linux-next.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* linux-next: Tree for Mar 21
@ 2013-03-21  6:38 Stephen Rothwell
  2013-03-21 14:57 ` linux-next: Tree for Mar 21 (input) Randy Dunlap
  0 siblings, 1 reply; 11+ messages in thread
From: Stephen Rothwell @ 2013-03-21  6:38 UTC (permalink / raw)
  To: linux-next; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 52458 bytes --]

Hi all,

Changes since 20130320:

New tree: gen-gpio

Removed tree: pekey (Linus will not merge this as is)

Linus' tree gained a build failure for which I reverted a commit.

The v4l-dvb tree gained a conflict against the s390 tree.

The sound-asoc tree gained 2 build failures do I used the version from
next-20130320.

The cgroup tree lost its build failure.

The tty tree lost one of its build failures (after I reverted a commit)
but still had the other so I used the version from next-20130319.

The usb tree gained a conflict against the usb.current tree.

The gpio tree lost its build failure.

The akpm tree gained a conflict against the sparc-next tree and lost
several patches that were rejected for now.

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" as mentioned in the FAQ on the wiki
(see below).

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log files
in the Next directory.  Between each merge, the tree was built with
a ppc64_defconfig for powerpc and an allmodconfig for x86_64. After the
final fixups (if any), it is also built with powerpc allnoconfig (32 and
64 bit), ppc44x_defconfig and allyesconfig (minus
CONFIG_PROFILE_ALL_BRANCHES - this fails its final link) and i386, sparc,
sparc64 and arm defconfig. These builds also have
CONFIG_ENABLE_WARN_DEPRECATED, CONFIG_ENABLE_MUST_CHECK and
CONFIG_DEBUG_INFO disabled when necessary.

Below is a summary of the state of the merge.

We are up to 220 trees (counting Linus' and 31 trees of patches pending
for Linus' tree), more are welcome (even if they are currently empty).
Thanks to those who have contributed, and to those who haven't, please do.

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

There is a wiki covering stuff to do with linux-next at
http://linux.f-seidel.de/linux-next/pmwiki/ .  Thanks to Frank Seidel.

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

$ git checkout master
$ git reset --hard stable
Merging origin/master (2ffdd7e Merge tag 'vfio-v3.9-rc4' of git://github.com/awilliam/linux-vfio)
Merging fixes/master (d287b87 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging kbuild-current/rc-fixes (02f3e53 Merge branch 'yem-kconfig-rc-fixes' of git://gitorious.org/linux-kconfig/linux-kconfig into kbuild/rc-fixes)
Merging arc-current/for-curr (367f3fc ARC: Fix the typo in event identifier flags used by ptrace)
Merging arm-current/fixes (112ccff Merge branch 'hwmon-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jdelvare/staging)
Merging m68k-current/for-linus (5618395 m68k: Sort out !CONFIG_MMU_SUN3 vs. CONFIG_HAS_DMA)
Merging powerpc-merge/merge (af81d78 powerpc: Rename USER_ESID_BITS* to ESID_BITS*)
Merging sparc/master (10b3866 Merge tag 'for-linus-v3.9-rc4' of git://oss.sgi.com/xfs/xfs)
Merging net/master (73214f5 thermal: shorten too long mcast group name)
Merging ipsec/master (85dfb74 af_key: initialize satype in key_notify_policy_flush())
Merging sound-current/for-linus (eb49faa ALSA: hda - Fix abuse of snd_hda_lock_devices() for DSP loader)
Merging pci-current/for-linus (249bfb8 PCI/PM: Clean up PME state when removing a device)
Merging wireless/master (36ef0b47 rtlwifi: usb: add missing freeing of skbuff)
Merging driver-core.current/driver-core-linus (f6161aa Linux 3.9-rc2)
Merging tty.current/tty-linus (8b5c913 serial: 8250_pci: Add WCH CH352 quirk to avoid Xscale detection)
Merging usb.current/usb-linus (d714aaf USB: EHCI: fix regression in QH unlinking)
Merging staging.current/staging-linus (27ca039 staging: zcache: fix typo "64_BIT")
Merging char-misc.current/char-misc-linus (347e089 VMCI: Fix process-to-process DRGAMs.)
Merging input-current/for-linus (4b7d293 Input: mms114 - Fix regulator enable and disable paths)
Merging md-current/for-linus (238f590 md: remove CONFIG_MULTICORE_RAID456 entirely)
Merging audit-current/for-linus (c158a35 audit: no leading space in audit_log_d_path prefix)
Merging crypto-current/master (8fd61d3 crypto: user - ensure user supplied strings are nul-terminated)
Merging ide/master (bf6b438 ide: gayle: use module_platform_driver_probe())
Merging dwmw2/master (63662139 params: Fix potential memory leak in add_sysfs_param())
Merging sh-current/sh-fixes-for-linus (4403310 SH: Convert out[bwl] macros to inline functions)
Merging irqdomain-current/irqdomain/merge (a0d271c Linux 3.6)
Merging devicetree-current/devicetree/merge (ab28698 of: define struct device in of_platform.h if !OF_DEVICE and !OF_ADDRESS)
Merging spi-current/spi/merge (d3601e5 spi/sh-hspi: fix return value check in hspi_probe().)
Merging gpio-current/gpio/merge (e97f9b5 gpio/gpio-ich: fix ichx_gpio_check_available() return what callers expect)
Merging rr-fixes/fixes (b7d44d9 hw_random: free rng_buffer at module exit)
Merging mfd-fixes/master (0371541 mfd: twl4030-madc: Remove __exit_p annotation)
Merging vfio-fixes/for-linus (25e9789 vfio: include <linux/slab.h> for kmalloc)
Merging asm-generic/master (fb9de7e xtensa: Use generic asm/mmu.h for nommu)
Merging arc/for-next (191db3f ARC: remove #ifdef-ed out include of dead header)
Merging arm/for-next (8d9c644 Merge branches 'devel-stable', 'fixes' and 'misc' into for-next)
Merging arm-perf/for-next/perf (a937536 Linux 3.9-rc3)
Merging davinci/davinci-next (fe0d422 Linux 3.0-rc6)
Merging xilinx/arm-next (42ead3a arm: zynq: timer: Set clock_event cpumask)
CONFLICT (content): Merge conflict in arch/arm/mach-zynq/common.c
Merging arm64/upstream (7920720 arm64: Kconfig.debug: Remove unused CONFIG_DEBUG_ERRORS)
Merging blackfin/for-linus (f656c24 blackfin: time-ts: Remove duplicate assignment)
Merging c6x/for-linux-next (93bbd0c c6x: use generic kvm_para.h)
Merging cris/for-next (77c8006 UAPI: Fix up empty files in arch/cris/)
Merging hexagon/linux-next (e1858b2 Hexagon: Copyright marking changes)
Merging ia64/next (96edc75 Change "select DMAR" to "select INTEL_IOMMU")
Merging m68k/for-next (5618395 m68k: Sort out !CONFIG_MMU_SUN3 vs. CONFIG_HAS_DMA)
Merging m68knommu/for-next (a937536 Linux 3.9-rc3)
Merging metag/for-next (2b8660e memblock: Kill ARCH_POPULATES_NODE_MAP once more)
Merging microblaze/next (01cc2cb microblaze: intc: set the default irq_domain)
Merging mips/mips-for-linux-next (306d20e Merge branches 'next/3.9-fixes', 'next/kvm' and 'next/micromips' into mips-for-linux-next)
Merging openrisc/for-upstream (6af6095 openrisc: remove HAVE_VIRT_TO_BUS)
Merging parisc/for-next (6c700d7 [PARISC] hpux: Remove obsolete regs parameter from do_execve() in hpux_execve())
Merging powerpc/next (9e2d59a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/signal)
Merging 4xx/next (2074b1d powerpc: Fix irq distribution)
Merging mpc5xxx/next (cb1dc32 powerpc/mpc512x: create SoC devices for more nodes)
Merging galak/next (22aebe6 powerpc/qe: Fix Kconfig enablement of QE_USB support)
Merging s390/features (ffbee5e s390/mm: speedup storage key initialization)
Merging sh/sh-latest (37284bd Merge branches 'sh/hw-breakpoints' and 'sh/serial-of' into sh-latest)
Merging sparc-next/master (d6d88ba sparc64: Kill __ARCH_WANT_UNLOCKED_CTXSW)
Merging tile/master (ecc46c5 tile: support atomic64_dec_if_positive())
Merging unicore32/unicore32 (c284464 arch/unicore32: remove CONFIG_EXPERIMENTAL)
Merging xtensa/for_next (9cf81c7 xtensa: add accept4 syscall)
Merging btrfs/next (6aec51f Merge branch 'master' of git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux into for-linus-3.9)
Merging ceph/master (d6c0dd6 libceph: fix decoding of pgids)
Merging cifs/for-next (885fa95 cifs: ignore everything in SPNEGO blob after mechTypes)
Merging configfs/linux-next (b930c26 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mason/linux-btrfs)
Merging ecryptfs/next (f6161aa Linux 3.9-rc2)
Merging ext3/for_next (c288d29 ext2: Fix BUG_ON in evict() on inode deletion)
Merging ext4/dev (2b405bf ext4: fix data=journal fast mount/umount hang)
Merging f2fs/dev (330900b f2fs: avoid extra ++ while returning from get_node_path)
Merging fuse/for-next (634734b fuse: allow control of adaptive readdirplus use)
Merging gfs2/master (26217f5 GFS2: Fix unlock of fcntl locks during withdrawn state)
Merging jfs/jfs-next (9d48017 jfs: avoid undefined behavior from left-shifting by 32 bits)
Merging logfs/master (3394661 Fix the call to BUG() caused by no free segment found)
Merging nfs/linux-next (90eabc5 NFSv4: Fix the string length returned by the idmapper)
Merging nfsd/nfsd-next (6dbe51c Linux 3.9-rc1)
Merging ocfs2/linux-next (4538df6 ocfs2: Don't spam on -EDQUOT.)
Merging omfs/for-next (976d167 Linux 3.1-rc9)
Merging squashfs/master (4b0180a Squashfs: add mount time sanity check for block_size and block_log match)
Merging v9fs/for-next (b6f4bee fs/9p: Fix atomic_open)
Merging ubifs/linux-next (67e753c UBIFS: make space fixup work in the remount case)
Merging xfs/for-next (56cea2d xfs: take inode version into account in XFS_LITINO)
Merging vfs/for-next (dcf787f constify path_get/path_put and fs_struct.c stuff)
Merging pci/next (f6161aa Linux 3.9-rc2)
Merging hid/for-next (26c3791 Merge branch 'for-3.10/upstream' into for-next)
Merging i2c/i2c/for-next (21ea3f4 i2c: core: Pick i2c bus number from dt alias if present)
Merging jdelvare-hwmon/master (c662b7a hwmon: (lm75) Add support for the Dallas/Maxim DS7505)
Merging hwmon-staging/hwmon-next (d43324c hwmon: (max6697) Use is_visible and sysfs_create_group)
Merging v4l-dvb/master (b9e7b1a Merge /home/v4l/v4l/patchwork)
CONFLICT (content): Merge conflict in drivers/media/platform/Kconfig
Merging kbuild/for-next (4382a99 Merge branch 'kbuild/kbuild' into kbuild/for-next)
Merging kconfig/for-next (4eae518 localmodconfig: Fix localyesconfig to set to 'y' not 'm')
Merging libata/NEXT (b186aff pata_samsung_cf: use module_platform_driver_probe())
Merging infiniband/for-next (ef4e359 Merge branches 'core', 'cxgb4', 'ipoib', 'iser', 'misc', 'mlx4', 'qib' and 'srp' into for-next)
Merging pstore/master (c530267 pstore: Replace calls to kmalloc and memcpy with kmemdup)
Merging pm/linux-next (b1993ac Merge branch 'acpica-next' into linux-next)
Merging idle/next (deda402 tools/power turbostat: additional Haswell CPU-id)
Merging apm/for-next (fb9d78a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/apm)
Merging cpuidle/cpuidle-next (d1c3ed6 Linux 3.8-rc2)
Merging cpupowerutils/master (f166033 cpupower tools: add install target to the debug tools' makefiles)
Merging thermal/next (043e465 thermal: exynos_thermal: return a proper error code while thermal_zone_device_register fail.)
Merging ieee1394/for-next (6dbe51c Linux 3.9-rc1)
Merging ubi/linux-next (f6161aa Linux 3.9-rc2)
Merging dlm/next (f117228 dlm: avoid scanning unchanged toss lists)
Merging swiotlb/linux-next (af51a9f swiotlb: Do not export swiotlb_bounce since there are no external consumers)
Merging scsi/for-next (6dbe51c Linux 3.9-rc1)
Merging target-updates/for-next (783e150 target: Change default sense key of NOT_READY)
Merging target-merge/for-next-merge (a937536 Linux 3.9-rc3)
Merging ibft/linux-next (935a9fe ibft: Fix finding IBFT ACPI table on UEFI)
Merging isci/all (6734092 isci: add a couple __iomem annotations)
Merging slave-dma/next (ca85cb8 Merge branch 'for-linus' into next)
Merging dmaengine/next (7f34986 dma: ipu: Drop unused spinlock)
CONFLICT (content): Merge conflict in drivers/dma/ioat/dma_v3.c
Merging net-next/master (e76d120 chelsio: use netdev_alloc_skb_ip_align)
Merging ipsec-next/master (05600a7 xfrm_user: constify netlink dispatch table)
Merging wireless-next/master (0d4e671 ath6kl: fix size_t printf warnings)
Merging bluetooth/master (0227c7b Bluetooth: fix error return code in rfcomm_add_listener())
Merging mtd/master (35f8c76 Merge tag 'for-linus-20130318' of git://git.infradead.org/linux-mtd)
Merging l2-mtd/master (91aabd2 mtd: nand_ids: use size macros)
Merging crypto/master (6375bcf hwrng: Fix a wrong comment in Documentation/hw_random.txt)
Merging drm/drm-next (be88298 drm/tilcdc: only build on arm)
Merging drm-intel/drm-intel-next-queued (81fa12a drm/i915: Implement WaSwitchSolVfFArbitrationPriority)
Merging sound/for-next (9f5c6fa ALSA: hda - Add GPIO-based LED support on HP desktop machines)
Merging sound-asoc/for-next (a6a3d54 Merge remote-tracking branch 'asoc/topic/wm8903' into asoc-next)
$ git reset --hard HEAD^
Merging 20130320 version of sound-asoc
Merging modules/modules-next (d70f82a genksyms: pass symbol-prefix instead of arch)
Merging virtio/virtio-next (cf994e0 tools/virtio: remove virtqueue_add_buf() from tests.)
Merging input/next (38a46eb Input: mc13783_ts - use module_platform_driver_probe())
Merging input-mt/for-next (6f0c058 Linux 3.7-rc2)
Merging cgroup/for-next (081aa45 cgroup: consolidate cgroup_attach_task() and cgroup_attach_proc())
CONFLICT (content): Merge conflict in include/linux/res_counter.h
Merging block/for-next (833dd2e Merge branch 'for-3.9/drivers' into for-next)
Merging device-mapper/master (fc60439 Correct the documented requirement on the return code from dm cache policy lookup functions stated in the policy module header file.)
Merging embedded/master (4744b43 embedded: fix vc_translate operator precedence)
Merging firmware/master (6e03a20 firmware: speed up request_firmware(), v3)
Merging pcmcia/master (80af9e6 pcmcia at91_cf: fix raw gpio number usage)
Merging mmc/mmc-next (0aacd23 mmc: tegra: use mmc_of_parse to get the support of standard MMC DT bindings)
Merging kgdb/kgdb-next (6bedf31 kdb: Remove unhandled ssb command)
Merging slab/for-next (7d557b3 slub: correctly bootstrap boot caches)
Merging uclinux/for-next (6dbe51c Linux 3.9-rc1)
Merging md/for-next (864e8cb md/raid10: Allow skipping recovery when clean arrays are assembled)
Merging mfd/master (5096cd1 mfd: cros_ec_spi: Warnings fix)
Merging battery/master (c6cc9fc s3c-adc-battery: Fix possible NULL pointer dereference)
Merging fbdev/fbdev-next (a49f0d1 Linux 3.8-rc1)
Merging viafb/viafb-next (838ac78 viafb: avoid refresh and mode lookup in set_par)
Merging omap_dss2/for-next (e7f5c9a Merge tag 'omapdss-for-3.8' of git://gitorious.org/linux-omap-dss2/linux into for-linus)
Merging regulator/for-next (10affc9 Merge remote-tracking branch 'regulator/topic/tps6586x' into regulator-next)
Merging security/next (921f3ac tomoyo: use DEFINE_SRCU() to define tomoyo_ss)
Merging selinux/master (c2d7b24 Merge tag 'v3.4' into 20120409)
Merging lblnet/master (7e27d6e Linux 2.6.35-rc3)
Merging watchdog/master (ebf590bb watchdog: Convert to devm_ioremap_resource())
Merging dwmw2-iommu/master (6491d4d intel-iommu: Free old page tables before creating superpage)
Merging iommu/next (ae19158 iommu: OMAP: build only on OMAP2+)
Merging vfio/next (dad9f89 VFIO-AER: Vfio-pci driver changes for supporting AER)
Merging osd/linux-next (861d666 exofs: don't leak io_state and pages on read error)
Merging jc_docs/docs-next (5c050fb docs: update the development process document)
Merging trivial/for-next (07f4225 treewide: Fix typos in printk)
CONFLICT (modify/delete): Documentation/virtual/virtio-spec.txt deleted in HEAD and modified in trivial/for-next. Version trivial/for-next of Documentation/virtual/virtio-spec.txt left in tree.
$ git rm -f Documentation/virtual/virtio-spec.txt
Merging audit/for-next (dcd6c92 Linux 3.3-rc1)
Merging fsnotify/for-next (1ca39ab inotify: automatically restart syscalls)
Merging edac/linux_next (b076989 i5100_edac: convert to use simple_open())
Merging edac-amd/for-next (9713fae EDAC: Merge mci.mem_is_per_rank with mci.csbased)
Merging devicetree/devicetree/next (02bbde7 Revert "of: use platform_device_add")
Merging dt-rh/for-next (1421954 documentation/devicetree: Fix a typo in exynos-dw-mshc.txt)
Merging spi/spi/next (095c375 spi: Document cs_gpios and cs_gpio in kernel-doc)
Merging spi-mb/spi-next (b66c773 spi/bcm63xx: use devm_ioremap_resource())
Merging tip/auto-latest (c56c948 Merge branch 'x86/paravirt')
Merging ftrace/for-next (0d3006d tracing: Update debugfs README file)
CONFLICT (content): Merge conflict in kernel/trace/ftrace.c
Merging rcu/rcu/next (53bbeb2 Merge branches 'doc.2013.03.12a', 'fixes.2013.03.12a' and 'idlenocb.2013.03.12a' into HEAD)
Merging cputime/cputime (c3e0ef9 [S390] fix cputime overflow in uptime_proc_show)
Merging uprobes/for-next (0326f5a uprobes/core: Handle breakpoint and singlestep exceptions)
Merging kvm/linux-next (04b6683 KVM: x86: correctly initialize the CS base on reset)
Merging kvm-ppc/kvm-ppc-next (bd31a7f KVM: nVMX: Trap unconditionally if msr bitmap access fails)
Merging oprofile/for-next (4400910 oprofile, x86: Fix wrapping bug in op_x86_get_ctrl())
Merging fw-nohz/nohz/next (74876a9 printk: Wake up klogd using irq_work)
Merging xen/upstream/xen (af3a3ab Merge git://git.kernel.org/pub/scm/linux/kernel/git/steve/gfs2-3.0-fixes)
Merging xen-two/linux-next (849b022 Merge branch 'stable/for-linus-3.9-take-two' into linux-next)
Merging xen-pvhvm/linux-next (b056b6a xen: suspend: remove xen_hvm_suspend)
Merging percpu/for-next (5479c78 mm, percpu: Make sure percpu_alloc early parameter has an argument)
Merging workqueues/for-next (30db5f1 Merge branch 'master' into for-next)
Merging drivers-x86/linux-next (e6e5224 ideapad-laptop: Depend on BACKLIGHT_CLASS_DEVICE instead of selecting it)
CONFLICT (content): Merge conflict in drivers/platform/x86/chromeos_laptop.c
Merging hwpoison/hwpoison (46e387b Merge branch 'hwpoison-hugepages' into hwpoison)
Merging sysctl/master (4e474a0 sysctl: protect poll() in entries that may go away)
Merging regmap/for-next (cc15f48 Merge remote-tracking branch 'regmap/topic/irq' into regmap-next)
Merging hsi/for-next (43139a6 HSI: hsi_char: Update ioctl-number.txt)
Merging leds/for-next (103e6ad leds: leds-pwm: Defer led_pwm_set() if PWM can sleep)
Merging driver-core/driver-core-next (8f46baa base: core: WARN() about bogus permissions on device attributes)
Merging tty/tty-next (8358f62 driver: tty: vt: remove cast for kmalloc return value)
$ git am -3 ../patches/0001-Revert-USB-quatech2-only-write-to-the-tty-if-the-por.patch
Applying: Revert "USB: quatech2: only write to the tty if the port is open."
$ git reset --hard HEAD^
Merging 20130319 version of tty
Merging usb/usb-next (3f3b55b usb: ehci-s5p: Use devm for requesting ehci_vbus_gpio)
CONFLICT (content): Merge conflict in drivers/usb/host/ehci-timer.c
Merging usb-gadget/next (e8d891f usb: phy: gpio-vbus: don't ignore regulator APIs return value)
Merging staging/staging-next (25eeb66 zram: fix zram_bvec_read duplicate dump failure message and stat accumulation)
Merging char-misc/char-misc-next (501ad1c FIX: softingcs conversion to module_pcmcia_driver macro)
Merging bcon/master (06c6942 blockconsole: Mark a local work struct static)
CONFLICT (content): Merge conflict in drivers/block/Kconfig
Merging tmem/linux-next (8f0d816 Linux 3.7-rc3)
Merging writeback/writeback-for-next (ed84825 Negative (setpoint-dirty) in bdi_position_ratio())
Merging arm-dt/devicetree/arm-next (ede338f dt: add documentation of ARM dt boot interface)
Merging hwspinlock/linux-next (8b37fcf hwspinlock: add MAINTAINERS entries)
Merging pinctrl/for-next (f440836 Merge branch 'devel' into for-next)
Merging vhost/linux-next (0e9ff68 vhost-blk: add eventfd dependency)
CONFLICT (content): Merge conflict in drivers/vhost/Makefile
Merging memblock/memblock-kill-early_node_map (7bd0b0f memblock: Reimplement memblock allocation using reverse free area iterator)
Merging remoteproc/for-next (6f0c058 Linux 3.7-rc2)
Merging irqdomain/irqdomain/next (560aa53 irqdomain: document the simple domain first_irq)
Merging gpio/gpio/next (753c598 gpio/em: Add Device Tree support)
Merging gpio-lw/for-next (c7886b1 gpio: em: Use irq_domain_add_simple() to fix runtime error)
Merging gen-gpio/for_next (994817c blackfin: force use of gpiolib)
CONFLICT (content): Merge conflict in arch/sh/kernel/cpu/sh2a/Makefile
Merging arm-soc/for-next (5ad6b87 Merge branch 'next/soc' into for-next)
CONFLICT (content): Merge conflict in arch/arm/boot/dts/snowball.dts
Merging bcm2835/for-next (4c4d449 Merge branch 'for-3.10/defconfig' into for-next)
CONFLICT (content): Merge conflict in arch/arm/Kconfig.debug
CONFLICT (content): Merge conflict in arch/arm/Kconfig
Merging cortex/for-next (6ebd4d0 ARM: stub out read_cpuid and read_cpuid_ext for CPU_CP15=n)
Merging ep93xx/ep93xx-for-next (7ec4429 Merge branch 'ep93xx-fixes' into ep93xx-for-next)
Merging ixp4xx/next (19f949f Linux 3.8)
Merging msm/for-next (5bc31f8 Merge branch 'msm-defconfig' into for-next)
Merging renesas/next (811689a Merge branches 'heads/defconfig', 'heads/boards', 'heads/clocksource' and 'heads/intc-external-irq' into next)
Merging samsung/for-next (9daee5a Merge branch 'next/clk-exynos' into for-next)
Merging tegra/for-next (250266f Merge branch 'for-3.10/dt' into for-next)
CONFLICT (content): Merge conflict in drivers/clocksource/tegra20_timer.c
Merging dma-mapping/dma-mapping-next (a937536 Linux 3.9-rc3)
Merging pwm/for-next (a32e1d1 pwm_backlight: remove unnecessary ifdefs)
Merging dma-buf/for-next (6dbe51c Linux 3.9-rc1)
Merging userns/for-next (92f28d9 scm: Require CAP_SYS_ADMIN over the current pidns to spoof pids.)
Merging ktest/for-next (7328735 ktest: Remove indexes from warnings check)
Merging signal/for-next (99e621f syscalls.h: slightly reduce the jungles of macros)
CONFLICT (content): Merge conflict in include/asm-generic/unistd.h
CONFLICT (content): Merge conflict in arch/tile/kernel/compat.c
CONFLICT (content): Merge conflict in arch/tile/Kconfig
CONFLICT (content): Merge conflict in arch/mips/kernel/linux32.c
Applying: cond_syscall and SYSCALL_ALIAS merge fixup
Merging clk/clk-next (0e646c5 clk: Add axi-clkgen driver)
Merging random/dev (b980955 random: fix locking dependency with the tasklist_lock)
Merging lzo-update/lzo-update (42b775a lib/lzo: huge LZO decompression speedup on ARM by using unaligned access)
Merging scsi-post-merge/merge-base:master (65112dc Merge git://git.samba.org/sfrench/cifs-2.6)
Merging akpm-current/current (112ccff Merge branch 'hwmon-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jdelvare/staging)
$ git checkout -b akpm remotes/origin/akpm/master
Applying: irq_work.h: fix warning when CONFIG_IRQ_WORK=n
Applying: printk: Provide a wake_up_klogd() off-case
Applying: printk-provide-a-wake_up_klogd-off-case-fix
Applying: mm/hugetlb: fix total hugetlbfs pages count when using memory overcommit accouting
Applying: mm-hugetlb-fix-total-hugetlbfs-pages-count-when-memory-overcommit-accouting-fix
Applying: poweroff: change orderly_poweroff() to use schedule_work()
Applying: mm: zone_end_pfn is too small
Applying: drivers/rtc/rtc-da9052.c: fix for rtc device registration
Applying: dma-debug: fix locking bug in check_unmap()
Applying: dma-debug-fix-locking-bug-in-check_unmap-fix
Applying: dma-debug: update DMA debug API to better handle multiple mappings of a buffer
Applying: mqueue: sys_mq_open: do not call mnt_drop_write() if read-only
Applying: kmsg: honor dmesg_restrict sysctl on /dev/kmsg
Applying: mips: define KVM_USER_MEM_SLOTS
Applying: thinkpad-acpi: kill hotkey_thread_mutex
Applying: kthread: introduce to_live_kthread()
Applying: kthread: kill task_get_live_kthread()
Applying: arch/x86/mm/init_64.c: fix build warning when CONFIG_MEMORY_HOTREMOVE=n
Applying: sound: convert snd_info_register() to use proc_create_data()
Applying: x86: make 'mem=' option to work for efi platform
Applying: mm: remove free_area_cache use in powerpc architecture
Applying: mm: use vm_unmapped_area() on powerpc architecture
Applying: drm/fb-helper: don't sleep for screen unblank when an oops is in progress
Applying: matroxfb: convert struct i2c_msg initialization to C99 format
Applying: drivers/video/console/fbcon_cw.c: fix compiler warning in cw_update_attr
Applying: drivers/video: add Hyper-V Synthetic Video Frame Buffer Driver
Applying: drivers/video/exynos/exynos_mipi_dsi.c: convert to devm_ioremap_resource()
Applying: cyber2000fb: avoid palette corruption at higher clocks
Applying: timer_list: split timer_list_show_tickdevices()
Applying: timer_list-split-timer_list_show_tickdevices-v4
Applying: timer_list: convert timer list to be a proper seq_file
Applying: timer_list-convert-timer-list-to-be-a-proper-seq_file-v3
Applying: timer_list-convert-timer-list-to-be-a-proper-seq_file-v3-fix
Applying: posix_cpu_timer: consolidate expiry time type
Applying: posix_cpu_timers: consolidate timer list cleanups
Applying: posix_cpu_timers: consolidate expired timers check
Applying: selftests: add basic posix timers selftests
CONFLICT (content): Merge conflict in tools/testing/selftests/Makefile
Applying: mkcapflags.pl: convert to mkcapflags.sh
Applying: headers_install.pl: convert to headers_install.sh
Applying: scripts/decodecode: make faulting insn ptr more robust
Applying: ipvs: change type of netns_ipvs->sysctl_sync_qlen_max
Applying: ocfs2: delay inode update transactions after verifying the input flags
Applying: kernel/sched/sched.h: fix warning
Applying: debug_locks.h: make warning more verbose
Applying: lockdep: introduce lock_acquire_exclusive/shared helper macros
Applying: lglock: update lockdep annotations to report recursive local locks
Applying: cciss: fix invalid use of sizeof in cciss_find_cfgtables()
Applying: loop: cleanup partitions when detaching loop device
Applying: loop-cleanup-partitions-when-detaching-loop-device-checkpatch-fixes
Applying: loop-cleanup-partitions-when-detaching-loop-device-fix
Applying: loop-cleanup-partitions-when-detaching-loop-device-fix-fix
Applying: block: restore /proc/partitions to not display non-partitionable removable devices
Applying: fs/block_dev.c: no need to check inode->i_bdev in bd_forget()
Applying: fs: return EAGAIN when O_NONBLOCK write should block on frozen fs
Applying: fs: fix hang with BSD accounting on frozen filesystem
Applying: ocfs2: add freeze protection to ocfs2_file_splice_write()
Applying: watchdog: trigger all-cpu backtrace when locked up and going to panic
Applying: HWPOISON: check dirty flag to match against clean page
Applying: mm: trace filemap add and del
Applying: mm-trace-filemap-add-and-del-v2
Applying: mm, show_mem: suppress page counts in non-blockable contexts
Applying: mm/shmem.c: remove an ifdef
Applying: vm: adjust ifdef for TINY_RCU
Applying: mm: frontswap: lazy initialization to allow tmem backends to build/run as modules
Applying: frontswap: make frontswap_init use a pointer for the ops
Applying: mm: frontswap: cleanup code
Applying: frontswap: get rid of swap_lock dependency
Applying: mm: cleancache: lazy initialization to allow tmem backends to build/run as modules
Applying: cleancache: Make cleancache_init use a pointer for the ops
Applying: mm: cleancache: clean up cleancache_enabled
Applying: xen: tmem: enable Xen tmem shim to be built/loaded as a module
Applying: xen-tmem-enable-xen-tmem-shim-to-be-built-loaded-as-a-module-fix
Applying: zcache/tmem: Better error checking on frontswap_register_ops return value.
Applying: staging: zcache: enable ramster to be built/loaded as a module
Applying: staging: zcache: enable zcache to be built/loaded as a module
Applying: rmap: recompute pgoff for unmapping huge page
Applying: memblock: add assertion for zero allocation alignment
Applying: mm: walk_memory_range(): fix typo in comment
Applying: direct-io: Fix boundary block handling
Applying: mm/vmscan.c: minor cleanup for kswapd
Applying: mm: introduce common help functions to deal with reserved/managed pages
Applying: mm/alpha: use common help functions to free reserved pages
Applying: mm/ARM: use common help functions to free reserved pages
Applying: mm/avr32: use common help functions to free reserved pages
Applying: mm/blackfin: use common help functions to free reserved pages
Applying: mm/c6x: use common help functions to free reserved pages
Applying: mm/cris: use common help functions to free reserved pages
Applying: mm/FRV: use common help functions to free reserved pages
Applying: mm/h8300: use common help functions to free reserved pages
Applying: mm/IA64: use common help functions to free reserved pages
Applying: mm/m32r: use common help functions to free reserved pages
Applying: mm/m68k: use common help functions to free reserved pages
Applying: mm/microblaze: use common help functions to free reserved pages
Applying: mm/MIPS: use common help functions to free reserved pages
Applying: mm/mn10300: use common help functions to free reserved pages
Applying: mm/openrisc: use common help functions to free reserved pages
Applying: mm/parisc: use common help functions to free reserved pages
Applying: mm/ppc: use common help functions to free reserved pages
Applying: mm/s390: use common help functions to free reserved pages
Applying: mm/score: use common help functions to free reserved pages
Applying: mm/SH: use common help functions to free reserved pages
Applying: mm/SPARC: use common help functions to free reserved pages
CONFLICT (content): Merge conflict in arch/sparc/mm/init_64.c
Applying: mm/um: use common help functions to free reserved pages
Applying: mm/unicore32: use common help functions to free reserved pages
Applying: mm/x86: use common help functions to free reserved pages
Applying: mm/xtensa: use common help functions to free reserved pages
Applying: mm/arc: use common help functions to free reserved pages
Applying: mm/metag: use common help functions to free reserved pages
Applying: mm,kexec: use common help functions to free reserved pages
Applying: mm: introduce free_highmem_page() helper to free highmem pages into buddy system
Applying: mm/ARM: use free_highmem_page() to free highmem pages into buddy system
Applying: mm/FRV: use free_highmem_page() to free highmem pages into buddy system
Applying: mm/metag: use free_highmem_page() to free highmem pages into buddy system
Applying: mm/microblaze: use free_highmem_page() to free highmem pages into buddy system
Applying: mm/MIPS: use free_highmem_page() to free highmem pages into buddy system
Applying: mm/PPC: use free_highmem_page() to free highmem pages into buddy system
Applying: mm/SPARC: use free_highmem_page() to free highmem pages into buddy system
Applying: mm/um: use free_highmem_page() to free highmem pages into buddy system
Applying: mm/x86: use free_highmem_page() to free highmem pages into buddy system
Applying: memcg: keep prev's css alive for the whole mem_cgroup_iter
Applying: memcg: rework mem_cgroup_iter to use cgroup iterators
Applying: memcg: relax memcg iter caching
Applying: memcg-relax-memcg-iter-caching-checkpatch-fixes
Applying: memcg: simplify mem_cgroup_iter
Applying: memcg: further simplify mem_cgroup_iter
Applying: cgroup: remove css_get_next
Applying: fs: don't compile in drop_caches.c when CONFIG_SYSCTL=n
Applying: mm/hugetlb: add more arch-defined huge_pte functions
Applying: mm: make snapshotting pages for stable writes a per-bio operation
Applying: mm-make-snapshotting-pages-for-stable-writes-a-per-bio-operation-fix
Applying: mm-make-snapshotting-pages-for-stable-writes-a-per-bio-operation-fix-fix
Applying: mm, vmalloc: change iterating a vmlist to find_vm_area()
Applying: mm, vmalloc: move get_vmalloc_info() to vmalloc.c
Applying: mm, vmalloc: protect va->vm by vmap_area_lock
Applying: mm, vmalloc: iterate vmap_area_list, instead of vmlist in vread/vwrite()
Applying: mm, vmalloc: iterate vmap_area_list in get_vmalloc_info()
Applying: mm, vmalloc: iterate vmap_area_list, instead of vmlist, in vmallocinfo()
Applying: mm, vmalloc: export vmap_area_list, instead of vmlist
Applying: mm, vmalloc: remove list management of vmlist after initializing vmalloc
Applying: kexec, vmalloc: export additional vmalloc layer information
Applying: kexec-vmalloc-export-additional-vmalloc-layer-information-fix
Applying: mmap: find_vma: remove the WARN_ON_ONCE(!mm) check
Applying: memcg: do not check for do_swap_account in mem_cgroup_{read,write,reset}
Applying: mm: allow arch code to control the user page table ceiling
Applying: arm: set the page table freeing ceiling to TASK_SIZE
Applying: mm: remove free_area_cache
Applying: include/linux/mmzone.h: cleanups
Applying: include-linux-mmzoneh-cleanups-fix
Applying: mm: memmap_init_zone() performance improvement
Applying: drop_caches: add some documentation and info message
Applying: drivers/usb/gadget/amd5536udc.c: avoid calling dma_pool_create() with NULL dev
Applying: mm/dmapool.c: fix null dev in dma_pool_create()
Applying: memcg: debugging facility to access dangling memcgs
Applying: memcg-debugging-facility-to-access-dangling-memcgs-fix
Applying: mm: add vm event counters for balloon pages compaction
Applying: kernel/watchdog.c: add comments to explain watchdog_disabled variable
Applying: kernel/range.c: subtract_range: fix the broken phrase issued by printk
Applying: smp: Give WARN()ing when calling smp_call_function_many()/single() in serving irq
Applying: include/linux/fs.h: disable preempt when acquire i_size_seqcount write lock
Applying: kernel/smp.c: cleanups
Applying: printk/tracing: rework console tracing
Applying: early_printk: consolidate random copies of identical code
Applying: early_printk: consolidate random copies of identical code
Applying: early_printk-consolidate-random-copies-of-identical-code-v3-fix
Applying: include/linux/printk.h: include stdarg.h
Applying: get_maintainer: use filename-only regex match for Tegra
Applying: get_maintainer-use-filename-only-regex-match-for-tegra-fix
Applying: drivers/video/backlight/ams369fg06.c: convert ams369fg06 to dev_pm_ops
Applying: drivers-video-backlight-ams369fg06c-convert-ams369fg06-to-dev_pm_ops-fix
Applying: drivers/video/backlight/platform_lcd.c: remove unnecessary ifdefs
Applying: drivers/video/backlight/ep93xx_bl.c: remove incorrect __init annotation
Applying: drivers/video/backlight/atmel-pwm-bl.c: use module_platform_driver_probe()
Applying: drivers/video/backlight/atmel-pwm-bl.c: add __init annotation
Applying: drivers/video/backlight/lp855x_bl.c: fix compiler warning in lp855x_probe
Applying: drivers/video/backlight/jornada720_*.c: use dev_err()/dev_info() instead of pr_err()/pr_info()
Applying: drivers/video/backlight/omap1_bl.c: use dev_info() instead of pr_info()
Applying: drivers/video/backlight/generic_bl.c: use dev_info() instead of pr_info()
Applying: drivers/video/backlight/adp8870_bl.c: add missing braces
Applying: drivers/video/backlight/l4f00242t03.c: check return value of regulator_enable()
Applying: drivers-video-backlight-l4f00242t03c-check-return-value-of-regulator_enable-fix
Applying: backlight: ld9040: convert ld9040 to dev_pm_ops
Applying: backlight: lms501kf03: convert lms501kf03 to dev_pm_ops
Applying: backlight: s6e63m0: convert s6e63m0 to dev_pm_ops
Applying: backlight: adp5520: convert adp5520_bl to dev_pm_ops
Applying: backlight: adp8860: convert adp8860 to dev_pm_ops
Applying: backlight: adp8870: convert adp8870 to dev_pm_ops
Applying: backlight: corgi_lcd: convert corgi_lcd to dev_pm_ops
Applying: backlight: ep93xx: convert ep93xx to dev_pm_ops
Applying: backlight: hp680_bl: convert hp680bl to dev_pm_ops
Applying: backlight: kb3886_bl: convert kb3886bl to dev_pm_ops
Applying: backlight: lm3533_bl: convert lm3533_bl to dev_pm_ops
Applying: backlight: locomolcd: convert locomolcd to dev_pm_ops
Applying: backlight: ltv350qv: convert ltv350qv to dev_pm_ops
Applying: backlight: tdo24m: convert tdo24m to dev_pm_ops
Applying: drivers/video/backlight/Kconfig: fix typo "MACH_SAM9...EK" three times
Applying: drivers/video/backlight/adp5520_bl.c: fix compiler warning in adp5520_show()
Applying: video: backlight: add ili922x lcd driver
Applying: backlight: da903x_bl: use BL_CORE_SUSPENDRESUME option
Applying: drivers/video/backlight/lp855x_bl.c: use PAGE_SIZE for the sysfs read operation
Applying: drivers/leds/leds-ot200.c: fix error caused by shifted mask
Applying: lib/int_sqrt.c: optimize square root algorithm
Applying: argv_split(): teach it to handle mutable strings
Applying: argv_split-teach-it-to-handle-mutable-strings-fix
Applying: argv_split-teach-it-to-handle-mutable-strings-fix-2
Applying: checkpatch: add check for reuse of krealloc arg
Applying: checkpatch: Prefer seq_puts to seq_printf
Applying: checkpatch: Complain about executable files
Applying: epoll: trim epitem by one cache line
Applying: epoll-trim-epitem-by-one-cache-line-on-x86_64-fix
Applying: epoll: comment + BUILD_BUG_ON to prevent epitem bloat
Applying: epoll: support for disabling items, and a self-test app
Applying: epoll: stop comparing pointers with 0 in self-test app
Applying: epoll: use RCU to protect wakeup_source in epitem
Applying: epoll: lock ep->mtx in ep_free to silence lockdep
Applying: epoll: cleanup: hoist out f_op->poll calls
Applying: binfmt_elf.c: use get_random_int() to fix entropy depleting
Applying: init: scream bloody murder if interrupts are enabled too early
Applying: dmi_scan: refactor dmi_scan_machine(), {smbios,dmi}_present()
Applying: dmi_scan: proper buf type in dmi_present()
Applying: i2o: check copy_from_user() size parameter
Applying: rtc: rtc-mv: add __init annotation
Applying: rtc: rtc-davinci: add __exit annotation
Applying: rtc: rtc-ds1302: add __exit annotation
Applying: rtc: rtc-imxdi: add __init/__exit annotation
Applying: rtc: rtc-nuc900: add __init/__exit annotation
Applying: rtc: rtc-pcap: add __init/__exit annotation
Applying: rtc: rtc-tegra: add __init/__exit annotation
Applying: rtc: add devm_rtc_device_{register,unregister}()
Applying: drivers/rtc/rtc-max77686.c: use module_platform_driver()
Applying: drivers/rtc/rtc-max77686.c: add missing module author name
Applying: drivers/rtc/rtc-max77686.c: use devm_kzalloc()
Applying: drivers/rtc/rtc-max77686.c: fix indentation of bit definitions
Applying: drivers/rtc/rtc-max77686.c: use dev_info()/dev_emerg() instead of pr_info()/pr_emerg()
Applying: drivers/rtc/rtc-v3020.c: use gpio_request_array()
Applying: drivers/rtc/class.c: use struct device as the first argument for devm_rtc_device_register()
Applying: rtc: rtc-ab3100: use module_platform_driver_probe()
Applying: rtc: rtc-at32ap700x: use module_platform_driver_probe()
Applying: rtc: rtc-at91rm9200: use module_platform_driver_probe()
Applying: rtc: rtc-au1xxx: use module_platform_driver_probe()
Applying: rtc: rtc-coh901331: use module_platform_driver_probe()
Applying: rtc: rtc-davinci: use module_platform_driver_probe()
Applying: rtc: rtc-ds1302: use module_platform_driver_probe()
Applying: rtc: rtc-efi: use module_platform_driver_probe()
Applying: rtc: rtc-generic: use module_platform_driver_probe()
Applying: rtc: rtc-imxdi: use module_platform_driver_probe()
Applying: rtc: rtc-mc13xxx: use module_platform_driver_probe()
Applying: rtc: rtc-msm6242: use module_platform_driver_probe()
Applying: rtc: rtc-mv: use module_platform_driver_probe()
Applying: rtc: rtc-nuc900: use module_platform_driver_probe()
Applying: rtc: rtc-omap: use module_platform_driver_probe()
Applying: rtc: rtc-pcap: use module_platform_driver_probe()
Applying: rtc: rtc-ps3: use module_platform_driver_probe()
Applying: rtc: rtc-pxa: use module_platform_driver_probe()
Applying: rtc: rtc-rp5c01: use module_platform_driver_probe()
Applying: rtc: rtc-sh: use module_platform_driver_probe()
Applying: rtc: rtc-starfire: use module_platform_driver_probe()
Applying: rtc: rtc-sun4v: use module_platform_driver_probe()
Applying: rtc: rtc-tegra: use module_platform_driver_probe()
Applying: rtc: rtc-tx4939: use module_platform_driver_probe()
Applying: rtc: rtc-88pm80x: use devm_rtc_device_register()
Applying: rtc: rtc-coh90133: use devm_rtc_device_register()
Applying: rtc: rtc-da9052: use devm_rtc_device_register()
Applying: rtc: rtc-da9055: use devm_rtc_device_register()
Applying: rtc: rtc-davinci: use devm_rtc_device_register()
Applying: rtc: rtc-ds1511: use devm_rtc_device_register()
Applying: rtc: rtc-ds1553: use devm_rtc_device_register()
Applying: rtc: rtc-ds1742: use devm_rtc_device_register()
Applying: rtc: rtc-ep93xx: use devm_rtc_device_register()
Applying: rtc: rtc-imxdi: use devm_rtc_device_register()
Applying: rtc: rtc-lp8788: use devm_rtc_device_register()
Applying: rtc: rtc-lpc32xx: use devm_rtc_device_register()
Applying: rtc: rtc-max77686: use devm_rtc_device_register()
Applying: rtc: rtc-max8907: use devm_rtc_device_register()
Applying: rtc: rtc-max8997: use devm_rtc_device_register()
Applying: rtc: rtc-mv: use devm_rtc_device_register()
Applying: rtc: rtc-mxc: use devm_rtc_device_register()
Applying: rtc: rtc-palmas: use devm_rtc_device_register()
Applying: rtc: rtc-pcf8523: use devm_rtc_device_register()
Applying: rtc: rtc-s3c: use devm_rtc_device_register()
Applying: rtc: rtc-snvs: use devm_rtc_device_register()
Applying: rtc: rtc-spear: use devm_rtc_device_register()
Applying: rtc: rtc-stk17ta8: use devm_rtc_device_register()
Applying: rtc: rtc-tps6586x: use devm_rtc_device_register()
Applying: rtc: rtc-tps65910: use devm_rtc_device_register()
Applying: rtc: rtc-tps80031: use devm_rtc_device_register()
Applying: rtc: rtc-tx4939: use devm_rtc_device_register()
Applying: rtc: rtc-vt8500: use devm_rtc_device_register()
Applying: rtc: rtc-wm831x: use devm_rtc_device_register()
Applying: below is the warning reported with the gcc (gcc (GCC) 4.7.2 20121109 (Red
Applying: drivers/rtc/rtc-pxa.c: fix set time sync time issue
Applying: drivers-rtc-rtc-pxac-fix-set-time-sync-time-issue-fix
Applying: drivers/rtc/rtc-tegra.c: protect suspend/resume callbacks with CONFIG_PM_SLEEP
Applying: drivers/rtc/rtc-tegra.c: use struct dev_pm_ops for power management
Applying: drivers/rtc/rtc-tegra.c: set irq name as device name
Applying: drivers/rtc/rtc-tegra.c: use managed rtc_device_register()
Applying: drivers/rtc/rtc-ds1307.c: long block operations bugfix
Applying: rtc: rtc-palmas: use devm_request_threaded_irq()
Applying: drivers/rtc/rtc-s3c.c: convert s3c_rtc to dev_pm_ops
Applying: rtc: rtc-ds1307: use dev_dbg() instead of pr_debug()
Applying: rtc: rtc-fm3130: use dev_dbg() instead of pr_debug()
Applying: rtc: rtc-ab3100: use devm_rtc_device_register()
Applying: rtc: rtc-au1xxx: use devm_rtc_device_register()
Applying: rtc: rtc-bq32k: use devm_rtc_device_register()
Applying: rtc: rtc-dm355evm: use devm_rtc_device_register()
Applying: rtc: rtc-ds1302: use devm_rtc_device_register()
Applying: rtc: rtc-ds1672: use devm_rtc_device_register()
Applying: rtc: rtc-ds3234: use devm_rtc_device_register()
Applying: rtc: rtc-efi: use devm_rtc_device_register()
Applying: rtc: rtc-em3027: use devm_rtc_device_register()
Applying: rtc: rtc-generic: use devm_rtc_device_register()
Applying: rtc: hid-sensor-time: use devm_rtc_device_register()
Applying: rtc: rtc-ls1x: use devm_rtc_device_register()
Applying: rtc: rtc-m41t93: use devm_rtc_device_register()
Applying: rtc: rtc-m41t94: use devm_rtc_device_register()
Applying: rtc: rtc-m48t86: use devm_rtc_device_register()
Applying: rtc: rtc-max6900: use devm_rtc_device_register()
Applying: rtc: rtc-max6902: use devm_rtc_device_register()
Applying: rtc: rtc-ps3: use devm_rtc_device_register()
Applying: rtc: rtc-r9701: use devm_rtc_device_register()
Applying: rtc: rtc-rc5t583: use devm_rtc_device_register()
Applying: rtc: rtc-rs5c313: use devm_rtc_device_register()
Applying: rtc: rtc-rv3029c2: use devm_rtc_device_register()
Applying: rtc: rtc-rx4581: use devm_rtc_device_register()
Applying: rtc: rtc-rx8581: use devm_rtc_device_register()
Applying: rtc: rtc-starfire: use devm_rtc_device_register()
Applying: rtc: rtc-sun4v: use devm_rtc_device_register()
Applying: rtc: rtc-test: use devm_rtc_device_register()
Applying: rtc: rtc-tile: use devm_rtc_device_register()
Applying: rtc: rtc-wm8350: use devm_rtc_device_register()
Applying: rtc: rtc-x1205: use devm_rtc_device_register()
Applying: rtc: rtc-at91rm9200: switch to using SIMPLE_DEV_PM_OPS
Applying: rtc: rtc-mxc: switch to using SIMPLE_DEV_PM_OPS
Applying: rtc: rtc-pxa: switch to using SIMPLE_DEV_PM_OPS
Applying: rtc: rtc-rc5t583: switch to using SIMPLE_DEV_PM_OPS
Applying: rtc: rtc-sa1100: switch to using SIMPLE_DEV_PM_OPS
Applying: rtc: rtc-sh: switch to using SIMPLE_DEV_PM_OPS
Applying: rtc: rtc-wm8350: switch to using SIMPLE_DEV_PM_OPS
Applying: rtc: rtc-tps6586x: switch to using SIMPLE_DEV_PM_OPS
Applying: rtc: rtc-tps65910: switch to using SIMPLE_DEV_PM_OPS
Applying: rtc: rtc-tps80031: switch to using SIMPLE_DEV_PM_OPS
Applying: hfsplus: fix warnings in fs/hfsplus/bfind.c
Applying: hfsplus-fix-warnings-in-fs-hfsplus-bfindc-in-function-hfs_find_1st_rec_by_cnid-fix
Applying: fat: introduce 2 new values for the -o nfs mount option
Applying: fat: move fat_i_pos_read to fat.h
Applying: fat: introduce a helper fat_get_blknr_offset()
Applying: fat: restructure export_operations
Applying: fat (exportfs): rebuild inode if ilookup() fails
Applying: fat (exportfs): rebuild directory-inode if fat_dget()
Applying: Documentation: update nfs option in filesystem/vfat.txt
Applying: ptrace: add ability to retrieve signals without removing from a queue (v4)
Applying: selftest: add a test case for PTRACE_PEEKSIGINFO
Applying: usermodehelper: export call_usermodehelper_exec() and call_usermodehelper_setup()
Applying: usermodehelper-export-_exec-and-_setup-functions-fix
Applying: kmod: split call to call_usermodehelper_fns()
Applying: KEYS: split call to call_usermodehelper_fns()
Applying: coredump: remove trailling whitespace
Applying: usermodehelper: split remaining calls to call_usermodehelper_fns()
Applying: kmod: remove call_usermodehelper_fns()
Applying: coredump: only SIGKILL should interrupt the coredumping task
Applying: coredump: ensure that SIGKILL always kills the dumping thread
Applying: coredump: sanitize the setting of signal->group_exit_code
Applying: coredump: introduce dump_interrupted()
Applying: coredump: factor out the setting of PF_DUMPCORE
Applying: coredump: change wait_for_dump_helpers() to use wait_event_interruptible()
Applying: procfs: improve scaling in proc
Applying: procfs-improve-scaling-in-proc-v5
Applying: set_task_comm: kill the pointless memset() + wmb()
Applying: kexec: fix wrong types of some local variables
Applying: kexec: Use min() and min_t() to simplify logic
Applying: kexec-use-min_t-to-simplify-logic-fix
Applying: ipc: clamp with min()
Applying: ipc: separate msg allocation from userspace copy
Applying: ipc: tighten msg copy loops
Applying: ipc: set EFAULT as default error in load_msg()
Applying: ipc: remove msg handling from queue scan
Applying: ipc: implement MSG_COPY as a new receive mode
Applying: ipc: simplify msg list search
Applying: ipc: refactor msg list search into separate function
Applying: ipc: find_msg can be static
Applying: ipc/msgutil.c: use linux/uaccess.h
Applying: ipc/sem.c: alternatives to preempt_disable()
Applying: drivers/char/hw_random/exynos-rng.c: add CONFIG_PM_SLEEP to suspend/resume functions
Applying: kernel/pid.c: improve flow of a loop inside alloc_pidmap.
Applying: kernel-pidc-improve-flow-of-a-loop-inside-alloc_pidmap-fix
Applying: pid_namespace.c/.h: simplify defines
Applying: pid_namespacec-h-simplify-defines-fix
Applying: raid6test: use prandom_bytes()
Applying: uuid: use prandom_bytes()
Applying: x86: pageattr-test: remove srandom32 call
Applying: x86: rename random32() to prandom_u32()
Applying: lib/: rename random32() to prandom_u32()
Applying: mm/: rename random32() to prandom_u32()
Applying: kernel/: rename random32() to prandom_u32()
Applying: drbd: rename random32() to prandom_u32()
Applying: infiniband: rename random32() to prandom_u32()
Applying: mmc: rename random32() to prandom_u32()
Applying: video/uvesafb: rename random32() to prandom_u32()
Applying: uwb: rename random32() to prandom_u32()
Applying: lguest: rename random32() to prandom_u32()
Applying: scsi: rename random32() to prandom_u32()
Applying: scsi: fix the wrong position of the comment
Applying: drivers/net: rename random32() to prandom_u32()
Applying: drivers-net-rename-random32-to-prandom_u32-fix
Applying: net/sunrpc: rename random32() to prandom_u32()
Applying: net/sched: rename random32() to prandom_u32()
Applying: net/netfilter: rename random32() to prandom_u32()
Applying: net/core: rename random32() to prandom_u32()
Applying: net/core: remove duplicate statements by do-while loop
Applying: net: rename random32 to prandom
Applying: remove unused random32() and srandom32()
Applying: semaphore: use unlikely() for down's timeout
Applying: semaphore: use `bool' type for semaphore_waiter's up
Applying: drivers/memstick/host/r592.c: make r592_pm_ops static
Applying: kernel/relay.c: remove unused function argument actor
Applying: kernel/relay.c: move FIX_SIZE macro into relay.c
Applying: mm: remove old aio use_mm() comment
Applying: aio: remove dead code from aio.h
Applying: gadget: remove only user of aio retry
Applying: aio: remove retry-based AIO
Applying: char: add aio_{read,write} to /dev/{null,zero}
Applying: aio: kill return value of aio_complete()
Applying: aio: add kiocb_cancel()
Applying: aio: move private stuff out of aio.h
Applying: aio: dprintk() -> pr_debug()
Applying: aio: do fget() after aio_get_req()
Applying: aio: make aio_put_req() lockless
Applying: aio: refcounting cleanup
Applying: wait: add wait_event_hrtimeout()
Applying: aio: make aio_read_evt() more efficient, convert to hrtimers
Applying: aio: use flush_dcache_page()
Applying: aio: use cancellation list lazily
Applying: aio: change reqs_active to include unreaped completions
Applying: aio: kill batch allocation
Applying: aio: kill struct aio_ring_info
Applying: aio: give shared kioctx fields their own cachelines
Applying: aio: reqs_active -> reqs_available
Applying: aio: percpu reqs_available
Applying: generic dynamic per cpu refcounting
Applying: aio: percpu ioctx refcount
Applying: aio: use xchg() instead of completion_lock
Applying: aio: don't include aio.h in sched.h
Applying: aio: kill ki_key
Applying: aio: kill ki_retry
Applying: block, aio: batch completion for bios/kiocbs
Applying: virtio-blk: convert to batch completion
Applying: mtip32xx: convert to batch completion
Applying: aio: fix aio_read_events_ring() types
Applying: aio: document, clarify aio_read_events() and shadow_tail
Applying: aio: correct calculation of available events
Applying: aio: fix kioctx not being freed after cancellation at exit time
Applying: aio: fix ringbuffer calculation so we don't wrap
Applying: Kconfig: consolidate CONFIG_DEBUG_STRICT_USER_COPY_CHECKS
Applying: kconfig-consolidate-config_debug_strict_user_copy_checks-fix
Applying: kconfig menu: move Virtualization drivers near other virtualization options
Applying: kernel/sys.c: make prctl(PR_SET_MM) generally available
Applying: decompressor: add LZ4 decompressor module
Applying: lib: add support for LZ4-compressed kernel
Applying: arm: add support for LZ4-compressed kernel
Applying: x86: add support for LZ4-compressed kernel
Applying: lib: add lz4 compressor module
Applying: crypto: add lz4 Cryptographic API
Merging akpm/master (7113718 crypto: add lz4 Cryptographic API)
[master 1fb2753] Revert "KVM: allow host header to be included even for !CONFIG_KVM"

[-- Attachment #2: Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: linux-next: Tree for Mar 21 (input)
  2013-03-21  6:38 linux-next: Tree for Mar 21 Stephen Rothwell
@ 2013-03-21 14:57 ` Randy Dunlap
  0 siblings, 0 replies; 11+ messages in thread
From: Randy Dunlap @ 2013-03-21 14:57 UTC (permalink / raw)
  To: Stephen Rothwell; +Cc: linux-next, linux-kernel, linux-input

On 03/20/13 23:38, Stephen Rothwell wrote:
> Hi all,
> 
> Changes since 20130320:
> 


on i386:

ERROR: "matrix_keypad_parse_of_params" [drivers/input/keyboard/tca8418_keypad.ko] undefined!



