#pragma section-numbers on #pragma keywords Linux, kernel, operating system, changes, changelog, file system, Linus Torvalds, open source, device drivers #pragma description Summary of the changes and new features merged in the Linux kernel during the 4.7 development cycle Linux 4.7 [[https://lkml.org/lkml/2016/7/24/151|was released]] on Sun, 24 Jul 2016. Summary: This release adds support for the recent Radeon RX 480 GPUs, support for parallel pathname lookups in the same directory, a new experimental 'schedutils' frequency governor that should be faster and more accurate than existing governors, support for the EFI 'Capsule' mechanism for upgrading firmware, support for virtual USB Devices in USB/IP to make emulated phones behave as real USB devices, a new security module '{{{LoadPin}}}' that ensures that all kernel modules are loaded from the same filesystem, an interface to create histograms of events in the ftrace interface, support for attaching BPF programs to kernel tracepoints, support for callchains of events in the perf trace utility, stable support for the Android's sync_file fencing mechanism, and many other improvements and new drivers. <> = Prominent features = == Support for Radeon RX480 GPUs == This release includes support for just released [[http://www.amd.com/en-us/products/graphics/radeon-rx-series/radeon-rx-480|Radeon RX 480 GPUs]] in the amdgpu driver, which is the first device based on the new Polaris architecture. Support is on par with the rest of devices of the amdgpu driver. Code: [[https://git.kernel.org/torvalds/c/a64424d722504926f3375bc4887976e3bfe3a01d|(merge)]] == Parallel directory lookups == The directory cache caches information about path names to make them quickly available for pathname lookup. This allows to speed up many common operations; for example, it allows to determine if a particular file or directory exists without having to read the disk. This cache uses a mutex to serialize lookup of names in the same directory. In this release, the serializing mutex has been switched to a read-write semaphore, allowing for parallel pathname lookups in the same directory. Most workloads won't notice any improvement (cached pathname lookups are fast and having locking contention issues there is very rare), specific workloads that make very heavy use of pathname lookups in the same directory will be faster because they will be able to do them in parallel. Most filesystems have been converted to allow this feature. Code: [[https://git.kernel.org/torvalds/c/85c7f81041d57cfe9dc97f4680d5586b54534a39|commit]], [[https://git.kernel.org/torvalds/c/84e710da2a1dfacfc87f604869a4d22df91ce6cd|commit]], [[https://git.kernel.org/torvalds/c/94bdd655caba2080ae81d83d756d325abdffcb9f|commit]], [[https://git.kernel.org/torvalds/c/d9171b9345261e0d941d92fdda5672b5db67f968|commit]], [[https://git.kernel.org/torvalds/c/9902af79c01a8e39bb99b922fa3eef6d4ea23d69|commit]], [[https://git.kernel.org/torvalds/c/6192269444ebfbfb42e23c7a6a93c76ffe4b5e51|commit]] == New 'schedutil" frequency governor == This release adds a new governor to the dynamic frequency scaling subsystem (cpufreq). There are two main differences between it and the existing governors. First, it uses information provided by the scheduler directly for making its decisions. Second, it can invoke cpufreq drivers and change the frequency to adjust CPU performance right away, without having to spawn work items to be executed in process context or similar. What this means is that the latency to make frequency changes in the face of workload variations should be very small, and thanks to the information provided by the scheduler, it can make more accurate decisions. Note also that the schedutil governor, as included in this release is very simple and it's regarded as a foundation for improving on the integration of the scheduler with CPU power management; but it works and the preliminary results are encouraging. The governor shares some tunables management with other governors. Recommended LWN article: [[https://lwn.net/Articles/682391/|Improvements in CPU frequency management]] Code: [[https://git.kernel.org/torvalds/c/9bdcb44e391da5c41b98573bf0305a0e0b1c9569|commit]] == Histograms of events in ftrace == 'Hist' triggers are a new addition to ftrace, the Linux tracing infrastructure available [[https://kernelnewbies.org/Linux_2_6_27#head-27c23aa79ee6da975ef95b4fff381ace1667a264|since 2.6.27]] that it's embedded in the kernel and lives at {{{/sys/kernel/debug/tracing/}}}. This release adds the "hist" command, which provides the ability to build "histograms" of events by aggregating event hits. As an example, let's say a user needs to get a list of bytes read from files from each process. You can get this information using hist triggers, with the following command command: {{{echo 'hist:key=common_pid.execname:val=count:sort=count.descending' > /sys/kernel/debug/tracing/events/syscalls/sys_enter_read/trigger}}} What this strange command does is to write a command to the {{{trigger}}} file of the {{{sys_enter_read}}} event (the one corresponding to a process entering the read() system call, that is, trying to read a file). Triggering this event will run the following hist command ({{{hist:}}}) that means the following: for each hit on the event, get the PID ({{{common_pid}}} (you can see all the possible fields to query in {{{/sys/kernel/debug/tracing/events/syscalls/sys_enter_read/format}}}) and convert it to process names ({{{.execname}}} suffix); this will be used as key ({{{key=}}}) in the histogram. The {{{val=count}}} parameter makes the hist command to also query the {{{count}}} field, which in the {{{sys_enter_read}}} event it means the number of bytes read. Finally, after the {{{:}}} separator, the {{{sort=count.descending}}} makes the command sort the result by the field {{{count}}} in descending order. This is the resulting output (note that the hits for the same PID will be aggregated): {{{ # cat /sys/kernel/debug/tracing/events/syscalls/sys_enter_read/hist # trigger info: hist:keys=common_pid.execname:vals=count:sort=count.descending:size=2048 [active] { common_pid: gnome-terminal [ 3196] } hitcount: 280 count: 1093512 { common_pid: Xorg [ 1309] } hitcount: 525 count: 256640 { common_pid: compiz [ 2889] } hitcount: 59 count: 254400 { common_pid: bash [ 8710] } hitcount: 3 count: 66369 { common_pid: dbus-daemon-lau [ 8703] } hitcount: 49 count: 47739 { common_pid: irqbalance [ 1252] } hitcount: 27 count: 27648 { common_pid: 01ifupdown [ 8705] } hitcount: 3 count: 17216 { common_pid: dbus-daemon [ 772] } hitcount: 10 count: 12396 { common_pid: Socket Thread [ 8342] } hitcount: 11 count: 11264 { common_pid: nm-dhcp-client. [ 8701] } hitcount: 6 count: 7424 { common_pid: gmain [ 1315] } hitcount: 18 count: 6336 . . . { common_pid: postgres [ 1892] } hitcount: 2 count: 32 { common_pid: postgres [ 1891] } hitcount: 2 count: 32 { common_pid: gmain [ 8704] } hitcount: 2 count: 32 { common_pid: upstart-dbus-br [ 2740] } hitcount: 21 count: 21 { common_pid: nm-dispatcher.a [ 8696] } hitcount: 1 count: 16 { common_pid: indicator-datet [ 2904] } hitcount: 1 count: 16 { common_pid: gdbus [ 2998] } hitcount: 1 count: 16 { common_pid: rtkit-daemon [ 2052] } hitcount: 1 count: 8 { common_pid: init [ 1] } hitcount: 2 count: 2 Totals: Hits: 2116 Entries: 51 Dropped: 0 }}} This output shows what processes are reading files, how much (count), and how often they try to read (hitcount, which wasn't specified but it is included by default). For more information about hist and its possibilities, see the [[https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/Documentation/trace/events.txt?id=db1388b4ffa9e31e9ff0abacc3bdb121bec8c688#n516|hist triggers documentation in Documentation/trace/events.txt]], or read this recommended blog post from Brendan Egg [[http://www.brendangregg.com/blog/2016-06-08/linux-hist-triggers.html|Hist Triggers in Linux 4.7]]. For development context of the feature, also see this recommended LWN article: [[https://lwn.net/Articles/635522/|Ftrace and histograms: a fork in the road]]. For more documentation on ftrace, see [[https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/plain/Documentation/trace/ftrace.txt|Documentation/trace/ftrace.txt]] or [[https://lwn.net/Articles/608497/|this recommended LWN article]]. Code: [[https://git.kernel.org/torvalds/c/db1388b4ffa9e31e9ff0abacc3bdb121bec8c688|commit]], [[https://git.kernel.org/torvalds/c/5463bfda327b1f7310556ef3136533e27c774f13|commit]], [[https://git.kernel.org/torvalds/c/52a7f16dedff8f23d03df3ea556dec95b92a5801|commit]], [[https://git.kernel.org/torvalds/c/e62347d2453474fa514fbbbc4636313d34d3c850|commit]], [[https://git.kernel.org/torvalds/c/69a0200c2e25d61c50091549d00cfeb426c258f5|commit]], [[https://git.kernel.org/torvalds/c/83e99914c9e2677d8a80f2a23eca0d215d5bfb0f|commit]], [[https://git.kernel.org/torvalds/c/f2606835d70d2a2e6a134f01821da8149e124796|commit]], [[https://git.kernel.org/torvalds/c/76a3b0c8ac344e1d0f436160cbb59b670b086947|commit]], [[https://git.kernel.org/torvalds/c/e86ae9baacfa9efe957df4fc037f079772636d76|commit]], [[https://git.kernel.org/torvalds/c/316961988b5ec71bbf4b2ad447662770349aec13|commit]], [[https://git.kernel.org/torvalds/c/c6afad49d127f6d7c9957319f55173a2198b1ba8|commit]], [[https://git.kernel.org/torvalds/c/4b94f5b7b4a5ffd885609bd033af2ecca0c9cc54|commit]], [[https://git.kernel.org/torvalds/c/6b4827ad028a1ab2fc4dcf1f5e6e077018d1b770|commit]], [[https://git.kernel.org/torvalds/c/d0bad49bb0a094a1beb06640785f95cb256b7272|commit]], [[https://git.kernel.org/torvalds/c/432480c58219eff32904b879eb3fcc1d268a3b06|commit]], [[https://git.kernel.org/torvalds/c/0fc3813ce1036b57598ee5cdcf891f8a19581654|commit]] == perf trace calls stack == In this release, {{{perf trace}}} adds the ability of printing a userspace callchain each time an system call is hit. An example of a callchain for a recvmsg() syscall issued by gnome-shell: {{{3292.421 ( 0.002 ms): gnome-shell/2287 recvmsg(fd: 11, msg: 0x7ffc5ea266e0 ) = 32 __GI___libc_recvmsg+0x2d (/usr/lib64/libpthread-2.22.so) _xcb_in_read+0xa7 (/usr/lib64/libxcb.so.1.1.0) poll_for_next_event+0x68 (/usr/lib64/libxcb.so.1.1.0) poll_for_event+0xb8 (/usr/lib64/libX11.so.6.3.0) poll_for_response+0xab (/usr/lib64/libX11.so.6.3.0) _XEventsQueued+0x5d (/usr/lib64/libX11.so.6.3.0) XPending+0x57 (/usr/lib64/libX11.so.6.3.0) gdk_event_source_check+0x51 (/usr/lib64/libgdk-3.so.0.1800.9) g_main_context_check+0x1b1 (/usr/lib64/libglib-2.0.so.0.4600.2) g_main_context_iterate.isra.29+0x120 (/usr/lib64/libglib-2.0.so.0.4600.2) g_main_loop_run+0xc2 (/usr/lib64/libglib-2.0.so.0.4600.2) meta_run+0x2c (/usr/lib64/libmutter.so.0.0.0) main+0x3f7 (/usr/bin/gnome-shell) __libc_start_main+0xf0 (/usr/lib64/libc-2.22.so) [0x2909] (/usr/bin/gnome-shell)}}} You can try it with commands such as {{{# trace --call dwarf ping 127.0.0.1}}}. You can also only print callchains for a single event, for example: {{{perf trace --event sched:sched_switch/call-graph=fp/ -a sleep 1}}}. Tracing page faults (option {{{-F/--pf}}}) also support it, for example, tracing write syscalls and major page faults with callchains while starting firefox, limiting the stack to 5 frames, can be done with {{{# perf trace -e write --pf maj --max-stack 5 firefox}}}. An excerpt of a system wide {{{perf trace --call dwarf}}} session can be [[https://fedorapeople.org/~acme/perf/perf-trace--call-graph-dwarf--all-cpus.txt|found here]]. == Allow BPF programs to attach to tracepoints == [[https://www.kernel.org/doc/Documentation/trace/tracepoints.txt|Tracepoints]] are a sort of dynamic printf()s that developers introduce in their code so that they [[https://www.kernel.org/doc/Documentation/trace/tracepoint-analysis.txt|can be used later]] to analyse the system behaviour. Tracepoints can be accessed from several utilities: LTTng, perf, SystemTap, ftrace...but they couldn't be accessed by BPF programs. This release adds a new type of BPF program ({{{BPF_PROG_TYPE_TRACEPOINT}}}) that can be used to build BPF programs that can be attached to kernel tracepoints. This makes possible to build programs that collect data from tracepoints and process them in the BPF program. This is a faster alternative to access tracepoints than kprobes, it can make the tracing programs more stable, and allows to build more complex tracing tools. Recommended LWN article: [[https://lwn.net/Articles/683504/|Tracepoints with BPF]] Code: [[https://git.kernel.org/torvalds/c/ec5e099d6e941668d121ea9ca7057f4fa00830b0|commit]], [[https://git.kernel.org/torvalds/c/e93735be6a1898dd9f8de8f55254cc76309777ce|commit]], [[https://git.kernel.org/torvalds/c/1e1dcd93b468901e114f279c94a0b356adc5e7cd|commit]], [[https://git.kernel.org/torvalds/c/98b5c2c65c2951772a8fc661f50d675e450e8bce|commit]], [[https://git.kernel.org/torvalds/c/9fd82b610ba3351f05a59c3e9117cfefe82f7751|commit]], [[https://git.kernel.org/torvalds/c/9940d67c93b5bb7ddcf862b41b1847cb728186c4|commit]], [[https://git.kernel.org/torvalds/c/32bbe0078afe86a8bf4c67c6b3477781b15e94dc|commit]], [[https://git.kernel.org/torvalds/c/c07660409ec954403776200cec1dd04b2db851f8|commit]], [[https://git.kernel.org/torvalds/c/3c9b16448cf6924c203e3c01696c87fcbfb71fc6|commit]], [[https://git.kernel.org/torvalds/c/e3edfdec04d43aa6276db639d3721e073161d2c2|commit]] == EFI 'Capsule' firmware updates == This release adds support for the the EFI Capsule mechanism, which allows to pass data blobs to the EFI firmware. The firmware then parses them and makes some decision based upon their contents. The most common use case is to bundle a flashable firmware image into a capsule that the firmware can use to upgrade in the next boot the existing version in the flash. Users can upload capsule by writting the firmware to the {{{/dev/efi_capsule_loader}}} device Recommended blog: [[https://blogs.intel.com/evangelists/2015/06/23/better-firmware-updates-in-linux-using-uefi-capsules/|Better Firmware Updates in Linux using UEFI Capsules]] Code: [[https://git.kernel.org/torvalds/c/f0133f3c5b8bb34ec4dec50c27e7a655aeee8935|commit]], [[https://git.kernel.org/torvalds/c/65117f1aa1b2d145fd5ca376bde642794d0aae1b|commit]] == Support for creating virtual USB Device Controllers in USB/IP == [[http://kernelnewbies.org/Linux_3.17#head-ad2bdd52ff1be7c7fc7cb3045a4cfd6032514933|USB/IP]] allows to shared USB devices over the network. The USB devices need, however, to be real devices. This release brings the ability to create virtual USB Device Controllers without needing any physical USB device, using the [[https://www.kernel.org/doc/htmldocs/gadget/index.html|USB gadget subsystem]]. This feature has several uses; for example, it makes possible to improve phone emulation in development environments. Emulated phones can be now connected to developer's machine or another virtual machine as if it would be a physical phone. It is also useful for testing USB and for educational purposes. Code: [[https://git.kernel.org/torvalds/c/602364fdaaa6e7d78eac18332d3aca554190fdf4|commit]], [[https://git.kernel.org/torvalds/c/c7af4c221878ad684f0412eba2a1f18fa126c6d5|commit]], [[https://git.kernel.org/torvalds/c/80fd9cd52de6a5fb263b3bdcb8bd8982dc50a070|commit]], [[https://git.kernel.org/torvalds/c/79c02cb1fd5c1fc8af16d18294804acc5dbfdee2|commit]], [[https://git.kernel.org/torvalds/c/abdb2957432242de09ad52d044b5221a4b56c15a|commit]], [[https://git.kernel.org/torvalds/c/d62ba981a9de7e2999b850fb8ff274da2a9387c5|commit]], [[https://git.kernel.org/torvalds/c/b6a0ca11186759ad7045d68a5447b1e89f658384|commit]], [[https://git.kernel.org/torvalds/c/ea6873a45a22f35c8ab0f9c025df6a6c6dd532f3|commit]], [[https://git.kernel.org/torvalds/c/3391ba0e2792411dc3372b76a4662971d6eaa405|commit]], [[https://git.kernel.org/torvalds/c/7b3f74f7e0601b2767aee7e188b1e3a912c082a2|commit]], [[https://git.kernel.org/torvalds/c/e0546fd8b748b19d8edd1550530da8ebad6e4b31|commit]], [[https://git.kernel.org/torvalds/c/9360575c5837cfee841ad350de5be830b840d972|commit]], [[https://git.kernel.org/torvalds/c/f945c546656e4330665a69aa35ae6491025128fc|commit]] == Android's sync_file fencing mechanism considered stable == In this release, the sync_file code that was in the staging/ directory has been moved to the real kernel. The Linux Kernel only had an implicit fencing mechanism where the fence are attached directly to buffers and userspace is unaware of what is happening; explicit fencing is not supported. sync_file is a explicit fencing mechanism designed for Android that help the userspace handles fences directly. Instead of attaching a fence to the buffer a producer driver, it sends the fence related to the buffer to userspace via a sync_file, which can then be sent to the consumer, that will not use the buffer for anything before the fence(s) signals. With this explicit fencing we have a global mechanism that optimizes the flow of buffers between consumers and producers, avoid a lot of waiting. So instead of waiting for a buffer to be processed by the GPU before sending it to DRM in an Atomic IOCTL we can get a sync_file fd from the GPU driver at the moment we submit the buffer processing. The compositor then passes these fds to DRM in a atomic commit request, that will not be displayed until the fences signal, i.e, the GPU finished processing the buffer and it is ready to display. Documentation: [[https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/tree/Documentation/sync_file.txt?id=c784c82a3fd64b322015b92016fc980be705c176|Documentation/sync_file.txt]] Code: [[https://git.kernel.org/torvalds/c/62304fb1fc0801925568e191261b650e1546ce8c|commit]], [[https://git.kernel.org/torvalds/c/460bfc41fd52959311ed0328163f785e023857af|commit]], [[https://git.kernel.org/torvalds/c/c784c82a3fd64b322015b92016fc980be705c176|commit]], [[https://git.kernel.org/torvalds/c/5b996e93aac3d9a26e077df1c9bb581427b216fe|commit]] == LoadPin, a security module to restrict the origin of kernel modules == {{{LoadPin}}} is a new Linux Security Module that ensures all files loaded by the kernel (kernel modules, firmware, kexec images, security policies) all originate from the same filesystem. The expectation is that the filesystem is backed by a read-only device such as a CDROM or dm-verity (this feature comes from ChromeOS, where the device as a whole is verified cryptographically via dm-verity). This allows systems that have a verified and/or unchangeable filesystem to enforce module and firmware loading restrictions without needing to [[http://kernelnewbies.org/Linux_3.7#head-a04c2b7827323d26a659b3b7cdf759747bb400d2|sign the files]] individually. Recommended LWN article: [[https://lwn.net/Articles/682302/|The LoadPin security module]] Code: [[https://git.kernel.org/torvalds/c/9b091556a073a9f5f93e2ad23d118f45c4796a84|commit]], [[https://git.kernel.org/torvalds/c/b937190c40de0f6f07f592042e3097b16c6b0130|commit]] = Core (various) = * (FEATURED) Parallel directory lookups [[https://git.kernel.org/torvalds/c/85c7f81041d57cfe9dc97f4680d5586b54534a39|commit]], [[https://git.kernel.org/torvalds/c/84e710da2a1dfacfc87f604869a4d22df91ce6cd|commit]], [[https://git.kernel.org/torvalds/c/94bdd655caba2080ae81d83d756d325abdffcb9f|commit]], [[https://git.kernel.org/torvalds/c/d9171b9345261e0d941d92fdda5672b5db67f968|commit]], [[https://git.kernel.org/torvalds/c/9902af79c01a8e39bb99b922fa3eef6d4ea23d69|commit]], [[https://git.kernel.org/torvalds/c/6192269444ebfbfb42e23c7a6a93c76ffe4b5e51|commit]] * printk: make the NMI backtraces safe on all architectures and make all NMI messages almost safe on all architectures. Also make NMI buffer size configurable [[https://git.kernel.org/torvalds/c/42a0bb3f71383b457a7db362f1c69e7afb96732b|commit]], [[https://git.kernel.org/torvalds/c/b522deabc6f18e4f938d93a84f345f2cbf3347d1|commit]], [[https://git.kernel.org/torvalds/c/427934b8714ec130b068d1c9d88f25b24aaede32|commit]], [[https://git.kernel.org/torvalds/c/cf9b1106c81c45cde02208fca49d3f3e4ab6ee74|commit]] * procfs: expose umask in {{{/proc/PID/status}}}, because it's not possible to read the process umask without also modifying it, which is what umask(2) does [[https://git.kernel.org/torvalds/c/3e42979e65dace1f9268dd5440e5ab096b8dee59|commit]] * Add {{{RWF_DSYNC}}} and {{{RWF_SYNC}}} flag for {{{preadv2()/pwritev2()}}}. This is the per-I/O equivalent of {{{O_DSYNC}}} and {{{O_SYNC}}}, and very useful for all kinds of file servers and storage targets [[https://git.kernel.org/torvalds/c/e864f39569f4092c2b2bc72c773b6e486c7e3bd9|commit]] * CPU accounting controller: Split {{{cpuacct.usage}}} into user usage and sys usage [[https://git.kernel.org/torvalds/c/d740037fac7052e49450f6fa1454f1144a103b55|commit]] * GDB scripts: add a Radix Tree Parser [[https://git.kernel.org/torvalds/c/e127a73d41ac471d7e3ba950cf128f42d6ee3448|commit]], add cpu iterators [[https://git.kernel.org/torvalds/c/b1503934a5e51e74b2f4c72ad77b33231e7b6953|commit]], add io resource readers [[https://git.kernel.org/torvalds/c/e7165a2d7d87cd397d166ebf4d49763d28f5fc3d|commit]], add mount point list command [[https://git.kernel.org/torvalds/c/c1a153992ea86307d2b8c3c0be2e060102b02aff|commit]], provide kernel list item generators [[https://git.kernel.org/torvalds/c/a84be61d0e38034634e7cbe076179cc6f1c16d22|commit]], provide linux constants [[https://git.kernel.org/torvalds/c/f197d75fcad125f41cc6e2fdf1b3ea733db995f1|commit]], * Improve the [[http://man7.org/linux/man-pages/man2/sigaltstack.2.html|sigaltstack(2)]] interface by adding the {{{SS_AUTODISARM}}} flag. When this flag is set, sigaltstack(2) will be disabled when entering the signal handler; when leaving the signal handler, the sigaltstack is restored. This makes safe to use [[http://man7.org/linux/man-pages/man3/swapcontext.3.html|swapcontext()]] in a sighandler that works on sigaltstack(). Without this flag, the subsequent signal will corrupt the state of the switched-away sighandler. The inspiration is more robust dosemu signal handling [[https://git.kernel.org/torvalds/c/0b4521e8cf1f582da3045ea460427ac2f741578f|commit]], [[https://git.kernel.org/torvalds/c/407bc16ad1769f5cb8ad9555611cb198187ef4cd|commit]], [[https://git.kernel.org/torvalds/c/2a74213838104a41588d86fd5e8d344972891ace|commit]], [[https://git.kernel.org/torvalds/c/0318bc8a919ded355eaa5078689924a15c1bf52a|commit]], [[https://git.kernel.org/torvalds/c/91c6180572e2fec71701d646ffc40ad30986275c|commit]], [[https://git.kernel.org/torvalds/c/c876eeab6432687846d4cd5fe1e43dbc348de134|commit]] * The kernel and some modules make many symbols available for other modules to use via {{{EXPORT_SYMBOL()}}} and variants. Depending on the set of modules being selected in your kernel configuration, many of those exported symbols might never be used. This release adds a new configuration option ({{{CONFIG_TRIM_UNUSED_KSYMS}}}) that allows for unused exported symbols to be dropped from the build. In turn, this provides the compiler more opportunities (especially when using LTO) for optimizing the code and reducing binary size [[https://git.kernel.org/torvalds/c/dbacb0ef670d057a2c52c0e1e642bab727f6b4cb|commit]] * Initial infrastructure to migrate the kernel documentation to [[https://en.wikipedia.org/wiki/ReStructuredText|reStructuredText]] format ([[https://lwn.net/Articles/692704/|recommended LWN article]] [[https://git.kernel.org/torvalds/c/022eedeebfdd54c67c7c3b8ef4f5ff42b4ba0cc5|(merge)]] = File systems = * XFS * Add configurable error handling for metadata write errors. The default error handling behaviour from "retry forever" to "retry until unmount then fail" [[https://git.kernel.org/torvalds/c/192852be8b5fb14268c2133fe9ce5312e4745963|commit]], [[https://git.kernel.org/torvalds/c/ffd40ef697dfd3e06f44b1bb5fea93079de8c77d|commit]], [[https://git.kernel.org/torvalds/c/df3093907ccc718459c54c99da29dd774af41186|commit]], [[https://git.kernel.org/torvalds/c/ef6a50fbb1bba7951aa23adcfb40e99ca72dc51c|commit]], [[https://git.kernel.org/torvalds/c/a5ea70d25d76950e11690110b526374307d05d81|commit]], [[https://git.kernel.org/torvalds/c/e0a431b3a3cc3d0a4c38ccfca8c7320fde40efb6|commit]], [[https://git.kernel.org/torvalds/c/e6b3bb78962e65c4ad125598755cfbf2a8779e86|commit]] * Btrfs * Add support for [[http://man7.org/linux/man-pages/man2/rename.2.html|renameat2()]] {{{RENAME_EXCHANGE}}} (atomically exchanges paths), and {{{RENAME_WHITEOUT}}} (used to support overlayfs) [[https://git.kernel.org/torvalds/c/cdd1fedf8261cd7a73c0596298902ff4f0f04492|commit]] * Introduce new ioctl which allows device delete by devid [[https://git.kernel.org/torvalds/c/6b526ed70cf189660d009ea6f17af77a9cca0f38|commit]] * Allow balancing to dup with multi-device [[https://git.kernel.org/torvalds/c/88be159c905a2b4f6d59afa352bef410afb6af02|commit]] * OCFS2 * When storage down, all nodes will fence self due to write timeout. With this release, all nodes will keep going until storage back online, except if the following issue happens, then all nodes will do as before to fence self [[https://git.kernel.org/torvalds/c/e76f8237a2f7b7220980c0fb3c6d0b1d48ba79ad|commit]], [[https://git.kernel.org/torvalds/c/34069b886f95356d68bf8315fa648c4ab3193cdd|commit]], [[https://git.kernel.org/torvalds/c/e0cbb79805083b8862182341ebf72266d58f6d12|commit]], [[https://git.kernel.org/torvalds/c/1bd1290283d7939478062e80bdd9719d3a21522f|commit]], [[https://git.kernel.org/torvalds/c/88dbe98dc72fa0c2b778210e2079cd69d2477b36|commit]], [[https://git.kernel.org/torvalds/c/6633ca573165e000867e50caf94f60a75399b68b|commit]] * Ceph * Multi-filesystem support (multiple namespaces within the same Ceph cluster) [[https://git.kernel.org/torvalds/c/235a09821c2bc71d9d07f12217ce2ac00db99eba|commit]] * A major OSD client update, which has evolved significantly over the last couple years, with lots of additional behaviors [[https://git.kernel.org/torvalds/c/5aea3dcd50215fa9563270251ad7323e2f2490ee|commit]] * ext4 * Allow readdir()'s of large empty directories to be interrupted [[https://git.kernel.org/torvalds/c/1f60fbe7274918adb8db2f616e321890730ab7e3|commit]] * F2FS * Add fault injection support [[https://git.kernel.org/torvalds/c/73faec4d99358b79815866dd660ae2f9f6f9110a|commit]], [[https://git.kernel.org/torvalds/c/cb78942b821380913e6810375c9ce72858e64c4f|commit]], [[https://git.kernel.org/torvalds/c/2c63fead9e372b3b65d1883bb174df6c9820f1dd|commit]], [[https://git.kernel.org/torvalds/c/c41f3cc3ae34acdbcec328084b4b74f686c02f0d|commit]], [[https://git.kernel.org/torvalds/c/087968974fcd9e8c910bba73f3393a49b7380ca6|commit]] * Add proc entry to show valid block bitmap for user to be aware of fragmentation [[https://git.kernel.org/torvalds/c/f00d6fa727a4c4977241bd21910cafc139f77989|commit]] * Speedup fallocate [[https://git.kernel.org/torvalds/c/e12dd7bd874cb1c8658d5e8c1eab5f91a71939dc|commit]] * NFS * Add support for NFS/RDMA over IPv6 [[https://git.kernel.org/torvalds/c/696190eaf168e83fcbf0c9cf087995cdd15807e5|commit]], [[https://git.kernel.org/torvalds/c/181342c5ebe8cc31f75b80ace18ae8a89a0c145a|commit]] * Support for the NFS v4.2 COPY operation. Linux 4.5 [[http://kernelnewbies.org/Linux_4.5#head-6df3d298d8e0afa8e85e1125cc54d5f13b9a0d8c|added]] the [[http://man7.org/linux/man-pages/man2/copy_file_range.2.html|copy_file_range(2)]] system call, and it also added support in NFS for the CLONE operation present in the NFS [[https://tools.ietf.org/html/draft-ietf-nfsv4-minorversion2-41#section-4|v4.2 draft]], which allows to clone ranges of a file into another. This release adds support for the [[https://tools.ietf.org/html/draft-ietf-nfsv4-minorversion2-41#section-4.1.1|COPY operation]], which allows to make copies of entire files [[https://git.kernel.org/torvalds/c/2e72448b07dc3ff1b7593e9bfff91db182262857|commit]] = Memory management = * Support bigger cache working sets and protect against writes. Due to problems with some specific PostgreSQL workloads, two changes have been made to the memory management code: 1) stop promoting pages that are written or rewritten to the active list of file pages, because there are good chances that the data may not be read again, or they may even be rewritten again before they are read, so these pages may occupy space in the active file list that could be used by pages that are read frequently 2) remove the enforcement that requires the inactive file list have a minimum size of 50% of the file cache. With the [[http://kernelnewbies.org/Linux_3.15#head-dbe2430cd9e5ed1d3f2362367758cd490aba4b9d|workingset refault measurement]], the system can afford (on a larger systems) to make the inactive file list smaller. This release allows to increase the active list on the same ratios used for anonymous memory, which should help things like database workloads, where only half the page cache could be used to cache the database working set [[https://git.kernel.org/torvalds/c/f0281a00fe80f0e689dd51e68c3aed5f6ef1bf58|commit]], [[https://git.kernel.org/torvalds/c/bbddabe2e436aa7869b3ac5248df5c14ddde0cbf|commit]], [[https://git.kernel.org/torvalds/c/59dc76b0d4dfdd7dc46a1010e4afb44f60f3e97f|commit]] * A set of microoptimizations described as "Another year, another round of page allocator optimisations focusing this time on the alloc and free fast paths". See first commit for details and benchmarks [[https://git.kernel.org/torvalds/c/d61f8590397480981f0d3ee7a2b38b5ea990db52|commit]], [[https://git.kernel.org/torvalds/c/175145748d00794369317070dd19ce12dd816241|commit]], [[https://git.kernel.org/torvalds/c/b9f00e147f27d86691f7f52a3c8126d25432477c|commit]], [[https://git.kernel.org/torvalds/c/060e74173f292fb3e0398b3dca8765568d195ff1|commit]], [[https://git.kernel.org/torvalds/c/682a3385e7734fa3abbd504cbeb5fe91793f1827|commit]], [[https://git.kernel.org/torvalds/c/754078eb45df8069f389f3371002e7e24962e1a2|commit]], [[https://git.kernel.org/torvalds/c/f75fb889d18d362e336f8d3fba158a8636d0a063|commit]], [[https://git.kernel.org/torvalds/c/c603844bdcb5238980de8d58b393f52d7729d651|commit]], [[https://git.kernel.org/torvalds/c/fa379b9586c7507c607d031dadf3681ed29614a9|commit]], [[https://git.kernel.org/torvalds/c/4dfa6cd8fdb1682586d463bc34888980fe98eb46|commit]], [[https://git.kernel.org/torvalds/c/be06af002f6d50de10fd602ce3a6aa5d28e88d38|commit]], [[https://git.kernel.org/torvalds/c/5bb1b169757875a72e05bfcbb76e22602cb1a760|commit]], [[https://git.kernel.org/torvalds/c/09940a4f1e816abe3248fa0d185fc0e7f54c8c12|commit]], [[https://git.kernel.org/torvalds/c/83d4ca8148fd9092715fd8ef75b30bbfd67fd2a9|commit]], [[https://git.kernel.org/torvalds/c/3777999dd47ec00ec34a151b1d93c0a2b721e822|commit]], [[https://git.kernel.org/torvalds/c/4fcb0971175f6037590d7b7772fe6619261d2165|commit]], [[https://git.kernel.org/torvalds/c/305347550becd08fdb576df32fc0767842ed71a6|commit]], [[https://git.kernel.org/torvalds/c/48ee5f3696f62496481a8b6d852bcad9b3ebbe37|commit]], [[https://git.kernel.org/torvalds/c/c33d6c06f60f710f0305ae792773e1c2560e1e51|commit]], [[https://git.kernel.org/torvalds/c/93ea9964d14ad583492ffb9ab7543f015876aaf2|commit]], [[https://git.kernel.org/torvalds/c/7bfec6f47bb0ffd207c7e813e819235e6c1c0f34|commit]], [[https://git.kernel.org/torvalds/c/e5b31ac2ca2cd0cf6bf2fcbb708ed01466c89aaa|commit]], [[https://git.kernel.org/torvalds/c/0b423ca22f95a867f789aab1fe57ee4e378df43b|commit]], [[https://git.kernel.org/torvalds/c/002f290627c27068087f6204baec7a334e5a3b48|commit]], [[https://git.kernel.org/torvalds/c/4db7548ccbd9ec8e666f35df4a530f55904dec39|commit]], [[https://git.kernel.org/torvalds/c/479f854a207ce2b97545a0a83856778b541063d0|commit]] * Add {{{CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE}}}, which sets the default policy setting for memory hotplug onlining policy ({{{/sys/devices/system/memory/auto_online_blocks}}}) which determines what happens to newly added memory regions [[https://git.kernel.org/torvalds/c/8604d9e534a3e662600e288bcfd1a5acd2763d28|commit]]. A new kernel command line, {{{memhp_default_state=online/offline}}} command line parameter to tweak this behaviour at boot time [[https://git.kernel.org/torvalds/c/86dd995d63241039e0ad9123f9b424013c611510|commit]] * Reduce latency of direct async compaction, which also means a higher chance of succeeding until it detects contention [[https://git.kernel.org/torvalds/c/06b6640a3902d6d50c1bb4fb1f29a46b207dbf08|commit]], [[https://git.kernel.org/torvalds/c/a34753d275576896b06af9baa6f54bee258368c2|commit]], [[https://git.kernel.org/torvalds/c/fdd048e12c9a46d058f69822cb15641adae181e1|commit]] * Rework OOM detection to make it more reliable ([[https://lwn.net/Articles/668126/|recommended LWN article) [https://git.kernel.org/torvalds/c/b6459cc154e804f0de0d61fa023c4946b742cc96 commit]], [[https://git.kernel.org/torvalds/c/ea7ab982b6bdb7ce218fd3a7850bb2e2b414fdd0|commit]], [[https://git.kernel.org/torvalds/c/c46649deae3f00aa8ba8716f0ddb8eef2dc9532f|commit]], [[https://git.kernel.org/torvalds/c/1d4746d395975e0ff5103e20ab169d1a95b4ef9e|commit]], [[https://git.kernel.org/torvalds/c/c8f7de0bfae36e8532e5e25a39d15407f02aca78|commit]], [[https://git.kernel.org/torvalds/c/4f9a358c36fcdad3ea1db263ec4d484a70ad543e|commit]], [[https://git.kernel.org/torvalds/c/c5d01d0d18e2ab7a21f0371b00e4d1a06f79cdf5|commit]], [[https://git.kernel.org/torvalds/c/cab1802b5f0dddea30547a7451fda8c7e4c593f0|commit]], [[https://git.kernel.org/torvalds/c/0a0337e0d1d134465778a16f5cbea95086e8e9e0|commit]], [[https://git.kernel.org/torvalds/c/ede37713737834d98ec72ed299a305d53e909f73|commit]], [[https://git.kernel.org/torvalds/c/33c2d21438daea807947923377995c73ee8ed3fc|commit]], [[https://git.kernel.org/torvalds/c/7854ea6c28c6076050e24773eeb78e2925bd7411|commit]], [[https://git.kernel.org/torvalds/c/86a294a81f93d6f36d00ec3ff779d36d218f852d|commit]] * slab allocator (not to confuse with the default slub allocator): reduce lock contention in alloc path to improve concurrent allocation. Performance is improved greatly (roughly more than 50%) for the object class whose size is more than 128 bytes [[https://git.kernel.org/torvalds/c/18726ca8b34bbfb3ab5a1c0a52a5d8dd392466ed|commit]], [[https://git.kernel.org/torvalds/c/8888177ea116d4d14ca0a2ba054d02f35b0dae29|commit]], [[https://git.kernel.org/torvalds/c/a5aa63a5f7352aa8991f64d46854dcb8d3788d55|commit]], [[https://git.kernel.org/torvalds/c/ded0ecf61118930988f0943e741056c8fd5d439c|commit]], [[https://git.kernel.org/torvalds/c/c3d332b6b2c11ddda9cce3e2f3135b68929d4b82|commit]], [[https://git.kernel.org/torvalds/c/6052b7880a95554993898f7cac075c2669f1dd7c|commit]], [[https://git.kernel.org/torvalds/c/03d1d43a1262b347a9aa814980438fff8eb32edc|commit]], [[https://git.kernel.org/torvalds/c/511e3a05881221a7fc63e36f3d604887040fc845|commit]], [[https://git.kernel.org/torvalds/c/76b342bdc71badea2cbac7bf6590aa86e895c507|commit]], [[https://git.kernel.org/torvalds/c/213b46958c65c7adaaf3201102da16ce0264e9cf|commit]], [[https://git.kernel.org/torvalds/c/801faf0db8947e01877920e848a4d338dd7a99e7|commit]] * Provide new sysctl {{{/proc/sys/vm/stat_refresh}}}; when read or written anything it will force an immediate update of per-cpu into global vmstats: useful to avoid a sleep(2) or whatever before checking counts when testing; eg. {{{cat /proc/sys/vm/stat_refresh /proc/meminfo}}} [[https://git.kernel.org/torvalds/c/52b6f46bc163eef17ecba4cd552beeafe2b24453|commit]] * Provides optional config {{{CONFIG_SLAB_FREELIST_RANDOM}}} to randomize the SLAB freelist. This security feature reduces the predictability of the kernel SLAB allocator against heap overflows rendering attacks much less stable [[https://git.kernel.org/torvalds/c/c7ce4f60ac199fb3521c5fcd64da21cee801ec2b|commit]] * Enable {{{RLIMIT_DATA}}} by default with workaround for valgrind [[https://git.kernel.org/torvalds/c/f4fcd55841fc9e46daac553b39361572453c2b88|commit]] * KASAN: initial memory quarantine implementation, which isolates freed objects in a separate queue. The objects are returned to the allocator later when they are required; this to detect use-after-free errors [[https://git.kernel.org/torvalds/c/55834c59098d0c5a97b0f3247e55832b67facdcf|commit]] * compressed swap: add z3fold, a special purpose allocator for storing compressed pages. It is designed to store up to three compressed pages per physical page. It is a ZBUD derivative which allows for higher compression ratio keeping the simplicity and determinism of its predecessor [[https://git.kernel.org/torvalds/c/9a001fc19cccdeb9be4c3b89ad089d92df303c44|commit]] * zram: introduce per-device debug_stat in {{{/sys/block/zram/debug_stat}}} [[https://git.kernel.org/torvalds/c/623e47fc64f8de480b322b7ed68855f97137e2a5|commit]] * vmscan: consider classzone_idx in compaction_ready [[https://git.kernel.org/torvalds/c/b6459cc154e804f0de0d61fa023c4946b742cc96|commit]] = Block layer = * Device DAX (/dev/dax) for persistent memory: Device DAX is the device-centric analogue of filesystem DAX ({{{CONFIG_FS_DAX}}}). It allows memory ranges to be allocated and mapped to without need of an intervening file system. Device DAX is strict, precise and predictable. Specifically this interface: Guarantees fault granularity with respect to a given page size set at configuration time, and enforces deterministic behaviour by being strict about what fault scenarios are supported [[https://git.kernel.org/torvalds/c/cd03412a51ac4cb3001a8cdfae4560c9602f3387|commit]], [[https://git.kernel.org/torvalds/c/c5ed9268643c7c4c9f2aaa0fd4c936095e6480ef|commit]], [[https://git.kernel.org/torvalds/c/dee410792419aaa8bc3e3b35d2ccb6515835916d|commit]], [[https://git.kernel.org/torvalds/c/ab68f26221366f92611650e8470e6a926801c7d4|commit]] * Async discard support [[https://git.kernel.org/torvalds/c/38f252553300ee1d3346a5273e95fe1dd60ca50a|commit]] * libnvdimm: report multiple 'NVDIMM Control Region Structure' instances per-DIMM [[https://git.kernel.org/torvalds/c/8cc6ddfcafbb7e32ff025f7d9551ecf9649c12cd|commit]] * Device Mapper multipath: make fast code-paths lockless, to significantly improve large NUMA performance when using blk-mq [[https://git.kernel.org/torvalds/c/2da1610ae20e995e53658c3b10166d2ad74e30bd|commit]] * Add a {{{write_cache}}} sysfs file that will display whether the device has write back caching enabled or not. It will return "write back" for the former case, and "write through" for the latter. Writing to this file can change the kernels view of the device, but it doesn't alter the device state [[https://git.kernel.org/torvalds/c/93e9d8e836cb1a9a58b33eb6643bf061c6119ef2|commit]] * UBI: Add ro-mode sysfs attribute [[https://git.kernel.org/torvalds/c/525bab71feb152bccb65054cc2bca1537e3bd2b5|commit]] = Security = * (FEATURED) New Linux Security Module, {{{LoadPin}}}, which enforces that kernel-loaded files (modules, firmware, etc) must all come from the same filesystem, with the expectation that such a filesystem is backed by a read-only device such as dm-verity or CD-ROM. This allows systems that have a verified and/or unchangeable filesystem to enforce module and firmware loading restrictions without needing to sign the files individually [[https://git.kernel.org/torvalds/c/9b091556a073a9f5f93e2ad23d118f45c4796a84|commit]], [[https://git.kernel.org/torvalds/c/b937190c40de0f6f07f592042e3097b16c6b0130|commit]] * SELinux: restrict kernel module loading [[https://git.kernel.org/torvalds/c/61d612ea731e57dc510472fb746b55cdc017f371|commit]] * Keys: Adds userspace access to Diffie-Hellman computations through a new {{{keyctl()}}} syscall command ({{{KEYCTL_DH_COMPUTE}}}) to calculate shared secrets or public keys using input parameters stored in the keyring [[https://git.kernel.org/torvalds/c/ddbb41148724367394d0880c516bfaeed127b52e|commit]] * Keys: Add a facility whereby proposed new links to be added to a keyring can be vetted, permitting them to be rejected if necessary. This can be used to block public keys from which the signature cannot be verified or for which the signature verification fails. It could also be used to provide blacklisting [[https://git.kernel.org/torvalds/c/5ac7eace2d00eab5ae0e9fdee63e38aee6001f7c|commit]], [[https://git.kernel.org/torvalds/c/d3bfe84129f65e0af2450743ebdab33d161d01c9|commit]] * Keys: Big keys stored encrypted [[https://git.kernel.org/torvalds/c/13100a72f40f5748a04017e0ab3df4cf27c809ef|commit]] * IMA: Add a config option ({{{IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY}}}) that, when enabled, allows keys to be added to the IMA keyrings by userspace - with the restriction that each must be signed by a key in the system trusted keyrings [[https://git.kernel.org/torvalds/c/56104cf2b8d20eed32c14eac8ac574c35377ab38|commit]] * IMA: add support for creating files using the mknodat syscall [[https://git.kernel.org/torvalds/c/05d1a717ec0430c916a749b94eb90ab74bbfa356|commit]] * audit: add tty field to LOGIN event [[https://git.kernel.org/torvalds/c/db0a6fb5d97afe01fd9c47d37c6daa82d4d4001d|commit]] = Tracing, perf, BPF = * tracing: With a new tracing option {{{event-fork}}} which, when set, will have tasks with PIDs in set_event_pid, when they fork, to have their child PIDs added to set_event_pid and the child will be traced as well [[https://git.kernel.org/torvalds/c/c37775d57830a36382a9774bb84eca4ce3d019cc|commit]], [[https://git.kernel.org/torvalds/c/540b589e6349779c0eeb8de82450b62a4569ffd9|commit]] * (FEATURED) Hist triggers [[https://git.kernel.org/torvalds/c/db1388b4ffa9e31e9ff0abacc3bdb121bec8c688|commit]], [[https://git.kernel.org/torvalds/c/5463bfda327b1f7310556ef3136533e27c774f13|commit]], [[https://git.kernel.org/torvalds/c/52a7f16dedff8f23d03df3ea556dec95b92a5801|commit]], [[https://git.kernel.org/torvalds/c/e62347d2453474fa514fbbbc4636313d34d3c850|commit]], [[https://git.kernel.org/torvalds/c/69a0200c2e25d61c50091549d00cfeb426c258f5|commit]], [[https://git.kernel.org/torvalds/c/83e99914c9e2677d8a80f2a23eca0d215d5bfb0f|commit]], [[https://git.kernel.org/torvalds/c/f2606835d70d2a2e6a134f01821da8149e124796|commit]], [[https://git.kernel.org/torvalds/c/76a3b0c8ac344e1d0f436160cbb59b670b086947|commit]], [[https://git.kernel.org/torvalds/c/e86ae9baacfa9efe957df4fc037f079772636d76|commit]], [[https://git.kernel.org/torvalds/c/316961988b5ec71bbf4b2ad447662770349aec13|commit]], [[https://git.kernel.org/torvalds/c/c6afad49d127f6d7c9957319f55173a2198b1ba8|commit]], [[https://git.kernel.org/torvalds/c/4b94f5b7b4a5ffd885609bd033af2ecca0c9cc54|commit]], [[https://git.kernel.org/torvalds/c/6b4827ad028a1ab2fc4dcf1f5e6e077018d1b770|commit]], [[https://git.kernel.org/torvalds/c/d0bad49bb0a094a1beb06640785f95cb256b7272|commit]], [[https://git.kernel.org/torvalds/c/432480c58219eff32904b879eb3fcc1d268a3b06|commit]], [[https://git.kernel.org/torvalds/c/0fc3813ce1036b57598ee5cdcf891f8a19581654|commit]] * (FEATURED) perf trace: Add support for callchains, with e.g. {{{perf trace --call dwarf ping 127.0.0.1}}}. An example of system-wide {{{perf trace --call dwarf}}} can be seen [[https://fedorapeople.org/~acme/perf/perf-trace--call-graph-dwarf--all-cpus.txt|here]] (You may need to bump the number of mmap pages with {{{--mmap-pages}}}) [[https://git.kernel.org/torvalds/c/566a08859f63a33746e25246c5cda0f52528d2e4|commit]], [[https://git.kernel.org/torvalds/c/202ff9684a912c96e0f2fac65e34280a97ad3611|commit]], [[https://git.kernel.org/torvalds/c/056149932602ef905f1e26fc4fe242ef0533a597|commit]], [[https://git.kernel.org/torvalds/c/0c3a6ef4ea54a179328734a45b7f7698e44ad805|commit]] * perf trace: Add {{{--max-stack}}} knob to limit the depth of callchains [[https://git.kernel.org/torvalds/c/c6d4a494a207a336b45e52a44550150964daf1ce|commit]]; and also a {{{--min-stack}}} knob, to show syscalls that had a userspace callchain leading to it at least min-stack deep [[https://git.kernel.org/torvalds/c/5cf9c84e21067ec7a44648aedbc38c197d707258|commit]] * perf bpf: Automagically create a 'bpf-output' event, easing the setup of BPF C "scripts" that produce output via the perf ring buffer. Now it is just a matter of calling any perf tool, such as 'trace', with a C source file that references the {{{__bpf_stdout__}}} output channel and that channel will be created and connected to the script [[https://git.kernel.org/torvalds/c/72c0809856b9174e71eab4e293089f6a114e0d41|commit]] * (FEATURED) perf bpf: allow bpf programs attach to tracepoints [[https://git.kernel.org/torvalds/c/98b5c2c65c2951772a8fc661f50d675e450e8bce|commit]], [[https://git.kernel.org/torvalds/c/f8711655f862eabc0cb03e2bccd871069399c53e|(merge)]] * perf: Allow to set a maximum allowed stack in {{{/proc/sys/kernel/perf_event_max_stack}}} [[https://git.kernel.org/torvalds/c/c5dfd78eb79851e278b7973031b9ca363da87a7e|commit]] * perf trace: "beautify" several syscall arguments in the output [[https://git.kernel.org/torvalds/c/7206b900e6e4b7f4c2e766eab64ea1ca5303e421|commit]], [[https://git.kernel.org/torvalds/c/c65f10701ac68259043ccbfac1979778a1fd7846|commit]], [[https://git.kernel.org/torvalds/c/a3bca91f2fe54af502deaf277dd5ac0e18bffde4|commit]], [[https://git.kernel.org/torvalds/c/d1d438a3b1eb64eb99fc918d13a52ded3e941d67|commit]], [[https://git.kernel.org/torvalds/c/ba2f22cf9989561c08225f0e88078d5562832313|commit]] * perf: Adds an extension to the {{{--itrace}}} argument that skips 'n' events (instructions, branches or transactions) at the beginning [[https://git.kernel.org/torvalds/c/d1706b39f0af6901ab2a5e2ebb210b53c1a5bdc7|commit]] * perf mem: Add {{{-U}}} and {{{-K}}} as alias of {{{--all-user }}} and {{{--all-kernel}}} [[https://git.kernel.org/torvalds/c/ad16511b0e404652331a5350c522d0824f8209de|commit]] * perf jit: Add support for using TSC as a timestamp. Use of TSC is selected by an environment variable {{{JITDUMP_USE_ARCH_TIMESTAMP}}} and flagged in the jitdump file with flag {{{JITDUMP_FLAGS_ARCH_TIMESTAMP}}} [[https://git.kernel.org/torvalds/c/2a28e23049af99e1c810111ef5e56455cafeda45|commit]] * perf record: Add {{{--timestamp-filename}}} option to append timestamp to output file name, e.g. {{{perf.data.2015122622265847}}}. Will be useful after funcionality is introduced to make {{{perf.data}}} file snapshots [[https://git.kernel.org/torvalds/c/ecfd7a9c044e98fc3da8937e652080bc5abe7918|commit]] * perf record: Add new {{{--switch-output}}}. It allows to generate multiple perf.data files, timestamp prefixed, and perf record will switch to a new one when receiving the {{{SIGUSR2}}} signal [[https://git.kernel.org/torvalds/c/3c1cb7e3723caad9b4c1b2f816d86d8605296a4b|commit]] * perf report: Add {{{srcline_from}}} and {{{srcline_to}}} branch sort keys that allow to show the source lines of a branch [[https://git.kernel.org/torvalds/c/508be0dfe6287d4e6452f5a1dc08856df74cb217|commit]] * perf sched map: Display only given cpus with option {{{--cpus}}} [[https://git.kernel.org/torvalds/c/73643bb6a21c85509c7ae4c316f502c5a19cce65|commit]], allow requesting that some CPUs or PIDs be highlighted with {{{--color-pids}}} and {{{--color-cpus}}} [[https://git.kernel.org/torvalds/c/cf294f24f8c83bca6aa8e96b5cc4f78bed887f92|commit]], [[https://git.kernel.org/torvalds/c/a151a37a760aab41c115af8d5016e449228e8d2e|commit]] * perf script: Add support for backtraces in Perl, like in Python [[https://git.kernel.org/torvalds/c/f7380c12ec6cfd69f274ba6181cd01c764f877bb|commit]] * perf script: Add {{{--max-stack}}} knob to limit the depth of callchains [[https://git.kernel.org/torvalds/c/6125cc8dac432948a31df4d4ac20dd2d4f8c6c27|commit]] * perf script: Enable database export to output sampled callchains [[https://git.kernel.org/torvalds/c/0a3eba3ad613fa9d5af754f7ae8c4b46047cb2a7|commit]], [[https://git.kernel.org/torvalds/c/3521f3bc9dae4a79cfb9cc9ffcf6d961bbb7cbac|commit]], [[https://git.kernel.org/torvalds/c/2c15f5eb04e9e7e19a2c8be6b50c63a4c6062a44|commit]] * BPF * Add support for further security hardening of JIT generated images through generic support for blinding constants. A new {{{/proc/sys/net/core/bpf_jit_harden}}} file is provided that admins can tweak along with {{{/proc/sys/net/core/bpf_jit_enable}}}, so that for cases where JIT should be enabled for performance reasons, the generated image can be further hardened with blinding constants for unpriviledged users ({{{bpf_jit_harden}}} == 1), with trading off performance for these, but not for privileged ones. {{{bpf_hit_harden}}} enables blinding for all users. This functionality provides a generic eBPF byte-code level based blinding implementation, which is then just transparently JITed. JIT compilers need to make only a few changes to integrate this facility [[https://git.kernel.org/torvalds/c/4f3446bb809f20ad56cadf712e6006815ae7a8f9|commit]] * Extended BPF carried over two instructions from classic to access network packet data: {{{LD_ABS}}} and {{{LD_IND}}}. They're highly optimized in JITs, but due to their design they have to do length check for every access. This releases incorporates direct packet access, which eliminates the overhead [[https://git.kernel.org/torvalds/c/969bf05eb3cedd5a8d4b7c346a85c2ede87a6d6d|commit]] * Add event output helper for notifications/sampling/logging [[https://git.kernel.org/torvalds/c/bd570ff970a54df653b48ed0cfb373f2ebed083d|commit]] = Virtualization = * KVM * Create debugfs dir and stat files for each VM, named after its PID and file descriptor. The directories contain the same kind of files that are already in the KVM debugfs directory, but the data exported through them is now VM specific [[https://git.kernel.org/torvalds/c/536a6f88c49dd739961ffd53774775afed852c83|commit]] * Add kvm_stat vm monitor script [[https://git.kernel.org/torvalds/c/f9bc9e65fbec1781f64effc6bcc3b6edc57f8d19|commit]], [[https://git.kernel.org/torvalds/c/f0cf040f842242d55744c2606e8b7177507fbbb0|commit]] * virtio: add noring tool, useful to measure testing framework overhead [[https://git.kernel.org/torvalds/c/139ab4d4e68b8cf2a611b06c006a2195dc6bedf1|commit]] * Hyper-V: Implement APIs to support "in place" consumption of vmbus packets, which help batched in-place processing of vmbus packets [[https://git.kernel.org/torvalds/c/ab028db41ca9174caab7f9e3fc0a2e7f4a418410|commit]] * Hyper-V: Implement support for VF drivers on hv_netvsc [[https://git.kernel.org/torvalds/c/84bf9cefb162b197da20a0f4388929f4b5ba5db4|commit]] * xen-netback: support for control ring [[https://git.kernel.org/torvalds/c/40d8abdee806d496a60ee607a6d01b1cd7fabaf0|commit]], [[https://git.kernel.org/torvalds/c/4e15ee2cb46fed730fe6f0195a86d44e5aeef129|commit]], [[https://git.kernel.org/torvalds/c/f07f989338587bc2b202f6e3c8e8468c450bd6a2|commit]], [[https://git.kernel.org/torvalds/c/c2d09fde7299f68f29e84fe5a415d5c1a7abae75|commit]] * um: add extended processor state save/restore support [[https://git.kernel.org/torvalds/c/a78ff1112263fdd871d3506dbcff44f6f12e8423|commit]] = Networking = * Add support for partial Generic Segmentation Offload. The basic idea is that the kernel can support a broader range of devices for segmentation if the kernel uses fixed outer headers and have the hardware only really deal with segmenting the inner header [[https://git.kernel.org/torvalds/c/802ab55adc39a06940a1b384e9fd0387fc762d7e|commit]] * Generic Routing Encapsulation (GRE): Add support for Generic Receive Offload/Generic Segmentation Offload of IPv6 GRE traffic [[https://git.kernel.org/torvalds/c/e0c20967c8a653d0213238621381e224d8f065fc|commit]] * Generic Receive Offload: Allow TCP to aggregate TCP frames with a fixed IPv4 ID field. As a result the kernel should now be able to aggregate flows that were converted from IPv6 to IPv4. Also force the IP ID to be incrementing by 1 unless the DF bit is set in the outer IPv4 header to avoid creating overlapping series of IP IDs that could possibly be fragmented if the frame goes through GRO and is then resegmented via GSO [[https://git.kernel.org/torvalds/c/1530545ed64b42e87acb43c0c16401bd1ebae6bf|commit]] * Infiniband * IPoIB: Currently an IPoIB interface will always be created with a device address based on its node GUID without a way to change that. This release adds the ability to set the device address of an IPoIB interface by value [[https://git.kernel.org/torvalds/c/492a7e67ff83fc59adb768de25ccaecd33d46beb|commit]] * IPoIB: Add readout of statistics using ethtool [[https://git.kernel.org/torvalds/c/e3614bc9dc448c3395adf311098dfc64abcc5a35|commit]] * Support new type of join-state for multicast. There are four types for MCG, {{{FullMember, NonMember}}} and {{{SendOnlyNonMember}}}. This release adds a new type: {{{SendOnlyFullMember}}}, which allows host to send join request as sendonly, it will cause the group to be created but without getting packets from this multicast back to the host [[https://git.kernel.org/torvalds/c/cd6e9b7ef90515cb90962059ffb03b679de27f99|commit]] * netlink: Add a new local service operation, IP to GID resolution [[https://git.kernel.org/torvalds/c/c34d3761872a2784d7bae2a0bb6205e8ee07a7f7|commit]] * Wireless * Allow a scan request for a specific BSSID to be optimized by the user space by requesting to set the Probe Request frame BSSID field (Address 3) to the specified BSSID instead of the wildcard BSSID. This prevents other APs from replying which reduces airtime need and latency in getting the response from the target AP through [[https://git.kernel.org/torvalds/c/e345f44f2b7c6a77c1c0677b7c8606a0bb1c5c5c|commit]], [[https://git.kernel.org/torvalds/c/818965d3917774955fad52f87b59d690d8be9e8b|commit]] * Add support for Aggregationg of MAC Service Data Unit tx. Requires software tx queueing and fast-xmit support [[https://git.kernel.org/torvalds/c/6e0456b5454561c4e9fa9e8a4acea405e6d56c80|commit]] * Add fast-rx path [[https://git.kernel.org/torvalds/c/49ddf8e6e2347cffdcf83d1ca2d04ff929820178|commit]] * hwsim: Support a hw scan request for a specific BSSID [[https://git.kernel.org/torvalds/c/12880d169471fb14c46d6f323f31127702a6d5e6|commit]] * Add support for {{{NL80211_STA_INFO_RX_DURATION}}}. If present, this attribute contains the aggregate PPDU duration (in microseconds) for all the frames from the peer. This is useful to help understand the total time spent transmitting by all of the connected peers [[https://git.kernel.org/torvalds/c/739960f128e5a1f251659a4430a8898087701099|commit]] * Extend the {{{NL80211_CMD_CONNECT}}} command to allow the {{{NL80211_ATTR_PREV_BSSID}}} attribute to be used similarly to way this was already allowed with {{{NL80211_CMD_ASSOCIATE}}}. This allows user space to request reassociation (instead of association) when already connected to an AP, providing an option to reassociate within an ESS without having to disconnect and associate with the AP [[https://git.kernel.org/torvalds/c/ba6fbacf9c073effaedf0c52fe7e52e2baf67725|commit]] * Legacy clients don't support P2P power save mechanisms, and thus if a P2P GO has a legacy client connected to it, it has to make some changes in the PS behavior. To handle this, this release adds an attribute to specify whether a station supports P2P PS or not [[https://git.kernel.org/torvalds/c/17b942478643c5a90c06d978479bd326040bfa19|commit]] * devlink: Add userspace API for configuration of shared buffers and a monitoring interface [[https://git.kernel.org/torvalds/c/bf7974710a40aaeb69dee7f62d91048bdaf79c76|commit]], [[https://git.kernel.org/torvalds/c/df38dafd255954ee7012785c62e615f595d5cb3c|commit]] * bridge: export per-vlan stats in netlink [[https://git.kernel.org/torvalds/c/a60c090361ea211625c27052dbbc11c5222e20e4|commit]] * Add receive path support for IPv6 with foo-over-UDP [[https://git.kernel.org/torvalds/c/440924bbc0e11fb429ccc25f6d9597d5a7a02296|commit]], [[https://git.kernel.org/torvalds/c/dc969b81ebb37d6ec3d7659763bf017ee03f3ac1|commit]], [[https://git.kernel.org/torvalds/c/5f914b681253966612e052df364c3b8e4a3d5f63|commit]], [[https://git.kernel.org/torvalds/c/aa3463d65e7b9f5ae322db4a12214c2cb041bc8e|commit]] * Add fair queuing framework, based on a generalization of the [[http://kernelnewbies.org/Linux_3.5#head-04f799359e8a199d7788bb0ce6ddf59c74322b01|codel]] algorithm, so codel can be reused by others [[https://git.kernel.org/torvalds/c/557fc4a098039cf296fe33f118bab99a925fd881|commit]] * fq_codel qdisc: add memory limitation per queue [[https://git.kernel.org/torvalds/c/95b58430abe74f5e50970c57d27380bd5b8be324|commit]] * [[http://kernelnewbies.org/Linux_4.5#head-5558c630ad32cc1b2c85fb8ab6a4e4f5c0bb64de|ila]]: Support checksum neutral ILA as described in the ILA draft [[https://git.kernel.org/torvalds/c/90bfe662db13d49cadc6714b0b8ed7e2d0535c5c|commit]] * Support Generic Segmentation Offload/Generic Receive Offload in ip4ip6 [[https://git.kernel.org/torvalds/c/b8921ca83eed2496108ee308e9a41c5084089680|commit]] and ip6ip6 [[https://git.kernel.org/torvalds/c/815d22e55b0eba3bfb8f0ba532ce9ae364fee556|commit]] * Support for Generic Segmentation Offload in ip6gre [[https://git.kernel.org/torvalds/c/3a80e1facd3c825c5ac804bc2efe118872832e33|commit]] * Add support for foo-over-UDP/Generic UDP Encapsulation encapsulation in IPv6 Generic Route Encapsulation [[https://git.kernel.org/torvalds/c/1faf3d9f7c06c803397665ada1448f374e8f48e0|commit]] * Add support for foo-over-UDP/Generic UDP Encapsulation in IPv6 tunnels [[https://git.kernel.org/torvalds/c/b3a27b519b22d4bf03788f6826190d4c5a130b3c|commit]] * geneve: change to use UDP socket Generic Receive Offload [[https://git.kernel.org/torvalds/c/4a0090a98e5f6e7813d807c883abf362df4b0507|commit]] * IP Virtual Server * Allow SIP connections originating from real-servers to be load balanced by the SIP persistence engine as is already implemented in the other direction [[https://git.kernel.org/torvalds/c/39b9722315364121c6e2524515a6e95d52287549|commit]] * Release connections immediately for One-packet-scheduling (OPS) for improved performance[[https://git.kernel.org/torvalds/c/013b042465d3fefef84b4b87947747eda08277e2|commit]] * SCTP * Add sctp_diag module to implement diag interface on sctp [[https://git.kernel.org/torvalds/c/52c52a61a39fb319c14a582f8631619e5d5f55bf|commit]], [[https://git.kernel.org/torvalds/c/8f840e47f190cbe61a96945c13e9551048d42cef|commit]] * Add support for RPS and RFS [[https://git.kernel.org/torvalds/c/486bdee0134cf21c3714ded809d5933d2b8dfb81|commit]] * Adds support for {{{NETIF_F_TSO_MANGLEID}}} if a given tunnel supports {{{NETIF_F_TSO}}}. This way if needed a device can then later enable the TCP Segmentation Offload with IP ID mangling and the tunnels on top of that device can then also make use of the IP ID mangling as well [[https://git.kernel.org/torvalds/c/7f348a60762afd4cd0e4e7fa14cfa66331b7c30e|commit]] * Add {{{SOCK_RCU_FREE}}} socket flag that UDP sockets and TCP listeners can set so that their lookup can use traditional RCU rules, without refcount changes. The UDP stack is instructed to not use {{{SLAB_DESTROY_BY_RCU}}}, in order to speedup rx processing for traffic encapsulated in UDP; performance for a single UDP socket receiving flood traffic from many RX queues/cpus is increased. TCP listeners are changed to use {{{SOCK_RCU_FREE}}} as well to avoid touching sk_refcnt under synflood. Peak performance under SYNFLOOD is increased by ~33% [[https://git.kernel.org/torvalds/c/3b24d854cb35383c30642116e5992fd619bdc9bc|commit]], [[https://git.kernel.org/torvalds/c/ca065d0cf80fa547724440a8bf37f1e674d917c0|commit]], [[https://git.kernel.org/torvalds/c/ee3cf32a4a5e6cf5ccc0f0de9865fda3ebc46436|commit]], [[https://git.kernel.org/torvalds/c/2d331915a04144dad738e725769d8fac06ef6155|commit]], [[https://git.kernel.org/torvalds/c/a4298e4522d687a79af8f8fbb7eca68399ab2d81|commit]] * Add rate limiting on ACK sent on behalf of SYN_RECV to better resist to SYNFLOOD targeting one or few flows [[https://git.kernel.org/torvalds/c/a9d6532b567489196dac4ce60c62343e43228759|commit]], [[https://git.kernel.org/torvalds/c/4ce7e93cb3fe87db5b700050172dc41def9834b3|commit]] * Add support for skip-sw flag to tc u32 classifier. [[https://git.kernel.org/torvalds/c/d34e3e181395192d6d1f50dd97bd7854e04e33a4|commit]] * L3 master device: l3mdev: Allow send on enslaved interface [[https://git.kernel.org/torvalds/c/1ff23beebdd315fe4d16070c08c065e89d7debb3|commit]] * Netfilter * bridge: add a nf_afinfo for the ethernet bridge, which enables queuing to userspace for the AF_BRIDGE family [[https://git.kernel.org/torvalds/c/ac28634456867b23b95faccba7997a62ec430603|commit]] * bridge: pass L2 header and VLAN as netlink attributes in queues to userspace [[https://git.kernel.org/torvalds/c/15824ab29f364abd3299ecd17ea48473d971aa79|commit]] * nftables: add connlabel set support [[https://git.kernel.org/torvalds/c/1ad8f48df6f683f186b03b51381419ac4aec73d3|commit]] * TCP * Make the TCP code more preemptible [[https://git.kernel.org/torvalds/c/570d632008fc2c7b17f55db44179fb9a03d107c4|(merge)]] * Improve even more the resistance to synflood (performance under synflood goes from 3.2 Mpps to 6 Mpps) [[https://git.kernel.org/torvalds/c/b3d051477cf94e9d71d6acadb8a90de15237b9c1|commit]], [[https://git.kernel.org/torvalds/c/8804b2722dc5d6f9b7ba0a9e812eae9ee5ce95bc|commit]] * Enable TX timestamping via [[http://man7.org/linux/man-pages/man3/cmsg.3.html|cmsg]]. Currently, {{{SOL_TIMESTAMPING}}} can only be enabled using setsockopt. This is very costly when users want to sample writes to gather TX timestamps. This release adds support for enabling {{{SO_TIMESTAMPING}}} via control messages. For more details see the [[https://git.kernel.org/torvalds/c/fd91e12f594b40fdb2dad530e8b895cc5c07db21|documentation]]. [[https://git.kernel.org/torvalds/c/39771b127b412377d6354893c7d43ee8f2edecfd|commit]], [[https://git.kernel.org/torvalds/c/6db8b963a7a31047573f229492ff6fc0f51cc377|commit]], [[https://git.kernel.org/torvalds/c/6b084928baac562ed61866f540a96120e9c9ddb7|commit]], [[https://git.kernel.org/torvalds/c/3dd17e63f5131bf2528f34aa5e3e57758175af92|commit]], [[https://git.kernel.org/torvalds/c/24025c465f77c3585f73450bab19501b2edd6fba|commit]], [[https://git.kernel.org/torvalds/c/ad1e46a837163a3e7160a1250825bcfafd2e714b|commit]], [[https://git.kernel.org/torvalds/c/c14ac9451c34832554db33386a4393be8bba3a7b|commit]], [[https://git.kernel.org/torvalds/c/fd91e12f594b40fdb2dad530e8b895cc5c07db21|commit]] * UDP: Add Generic Receive Offload functions to UDP socket and removes udp_offload infrastructure [[https://git.kernel.org/torvalds/c/a6024562ffd7e0f31bc6671817840ad1e91de7b4|commit]], [[https://git.kernel.org/torvalds/c/38fd2af24fcfda93f9fea3e53f26e48775ae9e09|commit]] * veth: Update features to include all tunnel Generic Segmentation Offload types [[https://git.kernel.org/torvalds/c/732912d727cd6deb3c1a05a8baa74b8ce8d510ac|commit]] * vxlan * Change vxlan to use UDP socket Generic Receive Offload [[https://git.kernel.org/torvalds/c/5602c48cf87562c2f95b831d690631935e834295|commit]] * Implement VXLAN-GPE [[https://git.kernel.org/torvalds/c/e1e5314de08ba6003b358125eafc9ad9e75a950c|commit]] * rtnetlink: add new {{{RTM_GETSTATS}}} message to dump link stats. {{{RTM_NEWLINK}}} also dumps stats today, but it's too heavy [[https://git.kernel.org/torvalds/c/10c9ead9f3c6bb24bddc9a96681f7d58e6623966|commit]] * ethtool: add support for 25G/50G/100G speed modes [[https://git.kernel.org/torvalds/c/3851112e4737cd52aaeda0ce8d084be9ee128106|commit]] * Bluetooth: Allow setting {{{BT_SECURITY_FIPS}}} with setsockopt for an L2CAP socket [[https://git.kernel.org/torvalds/c/a164cee111085f9ee77f6038f006658249073523|commit]] * ppp: add rtnetlink device creation support [[https://git.kernel.org/torvalds/c/96d934c70db6e1bc135600c57da1285eaf7efb26|commit]] = Architectures = * ARM * device tree sources * Add Aspeed ast2500 device tree [[https://git.kernel.org/torvalds/c/02440622656d26a0d68308db9e4ce1d2510f6530|commit]], add Aspeed ast2400 device tree [[https://git.kernel.org/torvalds/c/d44a1138cd829d232899ef4fe5cd59e861ed3984|commit]], [[https://git.kernel.org/torvalds/c/8c2ed9bcfbeb7f313b567b25e87effd75e7dc3d6|commit]] * Add Oxford Semiconductor OX810SE dtsi [[https://git.kernel.org/torvalds/c/84316f4ef141cfee1e8ccd1b5749998eba2496ee|commit]] * Add Western Digital My Book World Edition device tree [[https://git.kernel.org/torvalds/c/0767a5cb425374aafa89d33d6b1190a01d7f6b0e|commit]] * Add support for dra72-evm rev C (SR2.0) [[https://git.kernel.org/torvalds/c/a4240d3af6771339c3557afe261a8a89573980a9|commit]] * Amazon Kindle Fire (first generation) codename kc1 basic support [[https://git.kernel.org/torvalds/c/f81ad0544749f6c6cfa2fb48b752d5654fe5f5fb|commit]] * Add DTS for Baltos IR2110 [[https://git.kernel.org/torvalds/c/c2fc0ad945d0cdb97a871046dc4ff1096e3ce266|commit]] * Add DTS for Baltos IR3220 [[https://git.kernel.org/torvalds/c/d78b610eea83ba3e6a7810e07ac8f6e9859da493|commit]] * am335x: Add initial support for ICEv2 board [[https://git.kernel.org/torvalds/c/2061d74d38cbc94ebabede7e2ac196afa12ce6c4|commit]] * db600c: add board support with serial [[https://git.kernel.org/torvalds/c/973747fb473474db4ad69900e7af7d4f91e78895|commit]] * exynos: Add exynos3250-artik5 dtsi file for ARTIK5 module [[https://git.kernel.org/torvalds/c/b004a34bd0ffefdccc5a57a8d8075a760a63c81e|commit]] * imx6: Add DTS for Embest MarS Board [[https://git.kernel.org/torvalds/c/b18f909376352aa1c1e755aed87f8061d9e14510|commit]], add support for more Ka-Ro electronics modules [[https://git.kernel.org/torvalds/c/168e0461367b33ebef2a9f0e88014b572ce41cc3|commit]], add support for the Ka-Ro electronics 'MB7' baseboard [[https://git.kernel.org/torvalds/c/8630743bbe05ae8bd37a5396e49c7beb1736a311|commit]] * imx6ul-pico-hobbit: Add initial support [[https://git.kernel.org/torvalds/c/714c29edf9518a147ab558e2988313d630e061a8|commit]] * imx6ul: add support for Ka-Ro electronics TXUL modules [[https://git.kernel.org/torvalds/c/5434c913b6cc3339b95140eb9075eb1ca4cb6ff9|commit]] * imx: add Boundary Devices Nitrogen6_MAX QP board [[https://git.kernel.org/torvalds/c/a7574ab01c4f6954fc9c5bd9d5d5cdd401618c88|commit]], add Boundary Devices Nitrogen6_SoloX board [[https://git.kernel.org/torvalds/c/36853f9c6134633a4f4dcbbdeb29e3daf84d2a9f|commit]] * Introduce MPS2 AN385/AN386 [[https://git.kernel.org/torvalds/c/f915ea5e7fd99861385b203e5a8582fdaa3a9b7c|commit]] * Introduce MPS2 AN399/AN400 [[https://git.kernel.org/torvalds/c/1fb75865d8b80b216a6f540b32f6cd1480f8c843|commit]] * kirkwood: Add DTS for Linksys EA4200v2/EA4500 [[https://git.kernel.org/torvalds/c/c134043ed396b06addf5866d977fed7ba6a393a9|commit]] * orion5x: add device tree for kurobox-pro [[https://git.kernel.org/torvalds/c/864140d981b589c125eebcca3b11d4a7a3d232e6|commit]] * realview: DT support for the PBA8 and PBX-A9 [[https://git.kernel.org/torvalds/c/dfc8a117388786ab3cfdf0880a09abd05c4e0a4d|commit]], support all the !RealView EB board variants [[https://git.kernel.org/torvalds/c/2440d29d2ae2b4f3b1d1ae87c8130351793d6df6|commit]] * rockchip: add MiQi board from mqmaker [[https://git.kernel.org/torvalds/c/162718cb1a76f75d76e4b335034e341e8b656a5c|commit]] * socfpga: Add samtec VIN|ING board [[https://git.kernel.org/torvalds/c/6b126245907a77642efe738f81837dc58e3a5d28|commit]] * sun4i: Add dts file for Dserve DSRV9703C tablet [[https://git.kernel.org/torvalds/c/80410d49f821447ee9955eb0417f295648158f3b|commit]] * sun5i: Add dts for Difrence DIT4350 tablet [[https://git.kernel.org/torvalds/c/daac65ce575d906af7b7e4e2f914a65890696c57|commit]] * sun6i: Add dts for Colorfly e708 q1 tablet [[https://git.kernel.org/torvalds/c/aab42cde173acb1c7fe3f53706bc720d1a41681b|commit]] * sun8i: Add Orange Pi PC support [[https://git.kernel.org/torvalds/c/7b4fad5f22d54639c17d206b94dd1b245b22c494|commit]], add dts file for the Orange Pi One SBC [[https://git.kernel.org/torvalds/c/332868624c2b863e23bb192b0821605f5d0f084c|commit]], add dts file for the Polaroid MID2809PXE4 tablet [[https://git.kernel.org/torvalds/c/3dc2fdadf9d9183ada98c629abcf3d0807e42e54|commit]], add dts for Orange Pi 2 SBC [[https://git.kernel.org/torvalds/c/c4392ef6c52506823e05d98b1a3ff73c85fed491|commit]], base Orange Pi Plus dts on the Orange Pi 2 dts [[https://git.kernel.org/torvalds/c/0c1747a24855f6ce9668283be0b6839f4c0ab4cf|commit]] * sunxi: Add a olinuxino-lime2-emmc [[https://git.kernel.org/torvalds/c/27dd9af6bc000ab21fdd41e58e3dddedba57ab92|commit]] * vf610-zii-dev: Add ZII development board. [[https://git.kernel.org/torvalds/c/1556063fde421ed17b017de3ba5c546f0524a15b|commit]] * ipq4019: Add support for IPQ4019 DK01 board [[https://git.kernel.org/torvalds/c/dbe9e6f6451929b5beb7e8ec6a8d4193e698636a|commit]] * qcom: ipq4019: Add basic board/dts support for IPQ4019 SoC [[https://git.kernel.org/torvalds/c/bec6ba4cdf2ac918364836c54f7d6deaf280bcb8|commit]] * Remove pci=firmware command line parameter handling [[https://git.kernel.org/torvalds/c/903589ca7165c41d149d902a06006b0f2b975231|commit]] * socfpga: Enable Arria10 L2 cache ECC on startup [[https://git.kernel.org/torvalds/c/ff6fd1478c531a40279cf013227279f31ff90b41|commit]] * socfpga: Enable Arria10 OCRAM ECC on startup [[https://git.kernel.org/torvalds/c/2364d423a7b34bd972761eeed1f764c962980c23|commit]] * socfpga: Initialize Arria10 OCRAM ECC on startup [[https://git.kernel.org/torvalds/c/c5fb04cc96c1812eb09a3b0f3672f4a00d76730c|commit]] * vexpress/mps2: introduce MPS2 platform [[https://git.kernel.org/torvalds/c/1847119dcc9841120dbdc45c0d049f37beed7a71|commit]] * coresight: new stm driver for !CoreSight STM component [[https://git.kernel.org/torvalds/c/237483aa5cf43105d148d3f03b29eed47c3e6cf9|commit]]; tmc: implement the AUX area interfaces required to use the TMC (configured as an ETF) from the Perf sub-system [[https://git.kernel.org/torvalds/c/2e499bbc1a929ac87dcb9832d11000fc055f8bc6|commit]], etb10: splitting sysFS "status" entry [[https://git.kernel.org/torvalds/c/ad352acbb9d606a5facff31fd96b05d0346726b1|commit]], etm4x: adding config and traceid registers [[https://git.kernel.org/torvalds/c/7c38aa4b03b3fc6ce17e5a00327f8c0be18daf8a|commit]], etm4x: implementing the perf PMU API [[https://git.kernel.org/torvalds/c/37fbbdbde9ad3722a7a18beab936825a6ff322bf|commit]], etm4x: implementing user/kernel mode tracing [[https://git.kernel.org/torvalds/c/4f6fce54528e0382281cf199635d098e4b108357|commit]] * Add EFI GOP framebuffer support [[https://git.kernel.org/torvalds/c/f0827e18a7a1da574ba8201a8b18f63778451aae|commit]], [[https://git.kernel.org/torvalds/c/9822504c1fa5c557ea8776765f03fd16eb4de4c9|commit]] * ARM64 * Add NUMA support [[https://git.kernel.org/torvalds/c/1a2db300348b799479d2d22b84d51b27ad0458c7|commit]] * Add NUMA balancing support [[https://git.kernel.org/torvalds/c/561662301eb6a40d569453b3555fc8cfce094b93|commit]] * perf: Add Broadcom Vulcan PMU support [[https://git.kernel.org/torvalds/c/201a72b2829fa6d58443fb9857db944b52d77062|commit]] * Add acpi=on cmdline option to prefer ACPI boot over DT [[https://git.kernel.org/torvalds/c/6a1f5471144754f165427a93f35c897f85680594|commit]] * kaslr: increase randomization granularity [[https://git.kernel.org/torvalds/c/6f26b3671184c36d07eb5d61ba9a6d0aeb583c5d|commit]] * Add support for hibernate/suspend-to-disk [[https://git.kernel.org/torvalds/c/82869ac57b5d3b550446932c918dbf2caf020c9e|commit]] * kvm: allows KVM CPU hotplug [[https://git.kernel.org/torvalds/c/67f6919766620e7ea7aab11a6a3470dc7b451359|commit]] * device tree source * amlogic: Add P200/P201 boards [[https://git.kernel.org/torvalds/c/ac40004db3fbea89c50083c6f9015ac7061e77b4|commit]], add Hardkernel ODROID-C2 [[https://git.kernel.org/torvalds/c/855960342d1e777e5d1ff37a9ca8b4f22a7d53b4|commit]] * Add dts files for LG Electronics's lg1312 SoC [[https://git.kernel.org/torvalds/c/56a0eccdc0dec223d4625c80de31514f04390159|commit]] * Add initial dts for Hisilicon Hip06 D03 board [[https://git.kernel.org/torvalds/c/aa8d3e74f54d0af737c46c77de35b39d9a44592b|commit]] * Add LS1043a-QDS board support [[https://git.kernel.org/torvalds/c/ec05e9cc6a6e9679ea536934d2566ac9c209eece|commit]] * marvell: initial DT description of Armada 7K/8K CP110 master [[https://git.kernel.org/torvalds/c/728dacc7f4dd5d99b2a7e127b969165f54b6eece|commit]] * rockchip: Add rk3368 GeekBox dts [[https://git.kernel.org/torvalds/c/fd7b980c9e1e52d41589c41ae166b0cfae32b210|commit]], add core dtsi file for RK3399 SoCs [[https://git.kernel.org/torvalds/c/f048b9a4d4fb02f6708ce9b3a2b32cb7a2f11da0|commit]], add dts file for RK3399 evaluation board [[https://git.kernel.org/torvalds/c/cc7364fbda0fc1c6c8a36f0890edd3a2a5764248|commit]] * tegra: Add support for Google Pixel C [[https://git.kernel.org/torvalds/c/5d17ba6e638e45f737c60eb58ae3a0a46ec1100d|commit]] * x86 * Addition of support of the SGI/UV4 platform [[https://git.kernel.org/torvalds/c/bc231d9ede99518b67a77544d9084f15b898fe2e|(merge)]] * RAS: Add SMCA support to AMD Error Injector [[https://git.kernel.org/torvalds/c/754a92305980b1fecffe033dd3fdc49c37f8e4b0|commit]] * Add explicit KASAN checks to user memory access API to ensure that userspace writes to (or reads from) a valid kernel memory [[https://git.kernel.org/torvalds/c/1771c6e1a567ea0ba2cccc0a4ffe68a1419fd8ef|commit]] * stm class: Support devices that override software assigned masters [[https://git.kernel.org/torvalds/c/8e996a2874bbbed30e8dfe881453825fc6b7654e|commit]] * perf * Add Intel Goldmont CPU support [[https://git.kernel.org/torvalds/c/8b92c3a78d40fb220dc5ab122e3274d1b126bfbb|commit]] * Add LBR filter support for Intel Silvermont and Airmont CPUs [[https://git.kernel.org/torvalds/c/f21d5adceb7f2660e5227569faed278f6fb2072e|commit]] * rapl: Add missing Intel Broadwell model [[https://git.kernel.org/torvalds/c/31b84310c79421d726621e800434c66a48a6c959|commit]] * rapl: Support Intel Skylake RAPL domains [[https://git.kernel.org/torvalds/c/dcee75b3b7f025cc6765e6c92ba0a4e59a4d25f4|commit]] * Make the Intel RAPL PMU driver modular [[https://git.kernel.org/torvalds/c/4b6e2571bf00019e016255ad62b56feb9f498db7|commit]], make the Intel uncore PMU driver modular [[https://git.kernel.org/torvalds/c/e633c65a1d5859da170a83d537d9762c07d12213|commit]], modularize driver [[https://git.kernel.org/torvalds/c/c7afba320e91cca46fdf078798002b9ec84be8d3|commit]] * msr: Add AMD IRPERF (Instructions Retired) performance counter [[https://git.kernel.org/torvalds/c/aaf248848db503927644d28e239bc399ed45959f|commit]] * vdso: Remove direct HPET access through the vDSO [[https://git.kernel.org/torvalds/c/1ed95e52d902035e39a715ff3a314a893a96e5b7|commit]] * intel_th: pci: Add Intel Broxton-M SOC support [[https://git.kernel.org/torvalds/c/aaa3ca82286d53c5409d2c22204426c9ca419d8c|commit]] * KVM svm: Add interrupt injection via AVIC [[https://git.kernel.org/torvalds/c/340d3bc3664e5d3fb922fe6e3ae2d901d4900d88|commit]] * KVM: Detect and Initialize AVIC support [[https://git.kernel.org/torvalds/c/44a95dae1d229a4967bbfcc56fb2116a9b4fe942|commit]] * chrome * Add Chrome OS keyboard backlight LEDs support [[https://git.kernel.org/torvalds/c/492ef7829d2d09428803bffb187d5781bbc12ca5|commit]] * chromeos_laptop - Add Elan touchpad for Wolf [[https://git.kernel.org/torvalds/c/9e96aa70e9acd03eee61c2094b4755b80a386c47|commit]], add elan trackpad option for C720 [[https://git.kernel.org/torvalds/c/9bd9a90b013c647ed88ed4fa69b664b770924cf0|commit]], add Leon Touch [[https://git.kernel.org/torvalds/c/bff3c624dc7261a084a4d25a0b09c3fb0fec872a|commit]] * Add the Power Management Controller driver for Intel Core SoC architecture. This driver can utilize debugging capabilities and supported features as exposed by the Power Management Controller [[https://git.kernel.org/torvalds/c/b740d2e9233cb33626d3b62210bcfc6a34baa839|commit]] * fujitsu-laptop: Support radio LED [[https://git.kernel.org/torvalds/c/4f62568c1fcf0f7da49e7c22bdd01645aa508e80|commit]] * MIPS * Add support for relocatable kernel so it can be loaded someplace besides the default 1MB. The relocations make the kernel binary about 15% larger, but are discarded at runtime [[https://git.kernel.org/torvalds/c/766c580356ecca88b32c47b8128bec7d6d014533|commit]], [[https://git.kernel.org/torvalds/c/aadeec4df9b33526f45a27e61df6891dd21b1e39|commit]], [[https://git.kernel.org/torvalds/c/069fd766271de65ec4dc2eb8d15f7f44727b1ea1|commit]], [[https://git.kernel.org/torvalds/c/e818fac595ab94900f0046baba1f1a0e2d5c2435|commit]], [[https://git.kernel.org/torvalds/c/279b991b24d2439fbe9d2f093988b9c8aed2603d|commit]], [[https://git.kernel.org/torvalds/c/af09ab5e3fa7b6e137b135325a2ca00d57b4aea2|commit]], [[https://git.kernel.org/torvalds/c/61cd52d4e44d7d8c55dad939b1877fd39d7103a2|commit]],[[https://git.kernel.org/torvalds/c/8c530ea35caef8bc293b56580ab55352f7d86bfc|commit]] * Add KASLR support using relocatable support [[https://git.kernel.org/torvalds/c/405bc8fd12f59ec865714447b2f6e1a961f49025|commit]],[[https://git.kernel.org/torvalds/c/919beb4eedc587b70f8c1390fedac10cda783c36|commit]] * Add perf counter feature [[https://git.kernel.org/torvalds/c/30228c40f0c6f0a93910325f120904505a4c39cc|commit]] * Add support for extending builtin cmdline [[https://git.kernel.org/torvalds/c/ed47e1533292e26baaec1b5ed7d425690289d5df|commit]] * seccomp: Support compat with both O32 and N32 [[https://git.kernel.org/torvalds/c/b1b4fad5cc678442c8184a7b91b6cfb0b8b461a5|commit]] * ath79: Add support for DTB passed using the UHI boot protocol [[https://git.kernel.org/torvalds/c/8f4d4d1bfb47014f324309781917e4fd3eb6a316|commit]], remove the builtin DTB support [[https://git.kernel.org/torvalds/c/ea3a7085bfa85ad52118822df73123b7e7056dab|commit]], add zboot debug serial support [[https://git.kernel.org/torvalds/c/b3f0a250d6eda645cee719cc11ea70e28f62145c|commit]], add initial support for DPT-Module [[https://git.kernel.org/torvalds/c/98c1c5078deba1feb9c040eb7708a299e41a8d84|commit]], Dragino MS14 (Dragino 2) [[https://git.kernel.org/torvalds/c/3b9ec1b32585438eddd6ec28029fd9620213027d|commit]] and Onion Omega [[https://git.kernel.org/torvalds/c/930c54ff39fcbe988c2eecf1ae52764c780fe893|commit]] * BMIPS: Add BCM6358 support [[https://git.kernel.org/torvalds/c/3604b4510c17c16271b3446528807227dfb02b04|commit]], [[https://git.kernel.org/torvalds/c/7537d273e2f3c95c17f6a2c8662209f5d18dbbbc|commit]], add Whirlwind (BMIPS5200) initialization code [[https://git.kernel.org/torvalds/c/21b30c00f3067001519eda166675c1958b163c91|commit]], add support for BCM63268 [[https://git.kernel.org/torvalds/c/3652acd2315562614826eba7d38fae51389636f9|commit]] * Lantiq: Add support for device tree file from boot loader [[https://git.kernel.org/torvalds/c/84f47cf49e3c8348f4a0a04e8fa2404f1e2722cc|commit]] * Add basic Loongson 3A support [[https://git.kernel.org/torvalds/c/1e820da3c9af4f5771d2ad47099919429b906ac6|commit]], [[https://git.kernel.org/torvalds/c/b2edcfc814017eb278e29bfdc72844f0434dd8b1|commit]] * Add support for CN73xx, CN75xx and CN78xx [[https://git.kernel.org/torvalds/c/182a6d1cd393226350ec22d973d2139adb194daa|commit]] * Octeon: Add DTS for D-Link DSR-1000N [[https://git.kernel.org/torvalds/c/fa0a497b9e13cd3c494dbbb93b156752fd15fdd2|commit]] * Detect DSP v3 support [[https://git.kernel.org/torvalds/c/b5a6455cde3d63466ac31bacdb42afcf30932f75|commit]] * Detect MIPSr6 Virtual Processor support [[https://git.kernel.org/torvalds/c/f270d881fa552c9c21c37417af2bf95da9a74347|commit]] * Enable ptrace hw watchpoints on MIPS R6 [[https://git.kernel.org/torvalds/c/679eb63779dffbd1fc40d4c218a4ff7c04508a48|commit]] * Probe the M6250 CPU [[https://git.kernel.org/torvalds/c/43aff742b64d8756d5612f4805af89635ae6c622|commit]], and the P6600 core [[https://git.kernel.org/torvalds/c/eba20a3a37ff9fe8a4ae99f108ee4ce52db61247|commit]] * Support sending SIG_SYS to 32bit userspace from 64bit kernel [[https://git.kernel.org/torvalds/c/5050e91fa650ecd6260ef62bbed9dfc5b4d05dfa|commit]] * qca: introduce AR9331 devicetree [[https://git.kernel.org/torvalds/c/1e6a3492e7bb12aa8ee26050ff6829c39ebaa152|commit]] * ralink: add MT7628 EPHY LEDs pinmux support [[https://git.kernel.org/torvalds/c/2b436a351803f38d0c8ca9c26103472c8aaeb599|commit]] * smp-cps: Add nothreads kernel parameter [[https://git.kernel.org/torvalds/c/6422a913856716be080dba4c2cb9d083d4e244ed|commit]] * smp-cps: Support MIPSr6 Virtual Processors [[https://git.kernel.org/torvalds/c/5a3e7c02d84fd31e6a2b1b242612363b6131a09e|commit]] * MIPS64: Support a maximum at least 48 bits of application virtual memory [[https://git.kernel.org/torvalds/c/1e321fa917fb2d30d39ff1c6ea89d6f1cf4f34a5|commit]] * POWERPC * Add live patching support for ppc64le [[https://git.kernel.org/torvalds/c/85baa095497f3e590df9f6c8932121f123efca5c|commit]], [[https://git.kernel.org/torvalds/c/f63e6d89876034c21ecd18bb1cd0d6c5b8da11a5|commit]], [[https://git.kernel.org/torvalds/c/5d31a96e6c0187f2c5d7004e005fd094a1277e9e|commit]] * Support for Power ISA 3.0 (Power9) Radix Tree MMU [[https://git.kernel.org/torvalds/c/69dfbaeb657bad13dddb3204603490206b859a7e|commit]] (and others) * perf: Add support for sampling interrupt register state [[https://git.kernel.org/torvalds/c/ed4a4ef85cf5b75231079501030db28dd59f920a|commit]] * perf: Add support for unwinding perf-stackdump [[https://git.kernel.org/torvalds/c/17ed7c38427ff84ef77eac15724b6faf35e5492e|commit]], [[https://git.kernel.org/torvalds/c/c4522469e6418fb547fbcd9d3aeb73bea0f6f859|commit]] * Add support for userspace Power9 copy paste, an optimised mechanism for a userspace application to copy a cacheline [[https://git.kernel.org/torvalds/c/8a649045e75a4b9091ea9d041f5bb599f8ec1f8a|commit]] * PA-RISC * Add native high-resolution timing code for sched_clock() and other timing functions based on the processor internal cr16 cycle counters [[https://git.kernel.org/torvalds/c/54b668009076caddbede8fde513ca2c982590bfe|commit]] * Add syscall tracepoint support [[https://git.kernel.org/torvalds/c/fc79168a7c75423047d60a033dc4844955ccae0b|commit]] * Add ARCH_TRACEHOOK and regset support [[https://git.kernel.org/torvalds/c/64e2a42bca12e408f0258c56adcf3595bcd116e7|commit]] * ARC * Add eznps platform [[https://git.kernel.org/torvalds/c/966657890e874d3b01d94b1ec156b7da54ba99b0|commit]], [[https://git.kernel.org/torvalds/c/845033be0041d1f8c8c691dbd54223d425c9ace5|commit]], [[https://git.kernel.org/torvalds/c/4a66d3fecf6554c4e1482774833da4f07cade787|commit]] * Make vmalloc size configurable [[https://git.kernel.org/torvalds/c/15ca68a993d10767c37793e6a0a780b0a7e395dd|commit]] * Introduce HS38 specific include DTS ... [[https://git.kernel.org/torvalds/c/2e8cd93877b2f97439e417839dbd250f0a0f12a7|commit]] * S390 * dasd: Add new ioctl {{{BIODASDCHECKFMT}}} to check a range of tracks on a DASD volume for correct formatting [[https://git.kernel.org/torvalds/c/8fd575200db5b53f6ea6818dd017f1b43190db12|commit]] * dasd: add query host access to volume support [[https://git.kernel.org/torvalds/c/5a3b7b112884f80ff19b18028fabeb4f9c035518|commit]] * POWERPC * Introduce {{{KVM_MAX_VCPU_ID}}} to separate the vCPU numbering from the total