging/media/deprecated/stkwebcam/stk-webcam.c deleted in HEAD and modified in mm-stable/mm-stable.  Version mm-stable/mm-stable of drivers/staging/media/deprecated/stkwebcam/stk-webcam.c left in tree.
CONFLICT (content): Merge conflict in fs/buffer.c
CONFLICT (content): Merge conflict in fs/nfs/write.c
CONFLICT (content): Merge conflict in fs/ntfs3/inode.c
$ git rm -f drivers/gpu/drm/i810/i810_dma.c drivers/staging/media/deprecated/meye/meye.c drivers/staging/media/deprecated/stkwebcam/stk-webcam.c
Applying: accel/ivpu: fix up for "mm: introduce vma->vm_flags wrapper functions"
Applying: udf: fix up for "fs: convert writepage_t callback to pass a folio"
Applying: mm: fixup for "mm: implement memory-deny-write-execute as a prctl"
Applying: gfs2: fix up for "fs: convert writepage_t callback to pass a folio"
Merging mm-nonmm-stable/mm-nonmm-stable (817013880a68 Update CREDITS file entry for Jesper Juhl)
Merging mm/mm-everything (d4b73524ec92 Merge branch 'mm-nonmm-unstable' into mm-everything)
CONFLICT (content): Merge conflict in Documentation/translations/zh_CN/accounting/delay-accounting.rst
CONFLICT (content): Merge conflict in include/linux/memcontrol.h
CONFLICT (content): Merge conflict in mm/filemap.c
CONFLICT (content): Merge conflict in mm/memcontrol.c

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* linux-next: Tree for Feb 16
@ 2021-02-16 11:08 Stephen Rothwell
  0 siblings, 0 replies; 12+ messages in thread
From: Stephen Rothwell @ 2021-02-16 11:08 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 40183 bytes --]

Hi all,

Changes since 20210215:

The net-next tree gained conflicts against the arm-soc tree.

The mtd tree lost its build failure.

The gpio-brgl tree gained conflicts against the arm-soc and net-next trees.

Non-merge commits (relative to Linus' tree): 10480
 10579 files changed, 459872 insertions(+), 292794 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 333 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (f40ddce88593 Linux 5.11)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (fe968c41ac4f scripts: set proper OpenSSL include dir also for sign-file)
Merging arc-current/for-curr (7c53f6b671f4 Linux 5.11-rc3)
Merging arm-current/fixes (4d62e81b60d4 ARM: kexec: fix oops after TLB are invalidated)
Merging arm64-fixes/for-next/fixes (68d54ceeec0e arm64: mte: Allow PTRACE_PEEKMTETAGS access to the zero page)
Merging arm-soc-fixes/arm/fixes (090e502e4e63 Merge tag 'socfpga_dts_fix_for_v5.12' of git://git.kernel.org/pub/scm/linux/kernel/git/dinguyen/linux into arm/fixes)
Merging drivers-memory-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging m68k-current/for-linus (c396dd2ec5bb macintosh/adb-iop: Use big-endian autopoll mask)
Merging powerpc-fixes/fixes (8c511eff1827 powerpc/kuap: Allow kernel thread to access userspace after kthread_use_mm)
Merging s390-fixes/fixes (92bf22614b21 Linux 5.11-rc7)
Merging sparc/master (0a95a6d1a4cd sparc: use for_each_child_of_node() macro)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption not used on new files)
Merging net/master (62e69bc41977 net: wan/lmc: unregister device when no matching device is found)
Merging bpf/master (57baf8cc70ea net: axienet: Handle deferred probe on clock properly)
Merging ipsec/master (57baf8cc70ea net: axienet: Handle deferred probe on clock properly)
Merging netfilter/master (57baf8cc70ea net: axienet: Handle deferred probe on clock properly)
Merging ipvs/master (44a674d6f798 Merge tag 'mlx5-fixes-2021-01-26' of git://git.kernel.org/pub/scm/linux/kernel/git/saeed/linux)
Merging wireless-drivers/master (93a1d4791c10 mt76: dma: fix a possible memory leak in mt76_add_fragment())
Merging mac80211/master (57baf8cc70ea net: axienet: Handle deferred probe on clock properly)
Merging rdma-fixes/for-rc (1048ba83fb1c Linux 5.11-rc6)
Merging sound-current/for-linus (c3bb2b521944 ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup)
Merging sound-asoc-fixes/for-linus (919fb44b0840 Merge remote-tracking branch 'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (19c329f68089 Linux 5.11-rc4)
Merging regulator-fixes/for-linus (8571bdc21388 Merge remote-tracking branch 'regulator/for-5.11' into regulator-linus)
Merging spi-fixes/for-linus (110bc220aaab Merge remote-tracking branch 'spi/for-5.11' into spi-linus)
Merging pci-current/for-linus (7e69d07d7c3c Revert "PCI/ASPM: Save/restore L1SS Capability for suspend/resume")
Merging driver-core.current/driver-core-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging tty.current/tty-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging usb.current/usb-linus (92bf22614b21 Linux 5.11-rc7)
Merging usb-gadget-fixes/fixes (129aa9734559 usb: raw-gadget: fix memory leak in gadget_setup)
Merging usb-serial-fixes/usb-linus (92bf22614b21 Linux 5.11-rc7)
Merging usb-chipidea-fixes/for-usb-fixes (491b1bea0004 MAINTAINERS: update Peter Chen's email address)
Merging phy/fixes (9a8b9434c60f phy: mediatek: Add missing MODULE_DEVICE_TABLE())
Merging staging.current/staging-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging char-misc.current/char-misc-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging soundwire-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging thunderbolt-fixes/fixes (f40ddce88593 Linux 5.11)
Merging input-current/for-linus (9bbd77d5bbc9 Input: xpad - sync supported devices with fork on GitHub)
Merging crypto-current/master (0de9dc80625b hwrng: timeriomem - Use device-managed registration API)
Merging ide/master (6800cd8cbc6e ide-acpi: use %*ph to print small buffer)
Merging vfio-fixes/for-linus (e4eccb853664 vfio/pci: Bypass IGD init in case of -ENODEV)
Merging kselftest-fixes/fixes (7a6eb7c34a78 selftests: Skip BPF seftests by default)
Merging modules-fixes/modules-linus (57baec7b1b04 scripts/nsdeps: make sure to pass all module source files to spatch)
Merging dmaengine-fixes/fixes (b6c14d7a8380 dmaengine dw: Revert "dmaengine: dw: Enable runtime PM")
Merging backlight-fixes/for-backlight-fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging mtd-fixes/mtd/fixes (b135b3358d73 mtd: rawnand: omap: Use BCH private fields in the specific OOB layout)
Merging mfd-fixes/for-mfd-fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging v4l-dvb-fixes/fixes (ef357e02b6c4 media: rockchip: rkisp1: extend uapi array sizes)
Merging reset-fixes/reset/fixes (b460e0a9e240 reset: intel: add unspecified HAS_IOMEM dependency)
Merging mips-fixes/mips-fixes (7b490a8ab0f2 MIPS: OCTEON: fix unreachable code in octeon_irq_init_ciu)
Merging at91-fixes/at91-fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging omap-fixes/fixes (9bbce32a20d6 ARM: dts: am33xx: add aliases for mmc interfaces)
Merging kvm-fixes/master (031b91a5fe6f KVM: x86: Set so called 'reserved CR3 bits in LM mask' at vCPU reset)
Merging kvms390-fixes/master (735931f9a51a MAINTAINERS: add uv.c also to KVM/s390)
Merging hwmon-fixes/hwmon (4008bc7d3953 hwmon: (dell-smm) Add XPS 15 L502X to fan control blacklist)
Merging nvdimm-fixes/libnvdimm-fixes (7018c897c2f2 libnvdimm/dimm: Avoid race between probe and available_slots_show())
Merging btrfs-fixes/next-fixes (7575423616f6 Merge branch 'misc-5.11' into next-fixes)
Merging vfs-fixes/fixes (d36a1dd9f77a dump_common_audit_data(): fix racy accesses to ->d_name)
Merging dma-mapping-fixes/for-linus (d17405d52bac dma-mapping: benchmark: fix kernel crash when dma_map_single fails)
Merging i3c-fixes/i3c/fixes (291b5c9870fc i3c/master/mipi-i3c-hci: Fix position of __maybe_unused in i3c_hci_of_match)
Merging drivers-x86-fixes/fixes (215164bfb714 platform/x86: dell-wmi-sysman: fix a NULL pointer dereference)
Merging samsung-krzk-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging pinctrl-samsung-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging devicetree-fixes/dt/linus (32ada6b0980d dt-bindings: Cleanup standard unit properties)
Merging scsi-fixes/fixes (f852c596f2ee scsi: scsi_debug: Fix a memory leak)
Merging drm-fixes/drm-fixes (f40ddce88593 Linux 5.11)
Merging amdgpu-fixes/drm-fixes (2c409ba81be2 drm/radeon: fix si_enable_smc_cac() failed issue)
Merging drm-intel-fixes/for-linux-next-fixes (f40ddce88593 Linux 5.11)
Merging mmc-fixes/fixes (d7fb9c242095 mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb)
Merging rtc-fixes/rtc-fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging gnss-fixes/gnss-linus (7c53f6b671f4 Linux 5.11-rc3)
Merging hyperv-fixes/hyperv-fixes (fff7b5e6ee63 x86/hyperv: Initialize clockevents after LAPIC is initialized)
Merging soc-fsl-fixes/fix (2663b3388551 soc: fsl: dpio: Get the cpumask through cpumask_of(cpu))
Merging risc-v-fixes/fixes (3da3cc1b5f47 Revert "dts: phy: add GPIO number and active state used for phy reset")
Merging pidfd-fixes/fixes (a409ed156a90 Merge tag 'gpio-v5.11-1' of git://git.kernel.org/pub/scm/linux/kernel/git/linusw/linux-gpio)
Merging fpga-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging spdx/spdx-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging gpio-brgl-fixes/gpio/for-current (f40ddce88593 Linux 5.11)
Merging gpio-intel-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging pinctrl-intel-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging erofs-fixes/fixes (a30573b3cdc7 erofs: fix setting up pcluster for temporary pages)
Merging integrity-fixes/fixes (843385694721 evm: Fix a small race in init_desc())
Merging kunit-fixes/kunit-fixes (2b8fdbbf1c61 kunit: tool: move kunitconfig parsing into __init__, make it optional)
Merging ubifs-fixes/fixes (78c7d49f55d8 ubifs: journal: Make sure to not dirty twice for auth nodes)
Merging memblock-fixes/fixes (17cbe03872be mm/memblock: Fix typo in comment of memblock_phys_alloc_try_nid())
Merging cel-fixes/for-rc (0ac24c320c4d svcrdma: Hold private mutex while invoking rdma_accept())
Merging drm-misc-fixes/for-linux-next-fixes (811ee9dff580 drm/ttm: make sure pool pages are cleared)
Merging kspp-gustavo/for-next/kspp (36f9ff9e03de lib: Fix fall-through warnings for Clang)
Merging kbuild/for-next (49362029a00b kbuild: LD_VERSION redenomination)
Merging compiler-attributes/compiler-attributes (19c329f68089 Linux 5.11-rc4)
Merging dma-mapping/for-next (3dc47131f8aa media: uvcvideo: Use dma_alloc_noncontiguos API)
Merging asm-generic/master (38489db09b10 Merge branch 'asm-generic-fixes' into asm-generic)
Merging arc/for-next (def9d2780727 Linux 5.5-rc7)
Merging arm/for-next (171db91076f3 Merge branch 'devel-stable' into for-next)
Merging arm64/for-next/core (1ffa9763828c Merge branch 'for-next/vdso' into for-next/core)
Merging arm-perf/for-next/perf (f0c140481d1b perf: Constify static struct attribute_group)
Merging arm-soc/for-next (e6c44b8c57c9 soc: document merges)
CONFLICT (content): Merge conflict in arch/arm/Kconfig.debug
Merging actions/for-next (006828d706fd Merge branch 'v5.12/defconfig' into for-next)
Merging amlogic/for-next (70994f761efe Merge branch 'v5.12/soc' into tmp/aml-rebuild)
Merging aspeed/for-next (697dabd5d370 Merge branches 'soc-for-v5.12' and 'dt-for-v5.12' into for-next)
Merging at91/at91-next (aae49663c4b4 Merge branch 'at91-defconfig' into at91-next)
Merging drivers-memory/for-next (5c289c7fae29 Merge branch 'mem-ctrl-next' into for-next)
Merging imx-mxs/for-next (7535d59c5f11 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (9d2e21ed98a2 Merge branch 'for_5.12/drivers-soc' into next)
Merging mediatek/for-next (e6468af3b590 Merge branch 'v5.11-next/soc' into for-next)
Merging mvebu/for-next (8e03d45cb7de Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (01e73147cbf8 Merge branch 'fixes' into for-next)
Merging qcom/for-next (d79b47c59576 Merge branches 'arm64-defconfig-for-5.12', 'arm64-for-5.12', 'defconfig-for-5.12', 'drivers-for-5.12' and 'dts-for-5.12' into for-next)
Merging raspberrypi/for-next (fbdcf1d20126 ARM: dts: bcm2711: Add the CEC interrupt controller)
Merging realtek/for-next (486f29df6941 Merge branch 'v5.8/dt' into next)
Merging renesas/next (fc6f32116126 Merge branches 'renesas-arm-dt-for-v5.12' and 'renesas-drivers-for-v5.12' into renesas-next)
Merging reset/reset/next (d17655759b3f reset: Add devm_reset_control_get_optional_exclusive_released())
Merging rockchip/for-next (38051549ac38 Merge branch 'v5.12-clk/next' into for-next)
Merging samsung-krzk/for-next (da2f247fcbf4 Merge branch 'next/soc' into for-next)
Merging scmi/for-linux-next (61556703b610 Merge tag 'for-linus-5.11-rc7' of git://git.kernel.org/pub/scm/linux/kernel/git/rw/uml)
Merging stm32/stm32-next (a9c92a9671d7 ARM: dts: stm32: add #clock-cells property to usbphyc node on stm32mp151)
Merging sunxi/sunxi/for-next (a352e9e72aa3 Merge branch 'sunxi/dt-for-5.12-late' into sunxi/for-next)
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun8i-reference-design-tablet.dtsi
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun8i-r16-parrot.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun8i-r16-bananapi-m2m.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun8i-a33-sinlinx-sina33.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun8i-a33-olinuxino.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun6i-reference-design-tablet.dtsi
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun6i-a31s-yones-toptech-bs1078-v2.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun6i-a31s-sinovoip-bpi-m2.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun6i-a31s-sina31s-core.dtsi
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun6i-a31s-primo81.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun6i-a31-mele-a1000g-quad.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun6i-a31-m9.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/sun6i-a31-hummingbird.dts
Merging tegra/for-next (b62f4a3fbb22 Merge branch for-5.12/arm64/defconfig into for-next)
Merging ti-k3/ti-k3-next (1e3d655fe7b4 Merge branch 'ti-k3-config-next' into ti-k3-next)
Merging ti-k3-new/ti-k3-next (e37eac10bb5d Merge branch 'ti-k3-dts-next' into ti-k3-next)
Merging clk/clk-next (2cb843dbcd69 Merge branch 'clk-qcom' into clk-next)
Merging clk-renesas/renesas-clk (24ece96554a9 clk: renesas: cpg-mssr: Fix formatting issues for 'smstpcr_saved's documentation)
Merging clk-samsung/for-next (44a9e78f9242 clk: samsung: Prevent potential endless loop in the PLL ops)
Merging csky/linux-next (9d986b01feb9 csky: use free_initmem_default() in free_initmem())
Merging h8300/h8300-next (8808515be0ed h8300: Replace <linux/clk-provider.h> by <linux/of_clk.h>)
Merging m68k/for-next (c396dd2ec5bb macintosh/adb-iop: Use big-endian autopoll mask)
Merging m68knommu/for-next (c1fb1bf64bb6 m68k: let clk_enable() return immediately if clk is NULL)
Merging microblaze/next (b68c8736a01f microblaze: Remove support for gcc < 4)
Merging mips/mips-next (e6ce4a480c76 MIPS: kernel: Drop kgdb_call_nmi_hook)
CONFLICT (content): Merge conflict in .mailmap
Merging nds32/next (54bde873682b nds32: Fix bogus reference to <asm/procinfo.h>)
Merging nios2/for-next (6b57fa4d374b nios2: signal: Mark expected switch fall-through)
Merging openrisc/for-next (8f722f67452f openrisc: Use devicetree to determine present cpus)
Merging parisc-hd/for-next (2347961b11d4 binfmt_misc: pass binfmt_misc flags to the interpreter)
Merging powerpc/next (82d2c16b350f powerpc/perf: Adds support for programming of Thresholding in P10)
Merging fsl/next (a76bea0287ce powerpc/kmcent2: add ranges to the pci bridges)
Merging soc-fsl/next (e95f287deed2 soc: fsl: handle RCPM errata A-008646 on SoC LS1021A)
Merging risc-v/for-next (36c3d86ac4e7 arch_numa: fix common code printing of phys_addr_t)
CONFLICT (content): Merge conflict in drivers/soc/Makefile
CONFLICT (content): Merge conflict in drivers/soc/Kconfig
CONFLICT (content): Merge conflict in arch/arm64/mm/Makefile
Merging s390/for-next (b47f625e102b Merge branch 'features' into for-next)
Merging sh/for-next (b89bc060b53e sh/intc: Restore devm_ioremap() alignment)
Merging sparc-next/master (dd0d718152e4 Merge tag 'spi-fix-v5.8-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/spi)
Merging uml/linux-next (ddad5187fc2a um: irq.h: include <asm-generic/irq.h>)
Merging xtensa/xtensa-for-next (7b79eba1d0d1 xtensa: fix spelling mistake in Kconfig "wont" -> "won't")
Merging pidfd/for-next (f69e8091c4a2 xfs: remove the possibly unused mp variable in xfs_file_compat_ioctl)
CONFLICT (content): Merge conflict in fs/overlayfs/inode.c
CONFLICT (content): Merge conflict in fs/overlayfs/copy_up.c
CONFLICT (content): Merge conflict in fs/ecryptfs/inode.c
Merging fscrypt/master (a14d0b676491 fscrypt: allow deleting files with unsupported encryption policy)
Merging fscache/fscache-next (32685453751f netfs: Hold a ref on a page when PG_private_2 is set)
CONFLICT (content): Merge conflict in include/linux/fs.h
Merging afs/afs-next (8409f67b6437 afs: Adjust the fileserver rotation algorithm to reprobe/retry more quickly)
Merging btrfs/for-next (a4d0c0832d98 Merge branch 'for-next-next-v5.11-20210211' into for-next-20210211)
CONFLICT (content): Merge conflict in lib/iov_iter.c
Merging ceph/master (9d5ae6f3c50a libceph: fix "Boolean result is used in bitwise operation" warning)
Merging cifs/for-next (f40ddce88593 Linux 5.11)
Merging configfs/for-next (65cdb4a214c0 configfs: fix kernel-doc markup issue)
Merging ecryptfs/next (902af369942f ecryptfs: use DEFINE_MUTEX() for mutex lock)
Merging erofs/dev (ce0631291813 erofs: initialized fields can only be observed after bit is set)
Merging exfat/dev (61dd9f0b09e0 exfat: improve performance of exfat_free_cluster when using dirsync mount option)
Merging ext3/for_next (c5b8ccc3da76 Pull udf & isofs UID/GID parsing fixes.)
Merging ext4/dev (b5776e7524af ext4: fix potential htree index checksum corruption)
Merging f2fs/dev (938a184265d7 f2fs: give a warning only for readonly partition)
CONFLICT (content): Merge conflict in fs/f2fs/file.c
CONFLICT (content): Merge conflict in fs/f2fs/acl.c
Merging fsverity/fsverity (07c99001312c fs-verity: support reading signature with ioctl)
Merging fuse/for-next (5d069dbe8aaf fuse: fix bad inode)
Merging jfs/jfs-next (4208c398aae4 fs/jfs: fix potential integer overflow on shift of a int)
Merging nfs/linux-next (92bf22614b21 Linux 5.11-rc7)
Merging nfs-anna/linux-next (848fdd62399c NFS: Don't set NFS_INO_INVALID_XATTR if there is no xattr cache)
Merging nfsd/nfsd-next (c3213d260a23 SUNRPC: Fix oops in the rpc_xdr_buf event class)
Merging cel/for-next (428a23d2bf0c nfsd: skip some unnecessary stats in the v4 case)
Merging orangefs/for-next (c1048828c3db orangefs: add splice file operations)
Merging overlayfs/overlayfs-next (d46b7cd68336 ovl: plumb through flush method)
Merging ubifs/next (42119dbe571e ubifs: Fix error return code in alloc_wbufs())
Merging v9fs/9p-next (324a158fe535 fs: 9p: add generic splice_write file operation)
Merging xfs/for-next (1cd738b13ae9 xfs: consider shutdown in bmapbt cursor delete assert)
CONFLICT (content): Merge conflict in fs/xfs/xfs_ioctl.c
CONFLICT (content): Merge conflict in fs/xfs/xfs_inode.c
Merging zonefs/for-next (6716b125b339 zonefs: add tracepoints for file operations)
Merging iomap/iomap-for-next (ed1128c2d0c8 xfs: reduce exclusive locking on unaligned dio)
Merging djw-vfs/vfs-for-next (9b8523423b23 vfs: move __sb_{start,end}_write* to fs.h)
Merging file-locks/locks-next (cc4a3f885e8f fcntl: make F_GETOWN(EX) return 0 on dead owner task)
Merging vfs/for-next (07add5008f9f Merge branch 'work.namei' into for-next)
CONFLICT (content): Merge conflict in fs/namei.c
CONFLICT (content): Merge conflict in fs/coredump.c
CONFLICT (content): Merge conflict in arch/Kconfig
Merging printk/for-next (f78dd21aa363 Merge branch 'for-5.12-no_hash_pointers' into for-next)
Merging pci/next (49a938fdc928 Merge branch 'remotes/lorenzo/pci/misc')