"matrix_keypad_parse_of_params" needs to be exported in
drivers/input/matrix-keymap.c.


-- 
~Randy

^ permalink raw reply	[flat|nested] 11+ messages in thread

* linux-next: Tree for Mar 21
@ 2024-03-21  1:52 Stephen Rothwell
  0 siblings, 0 replies; 11+ messages in thread
From: Stephen Rothwell @ 2024-03-21  1:52 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 37244 bytes --]

Hi all,

Please do not add any v6.10 material to your linux-next included branches
until after v6.9-rc1 has been released.

Changes since 20240320:

The cifs tree lost its build failure.

The rpmsg tree gained a conflict against Linus' tree.

Non-merge commits (relative to Linus' tree): 1951
 1929 files changed, 62903 insertions(+), 27425 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There is also the merge.log file in the Next
directory.  Between each merge, the tree was built with a ppc64_defconfig
for powerpc, an allmodconfig for x86_64, a multi_v7_defconfig for arm
and a native build of tools/perf. After the final fixups (if any), I do
an x86_64 modules_install followed by builds for x86_64 allnoconfig,
powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig, allyesconfig
and pseries_le_defconfig and i386, arm64, s390, sparc and sparc64
defconfig and htmldocs. And finally, a simple boot test of the powerpc
pseries_le_defconfig kernel in qemu (with and without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 371 trees (counting Linus' and 105 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (a4145ce1e7bc Merge tag 'bcachefs-2024-03-19' of https://evilpiepirate.org/git/bcachefs)
Merging fixes/fixes (2dde18cd1d8f Linux 6.5)
Merging mm-hotfixes/mm-hotfixes-unstable (7f9033c9d8de ARM: prctl: reject PR_SET_MDWE on pre-ARMv6)
Merging kbuild-current/fixes (b401b621758e Linux 6.8-rc5)
Merging arc-current/for-curr (861deac3b092 Linux 6.7-rc7)
Merging arm-current/fixes (0c66c6f4e21c ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses)
Merging arm64-fixes/for-next/fixes (2c79bd34af13 arm64: prohibit probing on arch_kunwind_consume_entry())
Merging arm-soc-fixes/arm/fixes (1c7cfb6158f6 Merge tag 'riscv-firmware-for-v6.9' of https://git.kernel.org/pub/scm/linux/kernel/git/conor/linux into arm/fixes)
Merging davinci-current/davinci/for-current (6613476e225e Linux 6.8-rc1)
Merging drivers-memory-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging sophgo-fixes/fixes (41bccc98fb79 Linux 6.8-rc2)
Merging tee-fixes/fixes (ceaa837f96ad Linux 6.2-rc8)
Merging m68k-current/for-linus (e8a7824856de m68k: defconfig: Update defconfigs for v6.8-rc1)
Merging powerpc-fixes/fixes (380cb2f4df78 selftests/powerpc: Fix fpu_signal failures)
Merging s390-fixes/fixes (b0546776ad3f Merge tag 'printk-for-6.9' of git://git.kernel.org/pub/scm/linux/kernel/git/printk/linux)
Merging fscrypt-current/for-current (4bcf6f827a79 fscrypt: check for NULL keyring in fscrypt_put_master_key_activeref())
Merging fsverity-current/for-current (a075bacde257 fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY)
Merging net/main (9c6a59543a39 Merge branch 'octeontx2-pf-mbox-fixes')
Merging bpf/master (114b5b3b4bde bpf, arm64: fix bug in BPF_LDX_MEMSX)
Merging ipsec/master (773bb766ca4a xfrm: Allow UDP encapsulation only in offload modes)
Merging netfilter/main (d7d75124965a devlink: Fix devlink parallel commands processing)
Merging ipvs/main (d7d75124965a devlink: Fix devlink parallel commands processing)
Merging wireless/for-next (10b890ee21a5 MAINTAINERS: wifi: add git tree for Realtek WiFi drivers)
Merging wpan/master (b85ea95d0864 Linux 6.7-rc1)
Merging rdma-fixes/for-rc (eb5c7465c324 RDMA/srpt: fix function pointer cast warnings)
Merging sound-current/for-linus (14d811467f65 ALSA: control: Fix unannotated kfree() cleanup)
Merging sound-asoc-fixes/for-linus (4cd1939cf2e1 Merge remote-tracking branch 'asoc/for-6.8' into asoc-linus)
Merging regmap-fixes/for-linus (2f0dbb24f78a regmap: kunit: Ensure that changed bytes are actually different)
Merging regulator-fixes/for-linus (a1f9fa6fcbb3 Merge remote-tracking branch 'regulator/for-6.8' into regulator-linus)
Merging spi-fixes/for-linus (2ff0573e7aff spi: docs: spidev: fix echo command format)
Merging pci-current/for-linus (705c1da8fa48 Merge tag 'pci-v6.9-changes' of git://git.kernel.org/pub/scm/linux/kernel/git/pci/pci)
Merging driver-core.current/driver-core-linus (b401b621758e Linux 6.8-rc5)
Merging tty.current/tty-linus (3d9319c27ceb Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()")
Merging usb.current/usb-linus (e8f897f4afef Linux 6.8)
Merging usb-serial-fixes/usb-linus (d206a76d7d27 Linux 6.8-rc6)
Merging phy/fixes (47b412c1ea77 phy: qcom-qmp-combo: fix type-c switch registration)
Merging staging.current/staging-linus (6613476e225e Linux 6.8-rc1)
Merging iio-fixes/fixes-togreg (11dadb631007 iio: accel: adxl367: fix I2C FIFO data register)
Merging counter-current/counter-current (c83ccdc9586b counter: fix privdata alignment)
Merging char-misc.current/char-misc-linus (a0776c214d47 mei: gsc_proxy: match component when GSC is on different bus)
Merging soundwire-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging thunderbolt-fixes/fixes (e8f897f4afef Linux 6.8)
Merging input-current/for-linus (57ed9567e63b Merge branch 'next' into for-linus)
Merging crypto-current/master (6a8dbd71a706 Revert "crypto: remove CONFIG_CRYPTO_STATS")
Merging vfio-fixes/for-linus (4ea95c04fa6b vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart)
Merging kselftest-fixes/fixes (b54761f6e977 kselftest/seccomp: Report each expectation we assert as a KTAP test)
Merging modules-fixes/modules-linus (f412eef03938 Documentation: livepatch: module-elf-format: Remove local klp_modinfo definition)
Merging dmaengine-fixes/fixes (90d35da658da Linux 6.8-rc7)
Merging backlight-fixes/for-backlight-fixes (6613476e225e Linux 6.8-rc1)
Merging mtd-fixes/mtd/fixes (e6a30d0c48a1 mtd: rawnand: marvell: fix layouts)
Merging mfd-fixes/for-mfd-fixes (6613476e225e Linux 6.8-rc1)
Merging v4l-dvb-fixes/fixes (346c84e281a9 media: pwm-ir-tx: Depend on CONFIG_HIGH_RES_TIMERS)
Merging reset-fixes/reset/fixes (4a6756f56bcf reset: Fix crash when freeing non-existent optional resets)
Merging mips-fixes/mips-fixes (b401b621758e Linux 6.8-rc5)
Merging at91-fixes/at91-fixes (6613476e225e Linux 6.8-rc1)
Merging omap-fixes/fixes (9b6a51aab5f5 ARM: dts: Fix occasional boot hang for am3 usb)
Merging kvm-fixes/master (bf3a69c6861f Merge tag 'for-linus-6.9-ofs1' of git://git.kernel.org/pub/scm/linux/kernel/git/hubcap/linux)
Merging kvms390-fixes/master (83303a4c776c KVM: s390: fix cc for successful PQAP)
Merging hwmon-fixes/hwmon (d206a76d7d27 Linux 6.8-rc6)
Merging nvdimm-fixes/libnvdimm-fixes (33908660e814 ACPI: NFIT: Fix incorrect calculation of idt size)
Merging cxl-fixes/fixes (d206a76d7d27 Linux 6.8-rc6)
Merging btrfs-fixes/next-fixes (100b83b218ec Merge branch 'misc-6.9' into next-fixes)
Merging vfs-fixes/fixes (aa23317d0268 qibfs: fix dentry leak)
Merging dma-mapping-fixes/for-linus (d5090484b021 swiotlb: do not try to allocate a TLB bigger than MAX_ORDER pages)
Merging drivers-x86-fixes/fixes (0314cebb29be platform/x86/amd/pmf: Fix missing error code in amd_pmf_init_smart_pc())
Merging samsung-krzk-fixes/fixes (eab4f56d3e75 ARM: dts: exynos4212-tab3: add samsung,invert-vclk flag to fimd)
Merging pinctrl-samsung-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging devicetree-fixes/dt/linus (7cb50f6c9fba of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing)
Merging dt-krzk-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging scsi-fixes/fixes (ee0017c3ed8a scsi: mpt3sas: Prevent sending diag_reset when the controller is ready)
Merging drm-fixes/drm-fixes (e8f897f4afef Linux 6.8)
Merging drm-intel-fixes/for-linux-next-fixes (e8f897f4afef Linux 6.8)
Merging mmc-fixes/fixes (4af59a8df5ea mmc: core: Fix switch on gp3 partition)
Merging rtc-fixes/rtc-fixes (08279468a294 rtc: sunplus: fix format string for printing resource)
Merging gnss-fixes/gnss-linus (54be6c6c5ae8 Linux 6.8-rc3)
Merging hyperv-fixes/hyperv-fixes (aa707b615ce1 Drivers: hv: vmbus: make hv_bus const)
Merging soc-fsl-fixes/fix (06c2afb862f9 Linux 6.5-rc1)
Merging risc-v-fixes/fixes (a11dd49dcb93 riscv: Sparse-Memory/vmemmap out-of-bounds fix)
Merging riscv-dt-fixes/riscv-dt-fixes (2672031b20f6 riscv: dts: Move BUILTIN_DTB_SOURCE to common Kconfig)
Merging riscv-soc-fixes/riscv-soc-fixes (d206a76d7d27 Linux 6.8-rc6)
Merging fpga-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging spdx/spdx-linus (04b8076df253 Merge tag 'firewire-fixes-6.8-rc7' of git://git.kernel.org/pub/scm/linux/kernel/git/ieee1394/linux1394)
Merging gpio-brgl-fixes/gpio/for-current (90d35da658da Linux 6.8-rc7)
Merging gpio-intel-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging pinctrl-intel-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging auxdisplay-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging erofs-fixes/fixes (e8f897f4afef Linux 6.8)
Merging kunit-fixes/kunit-fixes (829388b725f8 kunit: device: Unregister the kunit_bus on shutdown)
Merging ubifs-fixes/fixes (2241ab53cbb5 Linux 6.2-rc5)
Merging memblock-fixes/fixes (6a9531c3a880 memblock: fix crash when reserved memory is not added to memory)
Merging nfsd-fixes/nfsd-fixes (c8d71dcaa396 nfsd: Fix error cleanup path in nfsd_rename())
Merging renesas-fixes/fixes (8c987693dc2d ARM: dts: renesas: rcar-gen2: Add missing #interrupt-cells to DA9063 nodes)
Merging perf-current/perf-tools (0f66dfe7b91d perf annotate: Add comments in the data structures)
Merging efi-fixes/urgent (2ce507f57ba9 efivarfs: Drop 'duplicates' bool parameter on efivar_init())
Merging zstd-fixes/zstd-linus (77618db34645 zstd: Fix array-index-out-of-bounds UBSAN warning)
Merging battery-fixes/fixes (2df70149e73e power: supply: bq27xxx-i2c: Do not free non existing IRQ)
Merging uml-fixes/fixes (73a23d771033 um: harddog: fix modular build)
Merging iommufd-fixes/for-rc (bb04d1335388 iommufd/selftest: Don't check map/unmap pairing with HUGE_PAGES)
Merging rust-fixes/rust-fixes (b401b621758e Linux 6.8-rc5)
Merging v9fs-fixes/fixes/next (6613476e225e Linux 6.8-rc1)
Merging w1-fixes/fixes (6613476e225e Linux 6.8-rc1)
Merging pmdomain-fixes/fixes (2a93c6cbd5a7 pmdomain: qcom: rpmhpd: Fix enabled_corner aggregation)
Merging overlayfs-fixes/ovl-fixes (77a28aa47687 ovl: relax WARN_ON in ovl_verify_area())
Merging i2c-host-fixes/i2c/i2c-host-fixes (1f78f0901011 i2c: aspeed: Fix the dummy irq expected print)
Merging sparc-fixes/for-linus (6613476e225e Linux 6.8-rc1)
Merging drm-misc-fixes/for-linux-next-fixes (2295bd846765 dma-buf: Fix NULL pointer dereference in sanitycheck())
Merging mm-stable/mm-stable (71919308943d Merge branch 'master' into mm-stable)
Merging mm-nonmm-stable/mm-nonmm-stable (78c3925c048c Merge tag 'soc-late-6.9' of git://git.kernel.org/pub/scm/linux/kernel/git/soc/soc)
Merging kbuild/for-next (f2fd2aad1908 kconfig: tests: test dependency after shuffling choices)
CONFLICT (content): Merge conflict in arch/hexagon/Kconfig
CONFLICT (content): Merge conflict in scripts/Makefile.lib
Merging clang-format/clang-format (5a205c6a9f79 clang-format: Update with v6.7-rc4's `for_each` macro list)
Merging perf/perf-tools-next (0f66dfe7b91d perf annotate: Add comments in the data structures)
Merging compiler-attributes/compiler-attributes (2993eb7a8d34 Compiler Attributes: counted_by: fixup clang URL)
Merging dma-mapping/for-next (14cebf689a78 swiotlb: Reinstate page-alignment for mappings >= PAGE_SIZE)
Merging asm-generic/master (5394f1e9b687 arch: define CONFIG_PAGE_SIZE_*KB on all architectures)
Merging arc/for-next (0bb80ecc33a8 Linux 6.6-rc1)
Merging arm/for-next (5616fee8981b Merge branches 'misc' and 'fixes' into for-next)
Merging arm64/for-next/core (1d63d1d9e5c5 perf: starfive: fix 64-bit only COMPILE_TEST condition)
Merging arm-perf/for-next/perf (b037e40a6af2 docs: perf: Fix build warning of hisi-pcie-pmu.rst)
Merging arm-soc/for-next (72ebb41b88f9 soc: fsl: dpio: fix kcalloc() argument order)
Merging amlogic/for-next (7092cfae086f Merge branch 'v6.9/arm64-dt' into for-next)
Merging asahi-soc/asahi-soc/for-next (ffc253263a13 Linux 6.6)
Merging aspeed/for-next (0c30853731ec ARM: dts: aspeed: x4tf: Add dts for asus x4tf project)
Merging at91/at91-next (6315946ad242 Merge branch 'at91-dt' into at91-next)
Merging broadcom/next (bbfdba3d4757 Merge branch 'soc/next' into next)
Merging davinci/davinci/for-next (6613476e225e Linux 6.8-rc1)
Merging drivers-memory/for-next (e46076906722 memory: stm32-fmc2-ebi: keep power domain on)
Merging imx-mxs/for-next (edb0d16255f6 Merge branch 'imx/defconfig' into for-next)
Merging mediatek/for-next (ba90af39ba57 arm64: dts: mediatek: mt8183-pico6: Fix wake-on-X event node names)
Merging mvebu/for-next (6b6f1082cb46 Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (69f4343fc41d Merge branch 'omap-for-v6.9/n8x0-fixes' into for-next)
Merging qcom/for-next (2eb303d4add3 Merge branches 'arm32-for-6.10', 'arm64-defconfig-for-6.10', 'arm64-fixes-for-6.8', 'arm64-fixes-for-6.9', 'arm64-for-6.10', 'clk-for-6.9' and 'drivers-for-6.10' into for-next)
Merging renesas/next (01fdf7d6f150 Merge branch 'renesas-dt-bindings-for-v6.9' into renesas-next)
Merging reset/reset/next (c721f189e89c reset: Instantiate reset GPIO controller for shared reset-gpios)
Merging rockchip/for-next (24f3ec49401a Merge branch 'v6.9-armsoc/dts64' into for-next)
Merging samsung-krzk/for-next (fb1be31d4042 Merge branches 'fixes', 'next/clk', 'next/drivers', 'next/dt', 'next/dt64' and 'next/soc' into for-next)
Merging scmi/for-linux-next (6d3e135e2055 Merge branches 'for-next/ffa/fixes' and 'for-next/scmi/fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/sudeep.holla/linux into for-linux-next)
Merging sophgo/for-next (0f46e1339ef1 MAINTAINERS: Setup proper info for SOPHGO vendor support)
Merging stm32/stm32-next (a7b9ab6c880d arm64: dts: st: add video encoder support to stm32mp255)
Merging sunxi/sunxi/for-next (c1d7282e4e92 Merge branch 'sunxi/dt-for-6.9' into sunxi/for-next)
Merging tee/next (90d35da658da Linux 6.8-rc7)
Merging tegra/for-next (c85c30fad06d Merge branch for-6.9/arm64/dt into for-next)
Merging ti/ti-next (68818060efdb Merge branch 'ti-k3-dts-next' into ti-next)
Merging xilinx/for-next (2d81f5ef567c Merge remote-tracking branch 'git/zynqmp/dt' into for-next)
Merging clk/clk-next (3066c521be9d Merge branches 'clk-samsung', 'clk-imx', 'clk-rockchip', 'clk-clkdev' and 'clk-rate-exclusive' into clk-next)
Merging clk-imx/for-next (13269dc6c704 clk: imx: imx8mp: Fix SAI_MCLK_SEL definition)
Merging clk-renesas/renesas-clk (81a7a88a9806 clk: renesas: r8a779h0: Add RPC-IF clock)
Merging csky/linux-next (2c40c1c6adab Merge tag 'usb-6.7-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usb)
Merging loongarch/loongarch-next (18b722527e2c Merge branch 'loongarch-kvm' into loongarch-next)
CONFLICT (content): Merge conflict in arch/loongarch/Kconfig
CONFLICT (content): Merge conflict in arch/loongarch/Makefile
Merging m68k/for-next (e8a7824856de m68k: defconfig: Update defconfigs for v6.8-rc1)
Merging m68knommu/for-next (b401b621758e Linux 6.8-rc5)
Merging microblaze/next (6613476e225e Linux 6.8-rc1)
Merging mips/mips-next (732932220078 mips: cm: Convert __mips_cm_phys_base() to weak function)
Merging openrisc/for-next (7f1e2fc49348 openrisc: Use asm-generic's version of fix_to_virt() & virt_to_fix())
Merging parisc-hd/for-next (e8f897f4afef Linux 6.8)
Merging powerpc/next (5c4233cc0920 powerpc/kdump: Split KEXEC_CORE and CRASH_DUMP dependency)
Merging soc-fsl/next (fb9c384625dd bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable)
Merging risc-v/for-next (eeb7a8933e71 Merge patch series "riscv: mm: Extend mappable memory up to hint address")
CONFLICT (content): Merge conflict in arch/riscv/include/asm/bitops.h
CONFLICT (content): Merge conflict in drivers/perf/Kconfig
Merging riscv-dt/riscv-dt-for-next (28ecaaa5af19 riscv: dts: starfive: jh7110: Add camera subsystem nodes)
Merging riscv-soc/riscv-soc-for-next (6613476e225e Linux 6.8-rc1)
Merging s390/for-next (64c3431808bd s390/entry: compare gmap asce to determine guest/host fault)
Merging sh/for-next (0a2d3ce0031f sh: hd64461: Make setup_hd64461 static)
Merging sparc/for-next (84b76d05828a lib/fonts: Allow Sparc console 8x16 font for sparc64 early boot text console)
Merging uml/next (83aec96c631e um: Mark 32bit syscall helpers as clobbering memory)
Merging xtensa/xtensa-for-next (7ab7acb68adf xtensa: fix MAKE_PC_FROM_RA second argument)
Merging bcachefs/for-next (2e92d26b2543 bcachefs: Fix lost wakeup on journal shutdown)
Merging pidfd/for-next (a901a3568fd2 Merge tag 'iomap-6.5-merge-1' of git://git.kernel.org/pub/scm/fs/xfs/xfs-linux)
Merging fscrypt/for-next (8c62f31eddb7 fscrypt: shrink the size of struct fscrypt_inode_info slightly)
Merging afs/afs-next (abcbd3bfbbfe afs: trace: Log afs_make_call(), including server address)
Merging btrfs/for-next (18f539b4e9d2 Merge branch 'for-next-next-v6.9-20240318' into for-next-20240318)
Merging ceph/master (825b82f6b82a ceph: set correct cap mask for getattr request for read)
CONFLICT (content): Merge conflict in fs/ceph/super.c
Merging cifs/for-next (e56bc745fa1d smb311: additional compression flag defined in updated protocol spec)
Merging configfs/for-next (4425c1d9b44d configfs: improve item creation performance)
Merging ecryptfs/next (a3d78fe3e1ae fs: ecryptfs: comment typo fix)
Merging erofs/dev (a1bafc3109d7 erofs: support compressed inodes over fscache)
Merging exfat/dev (dc38fdc51ba6 exfat: remove duplicate update parent dir)
Merging exportfs/exportfs-next (42c3732fa807 fs: Create a generic is_dot_dotdot() utility)
Merging ext3/for_next (9d7d0eb685f1 Pull fanotify fix to allow freezing of tasks waiting for event response.)
Merging ext4/dev (0ecae5410ab5 ext4: initialize sbi->s_freeclusters_counter and sbi->s_dirtyclusters_counter before use in kunit test)
Merging f2fs/dev (bf3a69c6861f Merge tag 'for-linus-6.9-ofs1' of git://git.kernel.org/pub/scm/linux/kernel/git/hubcap/linux)
Merging fsverity/for-next (8e43fb06e10d fsverity: remove hash page spin lock)
Merging fuse/for-next (cdf6ac2a03d2 fuse: get rid of ff->readdir.lock)
Merging gfs2/for-next (6f18f897e3ff gfs2: Remove unnecessary gfs2_meta_check_ii argument)
Merging jfs/jfs-next (e42e29cc4423 Revert "jfs: fix shift-out-of-bounds in dbJoin")
Merging ksmbd/ksmbd-for-next (def30e72d8ab ksmbd: remove module version)
Merging nfs/linux-next (719fcafe07c1 nfs: fix panic when nfs4_ff_layout_prepare_ds() fails)
Merging nfs-anna/linux-next (57331a59ac0d NFSv4.1: Use the nfs_client's rpc timeouts for backchannel)
Merging nfsd/nfsd-next (9b350d3e349f NFSD: Clean up nfsd4_encode_replay())
Merging ntfs3/master (622cd3daa8ea fs/ntfs3: Slightly simplify ntfs_inode_printk())
Merging orangefs/for-next (9bf93dcfc453 Julia Lawall reported this null pointer dereference, this should fix it.)
Merging overlayfs/overlayfs-next (d17bb4620f90 overlayfs.rst: fix ReST formatting)
Merging ubifs/next (b8a77b9a5f9c mtd: ubi: fix NVMEM over UBI volumes on 32-bit systems)
Merging v9fs/9p-next (2a0505cdd8c8 9p: remove SLAB_MEM_SPREAD flag usage)
Merging v9fs-ericvh/ericvh/for-next (acade3ac5c19 fs/9p: remove redundant pointer v9ses)
Merging xfs/for-next (0c6ca06aad84 xfs: quota radix tree allocations need to be NOFS on insert)
Merging zonefs/for-next (567e629fd296 zonefs: convert zonefs to use the new mount api)
Merging iomap/iomap-for-next (3ac974796e5d iomap: fix short copy in iomap_write_iter())
Merging djw-vfs/vfs-for-next (ce85a1e04645 xfs: stabilize fs summary counters for online fsck)
Merging file-locks/locks-next (e0152e7481c6 Merge tag 'riscv-for-linus-6.6-mw1' of git://git.kernel.org/pub/scm/linux/kernel/git/riscv/linux)
Merging iversion/iversion-next (e0152e7481c6 Merge tag 'riscv-for-linus-6.6-mw1' of git://git.kernel.org/pub/scm/linux/kernel/git/riscv/linux)
Merging vfs-brauner/vfs.all (70f0231d2dc2 Merge branch 'vfs.misc' into vfs.all)
Merging vfs/for-next (052d534373b7 Merge tag 'exfat-for-6.8-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/linkinjeon/exfat)
Merging printk/for-next (a2b4cab9da77 Merge branch 'for-6.10' into for-next)
Merging pci/next (705c1da8fa48 Merge tag 'pci-v6.9-changes' of git://git.kernel.org/pub/scm/linux/kernel/git/pci/pci)
Merging pstore/for-next/pstore (c8d25d696f52 pstore/zone: Don't clear memory twice)
Merging hid/for-next (f0cd2e82460c Merge branch 'for-6.9/amd-sfh' into for-next)
Merging i2c/i2c/for-next (e593a4a2d3ad dt-bindings: i2c: qcom,i2c-cci: Fix OV7251 'data-lanes' entries)
Merging i2c-host/i2c/i2c-host (bb271301b804 i2c: nomadik: sort includes)
Merging i3c/i3c/next (8f06fb458539 i3c: Make i3c_bus_type const)
Merging hwmon-staging/hwmon-next (8debe3c1295e hwmon: (dell-smm) Add XPS 9315 to fan control whitelist)
Merging jc_docs/docs-next (b8cfda5c9065 docs: verify/bisect: remove a level of indenting)
Merging v4l-dvb/master (b14257abe705 media: rcar-isp: Disallow unbind of devices)
Merging v4l-dvb-next/master (b14257abe705 media: rcar-isp: Disallow unbind of devices)
Merging pm/linux-next (fbd88dd05780 Merge tag 'pm-6.9-rc1-2' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm)
Merging cpufreq-arm/cpufreq/arm/linux-next (a8e949d41c72 cpufreq: scmi: Enable boost support)
Merging cpupower/cpupower (a114d9f1f2cf Fix cpupower-frequency-info.1 man page typo)
Merging devfreq/devfreq-next (68a8582befd4 PM / devfreq: rk3399_dmc: Convert to platform remove callback returning void)
Merging pmdomain/next (ccabbb6768fc pmdomain: renesas: rcar-gen4-sysc: Reduce atomic delays)
Merging opp/opp/linux-next (13c8cf339e1a dt-bindings: opp: drop maxItems from inner items)
Merging thermal/thermal/linux-next (1828c1c17bb2 thermal/drivers/rcar_gen3: Add support for R-Car V4M)
Merging dlm/next (c53309b912fd dlm: add comments about forced waiters reset)
Merging rdma/for-next (96d9cbe2f2ff RDMA/cm: add timeout to cm_destroy_id wait)
Merging net-next/main (237bb5f7f7f5 cxgb4: unnecessary check for 0 in the free_sge_txq_uld() function)
Merging bpf-next/for-next (9187210eee7d Merge tag 'net-next-6.9' of git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next)
Merging ipsec-next/master (aceb147b20a2 xfrm: Do not allocate stats in the driver)
Merging mlx5-next/mlx5-next (d727d27db536 RDMA/mlx5: Expose register c0 for RDMA device)
Merging netfilter-next/main (ed1f164038b5 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging ipvs-next/main (ed1f164038b5 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging bluetooth/master (60482ab92867 Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset)
Merging wireless-next/for-next (c2b25092864a Merge branch 'qmc-hdlc')
Merging wpan-next/master (9187210eee7d Merge tag 'net-next-6.9' of git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next)
Merging wpan-staging/staging (9187210eee7d Merge tag 'net-next-6.9' of git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next)
Merging mtd/mtd/next (09888e973cc9 Merge tag 'nand/for-6.9' into mtd/next)
Merging nand/nand/next (4120aa0e3961 mtd: rawnand: Ensure continuous reads are well disabled)
Merging spi-nor/spi-nor/next (6a9eda34418f mtd: spi-nor: core: set mtd->eraseregions for non-uniform erase map)
Merging crypto/master (6a8dbd71a706 Revert "crypto: remove CONFIG_CRYPTO_STATS")
Merging drm/drm-next (02ac43711111 Merge tag 'drm-misc-next-fixes-2024-03-14' of https://gitlab.freedesktop.org/drm/misc/kernel into drm-next)
Merging drm-exynos/for-linux-next (119b225f01e4 Merge tag 'amd-drm-next-6.9-2024-03-08-1' of https://gitlab.freedesktop.org/agd5f/linux into drm-next)
Merging drm-misc/for-linux-next (5d4e8ae6e57b nouveau/gsp: don't check devinit disable on GSP.)
Merging amdgpu/drm-next (ca384bae7770 drm/amdgpu: sync page table freeing with tlb flush)
  04a59c547575 ("drm/amd/display: Add monitor patch for specific eDP")
Merging drm-intel/for-linux-next (8353939042e8 drm/i915: Rename ICL_PORT_TX_DW6 bits)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/display/intel_display_power_well.c
Merging drm-tegra/for-next (2429b3c529da drm/tegra: Avoid potential 32-bit integer overflow)
Merging drm-msm/msm-next (4be445f5b6b6 drm/msm/dpu: capture snapshot on the first commit_done timeout)
Merging drm-msm-lumag/msm-next-lumag (4be445f5b6b6 drm/msm/dpu: capture snapshot on the first commit_done timeout)
Merging drm-xe/drm-xe-next (4c15a6dcee20 drm/xe/uc: Use u64 for offsets for which we use upper_32_bits())
Merging etnaviv/etnaviv/next (b735ee173f84 drm/etnaviv: Restore some id values)
Merging fbdev/for-next (0688d3b1d882 fbdev: panel-tpo-td043mtea1: Convert sprintf() to sysfs_emit())
Merging regmap/for-next (62861ddcb27e Merge remote-tracking branch 'regmap/for-6.9' into regmap-next)
Merging sound/for-next (14d811467f65 ALSA: control: Fix unannotated kfree() cleanup)
Merging ieee1394/for-next (04f082d39b99 firewire: core: fix build failure due to the caller of fw_csr_string())
Merging sound-asoc/for-next (4cd1939cf2e1 Merge remote-tracking branch 'asoc/for-6.8' into asoc-linus)
Merging modules/modules-next (d1909c022173 module: Don't ignore errors from set_memory_XX())
Merging input/next (81c32343d04f Input: xpad - add support for Snakebyte GAMEPADs)
Merging block/for-next (4138f0228833 Merge tag 'vfio-v6.9-rc1' of https://github.com/awilliam/linux-vfio)
Merging device-mapper/for-next (6e7132ed3c07 dm snapshot: fix lockup in dm_exception_table_exit)
Merging libata/for-next (c1bc6ed01c16 Merge remote-tracking branch 'libata/for-6.9' into HEAD)
Merging pcmcia/pcmcia-next (ccae53aa8aa2 pcmcia: cs: make pcmcia_socket_class constant)
Merging mmc/next (faf3b8014c35 mmc: core: make mmc_host_class constant)
Merging mfd/for-mfd-next (78334c343bef mfd: cs42l43: Fix wrong GPIO_FN_SEL and SPI_CLK_CONFIG1 defaults)
Merging backlight/for-backlight-next (b49c1caca529 backlight: pandora_bl: Drop unneeded ENOMEM error message)
Merging battery/for-next (4e61f1e9d58f power: supply: core: fix charge_behaviour formatting)
Merging regulator/for-next (a1f9fa6fcbb3 Merge remote-tracking branch 'regulator/for-6.8' into regulator-linus)
Merging security/next (8f49397828ee Automated merge of 'dev' into 'next')
Merging apparmor/apparmor-next (8ead196be219 apparmor: Fix memory leak in unpack_profile())
Merging integrity/next-integrity (85445b964290 integrity: eliminate unnecessary "Problem loading X.509 certificate" msg)
Merging selinux/next (a1fc79343abb selinux: fix style issues in security/selinux/ss/symtab.c)
Merging smack/next (69b6d71052b5 Smack: use init_task_smack() in smack_cred_transfer())
Merging tomoyo/master (0bb80ecc33a8 Linux 6.6-rc1)
Merging tpmdd/next (1156e9541dc2 keys: Fix overwrite of key expiration on instantiation)
Merging watchdog/master (6fe5aabf7fc6 watchdog: intel-mid_wdt: Get platform data via dev_get_platdata())
Merging iommu/next (f379a7e9c3b5 Merge branches 'arm/mediatek', 'arm/renesas', 'arm/smmu', 'x86/vt-d', 'x86/amd' and 'core' into next)
Merging audit/next (aa13b709084a audit: use KMEM_CACHE() instead of kmem_cache_create())
Merging devicetree/for-next (7e98fe49f889 dt-bindings: soc: imx: fsl,imx-anatop: add imx6q regulators)
Merging dt-krzk/for-next (8c82b4eef297 ARM: dts: sti: minor whitespace cleanup around '=')
Merging mailbox/for-next (8df6bab6cb9a mailbox: imx: support i.MX95 Generic/ELE/V2X MU)
Merging spi/for-next (2ff0573e7aff spi: docs: spidev: fix echo command format)
Merging tip/master (e1826833c3a9 Merge branch into tip/master: 'x86/percpu')
Merging clockevents/timers/drivers/next (8248ca30ef89 clocksource/drivers/timer-riscv: Clear timer interrupt on timer initialization)
Merging edac/edac-for-next (fc8235a79d73 Merge ras/edac-misc into for-next)
Merging ftrace/for-next (7604256cecef tracing: Add __string_src() helper to help compilers not to get confused)
Merging rcu/rcu/next (3add00be5fe5 Merge branches 'rcu-doc.2024.02.14a', 'rcu-nocb.2024.02.14a', 'rcu-exp.2024.02.14a', 'rcu-tasks.2024.02.26a' and 'rcu-misc.2024.02.14a' into rcu.2024.02.26a)
Merging kvm/next (c20722c412f1 Documentation: kvm/sev: clarify usage of KVM_MEMORY_ENCRYPT_OP)
Merging kvm-arm/next (4a09ddb8333a Merge branch kvm-arm64/kerneldoc into kvmarm/next)
Merging kvms390/next (00de073e2420 KVM: s390: selftest: memop: Fix undefined behavior)
Merging kvm-ppc/topic/ppc-kvm (41bccc98fb79 Linux 6.8-rc2)
Merging kvm-riscv/riscv_kvm_next (d8c0831348e7 KVM: riscv: selftests: Add Zacas extension to get-reg-list test)
Merging kvm-x86/next (964d0c614c7f Merge branch 'hyperv')
Merging xen-tip/linux-next (d277f9d82802 xen/events: increment refcnt only if event channel is refcounted)
Merging percpu/for-next (2d9ad81ef935 Merge branch 'for-6.8-fixes' into for-next)
Merging workqueues/for-next (b111131e3ec7 Merge branch 'for-6.9' into for-next)
Merging drivers-x86/for-next (16f8091b4917 platform/x86/intel/pmc: Improve PKGC residency counters debug)
Merging chrome-platform/for-next (6613476e225e Linux 6.8-rc1)
Merging chrome-platform-firmware/for-firmware-next (8a0a62941a04 firmware: coreboot: Replace tag with id table in driver struct)
Merging hsi/for-next (3693760295e8 HSI: ssi_protocol: fix struct members kernel-doc warnings)
Merging leds-lj/for-leds-next (45066c4bbe8c leds: ncp5623: Add MS suffix to time defines)
Merging ipmi/for-next (296455ade1fd Merge tag 'char-misc-6.8-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc)
Merging driver-core/driver-core-next (6aeb8850e0f3 device: core: Log warning for devices pending deferred probe on timeout)
Merging usb/usb-next (a788e53c05ae usb: usb-acpi: Fix oops due to freeing uninitialized pld pointer)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/regulator/qcom,usb-vbus-regulator.yaml
Merging thunderbolt/next (b8a730836c6b thunderbolt: Constify the struct device_type usage)
Merging usb-serial/usb-next (b1a8da9ff139 USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M)
Merging tty/tty-next (d6c0d892b44c dt-bindings: serial: stm32: add power-domains property)
Merging char-misc/char-misc-next (367b3560e10b binder: remove redundant variable page_addr)
Merging accel/habanalabs-next (576d7cc5a9e2 accel: constify the struct device_type usage)
Merging coresight/next (a4f3057d19ff coresight-tpda: Change qcom,dsb-element-size to qcom,dsb-elem-bits)
Merging fastrpc/for-next (6613476e225e Linux 6.8-rc1)
Merging fpga/for-next (b1a91ca25f15 fpga: remove redundant checks for bridge ops)
Merging icc/icc-next (7af14fe58e5e Merge branch 'icc-fixes' into icc-next)
Merging iio/togreg (a696ab17dafe Merge branch 'togreg-cleanup' into HEAD)
Merging phy-next/next (00ca8a15dafa phy: constify of_phandle_args in xlate)
Merging soundwire/next (e17aae16acf5 soundwire: Use snd_soc_substream_to_rtd() to obtain rtd)
Merging extcon/extcon-next (abe83c4e5e4f extcon: realtek: Remove unused of_gpio.h)
Merging gnss/gnss-next (54be6c6c5ae8 Linux 6.8-rc3)
Merging vfio/next (7447d911af69 vfio/fsl-mc: Block calling interrupt handler without trigger)
Merging w1/for-next (d97d263132a6 w1: w1-gpio: Convert to platform remove callback returning void)
Merging spmi/spmi-next (b85ea95d0864 Linux 6.7-rc1)
Merging staging/staging-next (68bb540b1aef staging: greybus: Replaces directive __attribute__((packed)) by __packed as suggested by checkpatch)
Merging counter-next/counter-next (eca588187f91 counter: ti-eqep: Convert to platform remove callback returning void)
Merging siox/siox/for-next (db418d5f1ca5 siox: bus-gpio: Simplify using devm_siox_* functions)
Merging mux/for-next (44c026a73be8 Linux 6.4-rc3)
Merging dmaengine/next (716141d366f4 dmaengine: of: constify of_phandle_args in of_dma_find_controller())
Merging cgroup/for-next (13eb1d6e1cfc Merge branch 'for-6.8-fixes' into for-next)
Merging scsi/for-next (af180c0880f9 scsi: scsi_debug: Maintain write statistics per group number)
Merging scsi-mkp/for-next (52d8210ea45d Merge patch series "Update lpfc to revision 14.4.0.1")
Merging vhost/linux-next (894452180d73 vduse: enable Virtio-net device type)
Merging rpmsg/for-next (1f61cb44e5be Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
CONFLICT (content): Merge conflict in drivers/remoteproc/imx_dsp_rproc.c
CONFLICT (content): Merge conflict in drivers/remoteproc/qcom_q6v5_adsp.c
Merging gpio/for-next (0bb80ecc33a8 Linux 6.6-rc1)
Merging gpio-brgl/gpio/for-next (8636f19c2d1f gpio: sysfs: repair export returning -EPERM on 1st attempt)
Merging gpio-intel/for-next (6613476e225e Linux 6.8-rc1)
Merging pinctrl/for-next (34675dc3a7c6 Merge branch 'devel' into for-next)
Merging pinctrl-intel/for-next (6613476e225e Linux 6.8-rc1)
Merging pinctrl-renesas/renesas-pinctrl (a6f06b909fee pinctrl: renesas: Allow the compiler to optimize away sh_pfc_pm)
Merging pinctrl-samsung/for-next (6613476e225e Linux 6.8-rc1)
Merging pwm/pwm/for-next (58d03770ac5f pwm: img: fix pwm clock lookup)
Merging ktest/for-next (07283c1873a4 ktest: force $buildonly = 1 for 'make_warnings_file' test type)
Merging kselftest/next (5d94da7ff00e kselftest: Add basic test for probing the rust sample modules)
Merging kunit/test (6613476e225e Linux 6.8-rc1)
Merging kunit-next/kunit (806cb2270237 kunit: Annotate _MSG assertion variants with gnu printf specifiers)
Merging livepatching/for-next (602bf1830798 Merge branch 'for-6.7' into for-next)
Merging rtc/rtc-next (f0109900462d dt-bindings: rtc: zynqmp: Add support for Versal/Versal NET SoCs)
Merging nvdimm/libnvdimm-for-next (d9212b35da52 dax: remove SLAB_MEM_SPREAD flag usage)
Merging at24/at24/for-next (6613476e225e Linux 6.8-rc1)
Merging ntb/ntb-next (9341b37ec17a ntb_perf: Fix printk format)
Merging seccomp/for-next/seccomp (56af94aace8a samples: user-trap: fix strict-aliasing warning)
Merging fsi/next (c5eeb63edac9 fsi: Fix panic on scom file read)
Merging slimbus/for-next (6613476e225e Linux 6.8-rc1)
Merging nvmem/for-next (6613476e225e Linux 6.8-rc1)
Merging xarray/main (2a15de80dd0f idr: fix param name in idr_alloc_cyclic() doc)
Merging hyperv/hyperv-next (f2580a907e5c x86/hyperv: Use Hyper-V entropy to seed guest random number generator)
Merging auxdisplay/for-next (5d9e12972259 auxdisplay: img-ascii-lcd: Convert to platform remove callback returning void)
Merging kgdb/kgdb/for-next (4f41d30cd6dc kdb: Fix a potential buffer overflow in kdb_local())
Merging hmm/hmm (6613476e225e Linux 6.8-rc1)
Merging cfi/cfi/next (06c2afb862f9 Linux 6.5-rc1)
Merging mhi/mhi-next (2ec11b5d6d90 bus: mhi: host: pci_generic: constify modem_telit_fn980_hw_v1_config)
Merging memblock/for-next (2159bd4e9057 memblock: Return NUMA_NO_NODE instead of -1 to improve code readability)
Merging cxl/next (ed1ff2fba7af Merge branch 'for-6.9/cxl-einj' into for-6.9/cxl)
Merging zstd/zstd-next (3f832dfb8a8e zstd: fix g_debuglevel export warning)
Merging efi/next (b3810c5a2cc4 x86/efistub: Clear decompressor BSS in native EFI entrypoint)
Merging unicode/for-next (0131c1f3cce7 unicode: make utf8 test count static)
Merging slab/slab/for-next (78e2606d5f55 Merge branch 'slab/for-6.9/slab-flag-cleanups' into slab/for-next)
Merging random/master (1f719a2f3fa6 Merge tag 'net-6.8-rc4' of git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging landlock/next (a17c60e533f5 samples/landlock: Don't error out if a file path cannot be opened)
Merging rust/rust-next (768409cff6cc rust: upgrade to Rust 1.76.0)
Merging sysctl/sysctl-next (4f1136a55dc8 scripts: check-sysctl-docs: handle per-namespace sysctls)
Merging execve/for-next/execve (472874cf7bb3 selftests/exec: Convert remaining /bin/sh to /bin/bash)
Merging bitmap/bitmap-for-next (fd8ed16c2419 bitmap: Step down as a reviewer)
Merging hte/for-next (b85ea95d0864 Linux 6.7-rc1)
Merging kspp/for-next/kspp (8d8b79685237 overflow: Change DEFINE_FLEX to take __counted_by member)
Merging kspp-gustavo/for-next/kspp (6613476e225e Linux 6.8-rc1)
Merging nolibc/nolibc (6613476e225e Linux 6.8-rc1)
Merging tsm/tsm-next (f4738f56d1dc virt: tdx-guest: Add Quote generation support using TSM_REPORTS)
Merging iommufd/for-next (6613476e225e Linux 6.8-rc1)
Merging header_cleanup/header_cleanup (5f4c01f1e3c7 spinlock: Fix failing build for PREEMPT_RT)

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

* linux-next: Tree for Mar 21
@ 2023-03-21  3:33 Stephen Rothwell
  0 siblings, 0 replies; 11+ messages in thread
From: Stephen Rothwell @ 2023-03-21  3:33 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 37105 bytes --]

Hi all,

Changes since 20230320:

The perf tree still had its build failure, so I used the version from
next-20230316.

The bpf-next tree still had its build failure, so I used the version
from next-20230317..

The tmpdd tree gained a build failure so I used the version from
next-20230320.

The leds-lj tree still had its build failure, so I used the version from
next-20230317.

The driver-core tree gained a conflict against the s390 tree.

The sysctl tree gained a conflict against Linus' tree.

