{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":189622734,"defaultBranch":"fourteen","name":"kernel_motorola_msm8998","ownerLogin":"PixelExperience-Devices","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2019-05-31T16:05:44.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/34276639?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1709579151.0","currentOid":""},"activityList":{"items":[{"before":"5a559c2da6adace6f5b31e3526f09e393e9e87cc","after":null,"ref":"refs/heads/twelve-wip","pushedAt":"2024-03-04T19:05:51.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"}},{"before":"7d12a888be215774526ef9daa541f88cb303dfe3","after":null,"ref":"refs/heads/thirteen-wip","pushedAt":"2024-03-04T19:05:31.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"}},{"before":"119bb8ab7eac062210f9c581938dc9e39bb5c266","after":null,"ref":"refs/heads/fourteen-wip","pushedAt":"2024-03-04T19:05:09.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"}},{"before":"242a644a14e39c1df253fda7d388402fa961a399","after":"25802762042e554ed616de79bea403dd11cd9aa3","ref":"refs/heads/fourteen","pushedAt":"2024-03-04T19:04:34.000Z","pushType":"push","commitsCount":24,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd\n\ncommit 34b8ab091f9ef57a2bb3c8c8359a0a03a8abf2f9 upstream.\n\nSince ARMv8.1 supplement introduced LSE atomic instructions back in 2016,\nlets add support for STADD and use that in favor of LDXR / STXR loop for\nthe XADD mapping if available. STADD is encoded as an alias for LDADD with\nXZR as the destination register, therefore add LDADD to the instruction\nencoder along with STADD as special case and use it in the JIT for CPUs\nthat advertise LSE atomics in CPUID register. If immediate offset in the\nBPF XADD insn is 0, then use dst register directly instead of temporary\none.\n\nChange-Id: I77c90fb42f826fab672db94eddc9e16bbba3a65f\nSigned-off-by: Daniel Borkmann \nAcked-by: Jean-Philippe Brucker \nAcked-by: Will Deacon \nSigned-off-by: Alexei Starovoitov \nSigned-off-by: Greg Kroah-Hartman ","shortMessageHtmlLink":"bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd"}},{"before":null,"after":"119bb8ab7eac062210f9c581938dc9e39bb5c266","ref":"refs/heads/fourteen-wip","pushedAt":"2024-03-04T17:32:08.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd\n\ncommit 34b8ab091f9ef57a2bb3c8c8359a0a03a8abf2f9 upstream.\n\nSince ARMv8.1 supplement introduced LSE atomic instructions back in 2016,\nlets add support for STADD and use that in favor of LDXR / STXR loop for\nthe XADD mapping if available. STADD is encoded as an alias for LDADD with\nXZR as the destination register, therefore add LDADD to the instruction\nencoder along with STADD as special case and use it in the JIT for CPUs\nthat advertise LSE atomics in CPUID register. If immediate offset in the\nBPF XADD insn is 0, then use dst register directly instead of temporary\none.\n\nChange-Id: I77c90fb42f826fab672db94eddc9e16bbba3a65f\nSigned-off-by: Daniel Borkmann \nAcked-by: Jean-Philippe Brucker \nAcked-by: Will Deacon \nSigned-off-by: Alexei Starovoitov \nSigned-off-by: Greg Kroah-Hartman ","shortMessageHtmlLink":"bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd"}},{"before":"ba1f60f0eb161d3b793eb5d526365fdea4b4c7ce","after":"6406b9ea5a90d3d04b0dde70aa4c02e13423a704","ref":"refs/heads/thirteen","pushedAt":"2024-01-26T19:05:07.000Z","pushType":"push","commitsCount":27,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd\n\ncommit 34b8ab091f9ef57a2bb3c8c8359a0a03a8abf2f9 upstream.