#pragma section-numbers on #pragma keywords Linux, kernel, operating system, changes, changelog, file system, Linus Torvalds, open source, device drivers #pragma description Summary of the changes and new features merged in the Linux kernel during the 4.14 development cycle Linux 4.14 [https://lkml.org/lkml/2017/11/12/123 has been released] on 12 Nov 2017. Summary: This release includes support for bigger memory limits in x86 hardware (128PiB of virtual address space, 4PiB of physical address space); support for AMD Secure Memory Encryption; a new unwinder that provides better kernel traces and a smaller kernel size; support for the zstd compression algorithm has been added to Btrfs and Squashfs; support for zero-copy of data from user memory to sockets; support for Heterogeneous Memory Management that will be needed in future GPUs; better cpufreq behaviour in some corner cases; Longer-lived TLB entries by using the PCID CPU feature; asynchronous non-blocking buffered reads; and many new drivers and other improvements. [[TableOfContents()]] = Prominent features = == Bigger memory limits == Original x86-64 was limited by 4-level paging to 256 TiB of virtual address space and 64 TiB of physical address space. People are already bumping into this limit: some vendors offers servers with 64 TiB of memory today. To overcome the limitation upcoming hardware will introduce support for 5-level paging. It is a straight-forward extension of the current page table structures adding one more layer of translation. It bumps the limits to 128 PiB of virtual address space and 4 PiB of physical address space. This "ought to be enough for anybody" ©. On x86, 5-level paging enables 56-bit userspace virtual address space. Not all user space is ready to handle wide addresses. It's known that at least some JIT compilers use higher bits in pointers. It collides with valid pointers with 5-level paging and leads to crashes. To mitigate this, the Linux kernel will not allocate virtual address space above 47-bit by default. Userspace can ask for allocation from full address space by specifying hint address above 47-bits. Recommended LWN article: [https://lwn.net/Articles/717293/ Five-level page tables] Code: [https://git.kernel.org/linus/ee00f4a32a76ef631394f31d5b6028d50462b357 commit], [https://git.kernel.org/linus/b569bab78d8df157a6f91070af827753e4d1787c commit], [https://git.kernel.org/linus/44b04912fa72489d403738f39e1c782614b7ae7c commit], [https://git.kernel.org/linus/77ef56e4f0fbb350d93289aa025c7d605af012d4 commit], [https://git.kernel.org/torvalds/c/b1b6f83ac938d176742c85757960dec2cf10e468 merge] == Add support for AMD Secure Memory Encryption == Secure Memory Encryption can be used to mark individual pages of memory as encrypted through the page tables. A page of memory that is marked encrypted will be automatically decrypted when read from DRAM and will be automatically encrypted when written to DRAM. Secure Memory Encryption can therefore be used to protect the contents of DRAM from physical attacks on the system. Recommended LWN article: [https://lwn.net/Articles/686808/#sme Two approaches to x86 memory encryption] AMD Memory encryption whitepaper: [http://amd-dev.wpengine.netdna-cdn.com/wordpress/media/2013/12/AMD_Memory_Encryption_Whitepaper_v7-Public.pdf link] Code: [https://git.kernel.org/linus/c262f3b9a3246da87c66ce398cd7e30d8f1529ea commit], [https://git.kernel.org/linus/aac7b79eea6118dee3da9b99dcd564471672806d commit], [https://git.kernel.org/linus/f7750a79568788473c5e8092ee58a52248f34329 commit], [https://git.kernel.org/linus/872cbefd2d9c52bd0b1e2c7942c4369e98a5a5ae commit], [https://git.kernel.org/linus/9af9b94068fb1ea3206a700fc222075966fbef14 commit], [https://git.kernel.org/linus/7744ccdbc16f0ac4adae21b3678af93775b3a386 commit], [https://git.kernel.org/linus/33c2b803edd13487518a2c7d5002d84d7e9c878f commit], [https://git.kernel.org/linus/5868f3651fa0dff96a57f94d49247d3ef320ebe2 commit], [https://git.kernel.org/linus/fd7e315988b784509ba3f1b42f539bd0b1fca9bb commit], [https://git.kernel.org/linus/21729f81ce8ae76a6995681d40e16f7ce8075db4 commit], [https://git.kernel.org/linus/eef9c4abe77f55b1600f59d8ac5f1d953e2f5384 commit], [https://git.kernel.org/linus/f88a68facd9a15b94f8c195d9d2c0b30c76c595a commit], [https://git.kernel.org/linus/7f8b7e7f4ccbbd1fb8badddfabd28c955aea87b4 commit], [https://git.kernel.org/linus/b9d05200bc12444c7778a49c9694d8382ed06aa8 commit], [https://git.kernel.org/linus/d68baa3fa6e4d703fd0c7954ee5c739789e7242f commit], [https://git.kernel.org/linus/a19d66c56af1c52b8b463bf94d21116ae8c1aa5a commit], [https://git.kernel.org/linus/f99afd08a45fbbd9ce35a7624ffd1d850a1906c0 commit], [https://git.kernel.org/linus/38eecccdf488e38ee93690cfe9ec1914b73f512f commit], [https://git.kernel.org/linus/8f716c9b5febf6ed0f5fedb7c9407cd0c25b2796 commit], [https://git.kernel.org/linus/5997efb967565e858259401af394e8449629c1f0 commit], [https://git.kernel.org/linus/1de328628cd06b5efff9195b57bdc1a64680814d commit], [https://git.kernel.org/linus/77bd2342d4304bda7896c953d424d15deb314ca3 commit], [https://git.kernel.org/linus/163ea3c83aeeb3908a51162c79cb3a7c374d92b4 commit], [https://git.kernel.org/linus/c7753208a94c73d5beb1e4bd843081d6dc7d4678 commit], [https://git.kernel.org/linus/648babb7078c6310d2af5b8aa01f086030916968 commit], [https://git.kernel.org/linus/f655e6e6b992a2fb0d0334db2620607b98df39e7 commit], [https://git.kernel.org/linus/2543a786aa25258451f3418b87a038c7ddaa2e85 commit], [https://git.kernel.org/linus/46d010e04a637ca5bbdd0ff72554d9c06f2961c9 commit], [https://git.kernel.org/linus/95cf9264d5f36c291c1c50c00349f83348e6f9c7 commit], [https://git.kernel.org/linus/d0ec49d4de90806755e17289bd48464a1a515823 commit], [https://git.kernel.org/linus/bba4ed011a52d494aa7ef5e08cf226709bbf3f60 commit], [https://git.kernel.org/linus/f2f931c6819467af5260a21c59fb787ce2863f92 commit], [https://git.kernel.org/linus/8458bf94b0399cd1bca6c437366bcafb29c230c5 commit], [https://git.kernel.org/linus/db516997a985b461f021d594e78155bbc7fc3e7e commit], [https://git.kernel.org/linus/6ebcb060713f614c92216482eed501b31cee74ec commit], [https://git.kernel.org/linus/e505371dd83963caae1a37ead9524e8d997341be commit], [https://git.kernel.org/linus/7375ae3a0b79ea072f4c672039f08f5db633b9e1 commit], [https://git.kernel.org/linus/aca20d5462149333ba8b24a4a352be5b7a00dfd2 commit] == Better kernel traces with the ORC unwinder == This release includes a new "unwinder". An "unwinder" is what prints the list of functions (aka. stack trace, callgraph, call stack...) that have been executed before reaching a determinate point of the code, and it's used, for example, the list of functions that lead to a crash when a kernel oopses. The new unwinder is called ORC, an alias for "Oops Rewind Capability", and has been developed as an simpler alternative to the DWARF debuginfo format. Linux already has an unwinder, and while it usually works well, it isn't reliable in all situations, which causes troubles for modern functionality like live patching that requires completely reliable stack traces. It also requires a functionality called "frame pointers" (CONFIG_FRAME_POINTERS) to print complete call stacks. Frame pointers make GCC add instrumentation code to every function in the kernel, which increases the size of the kernel executable code by about 3.2%, resulting in a broad kernel-wide slowdown, and more for some workloads. This option is enabled by default in some Linux distros. In contrast, the ORC unwinder does not need to insert code anywhere so it has no effect on text size or runtime performance, because the debuginfo (about 2-4MiB) is placed out of band. So the ORC unwinder provides a nice performance improvement across the board compared with frame pointers, while at the same time having reliable stack traces. Recommended LWN article: [https://lwn.net/Articles/728339/ The ORCs are coming] Recommended article: [http://www.codeblueprint.co.uk/2017/07/31/the-orc-unwinder.html The Linux x86 ORC Stack Unwinder] Code: [https://git.kernel.org/linus/ee9f8fce99640811b2b8e79d0d1dbe8bab69ba67 commit], [https://git.kernel.org/linus/39358a033b2e4432052265c1fa0f36f572d8cfb5 commit] == zstd compression in Btrfs and Squashfs == zstd offers a wide variety of compression speed and quality trade-offs. It can compress at speeds approaching lz4, and quality approaching lzma. zstd decompressions at speeds more than twice as fast as zlib, and decompression speed remains roughly the same across all compression levels. Because it is a big win in speed over zlib and in compression ratio over lzo, FB has been using it in production with great results. Support has also been added for squashfs. For benchmark numbers see the links. Code: [https://git.kernel.org/linus/73f3d1b48f5069d46ba48aa28c2898dc93185560 commit], [https://git.kernel.org/linus/5d2405227a9eaea48e8cc95756a06d407b11f141 commit], [https://git.kernel.org/linus/5c1aab1dd5445ed8bdcdbb575abc1b0d7ee5b2e7 commit], [https://git.kernel.org/linus/87bf54bb43ddd385d2538b777324bf737f243042 commit] == Zero-copy from user memory to sockets == Copying large buffers between user process and kernel can be expensive. Linux supports various interfaces that eschew copying, such as sendpage(2) and splice(2). The {{{MSG_ZEROCOPY}}} socket flag extends the underlying copy avoidance mechanism to common socket send calls. Copy avoidance is not a free lunch. As implemented, with page pinning, it replaces per byte copy cost with page accounting and completion notification overhead. As a result, {{{MSG_ZEROCOPY}}} is generally only effective at writes over around 10 KB. Recommended LWN article: [https://lwn.net/Articles/726917/ Zero-copy networking] Documentation: [https://www.kernel.org/doc/html/latest/networking/msg_zerocopy.html MSG_ZEROCOPY] Netdev talk: [https://netdevconf.org/2.1/session.html?debruijn sendmsg copy avoidance with MSG_ZEROCOPY] == Heterogeneous Memory Management for future GPUs == Today device driver expose dedicated memory allocation API through their device file, often relying on a combination of IOCTL and mmap calls. The device can only access and use memory allocated through this API. This effectively split the program address space into object allocated for the device and useable by the device and other regular memory (malloc, mmap of a file, share memory, ...) only accessible by CPU (or in a very limited way by a device by pinning memory). Allowing different isolated component of a program to use a device thus require duplication of the input data structure using device memory allocator. This is reasonable for simple data structure (array, grid, image, ...) but this get extremely complex with advance data structures. This is becoming a serious limitation on the kind of work load that can be offloaded to device like GPU. New industry standard like C++, OpenCL or CUDA are pushing to remove this barrier. This require a shared address space between GPU device and CPU so that GPU can access any memory of a process (while still obeying memory protection like read only). This kind of feature is also appearing in various other operating systems. Heterogeneous Memory Management is a set of helpers to facilitate several aspects of address space sharing and device memory management. Recommended LWN article: [https://lwn.net/Articles/684916/ Heterogeneous memory management] Documentation: [https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/tree/Documentation/vm/hmm.txt Documentation/vm/hmm.txt] Code: [https://git.kernel.org/linus/bffc33ec539699f045a9254144de3d4eace05f07 commit], [https://git.kernel.org/linus/133ff0eac95b7dc6edf89dc51bd139a0630bbae7 commit], [https://git.kernel.org/linus/c0b124054f9e42eb6da545a10fe9122a7d7c3f72 commit], [https://git.kernel.org/linus/da4c3c735ea4dcc2a0b0ff0bd4803c336361b6f5 commit], [https://git.kernel.org/linus/74eee180b935fcb9b83a56dd7648fb75caf38f0e commit], [https://git.kernel.org/linus/3072e413e305e353cd4654f8a57d953b66e85bf3 commit], [https://git.kernel.org/linus/5042db43cc26f51eed51c56192e2c2317e44315f commit], [https://git.kernel.org/linus/7b2d55d2c8961ae9d456d3133f4ae2f0fbd3e14f commit], [https://git.kernel.org/linus/c733a82874a79261866a4178edbb608847df4879 commit], [https://git.kernel.org/linus/a9d5adeeb4b2c73c8972180b28d0e05e7d718d06 commit], [https://git.kernel.org/linus/4ef589dc9b10cdcae75a2b2b0e9b2c5e8a92c378 commit], [https://git.kernel.org/linus/858b54dabf4363daa3a97b9a722130a8e7cea8c9 commit], [https://git.kernel.org/linus/2916ecc0f9d435d849c98f4da50e453124c87531 commit], [https://git.kernel.org/linus/8763cb45ab967a92a5ee49e9c544c0f0ea90e2d6 commit], [https://git.kernel.org/linus/8c3328f1f36a5efe817ad4e06497af601936a460 commit], [https://git.kernel.org/linus/a5430dda8a3a1cdd532e37270e6f36436241b6e7 commit], [https://git.kernel.org/linus/8315ada7f095bfa2cae0cd1e915b95bf6226897d commit], [https://git.kernel.org/linus/df6ad69838fc9dcdbee0dcf2fc2c6f1113f8d609 commit], [https://git.kernel.org/linus/d3df0a423397c9a1ae05c3857e8c04240dd85e68 commit] == Better cpufreq coordination with SMP == In Linux, notifications of task scheduler events are sent to the cpufreq subsystem, so that it can increase the frequency if needed, and achieve good interactivity. However, the cpufreq drivers are not called when the events are happening in different CPUs, for example, a new process being created in another CPU. This release makes task scheduler to update the cpufreq policies for remote CPUs as well. The schedutil, ondemand and conservative governors are updated to process cpufreq updates for remote CPUs (the intel_pstate driver is updated to always reject them). Recommended LWN article: [https://lwn.net/Articles/732740/ CPU frequency governors and remote callbacks] Code: [https://git.kernel.org/linus/674e75411fc260b0d4532701228cfe12fc090da8 commit], [https://git.kernel.org/linus/99d14d0e16fadb4de001bacc0ac0786a9ebecf2a commit] == Longer-lived TLB Entries with PCID == PCID is a hardware feature that has been available on Intel CPUs and that it attaches an address space tag to TLB entries and thus allows the hardware to skip TLB flushes when it context-switches. x86's PCID is far too short to uniquely identify a process, and it can't even really uniquely identify a running process because there are monster systems with over 4096 CPUs. To make matters worse, past attempts to use all 12 PCID bits have resulted in slowdowns instead of speedups. This release uses PCID differently. It uses a PCID to identify a recently-used mm on a per-cpu basis. An mm has no fixed PCID binding at all; instead, it is given a fresh PCID each time it's loaded except in cases where the kernel wants to preserve the TLB, in which case it reuses a recent value. Code: [https://git.kernel.org/linus/f39681ed0f48498b80455095376f11535feea332 commit], [https://git.kernel.org/linus/b0579ade7cd82391360e959cc844e50a160e8a96 commit], [https://git.kernel.org/linus/94b1b03b519b81c494900cb112aa00ed205cc2d9 commit], [https://git.kernel.org/linus/43858b4f25cf0adc5c2ca9cf5ce5fdf2532941e5 commit], [https://git.kernel.org/linus/cba4671af7550e008f7a7835f06df0763825bf3e commit], [https://git.kernel.org/linus/0790c9aad84901ca1bdc14746175549c8b5da215 commit], [https://git.kernel.org/linus/660da7c9228f685b2ebe664f9fd69aaddcc420b5 commit], [https://git.kernel.org/linus/10af6235e0d327d42e1bad974385197817923dc1 commit] = Core (various) = * Asynchronous I/O: non-blocking buffered reads. Using a threadpool to emulate non-blocking operations on regular buffered files is a common pattern today (samba, libuv, etc...), but it leads to increased request latency due to additional synchronization between the threads or fast (cached data) request stuck behind slow requests. In this release, the preadv2(2) syscall with {{{RWF_NONBLOCK}}} lets userspace applications bypass enqueuing operation in the threadpool if it's already available in the pagecache [https://git.kernel.org/linus/47c27bc46946dea543196a92061da14c6da9889e commit], [https://git.kernel.org/linus/3239d834847627b6634a4139cf1dc58f6f137a46 commit], [https://git.kernel.org/linus/91f9943e1c7b6638f27312d03fe71fcc67b23571 commit], [https://git.kernel.org/linus/c35fc7a5abae9c154dd6f8c0b288462342facd45 commit] * Control Groups (cgroup) * Implement cgroup v2 thread mode [https://git.kernel.org/linus/715c809d9a9e38d8fb9476757ddaf64c1a9f767f commit], [https://git.kernel.org/linus/bc2fb7ed089ffd16d26e1d95b898a37d2b37d201 commit], [https://git.kernel.org/linus/454000adaa2a7420df6e56a42f22726d05872a3f commit], [https://git.kernel.org/linus/450ee0c1feed657894e0b4bdd48f3974af9d394c commit], [https://git.kernel.org/linus/8cfd8147df67e741d93b8783a3ea8f3c74f93a0e commit], [https://git.kernel.org/linus/7a0cf0e74ab6cfd8e561f5f12860d4ff8844905a commit] * Adds a new cgroupfs mount option, {{{cpuset_v2_mode}}}, to enable cpuset controller to use v2 behavior in a v1 cgroup [https://git.kernel.org/linus/e1cba4b85daa71b710384d451ff6238d5e4d1ff6 commit], [https://git.kernel.org/linus/b8d1b8ee93df8ffbabbeadd65d39853cfad6d698 commit] * cgroup: introduce an ability to control the size of cgroup hierarchy. The {{{cgroup.max.descendants}}} file allows to set the maximum allowed number of descendant cgroups, the {{{cgroup.max.depth}}} file controls the maximum depth of the cgroup tree. A {{{cgroup.stat}}} file is added with some stats [https://git.kernel.org/linus/0679dee03c6d706d57145ea92c23d08fa10a1999 commit], [https://git.kernel.org/linus/1a926e0bbab83bae8207d05a533173425e0496d1 commit], [https://git.kernel.org/linus/ec39225cca42c05ac36853d11d28f877fde5c42e commit], [https://git.kernel.org/linus/5a621e6c958e057c727a30c502f28bf2bc04adfd commit] * cpufreq: schedutil: Make iowait boost more energy efficient by doubling the boost for every consecutive iowait update, instead of going directly to the maximum [https://git.kernel.org/linus/a5a0809bc58e133d674e45175b052c9bdf002f1d commit] * gcc plugins * structleak: add option to force initialize all struct type variables passed by reference [https://git.kernel.org/linus/f7dd2507893cc3425d3ffc2369559619960befb0 commit] * randstruct: Enable function pointer struct detection [https://git.kernel.org/linus/9225331b310821760f39ba55b00b8973602adbb5 commit] * ACPI: Prefer suspend-to-idle over S3 on some systems that do not work well [https://git.kernel.org/linus/e870c6c87cf9484090d28f2a68aa29e008960c93 commit] * PM: docs: Describe high-level PM strategies and sleep states [https://git.kernel.org/linus/0c0b6b7bc427caed77b172916edc3c36cd1ab79d commit] * futex: Allow for compiling out PI support [https://git.kernel.org/linus/bc2eecd7ecce40af43b6eb3d256b6076257df846 commit] * Remove gperf usage from toolchain [https://git.kernel.org/linus/bb3290d91695bb1ae78ab86f18fb4d7ad8e5ebcc commit] * IRQ * debugfs: Triggering of interrupts from userspace [https://git.kernel.org/linus/536e2e34bd002267384b0668ffff3f023003a830 commit] * irq_sim: Add a simple interrupt simulator framework [https://git.kernel.org/linus/b19af510e67e6ca696b8721f45c148119437307c commit] * ipc: optimize semget/shmget/msgget for lots of keys [https://git.kernel.org/linus/0cfb6aee70bddbef6ec796b255f588ce0e126766 commit] * lockdep: Add 'cross-release' support, which allows APIs like completions or page locks, where it's not the 'owner' who releases the lock, to be tracked too [https://git.kernel.org/linus/ef0758dd0fd70b98b889af26e27f003656952db8 commit], [https://git.kernel.org/linus/28a903f63ec0811ead70ad0f8665e838d207a25e commit], [https://git.kernel.org/linus/b09be676e0ff25bd6d2e7637e26d349f9109ad75 commit] * Add zstd compression and decompression (FEATURED) [https://git.kernel.org/linus/73f3d1b48f5069d46ba48aa28c2898dc93185560 commit] * Add xxhash hash algorithms (needed by zstd) [https://git.kernel.org/linus/5d2405227a9eaea48e8cc95756a06d407b11f141 commit] * Extend the sys_membarrier(2) ABI with the {{{MEMBARRIER_CMD_PRIVATE_EXPEDITED}}} variant. It executes faster than the non-expedited variant (no blocking), and it also works on {{{NOHZ_FULL}}} configurations [https://git.kernel.org/linus/22e4ebb975822833b083533035233d128b30e98f commit] * prctl: Allow local {{{CAP_SYS_ADMIN}}} changing exe_file, used by checkpointing software [https://git.kernel.org/linus/4d28df6152aa3ffd0ad0389bb1d31f5b1c1c2b1f commit] * task scheduler * Call the cpufreq callbacks for remote CPUs as well as local (FEATURED) [https://git.kernel.org/linus/674e75411fc260b0d4532701228cfe12fc090da8 commit], [https://git.kernel.org/linus/99d14d0e16fadb4de001bacc0ac0786a9ebecf2a commit] * Hotplug state fail injection [https://git.kernel.org/linus/1db49484f21ed0fcdadd0635a3669f5f386546fa commit] * Improve the interrupt and rescheduling latency in systems that have a very long wakeup list [https://git.kernel.org/linus/2554db916586b228ce93e6f74a12fd7fe430a004 commit], [https://git.kernel.org/linus/11a19c7b099f96d00a8dec52bfbb8475e89b6745 commit] * Add debugfs knob for "sched_debug" [https://git.kernel.org/linus/9469eb01db891b55367ee7539f1b9f7f6fd2819d commit] * Show task state in {{{/proc/sched_debug}}} [https://git.kernel.org/linus/e8c164954b926f06f109a42fb8595ed01275b141 commit] * objtool: Add ORC unwind table generation (FEATURED) [https://git.kernel.org/linus/627fce14809ba5610b0cb476cd0186d3fcedecfc commit] * Greatly improve quota scalability (100% improvement for file creation and about 50% improvement for file unlink in some benchmarks) [https://git.kernel.org/linus/bc8230ee8e2ba967af780cdaf2dcc0f8e5eb45ca commit], [https://git.kernel.org/linus/62676838cb39f4e4f44dd697c4d5d4214bda8cb1 commit], [https://git.kernel.org/linus/0cff9151d3fa27574c2201377a080e1b9b87b8ba commit], [https://git.kernel.org/linus/d6ab3661020cbf8a8909b49a8e1408d5ae434001 commit], [https://git.kernel.org/linus/5e8cb9b6249de3ac036ef4cf4b7babc2f4b95d90 commit], [https://git.kernel.org/linus/e342e38df925973b86cd46d40bbe7f083414e2ad commit], [https://git.kernel.org/linus/47cdc11deed639ae1d4050efbc284d328c3c2fa5 commit], [https://git.kernel.org/linus/8fc32c2b0db2c9ee0dffebea65bcdea03a29ba5a commit], [https://git.kernel.org/linus/d2faa415166b2883428efa92f451774ef44373ac commit], [https://git.kernel.org/linus/f0c5bae5cc562307f804335ddec3f793254c3766 commit], [https://git.kernel.org/linus/b9a1a7f4b6b5861c6ae89a125271103ceb8c8690 commit], [https://git.kernel.org/linus/f14618c6823ee0f9f92a87aad7d5ad26916ccff1 commit], [https://git.kernel.org/linus/9a8ae30e73cb8827dd0a8ae5fd505db457cfb7ed commit], [https://git.kernel.org/linus/42fdb8583d5a7eaf916c7323fce6cb4728f364c4 commit], [https://git.kernel.org/linus/cb8d01b4f624bbf34fd82cbca19e34a22d1eeef6 commit], [https://git.kernel.org/linus/15512377bd971ecc86f2eab40b841b265b5043de commit], [https://git.kernel.org/linus/4580b30ea887fc27e57dabd56724ca24d936dc8a commit], [https://git.kernel.org/linus/1e0b7cb062f227439a1d8e7921e85c8df52adc41 commit], [https://git.kernel.org/linus/503330f3820fab13aa2a7b1f9e7633686acc7c79 commit], [https://git.kernel.org/linus/834057bf846691552a8906f7ed3f67546e5f897c commit], [https://git.kernel.org/linus/91389240a252ba3ced356404f0e3426958d619e4 commit], [https://git.kernel.org/linus/0ed60de34a975804a256fb3fe233b1466c603be6 