Non-merge commits (relative to Linus' tree): 4708
 5662 files changed, 174990 insertions(+), 106779 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386,
arm64, sparc and sparc64 defconfig and htmldocs. And finally, a simple
boot test of the powerpc pseries_le_defconfig kernel in qemu (with and
without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 354 trees (counting Linus' and 100 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (7d31677bb7b1 gpu: host1x: fix uninitialized variable use)
Merging fixes/fixes (9c9155a3509a Merge tag 'drm-next-2022-10-14' of git://anongit.freedesktop.org/drm/drm)
Merging mm-hotfixes/mm-hotfixes-unstable (268ab5f1b489 mailmap: add entries for Richard Leitner)
Merging kbuild-current/fixes (a3671bd86a97 Merge tag 'fbdev-for-6.3-rc3' of git://git.kernel.org/pub/scm/linux/kernel/git/deller/linux-fbdev)
Merging arc-current/for-curr (30a0b95b1335 Linux 6.1-rc3)
Merging arm-current/fixes (2f62847cf6ae ARM: 9287/1: Reduce __thumb2__ definition to crypto files that require it)
Merging arm64-fixes/for-next/fixes (fe15c26ee26e Linux 6.3-rc1)
Merging arm-soc-fixes/arm/fixes (9f79762ef8d9 Merge tag 'samsung-dt-fixes-6.3' of https://git.kernel.org/pub/scm/linux/kernel/git/krzk/linux into arm/fixes)
Merging davinci-current/davinci/for-current (fe15c26ee26e Linux 6.3-rc1)
Merging drivers-memory-fixes/fixes (fe15c26ee26e Linux 6.3-rc1)
Merging tee-fixes/fixes (ceaa837f96ad Linux 6.2-rc8)
Merging m68k-current/for-linus (e36a82bebbf7 m68k: Only force 030 bus error if PC not in exception table)
Merging powerpc-fixes/fixes (f2c7e3562b4c powerpc/mm: Fix false detection of read faults)
Merging s390-fixes/fixes (d7a0bdbf1727 s390: update defconfigs)
Merging sparc/master (2d2b17d08bfc sparc: Unbreak the build)
Merging fscrypt-current/for-current (4bcf6f827a79 fscrypt: check for NULL keyring in fscrypt_put_master_key_activeref())
Merging fsverity-current/for-current (a075bacde257 fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY)
Merging net/main (f36fa5581bca Merge branch 'ps3_gelic_net-fixes')
Merging bpf/master (c7df4813b149 xsk: Add missing overflow check in xdp_umem_reg)
Merging ipsec/master (c276a706ea1f xfrm: Allow transport-mode states with AF_UNSPEC selector)
Merging netfilter/master (7fb0269720d7 Merge tag 'for-net-2022-05-23' of git://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth)
Merging ipvs/main (e866f29a6ff1 Merge branch '40GbE' of git://git.kernel.org/pub/scm/linux/kernel/git/tnguy/net-queue)
Merging wireless/for-next (007ae9b268ba wifi: mac80211: Serialize ieee80211_handle_wake_tx_queue())
Merging rdma-fixes/for-rc (eeac8ede1755 Linux 6.3-rc2)
Merging sound-current/for-linus (b7a5822810c4 ALSA: hda/realtek: Add quirks for some Clevo laptops)
Merging sound-asoc-fixes/for-linus (205efd4619b8 ASoC: amd: yc: Add DMI entries to support Victus by HP Laptop 16-e1xxx (8A22))
Merging regmap-fixes/for-linus (eeac8ede1755 Linux 6.3-rc2)
Merging regulator-fixes/for-linus (eeac8ede1755 Linux 6.3-rc2)
Merging spi-fixes/for-linus (eeac8ede1755 Linux 6.3-rc2)
Merging pci-current/for-linus (fe15c26ee26e Linux 6.3-rc1)
Merging driver-core.current/driver-core-linus (44ac5abac86b Documentation/security-bugs: move from admin-guide/ to process/)
Merging tty.current/tty-linus (e8d018dd0257 Linux 6.3-rc3)
Merging usb.current/usb-linus (bbf860ed710b usb: gadget: Use correct endianness of the wLength field for WebUSB)
Merging usb-serial-fixes/usb-linus (773e8e7d07b7 USB: serial: option: add Telit FE990 compositions)
Merging phy/fixes (fe15c26ee26e Linux 6.3-rc1)
Merging staging.current/staging-linus (eeac8ede1755 Linux 6.3-rc2)
Merging iio-fixes/fixes-togreg (363c7dc72f79 iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip)
Merging counter-current/counter-current (00f4bc5184c1 counter: 104-quad-8: Fix Synapse action reported for Index signals)
Merging char-misc.current/char-misc-linus (840525415bdb Merge tag 'counter-fixes-6.3a' of git://git.kernel.org/pub/scm/linux/kernel/git/wbg/counter into char-misc-linus)
Merging soundwire-fixes/fixes (e6923fd863af soundwire: qcom: correct setting ignore bit on v1.5.1)
Merging thunderbolt-fixes/fixes (58cdfe6f58b3 thunderbolt: Rename shadowed variables bit to interrupt_bit and auto_clear_bit)
Merging input-current/for-linus (754ff5060daf Input: alps - fix compatibility with -funsigned-char)
Merging crypto-current/master (660ca9470f9c crypto: caam - Fix edesc/iv ordering mixup)
Merging vfio-fixes/for-linus (4928f67bc911 vfio/mlx5: Fix the report of dirty_bytes upon pre-copy)
Merging kselftest-fixes/fixes (624c60f326c6 selftests: fix LLVM build for i386 and x86_64)
Merging modules-fixes/modules-linus (f412eef03938 Documentation: livepatch: module-elf-format: Remove local klp_modinfo definition)
Merging dmaengine-fixes/fixes (b771baf3988a dmaengine: xilinx: xdma: Fix some kernel-doc comments)
Merging backlight-fixes/for-backlight-fixes (88603b6dc419 Linux 6.2-rc2)
Merging mtd-fixes/mtd/fixes (75dce6a941e3 mtd: nand: mxic-ecc: Fix mxic_ecc_data_xfer_wait_for_completion() when irq is used)
Merging mfd-fixes/for-mfd-fixes (88603b6dc419 Linux 6.2-rc2)
Merging v4l-dvb-fixes/fixes (55f1ecb11990 media: v4l: subdev: Make link validation safer)
Merging reset-fixes/reset/fixes (3a2390c6777e reset: uniphier-glue: Fix possible null-ptr-deref)
Merging mips-fixes/mips-fixes (ab327f8acdf8 mips: bmips: BCM6358: disable RAC flush for TP1)
Merging at91-fixes/at91-fixes (fe15c26ee26e Linux 6.3-rc1)
Merging omap-fixes/fixes (2a906db2824b Merge branch 'am5748-fix' into fixes)
Merging kvm-fixes/master (f3e707413dbe KVM: selftests: Sync KVM exit reasons in selftests)
Merging kvms390-fixes/master (0dd4cdccdab3 KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field)
Merging hwmon-fixes/hwmon (ab00709310ee hwmon: (ltc2992) Set `can_sleep` flag for GPIO chip)
Merging nvdimm-fixes/libnvdimm-fixes (c91d71363084 nvdimm: Support sizeof(struct page) > MAX_STRUCT_PAGE_SIZE)
Merging cxl-fixes/fixes (711442e29f16 cxl/region: Fix passthrough-decoder detection)
Merging btrfs-fixes/next-fixes (c637393d1e8f Merge branch 'misc-6.3' into next-fixes)
Merging vfs-fixes/fixes (609d54441493 fs: prevent out-of-bounds array speculation when closing a file descriptor)
Merging dma-mapping-fixes/for-linus (7c3940bf81e5 swiotlb: fix the deadlock in swiotlb_do_find_slots)
Merging drivers-x86-fixes/fixes (b7c994f8c35e platform/x86 (gigabyte-wmi): Add support for A320M-S2H V2)
Merging samsung-krzk-fixes/fixes (fe15c26ee26e Linux 6.3-rc1)
Merging pinctrl-samsung-fixes/fixes (fe15c26ee26e Linux 6.3-rc1)
Merging devicetree-fixes/dt/linus (707344c8a188 dt-bindings: interrupt-controller: arm,gic-v3: Fix typo in description of msi-controller property)
Merging dt-krzk-fixes/fixes (fe15c26ee26e Linux 6.3-rc1)
Merging scsi-fixes/fixes (a13faca032ac scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate())
Merging drm-fixes/drm-fixes (e8d018dd0257 Linux 6.3-rc3)
Merging drm-intel-fixes/for-linux-next-fixes (22aa20e4c5dc Revert "drm/i915/hwmon: Enable PL1 power limit")
Merging mmc-fixes/fixes (92771cdd90de mmc: dw_mmc-starfive: Fix initialization of prev_err)
Merging rtc-fixes/rtc-fixes (08279468a294 rtc: sunplus: fix format string for printing resource)
Merging gnss-fixes/gnss-linus (1b929c02afd3 Linux 6.2-rc1)
Merging hyperv-fixes/hyperv-fixes (f8acb24aaf89 x86/hyperv: Block root partition functionality in a Confidential VM)
Merging soc-fsl-fixes/fix (4b0986a3613c Linux 5.18)
Merging risc-v-fixes/fixes (47dd902aaee9 RISC-V: mm: Support huge page in vmalloc_fault())
Merging riscv-dt-fixes/riscv-dt-fixes (fe15c26ee26e Linux 6.3-rc1)
Merging riscv-soc-fixes/riscv-soc-fixes (fe15c26ee26e Linux 6.3-rc1)
Merging fpga-fixes/fixes (fe15c26ee26e Linux 6.3-rc1)
Merging spdx/spdx-linus (fe15c26ee26e Linux 6.3-rc1)
Merging gpio-brgl-fixes/gpio/for-current (d49765b5f432 gpio: GPIO_REGMAP: select REGMAP instead of depending on it)
Merging gpio-intel-fixes/fixes (fe15c26ee26e Linux 6.3-rc1)
Merging pinctrl-intel-fixes/fixes (fe15c26ee26e Linux 6.3-rc1)
Merging erofs-fixes/fixes (3993f4f45630 erofs: use wrapper i_blocksize() in erofs_file_read_iter())
Merging kunit-fixes/kunit-fixes (fe15c26ee26e Linux 6.3-rc1)
Merging ubifs-fixes/fixes (2241ab53cbb5 Linux 6.2-rc5)
Merging memblock-fixes/fixes (647037adcad0 Revert "mm: Always release pages to the buddy allocator in memblock_free_late().")
Merging nfsd-fixes/nfsd-fixes (27c934dd8832 nfsd: don't replace page in rq_pages if it's a continuation of last page)
Merging irqchip-fixes/irq/irqchip-fixes (6c9f7434159b irqchip: IMX_MU_MSI should depend on ARCH_MXC)
Merging renesas-fixes/fixes (ab2866f12ca1 arm64: dts: renesas: r8a779g0: Fix HSCIF0 interrupt number)
Merging broadcom-fixes/fixes (9abf2313adc1 Linux 6.1-rc1)
Merging perf-current/perf/urgent (5b201a82cd9d perf tools: Add Adrian Hunter to MAINTAINERS as a reviewer)
Merging efi-fixes/urgent (5ed213dd6468 efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L)
Merging zstd-fixes/zstd-linus (6906598f1ce9 zstd: Fix definition of assert())
Merging battery-fixes/fixes (06615d11cc78 power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition)
Merging uml-fixes/fixes (bd71558d585a arch: um: Mark the stack non-executable to fix a binutils warning)
Merging asahi-soc-fixes/asahi-soc/fixes (568035b01cfb Linux 6.0-rc1)
Merging iommufd-fixes/for-rc (fe15c26ee26e Linux 6.3-rc1)
Merging rust-fixes/rust-fixes (3098cb655e7c rust: bindgen: Add `alt_instr` as opaque type)
Merging drm-misc-fixes/for-linux-next-fixes (4028cbf867f7 drm/meson: dw-hdmi: Fix devm_regulator_*get_enable*() conversion again)
Merging mm-stable/mm-stable (819c2608ce2c Sync mm-stable with 6.3-rc1)
Merging mm-nonmm-stable/mm-nonmm-stable (fe15c26ee26e Linux 6.3-rc1)
Merging mm/mm-everything (c99e75dfa659 Merge branch 'mm-nonmm-unstable' into mm-everything)
Applying: mm: vmalloc: fix sparc64 warning
Merging kbuild/for-next (b26e7a4b4ef6 kallsyms: expand symbol name into comment for debugging)
Merging clang-format/clang-format (781121a7f6d1 clang-format: Fix space after for_each macros)
Merging perf/perf/core (96d541699e5c perf kvm: Update documentation to reflect new changes)
$ git reset --hard HEAD^
Merging next-20230316 version of perf
Merging compiler-attributes/compiler-attributes (eeac8ede1755 Linux 6.3-rc2)
Merging dma-mapping/for-next (9b07d27d0fbb swiotlb: mark swiotlb_memblock_alloc() as __init)
Merging asm-generic/master (a13408c20526 char/agp: introduce asm-generic/agp.h)
Merging arc/for-next (f2906aa86338 Linux 5.19-rc1)
Merging arm/for-next (ba07b4efc989 Merge branches 'misc' and 'fixes' into for-next)
Merging arm64/for-next/core (010338d729c1 arm64: kaslr: don't pretend KASLR is enabled if offset < MIN_KIMG_ALIGN)
Merging arm-perf/for-next/perf (e8a709dc2a91 perf: arm_spe: Print the version of SPE detected)
Merging arm-soc/for-next (811bbcfc8ea2 Merge branch 'soc/arm' into for-next)
Merging amlogic/for-next (001ba459dbec Merge branch 'v6.4/arm64-dt' into for-next)
Merging asahi-soc/asahi-soc/for-next (22991d8d5725 soc: apple: rtkit: Add register dump decoding to crashlog)
Merging aspeed/for-next (bb13bd587d53 ARM: dts: aspeed: bonnell: Update eeprom size)
Merging at91/at91-next (f5200f71d927 clk: microchip: Use of_property_read_bool() for boolean properties)
Merging broadcom/next (a2264238029f Merge branch 'drivers/next' into next)
Merging davinci/davinci/for-next (fe15c26ee26e Linux 6.3-rc1)
Merging drivers-memory/for-next (538c7b5b5d8b memory: atmel-ebi: Use of_property_present() for testing DT property presence)
Merging imx-mxs/for-next (a7a9bae8c567 Merge branch 'imx/defconfig' into for-next)
Merging mediatek/for-next (9b2797522f32 Merge branch 'v6.3-next/soc' into for-next)
Merging mvebu/for-next (b80b042da860 Merge branch 'mvebu/fixes' into mvebu/for-next)
Merging omap/for-next (f68a6fc58073 Merge branch 'omap-for-v6.3/cleanup' into for-next)
Merging qcom/for-next (f84f5d2e1ffd Merge branches 'arm64-defconfig-for-6.4', 'arm64-fixes-for-6.3', 'arm64-for-6.4', 'clk-for-6.4', 'drivers-fixes-for-6.3', 'drivers-for-6.4', 'dts-fixes-for-6.3' and 'dts-for-6.4' into for-next)
Merging renesas/next (8184e7e383be Merge branches 'renesas-drivers-for-v6.4' and 'renesas-dts-for-v6.4' into renesas-next)
Merging reset/reset/next (1b929c02afd3 Linux 6.2-rc1)
Merging rockchip/for-next (6d6761582819 Merge branch 'v6.4-armsoc/dts64' into for-next)
Merging samsung-krzk/for-next (a81e2e2ca6ae Merge branch 'next/dt64' into for-next)
Merging scmi/for-linux-next (9848e199b090 Merge branch 'for-next/scmi/fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/sudeep.holla/linux into for-linux-next)
Merging stm32/stm32-next (19f969c0c738 ARM: dts: stm32: Add coprocessor detach mbox on stm32mp15xx-osd32 SoM)
Merging sunxi/sunxi/for-next (6aeca5d73805 Merge branch 'sunxi/dt-for-6.4' into sunxi/for-next)
Merging tee/next (f8502fba45bd tee: amdtee: fix race condition in amdtee_open_session)
Merging tegra/for-next (9b0d904e7e49 Merge branch for-6.3/arm64/dt into for-next)
Merging ti/ti-next (e2d18126b21e Merge branches 'ti-drivers-soc-next' and 'ti-k3-dts-next' into ti-next)
Merging xilinx/for-next (fe15c26ee26e Linux 6.3-rc1)
Merging clk/clk-next (61a672cbb14d Merge branch 'clk-mediatek' into clk-next)
Merging clk-imx/for-next (fe15c26ee26e Linux 6.3-rc1)
Merging clk-renesas/renesas-clk (72cd8436ece0 clk: renesas: Convert to platform remove callback returning void)
Merging clk-samsung/for-next (b35f27fe73d8 clk: samsung: exynosautov9: add cmu_peric1 clock support)
Merging csky/linux-next (4a3ec00957fd csky: delay: Add function alignment)
Merging loongarch/loongarch-next (fc89d7fb499b Merge tag 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost)
Merging m68k/for-next (fda1941b8eab m68k: Remove obsolete config NO_KERNEL_MSG)
Merging m68knommu/for-next (dbb93ae1a8ac MAINTAINERS: drop uclinux.org)
Merging microblaze/next (fe15c26ee26e Linux 6.3-rc1)
Merging mips/mips-next (a45e5fe79234 MIPS: ath79: remove obsolete ATH79_DEV_* configs)
Merging openrisc/for-next (34a0bac084e4 MAINTAINERS: git://github -> https://github.com for openrisc)
Merging parisc-hd/for-next (783394630553 parisc: Ensure page alignment in flush functions)
Merging powerpc/next (3c1d9f36e985 powerpc: Simplify sysctl registration for nmi_wd_lpm_factor_ctl_table)
Merging soc-fsl/next (4b0986a3613c Linux 5.18)
Merging risc-v/for-next (4b740779ac03 Merge patch series "RISC-V: Apply Zicboz to clear_page")
Merging riscv-dt/riscv-dt-for-next (0e9b70c1e362 riscv: dts: microchip: add mpfs specific macb reset support)
Merging riscv-soc/riscv-soc-for-next (49f965b6fbca soc: canaan: Make K210_SYSCTL depend on CLK_K210)
Merging s390/for-next (1485d9a4eecf Merge branch 'features' into for-next)
Merging sh/for-next (ff30bd6a6618 sh: clk: Fix clk_enable() to return 0 on NULL clk)
Merging uml/next (04df97e150c8 Documentation: rust: Fix arch support table)
Merging xtensa/xtensa-for-next (1d3b7a788ca7 xtensa: fix KASAN report for show_stack)
Merging pidfd/for-next (5ab18f4b061e vhost: use vhost_tasks for worker threads)
Merging vfs-idmapping/for-next (9576d493741c Merge branch 'fs.misc' into for-next)
Merging fscrypt/for-next (704d0e7a9b7d fscrypt: new helper function - fscrypt_prepare_lookup_partial())
Merging fscache/fscache-next (0885eacdc81f Merge tag 'nfsd-5.19-1' of git://git.kernel.org/pub/scm/linux/kernel/git/cel/linux)
Merging afs/afs-next (0a278bc196e7 afs: Automatically generate trace tag enums)
Merging btrfs/for-next (80d1eec6927a Merge branch 'for-next-current-v6.2-20230221' into for-next-20230221)
Merging ceph/master (f7c4d9b133c7 rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails)
Merging cifs/for-next (2f0e4f034220 cifs: check only tcon status on tcon related functions)
Merging configfs/for-next (77992f896745 configfs: remove mentions of committable items)
Merging ecryptfs/next (c1cc2db21607 ecryptfs: keystore: Fix typo 'the the' in comment)
Merging erofs/dev (4f24ebae35ff erofs: support flattened block device for multi-blob images)
Merging exfat/dev (fe15c26ee26e Linux 6.3-rc1)
Merging ext3/for_next (c87d175d0ae7 quota: make dquot_set_dqinfo return errors from ->write_info)
Merging ext4/dev (da8c7d2105be ext4: convert some BUG_ON's in mballoc to use WARN_RATELIMITED instead)
Merging f2fs/dev (196036c45f8c f2fs: fix uninitialized skipped_gc_rwsem)
Merging fsverity/for-next (2da81b847943 fs-verity: simplify sysctls with register_sysctl())
Merging fuse/for-next (1cc4606d19e3 fuse: add inode/permission checks to fileattr_get/fileattr_set)
Merging gfs2/for-next (c1b0c3cfcbad gfs2: Convert gfs2_page_add_databufs to folios)
Merging jfs/jfs-next (fad376fce0af fs/jfs: fix shift exponent db_agl2size negative)
Merging ksmbd/ksmbd-for-next (6686991cea8e ksmbd: set FILE_NAMED_STREAMS attribute in FS_ATTRIBUTE_INFORMATION)
Merging nfs/linux-next (eeac8ede1755 Linux 6.3-rc2)
Merging nfs-anna/linux-next (21fd9e8700de NFS: Correct timing for assigning access cache timestamp)
Merging nfsd/nfsd-next (3077f83bfb9e sunrpc: simplify two-level sysctl registration for svcrdma_parm_table)
Merging ntfs3/master (2024476646ed fs/ntfs3: Fix root inode checking)
CONFLICT (content): Merge conflict in fs/ntfs3/file.c
CONFLICT (content): Merge conflict in fs/ntfs3/inode.c
CONFLICT (content): Merge conflict in fs/ntfs3/ntfs_fs.h
CONFLICT (content): Merge conflict in fs/ntfs3/xattr.c
Merging orangefs/for-next (31720a2b109b orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init())
Merging overlayfs/overlayfs-next (4f11ada10d0a ovl: fail on invalid uid/gid mapping at copy up)
Merging ubifs/next (f773f0a331d6 ubi: Fix deadlock caused by recursively holding work_sem)
Merging v9fs/9p-next (4ec5183ec486 Linux 6.2-rc7)
Merging v9fs-ericvh/ericvh/for-next (9d415a425340 fs/9p: Add new mount modes)
Merging xfs/for-next (e9b60c7f9713 pcpcntr: remove percpu_counter_sum_all())
Merging zonefs/for-next (2b188a2cfc4d zonefs: make kobj_type structure constant)
Merging iomap/iomap-for-next (471859f57d42 iomap: Rename page_ops to folio_ops)
Merging djw-vfs/vfs-for-next (a79168a0c00d fs/remap_range: avoid spurious writeback on zero length request)
Merging file-locks/locks-next (63355b9884b3 cpumask: be more careful with 'cpumask_setall()')
Merging iversion/iversion-next (63355b9884b3 cpumask: be more careful with 'cpumask_setall()')
Merging vfs/for-next (d291d1858419 Merge branch 'work.fd' into for-next)
Merging printk/for-next (10d639febe56 Merge branch 'for-6.3' into for-next)
Merging pci/next (b0d4fc005ef2 Merge branch 'pci/controller/rcar')
Merging pstore/for-next/pstore (5239a89b06d6 pstore: Revert pmsg_lock back to a normal mutex)
Merging hid/for-next (1b9a2a53046a Merge branch 'for-6.3/upstream-fixes' into for-next)
Merging i2c/i2c/for-next (7618417929c1 Merge branch 'i2c/for-mergewindow' into i2c/for-next)
Merging i3c/i3c/next (1dae3f1df700 i3c: dw: drop of_match_ptr for ID table)
Merging dmi/dmi-for-next (13a0ac816d22 firmware: dmi: Fortify entry point length checks)
Merging hwmon-staging/hwmon-next (fe6a3acdf364 hwmon: (nct6775) update ASUS WMI monitoring list A520/B360/B460/B550...)
Merging jc_docs/docs-next (10d18135135c docs/mm: Physical Memory: add example of interleaving nodes)
Merging v4l-dvb/master (eeac8ede1755 Linux 6.3-rc2)
Merging v4l-dvb-next/master (71937240a472 media: ov2685: Select VIDEO_V4L2_SUBDEV_API)
Merging pm/linux-next (51555d0c77b3 Merge branch 'pm-cpufreq' into linux-next)
Merging cpufreq-arm/cpufreq/arm/linux-next (b8f3a396a7ee cpufreq: Use of_property_present() for testing DT property presence)
Merging cpupower/cpupower (fe15c26ee26e Linux 6.3-rc1)
Merging devfreq/devfreq-next (b7405e3f62d6 PM / devfreq: exynos: Use of_property_present() for testing DT property presence)
Merging opp/opp/linux-next (e9eadc282719 opp: Use of_property_present() for testing DT property presence)
Merging thermal/thermal/linux-next (6828e402d06f thermal/drivers/st: Remove syscfg based driver)
Merging dlm/next (1361737f102d fs: dlm: switch lkb_sbflags to atomic ops)
Merging rdma/for-next (f2f6e1661d38 IB/rdmavt: Fix target union member for rvt_post_one_wr())
Merging net-next/main (56aecc0a655d MAINTAINERS: remove file entry in NFC SUBSYSTEM after platform_data movement)
Merging bpf-next/for-next (01dc26c980b0 libbpf: Explicitly call write to append content to file)
CONFLICT (content): Merge conflict in Documentation/bpf/bpf_devel_QA.rst
$ git reset --hard HEAD^
Merging next-20230317 version of bpf-next
Merging ipsec-next/master (f4796398f21b xfrm: Remove inner/outer modes from output path)
Merging mlx5-next/mlx5-next (22551e77e550 net/mlx5: Configure IPsec steering for egress RoCEv2 traffic)
Merging netfilter-next/master (677fb7525331 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging ipvs-next/main (d4671cb96fa3 Merge branch 'lan966x-tx-rx-improve')
Merging bluetooth/master (3e662aa4453a Bluetooth: NXP: Add protocol support for NXP Bluetooth chipsets)
Merging wireless-next/for-next (70664495e3d2 wifi: rtl8xxxu: Support new chip RTL8710BU aka RTL8188GU)
Merging mtd/mtd/next (1a7537a39b06 Merge tag 'mtd/core-fixes-before-nvmem-layouts-for-6.4' into mtd/next)
Merging nand/nand/next (4080d5362416 mtd: parsers: remove reference to config MTD_NAND_TMIO)
Merging spi-nor/spi-nor/next (6afcc84080c4 mtd: spi-nor: spansion: Add support for Infineon S25FS256T)
Merging crypto/master (e6af5c0c4d32 crypto: stm32 - Save and restore between each request)
Merging drm/drm-next (8bf6e20253b2 Merge tag 'drm-intel-next-2023-03-07' of git://anongit.freedesktop.org/drm/drm-intel into drm-next)
  05d5562e401e ("Revert "drm/i915/hwmon: Enable PL1 power limit"")
Merging drm-misc/for-linux-next (28a4f5609c9a drm/vgem: Drop struct drm_vgem_gem_object)
CONFLICT (content): Merge conflict in drivers/gpu/drm/tiny/cirrus.c
Merging amdgpu/drm-next (27cb295ffec7 drm/amd/display: remove outdated 8bpc comments)
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c
Merging drm-intel/for-linux-next (091496e6cba3 drm/i915/audio: update audio keepalive clock values)
Merging drm-tegra/for-next (b9930311641c gpu: host1x: Fix uninitialized variable use)
Merging drm-msm/msm-next (1844e680d56b drm/msm/dp: set self refresh aware based on PSR support)
Merging drm-msm-lumag/msm-next-lumag (0c3f3cfd8ef2 drm/msm/dp: set self refresh aware based on PSR support)
Merging imx-drm/imx-drm/next (927d8fd465ad drm/imx: ipuv3-plane: Remove redundant color encoding and range initialisation)
Merging etnaviv/etnaviv/next (4c22c61e429f drm/etnaviv: show number of NN cores in GPU debugfs info)
Merging fbdev/for-next (b61c2c09c5a3 video: fbdev: xilinxfb: Convert to platform remove callback returning void)
Merging regmap/for-next (24d80fde40c9 regmap: cache: Silence checkpatch warning)
Merging sound/for-next (b1e675d1b57e ALSA: ac97: Remove redundant driver match function)
Merging sound-asoc/for-next (c9435e9a4174 Merge remote-tracking branch 'asoc/for-6.4' into asoc-next)
Merging modules/modules-next (3703bd54cd37 kallsyms: Delete an unused parameter related to {module_}kallsyms_on_each_symbol())
Merging input/next (6906f5060d39 Input: iqs62x-keys - suppress duplicated error message in .remove())
Merging block/for-next (d78e81b3fb2f Merge branch 'for-6.4/block' into for-next)
Merging device-mapper/for-next (d3aa3e060c4a dm stats: check for and propagate alloc_percpu failure)
Merging libata/for-next (672b7ad20f7b ata: Use of_property_present() for testing DT property presence)
Merging pcmcia/pcmcia-next (15e74c6c1ce2 pcmcia: remove AT91RM9200 Compact Flash driver)
Merging mmc/next (46d19dc62b45 mmc: sdhci-pci-o2micro: Fix SDR50 mode timing issue)
Merging mfd/for-mfd-next (368eb79f738a dt-bindings: mfd: qcom,spmi-pmic: Add PM2250)
Merging backlight/for-backlight-next (fb200218b40b backlight: as3711: Use of_property_read_bool() for boolean properties)
Merging battery/for-next (2c9fafafd186 power: supply: generic-adc-battery: style fixes)
Merging regulator/for-next (02ce28bc083e regulator: Set PROBE_PREFER_ASYNCHRONOUS for)
Merging security/next (b9b8701b4314 security: Remove integrity from the LSM list in Kconfig)
Merging apparmor/apparmor-next (cb60752f0c37 apparmor: fix use of strcpy in policy_unpack_test)
Merging integrity/next-integrity (644f17412f5a IMA: allow/fix UML builds)
Merging safesetid/safesetid-next (64b634830c91 LSM: SafeSetID: add setgroups() testing to selftest)
Merging selinux/next (f22f9aaf6c3d selinux: remove the runtime disable functionality)
Merging smack/next (502a29b04d85 smack_lsm: remove unnecessary type casting)
Merging tomoyo/master (ab8527429de6 workqueue: Emit runtime message when flush_scheduled_work() is called)
Merging tpmdd/next (923c8dfa9a36 tpm: fix build break in tpm-chip.c caused by AMD fTPM quirk)
$ git reset --hard HEAD^
Merging next-20230320 version of tpmdd
Merging watchdog/master (cf3be7e82b12 watchdog: at91rm9200: Only warn once about problems in .remove())
Merging iommu/next (bedd29d793da Merge branches 'apple/dart', 'arm/exynos', 'arm/renesas', 'arm/smmu', 'x86/vt-d', 'x86/amd' and 'core' into next)
Merging audit/next (fe15c26ee26e Linux 6.3-rc1)
Merging devicetree/for-next (c9c9d764daee of: unittest: Convert to platform remove callback returning void)
Merging dt-krzk/for-next (efb75299863e Merge branch 'next/dt64' into for-next)
Merging mailbox/mailbox-for-next (6ccbe33a3952 dt-bindings: mailbox: qcom-ipcc: Add compatible for QDU1000/QRU1000)
Merging spi/for-next (103c6a315bc7 spi: sprd: Convert to platform remove callback)
Merging tip/master (12242a871076 Merge branch into tip/master: 'x86/paravirt')
Merging clockevents/timers/drivers/next (ab407a1919d2 Merge tag 'clocksource.2023.02.06b' of git://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu into timers/core)
Merging edac/edac-for-next (71b1e3ba3fed EDAC/skx: Fix overflows on the DRAM row address mapping arrays)
Merging irqchip/irq/irqchip-next (a83bf176fed4 Merge branch irq/bcm-l2-fixes into irq/irqchip-next)
Merging ftrace/for-next (ca6cbe8c481a Merge tools/for-next)
CONFLICT (content): Merge conflict in Documentation/trace/kprobetrace.rst
Merging rcu/rcu/next (86efad5f5436 Revert "rcu/kvfree: Eliminate k[v]free_rcu() single argument macro")
Merging kvm/next (d8708b80fa0e KVM: Change return type of kvm_arch_vm_ioctl() to "int")
Merging kvm-arm/next (96a4627dbbd4 Merge tag ' https://github.com/oupton/linux tags/kvmarm-6.3' from into kvmarm-master/next)
Merging kvms390/next (5fc5b94a2736 s390/virtio: sort out physical vs virtual pointers usage)
Merging kvm-x86/next (d8708b80fa0e KVM: Change return type of kvm_arch_vm_ioctl() to "int")
Merging xen-tip/linux-next (7ad2c39860dc xen: remove unnecessary (void*) conversions)
Merging percpu/for-next (b9819165bb45 Merge branch 'for-6.2' into for-next)
Merging workqueues/for-next (cd2440d66fec workqueue: Print backtraces from CPUs with hung CPU bound workqueues)
Merging drivers-x86/for-next (fd3c35845390 platform/x86: pcengines-apuv2: Drop platform:pcengines-apuv2 module-alias)
Merging chrome-platform/for-next (db7df0cfaff3 platform/chrome: cros_ec: remove unneeded label and if-condition)
Merging hsi/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging leds/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging leds-lj/for-leds-next (4ba9df04b7ac docs: leds: Add MT6370 RGB LED pattern document)
$ git reset --hard HEAD^
Merging next-20230317 version of leds-lj
Merging ipmi/for-next (d352cb47df75 ipmi: simplify sysctl registration)
Merging driver-core/driver-core-next (fea087fc291b irqchip/mbigen: move to use bus_get_dev_root())
CONFLICT (content): Merge conflict in arch/s390/kernel/topology.c
Merging usb/usb-next (55b7fa634d9f dt-bindings: usb: dwc3: Add QCM2290 compatible)
Merging thunderbolt/next (ebde5ba27c64 thunderbolt: Refactor DROM reading)
Merging usb-serial/usb-next (eeac8ede1755 Linux 6.3-rc2)
Merging tty/tty-next (f16a70c0472e Merge 6.3-rc3 into tty-next)
Merging char-misc/char-misc-next (abae262640ef Merge 6.3-rc3 into char-misc-next)
CONFLICT (modify/delete): drivers/char/pcmcia/cm4000_cs.c deleted in char-misc/char-misc-next and modified in HEAD.  Version HEAD of drivers/char/pcmcia/cm4000_cs.c left in tree.
CONFLICT (modify/delete): drivers/char/pcmcia/cm4040_cs.c deleted in char-misc/char-misc-next and modified in HEAD.  Version HEAD of drivers/char/pcmcia/cm4040_cs.c left in tree.
CONFLICT (modify/delete): drivers/char/pcmcia/scr24x_cs.c deleted in char-misc/char-misc-next and modified in HEAD.  Version HEAD of drivers/char/pcmcia/scr24x_cs.c left in tree.
CONFLICT (modify/delete): drivers/char/pcmcia/synclink_cs.c deleted in char-misc/char-misc-next and modified in HEAD.  Version HEAD of drivers/char/pcmcia/synclink_cs.c left in tree.
$ git rm -f drivers/char/pcmcia/cm4000_cs.c drivers/char/pcmcia/cm4040_cs.c drivers/char/pcmcia/scr24x_cs.c drivers/char/pcmcia/synclink_cs.c
Merging accel/habanalabs-next (75b445753047 accel/habanalabs: remove redundant TODOs)
Merging coresight/next (669c4614236a coresight: tmc: Don't enable TMC when it's not ready.)
Merging fpga/for-next (fe15c26ee26e Linux 6.3-rc1)
Merging icc/icc-next (93ce96a83f93 Merge branch 'icc-fixes' into icc-next)
Merging iio/togreg (225dc61e2fa8 iio: adc: stm32-adc: set some stm32-adc.c variables storage-class-specifier to static)
Merging phy-next/next (84a59a314263 phy: xgene: Depend on ARCH_XGENE rather than plain arm64)
Merging soundwire/next (6c469871e801 soundwire: stream: restore cumulative bus bandwidth when compute_params callback failed)
Merging extcon/extcon-next (19685ae43489 extcon: usbc-tusb320: add usb_role_switch support)
CONFLICT (content): Merge conflict in drivers/extcon/extcon.c
Merging gnss/gnss-next (1b929c02afd3 Linux 6.2-rc1)
Merging vfio/next (d649c34cb916 vfio: Fix NULL pointer dereference caused by uninitialized group->iommufd)
Merging staging/staging-next (f4a8e711a66b Staging: octeon: Fix line ending with '(')
Merging counter-next/counter-next (fe15c26ee26e Linux 6.3-rc1)
Merging mux/for-next (ea327624ae52 mux: mmio: drop obsolete dependency on COMPILE_TEST)
Merging dmaengine/next (fe8f1a2e9b7c dt-bindings: dma: apple,admac: Add t8112-admac compatible)
Merging cgroup/for-next (f7ac82ea4b45 Merge branch 'for-6.3-fixes' into for-next)
Merging scsi/for-next (2b6ac25dfa2a Merge branch 'misc' into for-next)
Merging scsi-mkp/for-next (e05c006dac08 Merge patch series "mpi3mr: Few Enhancements and minor fixes")
CONFLICT (content): Merge conflict in drivers/scsi/mpi3mr/mpi3mr_fw.c
Merging vhost/linux-next (a8fd36ae67da virtio_ring: Use const to annotate read-only pointer params)
Merging rpmsg/for-next (e19967994d34 remoteproc/mtk_scpi_ipi: Fix one kernel-doc comment)
Merging gpio/for-next (e73f0f0ee754 Linux 5.14-rc1)
Merging gpio-brgl/gpio/for-next (03810031c91d gpio: fxl6408: add I2C GPIO expander driver)
Merging gpio-intel/for-next (0928069402ec gpio: mm-lantiq: Fix typo in the newly added header filename)
Merging pinctrl/for-next (454c44542d35 Merge branch 'devel' into for-next)
Merging pinctrl-intel/for-next (fe15c26ee26e Linux 6.3-rc1)
Merging pinctrl-renesas/renesas-pinctrl (9d7558ed8372 pinctrl: renesas: Drop support for Renesas-specific properties)
Merging pinctrl-samsung/for-next (fe15c26ee26e Linux 6.3-rc1)
Merging pwm/for-next (cf70d01a62c7 pwm: dwc: Use devm_pwmchip_add())
Merging userns/for-next (05bd6e0242b4 Merge of unpriv-ipc-sysctls-for-v6.2, and fix-atomic_lock_inc_below-for-v6.2 for testing in linux-next)
Merging ktest/for-next (7dc8e24f0e09 ktest: Restore stty setting at first in dodie)
Merging kselftest/next (e1e17d7debf4 kselftest: amd-pstate: Fix spelling mistakes)
Merging kunit/test (fe15c26ee26e Linux 6.3-rc1)
Merging kunit-next/kunit (99be6588118b kunit: Use gfp in kunit_alloc_resource() kernel-doc)
Merging livepatching/for-next (5e36be5973b6 Merge branch 'for-6.4/core' into for-next)
Merging rtc/rtc-next (dc87fad6448f rtc: pcf8523: remove unnecessary OR operation)
Merging nvdimm/libnvdimm-for-next (305a72efa791 Merge branch 'for-6.1/nvdimm' into libnvdimm-for-next)
Merging at24/at24/for-next (fe15c26ee26e Linux 6.3-rc1)
Merging ntb/ntb-next (0310a30a9395 NTB: ntb_transport: fix possible memory leak while device_register() fails)
Merging seccomp/for-next/seccomp (0fb0624b15d2 seccomp: fix kernel-doc function name warning)
Merging fsi/next (35af9fb49bc5 fsi: core: Check error number after calling ida_simple_get)
Merging slimbus/for-next (fe15c26ee26e Linux 6.3-rc1)
Merging nvmem/for-next (1fc7a13bb731 dt-bindings: nvmem: Drop unneeded quotes)
Merging xarray/main (69cb69ea5542 ida: Remove assertions that an ID was allocated)
Merging hyperv/hyperv-next (fe15c26ee26e Linux 6.3-rc1)
Merging auxdisplay/auxdisplay (ddf75a86aba2 auxdisplay: hd44780: Fix potential memory leak in hd44780_remove())
Merging kgdb/kgdb/for-next (c1cb81429df4 kdb: Fix the putarea helper function)
Merging hmm/hmm (fe15c26ee26e Linux 6.3-rc1)
Merging cfi/cfi/next (312310928417 Linux 5.18-rc1)
Merging mhi/mhi-next (14853a0676c1 bus: mhi: host: pci_generic: Revert "Add a secondary AT port to Telit FN990")
Merging memblock/for-next (34875d6fc52d Add tests for memblock_alloc_node())
Merging cxl/next (e686c32590f4 dax/kmem: Fix leak of memory-hotplug resources)
Merging zstd/zstd-next (2aa14b1ab2c4 zstd: import usptream v1.5.2)
Merging efi/next (1ca8f339d869 efi: libstub: Look for initrd LoadFile2 protocol on image handle)
Merging unicode/for-next (b500d6d7243d unicode: Handle memory allocation failures in mkutf8data)
Merging slab/for-next (c8c04201a5e6 Merge branch 'slab/for-6.4/trivial' into slab/for-next)
CONFLICT (content): Merge conflict in include/linux/slab.h
Merging random/master (512dee0c00ad Merge tag 'x86-urgent-2023-01-04' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip)
Merging landlock/next (ed35e2f2f0de landlock: Clarify documentation for the LANDLOCK_ACCESS_FS_REFER right)
Merging rust/rust-next (fe15c26ee26e Linux 6.3-rc1)
Merging sysctl/sysctl-next (cfe7e6ea5ee2 mm: memory-failure: Move memory failure sysctls to its own file)
CONFLICT (content): Merge conflict in mm/memory-failure.c
Merging execve/for-next/execve (88603b6dc419 Linux 6.2-rc2)
Merging bitmap/bitmap-for-next (714f3af11b21 cpumask: fix function description kernel-doc notation)
CONFLICT (content): Merge conflict in include/linux/cpumask.h
Merging hte/for-next (fe15c26ee26e Linux 6.3-rc1)
Merging kspp/for-next/kspp (78f7a3fd6dc6 randstruct: disable Clang 15 support)
Merging kspp-gustavo/for-next/kspp (edfea16a6dae drm/vmwgfx: Replace one-element array with flexible-array member)
Merging iommufd/for-next (4ed4791afb34 iommufd/selftest: Add a selftest for iommufd_device_attach() with a hwpt argument)

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

* linux-next: Tree for Mar 21
@ 2022-03-21 12:39 Stephen Rothwell
  0 siblings, 0 replies; 11+ messages in thread
From: Stephen Rothwell @ 2022-03-21 12:39 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 42731 bytes --]

Hi all,

Please do not add any v5.19 material to your linux-next included trees
until after v5.18-rc1 has been released.

Changes since 20220318:

The net-next tree gained a build failure (exposed by the kspp tree)
for which I applied a patch.

The bpf-next tree gained a conflict against the arm tree.  It also gained
a run time failure for which I applied a fix patch.

The block tree gained a conflict against Linus' tree.

The rust tree gained a conflict against the bpf-next tree.

