Skip to content

Commit fedbd94

Browse files
committed
Merge branches 'arm/renesas', 'arm/omap', 'arm/exynos', 'x86/amd', 'x86/vt-d' and 'core' into next
6 parents 9327b81 + f18affb + dc98b84 + ff18c4e + 2f13eb7 + b0c560f commit fedbd94

File tree

858 files changed

+12085
-4067
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

858 files changed

+12085
-4067
lines changed

.mailmap

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -107,6 +107,7 @@ Linus Lüssing <[email protected]> <[email protected]>
107107
108108
109109
Mark Brown <[email protected]>
110+
110111
111112
112113
Matthieu CASTET <[email protected]>

Documentation/ABI/testing/sysfs-devices-system-cpu

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -375,3 +375,19 @@ Contact: Linux kernel mailing list <[email protected]>
375375
Description: information about CPUs heterogeneity.
376376

377377
cpu_capacity: capacity of cpu#.
378+
379+
What: /sys/devices/system/cpu/vulnerabilities
380+
/sys/devices/system/cpu/vulnerabilities/meltdown
381+
/sys/devices/system/cpu/vulnerabilities/spectre_v1
382+
/sys/devices/system/cpu/vulnerabilities/spectre_v2
383+
Date: January 2018
384+
Contact: Linux kernel mailing list <[email protected]>
385+
Description: Information about CPU vulnerabilities
386+
387+
The files are named after the code names of CPU
388+
vulnerabilities. The output of those files reflects the
389+
state of the CPUs in the system. Possible output values:
390+
391+
"Not affected" CPU is not affected by the vulnerability
392+
"Vulnerable" CPU is affected and no mitigation in effect
393+
"Mitigation: $M" CPU is affected and mitigation $M is in effect

Documentation/admin-guide/kernel-parameters.rst

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -109,6 +109,7 @@ parameter is applicable::
109109
IPV6 IPv6 support is enabled.
110110
ISAPNP ISA PnP code is enabled.
111111
ISDN Appropriate ISDN support is enabled.
112+
ISOL CPU Isolation is enabled.
112113
JOY Appropriate joystick support is enabled.
113114
KGDB Kernel debugger support is enabled.
114115
KVM Kernel Virtual Machine support is enabled.

Documentation/admin-guide/kernel-parameters.txt

Lines changed: 56 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -328,11 +328,15 @@
328328
not play well with APC CPU idle - disable it if you have
329329
APC and your system crashes randomly.
330330

331-
apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
331+
apic= [APIC,X86] Advanced Programmable Interrupt Controller
332332
Change the output verbosity whilst booting
333333
Format: { quiet (default) | verbose | debug }
334334
Change the amount of debugging information output
335335
when initialising the APIC and IO-APIC components.
336+
For X86-32, this can also be used to specify an APIC
337+
driver name.
338+
Format: apic=driver_name
339+
Examples: apic=bigsmp
336340

337341
apic_extnmi= [APIC,X86] External NMI delivery setting
338342
Format: { bsp (default) | all | none }
@@ -709,9 +713,6 @@
709713
It will be ignored when crashkernel=X,high is not used
710714
or memory reserved is below 4G.
711715

712-
crossrelease_fullstack
713-
[KNL] Allow to record full stack trace in cross-release
714-
715716
cryptomgr.notests
716717
[KNL] Disable crypto self-tests
717718

@@ -1737,7 +1738,7 @@
17371738
isapnp= [ISAPNP]
17381739
Format: <RDP>,<reset>,<pci_scan>,<verbosity>
17391740

1740-
isolcpus= [KNL,SMP] Isolate a given set of CPUs from disturbance.
1741+
isolcpus= [KNL,SMP,ISOL] Isolate a given set of CPUs from disturbance.
17411742
[Deprecated - use cpusets instead]
17421743
Format: [flag-list,]<cpu-list>
17431744

@@ -2622,6 +2623,11 @@
26222623
nosmt [KNL,S390] Disable symmetric multithreading (SMT).
26232624
Equivalent to smt=1.
26242625