Merging pstore/for-next/pstore (26fecbf7602d pstore: Move kmsg_bytes default into Kconfig)
Merging hid/for-next (5b5ca5d1a53c Merge branch 'for-5.12/playstation' into for-next)
CONFLICT (content): Merge conflict in arch/arm64/configs/defconfig
Merging i2c/i2c/for-next (35ea257a39ae Merge branch 'i2c/for-5.12' into i2c/for-next)
Merging i3c/i3c/next (5c34b8e7e8bb i3c: master: dw: Drop redundant disec call)
Merging dmi/dmi-for-next (3cb4d29a2633 MAINTAINERS: The DMI/SMBIOS tree has moved)
Merging hwmon-staging/hwmon-next (6ab3332cc692 MAINTAINERS: Add entry for Texas Instruments TPS23861 PoE PSE)
Merging jc_docs/docs-next (3c2e0a489da6 docs: kernel-hacking: be more civil)
Merging v4l-dvb/master (8f202f8e9ff3 media: v4l: async: Fix kerneldoc documentation for async functions)
Merging v4l-dvb-next/master (d0a9fffedca1 docs: fs: api-summary.rst: get rid of kernel-doc include)
CONFLICT (content): Merge conflict in drivers/gpu/drm/drm_dp_helper.c
CONFLICT (content): Merge conflict in Documentation/dev-tools/kasan.rst
Merging fbdev/fbdev-for-next (732146a3f1dc video: fbdev: imxfb: fix a typo in imxfb_probe())
Merging pm/linux-next (5352de4c92b3 Merge branch 'acpi-properties' into linux-next)
Merging cpufreq-arm/cpufreq/arm/linux-next (7114ebffd330 cpufreq: remove tango driver)
Merging cpupower/cpupower (3a3ecfdb605c cpupower: Add cpuid cap flag for MSR_AMD_HWCR support)
Merging devfreq/devfreq-next (fc1745c0e40c PM / devfreq: rk3399_dmc: Remove unneeded semicolon)
Merging opp/opp/linux-next (86ad9a24f21e PM / devfreq: Add required OPPs support to passive governor)
Merging thermal/thermal/linux-next (ca66dca5eda6 thermal: qcom: add support for adc-tm5 PMIC thermal monitor)
Merging thermal-rzhang/next (54ecb8f7028c Linux 5.4-rc1)
Merging thermal-soc/next (6c375eccded4 thermal: db8500: Rewrite to be a pure OF sensor)
Merging ieee1394/for-next (67f8e65e4fc1 firewire: net: remove set but not used variable 'guid')
Merging dlm/next (4f19d071f9be fs: dlm: check on existing node address)
Merging swiotlb/linux-next (e998879d4fb7 x86,swiotlb: Adjust SWIOTLB bounce buffer size for SEV guests)
Merging rdma/for-next (a14e3caaaa72 RDMA/qedr: Remove in_irq() usage from debug output)
CONFLICT (content): Merge conflict in drivers/infiniband/sw/rxe/rxe_net.c
Merging net-next/master (9ec5eea5b6ac lib/parman: Delete newline)
CONFLICT (content): Merge conflict in tools/testing/selftests/net/forwarding/tc_flower.sh
CONFLICT (content): Merge conflict in include/uapi/linux/pkt_cls.h
CONFLICT (content): Merge conflict in drivers/net/ethernet/mellanox/mlx5/core/en_rx.c
CONFLICT (content): Merge conflict in drivers/net/ethernet/mellanox/mlx5/core/en_main.c
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/toshiba/tmpv7708.dtsi
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/toshiba/tmpv7708-rm-mbrc.dts
Merging bpf-next/for-next (45159b27637b bpf: Clear subreg_def for global function return values)
CONFLICT (content): Merge conflict in net/ipv4/tcp.c
Merging ipsec-next/master (c48f86071027 Merge branch 'PTP-for-DSA-tag_ocelot_8021q')
Merging mlx5-next/mlx5-next (ab0da5a57188 net/mlx5: Expose ifc bits for query modify header)
Merging netfilter-next/master (c4762993129f Merge branch 'skbuff-introduce-skbuff_heads-bulking-and-reusing')
Merging ipvs-next/master (a61e4b60761f Merge branch 'net-dsa-hellcreek-add-taprio-offloading')
Merging wireless-drivers-next/master (773dc50d7169 Merge branch 'Xilinx-axienet-updates')
Merging bluetooth/master (55c0bd77479b Bluetooth: hci_qca: Fixed issue during suspend)
Merging mac80211-next/master (c4762993129f Merge branch 'skbuff-introduce-skbuff_heads-bulking-and-reusing')
Merging gfs2/for-next (7009fa9cd9a5 gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end)
Merging mtd/mtd/next (6e9dff6fe3fb dt-bindings: mtd: add binding for BCM4908 partitions)
Merging nand/nand/next (073abfa7ea9a mtd: rawnand: intel: Fix an error handling path in 'ebu_dma_start()')
Merging spi-nor/spi-nor/next (75386810d3a6 mtd: spi-nor: sst: Add support for Global Unlock on sst26vf)
Merging crypto/master (0de9dc80625b hwrng: timeriomem - Use device-managed registration API)
Merging drm/drm-next (ac35d19fe871 Merge branch '00.00-inst' of git://github.com/skeggsb/linux into drm-next)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/gt/intel_breadcrumbs.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/gt/gen7_renderclear.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/display/intel_dp.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/display/intel_display.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/display/intel_ddi.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/pm/swsmu/smu11/sienna_cichlid_ppt.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/pm/swsmu/smu11/navi10_ppt.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/pm/swsmu/smu11/arcturus_ppt.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/pm/swsmu/amdgpu_smu.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/pm/inc/smu_v11_0.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/pm/inc/amdgpu_smu.h
Merging drm-misc/for-linux-next (e2183fb135a7 Revert "drm/scheduler: Job timeout handler returns status (v3)")
CONFLICT (modify/delete): drivers/gpu/drm/gma500/tc35876x-dsi-lvds.c deleted in drm-misc/for-linux-next and modified in HEAD. Version HEAD of drivers/gpu/drm/gma500/tc35876x-dsi-lvds.c left in tree.
CONFLICT (modify/delete): drivers/gpu/drm/gma500/mdfld_output.c deleted in drm-misc/for-linux-next and modified in HEAD. Version HEAD of drivers/gpu/drm/gma500/mdfld_output.c left in tree.
CONFLICT (modify/delete): drivers/gpu/drm/gma500/mdfld_dsi_output.c deleted in drm-misc/for-linux-next and modified in HEAD. Version HEAD of drivers/gpu/drm/gma500/mdfld_dsi_output.c left in tree.
CONFLICT (modify/delete): drivers/gpu/drm/gma500/mdfld_device.c deleted in drm-misc/for-linux-next and modified in HEAD. Version HEAD of drivers/gpu/drm/gma500/mdfld_device.c left in tree.
CONFLICT (content): Merge conflict in drivers/gpu/drm/gma500/Kconfig
$ git rm -f drivers/gpu/drm/gma500/mdfld_device.c drivers/gpu/drm/gma500/mdfld_dsi_output.c drivers/gpu/drm/gma500/mdfld_output.c drivers/gpu/drm/gma500/tc35876x-dsi-lvds.c
Merging amdgpu/drm-next (5c86a4a21df3 drm/amdgpu/display: handle aux backlight in backlight_get_brightness)
Merging drm-intel/for-linux-next (7a6c6243b44a drm/i915: Reject 446-480MHz HDMI clock on GLK)
Merging drm-tegra/drm/tegra/for-next (dcdfe2712b68 drm/tegra: Fix reference leak when pm_runtime_get_sync() fails)
Merging drm-msm/msm-next (182b4a2d2513 drm/msm/dp: Add a missing semi-colon)
Merging imx-drm/imx-drm/next (82581fcf070b drm/modes: add non-OF stub for of_get_drm_display_mode)
Merging etnaviv/etnaviv/next (7d614ab2f205 drm/etnaviv: fix NULL check before some freeing functions is not needed)
Merging regmap/for-next (aa3233086b48 Merge remote-tracking branch 'regmap/for-5.12' into regmap-next)
Merging sound/for-next (c3bb2b521944 ALSA: hda/realtek: Quirk for HP Spectre x360 14 amp setup)
Merging sound-asoc/for-next (919fb44b0840 Merge remote-tracking branch 'asoc/for-5.12' into asoc-linus)
Merging modules/modules-next (1e80d9cb579e module: potential uninitialized return in module_kallsyms_on_each_symbol())
Merging input/next (7a6a53b2b1a3 Input: iqs5xx - initialize an uninitialized variable)
Merging block/for-next (9f40d53a08d3 Merge branch 'for-5.12/io_uring' into for-next)
CONFLICT (content): Merge conflict in lib/iov_iter.c
CONFLICT (content): Merge conflict in fs/iomap/direct-io.c
CONFLICT (content): Merge conflict in Documentation/filesystems/porting.rst
Applying: block: bio: fix up for bi_disk removal
Applying: block: btrfs: another fix up for bi_disk removal
Merging device-mapper/for-next (a666e5c05e7c dm: fix deadlock when swapping to encrypted device)
Merging pcmcia/pcmcia-next (4ce6b242b78d pcmcia: Switch to using the new API kobj_to_dev())
Merging mmc/next (a56f44138a2c mmc: sdhci-esdhc-imx: fix kernel panic when remove module)
Merging mfd/for-mfd-next (26783d74cc6a mfd: wm831x-auxadc: Prevent use after free in wm831x_auxadc_read_irq())
Merging backlight/for-backlight-next (4a98e5ef88f8 backlight: sky81452-backlight: Convert comma to semicolon)
Merging battery/for-next (a72acc56f3e9 power-supply: use kobj_to_dev())
Merging regulator/for-next (f03e2a72e5e8 Merge remote-tracking branch 'regulator/for-5.12' into regulator-next)
Merging security/next-testing (9dcd47fc1f7d Merge branch 'fixes-v5.10' into next-testing)
Merging apparmor/apparmor-next (d108370c644b apparmor: fix error check)
Merging integrity/next-integrity (f6692213b504 integrity: Make function integrity_add_key() static)
CONFLICT (content): Merge conflict in security/integrity/ima/ima_policy.c
CONFLICT (content): Merge conflict in security/integrity/ima/ima_main.c
CONFLICT (content): Merge conflict in security/integrity/ima/ima_api.c
Merging keys/keys-next (5bcd72358a7d Merge branch 'keys-cve-2020-26541' into keys-next)
Merging safesetid/safesetid-next (03ca0ec13892 LSM: SafeSetID: Fix warnings reported by test bot)
Merging selinux/next (365982aba1f2 fs: anon_inodes: rephrase to appropriate kernel-doc)
Merging smack/next (7ef4c19d245f smackfs: restrict bytes count in smackfs write functions)
Merging tomoyo/master (9c83465f3245 tomoyo: recognize kernel threads correctly)
Merging tpmdd/next (5cb9c551cb13 tpm_tis: Clean up locality release)
Merging watchdog/master (a4f3407c4160 watchdog: qcom: Remove incorrect usage of QCOM_WDT_ENABLE_IRQ)
Merging iommu/next (45e606f27269 Merge branches 'arm/renesas', 'arm/smmu', 'x86/amd', 'x86/vt-d' and 'core' into next)
Merging audit/next (127c8c5f0589 audit: Make audit_filter_syscall() return void)
Merging devicetree/for-next (cb8be8b4b27f driver core: platform: Drop of_device_node_put() wrapper)
CONFLICT (content): Merge conflict in scripts/Makefile.lib
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/net/ti,k3-am654-cpsw-nuss.yaml
Merging mailbox/mailbox-for-next (d1e6bc0ca01c mailbox: tegra-hsp: Set lockdep class dynamically)
Merging spi/for-next (eec262d179ff Merge remote-tracking branch 'spi/for-5.12' into spi-next)
CONFLICT (content): Merge conflict in drivers/spi/spi-mpc52xx.c
Merging tip/auto-latest (f1b61f7b4fb9 Merge branch 'core/mm')
Merging clockevents/timers/drivers/next (e85c1d21b16b clocksource/drivers/timer-microchip-pit64b: Add clocksource suspend/resume)
Merging edac/edac-for-next (faf042d15093 Merge branch 'edac-amd64' into edac-for-next)
Merging irqchip/irq/irqchip-next (a890caeb2ba4 irqchip/imx: IMX_INTMUX should not default to y, unconditionally)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/interrupt-controller/allwinner,sun7i-a20-sc-nmi.yaml
Merging ftrace/for-next (e23db805da2d tracing/tools: Add the latency-collector to tools directory)
CONFLICT (content): Merge conflict in kernel/trace/trace.c
Merging rcu/rcu/next (c8c430f4a2fb Merge branch 'nolibc.2021.01.21a' into HEAD)
Merging kvm/next (8c6e67bec319 Merge tag 'kvmarm-5.12' of git://git.kernel.org/pub/scm/linux/kernel/git/kvmarm/kvmarm into HEAD)
CONFLICT (content): Merge conflict in arch/x86/kvm/x86.c
Merging kvm-arm/next (c93199e93e12 Merge branch 'kvm-arm64/pmu-debug-fixes-5.11' into kvmarm-master/next)
Merging kvm-ppc/kvm-ppc-next (72476aaa4691 KVM: PPC: Book3S HV: Fix host radix SLB optimisation with hash guests)
Merging kvms390/next (50a05be484cb KVM: s390: track synchronous pfault events in kvm_stat)
Merging xen-tip/linux-next (f40ddce88593 Linux 5.11)
Merging percpu/for-next (df1c002198a8 Merge branch 'for-5.12' into for-next)
Merging workqueues/for-next (e9ad2eb3d9ae workqueue: Use %s instead of function name)
Merging drivers-x86/for-next (a7d53dbbc70a platform/x86: intel_scu_ipc: Increase virtual timeout from 3 to 5 seconds)
CONFLICT (content): Merge conflict in drivers/platform/x86/ideapad-laptop.c
Merging chrome-platform/for-next (b4b06c977295 platform/chrome: cros_ec_types: Support disconnect events without partners)
Merging hsi/for-next (aa57e77b3d28 HSI: Fix PM usage counter unbalance in ssi_hw_init)
Merging leds/for-next (d86464527681 leds: gpio: Set max brightness to 1)
Merging ipmi/for-next (fc26067c7417 ipmi: remove open coded version of SMBus block write)
Merging driver-core/driver-core-next (471b12c43f37 driver core: auxiliary bus: Fix calling stage for auxiliary bus init)
Merging usb/usb-next (b5a12546e779 dt-bindings: usb: mediatek: musb: add mt8516 compatbile)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/usb/qcom,dwc3.yaml
Merging usb-gadget/next (b2c586eb07ef usb: dwc2: Fix INTR OUT transfers in DDMA mode.)
Merging usb-serial/usb-next (1542d1324be1 USB: serial: drop bogus to_usb_serial_port() checks)
Merging usb-chipidea-next/for-usb-next (1ee18ded86ec usb: cdnsp: Removes some useless trace events)
Merging tty/tty-next (a157270fbf37 serial: core: Remove BUG_ON(in_interrupt()) check)
CONFLICT (content): Merge conflict in include/linux/tty.h
Merging char-misc/char-misc-next (d19db80a3665 spmi: spmi-pmic-arb: Fix hw_irq overflow)
CONFLICT (content): Merge conflict in scripts/mod/file2alias.c
CONFLICT (content): Merge conflict in scripts/mod/devicetable-offsets.c
CONFLICT (content): Merge conflict in include/linux/mod_devicetable.h
CONFLICT (modify/delete): drivers/tty/n_tracesink.c deleted in char-misc/char-misc-next and modified in HEAD. Version HEAD of drivers/tty/n_tracesink.c left in tree.
CONFLICT (modify/delete): drivers/tty/n_tracerouter.c deleted in char-misc/char-misc-next and modified in HEAD. Version HEAD of drivers/tty/n_tracerouter.c left in tree.
$ git rm -f drivers/tty/n_tracerouter.c drivers/tty/n_tracesink.c
Merging extcon/extcon-next (bd30a35764e1 extcon: sm5502: Detect OTG when USB_ID is connected to ground)
Merging phy-next/next (d68f2cb09597 phy: cpcap-usb: Simplify bool conversion)
Merging soundwire/next (8d8d95842867 regmap: sdw-mbq: use MODULE_LICENSE("GPL"))
Merging thunderbolt/next (c6da62a219d0 thunderbolt: Add support for native USB4 _OSC)
Merging vfio/next (76adb20f924f Merge branch 'v5.12/vfio/next-vaddr' into v5.12/vfio/next)
Merging staging/staging-next (4eb839aef182 staging: hikey9xx: Fix alignment of function parameters)
Merging mux/for-next (3516bd729358 Merge tag 's390-5.11-3' of git://git.kernel.org/pub/scm/linux/kernel/git/s390/linux)
Merging icc/icc-next (6715ea06ced4 Merge branch 'icc-sdx55' into icc-next)
Merging dmaengine/next (eda38ce482b2 dmaengine: dw-axi-dmac: remove redundant null check on desc)
Merging cgroup/for-next (00bfa16052cd Merge branch 'for-5.11-fixes' into for-next)
Merging scsi/for-next (307e69053eb3 Merge branch 'misc' into for-next)
CONFLICT (modify/delete): drivers/scsi/gdth.c deleted in scsi/for-next and modified in HEAD. Version HEAD of drivers/scsi/gdth.c left in tree.
$ git rm -f drivers/scsi/gdth.c
Merging scsi-mkp/for-next (d39bfd0686fd scsi: iscsi: Drop session lock in iscsi_session_chkready())
Merging vhost/linux-next (bd4ff6766f47 ALSA: virtio: introduce device suspend/resume support)
Merging rpmsg/for-next (d9ff3a5789cb Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
Merging gpio/for-next (7ac554888233 MAINTAINERS: Remove reference to non-existing file)
Merging gpio-brgl/gpio/for-next (35d9e6959241 gpio: ep93xx: refactor base IRQ number)
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/toshiba/tmpv7708-rm-mbrc.dts
CONFLICT (content): Merge conflict in MAINTAINERS
Merging gpio-intel/for-next (c5318e248f52 gpio: msic: Drop driver from Makefile)
Merging pinctrl/for-next (b40b760aa2a9 pinctrl: mediatek: Fix trigger type setting follow for unexpected interrupt)
Merging pinctrl-intel/for-next (0e793a4e2834 pinctrl: tigerlake: Add Alder Lake-P ACPI ID)
Merging pinctrl-renesas/renesas-pinctrl (a5cda861ed57 pinctrl: renesas: r8a779a0: Add TPU pins, groups and functions)
Merging pinctrl-samsung/for-next (5c8fe583cce5 Linux 5.11-rc1)
Merging pwm/for-next (a2bc9b21fd3f pwm: Remove ZTE ZX driver)
Merging userns/for-next (95ebabde382c capabilities: Don't allow writing ambiguous v3 file capabilities)
Merging ktest/for-next (170f4869e662 ktest.pl: Fix the logic for truncating the size of the log file for email)
Merging random/dev (ab9a7e27044b random: avoid warnings for !CONFIG_NUMA builds)
Merging kselftest/next (e0c0840a46db selftests/seccomp: Accept any valid fd in user_notification_addfd)
Merging y2038/y2038 (c4e71212a245 Revert "drm/etnaviv: reject timeouts with tv_nsec >= NSEC_PER_SEC")
Merging livepatching/for-next (81840f21d416 Merge branch 'for-5.12/doc' into for-next)
Merging coresight/next (1efbcec2ef8c coresight: cti: Reduce scope for the variable “cs_fwnode” in cti_plat_create_connection())
Merging rtc/rtc-next (49dfc1f16b03 rtc: abx80x: Add utility function for writing configuration key)
Merging nvdimm/libnvdimm-for-next (2afffa101f07 cxl/mem: Remove redundant initialization of variable rc)
Merging at24/at24/for-next (5366c48f327e dt-bindings: eeprom: at24: Document ROHM BR24G01)
Merging ntb/ntb-next (5c8fe583cce5 Linux 5.11-rc1)
Merging seccomp/for-next/seccomp (a381b70a1cf8 seccomp: Improve performace by optimizing rmb())
Merging kspp/for-next/kspp (112b6a8e038d arm64: allow LTO to be selected)
CONFLICT (content): Merge conflict in include/asm-generic/vmlinux.lds.h
Merging gnss/gnss-next (45d5996e034c gnss: drop stray semicolons)
Merging fsi/next (4a851d714ead fsi: aspeed: Support CFAM reset GPIO)
Merging slimbus/for-next (0320ed0a8236 drivers: slimbus: Fix word resposible -> responsible in slimbus.h)
CONFLICT (content): Merge conflict in drivers/nvmem/Kconfig
Merging nvmem/for-next (667fbb3fcde1 nvmem: qcom-spmi-sdam: Fix uninitialized pdev pointer)
Merging xarray/main (80c1dbebf308 XArray: Fix splitting to non-zero orders)
Merging hyperv/hyperv-next (3019270282a1 Revert "Drivers: hv: vmbus: Copy packets sent by Hyper-V out of the ring buffer")
Merging auxdisplay/auxdisplay (b45616445a6e auxdisplay: Fix duplicate CHARLCD config symbol)
Merging kgdb/kgdb/for-next (f11e2bc682cc kgdb: Remove kgdb_schedule_breakpoint())
Merging hmm/hmm (3650b228f83a Linux 5.10-rc1)
Merging fpga/for-next (e41d4c011706 fpga: dfl: fme: Constify static attribute_group structs)
Merging kunit/test (e71ba9452f0b Linux 5.11-rc2)
Merging generic-ioremap/for-next (4bdc0d676a64 remove ioremap_nocache and devm_ioremap_nocache)
Merging cfi/cfi/next (5de15b610f78 mtd: hyperbus: add Renesas RPC-IF driver)
Merging kunit-next/kunit (7af29141a31a kunit: tool: fix unintentional statefulness in run_kernel())
Merging trivial/for-next (9ff9b0d392ea Merge tag 'net-next-5.10' of git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next)
Merging zx2c4/for-next (16fbf79b0f83 Linux 5.6-rc7)
Merging mhi/mhi-next (9e04adfcab78 mhi: Fix double dma free)
Merging memblock/for-next (097d43d85704 mm: memblock: remove return value of memblock_free_all())
Merging init/init-user-pointers (38b082236e77 initramfs: use vfs_utimes in do_copy)
Merging counters/counters (e71ba9452f0b Linux 5.11-rc2)
Merging iomem-mmap-vs-gup/topic/iomem-mmap-vs-gup (636b21b50152 PCI: Revoke mappings like devmem)
Applying: mm: fixup for follow_pte() API change
Merging oprofile-removal/oprofile/removal (be65de6b03aa fs: Remove dcookies support)
Merging akpm-current/current (e98fefb370b6 initramfs-panic-with-memory-information-fix)
CONFLICT (content): Merge conflict in include/linux/pagemap.h
CONFLICT (content): Merge conflict in fs/hugetlbfs/inode.c
CONFLICT (content): Merge conflict in fs/btrfs/file.c
Applying: fs/ramfs/inode.c: update inode_operations.tmpfile
$ git checkout -b akpm remotes/origin/akpm/master
$ git rebase --onto master remotes/origin/akpm/master-base
Merging akpm/master (fa58486ff542 MIPS: make userspace mapping young by default)