commit], [https://git.kernel.org/linus/a478e522e3145eef7ff032b32805c659e956b5f4 commit], [https://git.kernel.org/linus/3ab167d2ba10017a430e427ddd3d690a74f8692e commit], [https://git.kernel.org/linus/f4a8116a4c8c8f754d0ec1498a2ba4b63d114e6a commit], [https://git.kernel.org/linus/7b9ca4c61bc278b771fb57d6290a31ab1fc7fdac commit] = File systems = * BTRFS * Add zstd support (FEATURED) [https://git.kernel.org/linus/5c1aab1dd5445ed8bdcdbb575abc1b0d7ee5b2e7 commit] * Allow a degraded read-write mount if all the raid profile constraints are met [https://git.kernel.org/linus/21634a19f6467674ef67fba9714c835a1c0a1e67 commit], [https://git.kernel.org/linus/4330e183c9537df20952d4a9ee142c536fb8ae54 commit] * Improve ssd allocation algorithms [https://git.kernel.org/linus/583b723151794e2ff1691f1510b4e43710293875 commit] * Allow defrag compress to override NOCOMPRESS attribute [https://git.kernel.org/linus/1e20d1c45fd37fb085dee716e1f207959e8e5660 commit] * Convert prelimary reference tracking to use rbtrees (prep work for better extent reference tracking) [https://git.kernel.org/linus/86d5f994425252d8a40e2184c94a2682ae8ecfbf commit] * Deprecate userspace transaction ioctls [https://git.kernel.org/linus/3558d4f88ec8db65ccea5cfe5a421ee1e8cbb12b commit] * EXT4 * Scalability improvements when allocating inodes [https://git.kernel.org/linus/901ed070df3c2c19e3083a734eafc82599fe991b commit] * Backward compatibility support for Lustre ea_inode implementation [https://git.kernel.org/linus/a6d05676047ec9ef7b98087f8b19a5283dd5a8ce commit] * XFS * Disable per-inode DAX flag, as it can crash [https://git.kernel.org/linus/742d84290739ae908f1b61b7d17ea382c8c0073a commit] * F2FS * Support {{{F2FS_IOC_FS{GET,SET}XATTR}}} [https://git.kernel.org/linus/2c1d03056991286c689be3348fb8b844bcd20e23 commit] * Support inode checksum [https://git.kernel.org/linus/704956ecf5bcdc14d14650f39f2b545b34c96265 commit] * Introduce {{{discard_granularity}}} sysfs entry [https://git.kernel.org/linus/969d1b180d987c2be02de890d0fff0f66a0e80de commit] * Support project quota [https://git.kernel.org/linus/5c57132eaf5265937e46340bfbfb97ffb078c423 commit] * Support journalled quota [https://git.kernel.org/linus/4b2414d04e99120ce852ba15a1926c9c3a77d9ce commit] * Expose features to sysfs entry [https://git.kernel.org/linus/bf9e697ecd4214c86ff35764449348db45c697b1 commit] or via ioctl [https://git.kernel.org/linus/e65ef20781cbfcbfe2d62ce37e028964bc34b313 commit] * Add app/fs io stat [https://git.kernel.org/linus/b0af6d491a6b5f5622fa91ac75f34f3640f862c4 commit] * Enhance on-disk inode structure scalability [https://git.kernel.org/linus/7a2af766af15887754f7f7a0869b4603b390876a commit] * Introduce {{{gc_urgent}}} mode for background GC [https://git.kernel.org/linus/d9872a698c393e0d1abca86bf05b62712cbfc581 commit] * CIFS * Enable xattr support on SMB2+ [https://git.kernel.org/linus/5517554e43131f542e5f95c94c5cd9a1bb989fab commit], [https://git.kernel.org/linus/95907fea4fd8ccc736e0a428e52159b4d42b9958 commit] * SMB3: Add support for multidialect negotiate (SMB2.1 and later) [https://git.kernel.org/linus/9764c02fcbad40001fd3f63558d918e4d519bb75 commit] * SQUASHFS * Add zstd support (FEATURED) [https://git.kernel.org/linus/87bf54bb43ddd385d2538b777324bf737f243042 commit] * AUTOFS4 * Make dev ioctl version and ismountpoint user accessible [https://git.kernel.org/linus/3dd8f7c3b78b9556582fd64bf5c9986723f9dca1 commit] * Make disc device user accessible [https://git.kernel.org/linus/e54c7bcbf14a25dc3a913b4c808b52121c522e9b commit] = Memory management = * Heterogeneous Memory Management (FEATURED) [https://git.kernel.org/linus/bffc33ec539699f045a9254144de3d4eace05f07 commit], [https://git.kernel.org/linus/133ff0eac95b7dc6edf89dc51bd139a0630bbae7 commit], [https://git.kernel.org/linus/c0b124054f9e42eb6da545a10fe9122a7d7c3f72 commit], [https://git.kernel.org/linus/da4c3c735ea4dcc2a0b0ff0bd4803c336361b6f5 commit], [https://git.kernel.org/linus/74eee180b935fcb9b83a56dd7648fb75caf38f0e commit], [https://git.kernel.org/linus/3072e413e305e353cd4654f8a57d953b66e85bf3 commit], [https://git.kernel.org/linus/5042db43cc26f51eed51c56192e2c2317e44315f commit], [https://git.kernel.org/linus/7b2d55d2c8961ae9d456d3133f4ae2f0fbd3e14f commit], [https://git.kernel.org/linus/c733a82874a79261866a4178edbb608847df4879 commit], [https://git.kernel.org/linus/a9d5adeeb4b2c73c8972180b28d0e05e7d718d06 commit], [https://git.kernel.org/linus/4ef589dc9b10cdcae75a2b2b0e9b2c5e8a92c378 commit], [https://git.kernel.org/linus/858b54dabf4363daa3a97b9a722130a8e7cea8c9 commit], [https://git.kernel.org/linus/2916ecc0f9d435d849c98f4da50e453124c87531 commit], [https://git.kernel.org/linus/8763cb45ab967a92a5ee49e9c544c0f0ea90e2d6 commit], [https://git.kernel.org/linus/8c3328f1f36a5efe817ad4e06497af601936a460 commit], [https://git.kernel.org/linus/a5430dda8a3a1cdd532e37270e6f36436241b6e7 commit], [https://git.kernel.org/linus/8315ada7f095bfa2cae0cd1e915b95bf6226897d commit], [https://git.kernel.org/linus/df6ad69838fc9dcdbee0dcf2fc2c6f1113f8d609 commit], [https://git.kernel.org/linus/d3df0a423397c9a1ae05c3857e8c04240dd85e68 commit] * Second step of Transparent Huge Page swap optimization. In the first step, the splitting huge page is delayed from almost the first step of swapping out to after allocating the swap space for the THP and adding the THP into the swap cache. In the second step, the splitting is delayed further to after the swapping out finished. Swap out throughput of THP improves 42% in some benchmarks [https://git.kernel.org/linus/a3aea839e42ef8d76bb58091ab7f5a45a85ea299 commit], [https://git.kernel.org/linus/e07098294adfd03d582af7626752255e3d170393 commit], [https://git.kernel.org/linus/ba3c4ce6def4915093be80585ff69f780630f32f commit], [https://git.kernel.org/linus/f0eea189e8e969b66e03bac8a7d92888ba267854 commit], [https://git.kernel.org/linus/98cc093cba1e925eb34963dedb5f1684f1bdb2f4 commit], [https://git.kernel.org/linus/225311a46411c37e20e73d99f4382f141e12f6f9 commit], [https://git.kernel.org/linus/59807685a7e77e8c8fe5925613968841538d53d7 commit], [https://git.kernel.org/linus/3e14a57b2416b7c94189b95baffd673cf5e0d0a3 commit], [https://git.kernel.org/linus/abe2895b76047bf5430990f2584cd91f76692218 commit], [https://git.kernel.org/linus/d6810d730022016d9c0f389452b86b035dba1492 commit], [https://git.kernel.org/linus/bd4c82c22c367e068acb1ec9ec02be2fac3e09e2 commit], [https://git.kernel.org/linus/fe490cc0fe9e6ee48cc48bb5dc463bc5f0f1428f commit] * Virtual memory based swap readahead. The traditional approach is readahead based on the placement of pages in the swap device; this release does swap readahead based on the placement of swapped pages in virtual memory. This approach causes extra overhead in traditional HDDs, which is why it's only enabled for SSDs. A sysfs knob, {{{/sys/kernel/mm/swap/vma_ra_enabled}}}, has been added that allows to enable it manually; swap readahead statistics are also available [https://git.kernel.org/linus/cbc65df240c104bf540af1ad58595bf1eaa5ee10 commit], [https://git.kernel.org/linus/c4fa63092f216737b60c789968371d9960a598e5 commit], [https://git.kernel.org/linus/ec560175c0b6fce86994bdf036754d48122c5c87 commit], [https://git.kernel.org/linus/d9bfcfdc41e8e5d80f7591f95a09ccce7cb8ad05 commit], [https://git.kernel.org/linus/81a0298bdfab0203d360df7c9bf690d1d457f999 commit] * percpu: replace percpu area map allocator with bitmap allocator. There now exist use cases that allocate a million or more objects, which made the previous implementation inadequate [https://git.kernel.org/linus/fb29a2cc6b06e057ab7153a85190a96f66498ff4 commit], [https://git.kernel.org/linus/e22667056644086ca4a5b2986eb4fbf32e03ebab commit], [https://git.kernel.org/linus/4af1e6fbd8e46dc44a89edf215207fd7c8d5cdda commit], [https://git.kernel.org/linus/b9c39442ceffb202b98a88d492347eae125c5ba2 commit], [https://git.kernel.org/linus/10edf5b0b6e238f9102c88df8b92ba7ce8fdcc46 commit], [https://git.kernel.org/linus/6b9d7c8e8ecf35dc9ba6763a45d81e54ee3ffcde commit], [https://git.kernel.org/linus/0c4169c3d11722a26773bdc0144c97fadd47d905 commit], [https://git.kernel.org/linus/c0ebfdc3fefdef73131c7cb431ad8079f65c714a commit], [https://git.kernel.org/linus/560f2c23666853b31acc32c892d44f5b14d258de commit], [https://git.kernel.org/linus/8ab16c43ea79098f4126432c6b199a5d6ba24b6d commit], [https://git.kernel.org/linus/0cecf50cf00fbe6858908098ae6c6a9fd1d60724 commit], [https://git.kernel.org/linus/d2f3c3849461baefdbb39123abde1054d46bf22e commit], [https://git.kernel.org/linus/91e914c5a4988d00a13c14297ab02b250611e00e commit], [https://git.kernel.org/linus/40064aeca35c5c14789e2adcf3a1d7e5d4bd65f2 commit], [https://git.kernel.org/linus/ca460b3c96274d79f84b31a3fea23a6eed479917 commit], [https://git.kernel.org/linus/86b442fbce74d6cd0805410ef228776cbd0338d7 commit], [https://git.kernel.org/linus/13f966373f9296c0da2fb2764654cce520b3a6b4 commit], [https://git.kernel.org/linus/268625a6f9df6a7c9b0ae7707a8a1cd5a9993bd2 commit], [https://git.kernel.org/linus/fc3043345a648a49978c6fb0bf8c188b7cfe0ab3 commit], [https://git.kernel.org/linus/b185cd0dc61c14875155e7bcc3f2c139b6feefd2 commit], [https://git.kernel.org/linus/525ca84daec01825b0d037f5fcf60adb7f510118 commit], [https://git.kernel.org/linus/b4c2116cfae65b09761b7ba34453733e745a6f77 commit], [https://git.kernel.org/linus/5e81ee3e6a79cc9fa85af5c3db0f1f269709bbf1 commit], [https://git.kernel.org/linus/6b9b6f39946c4a7a98fac31ee91bac43cd2b73a9 commit], [https://git.kernel.org/linus/9c01516278ef872190fdda95aafaa8effdf6649a commit] * Memory hotplug: remove zone restrictions and allow explicit onlining type on any memblock, regardless of the physical adress [https://git.kernel.org/linus/e5e68930263377c6d4f6da0ff06f36b55d83a83f commit], [https://git.kernel.org/linus/c6f03e2903c9ecd8fd709a5b3fa8cf0a8ae0b3da commit] * Separate NUMA statistics from zone statistics for improved scalability [https://git.kernel.org/linus/3a321d2a3dde812142e06ab5c2f062ed860182a5 commit], [https://git.kernel.org/linus/1d90ca897cb05cf38bd62f36756d219e02913b7d commit], [https://git.kernel.org/linus/638032224ed762a29baca1fc37f1168efc2554ae commit] * Transparent huge pages migration without breaking the huge page first [https://git.kernel.org/linus/88aaa2a1d7326bdb6fd2a6bd7264008a343272cd commit], [https://git.kernel.org/linus/eee4818baac0f2b37848fdf90e4b16430dc536ac commit], [https://git.kernel.org/linus/b5ff8161e37cef3265e186ecded23324e4dc2973 commit], [https://git.kernel.org/linus/9c670ea37947a82cb6d4df69139f7e46ed71a0ac commit], [https://git.kernel.org/linus/616b8371539a6c487404c3b8fb04078016dab4ba commit], [https://git.kernel.org/linus/84c3fc4e9c563d8fb91cfdf5948da48fe1af34d3 commit], [https://git.kernel.org/linus/ab6e3d0939bb332d72444a532f0f72e0dfde7b7b commit], [https://git.kernel.org/linus/c8633798497ce894c22ab083eb884c8294c537b2 commit], [https://git.kernel.org/linus/e8db67eb0ded3797085f032c84b5d8248f412de3 commit], [https://git.kernel.org/linus/8135d8926c08e553e39b0b040c6d01f0daef0676 commit] * hugetlb: when clearing a huge page from the begin to the end, it is possible that the begin of the huge page is evicted from the CPU cache, and it is possible for the application to access the begin of the huge page after clearing the huge page. This release clears the huge page from the end to the beginning [https://git.kernel.org/linus/c79b57e462b5d2f47afa5f175cf1828f16e18612 commit] * madvise(2): introduce {{{MADV_WIPEONFORK}}}, which result in a memory area being empty in the child process after fork. It differs from {{{MADV_DONTFORK}}} in that if a child process accesses memory that was {{{MADV_WIPEONFORK}}}, it will get zeroes, but the address ranges are still valid. It only works on private, anonymous VMAs. It is similar to the OpenBSD minherit syscall with {{{MAP_INHERIT_ZERO}}} [https://git.kernel.org/linus/d2cd9ede6e193dd7d88b6d27399e96229a551b19 commit] * swap: choose swap device according to numa node to improve performance [https://git.kernel.org/linus/a2468cc9bfdff6139f59ca896671e5819ff5f94a commit] * shmem: add hugetlbfs support to {{{memfd_create(2)}}}, adding a new flag, {{{MFD_HUGETLB}}}. It is useful for the Oracle garbage collection [https://git.kernel.org/linus/749df87bd7bee5a79cef073f5d032ddb2b211de8 commit] * Add {{{/proc/pid/smaps_rollup}}}, a new proc file. Some systems (eg Android) regularly samples the memory usage in {{{/proc/pid/smaps}}} to determine aggregate memory statistics (e.g., total PSS) of a process. For very large processes, that can be too slow, as printing the information in {{{/proc/pid/smaps}}} can be too slow. The new file contains most of the fields of {{{/proc/pid/smaps}}}, but instead of a set of fields for each VMA, it contains one synthetic smaps-format entry representing the whole process. In the single smaps_rollup synthetic entry, each field is the summation of the corresponding field in all of the real-smaps VMAs. The same format is preserved so thatuserspace parsers can repurpose parsers with minimal fuss [https://git.kernel.org/linus/493b0e9d945fa9dfe96be93ae41b4ca4b6fdb317 commit] * SLUB: add free list pointer obfuscation inspired from PaX. It adds nearly zero overhead and frustrates the very common heap overflow exploitation method of overwriting freelist pointers [https://git.kernel.org/linus/2482ddec670fb83717d129012bc558777cb159f7 commit] * SLUB: add a naive detection of double free or corruption similar to "fasttop" check in GNU C Library allocator [https://git.kernel.org/linus/ce6fa91b93630396ca220c33dd38ffc62686d499 commit] * userfaultfd: enable zeropage support for shmem [https://git.kernel.org/linus/b1cc94ab2f2ba31fcb2c59df0b9cf03f6d720553 commit], [https://git.kernel.org/linus/0f0796945614b7523987f7eea32407421af4b1ee commit], [https://git.kernel.org/linus/8d10396342063c79e92c4e46215370ab7b988569 commit], [https://git.kernel.org/linus/3217d3c79b5d7aabf62daa4db8cf757abedc9f28 commit], [https://git.kernel.org/linus/8fb44e5403ca86e33411dfa12dd298ed5ab1c3f7 commit], [https://git.kernel.org/linus/ce53e8e6f2cb02d69f0a1d7954e10d3231bc75f5 commit], [https://git.kernel.org/linus/824f973904a1108806fa0fbe15dc93ee9ecd9e0a commit] * userfaultfd: allow to request for a signal to the faulting process, instead of the page-fault event. Dealing with page-fault event using a monitor thread can be an overhead in these cases [https://git.kernel.org/linus/2d6d6f5a09a96cc1fec7ed992b825e05f64cb50e commit] * userfaultfd: provide pid in userfault msg, it could be useful for calculating downtime during postcopy live migration per vCPU [https://git.kernel.org/linus/9d4ac934829ac58c5109c49e6dfe677300e5e652 commit], [https://git.kernel.org/linus/a36985d31a65d5c0559fb582719e32eaf0ccec3b commit] * zRam: support writing incompressible pages to disk [https://git.kernel.org/linus/4ebbe7f7fc99260afd51759e35dbfdd6010dc697 commit], [https://git.kernel.org/linus/97ec7c8bd5d029b2c3e40355c1204197094e9ba1 commit], [https://git.kernel.org/linus/693dc1ce25b8c8fa33f930d47cd8f926eeb90812 commit], [https://git.kernel.org/linus/013bf95a83ec760a2afc37fabd6bf13a9cdae205 commit], [https://git.kernel.org/linus/1363d4662a0d28dfdb81ef426c88c9a8dbf7c338 commit], [https://git.kernel.org/linus/ae85a8075c5b025b9d503554ddc480a346a24536 commit], [https://git.kernel.org/linus/db8ffbd4e7634cc537c8d32e73e7ce0f06248645 commit], [https://git.kernel.org/linus/8e654f8fbff52ac483fb69957222853d7e2fc588 commit], [https://git.kernel.org/linus/5a47074f0279421778f97b1b1e75686696a5f42a commit] * z3fold: use per-cpu unbuddied lists for improved scalability [https://git.kernel.org/linus/d30561c56f4114f7d6595a40498ba364ffa6e28e commit] = Block layer = * Add a DAX common 4k zero page [https://git.kernel.org/linus/b2770da6425406cf3f6d3fddbf9086b1db0106a1 commit], [https://git.kernel.org/linus/e30331ff05f689f8f2faeb51664299c4d7841f15 commit], [https://git.kernel.org/linus/91d25ba8a6b0d810dc844cebeedc53029118ce3e commit], [https://git.kernel.org/linus/d01ad197ac3b50a99ea668697acefe12e73c5fea commit], [https://git.kernel.org/linus/527b19d0808e75fbba896beb2435c2b4d6bcd32a commit] * blktrace: Support for cgroup info [https://git.kernel.org/linus/ca1136c99b66b1566781ff12ecddc635d570f932 commit], [https://git.kernel.org/linus/69fd5c391763bd94a40dd152bc72a7f230137150 commit] * bfq: boost throughput with flash-based non-queueing devices [https://git.kernel.org/linus/edaf94285bf98375d45cc95bbfd4b9d57796c864 commit] * Device Mapper: dm integrity: count and display checksum failures [https://git.kernel.org/linus/3f2e539359bd0e709eb35127dc04df6bf8c3e8de commit] * md: Support for multiple partial parity logs [https://git.kernel.org/linus/ddc088238cd6988bb4ac3776f403d7ff9d3c7a63 commit], [https://git.kernel.org/linus/675dc2ccc27c02449da45e1a03234104c2449f68 commit] * loop: add ioctl for changing logical block size [https://git.kernel.org/linus/89e4fdecb51cf5535867026274bc97de9480ade5 commit] * drbd: new disk-option disable-write-same [https://git.kernel.org/linus/9de7e14a1a9c6bc4f9be6ccd9b951341a80dbd52 commit] * null_blk: add configfs interface [https://git.kernel.org/linus/3bf2bd20734e3e6ffda53719a9c10fb3ee9c5ffa commit], add interface to power on disk [https://git.kernel.org/linus/cedcafad8277b3a07e90bf2f68fff5c6b28a183e commit], badbblocks support [https://git.kernel.org/linus/2f54a613c9421ddd5897f861145ed0b8615a2ec4 commit], bandwidth control [https://git.kernel.org/linus/eff2c4f108735ddfce37a912a133938d96d70356 commit], emulate cache [https://git.kernel.org/linus/deb78b419dfda333318a6ed1fe8e8c6245dd0d43 commit], support discard [https://git.kernel.org/linus/306eb6b4ad4f2d51c989b9e3d3a9271c44408431 commit], support memory backed store [https://git.kernel.org/linus/5bcd0e0c79b513261172d1348f93d1bf00dffbdf commit] * skd: Convert to blk-mq [https://git.kernel.org/linus/ca33dd92968bac6aae0ecd56bc8962b4a97492f1 commit], remove SG IO support [https://git.kernel.org/linus/63214121be2a7c3139c1c653606a695ead177adb commit] = Tracing, perf and BPF = * perf * Record the branch type and then show statistics and info about in callchain entries. A new option {{{save_type}}} is added in {{{--branch-filter}}} option for perf record. It is also possible now for {{{--branch-history}}} to work without callgraphs [https://git.kernel.org/linus/eb0baf8a0d9259d168523b8e7c436b55ade7c546 commit], [https://git.kernel.org/linus/992c7e9267c12a8e301152c5569028ff8d535322 commit], [https://git.kernel.org/linus/60f83fa6341dab4aec01cee354ea902771473adb commit], [https://git.kernel.org/linus/b851dd49868e295e18c5d72fc3bad85ff1c444b1 commit], [https://git.kernel.org/linus/d5c7f9dc58edcfb6b45f557bb0023173a0dabde6 commit], [https://git.kernel.org/linus/b49a821ed9e05fa0ccbaec2555052b2a920be517 commit], [https://git.kernel.org/linus/2d78b18952a1bdf125d13fa6bb68fbc5c1b0aed9 commit], [https://git.kernel.org/linus/c4ee06251d4212a0d55e2371f2db464f6a1e0901 commit] * Add the new sample type for physical address to allow the tracing/profiling of physical memory addresses (with new option {{{--phys-data}}}), where the PMU supports it [https://git.kernel.org/linus/3b0a5daa061076b2b75ffc294e74483ad9bf241a commit], [https://git.kernel.org/linus/8780fb25ab060bafa5a8149e79b703e0fc7ee847 commit], [https://git.kernel.org/linus/49d58f04eb6cdc18b3747fc4243a7114364f5420 commit], [https://git.kernel.org/linus/c35aeb9dfe512422ca9ea28aae692c8f1d052b2d commit], [https://git.kernel.org/linus/fc7ce9c74c3ad232b084d80148654f926d01ece7 commit] * Implement a visual marker for fused x86 instructions in the annotate TUI browser, available now in 'perf report' [https://git.kernel.org/linus/69fb09f6ccdb2f070557fd1f4c56c4d646694c8e commit], [https://git.kernel.org/linus/7e63a13a266da652f82731b845b5c35dd866ec7e commit] * Export some PMU capability details in the new {{{/sys/bus/event_source/devices/cpu/caps/}}} sysfs directory [https://git.kernel.org/linus/b00233b5306512a09e339d69ef5e390a77f2d302 commit] * Add initial support for namespaces, using setns to access files in namespaces, grabbing their build-ids, etc [https://git.kernel.org/linus/f045b8c4b36baddcfbdd4d3d956446e688b0b3cd commit], [https://git.kernel.org/linus/544abd44c7064c8a58a6bd2073d757f6b91d98c5 commit], [https://git.kernel.org/linus/843ff37bb59edbe51d64e77ba1b3245a15a4dd9f commit], [https://git.kernel.org/linus/bf2e710b3cb8445c052f2ff50b4875a2523bb279 commit], [https://git.kernel.org/linus/868a832918f621b7576655c00067f20326ef3931 commit] * pipe mode: process tracing data in 'perf annotate' pipe mode [https://git.kernel.org/linus/f4849599086c6462d65543637058c9b55f4803e4 commit] * Add header record types to pipe-mode [https://git.kernel.org/linus/f9ebdccf2b78e643d1ba2c979fa293c9d1e8ba86 commit], [https://git.kernel.org/linus/e9def1b2e74e3d2134133f70d2a84c242446bbe7 commit] * perf annotater: Support {{{--show-nr-samples}}} option [https://git.kernel.org/linus/9cef4b0b5b7f64016f043609313aaa821d682d2e commit], [https://git.kernel.org/linus/1ac39372e06f5009982aaaf890fc5bbd044bb047 commit] * perf annotate browser: Circulate percent, total-period and nr-samples view [https://git.kernel.org/linus/3a555c7799de69d73826eccc9a21948a5775d4d3 commit] * perf buildid-cache: Cache debuginfo [https://git.kernel.org/linus/d2396999c998b4e0006aef247e154eff0ed3d8f9 commit] * perf report: Enable finding kernel inline functions [https://git.kernel.org/linus/8b8ef2d74dec305b99dd43ec71d3ba2f502100b9 commit] * perf script: Add support for exporting to sqlite3 [https://git.kernel.org/linus/564b9527d1ccf5d581275391e39ac4b1f29f0d08 commit] * perf trace: Support syscall name globbing [https://git.kernel.org/linus/27702bcfe8a125a1feeeb5f07526d63b20cac47f commit], [https://git.kernel.org/linus/89be3f8ab701180fc0329eff1b076528d64ac56b commit] * BPF * Add support for {{{sys_enter_*}}} and {{{sys_exit_*}}} tracepoints [https://git.kernel.org/linus/cf5f5cea270655dd49370760576c64b228583b79 commit] * Allow selecting numa node during map creation [https://git.kernel.org/linus/96eabe7a40aa17e613cf3db2c742ee8b1fc764d0 commit], [https://git.kernel.org/linus/ad17d0e6c708805bf9e6686eb747cc528b702e67 commit] * Add new jump instructions ({{{BPF_J{LT,LE,SLT,SLE}}}) to eBPF in order to reduce register pressure by avoiding {{{BPF_J{GT,GE,SGT,SGE}}}} rewrites and result in shorter BPF programs, less stack usage and less verification complexity [https://git.kernel.org/linus/92b31a9af73b3a3fc801899335d6c47966351830 commit], [https://git.kernel.org/linus/52afc51e94b1c7a52d7e04fd81ea8b1c177436d0 commit], [https://git.kernel.org/linus/c362b2f34e266d062a3fe09e0f400d8f8bdf23c9 commit], [https://git.kernel.org/linus/18423550e3e621eff893fbd9af6b53054c2d3d84 commit], [https://git.kernel.org/linus/3b497806f6fed6d4ef83f160af38b6fc8d708662 commit], [https://git.kernel.org/linus/20dbf5ccbb27850a129695d4590f22a7e5459798 commit], [https://git.kernel.org/linus/5dd294d4eb634a5f4c877dc487e83f975aa05c11 commit], [https://git.kernel.org/linus/b4e432f1000a171d901e42551459059831925770 commit], [https://git.kernel.org/linus/31e482bf7ecfcae51472b90cd572462f58e6a7bc commit] * Add bpf device maps and XDP_REDIRECT, which can be used to build arbitrary switching frameworks using XDP [https://git.kernel.org/linus/814abfabef3ceed390c10d06a0cc69a86454b6cf