\n\nSince ARMv8.1 supplement introduced LSE atomic instructions back in 2016,\nlets add support for STADD and use that in favor of LDXR / STXR loop for\nthe XADD mapping if available. STADD is encoded as an alias for LDADD with\nXZR as the destination register, therefore add LDADD to the instruction\nencoder along with STADD as special case and use it in the JIT for CPUs\nthat advertise LSE atomics in CPUID register. If immediate offset in the\nBPF XADD insn is 0, then use dst register directly instead of temporary\none.\n\nChange-Id: I77c90fb42f826fab672db94eddc9e16bbba3a65f\nSigned-off-by: Daniel Borkmann \nAcked-by: Jean-Philippe Brucker \nAcked-by: Will Deacon \nSigned-off-by: Alexei Starovoitov \nSigned-off-by: Greg Kroah-Hartman ","shortMessageHtmlLink":"bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd"}},{"before":"37e58032e02ab0efd452b840feecbec684c6c179","after":"242a644a14e39c1df253fda7d388402fa961a399","ref":"refs/heads/fourteen","pushedAt":"2023-11-06T12:14:57.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"wifi: cfg80211: Fix use after free for wext\n\ncommit 015b8cc5e7c4d7bb671f1984d7b7338c310b185b upstream.\n\nKey information in wext.connect is not reset on (re)connect and can hold\ndata from a previous connection.\n\nReset key data to avoid that drivers or mac80211 incorrectly detect a\nWEP connection request and access the freed or already reused memory.\n\nAdditionally optimize cfg80211_sme_connect() and avoid an useless\nschedule of conn_work.\n\nFixes: fffd0934b939 (\"cfg80211: rework key operation\")\nCc: stable@vger.kernel.org\nLink: https://lore.kernel.org/r/20230124141856.356646-1-alexander@wetzel-home.de\nChange-Id: I72b5e1af39ad1046b5769b31a4eb497c9ecd2042\nSigned-off-by: Alexander Wetzel \nSigned-off-by: Johannes Berg \nSigned-off-by: Greg Kroah-Hartman ","shortMessageHtmlLink":"wifi: cfg80211: Fix use after free for wext"}},{"before":"9781f2adac5e96d94f89a76e824cb1775ca64376","after":"37e58032e02ab0efd452b840feecbec684c6c179","ref":"refs/heads/fourteen","pushedAt":"2023-11-03T20:07:30.000Z","pushType":"push","commitsCount":4,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"moto8998: Enable CONFIG_PROC_CMDLINE_APPEND_ANDROID_FORCE_NORMAL_BOOT\n\nChange-Id: I89f115c5757cdb7edb74bd45f881c5b8a7acd644","shortMessageHtmlLink":"moto8998: Enable CONFIG_PROC_CMDLINE_APPEND_ANDROID_FORCE_NORMAL_BOOT"}},{"before":null,"after":"9781f2adac5e96d94f89a76e824cb1775ca64376","ref":"refs/heads/fourteen","pushedAt":"2023-11-03T11:01:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"drivers: FIX function declaration without a prototype on slimport_tx_drv.c\n\nChange-Id: I6e50aaf4f4e6ece4b2e13edd38035ba445a401f6","shortMessageHtmlLink":"drivers: FIX function declaration without a prototype on slimport_tx_…"}},{"before":"b2f3cfec70240dfb0c058c8a58b2ceb005ecbfef","after":"ba1f60f0eb161d3b793eb5d526365fdea4b4c7ce","ref":"refs/heads/thirteen","pushedAt":"2023-09-27T19:17:45.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"BACKPORT: qcacld-3.0: Ignore CSA request for invalid channel\n\nIn present scenario, STA disconnects with AP if it receives\ninvalid channel in CSA IE. In this case STA shouldn't\ndisconnect with AP as this request may come from a spoof AP.\n\nIgnore this CSA request as it might be from spoof AP and\nif it is from genuine AP heart beat failure happens and\nresults in disconnection. After disconnection DUT may\nreconnect to same or other APs.