Movatterモバイル変換


[0]ホーム

URL:


Skip to content

Navigation Menu

Sign in
Appearance settings

Search code, repositories, users, issues, pull requests...

Provide feedback

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly

Sign up
Appearance settings
forked fromtorvalds/linux

Commitc86d95c

Browse files
committed
Merge tag 'asoc-v4.16-3' ofhttps://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound into for-next
ASoC: Updates for v4.16Some final updates for the merge window, this brings in someimprovements to the ACPI GPIO handling for Intel and a bunch of fixes.
2 parents388fdb8 +8f05b9c commitc86d95c

File tree

283 files changed

+3941
-1099
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

283 files changed

+3941
-1099
lines changed

‎Documentation/ABI/testing/sysfs-devices-system-cpu‎

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -375,3 +375,19 @@ Contact:Linux kernel mailing list <linux-kernel@vger.kernel.org>
375375
Description:information about CPUs heterogeneity.
376376

377377
cpu_capacity: capacity of cpu#.
378+
379+
What:/sys/devices/system/cpu/vulnerabilities
380+
/sys/devices/system/cpu/vulnerabilities/meltdown
381+
/sys/devices/system/cpu/vulnerabilities/spectre_v1
382+
/sys/devices/system/cpu/vulnerabilities/spectre_v2
383+
Date:January 2018
384+
Contact:Linux kernel mailing list <linux-kernel@vger.kernel.org>
385+
Description:Information about CPU vulnerabilities
386+
387+
The files are named after the code names of CPU
388+
vulnerabilities. The output of those files reflects the
389+
state of the CPUs in the system. Possible output values:
390+
391+
"Not affected" CPU is not affected by the vulnerability
392+
"Vulnerable" CPU is affected and no mitigation in effect
393+
"Mitigation: $M" CPU is affected and mitigation $M is in effect

‎Documentation/admin-guide/kernel-parameters.txt‎

Lines changed: 48 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -713,9 +713,6 @@
713713
It will be ignored when crashkernel=X,high is not used
714714
or memory reserved is below 4G.
715715

716-
crossrelease_fullstack
717-
[KNL] Allow to record full stack trace in cross-release
718-
719716
cryptomgr.notests
720717
[KNL] Disable crypto self-tests
721718

@@ -2626,6 +2623,11 @@
26262623
nosmt[KNL,S390] Disable symmetric multithreading (SMT).
26272624
Equivalent to smt=1.
26282625

2626+
nospectre_v2[X86] Disable all mitigations for the Spectre variant 2
2627+
(indirect branch prediction) vulnerability. System may
2628+
allow data leaks with this option, which is equivalent
2629+
to spectre_v2=off.
2630+
26292631
noxsave[BUGS=X86] Disables x86 extended register state save
26302632
and restore using xsave. The kernel will fallback to
26312633
enabling legacy floating-point and sse state.
@@ -2712,8 +2714,6 @@
27122714
steal time is computed, but won't influence scheduler
27132715
behaviour
27142716

2715-
nopti[X86-64] Disable kernel page table isolation
2716-
27172717
nolapic[X86-32,APIC] Do not enable or use the local APIC.
27182718

27192719
nolapic_timer[X86-32,APIC] Do not use the local APIC timer.
@@ -3100,6 +3100,12 @@
31003100
pcie_scan_allScan all possible PCIe devices. Otherwise we
31013101
only look for one device below a PCIe downstream
31023102
port.
3103+
big_root_windowTry to add a big 64bit memory window to the PCIe
3104+
root complex on AMD CPUs. Some GFX hardware
3105+
can resize a BAR to allow access to all VRAM.
3106+
Adding the window is slightly risky (it may
3107+
conflict with unreported devices), so this
3108+
taints the kernel.
31033109

31043110
pcie_aspm=[PCIE] Forcibly enable or disable PCIe Active State Power
31053111
Management.
@@ -3288,11 +3294,20 @@
32883294
pt.[PARIDE]
32893295
See Documentation/blockdev/paride.txt.
32903296