Non-merge commits (relative to Linus' tree): 12812
 12611 files changed, 1032985 insertions(+), 282996 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386,
arm64, sparc and sparc64 defconfig and htmldocs. And finally, a simple
boot test of the powerpc pseries_le_defconfig kernel in qemu (with and
without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 346 trees (counting Linus' and 94 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (f443e374ae13 Linux 5.17)
Merging fixes/fixes (d06c942efea4 Merge tag 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost)
Merging kbuild-current/fixes (754e0b0e3560 Linux 5.17-rc4)
Merging arc-current/for-curr (e783362eb54c Linux 5.17-rc1)
Merging arm-current/fixes (7b83299e5b93 ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions)
Merging arm64-fixes/for-next/fixes (316e46f65a54 arm64: errata: avoid duplicate field initializer)
Merging arm-soc-fixes/arm/fixes (1447c635802f Revert "arm64: dts: freescale: Fix 'interrupt-map' parent address cells")
Merging drivers-memory-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging tee-fixes/fixes (6d8df1f9e8ae Merge tag 'optee-fix2-for-v5.17' into fixes)
Merging m68k-current/for-linus (1a0ae068bf6b m68k: defconfig: Update defconfigs for v5.16-rc1)
Merging powerpc-fixes/fixes (48015b632f77 powerpc: Fix STACKTRACE=n build)
Merging s390-fixes/fixes (c194dad21025 s390/extable: fix exception table sorting)
Merging sparc/master (05a59d79793d Merge git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (80f6e3080bfc fs-verity: fix signed integer overflow with i_size near S64_MAX)
Merging net/master (0caf6d992219 af_netlink: Fix shift out of bounds in group mask calculation)
Merging bpf/master (6bd0c76bd704 Merge https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf)
Merging ipsec/master (4db4075f92af esp6: fix check on ipv6_skip_exthdr's return value)
Merging netfilter/master (dea2d93a8ba4 Merge branch '100GbE' of git://git.kernel.org/pub/scm/linux/kernel/git/tnguy/net-queue)
Merging ipvs/master (277f2bb14361 ibmvnic: schedule failover only if vioctl fails)
Merging wireless/main (45b4eb7ee6aa Revert "ath10k: drop beacon and probe response which leak from other channel")
Merging rdma-fixes/for-rc (7e57714cd0ad Linux 5.17-rc6)
Merging sound-current/for-linus (efb6402c3c4a ALSA: oss: Fix PCM OSS buffer allocation overflow)
Merging sound-asoc-fixes/for-linus (353bb6a5f2ac ASoC: wm_adsp: Compressed stream DSP memory structs should be __packed)
Merging regmap-fixes/for-linus (d04ad245d67a regmap-irq: Update interrupt clear register for proper reset)
Merging regulator-fixes/for-linus (2c5cf84f0132 Merge remote-tracking branch 'regulator/for-5.16' into regulator-linus)
Merging spi-fixes/for-linus (d583fe25614f Merge remote-tracking branch 'spi/for-5.16' into spi-linus)
Merging pci-current/for-linus (5949965ec934 x86/PCI: Preserve host bridge windows completely covered by E820)
Merging driver-core.current/driver-core-linus (7e57714cd0ad Linux 5.17-rc6)
Merging tty.current/tty-linus (7e57714cd0ad Linux 5.17-rc6)
Merging usb.current/usb-linus (16b1941eac2b usb: gadget: Fix use-after-free bug by not setting udc->dev.driver)
Merging usb-gadget-fixes/fixes (e49d033bddf5 Linux 5.12-rc6)
Merging usb-serial-fixes/usb-linus (7e57714cd0ad Linux 5.17-rc6)
Merging usb-chipidea-fixes/for-usb-fixes (f130d08a8d79 usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle)
CONFLICT (content): Merge conflict in drivers/usb/chipidea/ci_hdrc_imx.c
Merging phy/fixes (9a8406ba1a9a phy: dphy: Correct clk_pre parameter)
Merging staging.current/staging-linus (09688c0166e7 Linux 5.17-rc8)
Merging iio-fixes/fixes-togreg (123d838c4e7d iio: adc: xilinx-ams: Fix single channel switching sequence)
Merging counter-fixes/fixes-togreg (4a14311a3b93 counter: Stop using dev_get_drvdata() to get the counter device)
Merging char-misc.current/char-misc-linus (01b44ef2bf6b counter: Stop using dev_get_drvdata() to get the counter device)
Merging soundwire-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging thunderbolt-fixes/fixes (09688c0166e7 Linux 5.17-rc8)
Merging input-current/for-linus (5600f6986628 Input: aiptek - properly check endpoint type)
Merging crypto-current/master (a680b1832ced crypto: qcom-rng - ensure buffer for generate is completely filled)
Merging vfio-fixes/for-linus (8704e8934908 vfio/pci: Fix OpRegion read)
Merging kselftest-fixes/fixes (6fec1ab67f8d selftests/ftrace: Do not trace do_softirq because of PREEMPT_RT)
Merging modules-fixes/modules-linus (a8e8f851e829 module: fix building with sysfs disabled)
Merging dmaengine-fixes/fixes (cfb92440ee71 Linux 5.17-rc5)
Merging backlight-fixes/for-backlight-fixes (a38fd8748464 Linux 5.12-rc2)
Merging mtd-fixes/mtd/fixes (42da5a4ba170 mtd: rawnand: omap2: Actually prevent invalid configuration and build error)
Merging mfd-fixes/for-mfd-fixes (a61f4661fba4 mfd: intel_quark_i2c_gpio: Revert "Constify static struct resources")
Merging v4l-dvb-fixes/fixes (d40f0b133b44 media: meson-ir-tx: remove incorrect doc comment)
Merging reset-fixes/reset/fixes (92c959bae2e5 reset: renesas: Fix Runtime PM usage)
Merging mips-fixes/mips-fixes (5d8965704fe5 MIPS: ralink: mt7621: use bitwise NOT instead of logical)
Merging at91-fixes/at91-fixes (26077968f838 dt-bindings: ARM: at91: update maintainers entry)
Merging omap-fixes/fixes (8840f5460a23 ARM: dts: Use 32KiHz oscillator on devkit8000)
Merging kvm-fixes/master (fe83f5eae432 kvm/emulate: Fix SETcc emulation function offsets with SLS)
Merging kvms390-fixes/master (0e9ff65f455d KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu)
Merging hwmon-fixes/hwmon (686d303ee630 hwmon: (pmbus) Add mutex to regulator ops)
Merging nvdimm-fixes/libnvdimm-fixes (3dd60fb9d95d nvdimm/pmem: stop using q_usage_count as external pgmap refcount)
Merging cxl-fixes/fixes (fae8817ae804 cxl/mem: Fix memory device capacity probing)
Merging btrfs-fixes/next-fixes (e3727c6aef80 Merge branch 'misc-5.17' into next-fixes)
Merging vfs-fixes/fixes (9d2231c5d74e lib/iov_iter: initialize "flags" in new pipe_buffer)
Merging dma-mapping-fixes/for-linus (18a3c5f7abfd Merge tag 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost)
Merging i3c-fixes/i3c/fixes (fe07bfda2fb9 Linux 5.12-rc1)
Merging drivers-x86-fixes/fixes (21d90aaee8d5 surface: surface3_power: Fix battery readings on batteries without a serial number)
Merging samsung-krzk-fixes/fixes (442b0c08db7e soc: samsung: Fix typo in CONFIG_EXYNOS_USI description)
Merging pinctrl-samsung-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging devicetree-fixes/dt/linus (f6eafa4022dd dt-bindings: phy: ti,tcan104x-can: Document mux-states property)
Merging scsi-fixes/fixes (733ab7e1b5d1 scsi: fnic: Finish scsi_cmnd before dropping the spinlock)
Merging drm-fixes/drm-fixes (ca5a5761ac54 Merge tag 'drm-misc-fixes-2022-03-17' of git://anongit.freedesktop.org/drm/drm-misc into drm-fixes)
Merging amdgpu-fixes/drm-fixes (2c409ba81be2 drm/radeon: fix si_enable_smc_cac() failed issue)
Merging drm-intel-fixes/for-linux-next-fixes (09688c0166e7 Linux 5.17-rc8)
Merging mmc-fixes/fixes (1760fdb6fe9f mmc: core: Restore (almost) the busy polling for MMC_SEND_OP_COND)
Merging rtc-fixes/rtc-fixes (bd33335aa93d rtc: cmos: Disable irq around direct invocation of cmos_interrupt())
Merging gnss-fixes/gnss-linus (e783362eb54c Linux 5.17-rc1)
Merging hyperv-fixes/hyperv-fixes (ffc58bc4af93 Drivers: hv: utils: Make use of the helper macro LIST_HEAD())
Merging soc-fsl-fixes/fix (a222fd854139 soc: fsl: qe: Check of ioremap return value)
Merging risc-v-fixes/fixes (0966d385830d riscv: Fix auipc+jalr relocation range checks)
Merging pidfd-fixes/fixes (03ba0fe4d09f file: simplify logic in __close_range())
Merging fpga-fixes/fixes (8bb7eca972ad Linux 5.15)
Merging spdx/spdx-linus (d8152cfe2f21 Merge tag 'pci-v5.17-fixes-5' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci)
Merging gpio-brgl-fixes/gpio/for-current (6556641ded02 gpio: ts4900: Fix comment formatting and grammar)
Merging gpio-intel-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging pinctrl-intel-fixes/fixes (6f66db29e241 pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID")
Merging erofs-fixes/fixes (24331050a3e6 erofs: fix small compressed files inlining)
Merging integrity-fixes/fixes (843385694721 evm: Fix a small race in init_desc())
Merging kunit-fixes/kunit-fixes (92a68053c346 Documentation: KUnit: Fix usage bug)
Merging ubifs-fixes/fixes (c3c07fc25f37 ubi: fastmap: Return error code if memory allocation fails in add_aeb())
Merging memblock-fixes/fixes (c94afc46cae7 memblock: use kfree() to release kmalloced memblock regions)
Merging cel-fixes/for-rc (c306d737691e NFSD: Deprecate NFS_OFFSET_MAX)
Merging irqchip-fixes/irq/irqchip-fixes (1d4df649cbb4 irqchip/sifive-plic: Add missing thead,c900-plic match string)
Merging renesas-fixes/fixes (432b52eea3dc ARM: shmobile: defconfig: Restore graphical consoles)
Merging perf-current/perf/urgent (7bd1da15d211 perf parse-events: Ignore case in topdown.slots check)
Merging efi-fixes/urgent (9feaf8b387ee efi: fix return value of __setup handlers)
Merging zstd-fixes/zstd-linus (88a309465b3f lib: zstd: clean up double word in comment.)
Merging drm-misc-fixes/for-linux-next-fixes (d14eb80e2779 drm/panel: ili9341: fix optional regulator handling)
Merging kbuild/for-next (63a62caad508 Merge branch 'kbuild' into for-next)
Merging perf/perf/core (65eab2bc7dab Merge remote-tracking branch 'torvalds/master' into perf/core)
Merging compiler-attributes/compiler-attributes (7c00621dcaee compiler_types: mark __compiletime_assert failure as __noreturn)
Merging dma-mapping/for-next (8ddde07a3d28 dma-mapping: benchmark: extract a common header file for map_benchmark definition)
Merging asm-generic/master (aec499c75cf8 nds32: Remove the architecture)
Merging arc/for-next (6880fa6c5660 Linux 5.15-rc1)
Merging arm/for-next (b717496e1158 Merge branch 'devel-stable' into for-next)
CONFLICT (content): Merge conflict in arch/arm/kernel/traps.c
Merging arm64/for-next/core (641d80415729 Merge branch 'for-next/spectre-bhb' into for-next/core)
Merging arm-perf/for-next/perf (602c873eb52e perf: Replace acpi_bus_get_device())
Merging arm-soc/for-next (15d037532fb5 Merge branch 'arm/soc' into for-next)
CONFLICT (content): Merge conflict in arch/arm/Kconfig
Merging actions/for-next (444d018d8d38 ARM: dts: owl-s500-roseapplepi: Add ATC2603C PMIC)
Merging amlogic/for-next (305cab6f7645 Merge branch 'v5.18/drivers' into for-next)
Merging aspeed/for-next (d9540eeaa3d1 Merge branches 'nuvoton-dt-for-v5.18' and 'dt-for-v5.18' into for-next)
Merging at91/at91-next (a845fa592554 Merge branch 'clk-at91' into at91-next)
Merging drivers-memory/for-next (560f9d092a9d Merge branch 'mem-ctrl-next' into for-next)
Merging imx-mxs/for-next (45550ada88f0 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (cb293d3b430e Merge branch 'for_5.15/drivers-soc' into next)
Merging mediatek/for-next (6ceb6a96db4e Merge branch 'v5.17-fixes' into for-next)
Merging mvebu/for-next (8885ae5142a4 Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (f9ecc209330a Merge branch 'omap-for-v5.18/dt' into for-next)
Merging qcom/for-next (b8277c8275a1 Merge branches 'arm64-defconfig-for-5.18', 'arm64-for-5.18', 'clk-for-5.18', 'defconfig-for-5.18', 'drivers-for-5.18', 'dts-for-5.18', 'arm64-fixes-for-5.17' and 'dts-fixes-for-5.17' into for-next)
CONFLICT (content): Merge conflict in arch/arm/configs/multi_v7_defconfig
CONFLICT (content): Merge conflict in arch/arm64/configs/defconfig
Merging raspberrypi/for-next (c5915b53d4c2 dt-bindings: soc: bcm: Convert brcm,bcm2835-vchiq to json-schema)
Merging renesas/next (dff7b84b4d2a Merge branch 'renesas-arm-dt-for-v5.18' into renesas-next)
Merging reset/reset/next (89e7a6698fdd reset: uniphier-glue: Use devm_add_action_or_reset())
Merging rockchip/for-next (73b0466cfade Merge branch 'v5.18-armsoc/dts64' into for-next)
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/rockchip/rk356x.dtsi
Merging samsung-krzk/for-next (b2d5c4016a34 Merge branch 'for-v5.18/dt-cleanup' into for-next)
Merging scmi/for-linux-next (210b966b7e2f Merge tag 'scmi-updates-5.18' of git://git.kernel.org/pub/scm/linux/kernel/git/sudeep.holla/linux into for-linux-next)
Merging stm32/stm32-next (74fa56279651 ARM: dts: stm32: Switch DWMAC RMII clock to MCO2 on DHCOM)
Merging sunxi/sunxi/for-next (f25c47c67629 Merge branch 'sunxi/dt-for-5.18' into sunxi/for-next)
Merging tee/next (3e53bb2bd87b Merge branch 'tee_shm_vmalloc_for_v5.19' into next)
Merging tegra/for-next (6d746e1eb2f6 Merge branch for-5.18/arm64/defconfig into for-next)
Merging ti/ti-next (183a6f5c6e1e Merge branches 'ti-k3-dts-next' and 'ti-drivers-soc-next' into ti-next)
Merging xilinx/for-next (3a14f0e61408 arm64: zynqmp: Rename dma to dma-controller)
Merging clk/clk-next (34cb85203049 Merge branch 'clk-cleanup' into clk-next)
Merging clk-imx/for-next (b09c68dc57c9 clk: imx: pll14xx: Support dynamic rates)
Merging clk-renesas/renesas-clk (73421f2a48e6 clk: renesas: r8a779f0: Add PFC clock)
Merging clk-samsung/for-next (45bd8166a1d8 clk: samsung: Add initial Exynos7885 clock driver)
Merging csky/linux-next (a0793fdad9a1 csky: fix typo of fpu config macro)
Merging h8300/h8300-next (1ec10274d436 h8300: don't implement set_fs)
CONFLICT (modify/delete): arch/h8300/mm/memory.c deleted in h8300/h8300-next and modified in HEAD.  Version HEAD of arch/h8300/mm/memory.c left in tree.
$ git rm -f arch/h8300/mm/memory.c
Merging m68k/for-next (0d52a01a266b m68k: defconfig: Disable fbdev on Sun3/3x)
Merging m68knommu/for-next (e6e1e7b19fa1 m68k: coldfire/device.c: only build for MCF_EDMA when h/w macros are defined)
Merging microblaze/next (fcc619621df5 microblaze/PCI: Remove pci_phys_mem_access_prot() dead code)
Merging mips/mips-next (8931ddd8d6a5 MIPS: ingenic: correct unit node address)
Merging nios2/for-next (7f7bc20bc41a nios2: Don't use _end for calculating min_low_pfn)
Merging openrisc/for-next (862cf8d5fd98 openrisc/boot: Remove unnecessary initialisation in memcpy().)
Merging parisc-hd/for-next (1cfef2c0a97a parisc: Fix invalidate/flush vmap routines)
CONFLICT (content): Merge conflict in arch/parisc/lib/memcpy.c
Merging powerpc/next (35de589cb879 powerpc/time: improve decrementer clockevent processing)
Merging soc-fsl/next (1ce93cb102e7 soc: fsl: qe: Check of ioremap return value)
Merging risc-v/for-next (6b57ac02b45f RISC-V: Provide a fraemework for RISC-V ISA extensions)
Merging s390/for-next (1c95dce9847d Merge branch 'features' into for-next)
Merging sh/for-next (8518e694203d sh: pgtable-3level: Fix cast to pointer from integer of different size)
Merging sparc-next/master (dd0d718152e4 Merge tag 'spi-fix-v5.8-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/spi)
Merging uml/linux-next (82017457957a um: run_helper: Write error message to kernel log on exec failure on host)
Merging xtensa/xtensa-for-next (a3d0245c58f9 xtensa: fix xtensa_wsr always writing 0)
Merging pidfd/for-next (6009ff9e8020 Merge branch 'fs.mount_setattr.fixes' into for-next)
Merging fscrypt/master (cdaa1b1941f6 fscrypt: update documentation for direct I/O support)
Merging fscache/fscache-next (ab487a4cdfca afs: Maintain netfs_i_context::remote_i_size)
Merging afs/afs-next (26291c54e111 Linux 5.17-rc2)
Merging btrfs/for-next (89a925d75608 Merge branch 'for-next-current-v5.16-20220314' into for-next-20220314)
Merging ceph/master (ad5255c1ea9c ceph: misc fix for code style and logs)
Merging cifs/for-next (66deb735eb71 cifs: fix bad fids sent over wire)
Merging configfs/for-next (84ec758fb2da configfs: fix a race in configfs_{,un}register_subsystem())
Merging ecryptfs/next (682a8e2b41ef Merge tag 'ecryptfs-5.13-rc1-updates' of git://git.kernel.org/pub/scm/linux/kernel/git/tyhicks/ecryptfs)
Merging erofs/dev (a1108dcd9373 erofs: rename ctime to mtime)
Merging exfat/dev (1413276f228f exfat: do not clear VolumeDirty in writeback)
Merging ext3/for_next (f06e95c3a4ca Merge fsnotify cleanup from Bang Li.)
Merging ext4/dev (919adbfec29d ext4: fix kernel doc warnings)
Merging f2fs/dev (98e92867b997 f2fs: use aggressive GC policy during f2fs_disable_checkpoint())
Merging fsverity/fsverity (07c99001312c fs-verity: support reading signature with ioctl)
Merging fuse/for-next (0c4bcfdecb1a fuse: fix pipe buffer lifetime for direct_io)
Merging gfs2/for-next (28b6c894942a gfs2: Add read/write page 'fault_stats')
Merging jfs/jfs-next (c48a14dca2cb JFS: fix memleak in jfs_mount)
Merging ksmbd/ksmbd-for-next (a42fbc2549fa ksmbd: shorten experimental warnign on loading the module)
Merging nfs/linux-next (693486d5f895 SUNRPC: change locking for xs_swap_enable/disable)
Merging nfs-anna/linux-next (d19e0183a883 NFS: Do not report writeback errors in nfs_getattr())
Merging nfsd/for-next (2426f868eca5 fs/lock: only call lm_breaker_owns_lease if there is conflict.)
Merging ntfs3/master (52e00ea6b26e fs/ntfs3: Update valid size if -EIOCBQUEUED)
Merging orangefs/for-next (40a74870b2d1 orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc())
Merging overlayfs/overlayfs-next (94fd19752b28 ovl: don't fail copy up if no fileattr support on upper)
Merging ubifs/next (705757274599 ubifs: rename_whiteout: correct old_dir size computing)
Merging v9fs/9p-next (22e424feb665 Revert "fs/9p: search open fids first")
Merging xfs/for-next (01728b44ef1b xfs: xfs_is_shutdown vs xlog_is_shutdown cage fight)
Merging zonefs/for-next (95b115332a83 zonefs: remove redundant null bio check)
Merging iomap/iomap-for-next (ebb7fb1557b1 xfs, iomap: limit individual ioend chain lengths in writeback)
Merging djw-vfs/vfs-for-next (2d86293c7075 xfs: return errors in xfs_fs_sync_fs)
Merging file-locks/locks-next (80d8e4d3f313 fs/locks: fix fcntl_getlk64/fcntl_setlk64 stub prototypes)
Merging vfs/for-next (124f75f864f3 clean overflow checks in count_mounts() a bit)
CONFLICT (content): Merge conflict in arch/x86/um/Kconfig
Merging printk/for-next (c5f75d490fc2 Merge branch 'for-5.18' into for-next)
Merging pci/next (d79e394c7ba5 Merge branch 'remotes/lorenzo/pci/uniphier')
Merging pstore/for-next/pstore (8126b1c73108 pstore: Don't use semaphores in always-atomic-context code)
Merging hid/for-next (3cc519d82627 Merge branch 'for-5.17/upstream-fixes' into for-next)
Merging i2c/i2c/for-next (5db36559df9b Merge branch 'i2c/for-mergewindow' into i2c/for-next)
Merging i3c/i3c/next (6cbf8b38dfe3 i3c: fix uninitialized variable use in i2c setup)
Merging dmi/dmi-for-next (f97a2103f1a7 firmware: dmi: Move product_sku info to the end of the modalias)
Merging hwmon-staging/hwmon-next (6ba463edccb9 hwmon: (dell-smm) Add Inspiron 3505 to fan type blacklist)
Merging jc_docs/docs-next (75c05fabb873 docs/kernel-parameters: update description of mem=)
Merging v4l-dvb/master (71e6d0608e4d media: platform: Remove unnecessary print function dev_err())
Merging v4l-dvb-next/master (47aa866f248c media: amphion: cleanup media device if register it fail)
Merging pm/linux-next (4560f59dc554 Merge branch 'acpi-misc' into linux-next)
Merging cpufreq-arm/cpufreq/arm/linux-next (b7f2b0d3511a dt-bindings: cpufreq: cpufreq-qcom-hw: Convert to YAML bindings)
Merging cpupower/cpupower (8382dce5e483 cpupower: Add "perf" option to print AMD P-State information)
Merging devfreq/devfreq-next (26291c54e111 Linux 5.17-rc2)
Merging opp/opp/linux-next (f48a0c475c2a Documentation: EM: Describe new registration method using DT)
Merging thermal/thermal/linux-next (1379d28e840f thermal: rcar_thermal: Use platform_get_irq_optional() to get the interrupt)
Merging ieee1394/for-next (54b3bd99f094 firewire: nosy: switch from 'pci_' to 'dma_' API)
Merging dlm/next (feae43f8aa88 fs: dlm: print cluster addr if non-cluster node connects)
Merging rdma/for-next (3197706abd05 RDMA/rxe: Use standard names for ref counting)
Merging net-next/master (092d992b76ed Merge tag 'mlx5-updates-2022-03-18' of git://git.kernel.org/pub/scm/linux/kernel/git/saeed/linux)
CONFLICT (content): Merge conflict in drivers/hwmon/adt7310.c
Merging bpf-next/for-next (9492450fd287 bpf: Always raise reference in btf_get_module_btf)
CONFLICT (content): Merge conflict in arch/arm/include/asm/stacktrace.h
Merging ipsec-next/master (b58b1f563ab7 xfrm: rework default policy structure)
Merging mlx5-next/mlx5-next (45fee8edb4b3 net/mlx5: Add clarification on sync reset failure)
Merging netfilter-next/master (c84d86a0295c Merge branch '100GbE' of git://git.kernel.org/pub/scm/linux/kernel/git/tnguy/next-queue)
Merging ipvs-next/master (c828414ac935 netfilter: nft_compat: suppress comment match)
Merging bluetooth/master (092d992b76ed Merge tag 'mlx5-updates-2022-03-18' of git://git.kernel.org/pub/scm/linux/kernel/git/saeed/linux)
Merging wireless-next/main (e89600ebeeb1 af_vsock: SOCK_SEQPACKET broken buffer test)
Merging mtd/mtd/next (4e371d996590 Merge tag 'spi-nor/for-5.18' into mtd/next)
Merging nand/nand/next (fecbd4a317c9 mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/mtd/nand-controller.yaml
Merging spi-nor/spi-nor/next (151c6b49d679 mtd: spi-nor: Skip erase logic when SPI_NOR_NO_ERASE is set)
Merging crypto/master (0e03b8fd2936 crypto: xilinx - Turn SHA into a tristate and allow COMPILE_TEST)
Merging drm/drm-next (f11de8611fd6 Merge tag 'drm-intel-next-fixes-2022-03-17' of git://anongit.freedesktop.org/drm/drm-intel into drm-next)
CONFLICT (modify/delete): Documentation/devicetree/bindings/display/mediatek/mediatek,disp.txt deleted in drm/drm-next and modified in HEAD.  Version HEAD of Documentation/devicetree/bindings/display/mediatek/mediatek,disp.txt left in tree.
CONFLICT (content): Merge conflict in drivers/gpu/drm/bridge/Kconfig
CONFLICT (content): Merge conflict in drivers/gpu/drm/panel/Kconfig
$ git rm -f Documentation/devicetree/bindings/display/mediatek/mediatek,disp.txt
Applying: fix up for "media: dt-binding: mediatek: Get rid of mediatek,larb for multimedia HW"
Applying: fix up for "spi: make remove callback a void function"
Merging drm-misc/for-linux-next (f6d790e5a7fe Merge tag 'drm-intel-next-fixes-2022-03-10' of git://anongit.freedesktop.org/drm/drm-intel into drm-next)
Merging amdgpu/drm-next (2c39c08992f8 drm/amdgpu: add workarounds for VCN TMZ issue on CHIP_RAVEN)
Merging drm-intel/for-linux-next (278da06c0365 drm/i915/display: Do not re-enable PSR after it was marked as not reliable)
Merging drm-tegra/drm/tegra/for-next (b53c24f69199 drm/tegra: Support YVYU, VYUY and YU24 formats)
Merging drm-msm/msm-next (05afd57f4d34 drm/msm/gpu: Fix crash on devices without devfreq support (v2))
Merging imx-drm/imx-drm/next (20fbfc81e390 drm/imx: imx-tve: Make use of the helper function devm_platform_ioremap_resource())
Merging etnaviv/etnaviv/next (cdd156955f94 drm/etnaviv: consider completed fence seqno in hang check)
Merging fbdev/for-next (e445c8b2aa2d video: fbdev: kyro: make read-only array ODValues static const)
Merging regmap/for-next (c53d92b4b351 Merge remote-tracking branch 'regmap/for-5.18' into regmap-next)
Merging sound/for-next (8a580a26760c ALSA: oss: Release temporary buffers upon errors)
Merging sound-asoc/for-next (e708dfc5e526 Merge remote-tracking branch 'asoc/for-5.18' into asoc-next)
Merging modules/modules-next (719fce7539cd Merge tag 'soc-fixes-5.17-2' of git://git.kernel.org/pub/scm/linux/kernel/git/soc/soc)
Merging input/next (8a3e634dc5a3 HID: google: modify HID device groups of eel)
Merging block/for-next (a66eb2f378b8 Merge branch 'for-5.18/io_uring' into for-next)
CONFLICT (content): Merge conflict in drivers/block/virtio_blk.c
CONFLICT (content): Merge conflict in drivers/nvme/target/configfs.c
CONFLICT (content): Merge conflict in fs/iomap/direct-io.c
Merging device-mapper/for-next (e9567332a4a0 dm: update email address in MAINTAINERS)
Merging libata/for-next (d268afa1ff6f ata: pata_pxa: Use platform_get_irq() to get the interrupt)
Merging pcmcia/pcmcia-next (3928cf08334e pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards)
Merging mmc/next (dc3d879c6ffa dt-bindings: mmc: renesas,sdhi: Document RZ/G2UL SoC)
Merging mfd/for-mfd-next (022bd5cae497 mfd: intel-lpss: Provide an SSP type to the driver)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/soc/samsung/exynos-usi.yaml
Merging backlight/for-backlight-next (ec961cf32411 backlight: qcom-wled: Respect enabled-strings in set_brightness)
Merging battery/for-next (c22fca40522e power: ab8500_chargalg: Use CLOCK_MONOTONIC)
Merging regulator/for-next (52577a86f146 Merge remote-tracking branch 'regulator/for-5.18' into regulator-next)
Merging security/next-testing (047843bdb316 Merge branch 'landlock_lsm_v34' into next-testing)
Merging apparmor/apparmor-next (c2489617b3b9 apparmor: Fix undefined reference to `zlib_deflate_workspacesize')
Merging integrity/next-integrity (4a48b4c428dc MAINTAINERS: add missing security/integrity/platform_certs)
Merging keys/keys-next (2d743660786e Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging safesetid/safesetid-next (1b8b71922919 LSM: SafeSetID: Mark safesetid_initialized as __initdata)
Merging selinux/next (cdbec3ede0b8 selinux: shorten the policy capability enum names)
Merging smack/next (a5cd1ab7ab67 Fix incorrect type in assignment of ipv6 port for audit)
Merging tomoyo/master (b9c20da356db workqueue: Warn flushing of kernel-global workqueues)
Merging tpmdd/next (fb5abce6b2bb tpm: use try_get_ops() in tpm-space.c)
Merging watchdog/master (be13f930e81b Watchdog: sp5100_tco: Enable Family 17h+ CPUs)
Merging iommu/next (e17c6debd4b2 Merge branches 'arm/mediatek', 'arm/msm', 'arm/renesas', 'arm/rockchip', 'arm/smmu', 'x86/vt-d' and 'x86/amd' into next)
Merging audit/next (272ceeaea355 audit: log AUDIT_TIME_* records only from rules)
Merging devicetree/for-next (593adaa64599 dt-bindings: ata: ahci-platform: Add rk3568-dwc-ahci compatible)
Merging mailbox/mailbox-for-next (1b0d0f7c12d5 dt-bindings: mailbox: add definition for mt8186)
Merging spi/for-next (ebcbbd0316bf Merge remote-tracking branch 'spi/for-5.18' into spi-next)
CONFLICT (modify/delete): arch/arm/mach-pxa/stargate2.c deleted in HEAD and modified in spi/for-next.  Version spi/for-next of arch/arm/mach-pxa/stargate2.c left in tree.
$ git rm -f arch/arm/mach-pxa/stargate2.c
Merging tip/master (cfb8c6f9e2c9 Merge branch 'linus')
CONFLICT (content): Merge conflict in arch/powerpc/include/asm/livepatch.h
CONFLICT (content): Merge conflict in arch/x86/net/bpf_jit_comp.c
CONFLICT (content): Merge conflict in drivers/iommu/intel/iommu.c
Merging clockevents/timers/drivers/next (49c14f94ccfe clocksource/drivers/timer-of: check return value of of_iomap in timer_of_base_init())
Merging edac/edac-for-next (d52ba330befa Merge branch 'edac-misc' into edac-for-next)
Merging irqchip/irq/irqchip-next (294aee8ab6cb irqchip/irq-qcom-mpm: fix return value check in qcom_mpm_init())
Merging ftrace/for-next (bc47ee4844d6 tracing/user_events: Use alloc_pages instead of kzalloc() for register pages)
CONFLICT (content): Merge conflict in include/trace/trace_events.h
Applying: fix up for "tracing: Move the defines to create TRACE_EVENTS into their own files"
Applying: fixup for "sched/tracing: Don't re-read p->state when emitting sched_switch event"
Merging rcu/rcu/next (3a9ac384153d Merge branch 'clocksource.2022.02.01b' into HEAD)
CONFLICT (content): Merge conflict in kernel/rcu/tree_plugin.h
Merging kvm/next (85f013070639 Revert "KVM: x86/mmu: Zap only TDP MMU leafs in kvm_zap_gfn_range()")
CONFLICT (content): Merge conflict in arch/s390/lib/uaccess.c
Merging kvm-arm/next (21ea45784275 KVM: arm64: fix typos in comments)
Merging kvms390/next (3bcc372c9865 KVM: s390: selftests: Add error memop tests)
Merging xen-tip/linux-next (309b517276f2 arch:x86:xen: Remove unnecessary assignment in xen_apic_read())
Merging percpu/for-next (4e1f82dce05b Merge branch 'for-5.16-fixes' into for-next)
Merging workqueues/for-next (bc35f7ef9628 workqueue: Convert the type of pool->nr_running to int)
Merging drivers-x86/for-next (b49f72e7f96d platform/x86: think-lmi: Certificate authentication support)
CONFLICT (content): Merge conflict in drivers/platform/x86/amd-pmc.c
CONFLICT (content): Merge conflict in drivers/platform/x86/thinkpad_acpi.c
Merging chrome-platform/for-next (b579f139e470 platform/chrome: cros_ec_typec: Update mux flags during partner removal)
Merging hsi/for-next (e783362eb54c Linux 5.17-rc1)
Merging leds/for-next (e26557a0aa68 leds: pca955x: Allow zero LEDs to be specified)
Merging ipmi/for-next (8d10ea152e2f ipmi: initialize len variable)
Merging driver-core/driver-core-next (88d99e870143 Documentation: update stable review cycle documentation)
CONFLICT (content): Merge conflict in drivers/power/supply/ab8500_chargalg.c
Merging usb/usb-next (46d2c20b0b10 usb: gadget: fsl_qe_udc: Add missing semicolon in qe_ep_dequeue())
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/qcom/ipq6018.dtsi
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/xilinx/zynqmp.dtsi
Merging thunderbolt/next (144c4a77a3e1 thunderbolt: Rename EEPROM handling bits to match USB4 spec)
Merging usb-gadget/next (e49d033bddf5 Linux 5.12-rc6)
Merging usb-serial/usb-next (4ac56b1f1ef8 USB: serial: usb_wwan: remove redundant assignment to variable i)
Merging usb-chipidea-next/for-usb-next (78665f57c3fa usb: chipidea: udc: make controller hardware endpoint primed)
Merging tty/tty-next (b31c41339f4f vt_ioctl: fix potential spectre v1 in VT_DISALLOCATE)
CONFLICT (content): Merge conflict in MAINTAINERS
Merging char-misc/char-misc-next (37fd83916da2 firmware: google: Properly state IOMEM dependency)
CONFLICT (modify/delete): Documentation/devicetree/bindings/phy/qcom,usb-hs-phy.txt deleted in char-misc/char-misc-next and modified in HEAD.  Version HEAD of Documentation/devicetree/bindings/phy/qcom,usb-hs-phy.txt left in tree.
CONFLICT (content): Merge conflict in MAINTAINERS
CONFLICT (content): Merge conflict in drivers/phy/freescale/Kconfig
$ git rm -f Documentation/devicetree/bindings/phy/qcom,usb-hs-phy.txt
Applying: fixup for "dt-bindings: phy: convert Qualcomm USB HS phy to yaml"
Merging coresight/next (286f950545e0 coresight: Drop unused 'none' enum value for each component)
Merging fpga/for-next (21f0a239ecab fpga: dfl: pci: Remove usage of the deprecated "pci-dma-compat.h" API)
Merging icc/icc-next (52c85167e413 Merge branch 'icc-msm8939' into icc-next)
Merging iio/togreg (37fd83916da2 firmware: google: Properly state IOMEM dependency)
Merging phy-next/next (c6455af54899 phy: qcom-qmp: add sc8280xp UFS PHY)
Merging soundwire/next (266fa94673d3 soundwire: qcom: use __maybe_unused for swrm_runtime_resume())
Merging extcon/extcon-next (4e63832f5daf extcon: sm5502: Add support for SM5703)
CONFLICT (content): Merge conflict in drivers/power/supply/max8997_charger.c
Merging gnss/gnss-next (26291c54e111 Linux 5.17-rc2)
Merging vfio/next (f621eb13facb vfio-pci: Provide reviewers and acceptance criteria for variant drivers)
Merging staging/staging-next (41197a5f11a4 staging: r8188eu: remove unnecessary memset in r8188eu)
CONFLICT (content): Merge conflict in drivers/staging/fbtft/fbtft.h
Merging mux/for-next (0fcfb00b28c0 Linux 5.16-rc4)
Merging dmaengine/next (b95044b38425 dmaengine: hisi_dma: fix MSI allocate fail when reload hisi_dma)
Merging cgroup/for-next (1be9b7206b7d Merge branch 'for-5.18' into for-next)
Merging scsi/for-next (ee03d7a9c533 Merge branch 'misc' into for-next)
CONFLICT (content): Merge conflict in block/blk-lib.c
CONFLICT (content): Merge conflict in block/blk-merge.c
CONFLICT (content): Merge conflict in drivers/block/drbd/drbd_worker.c
CONFLICT (content): Merge conflict in drivers/block/rnbd/rnbd-clt.c
Merging scsi-mkp/for-next (66daf3e6b993 scsi: scsi_ioctl: Drop needless assignment in sg_io())
Merging vhost/linux-next (b7e51e7a4462 tools/virtio: fix after premapped buf support)
Merging rpmsg/for-next (9ea79a3861c9 Merge branches 'rpmsg-next', 'rproc-next' and 'hwspinlock-next' into for-next)
Merging gpio/for-next (7ac554888233 MAINTAINERS: Remove reference to non-existing file)
Merging gpio-brgl/gpio/for-next (226a827e93b5 gpio: Drop CONFIG_DEBUG_GPIO)
Merging gpio-intel/for-next (a1ce76e89907 gpio: tps68470: Allow building as module)
Merging gpio-sim/gpio/gpio-sim (0fcfb00b28c0 Linux 5.16-rc4)
Merging pinctrl/for-next (099785d3adee Merge branch 'devel' into for-next)
Merging pinctrl-intel/for-next (d25478e1d8f9 pinctrl: icelake: Add Ice Lake-N PCH pin controller support)
Merging pinctrl-renesas/renesas-pinctrl (babe298e9caa pinctrl: renesas: r8a779f0: Add Ethernet pins, groups, and functions)
Merging pinctrl-samsung/for-next (3652dc070bad pinctrl: samsung: improve wake irq info on console)
Merging pwm/for-next (ed14d36498c8 pwm: rcar: Simplify multiplication/shift logic)
Merging userns/for-next (0453b8728b36 Merge of prlimit-tasklist_lock-for-v5.18, per-namespace-ipc-sysctls-for-v5.18, and ptrace-atomicity-for-v5.18 for testing in linux-next)
CONFLICT (modify/delete): arch/nds32/include/asm/syscall.h deleted in HEAD and modified in userns/for-next.  Version userns/for-next of arch/nds32/include/asm/syscall.h left in tree.
CONFLICT (modify/delete): arch/nds32/kernel/ptrace.c deleted in HEAD and modified in userns/for-next.  Version userns/for-next of arch/nds32/kernel/ptrace.c left in tree.
CONFLICT (modify/delete): arch/nds32/kernel/signal.c deleted in HEAD and modified in userns/for-next.  Version userns/for-next of arch/nds32/kernel/signal.c left in tree.
CONFLICT (content): Merge conflict in block/blk-cgroup.c
$ git rm -f arch/nds32/include/asm/syscall.h arch/nds32/kernel/ptrace.c arch/nds32/kernel/signal.c
Applying: fixup for moving of linux/task_work.h
Merging ktest/for-next (170f4869e662 ktest.pl: Fix the logic for truncating the size of the log file for email)
Merging kselftest/next (f6d344cd5fa6 selftests: Fix build when $(O) points to a relative path)
Merging livepatching/for-next (fa2d8afa1f0a Merge branch 'for-5.18/fixes' into for-next)
Merging rtc/rtc-next (aa4457338209 rtc: remove uie_unsupported)
Merging nvdimm/libnvdimm-for-next (66908004f055 Merge perf monitor support for papr-nvdimms and BLK-aperture support removal for 5.18.)
CONFLICT (content): Merge conflict in arch/powerpc/platforms/pseries/papr_scm.c
CONFLICT (modify/delete): drivers/nvdimm/blk.c deleted in nvdimm/libnvdimm-for-next and modified in HEAD.  Version HEAD of drivers/nvdimm/blk.c left in tree.
$ git rm -f drivers/nvdimm/blk.c
Merging at24/at24/for-next (e783362eb54c Linux 5.17-rc1)
Merging ntb/ntb-next (d2bda1500aa8 IDT: Fix Build warnings on some 32bit architectures.)
Merging seccomp/for-next/seccomp (eed09ad26182 samples/seccomp: Adjust sample to also provide kill option)
Merging cisco/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging fsi/next (f2af60bb7ce2 fsi: Add trace events in initialization path)
Merging slimbus/for-next (0eb1fb16396c slimbus: qcom-ngd-ctrl: Use platform_get_irq() to get the interrupt)
Merging nvmem/for-next (bdf79b27260b dt-bindings: nvmem: brcm,nvram: add basic NVMEM cells)
CONFLICT (content): Merge conflict in MAINTAINERS
Merging xarray/main (22f56b8e890d XArray: Include bitmap.h from xarray.h)
Merging hyperv/hyperv-next (eeda29db98f4 x86/hyperv: Output host build info as normal Windows version number)
Merging auxdisplay/auxdisplay (13de23494f38 auxdisplay: lcd2s: Use array size explicitly in lcd2s_gotoxy())
Merging kgdb/kgdb/for-next (b77dbc86d604 kdb: Adopt scheduler's task classification)
Merging hmm/hmm (6880fa6c5660 Linux 5.15-rc1)
Merging kunit/test (e783362eb54c Linux 5.17-rc1)
Merging cfi/cfi/next (e783362eb54c Linux 5.17-rc1)
Merging kunit-next/kunit (5debe5bfa02c list: test: Add a test for list_entry_is_head())
Merging trivial/for-next (081c8919b02b Documentation: remove trivial tree)
Merging mhi/mhi-next (c65b6a9d1173 bus: mhi: ep: Add uevent support for module autoloading)
CONFLICT (content): Merge conflict in drivers/bus/mhi/Kconfig
CONFLICT (content): Merge conflict in drivers/bus/mhi/Makefile
CONFLICT (add/add): Merge conflict in drivers/bus/mhi/common.h
Merging memblock/for-next (58ffc34896db memblock tests: Add TODO and README files)
Merging init/init-user-pointers (38b082236e77 initramfs: use vfs_utimes in do_copy)
Merging counters/counters (e71ba9452f0b Linux 5.11-rc2)
Merging cxl/next (74be98774dfb cxl/port: Hold port reference until decoder release)
Merging folio-iomap/folio-iomap (4d7bd0eb72e5 iomap: Inline __iomap_zero_iter into its caller)
Merging zstd/zstd-next (88a309465b3f lib: zstd: clean up double word in comment.)
Merging efi/next (e783362eb54c Linux 5.17-rc1)
Merging unicode/for-next (5298d4bfe80f unicode: clean up the Kconfig symbol confusion)
Merging slab/for-next (c0a21b0f6928 Merge branch 'slab/for-5.18/cleanups' into slab/for-next)
Merging random/master (3e504d2026eb random: check for signal and try earlier when generating entropy)
Merging landlock/next (7325fd5614aa Merge Landlock fixes into next)
Merging rust/rust-next (f102e7bc3b29 init/Kconfig: Specify the interpreter for rust-is-available.sh)
CONFLICT (content): Merge conflict in Makefile
CONFLICT (content): Merge conflict in samples/Makefile
Merging sysctl/sysctl-next (fc12aa67daba kernel/do_mount_initrd: move real_root_dev sysctls to its own file)
CONFLICT (content): Merge conflict in include/linux/sched/sysctl.h
CONFLICT (content): Merge conflict in kernel/sysctl.c
Merging folio/for-next (5e56fede8656 Merge branch 'fs-folio' into for-next)
CONFLICT (modify/delete): arch/nds32/include/asm/pgtable.h deleted in HEAD and modified in folio/for-next.  Version folio/for-next of arch/nds32/include/asm/pgtable.h left in tree.
CONFLICT (content): Merge conflict in drivers/gpu/drm/drm_cache.c
CONFLICT (content): Merge conflict in fs/9p/vfs_addr.c
CONFLICT (content): Merge conflict in fs/afs/file.c
CONFLICT (content): Merge conflict in fs/erofs/super.c
CONFLICT (content): Merge conflict in fs/ext4/inode.c
CONFLICT (content): Merge conflict in fs/nfs/file.c
CONFLICT (content): Merge conflict in fs/ubifs/file.c
$ git rm -f arch/nds32/include/asm/pgtable.h
Merging execve/for-next/execve (dd664099002d binfmt_elf: Don't write past end of notes for regset gap)
Merging kspp/for-next/kspp (723908690e47 Merge branches 'for-next/hardening', 'for-next/array-bounds', 'for-next/memcpy', 'for-next/overflow' and 'for-next/pending-fixes' into for-next/kspp)
CONFLICT (content): Merge conflict in arch/arm64/Kconfig
Applying: fxup for "net/mlx5e: Don't prefill WQEs in XDP SQ in the multi buffer mode"
Merging kspp-gustavo/for-next/kspp (91adfbb14c00 Merge branch 'for-next/kspp-fam0' into for-next/kspp)
Merging akpm-current/current (3b91da5fccf7 ipc/mqueue: use get_tree_nodev() in mqueue_get_tree())
CONFLICT (content): Merge conflict in Documentation/admin-guide/sysctl/kernel.rst
CONFLICT (modify/delete): arch/nds32/mm/init.c deleted in HEAD and modified in akpm-current/current.  Version akpm-current/current of arch/nds32/mm/init.c left in tree.
CONFLICT (content): Merge conflict in include/linux/compiler_types.h
CONFLICT (content): Merge conflict in include/linux/sched/sysctl.h
CONFLICT (content): Merge conflict in lib/Kconfig.debug
CONFLICT (content): Merge conflict in mm/huge_memory.c
CONFLICT (content): Merge conflict in mm/internal.h
CONFLICT (content): Merge conflict in mm/memcontrol.c
CONFLICT (content): Merge conflict in mm/memory-failure.c
CONFLICT (content): Merge conflict in mm/memory.c
CONFLICT (content): Merge conflict in mm/memremap.c
CONFLICT (content): Merge conflict in mm/rmap.c
CONFLICT (content): Merge conflict in mm/vmscan.c
CONFLICT (modify/delete): tools/testing/radix-tree/linux/gfp.h deleted in HEAD and modified in akpm-current/current.  Version akpm-current/current of tools/testing/radix-tree/linux/gfp.h left in tree.
$ git rm -f tools/testing/radix-tree/linux/gfp.h arch/nds32/mm/init.c
Applying: fix up for "tools: Move gfp.h and slab.h from radix-tree to lib"
$ git checkout -b akpm remotes/origin/akpm/master
$ git rebase --onto master remotes/origin/akpm/master-base
Merging akpm/master (6938bfa1fbe8 kselftest/vm: override TARGETS from arguments)
Applying: bpf: Check for NULL return from bpf_get_btf_vmlinux

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

* linux-next: Tree for Mar 21
@ 2019-03-21  2:22 Stephen Rothwell
  0 siblings, 0 replies; 11+ messages in thread
From: Stephen Rothwell @ 2019-03-21  2:22 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 29571 bytes --]

Hi all,

Changes since 20190320:

The amdgpu tree still had its build failure for which I reverted a commit.

The scsi tree still had its build failure for which I applied a patch.

Non-merge commits (relative to Linus' tree): 2187
 1820 files changed, 61493 insertions(+), 30479 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig. And finally, a simple boot test of the powerpc
pseries_le_defconfig kernel in qemu (with and without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 299 trees (counting Linus' and 70 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (54c490164523 Merge tag 'arc-5.1-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/vgupta/arc)
Merging fixes/master (b352face4ca9 adfs: mark expected switch fall-throughs)
Merging kspp-gustavo/for-next/kspp (1f7ae812f87e x86/syscalls: Mark expected switch fall-throughs)
Merging kbuild-current/fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging arc-current/for-curr (9a18b5a412ba arch: arc: Kconfig: pedantic formatting)
Merging arm-current/fixes (d410a8a49e3e ARM: 8849/1: NOMMU: Fix encodings for PMSAv8's PRBAR4/PRLAR4)
Merging arm64-fixes/for-next/fixes (e5a5af771861 arm64: remove obsolete selection of MULTI_IRQ_HANDLER)
Merging m68k-current/for-linus (28713169d879 m68k: Add -ffreestanding to CFLAGS)
Merging powerpc-fixes/fixes (4622a2d43101 powerpc/6xx: fix setup and use of SPRN_SPRG_PGDIR for hash32)
Merging sparc/master (7d762d69145a afs: Fix manually set volume location server list)
Merging fscrypt-current/for-stable (ae64f9bd1d36 Linux 4.15-rc2)
Merging net/master (cb8075d934ec Merge branch 'ks8851-fixes')
Merging bpf/master (f01a7dbe98ae bpf: Try harder when allocating memory for large maps)
Merging ipsec/master (bfc01ddff2b0 Revert "net: xfrm: Add '_rcu' tag for rcu protected pointer in netns_xfrm")
Merging netfilter/master (b25a31bf0ca0 netfilter: nf_tables: add missing ->release_ops() in error path of newrule())
Merging ipvs/master (b2e3d68d1251 netfilter: nft_compat: destroy function must not have side effects)
Merging wireless-drivers/master (7dfc45e6282a mt76x02: do not enable RTS/CTS by default)
Merging mac80211/master (d235c48b40d3 net: dsa: mv88e6xxx: power serdes on/off for 10G interfaces on 6390X)
Merging rdma-fixes/for-rc (ec4fe4bcc584 i40iw: Avoid panic when handling the inetdev event)
Merging sound-current/for-linus (b5a236c175b0 ALSA: hda - Enforces runtime_resume after S3 and S4 for each codec)
Merging sound-asoc-fixes/for-linus (c47255b61129 ASoC: stm32: dfsdm: fix debugfs warnings on entry creation)
Merging regmap-fixes/for-linus (9e98c678c2d6 Linux 5.1-rc1)
Merging regulator-fixes/for-linus (0bf41b432655 Merge branch 'regulator-5.1' into regulator-linus)
Merging spi-fixes/for-linus (2bfce67d9a07 Merge branch 'spi-5.1' into spi-linus)
Merging pci-current/for-linus (9e98c678c2d6 Linux 5.1-rc1)
Merging driver-core.current/driver-core-linus (cd1b772d4881 driver core: remove BUS_ATTR())
Merging tty.current/tty-linus (93bcefd4c6ba serial: sh-sci: Fix setting SCSCR_TIE while transferring data)
Merging usb.current/usb-linus (22feda47b574 usb: usb251xb: Remove unnecessary comparison of unsigned integer with >= 0)
Merging usb-gadget-fixes/fixes (a53469a68eb8 usb: phy: am335x: fix race condition in _probe)
Merging usb-serial-fixes/usb-linus (2908b076f519 USB: serial: mos7720: fix mos_parport refcount imbalance on error path)
Merging usb-chipidea-fixes/ci-for-usb-stable (d6d768a0ec3c usb: chipidea: fix static checker warning for NULL pointer)
Merging phy/fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging staging.current/staging-linus (90cd9bed5adb staging, mt7621-pci: fix build without pci support)
Merging char-misc.current/char-misc-linus (9e98c678c2d6 Linux 5.1-rc1)
Merging soundwire-fixes/fixes (bfeffd155283 Linux 5.0-rc1)
Merging thunderbolt-fixes/fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging input-current/for-linus (44fc95e218a0 Input: wacom_serial4 - add support for Wacom ArtPad II tablet)
Merging crypto-current/master (00e87449430d crypto: caam - add missing put_device() call)
Merging ide/master (dc5c37736d16 drivers: ide: Kconfig: pedantic formatting)
Merging vfio-fixes/for-linus (9a71ac7e15a7 vfio-pci/nvlink2: Fix ancient gcc warnings)
Merging kselftest-fixes/fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging modules-fixes/modules-linus (be71eda5383f module: Fix display of wrong module .text address)
Merging slave-dma-fixes/fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging backlight-fixes/for-backlight-fixes (651022382c7f Linux 4.20-rc1)
Merging mtd-fixes/master (3e35730dd754 mtd: powernv_flash: Fix device registration error)
Merging spi-nor-fixes/spi-nor/fixes (7928b2cbe55b Linux 4.16-rc1)
Merging mfd-fixes/for-mfd-fixes (48a2ca0ee399 Revert "mfd: cros_ec: Use devm_kzalloc for private data")
Merging v4l-dvb-fixes/fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging reset-fixes/reset/fixes (8ec49035c8a6 dt-bindings: reset: meson-g12a: Add missing USB2 PHY resets)
Merging mips-fixes/mips-fixes (f6cab793d4a7 MIPS: Remove custom MIPS32 __kernel_fsid_t type)
Merging at91-fixes/at91-fixes (bfeffd155283 Linux 5.0-rc1)
Merging omap-fixes/fixes (dc30e7039137 ARM: OMAP2+: Variable "reg" in function omap4_dsi_mux_pads() could be uninitialized)
Merging kvm-fixes/master (de3ccd26fafc KVM: MMU: record maximum physical address width in kvm_mmu_extended_role)
Merging kvms390-fixes/master (b10bd9a256ae s390: vsie: Use effective CRYCBD.31 to check CRYCBD validity)
Merging hwmon-fixes/hwmon (b93334a50b3c hwmon: (ntc_thermistor) Fix temperature type reporting)
Merging nvdimm-fixes/libnvdimm-fixes (11189c1089da acpi/nfit: Fix command-supported detection)
Merging btrfs-fixes/next-fixes (fb7d5dc911b1 Merge branch 'misc-5.1' into next-fixes)
Merging vfs-fixes/fixes (d3d6a18d7d35 aio: Fix locking in aio_poll())
Merging dma-mapping-fixes/for-linus (60d8cd572f65 arm64/xen: fix xen-swiotlb cache flushing)
Merging i3c-fixes/master (f36c1f9a8dfd i3c: master: dw: fix deadlock)
Merging drivers-x86-fixes/fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging samsung-krzk-fixes/fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging pinctrl-samsung-fixes/pinctrl-fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging devicetree-fixes/dt/linus (5fa98c2eda35 dt-bindings: Fix dt_binding_check target for in tree builds)
Merging scsi-fixes/fixes (ac444b4f0ace scsi: qla2xxx: Fix NULL pointer crash due to stale CPUID)
Merging drm-fixes/drm-fixes (9e98c678c2d6 Linux 5.1-rc1)
Merging amdgpu-fixes/drm-fixes (f7b1844bacec drm/amdgpu: Update gc golden setting for vega family)
Merging drm-intel-fixes/for-linux-next-fixes (000c4f90e3f0 drm/i915: Sanity check mmap length against object size)
Merging mmc-fixes/fixes (9ce58dd7d9da mmc: davinci: remove extraneous __init annotation)
Merging rtc-fixes/rtc-fixes (15d82d224987 rtc: sh: Fix invalid alarm warning for non-enabled alarm)
Merging gnss-fixes/gnss-linus (9e98c678c2d6 Linux 5.1-rc1)
Merging hyperv-fixes/hyperv-fixes (bfeffd155283 Linux 5.0-rc1)
Merging drm-misc-fixes/for-linux-next-fixes (e9abc611a941 drm/rockchip: vop: reset scale mode when win is disabled)
Merging kbuild/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging compiler-attributes/compiler-attributes (a3b22b9f11d9 Linux 5.0-rc7)
Merging leaks/leaks-next (9e98c678c2d6 Linux 5.1-rc1)
Merging dma-mapping/for-next (9eb9e96e97b3 Documentation/DMA-API-HOWTO: update dma_mask sections)
Merging asm-generic/master (d724444ab97d asm-generic/page.h: fix typo in #error text requiring a real asm/page.h)
Merging arc/for-next (5908e6b738e3 Linux 5.0-rc8)
Merging arm/for-next (4c2741ac5e10 Merge branches 'fixes', 'misc' and 'smp-hotplug' into for-next)
Merging arm64/for-next/core (b855b58ac1b7 arm64: mmu: drop paging_init comments)
Merging arm-perf/for-next/perf (cf2d65ec1d21 perf: xgene: Remove set but not used variable 'config')
Merging arm-soc/for-next (48d1dbf3918f arm-soc: document merges)
Merging actions/for-next (fb9c1c1deb5e Merge branch 'v4.20/drivers+s900-sps' into next)
Merging alpine/alpine/for-next (7928b2cbe55b Linux 4.16-rc1)
Merging amlogic/for-next (e37c380254ef Merge branch 'v5.2/drivers' into tmp/aml-rebuild)
Merging aspeed/for-next (e15425214990 ARM: dts: aspeed: quanta-q71l: enable uart1)
Merging at91/at91-next (69dd6b9f7d58 Merge branches 'at91-soc' and 'at91-dt' into at91-next)
Merging bcm2835/for-next (1ee128f4fff2 Merge branch 'bcm2835-drivers-next' into for-next)
Merging imx-mxs/for-next (9a830227f26b Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (3c3a43c81bda Merge branch 'for_5.1/soc-drivers' into next)
Merging mediatek/for-next (d542127adb0c Merge branch 'v5.0-next/soc' into for-next)
Merging mvebu/for-next (c51f7f863552 Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (af3b69ea03a2 Merge branch 'omap-for-v5.1/cpsw' into for-next)
Merging reset/reset/next (22815f1825e4 reset: Add acquire/release support for arrays)
Merging qcom/for-next (75920dd0498d Merge tag 'qcom-fixes-for-5.0-rc8' into doof)
Merging renesas/next (647bcd505199 Merge branches 'arm-dt-for-v5.2', 'arm-soc-for-v5.2', 'arm64-defconfig-for-v5.2', 'arm64-dt-for-v5.2', 'drivers-for-v5.2' and 'dt-bindings-for-v5.2' into next)
Merging rockchip/for-next (6a8281008f61 Merge branch 'v5.1-armsoc/dts-fixes' into for-next)
Merging samsung/for-next (bebc6082da0a Linux 4.14)
Merging samsung-krzk/for-next (b21eea8bbcc3 Merge branch 'next/dt64' into for-next)
Merging sunxi/sunxi/for-next (fb41e7f98110 Merge branch 'sunxi/dt64-for-5.2' into sunxi/for-next)
Merging tegra/for-next (d92dde4f12f1 Merge branch for-5.1/fixes into for-next)
Merging clk/clk-next (1772ee64946d Merge branch 'clk-fixes' into clk-next)
Merging clk-samsung/for-next (81faa30df9b6 clk: samsung: exynos5433: Add selected IMEM clocks)
Merging c6x/for-linux-next (8adcc59974b8 Merge branch 'work.misc' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging csky/linux-next (88d5f20a8139 csky: Fixup vdsp&fpu issues in kernel)
Merging h8300/h8300-next (21c7acc439b5 h8300: pci: Remove local declaration of pcibios_penalize_isa_irq)
Merging ia64/next (c51836246f97 ia64: generate uapi header and system call table files)
Merging m68k/for-next (28713169d879 m68k: Add -ffreestanding to CFLAGS)
Merging m68knommu/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging microblaze/next (226a893bbb1f microblaze: no need to check return value of debugfs_create functions)
Merging mips/mips-next (371a415153be arch: mips: Kconfig: pedantic formatting)
Merging nds32/next (4e8fa54d3d99 nds32: fix semicolon code style issue)
Merging nios2/for-next (21e6bff5e0ef nios2: Fix update_mmu_cache preload the TLB with the new PTE)
Merging openrisc/for-next (57ce8ba0fd3a openrisc: Fix broken paths to arch/or32)
Merging parisc-hd/for-next (4433887f3cd2 Revert: parisc: Use F_EXTEND() macro in iosapic code)
Merging powerpc/next (de3c83c2fd2b powerpc/64s: Include <asm/nmi.h> header file to fix a warning)
Merging fsl/next (63d86876f324 Revert "powerpc/fsl_pci: simplify fsl_pci_dma_set_mask")
Merging risc-v-pjw/for-next (467e050e9760 Merge branch 'i2c/for-current' of git://git.kernel.org/pub/scm/linux/kernel/git/wsa/linux)
Merging risc-v/for-next (13fd5de06514 RISC-V: Fixmap support and MM cleanups)
Merging sifive/for-next (467e050e9760 Merge branch 'i2c/for-current' of git://git.kernel.org/pub/scm/linux/kernel/git/wsa/linux)
Merging s390/features (152e9b8676c6 s390/vtime: steal time exponential moving average)
Merging sparc-next/master (b71acb0e3721 Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6)
Merging sh/for-next (ac21fc2dcb40 sh: switch to NO_BOOTMEM)
Merging uml/linux-next (aea05eb56e47 um: Fix for a possible OOPS in ubd initialization)
Merging xtensa/xtensa-for-next (036ef74b3ecb Merge branch 'xtensa-5.1' into xtensa-for-next)
Merging fscrypt/master (129ca2d2a83f MAINTAINERS: add Eric Biggers as an fscrypt maintainer)
Merging befs/for-next (55d945e2e4aa fs: befs: btree: Fixed some coding standard issues)
Merging btrfs/next (29dcea88779c Linux 4.17)
Merging btrfs-kdave/for-next (836b12f8c30d Merge branch 'for-next-next-v5.0-20190228' into for-next-20190228)
CONFLICT (content): Merge conflict in fs/btrfs/transaction.c
Merging ceph/master (9d4a227f6ef1 rbd: drop wait_for_latest_osdmap())
Merging cifs/for-next (643b07d8a67a fix incorrect error code mapping for OBJECTID_NOT_FOUND)
Merging configfs/for-next (cc57c07343bd configfs: fix registered group removal)
Merging ecryptfs/next (d43388dea04b eCryptfs: fix permission denied with ecryptfs_xattr mount option when create readonly file)
Merging ext3/for_next (b0ad51173b3d Pull udf truncate fix.)
Merging ext4/dev (6c7328400e04 ext4: report real fs size after failed resize)
Merging f2fs/dev (aff7b628ac2d f2fs: set pin_file under CAP_SYS_ADMIN)
Merging fuse/for-next (fabf7e0262d0 fuse: cache readdir calls if filesystem opts out of opendir)
Merging jfs/jfs-next (2e3bc6125154 fs/jfs: Switch to use new generic UUID API)
Merging nfs/linux-next (9e98c678c2d6 Linux 5.1-rc1)
Merging nfs-anna/linux-next (a3b22b9f11d9 Linux 5.0-rc7)
Merging nfsd/nfsd-next (f875a792abe9 nfsd: allow nfsv3 readdir request to be larger.)
Merging orangefs/for-next (6e356d45950e orangefs: remove two un-needed BUG_ONs...)
Merging overlayfs/overlayfs-next (993a0b2aec52 ovl: Do not lose security.capability xattr over metadata file copy-up)
Merging ubifs/linux-next (5578e48e5c0b ubi: wl: Silence uninitialized variable warning)
Merging v9fs/9p-next (bb06c388fa20 9p/net: fix memory leak in p9_client_create)
Merging xfs/for-next (6ef50fe9afae xfs: clean up xfs_dir2_leaf_addname)
Merging file-locks/locks-next (bf77ae4c98d7 locks: fix error in locks_move_blocks())
Merging vfs/for-next (c0abe5af7341 Merge branches 'work.mount', 'work.misc' and 'work.iov_iter' into for-next)
Merging printk/for-next (943ca6ad81e5 printk/docs: Add extra integer types to printk-formats)
Merging pci/next (9e98c678c2d6 Linux 5.1-rc1)
Merging pstore/for-next/pstore (93ee4b7d9f06 pstore/ram: Avoid needless alloc during header write)
Merging hid/for-next (53be96ab821a Merge branch 'for-5.1/upstream-fixes' into for-next)
Merging i2c/i2c/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging i3c/i3c/next (988bb4a1937b i3c: master: dw-i3c-master: mark expected switch fall-through)
Merging dmi/master (57361846b52b Linux 4.19-rc2)
Merging hwmon-staging/hwmon-next (c6450aa8220c hwmon: (mlxreg-fan) Add support for fan capability registers)
Merging jc_docs/docs-next (9834857754ff doc:it_IT: translations for documents in process/)
Merging v4l-dvb/master (8a3946cad244 media: v4l2-fwnode: Add a deprecation note in the old ACPI parsing example)
Merging v4l-dvb-next/master (81527254e151 media: seco: depend on CONFIG_RC_CORE=y when not a module)
Merging fbdev/fbdev-for-next (9a9f1d1a81a9 fbdev: mbx: fix a misspelled variable name)
Merging pm/linux-next (9e98c678c2d6 Linux 5.1-rc1)
Merging cpufreq-arm/cpufreq/arm/linux-next (0334906c0696 cpufreq: kryo: Release OPP tables on module removal)
Merging cpupower/cpupower (ae2917093fb6 tools/power/cpupower: Display boost frequency separately)
Merging opp/opp/linux-next (a9a744dd5b82 cpufreq: OMAP: Register an Energy Model)
Merging thermal/next (2d7c4e17811f Merge branches 'fixes' and 'thermal-intel' into next)
Merging thermal-soc/next (8834f5600cf3 Linux 5.0-rc5)
Merging ieee1394/for-next (812cd88749e0 firewire: mark expected switch fall-throughs)
Merging dlm/next (8526e331c56f dlm: Fix test for -ERESTARTSYS)
Merging swiotlb/linux-next (22cb45d7692a swiotlb: drop pointless static qualifier in swiotlb_create_debugfs())
Merging rdma/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging net-next/master (a534ea30e70f net: isdn: Make isdn_ppp_mp_discard and isdn_ppp_mp_reassembly static)
Merging bpf-next/master (a0cfa79f8470 ibmveth: Make array ibmveth_stats static)
Merging ipsec-next/master (590ce401c207 dt-bindings: net: dsa: ksz9477: fix indentation for switch spi bindings)
Merging mlx5-next/mlx5-next (37b6bb77c6fd net/mlx5: Factor out HCA capabilities functions)
Merging netfilter-next/master (8c4238df4d0c Merge branch 'mlxsw-minimal-Add-ethtool-and-resource-query-support')
Merging nfc-next/master (1f008cfec5d5 NFC: fdp: Fix unused variable warnings)
Merging ipvs-next/master (e2f7cc72cbf4 netfilter: conntrack: fix bogus port values for other l4 protocols)
Merging wireless-drivers-next/master (501faf710230 Merge ath-next from git://git.kernel.org/pub/scm/linux/kernel/git/kvalo/ath.git)
Merging bluetooth/master (bbcece3d418c Bluetooth: mediatek: Fixed incorrect type in assignment)
Merging mac80211-next/master (be9cefe796f3 selftests: rtnetlink: use internal netns switch for ip commands)
Merging gfs2/for-next (d86dbd82b9a0 gfs2: Fix loop in gfs2_rbm_find (v2))
Merging mtd/mtd/next (9220d7befc9c Merge tag 'nand/for-5.1' of git://git.infradead.org/linux-mtd into mtd/next)
Merging nand/nand/next (53bcbb839438 mtd: rawnand: denali_dt: remove single anonymous clock support)
Merging spi-nor/spi-nor/next (225c0eda36bd mtd: spi-nor: Fix wrong abbreviation HWCPAS)
Merging crypto/master (0918f18c7179 crypto: s5p - add AES support for Exynos5433)
Merging drm/drm-next (9e98c678c2d6 Linux 5.1-rc1)
Merging amdgpu/drm-next (efb399511304 drm/amdgpu: revert "cleanup setting bulk_movable")
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c
Applying: Revert "drm/amd/display: On DCN1, Wait for vupdate on cursor updates"
Merging drm-intel/for-linux-next (159367bb9e74 drm/i915: always use masks on FW regs)
Merging drm-tegra/drm/tegra/for-next (ca52507efc03 drm/tegra: vic: Fix implicit function declaration warning)
Merging drm-misc/for-linux-next (34965a52dcf9 drm/selftests/mm: Switch to bitmap_zalloc())
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_hdmi.c
Merging drm-msm/msm-next (745b19d74716 drm/msm/dpu: check split role for single flush)
Merging hdlcd/for-upstream/hdlcd (d664b851eb2b drm/arm/hdlcd: Reject atomic commits that disable only the plane)
Merging mali-dp/for-upstream/mali-dp (b4a650fb0d72 drm/komeda: Add debugfs node "register" for register dump)
Merging imx-drm/imx-drm/next (a0ea4ffff266 drm/imx: only send commit done event when all state has been applied)
Merging etnaviv/etnaviv/next (9e05352340d3 drm/etnaviv: potential NULL dereference)
Merging kconfig/for-next (bebc6082da0a Linux 4.14)
Merging regmap/for-next (cc6a8d69ba62 regmap: debugfs: Jump to the next readable register)
Merging sound/for-next (cc4f8e91c4ed ALSA: firewire-lib: use 8 byte header for IR context to get isochronous cycle)
Merging sound-asoc/for-next (3f03c617ce87 Merge branch 'asoc-5.2' into asoc-next)
Merging modules/modules-next (9672e2cb0fbd vmlinux.lds.h: drop unused __vermagic)
Merging input/next (6d3a41ab0c37 Input: edt-ft5x06 - convert to use SPDX identifier)
Merging block/for-next (602d674ce90f nvme-tcp: support C2HData with SUCCESS flag)
Merging device-mapper/for-next (225557446856 dm integrity: limit the rate of error messages)
Merging pcmcia/pcmcia-next (95691e3eddc4 pcmcia: Implement CLKRUN protocol disabling for Ricoh bridges)
Merging mmc/next (19f4f021ac04 Merge branch 'fixes' into next)
Merging kgdb/kgdb-next (3bd67b37e350 kdb: print real address of pointers instead of hashed addresses)
CONFLICT (content): Merge conflict in kernel/debug/kdb/kdb_bt.c
Merging md/for-next (e820d55cb99d md: fix raid10 hang issue caused by barrier)
Merging mfd/for-mfd-next (d2d833e0bf2b mfd: mxs-lradc: Mark expected switch fall-through)
Merging backlight/for-backlight-next (cec2b18832e2 backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial state)
Merging battery/for-next (655ab0bc462d power: reset: at91-reset: add support for sam9x60 SoC)
Merging regulator/for-next (9fbb5d5db8a8 Merge branch 'regulator-5.2' into regulator-next)
Merging security/next-testing (3963bdb87e66 Merge branch 'next-general' into next-testing)
Merging apparmor/apparmor-next (6c07c1c74394 apparmor: fix blob compression when ns is forced on a policy load)
Merging integrity/next-integrity (e7fde070f39b evm: Use defined constant for UUID representation)
Merging selinux/next (ccd19d4cafaa scripts/selinux: fix build)
Merging tpmdd/next (5812f97c0a22 tpm: Fix the type of the return value in calc_tpm2_event_size())
Merging watchdog/master (458c8961c194 watchdog: w83877f_wdt: Mark expected switch fall-through)
Merging iommu/next (1150bc31ffe6 Merge branches 'iommu/fixes' and 'x86/vt-d' into next)
Merging dwmw2-iommu/master (d8a5b80568a9 Linux 4.15)
Merging vfio/next (0cfd027be1d6 vfio_pci: Enable memory accesses before calling pci_map_rom)
Merging trivial/for-next (75a24b822d38 kfifo: fix inaccurate comment)
Merging audit/next (95e0b46fcebd audit: fix a memleak caused by auditing load module)
Merging devicetree/for-next (935665c1a117 of: unittest: unflatten device tree on UML when testing)
Merging mailbox/mailbox-for-next (17b860bbfc84 mailbox: imx: keep MU irq working during suspend/resume)
Merging spi/for-next (7cd00457dba4 Merge branch 'spi-5.2' into spi-next)
Merging tip/auto-latest (796a7fd73cd9 Merge branch 'x86/cpu')
Merging clockevents/clockevents/next (dbfc6db7ba46 soc/tegra: default select TEGRA_TIMER for Tegra210)
Merging edac-amd/for-next (580b5cf50ca8 EDAC/altera: Add separate SDRAM EDAC config)
Merging irqchip/irq/irqchip-next (3ae764ada68e irqchip/mbigen: Don't clear eventid when freeing an MSI)
Merging ftrace/for-next (85f726a35e50 tracing: Use strncpy instead of memcpy when copying comm in trace.c)
Merging rcu/rcu/next (e880edadc149 Merge LKMM and RCU)
Merging kvm/linux-next (4a605bc08e98 kvm: vmx: fix formatting of a comment)
Merging kvm-arm/next (c88b093693cc arm64: KVM: Fix architecturally invalid reset value for FPEXC32_EL2)
Merging kvm-ppc/kvm-ppc-next (2b57ecd0208f KVM: PPC: Book3S: Add count cache flush parameters to kvmppc_get_cpu_char())
Merging kvms390/next (11ba5961a215 KVM: s390: add debug logging for cpu model subfunctions)
Merging xen-tip/linux-next (0266def91377 xen/balloon: Fix mapping PG_offline pages to user space)
Merging percpu/for-next (d33d9f3dd96b percpu: use chunk scan_hint to skip some scanning)
Merging workqueues/for-next (8194fe94ab08 kernel/workqueue: Document wq_worker_last_func() argument)
Merging drivers-x86/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging chrome-platform/for-next (9309d60c0274 Merge tag 'tag-chrome-platform-fixes-for-v5.1-rc2' into chrome-platform-5.2)
Merging hsi/for-next (1ff85bfa1614 HSI: omap_ssi_port: fix debugfs_simple_attr.cocci warnings)
Merging leds/for-next (d016843fd39c leds: pca955x: Revert "Add ACPI support")
Merging ipmi/for-next (487ecb21fa66 ipmi: fix sleep-in-atomic in free_user at cleanup SRCU user->release_barrier)
Merging driver-core/driver-core-next (9e98c678c2d6 Linux 5.1-rc1)
Merging usb/usb-next (bb31b352510b usb: typec: fusb302: Add __printf attribute to fusb302_log function)
Merging usb-gadget/next (5895d311d28f usb: phy: twl6030-usb: fix possible use-after-free on remove)
Merging usb-serial/usb-next (9e98c678c2d6 Linux 5.1-rc1)
Merging usb-chipidea-next/ci-for-usb-next (bc65fae4b1f0 usb: chipidea: imx: set power polarity)
Merging phy-next/next (b8998e928030 phy: tegra: xusb: Add Tegra186 support)
Merging tty/tty-next (9e98c678c2d6 Linux 5.1-rc1)
Merging char-misc/char-misc-next (9e98c678c2d6 Linux 5.1-rc1)
Merging extcon/extcon-next (97faf3b90ee3 extcon: Fix build warning for extcon_unregister_notifier comment)
Merging soundwire/next (bfeffd155283 Linux 5.0-rc1)
Merging thunderbolt/next (9c6601f889f3 thunderbolt: Fix to check for kmemdup failure)
Merging staging/staging-next (ac22353f803b staging: rtl8188eu: remove unused WFD defines)
Merging mux/for-next (a1ad5ff63944 Merge branch 'i2c-mux/for-next' into for-next)
Merging icc/icc-next (fcf9d0b7d2f5 drm/msm/a6xx: Add support for an interconnect path)
Merging slave-dma/next (9e98c678c2d6 Linux 5.1-rc1)
Merging cgroup/for-next (0fcc4c8c044e device_cgroup: fix RCU imbalance in error case)
Merging scsi/for-next (d9e2ec4af09a Merge branch 'misc' into for-next)
Applying: scsi: lpfc: remove inappropriate inline
Merging scsi-mkp/for-next (7512ddef6307 scsi: mvumi: Stop using plain integer as NULL pointer)
Merging target-updates/for-next (1c130ae00b76 iscsi-target: make sure to wake up sleeping login worker)
Merging target-bva/for-next (60cc43fc8884 Linux 4.17-rc1)
Merging vhost/linux-next (3fbdb54c7d5a arch: move common mmap flags to linux/mman.h)
CONFLICT (content): Merge conflict in drivers/iommu/Makefile
CONFLICT (content): Merge conflict in drivers/iommu/Kconfig
Merging rpmsg/for-next (6e9b4f32f9fa Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
Merging gpio/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging gpio-brgl/gpio/for-next (2e35bb6cd421 gpio: vf610: Don't use explicit &pdev->dev in vf610_gpio_probe())
Merging pinctrl/for-next (9bc8fee96e9a pinctrl: imx: fix scu link errors)
Merging pinctrl-samsung/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging pwm/for-next (d7d96312fe10 pwm: atmel: Remove useless symbolic definitions)
Merging userns/for-next (cf43a757fd49 signal: Restore the stop PTRACE_EVENT_EXIT)
Merging ktest/for-next (6cd110a91f52 ktest: Take submenu into account for grub2 menus)
Merging random/dev (05cbbb6f9ed5 drivers/char/random.c: make primary_crng static)
Merging kselftest/next (9e98c678c2d6 Linux 5.1-rc1)
Merging y2038/y2038 (a2318b6a16a8 riscv: Use latest system call ABI)
Merging livepatching/for-next (b420648f103d Merge branch 'for-5.1-atomic-replace' into for-next)
Merging coresight/next (0b7ba42535b7 coresight: catu: fix clang build warning)
Merging rtc/rtc-next (ba1afcd68cd2 rtc: x1205: Add DT probing support)
Merging nvdimm/libnvdimm-for-next (1ffc664f9b8c Merge branch 'for-5.1/dax' into libnvdimm-for-next)
CONFLICT (content): Merge conflict in fs/dax.c
Merging at24/at24/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging ntb/ntb-next (a04f317072c9 NTB: ntb_test: Fix bug when counting remote files)
Merging kspp/for-next/kspp (50ceaa95ea09 lib: Introduce test_stackinit module)
Merging init_task/init_task (e1e871aff3de Expand INIT_STRUCT_PID and remove)
Merging cisco/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging gnss/gnss-next (9e98c678c2d6 Linux 5.1-rc1)
Merging fsi/master (d20810530b71 fsi: fsi-scom.c: Remove duplicate header)
Merging siox/siox/next (1e4b044d2251 Linux 4.18-rc4)
Merging slimbus/for-next (80471330ec58 slimbus: fix a NULL pointer dereference in of_qcom_slim_ngd_register)
Merging nvmem/for-next (6b37a3af354e nvmem: core: add nvmem_cell_read_u16)
Merging xarray/xarray (dd12805ed1db XArray: Remove radix tree compatibility)
Merging hyperv/hyperv-next (396ae57ef1ef Drivers: hv: vmbus: Expose counters for interrupts and full conditions)
Merging auxdisplay/auxdisplay (cc5d04d840d6 auxdisplay: charlcd: make backlight initial state configurable)
Merging kgdb-dt/kgdb/for-next (97498c96a186 kgdb/treewide: constify struct kgdb_arch arch_kgdb_ops)
Merging pidfd/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging devfreq/for-next (ca740a8f3e7f PM / devfreq: Fix static checker warning in try_then_request_governor)
Merging akpm-current/current (90dcc77f765a ipc: do cyclic id allocation with ipcmni_extend mode)
$ git checkout -b akpm remotes/origin/akpm/master
Applying: pinctrl: fix pxa2xx.c build warnings
Applying: scripts/atomic/gen-atomics.sh: don't assume that scripts are executable
Applying: fs: fs_parser: fix printk format warning
Applying: include/linux/sched/signal.h: replace `tsk' with `task'
Applying: mm, memcg: rename ambiguously named memory.stat counters and functions
Applying: mm, memcg: consider subtrees in memory.events
Applying: drivers/media/platform/sti/delta/delta-ipc.c: fix read buffer overflow
Merging akpm/master (8a8a883f3e54 drivers/media/platform/sti/delta/delta-ipc.c: fix read buffer overflow)