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* linux-next: Tree for Feb 16
@ 2018-02-16  3:25 Stephen Rothwell
  0 siblings, 0 replies; 12+ messages in thread
From: Stephen Rothwell @ 2018-02-16  3:25 UTC (permalink / raw)
  To: Linux-Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 27665 bytes --]

Hi all,

Changes since 20180215:

The sound-asoc tree lost its build failure.

The mmc tree lost its build failure.

The xen-tip tree gained a conflict against Linus' tree.

Non-merge commits (relative to Linus' tree): 1950
 2276 files changed, 94148 insertions(+), 45962 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig. And finally, a simple boot test of the powerpc
pseries_le_defconfig kernel in qemu (with and without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 256 trees (counting Linus' and 44 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (1388c80438e6 Merge branch 'sched-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip)
Merging fixes/master (7928b2cbe55b Linux 4.16-rc1)
Merging kbuild-current/fixes (36c1681678b5 genksyms: drop *.hash.c from .gitignore)
Merging arc-current/for-curr (053823335956 arc: dts: use 'atmel' as manufacturer for at24 in axs10x_mb)
Merging arm-current/fixes (091f02483df7 ARM: net: bpf: clarify tail_call index)
Merging m68k-current/for-linus (2334b1ac1235 MAINTAINERS: Add NuBus subsystem entry)
Merging metag-fixes/fixes (b884a190afce metag/usercopy: Add missing fixups)
Merging powerpc-fixes/fixes (ecdf06e1ea53 selftests/powerpc: Fix to use ucontext_t instead of struct ucontext)
Merging sparc/master (aebb48f5e465 sparc64: fix typo in CONFIG_CRYPTO_DES_SPARC64 => CONFIG_CRYPTO_CAMELLIA_SPARC64)
Merging fscrypt-current/for-stable (ae64f9bd1d36 Linux 4.15-rc2)
Merging net/master (c410c1966fe6 tls: getsockopt return record sequence number)
Merging bpf/master (67e3a172eba5 Merge branch 'bpf-bpftool-json-fixes')
Merging ipsec/master (d97ca5d714a5 xfrm_user: uncoditionally validate esn replay attribute struct)
Merging netfilter/master (b3e456fce9f5 netfilter: ipt_CLUSTERIP: fix a race condition of proc file creation)
Merging ipvs/master (f7fb77fc1235 netfilter: nft_compat: check extension hook mask only if set)
Merging wireless-drivers/master (7ac8ff95f48c mvpp2: fix multicast address filter)
Merging mac80211/master (c4de37ee2b55 mac80211: mesh: fix wrong mesh TTL offset calculation)
Merging rdma-fixes/for-rc (7928b2cbe55b Linux 4.16-rc1)
Merging sound-current/for-linus (fdcc968a3b29 ALSA: hda/realtek: PCI quirk for Fujitsu U7x7)
Merging pci-current/for-linus (7928b2cbe55b Linux 4.16-rc1)
Merging driver-core.current/driver-core-linus (7928b2cbe55b Linux 4.16-rc1)
Merging tty.current/tty-linus (7928b2cbe55b Linux 4.16-rc1)
Merging usb.current/usb-linus (7a1646d92257 Add delay-init quirk for Corsair K70 RGB keyboards)
Merging usb-gadget-fixes/fixes (755d739534f9 usb: dwc2: Fix dwc2_hsotg_core_init_disconnected())
Merging usb-serial-fixes/usb-linus (d14ac576d10f USB: serial: cp210x: add new device ID ELV ALC 8xxx)
Merging usb-chipidea-fixes/ci-for-usb-stable (964728f9f407 USB: chipidea: msm: fix ulpi-node lookup)
Merging phy/fixes (7928b2cbe55b Linux 4.16-rc1)
Merging staging.current/staging-linus (f1517df8701c Merge tag 'nfsd-4.16' of git://linux-nfs.org/~bfields/linux)
Merging char-misc.current/char-misc-linus (7928b2cbe55b Linux 4.16-rc1)
Merging input-current/for-linus (ea4f7bd2aca9 Input: matrix_keypad - fix race when disabling interrupts)
Merging crypto-current/master (c927b080c67e crypto: s5p-sss - Fix kernel Oops in AES-ECB mode)
Merging ide/master (8e44e6600caa Merge branch 'KASAN-read_word_at_a_time')
Merging vfio-fixes/for-linus (563b5cbe334e iommu/arm-smmu-v3: Cope with duplicated Stream IDs)
Merging kselftest-fixes/fixes (91234d53aca7 selftests/futex: Fix line continuation in Makefile)
CONFLICT (content): Merge conflict in tools/testing/selftests/x86/Makefile
Merging backlight-fixes/for-backlight-fixes (8ff5cbc6e3c5 backlight: as3711_bl: fix device-tree node leaks)
Merging nand-fixes/nand/fixes (ee02f73e04c0 mtd: nand: atmel: Fix EDO mode check)
Merging spi-nor-fixes/spi-nor/fixes (10a6a6975691 Revert "dt-bindings: mtd: add sst25wf040b and en25s64 to sip-nor list")
Merging mfd-fixes/for-mfd-fixes (107b7d9fa94c mfd: rtsx: Release IRQ during shutdown)
Merging v4l-dvb-fixes/fixes (781b045baefd media: imx274: Fix error handling, add MAINTAINERS entry)
Merging reset-fixes/reset/fixes (f450f28e70a2 reset: socfpga: fix for 64-bit compilation)
Merging mips-fixes/mips-fixes (5efad9eee33e sparc,leon: Select USB_UHCI_BIG_ENDIAN_{MMIO,DESC})
Merging kvm-fixes/master (722c2cd7b7c9 Merge tag 'kvm-s390-master-4.16-1' of git://git.kernel.org/pub/scm/linux/kernel/git/kvms390/linux into HEAD)
Merging kvms390-fixes/master (baabee67f413 KVM: s390: use switch vs jump table in interrupt.c)
Merging drm-intel-fixes/for-linux-next-fixes (ee622fe757f6 drm/i915: Fix DSI panels with v1 MIPI sequences without a DEASSERT sequence v3)
Merging drm-misc-fixes/for-linux-next-fixes (54f809cfbd6b drm/atomic: Fix memleak on ERESTARTSYS during non-blocking commits)
Merging kbuild/for-next (9a61df9e5f74 Merge tag 'kbuild-v4.16-2' of git://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuild)
Merging uuid/for-next (c0020756315e efi: switch to use new generic UUID API)
Merging dma-mapping/for-next (04f56534786c MAINTAINERS: add the iommu list for swiotlb and xen-swiotlb)
Merging asm-generic/master (a351e9b9fc24 Linux 4.11)
Merging arc/for-next (4fbd8d194f06 Linux 4.15-rc1)
Merging arm/for-next (3a175cdf4392 Merge branches 'fixes', 'misc', 'sa1111' and 'sa1100-for-next' into for-next)
Merging arm-perf/for-next/perf (7520fa99246d perf: ARM DynamIQ Shared Unit PMU support)
Merging arm-soc/for-next (2aa127e4d579 Merge branches 'next/dt' and 'next/drivers' into for-next)
Merging actions/for-next (61862a89e6ac Merge branch 'v4.16/drivers' into next)
Merging alpine/alpine/for-next (a1144b2b1ec4 ARM: dts: alpine: add valid clock-frequency values)
Merging amlogic/for-next (b1303f3fa73b Merge branch 'v4.17/drivers' into tmp/aml-rebuild)
Merging aspeed/for-next (8203ca9789bc Merge branch 'dt-for-v4.16' into for-next)
Merging at91/at91-next (fa4cf68ab4b1 Merge tag 'at91-ab-4.16-dt' into at91-next)
Merging bcm2835/for-next (a6189bcc0012 Merge branch anholt/bcm2835-drivers-next into for-next)
Merging imx-mxs/for-next (914867289762 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (a29b8b93e158 Merge branch 'for_4.16/keystone-config' into next)
Merging mvebu/for-next (b4e369232fa8 Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (e11373dead2f Merge branch 'omap-for-v4.17/soc' into for-next)
Merging reset/reset/next (70d2f16a6289 reset: meson: enable level reset support on Meson8b)
Merging qcom/for-next (f5788d2f2929 Merge tag 'qcom-arm64-defconfig-for-4.16' into tagged-for-4.16)
Merging realtek/for-next (2b6286eb7ab8 Merge branch 'v4.15/dt64' into next)
Merging renesas/next (a3cbdbbc8cc8 Merge branches 'arm64-dt-for-v4.17', 'dt-bindings-for-v4.17', 'dt-for-v4.17' and 'soc-for-v4.17' into next)
Merging rockchip/for-next (d2d656ac9991 Merge branch 'v4.16-armsoc/dts64fixes' into for-next)
Merging samsung/for-next (bebc6082da0a Linux 4.14)
Merging samsung-krzk/for-next (8e7529a307c8 Merge branch 'next/dt64' into for-next)
Merging sunxi/sunxi/for-next (2f3fb3dfc9a2 Merge branch 'sunxi/dt-for-4.17' into sunxi/for-next)
Merging tegra/for-next (983371acdeda Merge branch for-4.16/arm64/dt into for-next)
Merging arm64/for-next/core (3a0a397ff5ff arm64: Kill PSCI_GET_VERSION as a variant-2 workaround)
Merging clk/clk-next (c43a52cfd27b Merge branches 'clk-aspeed', 'clk-lock-UP', 'clk-mediatek' and 'clk-allwinner' into clk-next)
Merging clk-samsung/for-next (83942bdd992f clk: exynos5433: Extend list of available AUD_PLL output frequencies)
Merging c6x/for-linux-next (9d440f7a2824 c6x: fix platforms/plldata.c get_coreid build error)
Merging cris/for-next (fd989db807a0 cris: Fix conflicting types for _etext, _edata, _end)
Merging m68k/for-next (2334b1ac1235 MAINTAINERS: Add NuBus subsystem entry)
Merging m68knommu/for-next (0d665e7b109d mm, page_vma_mapped: Drop faulty pointer arithmetics in check_pte())
Merging metag/for-next (e3cd7f013bac metag/mm: Drop pointless increment)
Merging microblaze/next (f1517df8701c Merge tag 'nfsd-4.16' of git://linux-nfs.org/~bfields/linux)
Merging mips/mips-next (ea4d340cbea4 Merge branches '4.15-fixes', '4.16-features' and 'octeon-3-net-mips-bits' into mips-next)
Merging mips-james/mips-next (77e39c051764 Merge branch 'mips-next-trivial' into 'mips-next')
Merging nios2/for-next (e0691ebb33c1 nios2: defconfig: Cleanup from old Kconfig options)
Merging openrisc/for-next (0fedb7653af7 openrisc: remove unused __ARCH_HAVE_MMU define)
Merging parisc-hd/for-next (fc22c2fd1b34 parisc: Reduce irq overhead when run in qemu)
Merging powerpc/next (7928b2cbe55b Linux 4.16-rc1)
Merging fsl/next (c095ff93f901 powerpc/sysdev: change CPM GPIO to platform_device)
Merging risc-v/for-next (7928b2cbe55b Linux 4.16-rc1)
Merging s390/features (48973df8c9c5 s390/kconfig: Remove ARCH_WANTS_PROT_NUMA_PROT_NONE select)
Merging sparc-next/master (8e44e6600caa Merge branch 'KASAN-read_word_at_a_time')
Merging sh/for-next (6e2fbfdd585f sh: fix futex FUTEX_OP_SET op on userspace addresses)
Merging uml/linux-next (02eb0b11eab5 um: Add missing EXPORT for free_irq_by_fd())
Merging xtensa/xtensa-for-next (790e7486172e xtensa: support DMA_ATTR_NO_KERNEL_MAPPING attribute)
Merging fscrypt/master (0b1dfa4cc6c6 fscrypt: fix build with pre-4.6 gcc versions)
Merging befs/for-next (55d945e2e4aa fs: befs: btree: Fixed some coding standard issues)
Merging btrfs/next (7c9a09f56a91 btrfs: don't use async helpers for crcs when under IO limits)
Applying: f2fs: fixup for cgroup/writeback change
Merging btrfs-kdave/for-next (6537ffbd6382 Merge branch 'for-next-next-v4.16-20180213' into for-next-20180213)
CONFLICT (content): Merge conflict in fs/btrfs/tree-log.c
CONFLICT (content): Merge conflict in fs/btrfs/disk-io.c
Merging ceph/master (16515a6d5418 ceph: improving efficiency of syncfs)
Merging cifs/for-next (0bf0cccbaba3 [SMB3] Update README file for cifs.ko)
Merging configfs/for-next (6ace4f6bbcfd RDMA/cma: make config_item_type const)
Merging ecryptfs/next (4670269faba7 eCryptfs: constify attribute_group structures.)
Merging ext3/for_next (7d0d7178752b udf: Fix handling of Partition Descriptors)
Merging ext4/dev (5dc397113d19 ext4: create ext4_kset dynamically)
Merging f2fs/dev (1c1d35df7110 f2fs: support inode creation time)
Merging fuse/for-next (c6cdd51404b7 fuse: fix READDIRPLUS skipping an entry)
Merging jfs/jfs-next (86313903430d MAINTAINERS: fix jfs tree location)
Merging nfs/linux-next (e525de3ab046 Merge branch 'x86-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip)
Merging nfs-anna/linux-next (c54c14ba000d xprtrdma: Spread reply processing over more CPUs)
CONFLICT (content): Merge conflict in net/sunrpc/xprtrdma/transport.c
CONFLICT (content): Merge conflict in net/sunrpc/xprt.c
Merging nfsd/nfsd-next (175e03101d36 svcrdma: Fix Read chunk round-up)
Merging orangefs/for-next (74e938c22705 orangefs: reverse sense of is-inode-stale test in d_revalidate)
Merging overlayfs/overlayfs-next (9b6faee07470 ovl: check ERR_PTR() return value from ovl_encode_fh())
Merging ubifs/linux-next (7f29ae9f977b ubi: block: Fix locking for idr_alloc/idr_remove)
Merging xfs/for-next (76883f7988e6 xfs: remove experimental tag for reverse mapping)
Merging file-locks/locks-next (1deab8ce2c91 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc)
Merging vfs/for-next (d85e2aa2e34d annotate ep_scan_ready_list())
Merging vfs-miklos/next (0eb8af4916a5 vfs: use helper for calling f_op->fsync())
Merging iversion/iversion-next (581e400ff935 Merge tag 'modules-for-v4.16' of git://git.kernel.org/pub/scm/linux/kernel/git/jeyu/linux)
Merging printk/for-next (02fffdcaed19 Merge branch 'for-4.17' into for-next)
Merging pci/next (7928b2cbe55b Linux 4.16-rc1)
Merging pstore/for-next/pstore (a99f41a1b441 fs: pstore: remove unused hardirq.h)
Merging hid/for-next (494622678bc9 Merge branch 'for-4.16/hid-quirks-cleanup/toshiba' into for-next)
Merging i2c/i2c/for-next (a2cdd4be7a2c Merge branch 'i2c/for-4.16' into i2c/for-next)
CONFLICT (content): Merge conflict in drivers/i2c/i2c-core-smbus.c
Merging dmi/master (36a840c73dc6 firmware: dmi: handle missing DMI data gracefully)
Merging hwmon-staging/hwmon-next (e464243586cb hwmon: (sht3x) Update data sheet URL)
Merging jc_docs/docs-next (46347502b099 Restructure kernel-doc.rst)
Merging v4l-dvb/master (29422737017b media: rc: get start time just before calling driver tx)
Merging v4l-dvb-next/master (a1dfb4c48cc1 media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic)
Merging fbdev/fbdev-for-next (5865889fe431 video: udlfb: Switch from the pr_*() to the dev_*() logging functions)
Merging pm/linux-next (edf2b9fda0df Merge branch 'acpi-doc' into linux-next)
Merging cpupower/cpupower (7928b2cbe55b Linux 4.16-rc1)
Merging idle/next (8a5776a5f498 Linux 4.14-rc4)
Merging opp/opp/linux-next (4a823c0be80f opp: cpu: Replace GFP_ATOMIC with GFP_KERNEL in dev_pm_opp_init_cpufreq_table)
Merging thermal/next (134f4010799a Merge branches 'thermal-core', 'thermal-intel' and 'thermal-soc' into next)
Merging thermal-soc/next (d0ecbbbe518e thermal/drivers/hisi: Remove bogus const from function return type)
Merging ieee1394/for-next (188775181bc0 firewire-ohci: work around oversized DMA reads on JMicron controllers)
Merging dlm/next (9250e523592a dlm: remove dlm_send_rcom_lookup_dump)
Merging swiotlb/linux-next (69369f52d28a swiotlb-xen: implement xen_swiotlb_get_sgtable callback)
Merging net-next/master (35ed663f5f4f Merge branch 'for-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next)
Merging bpf-next/master (0b6b8a3dd86d Merge branch 'bpf-misc-selftest-improvements')
Merging ipsec-next/master (60aa80460da1 esp4: remove redundant initialization of pointer esph)
Merging netfilter-next/master (c746fc0e8b2d cxgb4: add geneve offload support for T6)
Merging nfc-next/master (4d63adfe12dd NFC: Add NFC_CMD_DEACTIVATE_TARGET support)
Merging ipvs-next/master (a910d20aa007 netfilter: ipvs: Fix space before '[' error.)
Merging wireless-drivers-next/master (cf19e5e2054f Merge branch '40GbE' of git://git.kernel.org/pub/scm/linux/kernel/git/jkirsher/next-queue)
Merging bluetooth/master (907f84990924 Bluetooth: btrtl: Add RTL8723D and RTL8821C devices)
Merging mac80211-next/master (ff84e7bfe176 mac80211: Add support to notify ht/vht opmode modification.)
Merging rdma/for-next (71591d1280e5 RDMA/hns: Replace __raw_write*(cpu_to_le*()) with LE write*())
Merging gfs2/for-next (6556677a8040 Merge tag 'gfs2-4.16.rc1.fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/gfs2/linux-gfs2)
Merging mtd/master (f23def803861 mtd: nand: MTD_NAND_MARVELL should depend on HAS_DMA)
Merging l2-mtd/mtd/next (571cb17b23ec Merge tag 'nand/for-4.16' of git://git.infradead.org/linux-mtd into mtd/next)
Merging nand/nand/next (fb3bff5b407e mtd: nand: toshiba: Retrieve ECC requirements from extended ID)
Merging spi-nor/spi-nor/next (23bae78e8a57 mtd: mtk-nor: modify functions' name more generally)
Merging crypto/master (a43a34845a15 crypto: stm32/cryp - add stm32mp1 support)
Merging drm/drm-next (94fc27ac487a Merge tag 'drm-intel-next-fixes-2018-02-07' of git://anongit.freedesktop.org/drm/drm-intel into drm-next)
Merging drm-panel/drm/panel/for-next (e4bac408b084 drm/panel: simple: Add support for Winstar WF35LTIACD)
Merging drm-intel/for-linux-next (2e8bf223d8f5 drm/i915: Estimate and update missed vblanks.)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_uc.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_pm.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_engine_cs.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_cdclk.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_breadcrumbs.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_audio.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_pmu.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_pmu.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_pci.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_gem_gtt.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_gem.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_drv.h
Merging drm-tegra/drm/tegra/for-next (8f62142e490d drm/tegra: dc: Properly cleanup overlay planes)
Merging drm-misc/for-linux-next (761e05a702f5 drm: Check for lessee in DROP_MASTER ioctl)
Merging drm-msm/msm-next (8fe2938c9bac drm/msm: Trigger fence completion from GPU)
Merging hdlcd/for-upstream/hdlcd (f73e8b825315 drm/arm: Replace instances of drm_dev_unref with drm_dev_put.)
Merging mali-dp/for-upstream/mali-dp (54243016ae35 drm: mali-dp: Disable planes when their CRTC gets disabled.)
Merging sunxi-drm/sunxi-drm/for-next (7dafb83edd32 Merge branches 'sunxi/drm-fixes-for-4.13' and 'sunxi/drm-for-4.14' into sunxi-drm/for-next)
Merging imx-drm/imx-drm/next (4cfea3c1f271 gpu: ipu-v3: allow to build with COMPILE_TEST)
Merging etnaviv/etnaviv/next (246774d17fc0 drm/etnaviv: remove the need for a gpu-subsystem DT node)
Merging kconfig/for-next (bebc6082da0a Linux 4.14)
Merging regmap/for-next (b7f717a560dc Merge remote-tracking branch 'regmap/topic/bulk' into regmap-next)
Merging sound/for-next (04f8773a3e98 ALSA: emu10k1: add a IOMMU workaround)
Merging sound-asoc/for-next (4e69de89f127 Merge remote-tracking branches 'asoc/topic/wm_adsp' and 'asoc/topic/zx_aud96p22' into asoc-next)
Merging modules/modules-next (0cad61d7a3d5 modpost: Remove trailing semicolon)
Merging input/next (cdc2466df40f Input: synaptics - handle errors from input_mt_init_slots())
Merging block/for-next (0ccfb3c0032b Merge branch 'for-4.16/block' into for-next)
Merging lightnvm/for-next (1c6286f26301 lightnvm: fix some error code in pblk-init.c)
Merging device-mapper/for-next (de6ff5c58656 Merge branch 'dm-4.16' into block-4.16_dm-4.16)
CONFLICT (content): Merge conflict in include/linux/blk_types.h
CONFLICT (content): Merge conflict in block/blk-mq.c
CONFLICT (content): Merge conflict in block/blk-core.c
Merging mmc/next (80a7d9316496 Merge branch 'fixes' into next)
Merging kgdb/kgdb-next (2cf2f0d5b91f kdb: use memmove instead of overlapping memcpy)
Merging md/for-next (1532d9e87e8b raid5-ppl: PPL support for disks with write-back cache enabled)
Merging mfd/for-mfd-next (0f89ffefa4e1 mfd: lpc_ich: Do not touch SPI-NOR write protection bit on Apollo Lake)
Merging backlight/for-backlight-next (2023b0524a63 backlight: tdo24m: Fix the SPI CS between transfers)
Merging battery/for-next (416a1ae673db power: supply: gpio-charger: use helper variable to access device info)
Merging regulator/for-next (06ed437706fb Merge remote-tracking branch 'regulator/topic/dt' into regulator-next)
Merging security/next-testing (400f428062af Merge branch 'next-integrity' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into next-testing)
Merging integrity/next-integrity (b79f5f38d87f fuse: introduce new fs_type flag FS_IMA_NO_CACHE)
CONFLICT (content): Merge conflict in security/integrity/ima/ima_main.c
Merging keys/keys-next (1e684d3820d8 pkcs7: Set the module licence to prevent tainting)
Merging selinux/next (213d7f947753 netlabel: If PF_INET6, check sk_buff ip header version)
Merging tpmdd/next (c3211d722c61 tpm: fix potential buffer overruns caused by bit glitches on the bus)
Merging watchdog/master (7928b2cbe55b Linux 4.16-rc1)
Merging iommu/next (fedbd940d1c2 Merge branches 'arm/renesas', 'arm/omap', 'arm/exynos', 'x86/amd', 'x86/vt-d' and 'core' into next)
Merging dwmw2-iommu/master (910170442944 iommu/vt-d: Fix PASID table allocation)
Merging vfio/next (46ed90f157f4 vfio: mdev: make a couple of functions and structure vfio_mdev_driver static)
Merging trivial/for-next (1972d6c0c86d MAINTAINERS: relinquish kconfig)
Merging audit/next (94d14e3e7b41 audit: bail before bug check if audit disabled)
Merging devicetree/for-next (7ea5c83472d3 Merge branches 'dt/next' and 'dt/linus' into for-next)
Merging mailbox/mailbox-for-next (0ae7d327a64b dt-bindings: mailbox: qcom: Document the APCS clock binding)
Merging spi/for-next (58d0d7418542 Merge remote-tracking branches 'spi/topic/orion' and 'spi/topic/pxa2xx' into spi-next)
Merging tip/auto-latest (8949057908ac Merge branch 'x86/urgent')
Merging clockevents/clockevents/next (322fd24f5e67 clocksource/drivers/stm32: Start the timer's counter sooner)
CONFLICT (content): Merge conflict in drivers/clocksource/timer-stm32.c
CONFLICT (content): Merge conflict in drivers/clocksource/timer-of.c
CONFLICT (content): Merge conflict in drivers/clocksource/Kconfig
Merging edac/linux_next (345fb0a9a634 Merge tag 'edac_for_4.11' of git://git.kernel.org/pub/scm/linux/kernel/git/bp/bp)
Merging edac-amd/for-next (68fa24f9121c EDAC, mv64x60: Fix an error handling path)
Merging irqchip/irqchip/for-next (c1ae3cfa0e89 Linux 4.11-rc1)
Merging ftrace/for-next (841a915d20c7 vsprintf: Do not have bprintf dereference pointers)
Merging rcu/rcu/next (f95af50cb73d rcu: Remove SRCU throttling)
Merging kvm/linux-next (7928b2cbe55b Linux 4.16-rc1)
Merging kvm-arm/next (7928b2cbe55b Linux 4.16-rc1)
Merging kvm-mips/next (dc44abd6aad2 KVM: MIPS/Emulate: Properly implement TLBR for T&E)
Merging kvm-ppc/kvm-ppc-next (7928b2cbe55b Linux 4.16-rc1)
Merging kvms390/next (44abd63b3aa4 s390/setup : enable display support for KVM guest)
Merging xen-tip/linux-next (af9664a6004a pvcalls-front: wait for other operations to return when release passive sockets)
CONFLICT (content): Merge conflict in drivers/xen/pvcalls-front.c
Merging percpu/for-next (685469e5bf9d percpu: add Dennis Zhou as a percpu co-maintainer)
Merging workqueues/for-next (a10eb37ccf1d Merge branch 'for-4.15-fixes' into for-next)
Merging drivers-x86/for-next (c8ba9db2a790 platform/x86: dell-laptop: Removed duplicates in DMI whitelist)
Merging chrome-platform/for-next (7928b2cbe55b Linux 4.16-rc1)
Merging hsi/for-next (b6dc80dbe6cd HSI: cmt_speech: use timespec64 instead of timespec)
Merging leds/for-next (54b6c127240b leds: fix Kconfig text for MLXCPLD, SYSCON, MC13783, NETXBIG)
Merging ipmi/for-next (09c0179286c7 ipmi: kcs_bmc: mark expected switch fall-through in kcs_bmc_handle_data)
Merging driver-core/driver-core-next (7928b2cbe55b Linux 4.16-rc1)
Merging usb/usb-next (7928b2cbe55b Linux 4.16-rc1)
Merging usb-gadget/next (8ada211d0383 usb: renesas_usbhs: add extcon notifier to set mode for non-otg channel)
Merging usb-serial/usb-next (d1c48227d7c4 USB: serial: f81534: fix tx error on some baud rate)
Merging usb-chipidea-next/ci-for-usb-next (ce4c1b820c52 usb: chipidea: imx: Fix ULPI on imx53)
Merging phy-next/next (7928b2cbe55b Linux 4.16-rc1)
Merging tty/tty-next (7928b2cbe55b Linux 4.16-rc1)
Merging char-misc/char-misc-next (7928b2cbe55b Linux 4.16-rc1)
Merging extcon/extcon-next (7928b2cbe55b Linux 4.16-rc1)
Merging staging/staging-next (f1517df8701c Merge tag 'nfsd-4.16' of git://linux-nfs.org/~bfields/linux)
Merging mux/for-next (6cd361c99ef2 mux: add SPDX identifiers to all mux source files)
Merging slave-dma/next (5ec91512231a Merge branch 'topic/renesas' into next)
Merging cgroup/for-next (c53593e5cb69 sched, cgroup: Don't reject lower cpu.max on ancestors)
Merging scsi/for-next (b00e1e5f242e Merge branch 'misc' into for-next)
Merging scsi-mkp/for-next (ec92b59cc03c scsi: ufs: sysfs: attributes)
Merging target-updates/for-next (1c130ae00b76 iscsi-target: make sure to wake up sleeping login worker)
Merging target-bva/for-next (4fbd8d194f06 Linux 4.15-rc1)
Merging libata/for-next (0a65e125150c libata: update documentation for sysfs interfaces)
Merging vhost/linux-next (fa08a3b4eba5 virtio/s390: implement PM operations for virtio_ccw)
Merging rpmsg/for-next (ec6e69036956 Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
Merging gpio/for-next (3c87d7c874b2 gpio: davinci: add support for pinmux gpio ranges)
Merging pinctrl/for-next (cfc09838477f Merge branch 'devel' into for-next)
Merging pinctrl-samsung/for-next (7928b2cbe55b Linux 4.16-rc1)
Merging pwm/for-next (bccaa3f917c9 pwm: meson: Add clock source configuration for Meson-AXG)
Merging userns/for-next (9eba1cd4b565 24 Jan 2018 Merge of my siginfo and userns trees for testing in linux-next)
Merging ktest/for-next (f7c6401ff84a ktest: Make sure wait_for_input does honor the timeout)
Merging random/dev (9e66317d3c92 Linux 4.14-rc3)
Merging aio/master (2a8a98673c13 fs: aio: fix the increment of aio-nr and counting against aio-max-nr)
Merging kselftest/next (7928b2cbe55b Linux 4.16-rc1)
Merging y2038/y2038 (69973b830859 Linux 4.9)
Merging livepatching/for-next (d13f5d84ca27 Merge branch 'for-4.16/signal-sysfs-force-v2' into for-next)
Merging coresight/next (7928b2cbe55b Linux 4.16-rc1)
Merging rtc/rtc-next (264d1d49b437 rtc: mxc_v2: Fix _iomem pointer notation)
Merging nvdimm/libnvdimm-for-next (ee95f4059a83 Merge branch 'for-4.16/nfit' into libnvdimm-for-next)
Merging idr/idr-4.11 (f0f3f2d0a3e0 radix tree test suite: Specify -m32 in LDFLAGS too)
Merging at24/at24/for-next (7928b2cbe55b Linux 4.16-rc1)
Merging ntb/ntb-next (53c3677c56c7 ntb: intel: change references of skx to gen3)
Merging kspp/for-next/kspp (2d00fcb32f71 Merge branch 'kspp/gcc-plugin/infrastructure' into for-next/kspp)
Merging init_task/init_task (e1e871aff3de Expand INIT_STRUCT_PID and remove)
Merging akpm-current/current (5682fa508060 elf: enforce MAP_FIXED on overlaying elf segments)
CONFLICT (content): Merge conflict in kernel/fork.c
$ git checkout -b akpm remotes/origin/akpm/master
Applying: ipc/mqueue: add missing error code in init_mqueue_fs()
Applying: drivers/media/platform/sti/delta/delta-ipc.c: fix read buffer overflow
Applying: sparc64: NG4 memset 32 bits overflow
Merging akpm/master (d866ecab27f6 sparc64: NG4 memset 32 bits overflow)

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* linux-next: Tree for Feb 16
@ 2017-02-16  4:46 Stephen Rothwell
  0 siblings, 0 replies; 12+ messages in thread
From: Stephen Rothwell @ 2017-02-16  4:46 UTC (permalink / raw)
  To: linux-next; +Cc: linux-kernel

Hi all,

Changes since 20170215:

The net tree lost its build failure.

The kselftest tree gained a conflict against the net-next tree.

Non-merge commits (relative to Linus' tree): 9166
 10048 files changed, 415301 insertions(+), 189762 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc and an allmodconfig (with
CONFIG_BUILD_DOCSRC=n) for x86_64, a multi_v7_defconfig for arm and a
native build of tools/perf. After the final fixups (if any), I do an
x86_64 modules_install followed by builds for x86_64 allnoconfig,
powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig, allyesconfig
and pseries_le_defconfig and i386, sparc and sparc64 defconfig.

Below is a summary of the state of the merge.