\n\nChange-Id: I840508dd27d8c313a3e8f74c4e1f5aa64eecf6f9\nCRs-Fixed: 3390251","shortMessageHtmlLink":"BACKPORT: qcacld-3.0: Ignore CSA request for invalid channel"}},{"before":"0117192f35d5d072f2471025977a513d9055e47e","after":"b2f3cfec70240dfb0c058c8a58b2ceb005ecbfef","ref":"refs/heads/thirteen","pushedAt":"2023-06-09T18:34:06.774Z","pushType":"push","commitsCount":2,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"ASoC: msm-pcm-q6-v2: Add dsp buf check\n\nCurrent logic copies user buf size of data\nfrom the avail dsp buf at a given offset.\nIf this offset returned from DSP in READ_DONE event\ngoes out of bounds or is corrupted, then it can lead to\nout of bounds DSP buffer access, resulting in memory fault.\nFix is to add check for this buf offset, if it is within\nthe buf size range.\n\nChange-Id: I7753cc6db394704dbb959477150141d42b836bef\nSigned-off-by: Soumya Managoli \nCVE-2023-21657\nSigned-off-by: Kevin F. Haggerty ","shortMessageHtmlLink":"ASoC: msm-pcm-q6-v2: Add dsp buf check"}},{"before":"902435ccca1fde135e3de476e6430e6eff884567","after":"0117192f35d5d072f2471025977a513d9055e47e","ref":"refs/heads/thirteen","pushedAt":"2023-06-01T11:38:30.934Z","pushType":"push","commitsCount":2,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"arch: arm64: configs: Import messi changes\n\n* `diff`'d stock 9.0 for nash to messi and savedefconfig'd it.\n\nChange-Id: Ic04b952d02417bbbe33391ee906e6c46be3d3034","shortMessageHtmlLink":"arch: arm64: configs: Import messi changes"}},{"before":"c34b222530742386845dd080cb70e14ea294c8a2","after":"902435ccca1fde135e3de476e6430e6eff884567","ref":"refs/heads/thirteen","pushedAt":"2023-06-01T11:36:57.104Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"ANDROID: fix binder change in merge of 4.9.188\n\nThe 4.9.188 merge was missing the change to the\nbinder driver associated with the linux-4.9.y\ncommit 16903f1a5ba7 (\"coredump: fix race condition\nbetween mmget_not_zero()/get_task_mm() and core dumping\").\nIt was left out because the android-4.9 binder\ndriver has been significantly refactored compared\nto linux-4.9.y.\n\nThis patch applies the missing change from that\npatch to the binder driver.\n\nMot-CRs-fixed: (CR)\nCVE-Fixed: CVE-2019-11599\nBUG: 131964235\n\nChange-Id: I6d496d6887c62a1f5678460a8b20294d7241f36a\nFixes: d4fff2d0a879 (\"Merge 4.9.188 into android-4.9\")\nSigned-off-by: Todd Kjos \nSigned-off-by: Greg Kroah-Hartman \nReviewed-on: https://gerrit.mot.com/1475004\nSLTApproved: Slta Waiver\nSME-Granted: SME Approvals Granted\nTested-by: Jira Key\nReviewed-by: Konstantin Makariev \nSubmit-Approved: Jira Key","shortMessageHtmlLink":"ANDROID: fix binder change in merge of 4.9.188"}},{"before":"b9158c45b80cd2590568e36351d51af639086df1","after":"c34b222530742386845dd080cb70e14ea294c8a2","ref":"refs/heads/thirteen","pushedAt":"2023-05-24T17:07:54.559Z","pushType":"push","commitsCount":1,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"Unset CONFIG_LITTLE_CPU_MASK & CONFIG_BIG_CPU_MASK\n\n* revert all changes related\n\nChange-Id: Id564610670be705874bd37751bbdfa552ae652c8","shortMessageHtmlLink":"Unset CONFIG_LITTLE_CPU_MASK & CONFIG_BIG_CPU_MASK"}},{"before":"713572885d71b19841194c653e53c991d708a472","after":"b9158c45b80cd2590568e36351d51af639086df1","ref":"refs/heads/thirteen","pushedAt":"2023-05-22T11:10:55.777Z","pushType":"push","commitsCount":1,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"Revert \"staging: qcacld-3.0: load driver at device_initcall\"\n\nThis reverts commit be578e2def2d7a67d6643335d016008f7bee8da8.