#pragma section-numbers on #pragma keywords Linux, kernel, operating system, changes, changelog, file system, Linus Torvalds, open source, device drivers #pragma description Summary of the changes and new features merged in the Linux kernel during the 4.8 development cycle Linux 4.8 [https://lkml.org/lkml/2016/10/2/102 has been released] on Sun, 2 Oct 2016. /!\ /!\ Warning: /!\ /!\ The changelog is not complete. It will be available during the next week. Meanwhile, you can read about Linux 4.8 here (or examine [https://kernelnewbies.org/Linux_4.8#head-41a68e7d7eede3a16c612d71c2ead8e67edaadcc the merge list]): * LWN's 4.8 Merge window, [https://lwn.net/Articles/695294/ part 1], [https://lwn.net/Articles/696073/ part 2], [https://lwn.net/Articles/696720/ part 3] * Phoronix.com [http://www.phoronix.com/scan.php?page=article&item=linux-48-features&num=1 The Many Exciting Features To The Linux 4.8 Kernel] * heise.de [https://www.heise.de/ct/artikel/Die-Neuerungen-von-Linux-4-8-3283402.html Die Neuerungen von Linux 4.8] # [[TableOfContents()]] = Prominent features = == == = Core (various) = * binfmt_misc: Add a new flag 'F' to the binfmt handlers. If you pass in 'F' the binary that runs the emulation will be opened immediately and in future, will be cloned from the open file. The net effect is that the handler survives both changeroots and mount namespace changes, making it easy to work with foreign architecture containers without contaminating the container image with the emulator [https://git.kernel.org/torvalds/c/948b701a607f123df92ed29084413e5dd8cda2ed commit], [https://git.kernel.org/torvalds/c/4af75df6a410ce76d9f60f27b07e5645ecc2c5ed commit] * modules: add support for a {{{ro_after_init}}} section, and enable read-only protection for that section after the module init runs [https://git.kernel.org/torvalds/c/444d13ff10fb13bc3e64859c3cf9ce43dcfeb075 commit] * dynamic_debug: Although dynamic debug is often only used for debug builds, sometimes its enabled for production builds as well. Minimize its impact by using jump labels [https://git.kernel.org/torvalds/c/9049fc745300c5e2236cbfc69f5e8cadb6f1f57c commit] = File systems = * EXT4 * Migrate into vfs's crypto engine [https://git.kernel.org/torvalds/c/a7550b30ab709ffb9bbe48669adf7d8556f3698f commit] * BTRFS * Enospc rework, which provides better throughput and latencies [https://www.mail-archive.com/linux-btrfs@vger.kernel.org/msg52015.html email], [https://git.kernel.org/torvalds/c/957780eb2788d8c218d539e19a85653f51a96dc1 commit] * F2FS * Add {{{lazytime}}} mount option [https://git.kernel.org/torvalds/c/6d94c74ab85fe70dc1ac29b1ffc55cf23b3cf3f9 commit] * Add {{{nodiscard}}} mount option [https://git.kernel.org/torvalds/c/64058be9c8e3579d7055e0b01d2bd9b294db3998 commit] * Support an ioctl to move a range of data blocks from one file to another [https://git.kernel.org/torvalds/c/4dd6f977fc778e5a0da604e5f8cb2f36d163d27b commit] * Introduce mode=lfs mount option [https://git.kernel.org/torvalds/c/36abef4e796d382e81a0c2d21ea5327481dd7154 commit] * Enable {{{flush_merge}}} option by default (can be disabled with {{{noflush_merge}}} option) [https://git.kernel.org/torvalds/c/69e9e4274450c778416bb1ff21e5c6f6276ff418 commit] * CEPH * mount non-default filesystem by name [https://git.kernel.org/torvalds/c/430afbadd6c885557ef2fb8c454bd5bba23a9850 commit] * rados pool namespace support [https://git.kernel.org/torvalds/c/779fe0fb8e1883d5c479ac6bd85fbd237deed1f7 commit] * ORANGEFS * Allow {{{O_DIRECT}}} in open [https://git.kernel.org/torvalds/c/3903f1500832be699fe746ada29dd6bec126d62e commit] * OCFS2 * Improve recovery performance [https://git.kernel.org/torvalds/c/0b492f68bb28c1ecb45cfdc4522074df26c6109d commit] * SMB * Add [https://wiki.samba.org/index.php/UNIX_Extensions#Minshall.2BFrench_symlinks MF-Symlinks] support for SMB 2.0 [https://git.kernel.org/torvalds/c/5b23c97d7ee8fd443c7ff29813ed13f006e8d570 commit] = Memory management = * Implements per kmemcg accounting of page tables, pipe buffers, and unix socket buffers [https://git.kernel.org/torvalds/c/99691addb42919251dcc082a70b7a11733dfcbcc commit] ,[https://git.kernel.org/torvalds/c/632c0a1affd861f81abdd136c886418571e19a51 commit], [https://git.kernel.org/torvalds/c/452647784b2fccfdeeb976f6f842c6719fb2daac commit], [https://git.kernel.org/torvalds/c/4949148ad433f6f11cf837978b2907092ec99f3a commit], [https://git.kernel.org/torvalds/c/5e8d35f849b1969b900695ae191326bfacf6bfc6 commit], [https://git.kernel.org/torvalds/c/3e79ec7ddc33e5c69c20ce7f768d0e5c8b824f69 commit], [https://git.kernel.org/torvalds/c/d86133bd396f5e4a8d5629c1b853b574de4faf32 commit], [https://git.kernel.org/torvalds/c/3aa9799e13645fda605e1c68831f2d4256a38537 commit] = Block layer = * Expose {{{QUEUE_FLAG_DAX}}} in sysfs. It enables userspace to detect devices that support DAX [https://git.kernel.org/torvalds/c/163d4baaebe39c0e56d9c08597eab7b3ae0bf334 commit], [https://git.kernel.org/torvalds/c/ea6ca600eb90350259cee5514e97b91ad1bc1aa5 commit] * cfq-iosched: Expose interfaces to tune time slices of CFQ IO scheduler in microseconds [https://git.kernel.org/torvalds/c/d2d481d04f70325e7ed45cbd6e72c15e745f6ede commit] * Device mapper * Add DAX support for DM core and the linear, stripe and error targets [https://git.kernel.org/torvalds/c/545ed20e6df68a4d2584a29a2a28ee8b2f7e9547 commit], [https://git.kernel.org/torvalds/c/84b22f8378cf493524043a0a8dd567c58c64546f commit], [https://git.kernel.org/torvalds/c/beec25b4573bc310f5a12cf33207b20ecc30945c commit], [https://git.kernel.org/torvalds/c/f8df1fdf18839cb4ef2035310bb9b6ec02025598 commit], * dm mpath: reinstante bio-based support. Users can specify an optional feature {{{queue_mode }}} where {{{}}} may be "{{{bio}}}", "{{{rq}}}" or "{{{mq}}}", which corresponds to bio-based, request_fn rq-based, and blk-mq rq-based respectively [https://git.kernel.org/torvalds/c/76e33fe4e2c4363c2b9f627472bd43dc235c3406 commit], [https://git.kernel.org/torvalds/c/e83068a5faafb8ca65d3b58bd1e1e3959ce1ddce commit] * dm raid: Add reshaping and takeover support [https://git.kernel.org/torvalds/c/33e53f06850f44ec9722e08a993ecf8816e447a5 commit], [https://git.kernel.org/torvalds/c/4763e543a679053be345e1129bcb5df78f849294 commit], [https://git.kernel.org/torvalds/c/ecbfb9f118bce49f571675929160e4ecef91cc8a commit], [https://git.kernel.org/torvalds/c/3a1c1ef2fd62087c3d6521de217ddb9360776658 commit], [https://git.kernel.org/torvalds/c/9dbd1aa3a81c6166608fec87994b6c464701f73a commit], [https://git.kernel.org/torvalds/c/d41bfed091db0bdc2e0b2e847e0773a461f9e225 commit] * dm raid: allow resize during recovery [https://git.kernel.org/torvalds/c/2a5556c2a86f77ff6085f2cae798728cda47e2c4 commit] * dm raid: support raid0 with missing metadata devices [https://git.kernel.org/torvalds/c/9e7d9367e6a29e4cac85aa6df199f760dfa39c8a commit] * drbd * Create the protocol feature THIN_RESYNC [https://git.kernel.org/torvalds/c/92d94ae66aebda5e4832d96e96b95117c44693b5 commit] * Implement handling of thinly provisioned storage on resync target nodes [https://git.kernel.org/torvalds/c/700ca8c04a0f4402f379055eec97351e0d6c0087 commit] * Introduce new disk config option rs-discard-granularity [https://git.kernel.org/torvalds/c/a5ca66c419410b4a26ab47b120d5424bd1d33700 commit] * dlm: add log_info config option to disable the LOG_INFO recovery messages [https://git.kernel.org/torvalds/c/505ee5283c3d23220dfbf7630bfc4efdc391e743 commit] = Cryptography = * Add new crypto driver for SHA-256 implemented using multi-buffer technique, for x86 AVX2 [https://git.kernel.org/torvalds/c/f876f440df3973ab7f1d20e3d34d000fc9422a78 commit], [https://git.kernel.org/torvalds/c/9be7e24483998fa6a34c2b191c4798b8189f8f9e commit], [https://git.kernel.org/torvalds/c/a377c6b1876e7ac847a124998e828baf9d8c89c2 commit], [https://git.kernel.org/torvalds/c/98cf10383a5507147793789bc5c2c02688df44b2 commit], [https://git.kernel.org/torvalds/c/992532474ffa954ff678627a1c0f815d7b6cd7fc commit] * Add new crypto driver for SHA-512 implemented using multi-buffer technique, for x86 AVX2 [https://git.kernel.org/torvalds/c/8c603ff28659e65fdae960cd3f952ec168fc773a commit], [https://git.kernel.org/torvalds/c/026bb8aaf5162b881fdd56f12fa8a6f5a052e097 commit], [https://git.kernel.org/torvalds/c/45691e2d9b18a0a1675b2c7504847f7c228f7657 commit], [https://git.kernel.org/torvalds/c/2cdacb68d70d3c2f0fc41108619d51bc256df10a commit], [https://git.kernel.org/torvalds/c/bee5cfd9f6702fa93f183a289dda798042bde489 commit] * sha3: Add SHA-3 hash algorithm [https://git.kernel.org/torvalds/c/53964b9ee63b7075931b8df85307c449da564b50 commit] * caam - add support for RSA algorithm [https://git.kernel.org/torvalds/c/8c419778ab57e497b5de1352aa39dbe2efb3ed54 commit] * dh: add software implementation [https://git.kernel.org/torvalds/c/802c7f1c84e4b5a6ac78635878041023fc5831b1 commit] * ecdh: add software support [https://git.kernel.org/torvalds/c/3c4b23901a0c766879dff680cd6bdab47bcdbbd2 commit] * marvell: add support for chaining crypto requests in TDMA mode [https://git.kernel.org/torvalds/c/85030c5168f1df03a164d47254cc785331f1dfe2 commit] * powerpc: Add POWER8 optimised crc32c [https://git.kernel.org/torvalds/c/6dd7a82cc54ebd2936763befd3dcd4beb727a704 commit] * qat: Add DH support [https://git.kernel.org/torvalds/c/c9839143ebbf5e821128da44f7e271d745aab19e commit], add RSA CRT mode [https://git.kernel.org/torvalds/c/879f77e9071f029e1c9bd5a75814ecf51370f846 commit] * vmx: Add XTS support [https://git.kernel.org/torvalds/c/11c6e16ee13ab68b8ff04c17ab41611a4fcc5c81 commit], [https://git.kernel.org/torvalds/c/c07f5d3da643329f38ff7c2ef2252723453dd9c4 commit] = Tracing and perf tool = * Add per event callchain limit: Recently we introduced a sysctl ({{{kernel.perf_event_max_stack}}}) to tune the max-stack for all events for which callchains were requested. This release introduces a way to set maximum stack limits per event. i.e. this becomes possible: {{{$ perf record -e sched:*/max-stack=2/ -e block:*/max-stack=10/ -a}}}, allowing finer tuning of how much buffer space callchains use [https://git.kernel.org/torvalds/c/97c79a38cd454602645f0470ffb444b3b75ce574 commit], [https://git.kernel.org/torvalds/c/792d48b4cf9c248ab2bf66c140a27c48e116bed7 commit] * perf stat: Add support for TopDown. This implements a new {{{--topdown}}} mode in perf stat (similar to {{{--transaction}}}) that measures the pipe line bottlenecks. It is intended to replace the frontend cycles idle/backend cycles idle metrics in standard perf stat output. These metrics are not reliable in many workloads, due to out of order effects. The current version works on Intel Core CPUs starting with Sandy Bridge, and Atom CPUs starting with Silvermont [https://git.kernel.org/torvalds/c/44b1e60ab576c343aa592a2a6c679297cc69740d commit], [https://git.kernel.org/torvalds/c/239bd47f8355eb5defc865cf408824b6cfeca5dc commit], [https://git.kernel.org/torvalds/c/41c8ca2a924b359e8f1768f8550487cd13a1ec03 commit], [https://git.kernel.org/torvalds/c/c51fd6395d67a6d414834db7f892c95594247d6f commit] * Support cross-architecture unwinding, i.e. collecting {{{--call-graph dwarf}}} perf.data files in one machine and then doing analysis in another machine of a different hardware architecture [https://git.kernel.org/torvalds/c/057fbfb25cde4a368418f3f720cdc31d48800c4d commit], [https://git.kernel.org/torvalds/c/52ffe0ff02fc053a025c381d5808e9ecd3206dfe commit] * Finish merging initial SDT (Statically Defined Traces) support. Several funcionality is added: {{{perf probe --list}}} shows all cached probes when {{{--cache}}} is given, {{{perf probe --del}}} removes caches when {{{--cache}}} is given, {{{perf buildid-cache --add }}} scans given binary and add the SDT events to probe cache. "sdt_" prefix is appended for all SDT providers to avoid event-name clash with other pre-defined events. It is possible to use the cached SDT events as other cached events, via {{{perf probe --add "sdt_:="}}}. To improve usability, support {{{%[PROVIDER:]SDTEVENT}}} format to add new probes on SDT and cached events. Glob wildcard is allowed for reusing cached/SDT events. E.g. {{{perf probe -x /usr/lib64/libc-2.20.so -a %sdt_libc:\*}}}. Support {{{@BUILDID}}} or {{{@FILE}}} suffix for SDT events. This allows perf to add probes on SDTs/pre-cached events on given FILE or the file which has given BUILDID (also, this complements BUILDID) [https://git.kernel.org/torvalds/c/bc0622302f344551050995491b7d14176f39c628 commit], [https://git.kernel.org/torvalds/c/1f3736c9c833e40ac4d3a8dc6d661e341df8a259 commit], [https://git.kernel.org/torvalds/c/4a0f65c102ec3a718b4a0b90981232b6cb019477 commit], [https://git.kernel.org/torvalds/c/8d993d96901f55d26e083390aae80fd02cbff7aa commit], [https://git.kernel.org/torvalds/c/6430a94ead2a4c8f350441351a735303eb6d1c8a commit], [https://git.kernel.org/torvalds/c/36a009fe07bdecd201335f982babb8af34b603e2 commit], [https://git.kernel.org/torvalds/c/c3492a3a4e58117f18d96125e67b0bed7c4231e1 commit], [https://git.kernel.org/torvalds/c/05bf2c8a2a819132b4a8f35d4315ff22e8e84a20 commit], [https://git.kernel.org/torvalds/c/42bba263eb58800b6239a0cb35ac17fd29379277 commit], [https://git.kernel.org/torvalds/c/1de7b8bf728fd8d51b0cc644003d0694c6e0feef commit], [https://git.kernel.org/torvalds/c/a598180aa1279bac4d24dfc85cd2d78553c4210d commit], [https://git.kernel.org/torvalds/c/7e9fca51fbf8430e27fb6b29299eda575e3f00cf commit], [https://git.kernel.org/torvalds/c/e26e63be64a108c1fd12020b93b5b447ffe0532b commit], [https://git.kernel.org/torvalds/c/8e5dc848356ecf6ea8d27d641c4d7ad8d42fe92b commit], [https://git.kernel.org/torvalds/c/2fd457a34525ea3bc609e377b46af759af8a7934 commit], [https://git.kernel.org/torvalds/c/060fa0c7a3e0bb4f1426ee79dfd38e2a4c80067a commit] * Support eBPF program attach to tracepoints [https://git.kernel.org/torvalds/c/b4ee6d415e731b9d8a51451da0ebe33450c355d2 commit] * Add demangling of symbols in programms written in Rust [https://git.kernel.org/torvalds/c/cae15db74999edb96dd9f5bbd4d55849391dd92b commit] * Add support for tracepoints in the python binding [https://git.kernel.org/torvalds/c/7cb5c5acaba9fa0b90ca11275f19131d3eca35c2 commit], [https://git.kernel.org/torvalds/c/71fe1052af98fc5b615c067425aeb6fe39a0368c commit], [https://git.kernel.org/torvalds/c/ad4e3c04587c01c2e2b00c0e6a414dbededa6c55 commit], [https://git.kernel.org/torvalds/c/e8968e654191390a1300f0847250353a1c9da30d commit], [https://git.kernel.org/torvalds/c/85e37de3a993b9e407398f792b996acad27f4cdc commit], [https://git.kernel.org/torvalds/c/1075fbb22f095c857930190e30fd3ae422d424b6 commit], [https://git.kernel.org/torvalds/c/377f698db12150a1cf79987dca1d3990fa14a1f8 commit], [https://git.kernel.org/torvalds/c/bae57e3825a3dded15f61cd20c6757d60ad6c712 commit], [https://git.kernel.org/torvalds/c/9881d7df9dddef24e34949a4510245e156746c21 commit], [https://git.kernel.org/torvalds/c/249de6e074580988d3ee4902236803098e2cda4c