linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* linux-next: Tree for Jan 27
@ 2012-01-27  4:07 Stephen Rothwell
  0 siblings, 0 replies; 6+ messages in thread
From: Stephen Rothwell @ 2012-01-27  4:07 UTC (permalink / raw)
  To: linux-next; +Cc: LKML

[-- Attachment #1: Type: text/plain, Size: 24511 bytes --]

Hi all,

Changes since 20120125:

My fixes tree is empty again.

The m68k-current tree lost its conflict.

The pm tree gained a build failure so I used the version from
next-20120125.

The driver-core tree gained a build failure do I used the version from
next-20120125.

The akpm tree lost a couple of patches that turned up elsewhere.

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" as mentioned in the FAQ on the wiki
(see below).

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log files
in the Next directory.  Between each merge, the tree was built with
a ppc64_defconfig for powerpc and an allmodconfig for x86_64. After the
final fixups (if any), it is also built with powerpc allnoconfig (32 and
64 bit), ppc44x_defconfig and allyesconfig (minus
CONFIG_PROFILE_ALL_BRANCHES - this fails its final link) and i386, sparc
and sparc64 defconfig. These builds also have
CONFIG_ENABLE_WARN_DEPRECATED, CONFIG_ENABLE_MUST_CHECK and
CONFIG_DEBUG_INFO disabled when necessary.

Below is a summary of the state of the merge.

We are up to 180 trees (counting Linus' and 26 trees of patches pending
for Linus' tree), more are welcome (even if they are currently empty).
Thanks to those who have contributed, and to those who haven't, please do.

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.

There is a wiki covering stuff to do with linux-next at
http://linux.f-seidel.de/linux-next/pmwiki/ .  Thanks to Frank Seidel.

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

$ git checkout master
$ git reset --hard stable
Merging origin/master (2d3c7ef Merge branch 'x86-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip)
Merging fixes/master (f8275f9 Merge branch 'release' of git://git.kernel.org/pub/scm/linux/kernel/git/lenb/linux)
Merging kbuild-current/rc-fixes (620c231 kbuild: do not check for ancient modutils tools)
Merging arm-current/fixes (9a95b9e Merge branch 'sa11x0-mcp-fixes' into fixes)
CONFLICT (modify/delete): arch/arm/mach-mx5/Kconfig deleted in HEAD and modified in arm-current/fixes. Version arm-current/fixes of arch/arm/mach-mx5/Kconfig left in tree.
$ git rm -f arch/arm/mach-mx5/Kconfig
Applying: ARM: fix up for cache size assumed to be 64 bytes
Merging m68k-current/for-linus (2a35350 m68k: Fix assembler constraint to prevent overeager gcc optimisation)
Merging powerpc-merge/merge (3493c85 powerpc: Fix build on some non-freescale platforms)
Merging 52xx-and-virtex-current/powerpc/merge (c49f878 dtc/powerpc: remove obsolete .gitignore entries)
Merging sparc/master (e51e07e sparc32: forced setting of mode of sun4m per-cpu timers)
Merging scsi-rc-fixes/master (6f6c2aa [SCSI] fcoe: fix fcoe in a DCB environment by adding DCB notifiers to set skb priority)
Merging net/master (9018e93 net: explicitly add jump_label.h header to sock.h)
Merging sound-current/for-linus (a6a600d ALSA: hda: set mute led polarity for laptops with buggy BIOS based on SSID)
Merging pci-current/for-linus (8b6a5af PCI: Add Thinkpad SL510 to pci=nocrs blacklist)
Merging wireless/master (b49ba04 iwlwifi: fix PCI-E transport "inta" race)
Merging driver-core.current/driver-core-linus (ce59791 sysfs: Complain bitterly about attempts to remove files from nonexistent directories.)
Merging tty.current/tty-linus (523b82e serial: Kill off Moorestown code)
Merging usb.current/usb-linus (a0701f0 uwb & wusb: fix kconfig error)
Merging staging.current/staging-linus (dcd6c92 Linux 3.3-rc1)
Merging char-misc.current/char-misc-linus (7c5763b drivers: misc: Remove MISC_DEVICES config option)
Merging cpufreq-current/fixes (5983fe2 Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net)
Merging input-current/for-linus (52965cc Input: bcm5974 - set BUTTONPAD property)
Merging md-current/for-linus (307729c md/raid1: perform bad-block tests for WriteMostly devices too.)
Merging audit-current/for-linus (c158a35 audit: no leading space in audit_log_d_path prefix)
Merging crypto-current/master (58d7d18 crypto: sha512 - Use binary and instead of modulus)
Merging ide/master (0ab3d8b cy82c693: fix PCI device selection)
Merging dwmw2/master (244dc4e Merge git://git.infradead.org/users/dwmw2/random-2.6)
Merging devicetree-current/devicetree/merge (c89810a ARM: prom.h: Fix build error by removing unneeded header file)
Merging spi-current/spi/merge (4aab51c spi: Add spi-s3c64xx driver dependency on ARCH_EXYNOS4)
Merging gpio-current/gpio/merge (95120d5 Correct bad gpio naming)
Merging arm/for-next (2a07f5e Merge branches 'fixes', 'l2', 'mmci', 'pcmcia', 'pgt2' and 'misc' into for-next)
Merging arm-soc/for-next (c5b5a02 Merge tag 'arm-soc-drivers-late' into for-next)
CONFLICT (content): Merge conflict in arch/arm/mach-exynos/dma.c
Merging arm-perf/for-next/perf (cdd2a5b Merge branches 'perf/updates' and 'perf/fixes' into for-next/perf)
Merging at91/at91-next (0001061 at91: drop ide driver in favor of the pata one)
CONFLICT (content): Merge conflict in arch/arm/mach-exynos/dma.c
Merging davinci/davinci-next (fe0d422 Linux 3.0-rc6)
Merging samsung/next-samsung (9edb240 ARM: H1940/RX1950: Change default LED triggers)
Merging s5p/for-next (a291ade Merge branch 'next/devel-samsung' into for-next)
Merging tegra/for-next (042dc16 Merge branch 'fixes' into for-next)
Merging xilinx/arm-next (b85a3ef ARM: Xilinx: Adding Xilinx board support)
Merging blackfin/for-linus (c2bc3a3 Merge branch 'x86/rdrand' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip)
Merging c6x/for-linux-next (dcd6c92 Linux 3.3-rc1)
Merging cris/for-next (ea78f5b CRIS: Update documentation)
Merging quilt/hexagon (110b372 Remove unneeded include of version.h from arch/hexagon/include/asm/spinlock_types.h)
CONFLICT (content): Merge conflict in arch/hexagon/Kconfig
Merging ia64/next (65cc21b ia64: Add accept4() syscall)
Merging m68k/for-next (2a35350 m68k: Fix assembler constraint to prevent overeager gcc optimisation)
Merging m68knommu/for-next (bea0cac m68knommu: clean up linker script)
Merging microblaze/next (eacb6ec microblaze: generic atomic64 support)
Merging mips/mips-for-linux-next (8551715 Merge branches 'fixes-for-linus' and 'next/lantiq' into mips-for-linux-next)
Merging openrisc/for-upstream (b6fd41e Linux 3.1-rc6)
Merging parisc/for-next (fc99a91 futex: Use same lock set as lws calls)
Merging powerpc/next (ef88e39 powerpc: fix compile error with 85xx/p1010rdb.c)
Merging 4xx/next (ef88e39 powerpc: fix compile error with 85xx/p1010rdb.c)
Merging 52xx-and-virtex/powerpc/next (c1395f4 dtc/powerpc: remove obsolete .gitignore entries)
Merging galak/next (ef88e39 powerpc: fix compile error with 85xx/p1010rdb.c)
Merging s390/features (f163303 [S390] dasd: revalidate server for new pathgroup)
Merging sparc-next/master (e4e1118 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging tile/master (0c90547 arch/tile: use new generic {enable,disable}_percpu_irq() routines)
Merging unicore32/unicore32 (0994695 Merge branch 'akpm' (aka "Andrew's patch-bomb, take two"))
Merging ceph/for-next (83eb26a ceph: ensure prealloc_blob is in place when removing xattr)
Merging cifs/master (803ab97 cifs: NULL dereference on allocation failure)
Merging configfs/linux-next (b930c26 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mason/linux-btrfs)
Merging ecryptfs/next (8d6d71e eCryptfs: Fix oops when printing debug info in extent crypto functions)
Merging ext3/for_next (46fe44c quota: Pass information that quota is stored in system file to userspace)
Merging ext4/dev (ad63466 ext4: ignore EXT4_INODE_JOURNAL_DATA flag with delalloc)
Merging fuse/for-next (03c9693 cuse: implement memory mapping)
Merging gfs2/master (a1b46f1 GFS2: glock statistics gathering)
Merging logfs/master (21f3eb8 logfs: update page reference count for pined pages)
CONFLICT (content): Merge conflict in fs/logfs/file.c
CONFLICT (content): Merge conflict in fs/logfs/dev_mtd.c
Merging nfs/linux-next (610216b Merge branch 'bugfixes' into linux-next)
Applying: iscsi: in_aton needs linux/inet.h
Merging nfsd/nfsd-next (7a6ef8c nfsd4: nfsd4_create_clid_dir return value is unused)
Merging ocfs2/linux-next (9392557 ocfs2: avoid unaligned access to dqc_bitmap)
Merging omfs/for-next (976d167 Linux 3.1-rc9)
Merging squashfs/master (3d4a1c8 Squashfs: fix i_blocks calculation with extended regular files)
Merging v9fs/for-next (f766619 fs/9p: iattr_valid flags are kernel internal flags map them to 9p values.)
Merging ubifs/linux-next (d193609 UBIFS: make the dbg_lock spinlock static)
Merging xfs/master (9b025eb xfs: Fix missing xfs_iunlock() on error recovery path in xfs_readlink())
Merging vfs/for-next (dcd6c92 Linux 3.3-rc1)
Merging pci/linux-next (76ccc29 x86/PCI: Expand the x86_msi_ops to have a restore MSIs.)
Merging hid/for-next (f62f619 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/hid)
Merging quilt/i2c (48260db i2c-i801: Use usleep_range to wait for command completion)
Merging bjdooks-i2c/next-i2c (fc84fe1 Merge branch 'for_3.3/i2c/misc' of git://git.kernel.org/pub/scm/linux/kernel/git/khilman/linux-omap-pm into for-33/i2c/omap)
Merging quilt/jdelvare-hwmon (0849a20 hwmon: (lm63) Let the user adjust the lookup table)
Merging hwmon-staging/hwmon-next (05b13ab hwmon: (it87) Fix vrm value range)
Merging quilt/kernel-doc (5851bad The Japanese/Korean/Chinese versions still need updating.)
Merging docs/docs-move (5c24d8b Merge branch 'docs/docbook/drm' of git://github.com/mfwitten/linux into docs-move)
Merging v4l-dvb/master (1854438 Merge /home/v4l/v4l/patchwork)
Merging kbuild/for-next (d90898e Merge branch 'kbuild/misc' into kbuild/for-next)
Merging kconfig/for-next (eae1c36 Merge branch 'kconfig/for-linus-2' into kconfig/for-next)
Merging libata/NEXT (b73fa46 [libata] ata_piix: Add Toshiba Satellite Pro A120 to the quirks list due to broken suspend functionality.)
Merging infiniband/for-next (dcd6c92 Linux 3.3-rc1)
Merging acpi/next (eb7004e Merge branches 'atomicio-apei', 'hotplug', 'sony-nvs-nosave' and 'thermal-netlink' into release)
Merging ieee1394/for-next (d63a665 Merge branch 'fixes' into for-next)
Merging ubi/linux-next (dcd6c92 Linux 3.3-rc1)
Merging dlm/next (60f98d1 dlm: add recovery callbacks)
Merging scsi/master (76ffe8a [SCSI] libfc: remove redundant timer init for fcp)
Merging target-updates/for-next (895f302 target: Set additional sense length field in sense data)
Merging target-merge/for-next-merge (a42d985 ib_srpt: Initial SRP Target merge for v3.3-rc1)
Merging ibft/linux-next (935a9fe ibft: Fix finding IBFT ACPI table on UEFI)
Merging slave-dma/next (dcd6c92 Linux 3.3-rc1)
Merging dmaengine/next (d07a74a dmaengine: fix missing 'cnt' in ?: in dmatest)
Merging net-next/master (a7563f3 ipv6: Use ipv6_addr_any())
Merging wireless-next/master (d7d312c ath9k_htc: claim support for IBSS RSN)
Merging bluetooth/master (c5993de Bluetooth: Correct packet len calculation)
Merging mtd/master (f5eee48 mtd: cfi: AMD/Fujitsu compatibles: add panic write support)
Merging l2-mtd/master (fdeb19c MTD: ST SPEAr: Add SMI driver for serial NOR flash)
CONFLICT (content): Merge conflict in drivers/mtd/nand/gpmi-nand/gpmi-lib.c
Merging crypto/master (65a4a57 crypto: caam - fix gcc 4.6 warning)
CONFLICT (content): Merge conflict in arch/arm/mach-tegra/fuse.c
Merging sound/for-next (fbe1eb3 Merge branch 'fix/hda' into for-next)
Merging sound-asoc/for-next (53bd8b0 Merge branch 'for-3.3' into asoc-next)
Merging cpufreq/next (6c523c6 [CPUFREQ] EXYNOS: Removed useless headers and codes)
Merging quilt/rr (53999bf error: implicit declaration of function 'module_flags_taint')
Merging input/next (b6834b0 Input: tegra-kbc - enable key interrupt for wakeup)
Merging input-mt/for-next (dcd6c92 Linux 3.3-rc1)
Merging block/for-next (b3021da Merge branch 'for-3.3/core' into for-next)
Merging quilt/device-mapper (dcd6c92 Linux 3.3-rc1)
Merging embedded/master (4744b43 embedded: fix vc_translate operator precedence)
Merging firmware/master (6e03a20 firmware: speed up request_firmware(), v3)
Merging battery/master (913272b Merge git://git.infradead.org/users/cbou/battery-urgent)
Merging mmc/mmc-next (0ac9f78 mmc: MMC-4.5 Data Tag Support)
Merging kgdb/kgdb-next (880ba69 lib: rename pack_hex_byte() to hex_byte_pack())
Merging slab/for-next (0ad9500 slub: prefetch next freelist pointer in slab_alloc())
Merging uclinux/for-next (5e442a4 Revert "proc: fix races against execve() of /proc/PID/fd**")
Merging md/for-next (307729c md/raid1: perform bad-block tests for WriteMostly devices too.)
Merging mfd/for-next (f365f51 mfd: Avoid twl6040-codec PLL reconfiguration when not needed)
Merging drm/drm-next (095f979 drm/nouveau/pm: fix build with HWMON off)
Merging fbdev/fbdev-next (f787f32 module_param: make bool parameters really bool (drivers/video/i810))
Merging viafb/viafb-next (4ce36bb viafb: replace strict_strtoul to kstrto* and check return value)
Merging omap_dss2/for-next (9a90168 OMAPDSS: HDMI: Disable DDC internal pull up)
Merging regulator/for-next (9d959a6 Merge branches 'regulator-linus' and 'regulator-core' into regulator-next)
Merging security/next (7b7e591 ima: fix invalid memory reference)
Merging selinux/master (f423e5b capabilities: remove __cap_full_set definition)
Merging lblnet/master (7e27d6e Linux 2.6.35-rc3)
Merging watchdog/linux-next (fd70cf2 watchdog: iTCO_wdt: add Intel Lynx Point DeviceIDs)
Merging dwmw2-iommu/master (c3b92c8 Linux 3.1)
Merging iommu/next (05dc8af Merge branches 'iommu/fixes' and 'arm/tegra' into next)
Merging osd/linux-next (724577c ore: Must support none-PAGE-aligned IO)
Merging jc_docs/docs-next (5c050fb docs: update the development process document)
Merging trivial/for-next (9879326 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/trivial)
Merging audit/for-next (dcd6c92 Linux 3.3-rc1)
Merging pm/linux-next (77100bc Merge branch 'pm-devfreq' into linux-next)
$ git reset --hard HEAD^
Merging refs/next/20120125/pm
Merging apm/for-next (b4a133d Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/apm)
Merging fsnotify/for-next (ef9bf3b fanotify: only destroy a mark if both its mask and its ignored_mask are cleared)
Merging edac/linux_next (4d096ca MAINTAINERS: add an entry for Edac Sandy Bridge driver)
Merging edac-amd/for-next (ed8ccfa Merge branch '3.3-edac-scrubrate' into edac-for-next)
Merging devicetree/devicetree/next (661db79 of/irq: Add interrupts-names property to name an irq resource)
Merging spi/spi/next (14c173e spi/tegra: depend instead of select TEGRA_SYSTEM_DMA)
Merging gpio/gpio/next (f408c98 GPIO: sa1100: implement proper gpiolib gpio_to_irq conversion)
Merging tip/auto-latest (35627ce Merge branch 'x86/urgent' into auto-latest)
Merging rcu/rcu/next (f0312a5 rcu: Bring RTFP.txt up to date.)
Merging cputime/cputime (c3e0ef9 [S390] fix cputime overflow in uptime_proc_show)
Merging uprobes/for-next (af1d40c perf: perf interface for uprobes)
Applying: uprobes: bad merge fix
Merging cgroup/for-next (fb5d2b4 cgroup: replace tasklist_lock with rcu_read_lock)
Merging kmemleak/kmemleak (b370d29 kmemleak: Disable early logging when kmemleak is off by default)
Merging kvm/linux-next (da69dee KVM: PPC: Whitespace fix for kvm.h)
Merging oprofile/for-next (42fcb11 Merge branch 'oprofile/perf-ibs-v4' into oprofile/for-next)
CONFLICT (content): Merge conflict in tools/perf/util/header.h
CONFLICT (content): Merge conflict in tools/perf/util/header.c
Merging xen/upstream/xen (59e9a6b Merge branch 'upstream/ticketlock-cleanup' into upstream/xen)
CONFLICT (content): Merge conflict in arch/x86/include/asm/cmpxchg.h
Merging xen-two/linux-next (681a36e Merge branch 'stable/for-linus-fixes-3.3' into linux-next)
Merging xen-pvhvm/linux-next (b056b6a xen: suspend: remove xen_hvm_suspend)
Merging percpu/for-next (26dd8e0 percpu: use bitmap_clear)
Merging workqueues/for-next (6b3da11 Merge branch 'for-3.3' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/percpu)
Merging hwpoison/hwpoison (46e387b Merge branch 'hwpoison-hugepages' into hwpoison)
Merging sysctl/master (c2f5631 sysctl: remove impossible condition check)
Merging regmap/for-next (6c2f6f9 Merge branch 'regmap-core' into regmap-next)
Merging hsi/for-next (43139a6 HSI: hsi_char: Update ioctl-number.txt)
Merging driver-core/driver-core-next (d6e4868 debugfs: add mode, uid and gid options)
$ git reset --hard HEAD^
Merging refs/next/20120125/driver-core
Merging tty/tty-next (3afbd89 serial/efm32: add new driver)
Merging usb/usb-next (fec67b4 usb: cdc-wdm: Add device-id for Huawei 3G/LTE modems)
CONFLICT (content): Merge conflict in drivers/usb/class/cdc-wdm.c
Merging staging/staging-next (dcd6c92 Linux 3.3-rc1)
Merging char-misc/char-misc-next (a3dc3c9 MISC: convert drivers/misc/* to use module_spi_driver())
Merging tmem/linux-next (a39c00d Merge branch 'stable/cleancache.v13' into linux-next)
Merging writeback/writeback-for-next (bc31b86 writeback: move MIN_WRITEBACK_PAGES to fs-writeback.c)
Merging arm-dt/devicetree/arm-next (ede338f dt: add documentation of ARM dt boot interface)
Merging hwspinlock/linux-next (8b37fcf hwspinlock: add MAINTAINERS entries)
Merging pinctrl/for-next (b9130b7 pinctrl: add checks for empty function names)
Merging moduleh/for-sfr (6aec187 drivers/media: video/a5k6aa is a module and so needs module.h)
Merging vhost/linux-next (193a667 alpha: drop pci_iomap/pci_iounmap from pci-noop.c)
Merging kmap_atomic/kmap_atomic (2c2c817 feature-removal-schedule.txt: add the deprecated form of kmap_atomic())
CONFLICT (content): Merge conflict in fs/ecryptfs/read_write.c
Merging xshm/xshm-for-next (a178183 caif-xshm: Add CAIF driver for Shared memory for M7400)
Merging memblock/memblock-kill-early_node_map (7bd0b0f memblock: Reimplement memblock allocation using reverse free area iterator)
Merging remoteproc/for-next (238c1e1 rpmsg: depends on EXPERIMENTAL)
Applying: rpmsg: rename virtqueue_add_buf_gfp to virtqueue_add_buf
Applying: remoteproc: don't use virtio's weak barriers
Merging kvmtool/master (d6fbf06 kvm tools: Fix build breakage with GCC 4.7)
CONFLICT (content): Merge conflict in scripts/kconfig/Makefile
CONFLICT (content): Merge conflict in include/net/9p/9p.h
Merging ktest/for-next (be405f9 ktest: Add INGORE_ERRORS to ignore warnings in boot up)
Merging scsi-post-merge/merge-base:master ()
$ git checkout akpm
Applying: arch/x86/kernel/nmi_selftest.c needs percpu.h
Applying: net/netfilter/nf_conntrack_netlink.c: fix Oops on container destroy
Applying: vfs: fix panic in __d_lookup() with high dentry hashtable counts
Applying: acerhdf: add support for Aspire 1410 BIOS v1.3314
Applying: acerhdf: add support for new hardware
Applying: acerhdf: lowered default temp fanon/fanoff values
Applying: arch/x86/platform/iris/iris.c: register a platform device and a platform driver
Applying: x86, olpc-xo15-sci: enable lid close wakeup control through sysfs
Applying: geos: platform driver for Geos and Geos2 single-board computers
Applying: x86, olpc: add debugfs interface for EC commands
Applying: x86, mm: fix the size calculation of mapping tables
Applying: drivers/platform/x86/sony-laptop.c: fix scancodes
Applying: arch/arm/mach-ux500/mbox-db5500.c: world-writable sysfs fifo file
Applying: arm, exec: remove redundant set_fs(USER_DS)
Applying: net: use this_cpu_xxx replace percpu_xxx funcs
Applying: x86: use this_cpu_xxx to replace percpu_xxx funcs
Applying: x86-use-this_cpu_xxx-to-replace-percpu_xxx-funcs-fix-2
Applying: x86: change percpu_read_stable() to this_cpu_read_stable()
Applying: percpu: remove percpu_xxx() functions
Applying: Subject irqs: fix long-term regression in genirq irq_set_irq_type() handling
Applying: irqs: fix handling of pending IRQs at request time
Applying: hrtimers: Special-case zero length sleeps
Applying: debugobjects: Fix selftest for static warnings
Applying: drivers/scsi/aacraid/commctrl.c: fix mem leak in aac_send_raw_srb()
Applying: drivers/scsi/mpt2sas/mpt2sas_base.c: fix mismatch in mpt2sas_base_hard_reset_handler() mutex lock-unlock
Applying: drivers/scsi/mpt2sas/mpt2sas_scsih.c: spell "primitive" correctly
Applying: MAINTAINERS: Staging: cx25821: Add L: linux-media
Applying: mm, oom: avoid looping when chosen thread detaches its mm
Applying: mm, oom: fold oom_kill_task() into oom_kill_process()
Applying: mm, oom: do not emit oom killer warning if chosen thread is already exiting
Applying: mm: add rss counters consistency check
Applying: mm: postpone migrated page mapping reset
Applying: mm/vmscan.c: cleanup with s/reclaim_mode/isolate_mode/
Applying: mm: fix page-faults detection in swap-token logic
Applying: mm: add extra free kbytes tunable
Applying: mm-add-extra-free-kbytes-tunable-update
Applying: mm-add-extra-free-kbytes-tunable-update-checkpatch-fixes
Applying: memcg: replace MEM_CONT by MEM_RES_CTLR
Applying: memcg: replace mem and mem_cont stragglers
Applying: memcg: lru_size instead of MEM_CGROUP_ZSTAT
Applying: memcg: enum lru_list lru
Applying: memcg: remove redundant returns
Applying: hpet: factor timer allocate from open
Applying: ceph, cifs, nfs, fuse: boolean and / or confusion
Applying: prctl: add PR_{SET,GET}_CHILD_SUBREAPER to allow simple process supervision
Applying: prctl-add-pr_setget_child_subreaper-to-allow-simple-process-supervision-fix
Applying: prctl-add-pr_setget_child_subreaper-to-allow-simple-process-supervision-fix-fix
Applying: prctl-add-pr_setget_child_subreaper-to-allow-simple-process-supervision-fix-fix-fix
Applying: vfs: increment iversion when a file is truncated
Applying: brlocks/lglocks: cleanups
Applying: brlocks-lglocks-cleanups-checkpatch-fixes
Applying: backlight: convert backlight i2c drivers to module_i2c_driver
Applying: backlight: convert backlight spi drivers to module_spi_driver
Applying: bitops: rename for_each_set_bit_cont() in favor of analogous list.h function
Applying: bitops: remove for_each_set_bit_cont()
Applying: bitops: introduce for_each_clear_bit()
Applying: mtd: use for_each_clear_bit()
Applying: s390/char: use for_each_clear_bit()
Applying: uwb: use for_each_clear_bit()
Applying: x86: use for_each_clear_bit_from()
Applying: crc32: remove two instances of trailing whitespaces
Applying: crc32: move long comment about crc32 fundamentals to Documentation/
Applying: crc32-move-long-comment-about-crc32-fundamentals-to-documentation-fix
Applying: crc32: simplify unit test code
Applying: crc32: miscellaneous cleanups
Applying: crc32: fix mixing of endian-specific types
Applying: crc32: make CRC_*_BITS definition correspond to actual bit counts
Applying: crc32: add slice-by-8 algorithm to existing code
Applying: crc32: optimize loop counter for x86
Applying: crc32: add note about this patchset to crc32.c
Applying: crc32: bolt on crc32c
Applying: crypto: crc32c should use library implementation
Applying: crc32: add self-test code for crc32c
Applying: crc32: select an algorithm via Kconfig
Applying: init/do_mounts.c: create /root if it does not exist
Applying: rtc-spear: fix for balancing the enable_irq_wake in Power Mgmt
Applying: rtc/spear: fix for RTC_AIE_ON and RTC_AIE_OFF ioctl errors
Applying: rtc/rtc-spear: call platform_set_drvdata() before registering rtc device
Applying: ipc/sem.c: alternatives to preempt_disable()
Applying: ipc: provide generic compat versions of IPC syscalls
Applying: sysctl: make kernel.ns_last_pid control dependent on CHECKPOINT_RESTORE
Applying: ramoops: use pstore interface
Applying: notify_change(): check that i_mutex is held
Merging akpm (6e28727 notify_change(): check that i_mutex is held)

[-- Attachment #2: Type: application/pgp-signature, Size: 836 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

* linux-next: Tree for Jan 27
@ 2023-01-27  7:19 Stephen Rothwell
  0 siblings, 0 replies; 6+ messages in thread
From: Stephen Rothwell @ 2023-01-27  7:19 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 40575 bytes --]

Hi all,

Changes since 20230125:

Refreshed trees: fscrypt-current, fscrypt, fsverity
New trees: fsverity-current, v9fs-ericvh

The v9fs-ericvh tree gained a conflict against the vfs-idmapping tree.