\n\nChange-Id: I36ff83a897a11dba671c8d5e603be54cd10fdf75","shortMessageHtmlLink":"Revert \"staging: qcacld-3.0: load driver at device_initcall\""}},{"before":"b529c27b08787a54506ed21d624e4e126ab9f9d7","after":"713572885d71b19841194c653e53c991d708a472","ref":"refs/heads/thirteen","pushedAt":"2023-05-22T11:10:13.694Z","pushType":"push","commitsCount":1,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"Drop vendor partition mount for evert in device tree blob\n\nChange-Id: I719207ddd405c19f1bc192528ba1b5eb1e7c548b","shortMessageHtmlLink":"Drop vendor partition mount for evert in device tree blob"}},{"before":"2bd48b3e89b440c69c3ec52288a70c74e77ee4d7","after":"7d12a888be215774526ef9daa541f88cb303dfe3","ref":"refs/heads/thirteen-wip","pushedAt":"2023-05-20T20:54:41.818Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"Drop vendor partition mount for evert in device tree blob\n\nChange-Id: I719207ddd405c19f1bc192528ba1b5eb1e7c548b","shortMessageHtmlLink":"Drop vendor partition mount for evert in device tree blob"}},{"before":"252992cc26e61e7fd97619ab0d10acaa62017ace","after":"2bd48b3e89b440c69c3ec52288a70c74e77ee4d7","ref":"refs/heads/thirteen-wip","pushedAt":"2023-05-20T20:32:01.268Z","pushType":"push","commitsCount":1,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"Drop vendor partition mount for evert in device tree blob\n\nChange-Id: I719207ddd405c19f1bc192528ba1b5eb1e7c548b","shortMessageHtmlLink":"Drop vendor partition mount for evert in device tree blob"}},{"before":"0ee1ffe45522fe169b0627b3058287dadbf2aab9","after":"252992cc26e61e7fd97619ab0d10acaa62017ace","ref":"refs/heads/thirteen-wip","pushedAt":"2023-05-19T11:03:56.272Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"proc: Work around Magisk's `skip_initramfs` -> `want_initramfs`","shortMessageHtmlLink":"proc: Work around Magisk's skip_initramfs -> want_initramfs"}},{"before":"cf5c241f9374ac6d95692472359b438ad75756ef","after":"b529c27b08787a54506ed21d624e4e126ab9f9d7","ref":"refs/heads/thirteen","pushedAt":"2023-05-11T16:27:54.135Z","pushType":"push","commitsCount":6,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"configs: Remove old WiFi drivers, update QCA settings\n\nChange-Id: I3c21caeba550280cc173b0bbd5c64d1cb19cb865","shortMessageHtmlLink":"configs: Remove old WiFi drivers, update QCA settings"}},{"before":"36552cae620cfbcfdeb10e484b2ef8c949f7791d","after":"cf5c241f9374ac6d95692472359b438ad75756ef","ref":"refs/heads/thirteen","pushedAt":"2023-05-11T14:47:16.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"configs: Harmonize features accross all devices\n\nChange-Id: If079af171dcdee94dd11e68ed73b624eda98ec3f","shortMessageHtmlLink":"configs: Harmonize features accross all devices"}},{"before":"6075645df70cd7cfd6331a9766cc97200c441f0a","after":"36552cae620cfbcfdeb10e484b2ef8c949f7791d","ref":"refs/heads/thirteen","pushedAt":"2023-05-11T14:04:59.000Z","pushType":"push","commitsCount":6,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"configs: Harmonize features accross all devices\n\nChange-Id: If079af171dcdee94dd11e68ed73b624eda98ec3f","shortMessageHtmlLink":"configs: Harmonize features accross all devices"}},{"before":"1ddc325a22abd0dd8087eeda0737907052259538","after":"6075645df70cd7cfd6331a9766cc97200c441f0a","ref":"refs/heads/thirteen","pushedAt":"2023-05-11T12:24:46.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"defconfig: configs: Enable CONFIG_UTS_NS\n\nEnable CONFIG_UTS_NS for complaince with CTS suite for msm8998.\n\nChange-Id: I8afcc88d72eaf08acc788115a5b05f655d062124\nSigned-off-by: Swetha Chikkaboraiah ","shortMessageHtmlLink":"defconfig: configs: Enable CONFIG_UTS_NS"}},{"before":"81fed01d05f2a7fd26a7e660802739836e80fb27","after":"1ddc325a22abd0dd8087eeda0737907052259538","ref":"refs/heads/thirteen","pushedAt":"2023-05-11T12:19:25.000Z","pushType":"push","commitsCount":4,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"nash: Enable Ext4 instead of 2,3, and 4\n\nChange-Id: I7917adeea024a5b8eeb388fe1730b1adf542c60b","shortMessageHtmlLink":"nash: Enable Ext4 instead of 2,3, and 4"}},{"before":"f954c828c774567401e582fdadd831b578085f71","after":"81fed01d05f2a7fd26a7e660802739836e80fb27","ref":"refs/heads/thirteen","pushedAt":"2023-05-10T10:48:21.