commit] * Introduce {{{--stdio-color}}} to set up the color output mode selection in perf annotate' and perf report, allowing emit color escape sequences when redirecting the output of these tools [https://git.kernel.org/torvalds/c/53fe4ba1da92892f5a76fdc51b699eeb6b808a3a commit], [https://git.kernel.org/torvalds/c/175b968b81ba3bef0b39618714eb23d6675a935c commit] * Add {{{callindent}}} option to {{{perf script -F}}}, to indent the Intel PT call stack, making this output more ftrace-like [https://git.kernel.org/torvalds/c/e216708d982a1c262f411fee2fcac2bd9ec93a32 commit] * Allow dumping the object files generated by llvm when processing eBPF scriptlet events [https://git.kernel.org/torvalds/c/f078464925f5b5c977c1196c67cae49cd82f40ff commit] * Add stackcollapse.py script to help generating flame graphs [https://git.kernel.org/torvalds/c/6745d8ea825966b0956c691cf7fccc13debedc39 commit] * Add {{{--ldlat}}} option to {{{perf mem}}} to specify load latency for loads event (e.g. cpu/mem-loads/) [https://git.kernel.org/torvalds/c/b0d745b3c34a7fd9ee0b78b929b94c706f84e341 commit] * perf data ctf: Add {{{--all}}} option for {{{perf data convert}}} [https://git.kernel.org/torvalds/c/9e1a7ea19f9f8e3e40c5ad1a5cc3615c1746ae7b commit] * perf probe: add signedness casting support. By specifying "s" or "u" as a type, perf-probe will investigate variable size as usual and use the specified signedness [https://git.kernel.org/torvalds/c/19f00b011729417f69e4df53cc3fe5ecc25134a4 commit] * perf record: Add {{{--dry-run}}} option to check cmdline options [https://git.kernel.org/torvalds/c/0aab21363ffa66d6e7340bc50cc5bfae865fd1a6 commit] * perf record: Add {{{--sample-cpu}}} option to be able to explicitly enable CPU sample type. Currently it's only enable implicitly in case the target is cpu related [https://git.kernel.org/torvalds/c/b6f35ed774aeaf441e66cfa243fd1dff1321d69e commit] * perf record: Add {{{--tail-synthesize}}} option, it allows perf to collect system status when finalizing output file. In resuling output file, the non-sample events reflect system status when dumping data [https://git.kernel.org/torvalds/c/4ea648aec01982d5a57816a95c4665d6081e78f9 commit] * perf test: Add {{{-F/--dont-fork}}} option to bypass forking for each test. It's useful for debugging test [https://git.kernel.org/torvalds/c/7fa9b8fba0b55edd1ff5b8ea696ec75fc5f6194c commit] * perf tools: Add AVX-512 instructions to the new instructions test [https://git.kernel.org/torvalds/c/6c4d0b41ce3e61fe87e6195582c66cd262399b82 commit] * perf tools: Enable overwrite settings [https://git.kernel.org/torvalds/c/626a6b784e91bc61ca9fe0f9dd5bb60cb91ccb6b commit] = Virtualization = * user mode linux * Select HAVE_DEBUG_KMEMLEAK [https://git.kernel.org/torvalds/c/5609a3d309836d047eb60275db69d82d47268283 commit] * Support kcov [https://git.kernel.org/torvalds/c/915eed20e40f4dcb142cb29a3de6f6ba67f4bb5a commit] * vmxnet3: Add support for version 3 [https://git.kernel.org/torvalds/c/5b706e5caccdbccacc1dc6abe7a6e38957853945 (merge)] * Xen: Add {{{IOCTL_EVTCHN_RESTRICT}}}, which limits the file descriptor to being able to bind to interdomain event channels from a specific domain. This is useful as part of deprivileging a user space PV backend or device model (QEMU) [https://git.kernel.org/torvalds/c/fbc872c38c8fed31948c85683b5326ee5ab9fccc commit] = Security = * Smack: Add support for unprivileged mounts from user namespaces [https://git.kernel.org/torvalds/c/9f50eda2a9277e0bc51d8ca5dd2ec1d0e73601bc commit] * apparmor: add parameter to control whether policy hashing is used by default [https://git.kernel.org/torvalds/c/6059f71f1e94486a51cef90e872add11fa7b5775 commit] * apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task [https://git.kernel.org/torvalds/c/ff118479a76dbece9ae1c65c7c6a3ebe9cfa73e0 commit] * ima: defines a new IMA measurement policy rule option "pcr=", which allows extending different PCRs on a per rule basis [https://git.kernel.org/torvalds/c/0260643ce8047d2a58f76222d09f161149622465 commit] = Networking = * IPv6 over Low power Wireless Personal Area Networks (6lowpan): introduces a layer for IPv6 neighbour discovery which allows to implement two use-cases: short address handling for 802.15.4, and 6CO handling as userspace option [https://git.kernel.org/torvalds/c/b06f95272e4d338792414e33a393a436cc3d0905 (merge)] * Bluetooth * Add Authentication Failed reason to Disconnected Mgmt event [https://git.kernel.org/torvalds/c/160b925163c0aabc2c2fbb7d58a75e38b7cd6a17 commit] * Add debugfs fields for hardware and firmware info [https://git.kernel.org/torvalds/c/5177a83827cd0b8cf6ce0391b00dd4417352d2f1 commit] * Near-Field Communication (NFC): Add support for NFC DEP Response Waiting Time [https://git.kernel.org/torvalds/c/1a09c56f545c8ff8d338a38c7c40d79f4165a94c commit] * SUNRPC: Add a server side per-connection limit [https://git.kernel.org/torvalds/c/ff3ac5c3dc2323ba54c3d9ef30ef4942a71b251d commit] * Infiniband * Software RDMA over Ethernet (RoCE) driver. This driver implements the InfiniBand RDMA transport over the Linux network stack. It enables a system with a standard Ethernet adapter to interoperate with a RoCE adapter or with another system running the RXE driver [https://git.kernel.org/torvalds/c/8700e3e7c4857d28ebaa824509934556da0b3e76 commit] * Add IPv6 support to flow steering [https://git.kernel.org/torvalds/c/4c2aae712cb024f9d30a1fa62e3ba2ff785c6a3e commit] * Export a common fw_ver sysfs entry [https://git.kernel.org/torvalds/c/41a6ae1ebd51d074a43d608b8ecfc9dd2b323d5e commit] * Support for send only multicast joins in the cma layer [https://git.kernel.org/torvalds/c/ab15c95a17b3fe8c0e01bb7ce1dd0b657598eb61 commit] * Introduce some new objects and verbs in order to allow verbs based solutions to utilize the RSS offload capability which is widely supported today by many modern NICs. It extends the IB and uverbs layers to support the above functionality [https://git.kernel.org/torvalds/c/16bd020147abeb37dd32cc6442cee2d32b1c1af0 commit] ,[https://git.kernel.org/torvalds/c/5fd251c8b4c52da0d0916470a67fbb77b972125e commit], [https://git.kernel.org/torvalds/c/f213c05272100f385912372fff678d0af4d7f8ad commit], [https://git.kernel.org/torvalds/c/79b20a6c3014c789253fcb1ac4f09f8bdee2e94b commit], [https://git.kernel.org/torvalds/c/6d39786bf116e476d75eca91f7cfa22586a32e5f commit], [https://git.kernel.org/torvalds/c/de019a94049d579608a5511f8c50652faf125182 commit], [https://git.kernel.org/torvalds/c/c5f9092936fe88b39e2eddccedeb1c51883fcd31 commit], [https://git.kernel.org/torvalds/c/a9017e232ff9eaabeb50eb89841d99310cfc98dc commit], [https://git.kernel.org/torvalds/c/c70285f880e88cb4f73effb722065a182ba5936f commit], [https://git.kernel.org/torvalds/c/28d6137008b2aa09e35750c604394e363dbfca94 commit] * Reliable Datagram Sockets (RDS): Enable multipath RDS for TCP [https://git.kernel.org/torvalds/c/5916e2c1554f3e36f770401c989c3c7fadf619ca commit] * B.A.T.M.A.N * Adds a debugfs file named {{{mcast_flags}}} with originators and their according multicast flags to help users figure out why multicast optimizations might be enabled or disabled for them [https://git.kernel.org/torvalds/c/4e3e823b5a503235630921287f130e1d8d22d200 commit] * Add multicast optimization support for bridged setups [https://git.kernel.org/torvalds/c/687937ab34896d9c39b80b68d304c68ca3c2b207 commit] * Add generic netlink family for B.A.T.M.A.N., with the purpose of replacing the debugfs files [https://git.kernel.org/torvalds/c/09748a22f4ab7b0ab5a83c432f6e18f65f18e09b commit], [https://git.kernel.org/torvalds/c/5da0aef5e93591b373010c10f374c4161b37728c commit] * Throughput meter implementation. It is invoked through batctl [https://git.kernel.org/torvalds/c/33a3bb4a3345bb511f9c69c913da95d4693e2a4e commit] * Controller Area Network (can): Broadcast Manager CAN FD support [https://git.kernel.org/torvalds/c/6f3b911d5f29b98752e5da86a295210c0c4f4e14 commit], [https://git.kernel.org/torvalds/c/9be05c7f372940a2308e0301c5bdddab3022a449 commit] * cbq scheduler: remove {{{TCA_CBQ_OVL_STRATEGY}}} support [https://git.kernel.org/torvalds/c/c3498d34dd369115a06e5bb862b90b06fde3d114 commit], remove {{{TCA_CBQ_POLICE}}} support [https://git.kernel.org/torvalds/c/dd47c1fa776cda48531b651c88341e951140b0a7 commit] * fcoe: Add a new sysfs attribute {{{fip_vlan_responder}}} which will activate a FIP VLAN discovery [https://git.kernel.org/torvalds/c/9a6cf881df0293cc1c06d31bcbeda6c23b95dcac commit] * Generic Routing Encapsulation (gre): better support for ICMP messages for gre+ipv6 [https://git.kernel.org/torvalds/c/9b8c6d7bf2e08a7d3eb6660a2bfaf29b8b49c329 commit] * Generic UDP Encapsulation (gue): implements direct encapsulation of IPv4 and IPv6 packets in UDP. This is done a version "1" of GUE and as explained in I-D draft-ietf-nvo3-gue-03 [https://git.kernel.org/torvalds/c/c1e48af7960e93e1fbe54934be8f4a2fb66ef6fd commit] * 802.15.4: add networking namespace support [https://git.kernel.org/torvalds/c/66e5c2672cd11b9310008099faf6a4ffb9dfb6d0 commit] * IP over IP: support MPLS over IPv4 [https://git.kernel.org/torvalds/c/1b69e7e6c4da1e84edc2496fa91db289e5e493b0 commit] * IPv6: RFC 4884 partial support for SIT/GRE tunnels [https://git.kernel.org/torvalds/c/20e1954fe238dbe5f8d3a979e593fe352bd703cf commit] * Wireless (802.11) * Add support for beacon report radio measurement [https://git.kernel.org/torvalds/c/7947d3e075cde1a18e538f2dafbc850aa356ff79 commit] * Support beacon report scanning [https://git.kernel.org/torvalds/c/1d76250bd34af86c6498fc51e50cab3bfbbeceaa commit] * Add API to support VHT MU-MIMO air sniffer [https://git.kernel.org/torvalds/c/c6e6a0c8be575c830a97b1942dabeab70f423fe0 commit] * Allow privileged netlink operations from user namespaces [https://git.kernel.org/torvalds/c/5617c6cd6f844eaa2f4d61f165b7e6664a658865 commit] * Integrate FQ/codel with the mac80211 internal software queues [https://git.kernel.org/torvalds/c/fa962b92120bb70693a4db545f89067eb3373294 commit], [https://git.kernel.org/torvalds/c/5caa328e3811b7cfa33fd02c93280ffa622deb0e commit], [https://git.kernel.org/torvalds/c/9399b86c0e9a058928e8b5f1e695056714814873 commit] * dd mesh peer AID setting API [https://git.kernel.org/torvalds/c/7d27a0ba7adc8ef30c2aae7592fce4c162aee4df commit] * Add vht cap decode to debugfs [https://git.kernel.org/torvalds/c/0bb7ed426373cebf406ff3ae7b6d2344f2f4364c commit] * MPLS * Allow routes on ipgre devices [https://git.kernel.org/torvalds/c/0d227a8672c83f2153a0eeeb5439e3b7185c3d9c commit] * Allow routes on ipip and sit devices [https://git.kernel.org/torvalds/c/407f31be9ddfbcc51ae8054c1218db00c08b92e9 commit] * net scheduler * Add matchall classifier matches every packet and allows the user to apply actions on it. This filter is very useful in use cases such as packet mirroring (SPAN) [https://git.kernel.org/torvalds/c/bf3994d2ed310813da28362d87bfe9f0e1c3e37f commit] * Add matchall classifier hardware offloading [https://git.kernel.org/torvalds/c/b87f7936a93246804cf70e7e2e0568799c948bb1 commit], [https://git.kernel.org/torvalds/c/e69985c67c33f1d981a87986237366e83a8f0e13 commit] * Add skbedit support for changing packet type [https://git.kernel.org/torvalds/c/ff202ee1ed8f032f05b80b541664cf02e75d7080 commit] * Introduces a new rule attribute l3mdev. The l3mdev rule means the table id used for the lookup is pulled from the L3 master device (e.g., VRF) rather than being statically defined. With the l3mdev rule all of the basic VRF FIB rules are reduced to 1 l3mdev rule per address family (IPv4 and IPv6) [https://git.kernel.org/torvalds/c/96c63fa7393d0a346acfe5a91e0c7d4c7782641b commit] * bridge * Add support for IGMP/MLD stats and export them via netlink [https://git.kernel.org/torvalds/c/1080ab95e3c7bdd77870e209aff83c763fdcf439 commit], [https://git.kernel.org/torvalds/c/a65056ecf4b48be0d0284a7b6a57b6dace10b843 commit] * diag: Add support to filter on device index [https://git.kernel.org/torvalds/c/637c841dd7a5f9bd97b75cbe90b526fa1a52e530 commit] * pktgen: support injecting packets for qdisc testing [https://git.kernel.org/torvalds/c/0967f2445963b63269d7dd2f5b6f234ea57dd10e commit] * rtnetlink: add support for the {{{IFLA_STATS_LINK_XSTATS_SLAVE}}} attribute which allows to export per-slave statistics if the master device supports the linkxstats callback [https://git.kernel.org/torvalds/c/80e73cc563c4359be809a03bcb8e7e28141a813a commit] * Virtual Routing and Forwarding (VRF) * Add support for PREROUTING rules on vrf device [https://git.kernel.org/torvalds/c/73e20b761acf8678de2d55d92b90a623b8558a77 commit] * Handle ipv6 multicast and link-local addresses [https://git.kernel.org/torvalds/c/9ff74384600aeecba34ebdacbbde0627489ff601 commit] * ipv4 support for local traffic to local addresses [https://git.kernel.org/torvalds/c/afe80a4998efa17b4429ce9f151f957d3e6af317 commit] * ipv6 support for local traffic to local addresses [https://git.kernel.org/torvalds/c/b4869aa2f881ea4fcd36cd01ad591e4ed96eb33b commit] * net_sched: generalize bulk dequeue (brings between 35 and 80 % performance increase in HTB setup under pressure on a bonding setup) [https://git.kernel.org/torvalds/c/4d202a0d31b96ab3324b21e7500d9a2da9ef57dd commit] * nftables: allow to filter out rules by table and chain [https://git.kernel.org/torvalds/c/6e1f760e13c75eb0c21c75c6eed918e25b54cd07 commit] * netlabel: Add an address family to domain hash entries. [https://git.kernel.org/torvalds/c/8f18e675c3335b5f113dbabc4afbab6da41ff61f commit] * rxrpc: Limit the socket incoming call backlog queue size in {{{/proc/sys/net/rxrpc/max_backlog}}} so that a remote client can't pump in sufficient new calls that the server runs out of memory [https://git.kernel.org/torvalds/c/0e119b41b7f23e08799fa8b1c9c1360d7da75815 commit] * SCTP * Add GSO support [https://git.kernel.org/torvalds/c/90017accff61ae89283ad9a51f9ac46ca01633fb commit] * Add {{{SCTP_DEFAULT_PRINFO}}} into sctp sockopt. It is used to set/get sctp Partially Reliable Policies' default params [https://git.kernel.org/torvalds/c/f959fb442c35f4b61fea341401b8463dd0a1b959 commit] * Add {{{SCTP_PR_ASSOC_STATUS}}} on sctp sockopt, which is used to dump the prsctp statistics info from the asoc [https://git.kernel.org/torvalds/c/826d253d57b11f69add81c8086d2e7f1dce5ec77 commit] * Add {{{SCTP_PR_SUPPORTED}}} on sctp sockopt, which is used to modify prsctp_enable [https://git.kernel.org/torvalds/c/28aa4c26fce2202db8d42ae76b639ca1d9a23d25 commit] * Implement prsctp PRIO policy [https://git.kernel.org/torvalds/c/8dbdf1f5b09cb22560e7c7173b52fe3c631046bd commit] * Implement prsctp RTX policy [https://git.kernel.org/torvalds/c/01aadb3af6e1b10970c1f7e510b5097c8f725d64 commit] * Implement prsctp TTL policy [https://git.kernel.org/torvalds/c/a6c2f792873aff332a4689717c3cd6104f46684c commit] * Support ipv6 nonlocal bind [https://git.kernel.org/torvalds/c/9b97420228881e839b76c8a4506da3cb187bf004 