The file-locks tree gained a conflict against the fuse tree.

The hwmon-staging tree lost its build failure.

The net-next tree gained conflicts against the net tree.

The drm-misc tree gained a conflict against the drm-misc-fixes tree.

The iommu tree gained a conflict against Linus' tree.

The rpmsg tree gained a semantic conflict against the iommu tree.

The kspp tree gained a conflict against the tty tree.

The mm tree lost its build failure, but gained conflicts against the
rdma and v4l-dvb-next trees and semantic conflicts against the ext3 and
drm trees.

Non-merge commits (relative to Linus' tree): 7881
 8696 files changed, 331342 insertions(+), 333273 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386,
arm64, sparc and sparc64 defconfig and htmldocs. And finally, a simple
boot test of the powerpc pseries_le_defconfig kernel in qemu (with and
without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 356 trees (counting Linus' and 100 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (7c46948a6e9c Merge tag 'fs.fuse.acl.v6.2-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/vfs/idmapping)
Merging fixes/fixes (9c9155a3509a Merge tag 'drm-next-2022-10-14' of git://anongit.freedesktop.org/drm/drm)
Merging mm-hotfixes/mm-hotfixes-unstable (45bbaf86ccec lib: parser: optimize match_NUMBER apis to use local array)
Merging kbuild-current/fixes (2241ab53cbb5 Linux 6.2-rc5)
Merging arc-current/for-curr (30a0b95b1335 Linux 6.1-rc3)
Merging arm-current/fixes (2f62847cf6ae ARM: 9287/1: Reduce __thumb2__ definition to crypto files that require it)
Merging arm64-fixes/for-next/fixes (a428eb4b99ab Partially revert "perf/arm-cmn: Optimise DTC counter accesses")
Merging arm-soc-fixes/arm/fixes (d9b6c322fd33 ARM: dts: aspeed: Fix pca9849 compatible)
Merging davinci-current/davinci/for-current (1b929c02afd3 Linux 6.2-rc1)
Merging drivers-memory-fixes/fixes (cb8fd6f75775 memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe())
Merging tee-fixes/fixes (98268f2a2a9f Merge branch 'optee_ffa_probe_fix_for_v5.18' into fixes)
Merging m68k-current/for-linus (553b20b211c4 m68k: defconfig: Update defconfigs for v6.1-rc1)
Merging powerpc-fixes/fixes (f12cd06109f4 powerpc/64s/hash: Make stress_hpt_timer_fn() static)
Merging s390-fixes/fixes (41e1992665a2 s390: workaround invalid gcc-11 out of bounds read warning)
Merging sparc/master (2d2b17d08bfc sparc: Unbreak the build)
Merging fscrypt-current/for-current (31e1be62abde MAINTAINERS: update fscrypt git repo)
Merging fsverity-current/for-current (ef7592e466ef MAINTAINERS: update fsverity git repo, list, and patchwork)
Merging net/master (7083df59abbc net: mdio-mux-meson-g12a: force internal PHY off on mux switch)
Merging bpf/master (e8c8fd9b8393 Merge branch 'bpf, sockmap: Fix infinite recursion in sock_map_close')
Merging ipsec/master (b6ee89638538 xfrm/compat: prevent potential spectre v1 gadget in xfrm_xlate32_attr())
Merging netfilter/master (7fb0269720d7 Merge tag 'for-net-2022-05-23' of git://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth)
Merging ipvs/master (f2b0b5210f67 net/x25: Fix to not accept on connected socket)
Merging wireless/for-next (80f8a66dede0 Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()")
Merging rdma-fixes/for-rc (6601fc0d15ff IB/hfi1: Restore allocated resources on failed copyout)
Merging sound-current/for-linus (6a28a25d3580 ALSA: hda/realtek: Add Acer Predator PH315-54)
Merging sound-asoc-fixes/for-linus (e18c6da62edc ASoC: cs42l56: fix DT probe)
Merging regmap-fixes/for-linus (1b929c02afd3 Linux 6.2-rc1)
Merging regulator-fixes/for-linus (4bb3d82a1820 regulator: dt-bindings: samsung,s2mps14: add lost samsung,ext-control-gpios)
Merging spi-fixes/for-linus (9bab63a3e949 spi: spidev: fix a recursive locking error)
Merging pci-current/for-linus (1b929c02afd3 Linux 6.2-rc1)
Merging driver-core.current/driver-core-linus (2241ab53cbb5 Linux 6.2-rc5)
Merging tty.current/tty-linus (2241ab53cbb5 Linux 6.2-rc5)
Merging usb.current/usb-linus (2fa89458af99 usb: gadget: f_uac2: Fix incorrect increment of bNumEndpoints)
Merging usb-serial-fixes/usb-linus (71dfd381a7c0 USB: serial: option: add Quectel EM05CN modem)
Merging phy/fixes (2241ab53cbb5 Linux 6.2-rc5)
Merging staging.current/staging-linus (2241ab53cbb5 Linux 6.2-rc5)
Merging iio-fixes/fixes-togreg (eb50cd5bfdac iio: hid: fix the retval in gyro_3d_capture_sample)
Merging counter-current/counter-current (1b929c02afd3 Linux 6.2-rc1)
Merging char-misc.current/char-misc-linus (2241ab53cbb5 Linux 6.2-rc5)
Merging soundwire-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging thunderbolt-fixes/fixes (2241ab53cbb5 Linux 6.2-rc5)
Merging input-current/for-linus (9c445d2637c9 Input: i8042 - add Clevo PCX0DX to i8042 quirk table)
Merging crypto-current/master (736f88689c69 crypto: arm64/sm4 - fix possible crash with CFI enabled)
Merging vfio-fixes/for-linus (51cdc8bc120e kvm/vfio: Fix potential deadlock on vfio group_lock)
Merging kselftest-fixes/fixes (a49fb7218ed8 selftests: amd-pstate: Don't delete source files via Makefile)
Merging modules-fixes/modules-linus (0254127ab977 module: Don't wait for GOING modules)
Merging dmaengine-fixes/fixes (2241ab53cbb5 Linux 6.2-rc5)
Merging backlight-fixes/for-backlight-fixes (88603b6dc419 Linux 6.2-rc2)
Merging mtd-fixes/mtd/fixes (c0f7ae27539f MAINTAINERS: Update email of Tudor Ambarus)
Merging mfd-fixes/for-mfd-fixes (88603b6dc419 Linux 6.2-rc2)
Merging v4l-dvb-fixes/fixes (89c08aef8f8d media: videobuf2: set q->streaming later)
Merging reset-fixes/reset/fixes (3a2390c6777e reset: uniphier-glue: Fix possible null-ptr-deref)
Merging mips-fixes/mips-fixes (88603b6dc419 Linux 6.2-rc2)
Merging at91-fixes/at91-fixes (9bfa2544dbd1 ARM: dts: at91: sam9x60: fix the ddr clock for sam9x60)
Merging omap-fixes/fixes (2a906db2824b Merge branch 'am5748-fix' into fixes)
Merging kvm-fixes/master (c2c46b10d526 KVM: selftests: Make reclaim_period_ms input always be positive)
Merging kvms390-fixes/master (0dd4cdccdab3 KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field)
Merging hwmon-fixes/hwmon (2fbb848b65cd hwmon: (nct6775) Fix incorrect parenthesization in nct6775_write_fan_div())
Merging nvdimm-fixes/libnvdimm-fixes (472faf72b33d device-dax: Fix duplicate 'hmem' device registration)
Merging cxl-fixes/fixes (19398821b25a cxl/pmem: Fix nvdimm unregistration when cxl_pmem driver is absent)
Merging btrfs-fixes/next-fixes (e7757c1bc30e Merge branch 'misc-6.2' into next-fixes)
Merging vfs-fixes/fixes (9c7417b5ec44 coredump: Move dump_emit_page() to kill unused warning)
Merging dma-mapping-fixes/for-linus (3be4562584bb dma-direct: use the correct size for dma_set_encrypted())
Merging drivers-x86-fixes/fixes (1bc5d819f0b9 platform/x86: thinkpad_acpi: Fix profile modes on Intel platforms)
Merging samsung-krzk-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging pinctrl-samsung-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging devicetree-fixes/dt/linus (064e32dc5b03 of: fdt: Honor CONFIG_CMDLINE* even without /chosen node, take 2)
Merging dt-krzk-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging scsi-fixes/fixes (0bfe63d07578 scsi: device_handler: alua: Remove a might_sleep() annotation)
Merging drm-fixes/drm-fixes (3f30a6e67ce4 Merge tag 'amd-drm-fixes-6.2-2023-01-19' of https://gitlab.freedesktop.org/agd5f/linux into drm-fixes)
Merging drm-intel-fixes/for-linux-next-fixes (2255bbcdc39d drm/i915/selftest: fix intel_selftest_modify_policy argument types)
Merging mmc-fixes/fixes (2241ab53cbb5 Linux 6.2-rc5)
Merging rtc-fixes/rtc-fixes (08279468a294 rtc: sunplus: fix format string for printing resource)
Merging gnss-fixes/gnss-linus (1b929c02afd3 Linux 6.2-rc1)
Merging hyperv-fixes/hyperv-fixes (25c94b051592 Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register())
Merging soc-fsl-fixes/fix (4b0986a3613c Linux 5.18)
Merging risc-v-fixes/fixes (c1d610586946 riscv: Move call to init_cpu_topology() to later initialization stage)
Merging riscv-dt-fixes/riscv-dt-fixes (43d5f5d63699 riscv: dts: sifive: fu740: fix size of pcie 32bit memory)
Merging riscv-soc-fixes/riscv-soc-fixes (730892135b7d soc: microchip: mpfs: handle failed system service requests)
Merging fpga-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging spdx/spdx-linus (5dc4c995db9e Linux 6.2-rc4)
Merging gpio-brgl-fixes/gpio/for-current (216f37366e86 gpio: ep93xx: Make irqchip immutable)
Merging gpio-intel-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging pinctrl-intel-fixes/fixes (1b929c02afd3 Linux 6.2-rc1)
Merging erofs-fixes/fixes (e02ac3e7329f erofs: clean up parsing of fscache related options)
Merging kunit-fixes/kunit-fixes (db105c37a4d6 kunit: Export kunit_running())
Merging ubifs-fixes/fixes (7bdd6967fec5 ubi: ensure that VID header offset + VID header size <= alloc, size)
Merging memblock-fixes/fixes (115d9d77bb0f mm: Always release pages to the buddy allocator in memblock_free_late().)
Merging nfsd-fixes/nfsd-fixes (4bdbba54e9b1 nfsd: don't free files unconditionally in __nfsd_file_cache_purge)
Merging irqchip-fixes/irq/irqchip-fixes (6c9f7434159b irqchip: IMX_MU_MSI should depend on ARCH_MXC)
Merging renesas-fixes/fixes (ab2866f12ca1 arm64: dts: renesas: r8a779g0: Fix HSCIF0 interrupt number)
Merging broadcom-fixes/fixes (9abf2313adc1 Linux 6.1-rc1)
Merging perf-current/perf/urgent (f883675bf652 Merge tag 'gpio-fixes-for-v6.2-rc5' of git://git.kernel.org/pub/scm/linux/kernel/git/brgl/linux)
Merging efi-fixes/urgent (e1fabbc83cb1 efi: Remove Matthew Garrett as efivarfs maintainer)
Merging zstd-fixes/zstd-linus (0a2cbd1f53f3 lib: zstd: Fix -Wstringop-overflow warning)
Merging battery-fixes/fixes (d137900f237a power: supply: axp288_fuel_gauge: Added check for negative values)
Merging uml-fixes/fixes (bd71558d585a arch: um: Mark the stack non-executable to fix a binutils warning)
Merging asahi-soc-fixes/asahi-soc/fixes (568035b01cfb Linux 6.0-rc1)
Merging iommufd-fixes/for-rc (88603b6dc419 Linux 6.2-rc2)
Merging rust-fixes/rust-fixes (6618d69aa129 rust: print: avoid evaluating arguments in `pr_*` macros in `unsafe` blocks)
Merging drm-misc-fixes/for-linux-next-fixes (343c70048098 drm/ssd130x: Init display before the SSD130X_DISPLAY_ON command)
Merging kbuild/for-next (fd43a7525d80 kbuild: fix trivial typo in comment)
Merging clang-format/clang-format (781121a7f6d1 clang-format: Fix space after for_each macros)
Merging perf/perf/core (5670ebf54bd2 perf cs-etm: Ensure that Coresight timestamps don't go backwards)
Merging compiler-attributes/compiler-attributes (6cf1ab89c9e7 Compiler Attributes: Introduce __access_*() function attribute)
Merging dma-mapping/for-next (3622b86f49f8 dma-mapping: reject GFP_COMP for noncoherent allocations)
Merging asm-generic/master (32975c491ee4 uapi: Add missing _UAPI prefix to <asm-generic/types.h> include guard)
Merging arc/for-next (f2906aa86338 Linux 5.19-rc1)
Merging arm/for-next (c6b7e9e37e3d Merge branches 'misc' and 'fixes' into for-next)
Merging arm64/for-next/core (f2c8f3ff5aa6 Merge branches 'for-next/sysreg', 'for-next/sme', 'for-next/kselftest', 'for-next/misc', 'for-next/sme2', 'for-next/tpidr2', 'for-next/scs', 'for-next/compat-hwcap', 'for-next/ftrace' and 'for-next/efi-boot-mmu-on' into for-next/core)
CONFLICT (content): Merge conflict in arch/arm64/Kconfig
Merging arm-perf/for-next/perf (4998897b1e96 perf: arm_spe: Support new SPEv1.2/v8.7 'not taken' event)
Merging arm-soc/for-next (822f49f2891e Merge branch 'arm/dt' into for-next)
Merging amlogic/for-next (46b1c99fb30c Merge branch 'v6.3/arm64-dt' into for-next)
Merging asahi-soc/asahi-soc/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging aspeed/for-next (03f90343f5b5 soc: nuvoton: Add SoC info driver for WPCM450)
Merging at91/at91-next (78712fb81548 Merge branch 'clk-microchip-fixes' into at91-next)
Merging broadcom/next (9b385edf71bd Merge branch 'devicetree-arm64/next' into next)
Merging davinci/davinci/for-next (eaafab7e8e26 MAINTAINERS: make me the maintainer of DaVinci platforms)
Merging drivers-memory/for-next (682a91c4375f Merge branch 'mem-ctrl-next' into for-next)
Merging imx-mxs/for-next (6e2964c3dc83 Merge branch 'imx/defconfig' into for-next)
CONFLICT (content): Merge conflict in arch/arm/configs/multi_v7_defconfig
Merging mediatek/for-next (eb6fd30ef65f Merge branch 'v6.2-next/soc' into for-next)
Merging mvebu/for-next (80502ffab2fa arm64: dts: marvell: AC5/AC5X: Fix address for UART1)
Merging omap/for-next (f68a6fc58073 Merge branch 'omap-for-v6.3/cleanup' into for-next)
Merging qcom/for-next (97c57426d969 Merge branches 'arm64-defconfig-for-6.3', 'arm64-for-6.3', 'clk-for-6.3', 'drivers-for-6.3' and 'dts-for-6.3' into for-next)
Merging renesas/next (5f4935f3f05d Merge branches 'renesas-arm-defconfig-for-v6.3', 'renesas-drivers-for-v6.3', 'renesas-dt-bindings-for-v6.3' and 'renesas-dts-for-v6.3' into renesas-next)
Merging reset/reset/next (1b929c02afd3 Linux 6.2-rc1)
Merging rockchip/for-next (4c20692e9cb9 Merge branch 'v6.3-armsoc/dts32' into for-next)
Merging samsung-krzk/for-next (5e8b8afd175e Merge branch 'next/dt64' into for-next)
Merging scmi/for-linux-next (672583a235f6 Merge tag 'scmi-updates-6.3' of git://git.kernel.org/pub/scm/linux/kernel/git/sudeep.holla/linux into for-linux-next)
Merging stm32/stm32-next (2f33df889e99 ARM: dts: stm32: Use new media bus type macros)
Merging sunxi/sunxi/for-next (7879da4e62f1 Merge branch 'sunxi/drivers-for-6.3' into sunxi/for-next)
Merging tee/next (4a56b125ba20 Merge branch 'fixes' into next)
Merging tegra/for-next (dc2b15fc18a3 Merge branch for-6.3/arm64/dt into for-next)
Merging ti/ti-next (9ae21ac445e9 arm64: dts: ti: k3-j7200: Fix wakeup pinmux range)
Merging xilinx/for-next (a18426505c2b Merge remote-tracking branch 'git/zynqmp/dt' into for-next)
Merging clk/clk-next (71854f780c8b Merge branch 'clk-fixes' into clk-next)
Merging clk-imx/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging clk-renesas/renesas-clk (bd176e46e9c2 clk: renesas: r8a779g0: Add CAN-FD clocks)
Merging clk-samsung/for-next (b35f27fe73d8 clk: samsung: exynosautov9: add cmu_peric1 clock support)
Merging csky/linux-next (4a3ec00957fd csky: delay: Add function alignment)
Merging loongarch/loongarch-next (5dc4c995db9e Linux 6.2-rc4)
Merging m68k/for-next (553b20b211c4 m68k: defconfig: Update defconfigs for v6.1-rc1)
Merging m68knommu/for-next (43558085185a m68k: nommu: Fix misspellings of "DragonEngine")
Merging microblaze/next (5cfe469c2654 microblaze/PCI: Moving PCI iounmap and dependent code)
Merging mips/mips-next (88603b6dc419 Linux 6.2-rc2)
Merging openrisc/for-next (34a0bac084e4 MAINTAINERS: git://github -> https://github.com for openrisc)
Merging parisc-hd/for-next (32125c5c95f2 parisc: Limit amount of kgdb breakpoints on parisc)
Merging powerpc/next (53ab112a9508 Merge branch 'fixes' into next)
Merging powerpc-objtool/topic/objtool (1b929c02afd3 Linux 6.2-rc1)
Merging soc-fsl/next (4b0986a3613c Linux 5.18)
Merging risc-v/for-next (9d5567ccf96f riscv: fix jal offsets in patched alternatives)
CONFLICT (content): Merge conflict in arch/riscv/kernel/probes/simulate-insn.h
Merging riscv-dt/riscv-dt-for-next (d9c36d016f61 Merge patch series "Add a devicetree for the Aldec PolarFire SoC TySoM")
Merging riscv-soc/riscv-soc-for-next (f3460326e38d Merge patch series "JH7110 PMU Support")
Merging s390/for-next (fe27e533c967 Merge branch 'features' into for-next)
Merging uml/next (43ee0357e15b um: vector: Fix memory leak in vector_config)
Merging xtensa/xtensa-for-next (4414c1f5c7a3 xtensa: drop unused members of struct thread_struct)
Merging pidfd/for-next (6a857ab5b57c Merge branch 'fs.idmapped.overlay.acl' into for-next)
Merging vfs-idmapping/for-next (f48ed993526e Merge branch 'fs.fuse.acl' into for-next)
CONFLICT (content): Merge conflict in fs/btrfs/inode.c
Merging fscrypt/for-next (5dc4c995db9e Linux 6.2-rc4)
Merging fscache/fscache-next (0885eacdc81f Merge tag 'nfsd-5.19-1' of git://git.kernel.org/pub/scm/linux/kernel/git/cel/linux)
Merging afs/afs-next (a9eb558a5bea afs: Stop implementing ->writepage())
Merging btrfs/for-next (5966d3882003 Merge branch 'for-next-next-v6.2-20230125' into for-next-20230125)
Merging ceph/master (8e1858710d9a ceph: avoid use-after-free in ceph_fl_release_lock())
Merging cifs/for-next (d11e2b43a4c3 update internal module version number for cifs.ko)
Merging configfs/for-next (77992f896745 configfs: remove mentions of committable items)
Merging ecryptfs/next (c1cc2db21607 ecryptfs: keystore: Fix typo 'the the' in comment)
Merging erofs/dev (b7bfaa761d76 Linux 6.2-rc3)
Merging exfat/dev (5742d6a467d1 exfat: handle unreconized benign secondary entries)
Merging ext3/for_next (085cf7b7e2ef udf: Fix file counting in LVID)
Merging ext4/dev (1da18e38cb97 ext4: fix reserved cluster accounting in __es_remove_extent())
Merging f2fs/dev (7a2b15cfa8db f2fs: support accounting iostat count and avg_bytes)
Merging fsverity/for-next (245edf445c34 fsverity.rst: update git repo URL for fsverity-utils)
Merging fuse/for-next (1cc4606d19e3 fuse: add inode/permission checks to fileattr_get/fileattr_set)
Merging gfs2/for-next (2d5a4e7c82f1 gfs2: gl_object races fix)
Merging jfs/jfs-next (a60dca73a1a8 jfs: makes diUnmount/diMount in jfs_mount_rw atomic)
Merging ksmbd/ksmbd-for-next (a34dc4a9b9e2 ksmbd: downgrade ndr version error message to debug)
Merging nfs/linux-next (2241ab53cbb5 Linux 6.2-rc5)
Merging nfs-anna/linux-next (7e8436728e22 nfs4: Fix kmemleak when allocate slot failed)
Merging nfsd/nfsd-next (f1291b416498 SUNRPC: Remove ->xpo_secure_port())
Merging ntfs3/master (57c94236401b fs/ntfs3: Refactoring of various minor issues)
Merging orangefs/for-next (31720a2b109b orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init())
Merging overlayfs/overlayfs-next (00628764be56 ovl: fail on invalid uid/gid mapping at copy up)
Merging ubifs/next (8d0960731a26 jffs2: Fix list_del corruption if compressors initialized failed)
Merging v9fs/9p-next (1a4f69ef15ec 9p/client: fix data race on req->status)
Merging v9fs-ericvh/ericvh/for-next (32a145a90935 fs/9p: Fix revalidate)
CONFLICT (content): Merge conflict in fs/9p/vfs_inode.c
CONFLICT (content): Merge conflict in fs/9p/vfs_inode_dotl.c
Merging xfs/for-next (601a27ea09a3 xfs: fix extent busy updating)
Merging zonefs/for-next (43592c46375a zonefs: Cache zone group directory inodes)
CONFLICT (content): Merge conflict in fs/zonefs/super.c
Merging iomap/iomap-for-next (471859f57d42 iomap: Rename page_ops to folio_ops)
Merging djw-vfs/vfs-for-next (a79168a0c00d fs/remap_range: avoid spurious writeback on zero length request)
Merging file-locks/locks-next (c65454a94726 fs: remove locks_inode)
CONFLICT (content): Merge conflict in fs/fuse/file.c
Merging iversion/iversion-next (58a033c9a3e0 nfsd: remove fetch_iversion export operation)
CONFLICT (content): Merge conflict in fs/stat.c
Merging vfs/for-next (557e0248a8a0 Merge branch 'work.misc' into for-next)
Merging printk/for-next (930348ab0ad9 Merge branch 'rework/buffers-cleanup' into for-next)
Merging pci/next (78913b41945a Merge branch 'remotes/lorenzo/pci/switchtec')
Merging pstore/for-next/pstore (88603b6dc419 Linux 6.2-rc2)
Merging hid/for-next (06f8ed62c952 Merge branch 'for-6.2/upstream-fixes' into for-next)