commit], [https://git.kernel.org/linus/832622e6bd1884c95475094941914969ff82b329 commit], [https://git.kernel.org/linus/6103aa96ec077c976e851e0b89cc2446cb76573d commit], [https://git.kernel.org/linus/5acaee0a8964c9bab7775ab8bedcd1f66a2a1011 commit], [https://git.kernel.org/linus/546ac1ffb70d25b56c1126940e5ec639c4dd7413 commit], [https://git.kernel.org/linus/97f91a7cf04ff605845c20948b8a80e54cbd3376 commit], [https://git.kernel.org/linus/11393cc9b9be2a1f61559e6fb9c27bc8fa20b1ff commit], [https://git.kernel.org/linus/2ddf71e23cc246e95af72a6deed67b4a50a7b81c commit], [https://git.kernel.org/linus/9d6e005287ee23c7e25b04f4ad007bdbaf4fc438 commit] * Implements a sockmap and socket redirect helper using a model similar to XDP netdev redirect. A sockmap is a BPF map type that holds references to sock structs. Then with a new sk redirect bpf helper BPF programs can use the map to redirect skbs between sockets. To use this infrastructure a new BPF program {{{BPF_PROG_TYPE_SK_SKB}}} is added that allows users to reference sock details, such as port and ip address fields, to build useful socket layer program [https://git.kernel.org/linus/f26de110f4f1d8d2490d1f9f003d5abbde030f03 commit], [https://git.kernel.org/linus/45f91bdcd5c5ba559a4bb7c3a0e0709476cf570f commit], [https://git.kernel.org/linus/db5980d804d7158917ad4b9186c78b2a3f1db4ef commit], [https://git.kernel.org/linus/b005fd189cec9407b700599e1e80e0552446ee79 commit], [https://git.kernel.org/linus/a6f6df69c48b86cd84f36c70593eb4968fceb34a commit], [https://git.kernel.org/linus/174a79ff9515f400b9a6115643dafd62a635b7e6 commit], [https://git.kernel.org/linus/8a31db5615667956c513d205cfb06885c3ec6d0b commit], [https://git.kernel.org/linus/69e8cc134bcbf0ccfcf852c400b8e6788d1d0038 commit], [https://git.kernel.org/linus/41bc94f535ef454e325a6d4db085ec345376de6c commit], [https://git.kernel.org/linus/6f6d33f3b3d0f53799d120d28abd13ad90041549 commit], [https://git.kernel.org/linus/464bc0fd6273d518aee79fbd37211dd9bc35d863 commit], [https://git.kernel.org/linus/2f857d04601a1bb56958b95a9f180bce0e91e5e6 commit], [https://git.kernel.org/linus/d26e597d87635d90128fafb3f6bb0a14d972d952 commit], [https://git.kernel.org/linus/6fd28865c2a7e5ea12cb1f7ef3edee5a2042905e commit], [https://git.kernel.org/linus/ed85054d34e2dfb5e9fac95980cf038ecf19225c commit], [https://git.kernel.org/linus/81374aaa2693f8d3cd6cf3656a02ac8cf5c7ebea commit], [https://git.kernel.org/linus/78aeaaef997db7096a17d0d3572a7940ffa5c9a0 commit], [https://git.kernel.org/linus/08848246639218ae58acdf3321bc7b693062f31c commit], [https://git.kernel.org/linus/3f0d6a16989da252d4014c3fb7334369c891f91e commit], [https://git.kernel.org/linus/5a67da2a71c64daeb456f6f3e87b5c7cecdc5ffa commit] * Add option to set mark and priority in addition to bound device for newly created sockets. Also, allow the bpf programs to use the {{{get_current_uid_gid}}} helper meaning socket marks, priority and device can be set based on the uid/gid of the running process [https://git.kernel.org/linus/482dca939fb7ee35ba20b944b4c2476133dbf0df commit], [https://git.kernel.org/linus/ae2cf1c466bea99e927899707aed022942505d27 commit], [https://git.kernel.org/linus/fa38aa17bcf31a798638d911891cd478cdea40e0 commit], [https://git.kernel.org/linus/609b1c32752de65134a4e4e2ceb3933790463723 commit], [https://git.kernel.org/linus/f776d460b8d25c5319b7dbc4ffd4d5fbbc10e7c1 commit], [https://git.kernel.org/linus/33aeb5e30acac9ae68cb5acc4eecc1fca4358859 commit], [https://git.kernel.org/linus/0adc3dd90050538ac543c6c0bea8e8527a9e2e2c commit] = Virtualization = * XEN: introduce the frontend for the newly introduced [https://xenbits.xen.org/docs/unstable/misc/pvcalls.html PV Calls procotol] [https://git.kernel.org/linus/72e59c30df449bc7fe601716e60c824b4ffe606d commit], [https://git.kernel.org/linus/d0e4d560c2433d29d11219567958b12bfe596d22 commit], [https://git.kernel.org/linus/b1efa69317e5e7e813620af180f262a0fc1db47c commit], [https://git.kernel.org/linus/6f474e711617d00ef3be31f454301da00d0eb5ac commit], [https://git.kernel.org/linus/331a63e6f8e42bf20dfa5b94d717a5ef130fcbee commit], [https://git.kernel.org/linus/5db4d286a8ef88a04247a005df9cdd4bce3c7673 commit], [https://git.kernel.org/linus/8ce3f7626f96b985142c5e93f9f2dc338b0c21bf commit], [https://git.kernel.org/linus/3cf33a587de48740c2da4d2ea5b414d5e493a2eb commit], [https://git.kernel.org/linus/b3f9f773af1f925b35f73f5e946bd96728b96cca commit], [https://git.kernel.org/linus/a51729cb9b8079dcb520cb78a761f14fbdd0a3b4 commit], [https://git.kernel.org/linus/fb0298754ab79f0aca1a8162f9aeb5b097c0a1b1 commit], [https://git.kernel.org/linus/5d520d8580b31d75a115ac58ab0a804b92581fd5 commit], [https://git.kernel.org/linus/5ad9918ffc4157f239f2e7849b4987d3b20f917e commit], [https://git.kernel.org/linus/0a9c75c2c7258f2c50d2c62430ccca3eec9f866f commit], [https://git.kernel.org/linus/42d3078a8ad7542eee980da08a781a769bb21fe4 commit] * hv_sock: implements Hyper-V transport for Virtual Sockets (AF_VSOCK) [https://git.kernel.org/linus/ae0078fcf0a5eb3a8623bfb5f988262e0911fdb9 commit] = Security = * seccomp * Improved logging: admins can permit or quiet logging of specific seccomp actions; applications can request logging of all actions (except for {{{RET_ALLOW}}}); it makesit possible for devsto request logging of specific syscalls [https://git.kernel.org/linus/8e5f1ad116df6b0de65eac458d5e7c318d1c05af commit], [https://git.kernel.org/linus/d612b1fd8010d0d67b5287fe146b8b55bcbb8655 commit], [https://git.kernel.org/linus/0ddec0fc8900201c0897b87b762b7c420436662f commit], [https://git.kernel.org/linus/2b7ea5b5b5799f2878ed454bb48032bed6d101d3 commit], [https://git.kernel.org/linus/e66a39977985b1e69e17c4042cb290768eca9b02 commit], [https://git.kernel.org/linus/59f5cf44a38284eb9e76270c786fb6cc62ef8ac4 commit] * Implement {{{SECCOMP_RET_KILL_PROCESS}}} action ({{{SECCOMP_RET_KILL}}} is aliased to {{{SECCOMP_RET_KILL_THREAD}}}) [https://git.kernel.org/linus/fd76875ca289a3d4722f266fd2d5532a27083903 commit], [https://git.kernel.org/linus/4d3b0b05aae9ee9ce0970dc4cc0fb3fad5e85945 commit], [https://git.kernel.org/linus/0466bdb99e8744bc9befa8d62a317f0fd7fd7421 commit], [https://git.kernel.org/linus/f3e1821d9e1cc3fb434d7763001791dcd6720c90 commit] * Introduce v3 namespaced file capabilities that allows to change file capabilities inside a namespace, without leaking the capability outside of the namespace. For more information, read the [https://lwn.net/Articles/726816/ recommended LWN article]. [https://git.kernel.org/linus/8db6c34f1dbc8e06aa016a9b829b06902c3e1340 commit] * exec: Use sane stack rlimit under secureexec [https://git.kernel.org/linus/ddb4a1442def2a78b91a85b4251fb712ef23662b commit], [https://git.kernel.org/linus/a9208e42ba99bfe63bdf5f76aaf0193ad3805f02 commit], [https://git.kernel.org/linus/c425e189ffd7720c881fe9ccd7143cea577f6d03 commit], [https://git.kernel.org/linus/993b3ab0642e57da5de6bef11dd50db7e2fc3b7e commit], [https://git.kernel.org/linus/62874c3adf709b884ceb0c61c35ab3794b3b0e95 commit], [https://git.kernel.org/linus/ccbb6e1065fa9cd27f2bf406e8c5d5cf0273f554 commit], [https://git.kernel.org/linus/46d98eb4e1d2bc225f661879e0e157a952107598 commit], [https://git.kernel.org/linus/ee67ae7ef6ff499137292ac8a9dfe86096796283 commit], [https://git.kernel.org/linus/2af622802696e1dbe28d81c8ea6355dc30800396 commit], [https://git.kernel.org/linus/e37fdb785a5f95ecadf43b773c97f676500ac7b8 commit], [https://git.kernel.org/linus/a70423dfbc58402cc2573f95b7e842024aff7162 commit], [https://git.kernel.org/linus/35b372b76f7153142cd4838ef1e1e094d115f46f commit], [https://git.kernel.org/linus/473d89639db0aaa0799616b397584ba4f58cd8e1 commit], [https://git.kernel.org/linus/64701dee4178eb4a771b8b36cd86560f5b0e2460 commit], [https://git.kernel.org/linus/fe8993b3a05cbba6318a54e0f85901aaea6fc244 commit] * AppArmor * Add mediation of mountpoints and signals [https://git.kernel.org/linus/2ea3ffb7782a84da33a8382f13ebd016da50079b commit], [https://git.kernel.org/linus/cd1dbf76b23d5ab2cba5e657fe20b1e236a408cc commit] * Add support for absolute root view based labels [https://git.kernel.org/linus/26b7899510ae243e392960704ebdba52d05fbb13 commit] * Add base infastructure for socket mediation [https://git.kernel.org/linus/651e28c5537abb39076d3949fb7618536f1d242e commit] * Selinux * Generalize support for NNP/nosuid SELinux domain transitions [https://git.kernel.org/linus/af63f4193f9fbbbac50fc766417d74735afd87ef commit] * Allow per-file labeling for cgroupfs [https://git.kernel.org/linus/901ef845fa2469c211ce3b1e955d9e7245ab5d50 commit] * audit: Reduce overhead using a coarse clock [https://git.kernel.org/linus/e832bf48c8e12f3b39e40fee35c4ea269d685875 commit] * Extract early boot entropy from the passed cmdline [https://git.kernel.org/linus/33d72f3822d7ff8a9e45bd7413c811085cb87aa5 commit] = Networking = * Introduce zerocopy socket send flag {{{MSG_ZEROCOPY}}} (FEATURED) [https://git.kernel.org/linus/98ba0bd5505dcbb90322a4be07bcfe6b8a18c73f commit], [https://git.kernel.org/linus/3ece782693c4b64d588dd217868558ab9a19bfe7 commit], [https://git.kernel.org/linus/52267790ef52d7513879238ca9fac22c1733e0e3 commit], [https://git.kernel.org/linus/76851d1212c11365362525e1e2c0a18c97478e6b commit], [https://git.kernel.org/linus/1f8b977ab32dc5d148f103326e80d9097f1cefb5 commit], [https://git.kernel.org/linus/4ab6c99d99bb1bf0fbba8ff4e52114c66109992f commit], [https://git.kernel.org/linus/a91dbff551a6f1865b68fa82b654591490b59901 commit], [https://git.kernel.org/linus/f214f915e7db99091f1312c48b30928c1e0c90b7 commit], [https://git.kernel.org/linus/07b65c5b31ce477c3ced6e3541fd2331338be214 commit], [https://git.kernel.org/linus/cc8889ae8298ebfc6bbf52ad98fe3b5afdf4ae70 commit] * Support RX checksum with IPsec crypto offload for esp4/esp6 [https://git.kernel.org/linus/ec9567a9e008d1248e4d88f7ff1026ba68133621 commit], [https://git.kernel.org/linus/e51a64727079f46fc3a99f380de384d5ab01fffa commit] * Generic Routing Encapsulation: Add ERSPAN type II tunnel support. One of the purposes is for Linux box to be able to receive ERSPAN monitoring traffic sent from the Cisco switch, by creating a ERSPAN tunnel device. In addition, the patch also adds ERSPAN TX, so Linux virtual switch can redirect monitored traffic to the ERSPAN tunnel device [https://git.kernel.org/linus/84e54fe0a5eaed696dee4019c396f8396f5a908b commit] * IPv6 [https://kernelnewbies.org/Linux_4.10#head-3ea7674e8af7c31d02191436d648d5b27dee1a5e Segment Routing] * Add support for advanced local segment processing, as specified in most recent specifications of IPv6 SR [https://git.kernel.org/linus/925615ceda94532ba612e641549c7b1e41ebff10 commit], [https://git.kernel.org/linus/b04c80d3a7e228cfb832cdb1c9ce8151f174669c commit], [https://git.kernel.org/linus/d1df6fd8a1d22d37cffa0075ab8ad423ce656777 commit], [https://git.kernel.org/linus/2d9cc60aee6bfbd72a06516615af9cde9cb6189a commit], [https://git.kernel.org/linus/140f04c33bbcf89440dcaf8bef04918abff5a52d commit] * Support encapsulation of IPv4 packets [https://git.kernel.org/linus/32d99d0b670299720dd0db92a974c9612c230889 commit] * Implements the T.Encaps.L2 SR function, enabling to encapsulate an L2 Ethernet frame within an IPv6+SRH packet [https://git.kernel.org/linus/38ee7f2d47565689f35662d488d25e7afc43477d commit] * Update the seg6local lightweight tunnel, and mainly implement four new actions: End.T, End.DX2, End.DX4 and End.DT6 [https://git.kernel.org/linus/6285217f0c29e68b744533a9ddf50e110d36d65e commit], [https://git.kernel.org/linus/d7a669dd2f8ba07a17423f4ad586dfc0379882f7 commit], [https://git.kernel.org/linus/891ef8dd2a8d14e4e73a81dcdb135b574c57f556 commit] * sched actions: improve dump performance by adding support for filtering based on time since last used [https://git.kernel.org/linus/64c83d837329531252a1a0f0dfdd4fd607e1d8e9 commit], [https://git.kernel.org/linus/df823b02970172f3e4003063699e333295b9b32d commit], [https://git.kernel.org/linus/90825b23a887f06f6c05bdde77b200c5fe9b6217 commit], [https://git.kernel.org/linus/e62e484df04964ac947c679ef4f00c54ae5395aa commit] * NCSI: VLAN Filtering Support [https://git.kernel.org/linus/21acf63013ed3d6fce3176cc34b74064052a31b4 commit] * unix sockets: drop obsolete fd-recursion limits. All unix sockets now account inflight FDs to the respective sender. There is no known way for a local user to exceed those limits or exploit the accounting [https://git.kernel.org/linus/27eac47b00789522ba00501b0838026e1ecb6f05 commit] * UDP: Allow to switch off UDP-based tunnel offloads per device [https://git.kernel.org/linus/d764a122cc7af7ab1c40c08745f0fcd33cc2f7db commit], [https://git.kernel.org/linus/7a27fc6d536b36a29c0ed4bfff7035420f4df216 commit], [https://git.kernel.org/linus/296d8ee37c50f139d934bdefbab85509b2e4a525 commit], [https://git.kernel.org/linus/ae847f40b6418a7d6e197f6ef0d85f40e313c4d4 commit] * Distributed Switch Architecture: learning static FDB entries via the switchdev notification chain rather then by using bridge bypass SELF flag [https://git.kernel.org/linus/6c2c1dcb185f1e44e1c895781dbaba40195234f9 commit], [https://git.kernel.org/linus/1b6dd556c3045ca5fa31cc1e98a4a43afa680e1e commit], [https://git.kernel.org/linus/2acf4e6a890b0228ed19b228063d69666f61ee19 commit], [https://git.kernel.org/linus/c9eb3e0f870105242a15a5e628ed202cf32afe0d commit], [https://git.kernel.org/linus/37b8da1a3c68501c2fba94951f8f59280c7a9752 commit], [https://git.kernel.org/linus/c9e2105e295ebd123f9cded311f3e5678218f3f4 commit], [https://git.kernel.org/linus/a0b6b8c9fa3c73a523735b8b5f87f59211c70a4e commit], [https://git.kernel.org/linus/c069fcd82c571953b8aaf68769afe9ccb1aa7a9f commit], [https://git.kernel.org/linus/180b072eb0c8529d0fd460fd192fc6b4db6c3df9 commit], [https://git.kernel.org/linus/dc0cbff3ff9fe331160c2be2b3f47564e247137d commit], [https://git.kernel.org/linus/2bedde1abbef5eec211308f0293dd7681b0513ec commit], [https://git.kernel.org/linus/3a83c2a7a518d4044f7bb73b5b05b59be618e547 commit], [https://git.kernel.org/linus/29ab586c3d83f81c435e269cace9a1619afb5bbd commit] * IPv6: optimization: avoid overhead when no custom FIB rules are installed [https://git.kernel.org/linus/feca7d8c135bc1527b244fe817b8b6498066ccec commit] * IPv6: Add sysctl for per namespace flow label reflection [https://git.kernel.org/linus/22b6722bfa591ba03d6a0c5521b600d4ab2d9a27 commit] * Allow IPsec GSO for local sockets [https://git.kernel.org/linus/f70f250a77313b542531e1ff7a449cd0ccd83ec0 commit] * Allow generic XDP to work on virtual devices [https://git.kernel.org/linus/d445516966dcb2924741b13b27738b54df2af01a commit] * Network Service Header (NSH) is a [https://datatracker.ietf.org/doc/draft-ietf-sfc-nsh/ new protocol] for service function chaining, it can be handled as a L3 protocol like IPv4 and IPv6; Eth + NSH + Inner packet or VxLAN-gpe + NSH + Inner packet are two typical use cases [https://git.kernel.org/linus/c411ed854584a71b0e86ac3019b60e4789d88086 commit], [https://git.kernel.org/linus/1f0b7744c50573df464ca33d8e5275be509f852b commit], [https://git.kernel.org/linus/155e6f649757c902901e599c268f8b575ddac1f8 commit], [https://git.kernel.org/linus/fa20e0e32cb3dfc1760b6254b64977f2fb5bd851 commit] * Infiniband * RDMA Netlink Device Client, needed to properly integrate coming RDMAtool into iproute2 package which is based on netlink [https://git.kernel.org/linus/e3a2b93dddad315f01a4b67faee738954c084072 commit], [https://git.kernel.org/linus/1a1c116f3dcf1658ee1e395bd13a556187d547f2 commit], [https://git.kernel.org/linus/f00e64637061876ec7b6383b0bd80197c51e7312 commit], [https://git.kernel.org/linus/4d7f693af0c9d0d6940ff36f5adca1adfa0e7e6e commit], [https://git.kernel.org/linus/ff61c425c1c563f1d688d59caf3b18a395cbf9c4 commit], [https://git.kernel.org/linus/3250b4dbd87aa08c21891cabfc6f6b48b36fd7e5 commit], [https://git.kernel.org/linus/8030c8357a94ce6397dd8df6296925f0f4b1f9b7 commit], [https://git.kernel.org/linus/ecc82c53f9a4ce08ba7df626a4262c86841ced8f commit], [https://git.kernel.org/linus/1830ba21b9a475cfc6159e6cfe532c75fe7682a4 commit], [https://git.kernel.org/linus/c729943a77c108253c46b2d50c8a15a888facf4c commit], [https://git.kernel.org/linus/647c75ac59a48a54dafd4475d14a645a0025a4f4 commit], [https://git.kernel.org/linus/1a6e7c31d71db34d1b9bc3acc87eaea6c2ecc997 commit], [https://git.kernel.org/linus/6c80b41abe22ae3c0d98f39a88f4b8fb501910d3 commit], [https://git.kernel.org/linus/b4c598a67ea19c5784e542c03dd912a0ce36109a commit], [https://git.kernel.org/linus/e5c9469efcb18a6b7aed5e6f32e478b0298ad968 commit], [https://git.kernel.org/linus/7d02f605f0dce0ef1b76aeffe2d36794738f24a0 commit], [https://git.kernel.org/linus/ac50525374315b9b609747f83b07f8dccb06b722 commit], [https://git.kernel.org/linus/9abb0d1bbd9529c574eacd8586e2bf68d17966cd commit], [https://git.kernel.org/linus/8621a7e3c1c22e18385c9ced1647363884ea2aa1 commit], [https://git.kernel.org/linus/1aaff896ca6b968a639e3e1e72ba6146ba332501 commit], [https://git.kernel.org/linus/12026fbba6af2fc53c3c6cf88bdfc6561986ba82 commit], [https://git.kernel.org/linus/80a06dd36f79de7007f21f5cbe42181a4e5c7d6d commit], [https://git.kernel.org/linus/c3f66f7b0052ea854744372fdaae7817f5358e4f commit], [https://git.kernel.org/linus/3c3e75d5ff75f9a076cac254fd32476ca80fdffc commit] * New ioctl API for the RDMA ABI [https://git.kernel.org/torvalds/c/aa9d4648c2fbb455df7750ade1b73dd9ad9b3690 merge], [https://git.kernel.org/linus/a0aa309c39de58b86b704654434431aeb5a8bdf1 commit], [https://git.kernel.org/linus/f43dbebfa32041826299bdccae0352887fa007ea commit], [https://git.kernel.org/linus/fac9658cabb98afb68ef1630c558864e6f559c07 commit], [https://git.kernel.org/linus/5009010fbf54bdc27e57baca490e1f9d6a4609e0 commit], [https://git.kernel.org/linus/09e3ebf8c193d3f154c4ffb7cb18995df0243bc6 commit], [https://git.kernel.org/linus/118620d3686b2d624f9a5019f2f14c64cf50d21a commit], [https://git.kernel.org/linus/3541030650c0ddb5d52163082fee427b2a453799 commit], [https://git.kernel.org/linus/4da70da23e9ba03f7f9e067fbe0eec6ebbfee401 commit], [https://git.kernel.org/linus/64b19e1323e96c34af7ca90d1954e70890c7a98e commit], [https://git.kernel.org/linus/d70724f149b107f8e4062320270d3d8b6713a1bb commit], [https://git.kernel.org/linus/9ee79fce364216df35ec46e26d20780c3c1644cc commit], [https://git.kernel.org/linus/524271129401ed896dc76e49acdbafc506cb41ac commit], [https://git.kernel.org/linus/8eb19e8e7c8658226d8b7e75728e6dfa2ef32717 commit] * cma: Set default gid type to RoCEv2 [https://git.kernel.org/linus/63a5f483af0ead9e936e8580c6a029b13819b4dc commit] * Add support for RoCEv2 multicast [https://git.kernel.org/linus/5236333592244557a19694a51337df6ac018f0a7 commit], [https://git.kernel.org/linus/be1d325a335840a86c133a56c6a911c368bac0fd commit], [https://git.kernel.org/linus/9636a56fa864464896bf7d1272c701f2b9a57737 commit] * Hardware tag matching support [https://git.kernel.org/linus/6e44636aeab19259f804c8abca57a95ddc01df66 commit], [https://git.kernel.org/linus/6938fc1ee07e54c057430005f8dcaccabce027c3 commit], [https://git.kernel.org/linus/1a56ff6daab1e062aadec582eb10e7090f0b370a commit], [https://git.kernel.org/linus/9c2c849625cf779e0fac41c8be3c163df4b80c14 commit], [https://git.kernel.org/linus/9382d4e1d3c09fe20fa53eb12b51ef01ad40774f commit], [https://git.kernel.org/linus/38eb44fac71729fabdef71166e72bee5964c10d6 commit], [https://git.kernel.org/linus/8d50505ada728258fcdce99120b937ce68298c4e commit], [https://git.kernel.org/linus/eb761894351d0372248f2636c213d7b822e8775f commit], [https://git.kernel.org/linus/5b3ec3fcb6bbe081279c73fb574af8c72f14cea0 commit], [https://git.kernel.org/linus/3fd3307ef34fc9f7198af9249c763cf7a4ac653f commit], [https://git.kernel.org/linus/82fb342460362ce81cce2068eb4d9bf7f9e94be2 commit] * ethtool: add support for forward error correction mode setting on a link [https://git.kernel.org/linus/1a5f3da20bd966220931239fbd31e6ac6ff42251 commit] * netfilter * netfilter: nf_tables: support for recursive chain deletion [https://git.kernel.org/linus/2335ba704f32b855651d0cd15dd9b271ec565fb6 commit], [https://git.kernel.org/linus/a8278400809dd99eb24468c02c8d4f0cb0003eae commit], [https://git.kernel.org/linus/9dee1474121550b20542321f9e0579801c6b587c commit] * xt_hashlimit: add rate match mode that allows matching on the current packet/byte rate without rate limiting. The main difference between the existing algorithm and the new one is that the existing algorithm rate-limits the flow whereas the new algorithm classifies the flow based on whether it is above or below a certain rate [https://git.kernel.org/linus/bea74641e3786d51dcf1175527cc1781420961c9 commit] * nftables: tcp mss mangling support [https://git.kernel.org/linus/a18177008b2613f009ef210b7da695056a932321 commit], [https://git.kernel.org/linus/5e7d695a482c6e581addf42717469bd363dd734e commit], [https://git.kernel.org/linus/99d1712bc41c7c9a5a473c104a4ad15427757b22 commit], [https://git.kernel.org/linus/6b5dc98e8fac041a3decfc3186e08c1c570ea691 commit] * nftables: Attach process info to {{{NFT_MSG_NEWGEN}}} notifications, this is helpful for 'nft monitor' to track which process caused a given change to the ruleset [https://git.kernel.org/linus/784b4e612d42a2b7578d7fab2ed78940e10536bc commit] * nftables: add FIB expression to the netdev table. The lookup will be delegated to the IPv4 or IPv6 FIB depending on the protocol of the packet [https://git.kernel.org/linus/6392c226037c2b90d3062126c65fc354e47156f7 commit] * nft_limit: Add a stateful limit named object type, this allows to create limit policies that you can identify via name [https://git.kernel.org/linus/a691205571723cb0544110ca91653ac4b0eb5b17 commit] * TCP * Add software rx timestamp for TCP [https://git.kernel.org/linus/98aaa913b4ed250324429f0a9e6d5f77a3b5276c commit] * Add related fields into {{{SCM_TIMESTAMPING_OPT_STATS}}} control msg [https://git.kernel.org/linus/bb7c19f96012720b895111300b9d9f3f858c3a69 commit] * Adjust tail loss probe timeout [https://git.kernel.org/linus/bb4d991a28cc86a2dfbeefeff32911ca9f779c18 commit] * Remove prequeue support [https://git.kernel.org/linus/e7942d0633c47c791ece6afa038be9cf977226de commit], [https://git.kernel.org/linus/b6690b14386698ce2c19309abad3f17656bdfaea commit] * Remove unused mib counters [https://git.kernel.org/linus/3282e65558b3651e230ee985c174c35cb2fedaf1 commit] * tcp_diag: report TCP MD5 signing keys and addresses [https://git.kernel.org/linus/c03fa9bcacd9ac04595cc13f34f3445f0a5ecf13 commit] * Transformation (xfrm) * Support setting an output mark. On systems that use mark-based routing (eg Android) it may be necessary for routing lookups to use marks in order for packets to be routed correctly [https://git.kernel.org/linus/077fbac405bfc6d41419ad6c1725804ad4e9887c commit] * Add support for network devices capable of removing the ESP trailer [https://git.kernel.org/linus/47ebcc0bb1d5eb7f1b1eeab675409ea7f67b4a5c commit] * Remove flow cache (no longer needed) [https://git.kernel.org/linus/09c7570480f7544ffbf8e6db365208b0b0c154c6 commit] * Add xdst pcpu cache [https://git.kernel.org/linus/ec30d78c14a813db39a647b6a348b4286ba4abf5 commit] * irda: move to staging, will be removed in future releases [https://git.kernel.org/linus/1ca163afb6fd569b6efdc221954177cba5a02cbc commit], [https://git.kernel.org/linus/5bf916ee0ab638c86edeaf4caeeade9ddf44d95d