I am currently merging 254 trees (counting Linus' and 37 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (747ae0a96f1a Merge tag 'media/v4.10-4' of git://git.kernel.org/pub/scm/linux/kernel/git/mchehab/linux-media)
Merging fixes/master (30066ce675d3 Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6)
Merging kbuild-current/rc-fixes (c7858bf16c0b asm-prototypes: Clear any CPP defines before declaring the functions)
Merging arc-current/for-curr (8ba605b607b7 ARC: [plat-*] ARC_HAS_COH_CACHES no longer relevant)
Merging arm-current/fixes (228dbbfb5d77 ARM: 8643/3: arm/ptrace: Preserve previous registers for short regset write)
Merging m68k-current/for-linus (ad595b77c4a8 m68k/atari: Use seq_puts() in atari_get_hardware_list())
Merging metag-fixes/fixes (35d04077ad96 metag: Only define atomic_dec_if_positive conditionally)
Merging powerpc-fixes/fixes (f83e6862047e powerpc/powernv: Properly set "host-ipi" on IPIs)
Merging sparc/master (f9a42e0d58cf Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc)
Merging fscrypt-current/for-stable (42d97eb0ade3 fscrypt: fix renaming and linking special files)
Merging net/master (75224c93fa98 ibmvnic: Fix endian errors in error reporting output)
Merging ipsec/master (4c86d77743a5 xfrm: Don't use sk_family for socket policy lookups)
Merging netfilter/master (f95d7a46bc57 netfilter: ctnetlink: Fix regression in CTA_HELP processing)
Merging ipvs/master (045169816b31 Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6)
Merging wireless-drivers/master (52f5631a4c05 rtlwifi: rtl8192ce: Fix loading of incorrect firmware)
Merging mac80211/master (0c8ef291d976 Merge branch 'rhashtable-allocation-failure-during-insertion')
Merging sound-current/for-linus (af677166cf63 ALSA: hda - adding a new NV HDMI/DP codec ID in the driver)
Merging pci-current/for-linus (afe3e4d11bdf PCI/PME: Restore pcie_pme_driver.remove)
Merging driver-core.current/driver-core-linus (49def1853334 Linux 4.10-rc4)
Merging tty.current/tty-linus (49def1853334 Linux 4.10-rc4)
Merging usb.current/usb-linus (d5adbfcd5f7b Linux 4.10-rc7)
Merging usb-gadget-fixes/fixes (efe357f4633a usb: dwc2: host: fix Wmaybe-uninitialized warning)
Merging usb-serial-fixes/usb-linus (d07830db1bdb USB: serial: pl2303: add ATEN device ID)
Merging usb-chipidea-fixes/ci-for-usb-stable (c7fbb09b2ea1 usb: chipidea: move the lock initialization to core file)
Merging phy/fixes (7ce7d89f4883 Linux 4.10-rc1)
Merging staging.current/staging-linus (d5adbfcd5f7b Linux 4.10-rc7)
Merging char-misc.current/char-misc-linus (d5adbfcd5f7b Linux 4.10-rc7)
Merging input-current/for-linus (722c5ac708b4 Input: elan_i2c - add ELAN0605 to the ACPI table)
Merging crypto-current/master (7c2cf1c4615c crypto: chcr - Fix key length for RFC4106)
Merging ide/master (da095587e6be Revert "ide: Fix interface autodetection in legacy IDE driver (trial #2)")
Merging vfio-fixes/for-linus (930a42ded3fe vfio/spapr_tce: Set window when adding additional groups to container)
Merging kselftest-fixes/fixes (7738789fba09 selftests: x86/pkeys: fix spelling mistake: "itertation" -> "iteration")
Merging backlight-fixes/for-backlight-fixes (68feaca0b13e backlight: pwm: Handle EPROBE_DEFER while requesting the PWM)
Merging ftrace-fixes/for-next-urgent (6224beb12e19 tracing: Have branch tracer use recursive field of task struct)
Merging mfd-fixes/for-mfd-fixes (1a41741fd60b mfd: wm8994-core: Don't use managed regulator bulk get API)
Merging v4l-dvb-fixes/fixes (f9c85ee67164 [media] siano: make it work again with CONFIG_VMAP_STACK)
Merging drm-intel-fixes/for-linux-next-fixes (7089db84e356 Linux 4.10-rc8)
Merging drm-misc-fixes/for-linux-next-fixes (bb08c04dc867 drm/dp/mst: fix kernel oops when turning off secondary monitor)
Merging kbuild/for-next (fde42bfcd232 genksyms: Regenerate parser)
Merging asm-generic/master (de4be6b87b6b asm-generic: page.h: fix comment typo)
CONFLICT (content): Merge conflict in include/asm-generic/percpu.h
Merging arc/for-next (d5adbfcd5f7b Linux 4.10-rc7)
Merging arm/for-next (0d6cc838f520 Merge branches 'fixes', 'kuser', 'misc' and 'sa1100-base' into for-next)
Merging arm-perf/for-next/perf (0c744ea4f77d Linux 4.10-rc2)
Merging arm-soc/for-next (3461b12aebf5 Merge branches 'next/arm64' and 'next/dt64' into for-next)
CONFLICT (content): Merge conflict in arch/arm/mach-ux500/platsmp.c
Merging amlogic/for-next (2452b94d227c Merge v4.11/dt64)
Merging aspeed/for-next (ab15e12960f1 Merge branches 'defconfig-for-v4.11', 'soc-for-v4.11' and 'dt-for-v4.11' into for-next)
Merging at91/at91-next (e514f82c67c1 Merge tag 'at91-ab-4.11-dt2' of git://git.kernel.org/pub/scm/linux/kernel/git/abelloni/linux into at91-next)
Merging bcm2835/for-next (8d6e1b09237b Merge branch anholt/bcm2835-dt-next into for-next)
Merging berlin/berlin/for-next (5153351425c9 Merge branch 'berlin/dt' into berlin/for-next)
Merging cortex-m/for-next (f719a0d6a854 ARM: efm32: switch to vendor,device compatible strings)
Merging imx-mxs/for-next (57aba12f97c2 Merge branch 'zte/pm-domains' into for-next)
Merging keystone/next (9e07c85a01ec Merge branch 'for_4.11/keystone_dts' into next)
Merging mvebu/for-next (e8ba6e4b2558 Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (44741fc83094 Merge branch 'omap-for-v4.10/fixes' into for-next)
Merging omap-pending/for-next (c20c8f750d9f ARM: OMAP2+: hwmod: fix _idle() hwmod state sanity check sequence)
Merging qcom/for-next (a844f941617c Merge tag 'qcom-arm64-for-4.11-2' into final-for-4.11)
Merging renesas/next (59fd3e06b3d7 Merge branches 'arm64-dt-for-v4.11', 'dt-for-v4.11' and 'soc-for-v4.11' into next)
Merging rockchip/for-next (0aab64671deb Merge branch 'v4.11-clk/next' into for-next)
Merging rpi/for-rpi-next (bc0195aad0da Linux 4.2-rc2)
Merging samsung/for-next (1001354ca341 Linux 4.9-rc1)
Merging samsung-krzk/for-next (9689628ec120 Merge branch 'for-v4.11/drivers-soc-exynos-pmu-the-joy-never-ends' into for-next)
Merging tegra/for-next (6ef2dbf97439 Merge branch for-4.11/i2c into for-next)
Merging arm64/for-next/core (ffe7afd17135 arm64/kprobes: consistently handle MRS/MSR with XZR)
Merging clk/clk-next (337072604224 clk: mvebu: Expand mv98dx3236-core-clock support)
Merging blackfin/for-linus (391e74a51ea2 eth: bf609 eth clock: add pclk clock for stmmac driver probe)
CONFLICT (content): Merge conflict in arch/blackfin/mach-common/pm.c
Merging c6x/for-linux-next (ca3060d39ae7 c6x: Use generic clkdev.h header)
Merging cris/for-next (8f50f2a1b46a cris: No need to append -O2 and $(LINUXINCLUDE))
Merging h8300/h8300-next (58c57526711f h8300: Add missing include file to asm/io.h)
Merging hexagon/linux-next (02cc2ccfe771 Revert "Hexagon: fix signal.c compile error")
Merging ia64/next (fbb0e4da96f4 ia64: salinfo: use a waitqueue instead a sema down/up combo)
Merging m68k/for-next (3dfe33020ca8 m68k/sun3: Remove dead code in paging_init())
Merging m68knommu/for-next (73ec49463f89 m68k/defconfig: amcore board defconfig tuning)
Merging metag/for-next (f5d163aad31e metag: perf: fix build on Meta1)
Merging microblaze/next (3400606d8ffd microblaze: Add new fpga families)
Merging mips/mips-for-linux-next (dd5b674a1b96 Merge branch 'mips-fixes' into mips-for-linux-next)
Merging nios2/for-next (744606c76c4a nios2: add screen_info)
Merging openrisc/for-next (07d7c4560b7a openrisc: head: Init r0 to 0 on start)
Merging parisc-hd/for-next (69973b830859 Linux 4.9)
Merging powerpc/next (da0e7e627696 Merge branch 'topic/ppc-kvm' into next)
CONFLICT (content): Merge conflict in arch/powerpc/Kconfig
Merging fsl/next (75b824727680 powerpc/8xx: Perf events on PPC 8xx)
Merging mpc5xxx/next (39e69f55f857 powerpc: Introduce the use of the managed version of kzalloc)
Merging s390/features (57d7f939e7bd s390: add no-execute support)
Merging sparc-next/master (9f935675d41a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input)
Merging sh/for-next (e61c10e468a4 sh: add device tree source for J2 FPGA on Mimas v2 board)
Merging tile/master (14e73e78ee98 tile: use __ro_after_init instead of tile-specific __write_once)
Merging uml/linux-next (f88f0bdfc32f um: UBD Improvements)
Merging unicore32/unicore32 (bc27113620ca unicore32-oldabi: add oldabi syscall interface)
Merging xtensa/xtensa-for-next (6e72293ab0e9 xtensa: fix noMMU build on cores with MMU)
Merging fscrypt/master (b14c8e6afd87 fscrypt: properly declare on-stack completion)
Merging befs/for-next (f7b75aaed5ef befs: add NFS export support)
Merging btrfs/next (8b8b08cbfb90 Btrfs: fix delalloc accounting after copy_from_user faults)
Merging btrfs-kdave/for-next (f0ce4dcacb4e Merge branch 'for-next-next-v4.11-20170214' into for-next-20170214)
Merging ceph/master (6df8c9d80a27 ceph: fix bad endianness handling in parse_reply_info_extra)
Merging cifs/for-next (ae6f8dd4d0c8 CIFS: Allow to switch on encryption with seal mount option)
Merging configfs/for-next (e16769d4bca6 fs: configfs: don't return anything from drop_link)
Merging ecryptfs/next (be280b25c328 ecryptfs: remove private bin2hex implementation)
Merging ext3/for_next (6c71100db53e fanotify: simplify the code of fanotify_merge)
Merging ext4/dev (17fcb47c6eda ext4: fix fencepost in s_first_meta_bg validation)
Merging f2fs/dev (aacf533a90a7 f2fs: super: constify fscrypt_operations structure)
CONFLICT (content): Merge conflict in fs/f2fs/super.c
Merging freevxfs/for-next (bf1bb4b460c8 freevxfs: update Kconfig information)
Merging fscache/fscache (d52bd54db8be Merge branch 'akpm' (patches from Andrew))
Merging fuse/for-next (6ba4d2722d06 fuse: fix use after free issue in fuse_dev_do_read())
Merging gfs2/for-next (c548a1c17560 gfs2: Make gfs2_write_full_page static)
Merging jfs/jfs-next (684666e51585 jfs: atomically read inode size)
Merging nfs/linux-next (d5adbfcd5f7b Linux 4.10-rc7)
Merging nfsd/nfsd-next (d6fc8821c2d2 SUNRPC/Cache: Always treat the invalid cache as unexpired)
Merging orangefs/for-next (eb68d0324dc4 orangefs: fix buffer size mis-match between kernel space and user space.)
Merging overlayfs/overlayfs-next (51f8f3c4e225 ovl: drop CAP_SYS_RESOURCE from saved mounter's credentials)
Merging v9fs/for-next (a333e4bf2556 fs/9p: use fscache mutex rather than spinlock)
Merging ubifs/linux-next (1cb51a15b576 ubifs: Fix journal replay wrt. xattr nodes)
Merging xfs/for-next (c15accad518c xfs: fix len comparison in xfs_extent_busy_trim)
Merging file-locks/linux-next (07d9a380680d Linux 4.9-rc2)
Merging vfs/for-next (59479ae85e43 Merge branches 'work.sendmsg' and 'work.splice-net' into for-next)
CONFLICT (content): Merge conflict in drivers/block/nbd.c
Merging vfs-jk/vfs (030b533c4fd4 fs: Avoid premature clearing of capabilities)
Merging vfs-miklos/next (bfe219d373ca vfs: wrap write f_ops with file_{start,end}_write())
Merging printk/for-next (d9c23523ed98 printk: drop call_console_drivers() unused param)
Merging pci/next (0cfe009e2b72 Merge branch 'pci/host-xilinx' into next)
Merging pstore/for-next/pstore (fc1b326efd27 MAINTAINERS: Adjust pstore git repo URI, add files)
Merging hid/for-next (aaffe2b03d64 Merge branch 'for-4.11/intel-ish' into for-next)
Merging i2c/i2c/for-next (ef886d769611 Merge branch 'i2c/for-current' into i2c/for-next)
Merging jdelvare-hwmon/master (08d27eb20666 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging dmi/master (0c744ea4f77d Linux 4.10-rc2)
Merging hwmon-staging/hwmon-next (87d08b11b161 devicetree: add lm90 thermal_zone sensor support)
Merging jc_docs/docs-next (62924fd789c6 Add a target to check broken external links in the Documentation)
Merging v4l-dvb/master (9eeb0ed0f309 [media] mtk-vcodec: fix build warnings without DEBUG)
Merging v4l-dvb-next/master (432ac2d4acef Merge branch 'v4l_for_linus' into to_next)
Merging fbdev/fbdev-for-next (0704916a4b24 video: fbdev: fsl-diu-fb: remove impossible condition)
Merging pm/linux-next (98032088d80f Merge branches 'pm-domains', 'pm-qos' and 'pm-tools' into linux-next)
CONFLICT (content): Merge conflict in arch/mips/configs/lemote2f_defconfig
Merging idle/next (306899f94804 x86 tsc: Add the Intel Denverton Processor to native_calibrate_tsc())
Merging thermal/next (761bb99d2d44 Merge branches 'thermal-core', 'thermal-intel', 'thermal-soc' and 'ida-conversion' into next)
Merging thermal-soc/next (4f47aff5201c Merge branch 'work-linus' into work-next)
Merging ieee1394/for-next (72f3c27aa646 firewire: net: max MTU off by one)
Merging dlm/next (aa9f1012858b dlm: don't specify WQ_UNBOUND for the ast callback workqueue)
Merging swiotlb/linux-next (69369f52d28a swiotlb-xen: implement xen_swiotlb_get_sgtable callback)
Merging net-next/master (b973154a2278 atm: idt77252, use setup_timer and mod_timer)
Applying: smc: merge fix for "switch socket ->splice_read() to struct file *"
Merging ipsec-next/master (7785bba299a8 esp: Add a software GRO codepath)
CONFLICT (content): Merge conflict in net/xfrm/xfrm_policy.c
Merging netfilter-next/master (8f9000a565d0 net:ethernet:aquantia: Add 2500/5000 mbit link modes support.)
Merging ipvs-next/master (8d8e20e2d7bb ipvs: Decrement ttl)
Merging wireless-drivers-next/master (b065d3f59ff1 Merge ath-next from git://git.kernel.org/pub/scm/linux/kernel/git/kvalo/ath.git)
Merging bluetooth/master (264e6777f958 Merge branch 'netvsc-enhancements')
Merging mac80211-next/master (272019c74d8c wireless: Set NL80211_EXT_FEATURE_CQM_RSSI_LIST in multiple drivers)
Merging rdma/for-next (592e8b3226a2 RDMA/bnxt_re: Add bnxt_re driver build support)
Applying: RDMA/bnxt_re: fix for "bnxt_en: Update to firmware interface spec 1.7.0."
Merging mtd/master (d91f6cee98b6 mtd: aspeed: remove redundant dev_err call in aspeed_smc_probe())
Merging l2-mtd/master (d91f6cee98b6 mtd: aspeed: remove redundant dev_err call in aspeed_smc_probe())
Merging nand/nand/next (a4077ce58713 mtd: nand: Add Winbond manufacturer id)
Merging spi-nor/next (7fa2c7038cc0 mtd: spi-nor: cqspi: remove redundant dead code on error return check)
Merging crypto/master (dcd36c436c9c crypto: brcm - Avoid double free in ahash_finup())
Merging drm/drm-next (13f62f54d174 Merge branch 'drm-next-4.11' of git://people.freedesktop.org/~agd5f/linux into drm-next)
CONFLICT (content): Merge conflict in lib/Kconfig
CONFLICT (content): Merge conflict in include/drm/drm_connector.h
CONFLICT (content): Merge conflict in include/drm/drm_atomic.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_sprite.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_fbc.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_display.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_drv.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/drm_connector.c
Merging drm-panel/drm/panel/for-next (eaeebffa90f3 drm/panel: simple: Specify bus width and flags for EDT displays)
Merging drm-intel/for-linux-next (0d148cc991e6 drm/i915: Fix not finding the VBT when it overlaps with OPREGION_ASLE_EXT)
Merging drm-tegra/drm/tegra/for-next (7b1d4185050d gpu: host1x: Set OF node for new host1x devices)
Merging drm-misc/for-linux-next (1592364de391 drm: Resurrect atomic rmfb code, v3)
Merging drm-exynos/exynos-drm/for-next (7d1e04231461 Merge tag 'usercopy-v4.8-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux)
Merging drm-msm/msm-next (21c42da18ef1 drm/msm: return -EFAULT if copy_from_user() fails)
Merging hdlcd/for-upstream/hdlcd (747e5a5ff2a2 drm: hdlcd: Fix cleanup order)
Merging mali-dp/for-upstream/mali-dp (83d642ee6dbe drm: mali-dp: fix stride setting for multi-plane formats)
Merging sunxi/sunxi/for-next (d5adbfcd5f7b Linux 4.10-rc7)
Merging kspp/for-next/kspp (b512bf439c35 usercopy: Add tests for all get_user() sizes)
CONFLICT (content): Merge conflict in include/asm-generic/asm-prototypes.h
CONFLICT (content): Merge conflict in arch/s390/Kconfig.debug
CONFLICT (content): Merge conflict in arch/arm/configs/aspeed_g5_defconfig
CONFLICT (content): Merge conflict in arch/Kconfig
Merging kconfig/for-next (5bcba792bb30 localmodconfig: Fix whitespace repeat count after "tristate")
Merging regmap/for-next (bbbed1951704 Merge remote-tracking branches 'regmap/topic/doc' and 'regmap/topic/rbtree' into regmap-next)
Merging sound/for-next (df56c3dbae0e ALSA: hda - add sanity check to force the separate stream tags)
Merging sound-asoc/for-next (2f3cd7c95623 Merge remote-tracking branches 'asoc/topic/wm8741', 'asoc/topic/wm8753' and 'asoc/topic/zte' into asoc-next)
Merging modules/modules-next (91168dd66096 module: fix memory leak on early load_module() failures)
Merging input/next (b0c9d043d4ae Merge tag 'ib-mfd-input-v4.11-1' of git://git.kernel.org/pub/scm/linux/kernel/git/lee/mfd into next)
CONFLICT (content): Merge conflict in drivers/input/rmi4/Kconfig
Merging block/for-next (3fdb235081c4 Merge branch 'for-4.11/block' into for-next)
CONFLICT (content): Merge conflict in drivers/block/nbd.c
Applying: scsi: mpt3sas: fix up for "block: fold cmd_type into the REQ_OP_ space"
Merging lightnvm/for-next (e57ef816cf77 Merge branch 'for-4.11/block' into for-next)
Merging device-mapper/for-next (f5b0cba8f239 dm crypt: replace RCU read-side section with rwsem)
Merging pcmcia/master (e8e68fd86d22 pcmcia: do not break rsrc_nonstatic when handling anonymous cards)
Merging mmc/next (8c7cdbf9272c mmc: core: add mmc prefix for blk_fixups)
Merging kgdb/kgdb-next (7a6653fca500 kdb: Fix handling of kallsyms_symbol_next() return value)
Merging md/for-next (d7a1030839d3 md: fast clone bio in bio_clone_mddev())
Merging mfd/for-mfd-next (e93c10211d03 mfd: lpc_ich: Enable watchdog on Intel Apollo Lake PCH)
Merging backlight/for-backlight-next (80e5d455339a MAINTAINERS: Rework entry for Backlight)
Merging battery/for-next (744cc304a18f power: supply: add AC power supply driver for AXP20X and AXP22X PMICs)
Merging omap_dss2/for-next (c456a2f30de5 video: smscufx: remove unused variable)
Merging regulator/for-next (ef246c9f7041 Merge remote-tracking branches 'regulator/topic/s2mpa01', 'regulator/topic/supplies' and 'regulator/topic/tps65217' into regulator-next)
Merging security/next (52176603795c KEYS: Use memzero_explicit() for secret data)
Applying: selinux: merge fix for "smc: establish new socket family"
Merging integrity/next (20f482ab9e0f ima: allow to check MAY_APPEND)
Merging keys/keys-next (ed51e44e914c Merge branch 'keys-asym-keyctl' into keys-next)
Merging selinux/next (1ea0ce40690d selinux: allow changing labels for cgroupfs)
Merging tpmdd/next (51b0be640cf6 tpm: Fix expected number of response bytes of TPM1.2 PCR Extend)
Merging watchdog/master (7ce7d89f4883 Linux 4.10-rc1)
Merging iommu/next (8d2932dd0634 Merge branches 'iommu/fixes', 'arm/exynos', 'arm/renesas', 'arm/smmu', 'arm/mediatek', 'arm/core', 'x86/vt-d' and 'core' into next)
Merging dwmw2-iommu/master (910170442944 iommu/vt-d: Fix PASID table allocation)
Merging vfio/next (0ca582fd0463 vfio: Replace module request with softdep)
Merging trivial/for-next (74dcba3589fc NTB: correct ntb_spad_count comment typo)
Merging audit/next (fe8e52b9b910 audit: remove unnecessary curly braces from switch/case statements)
CONFLICT (content): Merge conflict in include/uapi/linux/audit.h
Merging devicetree/for-next (bd0096d7467f of: Add missing space at end of pr_fmt().)
Merging mailbox/mailbox-for-next (db4d22c07e3e mailbox: mailbox-test: allow reserved areas in SRAM)
Merging spi/for-next (6a9f69e5b86d Merge remote-tracking branches 'spi/topic/s3c64xx', 'spi/topic/sh-msiof', 'spi/topic/slave' and 'spi/topic/topcliff-pch' into spi-next)
Merging tip/auto-latest (5bf728f02218 Merge branch 'x86/platform')
CONFLICT (content): Merge conflict in security/apparmor/include/apparmor.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/ttm/ttm_bo.c
Applying: locking/atomic, kref: merge fixup for code movement
Merging clockevents/clockevents/next (f947ee147e08 clocksource/drivers/arm_arch_timer: Map frame with of_io_request_and_map())
Merging edac/linux_next (9cae24b7b113 Merge commit 'daf34710a9e8849e04867d206692dc42d6d22263' into next)
CONFLICT (content): Merge conflict in drivers/edac/edac_pci.c
CONFLICT (content): Merge conflict in drivers/edac/edac_device.c
CONFLICT (content): Merge conflict in Documentation/00-INDEX
Merging edac-amd/for-next (e62d2ca9d05c EDAC, amd64: Bump driver version)
Merging irqchip/irqchip/for-next (88e20c74ee02 irqchip/mxs: Enable SKIP_SET_WAKE and MASK_ON_SUSPEND)
Merging ftrace/for-next (3962d9226404 Merge branch 'for-next/ftrace/core' into temp)
Merging rcu/rcu/next (31945aa9f140 Merge branches 'doc.2017.01.15b', 'dyntick.2017.01.23a', 'fixes.2017.01.23a', 'srcu.2017.01.25a' and 'torture.2017.01.15b' into HEAD)
Merging kvm/linux-next (ee10689117c0 Merge branch 'kvm-ppc-next' of git://git.kernel.org/pub/scm/linux/kernel/git/paulus/powerpc into HEAD)
Merging kvm-arm/next (7b6b46311a85 KVM: arm/arm64: Emulate the EL1 phys timer registers)
Merging kvm-mips/next (12ed1faece3f KVM: MIPS: Allow multiple VCPUs to be created)
Merging kvm-ppc/kvm-ppc-next (5982f0849e08 KVM: PPC: Book 3S: Fix error return in kvm_vm_ioctl_create_spapr_tce())
Merging kvms390/next (260a1d6afe2e KVM: s390: log runtime instrumentation enablement)
Merging xen-tip/linux-next (4610d240d691 xen/privcmd: add IOCTL_PRIVCMD_RESTRICT)
Merging percpu/for-next (966d2b04e070 percpu-refcount: fix reference leak during percpu-atomic transition)
Merging workqueues/for-next (a45463cbf3f9 workqueue: avoid clang warning)
Merging drivers-x86/for-next (b193d56a3561 platform/x86: intel_mid_powerbtn: Use SCU IPC directly)
Merging chrome-platform/for-next (31b764171cb5 Revert "platform/chrome: chromeos_laptop: Add Leon Touch")
Merging hsi/for-next (7ac5d7b1a125 HSI: hsi_char.h: use __u32 from linux/types.h)
Merging leds/for-next (fb3d769173d2 leds: ledtrig-heartbeat: Make top brightness adjustable)
Merging ipmi/for-next (db3b7e134185 char: ipmi: constify ipmi_smi_handlers structures)
Merging driver-core/driver-core-next (17627157cda1 kernfs: handle null pointers while printing node name and path)
Merging usb/usb-next (53b7f7b53d83 usb: cdc-wdm: remove logically dead code)
Merging usb-gadget/next (e42a5dbb8a3d usb: dwc3: host: pass quirk-broken-port-ped property for known broken revisions)
Merging usb-serial/usb-next (beabdc3cd3e3 USB: serial: keyspan: drop header file)
Merging usb-chipidea-next/ci-for-usb-next (753dfd23612d usb: chipidea: msm: Fix return value check in ci_hdrc_msm_probe())
Merging phy-next/next (0b10f64dbe60 phy: qcom-ufs: Fix misplaced jump label)
Merging tty/tty-next (2867af2dcf40 atmel_serial: Use the fractional divider when possible)
Merging char-misc/char-misc-next (6cf18e6927c0 goldfish: Sanitize the broken interrupt handler)
CONFLICT (content): Merge conflict in Documentation/driver-api/index.rst
Merging extcon/extcon-next (3573d97d840c extcon: palmas: Don't miss GPIO events during suspend/resume)
Merging staging/staging-next (e3f75db14d4b staging: comedi: fixed multiple line dereference)
CONFLICT (modify/delete): drivers/staging/media/lirc/lirc_parallel.c deleted in HEAD and modified in staging/staging-next. Version staging/staging-next of drivers/staging/media/lirc/lirc_parallel.c left in tree.
$ git rm -f drivers/staging/media/lirc/lirc_parallel.c
Merging slave-dma/next (539f9c4de1b2 Merge branch 'for-linus' into next)
Merging cgroup/for-next (63f1ca59453a Merge branch 'cgroup/for-4.11-rdmacg' into cgroup/for-4.11)
Merging scsi/for-next (ebb0de3d1240 Merge branch 'misc' into for-next)
Merging scsi-mkp/for-next (156f8759bb70 scsi: megaraid_sas: driver version upgrade)
Merging target-updates/for-next (b2c9652eba6c target: Remove command flag CMD_T_DEV_ACTIVE)
Merging target-merge/for-next-merge (2994a7518317 cxgb4: update Kconfig and Makefile)
Merging target-bva/for-next (3d88460dbd28 Merge tag 'drm-fixes-for-v4.10-rc8' of git://people.freedesktop.org/~airlied/linux)
Merging libata/for-next (428d57c1683a Merge branch 'for-4.11' into for-next)
Merging binfmt_misc/for-next (4af75df6a410 binfmt_misc: add F option description to documentation)
Merging vhost/linux-next (80363894995b virtio_mmio: expose header to userspace)
Merging rpmsg/for-next (96e3485759b7 Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
Merging gpio/for-next (9202ba2397d1 gpio: mockup: implement event injecting over debugfs)
CONFLICT (content): Merge conflict in drivers/staging/greybus/gpio.c
Applying: serial: st-asc: Use new GPIOD API to obtain RTS pin
Merging pinctrl/for-next (2039834c86f3 Merge branch 'devel' into for-next)
CONFLICT (content): Merge conflict in arch/arm/mach-exynos/suspend.c
Merging dma-mapping/dma-mapping-next (1001354ca341 Linux 4.9-rc1)
Merging pwm/for-next (38b0a526ec33 Merge branch 'for-4.11/drivers' into for-next)
Merging dma-buf/for-next (194cad44c4e1 dma-buf/sync_file: improve Kconfig description for Sync Files)
CONFLICT (content): Merge conflict in drivers/dma-buf/Kconfig
Merging userns/for-next (fea6d2a610c8 vfs: Use upper filesystem inode in bprm_fill_uid())
CONFLICT (content): Merge conflict in security/selinux/hooks.c
Merging ktest/for-next (2dcd0af568b0 Linux 4.6)
Merging random/dev (db61ffe3a71c random: move random_min_urandom_seed into CONFIG_SYSCTL ifdef block)
Merging aio/master (b562e44f507e Linux 4.5)
Merging kselftest/next (68bd42d97c30 selftests/powerpc: Fix remaining fallout from recent changes)
CONFLICT (content): Merge conflict in tools/testing/selftests/bpf/Makefile
Merging y2038/y2038 (69973b830859 Linux 4.9)
Merging luto-misc/next (2dcd0af568b0 Linux 4.6)
Merging borntraeger/linux-next (e76d21c40bd6 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net)
Merging livepatching/for-next (372e2db7210d livepatch: doc: remove the limitation for schedule() patching)
Merging coresight/next (bfbe02e3e1ba coresight: etm3x: Correctly output counter values in sysfs node)
Merging rtc/rtc-next (b180cf8b0bce rtc: m48t86: add NVRAM support)
Merging hwspinlock/for-next (bd5717a4632c hwspinlock: qcom: Correct msb in regmap_field)
Merging nvdimm/libnvdimm-for-next (bfb34527a32a libnvdimm, pfn: fix memmap reservation size versus 4K alignment)
Merging dax-misc/dax-misc (4d9a2c874667 dax: Remove i_mmap_lock protection)
Merging extable/extable (90858794c960 module.h: remove extable.h include now users have migrated)
Merging idr/idr-4.11 (768dd325a382 radix tree test suite: Run iteration tests for longer)
Merging akpm-current/current (1224d22e9f1c scatterlist: do not disable IRQs in sg_copy_buffer)
CONFLICT (content): Merge conflict in tools/testing/selftests/vm/Makefile
CONFLICT (content): Merge conflict in include/linux/kprobes.h
CONFLICT (content): Merge conflict in include/linux/iomap.h
CONFLICT (content): Merge conflict in include/linux/dax.h
CONFLICT (content): Merge conflict in fs/iomap.c
CONFLICT (content): Merge conflict in fs/dax.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_drv.h
Applying: powerpc/kprobes: fixup for kprobes declarations moving
$ git checkout -b akpm remotes/origin/akpm/master
Applying: fs: add i_blocksize()
Applying: truncate: use i_blocksize()
Applying: nilfs2: use nilfs_btree_node_size()
Applying: nilfs2: use i_blocksize()
Applying: scripts/spelling.txt: add "swith" pattern and fix typo instances
Applying: scripts/spelling.txt: add "swithc" pattern and fix typo instances
Applying: scripts/spelling.txt: add "an user" pattern and fix typo instances
Applying: scripts/spelling.txt: add "an union" pattern and fix typo instances
Applying: scripts/spelling.txt: add "an one" pattern and fix typo instances
Applying: scripts/spelling.txt: add "partiton" pattern and fix typo instances
Applying: scripts/spelling.txt: add "aligment" pattern and fix typo instances
Applying: scripts/spelling.txt: add "algined" pattern and fix typo instances
Applying: scripts/spelling.txt: add "efective" pattern and fix typo instances
Applying: scripts/spelling.txt: add "varible" pattern and fix typo instances
Applying: scripts/spelling.txt: add "embeded" pattern and fix typo instances
Applying: scripts/spelling.txt: add "againt" pattern and fix typo instances
Applying: scripts/spelling.txt: add "neded" pattern and fix typo instances
Applying: scripts/spelling.txt: add "unneded" pattern and fix typo instances
Applying: scripts/spelling.txt: add "intialization" pattern and fix typo instances
Applying: scripts/spelling.txt: add "initialiazation" pattern and fix typo instances
Applying: scripts/spelling.txt: add "intialise(d)" pattern and fix typo instances
Applying: scripts/spelling.txt: add "comsume(r)" pattern and fix typo instances
Applying: scripts/spelling.txt: add "disble(d)" pattern and fix typo instances
Applying: scripts/spelling.txt: add "overide" pattern and fix typo instances
Applying: scripts/spelling.txt: add "overrided" pattern and fix typo instances
Applying: scripts/spelling.txt: add "configuartion" pattern and fix typo instances
Applying: scripts/spelling.txt: add "applys" pattern and fix typo instances
Applying: scripts/spelling.txt: add "explictely" pattern and fix typo instances
Applying: scripts/spelling.txt: add "omited" pattern and fix typo instances
Applying: scripts/spelling.txt: add "disassocation" pattern and fix typo instances
Applying: scripts/spelling.txt: add "deintialize(d)" pattern and fix typo instances
Applying: scripts/spelling.txt: add "overwritting" pattern and fix typo instances
Applying: scripts/spelling.txt: add "overwriten" pattern and fix typo instances
Applying: scripts/spelling.txt: add "therfore" pattern and fix typo instances
Applying: scripts/spelling.txt: add "followings" pattern and fix typo instances
Applying: scripts/spelling.txt: add some typo-words
Applying: lib/vsprintf.c: remove %Z support
Applying: checkpatch: warn when formats use %Z and suggest %z
Applying: checkpatchpl-warn-against-using-%z-fix
Applying: mm: add new mmgrab() helper
Applying: mm: add new mmget() helper
Applying: mm: use mmget_not_zero() helper
Applying: mm: clarify mm_struct.mm_{users,count} documentation
Applying: debugobjects: track number of kmem_cache_alloc/kmem_cache_free done
Applying: debugobjects: scale thresholds with # of CPUs
Applying: debugobjects: reduce contention on the global pool_lock
Merging akpm/master (9f0551ddf74c debugobjects: reduce contention on the global pool_lock)