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"configs: Enable 802.11 regulatory compliancy\n\nChange-Id: I085ffdf028bd9b9a16d36583a08f642c0a0cf224","shortMessageHtmlLink":"configs: Enable 802.11 regulatory compliancy"}},{"before":"56afa8b62026dc9d99c6982146e48076459e497a","after":"f954c828c774567401e582fdadd831b578085f71","ref":"refs/heads/thirteen","pushedAt":"2023-05-09T18:51:01.000Z","pushType":"push","commitsCount":5,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"msm_ispif: Increase timeout to 10 seconds from 1 second.\n\nFrame captures can take as long as the maximum exposure time,\nso if the last frame is a long one, we need timeouts to be longer\nthan the maximum exposure time.\n\nTest: Camera CTS and ITS pass with ~4 second max exposure time\nBug: 38212789\nChange-Id: I2585ff6cb8c0134949cb47d6a0cacffc75c82464\nSigned-off-by: Eino-Ville Talvala ","shortMessageHtmlLink":"msm_ispif: Increase timeout to 10 seconds from 1 second."}},{"before":"223fa97a1b7e6c8c6f750af55cbdbfbd71fd3f99","after":"88d40276957a6a8329fd893ce6eca587b598db56","ref":"refs/heads/thirteen","pushedAt":"2023-05-08T16:38:23.000Z","pushType":"push","commitsCount":23,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"FROMLIST: arm64: vdso32: Use full path to Clang instead of relying on PATH\n\nCurrently, in order to build the compat VDSO with Clang, this format\nhas to be used:\n\n PATH=${BIN_FOLDER}:${PATH} make CC=clang\n\nPrior to the addition of this file, this format would also be\nacceptable:\n\n make CC=${BIN_FOLDER}/clang\n\nThis is because the vdso32 Makefile uses cc-name instead of CC. After\nthis path, CC will still evaluate to clang for the first case as\nexpected but now the second case will use the specified Clang, rather\nthan the host's copy, which may not be compatible as shown below.\n\n/usr/bin/as: unrecognized option '-mfloat-abi=soft'\nclang-6.0: error: assembler command failed with exit code 1\n\nSigned-off-by: Nathan Chancellor \n(cherry picked from https://patchwork.kernel.org/patch/10419665)\nBug: 80184372\nChange-Id: If90a5a4edbc2b5883b4c78161081ebeafbebdcde","shortMessageHtmlLink":"FROMLIST: arm64: vdso32: Use full path to Clang instead of relying on…"}},{"before":"abca17e33b38f924605f92a4404720847efffad2","after":"223fa97a1b7e6c8c6f750af55cbdbfbd71fd3f99","ref":"refs/heads/thirteen","pushedAt":"2023-05-02T11:43:18.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"CHROMIUM: remove Android's cgroup generic permissions checks\n\nThe implementation is utterly broken, resulting in all processes being\nallows to move tasks between sets (as long as they have access to the\n\"tasks\" attribute), and upstream is heading towards checking only\ncapability anyway, so let's get rid of this code.\n\nBUG=b:31790445,chromium:647994\nTEST=Boot android container, examine logcat\n\nChange-Id: I2f780a5992c34e52a8f2d0b3557fc9d490da2779\nSigned-off-by: Dmitry Torokhov \nReviewed-on: https://chromium-review.googlesource.com/394967\nReviewed-by: Ricky Zhou \nReviewed-by: John Stultz ","shortMessageHtmlLink":"CHROMIUM: remove Android's cgroup generic permissions checks"}},{"before":"3418224765e1d96266549f81cc6c827b29b28d0a","after":"abca17e33b38f924605f92a4404720847efffad2","ref":"refs/heads/thirteen","pushedAt":"2023-05-02T11:36:13.000Z","pushType":"push","commitsCount":5,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"msm: kgsl: Make sure that pool pages don't have any extra references\n\nBefore putting a page back in the pool be sure that it doesn't have\nany additional references that would be a signal that somebody else\nis looking at the page and that it would be a bad idea to keep it\naround and run the risk of accidentally handing it to a different\nprocess.