commit] * Simple Internet Transition (sit): support MPLS over IPv4 [https://git.kernel.org/torvalds/c/49dbe7ae2168b3a933ecea1118fc0515c186bd64 commit] * TCP: add TCP NV congestion control, a follow up to TCP Vegas. It has been modified to deal with 10G networks, measurement noise introduced by LRO, GRO and interrupt coalescence. In addition, it will decrease its cwnd multiplicatively instead of linearly. For further details see http://www.brakmo.org/networking/tcp-nv/ [https://git.kernel.org/torvalds/c/699fafafab6d765f12367b3ce0816e64ae19d1e8 commit] * TIPC * Add neighbor monitoring framework [https://git.kernel.org/torvalds/c/35c55c9877f8de0ab129fa1a309271d0ecc868b9 commit] * tunnels: support MPLS over IPv4 tunnels [https://git.kernel.org/torvalds/c/8afe97e5d4165c9d181d42504af3f96c8427659a commit] = Architectures = * ARM * It is becoming possible to run mainline kernels with Android, but the kernel defconfigs don't work as-is and debugging missing config options is a pain. This release adds the config fragments into the kernel tree, makes configuring a mainline kernel as simple as: {{{make ARCH=arm multi_v7_defconfig android-base.config android-recommended.config}}} [https://git.kernel.org/torvalds/c/27eb6622ab67bad75814c9b7b08096cfb16be63a commit] * Add support for Broadcom BCM23550 SoC [https://git.kernel.org/torvalds/c/4533d5f7dd8bcf4d9348f1f8b707ca2599531183 commit] * BCM23550 SMP support [https://git.kernel.org/torvalds/c/5fcf999abfeb908f5a6fead7c4a99c23c705e9c0 commit] * Xen: Document UEFI support on Xen ARM virtual platforms [https://git.kernel.org/torvalds/c/9d2f145fce926ac35f1f602ed87bc61547cc6da5 commit] * bcm2835: Add devicetree for the Raspberry Pi 3. [https://git.kernel.org/torvalds/c/9d56c22a78616e79b911f8078e883dac75e513e2 commit] * Device Tree sources * BCM5301x: Add BCM953012ER board [https://git.kernel.org/torvalds/c/f8c331bda6a90b239f600020eec1b0defe7249b5 commit] * NSP: Add new DT file for bcm958625hr [https://git.kernel.org/torvalds/c/a7dd623f55e636e5c8a8b7557c1bc4e16e359ca9 commit] * Add Qualcomm APQ8060-based Dragonboard [https://git.kernel.org/torvalds/c/4892e0756c65d6e248e7e8ff94845e8e26bcf896 commit] * Add dts files for Hi3519 and tidy up the makefile entries [https://git.kernel.org/torvalds/c/747a1af0bb0ed7d1926463d64ee5209206e9e88b commit] * at91: Add DT support for Olimex SAM9-L9260 board. [https://git.kernel.org/torvalds/c/726b4d062e29bacfa686e036f7cd2e3919a20808 commit] * at91: add at91sam9260ek board DT [https://git.kernel.org/torvalds/c/1dd6e8631e88e5baebbf29d1fea8f2259c67e2fa commit] * bcm23550: Add device tree files [https://git.kernel.org/torvalds/c/fcd4138653f049c8fa45b48dc5f2806ced68e304 commit] * blanche: initial device tree [https://git.kernel.org/torvalds/c/4018fba454602cc1d01a216352935d88582353f1 commit] * clps711x: Add DT Cirrus Logic EDB7211 Development board [https://git.kernel.org/torvalds/c/46e6b3aa65c86bf204deb5ff590e186639009427 commit] * exynos: Add initial support for Odroid XU board [https://git.kernel.org/torvalds/c/8149afe4dbf91bead5632ac66f54f38b5d8b2391 commit] * imx6: add support for Auvidea H100 board [https://git.kernel.org/torvalds/c/31836adea27bc27f0f33ebfda964996d0e57f811 commit] * imx6q: add support for the Utilite Pro [https://git.kernel.org/torvalds/c/1ad257d1c8065385554808d2f419a0d6e67559ec commit] * imx7: add Toradex Colibri iMX7S/iMX7D support [https://git.kernel.org/torvalds/c/b326629f25b7c1a6d1c63a8c5483c8db11689d9c commit] * mxs: Add Creative X-Fi3 support [https://git.kernel.org/torvalds/c/053034f0a2c5283a802c2bc0ff485beb99196c2c commit] * mxs: Add SanDisk Sansa Fuze+ support [https://git.kernel.org/torvalds/c/542a8d98f16fd345af690a8a563c5b8218cb88a3 commit] * r8a7792: initial SoC device tree [https://git.kernel.org/torvalds/c/7c4163aae3d8e5b9bd72508f542a44d707f308b5 commit] * sun7i: Add dts file for Bananapi M1 Plus board [https://git.kernel.org/torvalds/c/04c85ecad32a28c4afde7e088237075ab6aec0be commit] * sun8i-h3: Add dts file for Sinovoip BPI-M2+ [https://git.kernel.org/torvalds/c/1db9c753f7aac4f80ad635332228a19a13c42759 commit] * sun8i: Add dts file for Polaroid MID2407PXE03 tablet [https://git.kernel.org/torvalds/c/3e48bb211c8753ad1bc1f1aab7ce8d32c8541f27 commit] * sun8i: Add dts file for inet86dz board [https://git.kernel.org/torvalds/c/de427ad22327e2d8d6354feeec82796f79d999ea commit] * sunxi: Add dtsi file for AXP809 PMIC [https://git.kernel.org/torvalds/c/51189d64848ee47623d8380918fe6a5c0a7a6eb6 commit] * kexec: advertise location of bootable RAM [https://git.kernel.org/torvalds/c/966fab00b0e19e0db3cb11d81bda5d0940176d5e commit] * shmobile: r8a7792: basic SoC support [https://git.kernel.org/torvalds/c/a57ac4c16b261d63b5c957353acdca92628b2ca5 commit] * sun8i: Add Parrot Board DTS [https://git.kernel.org/torvalds/c/29bc949088a6bdb97bbd112a0d463d00898f2641 commit] * tango: add HOTPLUG_CPU support [https://git.kernel.org/torvalds/c/222de7bfdf135e33f8708c6b287c888c8ff100cc commit] * tango: add Suspend-to-RAM support [https://git.kernel.org/torvalds/c/a30eceb7a59daa2d92cca7f2f30b9bd91a8d7111 commit] * tegra: Initial support for Apalis TK1 [https://git.kernel.org/torvalds/c/85afd20e4bccc39f4eae01cb50e435ca45aef912 commit] * ARM64 * Enable ACPI based NUMA on ARM64 [https://git.kernel.org/torvalds/c/4bac6fa73db77d4ff49a965a7c6dc69d9e235e5f commit], [https://git.kernel.org/torvalds/c/d8b47fca8c233642d1a20fa4025579ebc8be6f1e commit] * Now that ACPI processor idle driver supports LPI(Low Power Idle), enable {{{ACPI_PROCESSOR_IDLE}}} for ARM64 [https://git.kernel.org/torvalds/c/8fc85c6ad849055c248b3d39d8c14c06dc6a7989 commit] * PCI: Support ACPI-based PCI host controller [https://git.kernel.org/torvalds/c/0cb0786bac159ee4c983abab51093ef623849afa commit] * XEN: Add a function to initialize Xen specific UEFI runtime services [https://git.kernel.org/torvalds/c/be1aaf4e4026118e4191117a48f8a8078d1c0ed4 commit] * Add core kexec support [https://git.kernel.org/torvalds/c/d28f6df1305a86715e4e7ea0f043ba01c0a0e8d9 commit] * Add HAVE_REGS_AND_STACK_ACCESS_API feature [https://git.kernel.org/torvalds/c/0a8ea52c3eb157dd65e224fc95b7c9c99fcba9f7 commit] * Add kernel return probes support (kretprobes) [https://git.kernel.org/torvalds/c/fcfd708b8cf86b8c1ca6ce014d50287f61c0eb88 commit] * Implement optimised IP checksum helpers [https://git.kernel.org/torvalds/c/0e455d8e80aa22d7ed42c9f5e4e3a75c558aa543 commit] * Kprobes with single stepping support [https://git.kernel.org/torvalds/c/2dd0e8d2d2a157dbc83295a78336c2217110f2f8 commit] * add support for ACPI Low Power Idle(LPI) [https://git.kernel.org/torvalds/c/5a611ed969b04269512ba4c07466bd5f4eaab8a7 commit] * allow building with kcov coverage on ARM64 [https://git.kernel.org/torvalds/c/5e4c7549f7082b06bbba566c68696dbb8d2e5b6b commit] * dts: Add dts files for LG Electronics's lg1313 SoC [https://git.kernel.org/torvalds/c/95b384f91a3f9d5814587e8e8b617020b4544e41 commit] * dts: marvell: Add Aardvark PCIe support for Armada 3700 [https://git.kernel.org/torvalds/c/76f6386b25cc2359a547750b5d128ddab3c43cfb commit] * dts: mediatek: add mt6755 support [https://git.kernel.org/torvalds/c/aea1c315b6395920bbeb69804e0355e57c67e086 commit] * dts: r8a7796: Add Renesas R8A7796 SoC support [https://git.kernel.org/torvalds/c/1561f20760ec96db4d6808b09f3a691edc22f937 commit] * dts: salvator-x: add Salvator-X board on R8A7796 SoC [https://git.kernel.org/torvalds/c/006e1db8f7beb4525639bb82f544e01cc41129a9 commit] * mm: dump: make page table dumping reusable [https://git.kernel.org/torvalds/c/4674fdb9f1493f12a15c5f2158f260060b58953e commit] * S390 * Add "drawer" scheduling domain level to reflect the unusual topology found on z13 machines. Performance tests showed up to 8 percent gain with the additional domain [https://git.kernel.org/torvalds/c/adac0f1e8c08548d82a48c9913ebc9787f946440 commit] * Add support for 2GB hugepages [https://git.kernel.org/torvalds/c/d08de8e2d86744f91d9d5d57c56ca2b6e33bf6ec commit] * Add new crc-32 checksum crypto module uses the vector-galois-field multiply and sum SIMD instruction to speed up crc-32 and crc-32c [https://git.kernel.org/torvalds/c/f848dbd3bc1a71274241c080b57eb912ff9f0098 commit], [https://git.kernel.org/torvalds/c/19c93787f573c6cffe9c25d3be20e3b40112b7ea commit] * pgtable: add mapping statistics [https://git.kernel.org/torvalds/c/37cd944c8d8f406eee8e0c580f823ff66738c0af commit] * /proc/cpuinfo: show dynamic and static cpu mhz [https://git.kernel.org/torvalds/c/097a116c7e9023267b61fb96b37fdcb2864a1ae3 commit] and maximum thread id [https://git.kernel.org/torvalds/c/10f4954ae67b3be6dac3cdfb1e0057c3779542be commit] * Enable kcov support [https://git.kernel.org/torvalds/c/907fa061cc24f7092db4fcb7938b9cb6ea7dd15e commit] * Add proper __ro_after_init support [https://git.kernel.org/torvalds/c/d07a980c1b8d7ac18854bae94a4e7aeabce933b8 commit] * oprofile: remove hardware sampler support (userspace uses perf these days) [https://git.kernel.org/torvalds/c/93dd49d0028c66be9f0404d23dd6817b876cc6dc commit] * Remove ETR clock synchronization, superseded by STP clock synchronization. [https://git.kernel.org/torvalds/c/fd5ada04030cb584251c381cb70daa41e984ae82 commit] * KVM * Add support for nested virtualization (vSIE) [https://git.kernel.org/torvalds/c/8ff7b956471faadb0f874a49e8603d43cb1e55d5 (merge)] * Add sthyi instruction emulation [https://git.kernel.org/torvalds/c/95ca2cb57985b07f5b136405f80a5106f5b06641 commit] * Interface to query and configure cpu features [https://git.kernel.org/torvalds/c/15c9705f0c8af2d19dede9866aec364746b269ef commit] * Support for trapping software breakpoints [https://git.kernel.org/torvalds/c/6502a34cfd6695929086187f63fe670cc3050e68 commit] * x86 * KASLR: Remove hibernation restrictions [https://git.kernel.org/torvalds/c/65fe935dd2387a4faf15314c73f5e6d31ef0217e commit] * KASLR: Extend kernel image physical address randomization to addresses larger than 4G [https://git.kernel.org/torvalds/c/ed9f007ee68478f6a50ec9971ade25a0129a5c0e commit], Allow randomization below the load address [https://git.kernel.org/torvalds/c/e066cc47776a89bbdaf4184c0e75f7d389f9ab48 commit], randomize virtual address separately [https://git.kernel.org/torvalds/c/8391c73c96f28d4e8c40fd401fd0c9c04391b44a commit], add memory hotplug support for KASLR memory randomization [https://git.kernel.org/torvalds/c/90397a41779645d3abba5599f6bb538fdcab9339 commit], enable KASLR for physical mapping memory regions [https://git.kernel.org/torvalds/c/021182e52fe01c1f7b126f97fd6ba048dc4234fd commit], enable KASLR for vmalloc memory regions [https://git.kernel.org/torvalds/c/a95ae27c2ee1cba5f4f6b9dea43ffe88252e79b1 commit], implement ASLR for kernel memory regions [https://git.kernel.org/torvalds/c/0483e1fa6e09d4948272680f691dccb1edb9677f commit] * Microoptimizations to the syscall entry code [https://git.kernel.org/torvalds/c/2e9d1e150abf88cb63e5d34ca286edbb95b4c53d commit], [https://git.kernel.org/torvalds/c/be8a18e2e98e04a5def5887d913b267865562448 commit] * platform * fujitsu-laptop: Add support for eco LED [https://git.kernel.org/torvalds/c/d6b88f64b0d460c400b1db2d9556bc6a37d29415 commit], support touchpad toggle hotkey on Skylake-based models [https://git.kernel.org/torvalds/c/1879e69f4c57ead5ff696eb309a0422d01c1cc06 commit] * asus-wmi: Add ambient light sensor toggle key [https://git.kernel.org/torvalds/c/9ee27487127461b5cf71670b708ed5b2b8da568c commit] * toshiba_acpi: Add IIO interface for accelerometer axis data [https://git.kernel.org/torvalds/c/98010f1ea0ccd9a0e56bdb4e2cf913b72db0f939 commit] * punit: Enable support for Merrifield [https://git.kernel.org/torvalds/c/9485f8b6a75921e1b9e94b001cdb45872a598534 commit] * intel-mid: Add Power Management Unit driver [https://git.kernel.org/torvalds/c/5823d0893ec284f37902e2ecd332dbb396a143d1 commit], add pinctrl for Intel Merrifield [https://git.kernel.org/torvalds/c/0519e8b4cb2bda598f941088948129f9fe9e6acd commit], enable GPIO expanders on Edison [https://git.kernel.org/torvalds/c/00688272157d83e48d1369d7d11c479571324e40 commit], enable spidev on Intel Edison boards [https://git.kernel.org/torvalds/c/e81e11bc71573709352a5275e175a4b2ee1325e5 commit], extend PWRMU to support Penwell [https://git.kernel.org/torvalds/c/ca22312dc840065206285626829ceed8bb4df88c commit] * powercap, rapl: Add Skylake Server model number [https://git.kernel.org/torvalds/c/d40671e30cb46e834651e0ce3d4590c915171414 commit] * perf * Add support for the Intel Skylake client uncore PMU [https://git.kernel.org/torvalds/c/46866b59dfbe9bf99bb1323ce1f3fd2073a81aa3 commit] * Add topdown events to Intel Atom [https://git.kernel.org/torvalds/c/eb12b8ece71cfd4c96df37198b9903fc639768d8 commit] and Intel Core [https://git.kernel.org/torvalds/c/a39fcae7a83629312cc06cee7a745b9a8203327f commit] * KVM * Support up to 288 vcups [https://git.kernel.org/torvalds/c/682f732ecf7396e9d6fe24d44738966699fae6c0 commit] * Add KVM_CAP_X2APIC_API [https://git.kernel.org/torvalds/c/3713131345fbea291cbd859d248e06ed77815962 commit] * Support using the vmx preemption timer for tsc deadline timer (reduces vmexit latency for TSC deadline timer by about 30% on Intel hosts) [https://git.kernel.org/torvalds/c/ce7a058a2117f0bca2f42f2870a97bfa9aa8e099 commit] * Support for execute-only mappings in nested EPT [https://git.kernel.org/torvalds/c/02120c45b07953ca4dfc19fa6ff90466efaf363f commit] * PowerPC * 86xx: Add support for Emerson/Artesyn MVME7100 [https://git.kernel.org/torvalds/c/97493e2e9eeddfecaca741454f97a689d8141dcf commit] * Implement JIT compiler for extended BPF [https://git.kernel.org/torvalds/c/156d0e290e969caba25f1851c52417c14d141b24 commit] * Add support for HV virtualization interrupts [https://git.kernel.org/torvalds/c/9baaef0a22c82a6c5d85b7535240e778c06e5b20 commit] * Add a kernel command line to disable radix MMU mode even if firmware indicates radix support [https://git.kernel.org/torvalds/c/b275bfb2696387be216db5b7372ee9dcf3f05b80 commit] * Add module autoloading based on CPU features [https://git.kernel.org/torvalds/c/4a1202765ddf4e5bb3143c0a859ee37f8fcf9b85 commit] * Add a parameter to disable 1TB segments [https://git.kernel.org/torvalds/c/faf7882962e78a4c8ebb846f4520c858ee184dca commit] * perf: Power9 PMU support [https://git.kernel.org/torvalds/c/8c002dbd05eecbb2933e9668da9614b33c7a97d2 commit] * powernv: Add driver for operator panel on FSP machines [https://git.kernel.org/torvalds/c/43a1dd9b5fc64184e578ac1570d016d2862e00b2 commit] * powerpc32: provide VIRT_CPU_ACCOUNTING [https://git.kernel.org/torvalds/c/c223c90386bc2306510e0ceacd768a0123ff2a2f commit] * Add kconfig option to use jump labels for cpu/mmu_has_feature() [https://git.kernel.org/torvalds/c/bfbfc8a43c028fe3c77c00c4368890e004ca268e commit] * ptrace: Enable NT_PPC_TM_CTAR, NT_PPC_TM_CPPR, NT_PPC_TM_CDSCR [https://git.kernel.org/torvalds/c/c45dc9003a0722fdebf603cb63033046a70d24cd commit], enable