number of vCPUs [[https://git.kernel.org/torvalds/c/0b1b1dfd52a67f4f09a18cb82337199bc90ad7fb|commit]] = Drivers = == Graphics == * Add Analogix ANX78XX bridge. ANX78XX is an ultra-low Full-HD !SlimPort transmitter designed for portable devices. The ANX78XX transforms the HDMI output of an application processor to MyDP or !DisplayPort [[https://git.kernel.org/torvalds/c/0647e7dd3f7ab2e0490691eae185ab0c49fc266f|commit]] * Add Allwinner A10 Display Engine support [[https://git.kernel.org/torvalds/c/9026e0d122ac87d329b76a9b631622b03941af64|commit]] * Add Hisilicon kirin display driver [[https://git.kernel.org/torvalds/c/4946dd2e14d252cd04e188ed6a4b794541d1c3ce|(merge)]] * Add Mediatek MT8173 display driver [[https://git.kernel.org/torvalds/c/119f5173628aa7a0c3cf9db83460d40709e8241d|commit]], [[https://git.kernel.org/torvalds/c/9e629c17aa8d7a75b8c1d99ed42892cd8ba7cdc4|commit]], [[https://git.kernel.org/torvalds/c/2e54c14e310f655bb0915413e8e4a3da67c78a66|commit]] * ARC PGU - bitstreamer on Synopsys ARC SDP boards [[https://git.kernel.org/torvalds/c/51dacf208988e5a2561d9b4b560cacc8a7f025e7|commit]] * amdgpu * (FEATURED) support for Polaris GPUs in the amdgpu driver, the [[http://www.amd.com/en-us/innovations/software-technologies/radeon-polaris|new generation Radeon RX 480 GPUs]]. Support is on par with the rest of devices of the amdgpu driver [[https://git.kernel.org/torvalds/c/a64424d722504926f3375bc4887976e3bfe3a01d|(merge)]] * GPUVM/Scheduler/Clock/Power improvements (see previous merge link) * Async pageflip ({{{DRM_MODE_PAGE_FLIP_ASYNC}}}) support [[https://git.kernel.org/torvalds/c/cb9e59d7e999c68b79f23d6016b08fc5d0bb8a8d|commit]] * New Mesa feature support * i915 * Color manager support [[https://git.kernel.org/torvalds/c/82cf435b3134a5f892971b721b34e4c5d249363d|commit]], [[https://git.kernel.org/torvalds/c/29dc3739e50da3576ddf89d9ea2704640676135d|commit]] * broxton: Enable runtime PM [[https://git.kernel.org/torvalds/c/8f6d855c4b8a032691816723307d960a5b2c0b6d|commit]] * Add DSI support for broxton [[https://git.kernel.org/torvalds/c/c6c794a2fc5e3bc8976fa318fbc7a003ecd712a1|commit]] * Add GEM debugging Kconfig option [[https://git.kernel.org/torvalds/c/d501b1d2b19d87f216510fcf12b1b56b3c4545ef|commit]] * Add fault injection support [[https://git.kernel.org/torvalds/c/4fec15d1bd8352b6fc1edd71ae35ab138df010fc|commit]] * Add module param "enable_dp_mst", enabled by default. Disabling the parameter forces newly connected !DisplayPort sinks to report as not supporting multi-stream transport (MST), thus "forcing" the use of single-stream transport (SST) [[https://git.kernel.org/torvalds/c/7cc96139d9e3f627bd18e5ee6a5e4e305369865b|commit]] * Add more Kabylake PCIIDs [[https://git.kernel.org/torvalds/c/42482b4546336ecd93acdd95e435bafd7a4c581c|more]] * Nouveau (nvidia) * GM108 support [[https://git.kernel.org/torvalds/c/f9e2029443afc550365864abf760419371cc3bc1|commit]] * Power sensor support improvements [[https://git.kernel.org/torvalds/c/2e9a43f901482195144e04311f682ede5d6d73f6|commit]] * Use GPU-provided topology information, should fix some issues [[https://git.kernel.org/torvalds/c/5f76f294d1ffb2955370b439226ea072c378a3f7|commit]], [[https://git.kernel.org/torvalds/c/eaebfcc34e52ca2c1a0d852674b72eecf31a2737|commit]], [[https://git.kernel.org/torvalds/c/fb3e9c61caef12e537d6d8cd79b6c8d3de238d79|commit]], [[https://git.kernel.org/torvalds/c/921be10d85ca10973b374ef10273c2f228081ee8|commit]], [[https://git.kernel.org/torvalds/c/e50d0237fc371be7053082f35efab03a740d055f|commit]], [[https://git.kernel.org/torvalds/c/583f8e4ea216d9d0212e63ede384893ec0c1b742|commit]] * radeon * Support DRM_MODE_PAGE_FLIP_ASYNC [[https://git.kernel.org/torvalds/c/c63dd758589b1f7e8398841d1f443f06ebfbcefc|commit]] * Add driver option to disable uvd block. [[https://git.kernel.org/torvalds/c/f1a0a67a8aca257fc6d4a2d1753556a91f2186a7|commit]] and vce block [[https://git.kernel.org/torvalds/c/fabb5935871db1f31fcd2684fd154e24de04d917|commit]] * vc4 * Add DPI output support [[https://git.kernel.org/torvalds/c/08302c35b59d306ff37b996e56fb2a488c1d2c2e|commit]] * Add render node support [[https://git.kernel.org/torvalds/c/0cd3e27476620176c19e346f82576c6e139b85a9|commit]] * Add gamma ramp support [[https://git.kernel.org/torvalds/c/e582b6c7e7f9d0b1e30e8017e4082d3a9ede3310|commit]] * vmwgfx * Add VMWare host messaging capability [[https://git.kernel.org/torvalds/c/89da76fde68de1205756707133508e930be4f389|commit]] * exynos * Add Exynos5433 support [[https://git.kernel.org/torvalds/c/68cd004e54716b94e2c3c6abaca883861f4417b1|commit]] * Pipeline clock support [[https://git.kernel.org/torvalds/c/f26b9343f582f44ec920474d71b4b2220b1ed9a8|commit]] * HW trigger mode support [[https://git.kernel.org/torvalds/c/a6f75aa161c5a50bb025580e4d1509729deef36d|commit]] * msm * Add support for more RGBX formats [[https://git.kernel.org/torvalds/c/30c6bfe8abb51098889c6f894641aff22d2a65d1|commit]] * Make HDCP support optional [[https://git.kernel.org/torvalds/c/feb46f02c3fa70e6d3e5307cb105cc69c60a3fe3|commit]] * atmel-hlcdc * Support asynchronous atomic commit operations [[https://git.kernel.org/torvalds/c/9b190610dcb9ed541539bc59d8877e941cf3a809|commit]] * bridge support [[https://git.kernel.org/torvalds/c/17a8e03e7e97d3445ec60a16a234149ca51e96fb|commit]] * rockchip * Add Rockchip specific extensions for Analogix DP driver [[https://git.kernel.org/torvalds/c/9e32e16e9e989f2c4a11b377c5ed3e1c7be16cfb|commit]] * panel * Add support for Innolux AT070TN92 [[https://git.kernel.org/torvalds/c/4fc24ab3a13b071b2574ef6e0f28b8f2cd2e85a8|commit]] * fsl-dcu * Add Timing Controller for LCD support [[https://git.kernel.org/torvalds/c/fb127b7943c9262f5d95f402922d92b9d6c1dad2|commit]] * Pixel clock polarity support [[https://git.kernel.org/torvalds/c/2c80661d2ea9bac9bc7ba519097745829add1871|commit]] * (FEATURED) Android's sync_file fencing mechanism considered stable [[https://git.kernel.org/torvalds/c/62304fb1fc0801925568e191261b650e1546ce8c|commit]], [[https://git.kernel.org/torvalds/c/460bfc41fd52959311ed0328163f785e023857af|commit]], [[https://git.kernel.org/torvalds/c/c784c82a3fd64b322015b92016fc980be705c176|commit]], [[https://git.kernel.org/torvalds/c/5b996e93aac3d9a26e077df1c9bb581427b216fe|commit]] * Generic fbdev deferred IO support [[https://git.kernel.org/torvalds/c/199c77179c879e6cbca178bf67e9153dc89fb3d1|commit]], [[https://git.kernel.org/torvalds/c/eaa434defaca1781fb2932c685289b610aeb8b4b|commit]] * Allow signals to interrupt drm_aux-dev reads/writes [[https://git.kernel.org/torvalds/c/36230cb5668c2633bee4ec87b58983eac3a5cb4c|commit]] * Forbid legacy MAP functions for DRIVER_MODESET [[https://git.kernel.org/torvalds/c/e975eef07cbca53691f504318609bb95c7e5f1ac|commit]] * fbdev: sh_mipi_dsi: remove driver [[https://git.kernel.org/torvalds/c/18b6562c243f3a4be91a7a240090ebefccf39761|commit]] == Storage == * NVMe: Allow user initiated rescan [[https://git.kernel.org/torvalds/c/9ec3bb2f994bda9c8817856fdcbfaebe8f62fbd3|commit]] * SCSI * Disable automatic target scan [[https://git.kernel.org/torvalds/c/1d64508810d8d15867251c75a68d7250278ce2bd|commit]] * tcm_qla2xxx Add SCSI command jammer/discard capability [[https://git.kernel.org/torvalds/c/54a5e73f4d6e31d5628e08b4d575c71d71670e09|commit]] * hpsa: add sas_address to sysfs device attibute [[https://git.kernel.org/torvalds/c/ded1be4ae6b8e279ab43a5fe2069dd60bb836d30|commit]] * ibft: Expose iBFT ACPI header via sysfs [[https://git.kernel.org/torvalds/c/b3c8eb50383178f3a4dcf1dc867001156da6473d|commit]] * lpfc: Add support for SmartSAN 2.0 [[https://git.kernel.org/torvalds/c/56204984761d80b973a0a534c42566ad78303766|commit]] * ncr5380: Remove disused atari_NCR5380.c core driver [[https://git.kernel.org/torvalds/c/c4ec6f924f0682e1f40107204152e977d6b1bd07|commit]] * cxgbit: Add Chelsio iSCSI target offload driver [[https://git.kernel.org/torvalds/c/9730ffcb8957e1ce9e7d903f7a5db09038a9db8d|commit]] * hisi_sas: add v2 hw support for >4 SATA phys [[https://git.kernel.org/torvalds/c/11826e5dc7b7297164dd9dd6d735c6ff6acb4b86|commit]] * snic: Added additional stats [[https://git.kernel.org/torvalds/c/3f5c11a463fd87b912f16976ff0ee3d6bbd1825e|commit]] * scsi_debug: add multiple queue support [[https://git.kernel.org/torvalds/c/c483739430f107c14b3fa316e9cdd3d1e065864a|commit]] * libata: * Support Zone ATA Command support for Shingled Magnetic Recording devices [[https://git.kernel.org/torvalds/c/e4f7bdc2ec0d0dcc27f7d70db27a620dfdc1f697|(merge)]] * Implement NCQ autosense [[https://git.kernel.org/torvalds/c/5b01e4b9efa0b78672cbbea830c9fbcc7f239e29|commit]] * skd: remove broken discard support [[https://git.kernel.org/torvalds/c/49bdedb36271fe6259dd251bb63c5879fa7834e1|commit]] == Staging == * iio: adis16204: Remove adis16204 driver [[https://git.kernel.org/torvalds/c/88ae3aedb8ec20a6b6ea8f7bd1990c0eb7c6f5d5|commit]] * iio: adis16220: Remove adis16220 driver [[https://git.kernel.org/torvalds/c/2bcdb3f2e05f011b7456d363a6fc5a0177196587|commit]] * android: remove timed output/gpio driver [[https://git.kernel.org/torvalds/c/9f6b68774f29692f3e5b87e8eae29da61c3b1171|commit]] == Networking == * Bluetooth: Add support for Intel Bluetooth device 8265 (8087:0a2b) [[https://git.kernel.org/torvalds/c/a0af53b511423cca93900066512379e21586d7dd|commit]] * Bluetooth: hci_bcm: Add BCM2E71 ACPI ID [[https://git.kernel.org/torvalds/c/1dbfc59a931495b2e7bdc4e85886162a0b03235b|commit]] * Infiniband * Move hfi1 driver (for Intel Omni-Path HFI Silicon 100 Series) out of staging [[https://git.kernel.org/torvalds/c/f48ad614c100783be1e7e777dc36328001b83999|commit]] * mlx5: Add Scatter FCS support for Raw Packet QP [[https://git.kernel.org/torvalds/c/358e42ea66e26d30a7a3e2c967c78f01ec31fe4f|commit]] * NFC: pn533: add I2C phy driver [[https://git.kernel.org/torvalds/c/dd7bedcd2673e4c8957d15d7e6e649fc6fa40206|commit]] * Re-enable 8192eu support [[https://git.kernel.org/torvalds/c/a39b683966559902dab4ea7d24b3223102d6971f|commit]] * ath10k: implement push-pull tx [[https://git.kernel.org/torvalds/c/299468782d94331f99a7eeb6e0d56598863be9fe|commit]], [[https://git.kernel.org/torvalds/c/c1a43d9720d8dcde1eb735f6cbdba181e564ec20|commit]], [[https://git.kernel.org/torvalds/c/426e10eaf76d7229ed6c2978f0d473d04ba0b377|commit]], enable set_tsf vdev command to WMI 10.4 [[https://git.kernel.org/torvalds/c/9f0b7e7dea7c3cedba315d44816070fcc692c748|commit]], [[https://git.kernel.org/torvalds/c/a606c0ee9d5c12eb1a0e86837db622969956b825|commit]], introduce Extended Resource Config support for 10.4 [[https://git.kernel.org/torvalds/c/47771902a9beb23859805721f1d98d03dee5da7c|commit]], remove MSI range support [[https://git.kernel.org/torvalds/c/cfe9011a05a8de56f97d15a24977639fe6534e9c|commit]], enable debugfs provision to enable Peer Stats feature [[https://git.kernel.org/torvalds/c/cc61a1bbbc0ebbda3cc155bcbe164f4609fd62f6|commit]] * ath9k: Add a module parameter to invert LED polarity [[https://git.kernel.org/torvalds/c/cd84042ce9040ad038e958bc67a46fcfc015c736|commit]] * bnx2fc: Add driver tunables. [[https://git.kernel.org/torvalds/c/10755d3f47a9b28639f2e3d29a09ff2a0969657d|commit]] * bnxt_en: Add BCM57314 device ID. [[https://git.kernel.org/torvalds/c/5049e33b559a44e9f216d86c58c7c7fce6f5df2f|commit]], add basic EEE support [[https://git.kernel.org/torvalds/c/939f7f0ca442187db2a4ec7a40979c711b0c939e|commit]], [[https://git.kernel.org/torvalds/c/170ce01301a2a1a87808765531d938fa0b023641|commit]], [[https://git.kernel.org/torvalds/c/72b34f04e0b00956dd679ae18bf2163669df8b56|commit]] * brcmfmac: Add 4356 sdio support [[https://git.kernel.org/torvalds/c/496aec577b5183716ed9d8bcc853ad9003485fe8|commit]], add support for nl80211 BSS_SELECT feature [[https://git.kernel.org/torvalds/c/7705ba6f7badb8cf38a0a19dad71e11a77ecb9cd|commit]] * cxgb4vf: Add support to enable logging of firmware mailbox commands for VF [[https://git.kernel.org/torvalds/c/ae7b7576220560617e903910c6307e13ec93b279|commit]] * cxgb4: Add device id of T540-BT adapter [[https://git.kernel.org/torvalds/c/c0530dd3ef1d3997d885e1345e34a284db2b9cfa|commit]] * emac: add Atheros AR8035 phy initialization code [[https://git.kernel.org/torvalds/c/ecc9120e054b08024b096d8a3a96f81df5fc906c|commit]] * dsa: Add mdio device support to Marvell switches [[https://git.kernel.org/torvalds/c/14c7b3c3877075e6df22e071d4619cbdeac82ffd|commit]] * gtp: add initial driver for datapath of GPRS Tunneling Protocol (GTP-U) [[https://git.kernel.org/torvalds/c/459aa660eb1d8ce67080da1983bb81d716aa5a69|commit]] * i40e/i40evf: Add support for GSO partial with UDP_TUNNEL_CSUM and GRE_CSUM [[https://git.kernel.org/torvalds/c/1c7b4a23d12f63a2864c2a67ad96e74d0dbbf39c|commit]], add support for IPIP and SIT offloads [[https://git.kernel.org/torvalds/c/577389a5db766c44400e75e6a79f39d9b0d585f8|commit]], allow up to 12K bytes of data per Tx descriptor instead of 8K [[https://git.kernel.org/torvalds/c/5c4654daf2e2f25dfbd7fa572c59937ea6d4198b|commit]] * i40e: Add DeviceID for X722 QSFP+ [[https://git.kernel.org/torvalds/c/bccf474435b668312e9fc8bd9586c2e256b66841|commit]], add VF promiscuous mode driver support [[https://git.kernel.org/torvalds/c/5676a8b9cd9a1c9822cdb3d88109f449eb2126c1|commit]], add allmulticast support for the VF [[https://git.kernel.org/torvalds/c/f42a5c74da9996d602093d7760f6916444009a9d|commit]], add device IDs for X722 [[https://git.kernel.org/torvalds/c/d6bf58c2e88f9e0cfc029c158e1182eb1f07d7eb|commit]], add promiscuous on VLAN support [[https://git.kernel.org/torvalds/c/6c41a7606967803702d0b5c2ba57acce71ec8d9d|commit]], [[https://git.kernel.org/torvalds/c/a3aa5036cf3798c18fe22041fbfbac01642657e0|commit]], add support for configuring VF RSS [[https://git.kernel.org/torvalds/c/c4e1868c3aa1992de1cba600e7083fcd49bd20b8|commit]], add vf-true-promisc-support priv flag [[https://git.kernel.org/torvalds/c/b5569892309e2e62641076f43aef6919286343b4|commit]], enable Geneve offload for FW API ver > 1.4 for XL710/X710 devices [[https://git.kernel.org/torvalds/c/3845ccea34df30680b5be7ec119f5c74ab57fdc0|commit]], support trusted VF [[https://git.kernel.org/torvalds/c/c3bbbd2002b9565475721bb17b17f48ef5927498|commit]] * i40evf: Add driver support for promiscuous mode [[https://git.kernel.org/torvalds/c/47d3483988f649739ad8d6462eaa1723e5d077c3|commit]], allow PF driver to configure RSS [[https://git.kernel.org/torvalds/c/43a3d9ba34c9ca313573201d3f45de5ab3494cec|commit]] * ibmvnic: enable RX checksum offload [[https://git.kernel.org/torvalds/c/9be02cdfa601776f9e65013d9f1b949d5024f457|commit]] * igb/igbvf: Add support for GSO partial [[https://git.kernel.org/torvalds/c/e10715d3e9618901c5ef820a92e6a8e6548b43d3|commit]] * ifb: support more features [[https://git.kernel.org/torvalds/c/7d945796754a0394b0c5c35d8f80a4a805c7dbb9|commit]] * intel: Add support for IPv6 IP-in-IP offload [[https://git.kernel.org/torvalds/c/bf2d1df395028519f7a435ccde02820d16ec27a7|commit]] * iwlwifi: turn on SGI support for VHT 160 MHz [[https://git.kernel.org/torvalds/c/fbbd48595f2689619bab6957c6c2ee2895005b51|commit]], add a debugfs hook for LQM [[https://git.kernel.org/torvalds/c/dedfc0f3dba0713734d42efb8300760b27c5a54a|commit]], mvm: add LQM vendor command and notification [[https://git.kernel.org/torvalds/c/03098268a30d75188f15dd8fda8f0c896d2846e5|commit]], mvm: add support for new TX CMD API [[https://git.kernel.org/torvalds/c/d8fe484470dd72638613c42df3008ec118f24de9|commit]], mvm: allow a debug knob for Tx A-MSDU even if rate control forbids it [[https://git.kernel.org/torvalds/c/fa820d696c0ac0bb3cf1b49a817899982d774d61|commit]], mvm: enable TCP/UDP checksum support for 9000 family [[https://git.kernel.org/torvalds/c/5e6a98dc4863e50a010ebdf09fa63c1e11929a85|commit]], mvm: implement driver RX queues sync command [[https://git.kernel.org/torvalds/c/0636b938214c90c3a7d145ad86b64a061bb10c50|commit]], mvm: support dumping UMAC internal txfifos [[https://git.kernel.org/torvalds/c/5b086414293f906d8c5692cbbfa3500458982e5d|commit]], mvm: support p2p device frames tx on dqa queue #2 [[https://git.kernel.org/torvalds/c/4c965139a3cdd7211b74ce27eccf9bb7485cd58a|commit]] * ixgbe/ixgbevf: Add support for GSO partial [[https://git.kernel.org/torvalds/c/b83e30104bd9635765c562bd46b2e436350bd652|commit]] * ixgbe: Add support for x550em_a-based KR backplane devices [[https://git.kernel.org/torvalds/c/f572b2c4c86dcebe6b8684cbab03d9b2ea0d2ad6|commit]], add support for SGMII backplane interface [[https://git.kernel.org/torvalds/c/200157c2e31a5931d0d825e9fddb44d10888e6b3|commit]], add support for generic Tx checksums [[https://git.kernel.org/torvalds/c/49763de0425560eed50a186428010189eae69372|commit]], add support for redirect action to cls_u32 offloads [[https://git.kernel.org/torvalds/c/947f8a4552325458b9cda200238292a6930828a8|commit]], add support for single-port X550 device [[https://git.kernel.org/torvalds/c/a711ad89a887f7cb2ecbea591a58b6102ad9be7a|commit]], add support for toggling VLAN filtering flag via ethtool [[https://git.kernel.org/torvalds/c/0c5a616650a08b766e529511348274c1914ef4bf|commit]], add support for x550em_a 10G MAC type [[https://git.kernel.org/torvalds/c/49425dfc74512bef9cf15eafb5de0fc98f024e20|commit]], extend cls_u32 offload to support UDP headers [[https://git.kernel.org/torvalds/c/4ae7834221679bff2d7f75ba80a20673cecb38ad|commit]], add WoL support for some 82599 subdevice IDs [[https://git.kernel.org/torvalds/c/00103a6ce31624cb91cba9d1f991409f67453d73|commit]] * ixgbevf: Add support for generic Tx checksums [[https://git.kernel.org/torvalds/c/cb2b3edbece804d9836647c1ca51282ad384d425|commit]], add the device ID's presented while running on Hyper-V [[https://git.kernel.org/torvalds/c/b4363fbd8df2be23439e15a53b4040897228c481|commit]], support Windows hosts (Hyper-V) [[https://git.kernel.org/torvalds/c/c6d45171d706c2b5efa3d5ee7a8260c14b6367c0|commit]], add support for per-queue ethtool stats [[https://git.kernel.org/torvalds/c/a02a5a53418a6039893f5d5a9373cf18080fded2|commit]] * mlxsw: add support for config and control of shared buffers [[https://git.kernel.org/torvalds/c/a6179bf0d17a4d71075bad2a0b17a752fc973b64|commit]], [[https://git.kernel.org/torvalds/c/1ceecc88d29bbbb0f8d0e49e3bf6d020dc582934|commit]], [[https://git.kernel.org/torvalds/c/2d0ed39fbdee64835dc710b4ee3897f2bb9f8cf4|commit]], [[https://git.kernel.org/torvalds/c/0f433fa0ecc59c1d0792937a26436bec8dd42b6d|commit]], spectrum: Add IEEE 802.1Qaz ETS support [[https://git.kernel.org/torvalds/c/8e8dfe9fdf063cd61f35ed82f5be463791a613a5|commit]], spectrum: Add IEEE 802.1Qbb PFC support [[https://git.kernel.org/torvalds/c/d81a6bdb87ce75337b453169ee39cdccb3286ddf|commit]], spectrum: Add support for PAUSE frames [[https://git.kernel.org/torvalds/c/9f7ec052b75e1fd8a4cc876349a665f5b76669d5|commit]], spectrum: Add support for physical port names [[https://git.kernel.org/torvalds/c/2bf9a58675c5d6d37cdcb4301e6320009d299080|commit]], spectrum: Allow setting maximum rate for a TC [[https://git.kernel.org/torvalds/c/cc7cf5175807daa9cb51f6e0eb034f60ced6b251|commit]] * mrf24j40: apply the security-enabled bit on secured outbound frames [[https://git.kernel.org/torvalds/c/87820441c402f5fde42a84ae96ffb4cbd4109510|commit]] * mwifiex: add pcie usb/uart firmware download support [[https://git.kernel.org/torvalds/c/e87650bce9a5499f133341db99c9293bfb8a0282|commit]] * hsr: Added support for HSR v1 [[https://git.kernel.org/torvalds/c/ee1c27977284907d40f7f72c2d078d709f15811f|commit]] * mlx4_en: Add support for UDP tunnel segmentation with outer checksum offload [[https://git.kernel.org/torvalds/c/3c9346b24001523a763c28478b49064589d1c8ab|commit]], add support for inner IPv6 checksum offloads and TSO [[https://git.kernel.org/torvalds/c/09067122db3b7fb9cd329fcc16cee12e8f6babcf|commit]] * mlx5: E-Switch, Add promiscuous and allmulti FDB flowtable groups [[https://git.kernel.org/torvalds/c/78a9199b7105fa0e843065fed0cca05a998a129b|commit]], E-Switch, Implement promiscuous rx modes vf request handling [[https://git.kernel.org/torvalds/c/a35f71f27a614aff106cc89b86168962bce2725f|commit]], E-Switch, Implement trust vf ndo [[https://git.kernel.org/torvalds/c/1edc57e2b3d3bf8672bb1553dbd541cc94f54937|commit]], E-Switch, Introduce VST vport ingress/egress ACLs [[https://git.kernel.org/torvalds/c/5742df0f7dbe54728145bf1136540c09c7fcb0d1|commit]] * mlx5: Flow steering, Add vport ACL support [[https://git.kernel.org/torvalds/c/efdc810ba39dae0ccce9cb9c1c84ff9b0157ca43|commit]], introduce device queue counters [[https://git.kernel.org/torvalds/c/237cd218099ce96edf2890a49aa191b38b84c2fc|commit]] * mlx5e: Add accelerated RFS support [[https://git.kernel.org/torvalds/c/18c908e477dcc94ede69323a6b876b5d8cfb40ff|commit]], add