2626+
nospectre_v2 [X86] Disable all mitigations for the Spectre variant 2
2627+
(indirect branch prediction) vulnerability. System may
2628+
allow data leaks with this option, which is equivalent
2629+
to spectre_v2=off.
2630+
26252631
noxsave [BUGS=X86] Disables x86 extended register state save
26262632
and restore using xsave. The kernel will fallback to
26272633
enabling legacy floating-point and sse state.
@@ -2662,7 +2668,7 @@
26622668
Valid arguments: on, off
26632669
Default: on
26642670

2665-
nohz_full= [KNL,BOOT]
2671+
nohz_full= [KNL,BOOT,SMP,ISOL]
26662672
The argument is a cpu list, as described above.
26672673
In kernels built with CONFIG_NO_HZ_FULL=y, set
26682674
the specified list of CPUs whose tick will be stopped
@@ -3094,6 +3100,12 @@
30943100
pcie_scan_all Scan all possible PCIe devices. Otherwise we
30953101
only look for one device below a PCIe downstream
30963102
port.
3103+
big_root_window Try to add a big 64bit memory window to the PCIe
3104+
root complex on AMD CPUs. Some GFX hardware
3105+
can resize a BAR to allow access to all VRAM.
3106+
Adding the window is slightly risky (it may
3107+
conflict with unreported devices), so this
3108+
taints the kernel.
30973109

30983110
pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
30993111
Management.
@@ -3282,6 +3294,21 @@
32823294
pt. [PARIDE]
32833295
See Documentation/blockdev/paride.txt.
32843296

3297+
pti= [X86_64] Control Page Table Isolation of user and
3298+
kernel address spaces. Disabling this feature
3299+
removes hardening, but improves performance of
3300+
system calls and interrupts.
3301+
3302+
on - unconditionally enable
3303+
off - unconditionally disable
3304+
auto - kernel detects whether your CPU model is
3305+
vulnerable to issues that PTI mitigates
3306+
3307+
Not specifying this option is equivalent to pti=auto.
3308+
3309+
nopti [X86_64]
3310+
Equivalent to pti=off
3311+
32853312
pty.legacy_count=
32863313
[KNL] Number of legacy pty's. Overwrites compiled-in
32873314
default number.
@@ -3931,6 +3958,29 @@
39313958
sonypi.*= [HW] Sony Programmable I/O Control Device driver
39323959
See Documentation/laptops/sonypi.txt
39333960

3961+
spectre_v2= [X86] Control mitigation of Spectre variant 2
3962+
(indirect branch speculation) vulnerability.
3963+
3964+
on - unconditionally enable
3965+
off - unconditionally disable
3966+
auto - kernel detects whether your CPU model is
3967+
vulnerable
3968+
3969+
Selecting 'on' will, and 'auto' may, choose a
3970+
mitigation method at run time according to the
3971+
CPU, the available microcode, the setting of the
3972+
CONFIG_RETPOLINE configuration option, and the
3973+
compiler with which the kernel was built.
3974+
3975+
Specific mitigations can also be selected manually:
3976+
3977+
retpoline - replace indirect branches
3978+
retpoline,generic - google's original retpoline
3979+
retpoline,amd - AMD-specific minimal thunk
3980+
3981+
Not specifying this option is equivalent to
3982+
spectre_v2=auto.
3983+
39343984
spia_io_base= [HW,MTD]
39353985
spia_fio_base=
39363986
spia_pedr=

Documentation/admin-guide/thunderbolt.rst

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -230,7 +230,7 @@ If supported by your machine this will be exposed by the WMI bus with
230230
a sysfs attribute called "force_power".
231231

232232
For example the intel-wmi-thunderbolt driver exposes this attribute in:
233-
/sys/devices/platform/PNP0C14:00/wmi_bus/wmi_bus-PNP0C14:00/86CCFD48-205E-4A77-9C48-2021CBEDE341/force_power
233+
/sys/bus/wmi/devices/86CCFD48-205E-4A77-9C48-2021CBEDE341/force_power
234234

235235
To force the power to on, write 1 to this attribute file.
236236
To disable force power, write 0 to this attribute file.