^ permalink raw reply	[flat|nested] 12+ messages in thread

* linux-next: Tree for Feb 16
@ 2016-02-16  5:53 Stephen Rothwell
  0 siblings, 0 replies; 12+ messages in thread
From: Stephen Rothwell @ 2016-02-16  5:53 UTC (permalink / raw)
  To: linux-next; +Cc: linux-kernel

Hi all,

Changes since 20160215:

The char-misc tree gained conflicts against the staging tree.

The gpio tree gained conflicts against the mfd and pinctrl trees and a
build failure so I used the version from next-20160215.

The clk tree gained conflicts against the samsung-krzk tree.

The aio tree still had a build failure so I used the version from
next-20160111.

Non-merge commits (relative to Linus' tree): 4749
 4031 files changed, 170400 insertions(+), 76857 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc and an allmodconfig (with
CONFIG_BUILD_DOCSRC=n) for x86_64, a multi_v7_defconfig for arm and a
native build of tools/perf. After the final fixups (if any), I do an
x86_64 modules_install followed by builds for x86_64 allnoconfig,
powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig, allyesconfig
(this fails its final link) and pseries_le_defconfig and i386, sparc
and sparc64 defconfig.

Below is a summary of the state of the merge.

I am currently merging 239 trees (counting Linus' and 36 trees of patches
pending for Linus' tree).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (1926e54f1157 MAINTAINERS: Update mailing list for Renesas ARM64 SoC Development)
Merging fixes/master (36f90b0a2ddd Linux 4.5-rc2)
Merging kbuild-current/rc-fixes (3d1450d54a4f Makefile: Force gzip and xz on module install)
Merging arc-current/for-curr (74bf8efb5fa6 Linux 4.4-rc7)
Merging arm-current/fixes (e972c37459c8 ARM: 8519/1: ICST: try other dividends than 1)
Merging m68k-current/for-linus (daf670bc9d36 m68k/defconfig: Update defconfigs for v4.5-rc1)
Merging metag-fixes/fixes (0164a711c97b metag: Fix ioremap_wc/ioremap_cached build errors)
Merging mips-fixes/mips-fixes (1795cd9b3a91 Linux 3.16-rc5)
Merging powerpc-fixes/fixes (c777e2a8b654 powerpc/mm: Fix Multi hit ERAT cause by recent THP update)
Merging powerpc-merge-mpe/fixes (bc0195aad0da Linux 4.2-rc2)
Merging sparc/master (ca0bb0798022 Add sun4v_wdt watchdog driver)
Merging net/master (db92ea5d4df0 dscc4: Undefined signed int shift)
Merging ipsec/master (a8a572a6b5f2 xfrm: dst_entries_init() per-net dst_ops)
Merging ipvs/master (cb27e4f99b5d ipvs: allow rescheduling after RST)
Merging wireless-drivers/master (fb724ed5c617 wlcore: Fix regression in wlcore_set_partition())
Merging mac80211/master (212c5a5e6ba6 mac80211: minstrel: Change expected throughput unit back to Kbps)
Merging sound-current/for-linus (0b8c82190c12 ALSA: hda - Cancel probe work instead of flush at remove)
Merging pci-current/for-linus (0cf1337e0b83 PCI: rcar: Add device tree support for r8a7793)
Merging driver-core.current/driver-core-linus (18558cae0272 Linux 4.5-rc4)
Merging tty.current/tty-linus (18558cae0272 Linux 4.5-rc4)
Merging usb.current/usb-linus (18558cae0272 Linux 4.5-rc4)
Merging usb-gadget-fixes/fixes (6a4290cc28be usb: dwc3: gadget: set the OTG flag in dwc3 gadget driver.)
Merging usb-serial-fixes/usb-linus (18558cae0272 Linux 4.5-rc4)
Merging usb-chipidea-fixes/ci-for-usb-stable (6f51bc340d2a usb: chipidea: imx: fix a possible NULL dereference)
Merging staging.current/staging-linus (388f7b1d6e8c Linux 4.5-rc3)
Merging char-misc.current/char-misc-linus (18558cae0272 Linux 4.5-rc4)
Merging input-current/for-linus (ff84dabe3c6e Input: colibri-vf50-ts - add missing #include <linux/of.h>)
Merging crypto-current/master (8a3978ad55fb crypto: marvell/cesa - fix test in mv_cesa_dev_dma_init())
Merging ide/master (e04a2bd6d8c9 drivers/ide: make ide-scan-pci.c driver explicitly non-modular)
Merging devicetree-current/devicetree/merge (f76502aa9140 of/dynamic: Fix test for PPC_PSERIES)
Merging rr-fixes/fixes (8244062ef1e5 modules: fix longstanding /proc/kallsyms vs module insertion race.)
Merging vfio-fixes/for-linus (16ab8a5cbea4 vfio/noiommu: Don't use iommu_present() to track fake groups)
Merging kselftest-fixes/fixes (92e963f50fc7 Linux 4.5-rc1)
Merging backlight-fixes/for-backlight-fixes (68feaca0b13e backlight: pwm: Handle EPROBE_DEFER while requesting the PWM)
Merging ftrace-fixes/for-next-urgent (6224beb12e19 tracing: Have branch tracer use recursive field of task struct)
Merging mfd-fixes/for-mfd-fixes (1b52e50f2a40 mfd: max77843: Fix max77843_chg_init() return on error)
Merging drm-intel-fixes/for-linux-next-fixes (ed3f9fd1e865 drm/i915: fix error path in intel_setup_gmbus())
Merging asm-generic/master (040b323b5012 ARM: asm/div64.h: adjust to generic codde)
Merging arc/for-next (59e164b8d2ea ARC: clockevent: Prepare for DT based probe)
Merging arm/for-next (9bf9dc709377 Merge branches 'component', 'fixes', 'misc' and 'tauros2' into for-next)
Merging arm-perf/for-next/perf (92e963f50fc7 Linux 4.5-rc1)
Merging arm-soc/for-next (ce4785b58783 ARM: SoC: document merges)
Merging at91/at91-next (8129febb508f ARM: dts: at91: at91sam9n12ek: fix panel compatible string)
Merging bcm2835/for-next (b2776bf7149b Linux 3.18)
Merging bcm2835-dt/bcm2835-dt-next (5ec6f2cd8ec4 ARM: bcm2835: Add the Raspberry Pi power domain driver to the DT.)
Merging bcm2835-soc/bcm2835-soc-next (92e963f50fc7 Linux 4.5-rc1)
Merging bcm2835-drivers/bcm2835-drivers-next (92e963f50fc7 Linux 4.5-rc1)
Merging bcm2835-defconfig/bcm2835-defconfig-next (92e963f50fc7 Linux 4.5-rc1)
Merging berlin/berlin/for-next (9a7e06833249 Merge branch 'berlin/fixes' into berlin/for-next)
Merging cortex-m/for-next (f719a0d6a854 ARM: efm32: switch to vendor,device compatible strings)
Merging imx-mxs/for-next (9519c91560f3 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (8fdbbde4a16c Merge branch 'for_4.6/keystone_dts' into next)
Merging mvebu/for-next (94bd511801b6 Merge branch 'mvebu/defconfig' into mvebu/for-next)
Merging omap/for-next (28151408222a Merge branch 'omap-for-v4.6/dt' into for-next)
Merging omap-pending/for-next (8fe097a3d99e ARM: DRA7: hwmod: Add reset data for PCIe)
Merging qcom/for-next (305d0c411114 ARM: qcom: Drop ARCH_MSM* configs)
CONFLICT (content): Merge conflict in MAINTAINERS
Merging renesas/next (e4070a146c81 Merge branches 'heads/cleanup-for-v4.6' and 'heads/dt-for-v4.6' into next)
Merging rockchip/for-next (b24b8204ad7d Merge branch 'v4.6-armsoc/dts64' into for-next)
Merging rpi/for-rpi-next (bc0195aad0da Linux 4.2-rc2)
Merging samsung/for-next (92e963f50fc7 Linux 4.5-rc1)
Merging samsung-krzk/for-next (a68b15a4530d Merge branch 'next/soc64' into for-next)
Merging sunxi/sunxi/for-next (06902a8895d5 Merge branches 'sunxi/clocks-for-4.6', 'sunxi/core-for-4.6', 'sunxi/drivers-for-4.6' and 'sunxi/dt-for-4.6' into sunxi/for-next)
Merging tegra/for-next (46e98126e5a7 Merge branch for-4.6/arm64 into for-next)
Merging arm64/for-next/core (18558cae0272 Linux 4.5-rc4)
Merging blackfin/for-linus (d91e14b3b9e1 eth: bf609 eth clock: add pclk clock for stmmac driver probe)
Merging c6x/for-linux-next (ca3060d39ae7 c6x: Use generic clkdev.h header)
Merging cris/for-next (f9f3f864b5e8 cris: Fix section mismatches in architecture startup code)
Merging h8300/h8300-next (11943fdd17d2 h8300: dts: Rename the serial port clock to fck)
Merging hexagon/linux-next (02cc2ccfe771 Revert "Hexagon: fix signal.c compile error")
Merging ia64/next (7e26e9ff0a93 pstore: Fix return type of pstore_is_mounted())
Merging m68k/for-next (a9c9d9aca4e7 zorro: Use kobj_to_dev())
Merging m68knommu/for-next (cf5fa23ebbec m68knommu: fix FEC platform device registration when driver is modular)
Merging metag/for-next (c8b6ad8b3f87 metag: ftrace: remove the misleading comment for ftrace_dyn_arch_init)
Merging microblaze/next (c937adb7ec91 microblaze: Wire up userfaultfd, membarrier, mlock2 syscalls)
Merging mips/mips-for-linux-next (950823465ff6 Merge branch '4.5-fixes' into mips-for-linux-next)
Merging nios2/for-next (8e3d7c834ba0 nios2: fix cache coherency)
Merging parisc-hd/for-next (afd2ff9b7e1b Linux 4.4)
Merging powerpc/next (388f7b1d6e8c Linux 4.5-rc3)
Merging powerpc-mpe/next (bc0195aad0da Linux 4.2-rc2)
Merging fsl/next (44451d4d8f0e MAINTAINERS: Update Scott Wood's e-mail address)
Merging mpc5xxx/next (39e69f55f857 powerpc: Introduce the use of the managed version of kzalloc)
Merging s390/features (232f5dd78586 s390/oprofile: fix address range for asynchronous stack)
Merging sparc-next/master (9f935675d41a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input)
Merging tile/master (f1c3418ed4e6 tile kgdb: fix bug in copy to gdb regs, and optimize memset)
Merging uml/linux-next (288b31a382d2 um: use %lx format specifiers for unsigned longs)
Merging unicore32/unicore32 (d670878e2c9a unicore32: Remove ARCH_HAS_CPUFREQ config option)
Merging xtensa/for_next (bb2f3486041a Merge tag 'xtensa-for-next-20160111' of git://github.com/jcmvbkbc/linux-xtensa)
Merging btrfs/next (988f1f576d4f Merge branch 'for-chris-4.5' of git://git.kernel.org/pub/scm/linux/kernel/git/fdmanana/linux into for-linus-4.5)
Merging btrfs-kdave/for-next (9e61250d83bf Merge branch 'for-next-4.6-20160212' into for-next-20160212)
Merging ceph/master (bbadd4529b09 libceph: MOSDOpReply v7 encoding)
Merging cifs/for-next (4b550af51985 cifs: fix erroneous return value)
Merging configfs/for-next (1609bac8af31 configfs: add myself as co-maintainer, updated git tree)
Merging ecryptfs/next (933c32fe0e42 ecryptfs: drop null test before destroy functions)
Merging ext3/for_next (5a9530e498ed ocfs2: Implement get_next_id())
Merging ext4/dev (b7bcb1cf0d3b ext4: remove unused parameter "newblock" in convert_initialized_extent())
Merging f2fs/dev (9fa02d4ea5ec f2fs: avoid garbage lenghs in dentries)
Merging fscache/fscache (b00c2ae2ed3c FS-Cache: Don't override netfs's primary_index if registering failed)
Merging fuse/for-next (0b5da8db145b fuse: add support for SEEK_HOLE and SEEK_DATA in lseek)
Merging gfs2/for-next (00bf5636b147 GFS2: Prevent delete work from occurring on glocks used for create)
Merging jfs/jfs-next (26456955719b jfs: clean up jfs_rename and fix out of order unlock)
Merging nfs/linux-next (e0fa0d0189f6 pNFS: Always set NFS_LAYOUT_RETURN_REQUESTED with lo->plh_return_iomode)
Merging nfsd/nfsd-next (ee2bf98bbe90 NFSv4: fix getacl ERANGE for some ACL buffer sizes)
Merging orangefs/for-next (9fc19e612155 Orangefs: remove cancelled op from list before releasing it.)
Applying: orangfs: update for follow_link to get_link change
Merging overlayfs/overlayfs-next (84889d493356 ovl: check dentry positiveness in ovl_cleanup_whiteouts())
Merging squashfs/master (62421645bb70 Squashfs: Add LZ4 compression configuration option)
Merging v9fs/for-next (a333e4bf2556 fs/9p: use fscache mutex rather than spinlock)
Merging ubifs/linux-next (4fdd1d51ad5d ubifs: Use XATTR_*_PREFIX_LEN)
Merging xfs/for-next (63a1962bea7d Merge branch 'xfs-buf-macro-cleanup-4.6' into for-next)
Merging file-locks/linux-next (5af9c2e19da6 Merge branch 'akpm' (patches from Andrew))
Merging vfs/for-next (6f3925248b75 Merge branches 'work.iov_iter', 'work.copy_file_range', 'work.xattr' and 'work.symlinks' into for-next)
Merging pci/next (a314966fad61 Merge branches 'pci/host-designware', 'pci/host-imx6', 'pci/host-layerscape' and 'pci/host-rcar' into next)
Merging hid/for-next (bc1db4af59b2 Merge branches 'for-4.6/sony' and 'for-4.6/upstream' into for-next)
Merging i2c/i2c/for-next (61c18aeb05c3 i2c: uniphier: add COMPILE_TEST option)
Merging jdelvare-hwmon/master (f02de116250d Documentation/hwmon: Update links in max34440)
Merging dmi/master (c3db05ecf8ac firmware: dmi_scan: Save SMBIOS Type 9 System Slots)
Merging hwmon-staging/hwmon-next (972d7d17b6bb hwmon: Add LTC2990 sensor driver)
Merging v4l-dvb/master (0d8f3357897d Merge branch 'v4l_for_linus' into to_next)
Merging kbuild/for-next (f6f756ddd65f Merge branch 'kbuild/kbuild' into kbuild/for-next)
Merging kconfig/for-next (c0ddc8c745b7 localmodconfig: Use Kbuild files too)
Merging libata/for-next (a2127e400edd libata: support AHCI on OCTEON platform)
Merging pm/linux-next (fe8323e05ec8 Merge branch 'pm-cpufreq-governor' into linux-next)
Merging idle/next (31ade3b83e18 Linux 4.4-rc3)
Merging apm/for-next (53675abbd1e5 x86, apm: Remove unused variable)
Merging thermal/next (98d94507e10c Merge branches 'thermal-intel', 'thermal-suspend-fix' and 'thermal-soc' into next)
Merging thermal-soc/next (a53b8394ec3c thermal: cpu_cooling: fix out of bounds access in time_in_idle)
Merging ieee1394/for-next (575913946989 firewire: ABI documentation: jujuutils were renamed to linux-firewire-utils)
Merging dlm/next (a6b1533e9a57 dlm: make posix locks interruptible)
Merging swiotlb/linux-next (386744425e35 swiotlb: Make linux/swiotlb.h standalone includible)
Merging slave-dma/next (bc9f904086cc Merge branch 'topic/ioatdma' into next)
Merging net-next/master (667f00630ebe Merge branch 'local-checksum-offload')
CONFLICT (content): Merge conflict in drivers/net/vxlan.c
Merging ipsec-next/master (cb866e3298cd xfrm: Increment statistic counter on inner mode error)
Merging ipvs-next/master (f87fc3ad6392 netfilter: ipvs: avoid unused variable warnings)
Merging wireless-drivers-next/master (11e70824e75f mwifiex: firmware dump support for w8997 chipset)
Merging bluetooth/master (9a6a1c77e1fc Bluetooth: Use managed version of led_trigger_register in LED trigger)
Merging mac80211-next/master (94106d26c380 mac80211: fix VHT MU-MIMO frame processing)
CONFLICT (content): Merge conflict in net/mac80211/debugfs.c
Merging rdma/for-next (34356f64ac0d IB/mlx5: Unify CQ create flags check)
Merging mtd/master (38714fbd299f MAINTAINERS: update Han's email)
Merging l2-mtd/master (3b5394a3ccff mtd: spi-nor: remove micron_quad_enable())
Merging crypto/master (f75516a81548 crypto: keys - Revert "convert public key to akcipher api")
Merging drm/drm-next (5443ce86fa37 drm: virtio-gpu: set atomic flag)
Merging drm-panel/drm/panel/for-next (abf08d5efee4 dt-bindings: Move panel bindings to correct location)
Merging drm-intel/for-linux-next (1db6e2e7dc27 drm/i915: Check for get_pages instead of shmem (filp))
Merging drm-tegra/drm/tegra/for-next (d50bbe33efb5 gpu: host1x: Use a signed return type for do_relocs())
Merging drm-misc/topic/drm-misc (15fce29da391 drm/fb_helper: Use add_one_connector in add_all_connectors.)
Merging drm-exynos/exynos-drm/for-next (25364a9e54fb Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/hid)
Merging drm-msm/msm-next (2abd1c88345e drm/msm/mdp: fix a problematic usage of WARN_ON())
Merging hdlcd/for-upstream/hdlcd (8bb912e606b7 arm64: Juno: Add HDLCD support to the Juno boards.)
Merging drm-vc4/drm-vc4-next (5645e785cea2 drm/vc4: fix an error code)
Merging sound/for-next (cbaaee80e151 Merge branch 'topic/core-fixes' into for-next)
Merging sound-asoc/for-next (7715cc83c05a Merge remote-tracking branches 'asoc/topic/rt5659', 'asoc/topic/samsung', 'asoc/topic/ssm4567', 'asoc/topic/topology' and 'asoc/topic/wm8974' into asoc-next)
Merging modules/modules-next (b37a05c083c8 Merge branch 'akpm' (patches from Andrew))
Merging input/next (1261d013daea Input: Allow compile test of Goodix and Colibri VF50 if !GPIOLIB)
Merging block/for-next (ab3d8b3ecf77 Merge branch 'for-4.6/core' into for-next)
Merging device-mapper/for-next (aa8c484be790 dm thin metadata: remove needless newline from subtree_dec() DMERR message)
Merging pcmcia/master (e8e68fd86d22 pcmcia: do not break rsrc_nonstatic when handling anonymous cards)
Merging mmc/mmc-next (11bc9381b277 mmc: sdhci-s3c: use mmc_of_parse and remove the card_tasklet)
Merging mmc-uh/next (f7011242144b Merge branch 'fixes' into next)
Merging kgdb/kgdb-next (2d289f14f00a kdb: Fix handling of kallsyms_symbol_next() return value)
Merging md/for-next (fc2561ec0afc md-cluster: delete useless code)
Merging mfd/for-mfd-next (103d8a7bb8a2 mfd: tps65090: Set regmap config reg counts properly)
Merging backlight/for-backlight-next (60d613d6aef4 backlight: pwm_bl: Free PWM requested by legacy API on error path)
Merging battery/master (6659b55dae09 power_supply: Add types for USB Type C and PD chargers)
Merging omap_dss2/for-next (caf05780f6ed Merge omapdss split between omapdrm and omapfb)
Merging regulator/for-next (ca1e64601bd8 Merge remote-tracking branches 'regulator/topic/max77686', 'regulator/topic/max77802', 'regulator/topic/maxim', 'regulator/topic/mt6397' and 'regulator/topic/qcom-saw' into regulator-next)
Merging security/next (8e0ee3c9faed tpm: fix the cleanup of struct tpm_chip)
Merging integrity/next (70ded691640f ima: use "ima_hooks" enum as function argument)
Merging selinux/next (9090a2d5e3e6 selinux: use absolute path to include directory)
Merging lblnet/next (b2776bf7149b Linux 3.18)
Merging watchdog/master (1926e54f1157 MAINTAINERS: Update mailing list for Renesas ARM64 SoC Development)
Merging iommu/next (fd6b6b40c17e Merge branches 'iommu/fixes' and 'arm/rockchip' into next)
Merging dwmw2-iommu/master (46924008273e iommu/vt-d: Clear PPR bit to ensure we get more page request interrupts)
Merging vfio/next (d4f50ee2f5b4 vfio/iommu_type1: make use of info.flags)
Merging jc_docs/docs-next (5645a717c6ee Documentation: HOWTO: remove obsolete info about regression postings)
Merging trivial/for-next (d00cd819d7df drivers/rtc: broken link fix)
Merging audit/next (fd97646b0595 audit: Fix typo in comment)
Merging devicetree/devicetree/next (48a9b733e644 of/irq: Rename "intc_desc" to "of_intc_desc" to fix OF on sh)
Merging dt-rh/for-next (6338b8a12d0a Merge branches 'dt/linus' and 'dt/next' into for-next)
Merging mailbox/mailbox-for-next (be9c09bcca03 arm64: dts: mailbox device tree node for APM X-Gene platform.)
Merging spi/for-next (fbcb15713ea3 Merge remote-tracking branch 'spi/topic/ti-qspi' into spi-next)
Merging tip/auto-latest (61c66a442223 Merge branch 'x86/mm')
Merging clockevents/clockevents/next (1ddca16cc5b3 clocksource/drivers/h8300: Use ioread / iowrite)
CONFLICT (content): Merge conflict in drivers/clocksource/h8300_timer16.c
Merging edac/linux_next (12f0721c5a70 sb_edac: correctly fetch DIMM width on Ivy Bridge and Haswell)
Merging edac-amd/for-next (7cc5a5d3cd4c ARM: socfpga: Enable OCRAM ECC on startup)
Merging irqchip/irqchip/for-next (f290917dc209 Merge branch 'irqchip/sunxi' into irqchip/for-next)
Merging tiny/tiny/next (f114040e3ea6 Linux 3.18-rc1)
Merging ftrace/for-next (7fd13615992a tracing/dma-buf/fence: Fix timeline str value on fence_annotate_wait_on)
Merging rcu/rcu/next (0dd1befbc663 rcu: Remove expedited GP funnel-lock bypass)
Merging kvm/linux-next (bce87cce88c7 KVM: x86: consolidate different ways to test for in-kernel LAPIC)
Merging kvm-arm/next (1f4fa0c0e5bf arm/arm64: KVM: Handle out-of-RAM cache maintenance as a NOP)
Merging kvm-ppc/kvm-ppc-next (c63517c2e381 KVM: PPC: Book3S: correct width in XER handling)
Merging kvm-ppc-paulus/kvm-ppc-next (765bdb406de4 Merge tag 'for-linus' of git://git.kernel.org/pub/scm/virt/kvm/kvm)
Merging kvms390/next (1763f8d09d52 KVM: s390: bail out early on fatal signal in dirty logging)
Merging xen-tip/linux-next (a4cdb556cae0 xen/gntdev: add ioctl for grant copy)
Merging percpu/for-next (18fc93fd6412 percpu: remove PERCPU_ENOUGH_ROOM which is stale definition)
Merging workqueues/for-next (d6e022f1d207 workqueue: handle NUMA_NO_NODE for unbound pool_workqueue lookup)
Merging drivers-x86/for-next (b0c141b8f86b dell-led: use dell_smbios_send_request() for performing SMBIOS calls)
Merging chrome-platform/for-next (ebaf31c46cce platform/chrome: Fix i2c-designware adapter name)
Merging regmap/for-next (d6a4b84e2d0e Merge remote-tracking branches 'regmap/topic/doc' and 'regmap/topic/irq' into regmap-next)
Merging hsi/for-next (87d99063be01 HSI: ssi-protocol: Use handshake logic from n950)
Merging leds/for-next (ee2e1c2d18a4 leds: leds-gpio: Fix return value check in create_gpio_led())
Merging ipmi/for-next (7f8df84ecba8 ipmi_si: Avoid a wrong long timeout on transaction done)
Merging driver-core/driver-core-next (112d125a8947 Revert "driver-core: platform: probe of-devices only using list of compatibles")
Merging tty/tty-next (a3f0b77f36ca sc16is7xx: implemented get_mctrl)
Merging usb/usb-next (264904ccc33c usb: retry reset if a device times out)
Merging usb-gadget/next (36f90b0a2ddd Linux 4.5-rc2)
Merging usb-serial/usb-next (18558cae0272 Linux 4.5-rc4)
Merging usb-chipidea-next/ci-for-usb-next (6b8bc9c6fb26 usb: chipidea: udc: remove unused value assignment)
Merging staging/staging-next (1d427da1d7f9 Platform: goldfish: goldfish_pipe.c: Add DMA support using managed version)
CONFLICT (modify/delete): drivers/staging/dgap/dgap.c deleted in staging/staging-next and modified in HEAD. Version HEAD of drivers/staging/dgap/dgap.c left in tree.
$ git rm -f drivers/staging/dgap/dgap.c
Merging char-misc/char-misc-next (396ec3dea3d8 ppdev: use dev_* macros)
CONFLICT (content): Merge conflict in drivers/staging/goldfish/goldfish_nand.c
CONFLICT (content): Merge conflict in drivers/platform/goldfish/goldfish_pipe.c
Merging extcon/extcon-next (0331966df0a2 arm: boot: beaglex15: pass correct interrupt)
Merging cgroup/for-next (223ffb29f972 cgroup: provide cgroup_nov1= to disable controllers in v1 mounts)
Merging scsi/for-next (cef98052b16c Merge branch 'fixes' into for-next)
Merging target-updates/for-next (fab683eb12e7 scsi: qla2xxxx: avoid type mismatch in comparison)
Merging target-merge/for-next-merge (bc0195aad0da Linux 4.2-rc2)
Merging pinctrl/for-next (b4f51b6f4513 Merge branch 'devel' into for-next)
Merging vhost/linux-next (481eaec37e91 tools/virtio: add ringtest utilities)
Merging remoteproc/for-next (7a6271a80cae remoteproc/wkup_m3: Use MODULE_DEVICE_TABLE to export alias)
Merging rpmsg/for-next (b1b9891441fa rpmsg: use less buffers when vrings are small)
Merging gpio/for-next (0d5f5378d020 Merge branch 'devel' into for-next)
CONFLICT (content): Merge conflict in drivers/pinctrl/sunxi/pinctrl-sunxi.c
CONFLICT (content): Merge conflict in drivers/gpio/Makefile
CONFLICT (content): Merge conflict in drivers/gpio/Kconfig
$ git reset --hard HEAD^
Merging next-20160215 version of gpio
Merging dma-mapping/dma-mapping-next (d770e558e219 Linux 4.2-rc1)
Merging pwm/for-next (ff01c944cfa9 pwm: Mark all devices as "might sleep")
Merging dma-buf/for-next (0cbb0b92689a Merge tag 'pci-v4.5-fixes-1' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci)
Merging userns/for-next (f2ca379642d7 namei: permit linking with CAP_FOWNER in userns)
Merging ktest/for-next (b953c0d234bc Linux 4.1)
Merging clk/clk-next (70750ff2c910 Merge tag 'v4.6-rockchip-clk1' of git://git.kernel.org/pub/scm/linux/kernel/git/mmind/linux-rockchip into clk-next)
CONFLICT (content): Merge conflict in drivers/clk/samsung/Kconfig
CONFLICT (content): Merge conflict in drivers/clk/Kconfig
Merging random/dev (7185ad2672a7 crypto: memzero_explicit - make sure to clear out sensitive data)
Merging aio/master (fb2e69217129 aio: Fix compile error due to unexpected use of cmpxchg())
$ git reset --hard HEAD^
Merging next-20160111 version of aio
Merging llvmlinux/for-next (25d4aee23af2 arm: LLVMLinux: Use global stack register variable for percpu)
Merging kselftest/next (92e963f50fc7 Linux 4.5-rc1)
Merging y2038/y2038 (477b8541b31f qla2xxx: Remove use of 'struct timeval')
Merging luto-misc/next (afd2ff9b7e1b Linux 4.4)
Merging borntraeger/linux-next (36f90b0a2ddd Linux 4.5-rc2)
Merging livepatching/for-next (03f726f415f5 Merge branch 'for-4.5/upstream-fixes' into for-next)
Merging coresight/next (37fe87dbde16 coresight: implementing 'cpu_id()' API)
Merging rtc/rtc-next (599c8d596765 rtc: max77686: move initialisation of rtc regmap, irq chip locally)
Merging hwspinlock/for-next (bd5717a4632c hwspinlock: qcom: Correct msb in regmap_field)
Merging nvdimm/libnvdimm-for-next (36f90b0a2ddd Linux 4.5-rc2)
Merging akpm-current/current (b424a3e227e8 ipc/msg.c: use freezable blocking call)
CONFLICT (content): Merge conflict in fs/ocfs2/aops.c
CONFLICT (content): Merge conflict in arch/mips/Kconfig
$ git checkout -b akpm remotes/origin/akpm/master
Applying: drivers/net/wireless/intel/iwlwifi/dvm/calib.c: simplfy min() expression
Merging akpm/master (0512c69dbef2 drivers/net/wireless/intel/iwlwifi/dvm/calib.c: simplfy min() expression)