Merging i2c/i2c/for-next (726ba204f4c7 Merge branch 'i2c/for-mergewindow' into i2c/for-next)
Merging i3c/i3c/next (e826acc18bc7 i3c: transfer pid from boardinfo to device info)
Merging dmi/dmi-for-next (13a0ac816d22 firmware: dmi: Fortify entry point length checks)
Merging hwmon-staging/hwmon-next (f9b70de51c89 hwmon: add initial NXP MC34VR500 PMIC monitoring support)
Merging jc_docs/docs-next (a16abc68e66c Merge branch 'docs-mw' into docs-next)
Merging v4l-dvb/master (6599e683db1b Merge tag 'v6.2-rc1' into media_tree)
Merging v4l-dvb-next/master (7120d6bfd6d0 media: tm6000: remove deprecated driver)
CONFLICT (content): Merge conflict in MAINTAINERS
CONFLICT (content): Merge conflict in drivers/staging/media/Kconfig
CONFLICT (content): Merge conflict in drivers/staging/media/Makefile
Merging pm/linux-next (0bb04b623f4c Merge branch 'thermal-next' into linux-next)
Merging cpufreq-arm/cpufreq/arm/linux-next (471be3641bd7 cpufreq: tegra194: Enable CPUFREQ thermal cooling)
Merging cpupower/cpupower (1b929c02afd3 Linux 6.2-rc1)
Merging devfreq/devfreq-next (497e92ab8c8e PM / devfreq: Remove "select SRCU")
Merging opp/opp/linux-next (93c697b41d14 dt-bindings: opp: v2-qcom-level: Let qcom,opp-fuse-level be a 2-long array)
Merging thermal/thermal/linux-next (a2c81dc59d41 Merge back thermal control material for 6.3.)
Merging dlm/next (723b197bbdf1 fs: dlm: remove unnecessary waker_up() calls)
Merging rdma/for-next (ed73a505480d RDMA/erdma: Replace zero-length arrays with flexible-array members)
Merging net-next/master (0313afe8b83a Merge branch 'tools-ynl-prevent-reorder-and-fix-flags')
CONFLICT (content): Merge conflict in drivers/net/ethernet/engleder/tsnep_main.c
CONFLICT (content): Merge conflict in drivers/net/ethernet/intel/ice/ice_main.c
CONFLICT (content): Merge conflict in net/netfilter/nf_conntrack_proto_sctp.c
Merging bpf-next/for-next (0164776a2ce7 Merge branch 'Enable bpf_setsockopt() on ktls enabled sockets.')
CONFLICT (content): Merge conflict in kernel/bpf/offload.c
Merging ipsec-next/master (9f92752788d7 Merge branch 'adding-sparx5-is0-vcap-support')
Merging mlx5-next/mlx5-next (c4d508fbe54a net/mlx5: Configure IPsec steering for egress RoCEv2 traffic)
Merging netfilter-next/master (677fb7525331 Merge git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging ipvs-next/master (f5be9caf7bf0 net: ethtool: fix NULL pointer dereference in pause_prepare_data())
Merging bluetooth/master (ef017002b93b dt-bindings: leds: Document Bluetooth and WLAN triggers)
Merging wireless-next/for-next (4ca69027691a wifi: wireless: deny wireless extensions on MLO-capable devices)
Merging mtd/mtd/next (a30144c02c84 mtd: dataflash: remove duplicate SPI ID table)
Merging nand/nand/next (a2cfa6a24c61 mtd: rawnand: vf610_nfc: use regular comments for functions)
Merging spi-nor/spi-nor/next (55398beb0846 mtd: spi-nor: sfdp: Use SFDP_DWORD() macro for optional parameter tables)
Merging crypto/master (d6b7ec11062e crypto: x86/aria-avx512 - fix build failure with old binutils)
Merging drm/drm-next (68de345e101c Merge tag 'drm-misc-next-2023-01-24' of git://anongit.freedesktop.org/drm/drm-misc into drm-next)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/gt/intel_workarounds.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/vmwgfx/ttm_object.h
Applying: fix up for "drm/fb-helper: Set framebuffer for vga-switcheroo clients"
Merging drm-misc/for-linux-next (851a4a77a9f6 dma-buf: actually set signaling bit for private stub fences)
CONFLICT (content): Merge conflict in drivers/gpu/drm/drm_fbdev_generic.c
Merging amdgpu/drm-next (f732e2b3c6b3 drm/amdgpu/vcn4: add missing encoder cap)
Merging drm-intel/for-linux-next (d3eb347da114 drm/i915/mtl: Apply Wa_14013475917 for all MTL steppings)
Merging drm-tegra/for-next (900cd8f065de drm/tegra: Remove #ifdef guards for PM related functions)
Merging drm-msm/msm-next (1d233b1cb149 drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update())
Merging drm-msm-lumag/msm-next-lumag (1d233b1cb149 drm/msm/dpu: set pdpu->is_rt_pipe early in dpu_plane_sspp_atomic_update())
Merging imx-drm/imx-drm/next (927d8fd465ad drm/imx: ipuv3-plane: Remove redundant color encoding and range initialisation)
Merging etnaviv/etnaviv/next (30527af2bed1 drm/etnaviv: Remove #ifdef guards for PM related functions)
Merging fbdev/for-next (ee9fffdc3887 fbdev: omapfb: Use kstrtobool() instead of strtobool())
Merging regmap/for-next (7b3c4c370c09 regmap: Rework regmap_mdio_c45_{read|write} for new C45 API.)
Merging sound/for-next (47c59e0c213f ALSA: aoa: make remove callback of soundbus driver void returned)
Merging sound-asoc/for-next (51a56d3e1a91 Merge remote-tracking branch 'asoc/for-6.3' into asoc-next)
CONFLICT (modify/delete): sound/soc/pxa/e740_wm9705.c deleted in HEAD and modified in sound-asoc/for-next.  Version sound-asoc/for-next of sound/soc/pxa/e740_wm9705.c left in tree.
CONFLICT (modify/delete): sound/soc/pxa/e750_wm9705.c deleted in HEAD and modified in sound-asoc/for-next.  Version sound-asoc/for-next of sound/soc/pxa/e750_wm9705.c left in tree.
CONFLICT (modify/delete): sound/soc/pxa/e800_wm9712.c deleted in HEAD and modified in sound-asoc/for-next.  Version sound-asoc/for-next of sound/soc/pxa/e800_wm9712.c left in tree.
$ git rm -f sound/soc/pxa/e740_wm9705.c sound/soc/pxa/e750_wm9705.c sound/soc/pxa/e800_wm9712.c
Merging modules/modules-next (fbed4fea6422 module: Use kstrtobool() instead of strtobool())
Merging input/next (8aaec1177521 Input: cros_ec_keyb - add 3 buttons for monitor function)
CONFLICT (modify/delete): drivers/input/touchscreen/ucb1400_ts.c deleted in HEAD and modified in input/next.  Version input/next of drivers/input/touchscreen/ucb1400_ts.c left in tree.
$ git rm -f drivers/input/touchscreen/ucb1400_ts.c
Merging block/for-next (7d02a82b9775 Merge branch 'for-6.3/dio' into for-next)
Applying: fixup for "ublk_drv: add mechanism for supporting unprivileged ublk device"
Merging device-mapper/for-next (6bfba8b202b0 dm cache: Add some documentation to dm-cache-background-tracker.h)
Merging libata/for-next (38d431229bfb ata: libata: exclude FUA support for known buggy drives)
Merging pcmcia/pcmcia-next (15e74c6c1ce2 pcmcia: remove AT91RM9200 Compact Flash driver)
Merging mmc/next (b1d908e6c71e dt-bindings: mmc: convert amlogic,meson-gx.txt to dt-schema)
Merging mfd/for-mfd-next (dd77f5fa97d3 mfd: Remove toshiba tmio drivers)
Merging backlight/for-backlight-next (718c35c8d594 backlight: ktz8866: Add support for Kinetic KTZ8866 backlight)
Merging battery/for-next (4e9498b835ab power: supply: bq25890: Support boards with more then one charger IC)
Merging regulator/for-next (e3d31788f630 Merge remote-tracking branch 'regulator/for-6.3' into regulator-next)
Merging security/next (88603b6dc419 Linux 6.2-rc2)
Merging apparmor/apparmor-next (1b929c02afd3 Linux 6.2-rc1)
Merging integrity/next-integrity (b8dc57947379 ima: fix ima_delete_rules() kernel-doc warning)
Merging keys/keys-next (2d743660786e Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging safesetid/safesetid-next (64b634830c91 LSM: SafeSetID: add setgroups() testing to selftest)
Merging selinux/next (88603b6dc419 Linux 6.2-rc2)
Merging smack/next (1a3065e92046 smack_lsm: remove unnecessary type casting)
Merging tomoyo/master (5fc44ba8be52 workqueue: Emit runtime message when flush_scheduled_work() is called)
Merging tpmdd/next (b0474a20b153 tpm: Add reserved memory event log)
Merging watchdog/master (1b929c02afd3 Linux 6.2-rc1)
Merging iommu/next (28dcba7e10b6 Merge branches 'apple/dart', 'arm/exynos', 'arm/renesas', 'arm/smmu', 'x86/amd' and 'core' into next)
CONFLICT (content): Merge conflict in drivers/vfio/vfio_iommu_type1.c
Merging audit/next (88603b6dc419 Linux 6.2-rc2)
Merging devicetree/for-next (8da765cca292 dt-bindings: vendor-prefixes: document lineartechnology)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/mmc/nvidia,tegra20-sdhci.yaml
Merging dt-krzk/for-next (9fac79ef2865 Merge branch 'next/dt64' into for-next)
Merging mailbox/mailbox-for-next (53c60d100427 dt-bindings: mailbox: qcom-ipcc: Add compatible for SM8550)
Merging spi/for-next (44eb7d6da222 Merge remote-tracking branch 'spi/for-6.3' into spi-next)
Merging tip/master (610b3c408ab5 Merge branch into tip/master: 'x86/vdso')
CONFLICT (modify/delete): arch/arm/mach-omap2/pm24xx.c deleted in HEAD and modified in tip/master.  Version tip/master of arch/arm/mach-omap2/pm24xx.c left in tree.
$ git rm -f arch/arm/mach-omap2/pm24xx.c
Merging clockevents/timers/drivers/next (e09903cea09e clocksource/drivers/riscv: Get rid of clocksource_arch_init() callback)
Merging edac/edac-for-next (4c5be17ae445 Merge branch 'edac-drivers' into edac-for-next)
Merging irqchip/irq/irqchip-next (6ed54e1789a2 Merge branch irq/misc-6.2 into irq/irqchip-next)
Merging ftrace/for-next (14b7bc94a4f6 Merge branch 'trace/trace/for-next' into trace/for-next)
Merging rcu/rcu/next (d0df85c4fd09 tick/nohz: Fix cpu_is_hotpluggable() by checking with nohz subsystem)
Merging kvm/next (7cb79f433e75 KVM: PPC: Fix refactoring goof in kvmppc_e500mc_init())
CONFLICT (content): Merge conflict in arch/x86/kvm/reverse_cpuid.h
Merging kvm-arm/next (7e819b68a4f0 Merge remote-tracking branch 'oupton/kvmarm/next' into kvmarm-master/next)
Merging kvms390/next (99b63f55dc51 KVM: s390: remove unused gisa_clear_ipm_gisc() function)
Merging kvm-x86/next (503f0315c977 Merge branches 'apic', 'generic', 'misc', 'mmu', 'pmu', 'selftests', 'svm' and 'vmx' into next)
CONFLICT (content): Merge conflict in arch/x86/include/asm/cpufeatures.h
Merging xen-tip/linux-next (ca0d80778e48 xen/pvcalls-back: fix permanently masked event channel)
Merging percpu/for-next (b9819165bb45 Merge branch 'for-6.2' into for-next)
Merging workqueues/for-next (c63a2e52d5e0 workqueue: Fold rebind_worker() within rebind_workers())
Merging drivers-x86/for-next (b7233286202b platform/x86: hp-wmi: Ignore Win-Lock key events)
Merging chrome-platform/for-next (478f32ab4daa platform/chrome: cros_typec_vdm: Fix VDO copy)
Merging hsi/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging leds/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging leds-lj/for-leds-next (83bb0ba2c46b dt-bindings: leds: Document Bluetooth and WLAN triggers)
Merging ipmi/for-next (041fae9c105a Merge tag 'f2fs-for-6.2-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/jaegeuk/f2fs)
Merging driver-core/driver-core-next (0b2a1a3938aa driver core: class: Clear private pointer on registration failures)
Merging usb/usb-next (9e6f4c8b880b usb: typec: tcpm: Remove altmode active state updates)
Merging thunderbolt/next (6ce3563520be thunderbolt: Add support for DisplayPort bandwidth allocation mode)
Merging usb-serial/usb-next (b7bfaa761d76 Linux 6.2-rc3)
Merging tty/tty-next (ed0400ad547c serial: liteuart: Correct error rollback)
Merging char-misc/char-misc-next (99ba2ad1db62 Merge 6.2-rc5 into char-misc-next)
Merging accel/habanalabs-next (4dc7c58023e8 habanalabs: Fix list of /sys/class/habanalabs/hl<n>/status)
CONFLICT (content): Merge conflict in Documentation/accel/introduction.rst
Merging coresight/next (a646ca099b18 coresight: perf: Output trace id only once)
Merging fpga/for-next (c82e5aa87205 fpga: dfl: more kernel-doc corrections)
CONFLICT (content): Merge conflict in drivers/fpga/dfl.h
Merging icc/icc-next (6f773d4b3bfe Merge branch 'icc-sa8775p' into icc-next)
Merging iio/togreg (354f23ac2c87 dt-bindings: iio: adc: Add NXP IMX93 ADC)
CONFLICT (content): Merge conflict in MAINTAINERS
Merging phy-next/next (fb1ff01307ee dt-bindings: phy: tegra-xusb: Convert to json-schema)
CONFLICT (add/add): Merge conflict in Documentation/devicetree/bindings/phy/nvidia,tegra194-xusb-padctl.yaml
Merging soundwire/next (545c365185a4 soundwire: stream: Move remaining register accesses over to no_pm)
Merging extcon/extcon-next (2e85d0a0201d extcon: qcom-spmi: Switch to platform_get_irq_byname_optional)
Merging gnss/gnss-next (1b929c02afd3 Linux 6.2-rc1)
Merging vfio/next (7658aeda334a vfio/platform: Use GFP_KERNEL_ACCOUNT for userspace persistent allocations)
Merging staging/staging-next (2529ca211402 staging: vc04_services: interface: Drop include Makefile directive)
Merging counter-next/counter-next (01f714ee022e counter: fix dependency references for config MICROCHIP_TCB_CAPTURE)
Merging mux/for-next (ea327624ae52 mux: mmio: drop obsolete dependency on COMPILE_TEST)
Merging dmaengine/next (4b23603a251d dmaengine: drivers: Use devm_platform_ioremap_resource())
Merging cgroup/for-next (32a47817d075 cgroup/cpuset: fix a few kernel-doc warnings & coding style)
Merging scsi/for-next (e9f87b59c685 Merge branch 'fixes' into for-next)
Merging scsi-mkp/for-next (5adca38c0b97 Merge patch series "Enable DMA clustering in the UFS driver")
Merging vhost/linux-next (66c78aa2b9ba virtio: vdpa: new SolidNET DPU driver.)
Merging rpmsg/for-next (10de8156ed71 Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
Merging gpio/for-next (e73f0f0ee754 Linux 5.14-rc1)
Merging gpio-brgl/gpio/for-next (5bb837ebcfe3 gpio: mvebu: Use IS_REACHABLE instead of IS_ENABLED for CONFIG_PWM)
Merging gpio-intel/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging pinctrl/for-next (3859bc00d62e Merge branch 'devel' into for-next)
Merging pinctrl-intel/for-next (88f8ac47bddc pinctrl: Proofreading and updating the documentation (part 2))
Merging pinctrl-renesas/renesas-pinctrl (698485cd875b pinctrl: renesas: r8a77950: Add VIN[45] pins, groups, and functions)
Merging pinctrl-samsung/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging pwm/for-next (8fa22f4b88e8 pwm: pca9685: Convert to i2c's .probe_new())
Merging userns/for-next (05bd6e0242b4 Merge of unpriv-ipc-sysctls-for-v6.2, and fix-atomic_lock_inc_below-for-v6.2 for testing in linux-next)
Merging ktest/for-next (88a51b4f2e65 ktest.pl: Add shell commands to variables)
Merging kselftest/next (65177e47d303 testing: kselftest_harness: add filtering and enumerating tests)
Merging kunit/test (1b929c02afd3 Linux 6.2-rc1)
Merging kunit-next/kunit (5835ffc27381 kunit: kunit.py extract handlers)
Merging livepatching/for-next (cad81ab73997 Merge branch 'for-6.2/core' into for-next)
Merging rtc/rtc-next (24304a87158a rtc: brcmstb-waketimer: allow use as non-wake alarm)
Merging nvdimm/libnvdimm-for-next (305a72efa791 Merge branch 'for-6.1/nvdimm' into libnvdimm-for-next)
Merging at24/at24/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging ntb/ntb-next (0310a30a9395 NTB: ntb_transport: fix possible memory leak while device_register() fails)
Merging seccomp/for-next/seccomp (0fb0624b15d2 seccomp: fix kernel-doc function name warning)
Merging fsi/next (35af9fb49bc5 fsi: core: Check error number after calling ida_simple_get)
Merging slimbus/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging nvmem/for-next (ef26c0349eb5 of: property: fix #nvmem-cell-cells parsing)
Merging xarray/main (69cb69ea5542 ida: Remove assertions that an ID was allocated)
Merging hyperv/hyperv-next (96ec2939620c Drivers: hv: Make remove callback of hyperv driver void returned)
Merging auxdisplay/auxdisplay (ddf75a86aba2 auxdisplay: hd44780: Fix potential memory leak in hd44780_remove())
Merging kgdb/kgdb/for-next (c1cb81429df4 kdb: Fix the putarea helper function)
Merging hmm/hmm (1b929c02afd3 Linux 6.2-rc1)
Merging cfi/cfi/next (312310928417 Linux 5.18-rc1)
Merging trivial/for-next (081c8919b02b Documentation: remove trivial tree)
Merging mhi/mhi-next (1fd102893456 bus: mhi: ep: Save channel state locally during suspend and resume)
Merging memblock/for-next (80c2fe022ef5 memblock tests: remove completed TODO item)
Merging cxl/next (589c3357370a PCI/CXL: Export native CXL error reporting control)
CONFLICT (content): Merge conflict in drivers/cxl/pci.c
Applying: fix up for "cxl: fix cxl_report_and_clear() RAS UE addr mis-assignment"
Merging zstd/zstd-next (2aa14b1ab2c4 zstd: import usptream v1.5.2)
Merging efi/next (240645b94108 efi/libstub: Add memory attribute protocol definitions)
Merging unicode/for-next (b500d6d7243d unicode: Handle memory allocation failures in mkutf8data)
Merging slab/for-next (001aa6a1f0a0 Merge branch 'slab/for-6.3/cleanups' into slab/for-next)
Merging random/master (512dee0c00ad Merge tag 'x86-urgent-2023-01-04' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip)
Merging landlock/next (366617a69e60 selftests/landlock: Skip overlayfs tests when not supported)
Merging rust/rust-next (dec1df547d81 rust: prelude: prevent doc inline of external imports)
Merging sysctl/sysctl-next (0dff89c4488f sched: Move numa_balancing sysctls to its own file)
Merging execve/for-next/execve (88603b6dc419 Linux 6.2-rc2)
Merging bitmap/bitmap-for-next (2386459394d2 lib/cpumask: update comment for cpumask_local_spread())
Merging hte/for-next (1b929c02afd3 Linux 6.2-rc1)
Merging kspp/for-next/kspp (be1923932d0c Merge branches 'for-linus/hardening' and 'for-next/hardening' into for-next/kspp)
CONFLICT (content): Merge conflict in drivers/tty/vt/vt.c
Merging kspp-gustavo/for-next/kspp (b942a520d9e4 bcache: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper)
Merging iommufd/for-next (84798f284994 iommufd: Add three missing structures in ucmd_buffer)
Merging mm-stable/mm-stable (9a3f21fe5cb9 selftests: vm: enable cross-compilation)
CONFLICT (content): Merge conflict in Documentation/admin-guide/cgroup-v1/memory.rst
CONFLICT (content): Merge conflict in fs/buffer.c
Merging mm-nonmm-stable/mm-nonmm-stable (5dc4c995db9e Linux 6.2-rc4)
Merging mm/mm-everything (47950d0b9368 Merge branch 'mm-nonmm-unstable' into mm-everything)
  7d0ffb25be37 ("Revert "mm: kmemleak: alloc gray object for reserved region with direct map"")
  b81892668314 ("Revert "mm/compaction: fix set skip in fast_find_migrateblock"")
  ce8a94688c46 ("Revert "remoteproc: qcom_q6v5_mss: map/unmap metadata region before/after use"")
  d8b957def2c0 ("Revert "mm: add nodes= arg to memory.reclaim"")
CONFLICT (modify/delete): drivers/gpu/drm/i810/i810_dma.c deleted in HEAD and modified in mm/mm-everything.  Version mm/mm-everything of drivers/gpu/drm/i810/i810_dma.c left in tree.
CONFLICT (content): Merge conflict in drivers/infiniband/hw/hfi1/file_ops.c
CONFLICT (content): Merge conflict in drivers/remoteproc/qcom_q6v5_mss.c
CONFLICT (modify/delete): drivers/staging/media/deprecated/meye/meye.c deleted in HEAD and modified in mm/mm-everything.  Version mm/mm-everything of drivers/staging/media/deprecated/meye/meye.c left in tree.
CONFLICT (modify/delete): drivers/staging/media/deprecated/stkwebcam/stk-webcam.c deleted in HEAD and modified in mm/mm-everything.  Version mm/mm-everything of drivers/staging/media/deprecated/stkwebcam/stk-webcam.c left in tree.
CONFLICT (content): Merge conflict in mm/mremap.c
$ git rm -f drivers/gpu/drm/i810/i810_dma.c
$ git rm -f drivers/staging/media/deprecated/meye/meye.c
$ git rm -f drivers/staging/media/deprecated/stkwebcam/stk-webcam.c
Applying: udf: fix up for "fs: convert writepage_t callback to pass a folio"
Applying: accel/ivpu: fix up for "mm: introduce vma->vm_flags wrapper functions"
Applying: gfs2: fix up for "fs: convert writepage_t callback to pass a folio"
Applying: remoteproc: fix for "iommu: Add a gfp parameter to iommu_map()"