in transaction NT_PPC_VMX ptrace requests [https://git.kernel.org/torvalds/c/d844e279152c27e5b1a56dc40de08ddfd99176f3 commit], enable in transaction NT_PPC_VSX ptrace requests [https://git.kernel.org/torvalds/c/94b7d3610e5b03399f1791d7905103f5298784bc commit],enable in transaction NT_PRFPREG ptrace requests [https://git.kernel.org/torvalds/c/1ec8549d4464a2004523acee8ce096a3ac916440 commit], enable support for EBB registers [https://git.kernel.org/torvalds/c/cf89d4e1b181bda27a5d52f4afd239ea07e84eb0 commit], enable support for NT_PPC_CFPR [https://git.kernel.org/torvalds/c/19cbcbf75a0c1b6b07b9b07de36f30c73e58d230 commit], enable support for NT_PPC_CGPR [https://git.kernel.org/torvalds/c/25847fb195ae09ba28896184d361acc73aaa2fb1 commit], enable support for NT_PPC_CVMX [https://git.kernel.org/torvalds/c/8c13f5999997d36fc5fb296809efedc13c801704 commit], enable support for NT_PPC_CVSX [https://git.kernel.org/torvalds/c/9d3918f7c0e516bb8782915cdb2f8cbdbf6c4f9b commit], enable support for NT_PPPC_TAR, NT_PPC_PPR, NT_PPC_DSCR [https://git.kernel.org/torvalds/c/fa439810cc1b3c927ec24ede17d02467e1b143a1 commit], enable support for Performance Monitor registers [https://git.kernel.org/torvalds/c/a67ae75802f178b0b790f1cd7f9c2954a85707fa commit], enable support for TM SPR state [https://git.kernel.org/torvalds/c/08e1c01d6aedf00af04d9571a0a5d5867298b719 commit] * ibmvscsis: Initial commit of IBM VSCSI Tgt Driver. It provides a virtual SCSI device on IBM Power Servers [https://git.kernel.org/torvalds/c/88a678bbc34cecce36bf2c7a8af4cba38f9f77ce commit] * SH * Add support for J-Core J2 processor [https://git.kernel.org/torvalds/c/5a846abad07f6f30adfa3e46c5c7a47d2e7b1e63 commit], [https://git.kernel.org/torvalds/c/b4214e41b7152b1964a3421a40251d202ae2d2c0 commit] * Add device tree source for J2 FPGA on Mimas v2 board [https://git.kernel.org/torvalds/c/e61c10e468a42512f5fad74c00b62af5cc19f65f commit] * Add support for linking a builtin device tree blob in the kernel [https://git.kernel.org/torvalds/c/190fe191cfbead9fe089453dd092869c9469c6d4 commit] * ARC * Support syscall ABI v4 [https://git.kernel.org/torvalds/c/840c054fd0efb048df6fceb0c46385ec5b66dfe6 commit] * MIPS * Add support for CPU hotplug of MIPSr6 processors [https://git.kernel.org/torvalds/c/0d2808f338c7cb0ccf6b087dd7be0e4fa0c865e0 commit] * M68K * Enable binfmt_flat on systems with an MMU [https://git.kernel.org/torvalds/c/002d2f01f13f1671d771e1493a3405ed4986694d commit] = Drivers = == Graphics == * Attach sw fences to exported vGEM dma-buf (ioctl). By allowing the user to create and attach fences to the exported vGEM buffers (on the dma-buf), the user can implement a deferred renderer and queue hardware operations like flipping and then signal the buffer readiness (i.e. this allows the user to schedule operations out-of-order, but have them complete in-order). This also makes it much easier to write tightly controlled testcases for dma-buf fencing and signaling between hardware drivers [https://git.kernel.org/torvalds/c/4077798484459a2eced2050045099a466ecb618a commit] * Add support for generic plane's zpos property [https://git.kernel.org/torvalds/c/44d1240d006c9cd0249263b5449c8e4752500f6a commit] * Lockless GEM BO freeing [https://git.kernel.org/torvalds/c/bb4cec0222f984d7ef282c06cc3644069db21bac (merge)] * nonblocking commit support [https://git.kernel.org/torvalds/c/9f2a7950e77abf00a2a87f3b4cbefa36e9b6009b commit] * ARM Mali display driver (not the 3D chip) [https://git.kernel.org/torvalds/c/ad49f8602fe88929b185b21ccf43ff5196bbb7c3 commit] * Add sii902x RGB->HDMI bridge [https://git.kernel.org/torvalds/c/675605c1c8e674800e541eb9aa8f87e1a567a29f commit] * amdgpu * Add mclk overdrive support for Fiji [https://git.kernel.org/torvalds/c/391be5307a07ce7b5813da5e43809fbd40456dd4 commit], Polaris10 [https://git.kernel.org/torvalds/c/0c9e20055d961a144c2ba1963e1d4173e9c1748c commit], and Tonga [https://git.kernel.org/torvalds/c/f715d5b357f0c862059da9716c430e828c15b18b commit], CI [https://git.kernel.org/torvalds/c/40899d5529fb9fbb68880616bbf679536079c92e commit] * Add sclk overdrive support on Fiji [https://git.kernel.org/torvalds/c/decb5fb6f2b720fe37e6a6b045325d09243a89cd commit], Polaris10 [https://git.kernel.org/torvalds/c/09a04264042e31849dd45408ea7bf95712e0f017 commit], Tonga [https://git.kernel.org/torvalds/c/9ccd4e13464916856f437a189d69a0181f07ae30 commit] * Add powerplay sclk overdrive support through sysfs entry pp_sclk_od, the entry is read/write, the value of input/output is an integer which is the over percentage of the highest sclk [https://git.kernel.org/torvalds/c/428bafa86c99f1888254aec63bbcb1a2001e8770 commit] * Add powerplay mclk overdrive support through sysfs entry pp_mclk_od, the entry is read/write, the value of input/output is an integer of the overclocking percentage [https://git.kernel.org/torvalds/c/f2bdc05f773ea68d31e2d50b9e791b7c7dcd1dfa commit] * Add powergating support for CZ/ST [https://git.kernel.org/torvalds/c/2c54716563222b79ca8fd09787b2a32fafa693b5 commit] * Add disable_cu parameter to disable individual CUs on module load [https://git.kernel.org/torvalds/c/6f8941a2308811626edc083c70584837d54e0382 commit] * Add powercontainment module parameter to make powercontainment feature configurable [https://git.kernel.org/torvalds/c/6bb6b2972d0affe1f86881d64c787627b916c17e commit] * Enable UVD VM only on polaris [https://git.kernel.org/torvalds/c/a05c92d1eefcb56186a024b75f8a515e33d18f8d commit] * Enable UVD context buffer for older HW [https://git.kernel.org/torvalds/c/4cb5877c6352c42737b53e37d61020ba0cb21c5c commit] * Implement UVD VM mode for Stoney v2 [https://git.kernel.org/torvalds/c/0f30a397d9824cc81722d9912ae6ec9cec2b929b commit] * introduce a firmware debugfs to dump all current firmware versions [https://git.kernel.org/torvalds/c/50ab2533d2e280b2e8c0e8ce00f616e3b50692a2 commit] * nouveau * Initial support for GP100/GP104 GPUs [https://git.kernel.org/torvalds/c/7f53abdb95d14704d0282ee7b5de65476c29efb0 commit], [https://git.kernel.org/torvalds/c/cfb083f692b884c7cc5376ffe04ce7cd9d8331bc commit] * Add glitchless and DFS support [https://git.kernel.org/torvalds/c/22b6c9e8fef4553017a92ed5e27451e0b2f9c5ce commit] * vc4 * Add support for branching in shader validation. [https://git.kernel.org/torvalds/c/6d45c81d229d71da54d374143e7d6abad4c0cf31 commit], [https://git.kernel.org/torvalds/c/af713795c59fea36161a7debf97dbc10bf652cf7 commit], [https://git.kernel.org/torvalds/c/7363cee5b467c31dc3af2ac98df0634bb8bbc668 commit] * Enable XBGR8888 and ABGR8888 pixel formats [https://git.kernel.org/torvalds/c/93977767f092fbf0787e5d2a0bf2e0a3fc6f6ced commit] * imx-drm * Atomic mode setting conversion [https://git.kernel.org/torvalds/c/33f14235302f561b1db713c1bd8111a512bf2568 commit], [https://git.kernel.org/torvalds/c/255c35f8fe6a9c345320e512c681c03678f3e0b4 commit], [https://git.kernel.org/torvalds/c/ae2531ab70864c00b49a986cd8bdc5eec7ec881a commit], [https://git.kernel.org/torvalds/c/5f2f911578fb13b0110e125d43775f08cf1dd281 commit], [https://git.kernel.org/torvalds/c/f6e396e5096dec2523fade421bc27f3fae38e31d commit], [https://git.kernel.org/torvalds/c/8535c0220e0541eeaf5c2feb0d9daacf35fc29b3 commit] * Add bridge support [https://git.kernel.org/torvalds/c/f140b0cc776f8771adfa45d2ef234da72662443d commit] * analogix-dp: Add rk3399 eDP support [https://git.kernel.org/torvalds/c/82872e42bb1501dd9e60ca430f4bae45a469aa64 commit] * i915 * Introduce the basic architecture of GVT-g graphics virtualization host support. With GVT-g, it's possible to have one integrated graphics device shared by multiple VMs under different hypervisors [https://git.kernel.org/torvalds/c/0ad35fed618cec78af8f40cc47702e13e5ba82b1 commit] * BXT support enabled by default * Add Broxton GuC firmware loading support [https://git.kernel.org/torvalds/c/57bf5c81e9f393908d767638c09c7a19fc50d900 commit] * Enable GuC loading & submission by default [https://git.kernel.org/torvalds/c/041824ee25cfc535ba2d9a22c217df735ea2471e commit] * Add more Kabylake PCI IDs. [https://git.kernel.org/torvalds/c/33d9391d3020e069dca98fa87a604c037beb2b9e commit] * Support for pread/pwrite from/to non shmem backed objects [https://git.kernel.org/torvalds/c/b50a53715f09888a5dfd8592cecfa527db7a204f commit] * fsl-dcu * Bridge support [https://git.kernel.org/torvalds/c/c4a304d3b1dc9d1732b5d78cc190b5c3e41870d4 commit] * Suspend/resume support [https://git.kernel.org/torvalds/c/a8db432471248bd491916347b077ff2e7b5aa317 commit] * sti: Add ASoC generic hdmi codec support. [https://git.kernel.org/torvalds/c/2c348e5053281555604233a66a633f7165665156 commit] * arc: [https://git.kernel.org/torvalds/c/a189d28e5edea70f20995547ddc84c79b2f76c03 commit] * omapdrm: Gamma table support [https://git.kernel.org/torvalds/c/acc3a231d3d145b23d1f975b9be89b7cfb09885b commit] * tegra * runtime PM [https://git.kernel.org/torvalds/c/33a8eb8d40ee7fc07f23a407607bdbaa46893b2d commit], [https://git.kernel.org/torvalds/c/ef8187d752650fe79239c5de9efc906cb7f6b30d commit], [https://git.kernel.org/torvalds/c/5234549b93aa2ada9ee3d628b0e06bf291d97577 commit], [https://git.kernel.org/torvalds/c/aaff8bd2e824b6256e6cc1bd4eb3714de0683996 commit] * Enable audio over HDMI [https://git.kernel.org/torvalds/c/2ccb396e9dd4536cfb7e8c4fd892d215c7aec2b6 commit] * msm * Shrinker and madvise support [https://git.kernel.org/torvalds/c/68209390f116034449fa6a3ae03f7b100b3d894a commit], [https://git.kernel.org/torvalds/c/4cd33c48ea25ba17e9d0383fe914c3e58b48f7dd commit] * Add ASoC generic hdmi audio codec support. [https://git.kernel.org/torvalds/c/f14270161a236235537338d042015988aac354f9 commit] * Add module param to dump all bo's [https://git.kernel.org/torvalds/c/79c21187ca370f37302f0d5c16c387985d7b8ba1 commit] * bridge * Initial support for ADV7533 [https://git.kernel.org/torvalds/c/2437e7cd88e8781cef5fd2c254c85aa62b305d04 commit] * tc358767: Add DPI to eDP bridge driver [https://git.kernel.org/torvalds/c/7caff0fc4296eba5e2e473e6719726c65f1b7c31 commit] * etnaviv: enable GPU module level clock gating support [https://git.kernel.org/torvalds/c/7d0c6e711549cb623dc98a68bf89e66208263636 commit] * mediatek: Add HDMI support [https://git.kernel.org/torvalds/c/8f83f26891e12570780dcfc8ae376b655915ff6d commit] * panel * simple: Add support for LG LP079QX1-SP0V panel [https://git.kernel.org/torvalds/c/c5ece40249d2aa1508de69a283f9ca9285849cb3 commit] * simple: Add support for LG LP097QX1-SPA1 panel [https://git.kernel.org/torvalds/c/0355dde26e523002bd8815fb8b17d6c993b6a71b commit] * simple: Add support for Samsung LSN122DL01-C01 panel [https://git.kernel.org/torvalds/c/0330eaf39082d526fb9f43dd3b8cd825a22b0a98 commit] * simple: Add support for Sharp LQ101K1LY04 [https://git.kernel.org/torvalds/c/592aa02bd15dce94a421bf75e66c109e23ea2804 commit] * simple: Add support for Sharp LQ123P1JX31 panel [https://git.kernel.org/torvalds/c/739c7de9a141cb9463bd6d68d84b6ace5b2f6cb7 commit] * simple: Add support for Starry KR122EA0SRA panel [https://git.kernel.org/torvalds/c/9bb34c4c730dbfaf9c91af57bf41d0a453067e87 commit] * Nuke SET_UNIQUE ioctl [https://git.kernel.org/torvalds/c/46bfdf9a2e8e7067e5e452e0d668d98becd89dbc commit] == Storage == * ata: ahci_brcm: Add support for Broadcom NSP SoC [https://git.kernel.org/torvalds/c/3ee2e6dcaa3570df6f7ceeda6d8342bc47cf6b1c commit] * ata: Handle ATA NCQ NO-DATA commands correctly [https://git.kernel.org/torvalds/c/5b844b63ddfb65aef923eaabe0420196fd71dd13 commit] * qla2xxx: Add bsg interface to support D_Port Diagnostics. [https://git.kernel.org/torvalds/c/ec89146215d124c429bff84b498dccdc4919ffa7 commit] and statistics counter reset. [https://git.kernel.org/torvalds/c/8437dda036da5dc839455b5281bd7eac5751765b commit] * qla2xxx: Add support to handle Loop Init error Asynchronus event. [https://git.kernel.org/torvalds/c/41233cd3a454b6f0a6fe9bf4d1c7fc39d9a5179e commit] * qla2xxx: Remove sysfs node fw_dump_template. [https://git.kernel.org/torvalds/c/f1d7ce65c9003a8e027a8745adc74b550da3ab16 commit] * lpfc: Add MDS Diagnostics Support [https://git.kernel.org/torvalds/c/7bdedb34a0ac1a4b30224c6945eaaebc6fae779a commit] * lpfc: Add support for XLane LUN priority [https://git.kernel.org/torvalds/c/c92c841cc72ae7eb665fb9ea2a1c991e214c3807 commit] * ipr: Add new CCIN for new adapters support [https://git.kernel.org/torvalds/c/00da9ffa3900d734e821f6b152faef88a5f0f304 commit] * ufs: Add support for the Synopsys G210 Test Chip [https://git.kernel.org/torvalds/c/947e7013c7b99549c0771b38277327e68dab4709 commit], [https://git.kernel.org/torvalds/c/ec658ea0c548f4c5cb5a6efad692bae571382f05 commit], [https://git.kernel.org/torvalds/c/fc040a3fc47cad038f774275ea61fe6d5b57d7cc commit] * ufs: add UFS 2.0 capabilities [https://git.kernel.org/torvalds/c/300bb13f5c7b1d6b970d32232d0462ae36d50b9d commit] * ufs: add support for DesignWare Controller [https://git.kernel.org/torvalds/c/4b9ffb5a353bdee49f1f477ffe2b95ab3f9cbc0c commit] == Staging == * comedi: dt2811: add async command support for AI subdevice [https://git.kernel.org/torvalds/c/f2975a9b2ab9a9243f2ca2e99d8209e01138cdfc commit] * fsl-mc: add support for the modalias sysfs attribute [https://git.kernel.org/torvalds/c/3d579c350842c7a46da2da76b3461f7cfa3f6df9 commit] * ks7010: add driver from Nanonote extra-repository [https://git.kernel.org/torvalds/c/13a9930d15b424ab7d3b906af8ba7ff8c409edfe commit] * lustre: llite: remove lloop device [https://git.kernel.org/torvalds/c/67b1a24e883c8ca716ca3524b2ca1ca5579a48be commit] * lustre: remove remote client support [https://git.kernel.org/torvalds/c/341f1f0affed1c24712f37c95bb654b3b33ab2c6 commit] * iio: lis3l02dq drop separate driver [https://git.kernel.org/torvalds/c/fc6bd7275bd4c1d7fce50c55370b0a3526869bd7 commit] == Networking == * macsec: enable GRO and RPS on macsec devices [https://git.kernel.org/torvalds/c/5491e7c6b1a95df39b917e16f2eeddc84f9e8491 commit] * Add Killer E2500 device ID in alx driver. [https://git.kernel.org/torvalds/c/b99b43bb4bdf1d361f7487cf03d803082bbf9101 commit] * mlx4: Add diagnostic hardware counters [https://git.kernel.org/torvalds/c/3f85f2aaabf785e53bbcd242cb92aeda28990ef5 commit] * mlx5: Add per port stats [https://git.kernel.org/torvalds/c/0837e86a7a3422b85aa45c6f4631f6a3f74cbd01 commit], [https://git.kernel.org/torvalds/c/0ad17a8f7fa000cbfc51eedd7fddd20f7664e4b6 commit] * mlx5: Enable flow steering for IPv6 traffic [https://git.kernel.org/torvalds/c/026bae0cb428102228d110780d90e6ae44bbe4c7 commit] * cxgb3i,cxgb4i,libcxgbi: remove iSCSI DDP support [https://git.kernel.org/torvalds/c/5999299f1ce9e8610cb8263953f5767d4f840a3e commit] * cxgb3i: add iSCSI DDP support [https://git.kernel.org/torvalds/c/b75113b12c36606906538a74ae755a655ae583b7 commit] * cxgb4: Enable SR-IOV configuration via PCI sysfs interface [https://git.kernel.org/torvalds/c/b6244201f4197860fa589d775285fe2b5e632545 commit] * cxgb4i,libcxgbi: add iSCSI