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: linux-next: Tree for Feb 16
  2015-02-16 20:36   ` Stephen Rothwell
@ 2015-02-16 20:52     ` Guenter Roeck
  0 siblings, 0 replies; 12+ messages in thread
From: Guenter Roeck @ 2015-02-16 20:52 UTC (permalink / raw)
  To: Stephen Rothwell
  Cc: linux-next, LKML, Markos Chandras, linux-mips, Ralf Baechle, baspeters93

On 02/16/2015 12:36 PM, Stephen Rothwell wrote:
> Hi Guenter,
>
> On Mon, 16 Feb 2015 09:12:13 -0800 Guenter Roeck <linux@roeck-us.net> wrote:
>>
>> On Thu, Feb 16, 2012 at 04:41:44PM +1100, Stephen Rothwell wrote:
>>>
>>> Changes since 20120215:
>> ---
>> [ Trying again, this time hopefully replying to the correct e-mail.
>>    Sorry for the earlier noise. ]
>
> Did you really mean to reply to a release from 3 years ago?
>

Sigh. No, of course not :-(. I think I am giving up for today.

Guenter


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: linux-next: Tree for Feb 16
  2015-02-16 17:12 ` Guenter Roeck
@ 2015-02-16 20:36   ` Stephen Rothwell
  2015-02-16 20:52     ` Guenter Roeck
  0 siblings, 1 reply; 12+ messages in thread
From: Stephen Rothwell @ 2015-02-16 20:36 UTC (permalink / raw)
  To: Guenter Roeck
  Cc: linux-next, LKML, Markos Chandras, linux-mips, Ralf Baechle, baspeters93

[-- Attachment #1: Type: text/plain, Size: 451 bytes --]

Hi Guenter,

On Mon, 16 Feb 2015 09:12:13 -0800 Guenter Roeck <linux@roeck-us.net> wrote:
>
> On Thu, Feb 16, 2012 at 04:41:44PM +1100, Stephen Rothwell wrote:
> > 
> > Changes since 20120215:
> ---
> [ Trying again, this time hopefully replying to the correct e-mail.
>   Sorry for the earlier noise. ]

Did you really mean to reply to a release from 3 years ago?

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 819 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: linux-next: Tree for Feb 16
  2012-02-16  5:41 Stephen Rothwell
@ 2015-02-16 17:12 ` Guenter Roeck
  2015-02-16 20:36   ` Stephen Rothwell
  0 siblings, 1 reply; 12+ messages in thread
From: Guenter Roeck @ 2015-02-16 17:12 UTC (permalink / raw)
  To: Stephen Rothwell
  Cc: linux-next, LKML, Markos Chandras, linux-mips, Ralf Baechle, baspeters93

On Thu, Feb 16, 2012 at 04:41:44PM +1100, Stephen Rothwell wrote:
> Hi all,
> 
> Changes since 20120215:
> 
> The net-net tree gained conflicts against the net and wireless trees.
> 
> The fbdev tree gained a build failure for which I reverted a commit.
> 
> I reverted a commit from the rr tree that causes build failures on some
> PowerPC builds.
> 
> The oprofile tree lost its conflict.
> 
> The staging tree gained a build failure so I used the version from
> next-20120215.
> 
> The akpm tree gained a conflict against the wireless tree.  I also
> reverted a patch that caused boot failures on (at least) some PowerPC
> servers.
> 
> ----------------------------------------------------------------------------
> 
> I have created today's linux-next tree at
> git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
> (patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
> are tracking the linux-next tree using git, you should not use "git pull"
> to do so as that will try to merge the new linux-next release with the
> old one.  You should use "git fetch" as mentioned in the FAQ on the wiki
> (see below).
> 
---
[ Trying again, this time hopefully replying to the correct e-mail.
  Sorry for the earlier noise. ]

---

Today's tree has a number of new mips related build errors.

Building mips:defconfig ... failed
Building mips:allmodconfig ... failed

Error log:
In file included from ./arch/mips/include/asm/sgiarcs.h:16:0,
                 from ./arch/mips/include/asm/sgialib.h:15,
		 from arch/mips/sgi-ip22/ip22-mc.c:16:
./arch/mips/include/asm/fw/arc/types.h:18:15: error: expected identifier or '(' before '.' token
(more of those)

In file included from ./arch/mips/include/asm/sgialib.h:15:0,
                 from arch/mips/sgi-ip22/ip22-mc.c:16:
./arch/mips/include/asm/sgiarcs.h:89:2: error: unknown type name '_PULONG'
./arch/mips/include/asm/sgiarcs.h:188:2: error: expected specifier-qualifier-list before '.' token
./arch/mips/include/asm/sgiarcs.h:252:2: error: unknown type name '_PLONG'
(more of those)

In file included from arch/mips/sgi-ip22/ip22-mc.c:16:0:
./arch/mips/include/asm/sgialib.h:20:8: error: expected identifier or '(' before '.' token
(more or those)

---
Bisect points to commit 9119e8276d ("MIPS: asm: hazards: Add MIPSR6
definitions"). Looking into the patch, I wonder if the following is correct.

-#if defined(CONFIG_CPU_MIPSR2) && !defined(CONFIG_CPU_CAVIUM_OCTEON)
+#if defined(CONFIG_CPU_MIPSR2) || defined(CONFIG_CPU_MIPSR6) && !defined(CONFIG_CPU_CAVIUM_OCTEON)

This change appears to be missing a ( ) around the first two defined()
statements. Fixing that doesn't resolve the problem, though. Reverting
the patch doesn't fix the problem either, so something else must be wrong.

-----------------
Building mips:cavium_octeon_defconfig ... failed

Error log:
arch/mips/kernel/branch.c: In function '__compute_return_epc_for_insn':
arch/mips/kernel/branch.c:785:2: error: duplicate case value
arch/mips/kernel/branch.c:753:2: error: previously used here
arch/mips/kernel/branch.c:808:2: error: duplicate case value
arch/mips/kernel/branch.c:769:2: error: previously used here
arch/mips/kernel/branch.c:818:2: error: duplicate case value
arch/mips/kernel/branch.c:761:2: error: previously used here
arch/mips/kernel/branch.c:826:2: error: duplicate case value
arch/mips/kernel/branch.c:776:2: error: previously used here

----
Bisect points to commit 2f1da3620ff2 ("MIPS: Emulate the new MIPS R6 branch
compact (BC) instruction"). Looking into the code, the patch quite obviously
conflicts with cavium support.

Guenter

^ permalink raw reply	[flat|nested] 12+ messages in thread

* linux-next: Tree for Feb 16
@ 2015-02-16  4:39 Stephen Rothwell
  0 siblings, 0 replies; 12+ messages in thread
From: Stephen Rothwell @ 2015-02-16  4:39 UTC (permalink / raw)
  To: linux-next; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 26692 bytes --]

Hi all,

Please do not add any material destined for v3.21 to your linux-next
included trees until after v3.20-rc1 has been released.

Changes since 20150213:

The slabe-dma tree gained a build failure so I used the version from
next-20150213.

Non-merge commits (relative to Linus' tree): 2925
 2797 files changed, 120806 insertions(+), 66992 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log files
in the Next directory.  Between each merge, the tree was built with
a ppc64_defconfig for powerpc and an allmodconfig for x86_64 and a
multi_v7_defconfig for arm. After the final fixups (if any), it is also
built with powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig and
allyesconfig (this fails its final link) and i386, sparc, sparc64 and arm
defconfig.

Below is a summary of the state of the merge.

I am currently merging 206 trees (counting Linus' and 30 trees of patches
pending for Linus' tree).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