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

* linux-next: Tree for Jan 27
@ 2022-01-27  3:19 Stephen Rothwell
  0 siblings, 0 replies; 6+ messages in thread
From: Stephen Rothwell @ 2022-01-27  3:19 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 34617 bytes --]

Hi all,

Changes since 20220125:

The boot time warnings have been fixed.

The amdgpu tree gained conflicts against Linus' tree and a build failure
so I used the version from next-20220125.

Non-merge commits (relative to Linus' tree): 1896
 2310 files changed, 96392 insertions(+), 26969 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386,
arm64, sparc and sparc64 defconfig and htmldocs. And finally, a simple
boot test of the powerpc pseries_le_defconfig kernel in qemu (with and
without kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 345 trees (counting Linus' and 93 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (0280e3c58f92 Merge tag 'nfs-for-5.17-1' of git://git.linux-nfs.org/projects/anna/linux-nfs)
Merging fixes/fixes (d06c942efea4 Merge tag 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost)
Merging kbuild-current/fixes (e6340b6526ee certs: Fix build error when CONFIG_MODULE_SIG_KEY is empty)
Merging arc-current/for-curr (e783362eb54c Linux 5.17-rc1)
Merging arm-current/fixes (9f80ccda53b9 ARM: 9180/1: Thumb2: align ALT_UP() sections in modules sufficiently)
Merging arm64-fixes/for-next/fixes (3758a6c74e08 arm64: extable: fix load_unaligned_zeropad() reg indices)
Merging arm-soc-fixes/arm/fixes (c8013355ead6 ARM: dts: gpio-ranges property is now required)
Merging drivers-memory-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging tee-fixes/fixes (d58071a8a76d Linux 5.16-rc3)
Merging m68k-current/for-linus (1a0ae068bf6b m68k: defconfig: Update defconfigs for v5.16-rc1)
Merging powerpc-fixes/fixes (aee101d7b95a powerpc/64s: Mask SRR0 before checking against the masked NIP)
Merging s390-fixes/fixes (663d34c8df98 s390/hypfs: include z/VM guests with access control group set)
Merging sparc/master (05a59d79793d Merge git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (80f6e3080bfc fs-verity: fix signed integer overflow with i_size near S64_MAX)
Merging net/master (2f6513284347 Merge branch 'lan966x-fixes')
Merging bpf/master (e2bcbd7769ee tools headers UAPI: remove stale lirc.h)
Merging ipsec/master (6596a0229541 xfrm: fix MTU regression)
Merging netfilter/master (03c82e80ec28 Merge branch 'octeontx2-af-fixes')
Merging ipvs/master (03c82e80ec28 Merge branch 'octeontx2-af-fixes')
Merging wireless/main (67ab55956e64 Merge tag 'wireless-2022-01-21' of git://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless)
Merging rdma-fixes/for-rc (e783362eb54c Linux 5.17-rc1)
Merging sound-current/for-linus (549f8ffc7b2f ALSA: hda: Fix UAF of leds class devs at unbinding)
Merging sound-asoc-fixes/for-linus (4cf28e9ae6e2 ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx())
Merging regmap-fixes/for-linus (b56a7cbf40c8 regmap: debugfs: Fix indentation)
Merging regulator-fixes/for-linus (90a242e43045 Merge remote-tracking branch 'regulator/for-5.16' into regulator-linus)
Merging spi-fixes/for-linus (99b6b7150060 Merge remote-tracking branch 'spi/for-5.16' into spi-linus)
Merging pci-current/for-linus (d884a217c4c5 PCI/sysfs: Find shadow ROM before static attribute initialization)
Merging driver-core.current/driver-core-linus (e783362eb54c Linux 5.17-rc1)
Merging tty.current/tty-linus (2dd8a74fddd2 serial: core: Initialize rs485 RTS polarity already on probe)
Merging usb.current/usb-linus (79aa3e19fe8f usb: cdnsp: Fix segmentation fault in cdns_lost_power function)
Merging usb-gadget-fixes/fixes (e49d033bddf5 Linux 5.12-rc6)
Merging usb-serial-fixes/usb-linus (e783362eb54c Linux 5.17-rc1)
Merging usb-chipidea-fixes/for-usb-fixes (f130d08a8d79 usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle)
CONFLICT (content): Merge conflict in drivers/usb/chipidea/ci_hdrc_imx.c
Merging phy/fixes (29afbd769ca3 phy: cadence: Sierra: fix error handling bugs in probe())
Merging staging.current/staging-linus (426aca16e903 staging: fbtft: Fix error path in fbtft_driver_module_init())
Merging iio-fixes/fixes-togreg (ccbed9d8d2a5 iio: accel: fxls8962af: add padding to regmap for SPI)
Merging char-misc.current/char-misc-linus (fc55e63e148f counter: fix an IS_ERR() vs NULL bug)
Merging soundwire-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging thunderbolt-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging input-current/for-linus (762f99f4f3cb Merge branch 'next' into for-linus)
Merging crypto-current/master (5f21d7d283dd crypto: af_alg - rewrite NULL pointer check)
Merging vfio-fixes/for-linus (8704e8934908 vfio/pci: Fix OpRegion read)
Merging kselftest-fixes/fixes (92d25637a3a4 kselftest: signal all child processes)
Merging modules-fixes/modules-linus (2a987e65025e Merge tag 'perf-tools-fixes-for-v5.16-2021-12-07' of git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux)
Merging dmaengine-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging backlight-fixes/for-backlight-fixes (a38fd8748464 Linux 5.12-rc2)
Merging mtd-fixes/mtd/fixes (9161f365c916 mtd: rawnand: gpmi: don't leak PM reference in error path)
Merging mfd-fixes/for-mfd-fixes (a61f4661fba4 mfd: intel_quark_i2c_gpio: Revert "Constify static struct resources")
Merging v4l-dvb-fixes/fixes (d40f0b133b44 media: meson-ir-tx: remove incorrect doc comment)
Merging reset-fixes/reset/fixes (92c959bae2e5 reset: renesas: Fix Runtime PM usage)
Merging mips-fixes/mips-fixes (e783362eb54c Linux 5.17-rc1)
Merging at91-fixes/at91-fixes (fa55b7dcdc43 Linux 5.16-rc1)
Merging omap-fixes/fixes (80d680fdccba ARM: dts: omap3430-sdp: Fix NAND device node)
Merging kvm-fixes/master (05a9e065059e KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time)
Merging kvms390-fixes/master (0e9ff65f455d KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu)
Merging hwmon-fixes/hwmon (79da533d3cc7 hwmon: (nct6775) Fix crash in clear_caseopen)
Merging nvdimm-fixes/libnvdimm-fixes (3dd60fb9d95d nvdimm/pmem: stop using q_usage_count as external pgmap refcount)
Merging cxl-fixes/fixes (fae8817ae804 cxl/mem: Fix memory device capacity probing)
Merging btrfs-fixes/next-fixes (2e3528388d25 Merge branch 'misc-5.17' into next-fixes)
Merging vfs-fixes/fixes (25f54d08f12f autofs: fix wait name hash calculation in autofs_wait())
Merging dma-mapping-fixes/for-linus (18a3c5f7abfd Merge tag 'for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost)
Merging i3c-fixes/i3c/fixes (fe07bfda2fb9 Linux 5.12-rc1)
Merging drivers-x86-fixes/fixes (26a8b0943780 platform/x86: intel_pmc_core: fix memleak on registration failure)
Merging samsung-krzk-fixes/fixes (442b0c08db7e soc: samsung: Fix typo in CONFIG_EXYNOS_USI description)
Merging pinctrl-samsung-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging devicetree-fixes/dt/linus (b398123bff3b efi: apply memblock cap after memblock_add())
Merging scsi-fixes/fixes (4db09593af0b scsi: myrs: Fix crash in error case)
Merging drm-fixes/drm-fixes (e783362eb54c Linux 5.17-rc1)
Merging amdgpu-fixes/drm-fixes (2c409ba81be2 drm/radeon: fix si_enable_smc_cac() failed issue)
Merging drm-intel-fixes/for-linux-next-fixes (e783362eb54c Linux 5.17-rc1)
Merging mmc-fixes/fixes (379f56c24e69 mmc: core: Wait for command setting 'Power Off Notification' bit to complete)
Merging rtc-fixes/rtc-fixes (bd33335aa93d rtc: cmos: Disable irq around direct invocation of cmos_interrupt())
Merging gnss-fixes/gnss-linus (e783362eb54c Linux 5.17-rc1)
Merging hyperv-fixes/hyperv-fixes (9ff5549b1d1d video: hyperv_fb: Fix validation of screen resolution)
Merging soc-fsl-fixes/fix (8120bd469f55 soc: fsl: dpaa2-console: free buffer before returning from dpaa2_console_read)
Merging risc-v-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging pidfd-fixes/fixes (03ba0fe4d09f file: simplify logic in __close_range())
Merging fpga-fixes/fixes (8bb7eca972ad Linux 5.15)
Merging spdx/spdx-linus (e783362eb54c Linux 5.17-rc1)
Merging gpio-brgl-fixes/gpio/for-current (8aa0f94b0a8d gpio: sim: add doc file to index file)
Merging gpio-intel-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging pinctrl-intel-fixes/fixes (e783362eb54c Linux 5.17-rc1)
Merging erofs-fixes/fixes (7865827c432b erofs: avoid unnecessary z_erofs_decompressqueue_work() declaration)
Merging integrity-fixes/fixes (843385694721 evm: Fix a small race in init_desc())
Merging kunit-fixes/kunit-fixes (235528072f28 kunit: tool: Import missing importlib.abc)
Merging ubifs-fixes/fixes (c3c07fc25f37 ubi: fastmap: Return error code if memory allocation fails in add_aeb())
Merging memblock-fixes/fixes (d7f55471db27 memblock: fix memblock_phys_alloc() section mismatch error)
Merging cel-fixes/for-rc (0fc3812f4554 lockd: fix failure to cleanup client locks)
Merging irqchip-fixes/irq/irqchip-fixes (c733ebb7cb67 irqchip/gic-v3-its: Reset each ITS's BASERn register before probe)
Merging renesas-fixes/fixes (432b52eea3dc ARM: shmobile: defconfig: Restore graphical consoles)
Merging perf-current/perf/urgent (e783362eb54c Linux 5.17-rc1)
Merging efi-fixes/urgent (f5390cd0b43c efi: runtime: avoid EFIv2 runtime services on Apple x86 machines)
Merging zstd-fixes/zstd-linus (d58071a8a76d Linux 5.16-rc3)
Merging drm-misc-fixes/for-linux-next-fixes (7fde14d70598 drm/privacy-screen: honor acpi=off in detect_thinkpad_privacy_screen)
Merging kspp/for-next/kspp (04b68140dd39 Revert "ARM: stackprotector: prefer compiler for TLS based per-task protector")
Applying: hack for building with -Warray-bounds
Applying: scsi: hack for building with -Warray-bounds
Applying: Revert "samples/trace_event: Add '__rel_loc' using sample event"
Merging kspp-gustavo/for-next/kspp (c9e6606c7fe9 Linux 5.16-rc8)
Merging kbuild/for-next (c6553cd5dec6 usr/include/Makefile: add linux/nfc.h to the compile-test coverage)
Merging perf/perf/core (e783362eb54c Linux 5.17-rc1)
Merging compiler-attributes/compiler-attributes (7c00621dcaee compiler_types: mark __compiletime_assert failure as __noreturn)
Merging dma-mapping/for-next (404f9373c4e5 swiotlb: simplify array allocation)
Merging asm-generic/master (733e417518a6 asm-generic/error-injection.h: fix a spelling mistake, and a coding style issue)
Merging arc/for-next (6880fa6c5660 Linux 5.15-rc1)
Merging arm/for-next (c8469eb98626 Merge branches 'misc' and 'fixes' into for-next)
Merging arm64/for-next/core (bb425a759847 arm64: mm: apply __ro_after_init to memory_limit)
Merging arm-perf/for-next/perf (3da4390bcdf4 arm64: perf: Don't register user access sysctl handler multiple times)
Merging arm-soc/for-next (317a42bd9204 ARM: Document merges)
CONFLICT (content): Merge conflict in arch/arm64/boot/dts/apple/t8103.dtsi
Merging actions/for-next (444d018d8d38 ARM: dts: owl-s500-roseapplepi: Add ATC2603C PMIC)
Merging amlogic/for-next (2c420d79dae4 arm64: dts: meson-g12-common: add uart_ao_b pins muxing)
Merging aspeed/for-next (a7e02e92755c Merge branches 'dt-for-v5.17', 'defconfig-for-v5.17' and 'soc-for-v5.17' into for-next)
Merging at91/at91-next (9be3df0e718c Merge branch 'at91-defconfig' into at91-next)
Merging drivers-memory/for-next (86a010bfc739 memory: mtk-smi: mt8186: Add smi support)
Merging imx-mxs/for-next (df8c9444a992 Merge branch 'imx/dt64' into for-next)
Merging keystone/next (cb293d3b430e Merge branch 'for_5.15/drivers-soc' into next)
Merging mediatek/for-next (896f47a2c39c Merge branch 'v5.17-next/dts64' into for-next)
Merging mvebu/for-next (d835946fc3d8 Merge branch 'mvebu/dt' into mvebu/for-next)
Merging omap/for-next (61b6b9cfada4 Merge branch 'omap-for-v5.17/fixes-not-urgent' into for-next)
Merging qcom/for-next (2e4bf68168fa Merge branches 'arm64-for-5.18', 'dts-for-5.18' and 'dts-fixes-for-5.17' into for-next)
Merging raspberrypi/for-next (c5915b53d4c2 dt-bindings: soc: bcm: Convert brcm,bcm2835-vchiq to json-schema)
Merging renesas/next (1d26428af3fa Merge branches 'renesas-arm-dt-for-v5.18', 'renesas-drivers-for-v5.18' and 'renesas-dt-bindings-for-v5.18' into renesas-next)
Merging reset/reset/next (89e7a6698fdd reset: uniphier-glue: Use devm_add_action_or_reset())
Merging rockchip/for-next (e022219292b5 Merge branch 'v5.17-armsoc/dtsfixes' into for-next)
Merging samsung-krzk/for-next (b834afb2bc3e Merge branch 'for-v5.18/tesla-fsd-clk' into for-next)
Merging scmi/for-linux-next (dd81e1c7d5fb Merge tag 'powerpc-5.17-2' of git://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux)
Merging stm32/stm32-next (3ff0810ffc47 ARM: dts: stm32: Add Engicam i.Core STM32MP1 C.TOUCH 2.0 10.1" OF)
Merging sunxi/sunxi/for-next (d1c4c136bab7 Merge branch 'sunxi/dt-for-5.18' into sunxi/for-next)
Merging tee/next (ce352be35ba0 Merge branch 'async_notif' into next)
Merging tegra/for-next (707b88674206 Merge branch for-5.17/arm/defconfig into for-next)
Merging ti/ti-next (e66d73b2aa76 Merge branch 'ti-k3-dts-next' into ti-next)
Merging xilinx/for-next (3a14f0e61408 arm64: zynqmp: Rename dma to dma-controller)
Merging clk/clk-next (28c7bbb2a3fc Merge branch 'clk-kunit' into clk-next)
Merging clk-imx/for-next (b3b1283eba5c clk: imx: Add imx8dxl clk driver)
Merging clk-renesas/renesas-clk (9b621b6adff5 clk: renesas: r8a779a0: Add CANFD module clock)
Merging clk-samsung/for-next (45bd8166a1d8 clk: samsung: Add initial Exynos7885 clock driver)
Merging csky/linux-next (a0793fdad9a1 csky: fix typo of fpu config macro)
Merging h8300/h8300-next (1ec10274d436 h8300: don't implement set_fs)
Merging m68k/for-next (a9940f83a6e2 m68k: Add asm/config.h)
Merging m68knommu/for-next (7d436b2671fe m68knommu: fix ucsimm sparse warnings)
Merging microblaze/next (fcc619621df5 microblaze/PCI: Remove pci_phys_mem_access_prot() dead code)
Merging mips/mips-next (e783362eb54c Linux 5.17-rc1)
Merging nds32/next (07cd7745c6f2 nds32/setup: remove unused memblock_region variable in setup_memory())
CONFLICT (content): Merge conflict in arch/nds32/Kbuild
CONFLICT (content): Merge conflict in arch/nds32/Kconfig
Merging nios2/for-next (7f7bc20bc41a nios2: Don't use _end for calculating min_low_pfn)
Merging openrisc/for-next (7f435e42fd6b openrisc: init: Add support for common clk)
Merging parisc-hd/for-next (ad83ce7c45e2 parisc: Drop __init from map_pages declaration)
Merging powerpc/next (29ec39fcf11e Merge tag 'powerpc-5.17-1' of git://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux)
Merging soc-fsl/next (1ce93cb102e7 soc: fsl: qe: Check of ioremap return value)
Merging risc-v/for-next (e783362eb54c Linux 5.17-rc1)
Merging s390/for-next (ce7eefa1c265 Merge branch 'fixes' into for-next)
Merging sh/for-next (8518e694203d sh: pgtable-3level: Fix cast to pointer from integer of different size)
Merging sparc-next/master (dd0d718152e4 Merge tag 'spi-fix-v5.8-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/spi)
Merging uml/linux-next (db0dd9cee822 um: virtio_uml: Allow probing from devicetree)
Merging xtensa/xtensa-for-next (8a900dc390da xtensa: Remove unused early_read_config_byte() et al declarations)
Merging pidfd/for-next (317465bcc6f4 Merge branch 'fs.idmapped' into for-next)
Merging fscrypt/master (b7e072f9b77f fscrypt: improve a few comments)
Merging fscache/fscache-next (dd81e1c7d5fb Merge tag 'powerpc-5.17-2' of git://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux)
Merging afs/afs-next (52af7105eceb afs: Set mtime from the client for yfs create operations)
Merging btrfs/for-next (36793b90df30 Merge branch 'for-next-next-v5.17-20220126' into for-next-20220126)
Merging ceph/master (4584a768f22b ceph: set pool_ns in new inode layout for async creates)
Merging cifs/for-next (e783362eb54c Linux 5.17-rc1)
Merging configfs/for-next (c42dd069be8d configfs: fix a race in configfs_lookup())
Merging ecryptfs/next (682a8e2b41ef Merge tag 'ecryptfs-5.13-rc1-updates' of git://git.kernel.org/pub/scm/linux/kernel/git/tyhicks/ecryptfs)
Merging erofs/dev (e783362eb54c Linux 5.17-rc1)
Merging exfat/dev (dd81e1c7d5fb Merge tag 'powerpc-5.17-2' of git://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux)
Merging ext3/for_next (1a26188f0b18 Pull UDF inode fixes and quota cleanup.)
Merging ext4/dev (b0544c1f23dd jbd2: refactor wait logic for transaction updates into a common function)
Merging f2fs/dev (7d19e3dab000 f2fs: fix to enable ATGC correctly via gc_idle sysfs interface)
Merging fsverity/fsverity (07c99001312c fs-verity: support reading signature with ioctl)
Merging fuse/for-next (073c3ab6ae01 Documentation/filesystem/dax: DAX on virtiofs)
Merging gfs2/for-next (72744f509650 gfs2: Fix gfs2_release for non-writers regression)
Merging jfs/jfs-next (c48a14dca2cb JFS: fix memleak in jfs_mount)
Merging ksmbd/ksmbd-for-next (9ca8581e79e5 ksmbd: fix SMB 3.11 posix extension mount failure)
Merging nfs/linux-next (c9e6606c7fe9 Linux 5.16-rc8)
Merging nfs-anna/linux-next (aed28b7a2d62 SUNRPC: Don't dereference xprt->snd_task if it's a cookie)
Merging nfsd/for-next (35cdb07f917d SUNRPC: Remove the .svo_enqueue_xprt method)
Merging ntfs3/master (52e00ea6b26e fs/ntfs3: Update valid size if -EIOCBQUEUED)
Merging orangefs/for-next (40a74870b2d1 orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc())
Merging overlayfs/overlayfs-next (94fd19752b28 ovl: don't fail copy up if no fileattr support on upper)
Merging ubifs/next (aa39cc675799 jffs2: GC deadlock reading a page that is used in jffs2_write_begin())
Merging v9fs/9p-next (19d1c32652bb 9p: fix enodata when reading growing file)
Merging xfs/for-next (6191cf3ad59f xfs: flush inodegc workqueue tasks before cancel)
Merging zonefs/for-next (95b115332a83 zonefs: remove redundant null bio check)
Merging iomap/iomap-for-next (ebb7fb1557b1 xfs, iomap: limit individual ioend chain lengths in writeback)
Merging djw-vfs/vfs-for-next (d03ef4daf33a fs: forbid invalid project ID)
Merging file-locks/locks-next (80d8e4d3f313 fs/locks: fix fcntl_getlk64/fcntl_setlk64 stub prototypes)
Merging vfs/for-next (8f40da9494cf Merge branch 'misc.namei' into for-next)
Merging printk/for-next (65c2c0709d8e Merge branch 'rework/fast-next-seq' into for-next)
Merging pci/next (87c71931633b Merge branch 'pci/driver-cleanup')
Merging pstore/for-next/pstore (a5d05b07961a pstore/ftrace: Allow immediate recording)
Merging hid/for-next (9fc23e57bb60 Merge branch 'for-5.18/amd-sfh' into for-next)
Merging i2c/i2c/for-next (fe37c72debe9 Merge branch 'i2c/for-mergewindow' into i2c/for-next)
Merging i3c/i3c/next (13462ba1815d i3c: master: dw: check return of dw_i3c_master_get_free_pos())
Merging dmi/dmi-for-next (f97a2103f1a7 firmware: dmi: Move product_sku info to the end of the modalias)
Merging hwmon-staging/hwmon-next (8f98ebf01cda hwmon: (powr1220) Add support for Lattice's POWR1014 power manager IC)
Merging jc_docs/docs-next (b8f4eee6a630 docs/vm: Fix typo in *harden*)
Merging v4l-dvb/master (e783362eb54c Linux 5.17-rc1)
Merging v4l-dvb-next/master (7dc5fc6d3bd6 media: mtk-cir: simplify code)
Merging pm/linux-next (52d883c7bbae Merge branches 'acpica', 'acpi-osl' and 'acpi-properties' into linux-next)
Merging cpufreq-arm/cpufreq/arm/linux-next (d776790a5536 cpufreq: mediatek-hw: Fix double devm_remap in hotplug case)
Merging cpupower/cpupower (101025ff8e47 tools/power/cpupower/{ToDo => TODO}: Rename the todo file)
Merging devfreq/devfreq-next (4667431419e9 PM / devfreq: Reduce log severity for informative message)
Merging opp/opp/linux-next (489a00ef46c9 Documentation: power: Update outdated contents in opp.rst)
Merging thermal/thermal/linux-next (8ee1c0f6526c thermal/drivers/rz2gl: Add error check for reset_control_deassert())
Merging ieee1394/for-next (54b3bd99f094 firewire: nosy: switch from 'pci_' to 'dma_' API)
Merging dlm/next (feae43f8aa88 fs: dlm: print cluster addr if non-cluster node connects)
Merging rdma/for-next (e783362eb54c Linux 5.17-rc1)
Merging net-next/master (40cd4f1550d0 nfp: flower: Use struct_size() helper in kmalloc())
Merging bpf-next/for-next (e5465a9027e9 selftests/bpf: Fix a clang compilation error)
Merging ipsec-next/master (fe8152b38d3a Merge tag 'devprop-5.17-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm)
Merging mlx5-next/mlx5-next (cac3231cc684 mlx5: remove usused static inlines)
Merging netfilter-next/master (ab14f1802cfb net: Adjust sk_gso_max_size once when set)
Merging ipvs-next/master (ab14f1802cfb net: Adjust sk_gso_max_size once when set)
Merging bluetooth/master (adce573b927a Bluetooth: hci_h5: Add power reset via gpio in h5_btrtl_open)
Merging wireless-next/main (53243d412ec5 net: use bool values to pass bool param of phy_init_eee())
Merging mtd/mtd/next (ca6263a0c950 mtd_blkdevs: avoid soft lockups with some mtd/spi devices)
Merging nand/nand/next (d430e4acd99f mtd: rawnand: brcmnand: Fix sparse warnings in bcma_nand)
Merging spi-nor/spi-nor/next (5f340402bbfc mtd: spi-nor: Remove debugfs entries that duplicate sysfs entries)
Merging crypto/master (5f21d7d283dd crypto: af_alg - rewrite NULL pointer check)
Merging drm/drm-next (e783362eb54c Linux 5.17-rc1)
Merging drm-misc/for-linux-next (d3cbc6e323c9 drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer)
Merging amdgpu/drm-next (63e583c8843f drm/amdgpu: bump driver version for new CTX OP to set/get stable pstates)
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/display/dc/dce110/dce110_hw_sequencer.c
$ git reset --hard HEAD^
Merging next-20220125 version of amdgpu
Merging drm-intel/for-linux-next (62236df23d01 drm/i915: Clean up PIPESRC defines)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_reg.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/intel_pm.c
Merging drm-intel-gt/for-linux-next-gt (b229712b26b5 drm/i915/guc: Update guc shim control programming on newer platforms)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/i915_drv.h
Applying: merge fix for "drm/i915: split out i915_gem_evict.h from i915_drv.h"
Applying: extra merge fix for "drm/i915: split out i915_gem_evict.h from i915_drv.h"
Applying: extra 2 merge fix for "drm/i915: split out i915_gem_evict.h from i915_drv.h"
Merging drm-tegra/drm/tegra/for-next (d210919dbdc8 drm/tegra: Add back arm_iommu_detach_device())
Merging drm-msm/msm-next (6aa89ae1fb04 drm/msm/gpu: Cancel idle/boost work on suspend)
Merging imx-drm/imx-drm/next (20fbfc81e390 drm/imx: imx-tve: Make use of the helper function devm_platform_ioremap_resource())
Merging etnaviv/etnaviv/next (cdd156955f94 drm/etnaviv: consider completed fence seqno in hang check)
Merging fbdev/for-next (f7d4ead792c8 video: fbdev: controlfb: Fix COMPILE_TEST build)
Merging regmap/for-next (1056c41634d4 regmap-irq: Fix typo in comment)
Merging sound/for-next (88b613224894 kselftest: alsa: Add test case for writing invalid values)
Merging sound-asoc/for-next (acfa1e2c2ff5 ASoC: sh: rz-ssi: Remove duplicate macros)
Merging modules/modules-next (a97ac8cb24a3 module: fix signature check failures when using in-kernel decompression)
Merging input/next (87a0b2fafc09 Merge tag 'v5.16' into next)
CONFLICT (content): Merge conflict in drivers/input/misc/axp20x-pek.c
Merging block/for-next (bb1debf80c33 Merge branch 'for-5.18/block' into for-next)
Merging device-mapper/for-next (eaac0b590a47 dm sysfs: use default_groups in kobj_type)
Merging libata/for-next (b875b39e7373 ata: pata_octeon_cf: fix call to trace_ata_bmdma_stop())
Merging pcmcia/pcmcia-next (fbb3485f1f93 pcmcia: fix setting of kthread task states)
Merging mmc/next (c7d3bacbbfbb Merge branch 'fixes' into next)
Merging mfd/for-mfd-next (e565615c5486 mfd: google,cros-ec: Fix property name for MediaTek rpmsg)
Merging backlight/for-backlight-next (ec961cf32411 backlight: qcom-wled: Respect enabled-strings in set_brightness)
Merging battery/for-next (25fd330370ac power: supply_core: Pass pointer to battery info)
Merging regulator/for-next (8e9977e48c7c regulator: pfuze100: Add missing regulator names)
Merging security/next-testing (047843bdb316 Merge branch 'landlock_lsm_v34' into next-testing)
Merging apparmor/apparmor-next (5f42e6a8ca26 apparmor: Use struct_size() helper in kmalloc())
Merging integrity/next-integrity (65e38e32a959 selftests/kexec: Enable secureboot tests for PowerPC)
Merging keys/keys-next (2d743660786e Merge branch 'fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging safesetid/safesetid-next (1b8b71922919 LSM: SafeSetID: Mark safesetid_initialized as __initdata)
Merging selinux/next (b5e68162f859 selinux: drop unused macro)
Merging smack/next (e783362eb54c Linux 5.17-rc1)
Merging tomoyo/master (f702e1107601 tomoyo: use hwight16() in tomoyo_domain_quota_is_ok())
Merging tpmdd/next (a33f5c380c4b Merge tag 'xfs-5.17-merge-3' of git://git.kernel.org/pub/scm/fs/xfs/xfs-linux)
Merging watchdog/master (ffd264bd152c watchdog: msc313e: Check if the WDT was running at boot)
Merging iommu/next (66dc1b791c58 Merge branches 'arm/smmu', 'virtio', 'x86/amd', 'x86/vt-d' and 'core' into next)
Merging audit/next (e783362eb54c Linux 5.17-rc1)
Merging devicetree/for-next (a55e715b7c71 dt-bindings: watchdog: fsl-imx7ulp-wdt: Fix assigned-clock-parents)
Merging mailbox/mailbox-for-next (869b6ca39c08 dt-bindings: mailbox: Add more protocol and client ID)
Merging spi/for-next (474fc2e6395d spi: spi-mtk-nor: make some internal variables static)
Merging tip/auto-latest (bd298817dd07 Merge x86/paravirt into tip/master)
Merging clockevents/timers/drivers/next (7647204c2e81 dt-bindings: timer: Add Mstar MSC313e timer devicetree bindings documentation)
Merging edac/edac-for-next (625c6b556997 EDAC: Use default_groups in kobj_type)
Merging irqchip/irq/irqchip-next (cd448b24c621 Merge branch irq/misc-5.17 into irq/irqchip-next)
Merging ftrace/for-next (6b9b6413700e ftrace: Fix assuming build time sort works for s390)
Merging rcu/rcu/next (ab2a290a7391 rcu: Replace cpumask_weight with cpumask_empty where appropriate)
Merging kvm/next (05a9e065059e KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time)
Merging kvm-arm/next (1c53a1ae3612 Merge branch kvm-arm64/misc-5.17 into kvmarm-master/next)
Merging kvms390/next (812de04661c4 KVM: s390: Clarify SIGP orders versus STOP/RESTART)
Merging xen-tip/linux-next (54bb4a91b281 dt-bindings: xen: Clarify "reg" purpose)
Merging percpu/for-next (4e1f82dce05b Merge branch 'for-5.16-fixes' into for-next)
Merging workqueues/for-next (bc35f7ef9628 workqueue: Convert the type of pool->nr_running to int)
Merging drivers-x86/for-next (3367d1bd738c power: supply: Provide stubs for charge_behaviour helpers)
Merging chrome-platform/for-next (fa55b7dcdc43 Linux 5.16-rc1)
Merging hsi/for-next (a1ee1c08fcd5 HSI: core: Fix return freed object in hsi_new_client)
Merging leds/for-next (d949edb503b1 leds: lp55xx: initialise output direction from dts)
Merging ipmi/for-next (d134ad2574a1 ipmi: ssif: replace strlcpy with strscpy)
Merging driver-core/driver-core-next (e783362eb54c Linux 5.17-rc1)
Merging usb/usb-next (e783362eb54c Linux 5.17-rc1)
Merging usb-gadget/next (e49d033bddf5 Linux 5.12-rc6)
Merging usb-serial/usb-next (e783362eb54c Linux 5.17-rc1)
Merging usb-chipidea-next/for-usb-next (78665f57c3fa usb: chipidea: udc: make controller hardware endpoint primed)
Merging tty/tty-next (e783362eb54c Linux 5.17-rc1)
Merging char-misc/char-misc-next (515a2f507491 mei: me: Use dma_set_mask_and_coherent() and simplify code)
Merging extcon/extcon-next (2da3db7f498d extcon: Deduplicate code in extcon_set_state_sync())
Merging gnss/gnss-next (e783362eb54c Linux 5.17-rc1)
Merging phy-next/next (e783362eb54c Linux 5.17-rc1)
Merging soundwire/next (e783362eb54c Linux 5.17-rc1)
Merging thunderbolt/next (97486e981ffb thunderbolt: Remove useless DMA-32 fallback configuration)
Merging vfio/next (2bed2ced40c9 vfio/iommu_type1: replace kfree with kvfree)
Merging staging/staging-next (39ddef568183 staging: fbtft: Deduplicate driver registration macros)
Merging iio/togreg (38ac2f038666 iio: chemical: sunrise_co2: set val parameter only on success)
Merging mux/for-next (0fcfb00b28c0 Linux 5.16-rc4)
Merging icc/icc-next (01f8938ad036 Merge branch 'icc-qcm2290' into icc-next)
Merging dmaengine/next (e783362eb54c Linux 5.17-rc1)
Merging cgroup/for-next (27fe872b5169 Merge branch 'for-5.17-fixes' into for-next)
Merging scsi/for-next (9583aa8cb59e Merge branch 'misc' into for-next)
Merging scsi-mkp/for-next (0790797aca03 scsi: scsi_debug: Add environmental reporting log subpage)
Merging vhost/linux-next (fae0bd40fab0 virtio_console: break out of buf poll on remove)
Merging rpmsg/for-next (d42cd7930649 Merge branches 'hwspinlock-next', 'rproc-fixes' and 'rpmsg-fixes' into for-next)
Merging gpio/for-next (7ac554888233 MAINTAINERS: Remove reference to non-existing file)
Merging gpio-brgl/gpio/for-next (8bdc849f7696 dt-bindings: gpio: fix gpio-hog example)
Merging gpio-intel/for-next (a1ce76e89907 gpio: tps68470: Allow building as module)
Merging gpio-sim/gpio/gpio-sim (0fcfb00b28c0 Linux 5.16-rc4)
Merging pinctrl/for-next (8ef7a5bfbb60 Merge branch 'devel' into for-next)
Merging pinctrl-intel/for-next (689e00887740 pinctrl: baytrail: Clear direct_irq_en flag on broken configs)
Merging pinctrl-renesas/renesas-pinctrl (9d6ae5b72f78 pinctrl: renesas: Kconfig: Select PINCTRL_RZG2L if RZ/V2L SoC is enabled)
Merging pinctrl-samsung/for-next (0d1b662c374c pinctrl: samsung: add FSD SoC specific data)
Merging pwm/for-next (3f0565451cc0 dt-bindings: pwm: Avoid selecting schema on node name match)
Merging userns/for-next (f9d87929d451 ucount:  Make get_ucount a safe get_user replacement)
Merging ktest/for-next (170f4869e662 ktest.pl: Fix the logic for truncating the size of the log file for email)
Merging kselftest/next (e783362eb54c Linux 5.17-rc1)
Merging livepatching/for-next (32fdbc45ade0 Merge branch 'for-5.17/kallsyms' into for-next)
Merging coresight/next (efa56eddf5d5 coresight: core: Fix typo in a comment)
Merging rtc/rtc-next (5ceee540fdc7 rtc: sunplus: fix return value in sp_rtc_probe())
Merging nvdimm/libnvdimm-for-next (9e05e95ca8da iomap: Fix error handling in iomap_zero_iter())
Merging at24/at24/for-next (e783362eb54c Linux 5.17-rc1)
Merging ntb/ntb-next (b31b0d5d6379 IDT: Fix Build warnings on some 32bit architectures.)
Merging seccomp/for-next/seccomp (1e6d69c7b9cd selftests/seccomp: Report event mismatches more clearly)
Merging cisco/for-next (9e98c678c2d6 Linux 5.1-rc1)
Merging fsi/next (7cc2f34e1f4d fsi: sbefifo: Use interruptible mutex locking)
Merging slimbus/for-next (e783362eb54c Linux 5.17-rc1)
Merging nvmem/for-next (8043480a8cef nvmem: qfprom: fix kerneldoc warning)
Merging xarray/main (1c9f4b00b3cf XArray: Document the locking requirement for the xa_state)
Merging hyperv/hyperv-next (4eea5332d67d scsi: storvsc: Fix storvsc_queuecommand() memory leak)
Merging auxdisplay/auxdisplay (4daa9ff89ef2 auxdisplay: charlcd: checking for pointer reference before dereferencing)
Merging kgdb/kgdb/for-next (b77dbc86d604 kdb: Adopt scheduler's task classification)
Merging hmm/hmm (6880fa6c5660 Linux 5.15-rc1)
Merging fpga/for-next (21f0a239ecab fpga: dfl: pci: Remove usage of the deprecated "pci-dma-compat.h" API)
Merging kunit/test (e783362eb54c Linux 5.17-rc1)
Merging cfi/cfi/next (baaf965f9430 mtd: hyperbus: rpc-if: fix bug in rpcif_hb_remove)
Merging kunit-next/kunit (6125a5c70acd kunit: decrease macro layering for EQ/NE asserts)
Merging trivial/for-next (081c8919b02b Documentation: remove trivial tree)
Merging mhi/mhi-next (fd692f3d8ff3 bus: mhi: Add mru_default for Cinterion MV31-W)
Merging memblock/for-next (a59466ee91aa memblock: Remove #ifdef __KERNEL__ from memblock.h)
Merging init/init-user-pointers (38b082236e77 initramfs: use vfs_utimes in do_copy)
Merging counters/counters (e71ba9452f0b Linux 5.11-rc2)
Merging cxl/next (be185c2988b4 cxl/core: Remove cxld_const_init in cxl_decoder_alloc())
Merging folio/for-next (3abb28e275bf filemap: Use folio_put_refs() in filemap_free_folio())
Merging folio-iomap/folio-iomap (4d7bd0eb72e5 iomap: Inline __iomap_zero_iter into its caller)
Merging zstd/zstd-next (fa55b7dcdc43 Linux 5.16-rc1)
Merging efi/next (42f4046bc4ba efi: use default_groups in kobj_type)
Merging unicode/for-next (5298d4bfe80f unicode: clean up the Kconfig symbol confusion)
Merging slab/for-next (07f910f9b729 mm: Remove slab from struct page)
Merging random/master (86ece078c890 lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI)
Merging landlock/next (2585cf9dfaad Linux 5.16-rc5)
Merging rust/rust-next (ced9f62ec435 init/Kconfig: Specify the interpreter for rust-is-available.sh)
CONFLICT (content): Merge conflict in Documentation/process/changes.rst
CONFLICT (content): Merge conflict in samples/Kconfig
CONFLICT (content): Merge conflict in samples/Makefile
Merging akpm-current/current (542ed6d41f2b ipc/sem: do not sleep with a spin lock held)
$ git checkout -b akpm remotes/origin/akpm/master
$ git rebase --onto master remotes/origin/akpm/master-base
Merging akpm/master (e1c8ea59fa46 fs/f2fs/data.c: fix mess)