DDP support [https://git.kernel.org/torvalds/c/71f7a00bd13d5b0a21a77c438007210bf0a06c91 commit] * Bluetooth * Add support for Intel Bluetooth device 3168 [8087:0aa7] [https://git.kernel.org/torvalds/c/439e65d3998c0b9501638cc0c2190e936c0caaf2 commit] * Add support of 13d3:3490 AR3012 device [https://git.kernel.org/torvalds/c/12d868964f7352e8b18e755488f7265a93431de1 commit] * btusb: add support for device 0489:e092 [https://git.kernel.org/torvalds/c/47ca5898eb09bc49666958f2ea7e0ea5b4add0f5 commit] * Add driver for maxim ds26522 [https://git.kernel.org/torvalds/c/c37d4a0085c58d9e45930ead6acd13ac75a8fb67 commit] * ath10k: add pdev param support to enable/disable btcoex [https://git.kernel.org/torvalds/c/39136248cf8d2627fb5925f44aa7752e36b004f6 commit] * ath10k: enable support for QCA9888 [https://git.kernel.org/torvalds/c/e565c3125e03bb4d3fe99d98d7e3f511e1073f06 commit] and QCA9984 [https://git.kernel.org/torvalds/c/651b4cdcf97e75f6346784b75ca7bf3c85187143 commit] and QCA9887 chipset support [https://git.kernel.org/torvalds/c/6fd3dd7160918f528b0d6b7084d18b31cd5fced5 commit] * ath10k: remove debugfs support for Per STA total rx duration [https://git.kernel.org/torvalds/c/2ba1f3709452a1e55b9944bdda88b043b6b3fad0 commit] * ath9k_hw: implement temperature compensation support for AR9003+ [https://git.kernel.org/torvalds/c/171f6402e4aa5cd3b8407f82501f7ea21fa54ccc commit] * bcma: add PCI ID for Foxconn's BCM43142 device [https://git.kernel.org/torvalds/c/1bea0512c3394965de28a152149b90afd686fae5 commit] * be2net: support asymmetric rx/tx queue counts [https://git.kernel.org/torvalds/c/e261768e9e395b3bd71946104afd5550f77d049b commit] * bgmac: Add support for ethtool statistics [https://git.kernel.org/torvalds/c/f6613d4fa937fa8388f2c1cb4e69ccc25e9e2336 commit] * bnxt_en: Add device ids for BCM5731X and BCM5741X [https://git.kernel.org/torvalds/c/b24eb6ae7058ca1a42b0532489e5f5796c107d65 commit], 57404 NPAR devices. [https://git.kernel.org/torvalds/c/ebcd4eeb2a0b4859d7aaa3308b222a30d51a643f commit], NPAR and dual media [https://git.kernel.org/torvalds/c/1f681688aaf1126df981615064a68a0dced458ef commit] * bnxt_en: Add basic support for Nitro in North Star 2. [https://git.kernel.org/torvalds/c/3e8060fa837630f6fb4acbf59ba588c6df5b2f50 commit], [https://git.kernel.org/torvalds/c/fa853dda19a1878d2a586de19f02bc9fed052425 commit] * bnxt_en: Add support for firmware updates for additional processors. [https://git.kernel.org/torvalds/c/93e0b4feb90cc651f7fbdfe07c257a969c51d1bb commit] * bnxt_en: Add support for updating flash more securely [https://git.kernel.org/torvalds/c/a4c363471f2fa2b0f0abbd9f0563b034340585c3 commit] * bnxt_en: Allow promiscuous mode for VF if default VLAN is enabled. [https://git.kernel.org/torvalds/c/17c71ac38134c3369479e34911b2035a85566caf commit] * bnxt_en: Allow statistics DMA to be configurable using ethtool -C. [https://git.kernel.org/torvalds/c/51f307856b60e6b10975654e15bc236aa87b53d7 commit] * bnxt_en: Increase maximum supported MTU to 9500. [https://git.kernel.org/torvalds/c/dc7aadb5133846f738c59da7af3261335af35ad3 commit] * bnxt_en: Support {{{ETHTOOL_{G|S}LINKSETTINGS}}} API [https://git.kernel.org/torvalds/c/00c04a928572991d30b2473a7e992c1be8e646f3 commit] * brcmfmac: add support for the PCIE devices 43525 and 43465 [https://git.kernel.org/torvalds/c/43819926eda54c38f31ce6175f3edf6c2987ceac commit] * brcmfmac: support removing AP interfaces with "interface_remove" [https://git.kernel.org/torvalds/c/dba8fbc67ecd193590a72e960e9f5a6578b8bae6 commit] * Add driver for Freescale QUICC Engine HDLC controller[https://git.kernel.org/torvalds/c/c19b6d246a35627c3a69b2fa6bdece212b48214b commit] * phy: xgene: Add MDIO driver [https://git.kernel.org/torvalds/c/43b3cf6634a4ae2eac3b6f08019db8f19a114811 commit] * i40evf: add hyperv dev ids [https://git.kernel.org/torvalds/c/9287141292aa5a4a80859436f45f828bb10ea0f9 commit] * iwlwifi: mvm: Support CSA countdown offloading [https://git.kernel.org/torvalds/c/d3a108a48dc670d539c58d4339d211b914a1e1b5 commit] * iwlwifi: Add a000 HW family support [https://git.kernel.org/torvalds/c/e34d975e40ff69d55cb45f968f5ca0892e114b92 commit] * iwlwifi: add new 8260 PCI IDs [https://git.kernel.org/torvalds/c/4b79deece5d45396422d469afa11f9d69ccb3d8b commit] and 8265 [https://git.kernel.org/torvalds/c/f24bbae565d279cd90c904fe55b539a45631705e commit] * iwlwifi: mvm: add support for GCMP encryption [https://git.kernel.org/torvalds/c/2a53d166c464d7b51d6f7204d445fc0254b25f51 commit] * iwlwifi: mvm: support dqa queue sharing [https://git.kernel.org/torvalds/c/42db09c1b0378e118b804d948a5bab6194721506 commit] * iwlwifi: mvm: support dqa-enable hcmd [https://git.kernel.org/torvalds/c/97d5be7e229426ba17a305a0e51c86e08b89436a commit] * ixgbevf: add VF support for new hardware [https://git.kernel.org/torvalds/c/1d94f987f53cb53798dbcc7e7f1dfb00f9269efb commit] * mlxsw: Implement IPV4 unicast routing [https://git.kernel.org/torvalds/c/684a95c064fc63e48c9936fe3d9dfd5ed1ea3b95 (merge)] * mlxsw: implement port mirroring offload [https://git.kernel.org/torvalds/c/bc0c419e0b4398424ccc9a92e2db6960413d1559 (merge)] * mwifiex: add antenna info support [https://git.kernel.org/torvalds/c/3ee712857958c27f697b33fa520fdc51e7ffea88 commit] * faraday: Support NCSI mode [https://git.kernel.org/torvalds/c/bd466c3fb5a4ff862f805213d7821d8c6f92c382 commit] * mlx4_en: Add DCB PFC support through CEE netlink commands [https://git.kernel.org/torvalds/c/af7d5185263133f859dd4f35d45594deef9db854 commit] * mlx5: Bulk flow statistics and SRIOV TC offloads [https://git.kernel.org/torvalds/c/53d94892e27409bb2b48140207c0273b2ba65f61 (merge)] * mlx5: Mellanox 100G SRIOV E-Switch offload and VF representors [https://git.kernel.org/torvalds/c/513334e18a74f70c0be58c2eb73af1715325b870 (merge)] * mlx5: TX Rate limiting, RX interrupt moderation, ethtool settings [https://git.kernel.org/torvalds/c/5502bef3e776dfb17627ae3297a5bff3d8a2ba44 (merge)] * mlx5: Ethernet ethtool ntuple steering, ethtool -N|U [https://git.kernel.org/torvalds/c/487884eb0c33f4cbf9c3f69fb318fe5897ac2981 (merge)] * Add NC-SI support. NC-SI ("Network Controller Sideband Interface") is an electrical interface and protocol defined by the Distributed Management Task Force (DMTF), which enables the connection of a Baseboard Management Controller (BMC) to a set of Network Interface Controller (NICs) in server computer systems for the purpose of enabling out-of-band remote manageability [https://git.kernel.org/torvalds/c/ddbcb79493d96bd0d98987f4f6602f0f96665518 (merge)] * Add MDIO bus driver for the Hisilicon FEMAC [https://git.kernel.org/torvalds/c/4960e4b1e69908ee70c716755a9415079e0d554f commit] * dsa: b53: Add bridge support [https://git.kernel.org/torvalds/c/ff39c2d68679c8d2d07d0915d6ddbdb6fb26837c commit], add support for BCM585xx/586xx/88312 integrated switch [https://git.kernel.org/torvalds/c/991a36bb464589f169d6c9e3d01f5b99299a73fa commit], add support for Broadcom RoboSwitch [https://git.kernel.org/torvalds/c/967dd82ffc52e9d8ea0defde094f9a39a3f4eeed commit], plug in VLAN support [https://git.kernel.org/torvalds/c/a2482d2ce3498642d180b9d7453d0d9c7452cb29 commit] * dsa: bcm_sf2: Add VLAN support [https://git.kernel.org/torvalds/c/9c57a77182c89e1bf773008f904f4a2e9ea30bd5 commit] * dsa: mv88e6xxx: add support for DSA ageing time [https://git.kernel.org/torvalds/c/2cfcd9641618e71a1b823324aa4737e18662c25e commit] * dsa: support switchdev ageing time attr [https://git.kernel.org/torvalds/c/34a79f63bbe49c888f95e75dd759685a238556b6 commit] * stmicro: Add TSE PCS support to dwmac-socfpga [https://git.kernel.org/torvalds/c/fb3bbdb859891e6bc27fd1afb3a07319f82c2ee4 commit] * hisilicon: Add Fast Ethernet MAC driver [https://git.kernel.org/torvalds/c/542ae60af24f02e130e62cb3b7c23163a2350056 commit] * mdio-mux: Add MDIO mux driver for iProc SoCs [https://git.kernel.org/torvalds/c/98bc865a1ec8074defd168b0feb9c466eeaeff33 commit] * phy: micrel: Add KSZ8041FTL fiber mode support [https://git.kernel.org/torvalds/c/77501a79cec40eac65c59ee7af3f786c703ead9c commit] * qed: RocE & iSCSI infrastructure [https://git.kernel.org/torvalds/c/03c7f70beee4c5d34881e5d3dd2b6f3e848047ef (merge)] * rtl8xxxu: aggregation support (optional for now) [https://git.kernel.org/torvalds/c/040b97be60567b819b97442d30533884bd266874 commit], [https://git.kernel.org/torvalds/c/0a20ed8bd057c05ed138d8d39ac496d874c3ccb6 commit] rtl8xxxu: Enable aggregation for rtl8723au [https://git.kernel.org/torvalds/c/91dcbb7175317da7caafc3b05b002addd42cdabd commit], [https://git.kernel.org/torvalds/c/82cce22acd8ec7c75087825f23c053a642e7b672 commit], [https://git.kernel.org/torvalds/c/fd83f12278262feccd012b62c30643bd6a6c2888 commit] * wlcore/wl18xx: mesh: added initial mesh support for wl8 [https://git.kernel.org/torvalds/c/c0174ee28003b22dba0edc160ff6f16c27d3dff1 commit] * wlcore: spi: add wl18xx support [https://git.kernel.org/torvalds/c/01efe65aba6585c78c6fb90d63c3d10773b6f868 commit] * phy: adds driver for Intel XWAY PHY [https://git.kernel.org/torvalds/c/112b558d025712c0bbcefa3d07a4433dd3e32d27 commit] * liquidio: MTU limits [https://git.kernel.org/torvalds/c/4c2743f9ac00e6a1c9b61ee59d9648ad9c83d1a8 commit], Napi rx/tx traffic [https://git.kernel.org/torvalds/c/9a96bde4e1b61705aaa8e769349f5577b94c1fc4 commit], New statistics support [https://git.kernel.org/torvalds/c/1f164717cb1ee722dc58dc32bbcb01ac506d254f commit], New xaui info [https://git.kernel.org/torvalds/c/9eb60844c8c54c4fb4e26c3e7621c0f85127d9f7 commit], Support priv flag [https://git.kernel.org/torvalds/c/f5a20472e28ffe8810306ec99d4f57b4b62bb09c commit], Vlan filtering [https://git.kernel.org/torvalds/c/63245f25715c5cff19bfdf15bf28511a5ff90c8f commit], Vlan offloads changes [https://git.kernel.org/torvalds/c/0da0b77cde2a4d55968457ddee2e987d0783f29b commit], Vxlan support [https://git.kernel.org/torvalds/c/01fb237ac0b0f8c6a5245dfd194ff9f50c308434 commit] == Audio == * hda: realtek - ALC891 headset mode for Dell [https://git.kernel.org/torvalds/c/78f4f7c2341f1cf510152ad494108850fec1ae39 commit] * hda: add AMD Bonaire AZ PCI ID with proper driver caps [https://git.kernel.org/torvalds/c/fd48331f9b71d2add941adaee3619f5b8527182d commit] * ASoC * Add ADAU7002 Stereo PDM-to-I2S/TDM Converter driver [https://git.kernel.org/torvalds/c/a0d3546cf9e5123fca1468651ca99d469d202198 commit] * Intel: Add Broxton-P Dialog Maxim machine driver [https://git.kernel.org/torvalds/c/723bad3fef8b0f16f9e0320cc96b9b15b4c4b705 commit], [https://git.kernel.org/torvalds/c/de15996eab99b352926fb956d472d24d46c60309 commit] * Intel: Add DMIC 4 channel support for bxt machine [https://git.kernel.org/torvalds/c/bfcdc6d19008c0f11cba30c2cff1b63ec4e7a744 commit] * Intel: Add surface3 entry in CHT-RT5645 machine [https://git.kernel.org/torvalds/c/07d5c17b80f67d1b2cc2c8243590e2abed4bd7ae commit] * Intel: Kbl: add kabylake additional machine entries [https://git.kernel.org/torvalds/c/156a071b9c7d0bd6917bbddd736e47de94265f03 commit] * Intel: Skylake: Add DSP muti-core infrastructure [https://git.kernel.org/torvalds/c/052f103c89aa8ff6a72a4cadc0a5471cc8bc4c93 commit] * Intel: Skylake: Support multi-core in Broxton [https://git.kernel.org/torvalds/c/e68aca08d77e75c43850187a1cf8203fc53179de commit] amd Skylake [https://git.kernel.org/torvalds/c/40a166039a84da15a6d01a7a997398eb4a0d3c1e commit] * Intel: add kablake device IDs [https://git.kernel.org/torvalds/c/451dfb5f82c7ed5f691be5f6409637e03d5f9c65 commit] * Intel: board: add kabylake machine id [https://git.kernel.org/torvalds/c/894a16db293c5383f1d9c819909a27bd6738efde commit], add kabylake nau88l25_max98357a machine id [https://git.kernel.org/torvalds/c/2ca972da5ac8ac03dce005f4b71d9198a408b068 commit], add kabylake nau88l25_ssm4567 machine id [https://git.kernel.org/torvalds/c/9dc201cf75e04fd2d753a1d01ed9d03f4253e32f commit] * cs35l33: Initial commit of the cs35l33 CODEC driver. [https://git.kernel.org/torvalds/c/3333cb7187b9c8d28f7a6405bbe9cec7a10efdc8 commit] * cs53l30: Add codec driver support for Cirrus CS53L30 [https://git.kernel.org/torvalds/c/de9b1214c04f45949c9f692e447328a1058a41ac commit] * cygnus: Add Cygnus audio DAI driver [https://git.kernel.org/torvalds/c/a6ee05d94e8fca0c9eed71669a32c8f1fd0f24e7 commit] * cygnus: Add Cygnus audio DMA driver [https://git.kernel.org/torvalds/c/1200a7d9b2c65ffb2dd673add65cd5dc95671489 commit] * hdac_hdmi: Add device id for Kabylake [https://git.kernel.org/torvalds/c/cc21688703ee5090a6f1204b501c55034152c65e commit] * max98504: Add max98504 speaker amplifier driver [https://git.kernel.org/torvalds/c/4c5d1469297d14d59f5f673493bc02fc939293a4 commit] * max9860: new driver [https://git.kernel.org/torvalds/c/3b2af7f79968f0df51b13fc8eed3bf1498f8a79d commit] * mediatek: Add mt2701-cs42448 driver [https://git.kernel.org/torvalds/c/1f458d53f76c25a8240736294453e95bd9a34e18 commit], [https://git.kernel.org/torvalds/c/43a6a7e71063ef2db753b1d28cc600117de7c5f7 commit] * rsnd: adg :: AUDIO-CLKOUTn asynchronizes support [https://git.kernel.org/torvalds/c/7dc20319660d12d2ef642e572e8802c228b6c1cd commit] * rt5514: add rt5514 SPI driver [https://git.kernel.org/torvalds/c/6eebf35b0e4a02248f7dba5d1719c6896afe41ba commit] * rt5645: Add ACPI ID 10EC5640 [https://git.kernel.org/torvalds/c/79c89031e0b6de9e3dc2318b211f1872c99753f7 commit] * sunxi: Add Allwinner A10 Digital Audio driver [https://git.kernel.org/torvalds/c/fa7c0d13cb26216f6dec5ef19e028e68b300530d commit] * tas571x: add biquads for TAS5717/19 [https://git.kernel.org/torvalds/c/4b9e385b9dac5c84640b13e70dbbd8e2bb669c8d commit] * tas571x: add input channel mixer for TAS5717/19 [https://git.kernel.org/torvalds/c/f7d3d2d8e8891433dc76f2427441b2584729e200 commit] * wm8985: add support for WM8758 [https://git.kernel.org/torvalds/c/811e66de2241e249bad03a9e9681d3ac68b07ec3 commit] == Tablets, touch screens, keyboards, mouses == * add Atmel Captouch Button driver [https://git.kernel.org/torvalds/c/b06d43f7a3db3ea4d62b3e0a299855c2a29ea18d commit] * add Pegasus Notetaker tablet driver [https://git.kernel.org/torvalds/c/1afca2b66aac7ac262d3511c68725e9e7053b40f commit] * add Raydium I2C touchscreen driver [https://git.kernel.org/torvalds/c/48a2b783483b3ed9565348736a5148a11cfffad6 commit] * add driver for SiS 9200 family I2C touchscreen controllers [https://git.kernel.org/torvalds/c/a485cb037fe64367ec14813f018edb87799c5eb1 commit] * add driver for Silead touchscreens [https://git.kernel.org/torvalds/c/3197704cae5e00d9c78563d2fa4647b576a49fef commit] * add new driver for the Surface 3 [https://git.kernel.org/torvalds/c/4feacbc24eea0c5f36728017575cc0ad28d8758b commit] * add powerkey driver for HISI 65xx SoC [https://git.kernel.org/torvalds/c/fcd6eb50eadd83f857eac55f99316f1789707cdb commit] * edt-ft5x06 - add support for inverting / swapping axes [https://git.kernel.org/torvalds/c/ad368eb2da8f7ae8d40a299e5982e02affc879fd commit] * of_touchscreen - add