commit], [https://git.kernel.org/linus/6c391ff758eb9f41e11c6143fd5bdb3b3324bf9f commit] * Remove software UDP fragmentation offload code. gives little other than bugs [https://git.kernel.org/linus/6800b2e040edda01f593aba28203c2ebf1679f4c commit], [https://git.kernel.org/linus/988cf74deb45bd6ee27433b7b5d1be6004d842b8 commit], [https://git.kernel.org/linus/880388aa3c07fdea4f9b85e35641753017b1852f commit], [https://git.kernel.org/linus/d9d30adf56777c402c0027c0e6ae21f17cc0a365 commit] = Architectures = * ARM * eBPF JIT compiler [https://git.kernel.org/linus/39c13c204bb1150d401e27d41a9d8b332be47c49 commit] * crypto: ghash: add NEON accelerated fallback for vmull.p64 [https://git.kernel.org/linus/3759ee057261a45da0505e79084de8b6ac31c4a5 commit] * Device Tree Sources (both 32 and 64 bit) * Renesas R-Car D3 (R8A77995) [https://git.kernel.org/linus/d917e0b24811eadeba419ba7318b967ee15933b3 commit] * TI DT76x [https://git.kernel.org/linus/148127d35a1bd0ff20363cb4da459fd900a5ae9c commit], [https://git.kernel.org/linus/895bd4b3e5ec4c7d5babee0a0ada2f22d7b6df31 commit] * MediaTek mt2712e [https://git.kernel.org/linus/bdf2cbb2b3160122f7ff16445fdb73267fffd583 commit] * Qualcomm IPQ8074 [https://git.kernel.org/linus/41dac73e243d42b89fd10dfd331824d4a39099ac commit] * Marvell Armada 8080 [https://git.kernel.org/linus/bf32f2aeb2f73b7e5cee3c95f232ae5af97d45f6 commit] * Uniphier PXs3 [https://git.kernel.org/linus/c28adcb536109f54ddf349ee2fd9beef084d4d88 commit] * TI AM335x Moxa UC-8100-ME-T open platform [https://git.kernel.org/linus/5e452865954fe3f18a89cb7bce8c3216636b311d commit] * TI AM57xx Beaglebone X15 Rev C [https://git.kernel.org/linus/c5c3a468e7fabea440963cfa27ea5bf71c2feec5 commit] * Microchip/Atmel sama5d27 SoM1 EK [https://git.kernel.org/linus/b2661357df24b1c7b1838fa47a9b07ba7007c01a commit], [https://git.kernel.org/linus/af690fa37e390f2bbac011384191fee97102f333 commit] * Broadcom Raspberry Pi Zero W [https://git.kernel.org/linus/2c7c040c73e9e5686a5b451674b0592551a52345 commit] * Gemini-based D-Link DIR-685 router [https://git.kernel.org/linus/22789ae3bbb146ebbd4a74041a86ce42a49269ec commit] * Toradex Apalis module + Apalis and Ixora carrier boards [https://git.kernel.org/linus/c6a9f138197cbd7e6ea09dea58a98821b9862cd7 commit], [https://git.kernel.org/linus/dba5c40e643937b558d2a80e92dd7e7f6c4ea23b commit] * Freescale i.MX53-based Beckhoff CX9020 Embedded PC [https://git.kernel.org/linus/9ef86e23c4177a119624bbfa9d1b113edbe58d8b commit] * Mediatek mt7623-based BananaPi R2 [https://git.kernel.org/linus/c5749d348808ec804699e909f54e77d0dc71a35c commit], [https://git.kernel.org/linus/f4ff257cd1607ef79f6647a633d6cc495529cbff commit] * Bananapi M3, M2M and M64 [https://git.kernel.org/linus/359b5a1e1c2d81af6d68de509e11d08ab4c150dc commit], [https://git.kernel.org/linus/77c6511a012970b87a8525607d7bd8573e304f9b commit] * NanoPi A64 [https://git.kernel.org/linus/bf397214530ee5c873dac7b12126b250afd3831f commit] * A64-OLinuXino [https://git.kernel.org/linus/4969efb28b4301b09aba621f30cf81c582c018a8 commit] * Rockchip RK3329 Pine64/Rock64 board support [https://git.kernel.org/linus/970630e795e1892e7fbd726b8b99dba8d2196369 commit] * Haikou baseboard with RK3399-Q7 SoM [https://git.kernel.org/linus/60fd9f72ce8a353f6371101c788e4d86212b16d7 commit] * RK3399 Sapphire module on Excavator carrier (RK3399 reference design) [https://git.kernel.org/linus/0a3c78e251b3a266872be8eed46fa05522691c5b commit], [https://git.kernel.org/linus/8164a84cca12703d55435e5655ace0f0d07b4fe8 commit] * Theobroma Systems RK3399-Q7 SoM [https://git.kernel.org/linus/2c66fc34e9457ed10b56265e1dcf55c86d524e9e commit] * ZTE ZX296718 PCBOX Board [https://git.kernel.org/linus/5470964f8c7b9f0b1e1d5eed49a283be0121ac0e commit] * BCM53573: Add Broadcom BCM947189ACDBMR board support [https://git.kernel.org/linus/092ccf0415c720a1e9458a46fe75f77574027a55 commit] * a64: add DTSI file for AXP803 PMIC [https://git.kernel.org/linus/4c0a84757b5a0365a5dde82e732972eda80a32b1 commit] * Add dts file for MT7622 reference board variant 1 [https://git.kernel.org/linus/c4629c347947c11fe46381ec556a2ca26aafadc2 commit], [https://git.kernel.org/linus/472c7e6d7eb33df0d18d9bc87e826645faea1514 commit] * renesas: Add Renesas Draak board support [https://git.kernel.org/linus/c550443f08752b74aacc459fea85c12104a74077 commit] * dts: uniphier: remove sLD3 SoC support [https://git.kernel.org/linus/ac5aebabfc02c0a535f8b24d2395ecb62decf3c7 commit] * ARM64 * VMAP_STACK support, allowing the kernel stacks to be allocated in the vmalloc space with a guard page for trapping stack overflows [https://git.kernel.org/linus/e3067861ba6650a566a6273738c23c956ad55c02 commit], [https://git.kernel.org/linus/872d8327ce8982883b8237b2c320c8666f14e561 commit] * Initial support for persistent memory on ARM: DC CVAP instruction exposed to user space (HWCAP) and the in-kernel pmem API implemented [https://git.kernel.org/linus/e1bc5d1b8e0547c258e65dd97a03560f4d69e635 commit], [https://git.kernel.org/linus/7aac405ebb3224037efd56b73d82d181111cdac3 commit], [https://git.kernel.org/linus/d50e071fdaa33c1b399c764c44fa1ce879881185 commit] * Support mremap() for vDSO [https://git.kernel.org/linus/739586951b8abe381a98797a5e27a0a9336333d6 commit] * perf: add support for Cortex-A35 [https://git.kernel.org/linus/e884f80cf2a76a86547e2316982e1f200f556ddf commit], add support for Cortex-A73 [https://git.kernel.org/linus/5561b6c5e9813df16d7453f6ce1a0546221fca97 commit] * perf: Allow more than one cycle counter to be used [https://git.kernel.org/linus/1031a1592908ccd3240f4a5731c96c382c932310 commit] * crypto * Add non-SIMD generic fallback for crct10dif [https://git.kernel.org/linus/2dde374e1ff0663ca46b343949c242959028f976 commit], aes-ce-cipher [https://git.kernel.org/linus/b8fb993a836cd432309410eadf083bbe9c0e9e9c commit], aes-blk, [https://git.kernel.org/linus/e211506979e205e5a00b0a9d321fb3cbb44ee9ea commit], ghash-ce [https://git.kernel.org/linus/6d6254d728a2e696aa697b4b44cb7736851f62e3 commit], arm64/sha2-ce [https://git.kernel.org/linus/da1793312f7693787e0ed22aa121261c3e0e15c0 commit], sha1-ce [https://git.kernel.org/linus/0771f3234db67732a49777a5fceaed6f7b4b488d commit], aes-bs [https://git.kernel.org/linus/ec808bbef0b15ad103771222d419245617378f32 commit], aes-ce-ccm [https://git.kernel.org/linus/5092fcf3490811a735ef44bd22d8b5ff1bd63926 commit], crc32 [https://git.kernel.org/linus/15c7d8f8a2c7c86cb36f4d0273a1b2b2c9a479d7 commit] * gcm: implement native driver using v8 Crypto Extensions [https://git.kernel.org/linus/537c1445ab0b1e33ca338b669e347652c45f4e8c commit] * ghash - add NEON accelerated fallback for 64-bit PMULL [https://git.kernel.org/linus/03c9a333fef1bb0a67615b686a7342d853f1a460 commit] * raid6: use faster multiplication for ARM NEON delta syndrome [https://git.kernel.org/linus/35129dde88afad07f54b332d4f9eda2d254b80f2 commit], implement recovery using ARM NEON intrinsics [https://git.kernel.org/linus/6ec4e2514decd6fb4782a9364fa71d6244d05af4 commit] * X86 * Enable PCID optimized TLB flushing on newer Intel CPUs (FEATURED) [https://git.kernel.org/linus/f39681ed0f48498b80455095376f11535feea332 commit], [https://git.kernel.org/linus/b0579ade7cd82391360e959cc844e50a160e8a96 commit], [https://git.kernel.org/linus/94b1b03b519b81c494900cb112aa00ed205cc2d9 commit], [https://git.kernel.org/linus/43858b4f25cf0adc5c2ca9cf5ce5fdf2532941e5 commit], [https://git.kernel.org/linus/cba4671af7550e008f7a7835f06df0763825bf3e commit], [https://git.kernel.org/linus/0790c9aad84901ca1bdc14746175549c8b5da215 commit], [https://git.kernel.org/linus/660da7c9228f685b2ebe664f9fd69aaddcc420b5 commit], [https://git.kernel.org/linus/10af6235e0d327d42e1bad974385197817923dc1 commit] * Add 5-level paging support (FEATURED) [https://git.kernel.org/linus/ee00f4a32a76ef631394f31d5b6028d50462b357 commit], [https://git.kernel.org/linus/b569bab78d8df157a6f91070af827753e4d1787c commit], [https://git.kernel.org/linus/44b04912fa72489d403738f39e1c782614b7ae7c commit], [https://git.kernel.org/linus/77ef56e4f0fbb350d93289aa025c7d605af012d4 commit] * Add 'encrypted memory' support, which is a new hardware feature on upcoming AMD CPUs ('Secure Memory Encryption', SME) (FEATURED) [https://git.kernel.org/linus/c262f3b9a3246da87c66ce398cd7e30d8f1529ea commit], [https://git.kernel.org/linus/aac7b79eea6118dee3da9b99dcd564471672806d commit], [https://git.kernel.org/linus/f7750a79568788473c5e8092ee58a52248f34329 commit], [https://git.kernel.org/linus/872cbefd2d9c52bd0b1e2c7942c4369e98a5a5ae commit], [https://git.kernel.org/linus/9af9b94068fb1ea3206a700fc222075966fbef14 commit], [https://git.kernel.org/linus/7744ccdbc16f0ac4adae21b3678af93775b3a386 commit], [https://git.kernel.org/linus/33c2b803edd13487518a2c7d5002d84d7e9c878f commit], [https://git.kernel.org/linus/5868f3651fa0dff96a57f94d49247d3ef320ebe2 commit], [https://git.kernel.org/linus/fd7e315988b784509ba3f1b42f539bd0b1fca9bb commit], [https://git.kernel.org/linus/21729f81ce8ae76a6995681d40e16f7ce8075db4 commit], [https://git.kernel.org/linus/eef9c4abe77f55b1600f59d8ac5f1d953e2f5384 commit], [https://git.kernel.org/linus/f88a68facd9a15b94f8c195d9d2c0b30c76c595a commit], [https://git.kernel.org/linus/7f8b7e7f4ccbbd1fb8badddfabd28c955aea87b4 commit], [https://git.kernel.org/linus/b9d05200bc12444c7778a49c9694d8382ed06aa8 commit], [https://git.kernel.org/linus/d68baa3fa6e4d703fd0c7954ee5c739789e7242f commit], [https://git.kernel.org/linus/a19d66c56af1c52b8b463bf94d21116ae8c1aa5a commit], [https://git.kernel.org/linus/f99afd08a45fbbd9ce35a7624ffd1d850a1906c0 commit], [https://git.kernel.org/linus/38eecccdf488e38ee93690cfe9ec1914b73f512f commit], [https://git.kernel.org/linus/8f716c9b5febf6ed0f5fedb7c9407cd0c25b2796 commit], [https://git.kernel.org/linus/5997efb967565e858259401af394e8449629c1f0 commit], [https://git.kernel.org/linus/1de328628cd06b5efff9195b57bdc1a64680814d commit], [https://git.kernel.org/linus/77bd2342d4304bda7896c953d424d15deb314ca3 commit], [https://git.kernel.org/linus/163ea3c83aeeb3908a51162c79cb3a7c374d92b4 commit], [https://git.kernel.org/linus/c7753208a94c73d5beb1e4bd843081d6dc7d4678 commit], [https://git.kernel.org/linus/648babb7078c6310d2af5b8aa01f086030916968 commit], [https://git.kernel.org/linus/f655e6e6b992a2fb0d0334db2620607b98df39e7 commit], [https://git.kernel.org/linus/2543a786aa25258451f3418b87a038c7ddaa2e85 commit], [https://git.kernel.org/linus/46d010e04a637ca5bbdd0ff72554d9c06f2961c9 commit], [https://git.kernel.org/linus/95cf9264d5f36c291c1c50c00349f83348e6f9c7 commit], [https://git.kernel.org/linus/d0ec49d4de90806755e17289bd48464a1a515823 commit], [https://git.kernel.org/linus/bba4ed011a52d494aa7ef5e08cf226709bbf3f60 commit], [https://git.kernel.org/linus/f2f931c6819467af5260a21c59fb787ce2863f92 commit], [https://git.kernel.org/linus/8458bf94b0399cd1bca6c437366bcafb29c230c5 commit], [https://git.kernel.org/linus/db516997a985b461f021d594e78155bbc7fc3e7e commit], [https://git.kernel.org/linus/6ebcb060713f614c92216482eed501b31cee74ec commit], [https://git.kernel.org/linus/e505371dd83963caae1a37ead9524e8d997341be commit], [https://git.kernel.org/linus/7375ae3a0b79ea072f4c672039f08f5db633b9e1 commit], [https://git.kernel.org/linus/aca20d5462149333ba8b24a4a352be5b7a00dfd2 commit] * Add the ORC unwinder and asm code unwind hints [https://git.kernel.org/linus/ee9f8fce99640811b2b8e79d0d1dbe8bab69ba67 commit], [https://git.kernel.org/linus/39358a033b2e4432052265c1fa0f36f572d8cfb5 commit] * Implement fast refcount overflow protection. It does not have a noticeable performance impact, but it doesn't have the fuller checking either [https://git.kernel.org/linus/7a46ec0e2f4850407de5e1d19a44edee6efa58ec commit] * Complete rewrite of the Cache Quality Monitoring (CQM) facility. The CQM support has been integrated into the Resource Director Technology (RDT) facility, which is the obvious choise as in hardware CQM is part of RDT. This allowed to add Memory Bandwidth Monitoring support on top [https://git.kernel.org/linus/c39a0e2c8850f08249383f2425dbd8dbe4baad69 commit], [https://git.kernel.org/linus/1640ae9471ae41eb18d2b214f1f40af3c4ed3828 commit], [https://git.kernel.org/linus/f01d7d51f577b5dc0fa5919ab8a9228e2bf49f3e commit], [https://git.kernel.org/linus/0583020456cea9fcf43b84bb13a41eab059ae0a8 commit], [https://git.kernel.org/linus/1b5c0b7583173b787b5c93ff89838a950d0e23ff commit], [https://git.kernel.org/linus/6a445edce657810992594c7b9e679219aaf78ad9 commit], [https://git.kernel.org/linus/edf6fa1c4a951b3a03e94b63e6483c5d9da3ab11 commit], [https://git.kernel.org/linus/5dc1d5c6bac2cfe3420cf353dfb0ef2e543f7c10 commit], [https://git.kernel.org/linus/d4ab33201029913b594ae785a9665f45040396ab commit], [https://git.kernel.org/linus/c7d9aac6131148abe29ed1dc6bd73ad1213d1f56 commit], [https://git.kernel.org/linus/d6aaba615a482ce7d3ec218cf7b8d02d0d5753b8 commit], [https://git.kernel.org/linus/a9fcf8627dc01049c390023bbb0323db3c785b91 commit], [https://git.kernel.org/linus/d89b7379015fc561060a4094676d143e6ed264e7 commit], [https://git.kernel.org/linus/f3cbeacaa06e2b8c2f3ce8531e9aa3fe1f2762cd commit], [https://git.kernel.org/linus/4af4a88e0c9246990f95c88eeba781265f27c58e commit], [https://git.kernel.org/linus/748b6b881ccdda8f0663c68605f431279e06f49a commit], [https://git.kernel.org/linus/895c663ecef16c8138e20a7d5c052e0fcc400241 commit], [https://git.kernel.org/linus/9f52425ba303d91c8370719e91d7e578bfdf309f commit], [https://git.kernel.org/linus/a4de1dfdd726537e2a78b55759fc646d9b0a0be8 commit], [https://git.kernel.org/linus/e33026831bdb5f051499fec6a606f79fe1f94cc8 commit] * intel_rdt: Add command line options for resource director technology [https://git.kernel.org/linus/1d9807fc64c131a83a96917f2b2da1c9b00cf127 commit], turn off most RDT features on Skylake [https://git.kernel.org/linus/d56593eb5eda8f593db92927059697bbf89bc4b3 commit] * KVM * Add 5 level EPT & Shadow page table support [https://git.kernel.org/linus/855feb6736403f398dd43764254c5f0522bfc130 commit] * SVM: Enable Virtual GIF feature [https://git.kernel.org/linus/640bd6e5752274f7dbd2a0a6642fe2db85813bd9 commit] * Add spinlock optimization framework [https://git.kernel.org/linus/199b5763d329b43c88f6ad539db8a6c6b42f8edb commit] * hyperv: Hyper-V TSC frequency MSRs [https://git.kernel.org/linus/72c139bacfa386145d7bbb68c47c8824716153b6 commit] * nVMX: emulate EPTP switching VMFUNC [https://git.kernel.org/linus/41ab93727467c0d5ab71c89ed7048051f33c401b commit], [https://git.kernel.org/linus/27c42a1bb8674f6bd52766edf6cd99ad6bdd7a46 commit], [https://git.kernel.org/linus/2a499e49c2ecc4ce5e11cc876a194fb16f05a66b commit] * nVMX: nested INVPCID support [https://git.kernel.org/linus/90a2db6d86878f6cf34935092e4320ec71971c80 commit] * nVMX: Add support for fast unprotection of nested guest page tables [https://git.kernel.org/linus/eebed2438923f8df465c27f8fa41303771fdb2e8 commit] * hyper-v * Implement rep hypercalls [https://git.kernel.org/linus/806c89273bab0c8af0202a6fb6279f36042cb2e6 commit] * Introduce fast hypercall implementation [https://git.kernel.org/linus/6a8edbd0c54ae266b12f4f63e406313481c9d4bc commit] * Use hypercall for remote TLB flush [https://git.kernel.org/linus/2ffd9e33ce4af4e8cfa3e17bf493defe8474e2eb commit] * perf vendor events: Add Skylake server event list [https://git.kernel.org/linus/41d3d6db1767326dd7daf7c6df48e42020647c15 commit], [https://git.kernel.org/linus/630171d4156a257869b3cca5b2e63aacf7bc7948 commit] * MIPS * Device Tree Source * NI 169445 board support [https://git.kernel.org/linus/7aacf86b75bc5523d20fd9127104384fce51ce9c commit] * ralink: Add Mediatek MT7628A SoC [https://git.kernel.org/linus/7d4ad2e71d175bf7688e0a9f60e8df12591c9abd commit] * Add Vocore2 board [https://git.kernel.org/linus/d48faef7eded0c9d08f704e1eff78ef9289c1364 commit] * Add Onion Omega2+ board [https://git.kernel.org/linus/323ac96d6dc396802c16d4fc44d0f65c02399e61 commit] * Add DWARF unwinding to assembly [https://git.kernel.org/linus/866b6a89c6d1876fce25c152ef9f887b41ffcf7f commit] * math-emu: Add severak FP emu debugfs statistics [https://git.kernel.org/linus/ae5f3f5b81dd2c776f0ad49d6d121ce1255b35eb commit], [https://git.kernel.org/linus/454854ace22f5a9fdd369a4e428493159a02f029 commit], [https://git.kernel.org/linus/25ad8db632ec54c60daad9107ddf25a2a608a450 commit] * CPS: Detect CPUs in secondary clusters [https://git.kernel.org/linus/1ec9dd80bedc208c00b18069cfd615a4cbfeab17 commit] * CPS: Cluster support for topology functions [https://git.kernel.org/linus/3c9b4166213d415afa09bf2be104074f3a1161c8 commit] * bpf: Implement JLT, JLE, JSLT and JSLE ops in the eBPF JIT [https://git.kernel.org/linus/a67b375fdc5b21ae3a15761f9c5ef7bd352b5f7d commit] * Remove unused R6000 support [https://git.kernel.org/linus/3b2db173f01229410129f438d2f261c16a360eef commit] * PARISC * Add support for self-extracting kernel [https://git.kernel.org/linus/2f3c7b8137ef6a3f90850d7cb5dbd05d8940403a commit], [https://git.kernel.org/linus/b6adc16e08e0ee8bbc9cccf7af3882b6e1cb30c2 commit] * Enable UBSAN support [https://git.kernel.org/linus/e35a2ce692821563583fa8b11ddf4acb24e54580 commit] * PDT: Add full support for memory failure via Page Deallocation Table (PDT) [https://git.kernel.org/linus/54ac8fcbd6e6777929235ac767467991005d2df3 commit], [https://git.kernel.org/linus/8a5aa00e6b9630d36d7681b38062a3d48d8b6ee6 commit] * lantiq: Add a GPHY driver which uses the RCU syscon-mfd [https://git.kernel.org/linus/126534141b45d9d1b205fbe3f2321200074b76fd commit] * Add HWPOISON page fault handler code [https://git.kernel.org/linus/606f95e4255845155f62504a9e1f12665b1853c8 commit] * POWERPC * perf: access via perf to a new type of PMU (IMC) on Power9, which can count both core events as well as nest unit events (Memory controller etc) [https://git.kernel.org/linus/8f95faaac56c18b32d0e23ace55417a440abdb7e commit], [https://git.kernel.org/linus/39a846db1d574a498511ffccd75223a35cdcb059 commit], [https://git.kernel.org/linus/885dcd709ba9120b9935415b8b0f9d1b94e5826b commit], [https://git.kernel.org/linus/f74c89bd80fb3f1328fdf4a44eeba793cdce4222 commit] * perf vendor events: Add POWER9 PMU events [https://git.kernel.org/linus/826db0f154ba5bee7d913635644a6f61f993a9b3 commit] * Size of vmalloc area is increased to 56T on 64-bit hash MMU systems. This avoids problems with the percpu allocator on systems with very sparse NUMA layouts [https://git.kernel.org/linus/21a0e8c14bf61472723d2acc83f98ab35ff321b4 commit] * random: Use darn instruction for get_random_seed() on Power9 [https://git.kernel.org/linus/e66ca3db5917f4bcad039d3a3df9f1003797c249 commit] * Add support for powercap framework [https://git.kernel.org/linus/cb8b340de21e1c57e1c6d4f26ccc4af46a3ed559 commit], add support to clear sensor groups data [https://git.kernel.org/linus/bf9571550f529335caa59f41827d180908759916 commit], support to set power-shifting-ratio [https://git.kernel.org/linus/8e84b2d1f0f6a00b6476790f7bce6dcbffe91980 commit] * Implement STRICT_KERNEL_RWX on PPC32 [https://git.kernel.org/linus/95902e6c8864d39b09134dcaa3c99d8161d1deea commit] * hugetlb: Add support for reserving gigantic huge pages via kernel command line [https://git.kernel.org/linus/79cc38ded1e1ac86e69c90f604efadd50b0b3762 commit] * Enable removal of memory for use in memory tracing [https://git.kernel.org/linus/9d5171a8f248b1b0e69329bf141e17645c0324a0 commit] * Add Power9 scheduler topology, to capture the fact that pairs of cores may share an L2 cache [https://git.kernel.org/linus/96d91431d6915073c539c8bdd439b4c863148fc1 commit] * Power9 support for VAS, which is a new mechanism for accessing coprocessors, and initial support for using it with the NX compression accelerator [https://git.kernel.org/linus/967689141eb37c4365eac0fac82d857773098475 commit], [https://git.kernel.org/linus/4dea2d1a927c61114a168d4509b56329ea6effb7 commit], [https://git.kernel.org/linus/180fe15a8299c14f77347c5835c98c2446226ee6 commit], [https://git.kernel.org/linus/b25b33ac18b35775949ab227bb3075bb6cb11bc3 commit], [https://git.kernel.org/linus/bbfe59f8a7057f80f67a74e77fb4e941240e90b9 commit], [https://git.kernel.org/linus/62c4eda4fabe89709ec43dcf1efe9fbea007a734 commit], [https://git.kernel.org/linus/5239af679a07427647b009ebb9c70b1a03ebca9b commit], [https://git.kernel.org/linus/98271d4198699947d66d6f8a02c09bd27cb90022 commit] * Add emulation for the addpcis instruction [https://git.kernel.org/linus/958465ee5407dc1b25ba6eb33f0e8bb6179960ee commit] * Support for guests under PowerVM to use the Power9 XIVE interrupt controller [https://git.kernel.org/linus/eac1e731b59ee3b5f5e641a7765c7ed41ed26226 commit] * Enable PCI peer-to-peer [https://git.kernel.org/linus/2552910084a5e12e280caf082ab01468e187a064 commit] * KVM: Book3S HV: Report storage key support to userspace [https://git.kernel.org/linus/e3bfed1df379c18f20feb06427d952b766e2c00f commit] * xmon: Add ISA v3.0 SPRs to SPR dump [https://git.kernel.org/linus/d1e1b351f50f9e5941f436f6c63949731979e00c commit], add AMR, UAMOR, AMOR, IAMR to SPR dump [https://git.kernel.org/linus/64d66aa051544c31048ca58ab0ff81f294d37e9d commit] * S390 * Add support for IBM z14 machines [https://git.kernel.org/linus/6997c32365ac5a61b298a9e165ed32497c8cbc25 commit] * Add IBM z14 TLB flushing improvements for KVM guests [https://git.kernel.org/linus/118bd31bea2cdb7f1dbf22dd9a58e818b5313156 commit], [https://git.kernel.org/linus/28c807e5132ecc9f1607461eabfa1fc67b21e163 commit] * Add support for the TOD clock epoch extension [https://git.kernel.org/linus/6e2ef5e4f6cc57344762932d70d38ba4ec65fa8b commit] * Add NIAI spinlock hints for IBM z14 [https://git.kernel.org/linus/7f7e6e28cd3285ce5d5a3d88b334eda428dd7d66 commit] * KVM * Multiple Epoch Facility support [https://git.kernel.org/linus/8fa1696ea78162ca3112a26879d9379483443c85 commit] * Support Configuration z/Architecture Mode [https://git.kernel.org/linus/b697e435aeee99b7f5b2d8f8dbb51f791be99b16 commit] * topology: enable/disable dynamically [https://git.kernel.org/linus/51dce3867c6c63c7500332e5448c2ba76808d6b5 commit] * vmcp: make use of contiguous memory allocator [https://git.kernel.org/linus/3f4298427ad521fdc74fb991b17d84959513218a commit] * dasd: Add discard support for FBA devices [https://git.kernel.org/linus/28b841b3a7cb07a4bfd436a15b31bc88509dcf9a commit], blk-mq conversion [https://git.kernel.org/linus/e443343e509aac82e7281020f25bf8fa0dd46ab7 commit], add average request times to dasd statistics [https://git.kernel.org/linus/d2907225cf9621140664209037bbce5107e02c91 commit] * SPARC * Add 16GB hugepage support [https://git.kernel.org/linus/f10bb00790dd3cf550f7ae6991c4d1a128802c00 commit] * Use register window state adjustment instructions when available [https://git.kernel.org/linus/a7159a87a3836f61a97882e671d2d66bbb96c62e commit] * Add VCC console concentrator driver [https://git.kernel.org/linus/55bd2133fc3c5ee138d19b76ed8f9495b35d57ec commit] * Support cpu 'poke' hypercall [https://git.kernel.org/linus/28d43de741cc67a9d8748de7dcb6c5f54cfa669c commit] * Optimized memcpy, memset, copy_to_user, copy_from_user for M7/M8 [https://git.kernel.org/linus/b3a04ed507bf5b85e9eae521f5c6ca1d1bc6a4f2 commit] * ARC * Initial port for HSDK board [https://git.kernel.org/linus/a518d63777a4e94e4b2dd86501604ec49ffe86b2 commit] * plat-eznps: new command line argument for HW scheduler