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

* linux-next: Tree for Mar 21
@ 2018-03-21  8:25 Stephen Rothwell
  0 siblings, 0 replies; 11+ messages in thread
From: Stephen Rothwell @ 2018-03-21  8:25 UTC (permalink / raw)
  To: Linux-Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 36570 bytes --]

Hi all,

Changes since 20180320:

The arm64 tree gained a conflict against the asm-generic tree.

The powerpc tree gained a conflict against the asm-generic tree.

The sparc-next tree gained a conflict against the arm64 tree.

The vfs tree still had its build failure for which I reverted a commit.

The sound-asoc tree gained a build failure, so I used the version from
next-20180320.

The selinux tree gained a conflict against the security tree.

The ftrace tree gained conflicts against the jc_docs tree.

The userns tree gained conflicts against the fuse tree.

The akpm tree gained a build failure for which I applied a patch.

Non-merge commits (relative to Linus' tree): 8707
 11212 files changed, 403350 insertions(+), 742901 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig. And finally, a simple boot test of the powerpc
pseries_le_defconfig kernel in qemu (with and without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 261 trees (counting Linus' and 44 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (1b5f3ba415fe Merge branch 'for-4.16-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup)
Merging fixes/master (7928b2cbe55b Linux 4.16-rc1)
Merging kbuild-current/fixes (55fe6da9efba kbuild: Handle builtin dtb file names containing hyphens)
Merging arc-current/for-curr (661e50bc8532 Linux 4.16-rc4)
Merging arm-current/fixes (091f02483df7 ARM: net: bpf: clarify tail_call index)
Merging arm64-fixes/for-next/fixes (e21da1c99200 arm64: Relax ARM_SMCCC_ARCH_WORKAROUND_1 discovery)
Merging m68k-current/for-linus (2334b1ac1235 MAINTAINERS: Add NuBus subsystem entry)
Merging metag-fixes/fixes (b884a190afce metag/usercopy: Add missing fixups)
Merging powerpc-fixes/fixes (e4b79900222b powerpc/64s: Fix NULL AT_BASE_PLATFORM when using DT CPU features)
Merging sparc/master (9c548bb5823d sparc64: Oracle DAX driver depends on SPARC64)
Merging fscrypt-current/for-stable (ae64f9bd1d36 Linux 4.15-rc2)
Merging net/master (5f2fb802eee1 ipv6: old_dport should be a __be16 in __ip6_datagram_connect())
Merging bpf/master (b6b76dd62c56 error-injection: Fix to prohibit jump optimization)
Merging ipsec/master (f8a554b4aa96 vti6: Fix dev->max_mtu setting)
Merging netfilter/master (467697d289e7 netfilter: nf_tables: add missing netlink attrs to policies)
Merging ipvs/master (f7fb77fc1235 netfilter: nft_compat: check extension hook mask only if set)
Merging wireless-drivers/master (9b9322db5c5a brcmfmac: Fix check for ISO3166 code)
Merging mac80211/master (a069215cf598 net: fec: Fix unbalanced PM runtime calls)
Merging rdma-fixes/for-rc (80cf79ae4f68 RDMA/verbs: Remove restrack entry from XRCD structure)
Merging sound-current/for-linus (a6618f4aedb2 ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit)
Merging pci-current/for-linus (fc110ebdd014 PCI: dwc: Fix enumeration end when reaching root subordinate)
Merging driver-core.current/driver-core-linus (0c8efd610b58 Linux 4.16-rc5)
Merging tty.current/tty-linus (c698ca527893 Linux 4.16-rc6)
Merging usb.current/usb-linus (c698ca527893 Linux 4.16-rc6)
Merging usb-gadget-fixes/fixes (c6ba5084ce0d usb: gadget: udc: renesas_usb3: add binging for r8a77965)
Merging usb-serial-fixes/usb-linus (86d71233b615 USB: serial: ftdi_sio: add support for Harman FirmwareHubEmulator)
Merging usb-chipidea-fixes/ci-for-usb-stable (964728f9f407 USB: chipidea: msm: fix ulpi-node lookup)
Merging phy/fixes (59fba0869aca phy: qcom-ufs: add MODULE_LICENSE tag)
Merging staging.current/staging-linus (4c41aa24baa4 staging: ncpfs: memory corruption in ncp_read_kernel())
Merging char-misc.current/char-misc-linus (655296c8bbef Drivers: hv: vmbus: Fix ring buffer signaling)
Merging input-current/for-linus (3993a16309c7 Input: silead - add Chuwi Hi8 support)
Merging crypto-current/master (c927b080c67e crypto: s5p-sss - Fix kernel Oops in AES-ECB mode)
Merging ide/master (8e44e6600caa Merge branch 'KASAN-read_word_at_a_time')
Merging vfio-fixes/for-linus (563b5cbe334e iommu/arm-smmu-v3: Cope with duplicated Stream IDs)
Merging kselftest-fixes/fixes (ba004a2955f7 selftests: memory-hotplug: fix emit_tests regression)
Merging backlight-fixes/for-backlight-fixes (8ff5cbc6e3c5 backlight: as3711_bl: fix device-tree node leaks)
Merging nand-fixes/nand/fixes (ee02f73e04c0 mtd: nand: atmel: Fix EDO mode check)
Merging spi-nor-fixes/spi-nor/fixes (7928b2cbe55b Linux 4.16-rc1)
Merging mfd-fixes/for-mfd-fixes (107b7d9fa94c mfd: rtsx: Release IRQ during shutdown)
Merging v4l-dvb-fixes/fixes (2c27476e398b media: dvb: fix a Kconfig typo)
Merging reset-fixes/reset/fixes (f450f28e70a2 reset: socfpga: fix for 64-bit compilation)
Merging mips-fixes/mips-fixes (06a3f0c9f272 MIPS: BMIPS: Do not mask IPIs during suspend)
Merging kvm-fixes/master (52be7a467e4b Merge tag 'kvm-ppc-fixes-4.16-2' of git://git.kernel.org/pub/scm/linux/kernel/git/paulus/powerpc into kvm-master)
Merging kvms390-fixes/master (f07afa0462b7 KVM: s390: fix memory overwrites when not using SCA entries)
Merging drm-intel-fixes/for-linux-next-fixes (b1e314462bba drm/i915/dp: Write to SET_POWER dpcd to enable MST hub.)
Merging drm-misc-fixes/for-linux-next-fixes (1bc659eb2369 drm/sun4i: hdmi: Fix another error handling path in 'sun4i_hdmi_bind()')
Merging syscalls/syscalls-next (0e0b541988c0 Merge branch 'syscalls-net-next')
Merging kbuild/for-next (5eab44f7eaca Merge branch 'kconfig' into for-next)
Merging leaks/leaks-next (9f84a0f7f1a6 leaking_addresses: check if file name contains address)
Merging efi-lock-down/efi-lock-down (89bcd5b02f12 lockdown: Print current->comm in restriction messages)
Merging uuid/for-next (c0020756315e efi: switch to use new generic UUID API)
Merging dma-mapping/for-next (1f674e16f9ce usb: gadget: Add NO_DMA dummies for DMA mapping API)
Merging asm-generic/master (b53bc17eb1e8 staging: iio: remove iio-trig-bfin-timer driver)
CONFLICT (content): Merge conflict in drivers/input/joystick/analog.c
CONFLICT (modify/delete): arch/blackfin/kernel/bfin_ksyms.c deleted in asm-generic/master and modified in HEAD. Version HEAD of arch/blackfin/kernel/bfin_ksyms.c left in tree.
$ git rm -f arch/blackfin/kernel/bfin_ksyms.c
Merging arc/for-next (4fbd8d194f06 Linux 4.15-rc1)
Merging arm/for-next (7928b2cbe55b Linux 4.16-rc1)
Merging arm-perf/for-next/perf (44300aed5d28 perf: arm_spe: include linux/vmalloc.h for vmap())
Merging arm-soc/for-next (e83e3b9ac6f3 Merge branch 'next/soc' into for-next)
Merging actions/for-next (61862a89e6ac Merge branch 'v4.16/drivers' into next)
Merging alpine/alpine/for-next (a1144b2b1ec4 ARM: dts: alpine: add valid clock-frequency values)
Merging amlogic/for-next (5f1dd1796c7c Merge branch 'v4.17/drivers' into tmp/aml-rebuild)
Merging aspeed/for-next (6534b2d0de36 Merge branch 'dt-for-v4.17' into for-next)
Merging at91/at91-next (dc39260ac782 Merge branch 'at91-soc' of ssh://gitolite.kernel.org/pub/scm/linux/kernel/git/abelloni/linux into at91-next)
Merging bcm2835/for-next (cf172af3be59 Merge branch anholt/bcm2835-defconfig-next into for-next)
Merging imx-mxs/for-next (dee23d344a73 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (dacf37850167 Merge branch 'for_4.17/soc-drivers' into next)
Merging mvebu/for-next (a1110f3c567f Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (03e545376c13 Merge branch 'omap-for-v4.17/dt' into for-next)
CONFLICT (content): Merge conflict in arch/arm/boot/dts/logicpd-torpedo-som.dtsi
Merging reset/reset/next (a2d34cbe8004 reset: stm32mp1: Enable stm32mp1 reset driver)
Merging qcom/for-next (186d88395e05 Merge tag 'qcom-arm64-defconfig-for-4.17' into all-for-4.17-final)
CONFLICT (content): Merge conflict in arch/arm64/configs/defconfig
Merging realtek/for-next (2b6286eb7ab8 Merge branch 'v4.15/dt64' into next)
Merging renesas/next (58eb42a95b24 Merge branches 'arm64-defconfig-for-v4.17', 'arm64-dt-for-v4.17', 'defconfig-for-v4.17', 'dt-bindings-for-v4.17', 'dt-for-v4.17' and 'soc-for-v4.17' into next)
Merging rockchip/for-next (bba558b5d864 Merge branch 'v4.17-armsoc/dts64' into for-next)
Merging samsung/for-next (bebc6082da0a Linux 4.14)
Merging samsung-krzk/for-next (b54709c99195 Merge branch 'next/dt' into for-next)
Merging sunxi/sunxi/for-next (0faf9c2dbb5b Merge branches 'sunxi/dt-for-4.17', 'sunxi/dt64-for-4.17', 'sunxi/h3-h5-for-4.17' and 'sunxi/clk-for-4.17' into sunxi/for-next)
Merging tegra/for-next (cb1845fc9f80 Merge branch for-4.17/clk into for-next)
Merging arm64/for-next/core (af4a81b9cd84 arm64: fpsimd: Fix bad si_code for undiagnosed SIGFPE)
CONFLICT (content): Merge conflict in include/uapi/asm-generic/siginfo.h
Merging clk/clk-next (8b229cb16695 Merge branch 'clk-hisi' into clk-next)
Merging clk-samsung/for-next (182c084da5d1 clk: samsung: Add fout=196608001 Hz EPLL rate entry for exynos4412)
Merging c6x/for-linux-next (9d440f7a2824 c6x: fix platforms/plldata.c get_coreid build error)
Merging m68k/for-next (51fd62769d41 m68k/defconfig: Update defconfigs for v4.16-rc5)
Merging m68knommu/for-next (661e50bc8532 Linux 4.16-rc4)
Merging metag/for-next (8d06c3302635 i2c: img-scb: Drop METAG dependency)
Merging microblaze/next (39a21eefea04 MICROBLAZE)
Merging mips/mips-next (ea4d340cbea4 Merge branches '4.15-fixes', '4.16-features' and 'octeon-3-net-mips-bits' into mips-next)
Merging mips-james/mips-next (b2ed33a89567 MIPS: pm-cps: Block system suspend when a JTAG probe is present)
Merging nds32/next (6fc61ee69433 nds32: To use the generic dump_stack())
Merging nios2/for-next (e0691ebb33c1 nios2: defconfig: Cleanup from old Kconfig options)
Merging openrisc/for-next (0fedb7653af7 openrisc: remove unused __ARCH_HAVE_MMU define)
Merging parisc-hd/for-next (5464408e6bc4 parisc/Kconfig: SMP kernels boot on all machines)
Merging powerpc/next (78e5dfea84dc powerpc: dts: replace 'linux,stdout-path' with 'stdout-path')
CONFLICT (content): Merge conflict in lib/raid6/test/Makefile
Merging fsl/next (c095ff93f901 powerpc/sysdev: change CPM GPIO to platform_device)
Merging risc-v/for-next (c698ca527893 Linux 4.16-rc6)
Merging s390/features (bcbd41da3b0a Merge tag 'vfio-ccw-20180305' of git://git.kernel.org/pub/scm/linux/kernel/git/kvms390/vfio-ccw into features)
CONFLICT (content): Merge conflict in drivers/video/console/Kconfig
Merging sparc-next/master (257a1aac7a9a sparc: Make auxiliary vectors for ADI available on 32-bit as well)
CONFLICT (content): Merge conflict in arch/x86/kernel/signal_compat.c
Merging sh/for-next (6e2fbfdd585f sh: fix futex FUTEX_OP_SET op on userspace addresses)
Merging uml/linux-next (584bfe635481 um: vector: Fix an error handling path in 'vector_parse()')
Merging xtensa/xtensa-for-next (ae6063c83634 Merge branch 'xtensa-fixes' into xtensa-for-next)
Merging fscrypt/master (0b1dfa4cc6c6 fscrypt: fix build with pre-4.6 gcc versions)
Merging befs/for-next (55d945e2e4aa fs: befs: btree: Fixed some coding standard issues)
Merging btrfs/next (7c9a09f56a91 btrfs: don't use async helpers for crcs when under IO limits)
Applying: f2fs: fixup for cgroup/writeback change
Merging btrfs-kdave/for-next (b23ea5fe1f19 Merge branch 'for-next-next-v4.17-20180319' into for-next-20180319)
Merging ceph/master (1c7892495788 ceph: fix potential memory leak in init_caches())
Merging cifs/for-next (c5473a5bb132 fs: cifs: Replace _free_xid call in cifs_root_iget function)
Merging configfs/for-next (6ace4f6bbcfd RDMA/cma: make config_item_type const)
Merging ecryptfs/next (4670269faba7 eCryptfs: constify attribute_group structures.)
Merging ext3/for_next (a9cee1764b6f reiserfs: Remove VLA from fs/reiserfs/reiserfs.h)
Merging ext4/dev (5dc397113d19 ext4: create ext4_kset dynamically)
Merging f2fs/dev (81f5af16f39a f2fs: align memory boundary for bitops)
Merging fuse/for-next (5ba24197b94d fuse: add writeback documentation)
Merging jfs/jfs-next (86313903430d MAINTAINERS: fix jfs tree location)
Merging nfs/linux-next (1b5f3ba415fe Merge branch 'for-4.16-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup)
Merging nfs-anna/linux-next (c54c14ba000d xprtrdma: Spread reply processing over more CPUs)
CONFLICT (content): Merge conflict in net/sunrpc/xprtrdma/transport.c
CONFLICT (content): Merge conflict in net/sunrpc/xprt.c
Merging nfsd/nfsd-next (aacbc447c42b NFS: Fix unstable write completion)
Merging orangefs/for-next (74e938c22705 orangefs: reverse sense of is-inode-stale test in d_revalidate)
Merging overlayfs/overlayfs-next (36cd95dfa1ed ovl: update Kconfig texts)
Merging ubifs/linux-next (7f29ae9f977b ubi: block: Fix locking for idr_alloc/idr_remove)
Merging xfs/for-next (df79b81b2e6a xfs: minor cleanup for xfs_reflink_end_cow)
Merging file-locks/locks-next (8bad6f173914 locks: change POSIX lock ownership on execve when files_struct is displaced)
Merging vfs/for-next (98a972e27841 Merge branch 'work.thaw' into for-next)
Applying: Revert "buffer.c: call thaw_super during emergency thaw"
Merging vfs-miklos/next (0eb8af4916a5 vfs: use helper for calling f_op->fsync())
Merging iversion/iversion-next (581e400ff935 Merge tag 'modules-for-v4.16' of git://git.kernel.org/pub/scm/linux/kernel/git/jeyu/linux)
Merging printk/for-next (3d172f44ffab Merge branch 'for-4.17' into for-next)
Merging pci/next (eda9c9dd19d1 Merge remote-tracking branch 'lorenzo/pci/xgene' into next)
Merging pstore/for-next/pstore (58eb5b670747 pstore: fix crypto dependencies)
Merging hid/for-next (b576182794e8 Merge branch 'for-4.16/upstream-fixes' into for-next)
Merging i2c/i2c/for-next (dc07174fd3d8 Merge branch 'i2c/for-4.17' into i2c/for-next)
Merging dmi/master (eb693e35e850 firmware: dmi_scan: add DMI_OEM_STRING support to dmi_matches)
Merging hwmon-staging/hwmon-next (72816cb06e71 hwmon: (ucd9000) Add debugfs attributes to provide mfr_status)
Merging jc_docs/docs-next (6234c7bd8c14 docs: ftrace: fix a few formatting issues)
Merging v4l-dvb/master (3f127ce11353 media: em28xx-cards: fix em28xx_duplicate_dev())
CONFLICT (modify/delete): drivers/media/platform/blackfin/bfin_capture.c deleted in HEAD and modified in v4l-dvb/master. Version v4l-dvb/master of drivers/media/platform/blackfin/bfin_capture.c left in tree.
$ git rm -f drivers/media/platform/blackfin/bfin_capture.c
Merging v4l-dvb-next/master (a1dfb4c48cc1 media: v4l2-compat-ioctl32.c: refactor compat ioctl32 logic)
Merging fbdev/fbdev-for-next (2c81ee0a28c0 video: fbdev: via: remove VLA usage)
CONFLICT (content): Merge conflict in drivers/video/console/Kconfig
Merging pm/linux-next (94dee79363a3 Merge branches 'pm-cpuidle', 'powercap' and 'pm-tools' into linux-next)
Merging cpupower/cpupower (7928b2cbe55b Linux 4.16-rc1)
Merging idle/next (8a5776a5f498 Linux 4.14-rc4)
Merging opp/opp/linux-next (4a823c0be80f opp: cpu: Replace GFP_ATOMIC with GFP_KERNEL in dev_pm_opp_init_cpufreq_table)
Merging thermal/next (0f1a0183eae6 Merge branches 'thermal-core' and 'thermal-soc' into next)
Merging thermal-soc/next (d0ecbbbe518e thermal/drivers/hisi: Remove bogus const from function return type)
Merging ieee1394/for-next (188775181bc0 firewire-ohci: work around oversized DMA reads on JMicron controllers)
Merging dlm/next (9250e523592a dlm: remove dlm_send_rcom_lookup_dump)
Merging swiotlb/linux-next (69369f52d28a swiotlb-xen: implement xen_swiotlb_get_sgtable callback)
Merging rdma/for-next (185899ee8d00 IB/uverbs: Enable ioctl() uAPI by default for new verbs)
Merging net-next/master (0466080c751e Merge branch 'dsa-mv88e6xxx-some-fixes')
CONFLICT (content): Merge conflict in net/ipv4/xfrm4_policy.c
CONFLICT (content): Merge conflict in include/linux/socket.h
CONFLICT (content): Merge conflict in drivers/net/phy/phy.c
CONFLICT (content): Merge conflict in drivers/net/ethernet/mellanox/mlxsw/spectrum.h
CONFLICT (content): Merge conflict in drivers/net/ethernet/mellanox/mlxsw/spectrum.c
Applying: mlxsw: merge fix for move of SPAN code
Merging bpf-next/master (78262f4575c2 bpf, doc: add description wrt native/bpf clang target and pointer size)
Merging ipsec-next/master (415a13296a1a xfrm_policy: use true and false for boolean values)
Merging netfilter-next/master (20710b3b8189 netfilter: ctnetlink: synproxy support)
Merging nfc-next/master (4d63adfe12dd NFC: Add NFC_CMD_DEACTIVATE_TARGET support)
Merging ipvs-next/master (a910d20aa007 netfilter: ipvs: Fix space before '[' error.)
Merging wireless-drivers-next/master (28bf8312a983 mwifiex: get_channel from firmware)
Merging bluetooth/master (9bf26deba781 Bluetooth: btusb: Add USB ID 7392:a611 for Edimax EW-7611ULB)
Merging mac80211-next/master (e3c72f3d37e4 selftests: pmtu: Drop prints to kernel log from pmtu_vti6_link_change_mtu)
Merging gfs2/for-next (ee6ed857c805 gfs2: gfs2_iomap_end tracepoint: log block address)
Merging mtd/master (6de564939e14 mtdchar: fix usage of mtd_ooblayout_ecc())
Merging l2-mtd/mtd/next (8c4a68a8b0da mtd: maps: remove bfin-async-flash driver)
Merging nand/nand/next (daf9a874c9cf mtd: rawnand: makes the Kconfig entry clear when it comes to raw NANDs)
CONFLICT (content): Merge conflict in drivers/mtd/nand/Kconfig
CONFLICT (modify/delete): arch/cris/arch-v32/drivers/mach-fs/nandflash.c deleted in HEAD and modified in nand/nand/next. Version nand/nand/next of arch/cris/arch-v32/drivers/mach-fs/nandflash.c left in tree.
CONFLICT (modify/delete): arch/cris/arch-v32/drivers/mach-a3/nandflash.c deleted in HEAD and modified in nand/nand/next. Version nand/nand/next of arch/cris/arch-v32/drivers/mach-a3/nandflash.c left in tree.
$ git rm -f arch/cris/arch-v32/drivers/mach-a3/nandflash.c arch/cris/arch-v32/drivers/mach-fs/nandflash.c
Applying: mtd: nand: fix up for raw Kconfig move
Merging spi-nor/spi-nor/next (5c6038af2ed8 dt-bindings: fsl-quadspi: Add the example of two SPI NOR)
Merging crypto/master (1a3713c7cd8c crypto: arm64/sha256-neon - play nice with CONFIG_PREEMPT kernels)
CONFLICT (modify/delete): drivers/crypto/bfin_crc.c deleted in HEAD and modified in crypto/master. Version crypto/master of drivers/crypto/bfin_crc.c left in tree.
$ git rm -f drivers/crypto/bfin_crc.c
Merging drm/drm-next (963976cfe9c5 Merge tag 'drm-intel-next-2018-03-08' of git://anongit.freedesktop.org/drm/drm-intel into drm-next)
CONFLICT (content): Merge conflict in drivers/gpu/drm/sun4i/sun4i_tcon.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_lrc.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_breadcrumbs.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_request.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_pmu.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_pmu.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/powerplay/hwmgr/smu7_hwmgr.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/display/dc/inc/hw_sequencer.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c
Merging drm-panel/drm/panel/for-next (e4bac408b084 drm/panel: simple: Add support for Winstar WF35LTIACD)
Merging drm-intel/for-linux-next (22de4e7a531b drm/i915/pmu: Work around compiler warnings on some kernel configs)
Merging drm-tegra/drm/tegra/for-next (27e92f1f1600 drm/tegra: prime: Implement ->{begin,end}_cpu_access())
Merging drm-misc/for-linux-next (acaa3f13b8dd drm/meson: Fix potential NULL dereference in meson_drv_bind_master())
CONFLICT (content): Merge conflict in sound/pci/hda/hda_intel.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/sun4i/sun4i_tcon.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_color.c
Merging drm-msm/msm-next (288e5c8898c4 drm/msm: fix building without debugfs)
Merging hdlcd/for-upstream/hdlcd (f73e8b825315 drm/arm: Replace instances of drm_dev_unref with drm_dev_put.)
Merging mali-dp/for-upstream/mali-dp (6e810eb508f4 drm: mali-dp: Add YUV->RGB conversion support for video layers)
Merging sunxi-drm/sunxi-drm/for-next (7dafb83edd32 Merge branches 'sunxi/drm-fixes-for-4.13' and 'sunxi/drm-for-4.14' into sunxi-drm/for-next)
Merging imx-drm/imx-drm/next (4a3928c6f8a5 Linux 4.16-rc3)
Merging etnaviv/etnaviv/next (fc0775da8e60 drm/etnaviv: etnaviv_sched: Staticize functions when possible)
Merging kconfig/for-next (bebc6082da0a Linux 4.14)
Merging regmap/for-next (2889312616ae Merge remote-tracking branches 'regmap/topic/debugfs' and 'regmap/topic/mmio-clk' into regmap-next)
Merging sound/for-next (ceb18f511bee ALSA: usb-audio: move audioformat quirks to quirks.c)
Merging sound-asoc/for-next (7ef3f3f66362 Merge remote-tracking branch 'asoc/topic/zx_aud96p22' into asoc-next)
$ git reset --hard HEAD^
Merging next-20180320 version of sound-asoc
Merging modules/modules-next (3f553b308bb0 module: propagate error in modules_open())
Merging input/next (68106869e802 Input: pxrc - new driver for PhoenixRC Flight Controller Adapter)
Merging block/for-next (b12b82a87713 Merge branch 'for-4.17/block' into for-next)
Merging lightnvm/for-next (1c6286f26301 lightnvm: fix some error code in pblk-init.c)
Merging device-mapper/for-next (83260a18a9de dm bufio: support non-power-of-two block sizes)
Merging mmc/next (f09a7931bcbc Merge branch 'fixes' into next)
Merging kgdb/kgdb-next (2cf2f0d5b91f kdb: use memmove instead of overlapping memcpy)
Merging md/for-next (3de59bb9d551 md/raid1: fix NULL pointer dereference)
Merging mfd/for-mfd-next (e2be8c26c80a mfd: pcf50633: Fix some memory leaks in the error handling path of 'pcf50633_probe()')
Merging backlight/for-backlight-next (ba11349b2a57 dt-bindings: backlight: Add binding for RAVE SP backlight driver)
Merging battery/for-next (fd73a3e61888 power: reset: at91-reset: Switch from the pr_*() to the dev_*() logging functions)
Merging regulator/for-next (7285cd0bf35c Merge remote-tracking branches 'regulator/topic/88pg86x', 'regulator/topic/dt' and 'regulator/topic/gpio' into regulator-next)
Merging security/next-testing (6837ef4d4a99 Merge branch 'next-general' into next-testing)
Merging apparmor/apparmor-next (e540c3c90193 apparmor: update MAINTAINERS file git and wiki locations)
Merging integrity/next-integrity (638872e2ad9e evm: check for remount ro in progress before writing)
Merging keys/keys-next (1e684d3820d8 pkcs7: Set the module licence to prevent tainting)
Merging selinux/next (6b6bc6205d98 selinux: wrap AVC state)
CONFLICT (content): Merge conflict in security/selinux/hooks.c
CONFLICT (content): Merge conflict in net/sctp/socket.c
Merging tpmdd/next (ea8d6a89c380 tpm2: add longer timeouts for creation commands.)
Merging watchdog/master (2e8ebed6ede0 Merge branch 'v4.16-fixes')
Merging iommu/next (760fcfdd3f85 Merge branches 'x86/amd', 'x86/vt-d', 'arm/rockchip', 'arm/omap', 'arm/mediatek', 'arm/exynos', 'arm/renesas' and 'core' into next)
Merging dwmw2-iommu/master (d8a5b80568a9 Linux 4.15)
Merging vfio/next (46ed90f157f4 vfio: mdev: make a couple of functions and structure vfio_mdev_driver static)
Merging trivial/for-next (1972d6c0c86d MAINTAINERS: relinquish kconfig)
Merging audit/next (45b578fe4c3c audit: link denied should not directly generate PATH record)
Merging devicetree/for-next (827473268ee4 of: unittest: fix an error code in of_unittest_apply_overlay())
Merging mailbox/mailbox-for-next (41c0e939d70d mailbox: Add support for Hi3660 mailbox)
Merging spi/for-next (e407befc7826 Merge remote-tracking branches 'spi/topic/sprd' and 'spi/topic/tegra20-slink' into spi-next)
CONFLICT (content): Merge conflict in drivers/spi/Kconfig
Merging tip/auto-latest (a1b85ae11ccf Merge branch 'x86/timers')
CONFLICT (content): Merge conflict in drivers/bus/arm-cci.c
CONFLICT (modify/delete): Documentation/trace/ftrace.txt deleted in HEAD and modified in tip/auto-latest. Version tip/auto-latest of Documentation/trace/ftrace.txt left in tree.
$ git rm -f Documentation/trace/ftrace.txt
Applying: perf/core: merge fix for "drivers/bus: Split Arm CCI driver"
Applying: perf/core: another merge fix for "drivers/bus: Split Arm CCI driver"
Applying: trace doc: merge fix for "tracing: Unify the "boot" and "mono" tracing clocks"
Merging clockevents/clockevents/next (135643b1d63d clocksource/drivers/npcm: Add NPCM7xx timer driver)
Merging edac/linux_next (345fb0a9a634 Merge tag 'edac_for_4.11' of git://git.kernel.org/pub/scm/linux/kernel/git/bp/bp)
Merging edac-amd/for-next (6fd052665274 EDAC, sb_edac: Remove variable length array usage)
Merging irqchip/irq/irqchip-next (66569052fe53 irqchip/gic-v3: Don't try to reset AP0Rn)
CONFLICT (content): Merge conflict in drivers/irqchip/Makefile
Merging ftrace/for-next (80765597bc58 tracing: Rewrite filter logic to be simpler and faster)
CONFLICT (modify/delete): Documentation/trace/ftrace.txt deleted in HEAD and modified in ftrace/for-next. Version ftrace/for-next of Documentation/trace/ftrace.txt left in tree.
CONFLICT (content): Merge conflict in Documentation/trace/events.rst
$ git rm -f Documentation/trace/ftrace.txt
Applying: trace doc: merge fix for rst conversion of ftrace.txt
Merging rcu/rcu/next (08c5ee913265 softirq: Eliminate unused cond_resched_softirq() macro)
Merging kvm/linux-next (4956aa3b8b59 Merge tag 'kvm-s390-next-4.17-1' of git://git.kernel.org/pub/scm/linux/kernel/git/kvms390/linux into HEAD)
CONFLICT (content): Merge conflict in drivers/video/console/Kconfig
CONFLICT (content): Merge conflict in drivers/video/Kconfig
Merging kvm-arm/next (f9f5dc19509b arm64: KVM: Use SMCCC_ARCH_WORKAROUND_1 for Falkor BP hardening)
Merging kvm-mips/next (dc44abd6aad2 KVM: MIPS/Emulate: Properly implement TLBR for T&E)
Merging kvm-ppc/kvm-ppc-next (7928b2cbe55b Linux 4.16-rc1)
Merging kvms390/next (ccc40c53c07b KVM: s390: provide counters for all interrupt injects/delivery)
Merging xen-tip/linux-next (351b2bccede1 xen: xenbus: use put_device() instead of kfree())
Merging percpu/for-next (b3a5d1119944 percpu_ref: Update doc to dissuade users from depending on internal RCU grace periods)
Applying: percpu: include sched.h for cond_resched()
Merging workqueues/for-next (1aa3798360db Merge branch 'for-4.17' into for-next)
Merging drivers-x86/for-next (cc69c88fbeb9 platform/x86: dell-smbios: Resolve dependency error on DCDBAS)
CONFLICT (content): Merge conflict in drivers/platform/x86/Kconfig
Merging chrome-platform/for-next (3b7cedb42420 platform/chrome: cros_ec_lpc: Add support for Google devices using custom coreboot firmware)
Merging hsi/for-next (e3d7fbab062b HSI: hsi_char: Delete an error message for a failed memory allocation in hsc_probe())
Merging leds/for-next (92d7ec1d71e3 leds: Fix wrong dmi_match on PC Engines APU LEDs)
Merging ipmi/for-next (bc48fa1b9d3b ipmi:pci: Blacklist a Realtek "IPMI" device)
Merging driver-core/driver-core-next (995e8695f65d firmware: ensure the firmware cache is not used on incompatible calls)
Merging usb/usb-next (e3cb7bde9a6a USB: misc: uss720: more vendor/product ID's)
Merging usb-gadget/next (498f0478aba4 usb: dwc3: Prevent indefinite sleep in _dwc3_set_mode during suspend/resume)
Merging usb-serial/usb-next (9b284d8e648b USB: serial: option: use mass-storage class define)
Merging usb-chipidea-next/ci-for-usb-next (ce4c1b820c52 usb: chipidea: imx: Fix ULPI on imx53)
Merging phy-next/next (e7f4da4c44fe phy: tegra: xusb: Uncomment register write)
Merging tty/tty-next (4958134df54c Merge 4.16-rc6 into tty-next)
CONFLICT (content): Merge conflict in drivers/tty/hvc/Makefile
CONFLICT (content): Merge conflict in drivers/tty/hvc/Kconfig
CONFLICT (content): Merge conflict in arch/arm/boot/dts/stih418-b2199.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/stih410-b2260.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/stih410-b2120.dts
CONFLICT (content): Merge conflict in arch/arm/boot/dts/stih407-b2120.dts
Merging char-misc/char-misc-next (6f005302a23f Merge tag 'thunderbolt-for-v4.17' of git://git.kernel.org/pub/scm/linux/kernel/git/westeri/thunderbolt into char-misc-next)
Merging extcon/extcon-next (eb7768e774d1 Merge branch 'ib-extcon-drm-dt-v4.17' into extcon-next)
Merging staging/staging-next (d59578da2bb8 staging: mt7621-dts: add dts files)
CONFLICT (modify/delete): drivers/staging/lustre/lnet/libcfs/linux/linux-prim.c deleted in staging/staging-next and modified in HEAD. Version HEAD of drivers/staging/lustre/lnet/libcfs/linux/linux-prim.c left in tree.
CONFLICT (modify/delete): drivers/staging/lustre/lnet/libcfs/linux/linux-curproc.c deleted in staging/staging-next and modified in HEAD. Version HEAD of drivers/staging/lustre/lnet/libcfs/linux/linux-curproc.c left in tree.
CONFLICT (modify/delete): drivers/staging/irda/net/af_irda.c deleted in staging/staging-next and modified in HEAD. Version HEAD of drivers/staging/irda/net/af_irda.c left in tree.
CONFLICT (modify/delete): drivers/staging/ccree/Makefile deleted in staging/staging-next and modified in HEAD. Version HEAD of drivers/staging/ccree/Makefile left in tree.
CONFLICT (modify/delete): drivers/staging/ccree/Kconfig deleted in staging/staging-next and modified in HEAD. Version HEAD of drivers/staging/ccree/Kconfig left in tree.
$ git rm -f drivers/staging/lustre/lnet/libcfs/linux/linux-curproc.c drivers/staging/lustre/lnet/libcfs/linux/linux-prim.c drivers/staging/ccree/Kconfig drivers/staging/ccree/Makefile drivers/staging/irda/net/af_irda.c
Merging mux/for-next (fa934c06c0f4 mux: add mux_control_get_optional() API)
Merging slave-dma/next (65eac86c001a Merge branch 'topic/dw_axi' into next)
Merging cgroup/for-next (d1897c9538ed cgroup: fix rule checking for threaded mode switching)
Merging scsi/for-next (435458e41180 Merge branch 'misc' into for-next)
Merging scsi-mkp/for-next (b40c2025fdb6 scsi: devinfo: remove dasd devices from the scsi subsystem)
CONFLICT (modify/delete): drivers/scsi/eata.c deleted in scsi-mkp/for-next and modified in HEAD. Version HEAD of drivers/scsi/eata.c left in tree.
$ git rm -f drivers/scsi/eata.c
Merging target-updates/for-next (1c130ae00b76 iscsi-target: make sure to wake up sleeping login worker)
Merging target-bva/for-next (4fbd8d194f06 Linux 4.15-rc1)
Merging libata/for-next (9ba29aeda669 Merge branch 'for-4.16-fixes' into for-next)
Merging vhost/linux-next (54939f252f97 fw_cfg: write vmcoreinfo details)
Merging rpmsg/for-next (6366ff79e09f Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
CONFLICT (content): Merge conflict in samples/Makefile
Merging gpio/for-next (95260c17b27e Merge tag 'v4.16-rc5' into devel)
Merging pinctrl/for-next (dfb1c1da3da7 Merge branch 'devel' into for-next)
Merging pinctrl-samsung/for-next (7928b2cbe55b Linux 4.16-rc1)
Merging pwm/for-next (bccaa3f917c9 pwm: meson: Add clock source configuration for Meson-AXG)
Merging userns/for-next (6633c0f18910 Merge fuse: mounts from non-init user namespaces)
CONFLICT (content): Merge conflict in fs/fuse/dev.c
Merging ktest/for-next (f7c6401ff84a ktest: Make sure wait_for_input does honor the timeout)
Merging random/dev (9e66317d3c92 Linux 4.14-rc3)
Merging aio/master (2a8a98673c13 fs: aio: fix the increment of aio-nr and counting against aio-max-nr)
Merging kselftest/next (78972f51ccf8 selftests: futex Makefile add top level TAP header echo to RUN_TESTS)
Merging y2038/y2038 (8bad56707b0b arm64: fix perf_regs.c)
CONFLICT (modify/delete): arch/tile/include/asm/compat.h deleted in HEAD and modified in y2038/y2038. Version y2038/y2038 of arch/tile/include/asm/compat.h left in tree.
$ git rm -f arch/tile/include/asm/compat.h
Merging livepatching/for-next (d13f5d84ca27 Merge branch 'for-4.16/signal-sysfs-force-v2' into for-next)
Merging coresight/next (c24ae3b69146 coresight: etm4x: Fix bit shifting)
Merging rtc/rtc-next (62bbfd17a562 rtc: 88pm860x: remove artificial limitation)
Merging nvdimm/libnvdimm-for-next (0193e9e3e96e Merge branch 'for-4.17/libnvdimm' into libnvdimm-pending)
CONFLICT (content): Merge conflict in arch/x86/mm/init_64.c
Merging idr/idr-4.11 (f0f3f2d0a3e0 radix tree test suite: Specify -m32 in LDFLAGS too)
Merging at24/at24/for-next (570b7e20f24e dt-bindings: at24: add Renesas R1EX24128)
Merging ntb/ntb-next (53c3677c56c7 ntb: intel: change references of skx to gen3)
Merging kspp/for-next/kspp (2d00fcb32f71 Merge branch 'kspp/gcc-plugin/infrastructure' into for-next/kspp)
Merging init_task/init_task (e1e871aff3de Expand INIT_STRUCT_PID and remove)
Merging akpm-current/current (2623866b3006 tools/testing/selftests/sysctl/sysctl.sh: add range clamping test)
CONFLICT (content): Merge conflict in mm/sparse.c
CONFLICT (content): Merge conflict in mm/page_alloc.c
CONFLICT (content): Merge conflict in mm/memory.c
CONFLICT (content): Merge conflict in drivers/block/zram/zram_drv.h
CONFLICT (modify/delete): arch/tile/mm/mmap.c deleted in HEAD and modified in akpm-current/current. Version akpm-current/current of arch/tile/mm/mmap.c left in tree.
CONFLICT (modify/delete): arch/tile/kernel/pci_gx.c deleted in HEAD and modified in akpm-current/current. Version akpm-current/current of arch/tile/kernel/pci_gx.c left in tree.
CONFLICT (modify/delete): arch/score/mm/cache.c deleted in HEAD and modified in akpm-current/current. Version akpm-current/current of arch/score/mm/cache.c left in tree.
$ git rm -f arch/score/mm/cache.c arch/tile/kernel/pci_gx.c arch/tile/mm/mmap.c
$ git checkout -b akpm remotes/origin/akpm/master
Applying: ipc/mqueue: add missing error code in init_mqueue_fs()
Applying: kexec_file: make use of purgatory optional
Applying: kexec_file-make-an-use-of-purgatory-optional-fix
Applying: kexec_file,x86,powerpc: factor out kexec_file_ops functions
Applying: x86: kexec_file: purge system-ram walking from prepare_elf64_headers()
Applying: x86: kexec_file: remove X86_64 dependency from prepare_elf64_headers()
Applying: x86: kexec_file: lift CRASH_MAX_RANGES limit on crash_mem buffer
Applying: x86: kexec_file: clean up prepare_elf64_headers()
Applying: kexec_file, x86: move re-factored code to generic side
Applying: mm: introduce MAP_FIXED_NOREPLACE
Applying: fs, elf: drop MAP_FIXED usage from elf_map
Applying: elf: enforce MAP_FIXED on overlaying elf segments
Applying: xen, mm: allow deferred page initialization for xen pv domains
Applying: linux/const.h: prefix include guard of uapi/linux/const.h with _UAPI
Applying: linux/const.h: move UL() macro to include/linux/const.h
Applying: linux/const.h: refactor _BITUL and _BITULL a bit
Applying: mm: memcg: remote memcg charging for kmem allocations
Applying: fs: fsnotify: account fsnotify metadata to kmemcg
Applying: fs-fsnotify-account-fsnotify-metadata-to-kmemcg-fix
Applying: headers: untangle kmemleak.h from mm.h
Applying: headers-untangle-kmemleakh-from-mmh-fix
Applying: drivers/media/platform/sti/delta/delta-ipc.c: fix read buffer overflow
Applying: sparc64: NG4 memset 32 bits overflow
Merging akpm/master (83edb2ba750d sparc64: NG4 memset 32 bits overflow)
Applying: firmware: explicitly include vmalloc.h

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

* linux-next: Tree for Mar 21
@ 2017-03-21  4:05 Stephen Rothwell
  0 siblings, 0 replies; 11+ messages in thread
From: Stephen Rothwell @ 2017-03-21  4:05 UTC (permalink / raw)
  To: linux-next; +Cc: linux-kernel

Hi all,

Changes since 20170320:

New trees: pinctrl-samsung

The drm tree gained a conflict against the drm-intel-fixes tree.