Documentation/devicetree/bindings/mtd/jedec,spi-nor.txt

Lines changed: 0 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,6 @@ Required properties:
1313
at25df321a
1414
at25df641
1515
at26df081a
16-
en25s64
1716
mr25h128
1817
mr25h256
1918
mr25h10
@@ -33,7 +32,6 @@ Required properties:
3332
s25fl008k
3433
s25fl064k
3534
sst25vf040b
36-
sst25wf040b
3735
m25p40
3836
m25p80
3937
m25p16

Documentation/devicetree/bindings/sound/da7218.txt

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,7 @@ Example:
7373
compatible = "dlg,da7218";
7474
reg = <0x1a>;
7575
interrupt-parent = <&gpio6>;
76-
interrupts = <11 IRQ_TYPE_LEVEL_HIGH>;
76+
interrupts = <11 IRQ_TYPE_LEVEL_LOW>;
7777
wakeup-source;
7878

7979
VDD-supply = <&reg_audio>;

Documentation/devicetree/bindings/sound/da7219.txt

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -77,7 +77,7 @@ Example:
7777
reg = <0x1a>;
7878

7979
interrupt-parent = <&gpio6>;
80-
interrupts = <11 IRQ_TYPE_LEVEL_HIGH>;
80+
interrupts = <11 IRQ_TYPE_LEVEL_LOW>;
8181

8282
VDD-supply = <&reg_audio>;
8383
VDDMIC-supply = <&reg_audio>;

Documentation/devicetree/bindings/spi/fsl-imx-cspi.txt

Lines changed: 12 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -12,24 +12,30 @@ Required properties:
1212
- "fsl,imx53-ecspi" for SPI compatible with the one integrated on i.MX53 and later Soc
1313
- reg : Offset and length of the register set for the device
1414
- interrupts : Should contain CSPI/eCSPI interrupt
15-
- cs-gpios : Specifies the gpio pins to be used for chipselects.
1615
- clocks : Clock specifiers for both ipg and per clocks.
1716
- clock-names : Clock names should include both "ipg" and "per"
1817
See the clock consumer binding,
1918
Documentation/devicetree/bindings/clock/clock-bindings.txt
20-
- dmas: DMA specifiers for tx and rx dma. See the DMA client binding,
21-
Documentation/devicetree/bindings/dma/dma.txt
22-
- dma-names: DMA request names should include "tx" and "rx" if present.
2319

24-
Obsolete properties:
25-
- fsl,spi-num-chipselects : Contains the number of the chipselect
20+
Recommended properties:
21+
- cs-gpios : GPIOs to use as chip selects, see spi-bus.txt. While the native chip
22+
select lines can be used, they appear to always generate a pulse between each
23+
word of a transfer. Most use cases will require GPIO based chip selects to
24+
generate a valid transaction.
2625

2726
Optional properties:
27+
- num-cs : Number of total chip selects, see spi-bus.txt.
28+
- dmas: DMA specifiers for tx and rx dma. See the DMA client binding,
29+
Documentation/devicetree/bindings/dma/dma.txt.
30+
- dma-names: DMA request names, if present, should include "tx" and "rx".
2831
- fsl,spi-rdy-drctl: Integer, representing the value of DRCTL, the register
2932
controlling the SPI_READY handling. Note that to enable the DRCTL consideration,
3033
the SPI_READY mode-flag needs to be set too.
3134
Valid values are: 0 (disabled), 1 (edge-triggered burst) and 2 (level-triggered burst).
3235

36+
Obsolete properties:
37+
- fsl,spi-num-chipselects : Contains the number of the chipselect
38+
3339
Example:
3440

3541
ecspi@70010000 {

Documentation/filesystems/nilfs2.txt

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -25,8 +25,8 @@ available from the following download page. At least "mkfs.nilfs2",
2525
cleaner or garbage collector) are required. Details on the tools are
2626
described in the man pages included in the package.
2727

28-
Project web page: http://nilfs.sourceforge.net/
29-
Download page: http://nilfs.sourceforge.net/en/download.html
28+
Project web page: https://nilfs.sourceforge.io/
29+
Download page: https://nilfs.sourceforge.io/en/download.html
3030
List info: http://vger.kernel.org/vger-lists.html#linux-nilfs
3131