at MTM [https://git.kernel.org/linus/35b55ef2b8f5aeedf349a1fe2ad8b11d5974f3f1 commit] = List of merges = * [https://git.kernel.org/torvalds/c/906dde0f355bd97c080c215811ae7db1137c4af8 Pull drm updates ] * [https://git.kernel.org/torvalds/c/aa9d4648c2fbb455df7750ade1b73dd9ad9b3690 Pull rdma updates ] * [https://git.kernel.org/torvalds/c/fe91f28138e730790db014812623cfaadd318fa6 Pull hwmon updates ] * [https://git.kernel.org/torvalds/c/81a84ad3cb5711cec79f4dd53a4ce026b092c432 Pull documentation updates ] * [https://git.kernel.org/torvalds/c/0081a0ce809b611c1f37da5d6ae5bc8027ffd1c4 Pull RCU updates ] * [https://git.kernel.org/torvalds/c/9657752cb5039c7498d4b27c4a75530f93b87d9b Pull perf updates ] * [https://git.kernel.org/torvalds/c/f213a6c84c1b4b396a0713ee33cff0e02ba8235f Pull scheduler updates ] * [https://git.kernel.org/torvalds/c/b0c79f49c343cda8954b3322984c32f258ca4ccb Pull x86 asm updates ] * [https://git.kernel.org/torvalds/c/45153920c7b6f905c917dc1dfb69f4e214799fc8 Pull x86 boot updates ] * [https://git.kernel.org/torvalds/c/d5e54c4ed4246b6c28ce0f82109b42c4015c542a Pull x86 build updates ] * [https://git.kernel.org/torvalds/c/a1400cdb777409d142c76958ed96e39c2cb95edd Pull x86 cpuid updates ] * [https://git.kernel.org/torvalds/c/f29139bf109d35967229b2caf4e6297c201cc690 Pull x86 debug updates ] * [https://git.kernel.org/torvalds/c/0098410dd62dcbabf50b5b1d257ddcc9278e9087 Pull x86 microcode loading updates ] * [https://git.kernel.org/torvalds/c/e0a195b5225e1285806622cc146dc5c3312fb392 Pull x86 spinlock update ] * [https://git.kernel.org/torvalds/c/6c51e67b64d169419fb13318035bb442f9176612 Pull syscall updates ] * [https://git.kernel.org/torvalds/c/5f82e71a001d14824a7728ad9e49f6aea420f161 Pull locking updates ] * [https://git.kernel.org/torvalds/c/b1b6f83ac938d176742c85757960dec2cf10e468 Pull x86 mm changes ] * [https://git.kernel.org/torvalds/c/dd90cccffc20a15d8e4c3ac8813f4b6a6cd4766f Pull timer fixes ] * [https://git.kernel.org/torvalds/c/93cc1228b4a60584f3dadbd84f19f365bb945acb Pull irq updates ] * [https://git.kernel.org/torvalds/c/f57091767add2b79d76aac41b83b192d8ba1dce7 Pull x86 cache quality monitoring update ] * [https://git.kernel.org/torvalds/c/24e700e291d52bd200212487e2b654c0aa3f07a2 Pull x86 apic updates ] * [https://git.kernel.org/torvalds/c/d1ce495676644fc79b3ccd58657133c5d4a414fb Pull m68k updates ] * [https://git.kernel.org/torvalds/c/f32c9e059eb6c12a4296003489b167f8eef9d201 Pull parisc updates ] * [https://git.kernel.org/torvalds/c/6caffe21ddeaae4a9d18d46eed2445a8d269a1fe Pull alpha updates ] * [https://git.kernel.org/torvalds/c/9e85ae6af6e907975f68d82ff127073ec024cb05 Pull s390 updates ] * [https://git.kernel.org/torvalds/c/04759194dc447ff0b9ef35bc641ce3bb076c2930 Pull arm64 updates ] * [https://git.kernel.org/torvalds/c/1a3b85ea36d38d5732fdd86b321b10bcaeb53512 Pull USB/PHY driver updates ] * [https://git.kernel.org/torvalds/c/e63a94f12b5fc67b2b92a89d4058e7a9021e900e Pull tty/serial updates ] * [https://git.kernel.org/torvalds/c/bf1d6b2c76eda86159519bf5c427b1fa8f51f733 Pull staging/IIO driver updates ] * [https://git.kernel.org/torvalds/c/44b1671fae88ce95b8c7b53acbc6ba71ca67db00 Pull driver core update ] * [https://git.kernel.org/torvalds/c/bafb0762cb6a906eb4105cccfb3bcd90be7f40d2 Pull char/misc driver updates ] * [https://git.kernel.org/torvalds/c/16a832a21f4e2c8b089935429efa646b626b9e82 Pull EDAC updates ] * [https://git.kernel.org/torvalds/c/b88f55774f20c0c306e0a95d22ca9ab5f08187c7 Pull spi updates ] * [https://git.kernel.org/torvalds/c/fe9e31383e9a271a9b404488704e00acd1747ee3 Pull regulator updates ] * [https://git.kernel.org/torvalds/c/d16605c9128a498f9b8575b5c43be95c45dbcfab Pull pin control updates ] * [https://git.kernel.org/torvalds/c/70b8e9eb3b50d8bded63f808b09c4844ef63c3b8 Pull GPIO updates ] * [https://git.kernel.org/torvalds/c/b42a362e6d10c342004b183defcb9940331b6737 Pull HID update ] * [https://git.kernel.org/torvalds/c/439644096c1a6afb9bd9953130f4444a856f76c5 Pull power management updates ] * [https://git.kernel.org/torvalds/c/53ac64aac9af8cd0e5456c8a9bb68c47b571b0a9 Pull ACPI updates ] * [https://git.kernel.org/torvalds/c/e7d0c41ecc2e372a81741a30894f556afec24315 Pull device properties framework updates ] * [https://git.kernel.org/torvalds/c/77d0ab600af4bf5152bc98d0ac1edbc34c1e5fdf Pull GFS2 updates ] * [https://git.kernel.org/torvalds/c/5791577963426c5a2db51fff57e9fcd72061e2c3 Pull XFS updates ] * [https://git.kernel.org/torvalds/c/be6297e9be118d89fa477a60ddfbf0e0b2dfacec Pull ext4 updates ] * [https://git.kernel.org/torvalds/c/c7f396f12fb3644ff325acb2384b64c8eea7a746 Pull dlm updates ] * [https://git.kernel.org/torvalds/c/066dea8c30ae7d8e061145bcf5422ce0773582eb Pull file locking updates ] * [https://git.kernel.org/torvalds/c/ec3604c7a5aae8953545b0d05495357009a960e5 Pull writeback error handling updates ] * [https://git.kernel.org/torvalds/c/aae3dbb4776e7916b6cd442d00159bea27a695c1 Pull networking updates ] * [https://git.kernel.org/torvalds/c/80cee03bf1d626db0278271b505d7f5febb37bba Pull crypto updates ] * [https://git.kernel.org/torvalds/c/d34fc1adf01ff87026da85fb972dc259dc347540 Merge updates ] * [https://git.kernel.org/torvalds/c/a7cbfd05f427f8f1164bc53866971e89a0cbe103 Pull percpu updates ] * [https://git.kernel.org/torvalds/c/9954d4892a813155cf808b1c29df50886b5672cf Pull workqueue updates ] * [https://git.kernel.org/torvalds/c/608c1d3c17e9e0e87dae69b9bb78f0556006ee6e Pull cgroup updates ] * [https://git.kernel.org/torvalds/c/3b9f8ed25dbe5f858b1331588929f2a766aef55f Pull libata updates ] * [https://git.kernel.org/torvalds/c/57e88b43b81301d9b28f124a5576ac43a1cf9e8d Pull x86 platform updates ] * [https://git.kernel.org/torvalds/c/f92e3da18b7d5941468040af962c201235148301 Pull EFI updates ] * [https://git.kernel.org/torvalds/c/bac65d9d87b383471d8d29128319508d71b74180 Pull powerpc updates ] * [https://git.kernel.org/torvalds/c/3ee31b89d9b12c01aa03dda7a923ef07a800eedd Pull xen updates ] * [https://git.kernel.org/torvalds/c/a0725ab0c7536076d5477264420ef420ebb64501 Pull block layer updates ] * [https://git.kernel.org/torvalds/c/15d8ffc96464f6571ecf22043c45fad659f11bdd Pull MMC updates ] * [https://git.kernel.org/torvalds/c/3645e6d0dc80be4376f87acc9ee527768387c909 Pull MD updates ] * [https://git.kernel.org/torvalds/c/d969443064abf2f51510559a5b01325eaabfcb1d Pull sound updates ] * [https://git.kernel.org/torvalds/c/c0da4fa0d1a54495d6055c009ac46b76d1da2c86 Pull media updates ] * [https://git.kernel.org/torvalds/c/dfd9e6d231e157d2066825ed17852cce822c1f46 Pull mailbox updates ] * [https://git.kernel.org/torvalds/c/9d71941d39fb876271df72394518a98ae079e5a3 Pull input updates ] * [https://git.kernel.org/torvalds/c/968c61f7da3cf6d58a49587cfe00d899ca72c1ad Pull MFD updates ] * [https://git.kernel.org/torvalds/c/75c727155ce1239c1417ba32a48c796de0d762d4 Pull backlight updates ] * [https://git.kernel.org/torvalds/c/cd7b34fe1c2d93c54b368c295de88612c0b7120b Pull dmaengine updates ] * [https://git.kernel.org/torvalds/c/5f9cc57036165bbd96f3a432fd2569c812503a92 Pull LED updates ] * [https://git.kernel.org/torvalds/c/74fee4e88fd196c712abfdae89acfa272abf10f8 Pull DeviceTree updates ] * [https://git.kernel.org/torvalds/c/ae8ac6b7dbfd67f883050421fd195c153d02f5f3 Pull quota scaling updates ] * [https://git.kernel.org/torvalds/c/8dc5b3a6cb2fc5d4f751bda56a378589202a118b Pull cifs update ] * [https://git.kernel.org/torvalds/c/21d236bf2bde518844b5675ec4980f4b2fd13e1a Pull pstore update ] * [https://git.kernel.org/torvalds/c/44ccba3f7b230af1bd7ebe173cbf5803df1df486 Pull gcc plugins update ] * [https://git.kernel.org/torvalds/c/828f4257d1d33aed0f9ef82982dcb8ace8b7fe86 Pull secureexec update ] * [https://git.kernel.org/torvalds/c/0fb02e718f5fd88b175387bc2a9313b27609f0da Pull audit updates ] * [https://git.kernel.org/torvalds/c/cef5d0f952a03d42051141742632078d488b0c6b Pull printk updates ] * [https://git.kernel.org/torvalds/c/572c01ba19ef150e98aea0b45ca17d43356521b5 Pull SCSI updates ] * [https://git.kernel.org/torvalds/c/5969d1bb3082b41eba8fd2c826559abe38ccb6df Remove our use of 'gperf' for generating perfect hashes ] * [https://git.kernel.org/torvalds/c/42c8e86c9c3e15ac653c31d57b2f985579c2991d Pull tracing updates ] * [https://git.kernel.org/torvalds/c/6d6218976df142ba5594371f8dbd56650151c56f Pull kselftest updates ] * [https://git.kernel.org/torvalds/c/0756b7fbb696d2cb18785da9cab13ec164017f64 Pull KVM updates ] * [https://git.kernel.org/torvalds/c/0d519f2d1ed1f11e49abc88cfcf6cf13b83ba14c Pull PCI updates ] * [https://git.kernel.org/torvalds/c/ee89252b9edf08a8be3a4f5db53c56d39c872822 Pull ARC updates ] * [https://git.kernel.org/torvalds/c/0e271fd59fe9e6d8c932309e7a42a4519c5aac6f Pull x86 platform driver updates ] * [https://git.kernel.org/torvalds/c/fbf4432ff71b7a25bef993a5312906946d27f446 Merge more updates ] * [https://git.kernel.org/torvalds/c/126e76ffbf78d9e948b641aadb265d16c57f5a3d Pull followup block layer updates ] * [https://git.kernel.org/torvalds/c/66ba772ee3119849fcdd8ac9766c6c25ede4a982 Pull btrfs updates ] * [https://git.kernel.org/torvalds/c/ad9a19d003703ae06a6e8efc64cf26a939d9e84d Pull nfsd updates ] * [https://git.kernel.org/torvalds/c/d2d8f51e28fec278e9632cdd029facf813f579a3 Pull i2c updates ] * [https://git.kernel.org/torvalds/c/8c1d70b2de517e7b44dcac24416e60c9662db507 Pull VFIO updates ] * [https://git.kernel.org/torvalds/c/d7efc352abb8903ccb8600e1148f59dd9164317e Pull remoteproc updates ] * [https://git.kernel.org/torvalds/c/7151202b64c8c5eb163e41fa0adcb8239eea64aa Pull rpmsg updates ] * [https://git.kernel.org/torvalds/c/0ce5c79f384b9f730cf03a1e464673ae906e7c89 Pull power supply and reset changes ] * [https://git.kernel.org/torvalds/c/a59e57da49f7c3f3de8cf4b7568a0c6c82f5b242 Pull MTD updates ] * [https://git.kernel.org/torvalds/c/4dfc2788033d30dfccfd4268e06dd73ce2c654ed Pull IOMMU updates ] * [https://git.kernel.org/torvalds/c/d719518d9ce9132bad8a06e8029aeead328f66a3 Pull sparc updates ] * [https://git.kernel.org/torvalds/c/7f1b9be13a7dbe8e51ea541bbcd6c47adae39c71 Pull ARM/arm64 SoC platform updates ] * [https://git.kernel.org/torvalds/c/ae46654bcff303b33facbbd04a3ad9c21d303f9b Pull ARM SoC driver updates ] * [https://git.kernel.org/torvalds/c/e90937e756938f03d37d4cae7c82316a3a425944 Pull ARM/arm64 Devicetree updates ] * [https://git.kernel.org/torvalds/c/66c9457df3926efff65529dab1a8c742df756790 Pull pwm updates ] * [https://git.kernel.org/torvalds/c/89fd915c402113528750353ad6de9ea68a787e5c Pull libnvdimm ] * [https://git.kernel.org/torvalds/c/dd198ce7141aa8dd9ffcc9549de422fb055508de Pull namespace updates ] * [https://git.kernel.org/torvalds/c/8e7757d83d07cc77ee2661e9615a2f9f4ce540cd Pull NFS client updates ] * [https://git.kernel.org/torvalds/c/c971aa3693e1b68086e62645c54a087616217b6f Pull thermal updates ] * [https://git.kernel.org/torvalds/c/260d16580db018e3faeb1992c70c13bf00e726b8 Pull more s390 updates ] * [https://git.kernel.org/torvalds/c/8fac2f96ab86b0e14ec4e42851e21e9b518bdc55 Pull ARM updates ] * [https://git.kernel.org/torvalds/c/e6328a7abe7f8fcd32e9d3bcbd14ff2161bf71c9 Pull perf tooling updates ] * [https://git.kernel.org/torvalds/c/7f85565a3f7194b966de71926471d69788b6b9c3 Pull selinux updates ] * [https://git.kernel.org/torvalds/c/52269718dc2cf2585d7a2828f31d46ef46e68000 Pull dma-mapping updates ] * [https://git.kernel.org/torvalds/c/cdb897e3279ad1677138d6bdf1cfaf1393718a08 Pull ceph updates ] * [https://git.kernel.org/torvalds/c/6d8ef53e8b2fed8b0f91df0c6da7cc92747d934a Pull f2fs updates ] * [https://git.kernel.org/torvalds/c/c353f88f3de485a059e5c003721e2dc276d02fad Pull overlayfs updates ] * [https://git.kernel.org/torvalds/c/e7989f973ae1b90ec7c0b671c81f7f553affccbe Pull fuse updates ] * [https://git.kernel.org/torvalds/c/561a8eb3e1d219f415597c76dae44b530b7f961a Pull RTC updates ] * [https://git.kernel.org/torvalds/c/f60a2abfdbf298a4722dfef331c38447fa18c4e3 Pull clk updates ] * [https://git.kernel.org/torvalds/c/4791bcccf8ce02c2bf6f9dfbc328a3a46d9e9569 Pull modules updates ] * [https://git.kernel.org/torvalds/c/939ae58960bb5ce0c51776aec38877a401c03bcf Pull watchdog updates ] * [https://git.kernel.org/torvalds/c/503f04530fec97f93673ae9048b5312cc4455cfe Pull fbdev updates ] * [https://git.kernel.org/torvalds/c/dff4d1f6fe85627b7ce8e4c5291d8621a1995605 Pull device mapper updates ] * [https://git.kernel.org/torvalds/c/a2bc8dea9e96872e16248884367ad0013e040089 Pull Kbuild updates ] * [https://git.kernel.org/torvalds/c/e7cdb60fd28b252f1c15a0e50f79a01906124915 Pull zstd support ] * [https://git.kernel.org/torvalds/c/cc73fee0bae2d66594d1fa2df92bbd783aa98e04 Pull ipc compat cleanup and 64-bit time_t ] * [https://git.kernel.org/torvalds/c/581bfce969cbfc7ce43ee92273be9cb7c3fdfa61 Pull more set_fs removal ] * [https://git.kernel.org/torvalds/c/0f0d12728e56c94d3289c6831243b6faeae8a19d Pull mount flag updates ] * [https://git.kernel.org/torvalds/c/e253d98f5babbec7e6ced810f7335b265a7f7e83 Pull nowait read support ] * [https://git.kernel.org/torvalds/c/30db202e54d251e4887935f7b4538b44911bb091 Pull orangefs updates ] * [https://git.kernel.org/torvalds/c/866a30efdcb63a330b480600d0b501547f9a5a58 Pull arch/nios2 update ] * [https://git.kernel.org/torvalds/c/b38923a068c10fc36ca8f596d650d095ce390b85 Pull firmware removal ] * [https://git.kernel.org/torvalds/c/bbe05e543bfeab1c37127f38b7e575db916fbc6c Pull more i2c updates ] * [https://git.kernel.org/torvalds/c/7318413077a5141a50a753b1fab687b7907eef16 Pull MIPS updates ] * [https://git.kernel.org/torvalds/c/c8503720fd0b952ff25bcc49b6eb9c492e22f3c6 Pull more input updates ] * [https://git.kernel.org/torvalds/c/2896b80e002df4ab268577c1eb806d7f7ebaf95e Pull UML updates ] = Other news sites = * LWN's merge window [https://lwn.net/Articles/733175/ part 1], [https://lwn.net/Articles/733846/ part 2] * Phoronix [https://www.phoronix.com/scan.php?page=article&item=linux-414-features&num=1 The Exciting New Features Of The Linux 4.14 Kernel] = Drivers (WARNING, this section has not been formatted properly, it will be completed in the next days) = == Graphics == * drm/amd/amdgpu: Disabling Power Gating for Stoney platform [https://git.kernel.org/linus/43bb3a6d7d14e761baa34627c90c2be40320619b commit] * drm/amd/amdgpu: expose fragment size as module parameter (v2) [https://git.kernel.org/linus/d07f14be4d11cf323977672342fb0fc6017052f6 commit] * drm/amd/powerplay: add CZ profile support [https://git.kernel.org/linus/d45aec0536d4180bc6e9a79f5342bcf0e4f9b660 commit] * drm/amd/powerplay: add avfs profiling_info_v4_2 support on Vega10 [https://git.kernel.org/linus/b7437509525a2de463594c77dc66bf675f8f99fd commit] * drm/amd/powerplay: add profile mode for vega10 [https://git.kernel.org/linus/53a4b90d26044541e4051c5a83397b6eb9e1f6d4 commit] * drm/amd/powerplay: add support for 3DP 4K@120Hz on vega10 [https://git.kernel.org/linus/e2b2175e35dc47a34390ee7c107987943d0e5b9d commit] * drm/amd/powerplay: added didt support for vega10 [https://git.kernel.org/linus/9b7b8154cdb8225cbef2f470285fd97ddbd34a44 commit] * drm/amd/powerplay: enable ACG feature on vega10 [https://git.kernel.org/linus/bdb8cd10b99d55d35b869fbf5cd6df9420b9bd85 commit] * drm/amdgpu: Add vis_vramlimit module parameter [https://git.kernel.org/linus/218b5dcde4d30e071eec4201a36af665ccfa7e1c commit] * drm/amdgpu: Make SDMA phase quantum configurable [https://git.kernel.org/linus/a667386cb997a136e169de3cf70f007223bb74ee commit] * drm/amdgpu: add new gttsize module parameter v2 [https://git.kernel.org/linus/36d3837266c53a92a909f22f6bbf0846c0e6464f commit] * drm/amdgpu: change gartsize default to 256MB [https://git.kernel.org/linus/f9321cc4408bd90bb0adcd929c04322aaf6afdcc commit] * drm/amdgpu: enable huge page handling in the VM v5 [https://git.kernel.org/linus/cf2f0a372049451eb824982b7fb26b1a15097821 commit] * drm/amdkfd: Adding new IOCTL for scratch memory v2 [https://git.kernel.org/linus/6a1c9510694fe1e901a3b5b53386eac069adcea6 commit] * drm/amdkfd: Implement image tiling mode support v2 [https://git.kernel.org/linus/5d71dbc3a588690c3d66d76db8cd29973425ce6d commit] * drm/atomic: initial support for asynchronous plane update [https://git.kernel.org/linus/fef9df8b594531a4257b6a3bf7e190570c17be29 commit] * drm/bridge/synopsys: Add MIPI DSI host controller bridge [https://git.kernel.org/linus/46fc51546d44061ff15235a399f86c8e62dfb9d4 commit] * drm/bridge: dw-hdmi: add cec driver [https://git.kernel.org/linus/a616e63c56ef35365b781f08c7d437840f56940f commit] * drm/edid: parse YCBCR420 videomodes from EDID [https://git.kernel.org/linus/832d4f2f417d1786769c7a91a0a6363ea58cfc10 commit] * drm/exynos: mixer: enable NV12MT support for the video plane [https://git.kernel.org/linus/f40031c2314a592ff348193704e5f71e9a7e0449 commit] * drm/i915/cnl: Add slice and subslice information to debugfs [https://git.kernel.org/linus/7ea1adf30f82a4c0910524ac06f8f1f26281bb23 commit] * drm/i915/gvt: Optimize ring siwtch 2x faster again by light weight mmio access wrapper [https://git.kernel.org/linus/4671ea204179dc705d4b0c31045e6acdfd6e59e8 commit] * drm/i915/gvt: Optimize ring siwtch 2x faster by removing unnecessary POSTING_READ [https://git.kernel.org/linus/f846c8de64ced9965e04cc9ae1922036175e395b commit] * drm/i915/opregion: let user specify override VBT via firmware load [https://git.kernel.org/linus/ab3595bc4ff328ec90d20714f8e2674f3abfa2cd commit] * drm/i915/perf: Implement I915_PERF_ADD/REMOVE_CONFIG interface [https://git.kernel.org/linus/f89823c212246d0671cc51e69894a3df1a743aee commit] * drm/i915: Add render decompression support [https://git.kernel.org/linus/2e2adb05736c3101a0b301e39bf5adabb8b5fb22 commit] * drm/i915: Add support for drm syncobjs [https://git.kernel.org/linus/cf6e7bac6357f0ccca51fcb5eb325e724f6b4c95 commit] * drm/i915: Add support for per engine reset recovery [https://git.kernel.org/linus/a1ef70e144534777965426393dcaa1721e908e83 commit] * drm/i915: Enable Engine reset and recovery support [https://git.kernel.org/linus/d3d3765fc1c176ff472a503d909508820c3f99d6 commit] * drm/i915: Enable guest i915 full ppgtt functionality [https://git.kernel.org/linus/8a4ab66f3849c68aec0afb9ec09c671ef5549284 commit] * drm/i915: Export per-engine reset count info to debugfs [https://git.kernel.org/linus/061d06a21cd1e049f1f36fcf14d68893e9fb9493 commit] * drm/i915: Report execlists irq bit in debugfs [https://git.kernel.org/linus/4d73da937fcf5f1bc0e58f6f34b2c32355e64f74 commit] * drm/msm: add modeset module param [https://git.kernel.org/linus/ba4dd71828bce7dfa46a5e6e33e2605f65d16534 commit] * drm/nouveau/therm/gm200: Added [https://git.kernel.org/linus/9d60b9c9d0b6bacee794db9cd18671296b7db072 commit] * drm/omap: Support for HDMI hot plug detection [https://git.kernel.org/linus/3c5968002bb47556aff9c15939e8e15fb7f53756 commit] * drm/omap: add OMAP5 DSIPHY lane-enable support [https://git.kernel.org/linus/eeb45f85cd25b9bbb91e966b5f8faca6589d2752 commit] * drm/omap: displays: connector-hdmi: Support for hot plug detection [https://git.kernel.org/linus/c9741b43796cb68ea8124a4d16477d91e332882b commit] * drm/omap: displays: encoder-tpd12s015: Support for hot plug detection [https://git.kernel.org/linus/232ce608ff5c6fa824b6ef8311bf2b2a64f8d84b commit] * drm/rockchip: dw_hdmi: add RK3399 HDMI support [https://git.kernel.org/linus/6445e394c54b61974491fccbf2e4fcd990d2fa8b commit] * drm/stm: Add STM32 DSI controller driver [https://git.kernel.org/linus/c1c026dbc183497379502496316d5e2a22876b7e commit] * drm/stm: ltdc: Add panel-bridge support [https://git.kernel.org/linus/bdf31bcf3d84ef0d107bbfb9442297cdb07a98b0 commit] * drm/sun4i: hdmi: Implement I2C adapter for A10s DDC bus [https://git.kernel.org/linus/f0a3dd33ba685bc50f78455aec832ebcc129a687 commit] * drm/syncobj: Add a CREATE_SIGNALED flag [https://git.kernel.org/linus/1fc08218ed2a42c86af5c905fe4c00885376a07e commit] * drm/syncobj: Add a callback mechanism for replace_fence (v3) [https://git.kernel.org/linus/9c19fb10a5893d6501df4d0fb93d954d5fc1d91b commit] * drm/syncobj: Add a reset ioctl (v3) [https://git.kernel.org/linus/aa4035d2c7683d2f2fb0ffe8087abd9eabf6d54a commit] * drm/syncobj: Add a signal ioctl (v3) [https://git.kernel.org/linus/ffa9443fb3d3eddf0fdf6ac473dc8b5c87f08f15 commit] * drm/syncobj: Add a syncobj_array_find helper [https://git.kernel.org/linus/3e6fb72d6cef6a46f8531a01ed290785952fe25b commit] * drm/syncobj: Allow wait for submit and signal behavior (v5) [https://git.kernel.org/linus/e7aca5031a2fb51b6120864d0eff5478c95e6651 commit] * drm/syncobj: Rename fence_get to find_fence [https://git.kernel.org/linus/afaf59237843bf89823c33143beca6b262dff0ca commit] * drm/syncobj: add sync obj wait interface. (v8) [https://git.kernel.org/linus/5e60a10eaebab93f823295cd7ec3848ba3b6e553 commit] * drm/tegra: Support render node [https://git.kernel.org/linus/6c68b71776e760c67f10fbdbe56908793a7b1763 commit] * drm/tegra: gem: Implement mmap() for PRIME buffers [https://git.kernel.org/linus/a8bc8c6510d64b759644647a03f8aec55056bded commit] * drm/tinydrm: Add RePaper e-ink driver [https://git.kernel.org/linus/3589211e9b0316884f55acf3aeb0a979db79db9c commit] * drm/tinydrm: add support for LEGO MINDSTORMS EV3 LCD [https://git.kernel.org/linus/eac99d4a2013d9e68d12d8a5695b221593d3aa8d commit] * drm/vc4: Add an ioctl for labeling GEM BOs for summary stats [https://git.kernel.org/linus/f30994622b2bf8e4fa224237ac65304b27a9cb6a commit] * drm/vc4: Add exec flags to allow forcing a specific X/Y tile walk order [https://git.kernel.org/linus/3be8eddd9d58a925b461b582fa5aa422a9c145ee commit] * drm/vc4: add HDMI CEC support [https://git.kernel.org/linus/15b4511a4af633dca0762ae5646fdf05f1dea99a commit] * drm/vc4: prepare for CEC support [https://git.kernel.org/linus/10ee275cb12f884ce09bed69ea387eae73d7fece commit] * drm/vmwgfx: Add export fence to file descriptor support [https://git.kernel.org/linus/c906965dee22d5e95d0651759ba107b420212a9f commit] * drm/vmwgfx: Add support for imported Fence File Descriptor [https://git.kernel.org/linus/585851164660e8dff961178a9533857b21d63975 commit] * drm: Plumb modifiers through plane init [https://git.kernel.org/linus/e6fc3b68558e4c6d8d160b5daf2511b99afa8814 commit] * drm: add helper functions for YCBCR420 handling [https://git.kernel.org/linus/2570fe2586254ff174c2ba5a20dabbde707dbb9b commit] * drm: add helper to validate YCBCR420 modes [https://git.kernel.org/linus/d85231530b0719e23a62d92ee35712da966e281a commit] * drm: handle HDMI 2.0 VICs in AVI info-frames [https://git.kernel.org/linus/0c1f528cb13708ff3ba462a5c757d5588fc47d36 commit] * fbcon: Make fbcon a built-time depency for fbdev [https://git.kernel.org/linus/6104c37094e729f3d4ce65797002112735d49cd1 commit] * fbcon: add fbcon=margin: command line option [https://git.kernel.org/linus/74c1c8b3326a366d39aa74e1737a28d4cba151c8 commit] * initial support (display-only) for GP108 [https://git.kernel.org/linus/2659b4ce284be569b06ea2c13e5d30517f8095ed commit] * sun4i_hdmi: add CEC support [https://git.kernel.org/linus/998140d26723bcddef5857e39077898b0d1bdb8f commit] == Storage == * ata: mediatek: add support for MediaTek SATA controller [https://git.kernel.org/linus/47269605aa3bc191bdce6d2f6dec2e73d56b9c3b commit] * cs5536: add support for IDE controller variant [https://git.kernel.org/linus/591b6bb605785c12a21e8b07a08a277065b655a5 