The drm-intel tree gained a conflict against the drm-intel-fixes tree.

The drm-tegra tree gained a conflict against the drm tree.

The char-misc tree still had its build failure for which I applied a
fix patch.

Non-merge commits (relative to Linus' tree): 3729
 4573 files changed, 352144 insertions(+), 60911 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc and an allmodconfig (with
CONFIG_BUILD_DOCSRC=n) for x86_64, a multi_v7_defconfig for arm and a
native build of tools/perf. After the final fixups (if any), I do an
x86_64 modules_install followed by builds for x86_64 allnoconfig,
powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig, allyesconfig
and pseries_le_defconfig and i386, sparc and sparc64 defconfig.

Below is a summary of the state of the merge.

I am currently merging 254 trees (counting Linus' and 37 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (97da3854c526 Linux 4.11-rc3)
Merging fixes/master (c470abd4fde4 Linux 4.10)
Merging kbuild-current/fixes (b334e19ae938 Kbuild: use cc-disable-warning consistently for maybe-uninitialized)
Merging arc-current/for-curr (7f35144cea21 ARC: get rate from clk driver instead of reading device tree)
Merging arm-current/fixes (a1016e94cce9 ARM: wire up statx syscall)
Merging m68k-current/for-linus (e3b1ebd67387 m68k: Wire up statx)
Merging metag-fixes/fixes (35d04077ad96 metag: Only define atomic_dec_if_positive conditionally)
Merging powerpc-fixes/fixes (8971e1c79d3f powerpc/pseries: Don't give a warning when HPT resizing isn't available)
Merging sparc/master (f8e6859ea9d0 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc)
Merging fscrypt-current/for-stable (42d97eb0ade3 fscrypt: fix renaming and linking special files)
Merging net/master (db7f00b8dba6 tcp: tcp_get_info() should read tcp_time_stamp later)
Merging ipsec/master (72ef9c4125c7 dccp: fix memory leak during tear-down of unsuccessful connection request)
Merging netfilter/master (5371bbf4b295 net: bcmgenet: Do not suspend PHY if Wake-on-LAN is enabled)
Merging ipvs/master (5371bbf4b295 net: bcmgenet: Do not suspend PHY if Wake-on-LAN is enabled)
Merging wireless-drivers/master (cf8c44d42c4f MAINTAINERS: update for mwifiex driver maintainers)
Merging mac80211/master (ea90e0dc8cec nl80211: fix dumpit error path RTNL deadlocks)
Merging sound-current/for-linus (cc3a47a248d7 ALSA: hda - add support for docking station for HP 840 G3)
Merging pci-current/for-linus (6e347b5e05ea PCI: iproc: Save host bridge window resource in struct iproc_pcie)
Merging driver-core.current/driver-core-linus (966fa72a716c kernfs: Check KERNFS_HAS_RELEASE before calling kernfs_release_file())
Merging tty.current/tty-linus (a4a3e061149f tty: fix data race in tty_ldisc_ref_wait())
Merging usb.current/usb-linus (7b2db29fbb4e usb: hub: Fix crash after failure to read BOS descriptor)
Merging usb-gadget-fixes/fixes (35b2719e72d3 usb: dwc3: gadget: make to increment req->remaining in all cases)
Merging usb-serial-fixes/usb-linus (436ecf5519d8 USB: serial: qcserial: add Dell DW5811e)
Merging usb-chipidea-fixes/ci-for-usb-stable (c7fbb09b2ea1 usb: chipidea: move the lock initialization to core file)
Merging phy/fixes (1a09b6a7c10e phy: qcom-usb-hs: Add depends on EXTCON)
Merging staging.current/staging-linus (4495c08e8472 Linux 4.11-rc2)
Merging char-misc.current/char-misc-linus (c3423563c68f vmw_vmci: handle the return value from pci_alloc_irq_vectors correctly)
Merging input-current/for-linus (47e6fb4212d0 Input: ALPS - fix trackstick button handling on V8 devices)
Merging crypto-current/master (8c75704ebcac hwrng: geode - Revert managed API changes)
Merging ide/master (96297aee8bce ide: palm_bk3710: add __initdata to palm_bk3710_port_info)
Merging vfio-fixes/for-linus (930a42ded3fe vfio/spapr_tce: Set window when adding additional groups to container)
Merging kselftest-fixes/fixes (c1ae3cfa0e89 Linux 4.11-rc1)
Merging backlight-fixes/for-backlight-fixes (68feaca0b13e backlight: pwm: Handle EPROBE_DEFER while requesting the PWM)
Merging ftrace-fixes/for-next-urgent (6224beb12e19 tracing: Have branch tracer use recursive field of task struct)
Merging mfd-fixes/for-mfd-fixes (1a41741fd60b mfd: wm8994-core: Don't use managed regulator bulk get API)
Merging v4l-dvb-fixes/fixes (8c71fff434e5 [media] v4l: vsp1: Adapt vsp1_du_setup_lif() interface to use a structure)
Merging drm-intel-fixes/for-linux-next-fixes (f13eed7abba7 Merge tag 'gvt-fixes-2017-03-17' of https://github.com/01org/gvt-linux into drm-intel-fixes)
Merging drm-misc-fixes/for-linux-next-fixes (3f81e1340706 drm: mxsfb: Implement drm_panel handling)
Merging kbuild/for-next (c42342902706 Merge branch 'misc' into for-next)
Merging asm-generic/master (de4be6b87b6b asm-generic: page.h: fix comment typo)
CONFLICT (content): Merge conflict in include/asm-generic/percpu.h
Merging arc/for-next (d5adbfcd5f7b Linux 4.10-rc7)
Merging arm/for-next (2bc6cdda1e32 Merge branches 'fixes' and 'misc' into for-next)
Merging arm-perf/for-next/perf (0c744ea4f77d Linux 4.10-rc2)
Merging arm-soc/for-next (d39492dd7b87 ARM: SoC: Document merges)
Merging amlogic/for-next (d58ee0087d37 Merge branch 'v4.12/defconfig' into tmp/aml-rebuild)
Merging aspeed/for-next (ab15e12960f1 Merge branches 'defconfig-for-v4.11', 'soc-for-v4.11' and 'dt-for-v4.11' into for-next)
Merging at91/at91-next (982b07d2b5f3 Merge tag 'at91-ab-4.11-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/abelloni/linux into at91-next)
Merging bcm2835/for-next (7ea6e490ba7f Merge branch anholt/bcm2835-defconfig-64-next into for-next)
Merging berlin/berlin/for-next (5153351425c9 Merge branch 'berlin/dt' into berlin/for-next)
Merging cortex-m/for-next (f719a0d6a854 ARM: efm32: switch to vendor,device compatible strings)
Merging imx-mxs/for-next (e614bd772486 Merge branch 'zte/drivers' into for-next)
Merging keystone/next (9e07c85a01ec Merge branch 'for_4.11/keystone_dts' into next)
Merging mvebu/for-next (462826aeae71 Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (5f603c805c4c Merge branch 'omap-for-v4.12/dt-droid4' into for-next)
Merging omap-pending/for-next (c20c8f750d9f ARM: OMAP2+: hwmod: fix _idle() hwmod state sanity check sequence)
Merging qcom/for-next (a844f941617c Merge tag 'qcom-arm64-for-4.11-2' into final-for-4.11)
Merging renesas/next (28974e8727fd Merge branches 'arm64-dt-for-v4.12', 'drivers-for-v4.12', 'dt-bindings-for-v4.12' and 'dt-for-v4.12' into next)
CONFLICT (content): Merge conflict in arch/arm/boot/dts/r7s72100.dtsi
Merging rockchip/for-next (f62b8445b0a4 Merge branch 'v4.12-armsoc/dts64' into for-next)
Merging rpi/for-rpi-next (bc0195aad0da Linux 4.2-rc2)
Merging samsung/for-next (1001354ca341 Linux 4.9-rc1)
Merging samsung-krzk/for-next (5a69f622e037 Merge branch 'next/dt' into for-next)
Merging tegra/for-next (cc516494e180 Merge branch for-4.12/clk into for-next)
Merging arm64/for-next/core (ffe7afd17135 arm64/kprobes: consistently handle MRS/MSR with XZR)
Merging clk/clk-next (f8ba2d68e54f clk: rockchip: Make uartpll a child of the gpll on rk3036)
Merging c6x/for-linux-next (ca3060d39ae7 c6x: Use generic clkdev.h header)
Merging cris/for-next (8f50f2a1b46a cris: No need to append -O2 and $(LINUXINCLUDE))
Merging h8300/h8300-next (58c57526711f h8300: Add missing include file to asm/io.h)
Merging hexagon/linux-next (02cc2ccfe771 Revert "Hexagon: fix signal.c compile error")
Merging ia64/next (fbb0e4da96f4 ia64: salinfo: use a waitqueue instead a sema down/up combo)
Merging m68k/for-next (3dfe33020ca8 m68k/sun3: Remove dead code in paging_init())
Merging m68knommu/for-next (97da3854c526 Linux 4.11-rc3)
Merging metag/for-next (f5d163aad31e metag: perf: fix build on Meta1)
Merging microblaze/next (3400606d8ffd microblaze: Add new fpga families)
Merging mips/mips-for-linux-next (afba1896993a MIPS: Add 48-bit VA space (and 4-level page tables) for 4K pages.)
Merging nios2/for-next (744606c76c4a nios2: add screen_info)
Merging openrisc/for-next (a4d442663580 openrisc: head: Init r0 to 0 on start)
Merging parisc-hd/for-next (c470abd4fde4 Linux 4.10)
Merging powerpc/next (9f3768e02335 powerpc: Remove leftover cputime_to_nsecs call causing build error)
Merging fsl/next (75b824727680 powerpc/8xx: Perf events on PPC 8xx)
Merging mpc5xxx/next (39e69f55f857 powerpc: Introduce the use of the managed version of kzalloc)
Merging s390/features (d03bd0454b10 s390/timex: micro optimization for tod_to_ns)
Merging sparc-next/master (9f935675d41a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input)
Merging sh/for-next (e61c10e468a4 sh: add device tree source for J2 FPGA on Mimas v2 board)
Merging tile/master (14e73e78ee98 tile: use __ro_after_init instead of tile-specific __write_once)
Merging uml/linux-next (f88f0bdfc32f um: UBD Improvements)
Merging unicore32/unicore32 (bc27113620ca unicore32-oldabi: add oldabi syscall interface)
Merging xtensa/xtensa-for-next (ec59c4ad070d Merge branch 'xtensa-boot' into xtensa-for-next)
Merging fscrypt/master (94840e3c802d fscrypt: eliminate ->prepare_context() operation)
CONFLICT (content): Merge conflict in fs/crypto/keyinfo.c
Merging befs/for-next (c1ae3cfa0e89 Linux 4.11-rc1)
Merging btrfs/next (8b8b08cbfb90 Btrfs: fix delalloc accounting after copy_from_user faults)
Merging btrfs-kdave/for-next (e162345e07e1 Merge branch 'for-next-next-v4.12-20170314' into for-next-20170314)
Merging ceph/master (7cc5e38f2f0b libceph: osd_request_timeout option)
Merging cifs/for-next (70c1da060b51 cifs: remove unused code)
Merging configfs/for-next (e16769d4bca6 fs: configfs: don't return anything from drop_link)
Merging ecryptfs/next (be280b25c328 ecryptfs: remove private bin2hex implementation)
Merging ext3/for_next (6c71100db53e fanotify: simplify the code of fanotify_merge)
Merging ext4/dev (14ae5f6a5dbe jbd2: don't leak memory if setting up journal fails)
Merging f2fs/dev (7041d5d286fb f2fs: combine nat_bits and free_nid_bitmap cache)
Merging freevxfs/for-next (bf1bb4b460c8 freevxfs: update Kconfig information)
Merging fscache/fscache (d52bd54db8be Merge branch 'akpm' (patches from Andrew))
Merging fuse/for-next (9a87ad3da905 fuse: release: private_data cannot be NULL)
Merging gfs2/for-next (972b044eeca5 gfs2: Don't pack struct lm_lockname)
Merging jfs/jfs-next (684666e51585 jfs: atomically read inode size)
Merging nfs/linux-next (97da3854c526 Linux 4.11-rc3)
Merging nfsd/nfsd-next (4544f5d6f165 uapi: fix linux/nfsd/cld.h userspace compilation errors)
Merging orangefs/for-next (e98bdb3059cb Merge tag 'v4.10' of git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux into for-next)
Merging overlayfs/overlayfs-next (b1eaa950f7e9 ovl: lockdep annotate of nested stacked overlayfs inode lock)
Merging v9fs/for-next (a333e4bf2556 fs/9p: use fscache mutex rather than spinlock)
Merging ubifs/linux-next (1cb51a15b576 ubifs: Fix journal replay wrt. xattr nodes)
Merging xfs/for-next (8d242e932fb7 xfs: remove XFS_ALLOCTYPE_ANY_AG and XFS_ALLOCTYPE_START_AG)
Merging file-locks/linux-next (07d9a380680d Linux 4.9-rc2)
Merging vfs/for-next (9e9c5ba8bd70 Merge branch 'work.statx' into for-next)
CONFLICT (content): Merge conflict in samples/Kconfig
CONFLICT (content): Merge conflict in fs/proc/base.c
CONFLICT (content): Merge conflict in fs/f2fs/f2fs.h
Applying: smc: merge fix for "switch socket ->splice_read() to struct file *"
Merging vfs-jk/vfs (030b533c4fd4 fs: Avoid premature clearing of capabilities)
Merging vfs-miklos/next (0eb8af4916a5 vfs: use helper for calling f_op->fsync())
Merging printk/for-next (d9c23523ed98 printk: drop call_console_drivers() unused param)
Merging pci/next (d0ec4e67c924 Merge branch 'pci/switchtec' into next)
Merging pstore/for-next/pstore (30800d9977ec pstore: simplify write_user_compat())
Merging hid/for-next (93afcfed4ab5 Merge branches 'for-4.11/upstream-fixes', 'for-4.12/asus', 'for-4.12/i2c-hid', 'for-4.12/innomedia', 'for-4.12/multitouch', 'for-4.12/nti', 'for-4.12/sony', 'for-4.12/upstream' and 'for-4.12/wacom' into for-next)
Merging i2c/i2c/for-next (4495c08e8472 Linux 4.11-rc2)
Merging jdelvare-hwmon/master (08d27eb20666 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging dmi/master (0c744ea4f77d Linux 4.10-rc2)
Merging hwmon-staging/hwmon-next (ffab6ca0bee6 hwmon: (dell-smm) Add Dell XPS 15 9560 into DMI list)
Merging jc_docs/docs-next (3f816bac24f0 Documentation: device-mapper: cache.txt: Fix typos)
Merging v4l-dvb/master (700ea5e0e0dd Merge tag 'v4.11-rc1' into patchwork)
Merging v4l-dvb-next/master (432ac2d4acef Merge branch 'v4l_for_linus' into to_next)
Merging fbdev/fbdev-for-next (3fc4f2f94c9a video/logo: tidyup fb_logo_late_init initcall timing)
Merging pm/linux-next (40ae5fc6240c Merge branch 'intel_pstate-fixes' into linux-next)
Merging idle/next (306899f94804 x86 tsc: Add the Intel Denverton Processor to native_calibrate_tsc())
Merging thermal/next (6fefe19f5836 Merge branches 'thermal-core', 'thermal-soc', 'thermal-intel' and 'ida-conversion' into next)
Merging thermal-soc/next (4f47aff5201c Merge branch 'work-linus' into work-next)
Merging ieee1394/for-next (72f3c27aa646 firewire: net: max MTU off by one)
Merging dlm/next (c0ae14857677 dlm: Fix kernel memory disclosure)
Merging swiotlb/linux-next (69369f52d28a swiotlb-xen: implement xen_swiotlb_get_sgtable callback)
Merging net-next/master (fe723dff0fa4 liquidio: fix wrong information about link modes reported to ethtool)
CONFLICT (content): Merge conflict in drivers/net/hyperv/netvsc.c
Merging ipsec-next/master (62a9fa01add8 Merge branch 'bcmgenet-add-support-for-GENETv5')
Merging netfilter-next/master (4485a841be17 netfilter: fix the warning on unused refcount variable)
Merging ipvs-next/master (3c679cba588a ipvs: Document sysctl pmtu_disc)
Merging wireless-drivers-next/master (5ce33b603063 rt2x00: fix TX_PWR_CFG_4 register definition)
Merging bluetooth/master (3c66d1c7ed41 Merge branch 'mlxsw-cosmetics')
Merging mac80211-next/master (335d534938d3 nl80211: Use signed function for a signed variable)
Merging rdma/for-next (9294000d6d89 IB/srp: Drain the send queue before destroying a QP)
Merging mtd/master (d91f6cee98b6 mtd: aspeed: remove redundant dev_err call in aspeed_smc_probe())
Merging l2-mtd/master (d91f6cee98b6 mtd: aspeed: remove redundant dev_err call in aspeed_smc_probe())
Merging nand/nand/next (44dd182861f9 mtd: nand: gpio: make nCE GPIO optional)
Merging spi-nor/next (ca1fa1a8a6da mtd: spi-nor: Add support for ESMT F25L32QA and F25L64QA)
Merging crypto/master (28845b079b96 MAINTAINERS: Add maintianer entry for crypto/s5p-sss)
Merging drm/drm-next (33d5f513c60d Merge tag 'imx-drm-next-2017-03-17' of git://git.pengutronix.de/git/pza/linux into drm-next)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_pm.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_csr.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_irq.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_gem.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/gvt/cmd_parser.c
Applying: drm/i915: for up for bad merge resolution
Merging drm-panel/drm/panel/for-next (eaeebffa90f3 drm/panel: simple: Specify bus width and flags for EDT displays)
Merging drm-intel/for-linux-next (54ec12af2fb8 drm/i915: Skip force-wake for uncached mmio flush of GGTT writes)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_uncore.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_irq.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/gvt/scheduler.c
Merging drm-tegra/drm/tegra/for-next (0725ed651da1 drm/tegra: Add tiling FB modifiers)
CONFLICT (content): Merge conflict in drivers/gpu/drm/tegra/drm.c
Merging drm-misc/for-linux-next (3a270e4dcc8a drm/msm: add stubs for msm_{perf,rd}_debugfs_cleanup)
Merging drm-exynos/exynos-drm/for-next (7d1e04231461 Merge tag 'usercopy-v4.8-rc8' of git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux)
Merging drm-msm/msm-next (56b1776d13a6 drm/msm/mdp5: Update SSPP_MAX value)
Merging hdlcd/for-upstream/hdlcd (747e5a5ff2a2 drm: hdlcd: Fix cleanup order)
Merging mali-dp/for-upstream/mali-dp (751c5fae1940 drm: mali-dp: Fix smart layer not going to composition)
Merging sunxi/sunxi/for-next (3c7569633103 Merge branches 'sunxi/clk-fixes-for-4.11', 'sunxi/config64-for-4.12' and 'sunxi/fixes-for-4.11' into sunxi/for-next)
Merging kspp/for-next/kspp (9b5e50a16f07 security/Kconfig: further restrict HARDENED_USERCOPY)
Merging kconfig/for-next (5bcba792bb30 localmodconfig: Fix whitespace repeat count after "tristate")
Merging regmap/for-next (bbbed1951704 Merge remote-tracking branches 'regmap/topic/doc' and 'regmap/topic/rbtree' into regmap-next)
Merging sound/for-next (a16fbb85c78a ALSA: hda/ca0132: Remove double parentheses)
Merging sound-asoc/for-next (3950c104e3d4 Merge remote-tracking branches 'asoc/topic/wm8903' and 'asoc/topic/zte-tdm' into asoc-next)
Merging modules/modules-next (5bd933fe4481 module: set .init_array alignment to 8)
Merging input/next (fef5f569db06 Input: convert remaining uses of pr_warning to pr_warn)
Merging block/for-next (d111d2a90084 Merge branch 'for-linus' into for-next)
Merging lightnvm/for-next (e57ef816cf77 Merge branch 'for-4.11/block' into for-next)
Merging device-mapper/for-next (cff87c4efc1f Merge branch 'dm-4.11' into dm-next)
Merging pcmcia/master (e8e68fd86d22 pcmcia: do not break rsrc_nonstatic when handling anonymous cards)
Merging mmc/next (d70350a93fbb mmc: bcm2835: Add new driver for the sdhost controller.)
Merging kgdb/kgdb-next (7a6653fca500 kdb: Fix handling of kallsyms_symbol_next() return value)
Merging md/for-next (48df498daf62 md: move bitmap_destroy to the beginning of __md_stop)
Merging mfd/for-mfd-next (b971a1f35656 mfd: mt6397: Align the placement at which the mfd_cell of LED is defined)
Merging backlight/for-backlight-next (80e5d455339a MAINTAINERS: Rework entry for Backlight)
Merging battery/for-next (ae8a8b62a1db power: bq24190_charger: mark PM functions as __maybe_unused)
Merging omap_dss2/for-next (c456a2f30de5 video: smscufx: remove unused variable)
Merging regulator/for-next (a6a01bd92b39 Merge remote-tracking branch 'regulator/topic/pfuze100' into regulator-next)
Merging security/next (ca97d939db11 security: mark LSM hooks as __ro_after_init)
Merging integrity/next (3dd0c8d06511 ima: provide ">" and "<" operators for fowner/uid/euid rules.)
Merging keys/keys-next (ed51e44e914c Merge branch 'keys-asym-keyctl' into keys-next)
Merging selinux/next (e2f586bd8317 selinux: check for address length in selinux_socket_bind())
Merging tpmdd/next (d0e4a409ba10 tpm: add sleep only for retry in i2c_nuvoton_write_status())
Merging watchdog/master (00ea1ceebe0d ipv6: release dst on error in ip6_dst_lookup_tail)
Merging iommu/next (8d2932dd0634 Merge branches 'iommu/fixes', 'arm/exynos', 'arm/renesas', 'arm/smmu', 'arm/mediatek', 'arm/core', 'x86/vt-d' and 'core' into next)
Merging dwmw2-iommu/master (910170442944 iommu/vt-d: Fix PASID table allocation)
Merging vfio/next (d9d84780f17c vfio: fix a typo in comment of function vfio_pin_pages)
Merging trivial/for-next (74dcba3589fc NTB: correct ntb_spad_count comment typo)
Merging audit/next (f68d952c9184 audit: log module name on delete_module)
Merging devicetree/for-next (4e29ccdb240e DT: add Faraday Tec. as vendor)
Merging mailbox/mailbox-for-next (db4d22c07e3e mailbox: mailbox-test: allow reserved areas in SRAM)
Merging spi/for-next (8d3ab6cc9551 Merge remote-tracking branches 'spi/topic/test' and 'spi/topic/xlp' into spi-next)
Merging tip/auto-latest (62d2b61bbd50 Merge branch 'x86/vdso')
Merging clockevents/clockevents/next (f947ee147e08 clocksource/drivers/arm_arch_timer: Map frame with of_io_request_and_map())
Merging edac/linux_next (345fb0a9a634 Merge tag 'edac_for_4.11' of git://git.kernel.org/pub/scm/linux/kernel/git/bp/bp)
Merging edac-amd/for-next (5c71ad17f97e EDAC, pnd2_edac: Add new EDAC driver for Intel SoC platforms)
Merging irqchip/irqchip/for-next (c1ae3cfa0e89 Linux 4.11-rc1)
Merging ftrace/for-next (65a50c656276 ftrace/graph: Add ftrace_graph_max_depth kernel parameter)
Merging rcu/rcu/next (196136c7c645 srcu: Fix bogus try_check_zero() comment)
Applying: drm/i915: merge fix for "mm: Rename SLAB_DESTROY_BY_RCU to SLAB_TYPESAFE_BY_RCU"
Merging kvm/linux-next (97da3854c526 Linux 4.11-rc3)
Merging kvm-arm/next (7b6b46311a85 KVM: arm/arm64: Emulate the EL1 phys timer registers)
Merging kvm-mips/next (12ed1faece3f KVM: MIPS: Allow multiple VCPUs to be created)
Merging kvm-ppc/kvm-ppc-next (bcd3bb63dbc8 KVM: PPC: Book3S HV: Disable HPT resizing on POWER9 for now)
Merging kvms390/next (0c9d86833dfd KVM: s390: use defines for execution controls)
Merging xen-tip/linux-next (d825adb48cf9 xenbus: Remove duplicate inclusion of linux/init.h)
Merging percpu/for-next (8a1df543de8a percpu: remove unused chunk_alloc parameter from pcpu_get_pages())
Merging workqueues/for-next (bacb71fc9187 Merge branch 'for-4.12' into for-next)
Merging drivers-x86/for-next (1fe55309462c platform/x86: intel-hid: do not set parents of input devices explicitly)
Merging chrome-platform/for-next (31b764171cb5 Revert "platform/chrome: chromeos_laptop: Add Leon Touch")
Merging hsi/for-next (7ac5d7b1a125 HSI: hsi_char.h: use __u32 from linux/types.h)
Merging leds/for-next (7ea79ae86c28 leds: gpio: use OF variant of LED registering function)
Merging ipmi/for-next (ea6200e84182 Merge branch 'core-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip)
Merging driver-core/driver-core-next (7e040726850a eventpoll.h: add missing epoll event masks)
Merging usb/usb-next (d3d6ef1fb908 usb: host: ohci-platform: set hcd->phy to avoid phy_get() in usb_add_hcd())
Merging usb-gadget/next (c1ae3cfa0e89 Linux 4.11-rc1)
Merging usb-serial/usb-next (2ac8fc51ddf1 USB: serial: whiteheat: simplify endpoint check)
Merging usb-chipidea-next/ci-for-usb-next (4f4555cfe704 usb: chipidea: udc: update gadget state after bus resume)
Merging phy-next/next (fe0134d07127 phy: phy-exynos-pcie: make it explicitly non-modular)
Merging tty/tty-next (acbdad8dd1ab serial: 8250_dw: simplify optional reset handling)
CONFLICT (content): Merge conflict in drivers/tty/tty_ldisc.c
Merging char-misc/char-misc-next (d47d88361fee auxdisplay: Add HD44780 Character LCD support)
Applying: drivers/misc: Aspeed LPC control driver will only build on arm
Merging extcon/extcon-next (16b11f258b45 extcon: int3496: Set the id pin to direction-input if necessary)
Merging staging/staging-next (7bc49cb9b9b8 staging: gdm724x: fix checkpatch.pl camelCase warning)
Merging mux/for-next (9920ed1461bb mux: core: fix error handling in devm_mux_chip_alloc)
Merging slave-dma/next (7c2a156dd136 Merge branch 'for-linus' into next)
Merging cgroup/for-next (b4eba5f81324 Merge branch 'for-4.11-fixes' into for-next)
Merging scsi/for-next (ca4a213db0b6 Merge remote-tracking branch 'mkp-scsi/4.11/scsi-fixes' into fixes)
Merging scsi-mkp/for-next (33bd712be7d2 scsi: esas2r: Remove redundant NULL check on buffer)
Merging target-updates/for-next (c87ba9c49c1f target: Add counters for ABORT_TASK success + failure)
Merging target-merge/for-next-merge (2994a7518317 cxgb4: update Kconfig and Makefile)
Merging target-bva/for-next (762b6f00a995 uapi: fix linux/target_core_user.h userspace compilation errors)
Merging libata/for-next (9332bd9ef480 Merge branch 'for-4.12' into for-next)
Merging binfmt_misc/for-next (4af75df6a410 binfmt_misc: add F option description to documentation)
Merging vhost/linux-next (80363894995b virtio_mmio: expose header to userspace)
Merging rpmsg/for-next (5e78de7eee74 Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
Merging gpio/for-next (acac0e697c5e Merge branch 'devel' into for-next)
CONFLICT (content): Merge conflict in drivers/input/misc/soc_button_array.c
Merging pinctrl/for-next (fec6696b0769 Merge branch 'devel' into for-next)
Merging pinctrl-samsung/for-next (c1ae3cfa0e89 Linux 4.11-rc1)
Merging dma-mapping/dma-mapping-next (1001354ca341 Linux 4.9-rc1)
Merging pwm/for-next (38b0a526ec33 Merge branch 'for-4.11/drivers' into for-next)
Merging dma-buf/for-next (194cad44c4e1 dma-buf/sync_file: improve Kconfig description for Sync Files)
CONFLICT (content): Merge conflict in drivers/dma-buf/Kconfig
Merging userns/for-next (040757f738e1 ucount: Remove the atomicity from ucount->count)
Merging ktest/for-next (f7c6401ff84a ktest: Make sure wait_for_input does honor the timeout)
Merging random/dev (db61ffe3a71c random: move random_min_urandom_seed into CONFIG_SYSCTL ifdef block)
Merging aio/master (b562e44f507e Linux 4.5)
Merging kselftest/next (c1ae3cfa0e89 Linux 4.11-rc1)
Merging y2038/y2038 (69973b830859 Linux 4.9)
Merging luto-misc/next (2dcd0af568b0 Linux 4.6)
Merging borntraeger/linux-next (e76d21c40bd6 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net)
Merging livepatching/for-next (10517429b5ac livepatch: make klp_mutex proper part of API)
Merging coresight/next (6de8ad2f92ea coresight: Fixes coresight DT parse to get correct output port ID.)
Merging rtc/rtc-next (65e9e65cebbe rtc: cpcap: kfreeing devm allocated memory)
Merging hwspinlock/for-next (bd5717a4632c hwspinlock: qcom: Correct msb in regmap_field)
Merging nvdimm/libnvdimm-for-next (52084f89b38c device-dax: fix debug output typo)
Merging dax-misc/dax-misc (4d9a2c874667 dax: Remove i_mmap_lock protection)
Merging idr/idr-4.11 (f0f3f2d0a3e0 radix tree test suite: Specify -m32 in LDFLAGS too)
Merging akpm-current/current (20518a1747d5 initramfs: use vfs_stat/lstat directly)
Applying: linux-next-rejects
$ git checkout -b akpm remotes/origin/akpm/master
Applying: mm: introduce kv[mz]alloc helpers
Applying: mm: introduce kv[mz]alloc helpers - f2fs fix up
Applying: mm: support __GFP_REPEAT in kvmalloc_node for >32kB
Applying: lib/rhashtable.c: simplify a strange allocation pattern
Applying: net/ipv6/ila/ila_xlat.c: simplify a strange allocation pattern
Applying: fs/xattr.c: zero out memory copied to userspace in getxattr
Applying: treewide: use kv[mz]alloc* rather than opencoded variants
Applying: net: use kvmalloc with __GFP_REPEAT rather than open coded variant
Applying: drivers/md/dm-ioctl.c: use kvmalloc rather than opencoded variant
Applying: drivers/md/bcache/super.c: use kvmalloc
Applying: mm, vmalloc: use __GFP_HIGHMEM implicitly
Applying: scripts/spelling.txt: add "memory" pattern and fix typos
Applying: scripts/spelling.txt: Add regsiter -> register spelling mistake
Applying: scripts/spelling.txt: add "intialise(d)" pattern and fix typo instances
Applying: treewide: move set_memory_* functions away from cacheflush.h
Applying: arm: use set_memory.h header
Applying: arm64: use set_memory.h header
Applying: s390: use set_memory.h header
Applying: x86: use set_memory.h header
Applying: agp: use set_memory.h header
Applying: drm: use set_memory.h header
Applying: drm-use-set_memoryh-header-fix
Applying: drivers/hwtracing/intel_th/msu.c: use set_memory.h header
Applying: drivers/watchdog/hpwdt.c: use set_memory.h header
Applying: include/linux/filter.h: use set_memory.h header
Applying: kernel/module.c: use set_memory.h header
Applying: kernel/power/snapshot.c: use set_memory.h header
Applying: alsa: use set_memory.h header
Applying: drivers/misc/sram-exec.c: use set_memory.h header
Applying: drivers/video/fbdev/vermilion/vermilion.c: use set_memory.h header
Applying: drivers/staging/media/atomisp/pci/atomisp2: use set_memory.h
Applying: treewide: decouple cacheflush.h and set_memory.h
Applying: x86/atomic: move __arch_atomic_add_unless out of line
Applying: x86-atomic-move-__atomic_add_unless-out-of-line-fix
Applying: kernel/sched/fair.c: uninline __update_load_avg()
Applying: kref: remove WARN_ON for NULL release functions
Applying: drivers/scsi/megaraid: remove expensive inline from megasas_return_cmd
Applying: include/linux/uaccess.h: remove expensive WARN_ON in pagefault_disabled_dec
Applying: tracing: move trace_handle_return() out of line
Merging akpm/master (1847a50f13d8 tracing: move trace_handle_return() out of line)

^ permalink raw reply	[flat|nested] 11+ messages in thread

* linux-next: Tree for Mar 21
@ 2016-03-21  4:13 Stephen Rothwell
  0 siblings, 0 replies; 11+ messages in thread
From: Stephen Rothwell @ 2016-03-21  4:13 UTC (permalink / raw)
  To: linux-next; +Cc: linux-kernel

Hi all,

Please do not add any v4.7 related material to your linux-next included
trees until after v4.6-rc1 is released.

Changes since 20160318:

The ext4 tree gained a conflict against Linus' tree.

The drm tree still had its build failure for which I applied a fix patch.

Non-merge commits (relative to Linus' tree): 3025
 2386 files changed, 114129 insertions(+), 49973 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc and an allmodconfig (with
CONFIG_BUILD_DOCSRC=n) for x86_64, a multi_v7_defconfig for arm and a
native build of tools/perf. After the final fixups (if any), I do an
x86_64 modules_install followed by builds for x86_64 allnoconfig,
powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig, allyesconfig
(this fails its final link) and pseries_le_defconfig and i386, sparc
and sparc64 defconfig.

Below is a summary of the state of the merge.

I am currently merging 231 trees (counting Linus' and 35 trees of patches
pending for Linus' tree).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (46e595a17dcf Merge tag 'armsoc-drivers' of git://git.kernel.org/pub/scm/linux/kernel/git/arm/arm-soc)
Merging fixes/master (36f90b0a2ddd Linux 4.5-rc2)
Merging kbuild-current/rc-fixes (3d1450d54a4f Makefile: Force gzip and xz on module install)
Merging arc-current/for-curr (deaf7565eb61 ARCv2: ioremap: Support dynamic peripheral address space)
Merging arm-current/fixes (f474c8c857d9 ARM: 8544/1: set_memory_xx fixes)
Merging m68k-current/for-linus (efbec135f11d m68k: Fix misspellings in comments.)
Merging metag-fixes/fixes (0164a711c97b metag: Fix ioremap_wc/ioremap_cached build errors)
Merging powerpc-fixes/fixes (b562e44f507e Linux 4.5)
Merging powerpc-merge-mpe/fixes (bc0195aad0da Linux 4.2-rc2)
Merging sparc/master (142b9e6c9de0 x86/kallsyms: fix GOLD link failure with new relative kallsyms table format)
Merging net/master (1c191307af5f Revert "lan78xx: add ndo_get_stats64")
Merging ipsec/master (215276c0147e xfrm: Reset encapsulation field of the skb before transformation)
Merging ipvs/master (7617a24f83b5 ipvs: correct initial offset of Call-ID header search in SIP persistence engine)
Merging wireless-drivers/master (10da848f67a7 ssb: host_soc depends on sprom)
Merging mac80211/master (ad8ec957f693 wext: unregister_pernet_subsys() on notifier registration failure)
Merging sound-current/for-linus (0ef21100ae91 ALSA: usb-audio: add Microsoft HD-5001 to quirks)
Merging pci-current/for-linus (54c6e2dd00c3 PCI: Allow a NULL "parent" pointer in pci_bus_assign_domain_nr())
Merging driver-core.current/driver-core-linus (18558cae0272 Linux 4.5-rc4)
Merging tty.current/tty-linus (18558cae0272 Linux 4.5-rc4)
Merging usb.current/usb-linus (6b5f04b6cf8e Merge branch 'for-4.6' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup)
Merging usb-gadget-fixes/fixes (3b2435192fe9 MAINTAINERS: drop OMAP USB and MUSB maintainership)
Merging usb-serial-fixes/usb-linus (f6cede5b49e8 Linux 4.5-rc7)
Merging usb-chipidea-fixes/ci-for-usb-stable (d144dfea8af7 usb: chipidea: otg: change workqueue ci_otg as freezable)
Merging staging.current/staging-linus (1200b6809dfd Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next)
Merging char-misc.current/char-misc-linus (5cd0911a9e0e Merge tag 'please-pull-pstore' of git://git.kernel.org/pub/scm/linux/kernel/git/aegl/linux)
Merging input-current/for-linus (4d2508a55990 ARM: pxa/raumfeld: use PROPERTY_ENTRY_INTEGER to define props)
Merging crypto-current/master (dfe97ad30e8c crypto: marvell/cesa - forward devm_ioremap_resource() error code)
Merging ide/master (0d7ef45cdeeb ide: palm_bk3710: test clock rate to avoid division by 0)
Merging devicetree-current/devicetree/merge (f76502aa9140 of/dynamic: Fix test for PPC_PSERIES)
Merging rr-fixes/fixes (8244062ef1e5 modules: fix longstanding /proc/kallsyms vs module insertion race.)
Merging vfio-fixes/for-linus (8160c4e45582 vfio: fix ioctl error handling)
Merging kselftest-fixes/fixes (92e963f50fc7 Linux 4.5-rc1)
Merging backlight-fixes/for-backlight-fixes (68feaca0b13e backlight: pwm: Handle EPROBE_DEFER while requesting the PWM)
Merging ftrace-fixes/for-next-urgent (6224beb12e19 tracing: Have branch tracer use recursive field of task struct)
Merging mfd-fixes/for-mfd-fixes (1b52e50f2a40 mfd: max77843: Fix max77843_chg_init() return on error)
Merging drm-intel-fixes/for-linux-next-fixes (b562e44f507e Linux 4.5)
Merging asm-generic/master (a1cbaad75a8f asm-generic: remove old nonatomic-io wrapper files)
Merging arc/for-next (60d77f101c1f ARC: thp: unbork !CONFIG_TRANSPARENT_HUGEPAGE build)
Merging arm/for-next (1b3bf847977c Merge branches 'amba', 'fixes', 'misc' and 'tauros2' into for-next)
Merging arm-perf/for-next/perf (fe638401a091 arm64: perf: Extend ARMV8_EVTYPE_MASK to include PMCR.LC)
Merging arm-soc/for-next (35fe688abfcf arm-soc: document merges)
Merging at91/at91-next (c40abde4b32e Merge branch 'at91-4.6-dt' into at91-next)
Merging bcm2835-dt/bcm2835-dt-next (1305141d1a72 ARM: bcm2835: add bcm2835-aux-uart support to DT)
Merging bcm2835-soc/bcm2835-soc-next (92e963f50fc7 Linux 4.5-rc1)
Merging bcm2835-drivers/bcm2835-drivers-next (92e963f50fc7 Linux 4.5-rc1)
Merging bcm2835-defconfig/bcm2835-defconfig-next (0a05d3b71ada ARM: multi_v7_defconfig: Enable BCM283x)
Merging berlin/berlin/for-next (9a7e06833249 Merge branch 'berlin/fixes' into berlin/for-next)
Merging cortex-m/for-next (f719a0d6a854 ARM: efm32: switch to vendor,device compatible strings)
Merging imx-mxs/for-next (9e26d5f485d7 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (8fdbbde4a16c Merge branch 'for_4.6/keystone_dts' into next)
CONFLICT (content): Merge conflict in arch/arm/boot/dts/Makefile
Merging mvebu/for-next (5be603bdf1a7 Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (aec24f100558 Merge branch 'omap-for-v4.6/fixes-not-urgent' into for-next)
CONFLICT (content): Merge conflict in drivers/clk/Kconfig
CONFLICT (content): Merge conflict in arch/arm/boot/dts/logicpd-torpedo-som.dtsi
Merging omap-pending/for-next (8fe097a3d99e ARM: DRA7: hwmod: Add reset data for PCIe)
Merging qcom/for-next (f17d0d578214 ARM: dts: msm8974: Add SCM firmware node)
CONFLICT (content): Merge conflict in MAINTAINERS
Merging renesas/next (f094c5346231 Merge branch 'heads/sh-drivers-for-v4.6' into next)
Merging rockchip/for-next (545d1b355f3a Merge branch 'v4.6-armsoc/dts64' into for-next)
Merging rpi/for-rpi-next (bc0195aad0da Linux 4.2-rc2)
Merging samsung/for-next (92e963f50fc7 Linux 4.5-rc1)
Merging samsung-krzk/for-next (466369e4e14b Merge branch 'next/defconfig' into for-next)
Merging sunxi/sunxi/for-next (73e5379b0442 Merge branches 'sunxi/clocks-for-4.6', 'sunxi/config64-for-4.6' and 'sunxi/dt-for-4.6' into sunxi/for-next)
Merging tegra/for-next (755f165105b1 Merge branch for-4.6/arm64 into for-next)
Merging arm64/for-next/core (2776e0e8ef68 arm64: kasan: Fix zero shadow mapping overriding kernel image shadow)
Merging blackfin/for-linus (d91e14b3b9e1 eth: bf609 eth clock: add pclk clock for stmmac driver probe)
Merging c6x/for-linux-next (ca3060d39ae7 c6x: Use generic clkdev.h header)
Merging cris/for-next (f9f3f864b5e8 cris: Fix section mismatches in architecture startup code)
Merging h8300/h8300-next (7a93665a22d8 Merge remote-tracking branch 'origin' into h8300-next)
Merging hexagon/linux-next (02cc2ccfe771 Revert "Hexagon: fix signal.c compile error")
Merging ia64/next (7e26e9ff0a93 pstore: Fix return type of pstore_is_mounted())
Merging m68k/for-next (efbec135f11d m68k: Fix misspellings in comments.)
Merging m68knommu/for-next (a3595962d824 m68knommu: remove obsolete 68360 support)
Merging metag/for-next (c8b6ad8b3f87 metag: ftrace: remove the misleading comment for ftrace_dyn_arch_init)
Merging microblaze/next (c937adb7ec91 microblaze: Wire up userfaultfd, membarrier, mlock2 syscalls)
Merging mips/mips-for-linux-next (a6cab95ec1ae Merge branch '4.5-fixes' into mips-for-linux-next)
Merging nios2/for-next (8e3d7c834ba0 nios2: fix cache coherency)
Merging parisc-hd/for-next (afd2ff9b7e1b Linux 4.4)
Merging powerpc/next (6e669f085d59 powerpc: Fix unrecoverable SLB miss during restore_math())
Merging powerpc-mpe/next (bc0195aad0da Linux 4.2-rc2)
Merging fsl/next (fba4e9f9898a powerpc/fsl/dts: Add "jedec,spi-nor" flash compatible)
Merging mpc5xxx/next (39e69f55f857 powerpc: Introduce the use of the managed version of kzalloc)
Merging s390/features (174bb8df1b3c Provide correct file mode at device register.)
Merging sparc-next/master (9f935675d41a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input)
Merging tile/master (35b90a2939a5 tile: Fix misspellings in comments.)
Merging uml/linux-next (ad32a1f3c36b um: use %lx format specifiers for unsigned longs)
Merging unicore32/unicore32 (d670878e2c9a unicore32: Remove ARCH_HAS_CPUFREQ config option)
Merging xtensa/for_next (9da8320bb977 xtensa: add test_kc705_hifi variant)
Merging btrfs/next (bb7ab3b92e46 btrfs: Fix misspellings in comments.)
Merging btrfs-kdave/for-next (0e4f3161be7b Merge branch 'for-next-4.6-20160317' into for-next-20160317)
Merging ceph/master (cd8140c673d9 libceph: don't spam dmesg with stray reply warnings)
Merging cifs/for-next (b562e44f507e Linux 4.5)
Merging configfs/for-next (1ae1602de028 configfs: switch ->default groups to a linked list)
Merging ecryptfs/next (933c32fe0e42 ecryptfs: drop null test before destroy functions)
Merging ext3/for_next (ab73ef46398e quota: Fix possible GPF due to uninitialised pointers)
Merging ext4/dev (ff2ea405b86c ext4: check if in-inode xattr is corrupted in ext4_expand_extra_isize_ea())
CONFLICT (content): Merge conflict in fs/overlayfs/super.c
Merging f2fs/dev (12bb0a8fd47e f2fs: submit node page write bios when really required)
CONFLICT (modify/delete): fs/f2fs/f2fs_crypto.h deleted in f2fs/dev and modified in HEAD. Version HEAD of fs/f2fs/f2fs_crypto.h left in tree.
CONFLICT (modify/delete): fs/f2fs/crypto_key.c deleted in f2fs/dev and modified in HEAD. Version HEAD of fs/f2fs/crypto_key.c left in tree.
CONFLICT (modify/delete): fs/f2fs/crypto.c deleted in f2fs/dev and modified in HEAD. Version HEAD of fs/f2fs/crypto.c left in tree.
CONFLICT (content): Merge conflict in fs/crypto/fname.c
$ git rm -f fs/f2fs/f2fs_crypto.h fs/f2fs/crypto_key.c fs/f2fs/crypto.c
Merging fscache/fscache (b00c2ae2ed3c FS-Cache: Don't override netfs's primary_index if registering failed)
Merging fuse/for-next (742f992708df fuse: return patrial success from fuse_direct_io())
Merging gfs2/for-next (9dffdb38d864 Merge tag 'staging-4.6-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/staging)
Merging jfs/jfs-next (26456955719b jfs: clean up jfs_rename and fix out of order unlock)
Merging nfs/linux-next (1425075e7272 Merge tag 'nfs-rdma-4.6-1' of git://git.linux-nfs.org/projects/anna/nfs-rdma)
Merging nfsd/nfsd-next (8287ea1c52bd nfsd: block and scsi layout drivers need to depend on CONFIG_BLOCK)
Merging orangefs/for-next (2f83ace37181 orangefs: put register_chrdev immediately before register_filesystem)
Merging overlayfs/overlayfs-next (b81de061fa59 ovl: copy new uid/gid into overlayfs runtime inode)
Merging v9fs/for-next (a333e4bf2556 fs/9p: use fscache mutex rather than spinlock)
Merging ubifs/linux-next (c27cb97218b3 ubifs: Remove unused header)
Merging xfs/for-next (2cdb958aba6a Merge branch 'xfs-misc-fixes-4.6-4' into for-next)
CONFLICT (content): Merge conflict in fs/xfs/xfs_aops.c
CONFLICT (content): Merge conflict in fs/ext4/inode.c
CONFLICT (content): Merge conflict in fs/ext4/ext4.h
Merging file-locks/linux-next (5af9c2e19da6 Merge branch 'akpm' (patches from Andrew))
Merging vfs/for-next (8b23a8ce1094 Merge branches 'work.lookups', 'work.misc' and 'work.preadv2' into for-next)
Merging pci/next (6e6f498b039a Merge branch 'pci/resource' into next)
Merging hid/for-next (c7bc3b24d539 Merge branch 'for-4.6/upstream-fixes' into for-next)
Merging i2c/i2c/for-next (886f6f8337dd i2c: octeon: Support I2C_M_RECV_LEN)
Merging jdelvare-hwmon/master (f02de116250d Documentation/hwmon: Update links in max34440)
Merging dmi/master (c3db05ecf8ac firmware: dmi_scan: Save SMBIOS Type 9 System Slots)
Merging hwmon-staging/hwmon-next (630300d5fcb6 hwmon: Create an NSA320 hardware monitoring driver)
Merging v4l-dvb/master (1752d448bb5e Merge branch 'v4l_for_linus' into to_next)
Merging libata/for-next (4b3ec0279397 Merge branch 'for-4.6' into for-next)
Merging pm/linux-next (6a9c8816542f Merge branches 'pm-cpufreq' and 'acpi-soc' into linux-next)
Merging idle/next (31ade3b83e18 Linux 4.4-rc3)
Merging thermal/next (33cae63614e6 Merge branches 'thermal-core' and 'thermal-intel' into next)
Merging thermal-soc/next (44fa372da981 Merge branch 'work-linus' into work-next)
Merging ieee1394/for-next (e38e5ce81c3e firewire: ABI documentation: libhinawa uses firewire-cdev)
Merging dlm/next (b81171cb6869 DLM: Save and restore socket callbacks properly)
Merging swiotlb/linux-next (386744425e35 swiotlb: Make linux/swiotlb.h standalone includible)
Merging slave-dma/next (7ea5d41560d9 Merge branch 'for-linus' into next)
Merging net-next/master (de06dbfa7861 Merge branch 'for-linus' of git://ftp.arm.linux.org.uk/~rmk/linux-arm)
Merging ipsec-next/master (cb866e3298cd xfrm: Increment statistic counter on inner mode error)
Merging ipvs-next/master (f6ca9f46f661 netfilter: ipvs: avoid unused variable warnings)
Merging wireless-drivers-next/master (ccfe1e853220 rtl8xxxu: Temporarily disable 8192eu device init)
Merging bluetooth/master (de06dbfa7861 Merge branch 'for-linus' of git://ftp.arm.linux.org.uk/~rmk/linux-arm)
Merging mac80211-next/master (0a87cadbb54e nl80211: add feature for BSS selection support)
Merging rdma/for-next (082eaa50838c Merge branches 'nes', 'cxgb4' and 'iwpm' into k.o/for-4.6)
Merging mtd/master (9df4f913eb39 MAINTAINERS: add a maintainer for the NAND subsystem)
Merging l2-mtd/master (6871c1b96de8 mtd: nand: remove kerneldoc for removed function parameter)
Merging crypto/master (34074205bb9f crypto: qat - remove redundant arbiter configuration)
Merging drm/drm-next (902d02db1ff1 Merge branch 'drm-next-4.6' of git://people.freedesktop.org/~agd5f/linux into drm-next)
CONFLICT (content): Merge conflict in drivers/gpu/drm/sti/sti_hqvdp.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/omapdrm/omap_gem.c
Applying: drm/amdgpu: release_pages requires linux/pagemap.h
Merging drm-panel/drm/panel/for-next (c8a3b2ae0713 drm/bridge: Make (pre/post) enable/disable callbacks optional)
Merging drm-intel/for-linux-next (94669e6ba1ad drm/i915: Handle -EDEADLK in drm_atomic_commit from load-detect.)
Merging drm-tegra/drm/tegra/for-next (341917fe2b62 gpu: host1x: Use a signed return type for do_relocs())
Merging drm-misc/topic/drm-misc (18b862dcd57a dma-buf, drm, ion: Propagate error code from dma_buf_start_cpu_access())
Merging drm-exynos/exynos-drm/for-next (25364a9e54fb Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/hid)
Merging drm-msm/msm-next (fcda50c8f484 drm/msm: rename hdmi symbols)
Merging hdlcd/for-upstream/hdlcd (8bb912e606b7 arm64: Juno: Add HDLCD support to the Juno boards.)
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/arm/juno-base.dtsi
Merging drm-vc4/drm-vc4-next (90d7116061f8 drm/vc4: Recognize a more specific compatible string for V3D.)
Merging kbuild/for-next (2468fc97cc45 Merge branch 'kbuild/kbuild' into kbuild/for-next)
Merging kconfig/for-next (c0ddc8c745b7 localmodconfig: Use Kbuild files too)
Merging regmap/for-next (d105141b9b4b Merge remote-tracking branch 'regmap/fix/doc' into regmap-linus)
Merging sound/for-next (0ef21100ae91 ALSA: usb-audio: add Microsoft HD-5001 to quirks)
Merging sound-asoc/for-next (0a63eacf2fab Merge remote-tracking branches 'asoc/fix/cs35l32', 'asoc/fix/rt5616' and 'asoc/fix/rt5640' into asoc-linus)
Merging modules/modules-next (b37a05c083c8 Merge branch 'akpm' (patches from Andrew))
Merging input/next (82be788c96ed Input: synaptics - handle spurious release of trackstick buttons, again)
Merging block/for-next (6b9a92d955f7 Merge branch 'for-4.6/drivers-merged' into for-next)
CONFLICT (content): Merge conflict in drivers/nvme/host/pci.c
CONFLICT (content): Merge conflict in drivers/nvme/host/core.c
Merging device-mapper/for-next (98dbc9c6c616 dm: fix rq_end_stats() NULL pointer in dm_requeue_original_request())
Merging pcmcia/master (e8e68fd86d22 pcmcia: do not break rsrc_nonstatic when handling anonymous cards)
Merging mmc-uh/next (64e5cd723120 mmc: sdhci-of-at91: fix wake-up issue when using runtime pm)
Merging md/for-next (1d034e68e2c2 md/raid5: Cleanup cpu hotplug notifier)
Merging mfd/for-mfd-next (0343b2f4e4a5 mfd: intel-lpss: Pass I2C configuration via properties on BXT)
Merging backlight/for-backlight-next (60d613d6aef4 backlight: pwm_bl: Free PWM requested by legacy API on error path)
Merging battery/master (0df6e32b0e36 power: pm2301-charger: use __maybe_unused to hide pm functions)
Merging omap_dss2/for-next (32ad61951574 video: fbdev: sis: remove unused variable)
Merging regulator/for-next (1d64efa04292 Merge remote-tracking branch 'regulator/fix/gpio' into regulator-linus)
Merging security/next (88a1b564a20e Merge tag 'keys-next-20160303' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next)
Merging integrity/next (95ee08fa373b ima: require signed IMA policy)
Merging keys/keys-next (88a1b564a20e Merge tag 'keys-next-20160303' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next)
Merging selinux/next (88a1b564a20e Merge tag 'keys-next-20160303' of git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs into next)
Merging tpmdd/next (59f95b842ad0 Merge branch 'master' into next)
Merging watchdog/master (d1ed3ba4e3d7 watchdog: Ensure that wdd is not dereferenced if NULL)
Merging iommu/next (d459a0941140 Merge branches 'iommu/fixes', 'arm/rockchip', 'arm/exynos', 'arm/smmu', 'arm/mediatek', 'arm/io-pgtable', 'arm/renesas' and 'core' into next)
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/mediatek/mt8173.dtsi
Merging dwmw2-iommu/master (46924008273e iommu/vt-d: Clear PPR bit to ensure we get more page request interrupts)
Merging vfio/next (c4aec3101319 vfio/pci: return -EFAULT if copy_to_user fails)
Merging jc_docs/docs-next (abfa6cd8cda7 modsign: Fix documentation on module signing enforcement parameter.)
Merging trivial/for-next (d00cd819d7df drivers/rtc: broken link fix)
Merging audit/next (fd97646b0595 audit: Fix typo in comment)
Merging devicetree/devicetree/next (48a9b733e644 of/irq: Rename "intc_desc" to "of_intc_desc" to fix OF on sh)
Merging dt-rh/for-next (fa38a82096a1 scripts/dtc: Update to upstream version 53bf130b1cdd)
Merging mailbox/mailbox-for-next (c5a9d1f30c06 mailbox: rockchip: avoid 64-bit division)
Merging spi/for-next (8a5a27213f7e Merge remote-tracking branch 'spi/fix/rockchip' into spi-linus)
Merging tip/auto-latest (9162c613c7c7 Merge branch 'x86/urgent')
CONFLICT (content): Merge conflict in tools/Makefile
CONFLICT (content): Merge conflict in kernel/sched/sched.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c
CONFLICT (content): Merge conflict in drivers/firmware/efi/libstub/efistub.h
CONFLICT (content): Merge conflict in drivers/firmware/efi/libstub/arm64-stub.c
Merging clockevents/clockevents/next (23cb25d0f407 clocksource/drivers/arm_global_timer: Register delay timer)
CONFLICT (content): Merge conflict in drivers/clocksource/Kconfig
Merging edac/linux_next (12f0721c5a70 sb_edac: correctly fetch DIMM width on Ivy Bridge and Haswell)
Merging edac-amd/for-next (7cc5a5d3cd4c ARM: socfpga: Enable OCRAM ECC on startup)
Merging irqchip/irqchip/for-next (a66ce4b7d9d2 Merge branch 'irqchip/mvebu' into irqchip/for-next)
Merging ftrace/for-next (741f3a69f101 tracing: Remove redundant reset per-CPU buff in irqsoff tracer)
Merging rcu/rcu/next (7220b7742659 locktorture: Fix nil pointer dereferencing for cleanup paths)
Merging kvm/linux-next (f958ee745f70 Merge tag 'kvm-s390-next-4.6-2' of git://git.kernel.org/pub/scm/linux/kernel/git/kvms390/linux into HEAD)
Merging kvm-arm/next (b40c4892d175 arm64: KVM: vgic-v3: Only wipe LRs on vcpu exit)
Merging kvm-ppc/kvm-ppc-next (c63517c2e381 KVM: PPC: Book3S: correct width in XER handling)
Merging kvm-ppc-paulus/kvm-ppc-next (58ded4201ff0 KVM: PPC: Add support for 64bit TCE windows)
Merging kvms390/next (c54f0d6ae057 KVM: s390: allocate only one DMA page per VM)
Merging xen-tip/linux-next (4478c407ea38 xen/x86: Drop mode-selecting ifdefs in startup_xen())
Merging percpu/for-next (18fc93fd6412 percpu: remove PERCPU_ENOUGH_ROOM which is stale definition)
Merging workqueues/for-next (22aceb317678 workqueue: Fix comment for work_on_cpu())
Merging drivers-x86/for-next (5b4466b8f63b hp-wmi: Remove GPS rfkill support via pre-2009 interface)
Merging chrome-platform/for-next (1dc318166a9a platform/chrome: use to_platform_device())
Merging hsi/for-next (87d99063be01 HSI: ssi-protocol: Use handshake logic from n950)
Merging leds/for-next (7296c33ed12e leds: triggers: simplify led_trigger_store)
Merging ipmi/for-next (42a018c63aee ipmi: do not probe ACPI devices if si_tryacpi is unset)
Merging driver-core/driver-core-next (112d125a8947 Revert "driver-core: platform: probe of-devices only using list of compatibles")
Merging tty/tty-next (a95fc9c8e576 serial: 8250: describe CONFIG_SERIAL_8250_RSA)
Merging usb/usb-next (6b5f04b6cf8e Merge branch 'for-4.6' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup)
Merging usb-gadget/next (0561f77e2db9 usb: gadget: f_acm: Fix configfs attr name)
Merging usb-serial/usb-next (7084fa868b50 USB: serial: cp210x: add new access functions for large registers)
Merging usb-chipidea-next/ci-for-usb-next (01b8479400ab usb: chipidea: imx: avoid EPROBE_DEFER printed as error)
Merging staging/staging-next (1200b6809dfd Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next)
Merging char-misc/char-misc-next (5cd0911a9e0e Merge tag 'please-pull-pstore' of git://git.kernel.org/pub/scm/linux/kernel/git/aegl/linux)
Merging extcon/extcon-next (ae64e42cc2b3 extcon: palmas: Drop IRQF_EARLY_RESUME flag)
Merging cgroup/for-next (08fb4e7f8d5f Merge branch 'for-4.6' into for-next)
Merging scsi/for-next (3d926c1d4d08 Merge branch 'misc' into for-next)
Merging target-updates/for-next (484dfe2e26f7 target: Fix target_release_cmd_kref shutdown comp leak)
Merging target-merge/for-next-merge (9a7dea4939c8 cxgb4: update Kconfig and Makefile)
CONFLICT (content): Merge conflict in drivers/net/ethernet/chelsio/cxgb4/t4fw_api.h
Merging pinctrl/for-next (3c177a166253 pinctrl: single: Use a separate lockdep class)
Merging vhost/linux-next (c67f5db82027 virtio_net: replace netdev_alloc_skb_ip_align() with napi_alloc_skb())
Merging remoteproc/for-next (7a6271a80cae remoteproc/wkup_m3: Use MODULE_DEVICE_TABLE to export alias)
Merging rpmsg/for-next (69ae9895d3fe MAINTAINERS: Add co-maintainer for remoteproc subsystems)
Merging gpio/for-next (3539699c03a6 gpio: mcp23s08: Fix clearing of interrupt.)
Merging dma-mapping/dma-mapping-next (d770e558e219 Linux 4.2-rc1)
Merging pwm/for-next (77fe47fbb3b7 pwm: omap-dmtimer: Add debug message for effective period and duty cycle)
Merging dma-buf/for-next (8f496d3fcc9d dma-buf/fence: fix fence_is_later v2)
Merging userns/for-next (f2ca379642d7 namei: permit linking with CAP_FOWNER in userns)
Merging ktest/for-next (b953c0d234bc Linux 4.1)
Merging clk/clk-next (4d3ac6662452 clk: bcm2835: fix check of error code returned by devm_ioremap_resource())
CONFLICT (content): Merge conflict in drivers/clk/at91/clk-master.c
CONFLICT (content): Merge conflict in drivers/clk/at91/clk-main.c
Merging aio/master (b562e44f507e Linux 4.5)
Merging kselftest/next (6accd8e9bf22 selftests: media_dcevice_test fix usage information)
Merging y2038/y2038 (477b8541b31f qla2xxx: Remove use of 'struct timeval')
Merging luto-misc/next (afd2ff9b7e1b Linux 4.4)
Merging borntraeger/linux-next (36f90b0a2ddd Linux 4.5-rc2)
Merging livepatching/for-next (fda0b150a173 Merge branch 'for-4.6/notifier-cleanup' into for-next)
Merging coresight/next (f1e2c1b13dfa drivers/hwtracing: make coresight-etm-perf.c explicitly non-modular)
CONFLICT (content): Merge conflict in drivers/hwtracing/coresight/coresight-etm3x.c
Merging rtc/rtc-next (cee2cc215506 rtc: pcf2127: add pcf2129 device id)
Merging hwspinlock/for-next (bd5717a4632c hwspinlock: qcom: Correct msb in regmap_field)
Merging nvdimm/libnvdimm-for-next (489011652a2d Merge branch 'for-4.6/pfn' into libnvdimm-for-next)
Merging akpm-current/current (1aa1f27e909b ipc/msg.c: use freezable blocking call)
CONFLICT (content): Merge conflict in mm/huge_memory.c
CONFLICT (content): Merge conflict in fs/ocfs2/aops.c
CONFLICT (content): Merge conflict in drivers/firmware/efi/libstub/Makefile
CONFLICT (content): Merge conflict in arch/x86/realmode/rm/Makefile
CONFLICT (content): Merge conflict in arch/x86/kernel/Makefile
CONFLICT (content): Merge conflict in arch/x86/entry/vdso/Makefile
CONFLICT (content): Merge conflict in arch/x86/boot/compressed/Makefile
CONFLICT (content): Merge conflict in arch/x86/boot/Makefile
CONFLICT (content): Merge conflict in arch/mips/Kconfig
$ git checkout -b akpm remotes/origin/akpm/master
Applying: drivers/net/wireless/intel/iwlwifi/dvm/calib.c: simplfy min() expression
Applying: staging/goldfish: use 6-arg get_user_pages()
Applying: mm/mprotect.c: don't imply PROT_EXEC on non-exec fs
Applying: kernel/signal.c: add compile-time check for __ARCH_SI_PREAMBLE_SIZE
Applying: memremap: don't modify flags
Applying: memremap: add MEMREMAP_WC flag
Applying: drivers: dma-coherent: use MEMREMAP_WC for DMA_MEMORY_MAP
Applying: drivers: dma-coherent: use memset_io for DMA_MEMORY_IO mappings
Applying: kernel/...: convert pr_warning to pr_warn
Applying: dma-rename-dma__writecombine-to-dma__wc-checkpatch-fixes
Applying: alpha/extable: use generic search and sort routines
Applying: s390/extable: use generic search and sort routines
Applying: x86/extable: use generic search and sort routines
Applying: ia64/extable: use generic search and sort routines
Merging akpm/master (91d3bbb6643d ia64/extable: use generic search and sort routines)