$ git checkout master
$ git reset --hard stable
Merging origin/master (a9724125ad01 Merge tag 'tty-3.20-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty)
Merging fixes/master (b94d525e58dc Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net)
Merging kbuild-current/rc-fixes (a16c5f99a28c kbuild: Fix removal of the debian/ directory)
Merging arc-current/for-curr (2ce7598c9a45 Linux 3.17-rc4)
Merging arm-current/fixes (8e6480667246 ARM: 8299/1: mm: ensure local active ASID is marked as allocated on rollover)
Merging m68k-current/for-linus (4436820a98cd m68k/defconfig: Enable Ethernet bridging)
Merging metag-fixes/fixes (ffe6902b66aa asm-generic: remove _STK_LIM_MAX)
Merging mips-fixes/mips-fixes (1795cd9b3a91 Linux 3.16-rc5)
Merging powerpc-merge/merge (31345e1a071e powerpc/pci: Remove unused force_32bit_msi quirk)
Merging powerpc-merge-mpe/fixes (c59c961ca511 Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux)
Merging sparc/master (66d0f7ec9f10 sparc32: destroy_context() and switch_mm() needs to disable interrupts.)
Merging net/master (7afb8886a05b rtnetlink: call ->dellink on failure when ->newlink exists)
Merging ipsec/master (ac37e2515c1a xfrm: release dst_orig in case of error in xfrm_lookup())
Merging sound-current/for-linus (93ceaa303b29 ALSA: hda/tegra check correct return value from ioremap_resource)
Merging pci-current/for-linus (feb28979c137 of/pci: Remove duplicate kfree in of_pci_get_host_bridge_resources())
Merging wireless-drivers/master (aeb2d2a4c0ae rtlwifi: Remove logging statement that is no longer needed)
Merging driver-core.current/driver-core-linus (26bc420b59a3 Linux 3.19-rc6)
Merging tty.current/tty-linus (ec6f34e5b552 Linux 3.19-rc5)
Merging usb.current/usb-linus (e36f014edff7 Linux 3.19-rc7)
Merging usb-gadget-fixes/fixes (0df8fc37f6e4 usb: phy: never defer probe in non-OF case)
Merging usb-serial-fixes/usb-linus (a6f0331236fa USB: cp210x: add ID for RUGGEDCOM USB Serial Console)
Merging staging.current/staging-linus (e36f014edff7 Linux 3.19-rc7)
Merging char-misc.current/char-misc-linus (e36f014edff7 Linux 3.19-rc7)
Merging input-current/for-linus (4ba24fef3eb3 Merge branch 'next' into for-linus)
Merging crypto-current/master (96692a7305c4 crypto: tcrypt - do not allocate iv on stack for aead speed tests)
Merging ide/master (f96fe225677b Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net)
Merging devicetree-current/devicetree/merge (6b1271de3723 of/unittest: Overlays with sub-devices tests)
Merging rr-fixes/fixes (dc4515ea26d6 scsi: always increment reference count)
Merging vfio-fixes/for-linus (7c2e211f3c95 vfio-pci: Fix the check on pci device type in vfio_pci_probe())
Merging kselftest-fixes/fixes (f5db310d77ef selftests/vm: fix link error for transhuge-stress test)
Merging drm-intel-fixes/for-linux-next-fixes (bfa76d495765 Linux 3.19)
Merging asm-generic/master (643165c8bbc8 Merge tag 'uaccess_for_upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost into asm-generic)
Merging arc/for-next (06f34e1c28f3 ARC: fix page address calculation if PAGE_OFFSET != LINUX_LINK_BASE)
Merging arm/for-next (df9ab9771c64 Merge branch 'devel-stable' into for-next)
Merging arm-perf/for-next/perf (97bf6af1f928 Linux 3.19-rc1)
Merging arm-soc/for-next (b02637dba07b arm-soc: document merges)
CONFLICT (content): Merge conflict in arch/arm/boot/dts/stih410.dtsi
CONFLICT (content): Merge conflict in arch/arm/boot/dts/stih407-family.dtsi
CONFLICT (content): Merge conflict in arch/arm/boot/dts/rk3288.dtsi
CONFLICT (content): Merge conflict in arch/arm/Kconfig.debug
Merging bcm2835/for-next (b2776bf7149b Linux 3.18)
Merging berlin/berlin/for-next (8553bf8fd181 Merge branch 'berlin/dt' into berlin/for-next)
Merging cortex-m/for-next (e799b6f37e6c ARM: zImage: add support for ARMv7-M)
Merging imx-mxs/for-next (395ae1400a35 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (b17275a4a6cc Merge branch 'for_3.19/soc' into next)
Merging mvebu/for-next (feeddcd9c17b Merge branch 'mvebu/dt' into mvebu/for-next)
Merging omap/for-next (5cb1e109eee0 Merge tag 'omap-for-v3.20/dt-pt3-v2' into for-next)
Merging omap-pending/for-next (30aa18d3bea5 MAINTAINERS: add maintainer for OMAP hwmod data)
Merging renesas/next (b2cb094d275e Merge branch 'heads/soc-fixes-for-v3.19' into next)
Merging samsung/for-next (aeb011501873 Merge branch 'v3.20-samsung-defconfig-2' into for-next)
Merging sunxi/sunxi/for-next (16e8c17e18d6 Merge branch 'sunxi/clocks-for-3.20' into sunxi/for-next)
CONFLICT (content): Merge conflict in drivers/mmc/host/sunxi-mmc.c
Merging tegra/for-next (794345d409ad Merge branch for-3.20/arm64 into for-next)
Merging arm64/for-next/core (d476d94f180a arm64: compat: Remove incorrect comment in compat_siginfo)
Merging blackfin/for-linus (275f5a8573e7 blackfin: defconfigs: cleanup unused CONFIG_MTD_CHAR, add MTD_SPI_NOR for BF537-STAMP)
Merging c6x/for-linux-next (ae72758f1dd9 c6x: fix build failure caused by cache.h)
Merging cris/for-next (9987c19ed9a7 CRIS: Whitespace cleanup)
CONFLICT (content): Merge conflict in arch/cris/include/asm/uaccess.h
Merging hexagon/linux-next (8914d7e85780 Hexagon: fix signal delivery for debug traps)
Merging ia64/next (a6b8978c54b7 pstore: Fix sprintf format specifier in pstore_dump())
Merging m68k/for-next (4436820a98cd m68k/defconfig: Enable Ethernet bridging)
Merging m68knommu/for-next (21b30ca5da14 arch: m68k: 68360: config: Remove unused function)
Merging metag/for-next (f93125ae17d1 metag: cachepart: Fix failure check)
Merging microblaze/next (a01d37d914f9 microblaze: Remove *.dtb files in make clean)
Merging mips/mips-for-linux-next (a6719600310f Merge branch 'mipsr6-for-3.20' of git://git.linux-mips.org/pub/scm/mchandras/linux into mips-for-linux-next)
CONFLICT (content): Merge conflict in arch/mips/pci/pcie-octeon.c
CONFLICT (content): Merge conflict in arch/mips/pci/pci-octeon.c
CONFLICT (content): Merge conflict in arch/mips/pci/pci-bcm1480.c
CONFLICT (content): Merge conflict in arch/mips/kernel/elf.c
Merging nios2/nios2-next (a3248d609bd4 nios2: fix unhandled signals)
Merging parisc-hd/for-next (b2776bf7149b Linux 3.18)
Merging powerpc/next (d557b09800da powerpc/mm/thp: Use tlbiel if possible)
Merging powerpc-mpe/next (a6130ed253a9 cxl: Add missing return statement after handling AFU errror)
Merging fsl/next (0dc294f717d4 powerpc/mm: bail out early when flushing TLB page)
Merging mpc5xxx/next (9e813308a5c1 powerpc/thp: Add tracepoints to track hugepage invalidate)
Merging s390/features (f4dce5c9364f s390/cacheinfo: coding style changes)
Merging sparc-next/master (9f935675d41a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input)
Merging tile/master (740e1433f50e tile: change MAINTAINERS website from tilera.com to ezchip.com)
Merging unicore32/unicore32 (d670878e2c9a unicore32: Remove ARCH_HAS_CPUFREQ config option)
Merging xtensa/for_next (1f2fdbd0078c xtensa: disable link optimization)
Merging btrfs/next (eb710b152003 Btrfs: Remove unnecessary placeholder in btrfs_err_code)
Merging ceph/master (388cfdc9bc19 libceph: require cephx message signature by default)
CONFLICT (content): Merge conflict in net/ceph/auth_x.c
CONFLICT (content): Merge conflict in fs/ceph/super.h
CONFLICT (content): Merge conflict in fs/ceph/super.c
CONFLICT (content): Merge conflict in fs/ceph/snap.c
Merging cifs/for-next (0a545e3a7494 [SMB3] Update negotiate protocol for SMB3.1 dialect)
Merging ecryptfs/next (e7a823be2adc Merge tag 'linux-kselftest-3.19-rc-5' of git://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest)
Merging ext3/for_next (6981498d7956 udf: remove bool assignment to 0/1)
Merging ext4/dev (6f30b7e37a82 ext4: fix indirect punch hole corruption)
Merging f2fs/dev (db3ecdee1cf0 Merge branch 'for-next' of git://git.kernel.org/pub/scm/linux/kernel/git/cooloney/linux-leds)
Merging fscache/fscache (1a8ed18fb7db cachefiles: remove two unused pagevecs.)
CONFLICT (content): Merge conflict in fs/fscache/object.c
Merging fuse/for-next (9759bd518994 fuse: add memory barrier to INIT)
Merging gfs2/master (278702074ff7 GFS2: Fix crash during ACL deletion in acl max entry check in gfs2_set_acl())
Merging jfs/jfs-next (648695c74811 jfs: Deletion of an unnecessary check before the function call "unload_nls")
Merging nfs/linux-next (bf40e5561fd2 NFSv4: Kill unused nfs_inode->delegation_state field)
Merging nfsd/nfsd-next (3cd9ac34d501 nfsd4: fix v3-less build)
Merging overlayfs/overlayfs-next (4330397e4e8a ovl: discard independent cursor in readdir())
Merging squashfs/master (62421645bb70 Squashfs: Add LZ4 compression configuration option)
Merging v9fs/for-next (f15844e0777f 9P: fix return value in v9fs_fid_xattr_set)
Merging ubifs/linux-next (8168b9bba6a8 UBI: block: Fix checking for NULL instead of IS_ERR())
Merging xfs/for-next (bad962662dbc Merge branch 'xfs-misc-fixes-for-3.20-4' into for-next)
Merging file-locks/linux-next (8116bf4cb62d locks: update comments that refer to inode->i_flock)
Merging vfs/for-next (c55c3f626bf1 Merge branch 'lazytime' into for-next)
CONFLICT (content): Merge conflict in fs/configfs/configfs_internal.h
Merging pci/next (cb8e92d8e4d9 Merge branch 'pci/misc' into next)
Merging hid/for-next (dc5439f4c356 Merge branch 'for-3.20/wacom' into for-next)
Merging i2c/i2c/for-next (19aadd29d23c Merge branch 'i2c/for-3.20' into i2c/for-next)
Merging jdelvare-hwmon/master (26bc420b59a3 Linux 3.19-rc6)
Merging hwmon-staging/hwmon-next (dd378b1bcaa0 hwmon: (tmp102) add hibernation callbacks)
Merging v4l-dvb/master (48b777c0833b Merge branch 'patchwork' into to_next)
Merging kbuild/for-next (8d18d1d514d1 Merge branch 'kbuild/kconfig' into kbuild/for-next)
Merging kconfig/for-next (bfa76d495765 Linux 3.19)
Merging libata/for-next (d85aa1624b05 Merge branch 'for-3.19-fixes' into for-next)
Merging pm/linux-next (5f5081852038 ACPI / idle: Implement ->enter_freeze callback routine)
Merging idle/next (210109f4a19a Merge branches 'turbostat', 'sfi' and 'cpuidle' into release)
Merging apm/for-next (53675abbd1e5 x86, apm: Remove unused variable)
Merging thermal/next (31908f45a583 Thermal/int340x_thermal: remove unused uuids.)
Merging thermal-soc/next (6c247393cfdd thermal: exynos: Add TMU support for Exynos7 SoC)
Merging ieee1394/for-next (d71e6a11737f firewire: core: use correct vendor/model IDs)
Merging dlm/next (2ab4bd8ea3a6 dlm: adopt orphan locks)
Merging swiotlb/linux-next (8e0629c1d4ce swiotlb: don't assume PA 0 is invalid)
Merging slave-dma/next (18a60704b0c2 Merge branch 'for-linus' into next)
$ git reset --hard HEAD^
Merging next-20150213 version of slave-dma
Merging net-next/master (855e7e7174ba Merge git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux)
Merging ipsec-next/master (ff660f75be36 Merge branch 'stmmac-pci')
Merging wireless-drivers-next/master (d53071143aa5 Merge ath-next from ath.git)
Merging bluetooth/master (035a07d5df70 Bluetooth: Provide option to enable/disable debugfs information)
Merging infiniband/for-next (43c6116573ca Revert "IB/core: Add support for extended query device caps")
Merging mtd/master (164c24063a3e jffs2: fix handling of corrupted summary length)
Merging l2-mtd/master (dd58d38fb30a mtd: hisilicon: && vs & typo)
CONFLICT (content): Merge conflict in drivers/mtd/mtdcore.c
Merging crypto/master (db71f29a1c32 crypto: testmgr - mark rfc4106(gcm(aes)) as fips_allowed)
Merging drm/drm-next (96abd10ecc2e Merge branch 'drm-next-3.20' of git://people.freedesktop.org/~agd5f/linux into drm-next)
Merging drm-panel/drm/panel/for-next (23923ebaac52 drm: Remove unused DRM_MODE_OBJECT_BRIDGE)
Merging drm-intel/for-linux-next (96abd10ecc2e Merge branch 'drm-next-3.20' of git://people.freedesktop.org/~agd5f/linux into drm-next)
Merging drm-tegra/drm/tegra/for-next (31f40f86526b drm/tegra: Use correct relocation target offsets)
Merging drm-misc/topic/core-stuff (eb2ed66fe56f drm/irq: Don't disable vblank interrupts when already disabled)
Merging sound/for-next (93ceaa303b29 ALSA: hda/tegra check correct return value from ioremap_resource)
Merging sound-asoc/for-next (d0f40aaca100 Merge remote-tracking branches 'asoc/fix/fsl-ssi', 'asoc/fix/intel', 'asoc/fix/max98357a', 'asoc/fix/omap' and 'asoc/fix/rsnd' into asoc-linus)
Merging modules/modules-next (9cc019b8c94f module: Replace over-engineered nested sleep)
Merging virtio/virtio-next (206ad06b2e88 tools/lguest: don't use legacy definitions for net device in example launcher.)
CONFLICT (content): Merge conflict in drivers/char/virtio_console.c
Merging input/next (de3748f66f21 Input: adi - remove an unnecessary check)
Merging block/for-next (434c26478166 Merge branch 'for-3.20/core' into for-next)
Merging device-mapper/for-next (de7b04077daa dm crypt: sort writes)
Merging mmc/mmc-next (11bc9381b277 mmc: sdhci-s3c: use mmc_of_parse and remove the card_tasklet)
Merging mmc-uh/next (802ea9d8645d Merge tag 'dm-3.20-changes' of git://git.kernel.org/pub/scm/linux/kernel/git/device-mapper/linux-dm)
Merging kgdb/kgdb-next (c7d9ebf81c45 kdb: Fix off by one error in kdb_cpu())
Merging md/for-next (dfe15ac1c6ad md: wakeup thread upon rdev_dec_pending())
Merging mfd/for-mfd-next (bb400d2120bd mfd: rtsx_usb: Defer autosuspend while card exists)
Merging backlight/for-backlight-next (3d6969a641d0 MAINTAINERS: Remove my name from Backlight subsystem)
Merging battery/master (9e23e22cd61a power: ltc2941-battery-gauge: Fix typo in conversion formula (58 instead of 85))
Merging omap_dss2/for-next (d6c2152b3efd Merge branches '3.20/fbdev' and '3.20/omapdss' into for-next)
Merging regulator/for-next (5a4eff8e1d1d Merge remote-tracking branches 'regulator/topic/rk808', 'regulator/topic/rpm', 'regulator/topic/rt5033' and 'regulator/topic/tps65023' into regulator-next)
Merging security/next (04f81f0154e4 cipso: don't use IPCB() to locate the CIPSO IP option)
Merging integrity/next (7bea7ff67e0c ima: /proc/keys is now mandatory)
Merging selinux/next (6eb4e2b41b26 SELinux: fix error code in policydb_init())
Merging lblnet/next (b2776bf7149b Linux 3.18)
Merging watchdog/master (b08c144e3a10 watchdog: bcm47xx_wdt.c: allow enabling on BCM5301X arch)
Merging iommu/next (a20cc76b9efa Merge branches 'arm/renesas', 'arm/smmu', 'arm/omap', 'ppc/pamu', 'x86/amd' and 'core' into next)
Merging dwmw2-iommu/master (1860e379875d Linux 3.15)
Merging vfio/next (6140a8f56238 vfio-pci: Add device request interface)
Merging osd/linux-next (1fa3a002b254 Boaz Harrosh - fix email in Documentation)
Merging jc_docs/docs-next (52e68924dfa8 Documentation: Fix the wrong command `echo -1 > set_ftrace_pid` for cleaning the filter.)
Merging trivial/for-next (edb0ec0725bb kexec, Kconfig: spell "architecture" properly)
Merging audit/next (2fded7f44b8f audit: remove vestiges of vers_ops)
Merging devicetree/devicetree/next (fca8ba4ee24d of/unittest: Remove obsolete code)
Merging dt-rh/for-next (3c3c8e3618b0 Merge remote-tracking branch 'grant/devicetree/next' into for-next)
Merging mailbox/mailbox-for-next (9f3e3cacb2ff dt: mailbox: add generic bindings)
Merging spi/for-next (6b200ff264a1 Merge tag 'spi-v3.20' into spi-linus)
Merging tip/auto-latest (be00467d2161 Merge branch 'x86/urgent')
Merging clockevents/clockevents/next (4c8305221193 clocksource: Driver for Conexant Digicolor SoC timer)
CONFLICT (content): Merge conflict in drivers/clocksource/Kconfig
Merging edac/linux_next (fec53af531dd sb_edac: Fix typo computing number of banks)
Merging edac-amd/for-next (30263b4052c6 EDAC, mv64x60_edac: Fix an error code in probe())
Merging irqchip/irqchip/for-next (91d117921216 irqchip: atmel-aic-common: Prevent clobbering of priority when changing IRQ type)
Merging tiny/tiny/next (f114040e3ea6 Linux 3.18-rc1)
Merging ftrace/for-next (c19565fc83e6 Merge branch 'for-next/ftrace/core' into trace/for-next)
Merging rcu/rcu/next (c0135d07b013 rcu: Clear need_qs flag to prevent splat)
Merging kvm/linux-next (6557bada461a KVM: ia64: drop kvm.h from installed user headers)
Merging kvm-arm/next (4b990589952f KVM: Remove unused config symbol)
Merging kvm-ppc/kvm-ppc-next (2c4aa55a6af0 Merge tag 'signed-kvm-ppc-next' of git://github.com/agraf/linux-2.6 into HEAD)
Merging kvms390/next (de8e5d744051 KVM: Disable compat ioctl for s390)
Merging xen-tip/linux-next (a2e75bc2ee20 xenbus: Add proper handling of XS_ERROR from Xenbus for transactions.)
Merging percpu/for-next (4c907baf36d8 percpu_ref: implement percpu_ref_is_dying())
Merging workqueues/for-next (b5b3ab523e31 Merge branch 'for-3.19-fixes' into for-next)
Merging drivers-x86/for-next (c57c0fa4bc9c toshiba_acpi: Cleanup GPL header)
Merging chrome-platform/for-next (5502486a2077 platform/chrome: chromeos_laptop - Add a limit for deferred retries)
Merging regmap/for-next (48bbdbb173fa Merge remote-tracking branch 'regmap/fix/irq' into regmap-linus)
Merging hsi/for-next (67e9a2ce6e07 hsi: nokia-modem: fix uninitialized device pointer)
Merging leds/for-next (c6e71f813f72 leds: leds-gpio: Pass on error codes unmodified)
Merging ipmi/for-next (43475c9dc47a ipmi: Use is_visible callback for conditional sysfs entries)
Merging driver-core/driver-core-next (adf305f77878 sysfs: fix warning when creating a sysfs group without attributes)
Merging tty/tty-next (c09babfab7ae serial: 8250: Fix UART_BUG_TXEN workaround)
Merging usb/usb-next (4d4bac4499e9 Merge tag 'usb-for-v3.20' of git://git.kernel.org/pub/scm/linux/kernel/git/balbi/usb into usb-next)
Merging usb-gadget/next (9298b4aad37e usb: musb: fix device hotplug behind hub)
Merging usb-serial/usb-next (3e264ffc831e USB: mos7840: remove unused code)
Merging staging/staging-next (533e80b1ea70 staging: lustre: lustre: libcfs: define symbols as static)
Merging char-misc/char-misc-next (5fb31cd839c2 coresight: fix function etm_writel_cp14() parameter order)
Merging cgroup/for-next (8abba61bcfd4 Merge branch 'for-3.19-fixes' into for-next)
Merging scsi/for-next (8b536bc61e64 Merge branch 'misc' into for-next)
Merging target-updates/for-next (aa04dae454d0 target: Set LBPWS10 bit in Logical Block Provisioning EVPD)
CONFLICT (content): Merge conflict in drivers/vhost/scsi.c
Merging target-merge/for-next-merge (b28a960c42fc Linux 3.14-rc2)
Merging pinctrl/for-next (f724e05baaf0 sh-pfc: emev2 - Fix mangled author name)
Merging vhost/linux-next (ac26e40d1c8a vhost/net: fix up num_buffers endian-ness)
CONFLICT (content): Merge conflict in drivers/vhost/net.c
Merging remoteproc/for-next (9a3c4145af32 Linux 3.16-rc6)
Merging rpmsg/for-next (b1b9891441fa rpmsg: use less buffers when vrings are small)
Merging gpio/for-next (0a4a3529df40 gpio: kconfig: replace PPC_OF with PPC)
Merging dma-mapping/dma-mapping-next (dda02fd6278d mm, cma: make parameters order consistent in func declaration and definition)
Merging pwm/for-next (8d6cc0738540 pwm: Remove unnecessary check before of_node_put())
Merging dma-buf/for-next (4eb2440ed60f reservation: Remove shadowing local variable 'ret')
Merging userns/for-next (db86da7cb76f userns: Unbreak the unprivileged remount tests)
Merging ktest/for-next (7c2c49eceb79 ktest: Place quotes around item variable)
Merging clk/clk-next (73e0e496afda clkdev: Always allocate a struct clk and call __clk_get() w/ CCF)
CONFLICT (content): Merge conflict in arch/arm/mach-omap2/io.c
CONFLICT (modify/delete): arch/arm/mach-omap2/cclock3xxx_data.c deleted in clk/clk-next and modified in HEAD. Version HEAD of arch/arm/mach-omap2/cclock3xxx_data.c left in tree.
$ git rm -f arch/arm/mach-omap2/cclock3xxx_data.c
Merging random/dev (7185ad2672a7 crypto: memzero_explicit - make sure to clear out sensitive data)
Merging aio/master (5f785de58873 aio: Skip timer for io_getevents if timeout=0)
Merging llvmlinux/for-next (25d4aee23af2 arm: LLVMLinux: Use global stack register variable for percpu)
Merging kselftest/next (6ddf898c23d6 selftests/exec: Check if the syscall exists and bail if not)
Merging y2038/y2038 (ed8c2241c1ae coredump: Use 64bit time for unix time of coredump)
Merging luto-misc/next (188c901941ef Merge branch 'leds-fixes-for-3.19' of git://git.kernel.org/pub/scm/linux/kernel/git/cooloney/linux-leds)
Merging access_once/linux-next (c5b19946eb76 kernel: Fix sparse warning for ACCESS_ONCE)
Merging livepatching/for-next (f638f4dc0880 livepatch: add missing newline to error message)
Merging akpm-current/current (d07b956c650a scripts/gdb: Add infrastructure)
CONFLICT (content): Merge conflict in scripts/module-common.lds
CONFLICT (add/add): Merge conflict in scripts/Makefile.kasan
CONFLICT (content): Merge conflict in mm/vmscan.c
CONFLICT (content): Merge conflict in mm/swap.c
CONFLICT (content): Merge conflict in mm/slub.c
CONFLICT (content): Merge conflict in mm/slab_common.c
CONFLICT (content): Merge conflict in lib/Makefile
CONFLICT (content): Merge conflict in kernel/fork.c
CONFLICT (content): Merge conflict in init/Kconfig
CONFLICT (content): Merge conflict in include/linux/mm.h
CONFLICT (content): Merge conflict in drivers/rtc/Makefile
CONFLICT (content): Merge conflict in drivers/block/zram/zram_drv.c
CONFLICT (content): Merge conflict in arch/x86/Kconfig
CONFLICT (content): Merge conflict in arch/powerpc/kernel/time.c
CONFLICT (add/add): Merge conflict in Documentation/kasan.txt
Applying: fix bad merge in akpm-current
Applying: fix another bad merge in akpm-current
$ git checkout -b akpm remotes/origin/akpm/master
Applying: rtc: isl12022: deprecate use of isl in compatible string for isil
Applying: rtc: isl12057: deprecate use of isl in compatible string for isil
Applying: staging: iio: isl29028: deprecate use of isl in compatible string for isil
Applying: arm: dts: zynq: update isl9305 compatible string to use isil vendor prefix
Applying: mm: fix XIP fault vs truncate race
Applying: mm-fix-xip-fault-vs-truncate-race-fix
Applying: mm-fix-xip-fault-vs-truncate-race-fix-fix
Applying: mm: allow page fault handlers to perform the COW
Applying: mm-allow-page-fault-handlers-to-perform-the-cow-fix
Applying: mm-allow-page-fault-handlers-to-perform-the-cow-fix-fix-3
Applying: mm-allow-page-fault-handlers-to-perform-the-cow-fix-fix
Applying: vfs,ext2: introduce IS_DAX(inode)
Applying: dax,ext2: replace XIP read and write with DAX I/O
Applying: dax,ext2: replace ext2_clear_xip_target with dax_clear_blocks
Applying: dax,ext2: replace the XIP page fault handler with the DAX page fault handler
Applying: daxext2-replace-the-xip-page-fault-handler-with-the-dax-page-fault-handler-fix
Applying: daxext2-replace-the-xip-page-fault-handler-with-the-dax-page-fault-handler-fix-2
Applying: daxext2-replace-the-xip-page-fault-handler-with-the-dax-page-fault-handler-fix-3
Applying: dax,ext2: replace xip_truncate_page with dax_truncate_page
Applying: dax: replace XIP documentation with DAX documentation
Applying: vfs: remove get_xip_mem
Applying: ext2: remove ext2_xip_verify_sb()
Applying: ext2: remove ext2_use_xip
Applying: ext2: remove xip.c and xip.h
Applying: vfs,ext2: remove CONFIG_EXT2_FS_XIP and rename CONFIG_FS_XIP to CONFIG_FS_DAX
Applying: ext2: remove ext2_aops_xip
Applying: ext2: get rid of most mentions of XIP in ext2
Applying: dax: add dax_zero_page_range
Applying: dax-add-dax_zero_page_range-fix
Applying: ext4: add DAX functionality
Applying: ext4-add-dax-functionality-fix
Applying: brd: rename XIP to DAX
Applying: MAINTAINERS: fix spelling mistake & remove trailing WS
Applying: ocfs2: prepare some interfaces used in append direct io
Applying: ocfs2: add functions to add and remove inode in orphan dir
Applying: ocfs2-add-functions-to-add-and-remove-inode-in-orphan-dir-fix
Applying: ocfs2: add orphan recovery types in ocfs2_recover_orphans
Applying: ocfs2: implement ocfs2_direct_IO_write
Applying: ocfs2-implement-ocfs2_direct_io_write-fix
Applying: ocfs2: allocate blocks in ocfs2_direct_IO_get_blocks
Applying: ocfs2: do not fallback to buffer I/O write if appending
Applying: ocfs2: complete the rest request through buffer io
Applying: ocfs2: wait for orphan recovery first once append O_DIRECT write crash
Applying: ocfs2: set append dio as a ro compat feature
Applying: ocfs2: use 64bit variables to track heartbeat time
Applying: powerpc: drop _PAGE_FILE and pte_file()-related helpers
Applying: lib/Kconfig: fix up HAVE_ARCH_BITREVERSE help text
Applying: lib/Kconfig: use bool instead of boolean
Applying: drivers/w1/w1_int.c: call put_device if device_register fails
Applying: mm: add strictlimit knob
Merging akpm/master (0fb3427a19fa mm: add strictlimit knob)

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 819 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* linux-next: Tree for Feb 16
@ 2012-02-16  5:41 Stephen Rothwell
  2015-02-16 17:12 ` Guenter Roeck
  0 siblings, 1 reply; 12+ messages in thread
From: Stephen Rothwell @ 2012-02-16  5:41 UTC (permalink / raw)
  To: linux-next; +Cc: LKML

[-- Attachment #1: Type: text/plain, Size: 34472 bytes --]

Hi all,

Changes since 20120215:

The net-net tree gained conflicts against the net and wireless trees.

The fbdev tree gained a build failure for which I reverted a commit.

I reverted a commit from the rr tree that causes build failures on some
PowerPC builds.

The oprofile tree lost its conflict.

The staging tree gained a build failure so I used the version from
next-20120215.

The akpm tree gained a conflict against the wireless tree.  I also
reverted a patch that caused boot failures on (at least) some PowerPC
servers.

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" as mentioned in the FAQ on the wiki
(see below).

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log files
in the Next directory.  Between each merge, the tree was built with
a ppc64_defconfig for powerpc and an allmodconfig for x86_64. After the
final fixups (if any), it is also built with powerpc allnoconfig (32 and
64 bit), ppc44x_defconfig and allyesconfig (minus
CONFIG_PROFILE_ALL_BRANCHES - this fails its final link) and i386, sparc
and sparc64 defconfig. These builds also have
CONFIG_ENABLE_WARN_DEPRECATED, CONFIG_ENABLE_MUST_CHECK and
CONFIG_DEBUG_INFO disabled when necessary.

Below is a summary of the state of the merge.

We are up to 182 trees (counting Linus' and 26 trees of patches pending
for Linus' tree), more are welcome (even if they are currently empty).
Thanks to those who have contributed, and to those who haven't, please do.

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.

There is a wiki covering stuff to do with linux-next at
http://linux.f-seidel.de/linux-next/pmwiki/ .  Thanks to Frank Seidel.