commit] * nvme-pci: implement the HMB entry number and size limitations [https://git.kernel.org/linus/044a9df1a7cbb89f48fcc0e9e39997989342966b commit] * nvme: add support for FW activation without reset [https://git.kernel.org/linus/b6dccf7fae4331b0ea41cf087e3f02d5db9161dc commit] * nvme: add support for NVMe 1.3 Timestamp Feature [https://git.kernel.org/linus/dbf86b39005d26b21c52a23720e15fb850d71cdc commit] * scsi: Show .retries and .jiffies_at_alloc in debugfs [https://git.kernel.org/linus/cad8cf20a65f3d6cd70719bd0fec2d54546b12ef commit] * scsi: hisi_sas: add v2 hw DFX feature [https://git.kernel.org/linus/c52108c61bd3e97495858e6c7423d312093fcfba commit] * scsi: hisi_sas: support zone management commands [https://git.kernel.org/linus/c3fe8a2bbbc22bd4945ea69ab5a29913baeb35e4 commit] * scsi: hpsa: add support for legacy boards [https://git.kernel.org/linus/135ae6edeb51979d0998daf1357f149a7d6ebb08 commit] * scsi: lpfc: Add Buffer to Buffer credit recovery support [https://git.kernel.org/linus/44fd7fe3dd2ce9dba873a0522e1eeab9ab5d5651 commit] * scsi: qla2xxx: Add LR distance support from nvram bit [https://git.kernel.org/linus/1f4c7c380b2f0cbd060b8582a1723b3a98f354d2 commit] * scsi: qla2xxx: Add ability to autodetect SFP type [https://git.kernel.org/linus/e4e3a2ce9556cc4da40dadaf94c0d3395b6e91d9 commit] * scsi: qla2xxx: Add support for minimum link speed [https://git.kernel.org/linus/92d4408e34667f521cda7192fc8dda3da25d45bc commit] * scsi: qla2xxx: Enable Async TMF processing [https://git.kernel.org/linus/043dc1d7e8501e292a29f7be2c3843e8da8e6448 commit] * scsi: smartpqi: add in new controller ids [https://git.kernel.org/linus/557900640b06752fc6a7f6ed545ad1f8e00face9 commit] * scsi: smartpqi: add pqi reset quiesce support [https://git.kernel.org/linus/336b68193165b1215d21dd05619dc262340e404b commit] * scsi: cciss: Drop obsolete driver [https://git.kernel.org/linus/253d2464df446456c0bba5ed4137a7be0b278aa8 commit] == Drivers in the Staging area == * staging: r8822be: Add existing rtlwifi and rtl_pci parts for new driver [https://git.kernel.org/linus/56bde846304ea05d5f8c8de0e3a42627a7a92be6 commit] * staging: r8822be: Add Makefiles and Kconfig for new driver [https://git.kernel.org/linus/5b5ab4cb5cda824ef59e0511ac5d585f35f1a1a6 commit] * staging: r8822be: Add the driver code [https://git.kernel.org/linus/7e5b796cde7ed4f4edc242549b9585a78dac978d commit] * staging: r8822be: Add phydm mini driver [https://git.kernel.org/linus/9ce99b04b5b82fdf11e4c76b60a5f82c1e541297 commit] * staging: r8822be: Copy existing btcoexist code into staging [https://git.kernel.org/linus/fbdc6ba8eed9090e4ee4e070c70b18f247deaeac commit] * staging: r8822be: Add r8822be btcoexist routines to staging [https://git.kernel.org/linus/b53b764b274b86a07e1d001236738d04074e7a5f commit] * staging: r8822be: Add code for halmac sub-driver [https://git.kernel.org/linus/938a0447f094233e269f7f5ded474b13f3de8d80 commit] * staging: typec: fusb302: Add support for USB2 charger detection through extcon [https://git.kernel.org/linus/382099d6bcffa13ea729ad5c8f0ae67fafbe563f commit] * media: staging/cxd2099: Add module parameter for buffer mode [https://git.kernel.org/linus/2b64e4de39c791fa12cd7ec0307f01609d4b7f1b commit] * staging: pi433: New driver [https://git.kernel.org/linus/874bcba65f9a3a2a304b5f520529c046887c3cdc commit] == Networking == * (IB, net)/mlx4: Add resource utilization support [https://git.kernel.org/linus/f3301870161ca293cd14b20a802c5646da02407f commit] * Bluetooth: Add support of 13d3:3494 RTL8723BE device [https://git.kernel.org/linus/a81d72d2002d6a932bd83022cbf8c442b1b97512 commit] * Bluetooth: btusb: Add support of all Foxconn (105b) Broadcom devices [https://git.kernel.org/linus/628c26b4c41ab64b26c6cfd832ee42d4b6d2666e commit] * Bluetooth: btusb: add ID for LiteOn 04ca:3016 [https://git.kernel.org/linus/d829b9e230f4138fb6194e854e1bb46f737f1c3d commit] * Bluetooth: hci_bcm: Add serdev support [https://git.kernel.org/linus/33cd149e767be9afbab9fcd3d5165a2de62313c8 commit] * IB/hfi1: Add 16B RC/UC support [https://git.kernel.org/linus/5b6cabb0db772042906cdc0fc235fe2a4f5a6000 commit] * IB/hfi1: Add 16B UD support [https://git.kernel.org/linus/88733e3b845024cb2324a68469a4a25fdd9c0a6c commit] * IB/hfi1: Add 16B trace support [https://git.kernel.org/linus/863cf89d472fe7a61305b06de84b9ed2dea02611 commit] * IB/hfi1: Add kernel receive context info to debugfs [https://git.kernel.org/linus/bf808b5039c66f9843cdc30f18c0608dbbf11374 commit] * IB/hfi1: Add support to process 16B header errors [https://git.kernel.org/linus/5786adf3fde7aa22a68eedac9c59e40da76ffbfb commit] * IB/hfi1: Add support to receive 16B bypass packets [https://git.kernel.org/linus/72c07e2b671eda1cf3e8ebabc664f542f673b997 commit] * IB/hfi1: Add support to send 16B bypass packets [https://git.kernel.org/linus/30e07416cf48801f127019c1dfece8039f1da8e2 commit] * IB/ipoib: Enable ioctl for to IPoIB rdma netdevs [https://git.kernel.org/linus/31a8236276c1328d6770c30cf0b3dc5c07ede65b commit] * IB/mlx4: Add inline-receive support [https://git.kernel.org/linus/ea30b966f7dd6bcfb20c98a7f99608c7bb10bfac commit] * IB/mlx4: Add support for RSS QP [https://git.kernel.org/linus/3078f5f1bd8b6c8aef77b8ef4d49671fa6eb058e commit] * IB/mlx4: Add support for WQ indirection table related verbs [https://git.kernel.org/linus/b8d46ca035060e70f5f0da849d86720752d5aa17 commit] * IB/mlx4: Add support for WQ related verbs [https://git.kernel.org/linus/400b1ebcfe31279895f1baa8ecaa390d9a4a0eef commit] * IB/mlx5: Add debug control parameters for congestion control [https://git.kernel.org/linus/4a2da0b8c0782816f3ae6846ae7942fcbb0f8172 commit] * IB/mlx5: Add delay drop configuration and statistics [https://git.kernel.org/linus/fe248c3a5837848717ed566fb4aefe66f43a5e53 commit] * IB/mlx5: Add multicast flow steering support for underlay QP [https://git.kernel.org/linus/81e308804ba6b389ead57b54a259154a36a560a8 commit] * IB/mlx5: Add raw ethernet local loopback support [https://git.kernel.org/linus/c85023e153e3824661d07307138fdeff41f6d86a commit] * IB/mlx5: Add support for QP with a given source QPN [https://git.kernel.org/linus/c2e53b2ce1ba351918ede492c0cb207f42e1228f commit] * IB/mlx5: Add support for multi underlay QP [https://git.kernel.org/linus/a550ddfc543e250798048cf4eabe721cd85ac724 commit] * IB/mlx5: Add support to dropless RQ [https://git.kernel.org/linus/03404e8ae652e02a5e3388224836cef53d7a0988 commit] * RDMA/qedr: notify user application if DPM is supported [https://git.kernel.org/linus/ad84dad2160d5f36bb471b391462d651c887d693 commit] * RDMA/qedr: notify user application of supported WIDs [https://git.kernel.org/linus/67cbe3532c2cd84303a2073cedad6b8bcad13be3 commit] * RDMA/vmw_pvrdma: Add RoCEv2 support [https://git.kernel.org/linus/05297b66ad874f6b650498a39af5a4e353e5ba19 commit] * amd-xgbe: Add additional ethtool statistics [https://git.kernel.org/linus/3010608d033c7cae73d1662493c85b4c3b27015a commit] * amd-xgbe: Add hardware features debug output [https://git.kernel.org/linus/3be95872e89eeabc83ddd6011c988d85c94df050 commit] * amd-xgbe: Add per queue Tx and Rx statistics [https://git.kernel.org/linus/80a788c94e6c0aa29dfbb43eae4a0d4144992c5d commit] * amd-xgbe: Add support for VXLAN offload capabilities [https://git.kernel.org/linus/1a510ccf5869a95c0ff324c61518e42e95712844 commit] * amd-xgbe: Add support to handle device renaming [https://git.kernel.org/linus/efbaa828330aed8cfa9529451abfea4a465303ec commit] * aquantia: Switch to use napi_gro_receive [https://git.kernel.org/linus/a54df682e559da9cf09b41779ee62bc9f11d3804 commit] * ath10k: add initial USB support [https://git.kernel.org/linus/4db66499df91b9398435e2dbee0e42cd6df0bc27 commit] * ath10k: add tdls support for 10.4 firmwares [https://git.kernel.org/linus/add6cd8d5ab7aea383f13ea5a7dd573257ef9c24 commit] * ath9k: Add Dell Wireless 1802 with wowlan capability [https://git.kernel.org/linus/129e12a9eb42fbccf4dd5bcc2ad3d4645e14e788 commit] * bnxt: Add PCIe device IDs for bcm58802/bcm58808 [https://git.kernel.org/linus/4a58139b8493624c6c6223b58a9e70ebbdf56338 commit] * bnxt_en: Allow the user to set ethtool stats-block-usecs to 0 [https://git.kernel.org/linus/adcc331e42e639ea44ac3c746db6c7207c3f69c0 commit] * bnxt_en: Implement ndo_bridge_{get|set}link methods [https://git.kernel.org/linus/39d8ba2e71fbdde686d7e31ad141a01994dc0793 commit] * bnxt_en: add TC flower offload flow_alloc/free FW cmds [https://git.kernel.org/linus/db1d36a27324d51e62944f702a4d2d50548896ee commit] * bnxt_en: add code to query TC flower offload stats [https://git.kernel.org/linus/d7bc73053024eecb239a5b8644a05c7745fd87a1 commit] * bnxt_en: add support for port_attr_get and and get_phys_port_name [https://git.kernel.org/linus/c124a62ff2dde9eaa9e8083de8206a142535c04e commit] * bnxt_en: add support to enable VF-representors [https://git.kernel.org/linus/4ab0c6a8ffd7d25475dd9eb06614eec1ae53a443 commit] * bnxt_en: add vf-rep RX/TX and netdev implementation [https://git.kernel.org/linus/ee5c7fb3404724b9e25fe24c81fbcda60f3f2659 commit] * bnxt_en: bnxt: add TC flower filter offload support [https://git.kernel.org/linus/2ae7408fedfee979e01ed3801223c632bb124c46 commit] * brcmfmac: Add support for CYW4373 SDIO/USB chipset [https://git.kernel.org/linus/0ec9eb90feec4933637fbde9d5bfbc3b62aea218 commit] * cxgb4: core hardware/firmware support for Forward Error Correction on a link [https://git.kernel.org/linus/158a5c0a24d1d83b3d7e7ba159eafbae1b9f9d60 commit] * cxgb4: ethtool forward error correction management support [https://git.kernel.org/linus/7fece840e35e52c7114dcf874a72b2c962923800 commit] * devlink: Add support for dynamic table size [https://git.kernel.org/linus/ffd3cdccf214cf0df08856a6738544076c4cd548 commit] * devlink: Move dpipe entry clear function into devlink [https://git.kernel.org/linus/3580732448f128c39e7325912bc4368ade5dce7d commit] * dpaa_eth: enable Rx hashing control [https://git.kernel.org/linus/bcf0994b23fed62cfd55e922e74b0dd43958e6fd commit] * drivers/net/usb: add device id for TP-LINK UE300 USB 3.0 Ethernet [https://git.kernel.org/linus/9d11b06638f6aa30d099090e6b8a540c558295ac commit] * drivers: net: ethernet: qualcomm: rmnet: Initial implementation [https://git.kernel.org/linus/ceed73a2cf4aff2921802aa3d21d45280677547d commit] * e1000e: Initial Support for IceLake [https://git.kernel.org/linus/48f76b68f9fca4e1d5bbb1755d14e8e8e09bdd5b commit] * fsl/fman: enable FMan Keygen [https://git.kernel.org/linus/7472f4f281d0f7c9cf66494b70a64c5ea5ca67da commit] * geneve/vxlan: add support for NETDEV_UDP_TUNNEL_DROP_INFO [https://git.kernel.org/linus/2d2b13fcfff101daa5388c5edac0ae5e3bcc6878 commit] * geneve: add rtnl changelink support [https://git.kernel.org/linus/5b861f6baa3a22a48d7a4ad0ce38a223d36c978a commit] * hv_netvsc: Add ethtool handler to set and get UDP hash levels [https://git.kernel.org/linus/4823eb2f3af44e2b9f7f02bed5a211e9ce79051f commit] * i40e/i40evf: support for VF VLAN tag stripping control [https://git.kernel.org/linus/8774370d268f2f43d8487d230e0d4fa1647759b3 commit] * ibmvnic: Implement .get_channels [https://git.kernel.org/linus/c2dbeb671f44c526b7ba8808d4a8a617a36c7516 commit] * ibmvnic: Implement .get_ringparam [https://git.kernel.org/linus/bc131b3a4a92290d6142e930622d6f97d2504241 commit] * ibmvnic: Implement per-queue statistics reporting [https://git.kernel.org/linus/3d52b5949d0311c4b7bc4c223918fee0f5c0dc39 commit] * igb: support BCM54616 PHY [https://git.kernel.org/linus/eeb0149660a21c61122d4937bd406aa4f334c1e4 commit] * iwlwifi: add support of FPGA fw [https://git.kernel.org/linus/f6586b69b29ef2e4f3c606c3d2da731a5ff4f16c commit] * iwlwifi: mvm: add debugfs to force CT-kill [https://git.kernel.org/linus/61d8c626468a8193a5e890e9f633edc10aa05c1e commit] * iwlwifi: pci: add new PCI ID for 7265D [https://git.kernel.org/linus/3f7a5e13e85026b6e460bbd6e87f87379421d272 commit] * ixgbe: add initial support for xdp redirect [https://git.kernel.org/linus/6453073987ba392510ab6c8b657844a9312c67f7 commit] * liquidio: added support for ethtool --set-channels feature [https://git.kernel.org/linus/a82457f1b4bd37ab20be956f14bb18e679fde124 commit] * liquidio: added support for ethtool --set-ring feature [https://git.kernel.org/linus/d18ca7df9f2a863cf67645609bb4a97b0b088116 commit] * liquidio: support new firmware statistic fw_err_pki [https://git.kernel.org/linus/741912c55365f1a48611e20d3291433b686f6846 commit] * macvlan: add offload features for encapsulation [https://git.kernel.org/linus/f21e5077010acda73a60d85e416d6887d537e506 commit] * mlxsw: Add IPv4 host dpipe table [https://git.kernel.org/torvalds/c/fb3bbbda5f96512ee94fbc9c8712800087b63182 merge], [https://git.kernel.org/torvalds/c/e12f1a5952c9ac27888846f267ed19cb478618e6 merge] * mlxsw: Support for IPv6 UC router [https://git.kernel.org/torvalds/c/84b7187ca2338832e3af58eb5123c02bb6921e4e merge] * mlxsw: acl: Add ip tos acl element [https://git.kernel.org/linus/80d0fe4710c80e2ade26d7e3030c5c985f34907e commit] * mlxsw: acl: Add ip ttl acl element [https://git.kernel.org/linus/5f57e0909136f912b1a8ed677ef6eed8cbb3ec4f commit] * mlxsw: reg: Enable IPv6 on router interfaces [https://git.kernel.org/linus/e717e011ff5238a991e69aa0c62468b625fc29c7 commit] * mlxsw: reg: Update RATR to support IP-in-IP tunnels [https://git.kernel.org/linus/7c819de4389bf91878954f41e51a0003171217ff commit] * mlxsw: reg: Update RITR to support loopback device [https://git.kernel.org/linus/99ae8e3e5e609c1d9d4288b3a6eec449733189df commit] * mlxsw: spectrum: Add support for IPv6 MLDv1/2 traps [https://git.kernel.org/linus/588823f97df3d5bf219d8f0bfea1c23ce367b84d commit] * mlxsw: spectrum: Add support for IPv6 traps [https://git.kernel.org/linus/8d54814e5233f92bdc2e5185c5dbf4978f7c2742 commit] * mlxsw: spectrum: Add tos to the ipv4 acl block [https://git.kernel.org/linus/abac7b011d527cfc98dba6a7422bdedcdedda039 commit] * mlxsw: spectrum: Add ttl to the ipv4 acl block [https://git.kernel.org/linus/046759a6cf36118f5f4468f5a3998aada040ca5d commit] * mlxsw: spectrum: Improve IPv6 unregistered multicast flooding [https://git.kernel.org/linus/9df552ef3e214e32b7a0458d3bdc430643aa553b commit] * mlxsw: spectrum: Mark packets trapped in router [https://git.kernel.org/linus/0fcc484748c9dcad5238373a4b2e1b2f309392eb commit] * mlxsw: spectrum: Offload multichain TC rules [https://git.kernel.org/linus/45b62742df6a27fba71f799cd1a2f721e1c0d584 commit] * mlxsw: spectrum: Trap IPv4 packets with Router Alert option [https://git.kernel.org/linus/7607dd35fc34893214284cca740d015154d20452 commit] * mlxsw: spectrum_dpipe: Make host entry fill handler more generic [https://git.kernel.org/linus/6049e5390cfdcc5df9114d2721a5f0e32baf9824 commit] * mlxsw: spectrum_flower: Add support for ip tos [https://git.kernel.org/linus/87996f91f739b7971097428372165a0b66683d0d commit] * mlxsw: spectrum_flower: Add support for ip ttl [https://git.kernel.org/linus/fcbca8217d62405e91b14953cfb005f83cfa90f1 commit] * mlxsw: spectrum_router: Add support for setting counters on IPv6 neighbors [https://git.kernel.org/linus/1ed5574c6d48c6094bf688aa2cc755ea6ca4007c commit] * mlxsw: spectrum_router: Add support for setting counters on neighbors [https://git.kernel.org/linus/7cfcbc7591e30aeebbfd3f7b0ff615b5ee4f1da7 commit] * mlxsw: spectrum_router: Allow IPv6 routes to be programmed [https://git.kernel.org/linus/9dbf4d76d07d3b581238149d6e87796c39c94716 commit] * mlxsw: spectrum_router: Configure RIFs based on IPv6 addresses [https://git.kernel.org/linus/5ea1237f94906937ded990316c79d3b6d942da2a commit] * mlxsw: spectrum_router: Enable IPv6 router [https://git.kernel.org/linus/e29237e7bb4ad79f5011cd0af9c8baeca16dce5c commit] * mlxsw: spectrum_router: Export IPv6 link local address check helper [https://git.kernel.org/linus/1d1056d80b8e44efcc05298bfa85fa5ec0998bc9 commit] * mlxsw: spectrum_router: Extend virtual routers with IPv6 support [https://git.kernel.org/linus/a3d9bc506d6434c5557e8d069a611d1e60a2a62e commit] * mlxsw: spectrum_router: Introduce loopback RIFs [https://git.kernel.org/linus/6ddb7426a7d4429c9df9dada9ebc0cc396d31cc4 commit] * mlxsw: spectrum_router: Support FID-less RIFs [https://git.kernel.org/linus/010cadf916a5112a2de1642301917f4139104d46 commit] * mlxsw: spectrum_router: Support GRE tunnels [https://git.kernel.org/linus/ee954d1a91b2bb71defb17697f0a2263f46235d2 commit] * mlxsw: spectrum_router: Support IPv4 overlay encap [https://git.kernel.org/linus/1012b9ac28c6d61f54e0dd9f8744af88427020b7 commit] * mlxsw: spectrum_router: Support IPv4 underlay decap [https://git.kernel.org/linus/4607f6d26950ffb3c4c8e5b2db42f364f19dd26c commit] * mlxsw: spectrum_router: Support IPv6 overlay encap [https://git.kernel.org/linus/8f28a3097645ae29a7c6835ed9323d6b6b8db169 commit] * mvneta: Driver and hardware supports IPv6 offload, so enable it [https://git.kernel.org/linus/c54a5048904b6a492551d1cf0a7c9ae3ca763f4b commit] * net-next/hinic: Initialize hw interface [https://git.kernel.org/linus/51ba902a16e68b786028db8b0482f3a5f22e7d4f commit] * net-next: mediatek: add support for MediaTek MT7622 SoC [https://git.kernel.org/linus/42c03844e93d564cf6c44dcb7d91c5dc602c4857 commit] * net/mlx4: Add user mac FW update support [https://git.kernel.org/linus/be59960395f86991c6599c41d8c421fe4bf7a210 commit] * net/mlx5: Add raw ethernet local loopback firmware command [https://git.kernel.org/linus/bded747bb432bc5f7ad6d84ea747368b70ed9df2 commit] * net/mlx5: Separate between E-Switch and MPFS [https://git.kernel.org/linus/eeb66cdb682678bfd1f02a4547e3649b38ffea7e commit] * net/mlx5e: Add PCIe outbound stalls counters [https://git.kernel.org/linus/73e90646a275aeffea263305c8662f8dd0cb41ef commit] * net/mlx5e: Add RX buffer fullness counters [https://git.kernel.org/linus/068aef33bebcb1962720e44525c8d4aff6c2ee3d commit] * net/mlx5e: Add outbound PCI buffer overflow counter [https://git.kernel.org/linus/efae7f78c45ba37bdc23a95d219b59ac85bdd0a7 commit] * net/mlx5e: Enable local loopback in loopback selftest [https://git.kernel.org/linus/2c43c5a036be7d03232a2b28f4a440a8cafe699f commit] * net/mlx5e: IPoIB, Add support for get_link_ksettings in ethtool [https://git.kernel.org/linus/eb234ee9d5413368c8bef5f4061cd76da0b5dd55 commit] * net/mlx5e: Support RSS for GRE tunneled packets [https://git.kernel.org/linus/7b3722fa9ef647eb1ae6a60a5d46f7c67ab09a33 commit] * net/mlx5e: Support TSO and TX checksum offloads for GRE tunnels [https://git.kernel.org/linus/2729984149e6a23e849a40e16fc3efdc07dd3668 commit] * net: arc_emac: Add support for ndo_do_ioctl net_device_ops operation [https://git.kernel.org/linus/e11e8729fafd3dc49397c28f320ac3b2d483abbc commit] * net: dsa: mv88e6xxx: add Energy Detect ops [https://git.kernel.org/linus/68b8f60cf70d57459a75c25ccd78cf0cbd4637f9 commit] * net: ethernet: stmmac: dwmac-rk: Add rv1108 gmac support [https://git.kernel.org/linus/89c9c1636f5aeef7b74cdcc141e0abc9bd764afe commit] * net: fec: Allow reception of frames bigger than 1522 bytes [https://git.kernel.org/linus/fbbeefdd21049fcf9437c809da3828b210577f36 commit] * net: hns3: Add Ethtool support to HNS3 driver [https://git.kernel.org/linus/496d03e960ae2067b81c26a9ea46a028e9d4055d commit] * net: hns3: Add HNS3 Acceleration Engine & Compatibility Layer Support [https://git.kernel.org/linus/46a3df9f9718541cf1f805be03146427264ef330 commit] * net: hns3: Add HNS3 IMP(Integrated Mgmt Proc) Cmd Interface Support [https://git.kernel.org/linus/68c0a5c70614ce0adf8c6ff849534dd6d2c0ca43 commit] * net: hns3: Add HNS3 driver to kernel build framework & MAINTAINERS [https://git.kernel.org/linus/15e8e5ffd624702ba2fa0d27566069922561ae95 commit] * net: hns3: Add MDIO support to HNS3 Ethernet driver for hip08 SoC [https://git.kernel.org/linus/256727da73951b0cbb97105db921bd9e8221aec9 commit] * net: hns3: Add support of HNS3 Ethernet Driver for hip08 SoC [https://git.kernel.org/linus/76ad4f0ee74758341e44a8871df6ca60906d2795 commit] * net: hns3: Add support of TX Scheduler & Shaper to HNS3 driver [https://git.kernel.org/linus/848440544b41fbe21f36072ee7dc7c3c59ce62e2 commit] * net: hns3: Add support of the HNAE3 framework [https://git.kernel.org/linus/38caee9d3ee8b32b36912f54e19438eddd126772 commit] * net: hns3: Add support to change MTU in HNS3 hardware [https://git.kernel.org/linus/a8e8b7ff35175ab0a55ef0fa8560c3d5ffdb2818 commit] * net: hns: Add self-adaptive interrupt coalesce support in hns driver [https://git.kernel.org/linus/b8c17f7088310e7ee34ca61929f737045adfd449 commit] * net: mvpp2: add support for TX interrupts and RX queue distribution modes [https://git.kernel.org/linus/213f428f5056affa627056a5953eec58e3adf5a3 commit] * net: mvpp2: software tso support [https://git.kernel.org/linus/186cd4d4e4144803652212eb0b7413141469feee commit] * net: phy: Add rockchip PHY driver support [https://git.kernel.org/linus/baf6ee81406ab806c7db34bd1e9a0a824cb84c71 commit] * net: phy: add I2C mdio bus [https://git.kernel.org/linus/453d00defba502a48e3f9a218a519b233ff83d16 commit] * net: qcom/emac: add software control for pause frame mode [https://git.kernel.org/linus/4a7a3860caac1a8779e8c459d8abe21b111798d6 commit] * net: qualcomm: rmnet: Implement ndo_get_iflink [https://git.kernel.org/linus/b752eff5be24ec146393944848d2ffbef92b43a7 commit] * net: stmmac: Add Adaptrum Anarion GMAC glue layer [https://git.kernel.org/linus/2d1611aff3f22a58ae8331ada6c1592e784ccb93 commit] * net: stmmac: dwmac-rk: Add RK3128 GMAC support [https://git.kernel.org/linus/05946876f0c16f6fe1db692d575aba42b25f0811 commit] * netvsc: allow controlling send/recv buffer size [https://git.kernel.org/linus/8b5327975ae171ca54dfd93e6c042d1292945867 commit] * netvsc: transparent VF management [https://git.kernel.org/linus/0c195567a8f6e82ea5535cd9f1d54a1626dd233e commit] * nfp: add basic SR-IOV ndo functions [https://git.kernel.org/linus/25528d90f541fa23cb7b862a7e9dc0b9c44d9adc commit] * nfp: add ethtool statistics for representors [https://git.kernel.org/linus/899a37ade8c6dd1619d510c1e3b4b99d508272a9 commit] * nfp: report MAC statistics in ethtool [https://git.kernel.org/linus/098ce840c9ef7b474437a766a0f9759b5c3e1ae6 commit] * phylink: add in-band autonegotiation support for 10GBase-KR mode [https://git.kernel.org/linus/da7c1862f05842236490a8e65cc6f57d8160c05d commit] * phylink: add module EEPROM support [https://git.kernel.org/linus/770a1ad55763a8a783cb71078e0b33a6b91ad92b commit] * phylink: add phylink infrastructure [https://git.kernel.org/linus/9525ae83959b60c6061fe2f2caabdc8f69a48bc6 commit] * phylink: add support for MII ioctl access to Clause 45 PHYs [https://git.kernel.org/linus/ecbd87b8430419199cc9dd91598d5552a180f558 commit] * qed/qede: Add setter APIs support for RX flow classification [https://git.kernel.org/linus/3f2a2b8b7aaadd731e688a23cbd23f7eb085c7fb commit] * qed: Add support for Energy efficient ethernet [https://git.kernel.org/linus/645874e5807ae5ffa09fba2ccd23f01e4eb16d58 commit] * qed: Add support for vf coalesce configuration [https://git.kernel.org/linus/477f2d1460a636abd08f03eafabe0c51366fa5de commit] * qede: Add ethtool support for Energy efficient ethernet [https://git.kernel.org/linus/c3dc48f78638a4810678e64ddebf0839de8ea07e commit] * qede: Add getter APIs support for RX flow classification [https://git.kernel.org/linus/ec9b8dbd825dd3a0667003b5ab56386214f9c648 commit] * qtnfmac: implement cfg80211 channel_switch handler [https://git.kernel.org/linus/97883695d596e296bf327b65e1a4db32fa302d16 commit] * qtnfmac: implement cfg80211 dump_survey handler [https://git.kernel.org/linus/7c04b43984a57bd820d8e646d089d9ae9984c77a commit] * qtnfmac: implement reporting current channel [https://git.kernel.org/linus/278944482b2970b925d1f5b837e6618764a36125 commit] * qtnfmac: implement scan timeout [https://git.kernel.org/linus/c7ead2abd26ab536a2e479af605a6d9529e3a694 commit] * qtnfmac: introduce counter for Rx underflow events [https://git.kernel.org/linus/cc75f9e5bc66dd63ff5770c24f0e34a69177ddeb commit] * r8152: add Linksys USB3GIGV1 id [https://git.kernel.org/linus/90841047a01b452cc8c3f9b990698b264143334a commit] * ravb: add wake-on-lan support via magic packet [https://git.kernel.org/linus/3e3d647715d40173e359c91c69059b9cec7ba6ca commit] * rndis_host: support Novatel Verizon USB730L [https://git.kernel.org/linus/63ba395cd7a52431cbb61658dad3beb5b24e9300 commit] * rsi: add beacon changes for AP mode [https://git.kernel.org/linus/d26a9559403c7c3ec3b430f5825bc22c3d40abdb commit] * rsi: add interface changes for ap mode [https://git.kernel.org/linus/03c34c0d73ae872e6e962e02e3c4e98ae364379b commit] * rsi: add support for U-APSD power save [https://git.kernel.org/linus/db07971d085fa637816ce029a5411f2ce83ee672 commit] * rsi: add support for legacy power save [https://git.kernel.org/linus/ce86893fa8d8509d69bef70170ed8c797275c411 commit] * rsi: add support for rf-kill functionality [https://git.kernel.org/linus/edba3532c6522302e1cfa9625e096d9e6fbb4d36 commit] * rsi: advertise ap mode support [https://git.kernel.org/linus/6da1e00a539d978339d6a6471b4346c6d82797ff commit] * rsi: aggregation parameters frame for AP mode [https://git.kernel.org/linus/32be57a666a51c2c987e816a744afb343b22e199 commit] * rsi: data and managemet path changes for AP mode [https://git.kernel.org/linus/19844c0a9a19ab6e9139b5e988449de9d2f559e1 commit] * rsi: handle station connection in AP mode [https://git.kernel.org/linus/3528608f3a7919ab34a4fe60aaea5996260ef75e commit] * rsi: handle station disconnection in AP mode [https://git.kernel.org/linus/571b050b42ae8475741332393d0da916e9f96717 commit] * rsi: remove interface changes for AP mode [https://git.kernel.org/linus/75ca0049aad68136c8f673013792063dde530810 commit] * rsi: security enhancements for AP mode [https://git.kernel.org/linus/38ef62353acbaa0eea062a9f047b33aebd7d52ce commit] * rsi: update tx auto rate command frame for AP mode [https://git.kernel.org/linus/8a1ff83f2bf83b22e7d803ee2dbb103a3fc057ec commit] * sfc: Add ethtool -m support for QSFP modules [https://git.kernel.org/linus/9b17010da57ae1a5d0a28c62f5e15abbce35edb0 commit] * sfp: add SFP module support [https://git.kernel.org/linus/73970055450eebc6fc36fd170e56cc45889d0093 commit] * sfp: add sfp-bus to bridge between network devices and sfp cages [https://git.kernel.org/linus/ce0aa27ff3f68ed4ea1631d33797e573b3508bfa commit] * sunvnet: add support for IPv6 checksum offloads [https://git.kernel.org/linus/98524e04e0500a04fc461195c99e4385001fc18f commit] * tap: XDP support [https://git.kernel.org/linus/761876c857cb2ef8489fbee01907151da902af91 commit] * virtio-net: pack headroom into ctx for mergeable buffers [https://git.kernel.org/linus/28b39bc7c57e7920b0cbba3d79ba0f134e0f76f0 commit] * virtio-net: switch off offloads on demand if possible on XDP set [https://git.kernel.org/linus/3f93522ffab2d46a36b57adf324a54e674fc9536 commit] * virtio-net: switch to use new ctx API for small buffer [https://git.kernel.org/linus/192f68cf35f5eefe28ce8acbb9a3dfc747149b64 commit] * wil6210: add statistics for suspend time [https://git.kernel.org/linus/262345265e599fe5ccc75ba435147d17df04bfd6 commit] * wil6210: support FW RSSI reporting [https://git.kernel.org/linus/30868f5d4413759ba82c0703290f2483402fea39 commit] == Audio == * ALSA: firewire-motu: add support for MOTU Audio Express [https://git.kernel.org/linus/3a93d082bacf887b47737c4b75c083dea7570832 commit] * ALSA: hda - Implement mic-mute LED mode enum [https://git.kernel.org/linus/62a939477173fabfe9f52114fab878a00b87f9a3 commit] * ALSA: hda/realtek - Enable jack detection function for Intel ALC700 [https://git.kernel.org/linus/b84e843644f211dbddcd65ba80732bdc3acf5380 commit] * ALSA: hda: Add Cannonlake PCI ID [https://git.kernel.org/linus/2357f6f00098a437f9de084c3c34254d20dea789 commit] * ALSA: ice1712: Add support for STAudio ADCIII [https://git.kernel.org/linus/e8a91ae18bdc0bcedd2a07e42e66ca09dc2105d2 commit] * ASoC: Intel: Add Kabylake machine driver for RT5663 [https://git.kernel.org/linus/c06425705a2565e6747b0adba6027c7b0b04858f commit] * ASoC: Intel: Headset button support in kabylake machine driver [https://git.kernel.org/linus/80b649039240ec41a6ab0a5e347853bc78abfd2d commit] * ASoC: Intel: board: Add Geminilake platform support [https://git.kernel.org/linus/669eb871c440e19351c2d476d1837ed8a62afe16 commit] * ASoC: Intel: cnl: Add cnl dsp functions and registers [https://git.kernel.org/linus/a838dcc286754f6ea6bcbee8eb76a5d626642fa7 commit] * ASoC: Intel: cnl: Add sst library functions for cnl platform [https://git.kernel.org/linus/cb6a552846297094aac942a588fe7ed7922a6c11 commit] * ASoC: Intel: cnl: add dsp ops for cannonlake [https://git.kernel.org/linus/b003a345dc67c7a1c468ad8ff10b24d7dd12e12c commit] * ASoC: Intel: cnl: add pci id for cnl [https://git.kernel.org/linus/86d7ce3dd717e09a442d35dae3f9c62c03e024d8 commit] * ASoC: Intel: kbl: Add DAI links for Multi-Playback & Echo-reference [https://git.kernel.org/linus/b32ee384ac18d3e4db0ef45d23c3ff1c67113529 commit] * ASoC: Intel: kbl: Add map for new DAIs for Multi-Playback & Echo Ref [https://git.kernel.org/linus/0b06122fc8d0949a0aa7b817d98e031104802611 commit] * ASoC: Intel: kbl: Add new FEs for Multi-Playback & Echo-Reference [https://git.kernel.org/linus/da3cbb40f35b4b5ab66df9a23a717a4a5df1f992 commit] * ASoC: tlv320aic32x4: Add support for tlv320aic32x6 [https://git.kernel.org/linus/fde0543f1129967dfa73f1fa3477c7fe12052da5 commit] * ASoC: codecs: add wm8524 codec driver [https://git.kernel.org/linus/007b6a54c305688d1db7255e5c724e3d76ba5aa4 commit] * ASoC: codecs: msm8916-wcd-analog: add MBHC support [https://git.kernel.org/linus/de66b3455023e6f78fdf55a387c604c6b0114869 commit] * ASoC: cs43130: Add support for CS43130 codec [https://git.kernel.org/linus/8f1e5bf9b4408e91942b94c76583eaf098f19382 commit] * ASoC: cygnus: Add support for 384kHz frame rates [https://git.kernel.org/linus/8937ea0f3c3a90da3c594a4e2b038d2c7b282eec commit] * ASoC: qcom: apq8016-sbc: Add support to Headset JACK [https://git.kernel.org/linus/b47b91c8504c62f95ddff2876620d68697927bd4 commit] * ASoC: rockchip: Add support for DMIC codec [https://git.kernel.org/linus/626d84db64d746f63eadf5e241fc2211419e11b8 commit] * ASoC: rockchip: Add support for DP codec [https://git.kernel.org/linus/3313faf1053ee6cb90045f6877f11e2f61ead63a commit] * ASoC: rt274: add acpi id [https://git.kernel.org/linus/60b0fdeac19945107b956a8a2a0ba3a14827db60 commit] * ASoC: rt274: add rt274 codec driver [https://git.kernel.org/linus/c7e79b2b2d2d7c13c6162ed8672357f4ad0fd8f5 commit] * ASoC: rt5514: Add the I2S ASRC support [https://git.kernel.org/linus/1628ef89042fdb90aaea657942455e00e160174d commit] * ASoC: rt5514: Support the DSP recording continuously after the hotwording triggered [https://git.kernel.org/linus/173f4612690ac569d9f912a31aa69af15b84047c commit] * ASoC: rt5514: Support the TDM docking mode [https://git.kernel.org/linus/e8be3a5ad335316ddf1b90e0386426093187bfc7 commit] * ASoC: samsung: i2s: Support more resolution rates [https://git.kernel.org/linus/4720c2fe196fc16fca9c902bec5c786ae4689842 commit] * ASoC: sun4i-i2s: Add support for H3 [https://git.kernel.org/linus/7d2993811a1e07cd128847f07f63aae66a78d14b commit] * ASoC: tlv320aic3x: Support for OCMV configuration [https://git.kernel.org/linus/19b0fa11bb1c0c24296c9f670a37c091bd3c815d commit] == Tablets, touch screens, keyboards, mouses == * Input: axp20x-pek - add support for AXP221 PEK [https://git.kernel.org/linus/c3cc94470bd3aff4eef1d80a91086afc7abce847 commit] * Input: PS/2 gpio bit banging driver for serio bus [https://git.kernel.org/linus/9ee0a0558819e63d189426c953668fe1ce7cb637 commit] * Input: atmel_mxt_ts - add support for reset line [https://git.kernel.org/linus/f657b00df22e231da217ca0162a75db452475e8f commit] * Input: elan_i2c - support touchpads with two physical buttons [https://git.kernel.org/linus/991368818df4a50f50d2ce673b308f946ed635a6 commit] * Input: add power key driver for Rockchip RK805 PMIC [https://git.kernel.org/linus/5a35b85c2d92f7205d2f9f3878662fefd70b9a65 commit] * Input: add a driver for PWM controllable vibrators [https://git.kernel.org/linus/3e5b08518f6aefad31dca975634c3133457928ff commit] * Input: goodix - add support for capacitive home button [https://git.kernel.org/linus/4a54feea1765a79ac8446bd6f5ce163fc94a8a95 commit] * HID: multitouch: Support Asus T304UA media keys [https://git.kernel.org/linus/957b8dffa4e3d191f0f1571d006d0e520790dcb9 commit] * HID: input: map digitizer battery usage [https://git.kernel.org/linus/581c4484769e692eade761c17c22549aaefe6749 commit] * HID: asus: Add T100CHI bluetooth keyboard dock special keys mapping [https://git.kernel.org/linus/5703e52cc711bc01e72cf12b86a126909c79d213 commit] * HID: asus: Add support for T100 touchpad [https://git.kernel.org/linus/57573c541be6c7bca5c27427a5f908d8a22d0b00 commit] * HID: asus: Add T100CHI bluetooth keyboard dock touchpad support [https://git.kernel.org/linus/73c75d395857960ea135913da7bb9537248a11e6 commit] * HID: multitouch: support buttons and trackpoint on Lenovo X1 Tab Gen2 [https://git.kernel.org/linus/56d859e11aad4016e1cf864d65a0954d83120571 commit] == TV tuners, webcams, video capturers == * media: v4l: Add packed Bayer raw12 pixel formats [https://git.kernel.org/linus/d1b3437ed780cd97b4b1300db96a4d8faae6fea1 commit] * media: Added support for the TerraTec T1 DVB-T USB tuner [IT9135 chipset] [https://git.kernel.org/linus/b5e0733ffca70c1b9169791be1166513d89db2d9 commit] * media: adv7180: add missing adv7180cp, adv7180st i2c device IDs [https://git.kernel.org/linus/281ddc3cdc10413b98531d701ab5323c4f3ff1f4 commit] * media: camms: Add core files [https://git.kernel.org/linus/a1d7c116fcf77c710d2922a0b75067a30c69baed commit] * media: camss: Add CSID files [https://git.kernel.org/linus/0c277ec68561f75cdbe75aa9a03cba286cec2797 commit] * media: camss: Add CSIPHY files [https://git.kernel.org/linus/c94d21ffa8147073b3604e919bb61f29132235a5 commit] * media: camss: Add ISPIF files [https://git.kernel.org/linus/a3a2e82d28b232f1e4d704ddc5cfab7fdc85eab5 commit] * media: camss: Add VFE files [https://git.kernel.org/linus/4c98a5f57f90f2c80db85187aac40d9805c2b554 commit] * media: camss: Add files which handle the video device nodes [https://git.kernel.org/linus/0ac2586c410fe00d58dd09bf270a22f25d5287b8 commit] * media: camss: Enable building [https://git.kernel.org/linus/f5c074947f56533c5ee41a6c5a6df4408eeafc35 commit] * media: camss: vfe: Add interface for cropping [https://git.kernel.org/linus/780bf2fe36e028c1f2884b18c327bf5adc6f9e08 commit] * media: camss: vfe: Add interface for scaling [https://git.kernel.org/linus/810b659880e016e4fcf09f2ef4db8528f25cfe48 commit] * media: camss: vfe: Configure crop module in VFE [https://git.kernel.org/linus/4cd0e35425c772c7e3c9a5df61688e2feade56fb commit] * media: camss: vfe: Configure scaler module in VFE [https://git.kernel.org/linus/cce91b14692cb4378fcb6fc32607f6219e1901b3 commit] * media: camss: vfe: Format conversion support using PIX interface [https://git.kernel.org/linus/9b5833f7b82f143162f3fe2af5ad05deb1338316 commit] * media: camss: vfe: Support for frame padding [https://git.kernel.org/linus/7b4aff6f810421c44aac57f4e58898d307720e12 commit] * media: cec-pin: add low-level pin hardware support [https://git.kernel.org/linus/ea5c8ef296681b53480ebeeffd06083bb60e693d commit] * media: coda: add h264 and mpeg4 profile and level controls [https://git.kernel.org/linus/462e8ce009cba0da6c636d245678a7f80d660769 commit] * media: ddbridge: Kconfig option to control the MSI modparam default [https://git.kernel.org/linus/adaf4df70521e656c38ace740f1d98096825a430 commit] * media: ddbridge: support MaxLinear MXL5xx based cards (MaxS4/8) [https://git.kernel.org/linus/bb4cec96e5d7f0ff7f397f4518399be77a2f12db commit] * media: ddbridge: support for CineS2 V7(A) and DuoFlex S2 V4 hardware [https://git.kernel.org/linus/df3082df7da27b66ea2f2cb2350781fd18c1a220 commit] * media: dvb-frontends/stv0910: add multistream (ISI) and PLS capabilities [https://git.kernel.org/linus/ea71c62bdef59004a2fd835545cd02bbeb699f83 commit] * media: dvb-frontends: MaxLinear MxL5xx DVB-S/S2 tuner-demodulator driver [https://git.kernel.org/linus/3c4e04153f9aacfb34e8c5c884c1424e08994aaf commit] * media: dvb-frontends: add ST STV0910 DVB-S/S2 demodulator frontend driver [https://git.kernel.org/linus/cd21b334943719f880e707eb91895fc916a88000 commit] * media: dvb-frontends: add ST STV6111 DVB-S/S2 tuner frontend driver [https://git.kernel.org/linus/44173fda45ba25af84ae5c3e9b745bb286163730 commit] * media: i2c: Add Omnivision OV5670 5M sensor support [https://git.kernel.org/linus/5de35c9b8dcd10dcedba2917e2ab4c1f3ca28dc6 commit] * media: i2c: adv748x: add adv748x driver [https://git.kernel.org/linus/3e89586a64dfd2860d596db0c84ec999d2eb5591 commit] * media: omap3isp: add CSI1 support [https://git.kernel.org/linus/a6b687df8a8742511ae46f4363ac6a0cba0d31b1 commit] * media: ov5645: Add control to export CSI2 link frequency [https://git.kernel.org/linus/e72e6cbe7962fc72e9b13ffaa746ab93d7a20a9b commit] * media: ov5645: Add control to export pixel clock frequency [https://git.kernel.org/linus/1c2177fd99ab9e622126b1ec29f2a452140edf86 commit] * media: platform: Add Amlogic Meson AO CEC Controller driver [https://git.kernel.org/linus/7ec2c0f72cb1199c97d92b97b4bfc9978a0ea791 commit] * media: rc: add zx-irdec remote control driver [https://git.kernel.org/linus/b429996ced6f599b20ffc79789a54c65a21b0d96 commit] * media: rc: gpio-ir-tx: add new driver [https://git.kernel.org/linus/24d79ebc6ccec5575b1f8ad35989c87796c47658 commit] * media: rc: mtk-cir: add support for MediaTek MT7622 SoC [https://git.kernel.org/linus/583899828c607e59f51ce818f8e5de6996ad2ef7 commit] * media: rc: pwm-ir-tx: add new driver [https://git.kernel.org/linus/db3df8765e38db994d602435e578f6e1b41e7a87 commit] * media: s5p-jpeg: Add support for resolution change event [https://git.kernel.org/linus/1c84e7f9d5dc596bef22204131e561c4b3addf0a commit] * media: s5p-jpeg: Decode 4:1:1 chroma subsampling format [https://git.kernel.org/linus/accf9b2c1f8326d916576f4eef4ceaad3bab9bf4 commit] * media: smiapp: add CCP2 support [https://git.kernel.org/linus/9d2656e9c09739c5dbd2dd516a8d90f27ed846ad commit] * media: v4l: Add support for CSI-1 and CCP2 busses [https://git.kernel.org/linus/97bbdf02d905a0a48cb3c953ea352d7f4994643c commit] * v4l: vsp1: Add pipe index argument to the VSP-DU API [https://git.kernel.org/linus/cebd8c532fb925311764098b382e1a1ee9ecda78 commit] * v4l: vsp1: Add support for header display lists in continuous mode [https://git.kernel.org/linus/eaf4bfad6ad8cb9b9b2dcffa648ab13b1a9e46ef commit] * v4l: vsp1: Add support for multiple DRM pipelines [https://git.kernel.org/linus/1837379e95565bc5956ba2c8abc2ec43471dab46 commit] * v4l: vsp1: Add support for multiple LIF instances [https://git.kernel.org/linus/3be0bf9734a0c1a8e2c1d4249d09f23b3f874d3c commit] * v4l: vsp1: Add support for new VSP2-BS, VSP2-DL and VSP2-D instances [https://git.kernel.org/linus/d455b45f8393e163afe940d7b4048e7ac9087ceb commit] * v4l: vsp1: Add support for the BRS entity [https://git.kernel.org/linus/6134148f609810cdd8a16c80151fd19d4ba96720 commit] == Universal Serial Bus == * USB: serial: option: add support for D-Link DWM-157 C1 [https://git.kernel.org/linus/169e86546f5712179709de23cd64bbb15f199fab commit] * usb: chipidea: Add support for Tegra20/30/114/124 [https://git.kernel.org/linus/dfebb5f43a78827a4a493048552e500f89fa3b31 commit] * usb: gadget: add RNDIS configfs options for class/subclass/protocol [https://git.kernel.org/linus/73517cf49bd449122b615d2b7a6bb835f02252e5 commit] * usb: gadget: f_hid: {GET,SET} PROTOCOL Support [https://git.kernel.org/linus/b3c4ec71ec413c2e5bfb028bdf1737af07f1fde0 commit] * usb: gadget: f_midi: add super speed support [https://git.kernel.org/linus/24cf34595d560de0d8eccd6617b7ca5b4ef93d3e commit] * usb: gadget: udc: renesas_usb3: add support for R-Car M3-W [https://git.kernel.org/linus/b744a2e00367a477e9c4a3e8293ab3e1c29d302e commit] * usb: gadget: udc: renesas_usb3: add debugfs to set the b-device mode [https://git.kernel.org/linus/43ba968b00ea4d0876f4074e190ad98aefaba25d commit] * usb: gadget: udc: renesas_usb3: add support for R-Car H3 ES2.0 [https://git.kernel.org/linus/974203c0b9811aeee77ffcbe37835d5873bd0f88 commit] * usb: host: xhci: rcar: Add support for R-Car H3 ES2.0 [https://git.kernel.org/linus/00ad66ea521c1999379883a332e498ba1df51dcb commit] * usb: mtu3: add a vbus debugfs interface [https://git.kernel.org/linus/5c33f8f4c30dcc571675f45a131fce5eba8ee25f commit] * usb: phy: Add USB charger support [https://git.kernel.org/linus/a9081a008f84819ab2f3da596bf89afa16beea94 commit] * usb: xhci: Support enabling of compliance mode for xhci 1.1 [https://git.kernel.org/linus/4b562bd2b1862dd90f76baba06250d83e90d9261 commit] == Serial Peripheral Interface (SPI) == * spi: loopback-test: implement testing with no CS [https://git.kernel.org/linus/8bc85a871436525cc38f819bbc122d216730e905 commit] == Watchdog == * watchdog: octeon-wdt: Add support for 78XX SOCs [https://git.kernel.org/linus/1d1821b20d4a3ed9d0abf063014776979e6822dc commit] * watchdog: octeon-wdt: Add support for cn68XX SOCs [https://git.kernel.org/linus/0cd4e7a918863a332eddd3d57d778fe93697053e commit] == Serial == == ACPI, EFI, cpufreq, thermal, Power Management == * ACPI / property: Support Apple _DSM properties [https://git.kernel.org/linus/899596e090ea21918c55cbccea594be840af44ea commit] * ACPI / scan: Recognize Apple SPI and I2C slaves [https://git.kernel.org/linus/ca9ef3ab68d3530ac93d4254f9e47724ea51758d commit] * ACPI / sysfs: Extend ACPI sysfs to provide access to boot error region [https://git.kernel.org/linus/7dae6326ed76431653793df0388b3a404de1217e commit] * libnvdimm, nfit: export an 'ecc_unit_size' sysfs attribute [https://git.kernel.org/linus/a15797f4bef201544263ef5c264c3f48d78cc5d4 commit] * pm-graph: AnalyzeBoot v2.1 [https://git.kernel.org/linus/370f4c232409454b5549f6971920c14b0d9da238 commit] * pm-graph: AnalyzeSuspend v4.7 [https://git.kernel.org/linus/49218edd649ae4922aa776aad5b7a65d028c6e96 commit] * thermal: int3400_thermal: process "thermal table changed" event [https://git.kernel.org/linus/38e44da591303d08b0d965a033e11ade284999d0 commit] * thermal: mediatek: add Mediatek thermal driver for mt2712 [https://git.kernel.org/linus/6cf7f002e70773fc11d032628edd2ecc679fe05b commit] * thermal: rockchip: Support the RK3328 SOC in thermal driver [https://git.kernel.org/linus/eda519d5f73ed24a6d706094c30dedc403674a62 commit] * thermal: uniphier: add UniPhier thermal driver [https://git.kernel.org/linus/86da4391752c09f5f2b4a0d825466ec23e9da61f commit] == Real Time Clock (RTC) == * rtc: Add Realtek RTD1295 [https://git.kernel.org/linus/ae930c912b3274d79319179c1f5ddd9423dd0a7d commit] * rtc: ds1307: add basic support for ds1341 chip [https://git.kernel.org/linus/0759c886f4fbaadd1ea6a67a1e442207d6215f0d commit] * rtc: goldfish: Add RTC driver for Android emulator [https://git.kernel.org/linus/f22d9cdcb5eb7ed1c4629a167474d68df0003a3d commit] * rtc: m41t80: remove debug sysfs attribute [https://git.kernel.org/linus/be8e2746462b11e92a882e45317fafcd2c0dc50b commit] * rtc: s35390a: implement ioctls [https://git.kernel.org/linus/7a1fe407fc2a4bbe32a8473c92e2988bc9d25fc3 commit] * rtc: sun6i: Add support for the external oscillator gate [https://git.kernel.org/linus/17ecd246414b3a0fe0cb248c86977a8bda465b7b commit] == Voltage, current regulators, power capping, power supply == * power: supply: Add support for MAX1721x standalone fuel gauge [https://git.kernel.org/linus/10e48b7d73487114bdd13bc1ebd10b6ba62de25b commit] * power: supply: bq24190_charger: Add power_supply_battery_info support [https://git.kernel.org/linus/14e1a131b5ebc4ed7d166f08d1a669d4ce6d2760 commit] * power: supply: bq27xxx: Add chip IDs for previously shadowed chips [https://git.kernel.org/linus/3a731c6414c94012328f485b4b1bb88ed841f9eb commit] * power: supply: ltc2941-battery-gauge: Add LTC2942 support [https://git.kernel.org/linus/a65df832f96588debbbdd93d392a4ff77d5d237c commit] * power: supply: ltc2941-battery-gauge: Add LTC2944 support [https://git.kernel.org/linus/17825ff6ec6db23892e61a1496abf7d737afe9e7 commit] * power: wm831x_power: Support USB charger current limit management [https://git.kernel.org/linus/626b6cd5f52e83f208e3fb6d499bde4d6134e39d commit] * regulator: Add support for stm32-vrefbuf [https://git.kernel.org/linus/0cdbf481e927278787042857e02c3944f588ad25 commit] * regulator: mt6380: Add support for MT6380 [https://git.kernel.org/linus/a551e27368dea202cbef3e8861c21d965427cfe6 commit] * regulator: rk808: Add regulator driver for RK805 [https://git.kernel.org/linus/c4e0d344c1f086c6675f2a22ea6ea71330fb0b57 commit] * regulator: rn5t618: add RC5T619 PMIC support [https://git.kernel.org/linus/83b2a3c2ab24561cb6de45e6b155e3a7c4c1c91b commit] == Pin Controllers (pinctrl) == * pinctrl: Add pinctrl driver for the RK805 PMIC [https://git.kernel.org/linus/ea479996c79bbd631e014c2492d268bb05e86f9a commit] * pinctrl: add a Gemini SoC pin controller [https://git.kernel.org/linus/06351d133dea784e4a00962a7973ba4cd0e6a787 commit] * pinctrl: aspeed: g4: Add USB device and host support [https://git.kernel.org/linus/d22d5ca6012d1e4a6a150c3c2e326ded52c1ca3f commit] * pinctrl: aspeed: g5: Add USB device and host support [https://git.kernel.org/linus/9ffac44907d47a66f9707a0e84cbcdb045bd3b15 commit] * pinctrl: imx: add imx7ulp driver [https://git.kernel.org/linus/b026402b735c204cd1ea0f99d2630dc13dd8167c commit] * pinctrl: intel: Add Intel Cannon Lake PCH-H pin controller support [https://git.kernel.org/linus/a663ccf0fea17609b92ecc066ce6e8dda559ca73 commit] * pinctrl: intel: Add Intel Denverton pin controller support [https://git.kernel.org/linus/75bb10b479c33a8e15ab99d6f35a141e86df8547 commit] * pinctrl: intel: Add Intel Lewisburg GPIO support [https://git.kernel.org/linus/e480b745386e3911c45e5b281f3471c7aff8cc3b commit] * pinctrl: rockchip: Add rk3128 pinctrl support [https://git.kernel.org/linus/d23c66df1aafcfa1774c9eafd7cf6d6a3f83d930 commit] * pinctrl: sh-pfc: Initial R8A77995 PFC support [https://git.kernel.org/linus/794a6711764658a1adc0fed95abed628ea72091d commit] * pinctrl: sprd: Add Spreadtrum pin control driver [https://git.kernel.org/linus/41d32cfce1ae616413761d07986e1fb4b907e808 commit] * pinctrl: sunxi: add support of R40 to A10 pinctrl driver [https://git.kernel.org/linus/cad4e209c10258a43f4c9de0c77818db9f3d9031 commit] * pinctrl: uniphier: add UniPhier PXs3 pinctrl driver [https://git.kernel.org/linus/c3ed6f488a68d953f80400b5161aa76161ae8f1f