support for inverted / swapped axes [https://git.kernel.org/torvalds/c/ed7c9870c9bc6ca50dc0d271a301410bc894f4b9 commit] * pixcir_ts - add support for axis inversion / swapping [https://git.kernel.org/torvalds/c/0bb11e969f5367dcb661f9fcc77efd5d58a2c470 commit] * synaptics-rmi4 - support regulator supplies [https://git.kernel.org/torvalds/c/946c8432aab03feba14104aebcb3037636297eee commit] * HID * add Alps I2C HID Touchpad-Stick support [https://git.kernel.org/torvalds/c/2562756dde550901c224e3805102bdfc17e7d13a commit] * add usb device id for Apple Magic Keyboard [https://git.kernel.org/torvalds/c/b5d9427549be859dd42c5a6c635bc09d1d07b00b commit] * hid-led: add support for Delcom Visual Signal Indicator G2 [https://git.kernel.org/torvalds/c/de9086509e716e9797f401dd260d5b4bdd2244c7 commit] * hid-led: add support for Greynut Luxafor [https://git.kernel.org/torvalds/c/9d1e048cc8e1f9317b0bff611021aaf52e65f9d4 commit] * hid-led: add support for ThingM blink(1) [https://git.kernel.org/torvalds/c/007414e8fbc8894f33a548874946b6edd2a2918e commit] * hid-led: add support for devices with multiple independent LEDs [https://git.kernel.org/torvalds/c/5bc839367bce7a609986a446bd7288409f51f1bc commit] * hid-led: add support for reading from LED devices [https://git.kernel.org/torvalds/c/4374573008df08a3a7a84cd827ed8f1ceee9901b commit] * migrate USB LED driver from usb misc to hid [https://git.kernel.org/torvalds/c/6c7ad07e9e05a659496e26243643280610c13d3a commit] * remove ThingM blink(1) driver [https://git.kernel.org/torvalds/c/38b09c030b91c368a839b4783abab51a9745a633 commit] == TV tuners, webcams, video capturers == * Add support Sony CXD2854ER demodulator [https://git.kernel.org/torvalds/c/83808c23e51a61f06f465dce8cb63dbac8d422f1 commit] * Add support Sony HELENE Sat/Ter Tuner [https://git.kernel.org/torvalds/c/2dc1ed4edbac1d08e5bb73ae4a00a592011bde64 commit] * New hw revision 1.4 of NetUP Universal DVB card added [https://git.kernel.org/torvalds/c/e4c645f48a8293c9af12fb63c520acb6a0f4ec68 commit] * VPU: mediatek: support Mediatek VPU [https://git.kernel.org/torvalds/c/3003a180ef6b9462f3cccc2a89884ef2332d2a1c commit] * cec: add HDMI CEC framework (adapter) [https://git.kernel.org/torvalds/c/9881fe0ca187c213eb3a6a8e78e45ad4d1cec171 commit] * cec: add HDMI CEC framework (api) [https://git.kernel.org/torvalds/c/ca684386e6e21ba1511061f71577cdb6c3f2b3d3 commit] * cec: add HDMI CEC framework (core) [https://git.kernel.org/torvalds/c/a56960e8b406d36b612776c79134b954adc2ca18 commit] * cec: adv7511: add cec support [https://git.kernel.org/torvalds/c/257d4eaed38c736da1654048e14ecd2b76bebf03 commit] * cec: adv7604: add cec support [https://git.kernel.org/torvalds/c/41a523735d6ae81cb7c67f624223b241cabfc35c commit] * cec: adv7842: add cec support [https://git.kernel.org/torvalds/c/25c84fb1c957d25b056f2e2cc7b4ed4b2c6e4ed9 commit] * cec: s5p-cec: Add s5p-cec driver [https://git.kernel.org/torvalds/c/1bcbf6f4b6b050eaf8f1fb1adf5c4779a3623c5b commit] * cx23885: Add support for Hauppauge WinTV quadHD DVB version [https://git.kernel.org/torvalds/c/10a5210ed40cb13c1645969ac4307dfa3f3d5a00 commit] * dw2102: add USB ID for Terratec Cinergy S2 Rev.3 [https://git.kernel.org/torvalds/c/49438d97f944d16fb2918217f912b54d8c887cd0 commit] * input: serio - add new protocol for the Pulse-Eight USB-CEC Adapter [https://git.kernel.org/torvalds/c/c624b5de5037fab77c75db8272befb2df52a968f commit] * media: rcar-vin: add DV timings support [https://git.kernel.org/torvalds/c/80aa26593e3eb48f16c4222aa27ff40806f57c45 commit] * mn88472: move out of staging to media [https://git.kernel.org/torvalds/c/94d0eaa419871a6e2783f8c131b1d76d5f2a5524 commit] * move s5p-cec to staging [https://git.kernel.org/torvalds/c/78fc853b5532b22639e691357fd59aa19833d81a commit] * pulse8-cec: new driver for the Pulse-Eight USB-CEC Adapter [https://git.kernel.org/torvalds/c/3dff3106fd7992ae867cf4370bb6d78e90b62668 commit] * rc: Add HDMI CEC protocol handling [https://git.kernel.org/torvalds/c/ff42c8aa6c5d05b7e084c81c1d02554839d7e9e1 commit] * rcar-vin: add Renesas R-Car VIN driver [https://git.kernel.org/torvalds/c/f00add9655e17032617da602f7c636ad055761e1 commit] * si2168: add support for newer firmwares [https://git.kernel.org/torvalds/c/6ab1e9438a71b642dd94a6a774fa229273d7b759 commit] * staging/media: remove deprecated mx2 driver [https://git.kernel.org/torvalds/c/6b879edf75b31644089fec1fde301f2bdba32dcf commit] * staging/media: remove deprecated mx3 driver [https://git.kernel.org/torvalds/c/c93cc61475ebbe6e66574bd4f55e29db06bb752f commit] * staging/media: remove deprecated omap1 driver [https://git.kernel.org/torvalds/c/c021127527a7ab54c292c11a58aa30bd48d119de commit] * staging/media: remove deprecated timb driver [https://git.kernel.org/torvalds/c/9c2ccd3c645806a1280c4f66705fb6dd55168cd6 commit] * support DVB-T2 for SONY CXD2841/54 [https://git.kernel.org/torvalds/c/6c77161a18baa506bd5343c98764789146b72b7a commit] * tw686x: Introduce an interface to support multiple DMA modes [https://git.kernel.org/torvalds/c/f8afaa8dbc0dcc2995df015ba18164e7c91201fc commit] * tw686x: Support VIDIOC_{S,G}_PARM ioctls [https://git.kernel.org/torvalds/c/85c30a7272bac3ce228da5313554f373c163a43c commit] * tw686x: audio: Allow to configure the period size [https://git.kernel.org/torvalds/c/447d7c329145989e96cd0a89970a6e009407bad9 commit] * v4l: Add Renesas R-Car FCP driver [https://git.kernel.org/torvalds/c/7b49235e83b2347caf4bc66dd0154cb799bd7405 commit] * v4l: mt9v032: Add V4L2 controls for AEC and AGC [https://git.kernel.org/torvalds/c/81ea4829096a06b4b5f59ec1071443629c956d90 commit] * v4l: vsp1: Add Cubic Look Up Table (CLU) support [https://git.kernel.org/torvalds/c/1fd87bf2f3a76200fe2b57f5b744b1b341cd7690 commit] * v4l: vsp1: Add FCP support [https://git.kernel.org/torvalds/c/94fcdf829793b141dc93e20a2bbd9eeaa44ea25f commit] * v4l: vsp1: Implement runtime PM support [https://git.kernel.org/torvalds/c/1e6af546ee66b2870c5c21f4430910a27c26b5bb commit] * v4l: vsp1: wpf: Add flipping support [https://git.kernel.org/torvalds/c/894dde5c5d1c6d33c4bd3d4384c6cf0aff3f8015 commit] * vcodec: mediatek: Add Mediatek H264 Video Encoder Driver [https://git.kernel.org/torvalds/c/2cc93862d4840fd50c287a17d99a4fe78ae4844b commit] * vcodec: mediatek: Add Mediatek V4L2 Video Encoder Driver [https://git.kernel.org/torvalds/c/4e855a6efa5470d87d6148e3eb0d881255876c74 commit] * vcodec: mediatek: Add Mediatek VP8 Video Encoder Driver [https://git.kernel.org/torvalds/c/27a274db6b4c69eb8189f09e3cc86f2593b81450 commit] * vivid: add CEC emulation [https://git.kernel.org/torvalds/c/6f8adea2b64f7e1215a99935ea079284488736d5 commit] * vivid: support monitor all mode [https://git.kernel.org/torvalds/c/83505028d859bcbb69691aabade9dc633e5b74ea commit] == USB == * dwc3: implement runtime PM [https://git.kernel.org/torvalds/c/fc8bb91bc83ef82868533e75f5a11abc1158ec81 commit] * dwc3: pci: add Intel Kabylake PCI ID [https://git.kernel.org/torvalds/c/4491ed5042f0419b22a4b08331adb54af31e2caa commit] * misc: remove outdated USB LED driver [https://git.kernel.org/torvalds/c/a335aaf3125c02a47bc108e9f4c6cb66ca84ce46 commit] * serial: ftdi_sio: add PIDs for Ivium Technologies devices [https://git.kernel.org/torvalds/c/6977495c06f7f47636a076ee5a0ca571279d9697 commit] * serial: ftdi_sio: add device ID for WICED USB UART dev board [https://git.kernel.org/torvalds/c/ae34d12cc1e212ffcd92e069030e54dae69c832f commit] * serial: option: add WeTelecom 0x6802 and 0x6803 products [https://git.kernel.org/torvalds/c/40d9c32525cba79130612650b1abc47c0c0f19a8 commit] * serial: option: add WeTelecom WM-D200 [https://git.kernel.org/torvalds/c/6695593e4a7659db49ac6eca98c164f7b5589f72 commit] * serial: option: add support for Telit LE910 PID 0x1206 [https://git.kernel.org/torvalds/c/3c0415fa08548e3bc63ef741762664497ab187ed commit] * serial: option: add support for Telit LE920A4 [https://git.kernel.org/torvalds/c/01d7956b58e644ea0d2e8d9340c5727a8fc39d70 commit] == Serial Peripheral Interface (SPI) == * Add support for ACPI reconfigure notifications [https://git.kernel.org/torvalds/c/7f24467f3b357ab6abc146c47fcedd7d57a189b6 commit] * orion: Add direct access mode [https://git.kernel.org/torvalds/c/b3c195b3a75b0aff9ede850ba2208cd1f40a702b commit] * pxa2xx-pci: Enable SPI on Intel Merrifield [https://git.kernel.org/torvalds/c/4f4709109ef7e1248b5515c68df4b9c5ad39fbdf commit] * pxa2xx: Add support for Intel Kaby Lake PCH-H [https://git.kernel.org/torvalds/c/704d2b07946fcae68afd86c222fde129e11f6bbc commit] == Watchdog == * Add Aspeed watchdog driver [https://git.kernel.org/torvalds/c/efa859f7d7860f73396c1ff28017e55b5b403e82 commit] * Add Meson GXBB Watchdog Driver [https://git.kernel.org/torvalds/c/683fa50f0e18cb12da41a7df41cc1fa8b002e071 commit] * add support for MCP78S chipset in nv_tco [https://git.kernel.org/torvalds/c/65b5b5e6480718e8cb5b6a1d32a7cb4efb9d93a9 commit] * f71808e_wdt: Add F81866 support [https://git.kernel.org/torvalds/c/14b24a88a36602c2c4e3bbb955be1aa9378c3be2 commit] * max77620: Add support for watchdog timer [https://git.kernel.org/torvalds/c/ff3bb2f5c3cd70f4dd642525916f300bffaff0ae commit] == Serial == * 8250_early: Add earlycon support for Synopsys DesignWare ABP UART [https://git.kernel.org/torvalds/c/01e4d273559715ee6a8b1cfbe07ceda6c8e1a515 commit] * 8250_pci: Adds support for the WCH CH355 4S card [https://git.kernel.org/torvalds/c/55c368cb760f08ba1f15718086696754e593504a commit] * sh-sci: Add support for GPIO-controlled modem lines [https://git.kernel.org/torvalds/c/f907c9ea88355ac9fe065ffbd6acc914408b4232 commit] == ACPI, EFI, cpufreq, thermal, Power Management == * ACPI * Add support for reacting to changes in the ACPI tables that happen after the initial enumeration [https://git.kernel.org/torvalds/c/68bdb6773289f8c9a36633f9f6525b127c093258 commit] * Add Boot Error Record Table (BERT) support [https://git.kernel.org/torvalds/c/a3e2acc5e37b22b6808a0b8e46887c3577de9c9e commit] * Add support for Dynamic Platform and Thermal Framework (DPTF) Platform Power Participant device (INT3407) support [https://git.kernel.org/torvalds/c/6256ebd5daf93505f12b66916fb1b961b38f4cf2 commit] * Add opregion driver for Intel BXT WhiskeyCove PMIC [https://git.kernel.org/torvalds/c/9b928c78bb3cc2ffdd73dad172820554e480c8a6 commit] * Support for platform initiated graceful shutdown [https://git.kernel.org/torvalds/c/baa0c019b4c6eb1759cf55e7858badca4758c143 commit] * Add support for Low Power Idle(LPI) states [https://git.kernel.org/torvalds/c/a36a7fecfe6071732075ad5aa31196adce13181b commit] * Add support for configfs [https://git.kernel.org/torvalds/c/0bf54fcd95042bd178cb25368422cf4474fc8492 commit] * add support for loading SSDTs via configfs [https://git.kernel.org/torvalds/c/612bd01fc6e04c3ce9eb59587b4a7e4ebd6aff35 commit] * cpufreq * intel_pstate: Broxton support [https://git.kernel.org/torvalds/c/41bad47f76481d8f55a555274062707e41e57e0e commit] * intel_pstate: Add more out-of-band IDs [https://git.kernel.org/torvalds/c/65c1262f40502cbce205a3fcfcaa48f87630bde2 commit] * cpuidle * powernv: Add support for POWER ISA v3 idle states [https://git.kernel.org/torvalds/c/3005c597ba46480b42e1fea3512c408f1830b816 commit] == Real Time Clock (RTC) == * Add support for Maxim max6916 [https://git.kernel.org/torvalds/c/06776c89214a14735fed5519340e2cea88b5b91f commit] * pcf85063: Add support for the PCF85063A device [https://git.kernel.org/torvalds/c/0d981f81e0fded15827a8224234b3733e9c0038d commit] == Voltage, current regulators, power capping, power supply == * regulator * axp20x: Add support for the (external) drivebus regulator [https://git.kernel.org/torvalds/c/636e2a39cf904946a0e062bc05445149b366ba2e commit] * axp20x: support AXP809 variant [https://git.kernel.org/torvalds/c/a51f9f4622a34eb19b5658c08b083345d763657b commit] * da9211: add descriptions for da9212/da9214 [https://git.kernel.org/torvalds/c/7524c1cebc0a4e2ab186fcb5f87116f3d9018ee4 commit] * mt6323: Add support for MT6323 regulator [https://git.kernel.org/torvalds/c/2fdf829236183e5be559a2b4d13c29926b79b2d4 commit] * pwm: Support for enable GPIO [https://git.kernel.org/torvalds/c/27bfa8893b15a3fa22a593c90a48c8bcb1f9c75b commit] * qcom_spmi: Add support for S4 supply on pm8941 [https://git.kernel.org/torvalds/c/c333dfe8dba7d3e47e97e1cee3c38123e19ae73c commit] * rn5t618: Add RN5T567 PMIC support [https://git.kernel.org/torvalds/c/ed6d362d8dbc3494cd98cd771737ea8b1407ed61 commit] * powercap * intel_rapl: Add support for Ivy Bridge server [https://git.kernel.org/torvalds/c/7d188478742ff0398fcd14817310b4d054397af5 commit] and for Denverton [https://git.kernel.org/torvalds/c/ab0d15dfcfcaed2c791d65fe847bcc46d672bac1 commit] * power supply * Introduce Broadcom kona reset driver [https://git.kernel.org/torvalds/c/783cb948d73b46aa336f0f0beb64789a0db35434 commit] * reset: add reboot mode driver [https://git.kernel.org/torvalds/c/4fcd504edbf7c793325511c2df8dcd083958e28a commit] == Rapid I/O == * Add driver for IDT gen3 switches [https://git.kernel.org/torvalds/c/0b9364b5cf11c6e504f4b77e24b15a0dc8a82df0 commit] * Add RapidIO channelized messaging driver [https://git.kernel.org/torvalds/c/b6e8d4aa1110306378af0f3472a6b85a1f039a16 commit] == Pin Controllers (pinctrl) == * Add Oxford Semiconductor OXNAS pinctrl and gpio driver [https://git.kernel.org/torvalds/c/611dac1e48a48baa7b2494f9c07a3f93fc183d11 commit] * Add STM32F746 MCU support [https://git.kernel.org/torvalds/c/25af8bfa9693358b0b1e626bee8c95300451ca71 commit] * intel: Add Intel Merrifield pin controller support [https://git.kernel.org/torvalds/c/4e80c8f505741cbdef3e10862ea36057e8d85e7c commit] * iproc: Add NSP and Stingray GPIO support [https://git.kernel.org/torvalds/c/f58de3d96a73e05b5bb67be517e6e87c6234fef0 commit] * max77620: add pincontrol driver for MAX77620/MAX20024 [https://git.kernel.org/torvalds/c/2df723d49cdafb6ea97bf7768879c5197666d300 commit] * nsp: add pinmux driver support for Broadcom NSP SoC [https://git.kernel.org/torvalds/c/cc4fa83f66e9a0b9a6db1c9604646163bcab4167 commit] * qcom-ssbi: support for PM8058 [https://git.kernel.org/torvalds/c/38c1e5e7b91dfa82547657269cabf5fba66c7a2b commit] * qcom: Add support for MDM9615 TLMM [https://git.kernel.org/torvalds/c/8b37e88c67bf7188f9d6d4def9f1207514b909a1 commit] * qcom: add support for EBI2 [https://git.kernel.org/torvalds/c/276993dd8be8f3ca0cb6f24c4413d79747b80f3a commit] * sh-pfc: r8a7795: Add DRIF support [https://git.kernel.org/torvalds/c/2d7758319889bf9def19e0a7a5daf1f87c9a9116 commit] * sh-pfc: r8a7795: add support for voltage switching [https://git.kernel.org/torvalds/c/e9eace3220dda96b64cdfc5096b1c0172d43d9b9 commit] * uniphier: add UniPhier PH1-LD11 pinctrl driver [https://git.kernel.org/torvalds/c/70f2f9c4cf256f4cc3c6df196bfef5d6dfaf52dd commit] * uniphier: add UniPhier PH1-LD20 pinctrl driver [https://git.kernel.org/torvalds/c/336306ee1f2d3cef4a249bd1ac868dc118802a97 