ethtool counter for RX buffer allocation failures [[https://git.kernel.org/torvalds/c/54984407564ef6b35488f52654f828c17b9d6fa8|commit]], add ethtool support for dump module EEPROM [[https://git.kernel.org/torvalds/c/bb64143eee8c036a89b31daa4e9bf8360a8bded1|commit]], add ethtool support for rxvlan-offload (vlan stripping) [[https://git.kernel.org/torvalds/c/363501145e3faa650193722fe7047b767ed87172|commit]], add fragmented memory support for RX multi packet WQE [[https://git.kernel.org/torvalds/c/bc77b240b3c57236cdcc08d64ca390655d3a16ff|commit]], add per priority group to PPort counters [[https://git.kernel.org/torvalds/c/cf678570d5a1022c4c4dbda7792f2a36f0b9fec0|commit]], add support for RXALL netdev feature [[https://git.kernel.org/torvalds/c/94cb1ebbafd509210887eea6ced55c40da7b4baa|commit]], add support for UDP tunnel segmentation with outer checksum offload [[https://git.kernel.org/torvalds/c/b49663c8fb4908cc548afd27aa950c07f4e421d5|commit]], CQE compression [[https://git.kernel.org/torvalds/c/7219ab34f184b5d864be38f5ada7cdff1ab5b18a|commit]], create aRFS flow tables [[https://git.kernel.org/torvalds/c/1cabe6b0965ec067ac60e8f182f16d479a3b9a5c|commit]], enable CQE compression when PCI is slower than link [[https://git.kernel.org/torvalds/c/b797a684b0ddeb6f78193c9b1bfae6bd824ec01a|commit]], enabling aRFS mechanism [[https://git.kernel.org/torvalds/c/45bf454ae88414e80b80979ebb2c22bd66ea7d1b|commit]], expand WQE stride when CQE compression is enabled [[https://git.kernel.org/torvalds/c/d9d9f156f3807b07bb84c1cfb074d620383c016a|commit]], Hardware offloaded flower filter statistics support [[https://git.kernel.org/torvalds/c/aad7e08d39bda94aedc594a82576980941306fc9|commit]], support RX multi-packet WQE (Striding RQ) [[https://git.kernel.org/torvalds/c/461017cb006aa1b39b0f647ae0ee2d9d84eef05b|commit]] * Add Qualcomm IPC router [[https://git.kernel.org/torvalds/c/bdabad3e363d825ddf9679dd431cca0b2c30f881|commit]] * bcmgenet: add BQL support [[https://git.kernel.org/torvalds/c/e178c8c2306ebff13aee365de703e6b8b2bea066|commit]] * dsa: Provide CPU port statistics to master netdev [[https://git.kernel.org/torvalds/c/badf3ada60ab8f76f9488dc8f5c0c57f70682f5a|commit]], mv88e6131: enable hardware bridging [[https://git.kernel.org/torvalds/c/26892ffc80b4276f6f0d61232a769100023b38ab|commit]], mv88e6xxx: add STU capability [[https://git.kernel.org/torvalds/c/cb9b9020fca5fd34ab2e21fb36fc2c7a85329426|commit]] * hns: add a new dsaf mode for debug port [[https://git.kernel.org/torvalds/c/89a440932b6f2eb7fee78dbde05870e2b95e6151|commit]], add attribute cpld_ctrl for dsaf port node [[https://git.kernel.org/torvalds/c/31d4446dca9112ce7b9eada8e6d631a7580e2feb|commit]], add attribute port-idx-in-ae in enet node. [[https://git.kernel.org/torvalds/c/406adee9a9fc38c11671f26180e694976f45237c|commit]], add attribute port-mode-offset for dsaf port node [[https://git.kernel.org/torvalds/c/0d768fc62def08628affa4a2abe4f319926027a9|commit]], add attribute port-rst-offset for dsaf port node [[https://git.kernel.org/torvalds/c/850bfa3b78ea8849fef78ed74f5f2ccf947db0ca|commit]], add attribute reset-field-offset for dsaf node [[https://git.kernel.org/torvalds/c/422c3107ed2cc6297f051109f3d4b6d855eaae14|commit]], add support of pause frame ctrl for HNS V2 [[https://git.kernel.org/torvalds/c/5ada37b53ea2b310df143b2c7d6c48fbf14d5cb8|commit]], add syscon operation for dsaf [[https://git.kernel.org/torvalds/c/86897c960b490e62714f4b123b7d20b04945d773|commit]], separate debug dsaf device from service dsaf device [[https://git.kernel.org/torvalds/c/831d828bf2cc8535b74fa33c705a6f83e2e34eec|commit]] * w5100: support SPI interface mode [[https://git.kernel.org/torvalds/c/630cf09751fe166ffc25d1ae35ce804bf58eb3c7|commit]], support W5500 [[https://git.kernel.org/torvalds/c/35ef7d689d7d54ab345b179e50c749fe3a2529eb|commit]] * nfp: allow ring size reconfiguration at runtime [[https://git.kernel.org/torvalds/c/cc7c033330fd67dd9d66a1ccb8c9d42381107bcd|commit]] * qed/qede: Add SR-IOV support, adding a new PCI device ID for a VF that is shared between all the various PFs that support IOV [[https://git.kernel.org/torvalds/c/488992916c50890fbe5e7057e29681a4c4fdf1f8|(merge)]]; add tunneling support for VXLAN, GRE and GENEVE tunnels to be used over this driver. With this support, adapter can perform TSO offload, inner/outer checksums offloads on TX and RX for encapsulated packets [[https://git.kernel.org/torvalds/c/993feee9795bb8f5368207ce075a9060bcb2c649|(merge)]]; bandwidth configuration support for the PF on the link change notification or on explicit request of bandwidth update from the management firmware [[https://git.kernel.org/torvalds/c/713d4ddc99677499281fbacdfc8519b9d22513fa|(merge)]]; allow various RSS-related configuration via ethtool [[https://git.kernel.org/torvalds/c/b9aa78d4fbf94cbf62954ce164aadda81b16d7d0|(merge)]] * ravb: Add dma queue interrupt support [[https://git.kernel.org/torvalds/c/f51bdc236b6c5835fa5e0df772acc234288b8af2|commit]] * rtlwifi: btcoexist: Implement antenna selection [[https://git.kernel.org/torvalds/c/baa1702290953295e421f0f433e2b1ff4815827c|commit]] * r8152: Add support for setting pass through MAC address on RTL8153-AD [[https://git.kernel.org/torvalds/c/34ee32c9a5696247be405bb0c21f3d1fc6cb5729|commit]] * stmmac: add GMAC4 support [[https://git.kernel.org/torvalds/c/48863ce5940fa5420096c8beba44e5e1bc0c8ca1|commit]], [[https://git.kernel.org/torvalds/c/477286b53f5576ddec0a4df0f3d0c4bd7a0ed165|commit]], [[https://git.kernel.org/torvalds/c/f748be531d7012c456b97f66091d86b3675c5fef|commit]] * wil6210: Add PBSS (Personal Basic Service Set) support [[https://git.kernel.org/torvalds/c/eabb03b4a37cc7945ca62453402c74a0622e5a05|commit]], add support for discovery mode during scan [[https://git.kernel.org/torvalds/c/74997a53d257e327699e359b78b3ecfd33f80cab|commit]], add P2P support [[https://git.kernel.org/torvalds/c/4332cac17b5c0cb80d8b99fda33a0faad3238b0e|commit]], [[https://git.kernel.org/torvalds/c/e6d68341e7286386451adf14cebb635a52b0effe|commit]], add support for device led configuration [[https://git.kernel.org/torvalds/c/10d599ad84a1b98450c8867ce548ea4bf0f6df1a|commit]], add support for platform specific notification events [[https://git.kernel.org/torvalds/c/5f0823ef8b76f446ab8b187fabfb4e7560bc33a1|commit]] * wcn36xx: Implement multicast filtering [[https://git.kernel.org/torvalds/c/20a779ede344a0b9778b7d5d9af76453d14474fc|commit]] == Audio == * dice: add support for M-Audio Profire 610 and perhaps 2626 [[https://git.kernel.org/torvalds/c/f8ff65bce4fe9e94794beb21a3ba5e0cced43b1a|commit]] * hda: Add PCI ID for Intel Kabylake [[https://git.kernel.org/torvalds/c/35639a0e98391036a4c7f23253c321d6621a8897|commit]], [[https://git.kernel.org/torvalds/c/6858107e78b4ecb9f244db814ffbdba1b5ce759b|commit]] * hda/realtek - Add support for ALC295/ALC3254 [[https://git.kernel.org/torvalds/c/7d727869c7b86da0874436ac5675dcdadaf3a0a1|commit]], add support for new codecs ALC700/ALC701/ALC703 [[https://git.kernel.org/torvalds/c/6fbae35a3170c3e2b1b9d7b9cc943cbe48771362|commit]],new codecs support for ALC234/ALC274/ALC294 [[https://git.kernel.org/torvalds/c/dcd4f0db6141d6bf2cb897309d5d6f53d1b1696f|commit]] * hda: add AMD Stoney PCI ID with proper driver caps [[https://git.kernel.org/torvalds/c/d716fb03f76411fc7e138692e33b749cada5c094|commit]] * ASoC * Add max98371 codec driver [[https://git.kernel.org/torvalds/c/ca2cd6bc6663314ba7fbf66ba7b14e099671420e|commit]] * Intel: Add Broxton-P machine driver [[https://git.kernel.org/torvalds/c/76016322ec5670052fdabb08c586d6b16bd5062f|commit]], add Broxton DSP support [[https://git.kernel.org/torvalds/c/92eb4f62cbac0211e43ee4a6715ee2ea43167e88|commit]], skylake: Add multichannel support for HDMI [[https://git.kernel.org/torvalds/c/7e12dc87ac59963cf1765fb8272412db19004987|commit]] * add support for TAS5720 digital amplifier [[https://git.kernel.org/torvalds/c/bd023ada36a66fe3d2fde619926b49b9a0428133|commit]] * bcm2835: Add S16_LE support via packed DMA transfers [[https://git.kernel.org/torvalds/c/beff053c0ef6983897e3481169292e6435ef0a2d|commit]], add 24bit support [[https://git.kernel.org/torvalds/c/a34b027dca5ea840fbc84121db66488375acfdea|commit]] * cs47l24: Add support for audio trace firmware [[https://git.kernel.org/torvalds/c/c13202f7d7101a6f5542f3a31b9a6787ae7b746c|commit]] * da7219: Add initial ACPI id for device [[https://git.kernel.org/torvalds/c/5181365f5312d67dcdc9e4bc22516c48a83c8754|commit]] * dmaengine_pcm: Add support for packed transfers [[https://git.kernel.org/torvalds/c/73fe01cfb3babff01748a9fbc95cc3ea2079cc7f|commit]] * hdac_hdmi: Add multichannel support [[https://git.kernel.org/torvalds/c/bcced704788312360c0413d13b11611ae00a91c8|commit]], add link management [[https://git.kernel.org/torvalds/c/b2047e996cd88d36eb0f4e84fe6aedab831a4b31|commit]] * mediatek: Add HDMI dai-links in the mt8173-rt5650-rt5676 machine driver [[https://git.kernel.org/torvalds/c/c0133e3b0265341e7d62e150df18709af33c3a30|commit]], add second I2S on mt8173-rt5650 machine driver [[https://git.kernel.org/torvalds/c/d349caeb05104ef01392abc6c7cfc8ab516c7be4|commit]], HDMI audio LR channel swapped [[https://git.kernel.org/torvalds/c/27becea06e73c96b825ecddd8b3a59642364514a|commit]] * pcm5102a: Add support for PCM5102A codec [[https://git.kernel.org/torvalds/c/97d3ddd71fbf663a5da52897757333341a8b254f|commit]] * tas571x: added support for TAS5721 [[https://git.kernel.org/torvalds/c/23a282c4f088efb337957ffa21c677d30eda0784|commit]], implemented digital mute [[https://git.kernel.org/torvalds/c/0400485076e8bb167d5f4b3eb5f6d05e4b4361b7|commit]] * tlv320aic32x4: Add 96k sample rate [[https://git.kernel.org/torvalds/c/041f9d336f28d3a45b31799bb8b5b2e1fa322321|commit]], add SPI support [[https://git.kernel.org/torvalds/c/125bc681bc5d8183594e30492f0345a61ab3cc94|commit]] * wm_adsp: Add support for TLV based binary controls [[https://git.kernel.org/torvalds/c/9ee78757d5dae51decc881b293a39a605c9a6df2|commit]] == Input devices: Tablets, touch screens, keyboards, mouses == * HID: Asus X205TA keyboard driver [[https://git.kernel.org/torvalds/c/eeb01a57921a5e373302733d7cdf1ca87da5375a|commit]] * HID: asus: add support for !VivoBook E200HA [[https://git.kernel.org/torvalds/c/b94f7d5ddf1b114e66d9bcc07d0ead080470383b|commit]] * xpad: Xbox One Elite controller support [[https://git.kernel.org/torvalds/c/6f49a398b266d4895bd7e041db77a2b2ee1482a6|commit]], add more third-party controllers [[https://git.kernel.org/torvalds/c/6538c3b2d2d220a974e47928b165ea09b9cfa6b4|commit]] == TV tuners, webcams, video capturers == * TW686x frame grabber driver [[https://git.kernel.org/torvalds/c/0ff59f3190ba7b380ca4387dab5eb69d2b8f4d23|commit]] * adv7180: Add cropcap operation [[https://git.kernel.org/torvalds/c/64b3df9223aa4d0e809bbf5a8b006fcc884b7c90|commit]], add g_std operation [[https://git.kernel.org/torvalds/c/d0fadc869349e0469abc80109d4251be432736bd|commit]], add g_tvnorms operation [[https://git.kernel.org/torvalds/c/bae4c757a5255a149249294dab3a6ab16e5d598b|commit]] * az6027: Add support for Elgato EyeTV Sat v3 [[https://git.kernel.org/torvalds/c/7977a15ede1d2d95446ff26a9e34a7b16c0fd12f|commit]] * dib0700: add USB ID for another STK8096-PVR ref design based card [[https://git.kernel.org/torvalds/c/ec788795dde419af4935c3c9d08d641707114eec|commit]] * em28xx: add support for Hauppauge WinTV-dualHD DVB tuner [[https://git.kernel.org/torvalds/c/11a2a949d05e9d2d9823f0c45fa476743d9e462b|commit]], add missing USB IDs [[https://git.kernel.org/torvalds/c/628288d08a6162aa50e4dbd5918a9867b4c40e2f|commit]] * i2c: saa7115: Support CJC7113 detection [[https://git.kernel.org/torvalds/c/7e31223ff0196dc5c5e8124b3c05ab4a25847c59|commit]] * mceusb: add support for Adaptec eHome receiver [[https://git.kernel.org/torvalds/c/e186613aed01867b73ca0dcdab91ac29c8da6e2a|commit]], add support for SMK eHome receiver [[https://git.kernel.org/torvalds/c/18693843870bfc3ebd682874c1171398f4c8a002|commit]] * media: Support Intersil/Techwell TW686x-based video capture cards [[https://git.kernel.org/torvalds/c/704a84ccdbf19fdce9adfda0b936dfdcac52fa49|commit]] * smipcie: add support for !TechnoTrend S2-4200 Twin [[https://git.kernel.org/torvalds/c/0ed8289bd6fff6eda3d57ff09e4b54fd823930ab|commit]] * v4l: vsp1: Add Z-order support for DRM pipeline [[https://git.kernel.org/torvalds/c/f5e04e7ea7bebbed77c6438c7f007c354a40ce22|commit]], add global alpha support for DRM pipeline [[https://git.kernel.org/torvalds/c/04738e7f336376f28adb6c0cad2a5788dcbc8e1d|commit]], add support for the RPF alpha multiplier on Gen3 [[https://git.kernel.org/torvalds/c/30276a731a9c14123c95070197a08bafc148f7bc|commit]] == USB == * (FEATURED) Support for creating virtual USB Device Controllers in USB/IP [[https://git.kernel.org/torvalds/c/602364fdaaa6e7d78eac18332d3aca554190fdf4|commit]], [[https://git.kernel.org/torvalds/c/c7af4c221878ad684f0412eba2a1f18fa126c6d5|commit]], [[https://git.kernel.org/torvalds/c/80fd9cd52de6a5fb263b3bdcb8bd8982dc50a070|commit]], [[https://git.kernel.org/torvalds/c/79c02cb1fd5c1fc8af16d18294804acc5dbfdee2|commit]], [[https://git.kernel.org/torvalds/c/abdb2957432242de09ad52d044b5221a4b56c15a|commit]], [[https://git.kernel.org/torvalds/c/d62ba981a9de7e2999b850fb8ff274da2a9387c5|commit]], [[https://git.kernel.org/torvalds/c/b6a0ca11186759ad7045d68a5447b1e89f658384|commit]], [[https://git.kernel.org/torvalds/c/ea6873a45a22f35c8ab0f9c025df6a6c6dd532f3|commit]], [[https://git.kernel.org/torvalds/c/3391ba0e2792411dc3372b76a4662971d6eaa405|commit]], [[https://git.kernel.org/torvalds/c/7b3f74f7e0601b2767aee7e188b1e3a912c082a2|commit]], [[https://git.kernel.org/torvalds/c/e0546fd8b748b19d8edd1550530da8ebad6e4b31|commit]], [[https://git.kernel.org/torvalds/c/9360575c5837cfee841ad350de5be830b840d972|commit]], [[https://git.kernel.org/torvalds/c/f945c546656e4330665a69aa35ae6491025128fc|commit]] * Add driver for UCSI [[https://git.kernel.org/torvalds/c/0c1849a8c7af652c92ad0265a7ca5934fd773c69|commit]] * xhci: Add NVIDIA Tegra XUSB controller driver [[https://git.kernel.org/torvalds/c/e84fce0f8837496a48d11086829bdbe170358b7a|commit]], [[https://git.kernel.org/torvalds/c/ab065e969640d9afd3967266eb3193fb3ac298bd|commit]] * ohci-jz4740: Remove obsolete driver [[https://git.kernel.org/torvalds/c/b071c5d7998a79919e83565ddfb98fdf6fa804bc|commit]] * serial: option: add ZTE device ids [[https://git.kernel.org/torvalds/c/74d2a91aec97ab832790c9398d320413ad185321|commit]], https://git.kernel.org/torvalds/c/f0d09463c59c2d764a6c6d492cbe6d2c77f27153 commit] * serial: option: add support for Cinterion PH8 and AHxx [[https://git.kernel.org/torvalds/c/444f94e9e625f6ec6bbe2cb232a6451c637f35a3|commit]] * serial: ti_usb_3410_5052: add MOXA UPORT 11x0 support [[https://git.kernel.org/torvalds/c/b923c6c62981cec5e2d2187fd700c2fc4386fc45|commit]] == Serial Peripheral Interface (SPI) == * pic32-sqi: add SPI driver for PIC32 SQI controller. [[https://git.kernel.org/torvalds/c/3270ac230f660843a7f7d631746ee2c8ee63f347|commit]] * spi-pic32: Add PIC32 SPI master driver [[https://git.kernel.org/torvalds/c/1bcb9f8ceb67803960871ecf4ed2d365a2a919c8|commit]] == Watchdog == * f71808e_wdt: Add F81865 support [[https://git.kernel.org/torvalds/c/ea0c03e80ccd99cb0ab208397da5a417dabf9a22|commit]] * pic32-dmt: Add PIC32 deadman timer driver [[https://git.kernel.org/torvalds/c/b0d8a082ce9c82600ebf8949dab937cf53019356|commit]] * pic32-wdt: Add PIC32 watchdog driver [[https://git.kernel.org/torvalds/c/8f91fc56bc439a5baefae598040d263f48526596|commit]] * renesas-wdt: add driver [[https://git.kernel.org/torvalds/c/bd99b68ed7f96c9c845aad2a25f84145213058f2|commit]] == Serial == * tty: serial: meson: Implement earlycon support [[https://git.kernel.org/torvalds/c/736d553886a72274e58ff8a0e8a2899978042b8f|commit]] * tty: serial: msm: Support more bauds [[https://git.kernel.org/torvalds/c/98952bf510d0c7cdfc284f098bbf4682dc47bc61|commit]] * mps2-uart: add MPS2 UART driver [[https://git.kernel.org/torvalds/c/041f031def330582108bc37f97525d9e7c0e2b2f|commit]], add support for early console [[https://git.kernel.org/torvalds/c/bd8d257fa3371a284568b8ee04c2bcf4757238ed|commit]] * mxs-auart: add Alphascale ASM9260 support [[https://git.kernel.org/torvalds/c/254da0d753fbebb6f4604bc266acd5f4c84bf6f5|commit]] * pic32_uart: Add PIC32 UART driver [[https://git.kernel.org/torvalds/c/157b9394709ed5233288986a293405def22792ed|commit]] == ACPI, EFI, cpufreq, thermal, Power Management == * ACPI * Add full ACPI 6.1 support along with some previously missing bits of ACPI 6.0 support [[https://git.kernel.org/torvalds/c/a88e0ce6beffb5ba1df8930f2f0112024f2a215e|commit]], [[https://git.kernel.org/torvalds/c/2a397a390a90ff84cd17a6cd2275c2f19478a948|commit]] * Implement Generic Event Device in ACPI 6.1, which allows platforms to handle platform interrupts in ACPI ASL statements [[https://git.kernel.org/torvalds/c/3db80c230da15ceb1a526438b458058abcd53800|commit]] * Allows users to easily find the hardware version reported by ACPI _HRV object by looking at the sysfs {{{hrv}}} [[https://git.kernel.org/torvalds/c/6283f97d5fbfdd1e31694d7f6000eb728cdfba77|commit]] * Convert initrd table override to table upgrade mechanism [[https://git.kernel.org/torvalds/c/5d8813271f8a7c86027afb2ef554f2a5a9ba7c15|commit]] * nfit: add sysfs dimm 'family' and 'dsm_mask' attributes [[https://git.kernel.org/torvalds/c/a94e3fbe4d53d4e512c4ea88a475e605b8d8dccb|commit]] and export subsystem ids as attributes [[https://git.kernel.org/torvalds/c/6ca7208569550de43d64db6cf873706c371284a5|commit]]; disable vendor-specific commands [[https://git.kernel.org/torvalds/c/87554098fec74a6c4a8cbea0d9adea2e8868e9e4|commit]] * EFI * (FEATURED) Add 'capsule' update support. The EFI capsule mechanism allows data blobs to be passed to the EFI firmware. A common use case is performing firmware updates. Users can upload capsule by writting the firmware to the {{{/dev/efi_capsule_loader}}} device [[https://git.kernel.org/torvalds/c/f0133f3c5b8bb34ec4dec50c27e7a655aeee8935|commit]], [[https://git.kernel.org/torvalds/c/65117f1aa1b2d145fd5ca376bde642794d0aae1b|commit]] * Add EFI Bootloader Control module. If reboot is invoked with a string argument NNN, "NNN" is copied to the "!LoaderEntryOneShot" EFI variable, to be read by the bootloader. If the string matches one of the boot labels defined in its configuration, the bootloader will boot once to that label. The "!LoaderEntryRebootReason" EFI variable is set with the reboot reason: "reboot" or "shutdown". The bootloader reads this reboot reason and takes particular action according to its policy [[https://git.kernel.org/torvalds/c/06f7d4a1618dbb086e738c93cd1ef416ab01027d|commit]] * Implement generic support for the Memory Attributes table [[https://git.kernel.org/torvalds/c/10f0d2f57705350bbbe5f28e9292ae3905823c3c|commit]] * Thermal * Add ACPI INT340X thermal driver. Newer laptops and tablets that use ACPI may have thermal sensors and other devices with thermal control capabilities outside the core CPU/SOC, for thermal safety reasons. They are exposed for the OS to use via the INT3400 ACPI device object as the master, and INT3401~INT340B ACPI device objects as the slaves. This driver exposes the temperature information and cooling ability from these objects to userspace via the normal thermal framework. This means that a wide range of applications and GUI widgets can show the information to the user or use this information for making decisions. For example, the Intel Thermal Daemon can use this information to allow the user to select his laptop to run without turning on the fans [[https://git.kernel.org/torvalds/c/a3c89334f06bacf7e2f23203ad64cfd6e78dbbf4|commit]] * Add temperature sensor support for tango SoC [[https://git.kernel.org/torvalds/c/0b58c08b593d082858e74503bdf553ea01f9f15a|commit]] * generic-adc: Add ADC-based thermal sensor driver [[https://git.kernel.org/torvalds/c/b3aef78f76959b94e6df54f80040669a11cc4897|commit]] * rockchip: Support RK3366 SoCs in the thermal driver [[https://git.kernel.org/torvalds/c/1cd602693740fafcf6e5e9ed3aa93f11924275cb|commit]] * tegra: add PM support [[https://git.kernel.org/torvalds/c/f09d698494289cdf1f0afc0baddbac8db30f195d|commit]] * tegra: add Tegra132 specific SOC_THERM driver [[https://git.kernel.org/torvalds/c/44cb6a7df13d3f6e663262e8c264a46cf84aa679|commit]] * tegra: add Tegra210 specific SOC_THERM driver [[https://git.kernel.org/torvalds/c/8204104f3598b6f29a8858df16c15c156014b863|commit]] * tegra: add a debugfs to show registers [[https://git.kernel.org/torvalds/c/d753b22d8b2d500377bc85c4909cc0d6f199d1c8|commit]] * cpufreq * (FEATURED) schedutil: New governor based