commit] == Multi Media Card (MMC) == * mmc: renesas-sdhi: add support for R-Car Gen3 SDHI DMAC [https://git.kernel.org/linus/2a68ea7896e3277d875c5d5e7f34cf2937cb55c3 commit] * mmc: dw_mmc-k3: add sd support for hi3660 [https://git.kernel.org/linus/361c7fe9b02eee7e1dd950ba70d701d03d292500 commit] * mmc: sdhci-xenon: Support HS400 Enhanced Strobe feature [https://git.kernel.org/linus/aab6e25a5ae1e738361ea0d94bcd5c8385664cf1 commit] * mmc: sunxi: Add support for A83T eMMC (MMC2) [https://git.kernel.org/linus/ac98caefe18ab845f4cef6612209212c669008ce commit] == Memory Technology Devices (MTD) == * mtd: create per-device and module-scope debugfs entries [https://git.kernel.org/linus/e8e3edb95ce6a146bc774b6cfad3553f4383edc8 commit] * mtd: nand: hynix: add support for 20nm NAND chips [https://git.kernel.org/linus/fd213b5bae800dc00a2930dcd07f63ab9bbff3f9 commit] * mtd: nand: qcom: Support for IPQ8074 QPIC NAND controller [https://git.kernel.org/linus/dce84760b09f8c3d6c9e001fe5f37be93d2daa46 commit] * mtd: nand: qcom: support for IPQ4019 QPIC NAND controller [https://git.kernel.org/linus/a06378341eeb809f9df4e80ddb507418b3e36d97 commit] * mtd: spi-nor: add support for Microchip sst26vf064b QSPI memory [https://git.kernel.org/linus/18f7ce2f449504c31a2f2caaeb65430812dc3c43 commit] * mtd: spi-nor: intel-spi: Add support for Intel Denverton SPI serial flash controller [https://git.kernel.org/linus/fe602838a66d34f3d1de71feab92b403e244db8c commit] == Industrial I/O (iio) == * iio: Add LTC2471/LTC2473 driver [https://git.kernel.org/linus/1d3eacbfa64411465c568d58583be3b9fa26857b commit] * iio: accel: st_accel_spi: add support to H3LIS331DL, LIS331DL, LIS3LV02DL [https://git.kernel.org/linus/2b96d66c205b23b55324118ff31905d7152cb1cc commit] * iio: adc: Add support for DLN2 ADC [https://git.kernel.org/linus/7c0299e879dd3c3fe0885fc07233b28f6007add3 commit] * iio: adc: New driver for Cirrus Logic EP93xx ADC [https://git.kernel.org/linus/8614206a054a2b53237d5d5c47f8669477cf267f commit] * iio: adc: at91-sama5d2_adc: add hw trigger and buffer support [https://git.kernel.org/linus/5e1a1da0f8c9142902a97fe48b008860f5c7a305 commit] * iio: adc: stm32: add optional st,min-sample-time-nsecs [https://git.kernel.org/linus/ee2ac1cdd356f34a2962141d5c157254da3f5a62 commit] * iio: adc: stm32: add support for lptimer triggers [https://git.kernel.org/linus/f0b638a7f6dba2eb6bf99fc648eab77f7ad5e59f commit] * iio: adc: ti-ads1015: add threshold event support [https://git.kernel.org/linus/d9f39babd8ba258820539982969cabd56c02ba51 commit] * iio: chemical: ccs811: Add support for AMS CCS811 VOC sensor [https://git.kernel.org/linus/a94c24a712acb26f3712ec7bf56e9b13e40a2a74 commit] * iio: chemical: ccs811: Add triggered buffer support [https://git.kernel.org/linus/283d26917ad63580b6671935b2979c78b27302c3 commit] * iio: counter: Add support for STM32 LPTimer [https://git.kernel.org/linus/d8958824cf0714cc4ddcf320cf12028277ad55c4 commit] * iio: dac: stm32: add support for stm32f4 [https://git.kernel.org/linus/9d9ebe64dc2e1b3cb6411c817527409fe94227b1 commit] * iio: humidity: hts221: support active-low interrupts [https://git.kernel.org/linus/e7b4b45e1e1f22585cfc986b1c5c99e124def10e commit] * iio: humidity: hts221: support open drain mode [https://git.kernel.org/linus/9251f7aaa53c0315c45ee000461002f971f01ea0 commit] * iio: imu: st_lsm6dsx: support open drain mode [https://git.kernel.org/linus/ff5fff4af47970cdeb92cb8194c8933db4ae248b commit] * iio: magnetometer: add support to LIS2MDL [https://git.kernel.org/linus/d0b7fea58ab91d6363430cbc00b1d1e1b1996552 commit] * iio: magnetometer: ak8974: support AMI306 variant [https://git.kernel.org/linus/21be26fc6786a674b7b10f50ba29e4459cbd1aa8 commit] * iio: srf08: add sensor type srf10 [https://git.kernel.org/linus/c5bf4a04467dca050784c9faef492ce17d268be9 commit] * iio: srf08: add support for srf02 in i2c mode [https://git.kernel.org/linus/dc2696ba46600629738b310b9d79a0c4b982e15e commit] * iio: srf08: add triggered buffer support [https://git.kernel.org/linus/a83195937151036d9114154970f1cbf44114d43e commit] * iio: trigger: Add STM32 LPTimer trigger driver [https://git.kernel.org/linus/b01ced2b504b2592af6703533c62cb9d1cdc1c6c commit] * iio: trigger: stm32-timer: add support for STM32H7 [https://git.kernel.org/linus/45fff14bab00eea97e0f60a2a5ba3eca97bd476a commit] * iio:adc:ltc2497: Add support for board file based iio consumer mapping [https://git.kernel.org/linus/b995a732daabbcac2b8fdbba638c6e91ba95209a commit] == Multi Function Devices (MFD) == * mfd: Add ROHM BD9571MWV-M MFD PMIC driver [https://git.kernel.org/linus/d3ea212720948acff862b4c842d5b464ad338841 commit] * mfd: Add STM32 LPTimer driver [https://git.kernel.org/linus/e8924005b4e7964313536547d4b73406330be26d commit] * mfd: axp20x: Add support for AXP813 PMIC [https://git.kernel.org/linus/7303733a6ca2a68b210ebdc09cace8b0ffe8b179 commit] * mfd: hi6421-pmic: Add support for HiSilicon Hi6421v530 [https://git.kernel.org/linus/ec58871fb9c50429d6b5570066a7166da8faf086 commit] * mfd: intel-lpss: Add missing PCI ID for Intel Sunrise Point LPSS devices [https://git.kernel.org/linus/e4b91470bd79b988253ec00590e5b554042af4a7 commit] * mfd: rk808: Add RK805 support [https://git.kernel.org/linus/990f05f6a5213be50ff48bf0461e2db254817b0c commit] == Pulse-Width Modulation (PWM) == * pwm: Add STM32 LPTimer PWM driver [https://git.kernel.org/linus/e70a540b4e023045a85529edbd04da73a0c72a12 commit] * pwm: Add ZTE ZX PWM device driver [https://git.kernel.org/linus/4836193c435c95443fdebb6b9d4a58032999dbb3 commit] * pwm: rockchip: Add rk3328 support [https://git.kernel.org/linus/3f9a363133eae0d01e77200af4ce9b58a4a9fc24 commit] == Inter-Integrated Circuit (I2C) == * i2c-cht-wc: Add Intel Cherry Trail Whiskey Cove SMBUS controller driver [https://git.kernel.org/linus/17a924bfe0af0f74625c19a41807e963a4f06936 commit] * i2c: Add Spreadtrum I2C controller driver [https://git.kernel.org/linus/8b9ec0719834fe66146d138d62ed66cef025c864 commit] * i2c: altera: Add Altera I2C Controller driver [https://git.kernel.org/linus/0560ad576268228c60bf16ab01e0f931ed01707a commit] * i2c: i2c-stm32f7: add driver [https://git.kernel.org/linus/aeb068c57214858b638d5ee627bb4a831f98771e commit] * i2c: i801: Add support for Intel Cedar Fork [https://git.kernel.org/linus/cb09d943c70da7c8097006db1dc163b2d99338f6 commit] * i2c: rk3x: add support for rv1108 [https://git.kernel.org/linus/0dbb9634e5355a27f4f25d0ceb3ed4ab2c8d17a5 commit] == Hardware monitoring (hwmon) == * hwmon: (aspeed-pwm-tacho) cooling device support [https://git.kernel.org/linus/f198907d2ff6db9541863764576aaf3bc9f58ec0 commit] * hwmon: (jc42) Add support for CAT34TS02C [https://git.kernel.org/linus/99b981b23b8585ab8cd86a24178f03f17f2f6109 commit] * hwmon: (jc42) Add support for GT30TS00, GT34TS02, and CAT34TS04 [https://git.kernel.org/linus/568003cefe720b61e799a511257159392881844f commit] * hwmon: (ltq-cputemp) add cpu temp sensor driver [https://git.kernel.org/linus/7074d0a92758603369655ef5d4f49e6caaae0b4e commit] * hwmon: (pmbus) Add IBM Common Form Factor (CFF) power supply driver [https://git.kernel.org/linus/f69316d62c7066edc4693b85c6e9f987eed62772 commit] * hwmon: (pmbus) Add debugfs for status registers [https://git.kernel.org/linus/1e069dfd96dfeacf1d781f6eaea9426aed0b0909 commit] * hwmon: (pmbus) Add support for Intel VID protocol VR13 [https://git.kernel.org/linus/d4977c083aeb28cf72c1b019e3f9df13608126dd commit] * hwmon: (pmbus) Add support for Texas Instruments tps53679 device [https://git.kernel.org/linus/610526527a13e4c91e64ec3dfb4626c5043291c9 commit] * hwmon: (pmbus/lm25066) Add support for TI LM5066I [https://git.kernel.org/linus/5783ec2e5c102a6a04d17e07bd9d008a464ed9bc commit] * hwmon: da9052: Add support for TSI channel [https://git.kernel.org/linus/4f16cab19a3d57638dd5d962ff6e87c154a6cab2 commit] == General Purpose I/O (gpio) == * gpio: vf610: add imx7ulp support [https://git.kernel.org/linus/659d8a62311ffc61742927350534643ad58aee81 commit] * gpio: Add support for TPS68470 GPIOs [https://git.kernel.org/linus/275b13a65547e2dc39c75d660d2e0f0fddde90f6 commit] * gpio: it87: add support for IT8772F Super I/O [https://git.kernel.org/linus/01062ad31b531f2a3bcbfd9f6267e4e0c1103010 commit] * gpio: Add gpio driver support for ThunderX and OCTEON-TX [https://git.kernel.org/linus/5a2a30024d8c04cf638be05508e655b66f1c6103 commit] == Leds == * media: leds: as3645a: Add LED flash class driver [https://git.kernel.org/linus/a56ba8fbcb55f3c5fc06f803469e7412f9e13c18 commit] * leds: pca955x: add GPIO support [https://git.kernel.org/linus/561099a1a2e992a482a8318c0c9c5af26222e5cd commit] == DMA engines == * dmaengine: sun6i: support V3s SoC variant [https://git.kernel.org/linus/a702e47eab32c643054c5055cf5ce320d59f4dee commit] * dmaengine: Add driver for Altera / Intel mSGDMA IP core [https://git.kernel.org/linus/a85c6f1b2921cbd2f54666a52804f407c4a064fe commit] * dmaengine: bcm-sba-raid: Add debugfs support [https://git.kernel.org/linus/8529a927e2fcaab010e9c3ed261b96e6ec1f375b commit] * dmaengine: ioatdma: Add intr_coalesce sysfs entry [https://git.kernel.org/linus/268e2519f5b7101d707a0df32e628e9990bc0da6 commit] * dmaengine: dmatest: add support for memset test [https://git.kernel.org/linus/61b5f54d8c1fafb97dace958a54cdd72b37138c3 commit] == Clocks == == Hardware Random Number Generator (hwrng)== == Cryptography hardware acceleration == * crypto/nx: Add P9 NX support for 842 compression engine [https://git.kernel.org/linus/b0d6c9bab5e41d07f2bece1ef8c81cd2175b5f88 commit] * crypto: atmel-ecc - introduce Microchip / Atmel ECC driver [https://git.kernel.org/linus/11105693fa05f499532b330da65c78ff93ed4440 commit] * crypto: axis - add ARTPEC-6/7 crypto accelerator driver [https://git.kernel.org/linus/a21eb94fc4d3c6472de53bd30a543ec06eaf8914 commit] * crypto: brcm - Support more FlexRM rings than SPU engines [https://git.kernel.org/linus/9166c44358346c0a92b11fd4e24925efff791648 commit] * crypto: caam/jr - add support for DPAA2 parts [https://git.kernel.org/linus/297b9cebd2fc020f0bd3e0aac68b0758ab84e8d8 commit] * crypto: ccp - Add XTS-AES-256 support for CCP version 5 [https://git.kernel.org/linus/5060ffc97bc6fdd31595b3ecbc027b0a8df94b5c commit] * crypto: ccp - Add support for RSA on the CCP [https://git.kernel.org/linus/ceeec0afd684fdfde285469df0ead6c3ab53513e commit] * crypto: ccp - Introduce the AMD Secure Processor device [https://git.kernel.org/linus/720419f01832f7e697cb80480b97b2a1e96045cd commit] * crypto: stm32 - Support for STM32 HASH module [https://git.kernel.org/linus/8a1012d3f2abcef43470f879dbfd72651818e059 commit] * crypto: sun4i-ss - support the Security System PRNG [https://git.kernel.org/linus/b8ae5c7387ad075ee61e8c8774ce2bca46bc9236 commit] * csrypto: ccp - Expand RSA support for a v5 ccp [https://git.kernel.org/linus/e28c190db66830c04b403b7eba7f8a5b53c22ffc commit] == PCI == * PCI: mediatek: Add controller support for MT2712 and MT7622 [https://git.kernel.org/linus/b099631df160ec608cd6147f4d20a8042567a5b8 commit] * PCI: rockchip: Add per-lane PHY support [https://git.kernel.org/linus/9e87240c460637620d9b4b8c6475a53b48267dc6 commit] * PCI: qcom: Add support for IPQ8074 PCIe controller [https://git.kernel.org/linus/5d76117f070d1de8bc12a1b541e4eed88b4a918d commit] * PCI/DPC: Add eDPC support [https://git.kernel.org/linus/f20c4ea49ec4708de97248927ac6138c2d14eba9 commit] * PCI: mediatek: Add MSI support for MT2712 and MT7622 [https://git.kernel.org/linus/43e6409db64ddab535ae08f77923f9081c38226b commit] * PCI: layerscape: Add support for ls1088a [https://git.kernel.org/linus/03fc6134c260930b3784fd0a06edcf44f4e39581 commit] * PCI: layerscape: Add support for ls2088a [https://git.kernel.org/linus/8f89357094e67bb09456457a00bbad4002293d15 commit] == Non-Transparent Bridge (NTB) == == Thunderbolt == == FRU Support Interface (FSI) == == Clock == * clk: sunxi-ng: Add interface to query or configure MMC timing modes [https://git.kernel.org/linus/f6f64ed868d32a121f1535da9f42791c91562e4a commit] * clk: meson: gxbb-aoclk: Add CEC 32k clock [https://git.kernel.org/linus/62ec0b9754aced0b4c02694886cbe9bfd3d00f2f commit] * clk: sunxi-ng: support R40 SoC [https://git.kernel.org/linus/cd030a78f7aa06fe216f6665a6ea84b8f3e5b3d3 commit] * clk: axs10x: introduce AXS10X pll driver [https://git.kernel.org/linus/6d7489c74a6ed73b4751b58b56c247bedd780a78 commit] * clk: renesas: rcar-usb2-clock-sel: Add R-Car USB 2.0 clock selector PHY [https://git.kernel.org/linus/311accb64570db45604dd8929af6f7da735835c9 commit] * clk: renesas: rcar-gen3: Add support for SCCG/Clean peripheral clocks [https://git.kernel.org/linus/696997e004d4179f462d2ebd3efeb12a7cec5ef7 commit] * ARC: clk: introduce HSDK pll driver [https://git.kernel.org/linus/daeeb438c052e3763617c636943e07a8f3684e9e commit] * clk: mb86s7x: Drop non-building driver [https://git.kernel.org/linus/8bb48f79ea70875be1b4c5d5167a43cc6513d6e1 commit] * clk: stm32h7: Add stm32h743 clock driver [https://git.kernel.org/linus/3e4d618b0722b64c551c3f2fc4c4f9cb3558ed93 commit] * clk: renesas: cpg-mssr: Add R8A77995 support [https://git.kernel.org/linus/d71e851d82c6cfe58bc592ce1e59e924f0374d0f commit] * clk: sunxi-ng: Add sun4i/sun7i CCU driver [https://git.kernel.org/linus/c84f5683f6e9fee78e054431d89121225ccb7464 commit] * clk: at91: add audio pll clock drivers [https://git.kernel.org/linus/0865805d82d4c822647ee35ab2629c48cc40706b commit] * clocksource/drivers/imx-tpm: Add imx tpm timer support [https://git.kernel.org/linus/059ab7b82eecfc23bc58c491d72ee6b424163578 commit] == Various == * Linux 4.13 [https://git.kernel.org/linus/569dbb88e80deb68974ef6fdd6a13edb9d686261 commit] * binder: remove global binder lock [https://git.kernel.org/linus/a60b890f607dc6d7806afc0dc8666577faf40bb4 commit] * android: binder: Add page usage in binder stats [https://git.kernel.org/linus/8ef4665aa129a14f3733efc651c53a3c6c47b500 commit] * ANDROID: binder: Add BINDER_GET_NODE_DEBUG_INFO ioctl [https://git.kernel.org/linus/abcc61537e3566cae7f1fd225f2dcb82b3595fe3 commit] * driver core: emit uevents when device is bound to a driver [https://git.kernel.org/linus/1455cf8dbfd06aa7651dcfccbadb7a093944ca65 commit] * PM / Domains: Extend generic power domain debugfs [https://git.kernel.org/linus/b6a1d093f96b6357080aaaec617fae198eee2783 commit] * hwrng: mx-rngc - add a driver for Freescale RNGC [https://git.kernel.org/linus/1d5449445bd0afbc003518543873c7198a09728b commit] * cpufreq: dbx500: Delete obsolete driver [https://git.kernel.org/linus/919096f7f3e55d6bb783e6b42851d720121d6fa7 commit] * cpufreq: intel_pstate: Do not use PID-based P-state selection [https://git.kernel.org/linus/9d0ef7af1f2dfd813ddadc17b768f096104e5077 commit] * cpufreq: intel_pstate: Improve IO performance with per-core P-states [https://git.kernel.org/linus/7bde2d50014d3c5110b1db9a8e2659b6fa5f6b4a commit] * cpufreq: governor: Drop min_sampling_rate [https://git.kernel.org/linus/2d045036322c29b69c22f06530f1130338d06373 commit] * dma-buf: add reservation_object_copy_fences (v2) [https://git.kernel.org/linus/7faf952a3030d304334fe527be339b63e9e2745f commit] * dma-buf/sync_file: Allow multiple sync_files to wrap a single dma-fence [https://git.kernel.org/linus/db1fc97ca0c0d3fdeeadf314d99a26188438940a commit] * efi/libstub: Enable reset attack mitigation [https://git.kernel.org/linus/ccc829ba3624beb9a703fc995d016b836d9eead8 commit] * fpga manager: Add altera-ps-spi driver for Altera FPGAs [https://git.kernel.org/linus/5692fae0742df7587189174b1cba364d22846c85 commit] * fpga manager: Add Altera CvP driver [https://git.kernel.org/linus/34d1dc17ce978ae76e676d401b48fe9d004aa948 commit] * coresight tmc: Add support for Coresight SoC 600 TMC [https://git.kernel.org/linus/6495892c9194001936a9ef0d30638c36f431636f commit] * coresight: Add support for Coresight SoC 600 components [https://git.kernel.org/linus/3d1afa08d2a25386ed0fdb538910586eb4b17f1f commit] * intel_th: pci: Add Cannon Lake PCH-LP support [https://git.kernel.org/linus/efb3669e14fe17d0ec4ecf57d0365039fe726f59 commit] * intel_th: pci: Add Cannon Lake PCH-H support [https://git.kernel.org/linus/84331e1390b6378a5129a3678c87a42c6f697d29 commit] * intel_th: pci: Add Cedar Fork PCH support [https://git.kernel.org/linus/920ce7c33db25cf4acb4ade3ae8c93bd23dfd730 commit] * intel_th: pci: Add Lewisburg PCH support [https://git.kernel.org/linus/24600840c74112ad04a9ddd99d7d7f731dcaa1cb commit] * iommu/mediatek: Add mt2712 IOMMU support [https://git.kernel.org/linus/e6dec92308628cff5f1f8bd1bcdf87581c9dc676 commit] * irqchip: Add UniPhier AIDET irqchip driver [https://git.kernel.org/linus/5ed34d3a4387c8967801688f66b90ce0c7facda0 commit] * irqchip/armada-370-xp: Enable MSI-X support [https://git.kernel.org/linus/319ec8b3a5633bfbb83d7da895233c91827e86ce commit] * irqchip/ls-scfg-msi: Add LS1043a v1.1 MSI support [https://git.kernel.org/linus/fd100dab63ef634e1e0e8b5d9d6d4ba7df9be93f commit] * irqchip/gic-v3: Advertise GICv4 support to KVM [https://git.kernel.org/linus/4bdf502517288662d883fbaa915874790f51a2cd commit] * irqchip/ls-scfg-msi: Add LS1046a MSI support [https://git.kernel.org/linus/4dd5da65a39d9a0405304fdef0804afffece044b commit] * irqchip/ls-scfg-msi: Add MSI affinity support [https://git.kernel.org/linus/ae3efabfadea92a7300f57792ebeb24b5d18469f commit] * x86/lguest: Remove lguest support [https://git.kernel.org/linus/ecda85e70277ef24e44a1f6bc00243cebd19f985 commit] * mailbox: bcm-flexrm-mailbox: Add debugfs support [https://git.kernel.org/linus/acf7e50a6ba056d668de07b9eadcf6fe9395f167 commit] * MCB: add support for SC31 to mcb-lpc [https://git.kernel.org/linus/acf5e051ac44d5dc60b21bc4734ef1b844d55551 commit] * libnvdimm, pfn, dax: show supported dax/pfn region alignments in sysfs [https://git.kernel.org/linus/1fdadbebc4f617c1ee4a1465ad173cc9e524089d commit] * of: overlay: add overlay symbols to live device tree [https://git.kernel.org/linus/d1651b03c2df75db8eda3fbcd3a07adb337ee8b0 commit] * phy: phy-mt65xx-usb3: add SATA PHY support [https://git.kernel.org/linus/4ab26cb66a8cb3c216b870a879a34c841f9c46ec commit] * phy: qcom-qmp: Add support for IPQ8074 [https://git.kernel.org/linus/eef243d04b2b69e032f145e1f165afb4160be3e5 commit] * phy: rockchip-inno-usb2: add support of usb2-phy for rv1108 SoCs [https://git.kernel.org/linus/fc938810d950f4846eb05b9af5614677e05c5a65 commit] * phy: phy-mt65xx-usb3: add PCIe PHY support [https://git.kernel.org/linus/44a6d6ce6436a2b827c93ac59a6187af0c381a48 commit] * phy: sun4i-usb: Support A83T USB PHYs [https://git.kernel.org/linus/4b63743cdb47281466cd591ce7a2ae2512b23078 commit] * phy: ralink-usb: add driver for Mediatek/Ralink [https://git.kernel.org/linus/2411a736ff09d349b0d4630ee5ff8a38d852ce3c commit] * phy: add the mvebu cp110 comphy driver [https://git.kernel.org/linus/d0438bd6aa097e77f50989c849dbe5f8ff0937ce commit] * phy: Add an USB PHY driver for the Lantiq SoCs using the RCU module [https://git.kernel.org/linus/dea54fbad332f4a12af64049f0905637c04b4411 commit] * remoteproc: qcom: Add support for SSR notifications [https://git.kernel.org/linus/1e140df0496541c473e5d40b0da5d2d626b2e343 commit] * remoteproc: imx_rproc: add a NXP/Freescale imx_rproc driver [https://git.kernel.org/linus/a0ff4aa6f010801b2a61c203c6e09d01b110fddf commit] * reset: uniphier: remove sLD3 SoC support [https://git.kernel.org/linus/5281036a054020b7d4ec186a9d9852b6c3bea452 commit] * ARC: reset: introduce HSDKv1 reset driver [https://git.kernel.org/linus/e0be864f14240cb1bd92247a672796239d6ef2fa commit] * reset: Add a reset controller driver for the Lantiq XWAY based SoCs [https://git.kernel.org/linus/79797b6fadf4d2b6ea639406e08c8ce1f259f6ae commit] * rpmsg: glink: Add announce_create ops and preallocate intents [https://git.kernel.org/linus/6bf68cbdf7df32d53fcf32a9615d00913eac8d23 commit] * rpmsg: glink: Add support for transport version negotiation [https://git.kernel.org/linus/d31ad615f6fb809b534f6091cd06a7e88c44393e commit] * rpmsg: glink: Introduce glink smem based transport [https://git.kernel.org/linus/caf989c350e8e0b9584744b9005fc2c45ca30883 commit] * rpmsg: glink: Add rx done command [https://git.kernel.org/linus/1d2ea36eead91e77e2733000a7f8e81a87d30c52 commit] * rpmsg: glink: Add support for TX intents [https://git.kernel.org/linus/933b45da5d1d7c06d53e523833b5f8a6a9bdfa63 commit] * soc: qcom: GLINK SSR notifier [https://git.kernel.org/linus/c4d77d5fcd8baefb358ae921b940e9bbd09a751e commit] * soc: mediatek: add SCPSYS power domain driver for MediaTek MT7622 SoC [https://git.kernel.org/linus/52510ee934885ec846faaa5d029329c9ba0e6ecc commit] * soc: Add Amlogic SoC Information driver [https://git.kernel.org/linus/a9daaba2965e8b132424514e184fc40ee6f9e00c commit] * spmi: pmic-arb: add support for HW version 5 [https://git.kernel.org/linus/40f318f0ed674e0cd12e2dfcb5af71577ea58b4e commit] * tty: serial: owl: Implement console driver [https://git.kernel.org/linus/fc60a8b675bd9499c71716d21c238eed5092ddfc commit] * serial: stm32: add RTS support [https://git.kernel.org/linus/35abe98f15ed60d252f79da6e41b477527af8b2f commit] * serial: stm32: add fifo support [https://git.kernel.org/linus/351a762aa8051960695a0f131731518e93b957fa commit] * Introduce 8250_men_mcb [https://git.kernel.org/linus/562e6ef81f9b3dadeb7d05a6055e502d43caa830 commit] * tty: goldfish: Implement support for kernel 'earlycon' parameter [https://git.kernel.org/linus/3840ed9548f778717aaab5eab744da798c3ea055 commit] * drivers: w1: add hwmon temp support for w1_therm [https://git.kernel.org/linus/a97db8818c7e8bb4f2d786ca73b2b761eacf482c commit] * drivers: w1: Add 1w slave driver for DS28E05 EEPROM [https://git.kernel.org/linus/f6887531c0c6b106dbe9aa5ed6eaa166d93df52e commit] * firmware: delete in-kernel firmware [https://git.kernel.org/linus/5620a0d1aacd554ebebcff373e31107bb1ef7769 commit] * ACPICA: iASL: Add support for the SDEI table [https://git.kernel.org/linus/3bd38469df0a0f4b3c73e490538c8de104914a4a commit] * drm/syncobj: Add a race-free drm_syncobj_fence_get helper (v2) [https://git.kernel.org/linus/309a5482fa9eb7bc754bf95a2cd89091b01c33d2 commit] * drm/edid: parse ycbcr 420 deep color information [https://git.kernel.org/linus/e6a9a2c3dc4377f62650faf1c978d073c55d62ec commit] * locking/lockdep: Apply crossrelease to completions [https://git.kernel.org/linus/cd8084f91c02c1afd256a39aa833bff737631304 commit] * net/mlx5: Add RX buffer fullness counters infrastructure [https://git.kernel.org/linus/2dba07975acbc30c77a22d38030ee5a86ab8a748 commit] * net/mlx5: Add PCIe outbound stalls counters infrastructure [https://git.kernel.org/linus/5405fa26c25e18ab735daddc46c8a7a78f138f70 commit] * x86,mpx: make mpx depend on x86-64 to free up VMA flag [https://git.kernel.org/linus/df3735c5b40fad8d0d28eb8ab065fe955b3347ee commit] * mmc: host: Add CQE interface [https://git.kernel.org/linus/d3bf68ae04c7e29ed3c30b7f4b1f0c6a4a11c7f1 commit] * mfd: Add support for TPS68470 device [https://git.kernel.org/linus/9bbf6a15ce19dd947b7fa6ad4095931ab3682da8 commit] * Add OPA extended LID support [https://git.kernel.org/linus/62ede7779904bc75bdd84f1ff0016113956ce3b4 commit] * perf tools: Add support for printing new mem_info encodings [https://git.kernel.org/linus/52839e653b5629bd237ad2ecdd8fdd897fcd5712 commit]