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

* linux-next: Tree for Jan 27
@ 2021-01-27 14:44 Stephen Rothwell
  0 siblings, 0 replies; 6+ messages in thread
From: Stephen Rothwell @ 2021-01-27 14:44 UTC (permalink / raw)
  To: Linux Next Mailing List; +Cc: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 38638 bytes --]

Hi all,

Note: the patch file has failed to upload :-(

Changes since 20210125:

New tree: fscache

The fscache tree gained a conflict against the pidfd tree.

The ecryptfs tree gained a conflict against the pidfd tree.

The block tree gained conflicts against the vfs and fscache trees.

The integrity tree gained conflicts against the pidfd tree.

The kvm-arm tree gained a conflict against the arm64 tree.

The scsi-mkp tree gained a conflict against the block tree and it still
had its build failure, so I used the version from next-20210122.

The pinctrl tree gained a build failure so I used the version from
next-20210125.

The notifications tree gained conflicts against the pidfd tree.  They were
complex and it was late, so I dropped the notifications tree for today.

The akpm-current tree gained conflicts against the btrfs, pidfd and
fscache trees.

Non-merge commits (relative to Linus' tree): 5855
 6684 files changed, 242693 insertions(+), 169050 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 334 trees (counting Linus' and 86 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (4992eb41ab1b Merge tag 'for-linus' of git://git.kernel.org/pub/scm/virt/kvm/kvm)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (cf81c3abe1b8 kconfig: mconf: fix HOSTCC call)
Merging arc-current/for-curr (7c53f6b671f4 Linux 5.11-rc3)
Merging arm-current/fixes (e64ab473ddda ARM: 9034/1: __div64_32(): straighten up inline asm constraints)
Merging arm64-fixes/for-next/fixes (75bd4bff300b arm64: kprobes: Fix Uexpected kernel BRK exception at EL1)
Merging arm-soc-fixes/arm/fixes (e49c24c8cd00 Merge tag 'imx-fixes-5.11-2' of git://git.kernel.org/pub/scm/linux/kernel/git/shawnguo/linux into arm/fixes)
Merging drivers-memory-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging m68k-current/for-linus (2ae92e8b9b7e MAINTAINERS: Update m68k Mac entry)
Merging powerpc-fixes/fixes (08685be7761d powerpc/64s: fix scv entry fallback flush vs interrupt)
Merging s390-fixes/fixes (19c329f68089 Linux 5.11-rc4)
Merging sparc/master (0a95a6d1a4cd sparc: use for_each_child_of_node() macro)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption not used on new files)
Merging net/master (07d46d93c9ac uapi: fix big endian definition of ipv6_rpl_sr_hdr)
Merging bpf/master (78031381ae9c bpf: Drop disabled LSM hooks from the sleepable set)
Merging ipsec/master (da64ae2d35d3 xfrm: Fix wraparound in xfrm_policy_addr_delta())
Merging netfilter/master (ce5379963b28 netfilter: nft_dynset: dump expressions when set definition contains no expressions)
Merging ipvs/master (c8a8ead01736 Merge git://git.kernel.org/pub/scm/linux/kernel/git/pablo/nf)
Merging wireless-drivers/master (0acb20a5438c mt7601u: fix kernel crash unplugging the device)
Merging mac80211/master (81f153faacd0 staging: rtl8723bs: fix wireless regulatory API misuse)
Merging rdma-fixes/for-rc (f1b0a8ea9f12 Revert "RDMA/rxe: Remove VLAN code leftovers from RXE")
Merging sound-current/for-linus (4961167bf748 ALSA: hda/via: Apply the workaround generically for Clevo machines)
Merging sound-asoc-fixes/for-linus (e986cb46e939 Merge remote-tracking branch 'asoc/for-5.11' into asoc-linus)
Merging regmap-fixes/for-linus (19c329f68089 Linux 5.11-rc4)
Merging regulator-fixes/for-linus (a3def2460583 Merge remote-tracking branch 'regulator/for-5.11' into regulator-linus)
Merging spi-fixes/for-linus (9e263ad50884 Merge remote-tracking branch 'spi/for-5.11' into spi-linus)
Merging pci-current/for-linus (7c53f6b671f4 Linux 5.11-rc3)
Merging driver-core.current/driver-core-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging tty.current/tty-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging usb.current/usb-linus (1d69f9d901ef usb: xhci-mtk: fix unreleased bandwidth data)
Merging usb-gadget-fixes/fixes (129aa9734559 usb: raw-gadget: fix memory leak in gadget_setup)
Merging usb-serial-fixes/usb-linus (3c4f6ecd9344 USB: serial: cp210x: add pid/vid for WSDA-200-USB)
Merging usb-chipidea-fixes/for-usb-fixes (491b1bea0004 MAINTAINERS: update Peter Chen's email address)
Merging phy/fixes (36acd5e24e30 phy: lantiq: rcu-usb2: wait after clock enable)
Merging staging.current/staging-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging char-misc.current/char-misc-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging soundwire-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging thunderbolt-fixes/fixes (6ee1d745b7c9 Linux 5.11-rc5)
Merging input-current/for-linus (9bbd77d5bbc9 Input: xpad - sync supported devices with fork on GitHub)
Merging crypto-current/master (4f6543f28bb0 crypto: marvel/cesa - Fix tdma descriptor on 64-bit)
Merging ide/master (6800cd8cbc6e ide-acpi: use %*ph to print small buffer)
Merging vfio-fixes/for-linus (e4eccb853664 vfio/pci: Bypass IGD init in case of -ENODEV)
Merging kselftest-fixes/fixes (7a6eb7c34a78 selftests: Skip BPF seftests by default)
Merging modules-fixes/modules-linus (57baec7b1b04 scripts/nsdeps: make sure to pass all module source files to spatch)
Merging dmaengine-fixes/fixes (fed1b6a00a19 dmaengine: ti: k3-udma: Fix a resource leak in an error handling path)
Merging backlight-fixes/for-backlight-fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging mtd-fixes/mtd/fixes (b135b3358d73 mtd: rawnand: omap: Use BCH private fields in the specific OOB layout)
Merging mfd-fixes/for-mfd-fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging v4l-dvb-fixes/fixes (e081863ab48d media: hantro: Fix reset_raw_fmt initialization)
Merging reset-fixes/reset/fixes (b460e0a9e240 reset: intel: add unspecified HAS_IOMEM dependency)
Merging mips-fixes/mips-fixes (7b490a8ab0f2 MIPS: OCTEON: fix unreachable code in octeon_irq_init_ciu)
Merging at91-fixes/at91-fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging omap-fixes/fixes (177d8f1f7f47 ARM: dts: omap4-droid4: Fix lost keypad slide interrupts for droid4)
Merging kvm-fixes/master (aed89418de9a KVM: x86: Revert "KVM: x86: Mark GPRs dirty when written")
Merging kvms390-fixes/master (735931f9a51a MAINTAINERS: add uv.c also to KVM/s390)
Merging hwmon-fixes/hwmon (f6aed68e8a2a hwmon: (ina2) update ti,ina2xx.yaml reference in documentation)
Merging nvdimm-fixes/libnvdimm-fixes (88b67edd7247 dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX)
Merging btrfs-fixes/next-fixes (8655ef25f7e5 Merge branch 'misc-5.11' into next-fixes)
Merging vfs-fixes/fixes (d36a1dd9f77a dump_common_audit_data(): fix racy accesses to ->d_name)
Merging dma-mapping-fixes/for-linus (892fc9f6835e dma-pool: Fix an uninitialized variable bug in atomic_pool_expand())
Merging i3c-fixes/i3c/fixes (291b5c9870fc i3c/master/mipi-i3c-hci: Fix position of __maybe_unused in i3c_hci_of_match)
Merging drivers-x86-fixes/fixes (67fbe02a5ceb platform/x86: hp-wmi: Disable tablet-mode reporting by default)
Merging samsung-krzk-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging pinctrl-samsung-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging devicetree-fixes/dt/linus (453b67417832 dt-bindings: usb: j721e: add ranges and dma-coherent props)
Merging scsi-fixes/fixes (aa2c24e7f415 scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit)
Merging drm-fixes/drm-fixes (06ee38dc2aab Merge tag 'amd-drm-fixes-5.11-2021-01-21' of https://gitlab.freedesktop.org/agd5f/linux into drm-fixes)
Merging amdgpu-fixes/drm-fixes (2c409ba81be2 drm/radeon: fix si_enable_smc_cac() failed issue)
Merging drm-intel-fixes/for-linux-next-fixes (489140b5ba2e drm/i915/gt: Always try to reserve GGTT address 0x0)
Merging mmc-fixes/fixes (1bebdd0c6529 mmc: sdhci-pltfm: Fix linking err for sdhci-brcmstb)
Merging rtc-fixes/rtc-fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging gnss-fixes/gnss-linus (7c53f6b671f4 Linux 5.11-rc3)
Merging hyperv-fixes/hyperv-fixes (fff7b5e6ee63 x86/hyperv: Initialize clockevents after LAPIC is initialized)
Merging soc-fsl-fixes/fix (2663b3388551 soc: fsl: dpio: Get the cpumask through cpumask_of(cpu))
Merging risc-v-fixes/fixes (336e8eb2a3cf riscv: Fixup pfn_valid error with wrong max_mapnr)
Merging pidfd-fixes/fixes (a409ed156a90 Merge tag 'gpio-v5.11-1' of git://git.kernel.org/pub/scm/linux/kernel/git/linusw/linux-gpio)
Merging fpga-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging spdx/spdx-linus (6ee1d745b7c9 Linux 5.11-rc5)
Merging gpio-brgl-fixes/gpio/for-current (6ee1d745b7c9 Linux 5.11-rc5)
Merging gpio-intel-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging pinctrl-intel-fixes/fixes (5c8fe583cce5 Linux 5.11-rc1)
Merging erofs-fixes/fixes (a30573b3cdc7 erofs: fix setting up pcluster for temporary pages)
Merging integrity-fixes/fixes (843385694721 evm: Fix a small race in init_desc())
Merging kunit-fixes/kunit-fixes (2b8fdbbf1c61 kunit: tool: move kunitconfig parsing into __init__, make it optional)
Merging ubifs-fixes/fixes (78c7d49f55d8 ubifs: journal: Make sure to not dirty twice for auth nodes)
Merging memblock-fixes/fixes (17cbe03872be mm/memblock: Fix typo in comment of memblock_phys_alloc_try_nid())
Merging drm-misc-fixes/for-linux-next-fixes (f6b57101a6b3 drm/vc4: Correct POS1_SCL for hvs5)
Merging kspp-gustavo/for-next/kspp (36f9ff9e03de lib: Fix fall-through warnings for Clang)
Merging kbuild/for-next (537896fabed1 kbuild: give the SUBLEVEL more room in KERNEL_VERSION)
Merging compiler-attributes/compiler-attributes (196793946264 Compiler Attributes: remove CONFIG_ENABLE_MUST_CHECK)
Merging dma-mapping/for-next (f726c72d6c05 dma-mapping: benchmark: check the validity of dma mask bits)
Merging asm-generic/master (38489db09b10 Merge branch 'asm-generic-fixes' into asm-generic)
Merging arc/for-next (def9d2780727 Linux 5.5-rc7)
Merging arm/for-next (ecbbb88727ae Merge branch 'devel-stable' into for-next)
Merging arm64/for-next/core (3c50969f0be2 Merge branches 'for-next/from-tip/irq/urgent', 'for-next/misc', 'for-next/perf', 'for-next/random', 'for-next/rng', 'for-next/selftests', 'for-next/stacktrace', 'for-next/topology' and 'for-next/vdso' into for-next/core)
Merging arm-perf/for-next/perf (f0c140481d1b perf: Constify static struct attribute_group)
Merging arm-soc/for-next (011238c3b942 soc: document merges)
Merging actions/for-next (a501abf8d8cb Merge branch 'v5.12/soc' into for-next)
Merging amlogic/for-next (4bba12b1b0ed Merge branch 'v5.12/soc' into tmp/aml-rebuild)
Merging aspeed/for-next (41707a524026 Merge branches 'soc-for-v5.11' and 'defconfig-for-v5.11' into for-next)
Merging at91/at91-next (bcd7e8ebb203 Merge branch 'at91-soc' into at91-next)
CONFLICT (content): Merge conflict in drivers/soc/atmel/soc.c
Merging drivers-memory/for-next (03bdd20e94ef Merge branch 'mem-ctrl-next' into for-next)
Merging imx-mxs/for-next (5df5ec0e41f3 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (c3f9aaca29c0 Merge branch 'for_5.12/drivers-soc' into next)
Merging mediatek/for-next (727bfb2c55b0 Merge branch 'v5.10-next/soc' into for-next)
Merging mvebu/for-next (dc14300bb67b Merge branch 'mvebu/dt64' into mvebu/for-next)
Merging omap/for-next (43d80d4cbd96 Merge branch 'omap-for-v5.12/soc' into for-next)
Merging qcom/for-next (cd2d489c8c3c Merge branches 'arm64-defconfig-for-5.12', 'arm64-for-5.12', 'defconfig-for-5.12', 'drivers-for-5.12' and 'dts-for-5.12' into for-next)
Merging raspberrypi/for-next (3a3d8f09f497 ARM: dts: bcm2711: Add the BSC interrupt controller)
Merging realtek/for-next (486f29df6941 Merge branch 'v5.8/dt' into next)
Merging renesas/next (14fd8c48abd9 Merge branch 'renesas-drivers-for-v5.12' into renesas-next)
Merging reset/reset/next (d17655759b3f reset: Add devm_reset_control_get_optional_exclusive_released())
CONFLICT (content): Merge conflict in drivers/reset/Kconfig
Merging rockchip/for-next (573fc3d310a3 Merge branch 'v5.12-armsoc/dts64' into for-next)
Merging samsung-krzk/for-next (f9e152f18310 Merge branch 'next/drivers' into for-next)
Merging scmi/for-linux-next (6ee1d745b7c9 Linux 5.11-rc5)
Merging stm32/stm32-next (a9c92a9671d7 ARM: dts: stm32: add #clock-cells property to usbphyc node on stm32mp151)
Merging sunxi/sunxi/for-next (72fa1d973d23 Merge branches 'sunxi/clk-for-5.12' and 'sunxi/dt-for-5.12' into sunxi/for-next)
Merging tegra/for-next (2bca419d5c54 Merge branch for-5.12/arm64/defconfig into for-next)
Merging ti-k3/ti-k3-next (1e3d655fe7b4 Merge branch 'ti-k3-config-next' into ti-k3-next)
Merging ti-k3-new/ti-k3-next (48d180fbefdf Merge branch 'ti-k3-dts-next' into ti-k3-next)
Merging clk/clk-next (6370ad6c0e83 Merge branch 'clk-fixes' into clk-next)
Merging clk-renesas/renesas-clk (c5e91ba25a65 clk: renesas: r8a779a0: Add RAVB clocks)
Merging clk-samsung/for-next (44a9e78f9242 clk: samsung: Prevent potential endless loop in the PLL ops)
Merging csky/linux-next (717f1b1a7243 csky: Fixup pfn_valid error with wrong max_mapnr)
Merging h8300/h8300-next (8808515be0ed h8300: Replace <linux/clk-provider.h> by <linux/of_clk.h>)
Merging ia64/next (c331649e6371 ia64: Use libata instead of the legacy ide driver in defconfigs)
Merging m68k/for-next (c396dd2ec5bb macintosh/adb-iop: Use big-endian autopoll mask)
Merging m68knommu/for-next (d2680cc0301e m68k: let clk_enable() return immediately if clk is NULL)
Merging microblaze/next (57ddf08642f0 microblaze: do not select TRACING_SUPPORT directly)
Merging mips/mips-next (50886234e846 MIPS: Add is_jr_ra_ins() to end the loop early)
Merging nds32/next (54bde873682b nds32: Fix bogus reference to <asm/procinfo.h>)
Merging nios2/for-next (6b57fa4d374b nios2: signal: Mark expected switch fall-through)
Merging openrisc/for-next (2261352157a9 Merge remote-tracking branch 'openrisc/or1k-5.11-fixes' into or1k-5.12-updates)
Merging parisc-hd/for-next (00e35f2b0e8a parisc: Enable -mlong-calls gcc option by default when !CONFIG_MODULES)
Merging powerpc/next (e71ba9452f0b Linux 5.11-rc2)
Merging fsl/next (a76bea0287ce powerpc/kmcent2: add ranges to the pci bridges)
Merging soc-fsl/next (e95f287deed2 soc: fsl: handle RCPM errata A-008646 on SoC LS1021A)
Merging risc-v/for-next (a78d7f7d424d riscv: Covert to reserve_initrd_mem())
CONFLICT (content): Merge conflict in drivers/soc/Makefile
CONFLICT (content): Merge conflict in drivers/soc/Kconfig
Merging s390/for-next (3a790cc1c9ef s390: pass struct pt_regs instead of registers to syscalls)
Merging sh/for-next (b89bc060b53e sh/intc: Restore devm_ioremap() alignment)
Merging sparc-next/master (dd0d718152e4 Merge tag 'spi-fix-v5.8-rc2' of git://git.kernel.org/pub/scm/linux/kernel/git/broonie/spi)
Merging uml/linux-next (7f3414226b58 um: time: fix initialization in time-travel mode)
Merging xtensa/xtensa-for-next (7b79eba1d0d1 xtensa: fix spelling mistake in Kconfig "wont" -> "won't")
Merging pidfd/for-next (f736d93d76d3 xfs: support idmapped mounts)
Merging fscrypt/master (a14d0b676491 fscrypt: allow deleting files with unsupported encryption policy)
Merging fscache/fscache-next (daa94e1d8977 NFS: Convert readpage to readahead and use netfs_readahead for fscache)
CONFLICT (content): Merge conflict in include/linux/fs.h
Merging afs/afs-next (8409f67b6437 afs: Adjust the fileserver rotation algorithm to reprobe/retry more quickly)
Merging btrfs/for-next (c9a490b33ff4 Merge branch 'for-next-next-v5.11-20210125' into for-next-20210125)
Merging ceph/master (9d5ae6f3c50a libceph: fix "Boolean result is used in bitwise operation" warning)
Merging cifs/for-next (6ee1d745b7c9 Linux 5.11-rc5)
Merging configfs/for-next (65cdb4a214c0 configfs: fix kernel-doc markup issue)
Merging ecryptfs/next (0b964446c63f ecryptfs: fix uid translation for setxattr on security.capability)
CONFLICT (content): Merge conflict in fs/ecryptfs/inode.c
Merging erofs/dev (d8b3df8b1048 erofs: avoid using generic_block_bmap)
Merging exfat/dev (4b7bc2c32cba exfat: improve performance of exfat_free_cluster when using dirsync mount option)
Merging ext3/for_next (8e8f048a6941 Merge udf truncate fix.)
Merging ext4/dev (e9f53353e166 ext4: remove expensive flush on fast commit)
Merging f2fs/dev (7658d46b92f2 f2fs: add ckpt_thread_ioprio sysfs node)
CONFLICT (content): Merge conflict in fs/f2fs/file.c
CONFLICT (content): Merge conflict in fs/f2fs/acl.c
Merging fsverity/fsverity (bde493349025 fs-verity: move structs needed for file signing to UAPI header)
Merging fuse/for-next (5d069dbe8aaf fuse: fix bad inode)
Merging jfs/jfs-next (3bef198f1b17 JFS: more checks for invalid superblock)
Merging nfs/linux-next (d29b468da4f9 pNFS/NFSv4: Improve rejection of out-of-order layouts)
Merging nfs-anna/linux-next (11392155f2bd NFS: Disable READ_PLUS by default)
CONFLICT (content): Merge conflict in fs/nfs/nfs4proc.c
Merging nfsd/nfsd-next (c3213d260a23 SUNRPC: Fix oops in the rpc_xdr_buf event class)
Merging cel/for-next (e921883035b7 nfsd: skip some unnecessary stats in the v4 case)
Merging orangefs/for-next (c1048828c3db orangefs: add splice file operations)
Merging overlayfs/overlayfs-next (4cfaec197262 ovl: fix dentry leak in ovl_get_redirect)
CONFLICT (content): Merge conflict in fs/overlayfs/inode.c
CONFLICT (content): Merge conflict in fs/overlayfs/copy_up.c
CONFLICT (content): Merge conflict in fs/ecryptfs/inode.c
Merging ubifs/next (b80a974b8c58 ubifs: ubifs_dump_node: Dump all branches of the index node)
Merging v9fs/9p-next (324a158fe535 fs: 9p: add generic splice_write file operation)
Merging xfs/for-next (ae29e4220fd3 xfs: reduce ilock acquisitions in xfs_file_fsync)
CONFLICT (content): Merge conflict in fs/xfs/xfs_inode.c
Merging zonefs/for-next (4f8b848788f7 zonefs: select CONFIG_CRC32)
Merging iomap/iomap-for-next (213f627104da iomap: add a IOMAP_DIO_OVERWRITE_ONLY flag)
Merging djw-vfs/vfs-for-next (9b8523423b23 vfs: move __sb_{start,end}_write* to fs.h)
Merging file-locks/locks-next (8d1ddb5e7937 fcntl: Fix potential deadlock in send_sig{io, urg}())
Merging vfs/for-next (f012556f37ff Merge branch 'work.sendfile' into for-next)
CONFLICT (content): Merge conflict in fs/namei.c
CONFLICT (content): Merge conflict in fs/coredump.c
CONFLICT (content): Merge conflict in arch/Kconfig
Merging printk/for-next (fdaae9394da4 Merge branch 'printk-rework' into for-next)
Merging pci/next (f9812c033ad3 Merge branch 'remotes/lorenzo/pci/misc')
Merging pstore/for-next/pstore (26fecbf7602d pstore: Move kmsg_bytes default into Kconfig)
Merging hid/for-next (27a8dea33bc0 Merge branch 'for-5.12/doc' into for-next)
CONFLICT (content): Merge conflict in arch/arm64/configs/defconfig
Merging i2c/i2c/for-next (f92aacef60f3 Merge branch 'i2c/for-5.12' into i2c/for-next)
Merging i3c/i3c/next (5c8fe583cce5 Linux 5.11-rc1)
Merging dmi/dmi-for-next (3cb4d29a2633 MAINTAINERS: The DMI/SMBIOS tree has moved)