^ permalink raw reply	[flat|nested] 11+ messages in thread

* linux-next: Tree for Mar 21
@ 2014-03-21  7:26 Stephen Rothwell
  0 siblings, 0 replies; 11+ messages in thread
From: Stephen Rothwell @ 2014-03-21  7:26 UTC (permalink / raw)
  To: linux-next; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 29209 bytes --]

Hi all,

This tree still fails (more than usual) the powerpc allyesconfig build.

Changes since 20140320:

The powerpc tree still had its build failure.

The omap_dss2 tree gained a conflict the pm tree.

The tip tree gained a conflict against Linus' tree.

The akpm tree gained a conflict the tip tree.

Non-merge commits (relative to Linus' tree): 9784
 9231 files changed, 743192 insertions(+), 512178 deletions(-)
(the shortstat with -M -C looks like this:
 8612 files changed, 409985 insertions(+), 205863 deletions(-)
so there is a bit of movement of files going on.)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" as mentioned in the FAQ on the wiki
(see below).

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log files
in the Next directory.  Between each merge, the tree was built with
a ppc64_defconfig for powerpc and an allmodconfig for x86_64 and a
multi_v7_defconfig for arm. After the final fixups (if any), it is also
built with powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig and
allyesconfig (this fails its final link) and i386, sparc, sparc64 and arm
defconfig.

Below is a summary of the state of the merge.

I am currently merging 213 trees (counting Linus' and 28 trees of patches
pending for Linus' tree).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

There is a wiki covering stuff to do with linux-next at
http://linux.f-seidel.de/linux-next/pmwiki/ .  Thanks to Frank Seidel.

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

$ git checkout master
$ git reset --hard stable
Merging origin/master (3fb725c48b93 Merge branch 'upstream' of git://git.linux-mips.org/pub/scm/ralf/upstream-linus)
Merging fixes/master (b0031f227e47 Merge tag 's2mps11-build' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/regulator)
Merging kbuild-current/rc-fixes (38dbfb59d117 Linus 3.14-rc1)
Merging arc-current/for-curr (7e22e91102c6 Linux 3.13-rc8)
Merging arm-current/fixes (95c52fe06335 ARM: 8007/1: Remove extraneous kcmp syscall ignore)
Merging m68k-current/for-linus (7247f55381d5 m68k: Wire up sched_setattr and sched_getattr)
Merging metag-fixes/fixes (0414855fdc4a Linux 3.14-rc5)
Merging powerpc-merge/merge (a5b2cf5b1af4 powerpc: Align p_dyn, p_rela and p_st symbols)
Merging sparc/master (151b628f1045 sparc64:tsb.c:use array size macro rather than number)
Merging net/master (b74d3feccc3f Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/jesse/openvswitch)
Merging ipsec/master (3e3d35402140 ATHEROS-ATL1E: Convert iounmap to pci_iounmap)
Merging sound-current/for-linus (749d32237bf3 ALSA: compress: Pass through return value of open ops callback)
Merging pci-current/for-linus (707d4eefbdb3 Revert "[PATCH] Insert GART region into resource map")
Merging wireless/master (584221918925 Revert "rt2x00: rt2800lib: Update BBP register initialization for RT53xx")
Merging driver-core.current/driver-core-linus (0414855fdc4a Linux 3.14-rc5)
Merging tty.current/tty-linus (0414855fdc4a Linux 3.14-rc5)
Merging usb.current/usb-linus (fa389e220254 Linux 3.14-rc6)
Merging staging.current/staging-linus (dcb99fd9b08c Linux 3.14-rc7)
Merging char-misc.current/char-misc-linus (0414855fdc4a Linux 3.14-rc5)
Merging input-current/for-linus (70b0052425ff Input: da9052_onkey - use correct register bit for key status)
Merging md-current/for-linus (d47648fcf061 raid5: avoid finding "discard" stripe)
Merging crypto-current/master (ee97dc7db4cb crypto: s390 - fix des and des3_ede ctr concurrency issue)
Merging ide/master (5b40dd30bbfa ide: Fix SC1200 dependencies)
Merging dwmw2/master (5950f0803ca9 pcmcia: remove RPX board stuff)
Merging devicetree-current/devicetree/merge (1f42e5dd5065 of: Add self test for of_match_node())
Merging rr-fixes/fixes (7122c3e9154b scripts/link-vmlinux.sh: only filter kernel symbols for arm)
Merging mfd-fixes/master (73beb63d290f mfd: rtsx_pcr: Disable interrupts before cancelling delayed works)
Merging vfio-fixes/for-linus (239a87020b26 Merge branch 'for-joerg/arm-smmu/fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/will/linux into for-linus)
Merging drm-intel-fixes/for-linux-next-fixes (24bd9bf54d45 drm/i915: Fix PSR programming)
Merging asm-generic/master (fb9de7ebc3a2 xtensa: Use generic asm/mmu.h for nommu)
Merging arc/for-next (fef289567354 ARC: [clockevent] simplify timer ISR)
Merging arm/for-next (54740e1ee0fe Merge branch 'devel-stable' into for-next)
Merging arm-kvm-cpuresume/arm-kvm-cpuresume (91a3f6af430d arm: kernel: sleep: restore HYP mode configuration in cpu_resume)
Merging arm-perf/for-next/perf (6d0abeca3242 Linux 3.14-rc3)
Merging arm-soc/for-next (0a3ce8b9f611 arm-soc list new merges)
CONFLICT (content): Merge conflict in arch/arm/boot/dts/keystone-clocks.dtsi
Merging bcm2835/for-next (fa389e220254 Linux 3.14-rc6)
Merging cortex-m/for-next (f0d7515372ff ARM: v7m: add trivial suspend support)
Merging ep93xx/ep93xx-for-next (bfb0709fd17b Merge branch 'ep93xx-fixes' into ep93xx-for-next)
Merging imx-mxs/for-next (9d18d1dc7b14 Merge branch 'imx/dt' into for-next)
Merging ixp4xx/next (19f949f52599 Linux 3.8)
Merging keystone/next (5c0426dcd386 Merge branch 'for_3.15/dts_2' into next)
Merging msm/for-next (81cf1e061d00 ARM: msm: Rename msm devicetrees to have standard 'qcom' prefix)
Merging mvebu/for-next (97623e934388 Merge branch 'mvebu/dt' into for-next)
CONFLICT (content): Merge conflict in arch/arm/boot/dts/Makefile
Merging renesas/next (68d1f3aad83a Merge branch 'heads/clock-for-v3.15' into next)
Merging samsung/for-next (82cd4473bde8 Merge branch 'v3.15-next/cleanup-exynos' into for-next)
Merging tegra/for-next (3e00824db87f Merge branch for-3.15/defconfig into for-next)
Merging arm64/for-next/core (9c7e535fcc17 arm64: mm: Route pmd thp functions through pte equivalents)
Merging blackfin/for-linus (58095fdaaf1c From: Eunbong Song <eunb.song@samsung.com>)
Merging c6x/for-linux-next (ae72758f1dd9 c6x: fix build failure caused by cache.h)
Merging cris/for-next (cd065a010a97 CRISv10: Readd missing header)
Merging hexagon/linux-next (44eb66c228fe Hexagon: update CR year for elf.h)
Merging ia64/next (e8e98a566c71 Merge branch 'pstore' into next)
Merging m68k/for-next (eff9cf8d6e8b [SCSI] atari_scsi: Fix sleep_on race)
Merging m68knommu/for-next (4dc5aa217237 m68knommu: fix arg types for outs* functions)
Merging metag/for-next (2aca46ce1b5c sched: remove unused SCHED_INIT_NODE)
Merging microblaze/next (cff2ee046e06 microblaze: Wire-up new system calls sched_setattr/getattr)
Merging mips/mips-for-linux-next (edb778195a07 Merge branch '3.14-fixes' into mips-for-linux-next)
Merging openrisc/for-upstream (548dafe880ad openrisc: Use get_signal() signal_setup_done())
Merging parisc/for-next (6c700d71f7fa [PARISC] hpux: Remove obsolete regs parameter from do_execve() in hpux_execve())
Merging parisc-hd/for-next (38dbfb59d117 Linus 3.14-rc1)
Merging powerpc/next (c7e64b9ce04a powerpc/powernv Platform dump interface)
Merging mpc5xxx/next (bc7505942233 powerpc/512x: dts: add MPC5125 clock specs)
Merging galak/next (9e2ecdbba3b0 powerpc/fsl-booke: add the reg prop for pci bridge device node for T4/B4)
Merging s390/features (454bb787bfab remove unecessary parameter from pgste_ipte_notify)
Merging sparc-next/master (049ffa8ab33a Merge branch 'drm-next' of git://people.freedesktop.org/~airlied/linux)
Merging tile/master (620830b69549 perf tools: Allow building for tile)
Merging uml/next (989e59fa41c5 um: Include generic barrier.h)
CONFLICT (content): Merge conflict in arch/um/include/asm/Kbuild
Merging unicore32/unicore32 (c284464658ac arch/unicore32: remove CONFIG_EXPERIMENTAL)
Merging xtensa/for_next (b3fdfc1b4b64 Merge tag 'xtensa-for-next-20140221-1' into for_next)
Merging btrfs/next (cf93da7bcf45 Btrfs: fix spin_unlock in check_ref_cleanup)
Merging ceph/master (bee26897097f libceph: a per-osdc crush scratch buffer)
Merging cifs/for-next (33807f4f0dae Merge branch 'for-next' of git://git.samba.org/sfrench/cifs-2.6)
Merging configfs/linux-next (b930c26416c4 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mason/linux-btrfs)
Merging ecryptfs/next (9e78d14a9f64 Use %pd in eCryptFS)
Merging ext3/for_next (f294d3e7be28 ext3: explicitly remove inode from orphan list after failed direct io)
Merging ext4/dev (2c74cd642a46 ext4: each filesystem creates and uses its own mb_cache)
Merging f2fs/dev (d0482c047eb7 f2fs: change reclaim rate in percentage)
Merging fscache/fscache (fe02fb3ec109 FS-Cache: Handle removal of unadded object to the fscache_object_list rb tree)
Merging fuse/for-next (b2ec2778df9d fuse: Turn writeback cache on)
Merging gfs2/master (733dbc1b21dc GFS2: inline function gfs2_set_mode)
Merging jfs/jfs-next (844fa1b5f849 jfs: set i_ctime when setting ACL)
Merging logfs/master (339466142b3f Fix the call to BUG() caused by no free segment found)
Merging nfs/linux-next (494314c415e2 SUNRPC: rpc_restart_call/rpc_restart_call_prepare should clear task->tk_status)
Merging nfsd/nfsd-next (1406b916f4a2 nfsd: fix lost nfserrno() call in nfsd_setattr())
Merging omfs/for-next (976d167615b6 Linux 3.1-rc9)
Merging squashfs/master (6d565409503f Squashfs: fix failure to unlock pages on decompress error)
Merging v9fs/for-next (38dbfb59d117 Linus 3.14-rc1)
Merging ubifs/linux-next (463c5eedb4a1 UBI: make UBI_IOCVOLCRBLK take a parameter for future usage)
Merging xfs/for-next (fe986f9d88ab Merge branch 'xfs-O_TMPFILE-support' into for-next)
Merging file-private-locks/linux-next (bef6f44d4e51 locks: make locks_mandatory_area check for file-private locks)
Merging vfs/for-next (527d1511310a Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/benh/powerpc)
Merging pci/next (30723cbf6f7a Merge branch 'pci/resource' into next)
CONFLICT (content): Merge conflict in drivers/ata/ahci.c
Merging hid/for-next (df31872aa93e Merge branch 'for-3.15/multitouch' into for-next)
CONFLICT (content): Merge conflict in drivers/hid/i2c-hid/i2c-hid.c
CONFLICT (content): Merge conflict in drivers/hid/hid-sony.c
CONFLICT (content): Merge conflict in drivers/hid/hid-ids.h
CONFLICT (content): Merge conflict in drivers/hid/hid-core.c
Merging i2c/i2c/for-next (0ff83d2cad1a i2c: exynos5: remove unnecessary cast of void pointer)
Merging jdelvare-hwmon/master (c1d70b646dae hwmon: (lm90) Convert to use hwmon_device_register_with_groups)
Merging hwmon-staging/hwmon-next (a2e151074366 hwmon: (pmbus/ltc2978) Add new chip ID for LTC2974)
Merging v4l-dvb/master (e4b7327bd03b Merge branch 'patchwork' into to_next)
Merging kbuild/for-next (8f2f9b9f06da Merge branch 'kbuild/kbuild' into kbuild/for-next)
Merging kconfig/for-next (95edca5c523c localmodconfig: Add config depends by default settings)
Merging libata/for-next (3d374c09daac Merge branch 'for-3.15' into for-next)
Merging pm/linux-next (916f2dfbf369 Merge branch 'cpu-hotplug' into linux-next)
Merging idle/next (62eec04c7fa3 Merge branch 'turbostat' into release)
Merging apm/for-next (158204397034 apm-emulation: add hibernation APM events to support suspend2disk)
Merging cpupowerutils/master (f16603386b38 cpupower tools: add install target to the debug tools' makefiles)
Merging thermal/next (e79ca84d62d2 Merge branches 'soc-fix' and 'thermal-core-fix' of .git into next)
Merging ieee1394/for-next (0ca49345b6f4 firewire: ohci: fix probe failure with Agere/LSI controllers)
Merging dlm/next (075f01775f53 dlm: use INFO for recovery messages)
Merging swiotlb/linux-next (0cb637bff80d swiotlb: Don't DoS us with 'swiotlb buffer is full' (v2))
Merging slave-dma/next (598b2856862d Merge branch 'for-linus' into next)
Merging dmaengine/next (77873803363c net_dma: mark broken)
Merging net-next/master (a85ae0e97879 Merge branch 'bcmgenet-next')
Merging ipsec-next/master (3ab428a4c5ad netfilter: Add missing vmalloc.h include to nft_hash.c)
Merging wireless-next/master (67b3bd4e65f0 brcmfmac: fallback to mimo_bw_cap for older firmwares)
Merging bluetooth/master (61b1a7fbda6f Bluetooth: Fix address value for early disconnection events)
Merging infiniband/for-next (e51ec8b4b041 Merge branches 'core', 'cxgb4', 'iser', 'misc', 'mlx4', 'nes', 'ocrdma', 'qib' and 'usnic' into for-next)
Merging mtd/master (fa389e220254 Linux 3.14-rc6)
Merging l2-mtd/master (d9ba46d32c0e mtd: st_spi_fsm: Succinctly reorganise .remove())
Merging crypto/master (26a05489ee0e crypto: omap-sham - Map SG pages if they are HIGHMEM before accessing)
Merging drm/drm-next (e84c20aff1ce drm/radeon/kms: merge conflicted badly)
Merging drm-intel/for-linux-next (4726e0b045b8 drm/i915: Enabling 128x128 and 256x256 ARGB Cursor Support)
Merging drm-tegra/drm/for-next (c1a68b4c29b8 drm/tegra: Add eDP support)
Merging sound/for-next (2df6742f6138 ALSA: hda - verify pin:cvt connection on preparing a stream for Intel HDMI codec)
CONFLICT (content): Merge conflict in sound/soc/kirkwood/Kconfig
Merging sound-asoc/for-next (bb4d25576fcc Merge remote-tracking branches 'asoc/topic/simple' and 'asoc/topic/sirf' into asoc-next)
Merging modules/modules-next (c6bda7c988a5 kallsyms: fix percpu vars on x86-64 with relocation.)
Merging virtio/virtio-next (70670444c20a virtio: fail adding buffer on broken queues.)
Merging input/next (7fb45edba8b5 Input: imx_keypad - Propagate the real error code on platform_get_irq() failure)
Merging input-mt/for-next (5e01dc7b26d9 Linux 3.12)
Merging block/for-next (75e14e1b3ba7 Merge branch 'for-3.15/core' into for-next)
CONFLICT (content): Merge conflict in fs/bio-integrity.c
CONFLICT (content): Merge conflict in block/blk-mq.c
Merging device-mapper/for-next (2ef30d539ae4 Merge branch 'for-linus' into for-next)
Merging embedded/master (4744b43431e8 embedded: fix vc_translate operator precedence)
Merging firmware/master (6e03a201bbe8 firmware: speed up request_firmware(), v3)
Merging pcmcia/master (80af9e6d7ae6 pcmcia at91_cf: fix raw gpio number usage)
Merging mmc/mmc-next (655bca7616bf mmc: sdhci: Allow for irq being shared)
Merging kgdb/kgdb-next (6bedf31c25dd kdb: Remove unhandled ssb command)
Merging slab/for-next (26e4f2057516 slub: Fix possible format string bug.)
Merging uclinux/for-next (6dbe51c251a3 Linux 3.9-rc1)
Merging md/for-next (789b5e031528 md/raid5: Fix CPU hotplug callback registration)
Merging mfd/master (90b128ed1557 Merge tag 'mfd-lee-3.13-3' of git://git.linaro.org/people/ljones/mfd)
Merging mfd-lj/for-mfd-next (204747c970c0 mfd: kempld-core: Fix potential hang-up during boot)
Merging battery/master (ac323d8d8070 power: max17040: Fix NULL pointer dereference when there is no platform_data)
Merging fbdev/for-next (718b90ac4c21 video: xilinxfb: Simplify error path)
Merging viafb/viafb-next (838ac785d521 viafb: avoid refresh and mode lookup in set_par)
Merging omap_dss2/for-next (d754589d8044 OMAPDSS: add missing __init for dss_init_ports)
CONFLICT (content): Merge conflict in drivers/video/Makefile
Merging regulator/for-next (df5e84401a7f Merge remote-tracking branches 'regulator/topic/tps65910', 'regulator/topic/tps80031', 'regulator/topic/wm831x', 'regulator/topic/wm8350' and 'regulator/topic/wm8994' into regulator-next)
Merging security/next (f64410ec6654 selinux: correctly label /proc inodes in use before the policy is loaded)
Merging selinux/next (eee3094683fb selinux: correctly label /proc inodes in use before the policy is loaded)
Merging lblnet/next (d8ec26d7f828 Linux 3.13)
Merging watchdog/master (fa62c102a75e watchdog: Fix Elan SC520 dependencies)
CONFLICT (content): Merge conflict in drivers/watchdog/orion_wdt.c
CONFLICT (content): Merge conflict in drivers/watchdog/Kconfig
Merging dwmw2-iommu/master (e5d0c874391a Merge tag 'iommu-updates-v3.12' of git://git.kernel.org/pub/scm/linux/kernel/git/joro/iommu)
Merging iommu/next (db6659a7ad28 Merge branches 'iommu/fixes', 'arm/smmu', 'x86/amd', 'arm/omap', 'arm/shmobile' and 'x86/vt-d' into next)
Merging vfio/next (9d830d47c7a7 kvm/vfio: Support for DMA coherent IOMMUs)
Merging osd/linux-next (19350e7627a6 exofs: Print less in r4w)
Merging jc_docs/docs-next (5c050fb96380 docs: update the development process document)
Merging trivial/for-next (2509671dcf63 isdn: capi: fix "CAPI_VERSION" comment)
Merging audit/master (80e0b6e8a001 sched: declare pid_alive as inline)
CONFLICT (content): Merge conflict in kernel/audit.c
CONFLICT (content): Merge conflict in init/Kconfig
CONFLICT (content): Merge conflict in arch/x86/Kconfig
CONFLICT (content): Merge conflict in arch/powerpc/Kconfig
CONFLICT (content): Merge conflict in arch/mips/kernel/ptrace.c
CONFLICT (content): Merge conflict in arch/mips/include/asm/syscall.h
Merging fsnotify/for-next (1ca39ab9d21a inotify: automatically restart syscalls)
Merging devicetree/devicetree/next (ca3992bc0c12 Merge branch 'devicetree/next-reserved-mem' into devicetree/next)
CONFLICT (content): Merge conflict in include/asm-generic/vmlinux.lds.h
CONFLICT (content): Merge conflict in drivers/of/of_net.c
Merging dt-rh/for-next (6f976267da0e of: add missing major vendors)
Merging spi/for-next (a5c9bf7d831e Merge remote-tracking branches 'spi/topic/topcliff-pch', 'spi/topic/txx9', 'spi/topic/xcomm', 'spi/topic/xfer', 'spi/topic/xilinx' and 'spi/topic/xtfpga' into spi-next)
Merging tip/auto-latest (e2c479cc9dca Merge branch 'x86/x32')
CONFLICT (rename/delete): drivers/video/fbdev/sgivwfb.c deleted in tip/auto-latest and renamed in HEAD. Version HEAD of drivers/video/fbdev/sgivwfb.c left in tree.
CONFLICT (content): Merge conflict in drivers/video/Makefile
CONFLICT (content): Merge conflict in drivers/video/Kconfig
CONFLICT (content): Merge conflict in drivers/pci/Makefile
CONFLICT (content): Merge conflict in drivers/clocksource/Kconfig
CONFLICT (modify/delete): arch/x86/pci/visws.c deleted in tip/auto-latest and modified in HEAD. Version HEAD of arch/x86/pci/visws.c left in tree.
CONFLICT (modify/delete): arch/x86/pci/numaq_32.c deleted in tip/auto-latest and modified in HEAD. Version HEAD of arch/x86/pci/numaq_32.c left in tree.
CONFLICT (content): Merge conflict in arch/x86/kernel/cpu/perf_event_intel_uncore.c
CONFLICT (content): Merge conflict in arch/x86/include/asm/topology.h
CONFLICT (content): Merge conflict in arch/arm/mach-zynq/Kconfig
CONFLICT (content): Merge conflict in arch/arm/mach-shmobile/Kconfig
CONFLICT (modify/delete): arch/arm/mach-imx/pm-imx6q.c deleted in HEAD and modified in tip/auto-latest. Version tip/auto-latest of arch/arm/mach-imx/pm-imx6q.c left in tree.
$ git rm -f arch/x86/pci/numaq_32.c arch/x86/pci/visws.c drivers/video/fbdev/sgivwfb.c arch/arm/mach-imx/pm-imx6q.c
Applying: video: fbdev: fix up fro removal of SGI Visual Workstation
Applying: arm: Replace various irq_desc accesses fix for file move
Merging clockevents/clockevents/next (09e15176ded1 clocksource: exynos_mct: silence a static checker warning)
Merging edac/linux_next (49856dc973cd sb_edac: mark MCE messages as KERN_DEBUG)
Merging edac-amd/for-next (c045ebdf6079 Merge branch 'edac-for-3.15' into for-next)
Merging ftrace/for-next (cb1deb5fc1fd Merge branch 'trace/ftrace/core' into trace/for-next)
Merging rcu/rcu/next (f5604f67fe8c Merge branch 'torture.2014.02.23a' into HEAD)
Merging uprobes/for-next (0326f5a94dde uprobes/core: Handle breakpoint and singlestep exceptions)
Merging kvm/linux-next (94b3ffcd41a9 Merge tag 'kvm-s390-20140317' of git://git.kernel.org/pub/scm/linux/kernel/git/kvms390/linux into HEAD)
CONFLICT (content): Merge conflict in arch/s390/include/asm/kvm_host.h
Merging kvm-arm/kvm-arm-next (b73117c49364 Merge branch 'kvm-ppc-next' of git://github.com/agraf/linux-2.6 into kvm-queue)
Merging kvm-ppc/kvm-ppc-next (b73117c49364 Merge branch 'kvm-ppc-next' of git://github.com/agraf/linux-2.6 into kvm-queue)
Merging oprofile/for-next (6ce4eac1f600 Linux 3.13-rc1)
Merging fw-nohz/nohz/next (74876a98a87a printk: Wake up klogd using irq_work)
Merging xen-tip/linux-next (d511ede4c7bb Merge branch 'devel/for-linus-3.15' into linux-next)
CONFLICT (content): Merge conflict in drivers/xen/events/events_base.c
Merging percpu/for-next (2f69fa829cb4 percpu: allocation size should be even)
Merging workqueues/for-next (a54b24be0cf1 Merge branch 'for-3.15' into for-next)
Merging drivers-x86/linux-next (b4b0b4a9e039 ipc: add intel-mid's pci id macros)
Merging chrome-platform/for-next (2b8454a75b90 platform/chrome: unregister platform driver/device when module exit)
Merging sysctl/master (4e474a00d7ff sysctl: protect poll() in entries that may go away)
Merging regmap/for-next (f18efdf2f70e Merge remote-tracking branches 'regmap/topic/cache', 'regmap/topic/irq', 'regmap/topic/lock', 'regmap/topic/nodev', 'regmap/topic/parse-val' and 'regmap/topic/patch' into regmap-next)
Merging hsi/for-next (43139a61fc68 HSI: hsi_char: Update ioctl-number.txt)
Merging leds/for-next (0016db26c093 leds: clevo-mail: Make probe function __init)
Merging driver-core/driver-core-next (b7ce40cff0b9 kernfs: cache atomic_write_len in kernfs_open_file)
CONFLICT (content): Merge conflict in arch/x86/Kconfig
$ git am -3 ../patches/0001-Revert-sysfs-driver-core-remove-unused-sysfs-device-.patch
Applying: Revert "sysfs, driver-core: remove unused {sysfs|device}_schedule_callback_owner()"
Merging tty/tty-next (3a13884abea0 tty/serial: omap: empty the RX FIFO at the end of half-duplex TX)
Merging usb/usb-next (1d10255c1c49 USB: disable reset-resume when USB_QUIRK_RESET is set)
CONFLICT (content): Merge conflict in drivers/usb/core/hub.c
CONFLICT (content): Merge conflict in drivers/phy/Kconfig
CONFLICT (content): Merge conflict in arch/sh/Kconfig
CONFLICT (content): Merge conflict in arch/arm/mach-tegra/Kconfig
CONFLICT (content): Merge conflict in arch/arm/mach-shmobile/Kconfig
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/phy/samsung-phy.txt
Merging usb-gadget/next (4b76e14d95f7 phy: ti-pipe3: Add SATA compatible to Documentation binding)
Merging staging/staging-next (b6512cfcd279 staging: comedi: poc: remove obsolete driver)
CONFLICT (content): Merge conflict in drivers/usb/core/devio.c
CONFLICT (content): Merge conflict in drivers/staging/wlan-ng/cfg80211.c
CONFLICT (content): Merge conflict in drivers/staging/media/msi3101/sdr-msi3101.c
CONFLICT (content): Merge conflict in drivers/staging/imx-drm/parallel-display.c
CONFLICT (content): Merge conflict in drivers/staging/imx-drm/imx-tve.c
CONFLICT (content): Merge conflict in drivers/staging/imx-drm/imx-ldb.c
CONFLICT (content): Merge conflict in drivers/staging/imx-drm/imx-hdmi.c
CONFLICT (content): Merge conflict in drivers/media/v4l2-core/v4l2-of.c
CONFLICT (content): Merge conflict in drivers/media/platform/exynos4-is/fimc-is.c
CONFLICT (content): Merge conflict in arch/arm/boot/dts/imx53-qsb.dts
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/iio/adc/at91_adc.txt
Applying: ARM: dts: i.MX53: merge fix patch
Merging char-misc/char-misc-next (1b3fa22e0234 Merge tag 'extcon-next-for-3.15' of git://git.kernel.org/pub/scm/linux/kernel/git/chanwoo/extcon into char-misc-next)
Merging cgroup/for-next (7a7fc4540679 Merge branch 'for-3.15' into for-next)
CONFLICT (content): Merge conflict in mm/memcontrol.c
Applying: cgroup: fix up for kernfs_mount API change
Merging scsi/for-next (1de14f4f2984 [SCSI] ses: Use vpd information from scsi_device)
Merging target-updates/for-next (7c934004b64f Target/iser: Fail SCSI WRITE command if device detected integrity error)
Merging target-merge/for-next-merge (b28a960c42fc Linux 3.14-rc2)
Merging writeback/writeback-for-next (f9b0e058cbd0 writeback: Fix data corruption on NFS)
Merging hwspinlock/linux-next (8b37fcfc9b34 hwspinlock: add MAINTAINERS entries)
Merging pinctrl/for-next (43f23a0660fa pinctrl: tegra: add some missing Tegra114 entries)
Merging vhost/linux-next (d3d665a654a3 vhost-scsi: whitespace tweak)
Merging remoteproc/for-next (bd88acba5f98 remoteproc/ste_modem: staticize local symbols)
Merging rpmsg/for-next (397944df3290 rpmsg: fix kconfig dependencies for VIRTIO)
Merging gpio/for-next (2ba933eddc3b Merge branch 'devel' into for-next)
CONFLICT (content): Merge conflict in drivers/gpio/gpio-ich.c
Merging dma-mapping/dma-mapping-next (68efd7d2fb32 arm: dma-mapping: remove order parameter from arm_iommu_create_mapping())
Merging pwm/for-next (7eb3f6ffb5c3 pwm: Add CLPS711X PWM support)
CONFLICT (content): Merge conflict in arch/arm/Kconfig
Merging dma-buf/for-next (dcb99fd9b08c Linux 3.14-rc7)
Merging userns/for-next (d211f177b28e audit: Update kdoc for audit_send_reply and audit_list_rules_send)
Merging ktest/for-next (62183dcac539 ktest: Set CLOSE_CONSOLE_SIGNAL in the kvm.conf)
Merging signal/for-next (20b4fb485227 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging clk/clk-next (35c1983ef79f MAINTAINERS: use LKML for common clk framework)
Merging random/dev (91a60dc7aa88 random: Add arch_has_random[_seed]())
CONFLICT (content): Merge conflict in arch/x86/include/asm/archrandom.h
Merging lzo-update/lzo-update (42b775abafaf lib/lzo: huge LZO decompression speedup on ARM by using unaligned access)
Merging arm64-hugepages/for-next/hugepages (af07484863e0 ARM64: mm: THP support.)
Merging aio/master (e0f5e0add36d aio, mem-hotplug: Add memory barrier to aio ring page migration.)
Merging llvmlinux/for-next (bd01eebf365a x86, acpi: LLVMLinux: Remove nested functions from Thinkpad ACPI)
Merging powernv-cpuidle/powernv-cpuidle (0888839c5b62 cpuidle/powernv: Parse device tree to setup idle states)
CONFLICT (content): Merge conflict in arch/powerpc/platforms/powernv/opal-wrappers.S
CONFLICT (content): Merge conflict in arch/powerpc/include/asm/opal.h
Merging compat/compat (f5b972e9fbd2 compat: include linux/unistd.h within linux/compat.h)
CONFLICT (content): Merge conflict in ipc/compat_mq.c
CONFLICT (content): Merge conflict in fs/compat.c
Merging akpm-current/current (3611f0abb13d ipc: use device_initcall)
CONFLICT (content): Merge conflict in fs/fs-writeback.c
$ git checkout -b akpm remotes/origin/akpm/master
Applying: drivers/gpio/gpio-zevio.c: fix build
Applying: Kconfig: rename HAS_IOPORT to HAS_IOPORT_MAP
Applying: kernel: use macros from compiler.h instead of __attribute__((...))
Applying: asm/system.h: clean asm/system.h from docs
Applying: asm/system.h: um: arch_align_stack() moved to asm/exec.h
Applying: memcg, slab: never try to merge memcg caches
Applying: memcg, slab: cleanup memcg cache creation
Applying: memcg, slab: separate memcg vs root cache creation paths
Applying: memcg, slab: unregister cache from memcg before starting to destroy it
Applying: memcg, slab: do not destroy children caches if parent has aliases
Applying: slub: adjust memcg caches when creating cache alias
Applying: slub: rework sysfs layout for memcg caches
Applying: slub: fix leak of 'name' in sysfs_slab_add
Applying: drivers/w1/w1_int.c: call put_device if device_register fails
Applying: arm: move arm_dma_limit to setup_dma_zone
Applying: percpu: add raw_cpu_ops
Applying: mm: use raw_cpu ops for determining current NUMA node
Applying: modules: use raw_cpu_write for initialization of per cpu refcount.
Applying: net: replace __this_cpu_inc in route.c with raw_cpu_inc
Applying: percpu: add preemption checks to __this_cpu ops
Applying: preemption_checks: avoid snprintf before checking error conditions
Applying: percpu-add-preemption-checks-to-__this_cpu-ops-fix-checkpatch-fixes
Applying: lglock: map to spinlock when !CONFIG_SMP
Applying: x86/mm: sparse warning fix for early_memremap
Applying: mm: create generic early_ioremap() support
Applying: x86: use generic early_ioremap
CONFLICT (content): Merge conflict in arch/x86/include/asm/Kbuild
Applying: arm64: initialize pgprot info earlier in boot
Applying: arm64: add early_ioremap support
Applying: doc/kernel-parameters.txt: add early_ioremap_debug
Applying: fs/ufs/super.c: add __init to init_inodecache()
Applying: fs/ufs: remove unused ufs_super_block_first pointer
Applying: fs/ufs: remove unused ufs_super_block_second pointer
Applying: fs/ufs: remove unused ufs_super_block_third pointer
Applying: ufs: sb mutex merge + mutex_destroy
Applying: mm: add strictlimit knob
Merging akpm/master (9dd3774eed43 mm: add strictlimit knob)

[-- Attachment #2: Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

* linux-next: Tree for Mar 21
@ 2012-03-21  7:39 Stephen Rothwell
  0 siblings, 0 replies; 11+ messages in thread
From: Stephen Rothwell @ 2012-03-21  7:39 UTC (permalink / raw)
  To: linux-next; +Cc: LKML

[-- Attachment #1: Type: text/plain, Size: 55850 bytes --]

Hi all,

Reminder: please do not add stuff destined for v3.5 to linux-next
included trees/branches until after v3.4-rc1 has been released.

Changes since 20120320:

Lots of conflicts move between trees and disappear as things are merged
into Linus' tree.

I applied a patch for a preexisting problem in the powerpc tree.

The ceph tree gained a conflict against Linus' tree and a build failure
so I used the version from next-20120320.

The nfs tree lost its build failure.

The pci tree still lost its build failure.

The mfd tree still lost its build failure.

The drm tree still lost its build failure.

The battery tree still had its build failure so I used the version from
next-20120314.

The oprofile tree gained a conflict against the tip tree.

The drivers-x86 tree gained a build failure so I used the version from
next-20120320.

I applied a patch to fix up a a bad merge between the input and mfd trees.

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" as mentioned in the FAQ on the wiki
(see below).

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log files
in the Next directory.  Between each merge, the tree was built with
a ppc64_defconfig for powerpc and an allmodconfig for x86_64. After the
final fixups (if any), it is also built with powerpc allnoconfig (32 and
64 bit), ppc44x_defconfig and allyesconfig (minus
CONFIG_PROFILE_ALL_BRANCHES - this fails its final link) and i386, sparc
and sparc64 defconfig. These builds also have
CONFIG_ENABLE_WARN_DEPRECATED, CONFIG_ENABLE_MUST_CHECK and
CONFIG_DEBUG_INFO disabled when necessary.

Below is a summary of the state of the merge.

We are up to 188 trees (counting Linus' and 26 trees of patches pending
for Linus' tree), more are welcome (even if they are currently empty).
Thanks to those who have contributed, and to those who haven't, please do.

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.

There is a wiki covering stuff to do with linux-next at
http://linux.f-seidel.de/linux-next/pmwiki/ .  Thanks to Frank Seidel.