3291-
pti=[X86_64]
3292-
Control user/kernel address space isolation:
3293-
on - enable
3294-
off - disable
3295-
auto - default setting
3297+
pti=[X86_64] Control Page Table Isolation of user and
3298+
kernel address spaces. Disabling this feature
3299+
removes hardening, but improves performance of
3300+
system calls and interrupts.
3301+
3302+
on - unconditionally enable
3303+
off - unconditionally disable
3304+
auto - kernel detects whether your CPU model is
3305+
vulnerable to issues that PTI mitigates
3306+
3307+
Not specifying this option is equivalent to pti=auto.
3308+
3309+
nopti[X86_64]
3310+
Equivalent to pti=off
32963311

32973312
pty.legacy_count=
32983313
[KNL] Number of legacy pty's. Overwrites compiled-in
@@ -3943,6 +3958,29 @@
39433958
sonypi.*=[HW] Sony Programmable I/O Control Device driver
39443959
See Documentation/laptops/sonypi.txt
39453960

3961+
spectre_v2=[X86] Control mitigation of Spectre variant 2
3962+
(indirect branch speculation) vulnerability.
3963+
3964+
on - unconditionally enable
3965+
off - unconditionally disable
3966+
auto - kernel detects whether your CPU model is
3967+
vulnerable
3968+
3969+
Selecting 'on' will, and 'auto' may, choose a
3970+
mitigation method at run time according to the
3971+
CPU, the available microcode, the setting of the
3972+
CONFIG_RETPOLINE configuration option, and the
3973+
compiler with which the kernel was built.
3974+
3975+
Specific mitigations can also be selected manually:
3976+
3977+
retpoline - replace indirect branches
3978+
retpoline,generic - google's original retpoline
3979+
retpoline,amd - AMD-specific minimal thunk
3980+
3981+
Not specifying this option is equivalent to
3982+
spectre_v2=auto.
3983+
39463984
spia_io_base=[HW,MTD]
39473985
spia_fio_base=
39483986
spia_pedr=
Lines changed: 29 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,31 @@
11
* Freescale MXS audio complex with SGTL5000 codec
22

33
Required properties:
4-
- compatible: "fsl,mxs-audio-sgtl5000"
5-
- model: The user-visible name of this sound complex
6-
- saif-controllers: The phandle list of the MXS SAIF controller
7-
- audio-codec: The phandle of the SGTL5000 audio codec
4+
- compatible: "fsl,mxs-audio-sgtl5000"
5+
- model: The user-visible name of this sound complex
6+
- saif-controllers: The phandle list of the MXS SAIF controller
7+
- audio-codec: The phandle of the SGTL5000 audio codec
8+
- audio-routing: A list of the connections between audio components.
9+
Each entry is a pair of strings, the first being the
10+
connection's sink, the second being the connection's
11+
source. Valid names could be power supplies, SGTL5000
12+
pins, and the jacks on the board:
13+
14+
Power supplies:
15+
* Mic Bias
16+
17+
SGTL5000 pins:
18+
* MIC_IN
19+
* LINE_IN
20+
* HP_OUT
21+
* LINE_OUT
22+
23+
Board connectors:
24+
* Mic Jack
25+
* Line In Jack
26+
* Headphone Jack
27+
* Line Out Jack
28+
* Ext Spk
829

930
Example:
1031

@@ -14,4 +35,8 @@ sound {
1435
model = "imx28-evk-sgtl5000";
1536
saif-controllers = <&saif0 &saif1>;
1637
audio-codec = <&sgtl5000>;
38+
audio-routing =
39+
"MIC_IN", "Mic Jack",
40+
"Mic Jack", "Mic Bias",
41+
"Headphone Jack", "HP_OUT";
1742
};

‎Documentation/filesystems/nilfs2.txt‎

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -25,8 +25,8 @@ available from the following download page. At least "mkfs.nilfs2",
2525
cleaner or garbage collector) are required. Details on the tools are
2626
described in the man pages included in the package.
2727