Merging hwmon-staging/hwmon-next (5d868b73601a hwmon: (pwm-fan) stop using legacy PWM functions and some cleanups)
Merging jc_docs/docs-next (3950b92f9691 selftests: kselftest_harness.h: partially fix kernel-doc markups)
Merging v4l-dvb/master (803abec64ef9 media: ipu3-cio2: Add cio2-bridge to ipu3-cio2 driver)
Merging v4l-dvb-next/master (d0a9fffedca1 docs: fs: api-summary.rst: get rid of kernel-doc include)
CONFLICT (content): Merge conflict in drivers/gpu/drm/drm_dp_helper.c
CONFLICT (content): Merge conflict in Documentation/dev-tools/kasan.rst
Merging fbdev/fbdev-for-next (732146a3f1dc video: fbdev: imxfb: fix a typo in imxfb_probe())
Merging pm/linux-next (feb0d85db3fd Merge branch 'pnp' into linux-next)
Merging cpufreq-arm/cpufreq/arm/linux-next (7114ebffd330 cpufreq: remove tango driver)
Merging cpupower/cpupower (3a3ecfdb605c cpupower: Add cpuid cap flag for MSR_AMD_HWCR support)
Merging devfreq/devfreq-next (ec894883de53 PM / devfreq: Replace devfreq->dev.parent as dev in devfreq_add_device)
Merging opp/opp/linux-next (8d16846ab311 drm: msm: Migrate to dev_pm_opp_set_opp())
Merging thermal/thermal/linux-next (7a583405f24b thermal: power allocator: fail binding for non-power actor devices)
Merging thermal-rzhang/next (54ecb8f7028c Linux 5.4-rc1)
Merging thermal-soc/next (6c375eccded4 thermal: db8500: Rewrite to be a pure OF sensor)
Merging ieee1394/for-next (67f8e65e4fc1 firewire: net: remove set but not used variable 'guid')
Merging dlm/next (4f19d071f9be fs: dlm: check on existing node address)
Merging swiotlb/linux-next (e998879d4fb7 x86,swiotlb: Adjust SWIOTLB bounce buffer size for SEV guests)
Merging rdma/for-next (f8e9a970159c RDMA/sw/rdmavt/qp: Fix a bunch of kernel-doc misdemeanours)
Merging net-next/master (285715ac9a81 bonding: add TLS dependency)
Merging bpf-next/for-next (86ce322d21eb selftests/bpf: Don't exit on failed bpf_testmod unload)
CONFLICT (content): Merge conflict in net/ipv4/tcp.c
Merging ipsec-next/master (18f976960bca xfrm: interface: enable TSO on xfrm interfaces)
Merging mlx5-next/mlx5-next (ab0da5a57188 net/mlx5: Expose ifc bits for query modify header)
Merging netfilter-next/master (a61e4b60761f Merge branch 'net-dsa-hellcreek-add-taprio-offloading')
Merging ipvs-next/master (09b5b5fb3902 ppp: clean up endianness conversions)
Merging wireless-drivers-next/master (4832bb371c41 iwl4965: do not process non-QOS frames on txq->sched_retry path)
Merging bluetooth/master (98d2c3e17310 Bluetooth: L2CAP: Try harder to accept device not knowing options)
Merging mac80211-next/master (a05829a7222e cfg80211: avoid holding the RTNL when calling the driver)
Merging gfs2/for-next (82218943058d gfs2: keep bios separate for each journal)
Merging mtd/mtd/next (341e4faf9cad mtd: remove redundant assignment to pointer eb)
Merging nand/nand/next (d986effd1409 mtd: rawnand: tango: Remove the driver)
Merging spi-nor/spi-nor/next (fe6653460ee7 mtd: spi-nor: hisi-sfc: Put child node np on error path)
Merging crypto/master (65d1e3c415f6 crypto: aesni - release FPU during skcipher walk API calls)
Merging drm/drm-next (bc96ad6722f8 Merge tag 'v5.11-rc5' of git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux into drm-next)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/gt/gen7_renderclear.c
Merging amdgpu/drm-next (f06a5f700c66 drm/amd/display: Fix unused variable warning)
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/amdgpu/mmhub_v2_3.c
CONFLICT (content): Merge conflict in drivers/gpu/drm/amd/amdgpu/gfx_v10_0.c
Merging drm-intel/for-linux-next (784953a46589 drm/i915/display/vrr: Skip the VRR HW state readout on DSI transcoder)
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/gem/i915_gem_object.h
CONFLICT (content): Merge conflict in drivers/gpu/drm/i915/display/intel_ddi.c
Merging drm-tegra/drm/tegra/for-next (dcdfe2712b68 drm/tegra: Fix reference leak when pm_runtime_get_sync() fails)
Merging drm-misc/for-linux-next (97ecfff41e26 drm/doc: document the type plane property)
CONFLICT (content): Merge conflict in drivers/gpu/drm/ttm/ttm_pool.c
Merging drm-msm/msm-next (00fd44a1a470 drm/msm: Only enable A6xx LLCC code on A6xx)
Merging imx-drm/imx-drm/next (82581fcf070b drm/modes: add non-OF stub for of_get_drm_display_mode)
Merging etnaviv/etnaviv/next (7d614ab2f205 drm/etnaviv: fix NULL check before some freeing functions is not needed)
Merging regmap/for-next (aa3233086b48 Merge remote-tracking branch 'regmap/for-5.12' into regmap-next)
Merging sound/for-next (4f2da3324eaf Merge tag 'tags/isa-void-remove-callback' into for-next)
Merging sound-asoc/for-next (012f362fcb37 Merge remote-tracking branch 'asoc/for-5.12' into asoc-next)
Merging modules/modules-next (ec2a29593c83 module: harden ELF info handling)
Merging input/next (3bdffa8ffb45 Input: Add N64 controller driver)
Merging block/for-next (e0452bd1cd37 Merge branch 'for-5.12/io_uring' into for-next)
CONFLICT (content): Merge conflict in lib/iov_iter.c
CONFLICT (content): Merge conflict in Documentation/filesystems/porting.rst
Merging device-mapper/for-next (8fc33a0a620e dm integrity: introduce the "fix_hmac" argument)
Merging pcmcia/pcmcia-next (4ce6b242b78d pcmcia: Switch to using the new API kobj_to_dev())
Merging mmc/next (bdcefe241263 Merge branch 'fixes' into next)
Merging mfd/for-mfd-next (d0e648f2186a mfd: intel-lpss: Add Intel Alder Lake PCH-P PCI IDs)
Merging backlight/for-backlight-next (4a98e5ef88f8 backlight: sky81452-backlight: Convert comma to semicolon)
Merging battery/for-next (a4bdea2004b2 power: supply: fix sbs-charger build, needs REGMAP_I2C)
Merging regulator/for-next (6d2d59e2ba7b Merge remote-tracking branch 'regulator/for-5.12' into regulator-next)
Merging security/next-testing (9dcd47fc1f7d Merge branch 'fixes-v5.10' into next-testing)
Merging apparmor/apparmor-next (e37986097ba6 apparmor: Use true and false for bool variable)
Merging integrity/next-integrity (e58bb688f2e4 Merge branch 'measure-critical-data' into next-integrity)
CONFLICT (content): Merge conflict in security/integrity/ima/ima_policy.c
CONFLICT (content): Merge conflict in security/integrity/ima/ima_main.c
CONFLICT (content): Merge conflict in security/integrity/ima/ima_api.c
Merging keys/keys-next (8f0bfc25c907 watch_queue: rectify kernel-doc for init_watch())
Merging safesetid/safesetid-next (03ca0ec13892 LSM: SafeSetID: Fix warnings reported by test bot)
Merging selinux/next (365982aba1f2 fs: anon_inodes: rephrase to appropriate kernel-doc)
Merging smack/next (9b0072e2b2b5 security/smack: remove unused varible 'rc')
Merging tomoyo/master (dea8dcf2a9fa Merge tag 'for-5.11/dm-fix' of git://git.kernel.org/pub/scm/linux/kernel/git/device-mapper/linux-dm)
Merging tpmdd/next (225051939495 ABI: add sysfs description for tpm exports of PCR registers)
Merging watchdog/master (7c53f6b671f4 Linux 5.11-rc3)
Merging iommu/next (4dd6ce478003 iommu: Fix a check in iommu_check_bind_data())
Merging audit/next (c1de44631eb5 audit: Remove leftover reference to the audit_tasklet)
Merging devicetree/for-next (cb18a7979a35 dt-bindings: gpu: Convert v3d to json-schema)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/net/ti,k3-am654-cpsw-nuss.yaml
Merging mailbox/mailbox-for-next (5a6338cce9f4 mailbox: arm_mhuv2: Add driver)
Merging spi/for-next (7e46ab15edba Merge remote-tracking branch 'spi/for-5.12' into spi-next)
Merging tip/auto-latest (d38edbe14262 Merge branch 'locking/core')
Merging clockevents/timers/drivers/next (8ae954caf49a clocksource/drivers/sh_cmt: Fix potential deadlock when calling runtime PM)
Merging edac/edac-for-next (faf042d15093 Merge branch 'edac-amd64' into edac-for-next)
Merging irqchip/irq/irqchip-next (599b3063adf4 irqchip/mips-cpu: Set IPI domain parent chip)
Merging ftrace/for-next (f6a694665f13 tracing: Offload eval map updates to a work queue)
Merging rcu/rcu/next (efc0f28cfe21 rcu-tasks: Rectify kernel-doc for struct rcu_tasks)
Merging kvm/next (7c53f6b671f4 Linux 5.11-rc3)
Merging kvm-arm/next (40fe4c5cd337 Merge branch 'kvm-arm64/rng-5.12' into kvmarm-master/next)
CONFLICT (content): Merge conflict in arch/arm64/include/asm/kvm_asm.h
Merging kvm-ppc/kvm-ppc-next (dc924b062488 KVM: SVM: check CR4 changes against vcpu->arch)
Merging kvms390/next (50a05be484cb KVM: s390: track synchronous pfault events in kvm_stat)
Merging xen-tip/linux-next (bd9dcef67ffc x86/xen: fix 'nopvspin' build error)
Merging percpu/for-next (7dd3050a0194 Merge branch 'for-5.12' into for-next)
Merging workqueues/for-next (7bf9c4a88e3e workqueue: tracing the name of the workqueue instead of it's address)
Merging drivers-x86/for-next (d7cbe2773aed platform/x86: thinkpad_acpi: set keyboard language)
Merging chrome-platform/for-next (4daeb395f175 platform/chrome: cros_ec: Call interrupt bottom half at probe time)
Merging hsi/for-next (aa57e77b3d28 HSI: Fix PM usage counter unbalance in ssi_hw_init)
Merging leds/for-next (9a5ad5c5b2d2 leds: trigger: fix potential deadlock with libata)
Merging ipmi/for-next (dea8dcf2a9fa Merge tag 'for-5.11/dm-fix' of git://git.kernel.org/pub/scm/linux/kernel/git/device-mapper/linux-dm)
Merging driver-core/driver-core-next (072a51be8ecf Merge 5.11-rc5 into driver-core-next)
Merging usb/usb-next (7cbcd008e104 usb: typec: tcpci_maxim: add terminating newlines to logging)
CONFLICT (content): Merge conflict in Documentation/devicetree/bindings/usb/qcom,dwc3.yaml
Merging usb-gadget/next (b2c586eb07ef usb: dwc2: Fix INTR OUT transfers in DDMA mode.)
Merging usb-serial/usb-next (55317e22391f USB: serial: xr: fix B0 handling)
Merging usb-chipidea-next/for-usb-next (4f30b9d2315f usb: cdns3: Add support for TI's AM64 SoC)
Merging phy-next/next (71edb0b4fa0e dt-bindings: phy: qcom-qusb2: Document SDM660 compatible)
Merging tty/tty-next (0f8b29fabacb Merge 5.11-rc5 into tty-next)
CONFLICT (content): Merge conflict in include/linux/tty.h
Merging char-misc/char-misc-next (91ca10d6fa07 misc: bcm-vk: add ttyVK support)
CONFLICT (content): Merge conflict in scripts/mod/file2alias.c
CONFLICT (content): Merge conflict in scripts/mod/devicetable-offsets.c
CONFLICT (content): Merge conflict in include/linux/mod_devicetable.h
Merging extcon/extcon-next (226d336c1c75 extcon: max8997: Add CHGINS and CHGRM interrupt handling)
Merging soundwire/next (9a0c798c7a98 soundwire: cadence: adjust verbosity in response handling)
Merging thunderbolt/next (3da88be24997 thunderbolt: Add support for de-authorizing devices)
Merging vfio/next (bdfae1c9a913 vfio/type1: Add vfio_group_iommu_domain())
Merging staging/staging-next (ec52736c35f2 Merge 5.11-rc5 into staging-next)
Merging mux/for-next (3516bd729358 Merge tag 's390-5.11-3' of git://git.kernel.org/pub/scm/linux/kernel/git/s390/linux)
Merging icc/icc-next (23145465c5b0 Merge branch 'icc-msm8939' into icc-next)
Merging dmaengine/next (03d939c7e3d8 dmaengine: idxd: add module parameter to force disable of SVA)
Merging cgroup/for-next (00bfa16052cd Merge branch 'for-5.11-fixes' into for-next)
Merging scsi/for-next (8d254bb2d429 Merge branch 'misc' into for-next)
Merging scsi-mkp/for-next (5fb6d3a6d8fe Merge branch 'sg' into 5.12/scsi-staging)
CONFLICT (content): Merge conflict in drivers/scsi/sg.c
CONFLICT (modify/delete): drivers/scsi/gdth.c deleted in scsi-mkp/for-next and modified in HEAD. Version HEAD of drivers/scsi/gdth.c left in tree.
$ git rm -f drivers/scsi/gdth.c
$ git reset --hard HEAD^
Merging next-20210122 version of scsi-mkp
Merging vhost/linux-next (79991caf5202 vdpa_sim_net: Add support for user supported devices)
Merging rpmsg/for-next (7cb4f293777e Merge branches 'hwspinlock-next', 'rpmsg-next' and 'rproc-next' into for-next)
Merging gpio/for-next (7ac554888233 MAINTAINERS: Remove reference to non-existing file)
Merging gpio-brgl/gpio/for-next (1b152a81a243 gpio: mvebu: improve handling of pwm zero on/off values)
Merging gpio-intel/for-next (6e13038b3392 gpio: intel-mid: Remove driver for deprecated platform)
Merging pinctrl/for-next (e79167284d62 Merge branch 'devel' into for-next)
$ git reset --hard HEAD^
Merging next-20210125 version of pinctrl
Merging pinctrl-intel/for-next (0e793a4e2834 pinctrl: tigerlake: Add Alder Lake-P ACPI ID)
Merging pinctrl-renesas/renesas-pinctrl (a5cda861ed57 pinctrl: renesas: r8a779a0: Add TPU pins, groups and functions)
Merging pinctrl-samsung/for-next (5c8fe583cce5 Linux 5.11-rc1)
Merging pwm/for-next (a2bc9b21fd3f pwm: Remove ZTE ZX driver)
Merging userns/for-next (95ebabde382c capabilities: Don't allow writing ambiguous v3 file capabilities)
Merging ktest/for-next (170f4869e662 ktest.pl: Fix the logic for truncating the size of the log file for email)
Merging random/dev (ab9a7e27044b random: avoid warnings for !CONFIG_NUMA builds)
Merging kselftest/next (df00d0298902 selftests/vDSO: fix -Wformat warning in vdso_test_correctness)
Merging y2038/y2038 (c4e71212a245 Revert "drm/etnaviv: reject timeouts with tv_nsec >= NSEC_PER_SEC")
Merging livepatching/for-next (81840f21d416 Merge branch 'for-5.12/doc' into for-next)
Merging coresight/next (1efbcec2ef8c coresight: cti: Reduce scope for the variable “cs_fwnode” in cti_plat_create_connection())
Merging rtc/rtc-next (15f57b3e3130 rtc: pcf2127: Run a OTP refresh if not done before)
Merging nvdimm/libnvdimm-for-next (127c3d2e7e8a Merge branch 'for-5.11/dax' into for-5.11/libnvdimm)
Merging at24/at24/for-next (5c8fe583cce5 Linux 5.11-rc1)
Merging ntb/ntb-next (5c8fe583cce5 Linux 5.11-rc1)
Merging seccomp/for-next/seccomp (2c07343abd89 selftests/seccomp: Update kernel config)
Merging kspp/for-next/kspp (112b6a8e038d arm64: allow LTO to be selected)
CONFLICT (content): Merge conflict in include/asm-generic/vmlinux.lds.h
Merging gnss/gnss-next (45d5996e034c gnss: drop stray semicolons)
Merging fsi/next (4a851d714ead fsi: aspeed: Support CFAM reset GPIO)
Merging slimbus/for-next (0320ed0a8236 drivers: slimbus: Fix word resposible -> responsible in slimbus.h)
Merging nvmem/for-next (2c36185526ad nvmem: core: skip child nodes not matching binding)
Merging xarray/main (80c1dbebf308 XArray: Fix splitting to non-zero orders)
Merging hyperv/hyperv-next (aa7fb666092d Drivers: hv: vmbus: Add /sys/bus/vmbus/hibernation)
Merging auxdisplay/auxdisplay (b45616445a6e auxdisplay: Fix duplicate CHARLCD config symbol)
Merging kgdb/kgdb/for-next (d081a6e35316 kdb: Fix pager search for multi-line strings)
Merging hmm/hmm (3650b228f83a Linux 5.10-rc1)
Merging fpga/for-next (e41d4c011706 fpga: dfl: fme: Constify static attribute_group structs)
Merging kunit/test (e71ba9452f0b Linux 5.11-rc2)
Merging generic-ioremap/for-next (4bdc0d676a64 remove ioremap_nocache and devm_ioremap_nocache)
Merging cfi/cfi/next (5de15b610f78 mtd: hyperbus: add Renesas RPC-IF driver)
Merging kunit-next/kunit (e71ba9452f0b Linux 5.11-rc2)
Merging trivial/for-next (9ff9b0d392ea Merge tag 'net-next-5.10' of git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next)
Merging zx2c4/for-next (16fbf79b0f83 Linux 5.6-rc7)
Merging mhi/mhi-next (a8f75cb348fd mhi: core: Factorize mhi queuing)
Merging notifications/notifications-pipe-core (c824117262d8 watch_queue: sample: Display mount tree change notifications)
CONFLICT (content): Merge conflict in include/uapi/asm-generic/unistd.h
CONFLICT (content): Merge conflict in fs/namespace.c
CONFLICT (content): Merge conflict in arch/xtensa/kernel/syscalls/syscall.tbl
CONFLICT (content): Merge conflict in arch/x86/entry/syscalls/syscall_64.tbl
CONFLICT (content): Merge conflict in arch/x86/entry/syscalls/syscall_32.tbl
CONFLICT (content): Merge conflict in arch/sparc/kernel/syscalls/syscall.tbl
CONFLICT (content): Merge conflict in arch/sh/kernel/syscalls/syscall.tbl
CONFLICT (content): Merge conflict in arch/s390/kernel/syscalls/syscall.tbl
CONFLICT (content): Merge conflict in arch/powerpc/kernel/syscalls/syscall.tbl
CONFLICT (content): Merge conflict in arch/parisc/kernel/syscalls/syscall.tbl
CONFLICT (content): Merge conflict in arch/mips/kernel/syscalls/syscall_o32.tbl
CONFLICT (content): Merge conflict in arch/mips/kernel/syscalls/syscall_n64.tbl
CONFLICT (content): Merge conflict in arch/mips/kernel/syscalls/syscall_n32.tbl
CONFLICT (content): Merge conflict in arch/microblaze/kernel/syscalls/syscall.tbl
CONFLICT (content): Merge conflict in arch/m68k/kernel/syscalls/syscall.tbl
CONFLICT (content): Merge conflict in arch/ia64/kernel/syscalls/syscall.tbl
CONFLICT (content): Merge conflict in arch/arm64/include/asm/unistd32.h
CONFLICT (content): Merge conflict in arch/arm/tools/syscall.tbl
CONFLICT (content): Merge conflict in arch/alpha/kernel/syscalls/syscall.tbl
$ git merge --abort
Merging memblock/for-next (097d43d85704 mm: memblock: remove return value of memblock_free_all())
Merging init/init-user-pointers (38b082236e77 initramfs: use vfs_utimes in do_copy)
Merging counters/counters (e71ba9452f0b Linux 5.11-rc2)
Merging iomem-mmap-vs-gup/topic/iomem-mmap-vs-gup (74b30195395c sysfs: Support zapping of binary attr mmaps)
Merging oprofile-removal/oprofile/removal (227c4c936483 fs: Remove dcookies support)
Merging akpm-current/current (60af37ce06f8 initramfs-panic-with-memory-information-fix)
CONFLICT (content): Merge conflict in include/linux/pagemap.h
CONFLICT (content): Merge conflict in fs/hugetlbfs/inode.c
CONFLICT (content): Merge conflict in fs/btrfs/file.c
Applying: ramfs-support-O_TMPFILE-fix
$ git checkout -b akpm remotes/origin/akpm/master
$ git rebase --onto master remotes/origin/akpm/master-base
"git add/rm <conflicted_files>", then run "git rebase --continue".
You can instead skip this commit: run "git rebase --skip".
To abort and get back to the state before "git rebase", run "git rebase --abort".
CONFLICT (content): Merge conflict in include/uapi/asm-generic/unistd.h
CONFLICT (content): Merge conflict in include/linux/syscalls.h
CONFLICT (content): Merge conflict in arch/x86/entry/syscalls/syscall_64.tbl
CONFLICT (content): Merge conflict in arch/x86/entry/syscalls/syscall_32.tbl
$ git rebase --continue
Merging akpm/master (b13f7cadcd89 secretmem: test: add basic selftest for memfd_secret(2))

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 488 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

* linux-next: Tree for Jan 27
@ 2016-01-27  4:27 Stephen Rothwell
  0 siblings, 0 replies; 6+ messages in thread
From: Stephen Rothwell @ 2016-01-27  4:27 UTC (permalink / raw)
  To: linux-next; +Cc: linux-kernel

Hi all,

Changes since 20160125:

New tree: btrfs-kdave

The aio tree still had a build failure so I used the version from
next-20160111.

Non-merge commits (relative to Linus' tree): 1141
 989 files changed, 38122 insertions(+), 11891 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc and an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After the
final fixups (if any), I do an x86_64 modules_install followed by builds
for powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig, allyesconfig
(this fails its final link) and pseries_le_defconfig and i386, sparc and
sparc64 defconfig.

Below is a summary of the state of the merge.