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

$ git checkout master
$ git reset --hard stable
Merging origin/master (c38e234 i387: fix sense of sanity check)
Merging fixes/master (f8275f9 Merge branch 'release' of git://git.kernel.org/pub/scm/linux/kernel/git/lenb/linux)
Merging kbuild-current/rc-fixes (620c231 kbuild: do not check for ancient modutils tools)
Merging arm-current/fixes (bdf800c ARM: 7322/1: Print BUG instead of undefined instruction on BUG_ON())
Merging m68k-current/for-linus (2a35350 m68k: Fix assembler constraint to prevent overeager gcc optimisation)
Merging powerpc-merge/merge (778a785 powerpc/pseries/eeh: Fix crash when error happens during device probe)
Merging 52xx-and-virtex-current/powerpc/merge (c49f878 dtc/powerpc: remove obsolete .gitignore entries)
Merging sparc/master (e51e07e sparc32: forced setting of mode of sun4m per-cpu timers)
Merging scsi-rc-fixes/master (6f6c2aa [SCSI] fcoe: fix fcoe in a DCB environment by adding DCB notifiers to set skb priority)
Merging net/master (6c23e41 net/ethernet: ks8851_mll fix irq handling)
Merging sound-current/for-linus (27c3afe ALSA: intel8x0: Fix default inaudible sound on Gateway M520)
Merging pci-current/for-linus (3682a39 PCI: Fix pci cardbus removal)
Merging wireless/master (2504a64 ath9k: stop on rates with idx -1 in ath9k rate control's .tx_status)
Merging driver-core.current/driver-core-linus (29bb5d4 driver-core: cpu: fix kobject warning when hotplugging a cpu)
Merging tty.current/tty-linus (19e00f2 Merge tag 'tty-3.3-rc3' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty)
Merging usb.current/usb-linus (b9e44fe USB: option: cleanup zte 3g-dongle's pid in option.c)
Merging staging.current/staging-linus (b05ee6b Merge tag 'staging-3.3-rc3' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/staging)
Merging char-misc.current/char-misc-linus (b5266ea mmc: cb710 core: Add missing spin_lock_init for irq_lock of struct cb710_chip)
Merging cpufreq-current/fixes (5983fe2 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net)
Merging input-current/for-linus (82b982c Input: i8042 - add Lenovo Ideapad U455 to 'reset' blacklist)
Merging md-current/for-linus (db91ff5 md: two small fixes to handling interrupt resync.)
Merging audit-current/for-linus (c158a35 audit: no leading space in audit_log_d_path prefix)
Merging crypto-current/master (3a92d68 crypto: sha512 - Avoid stack bloat on i386)
Merging ide/master (0ab3d8b cy82c693: fix PCI device selection)
Merging dwmw2/master (244dc4e Merge git://git.infradead.org/users/dwmw2/random-2.6)
Merging devicetree-current/devicetree/merge (2261cc6 dt: add empty of_find_compatible_node function)
Merging spi-current/spi/merge (c88db23 spi-topcliff-pch: rename pch_spi_pcidev to pch_spi_pcidev_driver)
Merging gpio-current/gpio/merge (7e3a70f gpio: Add missing spin_lock_init in gpio-ml-ioh driver)
Merging arm/for-next (827dcfb Merge branch 'sa11x0' into for-next)
Merging arm-perf/for-next/perf (cdd2a5b Merge branches 'perf/updates' and 'perf/fixes' into for-next/perf)
Merging davinci/davinci-next (fe0d422 Linux 3.0-rc6)
Merging samsung/next-samsung (9edb240 ARM: H1940/RX1950: Change default LED triggers)
Merging s5p/for-next (e8a4c2f Merge branch 'v3.4-for-rafael' into for-next)
Merging tegra/for-next (9048201 Merge branch 'for-3.4/soc-drivers' into for-next)
Merging xilinx/arm-next (b85a3ef ARM: Xilinx: Adding Xilinx board support)
Merging blackfin/for-linus (e651fe5 Blackfin: wire up new process_vm syscalls)
Merging c6x/for-linux-next (62e37ca Kbuild: Use dtc's -d (dependency) option)
Merging cris/for-next (ea78f5b CRIS: Update documentation)
Merging quilt/hexagon (110b372 Remove unneeded include of version.h from arch/hexagon/include/asm/spinlock_types.h)
CONFLICT (content): Merge conflict in arch/hexagon/Kconfig
Merging ia64/next (0f261ed [IA64] disable interrupts when exiting from ia64_mca_cmc_int_handler())
Merging m68k/for-next (2a35350 m68k: Fix assembler constraint to prevent overeager gcc optimisation)
Merging m68knommu/for-next (9720227 m68knommu: clean up linker script)
Merging microblaze/next (8597559 Merge tag 'gpio-for-linus' of git://git.secretlab.ca/git/linux-2.6)
Merging mips/mips-for-linux-next (8551715 Merge branches 'fixes-for-linus' and 'next/lantiq' into mips-for-linux-next)
Merging openrisc/for-upstream (9fdd35e OpenRISC: Use set_current_blocked() and block_sigmask())
Merging parisc/for-next (fc99a91 futex: Use same lock set as lws calls)
Merging powerpc/next (ef88e39 powerpc: fix compile error with 85xx/p1010rdb.c)
Merging 4xx/next (ef88e39 powerpc: fix compile error with 85xx/p1010rdb.c)
Merging 52xx-and-virtex/powerpc/next (c1395f4 dtc/powerpc: remove obsolete .gitignore entries)
Merging galak/next (ef88e39 powerpc: fix compile error with 85xx/p1010rdb.c)
Merging s390/features (7014bc6 [S390] irq: external interrupt code passing)
Merging sparc-next/master (b409650 arch/sparc/kernel/unaligned_64.c: included linux/bitops.h twice)
Merging tile/master (0c90547 arch/tile: use new generic {enable,disable}_percpu_irq() routines)
Merging unicore32/unicore32 (0994695 Merge branch 'akpm' (aka "Andrew's patch-bomb, take two"))
Merging ceph/for-next (83eb26a ceph: ensure prealloc_blob is in place when removing xattr)
Merging cifs/master (7ada1dd Merge tag 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/regulator)
Merging configfs/linux-next (b930c26 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mason/linux-btrfs)
Merging ecryptfs/next (6cfd4b4 ecryptfs: remove the second argument of k[un]map_atomic())
Merging ext3/for_next (62aa2b5 Linux 3.3-rc2)
Merging ext4/dev (d2403ca ext4: using PTR_ERR() on the wrong variable in ext4_ext_migrate())
Merging fuse/for-next (03c9693 cuse: implement memory mapping)
Merging gfs2/master (bc5fd03 GFS2: Sort the ordered write list)
Merging logfs/master (3b582f3 Merge tag 'battery-fixes-for-v3.3-rc2' of git://git.infradead.org/users/cbou/battery-urgent)
Merging nfs/linux-next (aedfdbf Merge branch 'nfs-for-next' into linux-next)
Merging nfsd/nfsd-next (37c593c nfsd41: use current stateid by value)
Merging ocfs2/linux-next (9392557 ocfs2: avoid unaligned access to dqc_bitmap)
Merging omfs/for-next (976d167 Linux 3.1-rc9)
Merging squashfs/master (3d4a1c8 Squashfs: fix i_blocks calculation with extended regular files)
Merging v9fs/for-next (f766619 fs/9p: iattr_valid flags are kernel internal flags map them to 9p values.)
Merging ubifs/linux-next (72d3ef6 UBIFS: do not use inc_link when i_nlink is zero)
Merging xfs/for-next (f65020a XFS: xfs_trans_add_item() - don't assign in ASSERT() when compare is intended)
Merging vfs/for-next (9a3b4c1 qnx4fs: small cleanup)
Merging pci/linux-next (a78cfc93 PCI / PM: Disable wakeup during shutdown for devices not enabled to wake up)
Merging hid/for-next (9d23d8a Merge branch 'upstream' into for-next)
Merging quilt/i2c (c3632e0 i2c-i801: Use usleep_range to wait for command completion)
Merging bjdooks-i2c/next-i2c (fc84fe1 Merge branch 'for_3.3/i2c/misc' of git://git.kernel.org/pub/scm/linux/kernel/git/khilman/linux-omap-pm into for-33/i2c/omap)
CONFLICT (content): Merge conflict in drivers/i2c/busses/i2c-omap.c
Merging quilt/jdelvare-hwmon (127e71e hwmon: (mc13xxx-adc) Add support for the MC13892 PMIC)
Merging hwmon-staging/hwmon-next (de69184 hwmon: (hwmon-vid) Fix checkpatch issues)
Merging quilt/kernel-doc (7e7b32a Update quilt tree location for Documentation/ patches.)
Merging docs/docs-move (5c24d8b Merge branch 'docs/docbook/drm' of git://github.com/mfwitten/linux into docs-move)
Merging v4l-dvb/master (d345066 Merge /home/v4l/v4l/patchwork)
Merging kbuild/for-next (d90898e Merge branch 'kbuild/misc' into kbuild/for-next)
Merging kconfig/for-next (eae1c36 Merge branch 'kconfig/for-linus-2' into kconfig/for-next)
Merging libata/NEXT (96c4d29 pata_legacy: correctly mask recovery field for HT6560B)
Merging infiniband/for-next (715252d IB/srpt: Don't return freed pointer from srpt_alloc_ioctx_ring())
Merging acpi/next (eb7004e Merge branches 'atomicio-apei', 'hotplug', 'sony-nvs-nosave' and 'thermal-netlink' into release)
Merging ieee1394/for-next (6e01490 Merge branch 'fixes' into for-next)
Merging ubi/linux-next (ecaabdb UBI: fix error handling in ubi_scan())
Merging dlm/next (60f98d1 dlm: add recovery callbacks)
Merging scsi/master (76ffe8a [SCSI] libfc: remove redundant timer init for fcp)
Merging target-updates/for-next (24d2f08 tcm_fc: Remove cmd->cdb data member)
Merging target-merge/for-next-merge (d65b4e9 Linux 3.3-rc3)
Merging ibft/linux-next (935a9fe ibft: Fix finding IBFT ACPI table on UEFI)
Merging isci/all (57872c2 Merge branches 'devel' and 'fixes' into all)
Merging slave-dma/next (b63fd6c i.MX SDMA: Fix burstsize settings)
Merging dmaengine/next (d07a74a dmaengine: fix missing 'cnt' in ?: in dmatest)
Merging net-next/master (80703d2 ipv4: Eliminate spurious argument to __ipv4_neigh_lookup)
CONFLICT (content): Merge conflict in net/mac80211/sta_info.h
CONFLICT (content): Merge conflict in net/mac80211/debugfs_sta.c
CONFLICT (content): Merge conflict in drivers/net/ethernet/broadcom/bnx2x/bnx2x_stats.c
Merging wireless-next/master (ca994a3 Merge branch 'master' of git://git.kernel.org/pub/scm/linux/kernel/git/linville/wireless)
CONFLICT (content): Merge conflict in net/mac80211/sta_info.h
CONFLICT (content): Merge conflict in net/mac80211/debugfs_sta.c
Merging bluetooth/master (c5993de Bluetooth: Correct packet len calculation)
Merging mtd/master (3c3e51d Merge ../linux-2.6 to bring in 3.3-rc fixes already merged)
Merging l2-mtd/master (783dbd6 sfc: mtd: Use MTD_FAIL_ADDR_UNKNOWN instead of 0xffffffff)
CONFLICT (content): Merge conflict in drivers/mtd/chips/cfi_cmdset_0002.c
Merging crypto/master (0cfdec7 crypto: In crypto_add_alg(), 'exact' wants to be initialized to 0)
CONFLICT (content): Merge conflict in arch/arm/mach-tegra/fuse.c
Merging sound/for-next (c35804a Merge branch 'fix/misc' into for-next)
Merging sound-asoc/for-next (df98b37 Merge branch 'for-3.4' into asoc-next)
CONFLICT (content): Merge conflict in sound/soc/codecs/wm5100.c
Merging cpufreq/next (6c523c6 [CPUFREQ] EXYNOS: Removed useless headers and codes)
Merging quilt/rr (b7e745a virtio: update documentation to v0.9.4 of spec)
[master 4cb43e0] Revert "params: Add missing init level name"
[master 11b4ae4] Revert "params: <level>_initcall-like kernel parameters"
Merging input/next (023cea0 Input: tegra-kbc - allow skipping setting up some of GPIO pins)
Merging input-mt/for-next (7491f3d bcm5974: Add pointer and buttonpad properties)
Merging block/for-next (b3021da Merge branch 'for-3.3/core' into for-next)
Merging quilt/device-mapper (1e5f0da Commit unwritten data every second to prevent too much building up. In future we might make the commit interval tunable.)
Merging embedded/master (4744b43 embedded: fix vc_translate operator precedence)
Merging firmware/master (6e03a20 firmware: speed up request_firmware(), v3)
Merging battery/master (913272b Merge git://git.infradead.org/users/cbou/battery-urgent)
Merging mmc/mmc-next (8b4e801 mmc: dw_mmc: shift with slot-id for CLKENA register)
Merging kgdb/kgdb-next (880ba69 lib: rename pack_hex_byte() to hex_byte_pack())
Merging slab/for-next (4de900b slub: include include for prefetch)
Merging uclinux/for-next (5e442a4 Revert "proc: fix races against execve() of /proc/PID/fd**")
Merging md/for-next (fae8cc5 md/raid10: fix handling of error on last working device in array.)
Merging mfd/for-next (fa884b5 mfd: twl-core: Don't specify regulator consumers by struct device)
Merging drm/drm-next (cdbe8b5 Merge tag 'drm-intel-next-2012-02-07' of git://people.freedesktop.org/~danvet/drm-intel into drm-core-next)
Merging fbdev/fbdev-next (5350c65 Resurrect Intel740 driver: i740fb)
Merging viafb/viafb-next (7b91812 Merge branch 'viafb-aux' into viafb-next)
Merging omap_dss2/for-next (9a90168 OMAPDSS: HDMI: Disable DDC internal pull up)
Merging regulator/for-next (d46f5ea Merge branch 'regulator-supply' into regulator-next)
Merging security/next (bf06189 Yama: add PR_SET_PTRACER_ANY)
Merging selinux/master (dc2e1ff Merge commit 'v3.2' into 20120130)
Merging lblnet/master (7e27d6e Linux 2.6.35-rc3)
Merging watchdog/linux-next (1776b7d watchdog: fix error in probe() of s3c2410_wdt (reset at booting))
Merging dwmw2-iommu/master (c3b92c8 Linux 3.1)
Merging iommu/next (48d2116 Merge branches 'iommu/fixes' and 'arm/tegra' into next)
Merging osd/linux-next (0aa436b exofs: Cap on the memcpy() size)
Merging jc_docs/docs-next (5c050fb docs: update the development process document)
Merging trivial/for-next (2105b9a Only include linux/sched.h once in arch/arm/mach-bcmring/dma.c)
Merging audit/for-next (dcd6c92 Linux 3.3-rc1)
Merging pm/linux-next (40bd93b PM / Hibernate: print physical addresses consistently with other parts of kernel)
Merging apm/for-next (b4a133d Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/apm)
Merging fsnotify/for-next (ef9bf3b fanotify: only destroy a mark if both its mask and its ignored_mask are cleared)
Merging edac/linux_next (4d096ca MAINTAINERS: add an entry for Edac Sandy Bridge driver)
Merging edac-amd/for-next (5a42394 Merge remote-tracking branch 'kepek/3.3-edac-dbam' into edac-for-next)
Merging devicetree/devicetree/next (5411972 arm/dts: OMAP3: Add omap3evm and am335xevm support)
Merging spi/spi/next (14af60b spi/pl022: Add high priority message pump support)
Merging gpio/gpio/next (ff64abe of_gpio: add support of of_gpio_named_count to be able to count named gpio)
CONFLICT (content): Merge conflict in include/linux/mfd/tps65910.h
Merging tip/auto-latest (630e0fd Merge branch 'x86/urgent' into auto-latest)
Merging rcu/rcu/next (710fbb1 cpuidle: Inform RCU of read-side critical sections)
Merging cputime/cputime (c3e0ef9 [S390] fix cputime overflow in uptime_proc_show)
Merging uprobes/for-next (4e44798 perf: perf interface for uprobes)
CONFLICT (content): Merge conflict in tools/perf/util/probe-event.c
CONFLICT (content): Merge conflict in tools/perf/builtin-probe.c
Merging cgroup/for-next (761b3ef cgroup: remove cgroup_subsys argument from callbacks)
Merging kmemleak/kmemleak (d65b4e9 Linux 3.3-rc3)
Merging kvm/linux-next (4b99f72 KVM: mmu_notifier: Flush TLBs before releasing mmu_lock)
Merging oprofile/for-next (b9e7f8e Merge branches 'oprofile/urgent' and 'oprofile/core' into oprofile/master)
Merging xen/upstream/xen (59e9a6b Merge branch 'upstream/ticketlock-cleanup' into upstream/xen)
CONFLICT (content): Merge conflict in arch/x86/include/asm/cmpxchg.h
Merging xen-two/linux-next (53eaea0 Merge branch 'stable/for-linus-fixes-3.3' into linux-next)
Merging xen-pvhvm/linux-next (b056b6a xen: suspend: remove xen_hvm_suspend)
Merging percpu/for-next (26dd8e0 percpu: use bitmap_clear)
Merging workqueues/for-next (6b3da11 Merge branch 'for-3.3' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/percpu)
Merging hwpoison/hwpoison (46e387b Merge branch 'hwpoison-hugepages' into hwpoison)
Merging sysctl/master (4e75732 sysctl: Don't call sysctl_follow_link unless we are a link.)
CONFLICT (content): Merge conflict in fs/proc/proc_sysctl.c
Merging regmap/for-next (bfe55e9 Merge branch 'regmap-linus' into regmap-next)
Merging hsi/for-next (43139a6 HSI: hsi_char: Update ioctl-number.txt)
Merging driver-core/driver-core-next (bc5bca5 driver-core: documentation: fix up Greg's email address)
CONFLICT (content): Merge conflict in drivers/base/cpu.c
Merging tty/tty-next (6816383 tty: sparc: rename drivers/tty/serial/suncore.h -> include/linux/sunserialcore.h)
Merging usb/usb-next (03a41f3 Merge tag 'for-usb-next-2012-02-14' of git://git.kernel.org/pub/scm/linux/kernel/git/sarah/xhci into usb-next)
Merging staging/staging-next (2140dc9 staging: clean up Greg's email address in some TODO files)
$ git reset --hard HEAD^
Merging refs/next/20120215/staging
Merging char-misc/char-misc-next (838d51b char: Fix typo in tlclk.c)
Merging arm-soc/for-next (69bae69 Merge branch 'next/soc2' into for-next)
Merging tmem/linux-next (b05b561 Merge branch 'devel/frontswap.v13' into linux-next)
Applying: mm: frontswap: update for security_vm_enough_memory API change
Merging writeback/writeback-for-next (977b7e3 writeback: fix dereferencing NULL bdi->dev on trace_writeback_queue)
Merging arm-dt/devicetree/arm-next (ede338f dt: add documentation of ARM dt boot interface)
Merging hwspinlock/linux-next (8b37fcf hwspinlock: add MAINTAINERS entries)
Merging pinctrl/for-next (77a5988 pinctrl: changes hog mechanism to be self-referential)
Merging moduleh/for-sfr (6aec187 drivers/media: video/a5k6aa is a module and so needs module.h)
Merging vhost/linux-next (1e05b62 sh: use the the PCI channels's io_map_base)
Merging kmap_atomic/kmap_atomic (019e9ad feature-removal-schedule.txt: schedule the deprecated form of kmap_atomic() for removal)
CONFLICT (content): Merge conflict in drivers/staging/zram/zram_drv.c
CONFLICT (modify/delete): drivers/staging/zram/xvmalloc.c deleted in HEAD and modified in kmap_atomic/kmap_atomic. Version kmap_atomic/kmap_atomic of drivers/staging/zram/xvmalloc.c left in tree.
CONFLICT (content): Merge conflict in drivers/staging/zcache/zcache-main.c
CONFLICT (content): Merge conflict in drivers/scsi/storvsc_drv.c
CONFLICT (content): Merge conflict in drivers/net/ethernet/intel/e1000e/netdev.c
CONFLICT (content): Merge conflict in Documentation/feature-removal-schedule.txt
$ git rm -f drivers/staging/zram/xvmalloc.c
Merging modem-shm/for-next (3cff1cc caif_shm: Add CAIF driver for Shared memory for M7400)
Merging memblock/memblock-kill-early_node_map (7bd0b0f memblock: Reimplement memblock allocation using reverse free area iterator)
Merging remoteproc/for-next (6c7b643 remoteproc: s/big switch/lookup table/)
Merging irqdomain/irqdomain/next (98ecf52 irq_domain/microblaze: Convert microblaze to use irq_domains)
CONFLICT (content): Merge conflict in drivers/mfd/twl-core.c
CONFLICT (content): Merge conflict in arch/arm/common/gic.c
Merging kvmtool/master (8bff3eb kvm tools: Add guest/init_stage2 to .gitignore)
Merging dma-mapping/dma-mapping-next (e972541 common: DMA-mapping: add NON-CONSISTENT attribute)
Merging ktest/for-next (be405f9 ktest: Add INGORE_ERRORS to ignore warnings in boot up)
Merging scsi-post-merge/merge-base:master ()
$ git checkout akpm
Applying: net/netfilter/nf_conntrack_netlink.c: fix Oops on container destroy
Applying: acerhdf: add support for Aspire 1410 BIOS v1.3314
Applying: acerhdf: add support for new hardware
Applying: acerhdf: lowered default temp fanon/fanoff values
Applying: arch/x86/platform/iris/iris.c: register a platform device and a platform driver
Applying: x86, olpc-xo15-sci: enable lid close wakeup control through sysfs
Applying: geos: platform driver for Geos and Geos2 single-board computers
Applying: platform-drivers-x86: convert drivers/platform/x86/* to use module_platform_driver()
Applying: platform, x86: kill off Moorestown
Applying: intel_scu_ipc: remove Moorestown support
Applying: platform-x86: intel_mid_thermal: add msic_thermal alias
Applying: platform-x86: intel_mid_thermal: convert to use Intel MSIC API
Applying: platform-x86: intel_mid_thermal: turn off thermistor voltage by default
Applying: intel_mid_powerbtn: use MSIC read/write instead of ipc_scu
Applying: intel_mid_powerbtn: mark irq as IRQF_NO_SUSPEND
Applying: x86, olpc: add debugfs interface for EC commands
Applying: x86, mm: fix the size calculation of mapping tables
Applying: alix2: supplement driver to include GPIO button support
Applying: alix2-supplement-driver-to-include-gpio-button-support-fix
Applying: alix2-supplement-driver-to-include-gpio-button-support-fix-2
Applying: x86: net5501: platform driver for Soekris Engineering net5501 single-board computer
Applying: net5501-platform-driver-for-soekris-engineering-net5501-single-board-computer-fix
Applying: drivers/platform/x86/sony-laptop.c: fix scancodes
Applying: arch/arm/mach-ux500/mbox-db5500.c: world-writable sysfs fifo file
Applying: arm, exec: remove redundant set_fs(USER_DS)
Applying: fs/btrfs/inode-map.c: fix warnings
Applying: net: use this_cpu_xxx replace percpu_xxx funcs
Applying: x86: use this_cpu_xxx to replace percpu_xxx funcs
Applying: x86: change percpu_read_stable() to this_cpu_read_stable()
Applying: percpu: remove percpu_xxx() functions
Applying: Subject irqs: fix long-term regression in genirq irq_set_irq_type() handling
Applying: irqs: fix handling of pending IRQs at request time
Applying: hrtimers: Special-case zero length sleeps
Applying: cs5535-clockevt: don't ignore MFGPT on SMP-capable kernels
Applying: cs5535-clockevt: allow the MFGPT IRQ to be shared
Applying: hpet: factor timer allocate from open
Applying: drivers/thermal/thermal_sys.c: fix build warning
Applying: thermal-thermal_sys-fix-build-warning-fix
Applying: thermal_sys: remove unnecessary line continuations
Applying: thermal_sys: remove obfuscating used-once macros
Applying: thermal_sys: kernel style cleanups
Applying: thermal_sys: convert printks to pr_<level>
Applying: bluetooth: add support for BCM20702A0 [0a5c:21e6]
CONFLICT (content): Merge conflict in drivers/bluetooth/btusb.c
Applying: debugobjects: Fix selftest for static warnings
Applying: ocfs2: use find_last_bit()
Applying: ocfs2: use bitmap_weight()
Applying: drivers/scsi/aacraid/commctrl.c: fix mem leak in aac_send_raw_srb()
Applying: drivers/scsi/mpt2sas/mpt2sas_base.c: fix mismatch in mpt2sas_base_hard_reset_handler() mutex lock-unlock
Applying: drivers/scsi/mpt2sas/mpt2sas_scsih.c: spell "primitive" correctly
Applying: drivers/scsi/hpsa.c: use find_first_zero_bit()
Applying: MAINTAINERS: Staging: cx25821: Add L: linux-media
Applying: mm, oom: avoid looping when chosen thread detaches its mm
Applying: mm, oom: fold oom_kill_task() into oom_kill_process()
Applying: mm, oom: do not emit oom killer warning if chosen thread is already exiting
Applying: mm: add rss counters consistency check
Applying: mm/vmscan.c: cleanup with s/reclaim_mode/isolate_mode/
Applying: mm: make get_mm_counter static-inline
Applying: mm: vmscan: fix misused nr_reclaimed in shrink_mem_cgroup_zone()
Applying: mm: make swapin readahead skip over holes
Applying: make-swapin-readahead-skip-over-holes-fix
Applying: vmscan: reclaim at order 0 when compaction is enabled
Applying: vmscan: kswapd carefully call compaction
Applying: vmscan-kswapd-carefully-call-compaction-fix
Applying: vmscan: only defer compaction for failed order and higher
Applying: compact_pgdat: workaround lockdep warning in kswapd
Applying: mm: compaction: make compact_control order signed
Applying: mm-compaction-make-compact_control-order-signed-fix
Applying: hugetlbfs: fix hugetlb_get_unmapped_area()
Applying: hugetlb: drop prev_vma in hugetlb_get_unmapped_area_topdown()
Applying: hugetlb: try to search again if it is really needed
Applying: hugetlb-try-to-search-again-if-it-is-really-needed-fix
Applying: mm: do not reset cached_hole_size when vma is unmapped
Applying: mm: search from free_area_cache for the bigger size
Applying: mm: fix page-faults detection in swap-token logic
Applying: mm: add extra free kbytes tunable
Applying: mm-add-extra-free-kbytes-tunable-update
Applying: mm-add-extra-free-kbytes-tunable-update-checkpatch-fixes
Applying: memcg: replace MEM_CONT by MEM_RES_CTLR
Applying: memcg: replace mem and mem_cont stragglers
Applying: memcg: lru_size instead of MEM_CGROUP_ZSTAT
Applying: memcg: enum lru_list lru
Applying: memcg: remove redundant returns
Applying: memcg: remove unnecessary thp check in page stat accounting
Applying: idr: make idr_get_next() good for rcu_read_lock()
Applying: cgroup: revert ss_id_lock to spinlock
Applying: memcg: let css_get_next() rely upon rcu_read_lock()
Applying: memcg: remove PCG_CACHE page_cgroup flag
Applying: memcg-remove-pcg_cache-page_cgroup-flag-checkpatch-fixes
Applying: magic.h: move some FS magic numbers into magic.h
Applying: nmi watchdog: do not use cpp symbol in Kconfig
Applying: ceph, cifs, nfs, fuse: boolean and / or confusion
Applying: prctl: add PR_{SET,GET}_CHILD_SUBREAPER to allow simple process supervision
Applying: prctl-add-pr_setget_child_subreaper-to-allow-simple-process-supervision-fix
Applying: prctl-add-pr_setget_child_subreaper-to-allow-simple-process-supervision-fix-fix
Applying: prctl-add-pr_setget_child_subreaper-to-allow-simple-process-supervision-fix-fix-fix
Applying: kernel/exit.c: if init dies, log a signal which killed it, if any
Applying: kernel-exitc-if-init-dies-log-a-signal-which-killed-it-if-any-fix
Applying: smp: start up non-boot CPUs asynchronously
Applying: smp-start-up-non-boot-cpus-asynchronously-fix
Applying: vfs: increment iversion when a file is truncated
Applying: brlocks/lglocks: cleanups
Applying: brlocks-lglocks-cleanups-checkpatch-fixes
Applying: vfs: correctly set the dir i_mutex lockdep class
Applying: seq_file: fix mishandling of consecutive pread() invocations.
Applying: MAINTAINERS: fix REMOTEPROC F: typo
Applying: backlight: convert backlight i2c drivers to module_i2c_driver
Applying: backlight: convert backlight spi drivers to module_spi_driver
Applying: drivers/video/backlight/wm831x_bl.c: use devm_ functions
Applying: drivers/video/backlight: use devm_ functions
Applying: drivers/video/backlight/adp5520_bl.c: use devm_ functions
Applying: backlight: new backlight driver for LP855x devices
Applying: backlight: lp855x_bl: Add missing mutex_unlock in lp855x_read_byte error path
Applying: backlight/lp855x_bl.c: check platform data in lp855x_probe()
Applying: backlight/lp855x_bl.c: small cleanups
Applying: backlight: add driver for Bachmann's ot200
Applying: backlight-add-driver-for-bachmanns-ot200-fix
Applying: backlight: add support for Pandora backlight
Applying: bitops: rename for_each_set_bit_cont() in favor of analogous list.h function
Applying: bitops: remove for_each_set_bit_cont()
Applying: bitops: introduce for_each_clear_bit()
Applying: mtd: use for_each_clear_bit()
Applying: s390/char: use for_each_clear_bit()
Applying: uwb: use for_each_clear_bit()
Applying: x86: use for_each_clear_bit_from()
Applying: drivers/leds/leds-lp5521.c: fix typo
Applying: drivers/leds/leds-tca6507.c: cleanup error handling in tca6507_probe()
Applying: drivers/leds/leds-lp5521.c: add 'name' in the lp5521_led_config
Applying: drivers/leds/leds-lp5521.c: add 'update_config' in the lp5521_platform_data
Applying: drivers/leds/leds-lp5521.c: support led pattern data
Applying: leds-lp5521-support-led-pattern-data-checkpatch-fixes
Applying: drivers/leds/leds-lp5521.c: redefinition of register bits
Applying: drivers/leds/leds-lp5523.c: constify some data
Applying: drivers/leds: add driver for PCA9663 I2C chip
Applying: drivers-leds-add-driver-for-pca9663-i2c-chip-fix
Applying: drivers-leds-add-driver-for-pca9663-i2c-chip-fix-2
Applying: drivers/leds/leds-gpio.c: use linux/gpio.h rather than asm/gpio.h
Applying: string: memchr_inv speed improvements
Applying: include/ and checkpatch: prefer __scanf to __attribute__((format(scanf,...)
Applying: crc32: remove two instances of trailing whitespaces
Applying: crc32: move long comment about crc32 fundamentals to Documentation/
Applying: crc32-move-long-comment-about-crc32-fundamentals-to-documentation-fix
Applying: crc32: simplify unit test code
Applying: crc32: miscellaneous cleanups
Applying: crc32: fix mixing of endian-specific types
Applying: crc32: make CRC_*_BITS definition correspond to actual bit counts
Applying: crc32: add slice-by-8 algorithm to existing code
Applying: crc32: optimize loop counter for x86
Applying: crc32: add note about this patchset to crc32.c
Applying: crc32: bolt on crc32c
Applying: crc32: Don't reference unnecessary crc32 tables in single-bit mode
Applying: crypto: crc32c should use library implementation
Applying: crc32: add self-test code for crc32c
Applying: crc32: select an algorithm via Kconfig
Applying: epoll: comment the funky #ifdef
Applying: init/do_mounts.c: create /root if it does not exist
Applying: rtc-spear: fix for balancing the enable_irq_wake in Power Mgmt
Applying: rtc/spear: fix for RTC_AIE_ON and RTC_AIE_OFF ioctl errors
Applying: rtc/rtc-spear: call platform_set_drvdata() before registering rtc device
Applying: rtc: convert rtc spi drivers to module_spi_driver
Applying: rtc: convert rtc i2c drivers to module_i2c_driver
Applying: MIPS: add RTC support for loongson1B
Applying: drivers/rtc/rtc-twl.c: optimize IRQ bit access
Applying: drivers/rtc/rtc-twl.c: enable RTC irrespective of its prior state
Applying: drivers/rtc/rtc-twl.c: simplify RTC interrupt clearing
Applying: drivers/rtc/rtc-twl.c: return correct RTC event from ISR
Applying: drivers/rtc: remove IRQF_DISABLED
Applying: drivers/rtc/rtc-pm8xxx.c: make pm8xxx_rtc_pm_ops static
Applying: drivers/rtc/rtc-ds1307.c: generalise ram size and offset
Applying: drivers/rtc/rtc-max8925.c: fix max8925_rtc_read_alarm() return value error
Applying: drivers/rtc/rtc-max8925.c: fix alarm->enabled mistake in max8925_rtc_read_alarm/max8925_rtc_set_alarm
Applying: rtc: driver for DA9052/53 PMIC v1
Applying: rtc-rtc-driver-for-da9052-53-pmic-v1-fix
Applying: kmod: avoid deadlock from recursive kmod call
Applying: kmod-avoid-deadlock-by-recursive-kmod-call-fix
Applying: fs/proc/kcore.c: make get_sparsemem_vmemmap_info() static
Applying: proc: speedup /proc/stat handling
Applying: procfs: add num_to_str() to speed up /proc/stat
Applying: procfs-add-num_to_str-to-speed-up-proc-stat-fix
Applying: procfs: avoid breaking the ABI in /proc/stat
Applying: procfs: speed up /proc/pid/stat, statm
Applying: procfs-speed-up-proc-pid-stat-statm-checkpatch-fixes
Applying: proc: clean up /proc/<pid>/environ handling
Applying: seq_file: add seq_set_overflow(), seq_overflow()
Applying: seq_file-add-seq_set_overflow-seq_overflow-fix
Applying: smp: introduce a generic on_each_cpu_mask() function
Applying: arm: move arm over to generic on_each_cpu_mask
Applying: tile: move tile to use generic on_each_cpu_mask
Applying: smp: add func to IPI cpus based on parameter func
Applying: smp-add-func-to-ipi-cpus-based-on-parameter-func-fix
Applying: smp-add-func-to-ipi-cpus-based-on-parameter-func-update
Applying: slub: only IPI CPUs that have per cpu obj to flush
Applying: fs: only send IPI to invalidate LRU BH when needed
Applying: mm: only IPI CPUs to drain local pages if they exist
Applying: mm-only-ipi-cpus-to-drain-local-pages-if-they-exist-update
Applying: cpumask: avoid mask based num_possible_cpus() and num_online_cpus()
Applying: ipc/sem.c: alternatives to preempt_disable()
Applying: ipc: provide generic compat versions of IPC syscalls
Applying: ipmi: decrease the IPMI message transaction time in interrupt mode
Applying: ipmi: increase KCS timeouts
Applying: ipmi: use a tasklet for handling received messages
Applying: ipmi: fix message handling during panics
Applying: ipmi: simplify locking
Applying: ipmi: use locks on watchdog timeout set on reboot
Applying: sysctl: use bitmap library functions
Applying: pidns: add reboot_pid_ns() to handle the reboot syscall
Applying: pidns-add-reboot_pid_ns-to-handle-the-reboot-syscall-fix
Applying: pidns-add-reboot_pid_ns-to-handle-the-reboot-syscall-checkpatch-fixes
Applying: fs/proc/namespaces.c: prevent crash when ns_entries[] is empty
Applying: sysctl: make kernel.ns_last_pid control dependent on CHECKPOINT_RESTORE
Applying: ramoops: use pstore interface
Applying: ramoops: fix printk format warnings
Applying: notify_change(): check that i_mutex is held
Merging akpm (afd6a7a notify_change(): check that i_mutex is held)
[master 86161d9] Revert "smp-start-up-non-boot-cpus-asynchronously-fix"
[master f2be678] Revert "smp: start up non-boot CPUs asynchronously"

[-- Attachment #2: Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2024-02-16  3:32 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-02-16  8:42 linux-next: Tree for Feb 16 Stephen Rothwell
  -- strict thread matches above, loose matches on Subject: below --
2024-02-16  3:32 Stephen Rothwell
2023-02-16  3:57 Stephen Rothwell
2021-02-16 11:08 Stephen Rothwell
2018-02-16  3:25 Stephen Rothwell
2017-02-16  4:46 Stephen Rothwell
2016-02-16  5:53 Stephen Rothwell
2015-02-16  4:39 Stephen Rothwell
2012-02-16  5:41 Stephen Rothwell
2015-02-16 17:12 ` Guenter Roeck
2015-02-16 20:36   ` Stephen Rothwell
2015-02-16 20:52     ` Guenter Roeck

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.