\n\nChange-Id: Ic0dedbad0cf2ffb34b76ad23e393c5a911114b82\nSigned-off-by: Jordan Crouse \nSigned-off-by: Kamal Agrawal ","shortMessageHtmlLink":"msm: kgsl: Make sure that pool pages don't have any extra references"}},{"before":"ab47c61b6d3bf3cf72d55e7924666159df6731b8","after":"3418224765e1d96266549f81cc6c827b29b28d0a","ref":"refs/heads/thirteen","pushedAt":"2023-04-27T16:41:30.000Z","pushType":"push","commitsCount":103,"pusher":{"login":"jro1979oliver","name":"Jeferson Rodrigo de Oliveira","path":"/jro1979oliver","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/46964018?s=80&v=4"},"commit":{"message":"BACKPORT: modversions: treat symbol CRCs as 32 bit quantities\n\nThe modversion symbol CRCs are emitted as ELF symbols, which allows us\nto easily populate the kcrctab sections by relying on the linker to\nassociate each kcrctab slot with the correct value.\n\nThis has a couple of downsides:\n\n - Given that the CRCs are treated as memory addresses, we waste 4 bytes\n for each CRC on 64 bit architectures,\n\n - On architectures that support runtime relocation, a R__RELATIVE\n relocation entry is emitted for each CRC value, which identifies it\n as a quantity that requires fixing up based on the actual runtime\n load offset of the kernel. This results in corrupted CRCs unless we\n explicitly undo the fixup (and this is currently being handled in the\n core module code)\n\n - Such runtime relocation entries take up 24 bytes of __init space\n each, resulting in a x8 overhead in [uncompressed] kernel size for\n CRCs.\n\nSwitching to explicit 32 bit values on 64 bit architectures fixes most\nof these issues, given that 32 bit values are not treated as quantities\nthat require fixing up based on the actual runtime load offset. Note\nthat on some ELF64 architectures [such as PPC64], these 32-bit values\nare still emitted as [absolute] runtime relocatable quantities, even if\nthe value resolves to a build time constant. Since relative relocations\nare always resolved at build time, this patch enables MODULE_REL_CRCS on\npowerpc when CONFIG_RELOCATABLE=y, which turns the absolute CRC\nreferences into relative references into .rodata where the actual CRC\nvalue is stored.\n\nSo redefine all CRC fields and variables as u32, and redefine the\n__CRC_SYMBOL() macro for 64 bit builds to emit the CRC reference using\ninline assembler (which is necessary since 64-bit C code cannot use\n32-bit types to hold memory addresses, even if they are ultimately\nresolved using values that do not exceed 0xffffffff). To avoid\npotential problems with legacy 32-bit architectures using legacy\ntoolchains, the equivalent C definition of the kcrctab entry is retained\nfor 32-bit architectures.\n\nNote that this mostly reverts commit d4703ae (\"module: handle ppc64\nrelocating kcrctabs when CONFIG_RELOCATABLE=y\")\n\nAcked-by: Rusty Russell \nChange-Id: I97d07b7cbfeba41da747fdcc845fbaeecbfeb3d2\nSigned-off-by: Ard Biesheuvel \nSigned-off-by: Linus Torvalds ","shortMessageHtmlLink":"BACKPORT: modversions: treat symbol CRCs as 32 bit quantities"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEDBcRtwA","startCursor":null,"endCursor":null}},"title":"Activity · PixelExperience-Devices/kernel_motorola_msm8998"}