I am currently merging 239 trees (counting Linus' and 36 trees of patches
pending for Linus' tree).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

$ git checkout master
$ git reset --hard stable
Merging origin/master (92e963f50fc7 Linux 4.5-rc1)
Merging fixes/master (65d5bfc0a10e ALSA: compress: Disable GET_CODEC_CAPS ioctl for some architectures)
Merging kbuild-current/rc-fixes (3d1450d54a4f Makefile: Force gzip and xz on module install)
Merging arc-current/for-curr (74bf8efb5fa6 Linux 4.4-rc7)
Merging arm-current/fixes (34bfbae33ae8 ARM: 8475/1: SWP emulation: Restore original *data when failed)
Merging m68k-current/for-linus (eb37bc3f85b6 m68k: Provide __phys_to_pfn() and __pfn_to_phys())
Merging metag-fixes/fixes (0164a711c97b metag: Fix ioremap_wc/ioremap_cached build errors)
Merging mips-fixes/mips-fixes (1795cd9b3a91 Linux 3.16-rc5)
Merging powerpc-fixes/fixes (e256caa7d051 powerpc/mm: Allow user space to map rtas_rmo_buf)
Merging powerpc-merge-mpe/fixes (bc0195aad0da Linux 4.2-rc2)
Merging sparc/master (1a40b95374f6 sparc: Fix system call tracing register handling.)
Merging net/master (3b9e9488098a Merge branch 'master' of git://git.kernel.org/pub/scm/linux/kernel/git/jkirsher/net-queue)
Merging ipsec/master (a8a572a6b5f2 xfrm: dst_entries_init() per-net dst_ops)
Merging ipvs/master (b16c29191dc8 netfilter: nf_conntrack: use safer way to lock all buckets)
Merging wireless-drivers/master (36efee8e9ccb Merge ath-current from ath.git)
Merging mac80211/master (6736fde9672f rfkill: fix rfkill_fop_read wait_event usage)
Merging sound-current/for-linus (07905298e4d5 ALSA: bebob: Use a signed return type for get_formation_index)
CONFLICT (content): Merge conflict in sound/core/compress_offload.c
Merging pci-current/for-linus (4ae2182b1e34 PCI/AER: Flush workqueue on device remove to avoid use-after-free)
Merging driver-core.current/driver-core-linus (92e963f50fc7 Linux 4.5-rc1)
Merging tty.current/tty-linus (ece6267878ae Merge tag 'clk-for-linus-4.5' of git://git.kernel.org/pub/scm/linux/kernel/git/clk/linux)
Merging usb.current/usb-linus (d8f00cd685f5 usb: hub: do not clear BOS field during reset device)
Merging usb-gadget-fixes/fixes (7d32cdef5356 usb: musb: fail with error when no DMA controller set)
Merging usb-serial-fixes/usb-linus (4152b387da81 USB: option: fix Cinterion AHxx enumeration)
Merging usb-chipidea-fixes/ci-for-usb-stable (6f51bc340d2a usb: chipidea: imx: fix a possible NULL dereference)
Merging staging.current/staging-linus (f744c423cacf Merge tag 'iio-fixes-for-4.4c' of git://git.kernel.org/pub/scm/linux/kernel/git/jic23/iio into staging-linus)
Merging char-misc.current/char-misc-linus (587198ba5206 vmstat: Remove BUG_ON from vmstat_update)
Merging input-current/for-linus (b26a95d43519 Merge branch 'next' into for-linus)
Merging crypto-current/master (625b4a982788 hwrng: stm32 - Fix dependencies for !HAS_IOMEM archs)
Merging ide/master (e04a2bd6d8c9 drivers/ide: make ide-scan-pci.c driver explicitly non-modular)
Merging devicetree-current/devicetree/merge (f76502aa9140 of/dynamic: Fix test for PPC_PSERIES)
Merging rr-fixes/fixes (275d7d44d802 module: Fix locking in symbol_put_addr())
Merging vfio-fixes/for-linus (ae5515d66362 Revert: "vfio: Include No-IOMMU mode")
Merging kselftest-fixes/fixes (92e963f50fc7 Linux 4.5-rc1)
Merging backlight-fixes/for-backlight-fixes (68feaca0b13e backlight: pwm: Handle EPROBE_DEFER while requesting the PWM)
Merging ftrace-fixes/for-next-urgent (6224beb12e19 tracing: Have branch tracer use recursive field of task struct)
Merging mfd-fixes/for-mfd-fixes (1b52e50f2a40 mfd: max77843: Fix max77843_chg_init() return on error)
Merging drm-intel-fixes/for-linux-next-fixes (92e963f50fc7 Linux 4.5-rc1)
Merging asm-generic/master (040b323b5012 ARM: asm/div64.h: adjust to generic codde)
Merging arc/for-next (cbfe74a753e8 ARCv2: STAR 9000950267: Handle return from intr to Delay Slot #2)
Merging arm/for-next (3b734b4eec8b Merge branch 'component' into for-next)
Merging arm-perf/for-next/perf (92e963f50fc7 Linux 4.5-rc1)
Merging arm-soc/for-next (ce504c3d4750 ARM: SoC: document merges)
Merging at91/at91-next (8129febb508f ARM: dts: at91: at91sam9n12ek: fix panel compatible string)
Merging bcm2835/for-next (b2776bf7149b Linux 3.18)
Merging bcm2835-dt/bcm2835-dt-next (53b6084357a4 ARM: bcm2835: Add the auxiliary clocks to the device tree.)
Merging bcm2835-soc/bcm2835-soc-next (5234c34e4cd7 ARM: bcm2835: Add Kconfig support for bcm2836)
Merging bcm2835-drivers/bcm2835-drivers-next (a09cd356586d ARM: bcm2835: add rpi power domain driver)
Merging bcm2835-defconfig/bcm2835-defconfig-next (b63074fccbeb ARM: bcm2835: enable auxiliary spi driver in defconfig)
Merging berlin/berlin/for-next (9a7e06833249 Merge branch 'berlin/fixes' into berlin/for-next)
Merging cortex-m/for-next (f719a0d6a854 ARM: efm32: switch to vendor,device compatible strings)
Merging imx-mxs/for-next (c6abe665c94f Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (99d59777c089 Merge branch 'for_4.4-rcx/drivers-soc' into next)
Merging mvebu/for-next (f2559a73c67d Merge branch 'mvebu/defconfig' into mvebu/for-next)
Merging omap/for-next (95c5bf2f0552 Merge branch 'omap-for-v4.4/fixes' into for-next)
Merging omap-pending/for-next (30aa18d3bea5 MAINTAINERS: add maintainer for OMAP hwmod data)
CONFLICT (content): Merge conflict in arch/arm/mach-omap2/omap_hwmod_7xx_data.c
CONFLICT (content): Merge conflict in arch/arm/mach-omap2/omap_hwmod_43xx_data.c
Merging qcom/for-next (e654927c5ff7 ARM: qcom: Drop ARCH_MSM* configs)
Merging renesas/next (f834955ea55e Merge branches 'heads/dt-for-v4.6' and 'heads/arm64-dt-for-v4.6' into next)
Merging rockchip/for-next (c47f7cb67321 Merge branch 'v4.6-clk/next' into for-next)
Merging rpi/for-rpi-next (bc0195aad0da Linux 4.2-rc2)
Merging samsung/for-next (8005c49d9aea Linux 4.4-rc1)
Merging samsung-krzk/for-next (17bd4632243a Merge branch 'next/soc' into for-next)
Merging sunxi/sunxi/for-next (0370df92be1f Merge branches 'sunxi/clocks-for-4.6', 'sunxi/core-for-4.6', 'sunxi/drivers-for-4.6' and 'sunxi/dt-for-4.6' into sunxi/for-next)
Merging tegra/for-next (e94567ad1cae Merge branch for-4.6/arm32 into for-next)
Merging arm64/for-next/core (2a803c4db615 arm64: head.S: use memset to clear BSS)
Merging blackfin/for-linus (d91e14b3b9e1 eth: bf609 eth clock: add pclk clock for stmmac driver probe)
Merging c6x/for-linux-next (ca3060d39ae7 c6x: Use generic clkdev.h header)
Merging cris/for-next (f9f3f864b5e8 cris: Fix section mismatches in architecture startup code)
Merging h8300/h8300-next (2f1b0077a960 h8300: System call entry enable interrupt.)
Merging hexagon/linux-next (02cc2ccfe771 Revert "Hexagon: fix signal.c compile error")
Merging ia64/next (7e26e9ff0a93 pstore: Fix return type of pstore_is_mounted())
Merging m68k/for-next (a9c9d9aca4e7 zorro: Use kobj_to_dev())
Merging m68knommu/for-next (4693c2493a9b m68k: coldfire/gpio: Be sure to clamp return value)
Merging metag/for-next (c8b6ad8b3f87 metag: ftrace: remove the misleading comment for ftrace_dyn_arch_init)
Merging microblaze/next (c937adb7ec91 microblaze: Wire up userfaultfd, membarrier, mlock2 syscalls)
Merging mips/mips-for-linux-next (92e963f50fc7 Linux 4.5-rc1)
Merging nios2/for-next (8e3d7c834ba0 nios2: fix cache coherency)
Merging parisc-hd/for-next (afd2ff9b7e1b Linux 4.4)
Merging powerpc/next (be6bfc29bc75 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/scottwood/linux into next)
Merging powerpc-mpe/next (bc0195aad0da Linux 4.2-rc2)
Merging fsl/next (44451d4d8f0e MAINTAINERS: Update Scott Wood's e-mail address)
Merging mpc5xxx/next (39e69f55f857 powerpc: Introduce the use of the managed version of kzalloc)
Merging s390/features (9f3d6d7a40a1 s390/cio: update measurement characteristics)
Merging sparc-next/master (9f935675d41a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input)
Merging tile/master (f1c3418ed4e6 tile kgdb: fix bug in copy to gdb regs, and optimize memset)
Merging uml/linux-next (3e46b2537632 um: Use race-free temporary file creation)
Merging unicore32/unicore32 (d670878e2c9a unicore32: Remove ARCH_HAS_CPUFREQ config option)
Merging xtensa/for_next (bb2f3486041a Merge tag 'xtensa-for-next-20160111' of git://github.com/jcmvbkbc/linux-xtensa)
Merging btrfs/next (988f1f576d4f Merge branch 'for-chris-4.5' of git://git.kernel.org/pub/scm/linux/kernel/git/fdmanana/linux into for-linus-4.5)
Merging btrfs-kdave/for-next (92e963f50fc7 Linux 4.5-rc1)
Merging ceph/master (7e01726a6853 libceph: remove outdated comment)
Merging cifs/for-next (92e963f50fc7 Linux 4.5-rc1)
Merging configfs/for-next (1609bac8af31 configfs: add myself as co-maintainer, updated git tree)
Merging ecryptfs/next (933c32fe0e42 ecryptfs: drop null test before destroy functions)
Merging ext3/for_next (bb00c898ad1c udf: Check output buffer length when converting name to CS0)
Merging ext4/dev (68ce7bfcd995 fs: clean up the flags definition in uapi/linux/fs.h)
Merging f2fs/dev (70abffde0f3e f2fs: use wait_for_stable_page to avoid contention)
Merging fscache/fscache (b00c2ae2ed3c FS-Cache: Don't override netfs's primary_index if registering failed)
Merging fuse/for-next (0b5da8db145b fuse: add support for SEEK_HOLE and SEEK_DATA in lseek)
Merging gfs2/for-next (07cfdc307143 gfs2: avoid uninitialized variable warning)
Merging jfs/jfs-next (26456955719b jfs: clean up jfs_rename and fix out of order unlock)
Merging nfs/linux-next (92e963f50fc7 Linux 4.5-rc1)
Merging nfsd/nfsd-next (ee2bf98bbe90 NFSv4: fix getacl ERANGE for some ACL buffer sizes)
Merging orangefs/for-next (115b93a8595c orangefs: clean up op_alloc())
Applying: orangfs: update for follow_link to get_link change
Merging overlayfs/overlayfs-next (84889d493356 ovl: check dentry positiveness in ovl_cleanup_whiteouts())
Merging squashfs/master (62421645bb70 Squashfs: Add LZ4 compression configuration option)
Merging v9fs/for-next (a333e4bf2556 fs/9p: use fscache mutex rather than spinlock)
Merging ubifs/linux-next (4fdd1d51ad5d ubifs: Use XATTR_*_PREFIX_LEN)
Merging xfs/for-next (ee3804d9f94c Merge branch 'xfs-misc-fixes-for-4.5-3' into for-next)
Merging file-locks/linux-next (b4d629a39e10 locks: rename __posix_lock_file to posix_lock_inode)
Merging vfs/for-next (6f3925248b75 Merge branches 'work.iov_iter', 'work.copy_file_range', 'work.xattr' and 'work.symlinks' into for-next)
Merging pci/next (92e963f50fc7 Linux 4.5-rc1)
Merging hid/for-next (a3d4a5cacc57 Merge branch 'for-4.6/wacom' into for-next)
Merging i2c/i2c/for-next (92e963f50fc7 Linux 4.5-rc1)
Merging jdelvare-hwmon/master (ef0303d2bba0 hwmon: (emc2103) Fix typo in MODULE_PARM_DESC)
Merging dmi/master (c3db05ecf8ac firmware: dmi_scan: Save SMBIOS Type 9 System Slots)
Merging hwmon-staging/hwmon-next (216e9ffb6af9 hwmon: Add LTC2990 sensor driver)
Merging v4l-dvb/master (e9605e755025 Merge branch 'topic/media-controller' into to_next)
Merging kbuild/for-next (9ab3e1d71e55 Merge branch 'kbuild/misc' into kbuild/for-next)
CONFLICT (content): Merge conflict in Makefile
Merging kconfig/for-next (c0ddc8c745b7 localmodconfig: Use Kbuild files too)
Merging libata/for-next (566d1827df2e libata: disable forced PORTS_IMPL for >= AHCI 1.3)
Merging pm/linux-next (ed5144f8f658 Merge branches 'pm-domains' and 'pm-cpuidle' into linux-next)
Merging idle/next (31ade3b83e18 Linux 4.4-rc3)
Merging apm/for-next (53675abbd1e5 x86, apm: Remove unused variable)
Merging thermal/next (98d94507e10c Merge branches 'thermal-intel', 'thermal-suspend-fix' and 'thermal-soc' into next)
Merging thermal-soc/next (ce0265dd6f8e thermal: trip_point_temp_store() calls thermal_zone_device_update())
Merging ieee1394/for-next (100ceb66d5c4 firewire: ohci: fix JMicron JMB38x IT context discovery)
Merging dlm/next (a6b1533e9a57 dlm: make posix locks interruptible)
Merging swiotlb/linux-next (9d99c7123c9a swiotlb: Enable it under x86 PAE)
Merging slave-dma/next (8319f84adb49 dmaengine: ioatdma: Squelch framesize warnings)
Merging net-next/master (7a26019fdecd Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net)
Merging ipsec-next/master (cb866e3298cd xfrm: Increment statistic counter on inner mode error)
Merging ipvs-next/master (78f259391dae Remove noisy debug print from ip_vs_del_service)
Merging wireless-drivers-next/master (42e0ed0d454c brcmfmac: Do not handle link downs for ibss.)
Merging bluetooth/master (9a94306ba9b2 Bluetooth: ath3k: Fixed a blank line after declaration issue)
Merging mac80211-next/master (7c07a0a22cdb mac80211: always print a message when disconnecting)
CONFLICT (content): Merge conflict in net/mac80211/debugfs.c
Merging rdma/for-next (34356f64ac0d IB/mlx5: Unify CQ create flags check)
Merging mtd/master (9146cbd52b11 mtd: jz4780_nand: replace if/else blocks with switch/case)
Merging l2-mtd/master (15c0be7bec00 mtd: Fix dependencies for !HAS_IOMEM archs)
Merging crypto/master (c1e9b3b0eea1 hwrng: n2 - Attach on T5/M5, T7/M7 SPARC CPUs)
Merging drm/drm-next (1df59b8497f4 Merge tag 'drm-intel-next-fixes-2016-01-14' of git://anongit.freedesktop.org/drm-intel into drm-next)
Merging drm-panel/drm/panel/for-next (abf08d5efee4 dt-bindings: Move panel bindings to correct location)
Merging drm-intel/for-linux-next (1803c035efb8 drm/i915: Fix context/engine cleanup order)
Merging drm-tegra/drm/tegra/for-next (d50bbe33efb5 gpu: host1x: Use a signed return type for do_relocs())
Merging drm-misc/topic/drm-misc (09859d2a3c20 drm/crtc-helper: Add caveat to disable_unused_functions doc)
Merging drm-exynos/exynos-drm/for-next (25364a9e54fb Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/hid)
Merging drm-msm/msm-next (2abd1c88345e drm/msm/mdp: fix a problematic usage of WARN_ON())
Merging hdlcd/for-upstream/hdlcd (40eb4e27aa20 arm64: Juno: Add HDLCD support to the Juno boards.)
Merging drm-vc4/drm-vc4-next (5645e785cea2 drm/vc4: fix an error code)
Merging sound/for-next (07905298e4d5 ALSA: bebob: Use a signed return type for get_formation_index)
Merging sound-asoc/for-next (dd9d8ff39d33 Merge remote-tracking branches 'asoc/topic/rcar' and 'asoc/topic/rt5659' into asoc-next)
Merging modules/modules-next (b3212ec77dd1 module: keep percpu symbols in module's symtab)
CONFLICT (content): Merge conflict in arch/x86/kernel/livepatch.c
Merging input/next (809d9516da73 Input: gpio-keys - allow disabling individual buttons in DT)
Merging block/for-next (bb1192dd3fad Merge branch 'for-4.5/drivers' into for-next)
Merging device-mapper/for-next (385277bfb57f dm snapshot: fix hung bios when copy error occurs)
Merging pcmcia/master (e8e68fd86d22 pcmcia: do not break rsrc_nonstatic when handling anonymous cards)
Merging mmc/mmc-next (11bc9381b277 mmc: sdhci-s3c: use mmc_of_parse and remove the card_tasklet)
Merging mmc-uh/next (92e963f50fc7 Linux 4.5-rc1)
Merging kgdb/kgdb-next (2d289f14f00a kdb: Fix handling of kallsyms_symbol_next() return value)
Merging md/for-next (fc2561ec0afc md-cluster: delete useless code)
Merging mfd/for-mfd-next (5ae2c86a88fb mfd: lpss: Add PCI IDs for Intel Broxton B-Step platform)
Merging backlight/for-backlight-next (60d613d6aef4 backlight: pwm_bl: Free PWM requested by legacy API on error path)
Merging battery/master (265b60497a57 power: bq27xxx_battery: Fix bq27541 AveragePower register address)
Merging omap_dss2/for-next (caf05780f6ed Merge omapdss split between omapdrm and omapfb)
Merging regulator/for-next (43e445f3a66f Merge remote-tracking branch 'regulator/topic/fan53555' into regulator-next)
Merging security/next (607259e17b37 Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/zohar/linux-integrity into ra-next)
Merging integrity/next (1d6d167c2efc KEYS: refcount bug fix)
Merging selinux/next (76319946f321 selinux: rate-limit netlink message warnings in selinux_nlmsg_perm())
Merging lblnet/next (b2776bf7149b Linux 3.18)
Merging watchdog/master (92e963f50fc7 Linux 4.5-rc1)
Merging iommu/next (32704253dc00 Merge branches 's390', 'arm/renesas', 'arm/msm', 'arm/shmobile', 'arm/smmu', 'x86/amd' and 'x86/vt-d' into next)
Merging dwmw2-iommu/master (fda3bec12d09 iommu/vt-d: Fix 64-bit accesses to 32-bit DMAR_GSTS_REG)
Merging vfio/next (d4f50ee2f5b4 vfio/iommu_type1: make use of info.flags)
Merging jc_docs/docs-next (df8a0dde7306 Remove "arch" usage in Documentation/features/list-arch.sh)
Merging trivial/for-next (bcf4299e6215 floppy: make local variable non-static)
Merging audit/next (935c9e7ff06a audit: log failed attempts to change audit_pid configuration)
Merging devicetree/devicetree/next (48a9b733e644 of/irq: Rename "intc_desc" to "of_intc_desc" to fix OF on sh)
Merging dt-rh/for-next (b8c15a91f1fe Merge branches 'dt/next' and 'dt/linus' into for-next)
Merging mailbox/mailbox-for-next (bfbcfa770b1c mailbox: constify mbox_chan_ops structure)
Merging spi/for-next (99a042ce266a Merge remote-tracking branch 'spi/topic/pxa2xx' into spi-next)
Merging tip/auto-latest (b4df0994be9e Merge branch 'x86/urgent')
Merging clockevents/clockevents/next (1ddca16cc5b3 clocksource/drivers/h8300: Use ioread / iowrite)
CONFLICT (content): Merge conflict in drivers/clocksource/h8300_timer16.c
Merging edac/linux_next (12f0721c5a70 sb_edac: correctly fetch DIMM width on Ivy Bridge and Haswell)
Merging edac-amd/for-next (f5793c970888 arm64: Update the APM X-Gene EDAC node with the RB register resource)
Merging irqchip/irqchip/for-next (f290917dc209 Merge branch 'irqchip/sunxi' into irqchip/for-next)
Merging tiny/tiny/next (f114040e3ea6 Linux 3.18-rc1)
Merging ftrace/for-next (b7522056ec1a ftrace: Remove unused nr_trampolines var)
Merging rcu/rcu/next (161b6f3e28db locking/mutexes: don't spin on owner when wait list is not NULL.)
Merging kvm/linux-next (ed8e5a242826 KVM doc: Fix KVM_SMI chapter number)
Merging kvm-arm/next (c7da6fa43cb1 arm/arm64: KVM: Detect vGIC presence at runtime)
Merging kvm-ppc/kvm-ppc-next (c63517c2e381 KVM: PPC: Book3S: correct width in XER handling)
Merging kvm-ppc-paulus/kvm-ppc-next (b4d7f161feb3 KVM: PPC: Fix ONE_REG AltiVec support)
Merging kvms390/next (9fc684e9cc59 KVM: s390: allow sync of fp registers via vregs)
Merging xen-tip/linux-next (a4cdb556cae0 xen/gntdev: add ioctl for grant copy)
Merging percpu/for-next (18fc93fd6412 percpu: remove PERCPU_ENOUGH_ROOM which is stale definition)
Merging workqueues/for-next (6201171e3b2c workqueue: simplify the apply_workqueue_attrs_locked())
Merging drivers-x86/for-next (6b31de3e6985 ideapad-laptop: Add Lenovo Yoga 700 to no_hw_rfkill dmi list)
Merging chrome-platform/for-next (ebaf31c46cce platform/chrome: Fix i2c-designware adapter name)
Merging regmap/for-next (1164e69303e8 Merge remote-tracking branches 'regmap/topic/doc' and 'regmap/topic/dt' into regmap-next)
Merging hsi/for-next (525e1abc6b5a HSI: omap_ssi_port: fix handling of_get_named_gpio result)
Merging leds/for-next (0568c1e304c1 leds: core: avoid error message when a USB LED device is unplugged)
Merging ipmi/for-next (30f05309bde4 Merge tag 'pm+acpi-4.5-rc1-2' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm)
Merging driver-core/driver-core-next (92e963f50fc7 Linux 4.5-rc1)
Merging tty/tty-next (ece6267878ae Merge tag 'clk-for-linus-4.5' of git://git.kernel.org/pub/scm/linux/kernel/git/clk/linux)
Merging usb/usb-next (0e781c2258ff usb-misc: sisusbvga: fix error path)
Merging usb-gadget/next (5072cfc40a80 usb: dwc3: of-simple: fix build warning on !PM)
Merging usb-serial/usb-next (92e963f50fc7 Linux 4.5-rc1)
Merging usb-chipidea-next/ci-for-usb-next (6b8bc9c6fb26 usb: chipidea: udc: remove unused value assignment)
Merging staging/staging-next (587198ba5206 vmstat: Remove BUG_ON from vmstat_update)
Merging char-misc/char-misc-next (587198ba5206 vmstat: Remove BUG_ON from vmstat_update)
Merging extcon/extcon-next (03bf1adbd68d extcon: arizona: Use DAPM mutex helper functions)
Merging cgroup/for-next (8bb5ef79bc0f cgroup: make sure a parent css isn't freed before its children)
Merging scsi/for-next (4ebcfc150c55 Merge remote-tracking branch 'mkp-scsi/4.5/scsi-fixes' into fixes)
Merging target-updates/for-next (fab683eb12e7 scsi: qla2xxxx: avoid type mismatch in comparison)
Merging target-merge/for-next-merge (bc0195aad0da Linux 4.2-rc2)
Merging pinctrl/for-next (92e963f50fc7 Linux 4.5-rc1)
Merging vhost/linux-next (481eaec37e91 tools/virtio: add ringtest utilities)
Merging remoteproc/for-next (7a6271a80cae remoteproc/wkup_m3: Use MODULE_DEVICE_TABLE to export alias)
Merging rpmsg/for-next (b1b9891441fa rpmsg: use less buffers when vrings are small)
Merging gpio/for-next (92e963f50fc7 Linux 4.5-rc1)
Merging dma-mapping/dma-mapping-next (d770e558e219 Linux 4.2-rc1)
Merging pwm/for-next (ff01c944cfa9 pwm: Mark all devices as "might sleep")
Merging dma-buf/for-next (168309855a7d Linux 4.4-rc8)
Merging userns/for-next (f2ca379642d7 namei: permit linking with CAP_FOWNER in userns)
Merging ktest/for-next (b953c0d234bc Linux 4.1)
Merging clk/clk-next (3da834e3e5a4 clk: remove duplicated COMMON_CLK_NXP record from clk/Kconfig)
Merging random/dev (7185ad2672a7 crypto: memzero_explicit - make sure to clear out sensitive data)
Merging aio/master (fb2e69217129 aio: Fix compile error due to unexpected use of cmpxchg())
$ git reset --hard HEAD^
Merging next-20160111 version of aio
Merging llvmlinux/for-next (25d4aee23af2 arm: LLVMLinux: Use global stack register variable for percpu)
Merging kselftest/next (92e963f50fc7 Linux 4.5-rc1)
Merging y2038/y2038 (477b8541b31f qla2xxx: Remove use of 'struct timeval')
Merging luto-misc/next (afd2ff9b7e1b Linux 4.4)
Merging borntraeger/linux-next (fc7f9754db6c s390/dma: Allow per device dma ops)
Merging livepatching/for-next (03f726f415f5 Merge branch 'for-4.5/upstream-fixes' into for-next)
Merging coresight/next (409b6b10fee1 coresight: etm4x: Check every parameter used by dma_xx_coherent.)
Merging rtc/rtc-next (f8ac7d15739e rtc: ds1307: add temperature sensor support for ds3231)
Merging hwspinlock/for-next (bd5717a4632c hwspinlock: qcom: Correct msb in regmap_field)
Merging nvdimm/libnvdimm-for-next (8b63b6bfc1a5 Merge branch 'for-4.5/block-dax' into for-4.5/libnvdimm)
Merging akpm-current/current (63a26d6ef349 kernel/signal.c: add compile-time check for __ARCH_SI_PREAMBLE_SIZE)
$ git checkout -b akpm remotes/origin/akpm/master
Applying: drivers/net/wireless/intel/iwlwifi/dvm/calib.c: simplfy min() expression
Applying: include/linux/huge_mm.h: pmd_trans_huge_lock() returns a spinlock_t *
Applying: lib/string_helpers: export string_units_{2,10} for others
Applying: lib/string_helpers: fix indentation in few places
Applying: x86/efi: print size and base in binary units in efi_print_memmap
Applying: x86/efi: use proper units in efi_find_mirror()
Merging akpm/master (73a12f41ee82 x86/efi: use proper units in efi_find_mirror())

^ permalink raw reply	[flat|nested] 6+ messages in thread

* linux-next: Tree for Jan 27
@ 2015-01-27  8:51 Stephen Rothwell
  0 siblings, 0 replies; 6+ messages in thread
From: Stephen Rothwell @ 2015-01-27  8:51 UTC (permalink / raw)
  To: linux-next; +Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 25428 bytes --]

Hi all,

Changes since 20150123:

The arm64 tree gained a conflict against Linus' tree.

The net-next tree gained conflicts against the arm-soc and net trees.

The drm-panel tree gained a conflict against the drm tree.

The wireless-drivers-next tree gained a build failure for which I reverted
a commit.

The block tree gained conflicts against the vfs and Linus' trees.

The clockevents tree gained a conflict against the arm tree.

The akpm tree lost a patch that turned up elsewhere.

Non-merge commits (relative to Linus' tree): 5237
 4877 files changed, 200964 insertions(+), 94565 deletions(-)

----------------------------------------------------------------------------

I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log files
in the Next directory.  Between each merge, the tree was built with
a ppc64_defconfig for powerpc and an allmodconfig for x86_64 and a
multi_v7_defconfig for arm. After the final fixups (if any), it is also
built with powerpc allnoconfig (32 and 64 bit), ppc44x_defconfig and
allyesconfig (this fails its final link) and i386, sparc, sparc64 and arm
defconfig.

Below is a summary of the state of the merge.