on scheduler utilization data [[https://git.kernel.org/torvalds/c/9bdcb44e391da5c41b98573bf0305a0e0b1c9569|commit]] * acpi-cpufreq: Support for fast frequency switching to provide a method for switching CPU frequencies from interrupt context and update the cpufreq core to support that method if available [[https://git.kernel.org/torvalds/c/b7898fda5bc7e786e76ce24fbd2ec993b08ec518|commit]] * intel_pstate: For platforms which are controlled via remove node manager, enable ACPI {{{_PPC}}} performance limits by default. These platforms are mostly categorized as enterprise server or performance servers [[https://git.kernel.org/torvalds/c/2b3ec765058449caa27e2806a939a4bffcbeba64|commit]] * devfreq * Add new passive governor. It sets the frequency based on the frequency of its parent devfreq device. This governor does not change the frequency by itself through sysfs entries. The passive governor recommends that devfreq device uses the OPP table to get the frequency/voltage [[https://git.kernel.org/torvalds/c/996133119f57334c38b020dbfaaac5b5eb127e29|commit]] * event: Add new EXYNOS NoC (Network On Chip) Probe DEVFREQ event Driver. It provides NoC (Network on Chip) Probe counters to measure the bandwidth of AXI bus [[https://git.kernel.org/torvalds/c/0179a913875a8b39eaf5b848c876439a3a4650af|commit]] * exynos: Add generic exynos bus frequency driver [[https://git.kernel.org/torvalds/c/0722249ac1f3dcc3af9e9d7ed89792a68f066660|commit]] * exynos: Add support of bus frequency of sub-blocks using passive governor [[https://git.kernel.org/torvalds/c/403e0689d2a9eb33d9281db4079e964eb65ba9ef|commit]] * exynos: Remove unused exynos4/5 busfreq driver [[https://git.kernel.org/torvalds/c/bfcd6204871cf63e6833b87cdcfe47d7d2da8a29|commit]] * intel_idle: add Broxton support [[https://git.kernel.org/torvalds/c/5dcef694860100fd16885f052591b1268b764d21|commit]] * powercap: adds a new platform domain (AKA PSys) to the current power capping Intel RAPL driver [[https://git.kernel.org/torvalds/c/3521ba1cc351e80488c3f85748c92c3853b75818|commit]] == Real Time Clock (RTC) == * m41t80: add alarm functionality [[https://git.kernel.org/torvalds/c/9c6dfed92c3e86d6f84780625c0595ba56d03986|commit]], add wakealarm functionality [[https://git.kernel.org/torvalds/c/3726a21833c9c96255735bddb5dacc8eacbff3ef|commit]] * rv3029: Add support of RV3049 [[https://git.kernel.org/torvalds/c/c2a1c145401df063d1197ace5d3b5bd323e26f86|commit]] == Voltage, current regulators, power capping, power supply == * regulator * fan53555: Add support for FAN53555BUC18X type [[https://git.kernel.org/torvalds/c/5e39cf49729b910795daa0b86052463d23c0a18d|commit]], add support for FAN53555UC13X type [[https://git.kernel.org/torvalds/c/e57cbb70b7b3773f78fc6b8b70ab1eb3367e5350|commit]] * lp873x: Add support for lp873x PMIC regulators [[https://git.kernel.org/torvalds/c/994aae32b13e373dcbe001af33d5b01379483463|commit]] * max77620: Add support for device specific ramp rate setting [[https://git.kernel.org/torvalds/c/5aa43599daddbe972f955b2357c76866a6f92973|commit]] * max8973: add support for junction thermal warning [[https://git.kernel.org/torvalds/c/d2d5437bdfdde20a75bdf59db1c1a77721613b22|commit]] * pv88080: new regulator driver [[https://git.kernel.org/torvalds/c/99cf3af5e2d5c74e016ae9517a4dced3f1dbcf6a|commit]] * qcom_spmi: Add support for pm8994 [[https://git.kernel.org/torvalds/c/50314e55a140a0bc898d5f34b591e4e4ecedc75f|commit]] == Pin Controllers (pinctrl) == * amd: Add device HID for future AMD GPIO controller [[https://git.kernel.org/torvalds/c/42a44402ecb78e87eecf7ccad8099287e660ec36|commit]] * amlogic: Add support for Amlogic Meson GXBB SoC [[https://git.kernel.org/torvalds/c/468c234f9ed759b059d7fe11a6cc4b903a594722|commit]] * Add support for pin control (pin muxing and pin configuration) for Baytrail platform [[https://git.kernel.org/torvalds/c/658b476c742fe379e7020309fd590a27b457a4c1|commit]], [[https://git.kernel.org/torvalds/c/c8f5c4c7c82c916faf4699927801c8038d1fac51|commit]], [[https://git.kernel.org/torvalds/c/c501d0b149de1248fa9c29c906bf70f3b87b8bd8|commit]], [[https://git.kernel.org/torvalds/c/71e6ca61e82667c5c0de4aa779a4438d6568262f|commit]], [[https://git.kernel.org/torvalds/c/86e3ef812fe3df8298c0bee81b0c786006a9c85c|commit]], [[https://git.kernel.org/torvalds/c/9f573b98ca502ad495641ce42fcc18ccb32f5827|commit]] * ns2: add pinmux driver support for Broadcom NS2 SoC [[https://git.kernel.org/torvalds/c/b5aa1006e4a93ebb402490b4536a7d8866d967dc|commit]] * sh-pfc: Add drive strength support [[https://git.kernel.org/torvalds/c/3caa7d8c3f03ad6f1b66f10f67dc68cb3af55fe1|commit]], * sh-pfc: r8a7790: Implement voltage switching for SDHI [[https://git.kernel.org/torvalds/c/60d8fcef13e60484ecc5aa2c0a904b250750beba|commit]] * sh-pfc: r8a7795: Add drive strength support [[https://git.kernel.org/torvalds/c/92e6d9a2cc827018a18885e0f3050ab9ff8c3206|commit]] == Memory Technology Devices (MTD) == * ifc: Add support for IFC controller version 2.0 [[https://git.kernel.org/torvalds/c/7a654172161c8c9c7d59cbd0054d9e63c7411219|commit]] * brcmnand: Add support for v6.2 controllers [[https://git.kernel.org/torvalds/c/269ecf03a5b32b0d1de1f60a4b86b75c0521053f|commit]] * m25p80: add support for mmap read request [[https://git.kernel.org/torvalds/c/08922f644878c9163ada8df3ef9def89be1d5e90|commit]] * nand: enable ECC pipelining [[https://git.kernel.org/torvalds/c/336de7b1e07e6c666dbed522120547b852b3fba7|commit]] * spi-nor: support GigaDevice gd25lq64c [[https://git.kernel.org/torvalds/c/e5366a266a8cd4cd6b0fe66876462cca2e1c6a89|commit]] == Multi Media Card (mmc) == * sh_mobile_sdhi: Add UHS-I mode support [[https://git.kernel.org/torvalds/c/057a4592e6dbad0e571628968f3e20a3706e4701|commit]] * tmio, sh_mobile_sdhi: Add support for variable input clock frequency [[https://git.kernel.org/torvalds/c/2fb55956ce4db259a5d6ce41cc32368b5055575e|commit]] * tmio: Add UHS-I mode support [[https://git.kernel.org/torvalds/c/452e5eef6d311e52f657b34d999758107ec3dd4a|commit]] * usdhi6rol0: add support for UHS modes [[https://git.kernel.org/torvalds/c/0cd59df9f028319e193113280d51c9d87b0b36ad|commit]] == Industrial I/O (iio) == * core: mounting matrix support [[https://git.kernel.org/torvalds/c/dfc57732ad38f93ae6232a3b4e64fd077383a0f1|commit]] * tools: generic_buffer: auto-enable channels [[https://git.kernel.org/torvalds/c/5f991a921a08279f573fa5ecf84261a3a6fac0cc|commit]] * Add max44000 driver for Maxim Integrated's MAX44000 ambient and infrared proximity sensor device [[https://git.kernel.org/torvalds/c/d5d8f49b634520a98337fd413eef86da4e63e4fd|commit]], [[https://git.kernel.org/torvalds/c/b9567e6664643eb99367fb88d14fdba863b1688a|commit]], [[https://git.kernel.org/torvalds/c/06ad7ea10e2bcf70a602e504ea32ee6ef6d77aa9|commit]], [[https://git.kernel.org/torvalds/c/237a378b3bde0b3c1d1c47f7a3982c86a6728cdf|commit]] * Add Vishay VEML6070 UV A light sensor driver [[https://git.kernel.org/torvalds/c/dfd2ab8dda719b98203f5b3e940961019d373541|commit]] * Add channel for UV index [[https://git.kernel.org/torvalds/c/d409404cf6e201c2980c7148484c350f33a7912e|commit]] * accel: Add support for the h3lis331dl accelerometer [[https://git.kernel.org/torvalds/c/1e52fefc9b0c481f8ca860e19781720fb5404383|commit]] * adc: add NXP LPC18xx ADC driver [[https://git.kernel.org/torvalds/c/a583c24deefdaaaf5bd96a1117b850904a294804|commit]] * adc: rockchip_saradc: add saradc support for rk3399 [[https://git.kernel.org/torvalds/c/ae549a72212c94c757fa3ecbcaa986cc9d2e2b96|commit]] * dac: Add support for the AD5592R/AD5593R ADCs/DACs [[https://git.kernel.org/torvalds/c/56ca9db862bf3d78e279d424b3434d66617c27ae|commit]] * dac: add NXP LPC18xx DAC driver [[https://git.kernel.org/torvalds/c/9bbccbe11ab78c74bed9a2bc99943929f49ca565|commit]] * humidity: Add support for AM2315 [[https://git.kernel.org/torvalds/c/366a3270c1c5ce0a12d1451e2e2e6341385c331d|commit]], add triggered buffer support for AM2315 [[https://git.kernel.org/torvalds/c/0d96d5ead3f7f1303a6a445051f29bba7c7f4e47|commit]] * imu: Add initial support for Bosch BMI160 [[https://git.kernel.org/torvalds/c/77c4ad2d6a9bb6c6744f8f3a25d1c62669d6b656|commit]] * inv_mpu6050: Add explicit support for MPU9150 [[https://git.kernel.org/torvalds/c/fbced0e9465152d628ece5fd0d11de4e7a1f5ce5|commit]] * light: new driver for the ROHM BH1780 [[https://git.kernel.org/torvalds/c/1f0477f18306c018a954e4f333690a9d0f7efc76|commit]] * magn: bmc150: Introduce SPI support [[https://git.kernel.org/torvalds/c/534536acdb25bae85a5333b7085837b3f1f72b73|commit]] * mma8452: add support for FXLS8471Q [[https://git.kernel.org/torvalds/c/e8731180fbf6fd45351b587d67cdc0685ce99a7a|commit]], add support for runtime power management [[https://git.kernel.org/torvalds/c/96c0cb2bbfe0a58bd0c37cf34d50a20f9cd75aa8|commit]] * potentiometer: add driver for Maxim Integrated DS1803 [[https://git.kernel.org/torvalds/c/fbbc5e7044f761652e1e83037bd90574976337a3|commit]], add driver for Microchip MCP413X/414X/415X/416X/423X/424X/425X/426X [[https://git.kernel.org/torvalds/c/22d199a53910e2b1666bf873f10779a66844c126|commit]] * pressure: bmp280: add ability to control oversampling rate [[https://git.kernel.org/torvalds/c/62979904b0037430ecc7d8b682f684adced1340f|commit]], add support for BMP180 [[https://git.kernel.org/torvalds/c/6dba72eca7fb879bf2e0c8fdc784fb974cb4f9d5|commit]] * pressure: hp03: Add Hope RF HP03 sensor support [[https://git.kernel.org/torvalds/c/d8469e93a4af82110b15b28bbb003a1dbe4258d2|commit]] * st_gyro: Add lsm9ds0-gyro support [[https://git.kernel.org/torvalds/c/41c128cb25cee72be66397fae8ceb8dc0c2c6984|commit]] * adis: Add support for manual self-test flag clear [[https://git.kernel.org/torvalds/c/af8a41271b56f6d79cb4d7c7f3ca688a2d97a801|commit]] * ak8975: add mounting matrix support [[https://git.kernel.org/torvalds/c/97eacb9166f4810368e180073dcbceeff0de34df|commit]] * imu: mpu6050: enhance mounting matrix support [[https://git.kernel.org/torvalds/c/eb3798463f71afc77abd25b2f62708be06f7173b|commit]] * magnetometer:ak8975: power regulator support [[https://git.kernel.org/torvalds/c/63d5d525cbbc8938d9fa3d6d6fbd4183e784b6e9|commit]], triggered buffer support [[https://git.kernel.org/torvalds/c/bc11ca4a0b84a2f2ebaca2614b92998738d13b1e|commit]] * pressure:ms5611: oversampling rate support [[https://git.kernel.org/torvalds/c/033691a9a12f684c68f443f3676806dd64011295|commit]] * hp206c: Initial support for reading sensor values [[https://git.kernel.org/torvalds/c/fa4c9c93e93f429bb8a8b01c53d54d6bd53a3028|commit]] * ti-adc081c: Add support for adc101c and adc121c [[https://git.kernel.org/torvalds/c/a6b5ec887b85df039055be316420b1520c23eb6b|commit]] * ti-adc081c: Initial triggered buffer support [[https://git.kernel.org/torvalds/c/08e05d1fce5c87e5eaf16655c45db6beb4d93701|commit]] == Multi Function Devices (MFD) == * hi655x: Add MFD driver for hi655x [[https://git.kernel.org/torvalds/c/b52207ef4ea56f8c22288ec3387399aac72c26cf|commit]] * max77620: Add core driver for MAX77620/MAX20024 [[https://git.kernel.org/torvalds/c/327156c593600e0f08575621c2a56f311d482e7a|commit]] == Inter-Integrated Circuit (I2C) == * i801: Add runtime PM support with autosuspend [[https://git.kernel.org/torvalds/c/a7401ca5596e246f17b087b84fe55a429b666132|commit]] * octeon: Add support for cn78xx chips [[https://git.kernel.org/torvalds/c/4729cbe038fdd321839d7780ee93ce1ccf1e7b29|commit]], enable High-Level Controller [[https://git.kernel.org/torvalds/c/d1fbff8944bf88e449ae387abd498e5220a2ee10|commit]] * rcar: add DMA support [[https://git.kernel.org/torvalds/c/73e8b0528346e88a0624f2d9821f382cd6256677|commit]] * tegra: enable multi-master mode for tegra210 [[https://git.kernel.org/torvalds/c/497fbe24987bd24ee271c67c212ec681995188b6|commit]] == Hardware monitoring (hwmon) == * it87: Add support for IT8628E [[https://git.kernel.org/torvalds/c/71a9c23246fe68954f87787a4e6c1aa22565c326|commit]], add support for VIN7 to VIN10 on IT8620E [[https://git.kernel.org/torvalds/c/f838aa2611045fb1409c461fdd5102a6d8ae79f2|commit]], add support for all PWM channels on IT8620E [[https://git.kernel.org/torvalds/c/36c4d98a7883d4c51252d0f4ebf2c667fa7f879f|commit]], add support for second Super-IO chip [[https://git.kernel.org/torvalds/c/e84bd9535e2bb59624091bc8c1eddae7cc82d260|commit]], support automatic PWM control on newer chips [[https://git.kernel.org/torvalds/c/2cbb9c370fe32b5de5243f7338dc6ce8747d495b|commit]], support disabling fan control for all pwm control and chips [[https://git.kernel.org/torvalds/c/f1bbe618604a4aa833a4af0b1ecdfb47a25455c6|commit]], support up to 6 temperature sensors on IT8620E [[https://git.kernel.org/torvalds/c/cc18da79d9b7faf1ec617e2478d57d25d7b2f93a|commit]] * max31722: Add support for MAX31722/MAX31723 temperature sensors [[https://git.kernel.org/torvalds/c/04e1e70afec6bb2940aea0ac2e9cbaf7d643d5f4|commit]] == General Purpose I/O (gpio) == * Loongson1: add Loongson1 GPIO driver [[https://git.kernel.org/torvalds/c/bd37c999c7ca76afd4f28987314e98e022875dbc|commit]] * amdpt: Add a new ACPI HID [[https://git.kernel.org/torvalds/c/ca27379f5d2956e08558fbfc0d35b3ba64abbe0c|commit]] * dwapb: Add ACPI device ID for DWAPB GPIO controller on X-Gene platforms [[https://git.kernel.org/torvalds/c/1b0d5287dafc7651af1d55cf47209209f79a964b|commit]] * gpio-it87: Add support for IT8620 and IT8628 [[https://git.kernel.org/torvalds/c/8fccdb580ebec0f5b081d824797911a4c5d91891|commit]] * pca953x: add PCAL9535 interrupt support for Galileo Gen2 [[https://git.kernel.org/torvalds/c/44896beae605b93f2232301befccb7ef42953198|commit]] * tegra: Add support for gpio debounce [[https://git.kernel.org/torvalds/c/3737de42afb8d76f405689a4699e8e5dd5e2ef96|commit]] * xgene: Enable ACPI support for X-Gene GFC GPIO driver [[https://git.kernel.org/torvalds/c/0c60de3f73cddde6a83979c64f63cb1101f5326c|commit]] * xlp: Add GPIO driver support for Broadcom Vulcan ARM64 [[https://git.kernel.org/torvalds/c/dd98756d78153dbb43685f0f0e618dda235aee00|commit]] == Clocks == * microchip: Add Microchip PIC32 clock driver. [[https://git.kernel.org/torvalds/c/ce6e1188465998820e7182455261b1f5d508ca17|commit]] * axs10x: Add I2S PLL clock driver [[https://git.kernel.org/torvalds/c/923587aafc2c41ed516d39651d5750ea402cfc06|commit]] * Add Oxford Semiconductor OXNAS Standard Clocks [[https://git.kernel.org/torvalds/c/0bbd72b4c64fc0803a6efd86ea151184bf553f97|commit]] * Add artpec-6 clock controller [[https://git.kernel.org/torvalds/c/33b8ac917a8f7a22fa3d779f875646201d0097a0|commit]] * hisilicon: add CRG driver for hi3519 soc [[https://git.kernel.org/torvalds/c/6c9da387c8d5c5254857d2782bd6c314226f4f27|commit]] * mvebu: new driver for Armada AP806 system controller [[https://git.kernel.org/torvalds/c/89a426b1966588eb215ec08530054016ee10b0cc|commit]], new driver for Armada CP110 system controller [[https://git.kernel.org/torvalds/c/d3da3eaef7f4d0317d01c08824b65e5aee1315ef|commit]] * renesas: r8a7795: Add CSI2 clocks [[https://git.kernel.org/torvalds/c/0187d321a5092fe09687f69ee29ebe8ab75544c2|commit]],add VIN clocks [[https://git.kernel.org/torvalds/c/ccce262de1c5035513d7974ab1550dd757d25bf4|commit]] * rockchip: Add support for multiple clock providers [[https://git.kernel.org/torvalds/c/ef1d9feeccc094f59b72bb11fe14ec886eb574d3|commit]], add clock controller for the RK3399 [[https://git.kernel.org/torvalds/c/115510053e5e5872f1f19a2220b04aab5542c5c4|commit]], add new pll-type for rk3399 and similar socs [[https://git.kernel.org/torvalds/c/b40baccd236a9a91fbb077efb8dadb41fdfb55ab|commit]] * sunxi: Add PLL3 clock [[https://git.kernel.org/torvalds/c/fa4d0ca104bfdcda7b7e2bac855b358f302fd310|commit]], add TCON channel1 clock [[https://git.kernel.org/torvalds/c/cc510c736b1b278a9925a4a051ecfa72ef8c21fc|commit]], add display and TCON0 clocks driver [[https://git.kernel.org/torvalds/c/98b8525abb7f0d9a5ab942a2e044011d7e635490|commit]], add sun6i/8i display support [[https://git.kernel.org/torvalds/c/5ed400dd96d8222e667ee473c7ebd676f05113f8|commit]] * tegra: Add interface to enable hardware control of SATA/XUSB PLLs [[https://git.kernel.org/torvalds/c/3358d2d9f47af86bdd71edb24b361f72a54ec04e|commit]] * driversi/mps2: add MPS2 Timer driver [[https://git.kernel.org/torvalds/c/0302637f1860400cfe0895e4355a5fecb89e0347|commit]] * Add NPS400 timers driver [[https://git.kernel.org/torvalds/c/a53224577e317d010f61aa1b1b8b18f2b168a137|commit]] == System On Chip specific Drivers == * brcmstb: add SoC driver to brcmstb [[https://git.kernel.org/torvalds/c/cef4bafcea2c33b0c296595cebd95f0cfd99f278|commit]] * mediatek: PMIC wrap: add MT2701/7623 support [[https://git.kernel.org/torvalds/c/060a1d6461ebed23463262365fe41556e8a5cfc7|commit]] * qcom: smd: Support multiple channels per sdev [[https://git.kernel.org/torvalds/c/d5933855c0eb0a4103cf5db784cfdd4d7a85cd56|commit]] * qcom: smd: Support opening additional channels [[https://git.kernel.org/torvalds/c/028021d29ea069390e1f60c6aa5b3511d218454b|commit]] * renesas: rcar-sysc: Add support for R-Car E2 power areas [[https://git.kernel.org/torvalds/c/9af1dbcc3028e1de8cac2d7e32345965353edde0|commit]], add support for R-Car H1 power areas [[https://git.kernel.org/torvalds/c/9b83ea17b0d9b5461ee46a2f5a668e6b10743f1a|commit]], add support for R-Car H2 power areas [[https://git.kernel.org/torvalds/c/ad7c9dbc25d19c2fbf4414a8cb4f02f7933611d6|commit]], add support for R-Car H3 power areas [[https://git.kernel.org/torvalds/c/23f1e2ecdecee9f2ec45de0a468b82bb1f7f3ca2|commit]], add support for R-Car M2-N power areas [[https://git.kernel.org/torvalds/c/a247eb93ef73b56aab68c47608245e2b4a713585|commit]], add support for R-Car M2-W power areas [[https://git.kernel.org/torvalds/c/c5fbb3c08897c8941852e9096f8507785d8a18f2|commit]], enable Clock Domain for I/O devices [[https://git.kernel.org/torvalds/c/1c8c77f52d1037c61468539e1d68c44f9e710536|commit]] * rockchip: power-domain: add support for sub-power domains [[https://git.kernel.org/torvalds/c/6be05b5ec16132f3df3f1d857ab01e30f726b542|commit]] == PCI == * Add driver for the PCI Express Downstream Port Containment extended capability. DPC is an optional capability to contain uncorrectable errors below a port [[https://git.kernel.org/torvalds/c/26e515713342b6f7c553aa3c66b21c6ab7cf82af|commit]] * Add Intel Thunderbolt device IDs [[https://git.kernel.org/torvalds/c/1d111406c6d91f4d7f6cc69a43e59546e8010aae|commit]] * armada: Add driver for Marvell Armada 7K/8K PCIe controller [[https://git.kernel.org/torvalds/c/1c52a5139fcf3cebfd61be9293bc0da529968c0d|commit]] * imx6: Add initial imx6sx support [[https://git.kernel.org/torvalds/c/e3c06cd063d69df741295a50a691d4a2cad3852a|commit]] * tegra: Support per-lane PHYs [[https://git.kernel.org/torvalds/c/6fe7c187e026c8b610df9dda7d9befc70cbfd169|commit]] == DMA Engine == * mpc512x: Implement additional chunk sizes for DMA transfers [[https://git.kernel.org/torvalds/c/899ed9dd4f2d007dfad66cd074b8ff26a0894ae8|commit]] * mv_xor: add support for Armada 3700 SoC [[https://git.kernel.org/torvalds/c/ac5f0f3f863e9e6703a3038aa72814d2d0e8a056|commit]] * qcom_hidma: add debugfs hooks [[https://git.kernel.org/torvalds/c/570d0176296f0d17c4b5ab206ad4a4bc027b863b|commit]] * qcom_hidma: add support for object hierarchy [[https://git.kernel.org/torvalds/c/42d236f8a4479fefb69b20da3962a462e05a112d|commit]] * tegra-adma: Add support for Tegra210 ADMA [[https://git.kernel.org/torvalds/c/f46b195799b5cb05338e7c44cb3617eacb56d755|commit]] * vdma: Add 64 bit addressing support to the driver [[https://git.kernel.org/torvalds/c/b72db4005fe4bf4af16d1436abd3c9d3aac991d1|commit]] * vdma: Add Support for Xilinx AXI Central Direct Memory Access Engine [[https://git.kernel.org/torvalds/c/07b0e7d49cbcadebad9d3b986f3298e33286dea2|commit]] * vdma: Add Support for Xilinx AXI Direct Memory Access Engine [[https://git.kernel.org/torvalds/c/c0bba3a99f0709c24c2c7ada7cb098966b1d791f|commit]] * vdma: Add clock support [[https://git.kernel.org/torvalds/c/ba16db36b5dd6a0f053ba7d50745f29678b4ca8f|commit]] == Various == * mcb: export bus information via sysfs [[https://git.kernel.org/torvalds/c/803f1ca60d5c0107adfbce4e2d70488598b03a80|commit]] * memory: Add support for Samsung Exynos SROM driver [[https://git.kernel.org/torvalds/c/a8aabb91dc5bef0875d93d6a86d01779947604e1|commit]] * memory: omap-gpmc: Introduce GPMC to NAND interface [[https://git.kernel.org/torvalds/c/f47fcad63f6847ea677c6c7030f30fd6438e0052|commit]] * memory: omap-gpmc: Support WAIT pin edge interrupts [[https://git.kernel.org/torvalds/c/b2bac25a4d298309bb4b2649bb1107ddaa287c47|commit]] * memory: omap-gpmc: Support general purpose input for WAITPINs [[https://git.kernel.org/torvalds/c/d2d00862dfbbd22d80ee67f816cb7eeaea71f03b|commit]] * memory: samsung: exynos-srom: Add support for bank configuration [[https://git.kernel.org/torvalds/c/8ac2266d88318d348fa5f1dad5b525e0d2c665ef|commit]] * EDAC, altera: Add Arria10 L2 Cache ECC handling [[https://git.kernel.org/torvalds/c/588cb03ea208b303e6dee7e916f329043fd0fc26|commit]] * EDAC, altera: Add Arria10 OCRAM ECC support [[https://git.kernel.org/torvalds/c/c7b4be8db8bc33ec60d21940b3d78b203cdffaac|commit]] * EDAC, ie31200_edac: Add Skylake support [[https://git.kernel.org/torvalds/c/953dee9bbd245f5515173126b9cc8b1a2c340797|commit]] * HSI: omap-ssi: add clk change support [[https://git.kernel.org/torvalds/c/4bcf7414528a6b7ca52d28953a732a4cf36063e8|commit]] * cxl: Allow initialization on timebase sync failures [[https://git.kernel.org/torvalds/c/e009a7e858fed215cb4eed5174a31cadd42d8797|commit]] * can: sja1000: plx_pci: Add support for Marathon CAN-bus-PCIe card [[https://git.kernel.org/torvalds/c/056a7201ac7a659880b43c2e62a5aa85ca06bebf|commit]] * mxc-scc: add basic crypto driver for the MXC SCC [[https://git.kernel.org/torvalds/c/d293b640ebd532eb9d65bc42d48fb9d2c06e71c9|commit]] * iommu/arm-smmu: Support SMMUv1 64KB supplement [[https://git.kernel.org/torvalds/c/b7862e3559f9ab4aaa258dcb846986601a7ca0b8|commit]] * iommu/mediatek: Add 4GB mode support [[https://git.kernel.org/torvalds/c/01e23c93868884327828a01e864135f05e515ae5|commit]] * irda: sh_irda: remove driver [[https://git.kernel.org/torvalds/c/9ef280c6c28f0c01aa9d909263ad47c796713a8e|commit]] * hwrng: hisi - Add support for Hisilicon SoC RNG [[https://git.kernel.org/torvalds/c/afc39d6e89b4f410f511f03dc6de8dc1d4952d42|commit]] * irqchip/gic-v3: Add support for partitioned PPIs [[https://git.kernel.org/torvalds/c/e3825ba1af3a27d7522c9f5f929f5a13b8b138ae|commit]] * irqchip: Add LPC32xx interrupt controller driver [[https://git.kernel.org/torvalds/c/8cb17b5ed0177d1b613aadd53c7e570b81625728|commit]] * irqchip: Add Layerscape SCFG MSI controller support [[https://git.kernel.org/torvalds/c/b8f3ebe630a4f1b4ff9340103d3b565ad5d78d43|commit]] * irqchip: Add per-cpu interrupt partitioning library [[https://git.kernel.org/torvalds/c/9e2c986cb460bf97154f18e85aa833739a1e8dc7|commit]] * irqchip: add nps Internal and external irqchips [[https://git.kernel.org/torvalds/c/44df427c894a4357e43bb35769baefa7cdf09833|commit]] * leds: trigger: Introduce a kernel panic LED trigger [[https://git.kernel.org/torvalds/c/916fe619951f41b55d4f2b9f26d64ad981bc0dfa|commit]] * mailbox/omap: add support for suspend/resume [[https://git.kernel.org/torvalds/c/af1d2f5cb9d24f0e477158dada6baf893a32ee04|commit]] * phy: Add Nvidia Tegra XUSB pad controller support [[https://git.kernel.org/torvalds/c/53d2a715c24034ee4017f3c15c82bb4a53a07da5|commit]] * phy: Add support for NS2 SATA3 PHY in Broadcom SATA3 PHY driver [[https://git.kernel.org/torvalds/c/4faee9a43d0af2943195cdbde93c59d03984b749|commit]] * phy: bcm-ns-usb2: new driver for USB 2.0 PHY on Northstar [[https://git.kernel.org/torvalds/c/d3feb406733544dbf0e239ef945a09decdceac88|commit]] * phy: exynos-mipi-video: Add support for Exynos 5420 and 5433 SoCs [[https://git.kernel.org/torvalds/c/71f5c63c07e5be7abdce40891778ffbf3cec04f0|commit]] * phy: phy-mt65xx-usb3: add support for mt2701 platform [[https://git.kernel.org/torvalds/c/e1d76530d7f8f67d0b2a020a2453bed4e8e27b1a|commit]] * phy: rcar-gen3-usb2: add extcon support [[https://git.kernel.org/torvalds/c/2b38543c8db1c7dff48aa767fcbfba13f50514ca|commit]] * phy: tegra: Add Tegra210 support [[https://git.kernel.org/torvalds/c/87d66f280672800c9c2ad1ce3b7a993ce1e04769|commit]] * reset: Add Oxford Semiconductor Reset Controller driver [[https://git.kernel.org/torvalds/c/6e667fac8259d0dd2cf883fa3c51c0b8b8c89a90|commit]] * reset: hisilicon: add reset controller driver for hisilicon SOCs [[https://git.kernel.org/torvalds/c/25824d52caa8e614b695a7197a8edde19f5b02ad|commit]] * thunderbolt: Support 1st gen Light Ridge controller [[https://git.kernel.org/torvalds/c/19bf4d4f909d644110cb587545dc385044ac90a4|commit]] * w1: add ability to set (SRAM) and store (EEPROM) configuration for temp sensors like DS18B20 [[https://git.kernel.org/torvalds/c/0a19f129d71f18e73249d54de96c835186b8607e|commit]] * w1: enable active pullup for DS2482 by default [[https://git.kernel.org/torvalds/c/f704938c0ef1e3224e66b16d5b358f02cd351240|commit]] = List of merges = * [[https://git.kernel.org/torvalds/c/0052af4411b048eb6c0b0adb73d0fb4803ba1794|Pull core/lib update ]] * [[https://git.kernel.org/torvalds/c/a3871bd434cfc313cdcd1edc433507298f4aa928|Pull RCU updates ]] * [[https://git.kernel.org/torvalds/c/230e51f21101e49c8d73018d414adbd0d57459a1|Pull core signal updates ]] * [[https://git.kernel.org/torvalds/c/49817c33433a3cd6f320b13699e6746cc39b453b|Pull EFI updates ]] * [[https://git.kernel.org/torvalds/c/1c19b68a279c58d6da4379bf8b6d679a300a1daf|Pull locking changes ]] * [[https://git.kernel.org/torvalds/c/3469d261eac65912927dca13ee8f77c744ad7aa2|Pull support for killable rwsems ]] * [[https://git.kernel.org/torvalds/c/36db171cc733bc7b8c628ef21831467d1919decd|Pull perf updates ]] * [[https://git.kernel.org/torvalds/c/cf6ed9a6682d3f171cf9550d4bbe0ef31b768a7e|Pull RAS updates ]] * [[https://git.kernel.org/torvalds/c/825a3b2605c3aa193e0075d0f9c72e33c17ab16a|Pull scheduler updates ]] * [[https://git.kernel.org/torvalds/c/168f1a7163b37294a0ef33829e1ed54d41e33c42|Pull x86 asm updates ]] * [[https://git.kernel.org/torvalds/c/9a45f036af363aec1efec08827c825d69c115a9a|Pull x86 boot updates ]] * [[https://git.kernel.org/torvalds/c/bcea36df7ae4b0db0b6e5e6dd3e5efe03410f5da|Pull x86 cleanup ]] * [[https://git.kernel.org/torvalds/c/62a0027839a4a69bc5d2696672242019a6bb6221|Pull x86 debug cleanup ]] * [[https://git.kernel.org/torvalds/c/bc231d9ede99518b67a77544d9084f15b898fe2e|Pull x86 platform updates ]] * [[https://git.kernel.org/torvalds/c/ce6a01c2d50e1d400cb6d492841f9b1932034fc2|Pull metag architecture updates ]] * [[https://git.kernel.org/torvalds/c/fb6363e9f4eeb37323feb8253b93854195942b8b|Pull m68k updates ]] * [[https://git.kernel.org/torvalds/c/be092017b6ffbd013f481f915632db6aa9fc3ca3|Pull arm64 updates ]] * [[https://git.kernel.org/torvalds/c/b6ae4055f4ab55c05df31cc1b6a7ea8c85eb525d|Pull arm64 perf updates ]] * [[https://git.kernel.org/torvalds/c/490e142209da64243577a997b6d2ed050684ef7b|Pull LED updates ]] * [[https://git.kernel.org/torvalds/c/1cc3880a3c99f1be73f9024bd9db6248ffdcec70|Pull EDAC updates ]] * [[https://git.kernel.org/torvalds/c/fdb8a291227338fe54a2a790dae457726e5c237b|Pull hwmon updates ]] * [[https://git.kernel.org/torvalds/c/27d6cafa7e10ca0f97b57ea4da2d8a73e41d6e65|Pull IPMI updates ]] * [[https://git.kernel.org/torvalds/c/e2ca54250d14347c35c55e9304296c2f04f3fbad|Pull regmap updates ]] * [[https://git.kernel.org/torvalds/c/d9dce51c9b77b803348c787165a884b6e11011f0|Pull regulator updates ]] * [[https://git.kernel.org/torvalds/c/3e21e5dda4907ecb21a124517ab0eb1d176e5231|Pull MMC updates ]] * [[https://git.kernel.org/torvalds/c/d57d39431924d1628ac9b93a2de7f806fc80680a|Pull power management updates ]] * [[https://git.kernel.org/torvalds/c/46c13450624e36302547a2ac3695f2350fe7ffc3|Pull ACPI updates ]] * [[https://git.kernel.org/torvalds/c/16490980e396fac079248b23b1dd81e7d48bebf3|Pull device properties update ]] * [[https://git.kernel.org/torvalds/c/9a07a7968407e20fe87ed6b5eb6a6000e4819492|Pull crypto update ]] * [[https://git.kernel.org/torvalds/c/2fe2edf85ffe51fddb800bb0b332c7ae454a6db3|Pull tracing ring-buffer fixes ]] * [[https://git.kernel.org/torvalds/c/91e8d0cbc94f81f110e508c3105dd93fb146d6b5|Pull timer updates ]] * [[https://git.kernel.org/torvalds/c/ede40902cf80714ece199977b308e2ee437cae0b|Pull irq updates ]] * [[https://git.kernel.org/torvalds/c/7f427d3a6029331304f91ef4d7cf646f054216d2|Pull parallel filesystem directory handling update ]] * [[https://git.kernel.org/torvalds/c/dba1e987312ed318dfd46d4684e9e97b2223f2e8|Pull jfs updates ]] * [[https://git.kernel.org/torvalds/c/681750c0468185f92acb8080c13f26a19cb4ee0d|Pull cifs xattr updates ]] * [[https://git.kernel.org/torvalds/c/c52b76185b7a1b300e5f15ff871c8f45ced3dee9|Pull 'struct path' constification update ]] * [[https://git.kernel.org/torvalds/c/c2e7b207058d4ff6a9010430763fb561f307eb67|Pull vfs cleanups ]] * [[https://git.kernel.org/torvalds/c/a4d1dbed0e27030b3c3ca2d1d5c33a1b45bc53d2|Pull core block layer updates ]] * [[https://git.kernel.org/torvalds/c/24b9f0cf00c8e8df29a4ddfec8c139ad62753113|Pull block driver updates ]] * [[https://git.kernel.org/torvalds/c/b80fed9595513384424cd141923c9161c4b5021b|Pull device mapper updates ]] * [[https://git.kernel.org/torvalds/c/a7fd20d1c476af4563e66865213474a2f9f473a4|Pull networking updates ]] * [[https://git.kernel.org/torvalds/c/16bf8348055fe4615bd08ef50f9874f5dcc10268|Pull trivial tree updates ]] * [[https://git.kernel.org/torvalds/c/0b86c75db6e7f68c22ac5d0dae0f551c4897cdf5|Pull livepatching updates ]] * [[https://git.kernel.org/torvalds/c/dcc4c2f61cdc7e0ab61b25b8d28205302497a8c4|Pull HID updates ]] * [[https://git.kernel.org/torvalds/c/1eccc6e1529ec7ad1cebbd2c97ceb2a1a39f7d76|Pull GPIO updates ]] * [[https://git.kernel.org/torvalds/c/0b7962a6c4a37ef3cbb25d976af7b9ec4ce8ad01|Pull libata updates ]] * [[https://git.kernel.org/torvalds/c/8908c94d6cd7513ba4512295abc945a6ff7f979c|Pull cifs updates ]] * [[https://git.kernel.org/torvalds/c/ba5a2655c270f59dea2d9b4d764aec2f6e7f5f41|Pull remaining vfs xattr work ]] * [[https://git.kernel.org/torvalds/c/442c9ac989d71599ebc39f4ea4d5b0e64996904b|Pull cifs iovec cleanups ]] * [[https://git.kernel.org/torvalds/c/e34df3344d7b6f284e958147d7225faa340a1f39|Pull parallel lookup fixups ]] * [[https://git.kernel.org/torvalds/c/69370471d0b2fc3020c60f5473b1eef5977d165a|Pull iov_iter cleanups ]] * [[https://git.kernel.org/torvalds/c/9e17632c0a146891c90a4353a160cfcf71f34b8f|Pull misc vfs cleanups ]] * [[https://git.kernel.org/torvalds/c/f61a657fdf221403d99e6f0d4c6d24762920d4a9|Pull s390 updates ]] * [[https://git.kernel.org/torvalds/c/f2b1e0f6385d4487a81871eb47809a1375af527f|Pull ARM SoC cleanups and fixes ]] * [[https://git.kernel.org/torvalds/c/9896c7b57e9d67948f1f52f903efae5ec6c74321|Pull ARM SoC platform updates ]] * [[https://git.kernel.org/torvalds/c/9f8f2022786dae0bd48ba35006d6c3ed1ffb469d|Pull ARM SoC 64-bit changes ]] * [[https://git.kernel.org/torvalds/c/f7df9be067160eef52f04bd2f137a20683fb1c12|Pull ARM DT updates ]] * [[https://git.kernel.org/torvalds/c/2ec3240fd7956fe9525c336947b4473f7276f2b1|Pull ARM 64-bit DT updates ]] * [[https://git.kernel.org/torvalds/c/9797f6b0504122e4ad9ff047a3d0521ad6706386|Pull ARM SoC defconfig updates ]] * [[https://git.kernel.org/torvalds/c/4a5219edcdae52bfb5eea0dfc2a7bd575961dad7|Pull ARM SoC driver updates ]] * [[https://git.kernel.org/torvalds/c/d974f09ea4970d0299a8267111312b80adbd20e6|Pull iscsi_ibft updates ]] * [[https://git.kernel.org/torvalds/c/675e0655c12209ba1f40af0dff7cd76b17a1315c|Pull SCSI updates ]] * [[https://git.kernel.org/torvalds/c/19c5abcb74b712a7824ae7c55862932534e7dfec|Pull media updates ]] * [[https://git.kernel.org/torvalds/c/888dae5361e605efc553b645a7c95bbcc5e904db|Pull input updates ]] * [[https://git.kernel.org/torvalds/c/676d9735cd010fc439566e2b6e9b6adc3e1179ef|Pull rpmsg updates ]] * [[https://git.kernel.org/torvalds/c/97f00905ec98472050d65c46629237b299f29035|Pull remoteproc updates ]] * [[https://git.kernel.org/torvalds/c/03e1aa1cbb65d8fb214d82a98933362d1c115a4f|Pull audit updates ]] * [[https://git.kernel.org/torvalds/c/2600a46ee0ed57c0e0a382c2a37ebac64d374d20|Pull tracing updates ]] * [[https://git.kernel.org/torvalds/c/f4f27d0028aabce57e44c16c2fdefccd6310d2f3|Pull security subsystem updates ]] * [[https://git.kernel.org/torvalds/c/0efacbbaee1e94e9942da0912f5b46ffd45a74bd|Pull ARC updates ]] * [[https://git.kernel.org/torvalds/c/07b75260ebc2c789724c594d7eaf0194fa47b3be|Pull MIPS updates ]] * [[https://git.kernel.org/torvalds/c/7beaa24ba49717419e24d1f6321e8b3c265a719c|Pull KVM updates ]] * [[https://git.kernel.org/torvalds/c/ec67b14c1be4ebe4cf08f06746a8d0313ab85432|Pull localmodconfig updates ]] * [[https://git.kernel.org/torvalds/c/a0d3c7c5c07cfbe00ab89438ddf82482f5a99422|Pull dmaengine updates ]] * [[https://git.kernel.org/torvalds/c/a37571a29eca963562ff5a9233db4a5c73c72cf9|Pull pin control updates ]] * [[https://git.kernel.org/torvalds/c/7afd16f882887c9adc69cd1794f5e57777723217|Pull PCI updates ]] * [[https://git.kernel.org/torvalds/c/f4c80d5a16eb4b08a0d9ade154af1ebdc63f5752|Pull sound updates ]] * [[https://git.kernel.org/torvalds/c/e0fb1b36398487475e0d2c50264e4ec1eaed3e11|Pull IOMMU updates ]] * [[https://git.kernel.org/torvalds/c/feaa7cb5c59416143432829b15826be76605b8fe|Pull MD updates ]] * [[https://git.kernel.org/torvalds/c/78975f23cba0cd195db01cdbd6eb48138a655890|Pull i2c updates ]] * [[https://git.kernel.org/torvalds/c/e9ad9b9bd3a3b95c89a29b2a197476e662db4233|Pull Documentation updates ]] * [[https://git.kernel.org/torvalds/c/03b979dd0323ace8e29a0561cd5232f73a060c09|Pull ia64 updates ]] * [[https://git.kernel.org/torvalds/c/a05a70db34ba24ca009e1c9cedaef26fd17d5470|Merge updates ]] * [[https://git.kernel.org/torvalds/c/a1c28b75a95808161cacbb3531c418abe248994e|Pull ARM updates ]] * [[https://git.kernel.org/torvalds/c/c04a5880299eab3da8c10547db96ea9cdffd44a6|Pull powerpc updates ]] * [[https://git.kernel.org/torvalds/c/410b42978a241dc4a269d0d75c75d260e6d016e8|Pull fbdev updates ]] * [[https://git.kernel.org/torvalds/c/4d230d4d030e34e6eb8911fb669d1b42298eca9e|Pull HSI updates ]] * [[https://git.kernel.org/torvalds/c/6eb59af580dcffc6f6982ac8ef6d27a1a5f26b27|Pull MFD updates ]] * [[https://git.kernel.org/torvalds/c/7992893c5a9fdffa42117f6f749359466e06bdf6|Pull power supply and reset updates ]] * [[https://git.kernel.org/torvalds/c/76b584d3125a1f7d8b64e9c522a4555bc2844bde|Pull rdma updates ]] * [[https://git.kernel.org/torvalds/c/e7f44b65b532040ac90b73b60ea0b629742ced33|Pull devicetree updates ]] * [[https://git.kernel.org/torvalds/c/be1332c0994fbf016fa4ef0f0c4acda566fe6cb3|Pull GFS2 updates ]] * [[https://git.kernel.org/torvalds/c/087afe8aaf562dc7a53f2577049830d6a3245742|Pull networking fixes and more updates ]] * [[https://git.kernel.org/torvalds/c/0eff4589c36edd03d50b835d0768b2c2ef3f20bd|Pull clk updates ]] * [[https://git.kernel.org/torvalds/c/e10abc629f38efd9b6936cf3612583cc846104d9|Pull tty and serial driver updates ]] * [[https://git.kernel.org/torvalds/c/19e36ad292ab24980db64a5ff17973d3118a8fb9|Pull USB updates ]] * [[https://git.kernel.org/torvalds/c/5af2344013454640e0133bb62e8cf2e30190a472|Pull char / misc driver updates ]] * [[https://git.kernel.org/torvalds/c/3aa2fc1667acdd9cca816a2bc9529f494bd61b05|Pull driver core updates ]] * [[https://git.kernel.org/torvalds/c/2f37dd131c5d3a2eac21cd5baf80658b1b02a8ac|Pull staging and IIO driver updates ]] * [[https://git.kernel.org/torvalds/c/5469dc270cd44c451590d40c031e6a71c1f637e8|Merge more updates ]] * [[https://git.kernel.org/torvalds/c/10cd7158042bf9c949c19dbf0c7ee600d198ed39|Pull mailbox updates ]] * [[https://git.kernel.org/torvalds/c/63d222b9d277c4d7bf08afd1631a7f8e327a825c|Pull RTC updates ]] * [[https://git.kernel.org/torvalds/c/07be1337b9e8bfcd855c6e9175b5066a30ac609b|Pull btrfs updates ]] * [[https://git.kernel.org/torvalds/c/f6c658df63856db3bf8f467024b1dbee37b5399c|Pull f2fs updates ]] * [[https://git.kernel.org/torvalds/c/21f9debf74c3ae8fdd26fd2bc3c0169a08eba6b4|Pull sparc updates ]] * [[https://git.kernel.org/torvalds/c/77ed402b7f53cbe50ae8384a172a5b9713020400|Pull m68knommu update ]] * [[https://git.kernel.org/torvalds/c/7639dad93a5564579987abded4ec05e3db13659d|Pull motr tracing updates ]] * [[https://git.kernel.org/torvalds/c/1f40c49570eb01436786a9b5845c4469a9a1f362|Pull libnvdimm updates ]] * [[https://git.kernel.org/torvalds/c/1d6da87a3241deb13d073c4125d19ed0e5a0c62c|Pull drm updates ]] * [[https://git.kernel.org/torvalds/c/e4f7bdc2ec0d0dcc27f7d70db27a620dfdc1f697|Pull libata ZAC support ]] * [[https://git.kernel.org/torvalds/c/3ec438afed6f166f1774b3e95b9a65e3b6da5f2c|Pull libata sata_dwc_460ex updates ]] * [[https://git.kernel.org/torvalds/c/d6542d76ec88dde3305b06c03952d87b15bbc292|Pull arch/tile updates ]] * [[https://git.kernel.org/torvalds/c/d62a0234c87f1457a3d2ba519ef90cf164a5eb23|Pull kselftest updates ]] * [[https://git.kernel.org/torvalds/c/84787c572d402644dca4874aba73324d9f8e3948|Merge yet more updates ]] * [[https://git.kernel.org/torvalds/c/36b150bbcc1125abaad89963420a37ff70686d5a|Pull Microblaze updates ]] * [[https://git.kernel.org/torvalds/c/e989cc564691901d42e957059592fe3e7b6893fc|Pull nios2 update ]] * [[https://git.kernel.org/torvalds/c/ecaba7185894778c24895356d117a7f92e3c92de|Pull virtio updates ]] * [[https://git.kernel.org/torvalds/c/8bc4d5f394a3facbad6af2f18940f1db3b1a0844|Pull MTD updates ]] * [[https://git.kernel.org/torvalds/c/a56f489502e28caac56c8a0735549740f0ae0711|Pull spi updates ]] * [[https://git.kernel.org/torvalds/c/0e01df100b6bf22a1de61b66657502a6454153c5|Pull ext4 updates ]] * [[https://git.kernel.org/torvalds/c/5d22c5ab85e4de3c14d9e79eefc2835f4a8f9b2a|Pull nfsd updates ]] * [[https://git.kernel.org/torvalds/c/d04f90ffecb7f6d7358197d7544f5536b6d4d8cc|Pull asm-generic cleanup ]] * [[https://git.kernel.org/torvalds/c/08344f3b43a6bfaf2926122cef44d9a9583c2a4e|Pull ARM SoC late DT updates ]] * [[https://git.kernel.org/torvalds/c/24c82fbb86c675bc265d2bd815d17c4861c50580|Pull parisc updates ]] * [[https://git.kernel.org/torvalds/c/48dd7cefa010b704eb2532a2883798fd6d703a0e|Pull VFIO updates ]] * [[https://git.kernel.org/torvalds/c/1f93d2abf488c6a41bdd5e6caf80b559493eea8d|Pull watchdog updates ]] * [[https://git.kernel.org/torvalds/c/ecc5fbd5ef472a4c659dc56a5739b3f041c0530c|Pull pwm updates ]] * [[https://git.kernel.org/torvalds/c/877c057d2b3cdac9f44c0fbe48e4208375395bf0|Pull more power management updates ]] * [[https://git.kernel.org/torvalds/c/bdc6b758e443c21c39a14c075e5b7e01f095b37b|Pull perf updates ]] * [[https://git.kernel.org/torvalds/c/bfb764440d5bee109003295473a0b387bc799222|Pull thermal management updates ]] * [[https://git.kernel.org/torvalds/c/0b9210c9c86e46a7a62bbc7b69b84001315072ff|Pull xfs updates ]] * [[https://git.kernel.org/torvalds/c/ea8ea737c46cffa5d0ee74309f81e55a7e5e9c2a|Pull NFS client updates ]] * [[https://git.kernel.org/torvalds/c/a10c38a4f385f5d7c173a263ff6bb2d36021b3bb|Pull Ceph updates ]] * [[https://git.kernel.org/torvalds/c/315227f6da389f3a560f27f7777080857278e1b4|Pull misc DAX updates ]] * [[https://git.kernel.org/torvalds/c/478a1469a7d27fe6b2f85fc801ecdeb8afc836e6|Pull DAX locking updates ]] * [[https://git.kernel.org/torvalds/c/5b26fc8824da15a2fe9df89338a5a3cad41ba8ee|Pull kbuild updates ]] * [[https://git.kernel.org/torvalds/c/f429d35588847fa1048f9dbdcc3cc1ee1b530041|Pull kconfig update ]] * [[https://git.kernel.org/torvalds/c/dc03c0f9d12d85286d5e3623aa96d5c2a271b8e6|Pull misc kbuild updates ]] * [[https://git.kernel.org/torvalds/c/e28e909c36bb5d6319953822d84df00fce7cbd18|Pull second batch of KVM updates ]] * [[https://git.kernel.org/torvalds/c/2566278551d3db875bc3bbfc41b42f2e80392108|Pull intel IOMMU updates ]] * [[https://git.kernel.org/torvalds/c/1e8143db755f745a9842984de5e8b423f583aea2|Pull x86 platform driver updates ]] * [[https://git.kernel.org/torvalds/c/0121a32201dcc72933fb6019c41661e2f8a02fc5|Pull overlayfs update ]] * [[https://git.kernel.org/torvalds/c/23a3e178b9f8be3a900c7b11d795e54b4a131af0|Pull UBI/UBIFS updates ]] * [[https://git.kernel.org/torvalds/c/7d8eb50290e4edf8de36973728862f73ff0b94bc|Pull UML updates ]] * [[https://git.kernel.org/torvalds/c/06d2e7812ecd1b585c5e9e7bda8ee90acebaef8c|Pull more i2c updates ]] * [[https://git.kernel.org/torvalds/c/1cbe06c3cf542d48eb22180163e00f91760ef8cd|Pull more rdma updates ]] * [[https://git.kernel.org/torvalds/c/9ba55cf7cfbfd12a7e914d0d55b7581e896b3f0d|Pull SCSI target updates ]] * [[https://git.kernel.org/torvalds/c/0723ab4a97a19bf9da135d68529977aeba17570d|Pull more sound updates ]] * [[https://git.kernel.org/torvalds/c/a1842b2b6fc011145c24180744d62d88b895f8e3|Pull chrome platform updates ]] * [[https://git.kernel.org/torvalds/c/7e0fb73c52c4037b4d5ef9ff56c7296a3151bd92|Pull string hash improvements ]] * [[https://git.kernel.org/torvalds/c/4029632c344142e0e92da3ff4937cd41bd647bb4|Pull more MIPS updates ]] = Other news sites = * LWN's 4.7 Merge window, [[https://lwn.net/Articles/686943/|part 1]], [[https://lwn.net/Articles/688217/|part 2]], [[https://lwn.net/Articles/689257/|part 3]] * Phoronix.com [[http://www.phoronix.com/scan.php?page=article&item=linux-47-kernel|Linux 4.7 Brings A Plethora Of New Features: AMD Polaris, ARM ASpeed, SGI UV4, Schedutil]] * heise.de [[http://www.heise.de/ct/artikel/Die-Neuerungen-von-Linux-4-7-3217845.html|Die Neuerungen von Linux 4.7]]