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au
http://www.canb.auug.org.au/~sfr/
$ git checkout master
$ git reset --hard stable
Merging origin/master (ed378a5 Merge tag 'usb-3.3' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usb)
Merging fixes/master (88ebdda Merge tag 'for-3.3' of git://openrisc.net/jonas/linux)
Merging kbuild-current/rc-fixes (42f1c01 coccicheck: change handling of C={1,2} when M= is set)
Merging arm-current/fixes (a0feb6d ARM: 7358/1: perf: add PMU hotplug notifier)
Merging m68k-current/for-linus (2a35350 m68k: Fix assembler constraint to prevent overeager gcc optimisation)
Merging powerpc-merge/merge (c2ea377 Merge remote-tracking branch 'origin/master' into merge)
Applying: powerpc: do not adjust the load address for ps3
Merging 52xx-and-virtex-current/powerpc/merge (c49f878 dtc/powerpc: remove obsolete .gitignore entries)
Merging sparc/master (e0adb99 sparc32: Add -Av8 to assembler command line.)
Merging scsi-rc-fixes/master (41f8ad7 [SCSI] osd_uld: Bump MAX_OSD_DEVICES from 64 to 1,048,576)
Merging net/master (c16fa4f Linux 3.3)
Merging sound-current/for-linus (ca3e929 Merge branch 'topic/jack' into for-linus)
Merging pci-current/for-linus (4949be1 PCI: ignore pre-1.1 ASPM quirking when ASPM is disabled)
Merging wireless/master (c16fa4f Linux 3.3)
Merging driver-core.current/driver-core-linus (fde7d90 Linux 3.3-rc7)
Merging tty.current/tty-linus (fde7d90 Linux 3.3-rc7)
Merging usb.current/usb-linus (fde7d90 Linux 3.3-rc7)
Merging staging.current/staging-linus (fde7d90 Linux 3.3-rc7)
Merging char-misc.current/char-misc-linus (c16fa4f Linux 3.3)
Merging cpufreq-current/fixes (6139b65 Merge branch 'for_3.4/cpufreq' of git://git.kernel.org/pub/scm/linux/kernel/git/khilman/linux-omap-pm into fixes)
Merging input-current/for-linus (10ce3cc Merge branch 'next' into for-linus)
Merging md-current/for-linus (ecb178b md: Add judgement bb->unacked_exist in function md_ack_all_badblocks().)
Merging audit-current/for-linus (c158a35 audit: no leading space in audit_log_d_path prefix)
Merging crypto-current/master (2dc9b5d padata: Fix race on sequence number wrap)
Merging ide/master (0ab3d8b cy82c693: fix PCI device selection)
Merging dwmw2/master (244dc4e Merge git://git.infradead.org/users/dwmw2/random-2.6)
Merging devicetree-current/devicetree/merge (29f141f Merge branch 'fixes-for-grant' of git://sources.calxeda.com/kernel/linux into devicetree/merge)
Merging spi-current/spi/merge (a5ab629 Fix section mismatch in spi-pl022.c)
Merging gpio-current/gpio/merge (7e3a70f gpio: Add missing spin_lock_init in gpio-ml-ioh driver)
Merging arm/for-next (467fa4e Merge branch 'acorn' into for-next)
Merging arm-perf/for-next/perf (c16fa4f Linux 3.3)
Merging davinci/davinci-next (fe0d422 Linux 3.0-rc6)
Merging samsung/next-samsung (9edb240 ARM: H1940/RX1950: Change default LED triggers)
Merging s5p/for-next (d782c13 Merge branch 'next/soc-exynos5250-gpio' into for-next)
Merging tegra/for-next (e8ce8f9 Merge branch 'for-3.4/cleanup-and-fixes' into for-next)
CONFLICT (content): Merge conflict in arch/arm/mach-tegra/fuse.c
Merging xilinx/arm-next (b85a3ef ARM: Xilinx: Adding Xilinx board support)
Merging blackfin/for-linus (0946c6f blackfin: clean up string bfin_dma_5xx after rename.)
Merging c6x/for-linux-next (fde7d90 Linux 3.3-rc7)
Merging cris/for-next (ea78f5b CRIS: Update documentation)
Merging quilt/hexagon (110b372 Remove unneeded include of version.h from arch/hexagon/include/asm/spinlock_types.h)
CONFLICT (content): Merge conflict in arch/hexagon/Kconfig
Merging ia64/next (5cd288c Merge branch 'pstore' into next)
CONFLICT (content): Merge conflict in arch/ia64/hp/sim/simserial.c
Merging m68k/for-next (2a35350 m68k: Fix assembler constraint to prevent overeager gcc optimisation)
Merging m68knommu/for-next (ae909ea m68knommu: factor more common ColdFire cpu reset code)
CONFLICT (modify/delete): arch/m68k/kernel/process_no.c deleted in m68knommu/for-next and modified in HEAD. Version HEAD of arch/m68k/kernel/process_no.c left in tree.
CONFLICT (modify/delete): arch/m68k/kernel/process_mm.c deleted in m68knommu/for-next and modified in HEAD. Version HEAD of arch/m68k/kernel/process_mm.c left in tree.
$ git rm -f arch/m68k/kernel/process_no.c arch/m68k/kernel/process_mm.c
Applying: sched/rt: Use schedule_preempt_disabled() in m68k
Merging microblaze/next (8597559 Merge tag 'gpio-for-linus' of git://git.secretlab.ca/git/linux-2.6)
Merging mips/mips-for-linux-next (2fea377 Merge branch 'fixes-for-linus' into mips-for-linux-next)
Merging openrisc/for-upstream (fa8d9d7 OpenRISC: Remove memory_start/end prototypes)
Merging parisc/for-next (c60dc74 Merge branch 'fixes' into for-next)
Merging powerpc/next (01e8ec4 powerpc: Fix power4/970 idle code regression with lockdep)
CONFLICT (modify/delete): drivers/char/viotape.c deleted in powerpc/next and modified in HEAD. Version HEAD of drivers/char/viotape.c left in tree.
CONFLICT (content): Merge conflict in drivers/base/driver.c
CONFLICT (modify/delete): arch/powerpc/platforms/iseries/setup.c deleted in powerpc/next and modified in HEAD. Version HEAD of arch/powerpc/platforms/iseries/setup.c left in tree.
CONFLICT (content): Merge conflict in arch/powerpc/Kconfig
$ git rm -f arch/powerpc/platforms/iseries/setup.c
$ git rm -f drivers/char/viotape.c
Merging 4xx/next (b5594a7 powerpc/44x: Add additional device support for APM821xx SoC and Bluestone board)
Merging 52xx-and-virtex/powerpc/next (c1395f4 dtc/powerpc: remove obsolete .gitignore entries)
Merging galak/next (e96dde2 powerpc: document the FSL MPIC message register binding)
Merging s390/features (c6da39f [S390] kernel: Pass correct stack for smp_call_ipl_cpu())
CONFLICT (content): Merge conflict in arch/s390/kernel/smp.c
Merging sparc-next/master (e9b57cc sparc: Use vsprintf extention %pf with builtin_return_address)
Merging tile/master (48b25c4 [PATCH v3] ipc: provide generic compat versions of IPC syscalls)
Merging unicore32/unicore32 (0994695 Merge branch 'akpm' (aka "Andrew's patch-bomb, take two"))
Merging ceph/master (dd2a081 rbd: move snap_rwsem to the device, rename to header_rwsem)
CONFLICT (content): Merge conflict in fs/ceph/xattr.c
$ git reset --hard HEAD^
Merging refs/next/20120320/ceph
Merging cifs/master (10b9b98 CIFS: Respect negotiated MaxMpxCount)
Merging configfs/linux-next (b930c26 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mason/linux-btrfs)
Merging ecryptfs/next (6cfd4b4 ecryptfs: remove the second argument of k[un]map_atomic())
CONFLICT (content): Merge conflict in fs/ecryptfs/ecryptfs_kernel.h
Merging ext3/for_next (e703c20 ext3: fix start and len arguments handling in ext3_trim_fs())
Merging ext4/dev (189e1f0 ext4: change some printk() calls to use ext4_msg() instead)
Merging fuse/for-next (4273b79 fuse: O_DIRECT support for files)
Merging gfs2/master (220cca2 GFS2: Change truncate page allocation to be GFP_NOFS)
Merging logfs/master (ed378a5 Merge tag 'usb-3.3' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/usb)
Merging nfs/linux-next (f997821 xprtrdma: Remove assumption that each segment is <= PAGE_SIZE)
Merging nfsd/nfsd-next (ab4684d NFSD: Fix nfs4_verifier memory alignment)
Merging ocfs2/linux-next (9392557 ocfs2: avoid unaligned access to dqc_bitmap)
Merging omfs/for-next (976d167 Linux 3.1-rc9)
Merging squashfs/master (4b0180a Squashfs: add mount time sanity check for block_size and block_log match)
Merging v9fs/for-next (5bdad93 9p: statfs should not override server f_type)
Merging ubifs/linux-next (5a1f36c UBIFS: improve error messages)
Merging xfs/for-next (f074211 xfs: fallback to vmalloc for large buffers in xfs_getbmap)
CONFLICT (content): Merge conflict in fs/xfs/xfs_trans_dquot.c
CONFLICT (modify/delete): fs/xfs/xfs_qm_stats.c deleted in xfs/for-next and modified in HEAD. Version HEAD of fs/xfs/xfs_qm_stats.c left in tree.
CONFLICT (content): Merge conflict in fs/xfs/xfs_qm.h
CONFLICT (content): Merge conflict in fs/xfs/xfs_qm.c
CONFLICT (content): Merge conflict in fs/xfs/xfs_dquot.c
$ git rm -f fs/xfs/xfs_qm_stats.c
Merging vfs/for-next (175d666 debugfs-related mode_t whack-a-mole)
Merging pci/linux-next (5ac3a6d PCI: hand PCI maintenance over to Bjorn Helgaas)
CONFLICT (content): Merge conflict in include/linux/pci.h
CONFLICT (modify/delete): arch/powerpc/platforms/iseries/pci.c deleted in HEAD and modified in pci/linux-next. Version pci/linux-next of arch/powerpc/platforms/iseries/pci.c left in tree.
CONFLICT (content): Merge conflict in arch/powerpc/include/asm/ppc-pci.h
CONFLICT (content): Merge conflict in arch/mips/pci/pci.c
$ git rm -f arch/powerpc/platforms/iseries/pci.c
Merging hid/for-next (dffa137 Merge branch 'upstream' into for-next)
Merging quilt/i2c (bdaa325 i2c: Update the FSF address)
Merging bjdooks-i2c/next-i2c (fc84fe1 Merge branch 'for_3.3/i2c/misc' of git://git.kernel.org/pub/scm/linux/kernel/git/khilman/linux-omap-pm into for-33/i2c/omap)
CONFLICT (content): Merge conflict in drivers/i2c/busses/i2c-omap.c
Merging i2c-embedded/i2c-embedded/for-next (bbceeee i2c-eg20t: Remove write-only variables)
Merging quilt/jdelvare-hwmon (013d8b1 hwmon: Add MCP3021 ADC driver)
Merging hwmon-staging/hwmon-next (312869e hwmon: (sch56xx) Add support for the integrated watchdog (v2))
Merging quilt/kernel-doc (4441c30 Clarify that the 'cat' command does not include the (c, 13, 32) after it.)
Merging docs/docs-move (5c24d8b Merge branch 'docs/docbook/drm' of git://github.com/mfwitten/linux into docs-move)
Merging v4l-dvb/master (153fb4d Merge /home/v4l/v4l/patchwork)
Merging kbuild/for-next (17c0999 Merge branch 'kbuild/misc' into kbuild/for-next)
Merging kconfig/for-next (eae1c36 Merge branch 'kconfig/for-linus-2' into kconfig/for-next)
Merging libata/NEXT (b8cec3c pata_cmd64x: implement sff_irq_check() method)
Merging infiniband/for-next (5ad19b0 Merge branches 'cma', 'cxgb3', 'cxgb4', 'ehca', 'iser', 'mad', 'nes', 'qib', 'srp' and 'srpt' into for-next)
Merging acpi/next (71ad90e ACPICA: Fix regression in FADT revision checks)
Merging cpupowerutils/master (f166033 cpupower tools: add install target to the debug tools' makefiles)
Merging ieee1394/for-next (19f8399 Merge branch 'iso-flush' into for-next)
Merging ubi/linux-next (898e567 UBI: fix eraseblock picking criteria)
Merging dlm/next (7210cb7 dlm: fix slow rsb search in dir recovery)
Merging scsi/master (cd8df93 [SCSI] qla4xxx: Update driver version to 5.02.00-k15)
Merging target-updates/for-next (187e70a ib_srpt: Fix srpt_handle_cmd send_ioctx->ioctx_kref leak on exception)
Merging target-merge/for-next-merge (06de5ee tcm_qla2xxx: Add >= 24xx series fabric module for target-core)
Merging ibft/linux-next (935a9fe ibft: Fix finding IBFT ACPI table on UEFI)
Merging isci/all (2f70c31 Merge branch 'devel' into all)
Merging slave-dma/next (5170c05 Revert "drivers/dma: linux/module.h included twice")
CONFLICT (content): Merge conflict in sound/soc/imx/imx-pcm-dma-mx2.c
CONFLICT (content): Merge conflict in drivers/mmc/host/atmel-mci.c
CONFLICT (modify/delete): arch/arm/include/asm/hardware/pl330.h deleted in slave-dma/next and modified in HEAD. Version HEAD of arch/arm/include/asm/hardware/pl330.h left in tree.
CONFLICT (modify/delete): arch/arm/common/pl330.c deleted in slave-dma/next and modified in HEAD. Version HEAD of arch/arm/common/pl330.c left in tree.
$ git rm -f arch/arm/common/pl330.c arch/arm/include/asm/hardware/pl330.h
Applying: DMA: PL330: update for code movement
Merging dmaengine/next (d07a74a dmaengine: fix missing 'cnt' in ?: in dmatest)
Merging net-next/master (bbdb32c Fix pppol2tp getsockname())
CONFLICT (add/add): Merge conflict in drivers/net/usb/qmi_wwan.c
CONFLICT (content): Merge conflict in drivers/net/usb/Kconfig
CONFLICT (content): Merge conflict in drivers/isdn/gigaset/interface.c
Merging wireless-next/master (3775265 libertas: remove dump_survey implementation)
Merging bluetooth/master (7c364b9 Bluetooth: Simplify L2CAP timer logic)
Merging mtd/master (3c3e51d Merge ../linux-2.6 to bring in 3.3-rc fixes already merged)
Merging l2-mtd/master (d8052a0 support ONFI multi lun NAND)
CONFLICT (content): Merge conflict in sound/soc/mxs/mxs-pcm.h
CONFLICT (content): Merge conflict in fs/jffs2/fs.c
CONFLICT (content): Merge conflict in drivers/mtd/chips/cfi_cmdset_0002.c
Merging crypto/master (2dc9b5d padata: Fix race on sequence number wrap)
Merging sound/for-next (d4aab2a Merge branch 'for-linus' into for-next)
Merging sound-asoc/for-next (952b83a Merge branch 'for-3.4' into asoc-next)
Merging cpufreq/next (a7b422c provide disable_cpufreq() function to disable the API.)
CONFLICT (content): Merge conflict in drivers/cpufreq/Makefile
CONFLICT (content): Merge conflict in drivers/cpufreq/Kconfig.arm
Merging quilt/rr (2a22b63 cpumask: remove old cpu_*_map.)
CONFLICT (content): Merge conflict in arch/arm/kernel/kprobes.c
Merging input/next (d8ee4a1 Input: gpio_keys - add support for interrupt only keys)
Merging input-mt/for-next (7491f3d bcm5974: Add pointer and buttonpad properties)
Merging block/for-next (c16fa4f Linux 3.3)
Merging quilt/device-mapper (a35f363 This patch introduces a new function dm_bufio_prefetch. It prefetches the specified range of blocks into dm-bufio cache without waiting for i/o completion.)
CONFLICT (content): Merge conflict in drivers/md/dm-raid.c
Merging embedded/master (4744b43 embedded: fix vc_translate operator precedence)
Merging firmware/master (6e03a20 firmware: speed up request_firmware(), v3)
Merging pcmcia/master (80af9e6 pcmcia at91_cf: fix raw gpio number usage)
CONFLICT (content): Merge conflict in drivers/pcmcia/soc_common.c
Merging battery/master (0c7b555 max8998_charger: Include linux/module.h just once)
$ git reset --hard HEAD^
Merging refs/next/20120314/battery
Merging mmc/mmc-next (7e9d684 mmc: sh_mmcif: simplify bitmask macros)
CONFLICT (content): Merge conflict in include/linux/mmc/host.h
CONFLICT (content): Merge conflict in drivers/mmc/host/sdhci-s3c.c
CONFLICT (content): Merge conflict in drivers/mmc/host/atmel-mci.c
CONFLICT (content): Merge conflict in drivers/mmc/core/host.h
CONFLICT (content): Merge conflict in drivers/mmc/core/core.c
Merging kgdb/kgdb-next (a497490 kdb: Add message about CONFIG_DEBUG_RODATA on failure to install breakpoint)
Merging slab/for-next (b80b6c0 Merge branch 'slab/next' into for-next)
Merging uclinux/for-next (5e442a4 Revert "proc: fix races against execve() of /proc/PID/fd**")
Merging md/for-next (ecb178b md: Add judgement bb->unacked_exist in function md_ack_all_badblocks().)
Merging mfd/for-next (3c33be0 mfd: Add support for TPS65090)
CONFLICT (content): Merge conflict in drivers/mfd/ab8500-core.c
Merging drm/drm-next (da0df92 drm: allow loading an EDID as firmware to override broken monitor)
Merging fbdev/fbdev-next (1d45ee3 Revert "MAINTAINERS: add entry for exynos mipi display drivers")
CONFLICT (content): Merge conflict in drivers/video/udlfb.c
Merging viafb/viafb-next (838ac78 viafb: avoid refresh and mode lookup in set_par)
Merging omap_dss2/for-next (df01d53 OMAPDSS: APPLY: fix clearing shadow dirty flag with manual update)
Merging regulator/for-next (4992fa1 Merge tag 'topic/twl' into regulator-next)
Merging security/next (09f61cd Merge branch 'for-security' of git://git.kernel.org/pub/scm/linux/kernel/git/jj/linux-apparmor into next)
CONFLICT (content): Merge conflict in include/net/sock.h
Merging selinux/master (a2efbcf SELinux: add default_type statements)
Merging lblnet/master (7e27d6e Linux 2.6.35-rc3)
Merging watchdog/master (b88fb72 Merge branch 'master' of ../linux-watchdog)
Merging dwmw2-iommu/master (c3b92c8 Linux 3.1)
Merging iommu/next (7799846 Merge branches 'iommu/fixes', 'arm/tegra' and 'x86/amd' into next)
Merging osd/linux-next (72749a2 exofs: Cap on the memcpy() size)
Merging jc_docs/docs-next (5c050fb docs: update the development process document)
Merging trivial/for-next (f1f996b kcore: fix spelling in read_kcore() comment)
CONFLICT (content): Merge conflict in fs/jffs2/compr.c
CONFLICT (content): Merge conflict in drivers/watchdog/pnx4008_wdt.c
Merging audit/for-next (dcd6c92 Linux 3.3-rc1)
Merging pm/linux-next (98e8bda Merge branch 'pm-domains')
CONFLICT (content): Merge conflict in drivers/mmc/host/tmio_mmc_pio.c
Merging apm/for-next (b4a133d Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/apm)
Merging fsnotify/for-next (ef9bf3b fanotify: only destroy a mark if both its mask and its ignored_mask are cleared)
Merging edac/linux_next (4d096ca MAINTAINERS: add an entry for Edac Sandy Bridge driver)
Merging edac-amd/for-next (305f1c3 Merge branch '3.3-pci_device_id' into edac-for-next)
Merging devicetree/devicetree/next (0f22dd3 of: Only compile OF_DYNAMIC on PowerPC pseries and iseries)
CONFLICT (content): Merge conflict in include/linux/of.h
CONFLICT (modify/delete): arch/powerpc/platforms/iseries/Kconfig deleted in HEAD and modified in devicetree/devicetree/next. Version devicetree/devicetree/next of arch/powerpc/platforms/iseries/Kconfig left in tree.
$ git rm -f arch/powerpc/platforms/iseries/Kconfig
Merging spi/spi/next (87bf5ab spi/fsl-espi: Make sure pm is within 2..32)
Merging tip/auto-latest (6ead017 Merge branch 'linus')
CONFLICT (content): Merge conflict in arch/x86/platform/mrst/mrst.c
CONFLICT (content): Merge conflict in arch/x86/Kconfig
Applying: staging: disable the sep driver due to breakage
Merging rcu/rcu/next (1cc8596 rcu: Stop spurious warnings from synchronize_sched_expedited)
Merging cputime/cputime (c3e0ef9 [S390] fix cputime overflow in uptime_proc_show)
Merging uprobes/for-next (0326f5a uprobes/core: Handle breakpoint and singlestep exceptions)
Merging cgroup/for-next (3ce3230 cgroup: Walk task list under tasklist_lock in cgroup_enable_task_cg_list)
Merging kmemleak/kmemleak (d65b4e9 Linux 3.3-rc3)
Merging kvm/linux-next (f8753c5 KVM: Convert intx_mask_lock to spin lock)
Merging oprofile/for-next (b9e7f8e Merge branches 'oprofile/urgent' and 'oprofile/core' into oprofile/master)
CONFLICT (content): Merge conflict in tools/perf/util/parse-events.c
CONFLICT (content): Merge conflict in tools/perf/util/header.h
CONFLICT (content): Merge conflict in tools/perf/util/header.c
Merging xen/upstream/xen (59e9a6b Merge branch 'upstream/ticketlock-cleanup' into upstream/xen)
CONFLICT (content): Merge conflict in arch/x86/include/asm/cmpxchg.h
Merging xen-two/linux-next (963ec11 Merge branch 'stable/for-linus-3.4' into linux-next)
CONFLICT (content): Merge conflict in drivers/tty/hvc/hvc_xen.c
Merging xen-pvhvm/linux-next (b056b6a xen: suspend: remove xen_hvm_suspend)
Merging percpu/for-next (adb7950 percpu: fix __this_cpu_{sub,inc,dec}_return() definition)
Merging workqueues/for-next (e06ffa1 workqueue: use percpu allocator for cwq on UP)
Merging drivers-x86/linux-next (db16dcb thinkpad-acpi: recognize Lenovo as version string in newer V-series BIOS)
CONFLICT (content): Merge conflict in arch/x86/platform/mrst/mrst.c
CONFLICT (content): Merge conflict in arch/x86/platform/geode/Makefile
CONFLICT (content): Merge conflict in arch/x86/Kconfig
$ git reset --hard HEAD^
Merging refs/next/20120320/drivers-x86
CONFLICT (content): Merge conflict in arch/x86/platform/mrst/mrst.c
CONFLICT (content): Merge conflict in arch/x86/platform/geode/Makefile
CONFLICT (content): Merge conflict in arch/x86/Kconfig
[master 67aeb04] Merge commit 'refs/next/20120320/drivers-x86'
Merging hwpoison/hwpoison (46e387b Merge branch 'hwpoison-hugepages' into hwpoison)
Merging sysctl/master (4e75732 sysctl: Don't call sysctl_follow_link unless we are a link.)
CONFLICT (content): Merge conflict in fs/proc/proc_sysctl.c
Merging regmap/for-next (7d680ba Merge remote-tracking branch 'regmap/topic/introspection' into regmap-next)
Merging hsi/for-next (43139a6 HSI: hsi_char: Update ioctl-number.txt)
Merging driver-core/driver-core-next (adc80ae Tools: hv: Support enumeration from all the pools)
Merging tty/tty-next (fb8ebec serial: pxa: add clk_prepare/clk_unprepare calls)
Merging usb/usb-next (11207b6 net: qmi_wwan: add support for ZTE MF820D)
Merging staging/staging-next (bc01caf staging/zmem: Use lockdep_assert_held instead of spin_is_locked)
Merging char-misc/char-misc-next (b222258 misc: bmp085: Use unsigned long to store jiffies)
Merging tmem/linux-next (16c0cfa Merge branch 'stable/cleancache.v13' into linux-next)
Merging writeback/writeback-for-next (b3f14b0 writeback: Remove outdated comment)
Merging arm-dt/devicetree/arm-next (ede338f dt: add documentation of ARM dt boot interface)
Merging hwspinlock/linux-next (8b37fcf hwspinlock: add MAINTAINERS entries)
Merging pinctrl/for-next (51dddfe ARM: u300: configure some pins as an example)
Merging moduleh/for-sfr (de2272c Merge branch 'device-3.4' into for-sfr)
CONFLICT (content): Merge conflict in include/linux/reiserfs_fs.h
CONFLICT (content): Merge conflict in include/linux/mfd/abx500/ab8500.h
CONFLICT (content): Merge conflict in fs/inode.c
CONFLICT (content): Merge conflict in drivers/usb/dwc3/dwc3-omap.c
Applying: reiserfs: reiserfs.h uses BUG so should include bug.h
Merging vhost/linux-next (1e05b62 sh: use the the PCI channels's io_map_base)
Merging kmap_atomic/kmap_atomic (317b6e1 feature-removal-schedule.txt: schedule the deprecated form of kmap_atomic() for removal)
CONFLICT (content): Merge conflict in drivers/staging/zram/zram_drv.c
CONFLICT (content): Merge conflict in drivers/staging/zcache/zcache-main.c
CONFLICT (content): Merge conflict in drivers/scsi/storvsc_drv.c
CONFLICT (content): Merge conflict in drivers/net/ethernet/intel/e1000e/netdev.c
CONFLICT (content): Merge conflict in drivers/md/bitmap.c
CONFLICT (content): Merge conflict in Documentation/feature-removal-schedule.txt
Merging modem-shm/for-next (3cff1cc caif_shm: Add CAIF driver for Shared memory for M7400)
Merging memblock/memblock-kill-early_node_map (7bd0b0f memblock: Reimplement memblock allocation using reverse free area iterator)
Merging remoteproc/for-next (e12bc14 remoteproc: s/big switch/lookup table/)
CONFLICT (content): Merge conflict in include/linux/virtio_ids.h
Merging irqdomain/irqdomain/next (409a6f6 Merge branch 'irqdomain-for-grant' of git://sources.calxeda.com/kernel/linux into irqdomain/next)
CONFLICT (content): Merge conflict in arch/powerpc/sysdev/mpic.c
CONFLICT (modify/delete): arch/powerpc/platforms/iseries/irq.c deleted in HEAD and modified in irqdomain/irqdomain/next. Version irqdomain/irqdomain/next of arch/powerpc/platforms/iseries/irq.c left in tree.
CONFLICT (content): Merge conflict in arch/c6x/Kconfig
CONFLICT (content): Merge conflict in arch/arm/common/gic.c
CONFLICT (content): Merge conflict in arch/arm/Kconfig
$ git rm -f arch/powerpc/platforms/iseries/irq.c
Merging gpio/gpio/next (9e116f1 Merge branch 'for_3.4/gpio_more_fixes' of git://gitorious.org/~tarunkanti/omap-sw-develoment/tarunkantis-linux-omap-dev into gpio/next)
CONFLICT (content): Merge conflict in include/linux/mfd/tps65910.h
Merging arm-soc/for-next (3ee1740 [arm-soc internal] add back contents file)
CONFLICT (content): Merge conflict in drivers/watchdog/ep93xx_wdt.c
CONFLICT (content): Merge conflict in drivers/usb/gadget/at91_udc.c
CONFLICT (content): Merge conflict in drivers/regulator/Makefile
CONFLICT (content): Merge conflict in drivers/regulator/Kconfig
CONFLICT (content): Merge conflict in drivers/mtd/nand/atmel_nand.c
CONFLICT (content): Merge conflict in drivers/i2c/busses/i2c-gpio.c
CONFLICT (modify/delete): arch/arm/plat-mxc/audmux-v1.c deleted in HEAD and modified in arm-soc/for-next. Version arm-soc/for-next of arch/arm/plat-mxc/audmux-v1.c left in tree.
CONFLICT (modify/delete): arch/arm/mach-vexpress/include/mach/io.h deleted in arm-soc/for-next and modified in HEAD. Version HEAD of arch/arm/mach-vexpress/include/mach/io.h left in tree.
CONFLICT (content): Merge conflict in arch/arm/mach-tegra/Makefile
CONFLICT (content): Merge conflict in arch/arm/mach-shmobile/setup-sh7377.c
CONFLICT (content): Merge conflict in arch/arm/mach-shmobile/setup-sh7367.c
CONFLICT (content): Merge conflict in arch/arm/mach-shmobile/setup-r8a7740.c
CONFLICT (modify/delete): arch/arm/mach-s3c24xx/common.h deleted in arm-soc/for-next and modified in HEAD. Version HEAD of arch/arm/mach-s3c24xx/common.h left in tree.
CONFLICT (content): Merge conflict in arch/arm/mach-omap2/board-omap4panda.c
CONFLICT (content): Merge conflict in arch/arm/mach-omap1/board-palmz71.c
CONFLICT (content): Merge conflict in arch/arm/mach-omap1/board-palmtt.c
CONFLICT (content): Merge conflict in arch/arm/mach-omap1/board-osk.c
CONFLICT (content): Merge conflict in arch/arm/mach-omap1/board-nokia770.c
CONFLICT (content): Merge conflict in arch/arm/mach-omap1/board-ams-delta.c
CONFLICT (content): Merge conflict in arch/arm/mach-msm/timer.c
CONFLICT (content): Merge conflict in arch/arm/mach-imx/mm-imx5.c
CONFLICT (content): Merge conflict in arch/arm/mach-imx/mm-imx3.c
CONFLICT (content): Merge conflict in arch/arm/mach-imx/mach-imx27_visstrim_m10.c
CONFLICT (content): Merge conflict in arch/arm/mach-ep93xx/include/mach/ep93xx-regs.h
CONFLICT (content): Merge conflict in arch/arm/Kconfig
CONFLICT (content): Merge conflict in Documentation/feature-removal-schedule.txt
$ git rm -f arch/arm/plat-mxc/audmux-v1.c arch/arm/mach-vexpress/include/mach/io.h
Merging kvmtool/master (20082f5 kvm tools: Fix realpath() error checking)
Merging dma-mapping/dma-mapping-next (e749a9f common: DMA-mapping: add NON-CONSISTENT attribute)
Merging dma-buf/for-next (ff626cc Merge branch 'master' of git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux into for-next)
Merging ktest/for-next (be405f9 ktest: Add INGORE_ERRORS to ignore warnings in boot up)
Merging cpuidle-cons/cpuidle_consol_pull (82bca88 SH: shmobile: Consolidate time keeping and irq enable)
CONFLICT (content): Merge conflict in drivers/cpuidle/cpuidle.c
CONFLICT (content): Merge conflict in arch/arm/mach-at91/cpuidle.c
Merging scsi-post-merge/merge-base:master ()
$ git checkout akpm
Applying: mm: thp: fix pmd_bad() triggering in code paths holding mmap_sem read mode
Applying: mm-thp-fix-pmd_bad-triggering-in-code-paths-holding-mmap_sem-read-mode-checkpatch-fixes
Applying: fs/namei.c: fix warnings on 32-bit
Applying: net/netfilter/nf_conntrack_netlink.c: fix Oops on container destroy
Applying: drivers/platform/x86/samsung-laptop.c: fix build
Applying: acerhdf: add support for Aspire 1410 BIOS v1.3314
Applying: acerhdf: add support for new hardware
Applying: acerhdf: lowered default temp fanon/fanoff values
Applying: arch/x86/platform/iris/iris.c: register a platform device and a platform driver
Applying: intel_mid_powerbtn: mark irq as IRQF_NO_SUSPEND
Applying: x86, olpc: add debugfs interface for EC commands
Applying: x86-olpc-add-debugfs-interface-for-ec-commands v3
Applying: arch/arm/mach-ux500/mbox-db5500.c: world-writable sysfs fifo file
Applying: avr32: don't mask signals in the error path
Applying: avr32: use set_current_blocked() in handle_signal/sys_rt_sigreturn
Applying: avr32: use block_sigmask()
Applying: x86: use this_cpu_xxx to replace percpu_xxx funcs
Applying: x86: change percpu_read_stable() to this_cpu_read_stable()
Applying: net: use this_cpu_xxx replace percpu_xxx funcs
Applying: percpu: remove percpu_xxx() functions
Applying: percpu-remove-percpu_xxx-functions-fix
Applying: drivers/idle/intel_idle.c: fix confusing code identation
Applying: ia64: use set_current_blocked() and block_sigmask()
Applying: headers_check: recursively search for linux/types.h inclusion
Applying: microblaze: don't reimplement force_sigsegv()
Applying: microblaze: no need to reset handler if SA_ONESHOT
Applying: microblaze: fix signal masking
Applying: microblaze: use set_current_blocked() and block_sigmask()
Applying: MIPS: use set_current_blocked() and block_sigmask()
Applying: score: don't mask signals if we fail to setup signal stack
Applying: score: use set_current_blocked() and block_sigmask()
Applying: drivers/thermal/thermal_sys.c: fix build warning
Applying: thermal_sys: remove unnecessary line continuations
Applying: thermal_sys: remove obfuscating used-once macros
Applying: thermal_sys: kernel style cleanups
Applying: thermal_sys: convert printks to pr_<level>
Applying: thermal: add support for thermal sensor present on SPEAr13xx machines
Applying: thermal/spear_thermal: replace readl/writel with lighter _relaxed variants
Applying: thermal: spear13xx: checking for NULL instead of IS_ERR()
Applying: unicore32: use block_sigmask()
Applying: net/netfilter/nfnetlink_acct.c: use linux/atomic.h
Applying: blackfin: use set_current_blocked() and block_sigmask()
Applying: ocfs2: use find_last_bit()
Applying: ocfs2: use bitmap_weight()
Applying: parisc: use set_current_blocked() and block_sigmask()
Applying: vfs: increment iversion when a file is truncated
Applying: brlocks/lglocks: cleanups
Applying: vfs: fix dup_mnt_ns
Applying: hugetlbfs: lockdep annotate root inode properly
Applying: libfs: add simple_open()
Applying: scripts/coccinelle/api/simple_open.cocci: semantic patch for simple_open()
Applying: simple_open: automatically convert to simple_open()
Applying: simple_open-automatically-convert-to-simple_open-checkpatch-fixes
Applying: seq_file: fix mishandling of consecutive pread() invocations.
Applying: fs: symlink restrictions on sticky directories
Applying: fs-symlink-restrictions-on-sticky-directories-fix-2
Applying: fs: hardlink creation restrictions
Applying: fs-hardlink-creation-restrictions-fix
Applying: fs: hardlink creation restriction cleanup
Applying: xtensa: don't reimplement force_sigsegv()
Applying: xtensa: no need to reset handler if SA_ONESHOT
Applying: xtensa: don't mask signals if we fail to setup signal stack
Applying: xtensa: use set_current_blocked() and block_sigmask()
Applying: sparc: use block_sigmask()
Applying: mm, oom: avoid looping when chosen thread detaches its mm
Applying: mm, oom: fold oom_kill_task() into oom_kill_process()
Applying: mm, oom: do not emit oom killer warning if chosen thread is already exiting
Applying: mm, oom: introduce independent oom killer ratelimit state
Applying: mm: add rss counters consistency check
Applying: mm/vmscan.c: cleanup with s/reclaim_mode/isolate_mode/
Applying: mm: make get_mm_counter static-inline
Applying: mm: vmscan: fix misused nr_reclaimed in shrink_mem_cgroup_zone()
Applying: mm: make swapin readahead skip over holes
Applying: make-swapin-readahead-skip-over-holes-fix
Applying: vmscan: reclaim at order 0 when compaction is enabled
Applying: vmscan: kswapd carefully call compaction
Applying: vmscan-kswapd-carefully-call-compaction-fix
Applying: vmscan: only defer compaction for failed order and higher
Applying: compact_pgdat: workaround lockdep warning in kswapd
Applying: mm: compaction: make compact_control order signed
Applying: mm-compaction-make-compact_control-order-signed-fix
Applying: hugetlbfs: fix hugetlb_get_unmapped_area()
Applying: hugetlb: try to search again if it is really needed
Applying: hugetlb-try-to-search-again-if-it-is-really-needed-fix
Applying: mm: do not reset cached_hole_size when vma is unmapped
Applying: mm: search from free_area_cache for the bigger size
Applying: pagemap: avoid splitting thp when reading /proc/pid/pagemap
Applying: thp: optimize away unnecessary page table locking
Applying: fix mremap bug of failing to split thp
Applying: thp-optimize-away-unnecessary-page-table-locking-fix-checkpatch-fixes
Applying: pagemap: export KPF_THP
Applying: pagemap: document KPF_THP and make page-types aware of it
Applying: pagemap: introduce data structure for pagemap entry
Applying: mm: replace PAGE_MIGRATION with IS_ENABLED(CONFIG_MIGRATION)
Applying: mm: vmscan: forcibly scan highmem if there are too many buffer_heads pinning highmem
Applying: mm: move buffer_heads_over_limit check up
Applying: mm-vmscan-forcibly-scan-highmem-if-there-are-too-many-buffer_heads-pinning-highmem-fix-fix
Applying: mm: hugetlb: defer freeing pages when gathering surplus pages
Applying: rmap: anon_vma_prepare: Reduce code duplication by calling anon_vma_chain_link
Applying: rmap: remove __anon_vma_link() declaration
Applying: vmscan: handle isolated pages with lru lock released
Applying: thp: documentation: 'transparent_hugepage=' can also be specified on cmdline
Applying: mm: hugetlb: bail out unmapping after serving reference page
Applying: mm: hugetlb: cleanup duplicated code in unmapping vm range
Applying: procfs: mark thread stack correctly in proc/<pid>/maps
Applying: mm: Fix task_nommu build regression in linux-next
Applying: procfs-mark-thread-stack-correctly-in-proc-pid-maps-v3
Applying: procfs-mark-thread-stack-correctly-in-proc-pid-maps-v3-checkpatch-fixes
Applying: mm, oom: force oom kill on sysrq+f
Applying: tmpfs: security xattr setting on inode creation
Applying: thp: allow a hwpoisoned head page to be put back to LRU
Applying: mm: fix move/migrate_pages() race on task struct
Applying: mm-fix-move-migrate_pages-race-on-task-struct-checkpatch-fixes
Applying: mm: drain percpu lru add/rotate page-vectors on cpu hot-unplug
Applying: bootmem/sparsemem: remove limit constraint in alloc_bootmem_section
Applying: bootmem-sparsemem-remove-limit-constraint-in-alloc_bootmem_section-fix
Applying: hugetlbfs: avoid taking i_mutex from hugetlbfs_read()
Applying: mm: don't set __GFP_WRITE on ramfs/sysfs writes
Applying: mm: use global_dirty_limit in throttle_vm_writeout()
Applying: mm: update stale lock ordering comment for memory-failure.c
Applying: mm/vmscan.c: fix spelling error
Applying: mm, memcg: pass charge order to oom killer
Applying: cpuset: mm: reduce large amounts of memory barrier related damage v3
Applying: ksm: cleanup: introduce find_mergeable_vma()
Applying: hugetlb: cleanup hugetlb.h
Applying: hugepages: fix use after free bug in "quota" handling
Applying: mm, counters: remove task argument to sync_mm_rss() and __sync_task_rss_stat()
Applying: mm, counters: fold __sync_task_rss_stat() into sync_mm_rss()
Applying: mm, hugetlb: add thread name and pid to SHM_HUGETLB mlock rlimit warning
Applying: hugetlbfs: fix alignment of huge page requests
Applying: hugetlbfs-fix-alignment-of-huge-page-requests-fix
Applying: hugetlb: remove prev_vma from hugetlb_get_unmapped_area_topdown()
Applying: hugetlbfs: return error code when initializing module
Applying: hugetlbfs-return-error-code-when-initializing-module-fix
Applying: page_alloc.c: remove add_from_early_node_map()
Applying: page_alloc: remove unused find_zone_movable_pfns_for_nodes() argument
Applying: numa_emulation: fix cpumask_of_node()
Applying: mmap.c: fix comment for __insert_vm_struct()
Applying: mmapc-fix-comment-for-__insert_vm_struct-fix
Applying: mm: forbid lumpy-reclaim in shrink_active_list()
Applying: swap: don't do discard if no discard option added
Applying: mm: fix page-faults detection in swap-token logic
Applying: mm: add extra free kbytes tunable
Applying: mm-add-extra-free-kbytes-tunable-update
Applying: mm-add-extra-free-kbytes-tunable-update-checkpatch-fixes
Applying: memcg: replace MEM_CONT by MEM_RES_CTLR
Applying: memcg: replace mem and mem_cont stragglers
Applying: memcg: lru_size instead of MEM_CGROUP_ZSTAT
Applying: memcg: enum lru_list lru
Applying: memcg: remove redundant returns
Applying: memcg: remove unnecessary thp check in page stat accounting
Applying: idr: make idr_get_next() good for rcu_read_lock()
Applying: cgroup: revert ss_id_lock to spinlock
Applying: memcg: let css_get_next() rely upon rcu_read_lock()
Applying: memcg: remove PCG_CACHE page_cgroup flag
Applying: memcg-remove-pcg_cache-page_cgroup-flag-checkpatch-fixes
Applying: memcg: remove PCG_CACHE page_cgroup flag fix
Applying: memcg: kill dead prev_priority stubs
Applying: memcg: remove EXPORT_SYMBOL(mem_cgroup_update_page_stat)
Applying: memcg: simplify move_account() check
Applying: memcg-simplify-move_account-check-fix
Applying: memcg: remove PCG_MOVE_LOCK flag from page_cgroup
Applying: memcg: use new logic for page stat accounting
Applying: memcg-use-new-logic-for-page-stat-accounting-fix
Applying: memcg: fix deadlock by avoiding stat lock when anon
Applying: memcg: remove PCG_FILE_MAPPED
Applying: memcg-remove-pcg_file_mapped-fix
Applying: memcg: remove PCG_FILE_MAPPED fix cosmetic fix
Applying: memcg: remove PCG_CACHE page_cgroup flag fix2
Applying: memcg: fix performance of mem_cgroup_begin_update_page_stat()
Applying: memcg-fix-performance-of-mem_cgroup_begin_update_page_stat-fix
Applying: mm/memcontrol.c: s/stealed/stolen/
Applying: mm/memcontrol.c: remove redundant BUG_ON() in mem_cgroup_usage_unregister_event()
Applying: mm/memcontrol.c: remove unnecessary 'break' in mem_cgroup_read()
Applying: memcg: clean up existing move charge code
Applying: thp: add HPAGE_PMD_* definitions for !CONFIG_TRANSPARENT_HUGEPAGE
Applying: memcg: avoid THP split in task migration
Applying: frv: use set_current_blocked() and block_sigmask()
Applying: sh: no need to reset handler if SA_ONESHOT
Applying: sh: use set_current_blocked() and block_sigmask()
Applying: h8300: use set_current_blocked() and block_sigmask()
Applying: alpha: use set_current_blocked() and block_sigmask()
Applying: m32r: use set_current_blocked() and block_sigmask()
Applying: m68k: use set_current_blocked() and block_sigmask()
Applying: mn10300: use set_current_blocked() and block_sigmask()
Applying: C6X: use set_current_blocked() and block_sigmask()
Applying: cpuidle: add a sysfs entry to disable specific C state for debug purpose.
Applying: cpuidle-add-a-sysfs-entry-to-disable-specific-c-state-for-debug-purpose-fix
Applying: cris: use set_current_blocked() and block_sigmask()
Applying: cris: select GENERIC_ATOMIC64
Applying: um: don't restore current->blocked on error
Applying: um: use set_current_blocked() and block_sigmask()
Applying: um/kernel/trap.c: port OOM changes to handle_page_fault()
Applying: magic.h: move some FS magic numbers into magic.h
Applying: nmi watchdog: do not use cpp symbol in Kconfig
Applying: ceph, cifs, nfs, fuse: boolean and / or confusion
Applying: headers: include linux/types.h where appropriate
Applying: consolidate WARN_...ONCE() static variables
Applying: Remove remaining bits of io_remap_page_range()
Applying: fs/dcache.c: fix kernel-doc warnings
Applying: prctl: add PR_{SET,GET}_CHILD_SUBREAPER to allow simple process supervision
Applying: prctl-add-pr_setget_child_subreaper-to-allow-simple-process-supervision-fix
Applying: prctl-add-pr_setget_child_subreaper-to-allow-simple-process-supervision-fix-fix
Applying: kernel/exit.c: if init dies, log a signal which killed it, if any
Applying: kernel-exitc-if-init-dies-log-a-signal-which-killed-it-if-any-fix
Applying: powerpc/eeh: remove eeh_event_handler()->daemonize()
Applying: arch/powerpc/platforms/pseries/eeh_event.c: slightly fix set_current_state() wart
Applying: watchdog: Make sure the watchdog thread gets CPU on loaded system
Applying: kernel/watchdog.c: convert to pr_foo()
Applying: kernel/watchdog.c: add comment to watchdog() exit path
Applying: get_maintainer: use a default "unknown" S: status/role
Applying: get_maintainer.pl: add support for moderated lists
Applying: MAINTAINERS: fix REMOTEPROC F: typo
Applying: MAINTAINERS: Update MCA section
Applying: MAINTAINERS: update git urls for 2.6 deletions
Applying: MAINTAINERS: add status to ALPHA architecture
Applying: MAINTAINERS: Add "S: Maintained" to clkdev and clk sections
Applying: MAINTAINERS: update maintainership of LTP
Applying: backlight: convert backlight i2c drivers to module_i2c_driver
Applying: backlight: convert backlight spi drivers to module_spi_driver
Applying: drivers/video/backlight/wm831x_bl.c: use devm_ functions
Applying: drivers/video/backlight: use devm_ functions
Applying: drivers/video/backlight/adp5520_bl.c: use devm_ functions
Applying: backlight: new backlight driver for LP855x devices
Applying: backlight: lp855x_bl: Add missing mutex_unlock in lp855x_read_byte error path
Applying: backlight/lp855x_bl.c: check platform data in lp855x_probe()
Applying: backlight/lp855x_bl.c: small cleanups
Applying: lp855x-bl: remove unnecessary platform data
Applying: lp855x-bl: remove unnecessary headers
Applying: drivers/video/backlight/lp855x_bl.c: silence a compiler warning
Applying: backlight: add driver for Bachmann's ot200
Applying: backlight-add-driver-for-bachmanns-ot200-fix
Applying: backlight: add support for Pandora backlight
Applying: backlight-add-support-for-pandora-backlight-v2
Applying: backlight: convert platform_lcd to dev_pm_ops
Applying: backlight: fix ot200_bl build
Applying: bitops: rename for_each_set_bit_cont() in favor of analogous list.h function
Applying: bitops: remove for_each_set_bit_cont()
Applying: regmap: cope with bitops API change (for_each_set_bit_cont)
Applying: bitops: introduce for_each_clear_bit()
Applying: mtd: use for_each_clear_bit()
Applying: s390/char: use for_each_clear_bit()
Applying: uwb: use for_each_clear_bit()
Applying: x86: use for_each_clear_bit_from()
Applying: drivers/leds/leds-lp5521.c: fix typo
Applying: drivers/leds/leds-tca6507.c: cleanup error handling in tca6507_probe()
Applying: drivers/leds/leds-tca6507.c: remove obsolete cleanup for clientdata
Applying: drivers/leds/leds-lp5521.c: add 'name' in the lp5521_led_config
Applying: drivers/leds/leds-lp5521.c: add 'update_config' in the lp5521_platform_data
Applying: drivers/leds/leds-lp5521.c: support led pattern data
Applying: leds-lp5521-support-led-pattern-data-checkpatch-fixes
Applying: drivers/leds/leds-lp5521.c: redefinition of register bits
Applying: drivers/leds/leds-lp5521.c: ret may be uninitialized
Applying: drivers/leds/leds-lp5523.c: constify some data
Applying: drivers/leds: add driver for PCA9633 I2C chip
Applying: drivers-leds-add-driver-for-pca9663-i2c-chip-fix
Applying: drivers-leds-add-driver-for-pca9663-i2c-chip-fix-2
Applying: drivers/leds/leds-pca9633.c: fix kcalloc parameters swapped
Applying: drivers/leds/leds-gpio.c: use linux/gpio.h rather than asm/gpio.h
Applying: leds-lm3530: set the max_brightness to 127
Applying: leds-lm3530: replace i2c_client with led_classdev
Applying: leds-lm3530-replace-i2c_client-with-led_classdev-fix
Applying: leds-lm3530: support pwm input mode
Applying: leds-lm3530: remove LM3530_ALS_ZONE_REG code
Applying: leds-lm3530: replace pltfm with pdata
Applying: drivers/leds/leds-pca9633.c: remove unused 'adapter' variable
Applying: drivers/leds/leds-lm3530.c: move the code setting gen_config to one place
Applying: drivers-leds-leds-lm3530c-move-the-code-setting-gen_config-to-one-place-fix
Applying: led-class: change back LEDS_CLASS to tristate instead of bool
Applying: string: memchr_inv speed improvements
Applying: prio_tree: remove unnecessary code in prio_tree_replace
Applying: prio_tree: cleanup prio_tree_left()/prio_tree_right()
Applying: prio_tree: simplify prio_tree_expand()
Applying: prio_tree: introduce prio_set_parent()
Applying: include/ and checkpatch: prefer __scanf to __attribute__((format(scanf,...)
Applying: checkpatch: add some --strict coding style checks
Applying: checkpatch-add-some-strict-coding-style-checks-v3
Applying: checkpatch.pl: be silent when -q and --ignore is given
Applying: checkpatch: catch [ ... ] usage when not at the beginning of definition
Applying: checkpatch: allow simple character constants in #defines
Applying: checkpatch: handle string concatenation in simple #defines
Applying: checkpatch: high precedence operators do not require additional parentheses in #defines
Applying: checkpatch: add [] to type extensions
Applying: checkpatch: add --strict tests for braces, comments and casts
Applying: checkpatch: add --strict test for strings split across multiple lines
Applying: checkpatch: Warn on use of yield()
Applying: checkpatch: whitespace - add/remove blank lines
Applying: checkpatch: suggest pr_<level> over printk(KERN_<LEVEL>
Applying: crc32: remove two instances of trailing whitespaces
Applying: crc32: move long comment about crc32 fundamentals to Documentation/
Applying: crc32-move-long-comment-about-crc32-fundamentals-to-documentation-fix
Applying: crc32: simplify unit test code
Applying: crc32: miscellaneous cleanups
Applying: crc32: fix mixing of endian-specific types
Applying: crc32: make CRC_*_BITS definition correspond to actual bit counts
Applying: crc32: add slice-by-8 algorithm to existing code
Applying: crc32: optimize loop counter for x86
Applying: crc32: add note about this patchset to crc32.c
Applying: crc32: bolt on crc32c
Applying: crc32: Don't reference unnecessary crc32 tables in single-bit mode
Applying: crypto: crc32c should use library implementation
Applying: crc32: add self-test code for crc32c
Applying: crc32: select an algorithm via Kconfig
Applying: epoll: comment the funky #ifdef
Applying: epoll: remove unneeded variable in reverse_path_check()
Applying: init: check printed flag to skip printing message
Applying: init/do_mounts.c: print error code on mount failure
Applying: init/do_mounts.c: create /root if it does not exist
Applying: rtc-spear: fix for balancing the enable_irq_wake in Power Mgmt
Applying: rtc/spear: fix for RTC_AIE_ON and RTC_AIE_OFF ioctl errors
Applying: rtc/rtc-spear: call platform_set_drvdata() before registering rtc device
Applying: rtc: convert rtc spi drivers to module_spi_driver
Applying: rtc: convert rtc i2c drivers to module_i2c_driver
Applying: MIPS: add RTC support for loongson1B
Applying: drivers/rtc/rtc-twl.c: optimize IRQ bit access
Applying: drivers/rtc/rtc-twl.c: enable RTC irrespective of its prior state
Applying: drivers/rtc/rtc-twl.c: simplify RTC interrupt clearing
Applying: drivers/rtc/rtc-twl.c: return correct RTC event from ISR
Applying: drivers/rtc: remove IRQF_DISABLED
Applying: drivers/rtc/rtc-pm8xxx.c: make pm8xxx_rtc_pm_ops static
Applying: drivers/rtc/rtc-max8925.c: fix max8925_rtc_read_alarm() return value error
Applying: drivers/rtc/rtc-max8925.c: fix alarm->enabled mistake in max8925_rtc_read_alarm/max8925_rtc_set_alarm
Applying: rtc: driver for DA9052/53 PMIC v1
Applying: rtc-rtc-driver-for-da9052-53-pmic-v1-fix
Applying: rtc: ds1307: refactor chip_desc table
Applying: rtc: ds1307: simplify irq setup code
Applying: rtc: ds1307: comment and format cleanup
Applying: rtc: ds1307: generalise ram size and offset
Applying: rtc: fix rtc-ds1307 printk format warning
Applying: fat: clean up xlate_to_uni()
Applying: fat: fix bug in enforcing Long File Name length
Applying: ptrace: the killed tracee should not enter the syscall
Applying: ptrace: don't send SIGTRAP on exec if SEIZED
Applying: ptrace: don't modify flags on PTRACE_SETOPTIONS failure
Applying: ptrace: simplify PTRACE_foo constants and PTRACE_SETOPTIONS code
Applying: ptrace: make PTRACE_SEIZE set ptrace options specified in 'data' parameter
Applying: ptrace: renumber PTRACE_EVENT_STOP so that future new options and events can match
Applying: ptrace: remove PTRACE_SEIZE_DEVEL bit
Applying: Hexagon: use set_current_blocked() and block_sigmask()
Applying: signal: give SEND_SIG_FORCED more power to beat SIGNAL_UNKILLABLE
Applying: signal: cosmetic, s/from_ancestor_ns/force/ in prepare_signal() paths
Applying: signal: oom_kill_task: use SEND_SIG_FORCED instead of force_sig()
Applying: signal: zap_pid_ns_processes: s/SEND_SIG_NOINFO/SEND_SIG_FORCED/
Applying: signals: CLONE_PARENT shouldn't allow to set ->exit_signal
Applying: usermodehelper: use UMH_WAIT_PROC consistently
Applying: usermodehelper: introduce umh_complete(sub_info)
Applying: usermodehelper: implement UMH_KILLABLE
Applying: usermodehelper: kill umh_wait, renumber UMH_* constants
Applying: usermodehelper: ____call_usermodehelper() doesn't need do_exit()
Applying: kmod: introduce call_modprobe() helper
Applying: kmod: make __request_module() killable
Applying: kmod: avoid deadlock from recursive kmod call
Applying: kmod-avoid-deadlock-by-recursive-kmod-call-fix
Applying: coredump: remove VM_ALWAYSDUMP flag
Applying: coredump: add VM_NODUMP, MADV_NODUMP, MADV_CLEAR_NODUMP
Applying: coredump-add-vm_nodump-madv_nodump-madv_clear_nodump-fix
Applying: coredump-add-vm_nodump-madv_nodump-madv_clear_nodump-fix-fix
Applying: fs/proc/kcore.c: make get_sparsemem_vmemmap_info() static
Applying: proc: speedup /proc/stat handling
Applying: procfs: add num_to_str() to speed up /proc/stat
Applying: procfs-add-num_to_str-to-speed-up-proc-stat-fix
Applying: procfs: avoid breaking the ABI in /proc/stat
Applying: procfs: speed up /proc/pid/stat, statm
Applying: procfs-speed-up-proc-pid-stat-statm-checkpatch-fixes
Applying: proc: clean up /proc/<pid>/environ handling
Applying: seq_file: add seq_set_overflow(), seq_overflow()
Applying: seq_file-add-seq_set_overflow-seq_overflow-fix
Applying: smp: introduce a generic on_each_cpu_mask() function
Applying: arm: move arm over to generic on_each_cpu_mask
Applying: tile: move tile to use generic on_each_cpu_mask
Applying: smp: add func to IPI cpus based on parameter func
Applying: smp-add-func-to-ipi-cpus-based-on-parameter-func-fix
Applying: smp-add-func-to-ipi-cpus-based-on-parameter-func-update
Applying: smp-add-func-to-ipi-cpus-based-on-parameter-func-update-fix
Applying: smp: add func to IPI cpus based on parameter func
Applying: smp-add-func-to-ipi-cpus-based-on-parameter-func-v9-fix
Applying: slub: only IPI CPUs that have per cpu obj to flush
Applying: fs: only send IPI to invalidate LRU BH when needed
Applying: mm: only IPI CPUs to drain local pages if they exist
Applying: mm-only-ipi-cpus-to-drain-local-pages-if-they-exist-update
Applying: mm-only-ipi-cpus-to-drain-local-pages-if-they-exist-v9
Applying: lib/cpumask.c: remove __any_online_cpu()
Applying: arch/ia64: remove references to cpu_*_map
Applying: kexec: crash: don't save swapper_pg_dir for !CONFIG_MMU configurations
Applying: kexec: add further check to crashkernel
Applying: kdump x86: fix total mem size calculation for reservation
Applying: ipc/sem.c: alternatives to preempt_disable()
Applying: ipmi: decrease the IPMI message transaction time in interrupt mode
Applying: ipmi: increase KCS timeouts
Applying: ipmi: use a tasklet for handling received messages
Applying: ipmi: fix message handling during panics
Applying: ipmi: simplify locking
Applying: ipmi: use locks on watchdog timeout set on reboot
Applying: sysctl: use bitmap library functions
Applying: sysctl: protect poll() in entries that may go away
Applying: pidns: add reboot_pid_ns() to handle the reboot syscall
Applying: pidns-add-reboot_pid_ns-to-handle-the-reboot-syscall-fix
Applying: pidns-add-reboot_pid_ns-to-handle-the-reboot-syscall-checkpatch-fixes
Applying: nbd: rename the nbd_device variable from lo to nbd
Applying: fs/proc/namespaces.c: prevent crash when ns_entries[] is empty
Applying: radix-tree: introduce bit-optimized iterator
Applying: radix-tree-introduce-bit-optimized-iterator-v3
Applying: radix-tree-introduce-bit-optimized-iterator-v3-fix
Applying: radix-tree: rewrite gang lookup using iterator
Applying: radix-tree: use iterators in find_get_pages* functions
Applying: selftests: launch individual selftests from the main Makefile
Applying: selftests/Makefile: make `run_tests' depend on `all'
Applying: mm: move page-types.c from Documentation to tools/vm
Applying: mm: move slabinfo.c to tools/vm
Applying: mm: move hugepage test examples to tools/testing/selftests/vm
Applying: move-hugepage-test-examples-to-tools-testing-selftests-vm-fix
Applying: move-hugepage-test-examples-to-tools-testing-selftests-vm-fix-fix
Applying: sysctl: make kernel.ns_last_pid control dependent on CHECKPOINT_RESTORE
Applying: fs, proc: introduce /proc/<pid>/task/<tid>/children entry
Applying: syscalls, x86: add __NR_kcmp syscall
Applying: syscalls-x86-add-__nr_kcmp-syscall-v8-fix
Applying: syscalls-x86-add-__nr_kcmp-syscall-v8-fix-2
Applying: c/r: procfs: add arg_start/end, env_start/end and exit_code members to /proc/$pid/stat
Applying: c/r: prctl: extend PR_SET_MM to set up more mm_struct entries
Applying: c/r: prctl: add ability to set new mm_struct::exe_file
Applying: c-r-prctl-add-ability-to-set-new-mm_struct-exe_file-v2
Applying: c/r: prctl: add ability to get clear_tid_address
Applying: c-r-prctl-add-ability-to-get-clear_tid_address-fix
Applying: ramoops: use pstore interface
Applying: ramoops: fix printk format warnings
Applying: notify_change(): check that i_mutex is held
Merging akpm (e6a1d6b notify_change(): check that i_mutex is held)
Applying: fix up merge of include/linux/mfd/max8997.h

[-- Attachment #2: Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

end of thread, other threads:[~2024-03-21  1:52 UTC | newest]

Thread overview: 11+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2013-03-21  6:38 linux-next: Tree for Mar 21 Stephen Rothwell
2013-03-21 14:57 ` linux-next: Tree for Mar 21 (input) Randy Dunlap
  -- strict thread matches above, loose matches on Subject: below --
2024-03-21  1:52 linux-next: Tree for Mar 21 Stephen Rothwell
2023-03-21  3:33 Stephen Rothwell
2022-03-21 12:39 Stephen Rothwell
2019-03-21  2:22 Stephen Rothwell
2018-03-21  8:25 Stephen Rothwell
2017-03-21  4:05 Stephen Rothwell
2016-03-21  4:13 Stephen Rothwell
2014-03-21  7:26 Stephen Rothwell
2012-03-21  7:39 Stephen Rothwell

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).