I am currently merging 206 trees (counting Linus' and 30 trees of patches
pending for Linus' tree).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell                    sfr@canb.auug.org.au

$ git checkout master
$ git reset --hard stable
Merging origin/master (26bc420b59a3 Linux 3.19-rc6)
Merging fixes/master (b94d525e58dc Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net)
Merging kbuild-current/rc-fixes (a16c5f99a28c kbuild: Fix removal of the debian/ directory)
Merging arc-current/for-curr (2ce7598c9a45 Linux 3.17-rc4)
Merging arm-current/fixes (909ba297beb5 ARM: 8292/1: mm: fix size rounding-down of arm_add_memory() function)
Merging m68k-current/for-linus (f27bd5bfeda5 m68k: Wire up execveat)
Merging metag-fixes/fixes (ffe6902b66aa asm-generic: remove _STK_LIM_MAX)
Merging mips-fixes/mips-fixes (1795cd9b3a91 Linux 3.16-rc5)
Merging powerpc-merge/merge (31345e1a071e powerpc/pci: Remove unused force_32bit_msi quirk)
Merging powerpc-merge-mpe/fixes (0eb13208aa16 powerpc/powernv: Restore LPCR with LPCR_PECE1 cleared)
Merging sparc/master (66d0f7ec9f10 sparc32: destroy_context() and switch_mm() needs to disable interrupts.)
Merging net/master (03a605804bc4 Merge branch 's390')
Merging ipsec/master (f855691975bb xfrm6: Fix the nexthdr offset in _decode_session6.)
Merging sound-current/for-linus (0767e95bb96d ALSA: seq-dummy: remove deadlock-causing events on close)
Merging pci-current/for-linus (f175aa2c9f6c MAINTAINERS: Update Richard Zhu's email address)
Merging wireless-drivers/master (e3f31175a3ee ath9k: fix race condition in irq processing during hardware reset)
Merging driver-core.current/driver-core-linus (26bc420b59a3 Linux 3.19-rc6)
Merging tty.current/tty-linus (ec6f34e5b552 Linux 3.19-rc5)
Merging usb.current/usb-linus (e5dff0e80463 USB: Add OTG PET device to TPL)
Merging usb-gadget-fixes/fixes (0df8fc37f6e4 usb: phy: never defer probe in non-OF case)
Merging usb-serial-fixes/usb-linus (a6f0331236fa USB: cp210x: add ID for RUGGEDCOM USB Serial Console)
Merging staging.current/staging-linus (41c9e95d641a MAINTAINERS: add Android driver entries)
Merging char-misc.current/char-misc-linus (26713c812313 drivers/Kconfig: remove duplicate entry for soc)
Merging input-current/for-linus (1d90d6d5522b Input: i8042 - add noloop quirk for Medion Akoya E7225 (MD98857))
Merging crypto-current/master (3e14dcf7cb80 crypto: add missing crypto module aliases)
Merging ide/master (f96fe225677b Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net)
Merging devicetree-current/devicetree/merge (6b1271de3723 of/unittest: Overlays with sub-devices tests)
Merging rr-fixes/fixes (d5db139ab376 module: make module_refcount() a signed integer.)
Merging vfio-fixes/for-linus (7c2e211f3c95 vfio-pci: Fix the check on pci device type in vfio_pci_probe())
Merging kselftest-fixes/fixes (f5db310d77ef selftests/vm: fix link error for transhuge-stress test)
Merging drm-intel-fixes/for-linux-next-fixes (6b96d705f3cf drm/i915: BDW Fix Halo PCI IDs marked as ULT.)
Merging asm-generic/master (643165c8bbc8 Merge tag 'uaccess_for_upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost into asm-generic)
Merging arc/for-next (5840adceb962 arc: Remove unused prepare_to_copy())
Merging arm/for-next (292c11f80cc8 Merge branch 'devel-stable' into for-next)
Merging arm-perf/for-next/perf (97bf6af1f928 Linux 3.19-rc1)
Merging arm-soc/for-next (ca6ea38915a6 arm-soc: document merges)
Merging bcm2835/for-next (b2776bf7149b Linux 3.18)
Merging berlin/berlin/for-next (8553bf8fd181 Merge branch 'berlin/dt' into berlin/for-next)
Merging cortex-m/for-next (e799b6f37e6c ARM: zImage: add support for ARMv7-M)
Merging imx-mxs/for-next (395ae1400a35 Merge branch 'imx/defconfig' into for-next)
Merging keystone/next (b17275a4a6cc Merge branch 'for_3.19/soc' into next)
Merging mvebu/for-next (cd3892730fbc Merge branch 'mvebu/defconfig' into mvebu/for-next)
Merging omap/for-next (da27c2abefeb Merge branch 'omap-for-v3.20/fixes-not-urgent' into for-next)
Merging omap-pending/for-next (30aa18d3bea5 MAINTAINERS: add maintainer for OMAP hwmod data)
Merging renesas/next (f99d8a90958c Merge branch 'heads/defconfig-fixes-for-v3.20' into next)
Merging samsung/for-next (9b20e28716aa Merge branch 'v3.20-samsung-defconfig' into for-next)
Merging sunxi/sunxi/for-next (16e8c17e18d6 Merge branch 'sunxi/clocks-for-3.20' into sunxi/for-next)
Merging tegra/for-next (794345d409ad Merge branch for-3.20/arm64 into for-next)
Merging arm64/for-next/core (33b36543df33 arm64: uapi: expose our struct ucontext to the uapi headers)
CONFLICT (content): Merge conflict in arch/arm64/mm/dump.c
Merging blackfin/for-linus (275f5a8573e7 blackfin: defconfigs: cleanup unused CONFIG_MTD_CHAR, add MTD_SPI_NOR for BF537-STAMP)
Merging c6x/for-linux-next (ae72758f1dd9 c6x: fix build failure caused by cache.h)
Merging cris/for-next (79a8480adf0e CRIS: Fix missing NR_CPUS in menuconfig)
Merging hexagon/linux-next (8914d7e85780 Hexagon: fix signal delivery for debug traps)
Merging ia64/next (a6b8978c54b7 pstore: Fix sprintf format specifier in pstore_dump())
Merging m68k/for-next (87511d09206d m68k/atari: Remove obsolete IRQ_TYPE_*)
Merging m68knommu/for-next (8d84d4aaf311 arch: m68k: 68360: config: Remove unused function)
Merging metag/for-next (f93125ae17d1 metag: cachepart: Fix failure check)
Merging microblaze/next (51cae8bfe7dd microblaze: Remove generated *.dtb files from dts)
Merging mips/mips-for-linux-next (86f9f1e287be Merge branch '3.19-fixes' into mips-for-linux-next)
Merging nios2/nios2-next (d24c8163b755 nios2: fix kuser trampoline address)
Merging parisc-hd/for-next (b2776bf7149b Linux 3.18)
Merging powerpc/next (d557b09800da powerpc/mm/thp: Use tlbiel if possible)
Merging powerpc-mpe/next (62fa19d4b4fd cxl: Add ability to reset the card)
Merging fsl/next (76f3e2929bb6 powerpc/config: Enable memory driver)
Merging mpc5xxx/next (9e813308a5c1 powerpc/thp: Add tracepoints to track hugepage invalidate)
Merging s390/features (bdea1f1bb273 s390/zcrypt: Add support for new crypto express (CEX5S) adapter.)
Merging sparc-next/master (9f935675d41a Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input)
Merging tile/master (b9f705758a4f tile: enable sparse checks for get/put_user)
Merging unicore32/unicore32 (d670878e2c9a unicore32: Remove ARCH_HAS_CPUFREQ config option)
Merging xtensa/for_next (1f2fdbd0078c xtensa: disable link optimization)
Merging btrfs/next (1edb647bb954 Btrfs: remove non-sense btrfs_error_discard_extent() function)
Merging ceph/master (388cfdc9bc19 libceph: require cephx message signature by default)
CONFLICT (content): Merge conflict in net/ceph/auth_x.c
CONFLICT (content): Merge conflict in fs/ceph/super.h
CONFLICT (content): Merge conflict in fs/ceph/super.c
CONFLICT (content): Merge conflict in fs/ceph/snap.c
Merging cifs/for-next (ca7df8e0bb2a Complete oplock break jobs before closing file handle)
Merging ecryptfs/next (e7a823be2adc Merge tag 'linux-kselftest-3.19-rc-5' of git://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest)
Merging ext3/for_next (a39427007e7c xfs: Remove some pointless quota checks)
Merging ext4/dev (8675f58ed42b ext4: change to use setup_timer() instead of init_timer())
Merging f2fs/dev (c0d65e72f4d5 f2fs: use f2fs_radix_tree_insert to clean codes)
Merging fscache/fscache (1a8ed18fb7db cachefiles: remove two unused pagevecs.)
CONFLICT (content): Merge conflict in fs/fscache/object.c
Merging fuse/for-next (9759bd518994 fuse: add memory barrier to INIT)
Merging gfs2/master (45094a58b1f5 GFS2: Eliminate a nonsense goto)
Merging jfs/jfs-next (e1f1fe798d2f jfs: get rid of homegrown endianness helpers)
Merging nfs/linux-next (cf6726e2ee38 NFSv4: Deal with atomic upgrades of an existing delegation)
Merging nfsd/nfsd-next (70789780f356 nfsd: default NFSv4.2 to on)
Merging overlayfs/overlayfs-next (4330397e4e8a ovl: discard independent cursor in readdir())
Merging squashfs/master (62421645bb70 Squashfs: Add LZ4 compression configuration option)
Merging v9fs/for-next (f15844e0777f 9P: fix return value in v9fs_fid_xattr_set)
Merging ubifs/linux-next (f38aed975c0c UBI: Fix invalid vfree())
Merging xfs/for-next (438c3c8d2bb9 Merge branch 'xfs-buf-type-fixes' into for-next)
Merging file-locks/linux-next (8116bf4cb62d locks: update comments that refer to inode->i_flock)
Merging vfs/for-next (2f8e319e73f4 target: rewrite fd_execute_write_same)
Merging pci/next (75f30c3d9949 Merge branches 'pci/host-keystone', 'pci/host-layerscape', 'pci/host-rcar' and 'pci/host-tegra' into next)
Merging hid/for-next (5786cd773d19 Merge branch 'for-3.20/upstream' into for-next)
Merging i2c/i2c/for-next (020614b83312 Merge branch 'i2c/for-current' into i2c/for-next)
Merging jdelvare-hwmon/master (26bc420b59a3 Linux 3.19-rc6)
Merging hwmon-staging/hwmon-next (9130880a1c2d hwmon: (jc42) Allow negative hysteresis temperatures)
Merging v4l-dvb/master (a5f23e34da02 Merge branch 'v4l_for_linus' into to_next)
Merging kbuild/for-next (5ea04a1a0860 Merge branch 'kbuild/kbuild' into kbuild/for-next)
Merging kconfig/for-next (95edca5c523c localmodconfig: Add config depends by default settings)
Merging libata/for-next (b2a6e50231ef Merge branch 'for-3.20' into for-next)
Merging pm/linux-next (69b838b0f0c8 Merge branch 'pm-cpuidle' into linux-next)
Merging idle/next (f7c0e22f2d14 Merge branch 'turbostat' into release)
CONFLICT (content): Merge conflict in arch/x86/include/uapi/asm/msr-index.h
Merging apm/for-next (53675abbd1e5 x86, apm: Remove unused variable)
Merging thermal/next (f67744c4d91e Merge branch 'thermal-soc' of .git into next)
Merging thermal-soc/next (1024cf8b0fcd thermal: exynos: Remove exynos_tmu_data.c file)
Merging ieee1394/for-next (b625a825955e firewire: ohci: Remove unused function)
Merging dlm/next (2ab4bd8ea3a6 dlm: adopt orphan locks)
Merging swiotlb/linux-next (8e0629c1d4ce swiotlb: don't assume PA 0 is invalid)
Merging slave-dma/next (409490076137 Merge branch 'for-linus' into next)
Merging net-next/master (fe6a043c535a rhashtable: rhashtable_remove() must unlink in both tbl and future_tbl)
CONFLICT (content): Merge conflict in arch/arm/boot/dts/stih410.dtsi
CONFLICT (content): Merge conflict in arch/arm/boot/dts/stih407-family.dtsi
CONFLICT (content): Merge conflict in arch/arm/boot/dts/rk3288.dtsi
CONFLICT (content): Merge conflict in arch/arm/boot/dts/imx6sx-sdb.dts
Merging ipsec-next/master (78890ed75494 csiostor:fix sparse warnings)
Merging wireless-drivers-next/master (c5ed1df781cb bcma: use standard bus scanning during early register)
Merging bluetooth/master (dfb2fae7cd0a Bluetooth: Fix nested sleeps)
Merging infiniband/for-next (a7cfef21e3d0 Merge branches 'core', 'cxgb4', 'ipoib', 'iser', 'mlx4', 'ocrdma', 'odp' and 'srp' into for-next)
Merging mtd/master (97bf6af1f928 Linux 3.19-rc1)
Merging l2-mtd/master (240181fd0ffa mtd: nand: default bitflip-reporting threshold to 75% of correction strength)
Merging crypto/master (db71f29a1c32 crypto: testmgr - mark rfc4106(gcm(aes)) as fips_allowed)
Merging drm/drm-next (281d1bbd34b7 Merge remote-tracking branch 'origin/master' into drm-next)
Merging drm-panel/drm/panel/for-next (c618c446adff Documentation: bridge: Add documentation for ps8622 DT properties)
CONFLICT (content): Merge conflict in drivers/gpu/drm/bridge/Kconfig
Merging drm-intel/for-linux-next (37ec63030b14 drm/i915: DRRS calls based on frontbuffer)
Merging drm-tegra/drm/tegra/for-next (28dd241d37bd drm/tegra: Use correct relocation target offsets)
Merging drm-misc/topic/core-stuff (b77037262511 drm/probe-helper: clamp unknown connector status in the poll work)
Merging sound/for-next (1001fb810b12 ALSA: seq: increase the maximum number of queues)
Merging sound-asoc/for-next (e5ee7f26bfe0 Merge remote-tracking branches 'asoc/topic/wm8804', 'asoc/topic/wm8960', 'asoc/topic/wm8988' and 'asoc/topic/xtfpga' into asoc-next)
Merging modules/modules-next (97bf6af1f928 Linux 3.19-rc1)
Merging virtio/virtio-next (76545f066d2a virtio_pci_modern: drop an unused function)
Merging input/next (bb03bf3f8427 Input: elan_i2c - verify firmware signature applying it)
Merging block/for-next (15340ab0842f Merge branch 'for-3.20/drivers' into for-next)
CONFLICT (content): Merge conflict in drivers/mtd/mtdcore.c
CONFLICT (content): Merge conflict in drivers/block/loop.c
CONFLICT (content): Merge conflict in drivers/ata/libata-core.c
Applying: libata: fix for move of sas tag allocation code
Merging device-mapper/for-next (de4d822acd96 block: keep established cmd_flags when cloning into a blk-mq request)
Merging mmc/mmc-next (11bc9381b277 mmc: sdhci-s3c: use mmc_of_parse and remove the card_tasklet)
Merging mmc-uh/next (bd6c8706da3f mmc: mmci: Get rid of dead code in mmci_dma_setup)
CONFLICT (content): Merge conflict in drivers/mmc/host/sunxi-mmc.c
Merging kgdb/kgdb-next (c7d9ebf81c45 kdb: Fix off by one error in kdb_cpu())
Merging md/for-next (f851b60db0fd md: Check MD_RECOVERY_RUNNING as well as ->sync_thread.)
Merging mfd/for-mfd-next (bb400d2120bd mfd: rtsx_usb: Defer autosuspend while card exists)
Merging backlight/for-backlight-next (3d6969a641d0 MAINTAINERS: Remove my name from Backlight subsystem)
Merging battery/master (7bae8f04818c power/reset: restart-poweroff: Remove arm dependencies)
Merging omap_dss2/for-next (7efc436cd45c Merge branches '3.20/fbdev' and '3.20/omapdss' into for-next)
Merging regulator/for-next (4311c370311a Merge remote-tracking branches 'regulator/topic/pfuze100', 'regulator/topic/rk808', 'regulator/topic/rt5033' and 'regulator/topic/tps65023' into regulator-next)
Merging security/next (961be7ef6963 tpm/tpm_tis: Add missing ifdef CONFIG_ACPI for pnp_acpi_device)
Merging integrity/next (bfd33c4b4b1a MAINTAINERS: email update)
Merging selinux/next (0307dadc924d selinux: add security in-core xattr support for pstore and debugfs)
Merging lblnet/next (b2776bf7149b Linux 3.18)
Merging watchdog/master (e0c3e00f4045 watchdog: drop owner assignment from platform_drivers)
Merging iommu/next (9bbb0ea981e9 Merge branches 'arm/renesas' and 'core' into next)
Merging dwmw2-iommu/master (1860e379875d Linux 3.15)
Merging vfio/next (5e9f36c59a48 drivers/vfio: allow type-1 IOMMU instantiation on top of an ARM SMMU)
Merging osd/linux-next (1fa3a002b254 Boaz Harrosh - fix email in Documentation)
Merging jc_docs/docs-next (174236285cf8 Merge branch 'doc/sp-update' into docs-next)
Merging trivial/for-next (edb0ec0725bb kexec, Kconfig: spell "architecture" properly)
Merging audit/next (2fded7f44b8f audit: remove vestiges of vers_ops)
Merging devicetree/devicetree/next (fca8ba4ee24d of/unittest: Remove obsolete code)
Merging dt-rh/for-next (e94fbe607f8c dt-bindings: use isil prefix for Intersil in vendor-prefixes.txt)
Merging mailbox/mailbox-for-next (9f3e3cacb2ff dt: mailbox: add generic bindings)
Merging spi/for-next (0accdbe2d045 Merge remote-tracking branches 'spi/topic/sirf' and 'spi/topic/st-ssc' into spi-next)
Merging tip/auto-latest (4692b98fe5dc Merge branch 'x86/ras')
Merging clockevents/clockevents/next (eadfef47003f clocksource: Driver for Conexant Digicolor SoC timer)
CONFLICT (content): Merge conflict in drivers/clocksource/Kconfig
Merging edac/linux_next (fec53af531dd sb_edac: Fix typo computing number of banks)
Merging edac-amd/for-next (a4972b1b9a04 edac: i5100_edac: Remove unused i5100_recmema_dm_buf_id)
Merging irqchip/irqchip/for-next (91d117921216 irqchip: atmel-aic-common: Prevent clobbering of priority when changing IRQ type)
Merging tiny/tiny/next (f114040e3ea6 Linux 3.18-rc1)
Merging ftrace/for-next (14a5ae40f0de tracing: Use IS_ERR() check for return value of tracing_init_dentry())
Merging rcu/rcu/next (0cf8c85d7791 rcu_tree: Avoid touching rnp->completed when a new GP is started)
Merging kvm/linux-next (8fff5e374a2f Merge tag 'kvm-s390-next-20150122' of git://git.kernel.org/pub/scm/linux/kernel/git/kvms390/linux into kvm-next)
CONFLICT (content): Merge conflict in arch/arm64/kvm/Kconfig
CONFLICT (content): Merge conflict in arch/arm/kvm/Kconfig
Merging kvm-arm/next (4b990589952f KVM: Remove unused config symbol)
Merging kvm-ppc/kvm-ppc-next (2c4aa55a6af0 Merge tag 'signed-kvm-ppc-next' of git://github.com/agraf/linux-2.6 into HEAD)
Merging kvms390/next (0eb135ff9f19 KVM: s390: remove redundant setting of interrupt type)
Merging xen-tip/linux-next (2e917175e1ef xen: Speed up set_phys_to_machine() by using read-only mappings)
Merging percpu/for-next (4c907baf36d8 percpu_ref: implement percpu_ref_is_dying())
Merging workqueues/for-next (b5b3ab523e31 Merge branch 'for-3.19-fixes' into for-next)
Merging drivers-x86/for-next (97bf6af1f928 Linux 3.19-rc1)
Merging chrome-platform/for-next (5502486a2077 platform/chrome: chromeos_laptop - Add a limit for deferred retries)
Merging regmap/for-next (270ded427d7b Merge remote-tracking branch 'regmap/topic/core' into regmap-next)
Merging hsi/for-next (67e9a2ce6e07 hsi: nokia-modem: fix uninitialized device pointer)
Merging leds/for-next (452bc149947b leds: leds-mc13783: Use of_get_child_by_name() instead of refcount hack)
Merging ipmi/for-next (b942c653ae26 Merge tag 'trace-sh-3.19' of git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace)
Merging driver-core/driver-core-next (26bc420b59a3 Linux 3.19-rc6)
Merging tty/tty-next (61b6b7fbda1b Merge 3.19-rc5 into tty-next)
Merging usb/usb-next (1cee6b8d0042 USB: host: ohci-at91: Fix wake-up support)
Merging usb-gadget/next (d1fc4440d761 Merge tag 'v3.19-rc5' into next)
Merging usb-serial/usb-next (3e264ffc831e USB: mos7840: remove unused code)
Merging staging/staging-next (f049a526ad3d staging: sm7xxfb: fix alignment)
Merging char-misc/char-misc-next (d8a60e000c95 Drivers: hv: vmbus: hv_process_timer_expiration() can be static)
CONFLICT (content): Merge conflict in drivers/char/mem.c
Merging cgroup/for-next (8abba61bcfd4 Merge branch 'for-3.19-fixes' into for-next)
Merging scsi/for-next (7f258fb2288a Merge branch 'fixes' into for-next)
Merging target-updates/for-next (ecc3f3edbfb6 ib_srpt: wait_for_completion_timeout does not return negative status)
Merging target-merge/for-next-merge (b28a960c42fc Linux 3.14-rc2)
Merging pinctrl/for-next (6c95dc562773 Merge branch 'devel' into for-next)
Merging vhost/linux-next (eaa27f34e91a linux 3.19-rc4)
Merging remoteproc/for-next (9a3c4145af32 Linux 3.16-rc6)
Merging rpmsg/for-next (b1b9891441fa rpmsg: use less buffers when vrings are small)
Merging gpio/for-next (4044101fa72b Merge branch 'devel' into for-next)
Merging dma-mapping/dma-mapping-next (dda02fd6278d mm, cma: make parameters order consistent in func declaration and definition)
Merging pwm/for-next (6a6bdf52a3c4 pwm: sunxi: document OF bindings)
Merging dma-buf/for-next (4eb2440ed60f reservation: Remove shadowing local variable 'ret')
Merging userns/for-next (db86da7cb76f userns: Unbreak the unprivileged remount tests)
Merging ktest/for-next (17150fef4ab1 ktest: Add back "tail -1" to kernelrelease make)
Merging clk/clk-next (57386798f7db Merge branch 'clk-has-parent' into clk-next)
Merging random/dev (7185ad2672a7 crypto: memzero_explicit - make sure to clear out sensitive data)
Merging aio/master (5f785de58873 aio: Skip timer for io_getevents if timeout=0)
Merging llvmlinux/for-next (25d4aee23af2 arm: LLVMLinux: Use global stack register variable for percpu)
Merging kselftest/next (97bf6af1f928 Linux 3.19-rc1)
Merging y2038/y2038 (45446a99cef6 staging: media: lirc: Replace timeval with ktime_t in lirc_parallel.c)
CONFLICT (content): Merge conflict in drivers/staging/media/lirc/lirc_sasem.c
CONFLICT (content): Merge conflict in drivers/staging/ft1000/ft1000-usb/ft1000_debug.c
CONFLICT (content): Merge conflict in drivers/staging/ft1000/ft1000-pcmcia/ft1000_hw.c
Merging luto-misc/next (188c901941ef Merge branch 'leds-fixes-for-3.19' of git://git.kernel.org/pub/scm/linux/kernel/git/cooloney/linux-leds)
Merging access_once/linux-next (c5b19946eb76 kernel: Fix sparse warning for ACCESS_ONCE)
Merging livepatching/for-next (dbed7ddab967 livepatch: fix uninitialized return value)
[master fe49b0b579f4] Revert "ath9k_htc: Add a module parameter to disable blink"
Merging akpm-current/current (f6d66775c8be ipc,sem: use current->state helpers)
CONFLICT (content): Merge conflict in mm/swap.c
$ git checkout -b akpm remotes/origin/akpm/master
Applying: drivers/gpio/gpio-zevio.c: fix build
Applying: rtc: isl12022: deprecate use of isl in compatible string for isil
Applying: rtc: isl12057: deprecate use of isl in compatible string for isil
Applying: staging: iio: isl29028: deprecate use of isl in compatible string for isil
Applying: arm: dts: zynq: update isl9305 compatible string to use isil vendor prefix
Applying: mm: fix XIP fault vs truncate race
Applying: mm-fix-xip-fault-vs-truncate-race-fix
Applying: mm-fix-xip-fault-vs-truncate-race-fix-fix
Applying: mm: allow page fault handlers to perform the COW
Applying: mm-allow-page-fault-handlers-to-perform-the-cow-fix
Applying: mm-allow-page-fault-handlers-to-perform-the-cow-fix-fix-3
Applying: mm-allow-page-fault-handlers-to-perform-the-cow-fix-fix
Applying: vfs,ext2: introduce IS_DAX(inode)
Applying: dax,ext2: replace XIP read and write with DAX I/O
Applying: dax,ext2: replace ext2_clear_xip_target with dax_clear_blocks
Applying: dax,ext2: replace the XIP page fault handler with the DAX page fault handler
Applying: daxext2-replace-the-xip-page-fault-handler-with-the-dax-page-fault-handler-fix
Applying: daxext2-replace-the-xip-page-fault-handler-with-the-dax-page-fault-handler-fix-2
Applying: daxext2-replace-the-xip-page-fault-handler-with-the-dax-page-fault-handler-fix-3
Applying: dax,ext2: replace xip_truncate_page with dax_truncate_page
Applying: dax: replace XIP documentation with DAX documentation
Applying: vfs: remove get_xip_mem
Applying: ext2: remove ext2_xip_verify_sb()
Applying: ext2: remove ext2_use_xip
Applying: ext2: remove xip.c and xip.h
Applying: vfs,ext2: remove CONFIG_EXT2_FS_XIP and rename CONFIG_FS_XIP to CONFIG_FS_DAX
Applying: ext2: remove ext2_aops_xip
Applying: ext2: get rid of most mentions of XIP in ext2
Applying: dax: add dax_zero_page_range
Applying: dax-add-dax_zero_page_range-fix
Applying: ext4: add DAX functionality
Applying: ext4-add-dax-functionality-fix
Applying: brd: rename XIP to DAX
Applying: MAINTAINERS: fix spelling mistake & remove trailing WS
Applying: ocfs2: prepare some interfaces used in append direct io
Applying: ocfs2: add functions to add and remove inode in orphan dir
Applying: ocfs2: add orphan recovery types in ocfs2_recover_orphans
Applying: ocfs2: implement ocfs2_direct_IO_write
Applying: ocfs2-implement-ocfs2_direct_io_write-fix
Applying: ocfs2: allocate blocks in ocfs2_direct_IO_get_blocks
Applying: ocfs2: do not fallback to buffer I/O write if appending
Applying: ocfs2: complete the rest request through buffer io
Applying: ocfs2: wait for orphan recovery first once append O_DIRECT write crash
Applying: ocfs2: set append dio as a ro compat feature
Applying: drivers/w1/w1_int.c: call put_device if device_register fails
Applying: mm: add strictlimit knob
Merging akpm/master (10036f542365 mm: add strictlimit knob)

[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 819 bytes --]

^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2023-01-27  7:20 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2012-01-27  4:07 linux-next: Tree for Jan 27 Stephen Rothwell
2015-01-27  8:51 Stephen Rothwell
2016-01-27  4:27 Stephen Rothwell
2021-01-27 14:44 Stephen Rothwell
2022-01-27  3:19 Stephen Rothwell
2023-01-27  7:19 Stephen Rothwell

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).