3232
Caveats

Documentation/gpu/i915.rst

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -341,10 +341,7 @@ GuC
341341
GuC-specific firmware loader
342342
----------------------------
343343

344-
.. kernel-doc:: drivers/gpu/drm/i915/intel_guc_loader.c
345-
:doc: GuC-specific firmware loader
346-
347-
.. kernel-doc:: drivers/gpu/drm/i915/intel_guc_loader.c
344+
.. kernel-doc:: drivers/gpu/drm/i915/intel_guc_fw.c
348345
:internal:
349346

350347
GuC-based command submission

Documentation/kbuild/kconfig-language.txt

Lines changed: 15 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -200,10 +200,14 @@ module state. Dependency expressions have the following syntax:
200200
<expr> ::= <symbol> (1)
201201
<symbol> '=' <symbol> (2)
202202
<symbol> '!=' <symbol> (3)
203-
'(' <expr> ')' (4)
204-
'!' <expr> (5)
205-
<expr> '&&' <expr> (6)
206-
<expr> '||' <expr> (7)
203+
<symbol1> '<' <symbol2> (4)
204+
<symbol1> '>' <symbol2> (4)
205+
<symbol1> '<=' <symbol2> (4)
206+
<symbol1> '>=' <symbol2> (4)
207+
'(' <expr> ')' (5)
208+
'!' <expr> (6)
209+
<expr> '&&' <expr> (7)
210+
<expr> '||' <expr> (8)
207211

208212
Expressions are listed in decreasing order of precedence.
209213

@@ -214,10 +218,13 @@ Expressions are listed in decreasing order of precedence.
214218
otherwise 'n'.
215219
(3) If the values of both symbols are equal, it returns 'n',
216220
otherwise 'y'.
217-
(4) Returns the value of the expression. Used to override precedence.
218-
(5) Returns the result of (2-/expr/).
219-
(6) Returns the result of min(/expr/, /expr/).
220-
(7) Returns the result of max(/expr/, /expr/).
221+
(4) If value of <symbol1> is respectively lower, greater, lower-or-equal,
222+
or greater-or-equal than value of <symbol2>, it returns 'y',
223+
otherwise 'n'.
224+
(5) Returns the value of the expression. Used to override precedence.
225+
(6) Returns the result of (2-/expr/).
226+
(7) Returns the result of min(/expr/, /expr/).
227+
(8) Returns the result of max(/expr/, /expr/).
221228

222229
An expression can have a value of 'n', 'm' or 'y' (or 0, 1, 2
223230
respectively for calculations). A menu entry becomes visible when its

Documentation/networking/index.rst

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,11 +9,11 @@ Contents:
99
batman-adv
1010
kapi
1111
z8530book
12+
msg_zerocopy
1213

1314
.. only:: subproject
1415

1516
Indices
1617
=======
1718

1819
* :ref:`genindex`
19-

Documentation/networking/msg_zerocopy.rst

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -72,6 +72,10 @@ this flag, a process must first signal intent by setting a socket option:
7272
if (setsockopt(fd, SOL_SOCKET, SO_ZEROCOPY, &one, sizeof(one)))
7373
error(1, errno, "setsockopt zerocopy");
7474

75+
Setting the socket option only works when the socket is in its initial
76+
(TCP_CLOSED) state. Trying to set the option for a socket returned by accept(),
77+
for example, will lead to an EBUSY error. In this case, the option should be set
78+
to the listening socket and it will be inherited by the accepted sockets.
7579

7680
Transmission
7781
------------

Documentation/usb/gadget-testing.txt

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -693,7 +693,7 @@ such specification consists of a number of lines with an inverval value
693693
in each line. The rules stated above are best illustrated with an example:
694694

695695
# mkdir functions/uvc.usb0/control/header/h
696-
# cd functions/uvc.usb0/control/header/h
696+
# cd functions/uvc.usb0/control/
697697
# ln -s header/h class/fs
698698
# ln -s header/h class/ss
699699
# mkdir -p functions/uvc.usb0/streaming/uncompressed/u/360p

0 commit comments

Comments
 (0)