commit] * uniphier: support 3-bit drive strength control [https://git.kernel.org/torvalds/c/72e5706aa786f6640b229717b7d9d537058c59cf commit] == Memory Technology Devices (MTD) == * atmel-quadspi: add driver for Atmel QSPI controller [https://git.kernel.org/torvalds/c/161aaab8a067a96b686e2429a72bfd92f6aaf363 commit] * brcmnand: Add v7.2 controller support [https://git.kernel.org/torvalds/c/decba6d47869f3b5f057df5add52ece92d8e3d22 commit] * mediatek: driver for MTK Smart Device [https://git.kernel.org/torvalds/c/1d6b1e4649500c170fb6e243c0b92f40bb8a0185 commit] * spi-nor: Add driver for Cadence Quad SPI Flash Controller [https://git.kernel.org/torvalds/c/140623410536905fa6ab737b625decfde6c64a72 commit] * spi-nor: Added support for n25q00a. [https://git.kernel.org/torvalds/c/cebc1fd0690713ec86ab27e606daf9967a2833ab commit] * spi-nor: add hisilicon spi-nor flash controller driver [https://git.kernel.org/torvalds/c/e523f11141bdc24f65775f0b1fa4a7ed404e68cc commit] * spi-nor: support dual, quad, and WP for Gigadevice [https://git.kernel.org/torvalds/c/595f0e101d4c250010ca0763ae15b863f01bb90e commit] == Multi Media Card == * core: implement enhanced strobe support [https://git.kernel.org/torvalds/c/81ac2af65793ecfbd79875d45043ff4adc0982b8 commit] * debugfs: add HS400 enhanced strobe description [https://git.kernel.org/torvalds/c/bc26235bbd7937a65f5beba046725911c759eca9 commit] * sdhci-bcm2835: remove driver [https://git.kernel.org/torvalds/c/7eb16493ecaa41ceeb448717ee2c59690cd9047f commit] * sdhci-brcmstb: Add driver for Broadcom BRCMSTB SoCs [https://git.kernel.org/torvalds/c/476bf3d62d5cc0ec003da37ba9da4f2b46c23660 commit] == Industrial I/O (iio) == * Add driver for Broadcom iproc-static-adc [https://git.kernel.org/torvalds/c/4324c97ecedcba8a548bcff9d620880e11359425 commit] * Add support for creating IIO devices via configfs [https://git.kernel.org/torvalds/c/0f3a8c3f34f728e7c96651bb7271e1c388c9aac2 commit] * accel: Add support for Bosch BMA220 [https://git.kernel.org/torvalds/c/bf2a5600a3ebc9dc5f085b47791009e25ade0157 commit] * accel: Add support for Freescale MMA7660FC [https://git.kernel.org/torvalds/c/32133be6768257726b57094f673415418cb3dc48 commit] * accel: Add triggered buffer support for BMA220 [https://git.kernel.org/torvalds/c/194dc4c714132a63a7a731fe4debeccbdfab13e1 commit] * accel: st_accel: Add lis3l02dq support [https://git.kernel.org/torvalds/c/4e68cfbf345c3b9109242483cd56d551d38c8b85 commit] * adc: nau7802: Expose possible gains in sysfs [https://git.kernel.org/torvalds/c/44072b2c8da876e19c862ef609c14c8c4aecb48f commit] * adc: ti-ads1015: add support for ADS1115 part [https://git.kernel.org/torvalds/c/ba35f111aa6f386df33f950aeaea53a2bf040cc2 commit] * chemical: atlas-ph-sensor: add EC feature [https://git.kernel.org/torvalds/c/e8dd92bfbff2516f3e76bf08f38131c522454edd commit] * iio_generic_buffer: Add --device-num option [https://git.kernel.org/torvalds/c/de397db8ab9e292ed3b5be42d0892a0ec717330d commit] * iio_generic_buffer: Add --trigger-num option [https://git.kernel.org/torvalds/c/7c7e9dad7017ff5b5f0524ea6d85dcda3c62431e commit] * magn: Add support for BMM150 magnetometer [https://git.kernel.org/torvalds/c/9d75db36df146d212ade86a1aa69b718ebf31ac8 commit] * magn: ak8975: add Vid regulator [https://git.kernel.org/torvalds/c/b21d3f3452ec3a060c8f576a97adfdd4329b3157 commit] * max5487: Add support for Maxim digital potentiometers [https://git.kernel.org/torvalds/c/9a47894fbeda2ab92c6ec57ee359adeaf283b962 commit] * mma8452: add support for oversampling ratio [https://git.kernel.org/torvalds/c/ed859fc17d67f4c0ade6f5a58365e621f88de3cf commit] * ms5637 Add Measurement Specialties explicit MS5805 and MS5837 support [https://git.kernel.org/torvalds/c/47146eb837863be27e162d9fbbe2af6bb5560499 commit] * potentiometer: mcp4531: Add support for MCP454x, MCP456x, MCP464x and MCP466x [https://git.kernel.org/torvalds/c/294ea6f3a162fc0091e80170b8176bf326962d1c commit] * pressure: bmp280: add SPI interface driver [https://git.kernel.org/torvalds/c/b26b4e91700ff45d033eeaac91597d6d479378a4 commit] * pressure: bmp280: add humidity support [https://git.kernel.org/torvalds/c/14beaa8f5ab11b881c5e822e2474f5278d0946d5 commit] * pressure: bmp280: add power management [https://git.kernel.org/torvalds/c/3d838118c6aa73ae28e49bd9a014e2e9bd6ed3ab commit] * pressure: bmp280: support supply regulators [https://git.kernel.org/torvalds/c/bd525e6c7521c45785c87d6ecade4e047634cd3c commit] * stx104: Add GPIO support for the Apex Embedded Systems STX104 [https://git.kernel.org/torvalds/c/765550e4d98d8f5931a3863781acb7c6b995161c commit] * imu:mpu6050: icm20608 initial support [https://git.kernel.org/torvalds/c/468c5620d094e9ead2a0b6802d3c490b4fb6ed03 commit] * st_pressure:initial lps22hb sensor support [https://git.kernel.org/torvalds/c/e039e2f5b4dab9a90bb5441a154c01a051b1abfa commit] * st_pressure:lps22hb: temperature support [https://git.kernel.org/torvalds/c/85d79136d3080729b13d1dcd433727223038e830 commit] * trigger: Experimental kthread tight loop trigger (thread only) [https://git.kernel.org/torvalds/c/bc2e1126eccb47517b9d1c685020c38600f99a3d commit] == Multi Function Devices (MFD) == * Add support for COMe-cSL6 and COMe-mAL10 to Kontron PLD driver [https://git.kernel.org/torvalds/c/1db3ba2830bc2cd174f1b60da156d77214bed681 commit] * altr_a10sr: Add Altera Arria10 DevKit System Resource Chip [https://git.kernel.org/torvalds/c/9787f5e28b50774f1d5672e33b277ba1e9aa0753 commit] * rn5t618: Add Ricoh RN5T567 PMIC support [https://git.kernel.org/torvalds/c/a99ab50dbbb1f982d076d19e0a9959fe2efa3126 commit] == Pulse-Width Modulation (PWM) == * Add ChromeOS EC PWM driver [https://git.kernel.org/torvalds/c/1f0d3bb02785f698dc273b9006a473194c32f874 commit] * Add PWM capture support [https://git.kernel.org/torvalds/c/3a3d1a4e32ab47323d7b8c8b7631a8d36a3098b2 commit] * Add a driver for the STMPE PWM [https://git.kernel.org/torvalds/c/ef1f09eca74a42d39ce81adec444743a6ff018aa commit] * Add support for Broadcom iProc PWM controller [https://git.kernel.org/torvalds/c/daa5abc41c80e32ebaf069bd482b7561e0ada71d commit] * lpss: pci: Enable PWM module on Intel Edison [https://git.kernel.org/torvalds/c/b89b4b7a3d0adab8de1062579e4305d05a028c31 commit] * sysfs: Add PWM capture support [https://git.kernel.org/torvalds/c/1a366fe9153f445e950a7a344932b7419aa83094 commit] * tegra: Add support for Tegra186 [https://git.kernel.org/torvalds/c/e9be88a2f06b89a56499c9bfe494ddc4e5f55f46 commit] * tegra: Add support for reset control [https://git.kernel.org/torvalds/c/5dfbd2bd5439f1ada5ddaa3883e9e038de5d2abe commit] == Inter-Integrated Circuit (I2C) == * Add support for ACPI reconfigure notifications [https://git.kernel.org/torvalds/c/525e6fabeae286848592363bda13bc34b59bb5ac commit] * designware-pci: Introduce Merrifield support [https://git.kernel.org/torvalds/c/b20551c184f5e9ebe75e385fd5af74640be1ec31 commit] * i801: add support of Host Notify [https://git.kernel.org/torvalds/c/7b0ed334b8468dccd3340778bd04c0a8be46b81d commit] * rk3x: add i2c support for rk3399 soc [https://git.kernel.org/torvalds/c/7e086c3fc2df099f82371f320fef8d683f050be4 commit] * smbus: add SMBus Host Notify support [https://git.kernel.org/torvalds/c/e456cd37bc28abe47dc65189df916ac0510ac1d4 commit] == Hardware monitoring (hwmon) == * jc42: Add support for Microchip MCP9808 temperature sensor [https://git.kernel.org/torvalds/c/a31887dc9be1a65cde2562ed10e7fbf5c82581a2 commit] * sht3x: add humidity heater element control [https://git.kernel.org/torvalds/c/50c22cd154e5f7d13072d98ef3e2baba3c074734 commit] * tmp401: Add support for TI TMP461 [https://git.kernel.org/torvalds/c/c0a68601804dcb4ee8a141e42e1e6893b6b0610c commit] * Add driver for FTS BMC chip "Teutates" [https://git.kernel.org/torvalds/c/08426eda58e07af44aac7c9900ec8a6a62e16b2f commit] * Add support for INA3221 Triple Current/Voltage Monitors [https://git.kernel.org/torvalds/c/7cb6dcff1956ec9e338abfa2f298d2971cfbab79 commit] * add support for Sensirion SHT3x sensors [https://git.kernel.org/torvalds/c/7c84f7f80d6fcea36246b793d06c3555ca53ddcd commit] == General Purpose I/O (gpio) == * userspace ABI for reading GPIO line events [https://git.kernel.org/torvalds/c/61f922db72216b00386581c851db9c9095961522 commit] * userspace ABI for reading/writing GPIO lines [https://git.kernel.org/torvalds/c/d7c51b47ac11e66f547b55640405c1c474642d72 commit] * Add ACPI support for XLP GPIO controller [https://git.kernel.org/torvalds/c/baa1b920a8408134e4ab117e4bdb216cb09b1869 commit] * max77620: add gpio driver for MAX77620/MAX20024 [https://git.kernel.org/torvalds/c/02c5ba1ee99cd67b27f562c120ae659e8acadded commit] * mmio: add MyBook Live GPIO support [https://git.kernel.org/torvalds/c/c0d30ecfe2f3e2254234d055982536fac18c7f1c commit] * pca953x: Add support for TI PCA9536 [https://git.kernel.org/torvalds/c/353661dfe19512fa54c4662d4624dd946a2c8751 commit] * pca953x: enable driver on Intel Edison [https://git.kernel.org/torvalds/c/747e42a1c0c4de640d65ba8a1e78ca674ff8fec1 commit] * xilinx: Add support to set multiple GPIO at once [https://git.kernel.org/torvalds/c/8e7c1b803d1d7cb961fb0b0b7582bb07288f81bc commit] == Clocks == * gxbb: add AmLogic GXBB clk controller driver [https://git.kernel.org/torvalds/c/738f66d3211d7ae0cd0012ba6457dac9a03bfd6b commit] * meson: add mpll support [https://git.kernel.org/torvalds/c/1c50da4f27cbfb588b59684b55eb7a087bb26ed1 commit] * meson: fractional pll support [https://git.kernel.org/torvalds/c/4a47295144ddbcf802fcddb3d7c0736d9a1f2e40 commit] * renesas: Add R8A7792 support [https://git.kernel.org/torvalds/c/a233bffb6b5ad90a7e01a9c9b14b036d156eb0dd commit] * renesas: cpg-mssr: Add support for R-Car M3-W [https://git.kernel.org/torvalds/c/e4e2d7c388350eba8b1dbc2569441ac9b545a8c4 commit] * rockchip: add clock-ids for rk3228 MAC clocks [https://git.kernel.org/torvalds/c/9ff59360b863706b50cbcd7ffad9287d67254063 commit] * rockchip: add clock-ids for rk3228 audio clocks [https://git.kernel.org/torvalds/c/5f6d71044f4d766c3636b9fd2c43e7c9d71d31af commit] * sunxi-ng: Add M-P factor clock support [https://git.kernel.org/torvalds/c/2ab836db5097427c3bfa58f9bd7230513c2f3665 commit] * sunxi-ng: Add N-K-M Factor clock [https://git.kernel.org/torvalds/c/df6561e60244c0283340286664b0baf67e846599 commit] * sunxi-ng: Add N-K-M-P factor clock [https://git.kernel.org/torvalds/c/4f728b5db7cb125af71e5da8154ac3b72653d819 commit] * sunxi-ng: Add N-K-factor clock support [https://git.kernel.org/torvalds/c/adbfb0056e03d556b98ffe93da0d7126bd630096 commit] * sunxi-ng: Add N-M-factor clock support [https://git.kernel.org/torvalds/c/6174a1e24b0d13f85f64ff570e9d4efc6b0d6287 commit] * sunxi-ng: Add common infrastructure [https://git.kernel.org/torvalds/c/1d80c14248d6082c91a8a9e3d70cc94c3cc18ecb commit] * sunxi-ng: Add divider [https://git.kernel.org/torvalds/c/e9b93213103fd442ed72802a1c3869f0939c3705 commit] * sunxi-ng: Add fractional lib [https://git.kernel.org/torvalds/c/89a3dfb787072438f72de95ff3fe7b58213e08c1 commit] * sunxi-ng: Add gate clock support [https://git.kernel.org/torvalds/c/1a7e7c388df10b2636e4ba18cc29ef740fbea6cc commit] * sunxi-ng: Add mux clock support [https://git.kernel.org/torvalds/c/2a65ed42dca8721fb7aa397cc3c7321fbb3b7dba commit] * sunxi-ng: Add phase clock support [https://git.kernel.org/torvalds/c/6f9f7f876ec050ae1c352a6561616fee050dfc42 commit] * clocksource * oxnas-rps: Add Oxford Semiconductor RPS Dual Timer [https://git.kernel.org/torvalds/c/89355274e1f7f218186bb15a9f0c4b4a026a84d3 commit] * rockchip: Add support for the rk3399 SoC [https://git.kernel.org/torvalds/c/be6af450bb1b74177f14afc6228458f16f92a6c5 commit] == PCI == == Various == * cxl: Add mechanism for delivering AFU driver specific events [https://git.kernel.org/torvalds/c/b810253bd9342f863a86ec7dfff4a5a7a0394d2f commit] * cxl: Add support for CAPP DMA mode [https://git.kernel.org/torvalds/c/b385c9e971468eb8816b26742449d6d1e49f55f1 commit] * cxl: Add support for interrupts on the Mellanox CX4 [https://git.kernel.org/torvalds/c/a2f67d5ee8d950caaa7a6144cf0bfb256500b73e commit] * bus: Add support for Tegra ACONNECT [https://git.kernel.org/torvalds/c/46a88534afb596eb4d9de07ddde778d0e9aa0e3a commit] * can: rcar_canfd: Add Classical CAN only mode support [https://git.kernel.org/torvalds/c/6f4c2eea353809fb85386d5ce17a30e37042847d commit] * can: rcar_canfd: Add Renesas R-Car CAN FD driver [https://git.kernel.org/torvalds/c/dd3bd23eb438919aeeb73a7116642731ef8f73a8 commit] * EDAC, altera: Add Arria10 Ethernet EDAC support [https://git.kernel.org/torvalds/c/ab8c1e0fb0496f2c3c853537e66ab98e25ad71f7 commit] * EDAC, skx_edac: Add EDAC driver for Skylake [https://git.kernel.org/torvalds/c/4ec656bdf43a13a655a8259b79dd63bc1f0b1e41 commit] * char/genrtc: remove the rest of the driver [https://git.kernel.org/torvalds/c/6705fdb34c7ddc2154f616aba42bc84d4e4a05a2 commit] * dmaengine: Add Xilinx zynqmp dma engine driver support [https://git.kernel.org/torvalds/c/b0cc417c1637192be658e68a74c8d1568e3d35f6 commit] * dmaengine: mv_xor_v2: new driver [https://git.kernel.org/torvalds/c/19a340b1a820430de0e05fbb8dcb20da91f2e013 commit] * eeprom: at24: add support for at24mac series [https://git.kernel.org/torvalds/c/0b813658c11532be90cbf5f579a8ba45a8cc9dbf commit] * extcon: adc-jack: add suspend/resume support [https://git.kernel.org/torvalds/c/1b6cf310103799f371066453f55755088b008be0 commit] = List of merges = * [https://git.kernel.org/torvalds/c/b403f230448ed687edcc460cd46de652bc686b12 Pull gfs2 updates ] * [https://git.kernel.org/torvalds/c/9d0be76f52faff97fd9581eba70870f27061ae93 Pull char/misc driver updates ] * [https://git.kernel.org/torvalds/c/25a0dc4be86fc0d8c7e81bb5f8be8427022bf15f Pull staging and IIO driver updates ] * [https://git.kernel.org/torvalds/c/721413aff218118548b84b18cb5b49660e6e2940 Pull tty/serial driver updates ] * [https://git.kernel.org/torvalds/c/b7545b79a1698b4cbcb5da94c105523b85ee7c90 Pull USB updates ] * [https://git.kernel.org/torvalds/c/52770c37db2c0ee5585dae2de3d19c8453f1e8dc Pull SH drivers updates ] * [https://git.kernel.org/torvalds/c/dd9506954539dcedd0294a065ff0976e61386fc6 Pull hwmon updates ] * [https://git.kernel.org/torvalds/c/df00ccca7201dcb78847de68538486dbcfa5deba Pull RCU updates ] * [https://git.kernel.org/torvalds/c/a2303849a6b4b7ba59667091e00d6bb194071d9a Pull EFI updates ] * [https://git.kernel.org/torvalds/c/c86ad14d305d2429c3da19462440bac50c183def Pull locking updates ] * [https://git.kernel.org/torvalds/c/89e7eb098adfe342bc036f00201eb579d448f033 Pull RAS updates ] * [https://git.kernel.org/torvalds/c/7e4dc77b2869a683fc43c0394fca5441816390ba Pull perf updates ] * [https://git.kernel.org/torvalds/c/cca08cd66ce6cc37812b6b36986ba7eaabd33e0b Pull scheduler updates ] * [https://git.kernel.org/torvalds/c/766fd5f6cdaf1d558afba19850493b2603c9625d Pull NOHZ updates ] * [https://git.kernel.org/torvalds/c/425dbc6db34dbd679cab1a17135c5910b271a03d