28-
Project web page:http://nilfs.sourceforge.net/
29-
Download page:http://nilfs.sourceforge.net/en/download.html
28+
Project web page:https://nilfs.sourceforge.io/
29+
Download page:https://nilfs.sourceforge.io/en/download.html
3030
List info: http://vger.kernel.org/vger-lists.html#linux-nilfs
3131

3232
Caveats

‎Documentation/kbuild/kconfig-language.txt‎

Lines changed: 15 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -200,10 +200,14 @@ module state. Dependency expressions have the following syntax:
200200
<expr> ::= <symbol> (1)
201201
<symbol> '=' <symbol> (2)
202202
<symbol> '!=' <symbol> (3)
203-
'(' <expr> ')' (4)
204-
'!' <expr> (5)
205-
<expr> '&&' <expr> (6)
206-
<expr> '||' <expr> (7)
203+
<symbol1> '<' <symbol2> (4)
204+
<symbol1> '>' <symbol2> (4)
205+
<symbol1> '<=' <symbol2> (4)
206+
<symbol1> '>=' <symbol2> (4)
207+
'(' <expr> ')' (5)
208+
'!' <expr> (6)
209+
<expr> '&&' <expr> (7)
210+
<expr> '||' <expr> (8)
207211

208212
Expressions are listed in decreasing order of precedence.
209213

@@ -214,10 +218,13 @@ Expressions are listed in decreasing order of precedence.
214218
otherwise 'n'.
215219
(3) If the values of both symbols are equal, it returns 'n',
216220
otherwise 'y'.
217-
(4) Returns the value of the expression. Used to override precedence.
218-
(5) Returns the result of (2-/expr/).
219-
(6) Returns the result of min(/expr/, /expr/).
220-
(7) Returns the result of max(/expr/, /expr/).
221+
(4) If value of <symbol1> is respectively lower, greater, lower-or-equal,
222+
or greater-or-equal than value of <symbol2>, it returns 'y',
223+
otherwise 'n'.
224+
(5) Returns the value of the expression. Used to override precedence.
225+
(6) Returns the result of (2-/expr/).
226+
(7) Returns the result of min(/expr/, /expr/).
227+
(8) Returns the result of max(/expr/, /expr/).
221228

222229
An expression can have a value of 'n', 'm' or 'y' (or 0, 1, 2
223230
respectively for calculations). A menu entry becomes visible when its

‎Documentation/networking/index.rst‎

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,11 +9,11 @@ Contents:
99
batman-adv
1010
kapi
1111
z8530book
12+
msg_zerocopy
1213

1314
..only::subproject
1415

1516
Indices
1617
=======
1718

1819
*:ref:`genindex`
19-

‎Documentation/networking/msg_zerocopy.rst‎

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -72,6 +72,10 @@ this flag, a process must first signal intent by setting a socket option:
7272
if (setsockopt(fd, SOL_SOCKET, SO_ZEROCOPY, &one, sizeof(one)))
7373
error(1, errno, "setsockopt zerocopy");
7474

75+
Setting the socket option only works when the socket is in its initial
76+
(TCP_CLOSED) state. Trying to set the option for a socket returned by accept(),
77+
for example, will lead to an EBUSY error. In this case, the option should be set
78+
to the listening socket and it will be inherited by the accepted sockets.
7579

7680
Transmission
7781
------------

‎Documentation/usb/gadget-testing.txt‎

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -693,7 +693,7 @@ such specification consists of a number of lines with an inverval value
693693
in each line. The rules stated above are best illustrated with an example:
694694

695695
# mkdir functions/uvc.usb0/control/header/h
696-
# cd functions/uvc.usb0/control/header/h
696+
# cd functions/uvc.usb0/control/
697697
# ln -s header/h class/fs
698698
# ln -s header/h class/ss
699699
# mkdir -p functions/uvc.usb0/streaming/uncompressed/u/360p

0 commit comments

Comments
 (0)

[8]ページ先頭

©2009-2025 Movatter.jp