Pull x86/apic updates ] * [https://git.kernel.org/torvalds/c/0f657262d5f99ad86b9a63fb5dcd29036c2ed916 Pull x86 mm updates ] * [https://git.kernel.org/torvalds/c/77cd3d0c43b7e6c0bb49ca641cf936891f6e1766 Pull x86 boot updates ] * [https://git.kernel.org/torvalds/c/80f09cf5c14017f98c2e2eaea49ad5d2f5a1399f Pull x86 build updates ] * [https://git.kernel.org/torvalds/c/c265cc5c3cb2e950910437a846ef59e3a5c2df51 Pull x86 cleanups ] * [https://git.kernel.org/torvalds/c/36e635cb21d96da0f30b91a39cc95ef4ed1bce26 Pull x86 stackdump update ] * [https://git.kernel.org/torvalds/c/2d724ffddd958f21e2711b7400c63bdfee287d75 Pull x86 fpu updates ] * [https://git.kernel.org/torvalds/c/8e466955d6f78896cc6519b6f07e89173d3ba58b Pull x86 platform updates ] * [https://git.kernel.org/torvalds/c/5f22004ba9b4cf740773777ea7b74586743f6051 Pull x86 timer updates ] * [https://git.kernel.org/torvalds/c/55392c4c06204c8149dc333309cf474691f1cc3c Pull timer updates ] * [https://git.kernel.org/torvalds/c/e65805251f2db69c9f67ed8062ab82526be5a374 Pull irq updates ] * [https://git.kernel.org/torvalds/c/85802a49a85c49d3e9174b686d471cb86c90a1cb Pull KVM leftovers ] * [https://git.kernel.org/torvalds/c/015cd867e566e3a27b5e8062eb24eeaa4d77297f Pull s390 updates ] * [https://git.kernel.org/torvalds/c/0f776dc377f6c87f4e4d4a5f63602f33fb93b31e Pull documentation updates ] * [https://git.kernel.org/torvalds/c/bbce2ad2d711c12d93145a7bbdf086e73f414bcd Pull crypto updates ] * [https://git.kernel.org/torvalds/c/b55b048718c8c833186c87ceeea86b78346cda2e Pull cgroup updates ] * [https://git.kernel.org/torvalds/c/75a442efb1ca613f8d1cc71a32c2c9b0aefae4a5 Pull libata updates ] * [https://git.kernel.org/torvalds/c/d05d7f40791ccbb6e543cc5dd6a6aa08fc71d635 Pull core block updates ] * [https://git.kernel.org/torvalds/c/3fc9d690936fb2e20e180710965ba2cc3a0881f8 Pull block driver updates ] * [https://git.kernel.org/torvalds/c/f7e68169941a26cb1ad764d53ef13721e6fe439a Pull device mapper updates ] * [https://git.kernel.org/torvalds/c/27b79027bc112a63ad4004eb83c6acacae08a0de Pull x8 platform driver updates ] * [https://git.kernel.org/torvalds/c/6453dbdda30428a3c56568c96fe70ea3612f07e2 Pull power management updates ] * [https://git.kernel.org/torvalds/c/e663107fa1edda4d8a0d5b8ce704d71f8e27de43 Pull ACPI updates ] * [https://git.kernel.org/torvalds/c/396d10993f8d2ef410a6ca6a42724dc0211a8b42 Pull ext4 updates ] * [https://git.kernel.org/torvalds/c/d31dcd92473b26463cd804410174f16be8a02573 Pull orangefs updates ] * [https://git.kernel.org/torvalds/c/1b3fc0bef8859268d542230172f80e85553fdab4 Pull pstore subsystem updates ] * [https://git.kernel.org/torvalds/c/9c1958fc326a0a0a533ec8e86ea6fa30977207de Pull media updates ] * [https://git.kernel.org/torvalds/c/1cd04d293c818687795b83cd8f2626bd4662feeb Pull GPIO updates ] * [https://git.kernel.org/torvalds/c/ae9799975ccf5f1b2c30227d6d02aa4129750a64 Pull regmap updates ] * [https://git.kernel.org/torvalds/c/6097d55e10a7e190279e99318a0e075c8d1dce9e Pull regulator updates ] * [https://git.kernel.org/torvalds/c/f7816ad0f878dacd5f0120476f9b836ccf8699ea Pull power supply and reset updates ] * [https://git.kernel.org/torvalds/c/0e06f5c0deeef0332a5da2ecb8f1fcf3e024d958 Merge updates from akpm] * [https://git.kernel.org/torvalds/c/0e6acf0204da5b8705722a5f6806a4f55ed379d6 Pull xfs updates ] * [https://git.kernel.org/torvalds/c/4fc29c1aa375353ffe7c8fa171bf941b71ce29ef Pull f2fs updates ] * [https://git.kernel.org/torvalds/c/ba4f67899f9b3091744da4a4ce4057123ed02c4e Pull dlm updates ] * [https://git.kernel.org/torvalds/c/f9abf53af4c78b08da44d841d23308c4f4d74c83 Pull tile architecture updates ] * [https://git.kernel.org/torvalds/c/e831101a73fbc8339ef1d1909dad3ef64f089e70 Pull arm64 updates ] * [https://git.kernel.org/torvalds/c/08fd8c17686c6b09fa410a26d516548dd80ff147 Pull xen updates ] * [https://git.kernel.org/torvalds/c/468fc7ed5537615efe671d94248446ac24679773 Pull networking updates ] * [https://git.kernel.org/torvalds/c/c79a14defb3d8344802115e1b2a62d201354dc18 Pull EDAC updates ] * [https://git.kernel.org/torvalds/c/78d51aee04cd20f540c78f1f98f0f9a762ab697a Pull IPMI updates ] * [https://git.kernel.org/torvalds/c/607e11ab6654e167b1b0ec132cedc73e220f63c6 Pull LED updates ] * [https://git.kernel.org/torvalds/c/7ae0ae4a022b72f33d23ab6e858163d4b37400a5 Pull spi updates ] * [https://git.kernel.org/torvalds/c/66304207cd341045df34195b4a8d422075bff513 Pull i2c updates ] * [https://git.kernel.org/torvalds/c/d85486d47123961bd8b08e94f6d4886c59a1fd76 Pull input updates ] * [https://git.kernel.org/torvalds/c/6a492b0f23d28e1f946cdf08e54617484400dafb Pull SCSI updates ] * [https://git.kernel.org/torvalds/c/ff9a082fda424257976f08fce942609f358015e0 Pull media documentation updates ] * [https://git.kernel.org/torvalds/c/818e607b57c94ade9824dad63a96c2ea6b21baf3 Pull random driver updates ] * [https://git.kernel.org/torvalds/c/8448cefe499a45222430ebbcabcd9e26369895c3 Pull HSI updates ] * [https://git.kernel.org/torvalds/c/554828ee0db41618d101d9549db8808af9fd9d65 This changes the vfs dentry hashing to mix in the parent pointer at the] * [https://git.kernel.org/torvalds/c/6784725ab0b9473ce44bfad91a256bd72b5cddc1 Pull vfs updates ] * [https://git.kernel.org/torvalds/c/76d5b28bbad1c5502a24f94c2beafc468690b2ba Pull quota update ] * [https://git.kernel.org/torvalds/c/69c4289449b954f87ce33904bbb1b27dc075dcfa Pull trivial tree updates ] * [https://git.kernel.org/torvalds/c/884316deb4c9fdf9becfa31831a9e40717e3026c Pull HID updates ] * [https://git.kernel.org/torvalds/c/ce8c891c3496d3ea4a72ec40beac9a7b7f6649bf Pull remoteproc updates ] * [https://git.kernel.org/torvalds/c/6039b80eb50a893476fea7d56e86ed2d19290054 Pull dmaengine updates ] * [https://git.kernel.org/torvalds/c/1c88e19b0f6a8471ee50d5062721ba30b8fd4ba9 Merge more updates from akpm] * [https://git.kernel.org/torvalds/c/d94ba9e7d8d5c821d0442f13b30b0140c1109c38 Pull pin control updates ] * [https://git.kernel.org/torvalds/c/f0c98ebc57c2d5e535bc4f9167f35650d2ba3c90 Pull libnvdimm updates ] * [https://git.kernel.org/torvalds/c/867900b5ec231b3386304e61a42bfc9b30f9076f Pull MD updates ] * [https://git.kernel.org/torvalds/c/e55884d2c6ac3ae50e49a1f6fe38601a91181719 Pull VFIO updates ] * [https://git.kernel.org/torvalds/c/c624c86615fb8aa61fa76ed8c935446d06c80e77 Pull tracing updates ] * [https://git.kernel.org/torvalds/c/b0c4e2acdd6175a07107474f3cd7bdc062cf4d3d Pull CIFS/SMB3 fixes ] * [https://git.kernel.org/torvalds/c/0a7736d03720a450727c6ab906e13b60d4d34e42 Pull freevxfs updates ] * [https://git.kernel.org/torvalds/c/e7b4f2d8edbbc58c8e2c3134ff884611433ba3db Pull overlayfs update ] * [https://git.kernel.org/torvalds/c/27ae0c41ed2ef724905741488668c879bb016405 Pull fuse updates ] * [https://git.kernel.org/torvalds/c/b5f00d18cc345bad3f5542b37886824c34a2a7ff Pull ARM updates ] * [https://git.kernel.org/torvalds/c/befff3bfb3b39099a5f4b1f8f9f94496c80f004a Pull AVR32 updates ] * [https://git.kernel.org/torvalds/c/86505fc06b6f1ee8a13473053a41ed01948e2d4f Pull sparc updates ] * [https://git.kernel.org/torvalds/c/a6408f6cb63ac0958fee7dbce7861ffb540d8a49 Pull smp hotplug updates ] * [https://git.kernel.org/torvalds/c/a867d7349e94b6409b08629886a819f802377e91 Pull userns vfs updates ] * [https://git.kernel.org/torvalds/c/7a1e8b80fb1e8ead4cec15d1fc494ed290e4d2e9 Pull security subsystem updates ] * [https://git.kernel.org/torvalds/c/797cee982eef9195736afc5e7f3b8f613c41d19a Pull audit updates ] * [https://git.kernel.org/torvalds/c/1056c9bd2702ea1bb79abf9bd1e78c578589d247 Pull clk updates ] * [https://git.kernel.org/torvalds/c/f64d6e2aaa79f0ad588fd7ad595a0a8eb8f04645 Pull DeviceTree updates ] * [https://git.kernel.org/torvalds/c/b325e04ea21081439f0f3e7fe1117e883a9031d8 Pull x86 cpufeature updates ] * [https://git.kernel.org/torvalds/c/d761f3ed6e71bcca724a6e9e39efcac65b7b4ac1 Pull x86 microcode updates ] * [https://git.kernel.org/torvalds/c/7f155c702677d057d03b192ce652311de5434697 Pull NFS client updates ] * [https://git.kernel.org/torvalds/c/bad60e6f259a01cf9f29a1ef8d435ab6c60b2de9 Pull powerpc updates ] * [https://git.kernel.org/torvalds/c/c9b95e5961c0294e0efffeaa847c1a1e6369204c Pull sound updates ] * [https://git.kernel.org/torvalds/c/ba929b6646c5b87c7bb15cd8d3e51617725c983b Pull btrfs updates ] * [https://git.kernel.org/torvalds/c/27acbec338113a75b9d72aeb53149a3538031dda Pull watchdog updates ] * [https://git.kernel.org/torvalds/c/07f00f06ba9a5533d6650d46d3e938f6cbeee97e Pull MMC updates ] * [https://git.kernel.org/torvalds/c/77d9ada23f207ec3d6258985c882f4fb653693f1 Pull mailbox updates ] * [https://git.kernel.org/torvalds/c/dd9671172a06830071c8edb31fb2176f222a2c6e Pull IOMMU updates ] * [https://git.kernel.org/torvalds/c/06e23d51151fd06c225c80ace26675532bdf406d Pull MFD updates ] * [https://git.kernel.org/torvalds/c/7a66ecfd319af8fe4f4c3eadf019b998c93d6687 Pull backlight updates ] * [https://git.kernel.org/torvalds/c/aeb35d6b74174ed08daab84e232b456bbd89d1d9 Pull x86 header cleanups ] * [https://git.kernel.org/torvalds/c/f38d2e5313f0af9d9b66c02a5d49c71deb994b85 Pull crypto fixes ] * [https://git.kernel.org/torvalds/c/2790aed095fe50b21ab7ed94dc34a0f410a3872c Pull more hwmon updates ] * [https://git.kernel.org/torvalds/c/1571a03daf626ff34705e5fb40404879d00ac463 Pull kselftest fixes ] * [https://git.kernel.org/torvalds/c/5dd0bf621e84b9f48cbee8f4a31f4d68568aeaee Pull kselftest updates ] * [https://git.kernel.org/torvalds/c/6f888fe31dfcda4cb25018b0af3f50049fcf0b7f Pull ARM SoC cleanups ] * [https://git.kernel.org/torvalds/c/fbae5cbb43512446ba15a3b90039cb127d22ee95 Pull ARM SoC platform updates ] * [https://git.kernel.org/torvalds/c/3fbff9c874072a085c08af706beb88e7797d78b4 Pull 64-bit ARM SoC updates ] * [https://git.kernel.org/torvalds/c/6911a5281430cf6897376487698504620f454791 Pull ARM SoC defconfig updates ] * [https://git.kernel.org/torvalds/c/43a0a98aa8da71583f84b84fd72e265c24d4c5f8 Pull ARM SoC driver updates ] * [https://git.kernel.org/torvalds/c/043248cd4e9603e2e8858c4e20810d8e40be7d9d Pull ARM DT updates ] * [https://git.kernel.org/torvalds/c/ed780686de61ab27e65f1cfedeccd7b45667bd70 Pull 64-bit ARM DT updates ] * [https://git.kernel.org/torvalds/c/e48af7aaf1e6d266414b11540339e6d2dac20ad2 Pull ia64 updates ] * [https://git.kernel.org/torvalds/c/731c7d3a205ba89b475b2aa71b5f13dd6ae3de56 Merge drm updates ] * [https://git.kernel.org/torvalds/c/f7b32e4c021fd788f13f6785e17efbc3eb05b351 Pull more s390 updates ] * [https://git.kernel.org/torvalds/c/221bb8a46e230b9824204ae86537183d9991ff2a Pull KVM updates ] * [https://git.kernel.org/torvalds/c/f716a85cd6045c994011268223706642cff7e485 Pull kbuild updates ] * [https://git.kernel.org/torvalds/c/44cee85a8824464e7e951e590243c2a85d79c494 Pull misc kbuild updates ] * [https://git.kernel.org/torvalds/c/affe8a2abd0d7815bb2653eea2717d0e0f8ac7e3 Pull MTD updates ] * [https://git.kernel.org/torvalds/c/c8d0267efdb4ab16cd0ed6e0218e8c164006de48 Pull PCI updates ] * [https://git.kernel.org/torvalds/c/72b5ac54d620b29cae23d25f0405f2765b466f72 Pull Ceph updates ] * [https://git.kernel.org/torvalds/c/8cbdd85bda499d028b8f128191f392d701e8e41d Pull orangefs update ] * [https://git.kernel.org/torvalds/c/d52bd54db8be8999df6df5a776f38c4f8b5e9cea Merge yet more updates from akpm] * [https://git.kernel.org/torvalds/c/d597690eef4142cf622fd469859ecc56506119b5 Merge even more updates from akpm] * [https://git.kernel.org/torvalds/c/fb1b83d3ff78168e10799627f231cf0c05c9d80d Pull module updates ] * [https://git.kernel.org/torvalds/c/c1ece76719205690f4b448460d9b85c130e8021b Pull media DocBook removal and some fixups ] * [https://git.kernel.org/torvalds/c/8e7106a60748e74f4c76b2204e83f14e4dc041cc Pull m68knommu updates ] * [https://git.kernel.org/torvalds/c/b067c9045af4791a5836042f743d12477131f7b5 Pull parisc updates ] * [https://git.kernel.org/torvalds/c/9e0243db6169d7d1fc39a087e78fed22a2fe7071 Pull UML updates ] * [https://git.kernel.org/torvalds/c/3a303258ef40a29dd4a3ebd29dcb16afd546bd59 Pull UBI/UBIFS updates ] * [https://git.kernel.org/torvalds/c/d58b0d980f0b1c27204da0e05537b606da45a07f Pull more btrfs updates ] * [https://git.kernel.org/torvalds/c/a71e36045e1fd5813addad2fce878d96e2827d66 Pull nfsd updates ] * [https://git.kernel.org/torvalds/c/fdf1f7ff1bd7f1c6d1d5dc2b29b6b11a4f722276 Pull SCSI target updates ] * [https://git.kernel.org/torvalds/c/0cda611386b2fcbf8bb32e9a5d82bfed4856fc36 Pull base rdma updates ] * [https://git.kernel.org/torvalds/c/84e39eeb08c0ea7e9ec43ac820bf76a6fe8ecbad Pull second round of rdma updates ] * [https://git.kernel.org/torvalds/c/755b20f49220683bc2469f4d956dee39101440aa Pull metag architecture updates ] * [https://git.kernel.org/torvalds/c/2cfd716d2777489db54a237f466a1c42700879c6 Pull more powerpc updates ] * [https://git.kernel.org/torvalds/c/6c84239d595dc6ffe39f0f03dae2f64ed200db95 Pull RTC updates ] * [https://git.kernel.org/torvalds/c/f72035fad84c9b51a45fd8afc8024f3df0ba8848 Pull more USB updates ] * [https://git.kernel.org/torvalds/c/39fada55274241d50e27eb961cc9280b5b6121fb Pull more input updates ] * [https://git.kernel.org/torvalds/c/11d8ec408d0aa2dae7ca89f95e497b8f22427b20 Pull more power management updates ] * [https://git.kernel.org/torvalds/c/0524b422fa39fe3dd9454c8667da283241dde9e7 Pull more ACPI updates ] * [https://git.kernel.org/torvalds/c/32199ec3cf8db2de1709cec9339844555b55c16e Pull NTB updates ] * [https://git.kernel.org/torvalds/c/a157b3aaa44829998d5a079174df989e5d8c20ff Pull pwm updates ] * [https://git.kernel.org/torvalds/c/1630e843e104528ddf0208dfc692c70c9bd05a89 Pull arch/sh updates ] * [https://git.kernel.org/torvalds/c/db8262787e82b5c0fa57bd9d676add187519a751 Pull perf updates ] * [https://git.kernel.org/torvalds/c/4305f42401b29e2e024bd064618faf25aef5cb69 Pull MIPS updates ] * [https://git.kernel.org/torvalds/c/80fac0f577a35c437219a2786c1804ab8ca1e998 Pull more KVM updates ] * [https://git.kernel.org/torvalds/c/0803e04011c2e107b9611660301edde94d7010cc Pull virtio/vhost updates ] * [https://git.kernel.org/torvalds/c/835c92d43b29eb354abdbd5475308a474d7efdfa Pull qstr constification updates ] * [https://git.kernel.org/torvalds/c/0cbbc422d56668528f6efd1234fe908010284082 Pull more xfs updates ] * [https://git.kernel.org/torvalds/c/fe64f3283fb315e3d8f2b78785a86904a852ca82 Pull more vfs updates ] * [https://git.kernel.org/torvalds/c/e9d488c3114acb6a0a93e99c02f9cd1d656f46c7 Pull binfmt_misc update ] * [https://git.kernel.org/torvalds/c/635a4ba111e3bd0169fd549b24fe108b1f171713 Pull drm zpos property support ] = Other news sites = * LWN's 4.8 Merge window, [https://lwn.net/Articles/695294/ part 1], [https://lwn.net/Articles/696073/ part 2], [https://lwn.net/Articles/696720/ part 3] * Phoronix.com [http://www.phoronix.com/scan.php?page=article&item=linux-48-features&num=1 The Many Exciting Features To The Linux 4.8 Kernel] * heise.de [https://www.heise.de/ct/artikel/Die-Neuerungen-von-Linux-4-8-3283402.html Die Neuerungen von Linux 4.8]